Military Embedded Systems July/August 2021

Page 1

@military_cots

John McHale

Special Report

Exploiting big data for defense

Mil Tech Trends

Enterprise cyberdefense

Industry Spotlight Rugged military displays www.MilitaryEmbedded.com

7

Supply-chain headaches

12 28 36

July/August 2021 | Volume 17 | Number 5

CYBERWARFARE: THE “INVISIBLE” WEAPON P 24

P 32 The digital battlefield: Neutralizing threats to critical infrastructure and military systems

By Roberto Valla, Wind River


Power for your world. Simplify your designs by leveraging ADI’s highly integrated power solutions.

Integrated Solutions

Local Design Support

Easy to Use Tools

Find your competitive advantage at analog.com/power


BEHLMAN LEADS THE PACK AGAIN! FIRST PROVEN VPX POWER SUPPLIES DEVELOPED IN ALIGNMENT WITH THE SOSA™ TECHNICAL STANDARD

Behlman introduces the first test-proven VPX power supplies developed in alignment with the SOSA Technical Standard. Like all Behlman VPXtra® power supplies, these 3U and 6U COTS DC-to-DC high-power dual output units feature Xtra-reliable design and Xtra-rugged construction to stand up to the rigors of all mission-critical airborne, shipboard, ground and mobile applications.

VPXtra® 1000CD5-IQI

VPXtra® 700D-IQI

> 6U power module developed in alignment with the SOSA Technical Standard > Delivers 1050W DC power via two outputs > VITA 46.11 IPMC for integration with system management

> 3U power module developed in alignment with the SOSA Technical Standard > Delivers 700W DC power via two outputs > VITA 46.11 IPMC for integration with system management

The Power Solutions Provider SOSA™ and logo design and The Open Group Certification Mark™ are trademarks of The Open Group in the United States and other countries.

: 631-435-0410 : 631-435-0410

: sales@behlman.com : sales@behlman.com

: www.behlman.com : www.behlman.com


www.militaryembedded.com

TABLE OF CONTENTS 16

July/August 2021 Volume 17 | Number 5

32

COLUMNS Editor’s Perspective 7 Supply-chain headaches By John McHale

University Update 8 Defense-related research and innovation links Texas A&M and U.S. Department of Defense By Lisa Daigle

Mil Tech Insider 9 It’s time: Time Sensitive Networking and Deterministic Networking By Aaron Frank and Mike Southworth

Guest Blog 44 Optimizing AI-transportable compute architectures By Braden Cooper, One Stop Systems

THE LATEST Defense Tech Wire 10 By Emma Helfrich

FEATURES SPECIAL REPORT: Leveraging Big Data for military applications 12 Exploiting big data for defense By Emma Helfrich, Technology Editor 16 Data connectivity comes into focus alongside increasingly distributed

operational models By Matt Medley, IFS

20 Data analytics-based maintenance solutions for military vehicles By John D. Price, Lone Star Analysis

MIL TECH TRENDS: Cyberwarfare technology 24 Cyberwarfare: The “invisible” weapon By Sally Cole, Senior Editor 28 Enterprise cyberdefenses needed to defend embedded networks By Charlie Kawasaki, PacStar, a Curtiss-Wright Company 32 The digital battlefield: Neutralizing threats to critical infrastructure and

military systems

By Roberto Valla, Wind River

Editor’s Choice Products 42 By Mil Embedded Staff

INDUSTRY SPOTLIGHT: Rugged computing & thermal management

Connecting with Mil Embedded 46 By Mil Embedded Staff

36 Military displays: Balancing innovation and SWaP-C constraints By John McHale, Group Editorial Director 28

WEB RESOURCES Subscribe to the magazine or E-letter Live industry news | Submit new products http://submit.opensystemsmedia.com WHITE PAPERS – Read: https://militaryembedded.com/whitepapers WHITE PAPERS – Submit: http://submit.opensystemsmedia.com All registered brands and trademarks within Military Embedded Systems magazine are the property of their respective owners. © 2021 OpenSystems Media © 2021 Military Embedded Systems ISSN: Print 1557-3222

To unsubscribe, email your name, address, and subscription number as it appears on the label to: subscriptions@opensysmedia.com Published by:

4 July/August 2021

ON THE COVER: Cyberwarfare is occurring more frequently now all over the world. It can paralyze a military unprepared to deal with it – especially if that military’s weapons systems or networks are vulnerable. However, the era of “no consequences” for cyberwarfare is ending, with NATO’s declaration that a cyberattack on one ally will be treated as “an attack against all.” (Stock image.) https://www.linkedin.com/groups/1864255/

MILITARY EMBEDDED SYSTEMS

@military_cots

www.militaryembedded.com


EMBED MISSION SUCCESS

Made-in-USA Quality and Performance Wherever your mission plan takes you—air, space, ground or subsea— WINSYSTEMS’ rugged highly reliable embedded computer systems are designed to acquire and facilitate the secure flow of essential data at the heart of your application so you can design smarter solutions. Trust WINSYSTEMS to help you select the optimal embedded computing solutions to enable your products, leaving you more time to focus on product feature design and speed time to market. WINSYSTEMS’ Made-in-USA products deliver the quality, security and performance you need to embed success in every product.

817-274-7553 | www.winsystems.com 2890 112th Street, Grand Prairie, Texas 75050 ASK ABOUT OUR PRODUCT EVALUATION!

COM Express Type 10 Mini Module: COMeT10-3900 Industrial-rated COM module with Intel ® Atom ® E3900 Series processor and on-board discrete TPM 2.0 hardware security Mini-ITX COM Carrier Card: ITX-M-CC452-T10 Industrial-rated small form factor carrier board. Fully compliant with PICMG COM Express specifications and compatible with other COM Express Mini Type 10 modules Pico-ITX Single Board Computer: ITX-P-C444 Low power industrial-rated SBC with NXP® i.MX 8M series processor, on-board discrete TPM 2.0 hardware security, dual Ethernet, industrial connectors and I/O

Single Board Computers | Panel PCs | COM Express Modules | COM Carrier Boards | I/O Modules | Power Supplies WINSYSTEMS is a Member of the Intel® IoT Solutions Alliance. A global ecosystem of more than 800 industry leaders, the Alliance offers its Members unique access to Intel® technology, expertise, and go-to-market support—accelerating deployment of best-in-class solutions.


ADVERTISERS PAGE

ADVERTISER/AD TITLE

22

AirBorn – Rugged active optical cables

2

Analog Devices, Inc. – Power for your world

3

Behlman Electronics, Inc. – Behlman leads the pack again!

30

Dawn VME Products – Dawn powers VPX

19

Galleon Embedded Computing LLC – It’s a “go” when it’s a Galleon

35

GMS – Rugged, expandable 1U/2U, fanless Intel scalable Xeon server “Titan” SMB

31

GMS – A case for sealed, conductioncooled 1U/2U rugged rackmount servers

ONLINE EVENTS MANAGER Josh Steiger josh.steiger@opensysmedia.com CREATIVE DIRECTOR Stephanie Sweet stephanie.sweet@opensysmedia.com SENIOR WEB DEVELOPER Aaron Ganschow aaron.ganschow@opensysmedia.com WEB DEVELOPER Paul Nelson paul.nelson@opensysmedia.com CONTRIBUTING DESIGNER Joann Toth joann.toth@opensysmedia.com EMAIL MARKETING SPECIALIST Drew Kaufman drew.kaufman@opensysmedia.com VITA EDITORIAL DIRECTOR Jerry Gipper jerry.gipper@opensysmedia.com

SALES/MARKETING DIRECTOR OF SALES AND MARKETING Tom Varcie tom.varcie@opensysmedia.com (734) 748-9660 MARKETING MANAGER Eric Henry eric.henry@opensysmedia.com (541) 760-5361 STRATEGIC ACCOUNT MANAGER Rebecca Barker rebecca.barker@opensysmedia.com (281) 724-8021

New Wave Design & Verification – Rugged, programmable, high-speed serial interfaces

48

Pentek – The next big thing in RFSoC is here. (And it’s only 2.5 inches wide!)

37

Phoenix International – Phalanx II: The ultimate NAS

23

PICO Electronics Inc – DC-DC converters high voltage to 500 VDC out, high power to 50 Watts

27

SeaLevel Systems, Inc. – Intentional design. Exceptional standards.

5

SENIOR EDITOR Sally Cole sally.cole@opensysmedia.com TECHNOLOGY EDITOR Emma Helfrich emma.helfrich@opensysmedia.com

Elma Electronic – Award-winning and innovative OpenVPX solutions

15

40

GROUP EDITORIAL DIRECTOR John McHale john.mchale@opensysmedia.com ASSISTANT MANAGING EDITOR Lisa Daigle lisa.daigle@opensysmedia.com

STRATEGIC ACCOUNT MANAGER Bill Barron bill.barron@opensysmedia.com (516) 376-9838 STRATEGIC ACCOUNT MANAGER Kathleen Wackowski kathleen.wackowski@opensysmedia.com (978) 888-7367 SOUTHERN CAL REGIONAL SALES MANAGER Len Pettek len.pettek@opensysmedia.com (805) 231-9582 ASSISTANT DIRECTOR OF PRODUCT MARKETING/SALES Barbara Quinlan barbara.quinlan@opensysmedia.com (480) 236-8818 STRATEGIC ACCOUNT MANAGER Glen Sundin glen.sundin@opensysmedia.com (973) 723-9672 INSIDE SALES Amy Russell amy.russell@opensysmedia.com TAIWAN SALES ACCOUNT MANAGER Patty Wu patty.wu@opensysmedia.com CHINA SALES ACCOUNT MANAGER Judy Wang judywang2000@vip.126.com EUROPEAN MARKETING SPECIALIST Steven Jameson steven.jameson@opensysmedia.com +44 (0)7708976338

WinSystems – Embed mission success

EVENTS Sea-Air-Space 2021 the Navy League of the United States August 1-4, 2021 (in-person) National Harbor, MD https://seaairspace.org/ Embedded Technologies – Sensors Converge September 21-23, 2021 (in-person and streaming globally) San Jose, CA https://www.embeddedtechconf.com/

WWW.OPENSYSMEDIA.COM PRESIDENT Patrick Hopper patrick.hopper@opensysmedia.com EXECUTIVE VICE PRESIDENT John McHale john.mchale@opensysmedia.com EXECUTIVE VICE PRESIDENT Rich Nass rich.nass@opensysmedia.com EMBEDDED COMPUTING BRAND DIRECTOR Rich Nass rich.nass@opensysmedia.com ECD EDITOR-IN-CHIEF Brandon Lewis brandon.lewis@opensysmedia.com TECHNOLOGY EDITOR Curt Schwaderer curt.schwaderer@opensysmedia.com ASSOCIATE EDITOR Tiera Oliver tiera.oliver@opensysmedia.com ASSISTANT EDITOR Chad Cox chad.cox@opensysmedia.com CREATIVE PROJECTS Chris Rassiccia chris.rassiccia@opensysmedia.com

AUSA 2021 Association of the United States Army October 11-13 (in-person) Washington, DC https://meetings.ausa.org/annual/2021/index.cfm 58th Annual AOC (Association of Old Crows) International Symposium & Convention November 30-December 2, 2021 (in-person) Washington, DC https://www.crows.org/mpage/2021HOME

6 July/August 2021

MARKETING COORDINATOR Katelyn Albani katelyn.albani@opensysmedia.com FINANCIAL ASSISTANT Emily Verhoeks emily.verhoeks@opensysmedia.com FINANCE Rosemary Kristoff rosemary.kristoff@opensysmedia.com SUBSCRIPTION MANAGER subscriptions@opensysmedia.com CORPORATE OFFICE 1505 N. Hayden Rd. #105 • Scottsdale, AZ 85257 • Tel: (480) 967-5581 REPRINTS WRIGHT’S MEDIA REPRINT COORDINATOR Wyndell Hamilton whamilton@wrightsmedia.com (281) 419-5725

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


EDITOR’S PERSPECTIVE

Supply-chain headaches By John McHale, Editorial Director Nearly three decades ago, then-U.S. Department of Defense Secretary William Perry issued a memo dictating the use of commercial off-the-shelf (COTS) technology wherever and whenever possible. In many ways, the edict revolutionized procurement and helped integrate new commercial technology more affordably into defense systems, but it also created supply-chain pain for suppliers that is still felt today. That pain is named obsolescence and has long been the bane of COTS procurement, as COTS suppliers must juggle the short life cycles of commercial components – think 18 months or less – with the requirements of defense applications for platforms uilt to last or decades. or e ample the - is still in more than 60 years since it entered service. COTS suppliers have become expert not at only at ensuring that commercial technology can perform effective and reliably in attlefield en ironments ut adept as i ards at ensurin the same tech ill e a aila le fi e or e en to ears down the road. Methods for navigating the supply chain madness range from end-of-life (EOL) buys of components to leveraging aftermarket suppliers like Lansdale Semiconductor or Rochester Electronics. The same supply chain sources must also demonstrate trust to not only keep counterfeit components at bay, but also to ensure trust that they will be there year after year. That obsolescence-management skill is being severely tested these days as the COVID-19 pandemic has highlighted holes in the U.S. supply chain – especially with integrated circuit (IC) manufacturing – as I highlighted in my column in our last issue. n it noted that . . de ense o ficials are er concerned about increased U.S. funding for domestic semiconductor production in order to reduce our dependence on Taiwanese IC companies.

John.McHale@opensysmedia.com

the map in the last couple years. Everything got decimated, pushin lead times out and increasin pricin . an ai anese IC suppliers depend on China for their components. China has placed tremendous geopolitical pressure on these suppliers, so that i the don’t respond ri ht a a to a re uest their suppl chain is cut off. We made a decision to eliminate our dependency on China and Taiwan [and] moved our supply chain to more . . suppliers. Run-of-the-mill inventory shortcomings became gaping holes durin the pandemic. hen the pandemic hit e er thin changed, so the material supply challenge is just a symptom o that i er picture sa s te e otter ice president usiness de elopment nc. in an u s ali ornia. t’s reall impacted manu acturin channels as the don’t ha e the inventory at the OEM level as in years past. In many cases these in entories ha e one rom to ero. e are seein here distri utors are oin ack to actor lead times. hat’s an outcome of the push to have less inventory at the OEMS and at the distri utors. Glass shortages exist for LCD solutions but the longest waits at the moment are or electronic parts. he suppl shorta es e see are mainl or components sa s oss udman sales and marketing manager, Digital Systems Engineering in cottsdale ri ona. Ds ma ha e a lon er lead time just north of 24 weeks, but the ones giving us the most headaches are processors and similar components. hese shorta es also plague the automotive industry. A PCB may have 1,000 components, but if one of them is delayed 50-70 weeks, it can be uite detrimental to our usiness. For some companies, such shortages could spell huge losses or e en ankruptc ut or suppliers it’s a ne acet to a pro lem the ’ e actuall mana ed or decades.

This current atmosphere is unique, says Jason Wade, president o icro in an Die o. or some electronic components e are seein - eek lead times. esla uilds actories in less time.

ein a lon -time militar supplier e are used to o solescence challen es and are a le to mana e it ell udman sa s. ompanies not used to this are findin the shorta es di ficult to na i ate.

Overlong electronic-component lead times are affecting all COTS suppliers, including rugged-display manufacturers like Wade and others whom I spoke with for our Industry Spotlight eature on pa e .

COTS military suppliers have an advantage in this situation, as the are adept at adaptin . ne must ha e multiple sources o suppl si to instead o t o or three c ormack notes. he mana ement process e pro ide to people i es us an ad anta e.

t’s a ectin displa s ecause ou ha e s i ou ha e em edded oards in the displa s sa s ichael c ormack president and o ech in rescott ri ona. apacitors, resistors, and other components have disappeared out of Taiwan and China. Some manufacturers disappeared off www.militaryembedded.com

s a supplier o militar s stems that le era e commercial components, we are used to managing the supply chain and obsolescence challen es that come ith commercial technolo ade sa s. hat lea es us etter prepared than others.

