SlideShare ist ein Scribd-Unternehmen logo
1 von 23
Downloaden Sie, um offline zu lesen
6 | CryptoMagazine 2/14
Military means of transport and weapons systems are no longer
distinguished just by their manoeuvrability and firepower but
also to an ever greater extent by the functionalities of their
electronic systems. These systems encompass the following
central components in particular:
•	 Radar, sonar, cameras and other sensors for surveillance of
the surrounding area and for the procurement and analysis
of signals intelligence (SIGINT);
•	 Jamming and other electronic countermeasure (ECM)
functions to hinder the opponent's systems;
•	 Means of communication such as voice radio, data interface
with the tactical command and control systems or combat
management systems;
•	 Fire control systems for controlling the weapons systems;
•	 Navigation;
•	 Identification friend or foe (IFF) and combat identification
(CID);
•	 Encryption units to protect communication channels.
The integration of the electronic equipment required for these
functions places exceptionally tough demands on manufactur-
ers. They must:
•	 Fit equipment into tiny spaces;
•	 Arrange the required antennae taking into account the
available fastening points and with an eye to preventing
the transmitted signals from mutually interfering with
each other;
•	 Handle the systems' susceptibility to failure among each
other as a result of electromagnetic interference (EMI);
•	 Lay the required cable network or harness;
•	 Determine the positions of the associated computers;
•	 Arrange tests and licences from the aviation authorities
for means of air transport.
Embedded systems:
increasing integration in electronics
From a customer perspective, there is a need to keep the
number of technology partners manageable and to ensure the
interoperability of the embedded systems. It is also important
to define one contact partner for all demands relating to
on-board electronics.
The solution providers – mainly system integrators – have
recognised the sign of the times. In growing numbers, they are
offering total solutions today that cover all (or at least several)
of the functions cited above. These total solutions usually
contain subsystems from different manufacturers, whether
to provide best-of-class components for each functionality,
or to be able to cover special customer requirements. As a
result of this trend, several integrators offer marketable
"finished solutions".
Integrated electronic warfare (EW) masts for naval forces
This developmental trend can be observed, for instance, in
military navigation. Naval vessels ranging from small patrol
boats and frigates to submarines and aircraft carriers display a
huge variety of dimensions and characteristics. One trait all
types of vessel have in common is their dependence on efficient
electronic infrastructure. The superstructures, generally the
masts, are virtually covered with antennae, in some cases as
many as 50 of them. Under the deck, cabling between the
components is run through wireways while computers and
control units people the already crowded racks and rooms for
servers. Planning and designing this layout is an elaborate and
time-consuming task. More and more navy ships are therefore
fitted with integrated, often pyramid-shaped deck superstruc-
tures containing all EW systems. These superstructures are
each designed by the responsible integrator as a total solution.
Integrated electronic platforms, known as embedded systems, are becoming ever more significant in mobile
military systems, whether for the navy, the air force or ground forces. The complexity with which the various
electronic systems interact is growing rapidly and is already a decisive factor in determining the success or
failure of an operation. This article provides background information on this fascinating subject and the
armament projects currently affected by it.
Ralf Winzer | Customer Segment Manager
CryptoMagazine 2/14 | 7
In the Netherlands, the Royal Netherlands Navy decided to fit
its Holland-class patrol boats with the newly developed I-Mast
400 from Thales for EUR 125 million. The I-Mast 400 offers
dual-band satellite communication featuring high data
transmission rates, identification friend/foe, X-band active
phased radar, 360° panoramic optical surveillance system,
transmission systems for VHF/UHF and electronic support
measures in communication (CESM).
The Spanish Navy is planning to replace its ageing Santa
Maria-class frigates with new ships known by the project name
"F110". A major trait of these ships is the integrated mast/upper
deck structure known as "Mastin" to be developed by the
shipbuilder Navantia in close collaboration with the technology
provider Indra. The feasibility study for the Mastin costs EUR
2.5 million. The purpose of the platform is to integrate different
sensors, including phased array radar as well as systems for
EW and communication. The plan is to develop local S-band
phased array radar with assistance from Lockheed Martin
Spain. The radar and EW systems will presumably have to be
separated due to the difficulties involved in combining them.
The digital multibit receivers and the analogue/digital convert-
ers will pose special challenges in this process.
In France, the shipbuilding group DCNS has unveiled a model
of its Aquitaine-class FREMM-ER frigate (European multi-
purpose frigate) with an extended range in 2012. The primary
innovation is an integrated mast, designed under the aegis of
DCNS and with participation by Thales and other technology
providers. This integrated mast will presumably be the basis for
the anti-aircraft version of the multi-purpose frigate, in French
known as "Frégates de Défense Aérienne" or FREDA. The
integrated mast just unveiled unites components that were
distributed between two ship masts in the previous FREMM.
The integrated mast on a Holland-class frigate
of the Royal Netherlands Navy
8 | CryptoMagazine 2/14
A new type of multifunctional radar with four large-area,
non-moving active electronically scanned array antennae
(AESA antennae) greatly improves situational awareness. The
SETIS combat management system from DCNS can likewise
support fire control functionalities for ballistic missile defence
(BMD). The integration of the Artemis infra-red search and
track (IRST) system from Thales and of communication and
EW systems such as ECM and electronic support measures
(ESM) rounds off the range of products and services.
Communication encryption
in integrated EW platforms
Besides the integration of EW and C4I functionalities within
the mobile system (ship, aircraft, etc.), special attention still
needs to be paid to communication interfaces and network
transition points. The mobile systems have to communicate
with their operational command centre and command posts.
They also have to be able to contact units of other branches of
the service in the context of joint operations (e. g. for direct
communication between aircraft, ships and ground units).
Protection against undesired eavesdropping on or falsification
of transmissions is vitally important in this situation.
An integrated overall design does not in any way mean that all
components in an integrated electronic platform come from a
single manufacturer. Numerous defence applications have
specific requirements, especially with respect to
communication security:
•	 Specified encryption systems (specified manufacturers
or specified national algorithm);
•	 Demand for high-security encryption, which certain
integrators cannot provide themselves due to export
restrictions.
Encryption solutions from Crypto AG, especially for radio
and networks, have standardised interfaces and are tested for
environmental compatibility. These traits make them ideal
for use as components of integrated EW platforms.
The integration of electronic aids in tactical contexts is a major
milestone in the technological advances made in the defence
sector. The advent of commercially mature total solutions that
effectively cover multiple functionalities enables transport and
combat platforms to be developed more quickly and economi-
cally and simplifies maintenance. Through its collaboration
with relevant integrators, Crypto AG ensures that its top-
quality encryption solutions for communication security can
be integrated optimally into current and future integrated
platforms.
Source:
The information on the armament projects named above was taken from
the Journal of Electronic Defence (JED) of the Association of Old Crows (AOC).
The inner workings of the
I-Mast 400 from Thales
CryptoMagazine 3/14 | 7
Global risks and national security
In this article, the author seeks to illuminate several intercon-
nections of particular relevance, fully aware that these insights
are just the tip of the iceberg.
The advance of human society goes hand in hand with efforts
by people to create structures and to take possession of resourc-
es in order to safeguard and increase their own well-being.
Dangers – events and actions induced by nature or humankind
– can imperil these resources and pose a smaller or larger risk
depending on the extent of harm and damage they can cause
and their probability of occurrence.
These risks can be economic, ecological, geopolitical, social or
technological in nature. According to a current survey by the
World Economic Forum1
, the ten key risks are as follows:
•	 Fiscal crises in key economies
•	 High level of structural unemployment and
underemployment
•	 Water supply crises
•	 Growing income disparity
•	 Climate change or insufficient counter-measures to
prevent it or to adapt to the new conditions
•	 Natural disasters
•	 Global governance failure
•	 Food crises and famines
•	 Failure of key financial institutions or financial
regulation mechanisms
•	 Far-reaching political and social instability
Global risks: an ever tighter
network of risks and threats
Unemployment in the heavily indebted economies of Europe
has hit appallingly high levels (with youth unemployment rates
nearing 50 per cent). This situation gives rise to threatening
social tensions and induces young people to become radical
and possibly to join Islamist extremist organisations or other
radical movements mentioned below. The influence of radical
movements is growing in countries no longer capable of
adequately performing their governance duties. This puts a
growing burden on security in large regions. The level of
groundwater is sinking at an alarming rate in certain regions
of the US, particularly in the Colorado River Basin.
Everywhere in the world, military staffs and academies, as
well as intelligence services, are analysing the threat situation
in general and the form it takes within their own countries
in particular.
The media report daily on incidents and dangers that pose a substantial threat to socio-political community
life, the economic interests of businesses and citizens, as well as national security. The potential for military
tensions between East and West is growing again. Terrorist organisations are forging networks with each other.
Governmental and non-governmental players are increasingly active in cyberspace with an eye to gaining
economic and political advantages.
Ralf Winzer | Customer Segment Manager
Students demonstrating on the streets
of Italy for a brighter future.
8 | CryptoMagazine 3/14
Threats to national defence typically fall into the following
categories: politics, economy, military, proliferation of weapons
of mass destruction (nuclear, chemical, biological), espionage,
cyberspace threats, extremism (left- and right-wing radicalism)
and terrorism. The situational radar depicted here shows
the assessment of threats in the Swiss Confederation by
way of example.
In its risk analysis, the World Economic Forum identified the
problems of young people (a lost generation), of geopolitical
tensions (instabilities in an increasingly multipolar world) and
of cyberspace (digital disintegration) as the three strongly
intertwined focal topics affecting the stability of the overall
social order. The Swiss government considers three dangers
relating to information procurement and processing to be
essential threats for the Swiss Confederation: economic and
political espionage, cybercrime and the threat to critical
infrastructures.
Cyber attackers and cyber
defenders: a game of cat
and mouse
In cyberspace, cyber attackers and cyber
defenders have always waged a continual game
of cat and mouse with each other. The attackers
largely hail from the ranks of hackers, organ-
ised crime or also governmental organisations.
That is what leading makers of antivirus
software are currently reporting about new
attack vectors and malware. Rootkits are
especially perfidious forms of malware that
lodge themselves directly between hardware and
the operatingsystem kernel. As a result, they are
invisible to nearly all antivirus systems. They
flourished between 2008 and 2011, but their incidence
has dropped substantially since the advent of much more
secure 64-bit architectures (from the perspective of the
central processing unit (CPU) architectures as well as the
operating systems.) Unfortunately, the hacker community
needed very little time to overcome these new hurdles and
trick certificate-based protective mechanisms. It is a matter of
concern that a new wave of rootkits are now emerging. Attacks
are aimed increasingly at ubiquitous mobile devices. Flappy
Bird, a smartphone game, turned out to be so popular that
dozens of imitation apps followed in its wake. McAfee Labs
say as many as 80 per cent of them were deliberate malware
carriers. In response, the developer of Flappy Bird took
the game off the market. Recently attackers have been able
to access compromising photos of Hollywood actresses.
They have done so through a weak point in Apple's iCloud
service – apparently remedied in the meantime – and with a
hacker tool called iBrute that appeared on the developer
platform Github.
Government players also participate heavily in attacking ICT
systems, be it to procure information or to impair an enemy's
ability to act. The FBI has expressed a suspicion that Russia has
launched a hacker attack against the US financial system as
retribution for western sanctions. JPMorgan was a main target.
Furthermore, the US and China accuse each other of electronic
economic espionage. Thus, from 2006 to 2014, Chinese hackers
– high-ranking members of the Chinese military – are said to
have gained access to computer systems of US companies in
the energy, solar and metal industries (among them, Alcoa
and Westinghouse). The US secret service NSA, for its part,
is reported by several media to have infiltrated the computer
networks of Huawei. The ever-greater repercussions of Edward
Snowden's revelations show that the top technology leaders
among the secret services, such as the NSA or the GCHQ in
Britain, provide their employees with veritable arrays of tools
for hacker attacks within their intranets. Based on Snowden's
leaks, the US news magazine Wired recently published an
article on a US research program called MonsterMind.
Threat radar for Switzerland in
2014 (non-classified version)
CryptoMagazine 3/14 | 9
Supposedly, it is able not only to detect cyber-attacks across
large areas but also to ward them off and actively launch
counter-attacks. Certain activities do not come to light until
there are mishaps. One example is the tapping attack the NSA
conducted in November 2012 against a Syrian backbone router.
The operation failed and caused a multi-day blackout on the
Internet in Syria.
Friendly states also spy on each other. That is nothing new.
The increased public attention is uncovering an unprecedented
amount of espionage. German magazine Spiegel Online says
the Israeli secret service eavesdropped on US Secretary of State
John Kerry and that the German federal intelligence service
BND has had Turkey as a target of surveillance since 2009.
It is safe to assume that certain countries are tapping the
transatlantic backbone fibre optic cables with specially
equipped submarines. At the other end point, the last mile
to the end user is often routed over wireless network access
(WLAN). This approach enables an attack from a limited
distance but without physical access.
On the opposite side are the cyber defenders. Thirty countries
have a cyberwarfare strategy that generally provides for both
offensive and defensive measures. The US, Switzerland and ten
other of these countries have an organisation dedicated to the
task. Suppliers of anti-malware software and the most modern
firewalls – complete with integrated honey pots and sandboxes
– do their part to protect ICT systems, as do effective encryp-
tion systems.
At first glance, the attackers seem to have a clear advantage. All
they have to do is identify and exploit a weakness in the system
whereas defenders have to protect all access points at the same
time. Attackers know their target and can act from a safe
distance whereas defenders have very little advance
information about an impending attack.
It is indispensable today to shield against
hacker attacks.
Effects of a loss of trust
in global networking
Until now the public networks and the local ICT systems have
proven resistant to a complete collapse. No previous attack –
down to the present day – has managed to have a broad,
far-ranging and sustainable effect on the systems. The proto-
cols, architectures and structures employed have proven to
be sufficiently robust. This trait is attributable not least to the
open and participative structure of the Internet and to its being
controlled by non-governmental parties such as independent
incident response teams and commercial service providers
unconnected to the government.
A loss of basic trust in global networking would have sweeping
political and social ramifications. Companies and countries
would push to build compartmentalised proprietary networks
featuring their own protective mechanisms. The Internet
would become fragmented as a result, changing from a global
platform that benefits all to a variety of elaborate single
solutions. The economic effects would be dramatic. However,
trust in the global Internet continues to exist today. Central
pillars in this process are encryption solutions of the kind
provided by Crypto AG. Users can fully rely on the integrity
of these solutions because it is something they can
personally verify.
Source:
1
	 World Economic Forum, Global Risks 2014, Ninth Edition
CryptoMagazine 1/15 | 3
The successful deployment of modern air forces has long
depended upon much more than just high-performance fighter
aircraft and skilful pilots. Numerous players communicating
efficiently among themselves play at least as big a part in the
effective execution of a mission in the air.
As with any other military option, the air force relies on the
perfect interplay of effectors, sensors and command structures.
The effectors include fighter aircraft and anti-aircraft units
in particular.
Information decides
showdowns in the air
The sensors consist of ground-based radar systems with
stationary and mobile stations, but also on-board radar, etc.
They deliver the data necessary to compile recognised air
pictures (RAPs) at the tactical operation centre (TOC).
At the deployment location or air operations centre (AOC),
the tactical fighter controllers (TFCs) draw on the mission
objectives and the RAPs to command and control the pilots
assigned to them.
For air force units, fast and reliable communication channels between partners make all the difference be-
tween the success and failure of a mission. From the flood of data generated by the various sensors (radar,
etc.), pilots must immediately be able to cull the information needed for a consolidated operational picture
and exchange commands and instructions for the upcoming operation with their commander quickly and
precisely. Special challenges are associated with the use of the necessary communication resources.
Ralf Winzer | Customer Segment Manager
4 | CryptoMagazine 1/15
AIRBASE
Focus
The aircraft and ground units typically communicate with
each other over three communication channels:
•	 Mission-net voice: Broadcast push-to-talk (PTT) voice
channel between the pilots and the TFCs or the pilots
among themselves
•	 Mission-net data: A data link for transmitting tactical
data between the AOC and the aircraft (and other combat
participants). Data is typically transmitted in the TDMA
(time division multiplex access) process.
•	 Airbase-net voice: Voice channel between the pilot and
the airport tower for attending to take-offs or approaches
and taxiing.
Threats and protective actions
The exchange of information between the aviators and the
ground units is subject to different threats:
•	 Interception: Intercepted transmissions give the opponent
an indication of the intentions of the mission, the level of
available knowledge and the operational disposition and
position of the aircraft.
•	 Localisation: The localisation of radio signals allows the
opponent to determine the combat participants' current
