Sei sulla pagina 1di 36

Volume 5 Number 6 November/December 2013

Offensive action
The Wests covert cyber attack capabilities

STAYING ON TOP
Integrated airborne EW

REDUCTION GEAR
Littoral maritime C2

ACTIVE APPAREL
Individually worn IT

www.digital-battlespace.com

INTERNATIONAL DEFENCE EXHIBITION BRATISLAVA


ADVANCED DEFENCE TECHNOLOGIES, NEW PARTNERSHIPS

BRATISLAVA SLOVAK REPUBLIC

14. 16. 5. 2014

www.ideb.sk www.ideb-news.com

1 CONTENTS

Editor Andrew White. andrew.w@shephardmedia.com +44 1753 727023 North America Editor Scott R Gourley. scott.g@shephardmedia.com Senior Reporter Beth Stevenson. beth.s@shephardmedia.com Staff Reporter Jonathan Tringham. jonathan.t@shephardmedia.com Business Reporter Joyce de Thouars. joyce.t@shephardmedia.com Contributors Claire Apthorp, Angus Batey, Peter Donaldson,Beth Maundrill, Richard Scott, Martin Streetly, Tom Withington Production Department Manager David Hurst Sub-Editor Adam Wakeling Head of Publishing Sales Mike Wild. mike.w@shephardmedia.com +44 1753 727007 Junior Sales Executive Ranjit Jeer. ranjit.j@shephardmedia.com +44 1753 727007 Editor-in-Chief Tony Skinner Managing Director Darren Lake Chairman Nick Prest Subscriptions
Annual rates start at 65 Tel: +44 1858 438879 Fax: +44 1858 461739 shephardgroup@subscription.co.uk www.subscription.co.uk/shephard Digital Battlespace is published six times per year in January/February, March/ April, May/June, July/August, September/ October, and November/December by The Shephard Press Ltd, 268 Bath Road, Slough SL1 4DX, UK. Subscription records are maintained at CDS Global, Tower House, Lathkill Street, Sovereign Park, Market Harborough, Leicestershire, LE16 9EF, UK. Air Business Ltd is acting as mailing agent. Articles contained in this publication may not be reproduced in any form without the written permission of the publishers.

3 Comment
Andrew White assesses the broader implications of the latest revelations about the SIGINT activities of Western intelligence agencies.

29
COMMUNICATIONS

4 News
PLA tests space warfare capability DARPA launches satellite recycling initiative Japan requests AWACS upgrade Rafael showcases convoy protection technology US shutdown hits FLIR Systems financials

20 Network adapters
As the US Army looks to introduce open competitive tendering for future manpack radio orders, Scott R Gourley evaluates the services developing capability set in this area, and some industry offerings that promise to expand it further.

8 Staying on top
Defensive EW capabilities against airborne and land-based IR and RF threats are a vital contributor to mission success for any combat aircraft. Claire Apthorp reviews the market and technology trends as militaries increasingly look towards post-COIN operating environments.

SPECIAL REPORTS

COMPUTERS

26 Active apparel
As Google Glass and similar products gain traction in the consumer market, Andrew White examines how frontline troops could benefit from augmented reality.

12 Turning the tables


Western governments are increasingly vocal about defending against the cyber threat, but what about their own offensive capabilities in this domain? Beth Stevenson finds out more.

ISR

29 Watching the watchers


Does the recent public outcry over the extent and degree of surveillance carried out by intelligence agencies warrant a rethink of organisational culture and greater legal oversight? Angus Batey weighs up the arguments.

16 Reduction gear

COMMAND AND CONTROL

As the focus of many navies shifts to inshore operations carried out by smaller vessels with lean crew complements, Peter Donaldson looks at how industry is developing enhanced C2 capabilities for these platforms.

32 Final Word
The US Armys PEO C3T Brig Gen Dan Hughes talks to Scott R Gourley about the need for the services battlefield network technology to be more user-friendly.

Cover story: From defence to attack cyber warfares changing dynamics. (Image: istockphoto/Lorna Francis)

The Shephard Press Ltd, 2013. ISSN 1759-345X DTP Vivid Associates, Sutton, UK Print Williams Press, Maidenhead, UK

Subscriptions
Shephards aerospace and defence publishing portfolio incorporates six titles: Defence Helicopter, Digital Battlespace, Land Warfare International, Military Logistics International, RotorHub and Unmanned Vehicles. Published bi-monthly, all have become respected and renowned for covering global issues within their respective industry sector. For more information, including editorial content in the current issues, visit shephardmedia.com/magazines.

The Shephard Press Ltd, 268 Bath Road, Slough, Berkshire, SL1 4DX Tel: +44 1753 727001 Fax: +44 1753 727002

Subscribe today via: www.subscription.co.uk/shephard or +44 (0)1858 438879


subs_portfolio.indd 1

www.digital-battlespace.com

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

23/8/10 17:15:02

Ministry of Defence Republic of Indonesia

THE 6TH INDONESIAS OFFICIAL TRI-SERVICE DEFENCE EVENT


World Defence Technology Improvement
5 - 8 November 2014 Jakarta International Expo Kemayoran Jakarta - Indonesia

incorporating with:
featuring

Supported by

Ministry of Industry

Ministry of Trade

Indonesian National Defence Forces

Indonesian Army

Indonesian Navy

Indonesian Air Force

Indonesian National Police

Jakarta Capital City Government

Indonesian Exhibitons Companies Association

Supporting Publications

Organised by
PT. Napindo Media Ashatama Jl. Kelapa Sawit XIV Blok M1 No. 10, Kompleks Billy & Moon - Pondok Kelapa | Jakarta 13450, Indonesia Phone: 62-21 865 0962, 864 4756/85 | Fax. : 62-21 865 0963 | E-mail: info@indodefence.com

3 COMMENT

Under surveillance
Despite going underground in Russia after fleeing the US in May, former National Security Agency (NSA) contractor Edward Snowden has been at it again. The latest revelations come from Europe, where Germany and Spain have complained of falling victim to US SIGINT operations. In October, German premier Angela Merkel officially protested to President Barrack Obama about her phone calls being intercepted over the past ten years. Elsewhere, the Spanish media published reports that 60 million calls had been monitored by the NSA and other agencies in December 2012 alone. Adding to this are media reports claiming that surveillance by US agencies has occurred in approximately 80 locations around the world, including Frankfurt, Geneva, Madrid, Paris, Prague and Rome. Merkels mobile telephone number was, according to reports, listed by the NSAs Special Collection Service since 2002, although it is unclear whether the surveillance recorded calls or merely collected data. In response, US National Security Council spokesperson Caitlin Hayden announced a White House review on 27 October, concentrating on how agencies gather intelligence to ensure that we properly account for the security concerns of our citizens and allies. Again, we are witnessing a surge in global uproar objecting to such surveillance and, publicly at least, the Chancellor Merkel appears outraged. However, we live in a technologically advanced age, so must it really be such a surprise to a world leader that they should be of interest to foreign intelligence services? True, the technology employed by the likes of the NSA has evolved at a furious rate in recent years, but so has the expertise to counter such threats. Or has it? Did the end of the Cold War signal the demise of the clever anti- and counter-surveillance techniques or tradecraft practised by Eastern and Western intelligence operatives alike?

RESPONSE
Digital Battlespaces editorial team is always happy to receive comments on its articles and to hear readers views on the issues raised in the magazine. Contact details can be found on p1.

nn UNEASY TIMES We live in very uneasy times. For years militaries across the globe have been attempting to combat insurgents trained in smoothly emerging out of the general population and striking targets, before seamlessly fading into the civilian background again. Such moves have forced a major change in concepts of operations and the subsequent development of SIGINT has progressed. If I were a head of state in the current strategic environment, I would expect to generate interest from a wide variety of foreign intelligence services, whether allied or not. Granted, some of this interest would be above board and on the record but some would not. However, I would also expect to be protected from these threats by my own intelligence agencies. As Angus Batey explains in his study of the current SIGINT picture in the UK and US (see p29), it should come as no surprise that the NSA and GCHQ have extensive capabilities to intercept, store and data-mine a wide range of digital and electronic communications. However, it is the scale that might astound the general public and, as Angus points out, it is time to update legislation which was passed well in advance of the advent of mass internet usage. Nonetheless, such espionage has occurred in many forms for hundreds of years, so dont expect it to go away at any point in the near future. Andrew White, Editor

IN THE NEXT ISSUE

n Defence mapping n Land battle management n SATCOM n Airborne information sharing

www.digital-battlespace.com

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

4 NEWS

The Chinese government is believed to have conducted anti-satellite tests in September, an activity that is being closely monitored by the US, Digital Battlespace has been informed. In a turn of events that would increase Beijings space warfare capability, satellites 2013-037 A, B and C are being monitored by Washington, which has seen relative motions of the three among other space objects. The US is concerned that its own satellites could eventually be targeted. US Strategic Commands Joint Functional Combatant Command for Space [JFCC-Space], consistent with its routine operations to maintain track of objects in space, has monitored these satellites since their launch and has noticed the relative motions of these satellites amongst each other and with respect to other space objects, a DoD spokesperson confirmed. Chinas Peoples Liberation Army (PLA) is believed to have carried out tests using these

PLA tests space warfare capability


three satellites in recent weeks, which saw them demonstrate the ability to capture other satellites, which in a real operational situation would mean throwing them off-orbit. According to space-track.org, which is controlled by JFCC-Space, Payloads A, B and C, as the satellites are known, were launched into space on 19 July 2013, although other details of the testing are uncertain. These tests appear to follow on from a similar series carried out by China in January 2007, during which anti-satellite missile launches saw a Chinese weather satellite destroyed. The test raised international concerns about more space debris, a Congressional Research Service report from April 2007 explained. Longer-term, [it] raised questions about Chinas capability and intention to attack US satellites. The first successful direct-ascent anti-satellite weapons test involved launching a ballistic missile armed with a kinetic kill vehicle to

destroy the PLAs Fengyun-1C weather satellite, situated 850km up in low earth orbit. It was conducted from Chinas Xichang Satellite Launch Center in Sichuan Province. The report quoted a US National Security Council spokesperson, who claimed the testing was inconsistent with the spirit of cooperation that both countries aspire to in the civil space area, leading to speculation over how Washington will react to the recent tests. In August, DB reported that the US DoD was in danger of relying on Chinese state-owned satellites for future meteorological service requirements, should a suitable alternative fail to be developed. Subject matter experts at the US Aerospace Industries Association said the DoD must decide between launching its own programme or continue to rely on a mix of military and civilian satellites in the US and Europe. By Beth Stevenson, London

DARPA launches satellite recycling initiative


The concept aims to cut back expensive satellite launch and replacement programmes which cost around $1 billion, and to reuse antennas, solar arrays and other components. Phoenix seeks to demonstrate around-theclock, globally persistent communication capability for warfighters more economically, by robotically removing and reusing GEObased space apertures and antennas from decommissioned satellites in the graveyard or disposal orbit, the statement continued. Specifically, the programme will develop nano-satellites or satlets, which will be launched to the GEO region before attaching themselves to the antenna of a non-functional cooperating satellite, thereby creating a new space system. In addition, an on-orbit tender or satellite servicing platform is also scheduled to be developed and launched into GEO. A demonstration is scheduled for 2015, which will separate a retired satellite aperture

An artists impression of Phoenix. (Image: DARPA)

The US Defense Advanced Research Projects Agency (DARPA) has awarded NovaWurks a $30.7 million contract to advance its Phoenix initiative, aimed at recycling ageing satellites. According to an agency statement, Phoenix will develop and demonstrate technologies to cooperatively harvest and reuse valuable components from retired, non-working satellites in geostationary orbit [GEO] and demonstrate the ability to create new space systems at greatly reduced cost.

from a host non-working satellite using on-orbit, remote-controlled grappling tools. The aperture will then be reconfigured into a new system and operated independently. NovaWurks research has already developed a homogeneous satlet cell which is hyper-integrated with multiple subsystem capabilities, the company announced. It described the system, dubbed HiSat, as a next-generation platform [with] space-based imaging and greenhouse gas emission monitoring services and payload hosting. Configured preflight or in space, the HiSat is capable of flying autonomously, in a constellation, or as a cluster for larger payloads. At any time while on-orbit, HiSats can be managed from ground stations with the capability of in-situ retasking without the need for external servicers, a company spokesman explained. By Andrew White, London
www.digital-battlespace.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