MILITARY EMBEDDED SYSTEMS July/August 2021

7


UNIVERSITY UPDATE

Defense-related research and innovation links Texas A&M and U.S. Department of Defense By Lisa Daigle, Assistant Managing Editor The Texas A&M University – founded in 1876 in Brazos County, Texas, to concentrate on the teaching of agriculture and mechanical arts the and in the uni ersit ’s name continues its push for innovation with recent program launches in tandem with the U.S. Department of Defense (DoD). The most recent announcement: The e as ni ersit stem’s Campus in Bryan, Texas, will team with telecom giant AT&T to open private 5G testbeds in fall 2021 to government/ public sector and private organizations to invent and develop 5G-powered applications and technologies. The RELLIS [Respect, Excellence, Leadership o alt nte rit and sel ess Service] campus of Texas A&M was opened in 2015 with the aim of becoming a collaborative environment for multidisciplinary teaching, research, and workforce development instruction committed to bringing together innovative research, industry expertise, and polytechnic educational resources.

he ampus’s ora into research means that it is a le to host lar e-scale testin and e aluation sites or fi e o the . . Department o De ense’s DoD’s identified moderni ation priorities h personic i ht artificial intelli ence autonomy, cybersecurity, and directed energy. n the h personic ront the DoD tapped e as ’s in all to lead a national consortium or moderni in h personic i ht capa ilities. is mana in a planned fi e- ear million-per- ear DoD initiati e in ol in a num er o the . .’s top research uni ersities all o hich ill ork cooperati el and ith other government and industry institutions. The University Consortium for Applied Hypersonics (UCAH) is looking at everything from basic research to real-world capailities in h personic i ht s stems. The UCAH is charged with enabling researchers from all of the institutions to work in close coordination to accelerate inno ation to address the nation’s h personic needs and nurture the next generation of researchers in defense and aerospace engineering and related fields. he ill e mana ed under the leadership o h personic researcher Dr. Rodney Bowersox, professor of aerospace engineering at Texas A&M University. Initial forays into hypersonic research are underway under the aegis of a board of national experts from Texas A&M, the Massachusetts Institute of Technology, the University of Minnesota, the University of Illinois at Urbana-Champaign, the University of Arizona, the University of Tennessee Space Institute, Morgan State University, the California Institute of Technology, Purdue, the University of California-Los Angeles and the Georgia Institute of Technology. To date, more than 41 institutions from at least states are committed to participatin in the ith additional institutions expected to join from the U.S., the U.K., and Australia.

rad oo er chie in ormation o ficer for the RELLIS Campus, says that the RELLIS 5G testbeds will be able to test 5G technologies at scale, for both onroad and off-road scenarios, through fast 5G mm-wave and slower Sub-6GHz 5G. hese test eds are ein set up to test new approaches to augmented and virtual reality, autonomous vehicles, or any number of use cases as well as those that ha e et to e ima ined.

The DoD contract comes as the Texas A&M System is gearing up to build the biggest enclosed hypersonic testing range in the U.S. as part of the George H.W. Bush Combat Development Complex on the RELLIS Campus. The Ballistic AeroOptics and Materials (BAM) range – at 1 kilometer (0.62 miles) long and 2.5 meters . eet in diameter ill e the nation’s lar est enclosed h personic test ran e and ill complement the uni ersit ’s other h personic acilities the ational Aerothermochemistry and Hypersonics Laboratory and the Aerospace Laboratory for Lasers, ElectroMagnetics, and Optics. Part of the groundwork laid for the new RELLIS ran e is a recentl appro ed million in rastructure packa e hich includes asic impro ements ater se ers and electric to the campus plus fi er ca lin to ull support capa ilities.

According to the Texas A&M System, several state agencies – namely the Texas A&M Engineering Experiment Station (TEES), Texas A&M Transportation Institute (TTI), Texas Division of Emergency Management (TDEM), and Texas A&M Engineering Extension Serice ill e the first to use the 5G testbeds.

Michael Kratsios, who at the time of the DoD contract award was the acting undersecretary of defense for research and engineering and is now the managing director o so t are compan cale sa s o the his first-o -its-kind consortium will be critical to advancing hypersonics research and innovation, a key priority of the Department of Defense.

8 July/August 2021

mportantl he adds throu h colla orati e industr and academic partnerships it will also accelerate technology transfer and strengthen workforce development to meet the nation’s uture arfi htin needs.

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


MIL TECH INSIDER

It’s time: Time Sensitive Networking and Deterministic Networking By Aaron Frank and Mike Southworth An industry perspective from Curtiss-Wright Defense Solutions Time Sensitive Networking (TSN) is a set of Ethernet networking capabilities used to transmit time-sensitive data across standard Ethernet networks. Originally, TSN grew out of the IEEE 802.1 standard working groups on Audio Video Bridging (AVB) to make sure that independent networks streams for audio and video data arrive at the correct times to ensure synchronization. AVB also requires guaranteed delivery throughput and latency to avoid problems like missing video frames. Today, TSN features new 802.1 standards and enhancements that go beyond AVB timesynchronized streaming and can support low-latency, precision data delivery over Ethernet for a broader set of industrial, automotive, aerospace, and other real-time communications applications. Traditional defense and aerospace systems rely on older, proven technologies such as - Dand us to support time-critical communications. However, those legacy data buses have not evolved to meet the challenge of everfaster operating speeds. On the civil aviation side, Ethernet technologies such as ARINC 664 (AFDX) and Time Triggered Ethernet (TTE) have gained some popularity, ut these re uire si nificant up- ront in estment and hi h recurrin costs. hat’s more these le ac a ionics solutions aren’t e i le once deplo ed and cannot e d namicall confi ured. s an open standard technolo supported most major semiconductor suppliers like ntel is desi ned to coe ist ith toda ’s lo -cost existing Ethernet technologies. It works dynamically, enabling time-sensitive communications channels to e confi ured and set up e i l as needed in real time. In the defense and aerospace market, TSN has great potential: Integrators are envisioning Ethernet backbones for future ground vehicles and aircraft that support not onl traditional data and communications tra fic ut also precision control o er Ethernet for weapons systems, autonomous vehicles, and other devices historically controlled via legacy data buses. As mentioned above, TSN is not a single standard, but a collection of capabilities governed and managed by a number of separate IEEE standards. TSN uses a profiles approach that defines hich specific set o eatures options confi urations and protocols are appropriate or a particular set o applications. ome profiles are ell defined hile others are still orks in pro ress. or e ample ork is currentl under a and on the erospace profiles . D hich are ein defined in orkin roup as . D these ill ocus on securit high availability and reliability, maintainability, and bounded latency for deterministic networks that range in Design Assurance Levels (DALs). TSN technology offers several important capabilities to embedded defense systems. For example, TSN makes use of IEEE-1588v2 Precision Time Protocol (PTP) to provide clock synchronization between nodes. Using standard Ethernet messaging, nodes can synchronize their local time-of-day clocks and also maintain clock sync accuracy. Typically, one node is chosen as the master clock (or the nodes can vote on a best master clock), while the rest of the nodes sync to the master (or grandmaster). Clocks can maintain synchronization with accuracy as low as 10 ns. Once clocks are synchronized, TSN can be used to set up a deterministic communications channel et een nodes. his setup can e defined ith uaranteed parameters, such as throughput, latency, jitter, and the like. All equipment in the path from node A to node B that participates in this setup will reserve buffers and bandwidths www.militaryembedded.com

Figure 1 | The Parvus DuraCOR ultra-small-form-factor modular mission computer is designed for operation in extremely harsh environments, including on-board military aircraft and vehicle platforms.

and confi ure ueue priorities to meet the request. Once set up, the nodes can communicate with the determinism that has been established. If the channel is no longer needed, the reservation can be taken down, returning buffers and bandwidth to other nodes that may need it. Today, many Curtiss-Wright single-board computer (SBC) modules and mission computer systems (example, Figure 1) can already take advantage, to varying degrees, of TSN communications, requiring only software support. For example, most SBCs support the time synchronization capabilities of IEEE-1588v2 and can support PTP software daemons. As TSN matures for the defense and aerospace industry, leading commercial off-the-shelf (COTS) vendors will start incorporating TSN capabilities into their products. COTS suppliers are starting to get up to speed on the potential benefits o and in esti atin ho to support it more fully as the next generation of Ethernet switching products takes shape. Aaron Frank is senior product manager at Curtiss-Wright Defense Solutions. Mike Southworth is product line manager for Curtiss-Wright Defense Solutions. Curtiss-Wright Defense Solutions https://www.curtisswrightds.com/

MILITARY EMBEDDED SYSTEMS July/August 2021

9


DEFENSE TECH WIRE NEWS | TRENDS | DOD SPENDS | CONTRACTS | TECHNOLOGY UPDATES

By Emma Helfrich, Technology Editor

Night-vision systems for Army pilots to be upgraded by Elbit Systems U.S. Army active-duty and National Guard rotary-wing aviation units are set to receive an upgrade to their iator’s i ht ision ma in stems with high-performance white phosphor image intensifier tu es to e pro ided l it stems o merica. According to the company, the upgrade comes through recent orders the . . rm ’s ro ram ecuti e fice oldier under an indefinite deli er indefinitequantity contract issued in 2020. Under the orders, Elbit Systems of America is tasked with upgrading the U.S. Army active duty and National Guard rotar - in a iation units’ iator’s i ht ision ma in stems . he ni ht- ision up rade to the . . rm eet’s le ac o les ill aim to replace the e istin reen ima e intensification ith hi h-per ormance hite phosphor ima e intensifier tu es. ompan o ficials assert that white phosphor enhances the ANVIS goggles as it presents visuals in black-and-white detail. Figure 1 | Image of an AN/AVS-6 Aviator’s Night Vision Imaging Systems (ANVIS). Elbit Systems photo.

Intelligent sensor program for DARPA garners Raytheon $8.8 million contract

a theon on an a ard orth . million cost-plus-fi ed- ee completion contract rom the De ense d anced esearch rojects enc D or a research project under the a enc ’s ast ent- ased euromorphic amera and lectronics program. The award announcement states that the FENCE program seeks to develop and demonstrate a low-latency, low-power, event-based camera, plus a new class of signal-processing and learning algorithms that uses combined spatial and temporal (spatio-temporal) information to enable intelligent sensors for tactical Department of Defense (DoD) applications. ccordin to in ormation rom D neuromorphic re ers to a silicon chip uilt to mimic rain operation that ould e a le to per orm di ficult perception and control tasks hile at the same time achie in si nificant ener sa in s. ork on the project has an expected completion date of May 2025.

Spectrum analysis RF system acquisition to enhance EW and 5G applications

TEVET, a test and measurement supplier, announced the company has acquired LibertyGT from RADX Technologies, Inc. LibertyGT is a real-time spectrum anal sis radio re uenc record and pla ack s stem that is desi ned to rin e i ilit and high precision to electronic warfare (EW) and 5G applications. According to the company, the real-time, signal-based nature o the i ert amil o so t are-defined s nthetic instruments (SDSIs) enables the technology to acquire, analyze, and present results for unique measurements more quickly than traditional testing methods. Aimed at automatic test equipment (ATE) systems integrators and volume end users who need to develop, qualify, and deploy systems across multiple users and installations, Liberty GT is described by the company as a commercial off-the-shelf (COTS) solution for real-time RF testing of a threat response application system that is based on commercial technology in order to enable repeatability and reproducibility.

10 July/August 2021

MILITARY EMBEDDED SYSTEMS

Figure 2 | The LibertyGT spectrum analysis system. TEVET photo.

www.militaryembedded.com


Intelligence-system contract for Army aircraft signed with L3 Harris and Raytheon

The U.S. Army Project Director for Sensors – Aerial Intelligence D has si ned a reements ith arris and a theon usiness units to ork on the ne t phase o the rm ’s i h Accuracy Detection and Exploitation System (HADES) nextgeneration airborne intelligence, surveillance, and reconnaissance s stem that is intended to on an rm fi ed- in platform to be named later. According to information from the PD SAI, contracts worth appro imatel . million call or the t o companies to compete to develop and build prototype electronic intelligence Figure 3 | The legacy RC-12 Guardrail Common Sensor, which the HADES (ELINT) and communications intelligence (COMINT) sensors system is intended to replace. U.S. Army photo. for HADES. Once these payloads have been demonstrated, Phase 2 of the project will have either or both of the companies – depending on how the selection goes – continue to develop the sensors and optimize them for the chosen HADES platform.

Digital transformation for U.S. Navy supported by Northrop Grumman cyber capabilities

Cyber and electronic warfare tech in development for U.S. Army

orthrop rumman’s ork uilds on the er ission Platform (CMP) program, a drive under which Northrop rumman o ficials claim that the compan reduced the continuous integration/continuous delivery (CI/CD) pipeline from months to days and reduced average release installation from hours to minutes. The company is also leveraging its actor in a o containeri ed so t are-de elopment en ironment approach in the case o the er ommand work, Northrop Grumman will use it to handle coding and refactoring challenges in real time, collaboratively with teammates from the defense and software industries.

CACI experts will aim to provide the analysis to help ensure that Army explosive ordnance disposal electronic countermeasures (EOD ECM) systems provide maximum protection. o ficials also assert that the compan supports compatibility testing with new and legacy C5ISR [command, control, computers, communications, cyber, intelligence, surveillance, and reconnaissance] systems to uncover system vulnerability and compatibility issues with other Army EW or tactical communications systems.

Northrop Grumman announced that it is leveraging leanagile system processes and software development for its s stem coordinator responsi ilities or a nified lat orm (UP) for U.S. Cyber Command and is also participating in the . . ir orce’s fi e- ear o t are De ec ps asic Ordering Agreement (BOA).

nternational announced that the . . rm ’s Center Electronic Warfare Air/Ground Survivability Division has a arded a our- ear million contract to continue support or the rm ’s c er and round electronic warfare (EW) missions. According to the company, ’s technicians and en ineers ill partner ith the rm to monitor, analyze, and develop complex technology tools and systems to counter evolving threats.

Robot autonomy in space to be supplemented with MoveIt Studio

PickNik Robotics announced that it has been awarded a NASA Phase II Small Business Innovation Research (SBIR) grant to develop its technology for advanced planning capabilities for robots in microgravity environments, including space. According to the compan ick ik’s technolo is desi ned to address a common ap in deploying robotic arms into environments where full autonomy is still too di ficult. he capa ilit is desi ned to ena le human operators to supervise and intervene when the robot gets stuck. PickNik states that it plans to widely release the system terrestrially during the fall of 2021 under the name MoveIt Studio. MoveIt Studio, because it is designed to give technicians access to algorithmic capabilities (provided by MoveIt) within an accessible user interface, is aiming for the goal of letting remote operators specify complex sequences of motions for robots in unstructured environments.

Figure 4 | PickNik is currently seeking reference customers and plans to widely release the system terrestrially in fall 2021 under the name MoveIt Studio. PickNick Robotics image.


SPECIAL REPORT

Exploiting big data for defense By Emma Helfrich, Technology Editor On the battlefield, time can be a dependable driver and a formidable adversary. For this reason, companies supplying military electronics are viewing the services’ all-encompassing decision-making processes through a data-powered lens in hopes of giving the military one thing: Actionable information in the shortest possible time frame.

12 July/August 2021

Leveraging Big Data for military applications

he i data pro lem too much ra data comin too ast o er too man channels – remains sizable in both the defense arena and in the commercial realm, but currently entities from both sides are making consistent efforts to chip away at it. Whether a company manufactures technologies for the beginning or the end points of data-gathering and processing, trends driven by user needs seem to be headed in a similar direction. When looking at the front end of a battle-management system, edge-processing advancements are spearheading the way that the U.S. military collects and processes sensor data to then relay anything of importance to ground-control stations. At the end of the data line, innovations in embedded electronics are keeping data at rest transportable and secure. ndustr o ficials a ree that it ill e astuteness at not onl these start and end points, but also at all the stops raw data must take in between, that guides the direction o data’s e ploita ilit in the Department o De ense DoD . ltimatel data-centric frameworks like Joint All Domain Command and Control (JADC2) and internal pushes or artificial intelli ence -po ered s stems led the oint rtificial ntelli ence enter ill e dependent on it.