position and direction of flight.
•	 Jamming: The opponent inhibits communication by
transmitting interference signals at the same frequency level.
•	 Deception: The opponent alters the messages or feeds bogus
messages into the communication chain.
Adequate action must be taken to provide effective protection
against the above threats both for the transmitted information
and the communication channels employed.
TRANSEC and frequency hopping
Voice and data communication during combat are vital
components for survival in air operations. Despite all the
automated electronic data-transmission, fire-control and
control systems, voice communication is the top choice for
communication "in the heat of battle" between pilots, their
comrades-in-arms and the TFC.
As mentioned above, the TDMA process is employed in data
communication where sensor data from various systems has
to be sent to several different mission participants. In the data
block sent periodically, every participating system is assigned
a time slot during which it inserts its data.
Various transmission security (TRANSEC) precautions are
taken to enable communication to be protected from jamming
and to make localisation substantially more difficult. Frequency
hopping is an established method, especially in voice and data
transmissions during combat. Instead of broadcasting at a con-
stant frequency, the radio unit hops several times per second
within the defined frequency range. This procedure greatly
inhibits localisation and jamming on a certain frequency. The
adjustment of broadcasting power to the given situation also
optimises a stable connection with respect to detectability.
The three communication
channels in air operations
CryptoMagazine 1/15 | 5
AOC: air operations centre
The AOC is the central command and control instrument
an air force has for tactical operations. The operational
processes are largely standardised in today's world because
of NATO influence. The powers of command and control are
in the hands of the air component command (ACC). Work
proceeds within the framework of the air operations directive
(AOD) – a high-level operational directive for the air force –
and the rules of engagement (ROE).
The Swiss AOC comprises the three sections operations
planning, operations command and control, and operations
support. The AOC is in close proximity to the relevant opera-
tional centres, allowing the ACC to intervene in events in the
air in real time. The work of the AOC or ACC results in the air
tasking order (ATO), where the individual flights are planned
in detail in a daily time frame and in the airspace control or-
der (ACO) and special instructions (SPINS), where airspace
reconnaissance objectives and any instructions for special
situations are stipulated. One example of a special situation
is the provision of security at an international event with
government representatives such as the World Economic
Forum (WEF) in Davos, Switzerland.
Focus
COMSEC and encryption
Even though the transmitted information usually does not
contain any state secrets, eavesdropping by the enemy can still
affect events in substantial ways. The consequences are much
more serious when the opponent actively intervenes in
communication by falsifying messages, so that, for example,
planes are rerouted or firing orders are manipulated.
Tap-proof encryption of voice and data effectively protects
communication security (COMSEC). It makes it impossible
for the opponent to interpret the tapped messages and they
become useless. It also prevents the opponent from feeding
altered messages into the encrypted system.
Time division multiplex access (TDMA): every slot is assigned one station for transmitting while all
the other stations receive. Under this arrangement, data can be exchanged continuously between all
network participants for commands, track exchange, common operational pictures, etc.
6 | CryptoMagazine 1/15
"What is going on over the next hill?" This question is one
that every commander asks in combat. A completely new
answer opened up the moment human beings were able to
take to the air.
Back in 1891, the Swiss Armed Forces (together with several
other European armies) discovered airspace as an area for
operations. The general staff decided to procure captive
balloons to support the cavalry's reconnaissance activities.
Swiss Air Force Centenary:
the military taking command of the air
Great pioneering spirit went into designing and equipping
the first aerostats. Circular and kite balloons were filled with
hydrogen generated in field conditions. They rose into the
air on a rope tethered to the ground, enabling the first form
of air reconnaissance. With the advent of new field phones,
reconnaissance findings could be transmitted to ground troops.
Reconnaissance was thus the first use of air force units and still
remains an essential one today throughout the world.
In many armed forces across the globe, the air force is highly prestigious and holds a special fascination for
observers. It is no wonder given the advanced and complex technology incorporated in aircraft and other
aerial vehicles. The training of pilots – and of support personnel – is demanding and arduous. The Swiss Air
Force celebrated its centenary in July 2014. For Crypto AG, this occasion is reason enough to recount the
exciting story of military aviation in this country and in general.
Ralf Winzer | Customer Segment Manager
Kite balloons, also commonly
known as "federal sausages"
(undated photo from sometime
during World War I (1914 – 1918)
CryptoMagazine 1/15 | 7
As World War I approached, acceleration occurred not only in
political events. The military also had to cope with fast-shifting
fronts and rapid troop movements. People therefore began
questioning the use of captive balloons. A number of aviation
pioneers throughout Europe and the United States were demon-
strating the first functional flying machines at the same time.
Their potential uses were not lost on the military. On 31 July
1914, the Swiss Federal Council commissioned Theodor Real –
a cavalry captain and fervent pilot – with creating an air service.
The project was financed through a popular fund-raising cam-
paign. Captain Real was able to motivate nine aviation pioneers
to contribute their own private flying machines. When war
came, Switzerland was compelled to build up its own aviation
industry, as the machines ordered in Germany could no longer
be delivered. So, the armament company K+W in Thun, in the
Swiss canton of Bern, developed the DH-1, a bi-plane with twin
fuselage for conducting reconnaissance.
Between the two World Wars, the growing significance of air
warfare was recognised. The air service became a full-fledged
branch and successively expanded its stocks of aircraft and
aerial equipment. Air forces widened their scope of activity
continuously in the conflict-filled environment created by the
World Wars. Along with reconnaissance, they were soon per-
forming combat-support measures such as airspace control,
control of enemy airspace and engagement with ground targets.
Effective anti-aircraft defence equipped with 20 mm cannons
also began developing from 1935. At the outbreak of World War
II, the Swiss Air Force already had 86 fighters and 121 observa-
tion and ground-attack aircraft. Chief among them were the
Messerschmitt Me-109 and the Morane D-3800. During the
same period, Junker Ju-52 transport planes were procured.
Four of them continue to be used today for sightseeing flights
and are fondly nicknamed "Aunt Ju".
From this time forward, the Swiss Air Force was capable of
performing the three tasks it continues to have today, namely
intelligence gathering, protection of airspace and air transports.
Combat actions have occurred repeatedly between Swiss air-
craft and aircraft from other countries in conjunction with the
defence of Swiss airspace. In addition to actual flight activities,
the air force also had to build up the requisite logistics and a
suitable set of management instruments. So, during mobilisa-
tion from 1939 onward, 221 ground-based observation posts
supplied information about the airspace and other militarily
relevant events as well as producing recognised air pictures.
Radar techniques were still largely unknown at the time.
The planes communicated by voice radio using an ingenious
system known as the "Bambini Code". Unlike today's encrypted
communication, the purpose of this "baby talk" was not to
conceal the content of the message but rather to use easy and
Hawker in a duet: Swiss Hunter T Mk 68
with Australian Sea Fury in a demonstration
flight at the AIR14 air show in Payerne
8 | CryptoMagazine 1/15
straightforward key words to render the message as under-
standable as possible in a noisy environment. So, the "angeli"
(own aircraft) were taking a stand against the "diabolic" (enemy
aircraft). The air force had "bibis" (fighter planes) and "cami-
ons" (transport aircraft) for its missions. A radio message to the
bambini was directed to everyone; aircraft flew in the direction
of Norway (north), Atlanta (west), Sudan (south) or Mecca
(east). Following the operation, the pilots returned to their
base with "ritorno casino", where they treated their planes to
a "Campari" (fuelled them) on the "campo" (airport).
The Swiss Air Force was capable
of performing the tasks it contin-
ues to have today, namely intelli-
gence gathering, protection of
airspace and air transports.
After the nearly seamless transition from World War II to
the Cold War, military aviation faced ever-tougher require-
ments. Greater flying speeds and altitudes were needed to
evade the steadily improving anti-aircraft and reach the
operations site quickly. At the same time, the planes had to
be able to make observations slowly and close to the ground
and attack ground targets if need be. From the 1950s, military
aviation and defence against it took on a fundamental
significance in military doctrines.
Thus propellers gave way to jet engines. As in other countries,
the Swiss Armed Forces substantially increased its armaments
and successively purchased single-engine fighters of English
origin. In this context, the Hawker Hunter in particular proved
to be one of the most advanced and manoeuvrable fighters of
its time. It is no wonder that, even today, the Swiss aerobatics
squadron Patrouille Suisse still displays the agility of the
Hunter in bold manoeuvres.
Technology and aviation continued to advance rapidly.
In the 1960s, the next wave of modernisation hit. The military
leadership opted for the French Mirage III from Dassault,
a plane with characteristic triangular wings. The Mirage III
flew at double the speed of sound and, in specialised versions,
could be used for air reconnaissance and as a fighter-intercep-
tor. From 1975 to 1985, the fleet of combat aircraft was modern-
ised with the addition of about 100 F5 Tiger fighters (Types E
and F) from Northrop.
In the 1990s, controversial discussions ensued between
opponents and supporters of the armed forces. They culminat-
ed in a referendum where the supporters won out. The political
powers that be then procured 34 fighter aircraft of the Type
F/A-18 Hornet from McDonnell Douglas (now Boeing). With
the F/A-18s, Switzerland currently has a polyvalent fighter
plane of the fourth generation with board electronics capable
of meeting today's combat situations (radar, fire control system,
early detection of enemy target acquisition, deception of the
enemy fire control system, etc.). The F/A-18 thus takes over
the task of defending Swiss airspace from its predecessor,
the Mirage IIIS.
The historic development of the air force is an example of
the effects that technological advances have on military
procedures in general, but also on the resources that are
furnished. During World War II and the Cold War that
followed, hundreds of aircraft were in action defending the
airspace of a small country such as Switzerland. In light of
today's radar systems, anti-aircraft options and systems for
information procurement and analysis, the same task can now
be handled by a few dozen aeroplanes.
The history of military aviation is an example of how human
beings and enterprises can apply top technological performanc-
es and great enthusiasm in order to attain great achievements
in a fast-changing environment, be it in aviation, in informa-
tion procurement, or in the field of communication technolo-
gies. The further technical development of national defence
is certain to bring about exciting innovations, to which
Crypto AG will continue to contribute.
CryptoMagazine 1/15 | 9
Another type of transmission:
carrier pigeons in the military
Pigeons were being used to carry messages in Antiquity. These
intelligent animals are capable of finding their way back to their
"dovecote" when let loose at a far distant location. The pigeon
towers of the then Republic of Genoa, or the "airmail" announce-
ment of the English victory in the Battle of Waterloo in 1815, show
that the military has long made use of the capabilities of these
feathered friends for the long-distance transmission of tactical
news. The Swiss Armed Forces founded a carrier pigeon service in
1917, which was integrated in the regular signal troops in 1951.
Pigeon basket for bicycle
and alpine troops (1917)
The birds found their way autonomously, were swift and hardly
needed to fear the enemy's "air defence". They proved to be
such an effective means of communication that the final
30,000 feathered members of the Swiss Armed Forces were
not discharged until 1996, at which time they were given to
a charitable foundation.
12 | CryptoMagazine 1/15
Knowledge about the environment is of eminent importance
in conflict situations: to perform his duties, every head of
operations, military commander or political negotiator
depends on finding out what is going on behind the scenes
on the opponent's side and what the terrain is like, in short,
on knowing what awaits him "over the next hill".
With the advent of aviation came the rise of air reconnaissance,
in other words, a means by which an army can observe terrain
and troop movements from the air without first expending
great efforts overcoming obstacles on the ground. But military
aviation has its price. Fighter planes, military helicopters and
similar aerial vehicles are highly complex to develop and quite
expensive to procure. They need extensive maintenance
logistics and require airports whose runways pose potential
targets that enemies can recognise from afar and attack.
Unmanned reconnaissance
from the air
The biggest efforts go into the extensive training of the pilots.
They must have perfect control of their supersonic aircraft at
all times and succeed in carrying out whatever mission they
are assigned.
What could be more logical than wanting a lightweight aerial
vehicle that could be easily controlled from the ground or that
is capable of flying autonomously? The advantages of these
unmanned aerial vehicles (UAVs) or remotely piloted aircraft
(RPA) are obvious:
•	 If fitted only with reconnaissance equipment, RPA is
lightweight and also inexpensive to procure and operate.
•	 The required infrastructure (take-off ramp, piloting system)
is minimal.
•	 The aerial vehicles are highly manoeuvrable and can
"fly under" enemy radar in nap-of-the-earth flight paths
(flying low to the ground).
•	 RPA moves along quite discreetly with its quiet rotors
and night vision devices.
•	 Owing to their small size, RPA does not (yet) currently
conform to the "predator-prey system" of common
anti-aircraft.
•	 The pilot is at a safe distance away at a location on the
ground directly next to the evaluator, which operates
the sensors and analyses and forwards the transmitted
reconnaissance information.
Aeroplanes represent a privileged means of reconnaissance, i.e. the acquisition of relevant information outside
one's own sphere of influence. To operate outside one's own sphere of influence, one must be able to act as
discreetly, flexibly and quickly as possible and not subject one's own resources – especially human resources –
to avoidable risks. Unmanned aerial vehicles, aka drones, offer interesting possibilities in this regard.
Ralf Winzer | Customer Segment Manager
ADS 95, a reconnaissance drone system used by the
Swiss Armed Forces*: console in the mobile ground control
station: control of sensors with evaluator workstation
(on the left), navigation and maps (in the middle), flight
instruments with pilot workstation (on the right) *	 The operational scenarios depicted in this article relate neither to the ADS 95 	
	 nor to the responsibilities of the Swiss Armed Forces.
CryptoMagazine 1/15 | 13
RPA can deliver aerial reconnaissance in the visible range but
also in the infrared spectrum or in other measurement ranges.
Furthermore, heavier-duty models can of course also be
equipped with weapons and fire-control systems.
Airborne reconnaissance is employed by the military, the police
and border control. The latter two functions are increasingly
performed by drones. Unmanned aerial vehicles function
similarly to model aircraft. The essential difference is that the
toy can be controlled only as long as it is in view, whereas a
drone can be piloted from a mobile or stationary control centre.
The operating console at the ground station is typically divided
into three areas. Reconnaissance is the first. This area shows
the reconnaissance information received by the sensors (parti-
cularly the pictures taken by the cameras) and allows the evalu-
ator to control the sensors or direct the cameras to zoom in on
relevant details. Control is the second area. Like an aeroplane
cockpit, it features a compass, an altimeter and airspeed indi-
cator, etc. that allow the pilot to control the drone. The pilot's
work in today's RPA consists primarily of entering flight
direction and altitude (comparable to the autopilot feature
in a plane). Stabilisation in the air is done automatically.
The aerial vehicles now take off from a type of catapult and
land largely independently using a radio control system similar
to the civilian ILS (Instrument Landing System). In the third
area of the console, the pilot and the evaluator are furnished
with various navigation aids and maps.
The data gathered by the sensors on the drones is typically
transmitted in real time to the operational command and
control or the operations centre. There, this information is
analysed and incorporated into the common relevant
operational picture (CROP).
ADS 95, a reconnaissance drone
system used by the Swiss Armed Forces*:
ranger drone with take-off ramp
14 | CryptoMagazine 1/15
Drone
Operations
Centre
DRONE GROUND
CONTROL STATION
OPPONENT OUT OF
OWN AREA OF INFLUENCE
Controlled from their ground control station, drones deliver information about enemy troop movements.
The ground control stations transmit the information that has been gathered to the operations centre.
Drones have gained in military significance in recent years.
Many analysts see them as a symbol for a change in the way
war is waged. Some go as far as saying that drones will one
day largely take over the combat and logistics functions of
manned aircraft.
The backbone of every drone
system is data transmission be-
tween the drone and the ground
control station and between the
ground control station and the
operations centre.
Drones can be divided into three categories: strategic, opera-
tional and tactical. Strategic drones are used for large-area
reconnaissance over enemy territory. They include systems
such as the RQ-4 Global Hawk from Northrop Grumman,
which operates up to 40 hours at a maximum flight altitude of
20,000 metres and has a range of 3,000 nautical miles. Opera-
tional drones include the MQ-1 Predator and MQ-9 Reaper
from General Atomics. They are used in military operational
areas and can be employed for reconnaissance as well as for
attack purposes. Finally, tactical drones fly at a low altitude
over short distances. Their main function is to enable com-
manders on site to monitor enemy activities without endanger-
ing their own soldiers. One example of this type is the RQ-14
Dragon Eye from MCWL. Unlike their strategic and operation-
al counterparts that are capable either of being remote
controlled or being pre-programmed for autonomous flight,
tactical drones are always controlled by operators in the ground
control station. Police forces also often use them for crowd
control and border control.1
Drones perform valuable services in national defence, in the
fight against terrorism, in police work (e.g. during demonstra-
tions and unrest) and in border control. They arrive where the
action is, quickly and discreetly. Of even greater relevance is
that no human soldier need be exposed to direct danger in
these types of missions.
The backbone of every drone system is data transmission
between the drone and the ground control station and between
the ground control station and the operations centre. It must be
as insusceptible as possible to interference and unauthorised