5 NEWS

Japan is seeking to acquire an E-767 Airborne Warning and Control System (AWACS) mission computing upgrade (MCU) from the US under FMS. The Defense Security Cooperation Agency notified Congress of the possible sale on 26 September. If it goes ahead, the $950 million MCU will include four ESM systems, eight AN/UPX-40 next-generation IFFs, eight AN/APX-119 IFF transponders and four KIV-77 cryptographic computers. Boeing will be the principal contractor on the programme. Japan has operated the Boeing E-767 AWACS aircraft since the 1990s. The platform uses a modified version of the USAFs E-3 Sentry mission systems. The proposed sale will give Japan an upgraded AWACS C2 capability, and will also allow the

Japan requests AWACS upgrade


The proposed upgrades will provide the Japan Air Self-Defence Force with an improved AWACS C2 capability. (Photo: JASDF)

News bytes
Cassidian Optronics enters Brazilian market 25 November 2013 More AN/TPS-78 radars for Royal Thai Air Force 25 November 2013 Trust Automation awarded radar motion control contract 25 November 2013 ViaSat STT selected for RAN DA20 Falcon aircraft 22 November 2013 Cassidian warns of cyber attack collateral damage 21 November 2013 Saab to upgrade Swedish Air Force communications 21 November 2013 Saudi Arabia requests C4I FMS from US government 20 November 2013 Selex ES IFF interrogators selected for Italy 20 November 2013 HISS showcases aircraft integration options 20 November 2013 Canadian Army pursuing SOTM capability 19 November 2013 Challenger 605 chosen for Boeings MSA 18 November 2013

E-767s to be more compatible with the USAFs E-3 baseline. Design and kit production, support and test equipment, provisioning, spare and replacement parts, personnel training and training equipment over an eight-year period have also been requested by Tokyo as part of the sale. By Claire Apthorp, London

Rafael has unveiled a new collaborative targeting system dubbed Samson Knight, which it plans to demonstrate in Israel early next year. Displayed at AUSA Annual in Washington, DC, Samson Knight is designed to protect convoys of vehicles by taking information from Rafaels SpotLite hostile fire detector and determining the platform best suited to engage the target. In development for several years, the system is integrated with a platforms existing sensors and communications equipment. Ram Fabian, senior director/manager in Rafaels land warfare systems directorate, said it was designed to provide automatic targeting during frenetic engagements when chaos is threatening to take over. He explained that while retaining a man in the loop for rules of engagement purposes, Samson Knight selects each weapon relative to each target in a matter of seconds and prevents two from engaging the same target. Each vehicle retains connectivity to all the others, so there is no point of failure in the network, although
www.digital-battlespace.com

Rafael showcases convoy protection technology

the system is currently designed for relatively small groups with a limited radius, Fabian added. All these capabilities exist today. This is about taking those technologies and integrating them into a single system. It fuses that raw detection data for collaborative target engagement, he noted. Meanwhile, it was announced during the show that DRS Technologies and General Dynamics Land Systems (GDLS) have successfully completed a tenmonth combat vehicle integration and live-fire testing programme with the Trophy active protection system. DRS and Rafael, as partners on Trophy, helped GDLS integrate the system on a LAV III vehicle as part of an initiative by the latter company to demonstrate next-generation anti-armour survivability technologies for combat vehicle fleets. Following a series of mobility trials to stress the active protection integration on the vehicle, the system underwent a comprehensive, three-month live-fire test regime on a range in Canada against multiple RPG variants, recoilless rifles and ATGMs, DRS said in a statement. By Tony Skinner, Washington, DC

www.digital-battlespace.com
FOR DAILY ONLINE NEWS.

VISIT

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

6 NEWS

US shutdown hits FLIR Systems financials


FLIR Systems CEO and president Andrew Teich has cited Octobers US government shutdown as a major cause of the companys disappointing Q3 financial figures. Speaking to Digital Battlespace at AUSA Annual in Washington, DC, on 21 October, he described how the figures had forced FLIR into realigning its global operations. While we are disappointed in the preliminary results for the third quarter, we have also taken steps, above and beyond those related to our strategic review, to reduce costs in response to the current operating environment, Teich said. The shutdown took effect between 1 and 16 October after Congress failed to enact legislation to appropriate funds for FY2014. FLIRs proposed reorganisation includes the closure of six sites in the US and Europe, with operations at these locations transferred to larger facilities. The company has not yet officially identified the sites or any potential related job losses, although sources said a total of 100

FLIR is planning to combine its optics and laser manufacturing business lines. (Photo: FLIR Systems)

employees could be affected. The proposed changes are yet to be finalised. However, Teich blamed the results on delayed US procurements, smaller government budgets and the effect of the shutdown on the firms ability to secure export licences. We dont feel like we have experienced any meaningful competitive losses this year. It is really a situation where procurements have been delayed and that is a function of uncertainty relative to programmes. Typically in September, there is a big surge of procurements to sweep up those government funds. I have seen this year was very light. That affected several aspects of our business [and] manifested itself both in our government and commercial divisions, he continued. In the course of acquiring all of these different technologies, we found that we had a number of operations that are small, not-to-scale operations in sometimes remote locations. So we have taken a moment to step back and look at how

these technologies fit together, and is there a way to run these businesses more efficiently and also improve the development processes? DB understands that FLIR is planning to integrate its optics and laser manufacturing business lines to optimise the benefits resulting from vertical integration in these areas. It is expected that a restructuring charge of $27-30 million will be recorded in Q4. However, after full implementation of the restructuring plan, FLIR anticipates annual savings that exceed $20 million a year. The company decided to lower its 2013 guidance, with revenue now expected to be in the range of $1.45-1.5 billion, compared to the previous outlook of $1.5-1.6 billion. Net income excluding the restructuring charge is also expected to be lower, in the range of $1.38-1.43 per diluted share compared to the earlier expected $1.56-1.66. By Joyce de Thouars, London and Tony Skinner, Washington, DC

Lockheed Martin used AUSA Annual in Washington, DC, to release more details of its Self-Powered Ad-hoc Network (SPAN) system of integrated field-and-forget sensors. Designed to provide alerts for the surveillance of borders and the protection of critical infrastructure or bases, SPAN comprises unattended sensors which act as a self-forming mesh and can be powered by as little as one hour of daylight per day. Sensors include acoustic, RF, seismic and chemical/biological systems, connected to nodes which link to a gateway. The network can provide information to personnel or a loitering UAV which can respond automatically to an alert. Lockheed Martin Information Systems & Global Solutions business development

Lockheed details unattended sensor offering


manager Alex Moore said at AUSA that trials and demonstrations had been conducted with US agencies, such as US Customs and Border Protection, as well as undisclosed international customers. Nodes can send information to gateways via the Iridium satellite system, VHF radio for line of sight, or wi-fi, he said. [They] can communicate with each other over 30-40m in an open environment, and 20 nodes will cover a single square kilometre. Most gateways can handle the information from 20 nodes. The gateways can handle two different kinds of sensors [in one meshed network]. The four types of sensors can be provided by the customer to fit a common military interface with the node, except for acoustic which is an

embedded sensor. The option of providing an EO sensor has been discounted at this stage due to the bandwidth demands associated with such technology. The company is considering the option of using repeater stations to provide improved communication distances and capability. Each node has an embedded GPS to identify location at the time of positioning, and if deployed without access to daylight, for example inside a structure, the device will have a 60-day battery life. The basic cost is $1,000 per node, depending on the type of sensor, and then the cost of the gateway and communications reachback, Moore said. By Damian Kemp, Washington, DC
www.digital-battlespace.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

Battlegroup Solutions. Better decisions deliver better outcomes.


Force protection?
Developing new armoured vehicles, base security, counter-IED, jamming and field communication systems

Maintaining battlefield dominance?


Innovative and modular vehicle and soldier systems that adapt to any mission

Integrated communications?
Enabling network-centric operations for combined forces through advanced radio and C4I solutions

Situational awareness?
Supporting critical decision making in the heat of battle with surveillance and C4I solutions

Minimising collateral damage?


Ensuring long-range positive identification 24/7 through surveillance systems and target designators coupled with precision strike effectors

Decisions about defence are increasingly complex and the need for Land Forces to build, update and disseminate a common operational picture has never been greater. Thales is unique among Defence suppliers in its ability to deliver systems and communication technologies that permanently link land-based units of action with those of air and sea. Our combat proven solutions range from large cooperative systems to soldier/vehicle systems and key equipment and services. Delivering operational superiority through providing information dominance, we enable decision-makers to master complexity in critical scenarios and make timely decisions that obtain the best outcomes. To learn more about our Battlegroup solutions, scan the QR code or visit thalesgroup.com

8 SPECIAL REPORT

Staying on top
irborne EW is an increasingly important part of keeping aircraft and their crew safe in high-threat environments. The integrated systems in use today have the ability to reduce aircrew workload and cut reaction times by bringing greater levels of autonomy to the electronic support measure (ESM) and electronic countermeasure (ECM) loop. But developing these capabilities is not without its challenges. There is no point having advanced weaponry if you cant get the delivery platform to where it needs to be and back again safely, Andy Smith, DASS SDR at BAE Systems, told Digital Battlespace. Defensive EW systems are key, but its always a cat and mouse game as the systems that are threatening us improve and change you have to match that, if not stay a step ahead.

Defensive EW capabilities against airborne and land-based IR and RF threats are a vital contributor to mission success for any combat aircraft. Claire Apthorp reviews the market and technology trends as militaries increasingly look towards post-COIN operating environments.

nn DELIVERING CAPABILITY BAE Systems has system-level design responsibility for the Defensive Aids Sub System (DASS) equipment on the Typhoon swing-role fighter aircraft. DASS is designed to increase combat effectiveness and survivability in a severe EW environment, provide a self-protection capability against surface and air-launched threats, and support a wide variety of countermeasure techniques and strategies, with real-time prioritised multiple threat assessment to ensure that optimum counteractions are employed. The ESM/ECM and missile approach warner (MAW) that comprise the EW elements of DASS are known as Praetorian, and this is supplied to BAE by Selex ES and its EuroDASS partners.

The deployment of the Typhoon with the RAF in Libya as part of Operation Ellamy proved the operational capabilities of the aircraft and its subsystems, including Praetorian/DASS. Designed specifically for Typhoon and in service with five nations, the contribution of Praetorian to RAF combat operations was significant, with its advanced ESM, ECM and MAW allowing the aircraft to carry out attacks on enemy targets and patrol no-fly zones with greater protection for aircrew. Praetorian provides protection by monitoring and responding to its operational environment. It comprises a range of sensors and countermeasures to detect threats and then identify, classify and intelligently counter them using the most effective method for a given situation. On a platform 20 or 30 years old there would be an individual discrete radar warning receiver to alert the pilot that hed been illuminated by a radar, and hed then have to manually select a response to either throw out chaff or a decoy to confuse that radar, Pete Forrest, VP marketing and sales for EW at Selex ES, told DB.

In the advanced environment you need to be able to do all that automatically, very quickly, and against something youve not seen before. So, an integrated system will sense the environment, detect, identify and track autonomously, and automatically understand what it needs to do tell the system to dispense flares/chaff, or give the pilot a cue to manoeuvre away from the target and maximise his effect on the threat. Onboard countermeasures offer a range of jamming techniques including coherent, non-coherent and anti-monopulse using digital radio frequency memory. Offboard countermeasures include the Selex ES-developed Fibre Optic Towed Radar Decoy which lures enemy missiles away from the aircraft by providing a large radar cross-section target. This protects the Typhoon from RF-guided threats, including those using monopulse tracking. The active MAW, which provides long-range detection forward and aft, works in harmony with the passive ESM and other sensors to provide timely and accurate warning and identification.