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


he first step in makin an sense o the momentous amounts of data at the DoD’s disposal is the implementation o quick and reliable processors. Whether these processors e ist in the field on the edge or in a data center for analysis, the big data problem may keep getting bigger without them and the promise o cross-domain arfi htin could continue to see delays. Processing at the speed of relevance Evolutions in the speed of fieldprogrammable gate array (FPGA), graphics-processing unit (GPU), and data-processing unit (DPU) technologies are ongoing, but in fact it is technological advancements in edge processin at the ed e o here data is collected – that could most dramatically change how the U.S. military uses data to its advantage. n the kind o con icts and the kind of scenarios that the national defense strategy is really driving us to prepare for, what I think then becomes more critical is how you then take that data at an edge sensor where it was collected and ask how we can do as much processing as possi le on the ed e sa s ill onle chief technology officer at Mercury stems ndo er assachusetts . o instead o sendin ack ra data ou’re sendin ack insi hts ou’re sendin back information that is much more distilled. And that dramatically reduces the dependency on the communications network that is going to be required for sendin it. Observe, orient, decide, and attack: These are the words that make up the acronym known in the DoD as the OODA loop. It is within this loop that arfi hters use data to ena le not onl educated decision-making, but timely orientation as well. Without robust data processing at the edge or otherwise, that time can quickly run out. (Figure 1.) he uestion ecomes hat to do when you get a piece of data that doesn’t ji e hen ou o throu h our orient phase, and what we can do when we go through all of our other intelligence assets and analyst capabilities to www.militaryembedded.com

Figure 1 | A sailor monitors data units aboard the USS Dwight D. Eisenhower in the Atlantic Ocean. U.S. Department of Defense photo/Navy Petty Officer 3rd Class Gian Prabhudas.

make sure that e understand the meanin o that data onle notes. nd in that case ha in the a ilit on oard in an ed e plat orm to do a hi h-fidelit record stora e o that sensor data and rin ack that data at the hi hest possi le fidelit to allow those insights to be mined out of it will ultimately allow, at some future point, a commander to make etter decisions in that orient phase. It can be argued that over the last couple of decades, the U.S. military has been fortunate enough to conduct its operations in relatively permissive environments. These su ficientl supporti e en ironments ena led the armed orces to oth capture ra data and have access to an adequate network for transfer and analysis. However, the DoD is preparing for this situation to change by researching and developing new technolo ies to miti ate processin challen es rou ht on insu ficient net orks. here ha e een some e citin ne ad ances that increase the capacit o computin de ices to process i data sa s urt u chie so t are en ineer at harles i er nal tics am rid e assachusetts . ne is the emer ence o hi hl parallel computational a rics that are desi ned to e ficientl process ide streams o data without the bottlenecks of a traditional CPU or CPU/GPU architecture. The second is the development of processors supporting lower-precision arithmetic, saving both time and ener . ith the oal o the DoD’s D rame ork ein the cross-domain connection o sensors rom all militar ser ices e ficient trans er o data ill e just as critical as the processing of it. For that reason, tackling a concept as complex as a data-driven communications network shared by each military branch has inspired a multitude of modernization efforts. Powering JADC2 with data Passing data across domains will be a huge catalyst for the success of JADC2 success this rame ork ill ask a lot o communications sensor and processin s stems throu hout its implementation ithin the DoD. e ac s stems ill e the first to see

MILITARY EMBEDDED SYSTEMS July/August 2021

13


SPECIAL REPORT

Leveraging Big Data for military applications

the effects of this modernization effort, simply because of the sheer amount of complex data the platforms will have to take on. e ac s stems are t picall di ficult and e pensi e to up rade so the est a to ena le e ficient trans er o data across these s stems is o ten to proacti el reduce the demand on the net ork u sa s. ntelli ent data compression reduces the o erhead of data transmission while retaining the information that is necessary for the task. For this to e e ecti e it is critical to understand mission-oriented data re uirements. As another possible solution, standards for interoperability are being discussed to better support the data-centric requirements needed for JADC2. What the military is callin a common data a ric could help define a set o standards ser ices to etter carry out JADC2 ambitions. t appears that e are oin to end up ith a collection o ederated s stems throu h the different services that are brought together to form the overall JADC2 frameork onle sa s. ith that in mind don’t kno i it’s reasona le to e pect that we will have one single standard for interoperability, but my hunch is that we may end up with a couple different standards and a couple of different tailored cross-domain solutions that will allow us to ensure that we can gateway data between the different en ironments as re uired. The faster network speeds and rapid gathering of sensor data soon to be enabled by JADC2 efforts will put pressure on companies that specialize in data encryption and storage technologies. Industry pushes for NVMe-type memory and National Security enc -appro ed solutions are conse uentl in uencin desi n in this area. he challen e that think e ha e hen ie in D rom a i data side is the ability to say all sensor data must be resident at every security level so that it can be run throu h some sort o processin or usion en ine onle sa s. hat can make your big data problem substantially harder if you have to hold it at every security level. The ability to stream data into a necessary processor at the right security level and have those insights come out the far side and move that up and down the chain of command as required to ensure that the right people are getting access to the data that is re uired is oin to e critical. Encryption and data at rest While JADC2 is aiming to streamline the sharing of data across domains, vast amounts of it will remain unanalyzed and cached for later inspection. Where raw data is stored and ho it’s kept secure hen not in use is a acet o the i data pro lem that militar electronics manufacturers are currently tackling. lot o the data-at-rest side and the securit side is lar el dri en that capa ilit to collect somethin durin a mission that as une pected insi ht ul and interestin onle sa s. nd to then ha e the a ilit to anal e it o ine a ter the mission and to e a le to rin that ack as a recorded file ecause ou ma not ha e access to a large communications network that would allow you to instantaneously stream it. And think that’s reall oin to dri e the securit and the data at rest side or a tactical plat orm at the ed e. Recent government mandates that call for the use of NSA-approved encryption devices in DoD initiatives and programs have also increased the demand for datastorage manufacturers to offer more robust storage and security options. he aster net ork speeds an increased num er o sensors and the amount o data being collected from the sensors requires faster networks and larger storage capacit . hat’s h there has een the ad ent o these uicker net ork speeds

14 July/August 2021

MILITARY EMBEDDED SYSTEMS

Figure 2 | The DTS1 is a small, rugged NAS [network-attached storage] device with two CSfC Component Listed layers of encryption that is used to store large amounts of classified data on manned and unmanned vehicles. Curtiss-Wright photo.

NVMe technology, and then the removable memory cartridges that our devices have that use encryption to secure the data sa s te e etric senior product manager for data storage solutions at Curtiss-Wright (Davidson, North Carolina). i ure . nd e’re usin not onl encryption, but certified encryption. sin or pe certification or encryption allows us to meet NSAapproved solutions for that purpose and they can transport that data to an o oad station and anal e it. Commercial Solutions for Classified and the pe certification programs were started by the NSA: Type 1 is a government off-the-shelf program typically used only by governing entities in the U.S., while CSfC encryption is a two-layer security program used most often by commercial industries. Both are touted by electronics manufacturers as reliable methods for securing data on the move and data at rest. he a ilit to trans er hu e amounts o data with removable cartridges that are either single-encrypted with Type 1 or double-encrypted with CSfC, and to be able to move a minimum now of 8 TB and upwards of 64 or greater TB, that could facilitate the transfer of data back to the ground station for post-mission analsis sa s aul Da is ormer director o product management at Curtiss-Wright. here the can do some more hi hlevel big data and AI-related analysis to look for not just tactical information but ma e e en strate ic in ormation. The difference between raw data and the actionable information that it can become is critical to its application on the attlefield and to the DoD in eneral. www.militaryembedded.com


The future of democratized data Data presents a wealth of opportunity for not only the military but also for technology progress in general, as it has become clear that the symbiotic relationship between data and AI is enabled by the shareability of it. Transfer learning, or e ample hich can e defined as the application of knowledge gained from completing one task to help solve a different, but related, problem – has enabled data collected in the consumer space to be implemented in autonomy engines used in defense. sin lar e amounts o data to dri e learning systems is having huge impacts in the commercial space, so there is a lot of interest in seeing how these techniques can be used for national de ense sa s cott eal eill senior vice president and principal scientist at harles i er nal tics. here is clearly a lot of interest in AI and machine learning broadly, and deep learning more specifically, by countries like

hina the . . doesn’t ant to all ehind. teps like standin up the oint rtificial Intelligence Center (JAIC) and the DARPA AI Next campaign are two examples of how the DoD is tr in to fi ure out ho to sta ahead and ho to le era e the current state o the art.

Data presents a wealth of opportunity for not only the military but also for technology progress in general, as it has become clear that the symbiotic relationship between data and AI is enabled by the shareability of it. These advancements in processing, cross-domain data sharing, and encryption are all operating under the acknowledgement that widespread access to data will be necessar or the militar to as onle descri es it mo e at the speed o rele ance. a ree that i e roadl democrati e access to data e are openin up a lot o securit issues onle sa s. ut at the same time i e ant to reali e the sort o vision that the Air Force has laid out in terms of digital engineering, we need to end up ith the o o data and models oin rom the o ernment to industr ut also ice ersa. nd that isn’t just a relationship et een the o ernment and a prime [contractor], but is a deeper set of relationships through the supply chain. All of these have to come together if we want to move at the speed of relevance that I think the DoD reali es that it has to mo e toda . MES

IT’S A “GO” WHEN IT’S A GALLEON. Ensure mission-readiness with Galleon’s proven and trusted rugged computing solutions.

galleonec.com

www.militaryembedded.com

MILITARY EMBEDDED SYSTEMS July/August 2021

15


SPECIAL REPORT

Data connectivity comes into focus alongside increasingly distributed operational models By Matt Medley Demand for a more distributed operational model has reached an all-time high; the pressure is now on military organizations to transform the requirement into a successful working model. While disconnected operations aim to reduce exposure, making organizations less susceptible to a single physical attack, they definitely carry some major logistical and connectivity issues. The right software architecture, tools, and processes can connect military personnel and commanders with their needed data during planned or unplanned disconnected operations.

16 July/August 2021

Leveraging Big Data for military applications

A U.S. Air Force radio-frequency transmission systems technician, assigned to the 24th Special Operations Wing supporting Special Tactics operations, ensures connectivity of a field-deployable communications unit to other users during an exercise. U.S. Air Force photo by Staff Sgt. Rose Gudex.

Connectivity is constantly evolving and military activities have become more connected than ever before. A robust digital backbone lies beneath these operations, offering the vital network needed to achieve a state of total asset readiness, a process that can bind thousands of data steps and methods together to keep military organizations well-informed on the whereabouts, status and availability of their equipment and personnel 24/7. Disruption to this connectivity can put immediate strain on the digital backbone and threaten mission success, particularly during a crucial moment of service when a commander makes a decision to deplo an asset or a specific mission. n accurate picture o readil a aila le e uipment is there ore imperati e or the deplo ment o ke assets without it, the success of the mission and even the safety of military personnel can be jeopardized. These moments of nonconnectivity truly demonstrate the importance of uninterrupted and near-real-time information exchange during military operations. Planned or unplanned disconnected operations – connectivity of the highest strength n here operations as listed artner is an emer in strate ic technolo trend or defined as an operatin model desi ned to support customers

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


military operations will, by their sensitive nature, take place in a disconnected environment, without outside-world connectivity and with a purposely minimized electronic signature. For some military units, planned instances of disconnected operations is part of the normal day-today business. Think a navy frigate sailing in the outh acific here it operates in a disconnected, intermittent, and limited bandwidth mode for much of its detachment unless using satellite. The key requirement for both unplanned and planned disconnected operations scenarios is the ability to aggregate, update, and resync data back to a MOB as soon as connecti it is reesta lished mitigating the impact of any outage.

everywhere, enable employees everywhere and manage the deployment of business ser ices across distri uted in rastructures. he trend indicates that such operations are ecomin idel adopted across man industries more so than the e er ha e been before. From a military perspective, a recent study from RAND Corporation – an American nonprofit lo al polic think tank created the Dou las ircra t ompan to o er research and analysis to the United States Armed Forces – illustrates this perfectly in the context of the Air Force. The study focuses on a set of emerging concepts or distri uted operations that call or a lar er num er o air ases to complicate enemy targeting and use a more decentralized command-and-control approach. In direct response to increased air and missile threats posed to larger main bases, the study notes that the U.S. Air Force is shifting toward concentrating on conducting missions from smaller forward operating locations or bases (FOBs). In order to maximize visibility, there needs to be consistent connectivity between a main operating base/ center (MOB) and these distributed FOBs. RAND then rightly highlights that any disruption to this connectivity by enemy attack on long-distance communications systems, includin satellites and lon -distance fi er can seriousl compromise mission success. Among these unexpectedly disconnected scenarios there are some planned instances here units ill conduct operations in dark mode. small percenta e o top-secret www.militaryembedded.com

It could mean mission failure if data irregularities persist When units are deployed in limited forward operating environments, it can become challenging to bring full software systems such as those designed for asset maintenance onto the frontline – thankfully most military organizations are able to do that when network connectivity is robust. But any break in connectivity can hinder communications among units (think requests for resupply) and possibly compromise the integrity of databases, maintenance software and decision support systems. But supporting software is often interrupted when a network goes down. Militaries need the ability to continue operatin a net ork at a moment’s notice even when all outside connectivity is lost, and then incrementally re-sync information such as engineering and maintenance data, technical records, and more. Although this may sound simple, this is a very complex undertaking from a data architecture perspective. Storing physical and digital asset data – consistency is key et’s take an aircra t as an e ample When transferring an aircraft from a MOB to a new forward operating node, the aircraft is not only the physical asset being sent. Its logistics support material needs to move with it, from up-to-date technical records to physical spare parts.

MILITARY EMBEDDED SYSTEMS July/August 2021

17


SPECIAL REPORT

Leveraging Big Data for military applications

Durin operations the aircra t’s s stems ill pro a l e connected ia internet radio satellite internet or oice o er o the time ut it’s that o time that it may spend disconnected that opens potential problems in data consistency. Without consistent in ormation on hat has taken place in the field such as maintenance the or home station cannot ain a sin le ersion o the truth on the aircra t’s status and a aila ilit . his small drop in connection ma limit a commander’s a ilit to make decisions particularl i the ’re makin decisions a out a mission rom the other side of the world. This scenario of course applies to many military assets, for example naval equipment, which commonly operates at huge scale and in disconnected environments. This scale is only set to increase, as current U.S. Navy plans highlight a force-level goal for an e en more distri uted eet architecture includin et een and manned ships and et een and lar e unmanned essels . i ure . Data exchange: It’s all give and take Flipping the scenario around, there will also be key equipment updates that will be communicated out from an MOB and need to be received by personnel in an FOB. ntire assets come ith an allo a le aseline confi uration hich ill e su ject to change and updates on a regular basis. In defense operations, the Central Engineering Authority (CEA) creates and maintains the maintenance and equipment baselines, and baselines at autonomous bases must remain as up-to-date as possible. ontinuin the aircra t e ample an chan es to its allo a le confi uration or critical technical bulletins must be pushed outwards to all operational nodes. Depending on its current status, certain airworthiness updates may directly impact an individual aircra t’s sa et and a ilit to carr out a mission so the updates must e accessi le for the personnel operating the aircraft on the front line. Two-way data exchange ensures all parties are viewing timely and accurate information, and this data-driven approach directly translates into better strategic decisionmakin . he ans er to total asset readiness in distri uted operations doesn’t lie in uantit or e ample more maintenance personnel to keep assets runnin ut

rather in quality data – consistent, accurate, and timely information to drive more e ficient asset mana ement. Containerization supports secure data exchange To effectively manage disconnected operations, the underlying software infrastructure requires the capability to aggregate, consolidate, and store data while providing physical and softwarebased hardening against attack. Incremental reconsolidation from supporting software is the most effective way to facilitate a two-way information exchange between an MOB and FOB. Once an asset returns to connected status, supporting software must sync information both ways, establishing a feedback loop to ensure an accurate and up-todate single version of the truth down to the individual asset level. The other critical requirements to keep all parties updated when information is resynced are scale, security, and user experience. This is where containerized architecture is key and involves bundling an application to ether ith all o its related confi uration files li raries and dependencies re uired or it to run in an e ficient and bug-free way across different computing environments. Containerization meets the challenges of scale, rapid deployability, and being self-contained as secure, standalone software. Three golden software rules to support data in disconnected operations Military operators require purpose-built software to address the unique challenges of operating from remote and austere environments in the following focus areas:

Figure 1 | Naval data-communications equipment operates at huge scale and in disconnected environments.