tapping. A potential enemy should not be able to render the
drone non-manoeuvrable, to take control of it, or to intercept
the data the drone is recording.
Protection against interference or jamming is achieved by
means of frequency hopping and similar processes whereby
protection against undesired tapping requires effective
encryption that in no way impairs the transmission rates of
data transfers. In this respect, drones vividly show the signifi-
cance of ultra-secure data transmission.
Source:
1
	 ETH Zurich (Federal Institute of Technology Zurich),
	 CS, 2010: Analysen zur Sicherheitspolitik (Security policy analyses)
6 | CryptoMagazine 2/15
In recent years, there has been an enormous increase in the
significance of information and the use of communication
technologies in business and in government, in national
defence, but also for the provision of basic supplies and in
private life. We can transmit or receive information quickly
anywhere and therefore increasingly forget how dependent we
have actually become on this immaterial, physically intangible
asset called information. It is correspondingly difficult to
understand the threats and their consequences and how they
can impact ICT infrastructure. The resulting risks must be
rendered graspable and measurable with suitable processes
and methods.
From what exactly do information and its
transmission require protection?
As regards sensitive information, further concepts such as
data protection, encryption and protection from undesired
tapping and eavesdropping immediately come to mind. But
are these the only aspects warranting protection? In informa-
tion security, there tend to be four goals of protection:
Confidentiality:
Actions to prevent information and communication content
from coming into the possession of undesired parties.
The most common actions involve encrypting transmission
channels and data memories but also include locking up
sensitive documents or exercising restraint when discussing
sensitive topics in public. Confidentiality is usually divided
into predefined levels such as for example "public",
"for internal use", "confidential", "secret" and "top secret".
Risks and adequate measures
in information security
Integrity:
Actions to ensure that information is transmitted and
received complete and unchanged. In the process, content
should not be able to be impaired either through system
errors or transmission problems, or through wilful change.
Sometimes, not just the information itself is to be protected
from manipulation but also the relevant peripheral data such
as sender or author, recipient's name, or time sent or received.
Actions in these cases are undertaken to safeguard authentici-
ty. Common mechanisms to protect integrity and authenticity
include hash values and electronic signatures.
Availability:
Actions to ensure that information and communication
channels are available when needed. In this context, informa-
tion must be protected against loss and destruction as well as
against non-accessibility. The availability of information and
communication channels can be rated according to different
benchmarks: the period for which data is kept, the relative
availability of a system, mean time between failures (MTBF),
etc. Reliable precautions include backup systems, the archiv-
ing of important documents in a safe place and the redundant
design of transmission routes.
Traceability:
Actions not only for ensuring compliance with valid regulato-
ry requirements but also for testing and verifying compliance
that stand up to audits. It is much more difficult to act veri-
fiably correctly than just correctly. To ensure traceability,
one typically creates audit trails, carries out checks and has
independent parties perform periodic audits. For example,
the annual financial statements of listed companies or real
estate transactions in almost all countries are subject to
tougher traceability requirements. In the military, certain
verification duties might apply to the use of certain weapon
systems and the execution of certain combat operations
(long-range cruise missiles, pilot missions, special missions).
Information and communication are gaining steadily in importance in today's world. But information and its
transmission are abstract and immaterial in nature. Moreover, the omnipresent availability of ICT services is
taken for granted. These factors make it substantially more difficult for people to understand just how dependent
society is on a well-functioning, correct information infrastructure. What essentially requires protection and for
what reasons? How can information risks be rendered understandable and measurable? These questions are
investigated in the article below.
Ralf Winzer | Customer Segment Manager
CryptoMagazine 2/15 | 7
HUMAN
FAILURE
SPIES AND
HACKERS
STRATEGIC
HEADQUARTERS
NATURAL
DISASTER
CRIMINAL
ACTIVITIES
BACKUP
SITE
ENCRYPTION
POLICE AND COUNTER
ESPIONAGE
Top secret
Software errors
Social engineering
Operating
mistakes
Extensive
data theft
Confidential
Secret
Sabotage
Earthquake
Fire
Hurricane
Redundant systems
Dynamic routing
Forensic activities
Cyber defence and
cyber crime programmes
CERT (Computer Emergency
Response Teams)
Analyses and surveys of
virus protection providers
International cooperation among
crime investigation authorities
Redundant
communication channels
Alternate location
not in same danger zone
Terrorism
Incidents
Eavesdropping
Trojans
DANGE
RS
COUNTERM
EASURES
The rating and categorisation of the protection needed for
a set of information or an ICT system under the goals of
protection listed above is designated as classification. All too
often, classification is carried out exclusively for confidentiali-
ty. A document, for instance, is designated as secret but no
mention is made of the period for which it is to be kept.
From hazard to threat, from threat to risk
Companies and government authorities, armed forces and
private individuals have information and ICT systems that are
assets and objects of protection and assign them a special
degree of worthiness for protection based on the above goals
of protection. Hazards such as natural disasters, terrorism,
technical accidents and also human errors can damage these
assets and genuinely threaten them (see diagram above).
Dangers, threats and countermeasures
8 | CryptoMagazine 2/15
PROBABILITY
DAMAGE
Highly probable
Probable
Possible
Rare
Improbable
Highly improbable
Veryminor
Minor
Moderate
Substantial
Extensive
Veryextensive
6
5
4
3
2
1
5 8 9 10
1 2 3 4 5 6
4 5 8 9
3 4 5 8
2 3 4 5
1 2 3 4 5
0 1 2 3 4 5
6 7
6 7
6 7
6 7
6
Now, how can the risk arising from a threat be recorded
and measured? Two aspects of the threat are considered in
carrying out this task: first, how often does the threat lead to
an actual damaging event and how extensive is the damage
involved? Basically, every risk can be determined in a simple
matrix (see above diagram) using these two variables.
In routine cases that occur frequently or repeatedly (acci-
dents, operating errors, hacker attacks, etc.), the probability
of occurrence can be reliably estimated based on past
experience. Provisions should be made for systematic actions
from a certain amount of damage. For cases occurring only
rarely (earthquakes, large accidents, hurricanes, extensive
data theft or eavesdropping attacks), it is difficult to estimate
the frequency. The questions in these situations are these: Is
the event within the realm of possibility? If so, can it have
serious or fatal consequences for me? If the answer to both
questions is yes, suitable countermeasures force themselves
upon you regardless of the probability of occurrence.
The extent of the damage is often difficult to evaluate
precisely. Possible valuation criteria include:
•	 Extent of lost use or profit (failure of a production plant);
•	 Effort and expense involved in repair or replacement
(time and costs);
•	 Consequences of one's own information falling into
the hands of unauthorised parties; and
•	 Consequences of strategic ICT facilities not being
reliably available.
Regardless of possibly cloaking the degree of damage in
monetary terms, the two top levels of damage each involve
existentially threatening or seriously dangerous situations.
For instance, strategic information systematically falling into
the hands of a political or military enemy can pose an
existential threat to a country.
Example of a risk matrix
CryptoMagazine 2/15 | 9
FrequentRare
High
Minimal
DAMAGE
PROBABILITY
RARE CASES
Reduction
Prevention as a way of reducing
the probability of occurrence
PROBLEMATIC CASES
Avoidance
Refrain from taking a risk
Limitation
Keep level of damage low
UNCRITICAL CASES
Acceptance
Accept risks based
on evaluation
ROUTINE CASES
Transfer
Risk transfer by way of
outsourcing or insurance
Categorisation of risks and actions
We can transmit or receive
information quickly anywhere
and therefore increasingly forget
how dependent we have actually
become on this immaterial,
physically intangible asset
called information.
Actions can be taken and implemented in accordance
with different risk strategies (see above diagram).
•	 Risk prevention: The actions preventively prohibit
the threat almost entirely. Example: Strongly encrypted
communication effectively precludes a successful
eavesdropping operation.
•	 Risk mitigation: The action reduces the probability of
damage or the extent of damage. Example: Redundant
systems at separate locations with redundant connections.
•	 Risk transfer: The risk is transferred to another party,
typically an insurance company.
•	 Risk acceptance: The risk or residual risk (after suitable
actions are taken) is only slight and can be accepted.
Example: A communication disruption for the levels
"confidential" and "secret" is tolerated for up to 30 minutes
per quarter.
•	 Risk denial: Denying a threat ("That has never happened
before!") is not a viable risk strategy in a narrow sense
but is more common than is often assumed.
A networked method of working is increasingly asserting itself
in all areas of the military, the civilian authorities and also the
private sector. The world is inconceivable any more without
terms such as Network Centric Warfare or unified communica-
tion and collaboration (UCC). The convergence to all IP is part
of this trend. In other words, all types of communication
(voice, media streaming, computer networks) are shifting to
common cables and protocols. This change, in turn, is causing
a massive concentration of risks on the communication infra-
structure. Consequently, the clear definition of safety needs
(classification) for individual types of communication is
becoming pivotally important for protecting the interests and
security of the state and society. So too are the identification of
possible dangers and threats and the determination of risks
resulting from them. Special attention must likewise be paid to
the protection of sensitive information against undesired access
or inadmissible manipulation. The secure encryption of data
and communication is and remains one of the most effective
means of prevention of all.
18 | CryptoMagazine 2/15
TOTAL(UPLINK+DOWNLINK)
MONTHLYTRAFFIC(PETABYTE/MONTH)
800
700
600
500
400
300
200
100
0
Q1
07
Q2
07
Q3
07
Q4
07
Q1
08
Q2
08
Q3
08
Q4
08
Q1
09
Q2
09
Q3
09
Q4
09
Q1
10
Q2
10
Voice Data
Q3
10
Q4
10
Q1
11
Q2
11
Q3
11
Q4
11
Q1
12
Looking back to the near past
The history of mobile telephony as we know it today began
in the early 1990s with the advent of GSM networks and the
associated replacement of car phone networks, which were
analogous and insecure at the time. GSM – Groupe Spécial
Mobile, later Global System for Mobile – was a joint initiative
of several European telecommunication providers. Its goal was
to establish a digital mobile phone system in which subscribers
could make phone calls and be reachable in all national net-
works at any location under their phone number. That meant
virtually Europe-wide back then.
For the first time, the cellular structure of the radio stations
reliably ensured that a phone connection was maintained
during a car or train ride and handed over from one cell to the
next. Although the main focus was on voice communication,
the system also offered a service for sending short text messag-
es through the signalling and data channel. The initiators were
convinced that there was no real market need for this Short
Message Service (SMS). Boy, were they wrong!
LTE – a further step into the future
of mobile communication
In the second half of the 1990s, the Internet and the World
Wide Web based on it became accessible to a broad public.
Surfing on the Internet and communicating by e-mail became
a matter of course. Users wanted to be able to make mobile use
of this data-based form of communication as well. Telephone
companies quickly caught scent of business opportunities in
this area.
So, a number of manufacturers and telecommunication firms
decided to create the third generation of mobile communica-
tion1
. To this end, they founded the 3rd Generation Partnership
Project (3GPP) under the auspices of the associated standardi-
sation bodies. The core tasks of 3GPP are to define and propa-
gate standards and processes for the transmission of IP-based
data over mobile networks at ever faster transmission rates
while making ever more efficient use of the available radio
frequencies and antenna sites. The market players assume
exponential growth in mobile data volume. This trend is fuelled
by yet another one: smart phones are being joined by increas-
ing numbers of tablets and notebooks with mobile network
access but also networked embedded systems (particularly
vehicles and navigation systems).
Striking advances have occurred in mobile telephony and data communication over the past two decades.
Once awkward and hard to carry, mobile phones have since turned into genuine all-rounders, making available
nearly the same communication capabilities as on a stationary workstation or at home. LTE and 4G are touted
as the latest advances in mobile communications. This article explains the nature of these advances and the
benefits they offer us.
Ralf Winzer | Customer Segment Manager
Voice and data traffic growth in mobile
networks, 2007-2012
Source: Ericsson
CryptoMagazine 2/15 | 19
GSM – 2G
Mbps
UMTS – 3G LTE – 4G
1000
100
10
1
0.1
1992
GSM
9,6 kbps
GPRS
48 kbps
EDGE
236 kbps
UMTS
384kbps
HSDPA
HSPA+
LTE
1,8Mbps
3,6Mbps
7,2Mbps
14,4Mbps
28,8Mbps
42Mbps
50–300Mbps
1994 1996 1998 2000 2002 2004 2006 2008 2010 2012 2014 2016
LTE-Advanced
(0,5–1Gbps)
UMTS: the third generation
With the Universal Mobile Telecommunications System
(UMTS)2
, 3GPP defined a family of protocols with parallel
streams of data. This feature enabled the simultaneous use of
multiple services (for example, phoning while downloading
e-mails). Downlink data rates (from mobile network to end
user) were between 2 Mbps and a theoretical 25 Mbps.
UMTS cleverly unites connection-based (voice) telephony
with packet-based data transmission in the terminal device.
The market is demanding even faster connections, however.
UCC (unified communication and collaboration) is often
needed in mobile use and the voice connections are shifting
successively to the Internet track as part of all-IP convergence.
LTE: long-term evolution?
So, 3GPP set the goal of developing a fourth generation
of mobile networks. It has the telling name "Long Term
Evolution" (LTE).
The demands put on LTE include these, among others:
considerably increased data throughput, optimum use of
available frequencies and base stations, interoperability with
the existing 3G networks, for terminal equipment and among
the networks, plus easy migration from 3G to 4G for tele-
communication companies. Ingenious technical actions were
undertaken to meet these goals. Radio systems today are so
precise in maintaining frequencies and time specifications
that the frequency domain can be utilised almost fully within
a defined bandwidth with OFDM (orthogonal frequency-
division multiplexing). Carrier frequencies fall exactly on the
spectrum gaps of the neighbouring frequency. The distribution
of data streams over multiple antennas (MIMO – multiple-in-
put and multiple-output) increases the data throughput while
reducing vulnerability to faults.
Networks and terminals today ensure interoperability in that
both the current smart phones and the base stations of the
networks enable the simultaneous use of UMTS and LTE.
Smart phones take advantage of this fact in that they currently
continue to handle phone calls using UMTS whereas the data
is transferred via LTE (circuit switched fall-back – CSFB).
Furthermore, the transmission protocols used take account of
the increased real-time demands in connection with streaming
data (video, voice).
For the first time, the cellular
structure of the radio stations
reliably ensured that a phone
connection was maintained
during a car or train ride and
handed over from one cell to
the next.
The various levels of terminal equipment, base stations and
nodes of the core network are mutually highly interoperable.
LTE greatly simplifies the set-up of base stations as compared
with UMTS and GSM. Regional protocol incompatibilities
no longer exist as they did with 3G. All these factors are likely
to result in a quick, worldwide migration from GSM/UMTS to
LTE. Infrastructure for new sites is more economical to provide
with LTE base stations than with 2G or 3G stations.
Development of transmission
protocols and throughput
rates
Source: Huawei
20 | CryptoMagazine 2/15
Closed LTE networks
LTE has very appealing features in terms of technical perfor-
mance. Moreover, huge numbers of people worldwide have
the latest smart phones and those numbers are steadily
growing. All this is causing ever more military users and
internationally active organisations to set up their own LTE
networks in the operational area as part of operational missions
and to equip the mission participants with suitable smart
phones. This approach is quite an interesting solution for
tactical communication involving limited confidentiality.
Security and encryption
Like GSM and UMTS before it, LTE also possesses mechanisms
for authenticating terminals and encryption processes for
communication content. Owing to the telecommunication
secrecy mandated in the telecommunication law of many
countries, network operators must ensure the confidentiality
of connections while also providing for government ordered
tapping operations (legal interception). If just a standard en-
cryption is used, the encryption arrangements are negotiated
between terminal and base station of the network operator
(or of a potential attacker) while the connection is being
established and are invisible to the end user. For confidential
or secret communication content, autonomous high-security
encryption therefore continues to be indispensable.
Crypto AG is closely following these technical developments
and takes them fully into account by coming up with corre-
sponding security solutions. With the HC-9100 hardware
encryption unit in the form of a μSD card plus a specially
hardened LTE-compliant smart phone, Crypto AG offers an
appealing communication solution: the discreet look of a
commercial smart phone combined with security mechanisms
for the toughest secrecy requirements. The HC-9100 is an
integral part of a comprehensive system that can also contain
secure desktop phones and connections to other networks.
Trends for the future
One general observation is that end users increasingly resort to
IP-based systems and networks (all-IP convergence) to connect
to the communication networks for all types of communication
(voice, video, data). Moreover, the trend appears to be away
from this connection being wire-based. Radio waves are
preferred. This holds true for the stationary sector, where
wireless LAN is successively replacing Ethernet cable, and for
mobile use, where people employ mobile networks to connect
to the public Internet and to their own ICT infrastructure.
In both cases, connections via radio waves now closely
resemble stationary connections in terms of convenience and
data throughput. The radio-related connection to a base station
also renders expensive physical cabling to every individual
terminal device superfluous, thereby providing quite a
substantial economic incentive.
Nonetheless, LTE does not fully meet all specifications that its
initiators had hoped it would.3
That is why LTE is frequently
referred to as 3.9G instead of 4G. But LTE-Advanced is already
in the starting blocks. And 3GPP promises us that this time it
really will be 4G.
1	
Analogue mobile networks were henceforth referred to as first generation 	
	 (1G) and GSM as second generation (2G).
2
	 Slightly different telephony standards apply to America and Asia, so an 	
	 organisation called 3GPP2 developed locally adapted processes in these 	
	 continents (CDMA2000).
3
	 The deviations pertain in particular to data throughput and the
	 spectral bandwidth.
Hardware Encryption Unit HC-9100
with hardened LTE smart phone