Typhoons DASS provides protection against surface and air threats. (Photo: UK MoD)

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

www.digital-battlespace.com

9 SPECIAL REPORT

Saabs ESTL pod can be mounted on any aircraft capable of carrying an AIM-9 Sidewinder. (Photo: Saab)

nn PROCESSING POWER The key to integration and heightened system intelligence is the aircraft gateway processor (AGP) inside DASS. The AGP provides the functionality to understand what the sensors are doing and tell the effectors/countermeasures what to do, and allows the system to be reprogrammed on a mission-by-mission basis, Forrest said. If a radar is detected during a mission that has never been seen before, the information can be collected and after the mission the pilot can reprogram the system so that in the next battle that radar will be seen as a threat with a particular countermeasure to employ. According to Selex, the mission data was changed on a regular basis on RAF Typhoons during the Libyan campaign, something that reflects the way the UK works with its integrated EW systems. Classically the American system tends to be that they will work for a long time looking at the threats across the whole of the marketplace and then update their programme across their fleet every quarter or year in a big bang approach, Forrest explained. In the UK they work very much in small squadrons where each is autonomous and has the ability to reprogram its own mission data as needed. Selex ES also provides the Helicopter Integrated Defensive Aids System (HIDAS) for rotary-wing aircraft which rapidly detects, identifies, prioritises and counters threats without the need for crew intervention, enhancing survivability, even in dense threat
www.digital-battlespace.com

environments. The system is in service in Greece, Kuwait and the UK, and the company is in the process of looking at what the next generation of HIDAS will look like, with research focused on the Common Defensive Aids System, and how to better facilitate an open architecture so that the technology can be integrated on a wider range of platforms.

nn EVOLVING BATTLESPACE In recent theatres of operation, the most common threat has been that posed to helicopters by heat-seeking weapons, such as shoulder-launched MANPADS. This has figured strongly in the EW requirements of forces engaged in these theatres, putting greater emphasis on countermeasures able to deal with this problem, rather than those facing fast jets in the RF spectrum at higher altitudes. The RF threat has always been there, but it hasnt been as prominent in the areas our forces have been engaged in, Forrest said. But in some areas the RAF is engaged in, the RF threat is now at the highest level it has been for some time, so we are fortunate that we have kept ahead of the game in our R&D. This refocus on RF as the enemy shifts away from insurgency and towards an organised force structure is reflected across the market, such as in the ongoing development of the Exelis ALQ-211. This is integrated into the CV-22 Osprey special operations aircraft, Norwegian NH90 multi-mission helicopters and aboard international F-16 fighters for Chile, Oman, Pakistan, Poland and Turkey.

The system detects, denies, disrupts, degrades and evades threats and provides multi-spectral (RF, IR, laser) situation awareness. When the aircrew encounters a threat emission, the ALQ-211 establishes the threat range from the aircraft. If it is in lethal range, the system initiates an integrated instantaneous response, breaking missile lock through RF countermeasures, and cues the use of chaff and flares. The ALQ-211 was originally developed as a modular, scalable integrated EW system for the US Army Apache, and when the army refocused its efforts on the IR side, it put RF on the back burner, Andy Dunn, VP business development of integrated EW systems at Exelis Electronic Systems, told DB. But as the special forces decided they needed to retain the RF capability alongside IR, the programme moved from the army to special forces Chinooks and Black Hawks and became the programme of record.

nn HORNET REFRESH Similarly, Exelis is addressing future requirements with its ALQ-214 integrated countermeasures system, a subsystem of the Integrated Defensive Electronic Countermeasures (IDECM) suite used on USN and Royal Australian Air Force F/A-18E/F Super Hornets, and now to be used on both USN/USMC F/A-18C/Ds and E/Fs in its latestgeneration (V)4/5 version. The original plan for the 4/5 version was to backfit to the F-18C/Ds for the US Navy to keep them relevant and fill emerging

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

10 SPECIAL REPORT

requirement gaps, Dunn said. So a technology refresh was conducted on the 214 to make a next-generation system capable of meeting evolving threats. Exelis was awarded a contract in June for the second full-rate production lot of the (V)4/5, which combines sensitive digital receivers and active countermeasures to protect aircraft from RF threats. The system will address current and future threats, as well as extend this level of protection to additional platforms. Keeping ahead of EW threats is almost like an arms race the enemy develops a threat, we develop a counter-threat, they continue a counter-counter-threat, and so on, Dunn explained. The issue becomes that it is very expensive to update hardware-based systems every time there is a need for a refresh.

To overcome this, the technology development in (V)4/5 is moving towards being more software-defined. Weve developed a hardware platform that utilises more software that can be reprogrammed, so that when a new threat is discovered, rather than having to go back and come up with a clean-sheet design, we can take the existing system and add new capabilities, Dunn said. From a market standpoint this reflects changing US DoD buying habits in the face of budget realities moving away from new builds toward upgrading older solutions.

nn OPEN ARCHITECTURE Saab is also moving its development in this direction, Johan Friede, VP, marketing and sales, airborne segment, for Western Europe at the company, told DB.

There is a clear trend towards easy-tointegrate and -upgrade systems, using an open architecture, and we have come a long way in this respect with our integrated systems, moving towards new product generations using common platforms (building blocks and modular architecture) based on more effective design methods for air, land and naval radar, EW and avionics, he said. These will shorten lead times for each customer, add flexibility for future threat scenarios, decrease costs for customer adaptations and add multifunctionality. On the subject of missile warning, the company is seeing parallel trends to investigate various parts of the electromagnetic spectrum, including active missile warning, to provide a combined passive and active solution.

PROVIDING DEFENCE INTELLIGENCE WORLDWIDE.

Print. Web. Email. You get the idea. Visit ShephardMedia.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

www.digital-battlespace.com

11 SPECIAL REPORT

The ALQ-214 is a subsystem of the IDECM suite used on US and Australian F/A-18s. (Photo: Exelis)

On the countermeasures side, there is a surging requirement for adaptive dispensing and steerable decoys, and we think we are well positioned for this requirement with BOZ-EC, ESTL and IDAS-3, Friede added. We are also in a position to provide DIRCM as part of our IDAS-3 offer, as for rotary-wing and transport aircraft, we see an increasing demand for DIRCM, not as a replacement for flares, but as a complement. The new-generation IDAS-3 integrated defensive aids suite is now in production and contracted for delivery. IDAS-3 can be configured with full multi-spectral detection capability for radar, laser and missile approach warning. It is fully integrated with Saabs advanced lightweight countermeasures dispensing system, BOP-L. IDAS-3 is already qualified for multiple airborne platforms and the openarchitecture approach followed also facilitates

integration of additional capabilities like DIRCM and extended ESM. IDAS systems from Saab protect many platforms including the Saab 2000, A109, A129, Super Lynx, CH-47 Chinook, Rooivalk, Oryx, Puma, Super Puma/Cougar, NH90, C-130, Su-30MKM and Tornado, with deliveries ongoing for the HAL Advanced Light Helicopter. The BOZ-EC self-protection pod provides for integrated missile warning and cocktail flare dispensing to counter advanced threats. It is intended for fighter aircraft, specifically the Tornado, and is operational on the Italian fleet of IDS and ECR variants. Saab told DB that during September, the company entered into contracts to provide BOZ-EC for German Tornadoes. The BOH self-protection system, recently redesignated ESTL, is approaching the end of its development phase.

ESTL provides for missile warning, forward-firing flares and BOL-IR and BOL chaff capabilities, all in the form factor of a standard air-to-air missile, which means it can be installed on any aircraft capable of carrying an AIM-9 Sidewinder, with aircraft integration ranging from plug-and-play through to full-up integration, Friede said. The ESTL is in the process of being installed on a Gripen for flight testing during the fall of 2013. With armed forces around the world facing a step-change in integrated airborne EW requirements as they move beyond Iraq and Afghanistan, there are many interesting developments emerging from the market. Looking ahead, advances in this area are likely to come thick and fast as new threats appear and manufacturers of countermeasures rise up to meet the challenge. DB

Next exhibition dates.

A PRECISE SITUATION PICTURE.

www.plath.de

Being fully informed? It is essential to manage different means of communication and data formats as well as increasing data volumes. System solutions for communications intelligence provided by PLATH aggregate the information to build up a precise overall situation picture, enabling you to identify any threat as early and as comprehensively as possible. Seamless and close to real-time.

www.digital-battlespace.com

AZ_Digital Battlespace_Product E.indd 1

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

23.10.2013 09:43:19

12 SPECIAL REPORT

Turning the tables


Western governments are increasingly vocal about defending against the cyber threat, but what about their own offensive capabilities in this domain? Beth Stevenson finds out more.
DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

The UK MoD has recently set up a Joint Cyber Reserve to exploit specialist industry skills. (Photo: UK MoD)

he ability to cause serious damage at arms length is becoming more appealing to Western militaries. Forces are beginning to see the benefits of having a strategic advantage in a cyber attack, although they are less inclined to discuss this than they are their cyber security capabilities. Ultimately, everybody will deny that they are developing or using [cyber weapons], or will claim its just for defensive means, independent security consultant Paul Fisher told Digital Battlespace. Were in new territory. I wouldnt expect the [British] government to divulge the activities of MI5 or MI6 because it would render the whole thing pointless. He described the ability to electronically spy, making it easier for people to reduce their physical footprint: In the old days, if you were physically spying, it was pretty hard to deny where a person came from if they were caught, whereas now its quite easy to hide your tracks. I think any country will look at cyber weapons as becoming part of their military arsenal. They are relatively cheap to develop in comparison to conventional weapons, and their effects can be quite devastating. Fisher identified China, Iran, Israel, Russia, Saudi Arabia and Syria in particular as nations assumed to be developing and deploying offensive cyber capabilities. However, so are Western governments, he claimed. The big Fortune 500 companies will say that they are constantly being probed and attacked by what looks like attacks from China to either steal intellectual property, or as practice runs to see how safe the power stations and critical infrastructure are, Fisher explained. America is doing the same thing, although it would not admit it. America and China are almost engaging in a cyber Cold War at the moment, probing each other.

nn BEYOND CRIME The greater danger facing us in cyberspace goes beyond crime and it goes beyond harassment, Leon Panetta, then US Secretary of Defense, said in a 2012 speech. A cyber attack perpetrated by nation states [and] violent extremist groups could be as destructive as the terrorist attack on
www.digital-battlespace.com

13 SPECIAL REPORT

Cyber-weapons may be used in conjunction with conventional or covert military strikes.

9/11. Such a destructive cyber terrorist attack could virtually paralyse the nation. He added that before 9/11 the warning signs were there, but the US was not organised: We werent ready and we suffered terribly for that lack of attention. We cannot let that happen again. This is a pre-9/11 moment. Attacking secured targets would probably require the resources of a state actor terrorists are unlikely culprits of an equally unlikely cyber 9/11, Thomas Rid and Peter McBurney claim in a 2012 Royal United Services Institute paper. The scant empirical record also suggests that the greatest benefit of cyber weapons may be using them in conjunction with conventional or covert military strikes, as Israel did when it blinded the Syrian air defences in 2007. As an example, the paper cites the Stuxnet attack on Irans nuclear programme, noting that the malware contained a high level of intelligence, and the attack vehicle was coded so that handlers could connect to it through a C2 server. Notably, however, the attack did not cause any collateral damage. Cyber weapons with aggressive infection strategies built in, a popular argument goes, are bound to create uncontrollable collateral damage, the paper notes. The underlying image is that of a virus escaping from the lab to cause an unwanted pandemic. It is estimated that Stuxnet set back Irans nuclear programme by one or two years, which is arguably a beneficial outcome. Again, Israel has never admitted it, nor has the US, but it is taken for granted that [they] organised the Stuxnet attack on Iran, Fisher said. It has carried out unwitting damage in the world, and as far as I know, its still out there, [however] it was only people sitting down and writing bits of code. Its quite cost-efficient from that point of view.
www.digital-battlespace.com

Leon Panetta has described US operatives as skilled cyber warriors. (Photo: US DoD)

The paper also argues that cyber weapons are akin to missiles in that once they are used they are redundant: Most weapons may be used defensively and offensively. But when it comes to cyber weapons, the offence has higher costs, a shorter shelf life than the defence, and a very limited target set. All this drastically reduces the coercive utility of cyber attacks. However, this will not discourage military intent to utilise cyber offence in future operations, and the UK is looking into training personnel to fight a cyber war.