18 July/August 2021

MILITARY EMBEDDED SYSTEMS

› Asset compliance and baseline updates: Supporting software should be able to address the core requirement needed to transfer assets between nodes for military operations, including asset transfers (air vehicle and loose inventory), baseline transfers along with the asset, and technical records transfers along with the www.militaryembedded.com


asset. ork o mana ement unctionalit should prepare deployments and imports of assets rom s to s and in ersel rom s to s. hen assets are transferred, baseline updates and a portion of their technical records are automatically transferred. Conversely, bases can view the batch number their location is usin and re uest an update rom or . › Technical records repository: In situations where technical records for an asset are created in multiple internal or external systems, command or central maintenance management requires an aggregated view of an asset’s technical records. technical records repository (TRR) should enable planners, reliability departments, and others to view the full set of historical records for maintenance performed and usage accrued on an aircraft or component. Bases that perform maintenance can keep the central TRR current by sending technical record updates through the built-in ork o mana er eature. › Integration with core maintenance system: This disconnected operations functionality should be fully integrated into core maintenance-management software, eliminating the need for data duplication. This integration delivers a complete spectrum of military equipment maintenance management in a single inte rated usiness plat orm. Total asset readiness Carrying out disconnected operations re uires strin ent so t are standards only when these have all been accomplished can military organizations be confident that equipment transparency between commanders, frontline personnel, and maintenance centers is guaranteed. Mission success or failure relies on the underlying software architecture supporting the deployment of military equipment in these crucial moments of service, no matter the connectivity status. MES www.militaryembedded.com

Matt Medley is senior product manager at IFS, ensuring that solutions meet the demanding needs of defense service and support organizations, defense manufacturers, and defense operators and helps bring these solutions to market. He has served as a consultant, program manager, and project manager in aerospace and defense organizations. Matt – a graduate of the U.S. Air Force Academy and a certified flight instructor – served for 12 years in the U.S. Air Force, achieving the rank of major and compiling 2,500 flight hours in the C-130 aircraft. He holds an MBA from Kennesaw State University and a master’s degree from Webster University and is a certified project management professional. IFS • https://www.ifs.com/

Award-Winning and Innovative OpenVPX Solutions

Get ready for next-gen sensor platforms with chassis, boards and system management solutions aligned to the new SOSA™ standard.

With you at every stage! Elma Electronic Inc.

elma.com

MILITARY EMBEDDED SYSTEMS July/August 2021

19


SPECIAL REPORT

Leveraging Big Data for military applications

Data analyticsbased maintenance solutions for military vehicles By John D. Price Military vehicles are maintained in a variety of circumstances. Whether at a depot or deployed, the goal is operational availability (known as Ao). However, current standards and practices in preventive and corrective maintenance typically occur too early or too late to provide the best Ao within resource constraints. Maintainers have limited insight to each component’s useful life. Because of these timing challenges, current processes can leave shortfalls in Ao and readiness. These shortfalls can be minimized by implementing advanced maintenance analytics.

20 July/August 2021

sin h rid artificial intelli ence com inin machine learnin and ph sicsbased AI, maintainers can focus on the state of each vehicle. This is enabled by predictive and prescriptive maintenance software that conducts continuous assessments of equipment health, performs real-time predictive analytics and then prescribes maintenance actions. By leveraging these data tools, organizations can improve mission readiness, reduce equipment failure, and minimize avoidable costs. er ehicle- eet operator stru les to ensure that assets are producti e minimi e maintenance and repair costs, and optimize replacement of consumable items such as tires and brakes. When dealing with military vehicles, there is added stress to maintain the operational a aila ilit o o the ehicle eet. n the case o militar lo istics the term a aila ilit encompasses more than just the a ilit to e used. Not only does an asset need to be available, but it also needs to be suitable for the specific missions. or e ample i a ull operational um ee is aitin to ha e armor added so it can be used in hazardous areas, it would be considered unavailable for the specific mission or similar missions. ailure to achie e and maintain a hi h o due to discrepancies in hat’s a aila le as opposed to hat is needed can result in operational mission failure or casualties, neither of which are acceptable. There are too many interacting variables for a maintainer to effectively monitor all these issues personnel can onl pro ide limited monitorin o historical data or ehicle eets. n contrast computer s stems can pro ide constant e aluation and

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


with enough machine intelligence, predictions become powerful. Software can deal with the dull, dirty work of sifting through data and vehicle use to prescribe condition-based actions. ilitar maintenance aces a dilemma loomin fiscal austerit is ein e acerbated by the introduction and acquisition of technologically complex systems. But in an increasingly dangerous world, the requirement to foresee and minimize repairs and maintenance is crucial to both mission accomplishment and resource stewardship. Important differences exist in the analytics of assets owned by civilians and defense operators: For one, military vehicles tend to be older and less digitally enabled, which affects the amount and types of data available for analysis processes. Military assets also carry security protocols preventing data sharing et een s stems i it’s allo ed at all. This then creates the dilemma of wanting large amounts of data but not being able to collect or access it. i ilian eet-mana ement so t are based on original equipment manufacturer (OEM) manuals, abundant data, and operation on good roads – simply can’t cope ith the realities o current military vehicles. Current maintenance practices Traditional vehicle maintenance follows the path prescribed by the OEM or the military in-service engineering agent (ISEA). In the case of most military equipment, both the OEM and ISEA test the equipment in an attempt to anticipate availability impacts based on projected operating environments. Component service life is established during testing, but these estimates are only averages, and are conversative to avoid component failure which might catastrophically impact the system or personnel operating it. This time-based approach translates into a common practice known as preventive maintenance checks and services (PMCS). Within this practice, maintenance is carried out at predetermined intervals or www.militaryembedded.com

according to prescribed criteria, with the goal of reducing the failure risk or performance degradation of the equipment. Maintenance cycles are then planned according to the need to take a device out of service. hile this orm o maintenance is eneficial since its pre enti e nature reduces chances of unexpected failure, the calendar- or time-based aspect has proven to be unreliable, based on operating environments that may not have been anticipated during acceptance testing. This situation can lead to even more conservative life cycle estimations. When inspected after removal, sometimes components demonstrate a considerable amount of remaining service life. Whether intentional or not, when an or ani ation’s maintenance is dependent on some com ination o usa e and the calendar it amounts to choosin to limit an asset’s li espan and thus allocatin too many resources to maintenance. This choice has both operational and cost impacts.

Condition-based maintenance (CBM) represents a significant improvement over both traditional maintenance strategies. CBM can be thought of as an enhancement to preventive maintenance. CBM focuses on replacing components based on their individual conditions rather than mileage or time duration. In spite of preventative maintenance, failures do occur, of course, which then require corrective maintenance. Anomalies may be detected during the course of PMCS or ma e due to component ailure either case re uires action to resol e the issue. In some cases, operating until failures occur is the maintenance strategy of choice. This method operates on the concept of reducing unnecessary action, as opposed to the preventive nature of PMCS. However, without analytics in place to inform which parts are on the verge of failure, operators run the risk of being unprepared without spare parts or maintenance personnel. In a military setting, this approach also places assets at risk of being stranded in a troublesome area, requiring additional equipment and personnel to recover the asset. Ultimately, neither strategy truly optimizes the maintenance cycle with one requiring action too soon and the other re uirin action too late. more e ficient solution focuses less on the possibility or lack thereof of a component breaking down, and more on ho components ithin each ehicle in a eet are per ormin in real time. Condition-based maintenance ondition- ased maintenance represents a si nificant impro ement o er oth traditional maintenance strategies. CBM can be thought of as an enhancement to preventive maintenance. CBM focuses on replacing components based on their individual conditions rather than mileage or time duration. CBM delivers an 8% to 12% improvement over normal time or cycle-based preventative maintenance by accurately predicting time to failure. According to the U.S. Department of Energy, it also decreases unforeseen breakdowns by 70% to 75%, and reduces do ntime to . With a CBM solution, the actual equipment condition is continuously estimated for proper operation and for remaining useful life. When equipment deterioration and the failure probability increases, then maintenance action is taken, with action tailored to the circumstances. A deployed unit might want to be more conservative in avoiding a breakdown than a training unit, for example.

MILITARY EMBEDDED SYSTEMS July/August 2021

21


SPECIAL REPORT

Leveraging Big Data for military applications

Previously, the technology to perform this type of analytics was unavailable. Older methods ere a arrier to more e ficient maintenance especiall or militar or ani ations. A remaining barrier in many organizations is the belief that large data pools are needed to perform accurate analysis. The lack of digital data feeds from many military ehicles is at the heart o this mindset. o e er ph sics- ased artificial intelli ence (AI) solutions only need modest amounts of data or modest upgrades to military vehicles to perform powerful predictive maintenance. Demonstrations have shown powerful CBM analytics using existing (and very limited) data. Data can drive maintenance actions AI-driven vehicle condition-based maintenance (VCBM) software monitors every aspect of a vehicle, from air intake to exhaust and all points therein. Leveraging both predictive and prescriptive analytics, VCBM software not only provides continuous diagnostics, but it also delivers problem prediction and solution prescription, enabling personnel to focus on making precise adjustments to optimize the Ao of a military ehicle eet. Deplo a le ia sensors or ehicle up rades a s stem per orms frequent evaluations on vehicle subsystems such as the internal combustion engine, suspension and chassis, electrical system, fuel system, and lubrication system. It then uses real-time anal sis to ensure rapid-onset issues are identified prior to ailure. The analytics performed on each subsystem are based on known physical relationships and equations, either commonly accepted or drawn directly from well-regarded texts and data sources within the automotive industry. By plugging in known information, the so t are can ocus the machine learnin on findin unkno n in ormation. his approach reduces the need for large data sets and decreases the amount of work necessary for the AI to produce actionable insights.

For example, the internal-combustion engine subsystem has the ability to track the air-fuel ratio and monitor the ranges it operates in while at the same time filterin out operational states such as the differences seen at low engine speeds and throttle openings versus maximum engine speed and torque demand. (Figure 1.) Additionally, when not available from the ehicle’s en ine control unit the engine load is calculated and tracked over time. Expected brake horsepower and torque are computed, as ell as rake-specific uel consumption and theoretical brake mean effective pressure. Operational observations are also made, such as tracking idle time or time spent at full throttle near the en ine’s peak tor ue output. n inespecific rules can e applied such as i the en ine has specific shutdo n idle time criteria to be met. The mileages of major components are tracked, such as the valve cover gasket, serpentine belt,

Rugged Active Optical Cables • T he best of both worlds: The space-saving, distance, and weight of fiber & ruggedness, dirt-tolerance, and ease of copper • Built with high-speed verSI connectors, operating at 12.5 Gbps/channel • Multiple points-of-contact, optimal material tensile strength, & metal backshells ensure ruggedness

a i r b o r n . c o m 22 July/August 2021

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


A32_MES2.125x10.qxp_A32.qxd 5/19/21 1:06 PM

DC-DC Converters High Voltage to 500 VDC Out High Power to 50 Watt s NEW HiQP Input Voltage Available!

Figure 1 | Marines refuel light armored vehicles during an exercise at Marine Corps Air Ground Combat Center in California. Marine Corps photo by Lance Cpl. Quince Bisard.

and other components. Basically, where a condition which advances the degradation of a particular component is known, the degradation rate is applied to the component when the condition is met. System-failure correlation is also performed where relationships are well-known. For example, a tire with a low-pressure issue will have a higher rolling resistance, increasing the fuel consumption above the normal operating range. Rather than pointing to the en ine operatin in a de raded state the root cause can e identified here due to sensor data. In situations where sensors are not available to determine the root cause, the prescription issued for the event will still suggest a manual inspection of other components for functionality to isolate the root cause. n all s stems a defined health state is applied indi iduall ased on the operatin characteristics o the specific s stem. n the instance o the electrical s stem health is based on the performance of the alternator and the charge of the battery, whereas in the lu rication s stem health is ased on oil oil-filter li e ut can also e a ected oil pressure. If oil pressure drops while the engine is running, the system automatically goes into a critical health state. The overall asset health is an aggregation of all the s stems’ health states. Unlike preventive and corrective maintenance, this approach delivers optimal Ao by monitoring key elements of a vehicle, understanding the relationships between those elements, and enabling consistent vehicle health. In the long term, this data-driven strategy enables organizations to drastically reduce unplanned maintenance impacts, impro e sa et per ormance and ma imi e eet utili ation e ficienc and ser ice li e. In a military context, operational availability and mission readiness are complimentary to each other and are crucial elements to mission success. Deploying a reliable and accurate maintenance approach is necessary to ensuring both requirements are met across indi idual assets as ell as entire eets. lthou h there are maintenance practices already in place within military organizations to ensure the vehicle availability, new and improved data-centric, AI-driven methods can increase component useful life, reduce probability of failure, and optimize available resources. MES John Price has been at Lone Star Analysis since 2018, supporting clients in the transportation and logistics space from solution development and implementation through to deployment and full-scale production. He began his professional career at Lone Star after graduating with a degree in mechanical engineering and a certificate in automotive engineering from the University of Texas at Arlington. He can be contacted at jprice@lone-star.com. Lone Star Analysis • https://www.lone-star.com/ www.militaryembedded.com

125-475 VDC Input

Regulated/Isolated

QP/HiQP Series Isolated

Standard Input Ranges 5, 12, 24, 48 &

Now HiQP! 125-475 VDC High Voltage, Isolated Outputs

5 VDC-500 VDC

to 50 Watts, Efficiency to 90% Consult Factory for Custom Modules: Available to optimize your designs, Special Input or Output Voltages Available Miniaturized Size package:

2.5" x 1.55" x 0.50"

Safe: Short Circuit, Over/Under Voltage, and Over Temp. Protected Options Available: Expanded Operating Temperature, -550C to +850C Environmental Screening, Selected from MIL-STD-883 Ruggedized for Operation in Harsh Environments External Bias Control: For Charge Pump Applications Rely on Pico for Thousands of ULTRA Miniature, High Reliability DC-DC Converters, AC-DC Power Supplies, Inductors and Transformers

VISIT OUR EXCITING NEW WEBSITE

www.picoelectronics.com Featuring our easy-to-use product Search Wizard!

E-Mail: info@picoelectronics.com

PICO Electronics,Inc Call

800-431-1064 .

143 Sparks Ave, Pelham, NY 10803-1837, USA

MILITARY EMBEDDED SYSTEMS July/August 2021

23


MIL TECH TRENDS

Cyberwarfare: The “invisible” weapon By Sally Cole, Senior Editor The era of no consequences for cyberwarfare is ending, with NATO’s declaration that a cyberattack on one ally will be treated as “an attack against all.”

Cyberwarfare is occurring now all over the world, with great frequency, and it can paralyze a military unprepared to deal with it – especiall i that militar ’s eapons s stems or networks are vulnerable. er ar are isn’t al a s reco ni ed or hat it is ecause the most current rules o ar e’re operating under tend to be in terms of conventional tactics thin s ou can see sa s arah Wheeler, a Cyber Security Fellow at the Belfer Center for Science and International Affairs, Kennedy School of Government, Harvard University (Cambridge, Massachusetts).

24 July/August 2021

Cyberwarfare technology

hile it’s eas to understand a missile ein fired as an act o ar it’s more di ficult or people to understand or come to rips ith the idea that somethin the can’t see can e an act o ar heeler adds. Jens Stoltenberg, the secretary-general of NATO, just reiterated what he said on the subject in 2019: that a serious cyberattack can in fact trigger Article 5, part o the ashin ton reat herein an attack a ainst one all is treated as an attack a ainst all. he ecretar eneral o is sa in that a c erattack can tri er rticle and people are still ha in a hard time understandin ar on computers is real heeler points out. er ar are is happenin on computers no and it’s not ma ic. t’s er real in the same kind o a a hummin ird’s in s aren’t ein compelled arr otter’s and it’s just a unction o mechanical stu happening too quickly for you to see, at the wrong frequency for the human e e to detect. his is precisel hat’s happenin in c er ar are it’s simpl happenin in a place ou can’t see ut ou can clearl see its e ects. Wheeler describes two attacks that occurred in 2017 as not only acts of war ut as actual ar crimes. ’d call the anna r ransom are attack that e an May 12, 2017, a war crime, when North Korea military hackers unleashed an attack directed to ard the . . hich ended up takin do n the . .’s National Health Service (NHS) and Telefonica, a huge telecommunications compan she sa s. Do ou recall a out our ears a o hen e er one’s computer screens started turnin red This attack took down all the Windows 7 machines plugged into the NHS. Emergency rooms shut down, people were unable to get cancer treatments, and

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


some data is still missin . omputers were not able to be decrypted, and if a - ear-old kid in est De onshire arcus utchins hadn’t ound a kill s itch or that attack e don’t kno how many people could have died as a result heeler sa s. The second attack Wheeler points to is NotPetya, released by Russian hackers in une . s opposed to the mess terri le code ritten orth orea’s hackers ot et a as ele antl done she continues. t’s prett terri in hen ou look at the code.