Weitere ähnliche Inhalte

Andere mochten auch

Shaping the Future Final Report_FINAL_V2
Shaping the Future Final Report_FINAL_V2Shaping the Future Final Report_FINAL_V2
Shaping the Future Final Report_FINAL_V2Brendan O'Connell
 
HUIS-Consultancy Beelden maken het project 4-11-15
HUIS-Consultancy Beelden maken het project 4-11-15HUIS-Consultancy Beelden maken het project 4-11-15
HUIS-Consultancy Beelden maken het project 4-11-15Saskia Hielkema
 
Bhilai steel plant training report /
Bhilai steel plant  training report /Bhilai steel plant  training report /
Bhilai steel plant training report /Deepash Rajak
 
Sistema FAEMG: Programa Soja Plus
Sistema FAEMG: Programa Soja PlusSistema FAEMG: Programa Soja Plus
Sistema FAEMG: Programa Soja PlusSistema Faemg
 
Research proposal for translation
Research proposal for translationResearch proposal for translation
Research proposal for translationAnam Maha
 

Andere mochten auch (10)

The Hartford Courant
The Hartford CourantThe Hartford Courant
The Hartford Courant
 
Otan some 2015
Otan some 2015Otan some 2015
Otan some 2015
 
Shaping the Future Final Report_FINAL_V2
Shaping the Future Final Report_FINAL_V2Shaping the Future Final Report_FINAL_V2
Shaping the Future Final Report_FINAL_V2
 
Educational technology
Educational technology Educational technology
Educational technology
 
HUIS-Consultancy Beelden maken het project 4-11-15
HUIS-Consultancy Beelden maken het project 4-11-15HUIS-Consultancy Beelden maken het project 4-11-15
HUIS-Consultancy Beelden maken het project 4-11-15
 
RESUMEpresent
RESUMEpresentRESUMEpresent
RESUMEpresent
 
Bhilai steel plant training report /
Bhilai steel plant  training report /Bhilai steel plant  training report /
Bhilai steel plant training report /
 
Museo dorsay
Museo dorsayMuseo dorsay
Museo dorsay
 
Sistema FAEMG: Programa Soja Plus
Sistema FAEMG: Programa Soja PlusSistema FAEMG: Programa Soja Plus
Sistema FAEMG: Programa Soja Plus
 
Research proposal for translation
Research proposal for translationResearch proposal for translation
Research proposal for translation
 

Ähnlich wie CryptoMagazin_English

SECURITY IN LARGE, STRATEGIC AND COMPLEX SYSTEMS
SECURITY IN LARGE, STRATEGIC AND COMPLEX SYSTEMSSECURITY IN LARGE, STRATEGIC AND COMPLEX SYSTEMS
SECURITY IN LARGE, STRATEGIC AND COMPLEX SYSTEMSMarco Lisi
 
2013 Basic Presentation-A
2013 Basic Presentation-A2013 Basic Presentation-A
2013 Basic Presentation-AJim Stockstill
 
The rise of the robot and the lie of resilience
The rise of the robot and the lie of resilienceThe rise of the robot and the lie of resilience
The rise of the robot and the lie of resilienceGirija Shettar
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetIvan Carmona
 
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...IRJET Journal
 
SEA-25th-Anniv-Newsletter- 2013(1)
SEA-25th-Anniv-Newsletter- 2013(1)SEA-25th-Anniv-Newsletter- 2013(1)
SEA-25th-Anniv-Newsletter- 2013(1)George Christenson
 
