Patriot missile launch

Patriot missile launch

ARLINGTON: The Russians aren’t just deploying new treaty-breaking, nuclear-capable cruise missiles. They’re also fielding sophisticated cyber and electronic warfare systems that can hack or jam our defenses against such missiles. In fact, no military mission is more dependent on high-speed data networks than air and missile defense — but no military system is more vulnerable than those networks. It’s a dilemma the Army is just starting to wrestle with, even as its air and missile defense force stakes its future on a complex new network called IBCS.

“We’ve been talking in every other meeting I’m going to about how networks are being degraded… but we’re going to rely on this exquisite network to do air defense,” David Johnson, a retired colonel, thinktank scholar, and top advisor to former Army Chief of Staff Ray Odierno, told an Association of the US Army conference last week. “The question I ask is, what is the backup?”

Army photo

Lt. Gen. Michael Lundy taking command of the Army’s Combined Arms Center.

Needing The Network

“I don’t think there’s a community that needs a network more than this community does,” Lt. Gen. Michael Lundy, commander of the Combined Arms Center at Fort Leavenworth, told the AUSA air and missile defense conference.

“We can allow some degradation when we’re out there conducting ground maneuver,” Lundy continued. On the ground, most units move at a walking pace, so a brief network outage isn’t crippling, and, in the worst case, young officers can break out their paper maps and march to the sound of the guns. But in air and missile defense, both inbound threats and outbound interceptors move at hundreds of miles per hour. So success requires doing rocket science in real time.

“It’s a matter of minutes and seconds, mostly seconds, that this community deals with,” Lundy said. In the worst mass-casualty incident of the 1991 Gulf War, Patriot missile batteries’ computers were left on too long without rebooting, which allowed minor inaccuracies to compound until the targeting program was 0.3433 seconds off — enough to miss an incoming Scud that destroyed a barracks in Dhahran, killing 28 Americans and wounding 98 more.

Army photo

An Army warrant officer trains on a Patriot missile system simulator.

Getting data that’s accurate enough, quickly enough to hit an incoming missile with another missile “requires certain specifications that aren’t necessarily required for the rest of the network,” according to Col. William Darne, Training & Doctrine Command Capabilities Manager (TCM) for Army Air and Missile Defense Command. “We’re leveraging WIN-T,” the Army command-and-control network, Darne told the conference, but the mission demands something custom-built on top of the standard Army system. That’s Northrop Grumman’s IBCS, a nested acronym meaning IAMD (Integrated Air and Missile Defense) Battle Command System.

“There’s no doubt we need that network capability because of the rate of speed at which we process information,” Darne told me after his panel discussion. Currently the Army relies on Link-16, the NATO standard datalink, he said, but “with Link-16, there are latency issues that we have that cause problems.”

The big innovation in IBCS is that it will not just transmit targeting data, but fuse data from multiple sensors about a single target. “Today, we have multiple sensors on the network; it’ll select one of those, whichever one has the highest fidelity, and that’s the track data that they’re going to use,” Darne said. “With IBCS, you’re getting data points from all of those sensors and getting the best of those to create that one composite track in time and space.”

In short, the current network chooses (what it thinks is) the best single dataset and disregards the rest. IBCS will combine the best of every dataset and create a composite picture that’s more than the sum of its parts. That allows the Army to take advantage of all its sensors: A Patriot battery with IBCS, for example, could get data not only from its own organic radar, but from AN/TPY-2 radars built for THAAD missiles and artillery radars originally built to detect incoming cannon shells.

Against an adversary adept at jamming, electronic deception, and stealth, it’s particularly important to get multiple radars looking at the same target from multiple angles. To misquote Abraham Lincoln, you can fool some of the sensors all of the time, and you can fool all of the sensors some of the time, but you can’t fool all of the sensors all of the time.

 

Army photo

A soldier from the Army’s offensive cyber brigade during an exercise at Fort Lewis, Washington.

Defending the Network

But networks can only help radars see through jamming if the networks aren’t jammed or hacked themselves.

“Cyber and the network… there’s still a lot of work to do there,” Darne told me frankly. “We’re working with our cyber brethren to make sure that we’re able to protect the network, to keep it going.”

At Redstone Arsenal in Alabama, for example, the Army has built a “cybersecurity testbed” on which they can build a virtual air and missile defense network — without the physical launchers and radars — and then “try to break it,” said Darryl Colvin, who works for the Army’s Program Executive Officer (PEO) Missiles and Space. “We want to know where those seams and gaps are so we can better improve the design.”

Army photo

Brig. Gen. Joseph P. McGee

Army Cyber Command and Army Space & Missile Defense Command have “recently ramped up” their ongoing partnership to secure air and missile defense networks, said ARCYBER’s deputy commander for operations, Brig. Gen. Joseph McGee. Those networks have “unique requirements,” McGee emphasized. “It is hard for me to think of another field in which the reliability and the assurance of the network and the speed of the decision-making is equally [critical as in] air defense.”

But McGee also sounded a warning to the air and missile defenders gathered at AUSA. “No one would ever suggest that as a ground commander that you need to defend all of your battlespace,” fighting for every inch of terrain, he said. “Similarly with cyber and the network, no one should suggest you could defend all of it because it is simply indefensible. What commanders need to be able to do is identify where the critical assets are within the network” — say, missile defense systems — “and then prioritize.”