Figure 1 | Today’s weapon systems are heavily computerized, which opens more attack opportunities for adversaries (represented below in a fictitious weapon system for classification reasons). Image: GAO.

ot et a as an attack on kraine’s accountin s stems it ended up takin down systems everywhere around the lo e includin aersk shippin heeler notes. compare it to the Ever Given container ship recently stuck in the Suez Canal for six days, which stopped 12% of world shipping. NotPetya stopped 40% of global shippin or eeks and the hackers didn’t care that it harmed civilians outside the bounds of what they had drawn up as the attlefield.

eapons s stems’ c ersecurit as inade uate and concluded that the . . Department of Defense (DoD) needs to more clearly communicate its cybersecurity requirements to contractors (https://www.gao.gov/products/gao-21-179).

In these two examples of attacks, hospitals and food supplies were affected, hile people’s a ilit to speak to each other as interrupted. nder the ome Statute, Article 8 of the International Criminal Court at The Hague, attacking hospitals is a ar crime heeler adds.

In other scenarios, a targeting system could go awry or never arm, or the person able to fi ure out h the ires are crossed is una aila le. hese s stems are o ten not onl technical ut er e people kno ho to operate them she e plains. hese are platforms, but the entire system is really only [understood] by a few people. This is a point o ailure.

One thing being done internationally no is to push or rapid attri utions so e can ith confidence point our fingers at the right place to establish some level of visibility and joint international accounta ilit sa s Dennis oreau a c ersecurit architect in the fice for VMware (Palo Alto, California). till the le el o suppl -chain-related attacks and consequent damage during the past year – the hacking of Solar Winds, Colonial Pipeline, CodeCov, and Kaseya – may demand a more immediate e ecti e response he notes. e simply cannot tolerate the escalating and ongoing disruption of critical infrastructure at the scale e’re seein . Weapons systems Two U.S. Government Accountability Office (GAO) reports have flagged www.militaryembedded.com

A 2018 GAO report revealed that during cybersecurity tests of weapons systems being developed by the DoD, testers playing the role of adversary were able to take control of systems relatively easily and operate largely undetected. These weapons systems are becoming increasingly computerized and networked, which makes cybersecurity even more critical (https://www.gao.gov/products/gao-19-128). (Figure 1.) o hat mi ht it look like i eapons s stems et hacked o one is oin to e a le to pluck a eapon out o the air and retar et it heeler sa s. t ill potentiall just all to the round or cease firin .

Another problem revealed by the most recent GAO report is that program contracts are omittin c ersecurit re uirements acceptance criteria or erification processes. While the DoD has developed a range of policy and guidance documents to improve eapons s stems’ c ersecurit since ’s report no sa s the o ernment must specificall address ho ac uisition pro rams should include c ersecurit re uirements acceptance criteria and erification processes in contracts. n other ords it isn’t in the contract don’t e pect to et it. hen it comes to em edded s stems it’d e help ul i endors sellin to the DoD ensure their product has alread under one the c ersecurit maturit model certification process heeler sa s. The DoD is starting to be more rigorous about requiring this across the board, and e’re callin or them to re uire it in o cases in the uture she adds. the can ensure these security holes are all patched up and secure, and that their products are up radea le and patcha le it’d sol e an a ul lot o pro lems. t means e’re talking about rolling out a patch instead of having to refuse shipment or having to take it ack in a ain. et another area o concern is em edded s stems operatin e ond spec m edded systems are just computers attached to things, but the number one question people need to be asking when they put computers into things is: When is the last day we want to support this? And do we expect our customers to throw it out or are they oin to continue to operate it e ond spec heeler sa s. t’s a di erent situation

MILITARY EMBEDDED SYSTEMS July/August 2021

25


MIL TECH TRENDS

Cyberwarfare technology

hen it’s a militar tar etin s stem that’s out-o -date and unpatched or a person ho orked on that s stem has le t. his means e depend on endors militar contractors the DoD or an purchaser to demand these s stems e up radea le and patcha le heeler sa s. is callin this out and doin eoman’s ork pointin out that the ent rom ero to rom to ut let’s tr to do etter ne t time. Networks under the microscope et ork securit is also recei in scrutin and there is no finish line in trustedness posture or hardenin oreau sa s. stems and their protections must e desi ned to operate assumin a state o compromise. i ure . his raises the ar rom ein just demonstra l compliant to operationall resilient oreau e plains. ocus on containment is necessar ecause ulnera ilities and

Figure 2 | Cyberwarfare operators configure a threat intelligence feed for daily watch in the Hunter’s Den at Warfield Air National Guard Base, Middle River, Maryland. The operators are assigned to the 275th Cyber Operations Squadron of the 175th Cyberspace Operations Group of the Maryland Air National Guard. U.S. Department of Defense photo.

exploits may be launched from the inside out, from the development pipeline, from the supply chain, or – as recently demonstrated – from external trusted/ privileged services. Perimeter protection isn’t ade uate i the protected ser ices are already compromised. This concern has stimulated the current national and international focus on supply-chain visibility and assessment, and zero-trust as a polic approach. The military now appears to be focused on building small things with even smaller pieces, which Moreau finds intriguing, because the approach also enables designing for compartmentali ation. ou’re uildin a component, however important it is, arrange a sandbox so if it fails you can contain the ailure he ad ises. nd don’t trust an opa ue orchestration process that’s going to touch 800,000 systems. Continuously and actively validate the resilience o the deplo ed capa ilit . n operation ou need alance o ser ability, and the ability to actionably close the loop’ to contain and respond i thin s o side a s oreau adds. ith e ecti e containment i it does o side a s the ailure isn’t ipin out your entire infrastructure and with it your

OPEN SOURCE SOFTWARE: SAFE OR NOT? How safe is it to rely on open source software? Within the commercial environment, “we recognize that you should only use open source software if you’ve done the job of diligence and curation, knowing where it came from, before you trust it enough to deploy it within your environment,” says Dennis Moreau, a cybersecurity architect in the CTO Office for VMware (Palo Alto, California). “And then, continuously monitor open source technologies at run time to understand if something emerges you didn’t expect.” He points to a number of compromised developers who contributed to open source efforts, embedding subtle but subsequently exploitable vulnerabilities. “The question is: Do we have testing technology to detect very subtle coding/configuration anomalies that are exploitable at run time? We need to get better at fully leveraging open source technologies, while also establishing ongoing validation, observation, containment, and trustability in open source components and the technologies to which they contribute,” Moreau says. “You can do this if you’ve designed for resilience, and for what happens if an open source contribution goes awry.” Open source can help disrupt parts of an ecosystem, which is one reason the military is embracing it as part of its transformation. So: Open source

26 July/August 2021

MILITARY EMBEDDED SYSTEMS

provides visibility, but how do you turn that visibility into trustworthy and secure systems? “You’ve got to design while anticipating failure, presuming your adversaries have infiltrated open source development teams, intent on embedding subsequently exploitable vulnerabilities,” Moreau says. “You need to compartmentalize software and other technologies, just as we do with watertight compartments in battleships, so one torpedo won’t sink the whole ship. Containment and instrumentation can limit the blast radius, so you can maintain both a higher level of system integrity and a tighter focus on what went wrong, where, and what responses are available.” Tarah Wheeler, a Cyber Security Fellow at the Belfer Center for Science and International Affairs, Kennedy School of Government, Harvard University (Cambridge, Massachusetts), says that – speaking as someone within the open source and free software realm – “the stakes are incredibly high for open source software that involves weaponry.” She notes that while it’s a bit facile for her to tell people who are developing complex weapons systems for sale to the U.S. military to make their code open source, she can tell them to “at least make it well-documented and understandable.”

www.militaryembedded.com


response capability. Automation without actionable feedback encourages doing the ron thin er e ficientl .

n the realm o em edded s stems it’s important to kno ho the source o that technology produced and tested it, as well as how users should interact with it, which APIs it exposes and calls, how frequently, and with which parameters.

Moreau recommends that the DoD pay attention to design time and requirements – and then make both an operational part o the entire li e c cle. hen you need an app to do something with an API (application programming interface) or to always ‘color inside a behavior en elope’ and not do somethin ou need to make those guardrails (or constraints) very explicit at design time, very tested in development and deployment, but also continuously monitored at run time.

his kind o intentional conte t helps determine the operational uardrails ou should wrap around this technology so your checks and balances, surveillance, and eed ack s stem ha e a clear aseline o e pected eha ior oreau e plains. nd i that aseline is iolated in production ou’ e ot somethin to in esti ate ith hi h confidence and reat actiona ilit .

If you have the continuity across what an artifact is intended to do, what it demonstrated in testin and hat it’s doin in operation then ou’re in the best position to be able to deal with confidentl sustainin e i ilit a ilit and automation into that environment so it works for you, instead of it being the thing that confuses and paralyzes ou ecause ou don’t ade uatel kno hat’s oin on he adds.

www.militaryembedded.com

ou’ll see this concept emer e in nternet o hin s en ironments as an em edded standard called D anu acturers sa e Description . en ithin the commercial ecos stem e’ e decided this is important enou h that e need manu acturers to describe what their device is supposed to do, so we can lock out all other eha iors oreau sa s. his kind o in ormation allo s ou to esta lish operationall independent uardrails hether fire all rules ate a rules or an anal tic control to provide automatable containment of the intended behavior. This applies to chips components so t are and ser ices in an situation. The intentional declaration of what a part is supposed to do is an important way to ensure that the process, people, and technology behind that part can actually e trusted. hese kinds o considerations are ront and center in a recent e ecuti e order President Biden, which promises to change the world of cybersecurity and consumption o technolo ies oreau notes. t the same time e’re seein international recognition of the same principles – enabling visibility into the supply chain and setting guardrails via policy approaches, like zero-trust, to get proactive and ‘in control’ o em edded s stems technolo ies and so t are. MES

MILITARY EMBEDDED SYSTEMS July/August 2021

27


MIL TECH TRENDS

Cyberwarfare technology

Enterprise cyberdefenses needed to defend embedded networks By Charlie Kawasaki In order to achieve and maintain warfighting overmatch, coordinate deployed forces, and enable new warfighting capabilities, the U.S. Army, Air Force, Navy, Marine Corps, and Space Force are actively looking to new programs such as Joint All Domain Command and Control (JADC2) to ensure warfighters have maximum situational awareness. This push to upgrade is driving the development of end-to-end networks linking the cloud, command posts, combat platforms, and dismounted warfighters. It also anticipates the addition of vast numbers of sensors and video feeds – backed by big data processing, artificial intelligence, and machine learning – to speed decision-making across all warfighting domains.

28 July/August 2021

This vision of a networked battlespace includes standardized and interoperable data formats and application programming interfaces (APIs), which would break down barriers and stovepipes between information sources, applications, and platforms – enabling commanders and data analysis systems to develop common operatin pictures. hile the enefits o this ision are compellin and easy to understand, it raises a concern that should not be ignored: As the size and complexity of these networks grows, so does their cybersecurity attack surface. That is, the network will have more places where it can be attacked and will have more vulnerabilities that must be managed. This type of network proliferation also has a side effect of introducing cybersecurity threats into locations that traditionally were less vulnerable to outside attackers, such as embedded systems. This situation is only exacerbated by widely acknowledged, increased arfi htin acti ities in the c er domain our near-peer ad ersaries. This vulnerability is not a theoretical risk, and the U.S. Department of Defense (DoD) will be wise to learn from lessons in the industrial sector, which has experienced attacks on embedded systems typically used for so-called operational technologies (OT), those systems used for applications such as process control over manufacturing equipment. Historically, the industrial sector has used air ap techni ues to isolate usin arriers to keep certain operations sa e rom hi hl connected net orks. o e er the enefits o interconnectin these devices and automating IT management of OT has opened up the threat landscape. A recent incident involving a ransomware attack on gas-pipeline

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


In the past, system architects, cybersecurity engineers, and approving authorities were likely to have assessed tactical and far-edge systems with the understanding that they were isolated from the C5ISR networks – concluding they did not need (nor could they afford) the cybersecurity protections common in IT networks. In particular, adding additional technology on platforms can drive up SWaP in an already constrained platform.

operations (as reported by CISA [Cybersecurity and Infrastructure Security Agency] at https://us-cert.cisa.gov/ncas/alerts/aa20-049a) provides an excellent example. A cyber vulnerability example CISA responded to a cyberattack affecting control and communication assets on the operational technology OT network of a natural-gas compression facility. A threat actor used a spearphishin -t pe link to o tain initial access to the or ani ation’s in ormation technology (IT) network before pivoting to its OT network. The threat actor then deployed commodity ransomware to encrypt data for impact on both networks. pecific assets e periencin a loss o a aila ilit on the net ork included humanmachine interfaces (HMIs), data historians, and polling servers. Impacted assets were no longer able to read and aggregate real-time operational data reported from lowlevel OT devices, thereby resulting in a partial loss of view for human operators. The DoD equivalent of this situation arises if and when visions such as JADC2 interconnect the C5ISR [command, control, computers, communications, cyber, intelligence, surveillance, and reconnaissance] networks across vast arrays of tactical platforms, includin the ehicle plat orm net orks the soldiers’ dismounted net orks and ireless networks. This situation may be particularly true as the C5ISR networks increasingly use embedded form factors in an effort to reduce size, weight, and power (SWaP) in equipment. When everything is connected, the C5ISR networks (roughly equivalent to IT networks in the enterprise world) will expose tactical platform and far-edge networks and computers to new cybersecurity threats. www.militaryembedded.com

What do these new networks need? The implementation of new interconnections necessitates a thorough review of the cybersecurity architecture, technical controls and processes, vulnerabilities, and attack surface of the systems newly exposed to threats. In the past, system architects, cybersecurity engineers, and approving authorities were likely to have assessed tactical and far edge systems with the understanding that they were isolated from the C5ISR networks – concluding they did not need (nor could they afford) the cybersecurity protections common in IT networks. In particular, adding additional technology on platforms can drive up SWaP in an already constrained platform. Further complicating matters, the addition of typical IT equipment can drive up costs and training for tactical and far edge programs and can slow program development time. System designers, able to rely on an air gap on the tactical and far-edge platforms that protects the systems from C5ISR networks, have thus ar een a le to desi n out c ersecurity protections and meet their program requirements. With network interconnections, however, this is no longer a viable design strategy.

MILITARY EMBEDDED SYSTEMS July/August 2021

29


MIL TECH TRENDS

Cyberwarfare technology

The good news is that recent technology breakthroughs now make it possible to deploy rugged, embedded, networking technologies that use the best of enterpriseclass cybersecurity technologies, in small factor solutions that deliver the increased network speeds and data security required by next generation C5ISR solutions. Thanks to a number of trends – including increased CPU performance and memory capacities allowing for virtualization of cybersecurity functions plus new embedded board offerings from major enterprise networking vendors – these technologies are becoming more available in embedded form factors – in discrete module solutions and even C5ISR/EW Modular Open Suite of Standards (CMOSS)-compliant solutions based on VPX form factors. In the not-too-distant past, the only option for deploying enterprise-class cybersecurit unctions as to field enterprise e uipment -inch rackmounted data center-style equipment – which is large, power-hungry, and fragile, not at all suitable

Dawn Powers VPX Dawn’s PSC-6238 VITA 62 compliant 3U VPX Power Supply for conduction cooled systems is designed to operate in a military environment over a wide range of temperatures at high power levels. Up to 800 Watts available power. Onboard embedded RuSH™ technology. Switchable Battleshort and NED functions.