nn CYBER RESERVE In September, the MoD introduced the Joint Cyber Reserve that will see hundreds of computer experts recruited. It was launched by Defence Secretary Philip Hammond, who explained: In response to the growing cyber threat, we are developing a full-spectrum military cyber capability, including a strike capability, to enhance the UKs range of military capabilities. The cyber reserves will be an essential part of ensuring we defend our national security in cyberspace. This is an exciting opportunity for

internet experts in industry to put their skills to good use for the nation, protecting our vital computer systems and capabilities. The government likes to look tough, and maybe it was a diversionary tactic from other things that are happening, Fisher noted, observing that the UK had kept quiet about its cyber warfare activities up until this point. Maybe it was more to say to potential enemies that we are actually capable of, and will create, offensive cyber weapons in the event of an attack. But [that] would be a first strike weapon in any future war, which seems to suggest that it wouldnt just be retaliation if there was a cyber attack on the UK. He said it is likely, therefore, that the UK would use cyber weapons as an alternative to or in addition to conventional weapons. Britain does not want to be seen as being left behind in this new arms race. Were just as technically good as everybody else, Fisher continued. The vote for Syria went the wrong way as far as the government was concerned, so Britains standing in the world was sort of diminished after that, so maybe this is a bit of party politics. More seriously, were flexing

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

14 SPECIAL REPORT

our muscles a bit. They definitely are putting money into it apparently we are a bit of a world leader in all of this stuff. The Joint Cyber Reserve will support the Joint Cyber Unit (Corsham) and the Joint Cyber Unit (Cheltenham), and recruitment will target regular personnel leaving the forces, current and former reservists, and civilians with no military experience but who have the relevant skills. Panetta referred to such specialists as skilled cyber warriors: Just as the DoD developed the worlds finest counter-terrorism force over the past decade, we need to build and maintain the finest cyber force and operations. Were recruiting, were training, [and] were retaining the best and the brightest in order to stay ahead of other nations.

nn PATRIOTIC GEEKS Panettas comments were an evolution of points raised by Vincent Viola, founder of the West Point military academys Combating Terrorism Center, during the LandWarNet conference in 2011. He called for a 9-12 week course to focus on psychological operations, network attack and defence, covert activity, SIGINT/HUMINT, special operations doctrine, deceptive operations and disinformation. We need to find geeks that love their country, he said, warning of the threat from China, which at the time he believed had some 200-300,000 hackers working every day. The wars of the future will not be fought in a foxhole. Viola said the US Army must rethink the model for its future warfighters and urged: When you get through with this training, youre going to be a stud who is dynamic and kinetic in support of the US Army. We must create a three-dimensional topology of the battlefield and more quickly identify the enemy and therefore more quickly destroy him or her. He added that the best way to protect against cyber intrusion was to discourage it, and being pre-emptive must be embraced by the army. Cyber has an extremely low barrier of entry and it is truly the fifth domain of warfare that can be used to extract political aims by disruption with intention to cause national trauma, Viola concluded.

The Pentagon has been urged to be more open about its offensive cyber capabilities. (Photo: US DoD)

was not directly affected, the SEA reportedly redirected those trying to access the site to propaganda condemning any US military intervention in Syria. The SEA also previously targeted Harvard University, as well as Al Jazeera, the Israeli Ministry of Transport, Sky News Arabia, France24, the BBC and Human Rights Watch, among others. Although it is not clear if it is directly affiliated with the Damascus government, the SEA serves to demonstrate that the Arab world is also developing its own arsenal in this area. If horror stories surrounding cyber attacks are to be believed, the SEA or others could in theory engage in a cyber war with those opposing the regime and cripple national infrastructure. The SEA appears to have been in existence for several years, so the level of expertise it has is unclear.

The DoD also established US Cyber Command in 2010, a subdivision of US Strategic Command, to deal with this problem. Over the next four years, it is believed that 4,000 cyber operators will join its ranks, while Washington is also investing $23 billion in cyber security. Events in Syria have also raised concerns over the use of cyber weapons, and debate is ongoing about whether or not the US and its allies will intervene in the civil war. In contrast to the chemical weapons reportedly deployed against Syrian civilians by their own government, the pro-Assad Syrian Electronic Army (SEA) has demonstrated a capability to use rather more sophisticated means against perceived enemies of the state. This included a September attack on the USMCs website, and although the content

We need to find geeks that love their country. The wars of the future will not be fought in a foxhole.

nn TRANSPARENCY DEMANDS Whether or not the US has or will respond offensively to Syrian hackers remains unclear, but pressure is mounting on the Pentagon to be more open about its cyber warfare capabilities and to develop transparent CONOPS in line with this. A Center for Strategic and International Studies paper released in September entitled Offensive Cyber Capabilities at the Operational Level, discussed the potential of the US military using cyber as a tool. Occasionally, greater attention is paid to questions about the US use of cyber offensively, which brings with it questions of precedent, deterrence, international norms and a host of other challenges, the paper reads. But it is also apparent that US leaders have already approved the use of offensive cyber capabilities, though under tight restrictions. The paper said that offensive cyber may be a cost-effective weapon, and in some cases its effects may be reversible, unlike actions in conventional warfare. The degree to which cyber capabilities can deliver on this promise is debated, but their potential to meet the substantial security challenges that lie ahead is sufficiently promising, the paper continues.
www.digital-battlespace.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

15 SPECIAL REPORT

The authors recommend a more explicit plan for robust experimentation with cyber warfare. With respect to operational and tactical cyber use, the US military finds itself at a logical but difficult decision point, they add. Although moving along this path is fraught with domestic and international legal and policy concerns, this is said to be no different compared to other new technologies, and the military must push forward with plans with no legal constraints so that the technology can be implemented, say the authors. In June, the Chairman of the Joint Chiefs of Staff, Gen Martin Dempsey, delivered a speech to the Brookings Institute on cyber security, during which he outlined the threat at hand and what the US military is doing to counter it. Dempsey said that the immediate priority of the DoD is to keep the .mil domain, which all US military sites are hosted on, secure but ensure that the .gov and .com domains would also be protected.

While cyber may be our nations greatest vulnerability, it also presents our military with an asymmetric advantage.
attacks on it could be just as devastating and dangerous as bringing down military targets. We have our work cut out for us as a military, as a government, as a nation, and as an international community, he continued. The rise of cyber is the most striking development in the post-9/11 environment.

The UK is keen to avoid being left behind in the cyber arms race. (Photo: UK MoD)

Were updating our rules of engagement the first update for cyber in seven years, by the way and were improving command and control of our cyber forces, he explained. While cyber may be our nations greatest vulnerability, it also presents our military with a tremendous asymmetric advantage. He said that in order for the US military to be agile, with resilient networks, the next step is making those networks joint, including creation of a secure 4G wireless capability, as well as a federated app store for mobile devices. Dempsey said that national infrastructure is deemed a softer target than DoD assets, but
www.digital-battlespace.com

nn NO SECRETS As far as threats to the West are concerned, Panetta claimed that it is no secret that Russia and China have advanced cyber capabilities, while Iran has also made efforts to use cyberspace to its advantage. However Dempsey noted that important dialogues have been under way with China as well as Russia, demonstrating that progress has been made in the last year. During my visit [to China] last month, I reinforced the need for us to address cyber in the working group that Secretary [of State John] Kerry proposed. Were poised to begin that process, and hopefully to make some progress in meetings that begin next month, he said at the time. Avoiding miscalculation in cyberspace is another important goal. Our agreement to open a cyber security link with Russia is a step in the right direction, a step that we should eventually take with others. I think the real problem with this is that it can bring out the worst in human beings, Fisher concluded. Again, if youre a physical spy, it takes some bravery and special skills to be on the ground in a foreign country, or even in hostile territory, to do that job. When youre in GCHQ in a nice warm office, the temptation is to extend your surveillance beyond what would normally be considered legitimate its very easy to let that get out of control. DB

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

16 COMMAND AND CONTROL

Reduction gear
he littoral environment is one of the most difficult in which to conduct military, security and exclusive economic zone operations. Add the requirement to prepare for anything from environmental protection to special forces support to high-intensity combat in crowded waters, and the need for accurate situation awareness (SA) along with speedy decision-making becomes acute. These tasks increasingly fall to small vessels with small crews. They require C2 and combat management systems to provide SA while integrating them with the mother ship and, where necessary, higher levels of command. Industry is increasingly focused on this sector and, aided by scalable open-architecture technologies, is beginning to provide small vessels with C2 capabilities they have never had before. Competition is growing, with established offerings from Saab (9LV Compact), Selex ES (Athena), Thales (Tacticos) and Ultra Electronics (Osiris), for example, facing up to new systems from other players, both large and small.

As the focus of many navies shifts to inshore operations carried out by smaller vessels with lean crew complements, Peter Donaldson looks at how industry is developing enhanced C2 capabilities for these platforms.
system can also allocate different roles command and strike for example to different but similarly equipped boats. CWSP project manager Christophe Leduc explained that the rationale driving the systems evolution is to provide customers with the capability to conduct security missions in littoral areas, particularly around islands and archipelagos, and protect assets such as oil rigs, tankers and commercial fleets. The main concern is on the surface there is a proliferation of fast attack craft {FAC], he said, summarising MBDAs threat analysis. Of about 7,000 such boats in service, the company reckons around 40% have anti-ship missiles.

command boat. A commander/weapon systems operator and a navigation officer crewed the strike boat, while a commander, a second systems operator and a navigation officer operated the command boat.

There is a proliferation of fast attack craft. In the Arabian Gulf, this is really the first concern.
Secondly, he pointed to the speed with which fighters and helicopters can strike maritime targets, which may be close to hostile air bases in littoral areas. Thirdly, he highlighted the threat of swarming attacks from small, agile surface craft. In the Arabian Gulf, this is really the first concern, he said. Using a simulator, MBDA ran a demonstration at DSEI that illustrated CWSP-PBs ability to deal with all of these threats. It included a standalone engagement by one strike boat followed by a more complex multi-boat, multi-threat scenario. This simulator was configured with five consoles representing two vessels a strike and a

nn COMPACT OFFERING Launched in 2010, MBDAs Compact Warfare System Package for patrol boats (CWSP-PB) uses two consoles to manage an array of sensors, weapons and communications systems. At DSEI in September, the company announced the addition of Sea Spear a naval version of Brimstone to a range of weapons that already included the Marte Mk 2/N medium-range anti-ship missile, the Mistral/ SIMBAD-RC short-range air defence missile system and various guns. CWSP-PB also manages air- and surface-capable 2D surveillance radars and stabilised EO systems plus data-capable VHF tactical radios. The

nn SIMULATED SCENARIOS In the first scenario, the strike boat sped to investigate a suspicious track received via data link using radar to confirm/update the detection and EO sensors plus intelligence databases to identify the threat. The strike boat crew was authorised to take most decisions, with only the final weapon launch referred up the chain of command, communicating via data link and secure VHF. The sparse voice traffic provided useful insight into crew workload as the pace and complexity of the scenarios escalated. A series of helm orders (acknowledged by the navigation officer) was immediately followed by launch of multiple missiles, a fire-and-forget operation allowing the boat to reposition for a follow-up attack or a new tasking at once. MBDAs Mark Sheehan emphasised that the process can happen very quickly: A relatively well-trained crew can carry out an engagement in the order of ten seconds. The second scenario was faster-paced and more complex, involving a group of three boats protecting a shipping route outside a harbour. They would face two sea-skimming missiles launched from over the horizon by two FAC, then engage a hostile aircraft. Again, the automation in the C2 system kept voice traffic to a minimum. Here, the command boats CO announced the second missile and allocated it to his own weapons officer. Both orders were rapidly
www.digital-battlespace.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

17 COMMAND AND CONTROL

MBDAs CWSP-PB simulator was demonstrated during DSEI. (Photo: MBDA)

acknowledged over voice comms. As soon as the missiles had left the boats half-bridge, another threat appeared for the group CO to deal with. With the hostile aircraft splashed, the second scenario ended and the last one began. Again, a patrol boat would be sent to face multiple surface threats, but more of the decisions would be made higher up the command chain. It started with a boat commander reporting that his vessel had located and identified the hostiles, then receiving the order to engage, acknowledging it, issuing helm orders to his navigation officer and receiving acknowledgement. CWSP-PB provides the option to disperse the combat system securely around several platforms, with officers on command boats taking decisions and issuing orders to strike boats. We are dealing with customers who have few high-level officers able to run a complex operation, said Leduc. The CWSP-PB simulator is used for the development of new software, functionality and MMI applications. Leduc also said that MBDA intends to offer a similar configuration as a shore-side C2 training facility.