Eidws 109 communications
Eidws 109 communicationsEidws 109 communications
Eidws 109 communicationsIT2Alcorn
 
The 10 Hottest Trends in Internet of Military Things.pdf
The 10 Hottest Trends in Internet of Military Things.pdfThe 10 Hottest Trends in Internet of Military Things.pdf
The 10 Hottest Trends in Internet of Military Things.pdfCIOWomenMagazine
 
THE INTEGRATION OF RPAS IN CIVIL AIRSPACE by Andrea Maccapani
THE INTEGRATION OF RPAS IN CIVIL AIRSPACE by Andrea MaccapaniTHE INTEGRATION OF RPAS IN CIVIL AIRSPACE by Andrea Maccapani
THE INTEGRATION OF RPAS IN CIVIL AIRSPACE by Andrea MaccapaniALIAS Network
 
Disaster Recovery and Humanitarian Networks
Disaster Recovery and Humanitarian NetworksDisaster Recovery and Humanitarian Networks
Disaster Recovery and Humanitarian NetworksST Engineering iDirect
 
Global Defense Rugged Communication Market Report
Global Defense Rugged Communication Market ReportGlobal Defense Rugged Communication Market Report
Global Defense Rugged Communication Market Reportaviationindustrymark
 
Unmanned Aerial Vehicles: COMP4DRONES (ECSEL JU)
Unmanned Aerial Vehicles: COMP4DRONES (ECSEL JU)Unmanned Aerial Vehicles: COMP4DRONES (ECSEL JU)
Unmanned Aerial Vehicles: COMP4DRONES (ECSEL JU)Big Data Value Association
 
SatCom Protection in Mission Critical Oil & Gas - Edited
SatCom Protection in Mission Critical Oil & Gas - EditedSatCom Protection in Mission Critical Oil & Gas - Edited
SatCom Protection in Mission Critical Oil & Gas - EditedGuido Baraglia
 

Ähnlich wie CryptoMagazin_English (20)

SECURITY IN LARGE, STRATEGIC AND COMPLEX SYSTEMS
SECURITY IN LARGE, STRATEGIC AND COMPLEX SYSTEMSSECURITY IN LARGE, STRATEGIC AND COMPLEX SYSTEMS
SECURITY IN LARGE, STRATEGIC AND COMPLEX SYSTEMS
 
2013 Basic Presentation-A
2013 Basic Presentation-A2013 Basic Presentation-A
2013 Basic Presentation-A
 
ΕΛΙΣΜΕ ΓΕΕΘΑ 20181126 2.1 Κωνσταντίνος Μέλλος «Αντιμετωπίζοντας τις Σύγχρονες...
ΕΛΙΣΜΕ ΓΕΕΘΑ 20181126 2.1 Κωνσταντίνος Μέλλος «Αντιμετωπίζοντας τις Σύγχρονες...ΕΛΙΣΜΕ ΓΕΕΘΑ 20181126 2.1 Κωνσταντίνος Μέλλος «Αντιμετωπίζοντας τις Σύγχρονες...
ΕΛΙΣΜΕ ΓΕΕΘΑ 20181126 2.1 Κωνσταντίνος Μέλλος «Αντιμετωπίζοντας τις Σύγχρονες...
 
The rise of the robot and the lie of resilience
The rise of the robot and the lie of resilienceThe rise of the robot and the lie of resilience
The rise of the robot and the lie of resilience
 
Sb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinetSb securing-industrial-control-systems-with-fortinet
Sb securing-industrial-control-systems-with-fortinet
 
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
IRJET- Development of Fishermen Border Alert and Speed Reduction System using...
 
Luc Dini
Luc DiniLuc Dini
Luc Dini
 
SEA-25th-Anniv-Newsletter- 2013(1)
SEA-25th-Anniv-Newsletter- 2013(1)SEA-25th-Anniv-Newsletter- 2013(1)
SEA-25th-Anniv-Newsletter- 2013(1)
 
Eidws 109 communications
Eidws 109 communicationsEidws 109 communications
Eidws 109 communications
 
AE8751 - Unit II.pdf
AE8751 - Unit II.pdfAE8751 - Unit II.pdf
AE8751 - Unit II.pdf
 
The 10 Hottest Trends in Internet of Military Things.pdf
The 10 Hottest Trends in Internet of Military Things.pdfThe 10 Hottest Trends in Internet of Military Things.pdf
The 10 Hottest Trends in Internet of Military Things.pdf
 
THE INTEGRATION OF RPAS IN CIVIL AIRSPACE by Andrea Maccapani
THE INTEGRATION OF RPAS IN CIVIL AIRSPACE by Andrea MaccapaniTHE INTEGRATION OF RPAS IN CIVIL AIRSPACE by Andrea Maccapani
THE INTEGRATION OF RPAS IN CIVIL AIRSPACE by Andrea Maccapani
 
Disaster Recovery and Humanitarian Networks
Disaster Recovery and Humanitarian NetworksDisaster Recovery and Humanitarian Networks
Disaster Recovery and Humanitarian Networks
 
Nextgen
NextgenNextgen
Nextgen
 
Military Defense Solutions Overview
Military Defense Solutions OverviewMilitary Defense Solutions Overview
Military Defense Solutions Overview
 
Talkbox® (1)
Talkbox® (1)Talkbox® (1)
Talkbox® (1)
 
Global Defense Rugged Communication Market Report
Global Defense Rugged Communication Market ReportGlobal Defense Rugged Communication Market Report
Global Defense Rugged Communication Market Report
 
Unmanned Aerial Vehicles: COMP4DRONES (ECSEL JU)
Unmanned Aerial Vehicles: COMP4DRONES (ECSEL JU)Unmanned Aerial Vehicles: COMP4DRONES (ECSEL JU)
Unmanned Aerial Vehicles: COMP4DRONES (ECSEL JU)
 
A Tour of RTI Applications
A Tour of RTI ApplicationsA Tour of RTI Applications
A Tour of RTI Applications
 
SatCom Protection in Mission Critical Oil & Gas - Edited
SatCom Protection in Mission Critical Oil & Gas - EditedSatCom Protection in Mission Critical Oil & Gas - Edited
SatCom Protection in Mission Critical Oil & Gas - Edited
 