Dawn is the leader in VITA 62 compliant power supplies for the mission critical market. Wide range of standard features, highly configurable through custom firmware.

Rugged, Reliable and Ready.

You need it right. You want Dawn.

(510) 657-4444 dawnvme.com 30 July/August 2021

MILITARY EMBEDDED SYSTEMS

Figure 1 | PacStar 448 with Cisco Catalyst ESS 9300 10 GbE switch, designed for onboard mission-critical mobile communications.

for embedded or platform integrated applications. Today, many key cybersecurity functions are virtualized and so t are-defined a le to run on sin leoard computers ena lin deplo ment on embedded solutions such as CMOSS/VPX and also on discrete modules that dramatically reduce SWaP and meet strin ent - D ualifications. One such example is the new Cisco Catal st the ne -port i a it Ethernet switch designed for onboard mission-critical tactical mobile communications. This hardened switch module, ased on isco’s latest technolo has a -40 to 85 °C operating temperature that delivers optimal performance in extreme harsh environments. Measuring only 110 mm x 85 mm, the compact module re uires onl atts o po er. (Figure 1.) he s itch’s intro is part o isco’s track record delivering commercial off-theshelf (COTS) solutions that also satisfy stringent enterprise and DoD IT cybersecurity requirements. Security features include isco’s rust ec adherence to the secure oot standard and authentication, authorization, and accounting features to identify and restrict users. These latter features measure usage while accessing resources – and Cisco plans to ull certi the solution’s cr ptographic implementations and capabilities conforming to standards such as FIPS-140 and Common Criteria. This technolo rin s the compan ’s secure IOS-XE switching software, deployed across many commercial enterprises, into the DoD embedded markets. Because its switching technology is already widely deployed throughout military www.militaryembedded.com


organizations and by their supporting integrators – and because Cisco invests heavily in providing training to military – the availability of Cisco-based technology reduces training and implementation time while improving the maintainability of the networks. An example of a DoD-ready solution based on the new Cisco 10 GbE switch is urtiss- ri ht’s ac tar module. Housed in a fully rugged casing, it adds the military interconnects and features, such as support for running on militarystandard batteries, that make it useful for deployment in mobile data centers. Curtiss-Wright was closely involved with Cisco in the development of the solution from the early stages of its design, and collaborated on early engineering samples to ensure that military performance requirements were successfully met. The PacStar 448 can provide highspeed switching for any type of tactical networking application. It also plugs

directly into the deployed PacStar Modular Data Center (MDC), a tactical and expeditionary rugged data center capable of hosting mission command, cloud/storage, sensor fusion, AI, and analytics applications. The advent of rugged SWAP-optimized enterprise-class networking hardware aimed at deployment in harsh environments will deliver the secure networking needed in advance of the merging of C5ISR and platform networking equipment, ensuring that arfi hters ill maintain their access to the critical ne situational-a areness technologies and capabilities that provide them with force-multiplier superiority – even in the face of increasing cybersecurity threats. MES Charlie Kawasaki – CTO of PacStar (a Curtiss-Wright Defense Solutions Division Company) – is a Certified Information Systems Security Professional (CISSP). He joined PacStar in early 2005 and leads multiple innovation initiatives including development of cutting-edge tactical computing systems. Charlie also serves as a Commercial Solutions for Classified (CSfC) subject-matter expert. Charlie has over 40 years’ experience in network engineering, machine learning/AI, systems integration, software engineering, and cybersecurity. Prior to joining PacStar, Charlie provided his expertise to early-stage technology companies, where he created dozens of software and networking-based products. Charlie served as CEO of RuleSpace, Inc., which created AI-based technology for Internet parental controls used by companies such as AOL, Yahoo, SBC, BellSouth, and Microsoft. PacStar, a Curtiss-Wright Company • https://pacstar.com/

Interested in Learning More? New Wave V1160 Dual-Port 100G Rugged Ethernet XMC Card

'HVLJQ 9HUL FDWLRQ

Designed for critical interface applications requiring 10/25/40/100Gbs Ethernet.

www.newwavedv.com Tel: +1.952.224.9201 info@newwavedv.com

Features NVIDIA® Mellanox® ConnectX®-5 network interface device Xilinx® UltraScale+™ FPGA (optional) Dual 10/25/40/100Gbs Ethernet ports Rugged optical ports via front panel or backplane Electrical I/O via Pn6 also available Supports PCIe Gen4 x16, Gen4 x8, Gen3 x16, Gen3 x8

V1153 12-Port Rugged XMC FPGA Card Designed for rugged high-bandwidth networking and interface applications. Features Up to 12 optical ports capable of 10Gbs/port (or 8 ports 10-25Gbs) Xilinx® UltraScale™ KU095 or UltraScale+™ VU3P FPGA Rugged high-speed interface and coprocessing card Supported Protocols Ethernet

ARINC 818

Fibre Channel

Aurora

sFPDP

Custom

2105MAE_NewWaveDesign.indd 1 www.militaryembedded.com

4/30/21 AM MILITARY EMBEDDED SYSTEMS July/August 202111:4431


MIL TECH TRENDS

The digital battlefield: Neutralizing threats to critical infrastructure and military systems By Roberto Valla The use of digital technology in defense systems has changed the concept of war. The battlefield of the future will rely on weapons and defense systems that cannot be seen or heard. At the same time, digital threats to the critical infrastructure that supports those systems – and the greater economy – has vastly expanded the scope of what must be defended: hardware, code, data, communications, power grid, and all the software that enables modern weaponry.

32 July/August 2021

Cyberwarfare technology

The complexity of the modern world of warfare goes far beyond the idea of event-based attacks. In the modern battlespace, as more compute power and control is pushed to the intelli ent ed e a ne element o the attlefield is emerging – there is more than data at stake. The intelligent edge is the myriad of connected systems and devices where data (intelligence) is captured and analyzed close to the source of where the data was generated. The source could be in multiple domains – land, sea, air, cyber, electromagnetic spectrum, cyber, or space. These systems/devices will often be at the farthest edges of a network. Example: Unmanned aerial systems (UASs) or drones, which save pilots from in dan erous missions are operated throu h an orchestrated s stem o communications, code, and human interaction. Bomb-detecting robots and autonomous underwater vessels also rely on equipment, software, and communications networks that must be protected against intruders. With every advance in the intelligent edge – where the attack surface widens and deepens. en human arriors ho can e outfitted ith e oskeletons neuro-de ices and other enhancement technologies to enhance their capabilities – could become potential attack vectors.

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


The interplay of humans, data, and embedded intelligence in modern weapons systems is blurring the lines between physical and digital warfare. If an adversary can control a power grid, an industrial line, or a nuclear submarine by hacking software or reverse-engineering a device, the potential physical damage could be just as lethal as many acts of conventional kinetic warfare. Understanding cyberthreats Nearly half of U.S. companies using Internet of Things (IoT) technology have experienced security breaches, according to a past survey by Altman Vilandrie & Co. One of the issues is that the edge and IoT infrastructure are incredibly diverse, appear in many different forms, and come from different vendors. This variety creates more vulnerabilities and heightened security risk. Some of the weakest points in any cyberphysical system occur where discrete technologies connect through insecure gateways or software. Many systems were never designed to work together, and many devices become vulnerable when they are connected to the internet or to one another through insecure networks. Intelligence agencies and the military have a deep understanding of cyberthreats, and they have developed some of the most advanced methods to secure embedded systems. The U.S. Department of Defense (DoD) has long partnered with universities www.militaryembedded.com

and the private sector on research and development of technologies from the internet to advanced cyber-physical systems. Now, to increase deployment speeds, the military is commissioning and acquiring more off-the-shelf, plugand-fi ht s stems rather than de eloping purpose-built equipment. There is a big push across the DoD to move away from the traditional systemprocurement model, which is extremely cum ersome and slo and doesn’t always lead to a desired outcome. Going forward, the military says that it will be working more and more with commercial software developers, AI vendors, cloud services, and network providers – all part of the backbone of the intelligent edge.

MILITARY EMBEDDED SYSTEMS July/August 2021

33


MIL TECH TRENDS Building resilience in critical infrastructure For any organization that will rely on an intelligent edge, this reality is an opportunity to reach for a level of security that has not previously been present in the push to advance edge capabilities, during which many products have been rushed to market without considering the security implications. Just as human intelligence works most securely when information is handled on a need-to-know basis, the intelligent edge will be most resilient if a single part of the system is protected from taking down everything. Security matters, of course, but protecting against attackers will never be enough to create a resilient s stem. ecure desi n is a methodolo or creatin computer applications or systems in which all aspects of the software are inherently developed in a a that makes it di ficult or impossi le or a malicious user to dama e attack or compromise a system. There is a movement among software developers now to incorporate information security with agile software development – a marriage of DevOps and InfoSec known as DevSecOps (Figure 1). DevSecOps means shifting security to the left by making it a part of the development process, not something to be tested at the end or buried in a report of suspected ulnera ilities. t starts ith an assumption that ad actors ill find a a to attack the s stem so h not attack it rom e er an le first to e pose the eak points and assess the chaos that could ensue? Because attacks are inevitable – and real-life attackers would not stop short of taking down production – developers should seek to minimize, contain, and repair any damage an attacker could do throughout the life cycle of the system. DevSecOps challenges Of course, enhancing security is easier said than done. One of the biggest problems with many edge devices is their lack of updatability. Many industrial and healthcare system controls, for example, were never meant to be connected outside of a closed net ork and are ri e ith ulnera ilities. oo man smart consumer products were not built with security in mind, including those that were designed to connect to the internet. Engineering systems might have a single password that gives anyone who knows it (disgruntled employees, contractors, spies) the ability to control earth-crushin e uipment in the field or remotel . nd man o de ices must e updated physically, even if they are in isolated locations – or they are simply not updatable at all. Why? Many of the developers who built these systems – especially older systems ne er contemplated that an one ould ant to attack them or the did not

Figure 1 | DevSecOps – the term for development, security, and operations as used by the U.S. Department of Defense – is a set of software development practices that combines software development (Dev), security (Sec), and information technology operations (Ops) to secure the outcome and shorten the development life cycle.

34 July/August 2021

MILITARY EMBEDDED SYSTEMS

Cyberwarfare technology understand the implications of interconnecting equipment with critical systems over the internet, without the security layers of an enterprise system. Cybersecurity: An imperative ecurit re uires an o ensi e mindset you have to think like an attacker. Most of us are taught from a very early age to think inside the box and to be good citi ens. hat’s h companies hire ethical hackers to stress-test their s stems the hackers report back and the company learns to limit its potential exposure. There is a chasm in security standards between military systems and commercial systems. Market forces alone will not be enough to secure critical infrastructure, because there is remarkably little liability when things go wrong in the private sector. Security always seems to lag, because new technologies come out e ore all the ramifications ha e een really thought through and analyzed. The security requirements of the new intelligent systems in the military world mean that cybersecurity is an imperative that must be planned in at every stage of the life cycle – develop, deploy, operate, service – especially as the cyber-digital attlefield ecomes more comple and the attacks from adversaries get more sophisticated. MES Roberto Valla is the Digital Transformation Officer for Aerospace and Defense at Wind River. He works strategically with customers to accelerate their digital transformation journeys and deliver solutions for mission-critical intelligent systems. Prior to Wind River, Roberto spent 28 years at The Boeing Company in a variety of positions in engineering, program management, business development, strategy, and sales and marketing. Roberto holds an MS in aeronautical engineering from Stanford University and a BS from Northrop University. Wind River www.windriver.com www.militaryembedded.com



INDUSTRY SPOTLIGHT

Military displays: Balancing innovation and SWaP-C constraints By John McHale, Group Editorial Director

Military-display designers continue to face stringent size, weight, power, and cost (SWaP-C) constraints while integrating commercial innovations like HD – and soon 4K – into systems that must work with legacy sensors and interfaces while also complying with a variety of open architectures and standards. Meanwhile, researchers plan for military augmented reality and immersive display solutions for warfighters. oda ’s militar displa s hether desi ned for avionics, naval, vetronics, or ground-control stations – with their touch screen capability and high-resolution digital graphics, have little in common with their analog forebears, except they must be just as rugged and just as reliable while taking up less room.

36 July/August 2021

Rugged computing & thermal management

ZMicro’s Hydra 15 supports live streaming with low latency to provide a comfortable viewing experience for indirect vision applications, including remote control and windowless vehicle operation.

o oun er arfi hters stories o analo cockpits ith their au es and dials must sound like their grandparents describing rotary phones. Smartphones, touch screens, windows – these are all second nature to the digital natives operating military glass displays in modern cockpits and ground vehicles. But the military still lags behind the ubiquitous personal iPhone or 60-inch 4K smart TV when it comes to capability. ost are no s itchin o er to di ital s stems ersus the analo standards such as that man plat orms clun to or decades sa s oss udman sales and marketing manager, Digital Systems Engineering (Scottsdale, ri ona . amera manu acturers are de elopin more and more sensors in D ormat and doin so more economicall . t first e onl sa the D sensors in aerospace installations ut recentl the ’ e crept into land ehicles in D and D D ormats. De ense inte rators are consistent in hat the ant rom displa s essentiall taking the latest advances in commercial technology and delivering them in ru ed s stems that can sur i e in harsh attlefield en ironments sa s ason ade president o icro an Die o ali ornia . n these applications eliminating latency is critical. For example, if an operator using direct vision to drive has latency with the direct vision system, he will feel a bump seconds after the vehicle hits it and be unable to avoid it. Hitting bumps and obstacles like this could cause the operator and passengers to get sick, putting them at risk in a attle. ee lead ima e. u edi in commercial technolo still takes time hile some de ense applications such as ground-control station (GCSs)s for unmanned systems take ad anta e o the hi h-resolution capa ilit as soon as it’s a aila le some still choose basic over sophisticated when it comes to display functionality.

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


Dumb vs. smart Dumb versus smart sounds like a blunt contrast, but it aptly describes the choice integrators make when choosing a rugged military display for their platforms. Dumb as opposed to smart displays also describes the two main requirement trends designers are seeing from militar s stem inte rators. he first is a demand for low-cost, plug-and-play touch screens with bezel key-control displa s sa s ichard ollard senior product manager, VMS product line at Curtiss-Wright Defense Solutions etch orth ert ordshire . . . hese are simple rugged, dumb displays that interface with a mission processor somehere else. sers et enefits separating the intel from the display from an obsolescence standpoint, so that when processors get upgraded to increase per ormance the don’t ha e to chan e the entire display. he second trend is a demand or a smart display that combines the processor and display in one unit for applications such as -de ree situational

Figure 1 | Rugged GVDU mission displays from Curtiss-Wright Defense Solutions intended for use in military ground vehicle applications are fully qualified to established military environmental standards, can be connected to a wide variety of video sources, and offer full touch screen operation.

a areness he continues. n the . . we see more demand for simple displays that plug and play easily with a separate processor. European applications are still stickin to the smart displa approach. (Figure 1.) ustomers are matchin displa re uirements to hat the need or missions says Steve Motter, vice president, Business Development, IEE Inc. (Van Nuys, ali ornia . all the need is simple

Figure 2 | The 10.4-inch ARINC-818 Multi-Function Display from IEE, Inc. is a primary flight display in a portrait-oriented 8-inch by 6-inch format; it can display one of two optical-fiber ARINC-818 video sources with or without a computergenerated overlay.

information displayed with simple symbology, they will steer clear of superhigh-resolution systems. But if the mission requires use of moving maps and integrating video from multiple camera and sensor feeds, they can get a lot of enefit rom hi her-resolution smart displa s. i ure .

AS 9100D / ISO 9001:2015 CERTIFIED

PHALANX II: THE ULTIMATE NAS

THE

Supports AES-256 and FIPS140-2 encryption

The McHale Report, by mil-embedded.com Editorial Director John McHale, covers technology and procurement trends in the defense electronics community.