C2 in the littoral is critical to support special forces operations, among others. (Photo: US DoD)

nn DANISH DECISION Terma also chose DSEI to announce that the Royal Danish Navy had chosen its C-Flex C2 system as the centrepiece of the mid-life update for its four Thetis-class offshore patrol vessels (OPVs), which entered service in the early 1990s. C-Flex will support the full mission cycle of maritime security and surveillance, said the company, by integrating sensors and weapons to generate a real-time SA display that can be shared via data link.
www.digital-battlespace.com

We are proud that the Royal Danish Navy once again has selected Terma as their supplier of solutions for the Danish vessels, said Thomas Blom, VP naval at the company. This is an invaluable sign of trust, and a stamp of quality for our products. Part of Termas C-Series family, C-Flex is designed around the needs of patrol and amphibious vessels. Modular and scalable, C-Flex integrates navigation, sensor, weapon, self-protection and communication systems into a single system, according to the company. It correlates and fuses sensor data into tracks, which it displays as colour-coded symbols signifying contact type, identity and more on an electronic chart display and information system (ECDIS), supported by radar video. A set of decision support tools alerts operators and commanders to abnormal track behaviour,

such as sudden changes of course or speed, diversions from expected routes and exclusion zone violations. These tools automatically analyse the situation and prompt further decisions, for example by calling the contact on VHF, ordering interception by rigid-hull inflatable boat (RHIB) or helicopter, reporting irregularities to authorities, recording evidence or even initiating a weapons engagement. Interaction with weapons is achieved via a fire control system such as C-Fire or by designating targets for standalone systems. For evidence-gathering, C-Flex can generate time-stamped and synchronised records of the tactical situation, video from EO sensors and written notes. C-Flex is scalable from a single console up to 24. For small patrol vessels up to OPVs, between one and three will be sufficient, says Terma,

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

18 COMMAND AND CONTROL

while for amphibious ships and combatants such as corvettes and frigates, the number of consoles is more mission-dependant.

nn SCALABLE INTERACTION COTS hardware and software and an open architecture enable addition of further sensors and effectors by installing the relevant drivers and HMI, Terma added. C-Flex also works with the C-Search radar, IFF and EO sensors, C-Fire gunfire control system, C-Link data link management system and C-Guard decoy system. Using integrated surveillance radars, the system can track a helicopter all the way to the hover over the ships flight deck. C-Flex also has tools to help operators guide helicopter landings and direct other airborne assets. With C-Link, operators can select tactical data links to enable other vessels, shore commands and air assets to exchange tracks to create a recognised maritime picture. C-Flex also features a text chat function and works with the C-Raid small unit system that Terma launched a little over two years ago. This provides real-time networked SA for small boat teams on boarding and interdiction missions. Presenting very small platforms with the full picture, C-Raid is designed to enhance the speed and efficiency of RHIB raids and to improve teams safety and security. As well as man overboard and last known position functions, C-Raid includes blue force tracking (BFT) and IFF. It also automatically monitors defined perimeters, flagging up any suspicious movements within a specified area. Digital briefings can show intended execution, and C-Raid enables the commander to send routes, overlays and images during the mission, supply fresh intelligence and issue new orders. Debriefs can replay track histories along with messages sent and received. C-Raid supports UHF, VHF and HF tactical radios, SATCOM and wi-fi, while Termas Maritime Tactical Access Unit (MTAU) links multiple communications systems using different protocols into a mesh network. MTAU also has an integral C4I module to exchange tracks and messages with higher-level systems.

Denmark has ordered Termas C-Flex C2 system to equip its Thetis-class OPVs. (Photo: Terma)

The system can track a helicopter all the way to the hover over the ships flight deck.
Hardware is centred on either the rugged above-deck Maritime Panel PC or the belowdeck Maritime Workstation. Components and software can be upgraded quickly and are compatible with many radars with automatic radar plotting aid (ARPA) capability and with AIS. C-Raid also integrates with sensors such as FLIR Systems Talon XR.

nn IN THE ASCENDANT Vancouver-based OSI Maritime Systems has had success in recent months with its Integrated Navigation & Tactical System (INTS) and Tactical Asset Control & Tracking (T-ACT) products. On 24 June, Malaysias Boustead Naval Shipyard contracted for INTS installations for six Gowind-class corvettes that it is constructing for the Royal Malaysian Navy under licence from DCNS. This came shortly after the 17 May announcement that two mother ships and 12 landing craft of the Royal Australian Navys Amphibious Task Group will be equipped with T-ACT, and an 18 April contract under which six FACs being built by ST Marine for the Republic of Singapore Navy are to receive INTS. Britains Royal Navy is also a T-ACT customer, and on 19 December OSI revealed that BAE Systems would integrate the system into six RHIBs that operate from three Fishery Protection Squadron patrol vessels. INTS is described as a scalable, integrated bridge system optimised for OPVs and fast craft. INTS meets International Maritime Organisation (IMO) standards for electronic charting, for example, exceeding NATOs WECDIS STANAG

4564, and incorporates all BR45 navigation standards, says the company. It also includes an IMO-level AIS enhanced for military use. Enhanced military functionality includes command SA, mission planning and solutionsharing via secure AIS, tactical picture compilation and database interrogation. Littoral and open-water navigation functions for OPVs and fast craft are incorporated, as is secure BFT and messaging. INTS also enables radar image overlay and works with geospatial information systems. Significantly, it can extend C2 capabilities to RHIBs and other small craft, which is where T-ACT comes in. T-ACT is at the heart of small craft operations, said Jim Davison, OSIs director of sales and marketing. T-ACT is designed to significantly reduce the small craft coxswain/ commander workload and improve operational capability beyond line of sight. OSI characterises T-ACT as C2 in its simplest form. It exploits the data-rich SA information inherent in advanced navigation systems combined with AIS and when available ARPA information. This combination enables it to provide the tactical picture to a variety of small craft and helicopters, and to direct and monitor their operation, either through standard AIS or BFT. Commanders can transfer mission plans to multiple craft via secure data links and change them en route. A special GUI has been developed for small craft operations. Capable of operating both in the clear and on a secure channel, T-ACT enables users to work in full view of general AIS users for reassurance or deterrent purposes or remain invisible to them. Derived from COTS/MOTS hardware and software, open-architecture T-ACT can be installed standalone or alongside existing equipment using a laptop or desktop PC on the bridge or in the operations room. On land, bringing C2 to the tactical edge means networking the individual soldier, in the littorals it now means networking small boats. DB
www.digital-battlespace.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

Ea ct n rl o 20 y Bir w a De d ra nd c, tes sa 20 un ve 13 til .

Riocentro | Rio de Janeiro | Brazil

A p r i l 0 8 - 10, 2014

Protection for All


W W W. L A A D S E C U R I T Y. C O M
Association Support Official Publication Media Partner Associated with
Organised by

20 COMMUNICATIONS

Network adapters
he US Army has offered a vision of a network as a system of systems that can be optimised for a commander through the use of digital interior lines (see interview, p32). A visionary concept for a network with both battlefield communications and related mission command applications is solidifying against a complex background of related activities that includes: the imminent arrival in Afghanistan of the second brigade to receive Capability Set 13 (CS13); the continued fielding of CS13 to at least two additional brigades of the 101st Airborne (Air Assault) Division; field experimentation with an emerging CS14; an uncertain and unknown funding environment; and a related acquisition environment that

As the US Army looks to introduce open competitive tendering for future manpack radio orders, Scott R Gourley looks at the services developing capability set in this area, and some industry offerings that promise to expand it further.
at manpack and other communications systems as whole cloth offerings that together comprise the soldiers network. That network starts by delivering broadband capability to combatant commanders while they are on the move through Warfighter Information Network-Tactical (WIN-T) Increment 2 and 3. We have an at-the-halt satellite communications network out there WIN-T Increment 1, fielded to 210 equivalent army brigades or other units. That is now augmented with WIN-T Increment 2, which gives an on-the-move capability for the equivalent of 125 units that would require a [highly mobile] operational tempo to perform battlefield
www.digital-battlespace.com

further emphasises the priority of competition for all network elements. This myriad of factors combines to create an extremely complex environment for the broad arena of battlefield communications and the recent Association of the United States Army (AUSA) annual meeting and exhibition provided a significant venue for government and industry to highlight ongoing efforts and near-term capabilities.

nn BATTLEFIELD BROADBAND One representative programme in the spotlight is the AN/PRC-155 two-channel manpack radio. Chris Marzilli, president of General Dynamics C4 Systems (GDC4S), said that the company looks

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

21 COMMUNICATIONS

The manpack radio has been standard equipment for infantrymen in Iraq and Afghanistan. (Photo: US DoD)

can go over the horizon, going around WIN-T and doing a SATCOM call directly back. The two things that are game-changers are broadband on the move to the combatant commander and the inclusion of the individual dismounted soldier into the big army network. Manpack is pivotal to that, he added.

nn PRODUCTION POSITION With that foundation established, Marzilli set out a strong company position on the current manpack production effort. We have had two LRIP [low-rate initial production] orders placed to date, for 3,826 total radios, and we have delivered over 2,300 against those combined requirements, he offered. And we will finish up the deliveries

As you look at any schedule for a full and open competition, with an RfP and the types of activity that entails, including putting out drafts and finals and getting proposals and test articles if those are required, and factoring in Q&A and government making the decision, and then the potential for protest Its simple calculus from a scheduling standpoint to understand that theyre going to go void for CS14 and at least some, if not all, of CS15 under the schedule that unfolds. Marzilli emphasised that the existing contract provides for two sources of supply for the manpack radios GDC4S and Rockwell Collins and GDC4S and Thales Communications for the Rifleman radios. So the natural order of things would be to buy more for those deployers, he said, adding that high-priority fighting forces shouldnt be denied this capability. Its akin to going into the breach without body armour. While the company would certainly like to see the extension of LRIP for another 2,500 units to close the gap, US Army leaders at AUSA seemed to accept the hiatus as something that could be handled.

decisions and run those applications in their commanders vehicles, Marzilli explained. With that in place, what the manpack does is to provide a bridge from that to the individual dismount soldiers. Dismounted soldiers carry AN/PRC-154 Rifleman radios that may or may not be connected to something like Nett Warrior. They are bridged by the PRC-155 twochannel manpack, Marzilli said. One channel talks down via Soldier Radio Waveform a government-owned, non-proprietary waveform to those subordinate individual dismounted networks. Then the second channel talks up to higher headquarters, into the big army network of WIN-T. Or it
www.digital-battlespace.com

The Harris Falcon III was unveiled at the AUSA Annual event in October this year. (Photo: Harris)

right around the end of the year no later than January. And that will equip CS13, and, in addition, provide other assets they need for the schoolhouse and other efforts. One potential problem identified by Marzilli involves current US Army efforts to launch competitive tenders for all future manpack buys. We are certainly interested in contending for a full and open competition, but there is CS14 and CS15, and the cadence of getting these radios out to deployers is a concern, he said.

nn OPEN TO ALL? In a discussion with Digital Battlespace, Brig Gen Daniel Hughes, Program Executive Officer Command, Control and Communications-Tactical, acknowledged that the army is working through with the leadership right now what our plans are for CS14 and 15, so that we can fill the gaps that we have. We want to compete on every level on every system, he said. Competition is a good thing. Competition drives innovation. We might have to fill gaps and go buy additional radios. But the leadership is going to have to make a decision to do that. So were taking a look at how to fill the gap in those capability sets right now but we do want to get the competition. Now, what I dont want to do in competition is preclude anyone, he added. In a full and open competition, anyone who brings a qualified product and makes it through an operational test will get a contract. And then we will compete the delivery orders. So I want to see innovation in the delivery orders. And we will

