SlideShare ist ein Scribd-Unternehmen logo
1 von 39
Downloaden Sie, um offline zu lesen
Air & Space Management and Control Laboratory
Commercial Satellites
in Crisis and War:
The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos
Associate Professor
Brigadier General (Hellenic Air Force, ret.)
OCCASIONAL PAPER NO. 3
Automatic Control, Airspace Technology, Defence Systems &
Operations Section
Hellenic Air Force Academy
Dekeleia Air Base, 2022
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
2
Table of Contents
Abstract.................................................................................................3
1. INTRODUCTION ....................................................................................4
2. EVALUATINGINTELLIGENCEASSESSMENTS ............................................................6
2.1 The U.S. Tactical Warning for the Russian Invasion ...............................................6
2.2 The European reluctance to believe that war was coming ........................................8
2.3 The Shortcomingsofthe Intelligence Agencies of both Russia and the U.S. .......................9
3. THE INFORMATION SUPPORTOF UKRAINE........................................................... 11
3.1 The Actionable Tactical Intelligence Support bythe US ......................................... 11
3.2 The Information Contribution from the European Union........................................ 15
4. CYBERATTACKS...................................................................................... 17
4.1 The Attack on the Terrestrial Infrastructure of Satellite Communications VIASAT............... 17
4.2 The hacking& Interference Attempts ofAmerican StarlinkSatellites........................... 19
4.3. Interference with the GPS Positioning,Navigation and Timing Signals ......................... 22
5. THEDISRUPTIVE TECHNOLOGY OF MEGA-CONSTELLATION SATELLITES............................... 24
5.1. AchievingOperationally Optimized Battle Management Systems.............................. 25
5.2 Approachingthe Era ofPersistent Surveillance ................................................. 27
5.3 Detecting and tracking ofhypersonicmissiles .................................................. 28
5.4 Towards an Alternative GPS? ................................................................... 29
6. CONCLUSIONS....................................................................................... 30
AUTHOR............................................................................................... 31
BIBLIOGRAPHY......................................................................................... 32
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
3
Abstract
During the ongoing war in Ukraine, satellites played a crucial role in managing the crisis and
supporting military operations. They provided valuable contributions, such as revealing Russia's
military preparations through commercial satellite imagery and addressing the Ukrainian armed
forces' critical need for satellite communications. The US and UK have used intelligence to shape
international opinion on Russia's capabilities and intentions during the conflict. The war has
highlightedtheuseof advancedtechnologiesandcyber-attacks, leadingto a needto reassessmilitary
capabilities and operations. Space technology has been instrumental in both the lead-up to the
conflict and during the war, supporting Ukraine’s Armed Forces mobility and precision attacks,
against a larger enemy. The private sector has become a significant contributor to military
operations, with SpaceX's Starlink satellite mega-constellation aided the Ukrainians in effectively
responding to Russian aggression and prolonging the war beyond what was initially anticipated. The
conflict has also underscored the importance of safeguarding space technologies and the need for
continued development and innovation in this area.
Keywords: Russia-Ukrainian war, United States, Russia, China, US intelligence Community, EU,
commercial satellites, Maxar, Planet, cyber-attack, satellite communications, Starlink, mobility,
GPS, hacking, interference, SatCen, drones, persistent surveillance.
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
4
1. INTRODUCTION
The remarkably accurate assessment by U.S. intelligence services of Russia's invasion of Ukraine on
February 24, 2022, was a significant success as it eliminated any element of tactical surprise.1
WesternopensourcessuggestthattheU.S. hadinformedits Europeanallies inNovember2021,based
on classified data, that Russian President Putin was planning to invade Ukraine.2
While the U.S. and its allies supported Ukraine, not all European allies shared this prediction, and it
did notpreventthe invasionor convinceUkrainianleadershipof thethreat.3
Nonetheless, it exposed
the Russian leadership to the international community and provided time to plan sanctions and
provide equipment to Ukraine.
It is one of the rare times that the U.S. President himself highlights the contribution of the U.S.
Intelligence community (IC) services so strongly and at the highest level of decision-making.4
Usually, in international and national literature, the emphasis is mainly on IC failures, particularly
that of the Iraq War of 2003, which was based on the American estimate that the latter possessed
weapons of mass destruction. However, inevitably other successes might have been, but in the
secretive world of intelligence services, these are usually hushed up.