Utilizing two removable SSDs, the Phalanx II is a rugged Small Form Factor (SSF) Network Attached Storage (NAS) file server designed for manned and unmanned airborne, undersea and ground mobile applications. w w w . p h e n x i n t . c o m

ARCHIVED MCHALE REPORTS AVAILABLE AT:

https://militaryembedded.com/newsletters/the-mchale-report

www.militaryembedded.com

MILITARY EMBEDDED SYSTEMS July/August 20211/22/1837 11:36 AM

PHX_OSP_3.375_4.875.indd 1


INDUSTRY SPOTLIGHT Touch capability uman actors namel arfi hter pre erences – are also playing a role in displa re uirements. perator inter ace requirements are trending more and more toward multi-touch solutions with gestures and away from keyboards and mouse inter aces otter sa s. ultitouch solutions make sense in many military and aviation displays from a human-factor perspective. Operators can react more quickly to displays with their estures or fin ers than hen operatin a keyboard. Touch screens also free up space in cockpits and ground vehicles by eliminating peripheral interfaces. Such ease of use is critical in applications where operators have really high workloads, like in round ehicles durin com at. ulti-touch re uirements are a orin e er application. common trend among Navy shipboard applications, air tra fic control or aircra t carriers tactical vehicle systems, and GCSs is for multi-touch capa ilit sa s ichael McCormick, president and CEO, CP Tech rescott ri ona . n the market there is demand for rugged portable

Rugged computing & thermal management

Figure 3 | The three-screen MTP-24 Rugged Portable Mil-Grade Lunchbox Computer from CP Tech comes with multi-touch capability and leverages Intel Xeon scalable processor technology.

systems with really good human interfaces without keyboards and game controllers. They want operators to be able to use touch to move screens and windows around. Going forward, I see requirements even moving away from touch screens to pointand-move applications. In other words, the displays use sensors to recognize pointing and mo in estures. An example is the Portable Aircraft Control Station (PCAS) for the U.S. Air Force, where CP Tech won a contract with General Atomics Aeronautical Systems to leverage -inch -inch sunli ht-reada le multi-touch displa s ith ntel eon processors or c ormick continues. i ure . 4K is coming hat isn’t trendin in militar desi ns et is technolo . ost smart s computer monitors, and video game consoles used by consumers leverage 4K-resolution screens hich are essentiall our times the re olution o hi h-definition screens. o e er hile our nei h or ets this definition atchin the i ame militar

MILITARY DISPLAY GAME-CHANGERS Modern military displays take advantage of commercial technology and package it for defense applications in extreme environments. Not every innovation is a fit for military applications, but five military-display experts predict which commercial display solution will be a gamechanger for warfighters: “Processed video and adding more performance capability into the display. We will also see features such as image stabilization and zoom getting into one box to reduce points of failure, cabling in-between systems, and overall weight on the vehicle. Processed video enables you to overlay two images – such as those from an IR [infrared] camera and a day camera – placing them on top of each other.” – Ross Hudman, sales and marketing manager, Digital Systems Engineering “The move toward a holographic virtualization of what you see and augmented reality (AR). Users may not even need a display, just an AR headset. Augmented reality will come to the defense world.” – Michael McCormick, president and CEO, CP Tech “The future is AR displays originating from an operator’s headset. The viewer will be physically looking outside the headset, but will also see the display elements in a holographic sense, with the video or other data laid on top over what the viewer sees in the real world. [This] frees up the display operators’ hands as they won’t need to control the display by touch and also frees up room in the cockpit of the aircraft or ground vehicle by removing the static display console. I believe that over the next five to 10 years, AR headsets – if they can solve any latency penalties – will be common in military applications. The U.S. Army is already

38 July/August 2021

MILITARY EMBEDDED SYSTEMS

working on this in their Integrated Visual Augmentation System (IVAS), which uses Microsoft’s HoloLens technology in soldiers’ headsets.” – Richard Pollard, senior product manager VMS product line, Curtiss-Wright Defense Solutions “Displays will no longer be limited by depth, resolution, or field of view and will move away from simply presenting information content toward creating more of an immersive experience for the user. An example is the Ultra Reality technology from Breylon that we will be ruggedizing for military applications. While looking at the display [without goggles], a user experiences a much physically larger environment than when viewing a traditional display. For example, when using Ultra Reality technology, a 27-inch display will project to 101 inches and a 15-inch display will project to 65 inches. It is akin to wearing virtual-reality (VR) glasses, placing your viewing envelope into a different world, an immersive environment. Ultra Reality running at 4K – and eventually 8K – will allow much more data to be pumped into the display, enabling operators to improve their situational awareness and to better position and align display windows with the various environments.” – Jason Wade, president, ZMicro “Emissive displays such as micro light-emitting diode (uLED) are a technologic alternative to Organic LED (OLED) solutions that is still evolving, but will be a game-changer for military designs down the road. Flexible OLEDs can be used in all kinds of formats and sizes, as they can be rolled up like a poster and contoured to any installation.” – Steve Motter, vice president, Business Development, IEE Inc. www.militaryembedded.com


users have yet to see it on their consoles and designers rarely see it in future system re uirements ecause sometimes it’s just not necessar . he adoption o has one slo er than initiall thou ht ased on ho uickl it made its a into consumer market ade sa s. hat said there are ne pro rams looking at 4K, and down the road the U.S. Army will likely require 4K ground-vehicle displays where practical. We have multiple customers using 4K including one with multiple ideo sources comin into a -inch monitor that unctions like a ideo all. et re uirements are on the a . e pect to see militar adoption o desi ns in a out fi e ears at the earliest udman sa s. D has products to support and is looking to integrate a 4K LCDs – including smaller form factors – into the FHDRM product line. i ure . While 4K monitors work well in the average living room, getting them to mesh with older sensor systems in small 10-inch screens in a military ground vehicle can be challen in . lder le ac s stems ith -inch screens ould e an e ample here it ould not e practical as the e e can’t di erentiate or tune into that le el o pi el detail ade sa s. he -inch and -inch screens seem to e hat users desire or ut there is not much room inside these ehicles. here are also upscalin and do nscalin challen es ith non- k inputs that can ha e ne ati e conse uences hen tr in to le era e udman e plains. or arris came out ith a camera ut the displa s themsel es still cannot sho resolution then ou ha e a re erse pro lem. ou’re no remo in data and impacting the operational success of that image, as the soldier is not able to take ad anta e o the sensor. also makes it harder to maintain lo latenc . mplementin ets urther complicated as 4K video high-compression requirements increase latency, which means the operator looking at the display cannot get the data in real time, Pollard notes. lectro-optical turret pro iders currentl ork ith sensors ith the resolution squished down to 1080-pixel resolution. If you want true 4K resolution in the displa the sensors ill ha e to o up to . Reducing SWaP-C Integration and interface challenges for military display designers often comes down to managing the tradeoffs when it comes to stringent size, weight, power, and cost (SWaP-C) requirements. ur customers are not just pushin a ut a ade sa s. ost as al a s a factor, but now it is a primary design factor. With cost driving decisions, managing the tradeo s or cost ersus po er ersus ru edi ation can ecome more complicated. ten it’s not so much a out reduced si e or ei ht ut a out ho ou customi e display mounts or consider changing mounts to footprints or envelopes for unique installation locations and reconfi urin enclosures udman sa s. uch inte ration pro lems ha e ro n more comple as tactical ehicles no ha e -de ree camera s stems around them and the displa s must e adapta le or multiple inputs c ormick sa s. o e mana e these challen es depends on what the customer wants in a display – from sensor feeds to camera feeds to other data inputs. As rugged display designers we need to understand how to interface between the computer and the display as well as with whatever technologies coexist o pa loads and cameras and sensors. ll-in-one s stems also help reduce the a ootprint o displa s he continues or reduced SWaP requirements, we will build the computer and display in one system. Along these lines, we are also seeing external power supplies being eliminated and having the display and computer leverage the same power supply. The challenge then www.militaryembedded.com

Figure 4 | The FHDRM Display Series from Digital Systems Engineering is built with a full-HD 1,920 by 1,080 LCD in a mil-spec design with low-power consumption, a highbrightness backlight, and an ultrathin form factor for operations requiring 1080p detail.

becomes heat dissipation, especially when operating at test ranges where the temperatures reach de rees. aintainin e uili rium ith con ictin re uirements is comple . e tend to think o a - almost as a fine alancin act dependin on re uirements ollard sa s. round- ehicle customer may put more emphasis on cost versus resolution for a small display. Yet another may want the smarter display features and ill e fine ith hi her-cost so t are in that version. Meeting SWaP requirements always comes with tradeoffs, but when you factor in the cost element other requirements may get relaxed. s ou add in more cameras ith more bandwidth and higher resolutions (4K), the recording challenges become complex, as you have to compress the video once it’s on a net ork ollard continues. atenc and resolution ualit ill e impacted. nce a ain it’s a alancing act, a three-legged stool. One leg is cost, one is image quality, and the third is latenc . ou can’t chan e one ithout changing the others or the stool tips o er so desi ners must find a alance. pen architectures ena le e ficient technology refreshes but also add to the inter ace challen es. hether e are developing display systems for the Israeli Ministry of Defense or for U.S. ground tactical vehicles, we have to be mindful whether the display will interface with myriad external and internal systems and components all based on different open architectures and standards c ormick sa s. ten it is like puttin a s uare pe in a round hole. MES

MILITARY EMBEDDED SYSTEMS July/August 2021

39


EXECUTIVE SPEAKOUT

ADVERTORIAL

A case for sealed, conduction-cooled 1U/2U rugged rackmount servers By Chris A. Ciufo, Chief Technology Officer at General Micro Systems, Inc.

Silent, high MTBF, with a wide temperature range and low EMI, an industry-first brings sealed, exceptionally rugged conduction-cooled servers to high shock/ vibration environments. The Department of Defense uses air-cooled, rackmount servers by the truckload and boatload – racks upon racks installed in buildings, command post tents, ships and submarines, in the back of MRAPs and Strykers, and flying in reconnaissance platforms. While the requirements for a basic server are similar however used, the environments in which they are used vary greatly, from air-conditioned data centers or field command post tents with fairly predictable temperatures to an open door to a Coast Guard Jay Hawk helicopter with rotors beating the air in a snow squall in Dutch Harbor, AK. Moreover, ground, ship and airborne platforms must also withstand shock, vibration, salt, fog, humidity and liquids like blood, de-icing fluid or diesel fuel. However, a typical COTS air-cooled rackmount server installed in any of these brutal environments faces a hard and likely short life. As discussed in my article elsewhere in this issue, the solution is conduction cooling, which has been the preferred approach to all military high-performance embedded systems – with the exception of servers. Conduction-cooled chassis boxes are ATR- or small form factor (SFF)-type hard mounted or installed in trays and are common in massively metal ground vehicles or avionics platforms like fighter jets and airborne pods, where “ram air” from flight provides the sidewall flow-through or impingement cooling. Flow-through cooling is also common in wide body platforms like C-17, E-3, EA-6B, P-8A and others where the cabin is humanfriendly and air-conditioned air is readily available. Both chassis types – with a cold plate (vehicles and ships) or sidewall flow-through – are environmentally sealed. Conduction-Cooled Chassis: Air or Cold Plate These sealed airborne or armored vehicles chassis boxes are completely passively cooled and may radiate or convect some heat into the surrounding environment. However, they primarily rely on conducting heat from the internal electronics to either the hollow sidewalls or to the chassis cold plate usually found on the bottom of the chassis. Rigidly mounted to the vehicle, heat is then transferred from the box to the mounting tray or vehicle, where it is conducted away due to the massive heat sink offered by the vehicle itself, or air is blown through the cold plate sidewalls and exhausted elsewhere. This kind of cooling is also quite common in UAVs and helicopters, where lightweight SFF conduction-cooled chassis are installed in pods, mastmounted sights or against the fuselage. Hybrid Conduction-Cooled Servers General Micro Systems (GMS) has been providing conduction-cooled ATR, small form factor (SFF), and specialty chassis like those described above for nearly 40 years. Our sealed products have been passively cooled without fans or with sidewall/plenum flow-through cooling, and we’ve recently applied this thermal experience to 1U and 2U rackmount servers. The benefits to servers include high reliability and MTBF; superior cooling of Intel’s latest Scalable Xeon® 24 core (>150W) embedded CPUs; sealed chassis with substantially reduced EMI; high shock and vibration tolerance; the ability to add 38999 milcircular connectors, and completely silent operation (without 10,000 RPM screaming fans). In addition, in a 2U conduction-cooled server, up to two 250W Nvidia V100

GMS TITAN-1U conduction-cooled server

GMS TITAN-2U conduction-cooled server

GPGPU co-processors can be conduction cooled – as proven in our deployed X422 “Lightning” GPGPU artificial intelligence (AI) deep learning system. Dual 8-drive encrypted SSD cartridges and up to 10 add-in cards in only 2U prove that these are no-compromise servers for exceptionally rugged applications. GMS’ 1U and 2U conduction-cooled servers utilize internal conductioncooled heat sinks and cold plates as well as our patented RuggedCool™ hotspot thermal cooling and other patentpending thermal techniques never before applied to production-quality, rugged COTS rackmount servers. Our TITAN Series 1U and 2U conductioncooled rackmount servers rely on a central radiator air plenum through which air is blown (or evacuated). All the internal thermal structures move heat into the central radiator plenum, which gives up its heat to the flow-through air to be exhausted out the rear (typical) or front (custom). The rack or vehicle system provides the airflow, allowing the server to be mounted in any location or orientation, including standalone without a rack. General Micro Systems, Inc. www.gms4sbc.com


TECHNOLOGY MAKING YOUR HEAD SPIN? WE CAN HELP YOU MAKE SENSE OF IT ALL

Military Embedded Systems focuses on embedded electronics – hardware and software – for military applications through technical coverage of all parts of the design process. The website, Resource Guide, e-mags, newsletters, podcasts, webcasts, and print editions provide insight on embedded tools and strategies including technology insertion, obsolescence management, standards adoption, and many other military-specific technical subjects. Coverage areas include the latest innovative products, technology, and market trends driving military embedded applications such as radar, electronic warfare, unmanned systems, cybersecurity, AI and machine learning, avionics, and more. Each issue is full of the information readers need to stay connected to the pulse of embedded militaryembedded.com technology in the military and aerospace industries.


EDITOR’S CHOICE PRODUCTS

Rugged USB 3.1 hub released by Sealevel Systems Sealevel Systems has announced the rugged “SuperSpeed” (5 Gbits/sec) seven-port USB 3.1 hub. The hub features a rugged, industrial-grade, metal housing, electrostatic discharge (ESD) protection, USB 3.1 compliance, and backwards compatibility with legacy USB data rates. It is designed to meet the advanced requirements for connecting multiple USB peripherals in extreme environments. The newly released hub is also engineered to give the user individual port power management and input power protections. The USB 3.1 hub is compatible with standard USB cables but includes SeaLATCH USB type B connectors. When used with optional SeaLATCH USB cables, the part includes a high-retention thumbscrew designed to prevent accidental cable disconnection, which makes it useful in high-shock and high-vibration applications. The USB hub is engineered to support the full bandwidth of USB 3.1, enabling connection of legacy peripherals alongside newer devices without disruption. The hub is backward-compatible with USB 2.0, 1.1, and 1.0 devices to ensure scalability in harsh environments, transportation applications, and mission-critical communications. Sealevel Systems says that all of its downstream ports are ideal for charging batteries or powering high-current USB peripherals.

Sealevel Systems | www.sealevel.com

XMC FPGA modules for enhanced security released by Acromag Acromag’s XMC-7AWP and XMC-7KWP modules, with a user-programmable Xilinx Artix-7 or Kintex FPGA [field-programmable gate array], feature write-protected flash memory to secure the configuration files. Acromag is targeting the modules at a broad range of applications such as hardware simulation, communications, signal intelligence, adaptive filtering, and image processing. These commercial off-the-shelf (COTS) modules are intended for use in algorithmic acceleration, protocol conversion, simulation, HIL test, motor control, and image analysis, as well as sensor fusion applications. In addition, the modules provide high-speed interfaces for PCIe, 10GbE, LVDS, serial, and other I/O signals. The XMC-7AWP models feature a user-configurable Artix-7 FPGA with 200k logic cells. The rear I/O provides an eight-lane highspeed serial interface on the P16 XMC port, with support for 34 single-ended SelectIO or 17 LVDS channels. The P4 port adds another 60 SelectIO or 30 LVDS and global clock lines. The XMC mezzanine cards plug into host single-board computers or nonintelligent carrier cards for use in PCIe servers, VPX or CompactPCI Serial chassis, and small-form-factor embedded computers. The air-cooled cards are designed to operate reliably across a wide ambient temperature range; conduction-cooled systems can also be accommodated.

