Back to news

January 16, 2020 | International, C4ISR

The Pentagon wants help for its satellites to talk to each other

By: Nathan Strout

The Space Development Agency wants its satellites to be able to easily talk to each other and is considering using optical intersatellite links for communications within its future low earth orbit space architecture.

Now, the organization is looking for industry's help on what standards should be used for those links.

On Jan. 15, the agency issued a request for information to industry to inform its attempt to establish an Optical Intersatellite Link Open Standard.

Most satellites don't speak with each other directly. Instead, they utilize radio-frequency communications with a ground station to relay communications between satellites. Some satellites, however, are able to use optical links to provide direct communications between satellites without a ground station acting as an intermediary. The SDA wants to use this technology for what it calls its “transport layer,” the backbone of its plans for a new space architecture in low earth orbit.

The SDA was established in March 2019 to design the Department of Defense's future threat-driven space architecture, a setup it has since defined as a multi-layered constellation of hundreds of small satellites providing several capabilities from LEO. The SDA will not be directly responsible for every layer or constellation within the architecture — most notably, the Hypersonic and Ballistic Tracking Space Sensor is being developed primarily by the Missile Defense Agency — however, the SDA will be the agency in charge of integrating those various efforts into a single architecture.

Key to the entire enterprise is the Tracking Layer, a family of satellites in low earth orbit that will facilitate the flow of data between satellites in orbit and between satellites and the ground. The Transport Layer will be essential in connecting the various sensors and capabilities on orbit with weapons systems on the ground or in the air.

In order to build that capability, the SDA plans to use Optical Intersatellite Links. The optical links will also need to provide range estimates of the distance between satellites in orbit and between satellites and the ground to within a meter in order to provide highly precise timing and positional data for the constellation. The SDA also envisions each satellite utilizing a chip-scale atomic clock as well as GPS signals.

The problem is that there are currently no industry standards for those links. To ensure the interoperability of various vendor technologies used for those links, the SDA wants to establish that standard, and it's asking industry for help.

Responses are due by Feb. 5. More specifics about what the SDA is considering for its standards is available on beta.sam.gov.

According to the request, the SDA plans to issue a solicitation for Tranche 0 of the Transportation Layer in Spring 2020, with additional solicitations for the other capability layers to follow in the summer. That first tranche, known as the war fighter immersion tranche, will consist “of tens of satellites providing periodic, regional sensing and data transport capabilities, including the capability to detect hypersonic glide vehicles and to disseminate time sensitive targeting solutions over tactical data links.” According to the agency, that initial tranche could be delivered as early as fiscal year 2022

https://www.c4isrnet.com/battlefield-tech/c2-comms/2020/01/16/the-pentagon-wants-help-for-its-satellites-to-talk-to-each-other/

On the same subject

  • Boeing Eyes 2023 Contract Signing For German Chinook Purchase

    June 23, 2022 | International, Aerospace

    Boeing Eyes 2023 Contract Signing For German Chinook Purchase

  • US Air Force eyes KC-46A aerial refuelling boom redesign

    January 31, 2019 | International, Aerospace

    US Air Force eyes KC-46A aerial refuelling boom redesign

    Pat Host, Everett, Washington - Jane's Defence Weekly Key Points The US Air Force is planning to redesign the KC-46A boom to better accommodate lighter aircraft The USAF agreed to pay for this upgrade as Boeing met its international standard The US Air Force (USAF) will redesign the problematic boom on the Boeing KC-46A Pegasus aerial refuelling tanker to better accommodate lighter aircraft such as the Fairchild-Republic A-10 Thunderbolt II. USAF Secretary Heather Wilson said on 24 January that the boom does not disconnect as well from lighter aircraft as it does with heavier aircraft. The service has identified an actuator fix that will make the boom a little more sensitive, and she believes it is likely that the A-10 is the only aircraft affected by this issue. The A-10 is a lighter aircraft compared with some of the USAF's other aircraft such as transports, bombers, and even other tactical combat aircraft. The Lockheed Martin C-130H Hercules weighs 34,686 kg empty and the A-10 weighs 9,183 kg empty, while the Lockheed Martin F-35A Lightning II Joint Strike Fighter (JSF) weighs 13,290 kg empty. At Boeing's KC-46A first delivery ceremony, Wilson said that the USAF is paying for the boom redesign as it meets the international standard that the service gave to Boeing. In the deal reached in mid-January over the first delivery, the USAF agreed to pay for the boom fix while Boeing would pay for upgrading the remote vision system (RVS). Boeing is planning both hardware and software fixes to the RVS to allow it to automatically adjust and operate effectively in both the sun's glare and in shadow. Wilson also said that this boom redesign will be the first programme change in the history of the KC-46A. https://www.janes.com/article/86037/us-air-force-eyes-kc-46a-aerial-refuelling-boom-redesign