CryptoMagazin_English

  • 1. 6 | CryptoMagazine 2/14 Military means of transport and weapons systems are no longer distinguished just by their manoeuvrability and firepower but also to an ever greater extent by the functionalities of their electronic systems. These systems encompass the following central components in particular: • Radar, sonar, cameras and other sensors for surveillance of the surrounding area and for the procurement and analysis of signals intelligence (SIGINT); • Jamming and other electronic countermeasure (ECM) functions to hinder the opponent's systems; • Means of communication such as voice radio, data interface with the tactical command and control systems or combat management systems; • Fire control systems for controlling the weapons systems; • Navigation; • Identification friend or foe (IFF) and combat identification (CID); • Encryption units to protect communication channels. The integration of the electronic equipment required for these functions places exceptionally tough demands on manufactur- ers. They must: • Fit equipment into tiny spaces; • Arrange the required antennae taking into account the available fastening points and with an eye to preventing the transmitted signals from mutually interfering with each other; • Handle the systems' susceptibility to failure among each other as a result of electromagnetic interference (EMI); • Lay the required cable network or harness; • Determine the positions of the associated computers; • Arrange tests and licences from the aviation authorities for means of air transport. Embedded systems: increasing integration in electronics From a customer perspective, there is a need to keep the number of technology partners manageable and to ensure the interoperability of the embedded systems. It is also important to define one contact partner for all demands relating to on-board electronics. The solution providers – mainly system integrators – have recognised the sign of the times. In growing numbers, they are offering total solutions today that cover all (or at least several) of the functions cited above. These total solutions usually contain subsystems from different manufacturers, whether to provide best-of-class components for each functionality, or to be able to cover special customer requirements. As a result of this trend, several integrators offer marketable "finished solutions". Integrated electronic warfare (EW) masts for naval forces This developmental trend can be observed, for instance, in military navigation. Naval vessels ranging from small patrol boats and frigates to submarines and aircraft carriers display a huge variety of dimensions and characteristics. One trait all types of vessel have in common is their dependence on efficient electronic infrastructure. The superstructures, generally the masts, are virtually covered with antennae, in some cases as many as 50 of them. Under the deck, cabling between the components is run through wireways while computers and control units people the already crowded racks and rooms for servers. Planning and designing this layout is an elaborate and time-consuming task. More and more navy ships are therefore fitted with integrated, often pyramid-shaped deck superstruc- tures containing all EW systems. These superstructures are each designed by the responsible integrator as a total solution. Integrated electronic platforms, known as embedded systems, are becoming ever more significant in mobile military systems, whether for the navy, the air force or ground forces. The complexity with which the various electronic systems interact is growing rapidly and is already a decisive factor in determining the success or failure of an operation. This article provides background information on this fascinating subject and the armament projects currently affected by it. Ralf Winzer | Customer Segment Manager
  • 2. CryptoMagazine 2/14 | 7 In the Netherlands, the Royal Netherlands Navy decided to fit its Holland-class patrol boats with the newly developed I-Mast 400 from Thales for EUR 125 million. The I-Mast 400 offers dual-band satellite communication featuring high data transmission rates, identification friend/foe, X-band active phased radar, 360° panoramic optical surveillance system, transmission systems for VHF/UHF and electronic support measures in communication (CESM). The Spanish Navy is planning to replace its ageing Santa Maria-class frigates with new ships known by the project name "F110". A major trait of these ships is the integrated mast/upper deck structure known as "Mastin" to be developed by the shipbuilder Navantia in close collaboration with the technology provider Indra. The feasibility study for the Mastin costs EUR 2.5 million. The purpose of the platform is to integrate different sensors, including phased array radar as well as systems for EW and communication. The plan is to develop local S-band phased array radar with assistance from Lockheed Martin Spain. The radar and EW systems will presumably have to be separated due to the difficulties involved in combining them. The digital multibit receivers and the analogue/digital convert- ers will pose special challenges in this process. In France, the shipbuilding group DCNS has unveiled a model of its Aquitaine-class FREMM-ER frigate (European multi- purpose frigate) with an extended range in 2012. The primary innovation is an integrated mast, designed under the aegis of DCNS and with participation by Thales and other technology providers. This integrated mast will presumably be the basis for the anti-aircraft version of the multi-purpose frigate, in French known as "Frégates de Défense Aérienne" or FREDA. The integrated mast just unveiled unites components that were distributed between two ship masts in the previous FREMM. The integrated mast on a Holland-class frigate of the Royal Netherlands Navy
  • 3. 8 | CryptoMagazine 2/14 A new type of multifunctional radar with four large-area, non-moving active electronically scanned array antennae (AESA antennae) greatly improves situational awareness. The SETIS combat management system from DCNS can likewise support fire control functionalities for ballistic missile defence (BMD). The integration of the Artemis infra-red search and track (IRST) system from Thales and of communication and EW systems such as ECM and electronic support measures (ESM) rounds off the range of products and services. Communication encryption in integrated EW platforms Besides the integration of EW and C4I functionalities within the mobile system (ship, aircraft, etc.), special attention still needs to be paid to communication interfaces and network transition points. The mobile systems have to communicate with their operational command centre and command posts. They also have to be able to contact units of other branches of the service in the context of joint operations (e. g. for direct communication between aircraft, ships and ground units). Protection against undesired eavesdropping on or falsification of transmissions is vitally important in this situation. An integrated overall design does not in any way mean that all components in an integrated electronic platform come from a single manufacturer. Numerous defence applications have specific requirements, especially with respect to communication security: • Specified encryption systems (specified manufacturers or specified national algorithm); • Demand for high-security encryption, which certain integrators cannot provide themselves due to export restrictions. Encryption solutions from Crypto AG, especially for radio and networks, have standardised interfaces and are tested for environmental compatibility. These traits make them ideal for use as components of integrated EW platforms. The integration of electronic aids in tactical contexts is a major milestone in the technological advances made in the defence sector. The advent of commercially mature total solutions that effectively cover multiple functionalities enables transport and combat platforms to be developed more quickly and economi- cally and simplifies maintenance. Through its collaboration with relevant integrators, Crypto AG ensures that its top- quality encryption solutions for communication security can be integrated optimally into current and future integrated platforms. Source: The information on the armament projects named above was taken from the Journal of Electronic Defence (JED) of the Association of Old Crows (AOC). The inner workings of the I-Mast 400 from Thales
  • 4. CryptoMagazine 3/14 | 7 Global risks and national security In this article, the author seeks to illuminate several intercon- nections of particular relevance, fully aware that these insights are just the tip of the iceberg. The advance of human society goes hand in hand with efforts by people to create structures and to take possession of resourc- es in order to safeguard and increase their own well-being. Dangers – events and actions induced by nature or humankind – can imperil these resources and pose a smaller or larger risk depending on the extent of harm and damage they can cause and their probability of occurrence. These risks can be economic, ecological, geopolitical, social or technological in nature. According to a current survey by the World Economic Forum1 , the ten key risks are as follows: • Fiscal crises in key economies • High level of structural unemployment and underemployment • Water supply crises • Growing income disparity • Climate change or insufficient counter-measures to prevent it or to adapt to the new conditions • Natural disasters • Global governance failure • Food crises and famines • Failure of key financial institutions or financial regulation mechanisms • Far-reaching political and social instability Global risks: an ever tighter network of risks and threats Unemployment in the heavily indebted economies of Europe has hit appallingly high levels (with youth unemployment rates nearing 50 per cent). This situation gives rise to threatening social tensions and induces young people to become radical and possibly to join Islamist extremist organisations or other radical movements mentioned below. The influence of radical movements is growing in countries no longer capable of adequately performing their governance duties. This puts a growing burden on security in large regions. The level of groundwater is sinking at an alarming rate in certain regions of the US, particularly in the Colorado River Basin. Everywhere in the world, military staffs and academies, as well as intelligence services, are analysing the threat situation in general and the form it takes within their own countries in particular. The media report daily on incidents and dangers that pose a substantial threat to socio-political community life, the economic interests of businesses and citizens, as well as national security. The potential for military tensions between East and West is growing again. Terrorist organisations are forging networks with each other. Governmental and non-governmental players are increasingly active in cyberspace with an eye to gaining economic and political advantages. Ralf Winzer | Customer Segment Manager Students demonstrating on the streets of Italy for a brighter future.
  • 5. 8 | CryptoMagazine 3/14 Threats to national defence typically fall into the following categories: politics, economy, military, proliferation of weapons of mass destruction (nuclear, chemical, biological), espionage, cyberspace threats, extremism (left- and right-wing radicalism) and terrorism. The situational radar depicted here shows the assessment of threats in the Swiss Confederation by way of example. In its risk analysis, the World Economic Forum identified the problems of young people (a lost generation), of geopolitical tensions (instabilities in an increasingly multipolar world) and of cyberspace (digital disintegration) as the three strongly intertwined focal topics affecting the stability of the overall social order. The Swiss government considers three dangers relating to information procurement and processing to be essential threats for the Swiss Confederation: economic and political espionage, cybercrime and the threat to critical infrastructures. Cyber attackers and cyber defenders: a game of cat and mouse In cyberspace, cyber attackers and cyber defenders have always waged a continual game of cat and mouse with each other. The attackers largely hail from the ranks of hackers, organ- ised crime or also governmental organisations. That is what leading makers of antivirus software are currently reporting about new attack vectors and malware. Rootkits are especially perfidious forms of malware that lodge themselves directly between hardware and the operatingsystem kernel. As a result, they are invisible to nearly all antivirus systems. They flourished between 2008 and 2011, but their incidence has dropped substantially since the advent of much more secure 64-bit architectures (from the perspective of the central processing unit (CPU) architectures as well as the operating systems.) Unfortunately, the hacker community needed very little time to overcome these new hurdles and trick certificate-based protective mechanisms. It is a matter of concern that a new wave of rootkits are now emerging. Attacks are aimed increasingly at ubiquitous mobile devices. Flappy Bird, a smartphone game, turned out to be so popular that dozens of imitation apps followed in its wake. McAfee Labs say as many as 80 per cent of them were deliberate malware carriers. In response, the developer of Flappy Bird took the game off the market. Recently attackers have been able to access compromising photos of Hollywood actresses. They have done so through a weak point in Apple's iCloud service – apparently remedied in the meantime – and with a hacker tool called iBrute that appeared on the developer platform Github. Government players also participate heavily in attacking ICT systems, be it to procure information or to impair an enemy's ability to act. The FBI has expressed a suspicion that Russia has launched a hacker attack against the US financial system as retribution for western sanctions. JPMorgan was a main target. Furthermore, the US and China accuse each other of electronic economic espionage. Thus, from 2006 to 2014, Chinese hackers – high-ranking members of the Chinese military – are said to have gained access to computer systems of US companies in the energy, solar and metal industries (among them, Alcoa and Westinghouse). The US secret service NSA, for its part, is reported by several media to have infiltrated the computer networks of Huawei. The ever-greater repercussions of Edward Snowden's revelations show that the top technology leaders among the secret services, such as the NSA or the GCHQ in Britain, provide their employees with veritable arrays of tools for hacker attacks within their intranets. Based on Snowden's leaks, the US news magazine Wired recently published an article on a US research program called MonsterMind. Threat radar for Switzerland in 2014 (non-classified version)
  • 6. CryptoMagazine 3/14 | 9 Supposedly, it is able not only to detect cyber-attacks across large areas but also to ward them off and actively launch counter-attacks. Certain activities do not come to light until there are mishaps. One example is the tapping attack the NSA conducted in November 2012 against a Syrian backbone router. The operation failed and caused a multi-day blackout on the Internet in Syria. Friendly states also spy on each other. That is nothing new. The increased public attention is uncovering an unprecedented amount of espionage. German magazine Spiegel Online says the Israeli secret service eavesdropped on US Secretary of State John Kerry and that the German federal intelligence service BND has had Turkey as a target of surveillance since 2009. It is safe to assume that certain countries are tapping the transatlantic backbone fibre optic cables with specially equipped submarines. At the other end point, the last mile to the end user is often routed over wireless network access (WLAN). This approach enables an attack from a limited distance but without physical access. On the opposite side are the cyber defenders. Thirty countries have a cyberwarfare strategy that generally provides for both offensive and defensive measures. The US, Switzerland and ten other of these countries have an organisation dedicated to the task. Suppliers of anti-malware software and the most modern firewalls – complete with integrated honey pots and sandboxes – do their part to protect ICT systems, as do effective encryp- tion systems. At first glance, the attackers seem to have a clear advantage. All they have to do is identify and exploit a weakness in the system whereas defenders have to protect all access points at the same time. Attackers know their target and can act from a safe distance whereas defenders have very little advance information about an impending attack. It is indispensable today to shield against hacker attacks. Effects of a loss of trust in global networking Until now the public networks and the local ICT systems have proven resistant to a complete collapse. No previous attack – down to the present day – has managed to have a broad, far-ranging and sustainable effect on the systems. The proto- cols, architectures and structures employed have proven to be sufficiently robust. This trait is attributable not least to the open and participative structure of the Internet and to its being controlled by non-governmental parties such as independent incident response teams and commercial service providers unconnected to the government. A loss of basic trust in global networking would have sweeping political and social ramifications. Companies and countries would push to build compartmentalised proprietary networks featuring their own protective mechanisms. The Internet would become fragmented as a result, changing from a global platform that benefits all to a variety of elaborate single solutions. The economic effects would be dramatic. However, trust in the global Internet continues to exist today. Central pillars in this process are encryption solutions of the kind provided by Crypto AG. Users can fully rely on the integrity of these solutions because it is something they can personally verify. Source: 1 World Economic Forum, Global Risks 2014, Ninth Edition
  • 7. CryptoMagazine 1/15 | 3 The successful deployment of modern air forces has long depended upon much more than just high-performance fighter aircraft and skilful pilots. Numerous players communicating efficiently among themselves play at least as big a part in the effective execution of a mission in the air. As with any other military option, the air force relies on the perfect interplay of effectors, sensors and command structures. The effectors include fighter aircraft and anti-aircraft units in particular. Information decides showdowns in the air The sensors consist of ground-based radar systems with stationary and mobile stations, but also on-board radar, etc. They deliver the data necessary to compile recognised air pictures (RAPs) at the tactical operation centre (TOC). At the deployment location or air operations centre (AOC), the tactical fighter controllers (TFCs) draw on the mission objectives and the RAPs to command and control the pilots assigned to them. For air force units, fast and reliable communication channels between partners make all the difference be- tween the success and failure of a mission. From the flood of data generated by the various sensors (radar, etc.), pilots must immediately be able to cull the information needed for a consolidated operational picture and exchange commands and instructions for the upcoming operation with their commander quickly and precisely. Special challenges are associated with the use of the necessary communication resources. Ralf Winzer | Customer Segment Manager