Acromag | www.acromag.com

SX-920 Series 100 GbE 3U OpenVPX chassis aligned to SOSA delivered by Spectranetix Spectranetix, a Pacific Defense company, announced deliveries of its 3U OpenVPX ruggedized chassis to the U.S. Army, Canadian Ministry of Defense, and U.S. prime contractors. The SX-920 series ruggedized chassis are 40/100 Gb Ethernet-capable and aligned with the U.S. Army’s C5ISR Modular Open Suite of Standards (CMOSS) and The Open Group’s Sensor Open Systems Architecture (SOSA) technical standard. The SX-920 Series front-load chassis can be built in a range of slot-profile configurations; the three standard configurations are a seven-slot small-profile chassis, and an 11- or a 13-slot 19-inch rackmount form factor with four, six, and eight payload slots, respectively. The Spectranetix chassis are aimed at use in multifunction radio frequency (RF) missions in ground mobile, shipboard, and airborne systems and are currently being used by the U.S. Army for electronic warfare (EW) and communications applications. Being CMOSS/ SOSA aligned means that users can easily insert CMOSS/SOSA aligned hardware products regardless of manufacturer. The seven-slot small-profile chassis was designed to provide maximum flexibility in available mounting locations in current U.S. Army vehicles while providing four payload slots, one reference and timing slot, one network switch slot, and one power-supply slot.

Spectranetix | www.spectranetix.com 42 July/August 2021

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


EDITOR’S CHOICE PRODUCTS

OpenVPX blade server aimed at high-rel data-processing applications Mercury Systems offers the EnsembleSeries HDS6705 blade server, a general-purpose processing 6U OpenVPX blade server with built-in security for high-reliability aerospace and defense applications. For applications needing the same built-in security protections in a more balanced performance/watt configuration, the EnsembleSeries LDS6708 single-board computer is also available. HDS6705 blade servers are powered by artificial intelligence (AI)-enabling secondgeneration Intel Xeon scalable processors and features advanced ruggedization and high-speed switch fabric interconnect technologies that enable secure multifunction processing capability. The blade servers are optimized for size, weight, and power (SWaP) plus cooling to enable the data center-class processors to operate at maximum performance while delivering the highest mean time between failure (MTBF). The OpenVPX architecture eases development of software-agnostic embedded AI-capable processing systems, while the SOSA aligned design approach is intended to enable rapid modernization, both of which aim to reduce program cost and offer scalability and interoperability. EnsembleSeries HDS6705 blades are expected to be available in conduction-cooled, air-flow-by, and liquid-flow-through options. A lower-density version will also be available in early 2022.

Mercury Systems | www.mrcy.com

Rugged AI data processing the target of Aitech A179 ultra-SFF supercomputer Aitech now offers the GPGPU-based A179 Lightning, a rugged, fanless artificial intelligence (AI) supercomputer. With an ultra-compact footprint – the company says it’s the size of a cellphone – the size, weight, and power (SWaP)-optimized A179 is powered by the NVIDIA Jetson Xavier NX platform based on the Volta GPU. Adding to the applications already employing AI-based supercomputers, the new A179 is designed to help bring this computing to more military applications, including smart soldier and man-portable systems, augmented reality, and a broader set of unmanned aerial systems (UASs). The A179 Lightning carries an H.264/H.265 hardware encoder/decoder and enables easier video capture due to several input types that enable multiple video streams simultaneously: These include SDI (SD/HD), four FPD-Link III (to MIPI CSI) camera inputs, and eight composite (NTSC/PAL) channels. Standard I/O ports – such as Gigabit Ethernet, USB 3.0 & 2.0, DVI/HDMI out, CANbus, UART Serial – are intended to offer flexibility in data management. The system is also designed to accommodate up to two optional expansion modules (via factory configuration), such as additional I/O expansion modules or an optional NVMe SSD. The system is intended to allow for a removable Micro SD card and features 8 GB of LPDDR4x.

Aitech | www.aitechsystems.com

Single-slot VPX packaging intended for sensor and high-speed computing applications LCR Embedded Systems released a rugged, single-slot packaging solution designed for 3U VPX and SOSA aligned payload cards that must support high-speed connectivity with radio frequency (RF), GbE, 10GbE, and optical interfaces. The AoC3U-100, part of LCR’s air-over-conduction-cooled chassis line, is designed to address a range of electronic warfare (EW); intelligence, surveillance, and reconnaissance (ISR); and radar uses in both ground and airborne assets where size constraints and functional performance are key. The compact and lightweight design is intended for use in counter-ISR systems, multimission EW, navigational systems, air and ground surveillance radar, fire-control radar, on-the-move radar, multimission radar systems, and the like. Designed to maintain safe operating temperatures for high-power VITA 48.2 conduction-cooled payloads, the chassis combines forced air with conduction cooling to increase cooling capacity versus passive cooling, while leveraging readily available VITA 48.2 plug-in modules. A small-form-factor 28V power supply provides MIL-STD-461 protection for 12V 3U VPX and SOSA aligned modules. As an advanced packaging solution, the AoC3U-100 can also be configured for fanless passive cooling for lower-power payloads across a range of applications.

LCR Embedded Systems | www.lcrembeddedsystems.com www.militaryembedded.com

MILITARY EMBEDDED SYSTEMS July/August 2021

43


BLOG

Optimizing AI-transportable compute architectures By Braden Cooper, One Stop Systems rtificial intelli ence in the militar electronics industry is growing at a surreal rate. Recent innovations in various fields ha e coincided to rin the most powerful advancements in computing, sensor technology, and software to mission-critical scenarios. Just as processors continue to outpace oore’s law in terms of raw compute power, new sensor and networking interfaces bring larger and larger data sets in need of computing. These new technologies provide a key opportunity to bring the po er o commercial and scientific advancements to military-transportable installations. The primary distinctions (and obstacles) between civilian data center-type AI applications and militarytransportable deployments are the environmental, power, and security requirements of the missions. One clear example of the need for AI system deployment at the edge is threat detection in military terrestrial, airborne, or marine vehicles. Like civilian self-driving-car object identification, military threat-detection systems are capturing incoming sensor data, feeding the data to a pretrained AI model, and inferencing indication of threats within the sensor data. his ork o hile only a few steps, requires several different complex hardware layers. The sensors deliver a stream of data to the compute nodes, which in turn distribute the actionable intelligence to the proper subsystems, all of which operate on a framework of high-speed storage and interconnectivity. Building the hardware architectural map becomes an exercise in optimizing the continuous data throughput with the size, weight, and power (SWaP) restrictions o the ehicle. hile this ork o can be optimized in a civilian data center by adding another rack of computer s stems most militar ehicles’ uni ue power, form factors, and environmental

44 July/August 2021

conditions make the challenge and need for optimized AI-transportable systems apparent. t’s just a matter o space. possi le solution to the challen es o this ork o is to roadcast the sensor data stream to a remote or mobile data center, which can support the less edge-optimized computer systems, thereby eliminating the need to ruggedize AI compute nodes. However, as the volume of data grows, the communication path between sensor data stora e and the cloud or remote data center uickl ecomes the throu hput bottleneck. To take full advantage of the latest AI technology in military-transportable AI applications, edge-optimized converged systems should be used that integrate the ull ork o . These military rugged systems maximize the sensor data ingest rate and match it with the compute, storage, and networking speeds throughout. In this no-bottleneck architecture the alanced data o can meet the compute needs o the data in a scala le manner that can grow as the data grows. Eliminating the need to compute remotely means sensor data can be captured, processed, and used for real-time inferencing and decision making. Breaking the dependency on remote data centers and cloud computing optimizes the throu hput o the ork o ut does come ith ne challen es. s ith all electronics systems in military vehicles, the converged AI systems must be designed to meet the rigid MIL-STD environmental conditions as well as the unique power-delivery systems of their respective vehicles. Commercial off-the-shelf (COTS) servers built for data centers have the luxury of operating in air-conditioned rooms with 220VAC, sin le-phase po er. o trul optimi e the ork o in militar ehicles that o ten operate in less-than-ideal conditions, the systems hosting the AI building blocks must e desi ned tested and ualified to meet the strin ent re uirements o the missions they will go on to support. Braden Cooper is a product marketing manager at One Stop Systems.

MILITARY EMBEDDED SYSTEMS

www.militaryembedded.com


THE LATEST, MOST INNOVATIVE PRODUCTS AND TECHNOLOGY

THE RESOURCE GUIDE PROVIDES INSIGHT ON EMBEDDED TOOLS AND STRATEGIES FOR MILITARY-SPECIFIC TECHNICAL SUBJECTS The September 2021 Military Embedded Systems Resource Guide will focus on embedded hardware and software used in military applications: Our Special Report will examine the role of increasingly sophisticated shipboard electronics, while additional features will report on the latest test and measurement trends. We’ll aim the Industry Spotlight on the always-relevant issue of obsolescence and counterfeit parts in the supply chain. The ongoing subject of open standards for embedded military systems will undoubtedly make an appearance. The September 2021 Resource Guide – our biggest of the year – will also highlight such key electronics-buying categories as avionics, communications, cybersecurity, electronic warfare, embedded hardware and software, obsolescence/EOL, radar, RTOS and tools, RF and microwave, and safety certification. Don’t miss this special jam-packed issue.

mil-embedded.com


www.militaryembedded.com

CONNECTING WITH MIL EMBEDDED

By Editorial Staff

GIVING BACK | PODCAST | WHITE PAPER | BLOG | VIDEO | SOCIAL MEDIA | WEBCAST GIVING BACK

Honor Everywhere

ach issue the editorial sta o ilitar m edded stems ill hi hli ht a di erent charita le or ani ation that enefits the military, veterans, and their families. We are honored to cover the technology that protects those who protect us every day. his issue e are hi hli htin the onor li ht et ork and its associated or ani ation onor er here. he nonprofit network was cofounded in 2005 by Earl Morse, a physician assistant and retired Air Force captain, and Jeff Miller, a small business o ner and son o a eteran. he onor li ht et ork’s mission is to transport merica’s eterans to ashin ton D. . an all-e penses-paid trip to isit the memorials dedicated to honorin those ho ha e ser ed and sacrificed in . . con icts. Participation in an Honor Flight trip gives veterans the chance to spend time with other veterans, to remember friends and comrades lost, and share their stories and experiences with each other. The Honor Flight Network is currently serving veterans who served from World War II to the Korean War and through to Vietnam. It also helps catastrophically ill and injured veterans from all service eras. Honor Everywhere – a service of the Central Missouri Honor Flight chapter – is a virtual-reality (VR) tour of the memorials in ashin ton D. . hich is porta le and can e rou ht to an a in or ill eteran’s home. he short films create an immersi e e perience or a in and terminall ill eterans as the filmmakers use -de ree D ideo. onor er here ackno led es the act that the . . is losin orld ar eterans e er da most ill ne er et the chance to see their war memorials in person as they are too frail to travel on Honor Flights to Washington. The Honor Everywhere VR experience is free as well, and a team will travel to serve and honor veterans in groups at assisted living or nursing homes. or additional in ormation isit https

.honor i ht.or

and https honore er

WEBCAST

here.com .

WHITE PAPER

Securing FPGA Based Defense Electronics with Invisible Keys

AI Transportable Market

Sponsored by Intrinsic ID, Endosec, and Intel

Program managers are struggling to uickl deplo artificial intelli ence (AI) capabilities for real-time applications in the field that is outside o data centers. These leaders can speed time to market by using scalable commercial compute solutions from vendors with expertise in real-time, AI-ready platforms built for rugged environments.

s de ense electronics s stems ecome increasin l comple inte ratin artificial intelli ence machine learnin and enhanced connectivity – the attack surface of these devices increases as does the sophistication of adversaries. Traditional hardware-security methods are easily circumvented, making it easier to clone and insert counterfeit devices in the supply chain, which can result in theft of assets containing sensitive IP. Authenticity and integrity of devices needs to be guaranteed through strong, user-generated cryptographic keys rooted in the structure of the FPGA itself. These cryptographic user keys need to be unclonable, stored elsewhere than on a device, and invisible to an attacker even when the device is powered down. n this e cast learn a out ntrinsic D’s ph sical unclona le unction (PUF)-based hardware security, the ability to generate multiple device-unique keys, and its long-term reliability (25+ years) in harsh environments. e ister or this e cast https

it.l

u

Register for more webcasts: https://militaryembedded.com/webcasts

46 July/August 2021

MILITARY EMBEDDED SYSTEMS

By John Cox, One Stop Systems

The general edge-computing market continues to grow and in fact split into segments quickly, which creates new opportunities or or ard-lookin or ani ations. transporta les is one such emer in ed e se ment his combines advanced high-performance computing, in-depth support and ru ed packa in to create a e i le versatile, and proven platform. This approach enables proacti e pro ram mana ers to ain first-mo er ad anta e in deploying AI applications outside of conventional data centers in wide range of vertical markets. ead this hite paper https

it.l

rdkhn

Read more white papers: https://militaryembedded.com/whitepapers www.militaryembedded.com


NAVIGATE ...

THROUGH ALL PARTS OF THE DESIGN PROCESS

TECHNOLOGY, TRENDS, AND PRODUCTS DRIVING THE DESIGN PROCESS Military Embedded Systems focuses on embedded electronics – hardware and software – for military applications through technical coverage of all parts of the design process. The website, Resource Guide, e-mags, newsletters, podcasts, webcasts, and print editions provide insight on embedded tools and strategies including technology insertion, obsolescence management, standards adoption, and many other military-specific technical subjects. Coverage areas include the latest innovative products, technology, and market trends driving military embedded applications such as radar, electronic warfare, unmanned systems, cybersecurity, AI and machine learning, avionics, and more. Each issue is full of the information readers need to stay connected to the pulse of embedded militaryembedded.com technology in the military and aerospace industries.


The Next Big Thing in

RFSoC

Now Available with

is Here.

Gen 3 RFSoC!

(And it’s only 2.5 inches wide!)

Small

Powerful Deployable

Pentek’s Model 6001 Gen 1 and 6003 Gen 3 RFSoC QuartzXM® modules let you quickly develop and deploy RFSoC technology, while optimizing your system for SWaP. Mounted on your custom carrier or Pentek’s proven 3U VPX, SOSA Aligned 3U VPX, PCIe and SFF platforms, both QuartzXM modules come pre-loaded with a full suite of IP modules, robust software, and fully integrated hardware — all geared to shorten time to market and reduce design risk.

SFF enclosure

PCIe

And at only 4"x2.5", it can be deployed in extremely compact environments, including aircraft pods, unmanned vehicles, mast-mounted radars and more.

QuartzXM

• QuartzXM eXpress Module speeds migration to custom form factors • Powerful Zynq® Ultrascale+™ RFSoC with built-in wideband A/Ds, D/As and ARM processors • Dual 100 GigE interfaces for extreme system connectivity

3U VPX RFSoC Gen 3 Product Family

• Robust Factory-Installed IP for synchronous real-time data acquisition, waveform generation and more • Board Resources include PCIe Gen.3 x8 and 16 GB DDR4 SDRAM • Navigator® Design Suite BSP and FPGA design kit for seamless integration with Xilinx Vivado®

Unleash the Power of the RFSoC. Download the FREE White Paper! www.pentek.com/go/mesrfsoc

All this plus FREE lifetime applications support! Pentek, Inc., One Park Way, Upper Saddle River, NJ 07458 Phone: 201-818-5900 • Fax: 201-818-5904 • email: info@pentek.com • www.pentek.com Worldwide Distribution & Support, Copyright © 2021 Pentek, Inc. Pentek, Quartz, QuartzXM and Navigator are trademarks of Pentek, Inc. Other trademarks are properties of their respective owners.


Turn static files into dynamic content formats.

Create a flipbook
Issuu converts static files into: digital portfolios, online yearbooks, online catalogs, digital photo albums and more. Sign up and create your flipbook.