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

22 COMMUNICATIONS

A USSOCOM operative adjusts a SATCOM antenna to establish BLoS communications. (Photo: US DoD)

compete them every year as we do capability sets. So we will buy the amount that we need for that capability set. Vendor A can win this year. Vendor C can win next year, as long as they have form, fit and function of the radios. I want competition for delivery orders every year, he repeated. And I dont want a vendor to get locked out. So, lets say we sign up to a fiveyear contract. I dont want folks locked out for five years. I want to be able to have on ramps for new vendors to come on and bring more innovation. So were working with the Office of the Secretary of Defense with AT&L [Acquisition, Technology & Logistics] to figure out how to do this. Along with the statements by Hughes, other members of a network panel at AUSA pointed to the possibility of some army flexibility to address parts of the gap with appliqu systems like Side Hat or Sidewinder.

compete for a multi-million-dollar military radio contract. He urged top Pentagon officials to commit to open the competition for tactical radio contracts, which levels the playing field for commercial companies in the procurement process and helps provide higher quality military radios for our nations troops. Schumer later received word from Under Secretary of Defense Frank Kendall that the new

competition guidelines for this contract will allow Harris RF to compete for Joint Tactical Radio System procurement dollars. I applaud the DoD for heeding my call to send a message that the closed procurement process for next-generation radio is over and out, Schumer said. Now that the Pentagon has agreed to open the competition for tactical radio production, companies like Harris RF in Rochester will have the opportunity to bid for contracts worth over $400 million. We owe our troops the best possible military radios in order to maximise their safety and efficiency as they defend our country, and now commercial manufacturers like Harris RF will have the chance to provide top-of-the-line equipment to our heroes in uniform. Just one year later, Harris used the AUSA 2013 venue to unveil its new Falcon III multi-channel manpack radio. Characterising the new system as the first commercially developed tactical radio with two integrated channels in a single chassis, Harris representatives said the design allows warfighters to send and receive voice and data over multiple networks simultaneously, creating a more complete common operational picture while dramatically enhancing situational awareness and mission command.

nn A SENATOR SPEAKS Meanwhile one company that has clearly positioned itself to exploit the push towards greater competition in the manpack arena is Harris. This interest seems to be shared by several politicians, including New York senator Charles E Schumer. In October 2012, for example, Schumer announced that his office had secured a commitment from the DoD to allow companies like Rochesters Harris RF to

Tactical communications remain a source of frustration for the dismounted soldier. (Photo: US DoD) www.digital-battlespace.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

Your Personal Invitation To Join The Your Personal Invitation Community To Join The Defence and Intelligence
Defence and Intelligence Community
More international: 50+ countries in attendance

DGI 2014 Will50+ Give You in Even More: More international: countries attendance
More networking: new structured networking More networking: structured networking opportunities to meet new the people who matter to you Involvement from the USA, NATO and the EU: Involvement the USA, NATO and the EU: more briefs withfrom programmes and requirements
more briefs with programmes and requirements the exhibition opportunities to meet the people who matter to you

DGI 2014 Will Give You Even More:

More end-users: 100+ technology users attending More end-users: 100+ technology users attending the exhibition

Strategies GeoInt and and Cyber Cyber Strategies for for Data, Data, GeoInt Security & Intelligence Intelligence Security in in Defence Defence &
Hear And Learn In The TheCommunity: Community: Hear And LearnFrom From The The Thought-Leaders Thought-Leaders In
General Richard Barrons, General Richard Barrons, CBE, Commander, CBE, Commander, Joint Forces Command, Joint Forces Command, UK MOD UK MOD
Colonel R Thurlow, GBR Colonel R Thurlow, GBR Army, Section Head Army, Section Head (Intel & Environmental (Intel & Environmental Disciplines), JISR Branch, Disciplines), JISR Branch, C2, Deployablity C2, Deployablity && Sustainability, NATO Sustainability, NATO Captain RN Martin Jones, Captain RN Martin Jones, Head, Joint Geospatial Head, Joint Geospatial Intelligence Branch, Intelligence UK MOD Branch,

Vice Robert B. B. Vice Admiral Admiral Robert Murrett Deputy (retired), Deputy Murrett (retired), Director, Institute Institute for Director, for National National Security and Counterterrorism Security Counterterrorism (INSCT) Professor, Professor, Public (INSCT) Public Administration and Administration and International Affairs, International Affairs, Maxwell School School of Maxwell of Citizenship and Citizenship and Public Public Affairs Syracuse Syracuse University Affairs University Major General J.M.C. Rousseau, Chief Defence Rousseau, Chief Defence Intelligence, Canadian Intelligence, Canadian Forces Forces Captain RN Steve Malcolm, Hydrographer of the Navy, Hydrographer of the Navy, Director, UK Hydrographic Director, Office UK Hydrographic Office
Captain RN Steve Malcolm, Major General J.M.C.

PLUS: NGA has PLUS: NGA has confirmed participation confirmed participation atat DGI 2014! DGI 2014!
Dr. (Lt Col) Michael L. L. Dr. (Lt Col) Michael Thomas, C4ISR Systems Thomas, C4ISR Systems Engineer, Communications Engineer, Communications and Networks Division, and Networks Division, Naval Space and Warfare Naval Space and Warfare Center (SPAWAR) Center (SPAWAR) Charleston

Charleston

UK MOD

Jim R. Hill Jim R. Hill Geospatial Director, Director, Geospatial Intelligence Directorate, Intelligence Directorate, Marine Corps Marine Corps Activity, Intelligence USA Intelligence Activity,

AVM Jon Rigby CBE, AVM Jon Rigby CBE, Director Cyber, Intelligence Director Cyber, Intelligence and Information and Information Integration, UK MOD Maria Fernandez, Director, Maria Fernandez, Director, Australia GeospatialIntelligence Organisation Australia GeospatialPeter Loukes, Director, Intelligence Support, Peter Loukes, Director, Netherlands Intelligence MOD Support,

Integration, UK MOD

USA

Col. Mark Burrows Commander, JAGO UK Col. Mark Burrows MOD Commander, JAGO UK

Defence Grp Capt Geospatial John Rolf, Director, Intelligence Fusion Centre Geospatial Defence (DGIFC), UK MOD Intelligence Fusion Centre (DGIFC), UK MOD Corbett, Deputy UK Military, Air Commodore Sean Representative, Chief of Staff Corbett, Deputy UK Military, of the UK Delegation, NATO Representative, Chief of Staff of the UK Delegation, NATO Air Commodore Sean

Grp Capt John Rolf, Director,

Intelligence Organisation

MOD

Netherlands MOD

to find out how the DGI conference can benefit you.

Go today to www.dgieurope.com Gohow today www.dgieurope.com to find out theto DGI conference can benefit you.

LO O K I N G F O R . . .
MARKET INTELLIGENCE? I N - D E P T H N E W S A N A LY S I S ? D E TA I L E D P R O D U C T D ATA ?

S H E P H A R D P LU S H AS I T COV E R E D

V I S I T P LU S . S H E P H A R D M E D I A . CO M FOR MORE INFO

25 COMMUNICATIONS

Its fine to have the battery beneath the radio, but if a guy doesnt want to carry it that way you shouldnt force him to do it.
On 25 September, the company was awarded a $140 million contract to provide a two-channel Falcon III radio solution for the Armys Mid-Tier Networking Vehicle Radio (MNVR) programme. A company release announcement notes that the new Harris multi-channel manpack is based on the companys combat-proven Falcon III line of wideband networking radios. Descriptions state that the Falcon III multichannel manpack is one-third smaller than the programme of record radio; hosts all required US government wideband and narrowband waveforms; and is expandable for future upgrades and capabilities. It continues: The radio supports multichannel cross-banding to improve range, interoperability and performance. Each channel supports the full suite of waveforms without requiring expensive add-on appliqus. The multi-channel manpack requires only a single battery, minimising size and weight for the dismounted soldier.

Options for tomorrow

nn HUMAN FACTORS Harris engineering lead Dave Cipolla pointed to a number of human factors surrounding the new radio design, including different options for configuring the radio and battery pack within a tactical rucksack. You want to dissipate the weight, he explained. Its fine to have the battery beneath the radio, but if a guy doesnt want to carry it that way you shouldnt force him to do it. Its a long configuration that way. Its long on the back. And there may be other stuff you want to carry there. So you can separate and distribute the weight within a larger space. In terms of the radio design itself, Erik Ballreich, applications engineer at Harris, pointed to the companys use of the technology of the boards
www.digital-battlespace.com

In addition to the companies using AUSA to highlight current technologies applicable to todays acquisition efforts, a representative example of future capabilities could be found in a partnership demonstration by Lockheed Martin and Lemko. What were looking at is the ability to disseminate information down to the tactical edge, offered Alex Moore, business development manager at Lockheed Martin. Right now we get mission command applications out to the edge through things like that basic voice capability. So we wanted to see how we could utilise all these advancements in technologies data, imagery, the capability to mark up imagery, graphics, full-motion video and take advantage of all that information. The company has developed its Whetstone set of solutions to address that effort. Describing the system as three servers in one, and noting that three different servers with three different blades provides the option to run multi-level security, Moore said that the system is designed to replace a rack of servers. Where that rack would previously have required a large integration platform, Whetstone weighs 10kg and measures roughly 20x15x10cm in size. Where we really see the power and the capability with this is how we can take better advantage of the tactical data with things like 4G LTE [Long Term Evolution]. And that 4G technology is used for connectivity between Whetstone and the tactical operations centre, he said. He noted that the partnership with Lemko is designed to optimise the system through the application of that companys products that blast 4G LTE technology out to 15km. You get that data onto Whetstone [which] can then go ahead and do the processing and dissemination down to the squads and platoons. So it sends it out to those guys utilising JBC-P [Joint Battle Command-Platform], utilising a Rifleman radio, and possibly to a Nett Warrior ensemble. It has the ability to work with multiple forms of communications to do that. And it gives you three servers to really process that data, Moore concluded. Because were leveraging a commercial waveform in 4G, we can basically use any device for voice, video and data, added Michael Inserra, VP of Lemko. So, instead of leveraging a $10,000 radio, you can leverage a $300 smartphone to put more functionality and features on the network. Lockheed Martin representatives acknowledged that the two companies were currently in a testing phase in preparation to field the system soon to some international customers, adding that their presence at AUSA was part of a desire to get the US Army to look at current shortfalls in things like processing and dissemination of ISR and other tactical data as a capability gap. DB part of the design thought process was that the army might want to put some type of video processor in there to do compression and storing of video. He concluded: So, although this could basically be built to order, the HMS [Handheld, Manpack, Small Form Factor] RfP will specify the five waveforms it will initially run, and those will be the standard for the HMS. An ECP [engineering change proposal] could be issued later saying, I want you to run ANW2 in this, if the marine corps or someone was interested in that. The radio itself was built to handle any of the waveforms we could run on our MNVR offering or -117G. DB

from the -117G radio, meaning that it is capable of running everything that the 117G can: SRW, ANW2, SINCGARS, Have Quick and all your legacy SATCOM waveforms to include WNW and MUOS as well. It will be capable of doing that when those waveforms are mature enough with no additional hardware. We did what we call a folded board process, taking regular sized boards, miniaturising them and spreading them, he added. And one more interesting thing about the design is that there is a little space left, because [US Special Operations Command] has expressed interest in putting in a third channel maybe an ISR-type receiver. Another

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

26 COMPUTERS

As Google Glass and similar products gain traction in the consumer market, Andrew White examines how frontline troops could benefit from augmented reality.

Active apparel
S
oldier modernisation programmes have struggled over the past decade with individually worn IT, with minimal tangible utility having been transferred to the warfighter operating on the ground. However, industry is already making strides towards the next big thing beyond standard head-up displays (HUDs). Augmented reality (AR) has yet to openly feature in the larger soldier modernisation programmes around the world, but technology from the commercial market is making significant progress in this realm. Militaries have now grown accustomed to the concept of virtual reality (VR), which is commonly used in simulation and training by the more advanced armed forces. Involving complete submersion into a synthetic operating environment, VR marked a step-change in how warfighters trained for operations. However, AR is threatening to not only radicalise such training but also dramatically alter the operational environment. AR comprises the presentation of computer-generated information via HUDs, helmet-mounted displays, smart glasses, contact lenses, virtual retinal displays or handheld devices superimposed onto the real-time, real-world environment. One of the most recognised of such offerings is Google Glass, which started initial deliveries this year to the civilian market. The basic premise of the technology includes eyewear which can display the time, take photographs by voice activation, record full-motion video (FMV) hands-free, share FMV in real time; provide mapping and directions, send text messages, respond to voice-activated questions and translate signs and documents. According to Google, they are still strong and light. Google would not comment on potential military applications of its device. However, there remain niche companies which are in the process of taking such technology and extending it into the defence and security domain.

nn PROTOTYPE INTEGRATION Ralph Osterhout, founder and chief executive of the Osterhout Design Group (ODG), provides a powerful case for the adoption of AR by the military sooner than one would think.