  • 8. 4 | CryptoMagazine 1/15 AIRBASE Focus The aircraft and ground units typically communicate with each other over three communication channels: • Mission-net voice: Broadcast push-to-talk (PTT) voice channel between the pilots and the TFCs or the pilots among themselves • Mission-net data: A data link for transmitting tactical data between the AOC and the aircraft (and other combat participants). Data is typically transmitted in the TDMA (time division multiplex access) process. • Airbase-net voice: Voice channel between the pilot and the airport tower for attending to take-offs or approaches and taxiing. Threats and protective actions The exchange of information between the aviators and the ground units is subject to different threats: • Interception: Intercepted transmissions give the opponent an indication of the intentions of the mission, the level of available knowledge and the operational disposition and position of the aircraft. • Localisation: The localisation of radio signals allows the opponent to determine the combat participants' current position and direction of flight. • Jamming: The opponent inhibits communication by transmitting interference signals at the same frequency level. • Deception: The opponent alters the messages or feeds bogus messages into the communication chain. Adequate action must be taken to provide effective protection against the above threats both for the transmitted information and the communication channels employed. TRANSEC and frequency hopping Voice and data communication during combat are vital components for survival in air operations. Despite all the automated electronic data-transmission, fire-control and control systems, voice communication is the top choice for communication "in the heat of battle" between pilots, their comrades-in-arms and the TFC. As mentioned above, the TDMA process is employed in data communication where sensor data from various systems has to be sent to several different mission participants. In the data block sent periodically, every participating system is assigned a time slot during which it inserts its data. Various transmission security (TRANSEC) precautions are taken to enable communication to be protected from jamming and to make localisation substantially more difficult. Frequency hopping is an established method, especially in voice and data transmissions during combat. Instead of broadcasting at a con- stant frequency, the radio unit hops several times per second within the defined frequency range. This procedure greatly inhibits localisation and jamming on a certain frequency. The adjustment of broadcasting power to the given situation also optimises a stable connection with respect to detectability. The three communication channels in air operations
  • 9. CryptoMagazine 1/15 | 5 AOC: air operations centre The AOC is the central command and control instrument an air force has for tactical operations. The operational processes are largely standardised in today's world because of NATO influence. The powers of command and control are in the hands of the air component command (ACC). Work proceeds within the framework of the air operations directive (AOD) – a high-level operational directive for the air force – and the rules of engagement (ROE). The Swiss AOC comprises the three sections operations planning, operations command and control, and operations support. The AOC is in close proximity to the relevant opera- tional centres, allowing the ACC to intervene in events in the air in real time. The work of the AOC or ACC results in the air tasking order (ATO), where the individual flights are planned in detail in a daily time frame and in the airspace control or- der (ACO) and special instructions (SPINS), where airspace reconnaissance objectives and any instructions for special situations are stipulated. One example of a special situation is the provision of security at an international event with government representatives such as the World Economic Forum (WEF) in Davos, Switzerland. Focus COMSEC and encryption Even though the transmitted information usually does not contain any state secrets, eavesdropping by the enemy can still affect events in substantial ways. The consequences are much more serious when the opponent actively intervenes in communication by falsifying messages, so that, for example, planes are rerouted or firing orders are manipulated. Tap-proof encryption of voice and data effectively protects communication security (COMSEC). It makes it impossible for the opponent to interpret the tapped messages and they become useless. It also prevents the opponent from feeding altered messages into the encrypted system. Time division multiplex access (TDMA): every slot is assigned one station for transmitting while all the other stations receive. Under this arrangement, data can be exchanged continuously between all network participants for commands, track exchange, common operational pictures, etc.
  • 10. 6 | CryptoMagazine 1/15 "What is going on over the next hill?" This question is one that every commander asks in combat. A completely new answer opened up the moment human beings were able to take to the air. Back in 1891, the Swiss Armed Forces (together with several other European armies) discovered airspace as an area for operations. The general staff decided to procure captive balloons to support the cavalry's reconnaissance activities. Swiss Air Force Centenary: the military taking command of the air Great pioneering spirit went into designing and equipping the first aerostats. Circular and kite balloons were filled with hydrogen generated in field conditions. They rose into the air on a rope tethered to the ground, enabling the first form of air reconnaissance. With the advent of new field phones, reconnaissance findings could be transmitted to ground troops. Reconnaissance was thus the first use of air force units and still remains an essential one today throughout the world. In many armed forces across the globe, the air force is highly prestigious and holds a special fascination for observers. It is no wonder given the advanced and complex technology incorporated in aircraft and other aerial vehicles. The training of pilots – and of support personnel – is demanding and arduous. The Swiss Air Force celebrated its centenary in July 2014. For Crypto AG, this occasion is reason enough to recount the exciting story of military aviation in this country and in general. Ralf Winzer | Customer Segment Manager Kite balloons, also commonly known as "federal sausages" (undated photo from sometime during World War I (1914 – 1918)
  • 11. CryptoMagazine 1/15 | 7 As World War I approached, acceleration occurred not only in political events. The military also had to cope with fast-shifting fronts and rapid troop movements. People therefore began questioning the use of captive balloons. A number of aviation pioneers throughout Europe and the United States were demon- strating the first functional flying machines at the same time. Their potential uses were not lost on the military. On 31 July 1914, the Swiss Federal Council commissioned Theodor Real – a cavalry captain and fervent pilot – with creating an air service. The project was financed through a popular fund-raising cam- paign. Captain Real was able to motivate nine aviation pioneers to contribute their own private flying machines. When war came, Switzerland was compelled to build up its own aviation industry, as the machines ordered in Germany could no longer be delivered. So, the armament company K+W in Thun, in the Swiss canton of Bern, developed the DH-1, a bi-plane with twin fuselage for conducting reconnaissance. Between the two World Wars, the growing significance of air warfare was recognised. The air service became a full-fledged branch and successively expanded its stocks of aircraft and aerial equipment. Air forces widened their scope of activity continuously in the conflict-filled environment created by the World Wars. Along with reconnaissance, they were soon per- forming combat-support measures such as airspace control, control of enemy airspace and engagement with ground targets. Effective anti-aircraft defence equipped with 20 mm cannons also began developing from 1935. At the outbreak of World War II, the Swiss Air Force already had 86 fighters and 121 observa- tion and ground-attack aircraft. Chief among them were the Messerschmitt Me-109 and the Morane D-3800. During the same period, Junker Ju-52 transport planes were procured. Four of them continue to be used today for sightseeing flights and are fondly nicknamed "Aunt Ju". From this time forward, the Swiss Air Force was capable of performing the three tasks it continues to have today, namely intelligence gathering, protection of airspace and air transports. Combat actions have occurred repeatedly between Swiss air- craft and aircraft from other countries in conjunction with the defence of Swiss airspace. In addition to actual flight activities, the air force also had to build up the requisite logistics and a suitable set of management instruments. So, during mobilisa- tion from 1939 onward, 221 ground-based observation posts supplied information about the airspace and other militarily relevant events as well as producing recognised air pictures. Radar techniques were still largely unknown at the time. The planes communicated by voice radio using an ingenious system known as the "Bambini Code". Unlike today's encrypted communication, the purpose of this "baby talk" was not to conceal the content of the message but rather to use easy and Hawker in a duet: Swiss Hunter T Mk 68 with Australian Sea Fury in a demonstration flight at the AIR14 air show in Payerne
  • 12. 8 | CryptoMagazine 1/15 straightforward key words to render the message as under- standable as possible in a noisy environment. So, the "angeli" (own aircraft) were taking a stand against the "diabolic" (enemy aircraft). The air force had "bibis" (fighter planes) and "cami- ons" (transport aircraft) for its missions. A radio message to the bambini was directed to everyone; aircraft flew in the direction of Norway (north), Atlanta (west), Sudan (south) or Mecca (east). Following the operation, the pilots returned to their base with "ritorno casino", where they treated their planes to a "Campari" (fuelled them) on the "campo" (airport). The Swiss Air Force was capable of performing the tasks it contin- ues to have today, namely intelli- gence gathering, protection of airspace and air transports. After the nearly seamless transition from World War II to the Cold War, military aviation faced ever-tougher require- ments. Greater flying speeds and altitudes were needed to evade the steadily improving anti-aircraft and reach the operations site quickly. At the same time, the planes had to be able to make observations slowly and close to the ground and attack ground targets if need be. From the 1950s, military aviation and defence against it took on a fundamental significance in military doctrines. Thus propellers gave way to jet engines. As in other countries, the Swiss Armed Forces substantially increased its armaments and successively purchased single-engine fighters of English origin. In this context, the Hawker Hunter in particular proved to be one of the most advanced and manoeuvrable fighters of its time. It is no wonder that, even today, the Swiss aerobatics squadron Patrouille Suisse still displays the agility of the Hunter in bold manoeuvres. Technology and aviation continued to advance rapidly. In the 1960s, the next wave of modernisation hit. The military leadership opted for the French Mirage III from Dassault, a plane with characteristic triangular wings. The Mirage III flew at double the speed of sound and, in specialised versions, could be used for air reconnaissance and as a fighter-intercep- tor. From 1975 to 1985, the fleet of combat aircraft was modern- ised with the addition of about 100 F5 Tiger fighters (Types E and F) from Northrop. In the 1990s, controversial discussions ensued between opponents and supporters of the armed forces. They culminat- ed in a referendum where the supporters won out. The political powers that be then procured 34 fighter aircraft of the Type F/A-18 Hornet from McDonnell Douglas (now Boeing). With the F/A-18s, Switzerland currently has a polyvalent fighter plane of the fourth generation with board electronics capable of meeting today's combat situations (radar, fire control system, early detection of enemy target acquisition, deception of the enemy fire control system, etc.). The F/A-18 thus takes over the task of defending Swiss airspace from its predecessor, the Mirage IIIS. The historic development of the air force is an example of the effects that technological advances have on military procedures in general, but also on the resources that are furnished. During World War II and the Cold War that followed, hundreds of aircraft were in action defending the airspace of a small country such as Switzerland. In light of today's radar systems, anti-aircraft options and systems for information procurement and analysis, the same task can now be handled by a few dozen aeroplanes. The history of military aviation is an example of how human beings and enterprises can apply top technological performanc- es and great enthusiasm in order to attain great achievements in a fast-changing environment, be it in aviation, in informa- tion procurement, or in the field of communication technolo- gies. The further technical development of national defence is certain to bring about exciting innovations, to which Crypto AG will continue to contribute.
  • 13. CryptoMagazine 1/15 | 9 Another type of transmission: carrier pigeons in the military Pigeons were being used to carry messages in Antiquity. These intelligent animals are capable of finding their way back to their "dovecote" when let loose at a far distant location. The pigeon towers of the then Republic of Genoa, or the "airmail" announce- ment of the English victory in the Battle of Waterloo in 1815, show that the military has long made use of the capabilities of these feathered friends for the long-distance transmission of tactical news. The Swiss Armed Forces founded a carrier pigeon service in 1917, which was integrated in the regular signal troops in 1951. Pigeon basket for bicycle and alpine troops (1917) The birds found their way autonomously, were swift and hardly needed to fear the enemy's "air defence". They proved to be such an effective means of communication that the final 30,000 feathered members of the Swiss Armed Forces were not discharged until 1996, at which time they were given to a charitable foundation.
  • 14. 12 | CryptoMagazine 1/15 Knowledge about the environment is of eminent importance in conflict situations: to perform his duties, every head of operations, military commander or political negotiator depends on finding out what is going on behind the scenes on the opponent's side and what the terrain is like, in short, on knowing what awaits him "over the next hill". With the advent of aviation came the rise of air reconnaissance, in other words, a means by which an army can observe terrain and troop movements from the air without first expending great efforts overcoming obstacles on the ground. But military aviation has its price. Fighter planes, military helicopters and similar aerial vehicles are highly complex to develop and quite expensive to procure. They need extensive maintenance logistics and require airports whose runways pose potential targets that enemies can recognise from afar and attack. Unmanned reconnaissance from the air The biggest efforts go into the extensive training of the pilots. They must have perfect control of their supersonic aircraft at all times and succeed in carrying out whatever mission they are assigned. What could be more logical than wanting a lightweight aerial vehicle that could be easily controlled from the ground or that is capable of flying autonomously? The advantages of these unmanned aerial vehicles (UAVs) or remotely piloted aircraft (RPA) are obvious: • If fitted only with reconnaissance equipment, RPA is lightweight and also inexpensive to procure and operate. • The required infrastructure (take-off ramp, piloting system) is minimal. • The aerial vehicles are highly manoeuvrable and can "fly under" enemy radar in nap-of-the-earth flight paths (flying low to the ground). • RPA moves along quite discreetly with its quiet rotors and night vision devices. • Owing to their small size, RPA does not (yet) currently conform to the "predator-prey system" of common anti-aircraft. • The pilot is at a safe distance away at a location on the ground directly next to the evaluator, which operates the sensors and analyses and forwards the transmitted reconnaissance information. Aeroplanes represent a privileged means of reconnaissance, i.e. the acquisition of relevant information outside one's own sphere of influence. To operate outside one's own sphere of influence, one must be able to act as discreetly, flexibly and quickly as possible and not subject one's own resources – especially human resources – to avoidable risks. Unmanned aerial vehicles, aka drones, offer interesting possibilities in this regard. Ralf Winzer | Customer Segment Manager ADS 95, a reconnaissance drone system used by the Swiss Armed Forces*: console in the mobile ground control station: control of sensors with evaluator workstation (on the left), navigation and maps (in the middle), flight instruments with pilot workstation (on the right) * The operational scenarios depicted in this article relate neither to the ADS 95 nor to the responsibilities of the Swiss Armed Forces.
  • 15. CryptoMagazine 1/15 | 13 RPA can deliver aerial reconnaissance in the visible range but also in the infrared spectrum or in other measurement ranges. Furthermore, heavier-duty models can of course also be equipped with weapons and fire-control systems. Airborne reconnaissance is employed by the military, the police and border control. The latter two functions are increasingly performed by drones. Unmanned aerial vehicles function similarly to model aircraft. The essential difference is that the toy can be controlled only as long as it is in view, whereas a drone can be piloted from a mobile or stationary control centre. The operating console at the ground station is typically divided into three areas. Reconnaissance is the first. This area shows the reconnaissance information received by the sensors (parti- cularly the pictures taken by the cameras) and allows the evalu- ator to control the sensors or direct the cameras to zoom in on relevant details. Control is the second area. Like an aeroplane cockpit, it features a compass, an altimeter and airspeed indi- cator, etc. that allow the pilot to control the drone. The pilot's work in today's RPA consists primarily of entering flight direction and altitude (comparable to the autopilot feature in a plane). Stabilisation in the air is done automatically. The aerial vehicles now take off from a type of catapult and land largely independently using a radio control system similar to the civilian ILS (Instrument Landing System). In the third area of the console, the pilot and the evaluator are furnished with various navigation aids and maps. The data gathered by the sensors on the drones is typically transmitted in real time to the operational command and control or the operations centre. There, this information is analysed and incorporated into the common relevant operational picture (CROP). ADS 95, a reconnaissance drone system used by the Swiss Armed Forces*: ranger drone with take-off ramp
  • 16. 14 | CryptoMagazine 1/15 Drone Operations Centre DRONE GROUND CONTROL STATION OPPONENT OUT OF OWN AREA OF INFLUENCE Controlled from their ground control station, drones deliver information about enemy troop movements. The ground control stations transmit the information that has been gathered to the operations centre. Drones have gained in military significance in recent years. Many analysts see them as a symbol for a change in the way war is waged. Some go as far as saying that drones will one day largely take over the combat and logistics functions of manned aircraft. The backbone of every drone system is data transmission be- tween the drone and the ground control station and between the ground control station and the operations centre. Drones can be divided into three categories: strategic, opera- tional and tactical. Strategic drones are used for large-area reconnaissance over enemy territory. They include systems such as the RQ-4 Global Hawk from Northrop Grumman, which operates up to 40 hours at a maximum flight altitude of 20,000 metres and has a range of 3,000 nautical miles. Opera- tional drones include the MQ-1 Predator and MQ-9 Reaper from General Atomics. They are used in military operational areas and can be employed for reconnaissance as well as for attack purposes. Finally, tactical drones fly at a low altitude over short distances. Their main function is to enable com- manders on site to monitor enemy activities without endanger- ing their own soldiers. One example of this type is the RQ-14 Dragon Eye from MCWL. Unlike their strategic and operation- al counterparts that are capable either of being remote controlled or being pre-programmed for autonomous flight, tactical drones are always controlled by operators in the ground control station. Police forces also often use them for crowd control and border control.1 Drones perform valuable services in national defence, in the fight against terrorism, in police work (e.g. during demonstra- tions and unrest) and in border control. They arrive where the action is, quickly and discreetly. Of even greater relevance is that no human soldier need be exposed to direct danger in these types of missions. The backbone of every drone system is data transmission between the drone and the ground control station and between the ground control station and the operations centre. It must be as insusceptible as possible to interference and unauthorised tapping. A potential enemy should not be able to render the drone non-manoeuvrable, to take control of it, or to intercept the data the drone is recording. Protection against interference or jamming is achieved by means of frequency hopping and similar processes whereby protection against undesired tapping requires effective encryption that in no way impairs the transmission rates of data transfers. In this respect, drones vividly show the signifi- cance of ultra-secure data transmission. Source: 1 ETH Zurich (Federal Institute of Technology Zurich), CS, 2010: Analysen zur Sicherheitspolitik (Security policy analyses)