  • The DoD needs data-centric security, and here’s why

    September 30, 2020 | International, C4ISR, Security

    The DoD needs data-centric security, and here’s why

    Drew Schnabel The U.S. Department of Defense is set to adopt an initial zero-trust architecture by the end of the calendar year, transitioning from a network-centric to a data-centric modern security model. Zero trust means an organization does not inherently trust any user. Trust must be continually assessed and granted in a granular fashion. This allows defense agencies to create policies that provide secure access for users connecting from any device, in any location. “This paradigm shift from a network-centric to a data-centric security model will affect every arena of our cyber domain, focusing first on how to protect our data and critical resources and then secondarily on our networks,” Vice Adm. Nancy Norton, director of the Defense Information Systems Agency and commander of the Joint Force Headquarters-Department of Defense Information Network, said at a virtual conference in July. How does the Pentagon's AI center plan to give the military a battlefield advantage? The Pentagon's artificial intelligence hub is working on tools to help in joint, all-domain operations as department leaders seek to use data to gain an advantage on the battlefield. Andrew Eversden To understand how the DoD will benefit from this new zero-trust security model, it's important to understand the department's current Joint Information Environment, or JIE, architecture; the initial intent of this model; and why the JIE can't fully protect modern networks, mobile users and advanced threats. Evolving DoD information security The JIE framework was developed to address inefficiencies of siloed architectures. The goal of developing a single security architecture, or SSA, with JIE was to collapse network security boundaries, reduce the department's external attack surface and standardize management operations. This framework helped ensure that defense agencies and mission partners could share information securely while reducing required maintenance and continued infrastructure expenditures. Previously, there were more than 190 agency security stacks located at the base/post/camp/station around the globe. Now, with the JIE architecture, there are just 22 security stacks centrally managed by the Defense Information Systems Agency to provide consistent security for users, regardless of location. “This paradigm shift from a network-centric to a data-centric security model will affect every arena of our cyber domain, focusing first on how to protect our data and critical resources and then secondarily on our networks,” Vice Adm. Nancy Norton, director of the Defense Information Systems Agency and commander of the Joint Force Headquarters-Department of Defense Information Network, said at a virtual conference in July. To understand how the DoD will benefit from this new zero-trust security model, it's important to understand the department's current Joint Information Environment, or JIE, architecture; the initial intent of this model; and why the JIE can't fully protect modern networks, mobile users and advanced threats. Evolving DoD information security The JIE framework was developed to address inefficiencies of siloed architectures. The goal of developing a single security architecture, or SSA, with JIE was to collapse network security boundaries, reduce the department's external attack surface and standardize management operations. This framework helped ensure that defense agencies and mission partners could share information securely while reducing required maintenance and continued infrastructure expenditures. Previously, there were more than 190 agency security stacks located at the base/post/camp/station around the globe. Now, with the JIE architecture, there are just 22 security stacks centrally managed by the Defense Information Systems Agency to provide consistent security for users, regardless of location. Initially, the JIE was an innovative concept that took the DoD from a highly fragmented architecture, in which each agency managed its own cybersecurity strategy, to an architecture in which there is a unified SSA. However, one of the early challenges identified for the JIE was managing cloud cybersecurity as part of the SSA. The components in the JIE — the Joint Regional Security Stacks family's internet access points and cloud access points — have traditionally focused on securing the network, rather than the data or user. As more DoD employees and contractors work remotely and data volumes increase, hardware cannot scale to support them. This has created ongoing concerns with performance, reliability, latency and cost. A cloud-first approach In response, the DoD leverages authorized solutions from the Federal Risk and Authorization Management Program, and it references the Secure Cloud Computing Architecture guidance for a standard approach for boundary and application-level security for impact Level 4 and 5 data hosted in commercial cloud environments. The purpose of the SCCA is to provide a barrier of protection between the DoD Information Services Network and the commercial cloud services that the DoD uses while optimizing the cost-performance trade in cybersecurity. Defense agencies are now exploring enterprise-IT-as-a-service options to move to cloud, and reduce the need for constant updates and management of hardware. Through enterprise-IT-as-a-service models, defense agencies will be able to scale easily, reduce management costs and achieve a more competitive edge over their adversaries. Before the pandemic hit, defense agencies were already moving to support a more mobile workforce, where employees can access data from anywhere on any device. However, a cyber-centric military requires security to be more deeply ingrained into employee culture rather than physical protection of the perimeter. The next evolution to secure DISA and DoD networks is to embrace a secure access edge model with zero-trust capabilities. The SASE model moves essential security functions — such as web gateway firewalls, zero-trust capabilities, data loss prevention and secure network connectivity — all to the cloud. Then, federal employees have direct access to the cloud, while security is pushed as close to the user/data/device as possible. SP 800-27, zero-trust guidance from the National Institute of Standards and Technology, provides a road map to migrate and deploy zero trust across the enterprise environment. This guidance outlines the necessary tenants of zero trust, including securing all communication regardless of network location, and granting access on a per-session basis. This creates a least-privilege-access model to ensure the right person, device and service have access to the data they need while protecting high-value assets. As the DoD transforms the JIE architecture to an as-a-service model with zero-trust capabilities, defense agencies will experience cost savings, greater scalability, better performance for the end user and war fighter, improved visibility, and control across DoD networks — and ultimately a stronger and more holistic cybersecurity capability moving forward. https://www.c4isrnet.com/opinion/2020/09/29/the-dod-needs-data-centric-security-and-heres-why/

All news