ODGs prototype X-5 glasses were evaluated on Exercise Enterprise Challenge at Fort Huachuca, Arizona, in July, allowing operators to view FMV from a Gray Eagle UAS, simultaneously displaying the wearers exact location with built-in GPS and IMU, while allowing the operator to view his surroundings with its see-through optical design. However, as Osterhout explained to Digital Battlespace, the potential for such devices far outstrips this demonstration. The X-5 weighs in at just 100g and is capable of storing the equivalent of 100 high-definition movies, 1,000 YouTube videos or 250,000 books. The device itself is controlled by a finger ring mouse with wireless encrypted communications, voice activation and Androidbased technology. As an example, Osterhout listed an impressive catalogue of capabilities which he believes could be provided to warfighters in the very near future. They include blue force tracking, navigation waypoints, direction finding, enhanced visibility by day or night, autocontrast, data recording on demand including
www.digital-battlespace.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

27 COMPUTERS

Describing how he has equipped US Naval Special Warfare Command teams over the years with waterproof PVS-7 night vision systems and multi-wavelength laser designators, he remains adamant that co-location of sensors, displays and computers must be in one place on the head: Soldiers have to wear eyepro [eye protection] so if you have to wear it anyway, it makes perfect sense. However, Osterhout is in no doubt as to the trickiest part of such an AR solution: Frighteningly difficult is the EO display, given the complexities and interconnection of human vision and cognition. His X-5 solution (the X-6 configuration will be available in January), he claimed, has no distortion corner to corner and edge to edge. The actual images are high definition.

Warfighters routinely operate with eye protection, making the integration of AR into glasses relatively simple. (Photo: USASOC)

dissemination to an operations room, noisecancelling ear protection and 3D sound, biometrics data and medical support including heart rate monitoring. This list however, only touches the surface of Osterhouts vision. Technology developed for the military is stunning and we are building this now, he explained. Ultimately, the most obvious place [for AR technology], if its small enough and comfortable enough and lasts long enough, is on your head. Its common sense if you look at it from a sensory input/psychology perspective. It is how humans have successfully evolved over millennia to be the most lethal hunters in nature.

nn SELF-CONTAINED Referring to current soldier modernisation programmes, he commented: There is no EO [capability] in a lightweight and integrated solution. They tried this in Germany and Israel. The soldier does not want a bunch of wires. [X-5] looks like glasses and is extremely lightweight and fully integrated. There are no external wires, and the glasses are self-contained with an IMU, precision navigation device and GPS built in. Tracking pixels and gyroscopes allow a soldier to know where he is in the world at any one time, as well as the threats facing him and their geo-location. However, Osterhout conceded that it was very early in the evolution cycle of such a product. Its off to a nice start but Im not done. Glasses right now are simply a platform weighing 100g on your head, providing 7GHz processing power, 200 million polygons per

second, extremely fast FMV and snap-on modules weighing 50g each. These modules, he said, include an ultraminiature laser rangefinder, allowing eye-safe technology to geo-locate an enemy shooter or IED factory within 3-400m just by looking at it. In addition, ODG has developed a SWIR and thermal hyperspectral vision module, thermal overlay between 400 and 1,200 nanometres, day and night cameras and an IR illuminator. But the company has not stopped there, and is developing a detector module capable of tracing chemicals, gases and explosives in parts per million: Every significant terrorist funding of operations is derived by trafficking drugs; in turn, they instil terror through IEDs. By simply looking at [a suspect], this detector could illuminate clothing with dozens of micro-lasers, scanning a person up and down and reading out contamination types, levels and locations. The same principle, Osterhout asserted, could apply to radiological contamination: What if I can put on one of a number of sensors and direction-find the source of the emissions? You could walk into an area and see translucent clouds of contamination which change colour from yellow to red closer to the source. The X-5 can be controlled by voice or a BlackBerry-type finger mouse, which is built into the side of the glasses or into a mousepad on a finger-worn ring or the foregrip of a weapon, for example. Fully encrypted, the X-5 also boasts an anti-tamper device, meaning it will render itself incapable of further use.

nn KEEPING CALM However, as exciting as the prospect of such AR technology sounds, Osterhout remains level-headed about the current state of the

Google Glass is already in civilian use. The company declined to comment on any potential military applications. (Image: Google) www.digital-battlespace.com
Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

28 COMPUTERS

market, telling DB: There is no formal requirement for an integrated solution. No broad agency announcement for a head-worn computer with snap-on modules. There is a gap in governments understanding of what can be delivered by Silicon Valley compared to the traditional defence contractor. But, formal requirement or not, what can be produced today would be damn useful for an operator. You can jump with it, make it robust, operate out of the lockout chamber of a submarine, insert somewhere and do something dangerous, he emphasised. We have to stay ahead of the sophistication of the threat and beat these guys at their own game. How fast can we move to stay ahead of brilliant, bent and committed individuals? he said, describing modern-day adversaries met in counter-insurgency warfare in particular. Trigger smells can be recognised in milliseconds and sensors can be built in to detect more information, Osterhout continued, citing lie detectors, iris/facial/vocal recognition techniques, shot detection and detection by movement, smell and biometric signature. If I see [a target] again, even if disguised, I can detect, track and isolate him in even the most densely populated urban centre, he said.

ODGs latest X-6 glasses, complete with SWIR sensor module. (Photo: ODG)

Osterhout. This is going to end up a permanent phenomenon, he said. Government is going to COTS whenever possible. I will prove to customers that Ive figured out how to make this over here, make it into a proper form factor and, yes, it works.

nn ELEMENTAL INTEREST Despite conceding there was no active requirement for a head-worn information display with sensor integration, Osterhout firmly believes his AR solution has a future. Describing interest from elements within the army, navy, air force, marines and intelligence agencies in the US, he detailed operational needs to detect, locate and identify enemy combatants. There is a requirement for a head-worn information display but not for sensor integration, he admitted. Regarding future development of the technology, Osterhout proclaimed it was working now, adding how engineering prototypes are already in hand. All modules will be in working states in less than 12 months. We are actively working on this product now and we expect it to be done [in] 2014. However, it was not long before the dreaded word sequestration was mentioned by

nn GETTING A GRIP Over the years, Silynx has supplied NATO special forces with niche communications integration equipment. Products such as built into bone microphones, in-ear audio protection and C4I weapon foregrips allow operators to use several items of communications equipment simultaneously. According to Matt Hein, CEO of Silynx, there is a definite future growth pattern for the individually worn IT described by Osterhout. [Operators] are looking for simpler, smaller, lighter systems, which consume less power. There are going to be very new form factors for the guys to see, he told DB. Generally speaking, this vision of the future is going to be reached. Not in the immediate term for financial reasons, but the big defence contractors and integrators are teaming up with smaller businesses to make sure they have the money needed. However, Hein warned: Defence budgets are not in great shape and there has been talk of doing such programmes for a decade now with varying levels of success. He was referring to the US Armys Land Warrior programme, which has since morphed into Nett Warrior, not to mention similar efforts around the world which have collectively progressed little further than limited user evaluation in Iraq and Afghanistan. Suffice to say, said systems have not been issued any further on larger scales. Silynx has also attempted to go down the tactical eyewear route, with the integration of ear buds into a prototype pair of glasses. It was not as convenient or user-friendly as we thought, especially when you think guys are

operating in various conditions at day and night. There are issues of pop-out lenses and work on integrating GPS into our units, he said. Indeed, Hein said limited user trials of a GPS device attached to prototype headgear had underlined that operators didnt really want it. If there is a risk of getting tracked and having somebody know where you are at all times, that was a huge problem for us as it was not encrypted, he went on to explain. In addition, he said the initiative was not financially feasible. Further down the line, I see a warfighter carrying 100lb of equipment including armour plates and batteries. The idea of all this technological equipment integrating into one unit, be it glasses or a radio that has it all, is the way of the future. But dollars for the end user are not quite there, he observed.

nn DEVELOPMENT CYCLE The NIE [Network Integration Evaluations] in the US and other soldier modernisation programmes are trying to help the guys, but it is a matter of aligning the dollars and the products and development cycle. I think were close but could be five years off or thereabouts, Hein continued. Furthermore, he described a trip to Londons DSEI exhibition in September where he saw a number of competing platforms for individually worn IT, including some flip-down screens. However, he said the field lacked any accepted way forward, despite healthy competition. Wearable computers are definitely feasible. If you look at what weve done with sniper locator systems, voice prompts etc, there are a number of good technologies that could be integrated into our products. Further down the line, this is something well be looking at more seriously. Finally, Hein warned: Testing is one thing but getting through that and getting a buyer are two different things. Its tough to get the dollars these days. DB
www.digital-battlespace.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

29
GCHQs doughnut in Cheltenham has been the subject of much recent media scrutiny. (Photo: UK MoD)

ISR

Watching the watchers


ore than most elements of military and state security operations, SIGINT is, of necessity, a covert activity. To gain an advantage in the battle for information, even disclosing to your adversary that you possess such a capability could cause the mission to fail. As an example, should a target know his favourite meeting point has been bugged, he will make sure he doesnt talk about his plans there. If he finds out that you can listen in with impunity on his mobile phone calls, he will stop using mobile phones. If he knows you can crack the encryption hes using on his email server, he can upgrade to a more advanced cryptographic standard. All this is well enough known and understood by the general public, who are familiar with the concepts not just from news reports and non-fiction books about security agencies and police surveillance, but from films and TV shows in which Mafia capos and clandestine terror cells are regularly depicted practising such counter-intelligence tradecraft. The widespread public outcry, following publication in The Guardian and other
www.digital-battlespace.com

Does the recent public outcry over the extent and degree of surveillance carried out by intelligence agencies warrant a re-think of organisational culture and greater legal oversight? Angus Batey weighs up the arguments.
newspapers of leaked information about British and American SIGINT programmes to identify criminal and terrorist communications in the digital era, is in some senses a surprise. And while the names of the programmes Prism and Tempora were not known before former Booz Allen Hamilton contractor Edward Snowden leaked tens of thousands of pages of documents to journalist Glenn Greenwald and film-maker Laura Poitras, the fact that the US National Security Agency (NSA) and UK Government Communications Headquarters (GCHQ) had extensive capabilities to intercept, store and data-mine a wide range of digital and electronic communications was hardly a well-kept secret. Nevertheless, these SIGINT agencies are now in an uncomfortable and unusual position. Entities whose success depends on maintaining a low profile are under the spotlight as never before, and public confidence in them for so long implied or tacit is now a significant international talking point. Aside from any notion of the impact on the agencies operations, what damage has been done to the relationship between the state and the public? What can the NSA and GCHQ do to rebuild trust?

nn NOTHING NEW? People who had any passing interest in surveillance or in security have not heard anything that they didnt already know or could have inferred from the Snowden revelations, said Nick Pickles, director of the privacy campaign group Big Brother Watch, in an interview with Digital Battlespace. This idea that somehow the cats out of the bag and it was all a secret before I think is pretty absurd. But what Snowden has done

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

30 ISR

is exposed the scale, and I think thats where the public are absolutely right to be outraged, on two grounds. First, the laws we have in Britain were passed long before the Internet was a factor in legislation. Secondly, Parliament should be able to have a say on these powers, and Parliament has not had a say. In Britain, the key laws underpinning state surveillance of personal communications are found in two acts of Parliament the Intelligence Services Act 1994, and the Regulation of Investigatory Powers Act (RIPA) 2000. As Pickles pointed out, these laws were framed when widespread use of the internet as a means for effective and everyday interpersonal communication was not foreseen. Rules governing what was reasonable and legal for SIGINT agencies to do in pursuit of terrorist or criminal suspects were drafted in an era when wiretapping meant just that placing a physical device or connector onto a copper wire so as to listen in on phone conversations between easy-to-identify parties. Yet these are the laws that are now deemed to apply when NSA or GCHQ wishes to intercept digital communications carried, in their billions, on undersea intercontinental fibre-optic cables, which also transport messages routed that way for commercial reasons, and which may not involve an individual located in the US or UK. It is not just activists and campaigners who believe that the legal framework is inadequate. Among those who also hold this view is retired Maj Gen Jonathan Shaw, who was head of the UK MoDs cyber defence operations until 2012. All the kerfuffle about the Snowden revelations, about the NSA and GCHQ swapping information around what that exposes is the difficulty of scrutinising it, he told DB. The extant scrutiny systems that we have in our parliamentary system are perhaps better suited to opening peoples letters and doing discrete tapping of telephone lines. But the sheer mass of data coming through is a problem that living in the digital era poses for us. That problem of mass really challenges our systems of scrutiny in a way that, I think, weve only just begun to look at.

nn DIFFERENT POSITIONS The legal position in the US is fundamentally different from that in the UK for a number of reasons, so comparisons may be misleading, Sir David Omand told DB. Omand, a visiting professor at Kings College, London, was director of GCHQ from 1996 to 1997. The US has different regimes for US citizens, wherever they are in the world, from noncitizens. The UK makes a distinction between people (whether citizens or not) in the UK and those overseas. The UK has incorporated the European Convention on Human Rights, including Article 4 on privacy, into domestic law, which binds the intelligence agencies along with everyone else subject to UK law.