Some of the media's products on which the U.S. Intelligence services' estimates were gradually
chosen to be made available as both internal and international public opinion can significantly
influence decision-making in crises. Public references to the international press began to appear in
late 2021, accompanied by satellite imagery, warning of the possibility of a Russian invasion.5
The decision to release intelligence information to the public during the Ukraine crisis was not
unprecedented, as similar actions were taken during the 1962 Cuban Missile Crisis. However, there
were two key differences between the two situations. Firstly, during the Cuban Crisis, the Soviet
Union had secretly installed medium-range missiles in Cuba, catching the United States by surprise.
The images released to the public were obtained from a classified national intelligence gathering
asset, the military photographic U-2 aircraft. In contrast, during the Ukrainian crisis, there was no
surprise regarding the potential for Russian invasion, and the images released to the public were
primarily obtained from American commercial satellites.
1
Julian E. Barnes and David E. Sanger, Accurate U.S. intelligence did not stop Putin, but it gave Biden big
advantages, The New York Times, February 26, 2022,
https://ww w.nytim es.com/ 2022/02/24/world/eur ope /intelligence -putin-biden-ukrain e-leverage.htm l
2
Alberto Nardelli, Jennifer Jacobs, and Kitty Donaldson, U.S. Spies Made Right Call on Russia Invasion, Buying
Biden Time, Bloomberg, February 24, 2022, https://w w w.bloomberg.com/ news/articles/2022-02-24/u-s-spies-
made-right-call-on-r ussia-invasion-buying-biden-tim e
3
Josh Wingrove and Jordan Fabian. Biden Says Zelenskiy Brushed off Warnings of Russia’s Invasion, Bloomberg,
June 11, 2022, https://w ww.bloomber g.co m/ne ws/articles/2022 -06-11/biden-says-zele nskiy-br ush ed-off-
warnings-of-r ussia-s-invasion
4
Citing U.S. Intellige nce, Biden Says Putin Has Decided to Invade Ukraine, The New York Times, February 18,
2022, https://ww w.nytim es.com/live/2022/02/18/w or ld/r ussia-ukraine-biden-putin
5
Alberto Nardelli, Jennifer Jacobs, and Nick Wadhams, U.S. Warns Europe That Russia May Be Planning Ukraine
Invasion, Bloomberg, November 11, 2021, https://w w w.bloomberg.com /news/articles/2021-11-11/u-s-war ns-
europe-that-russian-tr oops-m ay-plan-ukr aine-invasion
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
5
At a certain point, American and British intelligence services became increasingly convinced of the
possibility of a Russian invasion,6
and their respective administrations publicly conveyed this belief
in due time. However, just days before the actual invasion, the Ukrainian government was still
playing down the Russian threat to avoid causing panic among the population.7
In early February 2022, very high-resolutionsatellite images obtained from the American company
MAXAR Technologies revealed that Russia had reinforced its troop concentrations along the border
with Ukraine, as well as in several locations in Belarus.8 Newer satellite images from MAXAR on
February 21st, 2022, revealed large-scale Russian military activity near the Ukrainian border. The
veryhigh-resolutionphotosshowedfighteraircraftandattackhelicopters stationedatairportsacross
the region, as well as an increase in Russian equipment and troops deployed in farms and forests
located up to nearly 15km from the Ukrainian border.
Russia claimed that the military activity near the Ukrainian border was part of joint exercises with
Belarus and later for de-escalation. 9 However, these claims were not widely believed as the Russian
troop concentrations showed signs of readiness to move within hours, similar to the situations in
Georgia in 2008 and Crimea in 2014. 10
Russia's claim that it was removing its troops from the border
with Ukraine was also disputed, with U.S. Secretary of State Antony Blinken stating in an interview
with MSNBC that "There’s what Russia says. And then there’s what Russia does. And we haven’t seen
any pullback of its forces." 11
The U.S. government issued a statement on the Russian invasion of Ukraine on February 19th 2022,
just five (5) days before. On the same day, the U.K. Secretary of State Liz Truss, speaking at the
Munich Security Conference, stated that "the worst-case scenario could happen as early as next
week".12 In the context of the crisis and war in Ukraine, the importance of space technology became
evidentto the generalpublic. Satelliteimages werefrequentlyshownon televisionscreens to inform
the public about the situation on the ground. The public also became aware of the issues related to
satellite communications, particularly the vulnerability of terrestrial systems and the interference
in the American Global Positioning System (GPS) signal.