  • 17. 6 | CryptoMagazine 2/15 In recent years, there has been an enormous increase in the significance of information and the use of communication technologies in business and in government, in national defence, but also for the provision of basic supplies and in private life. We can transmit or receive information quickly anywhere and therefore increasingly forget how dependent we have actually become on this immaterial, physically intangible asset called information. It is correspondingly difficult to understand the threats and their consequences and how they can impact ICT infrastructure. The resulting risks must be rendered graspable and measurable with suitable processes and methods. From what exactly do information and its transmission require protection? As regards sensitive information, further concepts such as data protection, encryption and protection from undesired tapping and eavesdropping immediately come to mind. But are these the only aspects warranting protection? In informa- tion security, there tend to be four goals of protection: Confidentiality: Actions to prevent information and communication content from coming into the possession of undesired parties. The most common actions involve encrypting transmission channels and data memories but also include locking up sensitive documents or exercising restraint when discussing sensitive topics in public. Confidentiality is usually divided into predefined levels such as for example "public", "for internal use", "confidential", "secret" and "top secret". Risks and adequate measures in information security Integrity: Actions to ensure that information is transmitted and received complete and unchanged. In the process, content should not be able to be impaired either through system errors or transmission problems, or through wilful change. Sometimes, not just the information itself is to be protected from manipulation but also the relevant peripheral data such as sender or author, recipient's name, or time sent or received. Actions in these cases are undertaken to safeguard authentici- ty. Common mechanisms to protect integrity and authenticity include hash values and electronic signatures. Availability: Actions to ensure that information and communication channels are available when needed. In this context, informa- tion must be protected against loss and destruction as well as against non-accessibility. The availability of information and communication channels can be rated according to different benchmarks: the period for which data is kept, the relative availability of a system, mean time between failures (MTBF), etc. Reliable precautions include backup systems, the archiv- ing of important documents in a safe place and the redundant design of transmission routes. Traceability: Actions not only for ensuring compliance with valid regulato- ry requirements but also for testing and verifying compliance that stand up to audits. It is much more difficult to act veri- fiably correctly than just correctly. To ensure traceability, one typically creates audit trails, carries out checks and has independent parties perform periodic audits. For example, the annual financial statements of listed companies or real estate transactions in almost all countries are subject to tougher traceability requirements. In the military, certain verification duties might apply to the use of certain weapon systems and the execution of certain combat operations (long-range cruise missiles, pilot missions, special missions). Information and communication are gaining steadily in importance in today's world. But information and its transmission are abstract and immaterial in nature. Moreover, the omnipresent availability of ICT services is taken for granted. These factors make it substantially more difficult for people to understand just how dependent society is on a well-functioning, correct information infrastructure. What essentially requires protection and for what reasons? How can information risks be rendered understandable and measurable? These questions are investigated in the article below. Ralf Winzer | Customer Segment Manager
  • 18. CryptoMagazine 2/15 | 7 HUMAN FAILURE SPIES AND HACKERS STRATEGIC HEADQUARTERS NATURAL DISASTER CRIMINAL ACTIVITIES BACKUP SITE ENCRYPTION POLICE AND COUNTER ESPIONAGE Top secret Software errors Social engineering Operating mistakes Extensive data theft Confidential Secret Sabotage Earthquake Fire Hurricane Redundant systems Dynamic routing Forensic activities Cyber defence and cyber crime programmes CERT (Computer Emergency Response Teams) Analyses and surveys of virus protection providers International cooperation among crime investigation authorities Redundant communication channels Alternate location not in same danger zone Terrorism Incidents Eavesdropping Trojans DANGE RS COUNTERM EASURES The rating and categorisation of the protection needed for a set of information or an ICT system under the goals of protection listed above is designated as classification. All too often, classification is carried out exclusively for confidentiali- ty. A document, for instance, is designated as secret but no mention is made of the period for which it is to be kept. From hazard to threat, from threat to risk Companies and government authorities, armed forces and private individuals have information and ICT systems that are assets and objects of protection and assign them a special degree of worthiness for protection based on the above goals of protection. Hazards such as natural disasters, terrorism, technical accidents and also human errors can damage these assets and genuinely threaten them (see diagram above). Dangers, threats and countermeasures
  • 19. 8 | CryptoMagazine 2/15 PROBABILITY DAMAGE Highly probable Probable Possible Rare Improbable Highly improbable Veryminor Minor Moderate Substantial Extensive Veryextensive 6 5 4 3 2 1 5 8 9 10 1 2 3 4 5 6 4 5 8 9 3 4 5 8 2 3 4 5 1 2 3 4 5 0 1 2 3 4 5 6 7 6 7 6 7 6 7 6 Now, how can the risk arising from a threat be recorded and measured? Two aspects of the threat are considered in carrying out this task: first, how often does the threat lead to an actual damaging event and how extensive is the damage involved? Basically, every risk can be determined in a simple matrix (see above diagram) using these two variables. In routine cases that occur frequently or repeatedly (acci- dents, operating errors, hacker attacks, etc.), the probability of occurrence can be reliably estimated based on past experience. Provisions should be made for systematic actions from a certain amount of damage. For cases occurring only rarely (earthquakes, large accidents, hurricanes, extensive data theft or eavesdropping attacks), it is difficult to estimate the frequency. The questions in these situations are these: Is the event within the realm of possibility? If so, can it have serious or fatal consequences for me? If the answer to both questions is yes, suitable countermeasures force themselves upon you regardless of the probability of occurrence. The extent of the damage is often difficult to evaluate precisely. Possible valuation criteria include: • Extent of lost use or profit (failure of a production plant); • Effort and expense involved in repair or replacement (time and costs); • Consequences of one's own information falling into the hands of unauthorised parties; and • Consequences of strategic ICT facilities not being reliably available. Regardless of possibly cloaking the degree of damage in monetary terms, the two top levels of damage each involve existentially threatening or seriously dangerous situations. For instance, strategic information systematically falling into the hands of a political or military enemy can pose an existential threat to a country. Example of a risk matrix
  • 20. CryptoMagazine 2/15 | 9 FrequentRare High Minimal DAMAGE PROBABILITY RARE CASES Reduction Prevention as a way of reducing the probability of occurrence PROBLEMATIC CASES Avoidance Refrain from taking a risk Limitation Keep level of damage low UNCRITICAL CASES Acceptance Accept risks based on evaluation ROUTINE CASES Transfer Risk transfer by way of outsourcing or insurance Categorisation of risks and actions We can transmit or receive information quickly anywhere and therefore increasingly forget how dependent we have actually become on this immaterial, physically intangible asset called information. Actions can be taken and implemented in accordance with different risk strategies (see above diagram). • Risk prevention: The actions preventively prohibit the threat almost entirely. Example: Strongly encrypted communication effectively precludes a successful eavesdropping operation. • Risk mitigation: The action reduces the probability of damage or the extent of damage. Example: Redundant systems at separate locations with redundant connections. • Risk transfer: The risk is transferred to another party, typically an insurance company. • Risk acceptance: The risk or residual risk (after suitable actions are taken) is only slight and can be accepted. Example: A communication disruption for the levels "confidential" and "secret" is tolerated for up to 30 minutes per quarter. • Risk denial: Denying a threat ("That has never happened before!") is not a viable risk strategy in a narrow sense but is more common than is often assumed. A networked method of working is increasingly asserting itself in all areas of the military, the civilian authorities and also the private sector. The world is inconceivable any more without terms such as Network Centric Warfare or unified communica- tion and collaboration (UCC). The convergence to all IP is part of this trend. In other words, all types of communication (voice, media streaming, computer networks) are shifting to common cables and protocols. This change, in turn, is causing a massive concentration of risks on the communication infra- structure. Consequently, the clear definition of safety needs (classification) for individual types of communication is becoming pivotally important for protecting the interests and security of the state and society. So too are the identification of possible dangers and threats and the determination of risks resulting from them. Special attention must likewise be paid to the protection of sensitive information against undesired access or inadmissible manipulation. The secure encryption of data and communication is and remains one of the most effective means of prevention of all.
  • 21. 18 | CryptoMagazine 2/15 TOTAL(UPLINK+DOWNLINK) MONTHLYTRAFFIC(PETABYTE/MONTH) 800 700 600 500 400 300 200 100 0 Q1 07 Q2 07 Q3 07 Q4 07 Q1 08 Q2 08 Q3 08 Q4 08 Q1 09 Q2 09 Q3 09 Q4 09 Q1 10 Q2 10 Voice Data Q3 10 Q4 10 Q1 11 Q2 11 Q3 11 Q4 11 Q1 12 Looking back to the near past The history of mobile telephony as we know it today began in the early 1990s with the advent of GSM networks and the associated replacement of car phone networks, which were analogous and insecure at the time. GSM – Groupe Spécial Mobile, later Global System for Mobile – was a joint initiative of several European telecommunication providers. Its goal was to establish a digital mobile phone system in which subscribers could make phone calls and be reachable in all national net- works at any location under their phone number. That meant virtually Europe-wide back then. For the first time, the cellular structure of the radio stations reliably ensured that a phone connection was maintained during a car or train ride and handed over from one cell to the next. Although the main focus was on voice communication, the system also offered a service for sending short text messag- es through the signalling and data channel. The initiators were convinced that there was no real market need for this Short Message Service (SMS). Boy, were they wrong! LTE – a further step into the future of mobile communication In the second half of the 1990s, the Internet and the World Wide Web based on it became accessible to a broad public. Surfing on the Internet and communicating by e-mail became a matter of course. Users wanted to be able to make mobile use of this data-based form of communication as well. Telephone companies quickly caught scent of business opportunities in this area. So, a number of manufacturers and telecommunication firms decided to create the third generation of mobile communica- tion1 . To this end, they founded the 3rd Generation Partnership Project (3GPP) under the auspices of the associated standardi- sation bodies. The core tasks of 3GPP are to define and propa- gate standards and processes for the transmission of IP-based data over mobile networks at ever faster transmission rates while making ever more efficient use of the available radio frequencies and antenna sites. The market players assume exponential growth in mobile data volume. This trend is fuelled by yet another one: smart phones are being joined by increas- ing numbers of tablets and notebooks with mobile network access but also networked embedded systems (particularly vehicles and navigation systems). Striking advances have occurred in mobile telephony and data communication over the past two decades. Once awkward and hard to carry, mobile phones have since turned into genuine all-rounders, making available nearly the same communication capabilities as on a stationary workstation or at home. LTE and 4G are touted as the latest advances in mobile communications. This article explains the nature of these advances and the benefits they offer us. Ralf Winzer | Customer Segment Manager Voice and data traffic growth in mobile networks, 2007-2012 Source: Ericsson
  • 22. CryptoMagazine 2/15 | 19 GSM – 2G Mbps UMTS – 3G LTE – 4G 1000 100 10 1 0.1 1992 GSM 9,6 kbps GPRS 48 kbps EDGE 236 kbps UMTS 384kbps HSDPA HSPA+ LTE 1,8Mbps 3,6Mbps 7,2Mbps 14,4Mbps 28,8Mbps 42Mbps 50–300Mbps 1994 1996 1998 2000 2002 2004 2006 2008 2010 2012 2014 2016 LTE-Advanced (0,5–1Gbps) UMTS: the third generation With the Universal Mobile Telecommunications System (UMTS)2 , 3GPP defined a family of protocols with parallel streams of data. This feature enabled the simultaneous use of multiple services (for example, phoning while downloading e-mails). Downlink data rates (from mobile network to end user) were between 2 Mbps and a theoretical 25 Mbps. UMTS cleverly unites connection-based (voice) telephony with packet-based data transmission in the terminal device. The market is demanding even faster connections, however. UCC (unified communication and collaboration) is often needed in mobile use and the voice connections are shifting successively to the Internet track as part of all-IP convergence. LTE: long-term evolution? So, 3GPP set the goal of developing a fourth generation of mobile networks. It has the telling name "Long Term Evolution" (LTE). The demands put on LTE include these, among others: considerably increased data throughput, optimum use of available frequencies and base stations, interoperability with the existing 3G networks, for terminal equipment and among the networks, plus easy migration from 3G to 4G for tele- communication companies. Ingenious technical actions were undertaken to meet these goals. Radio systems today are so precise in maintaining frequencies and time specifications that the frequency domain can be utilised almost fully within a defined bandwidth with OFDM (orthogonal frequency- division multiplexing). Carrier frequencies fall exactly on the spectrum gaps of the neighbouring frequency. The distribution of data streams over multiple antennas (MIMO – multiple-in- put and multiple-output) increases the data throughput while reducing vulnerability to faults. Networks and terminals today ensure interoperability in that both the current smart phones and the base stations of the networks enable the simultaneous use of UMTS and LTE. Smart phones take advantage of this fact in that they currently continue to handle phone calls using UMTS whereas the data is transferred via LTE (circuit switched fall-back – CSFB). Furthermore, the transmission protocols used take account of the increased real-time demands in connection with streaming data (video, voice). For the first time, the cellular structure of the radio stations reliably ensured that a phone connection was maintained during a car or train ride and handed over from one cell to the next. The various levels of terminal equipment, base stations and nodes of the core network are mutually highly interoperable. LTE greatly simplifies the set-up of base stations as compared with UMTS and GSM. Regional protocol incompatibilities no longer exist as they did with 3G. All these factors are likely to result in a quick, worldwide migration from GSM/UMTS to LTE. Infrastructure for new sites is more economical to provide with LTE base stations than with 2G or 3G stations. Development of transmission protocols and throughput rates Source: Huawei
  • 23. 20 | CryptoMagazine 2/15 Closed LTE networks LTE has very appealing features in terms of technical perfor- mance. Moreover, huge numbers of people worldwide have the latest smart phones and those numbers are steadily growing. All this is causing ever more military users and internationally active organisations to set up their own LTE networks in the operational area as part of operational missions and to equip the mission participants with suitable smart phones. This approach is quite an interesting solution for tactical communication involving limited confidentiality. Security and encryption Like GSM and UMTS before it, LTE also possesses mechanisms for authenticating terminals and encryption processes for communication content. Owing to the telecommunication secrecy mandated in the telecommunication law of many countries, network operators must ensure the confidentiality of connections while also providing for government ordered tapping operations (legal interception). If just a standard en- cryption is used, the encryption arrangements are negotiated between terminal and base station of the network operator (or of a potential attacker) while the connection is being established and are invisible to the end user. For confidential or secret communication content, autonomous high-security encryption therefore continues to be indispensable. Crypto AG is closely following these technical developments and takes them fully into account by coming up with corre- sponding security solutions. With the HC-9100 hardware encryption unit in the form of a μSD card plus a specially hardened LTE-compliant smart phone, Crypto AG offers an appealing communication solution: the discreet look of a commercial smart phone combined with security mechanisms for the toughest secrecy requirements. The HC-9100 is an integral part of a comprehensive system that can also contain secure desktop phones and connections to other networks. Trends for the future One general observation is that end users increasingly resort to IP-based systems and networks (all-IP convergence) to connect to the communication networks for all types of communication (voice, video, data). Moreover, the trend appears to be away from this connection being wire-based. Radio waves are preferred. This holds true for the stationary sector, where wireless LAN is successively replacing Ethernet cable, and for mobile use, where people employ mobile networks to connect to the public Internet and to their own ICT infrastructure. In both cases, connections via radio waves now closely resemble stationary connections in terms of convenience and data throughput. The radio-related connection to a base station also renders expensive physical cabling to every individual terminal device superfluous, thereby providing quite a substantial economic incentive. Nonetheless, LTE does not fully meet all specifications that its initiators had hoped it would.3 That is why LTE is frequently referred to as 3.9G instead of 4G. But LTE-Advanced is already in the starting blocks. And 3GPP promises us that this time it really will be 4G. 1 Analogue mobile networks were henceforth referred to as first generation (1G) and GSM as second generation (2G). 2 Slightly different telephony standards apply to America and Asia, so an organisation called 3GPP2 developed locally adapted processes in these continents (CDMA2000). 3 The deviations pertain in particular to data throughput and the spectral bandwidth. Hardware Encryption Unit HC-9100 with hardened LTE smart phone