Information released by Bradley Manning and Edward Snowden has caused a public outcry over SIGINT methods. (Photo: US DoD)

What is common to both jurisdictions is the need to keep legislation up to date with changing technology. Part 1 of RIPA governs when it is justified to intercept communications, including the requirements for proportionality and necessity, and lays down the process for obtaining authority by warrants to do so. Another aspect of concern is oversight of the security services and their activities. While all sides agree on the need for targeted and covert surveillance against terrorist and criminal suspects, the scale of surveillance revealed in the leaked documents has called into question the efficacy of the systems that are currently supposed to monitor and regulate the work of security operatives.

In the US, influential political figures such as Congressman Jim Stensenbrenner an author of the 2001 USA Patriot Act, which provides legal justification for the NSAs digital communications surveillance have called for new posts to be created to help guarantee that privacy safeguards are effective. In Britain, Lord King, a former defence secretary and chair of the parliamentary oversight body, the Intelligence and Security Committee (ISC), has called for changes to be made to its powers, including enabling it to use an independent investigator to help ensure it asks the right questions. We can have an honest debate about things like, is legislation up to date?, and we can have that debate if its an informed debate, said Pickles. However, when Parliament was having a debate about expanding digital surveillance powers [under the Communications Data Bill, the so-called snoopers charter, which has been left dormant since Deputy Prime Minister Nick Clegg withdrew his support for it in April], the committee overseeing it which took secret evidence in closed sessions received a memo from the intelligence agencies that seems to have managed to neglect to mention that they already have an extensive capability when it comes to acquiring information from the Internet. If that memo did not disclose the existence of individual programmes, it certainly should have disclosed the capabilitys scale, he continued. And if it didnt, then I think that theres a real danger that when Parliament was trying to have a debate about extending surveillance powers, it didnt have all the facts. Thats a deeply worrying state to be in.

nn PUBLIC UNDERSTANDING Omand, too, is concerned about the internal culture in GCHQ, but believes that this culture is, broadly, correct. The problem, as he sees it, is in ensuring this fact is understood by the public. As every parent who has brought up a teenager knows, he said, it is in the early years that you have to instil a sound moral sense and a set of ethics that can govern their behaviour and choices when they are out of your sight. Oversight in the sense of regular
www.digital-battlespace.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

31 ISR

The NSA has launched a blog to improve interaction with the general public. (Photo: US DoD)

contact and feedback on progress and the occasional straying is of course necessary, but not sufficient. Self-regulation is the most powerful force and that is down to the leadership of the organisation and managers at all levels. What the parliamentary oversight committee can do is to test the moral fibre of the agency senior team through their regular contacts and visits, and satisfy itself that the right attention is being given to the moral dimension. Public reassurance is possible, and must be attempted. I would like to think that there will be more effort made to explain publicly why the agencies do what they do, Omand added. And more reassurance that staff at GCHQ I am sure would welcome that the jobs they do are essential to our security and safety and that they operate at all times within the law. A key problem, though, is the traditional British attitude to its SIGINT and covert agencies, and how or even if their work is publicly acknowledged. In the US, where freedom of the press and attitudes towards information openness are enshrined in the Constitution, progress is being made. PostSnowden, the NSA has launched an online blog which it is using to communicate with the public, while several key elements of the legal framework the agency operates within have been declassified. There has not, as yet, been any sign that similar moves will take place in the UK, although the head of MI5, Andrew Parker, recently spoke about the Snowden leaks in public.
www.digital-battlespace.com

This is a particular problem in Britain, said Pickles. We still have this sort of 1950s mindset, which is that we cant tell anyone that we do spying the idea that everythings cloak and dagger. To give you one example: the Interception of Communications Commissioners report every year doesnt even break down the number of intercept warrants between MI5, MI6, GCHQ and the police because, apparently, to do so would somehow be a travesty to national security as if no one knew that MI5 or MI6 might intercept phone calls! That kind of outdated thinking does kind of call into question the culture within the organisation, because if you operate in secret, and particularly if youre operating under a law thats far from clear, people may well start to think that the law doesnt apply to them.

nn PRIVATE SECURITY With all sides agreed on the need for the legislation to catch up with the technology, the one elephant still sitting in the room is the need for any new rules to apply equally to the private sector. And it is here where a disconnect is most clearly visible. Public outrage about the security services SIGINT over-reach does not yet appear to be matched by a pushback against the massive and undeniably similarly intrusive scale of private industrys use of personal data. For example, the Snowden documents show how NSA and GCHQ interrogate email metadata the header information showing who messages are being passed between, and when but not the content of the messages,

yet the systems running Googles Gmail service automatically scan the content of all emails to and from the platform, so that advertising relevant to the messages will be displayed when a user clicks to read their email. Raising public consciousness on this issue, though, is proving difficult. One of the things that we as an organisation have been very keen to do in the past two or three years is to be just as critical about the excessive collection of personal data by private companies, said Pickles. Theres a perverse vested interest that says companies should be allowed to exploit personal data with a degree of impunity because the more the companies hold, the greater the ability of government is to go after it later. Thats why the argument that I will always come back to is that the best safeguard and the only truly reliable safeguard is to not collect data in the first place, he continued. Once youve collected data there is an inevitable function creep of the sort were now starting to see with banks and mobile phone companies trying to build the kind of profiles that Google and others are using. But it also means that if the datas not there then the state cant start leaning on a company and saying, hey, youve got an operating licence to worry about, youve got a tax bill to worry about, start handing over this information. All of us need to get real about this, said Shaw. We can talk all we like about oversight of security agencies, but the owners of most of our personal data are in the private sector, over whom we have no control or oversight at all. DB

Volume 5 Number 6 | November/December 2013 | DIGITAL BATTLESPACE

32 FINAL WORD

Easy does it
F
ew will be unfamiliar with the adage keep it simple, and as the new Program Executive Officer (PEO) for US Army Command, Control and CommunicationsTactical (C3T), Hughes is planning to integrate this maxim into his tenure. One of the key things for me, and what will almost sound like my mantra, is simplicity, the former director of system of systems integration within the Office of the Assistant Secretary of the Army for Acquisition, Logistics and Training, told Digital Battlespace. The things we have today are too hard to operate. You heard it from me when I was involved in the Network Integration Evaluations [NIE]. If a company brought in something that is too hard to operate, its not going to go anywhere. And the odd part of that is that it is a one time through, he added. By that I mean that if I brought a radio through the NIE and I brought it back after it was modified or made easier to operate, the young soldiers that were there would look at it the same way, and say: I dont want it. So you really only have one shot to make an impression on soldiers. So Im looking at the network writ large which is everything from a Rifleman radio up to WIN-T Increment 2, as well as all the mission command pieces as a weapon system, as a holistic thing. So, instead of having all of the individual pieces, I want to look at how we do a system of systems that includes the network. And when we make a decision on one piece of it we have to measure how it affects the rest of it. So, if you have an application that comes onto the network, youd better know how much bandwidth it is taking. We cant have what happened with one of our mission command systems, where it came on the

The US Armys PEO C3T Brig Gen Dan Hughes talks to Scott R Gourley about the need for the services new battlefield network technology to be more user-friendly.
network and ate every bit of the bandwidth. It was not measured for the network. And we cant do that, he said.

nn INTERIOR TRADES Offering comparisons to a tank or a howitzer, Hughes offered: If you can look at the network as a weapon system, you can start making the trades inside the network, exploiting what I call digital interior lines. Historians always talk about Gettysburg and how [Gen George] Meade had interior lines, and thats how he won that fight with the little fishhook, he explained. So if I can get digital interior lines, it means that I will be able to shift my bandwidth requirements. I can shift what my mission command is doing. I will enable the commander, with a network that is simple for him to use and that gives him what he needs on a regular basis. The network should be pervasive to the soldier, Hughes continued. From the time he wakes up in the morning in garrison, to the second that he is in combat, to when he returns from battle, he should never have to worry about the network or the mission command applications period! We have the capability to do that. We just need to tune it up. So, how do I take the systems we have now, from the WIN-T Increment 2 portfolio to the [AN/PRC-]117G, to the manpack radio, to the Rifleman radio, and possibly eliminate some of the variables? he asked. In the SRW [Soldier Radio Waveform], for example, we have thousands of variables you can set. I dont need that. I want to get it set one way and I want to leave it alone. You may lose a little bit of bandwidth or capability, but you know what? Simplicity wins the game. Soldiers have presets that they go to and

thats it. They never change them. They can train very easily. So again, I want to gain that digital interior lines piece, where I can adjust my network, because I know all my pieces and it is system of systems-engineered at the beginning. So what I want to get to is a no-kidding network where I can pull pieces out, plug another piece in, and it is self-aware. What I want to get to, and very soon, is when I get a radio from the factory and I dont care which factory the radio gets plugged into a mount. You may have to plug in a password, to say, for example I am the first sergeants vehicle in Alpha 1-1. It then goes out onto the network, onto the net ops, identifies itself, and asks the network to send it the load sets and crypto variables. That information comes back down and that radio is in the network in a matter of seconds. Thats not too far-fetched, he added. But I need the tools to do that. These radios we have now have a lot of this already built in. I just need, as a government, to say, here are the standards you will meet before I buy another radio. And we should be able to do all of that in a matter of years. This is not 2050 stuff. This is two or three years from now when some of this becomes available. DB
www.digital-battlespace.com

DIGITAL BATTLESPACE | November/December 2013 | Volume 5 Number 6

Electronic Warfare Asia 2014


Conference & Exhibition 10th - 11th March 2014 | Kuala Lumpur, Malaysia

Discover evolving EW opportunities in the ASEAN & Pacic regions


EW Asia 2014 provides the opportunity for international industry to explore business opportunities in the still expanding defence markets of the ASEAN and Pacic regions. Join with senior leaders, military operators and decision makers responsible for EW operations, specication and procurement, as they come together to learn about the latest developments in Electronic Warfare capabilities on land, sea and in the air.
Sponsor & exhibitor opportunities available!

Contact us now for details

Supporting organisation

#ewasia

Principal Sponsor

Sponsor

For more information: Email: info@tangentlink.com Web: www.tangentlink.com | Tel: +44 (0) 1628 660400

The Battlefield at Your Fingertips

Tac4G. On-the-move tactical 4th generation LTE cellular secure communication network
Voice, data and video connecting users, sensors and weapon systems Vehicular, man-pack, airborne, seaborne and hand held terminals Multi-layer robust security solution Independent operation and connection to commercial networks
TacMAN-4G LTE " Network-in-a-Box"

www.iai.co.il market@elta.co.il

Potrebbero piacerti anche