The ongoing Russia-Ukraine conflict has raised various issues for Space Security. This study13 aims
6
"Russian troops now number 90,000 near Ukraine border after drills, Kyiv says." Reuter s, 3 Nov. 2021,
https://ww w.reuter s.com/w or ld/e urope/r ussia n-troops-now-number-90000-near-ukr aine-border-after-drills-
kyiv-says-2021-11-03 /.
7
Joselow, Gabe, et al. "'Don't Look Up': Why Ukraine Is Playing Down Russia Threat as U.S. Sounds the Alarm." NBC
News, 29 Jan. 2022, 5:25 p.m., https://ww w.nbcne ws.com /news/w or ld/don-t-look-w hy-ukraine-playing-d o w n -
russia-thr eat-u-n 1283063.
8
Tim Lister, “New satellite images show advanced Russian military deployme nts in Belarus ”, CNN, February 7,
2022, https://edition.cnn.com /2022/02/06/e urope/r ussia -military-im ages-intl/index.html
9
Ukraine crisis: Russian claim of troop withdrawal false, says US, BBC, February 17, 2022,
https://ww w.bbc.com /new s/wor ld-eur ope-60407010
10
NATO’s Russian troop build-up satellite images ‘show 2013 drills’, April 10, 2014, RT World News
https://ww w.rt.com/n ews/nato-satellite-im ages-drills-712/ 2/5
11
NATO, US say Russia is still building up troops near Ukraine, Al Jazeera, 16 Feb 2022, NATO, US say
Russia is still building up troops near Ukraine | Russia-Ukraine war News | Al Jazeera.
12
UK foreign secretar y: "Worst-case scenario" between Ukraine and Russia could happen as early as next week",
Reuters, February 19, 2022, https://w ww.r euters.com /wor ld/uk/uks-tr uss-says-ukr aines-w orst-case-scen ario-
could-com e-next-w eek-2022-02-19/
13 The Intelligence & Cybersecurity Laboratory, Department of Internatio nal & European Studies, University of
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
6
to present the impact of the war on Space Security, which refers to “the technical, regulatory, and
political means that seek to ensure unrestricted access and use of outer space, as well as the use
of space to achieve security on Earth”.14
2. EVALUATINGINTELLIGENCEASSESSMENTS
2.1 The U.S. TacticalWarningforthe Russian Invasion
In the fall of 2021, the U.S. government undertook a series of diplomatic initiatives to prepare for
the possibility of a Russian invasion of Ukraine, which was considered highly likely. These initiatives
were directed towards other Western allied countries as well as towards Russia and China.
Commercial satellite images published in the international press alerted the general public to the
possibility of a Russian invasion.15 Although Russia has had many military bases near its border with
Ukraine and inside Crimea since 2014, satellite imagery showed that the scale and size of Russian
military units were unusual compared to older photos.
As a result, the U.S. issued a warning for the RussianInvasion to its allies, urging them to be on high
alert for any possible military action by Russia.16 The warning was issued days before the Russian
militarybuildup became apparentto the public, andit helped to inform decision-makersandmilitary
planners of the imminent threat.
Of particular interest was a unique visit by the Director of CIA, William Burns, in early November
2021 in Moscow, who met with Russian President Vladimir Putin.17
The Biden Administration had
every reason to send Burns to investigate Russian intentions and convey American concerns, given
his extensive diplomatic experience. Burns had served in Russia in the mid-1990s and then as
American Ambassador to Moscow in 2005-2008, giving him a thorough understanding of the country
and its leaders.
Piraeus, published an early version of this paper in Greek in July 2022. The current version has been revised. The
author would like to thank its Director Dr. Ioannis Konstantopoulos, Assistant Professor of Internation al Relati o n s
- Economic Diplomacy. The opinions presented in this study are those of the author and do not necessarily reflect
those of the Helle nic Air Force Academy.
14
Kai-Uwe Schrogl, et al. (Eds.), Handbook of Space Security, Policies, Applications and Programs, vol. 2,
Springer, 2020
15
Sandra Erwin, Commercial spy satellites put Russia’s Ukraine invasion in the public eye, Space News, 20 Jan.
2022, available at https://space news.com /sate llite-imaging-companies-increase-pr ofile-as-th ey-tr ack-russias-
invasion-of-u krain e/
16
Despite the warnings, Putin went ahead with the invasion, leading some to question the effective ness of the
intelligence releases. Merchant, Nomaan. "US Intel Predicted Russia’s Invasion Plans. Did It Matter?" AP News, 25
February 2022, https://apne ws.com/article/r ussia-ukraine-vladimir-putin-busin ess-e ur ope-
8acc2106b95554429e9 3dfee 5e253743.
17
CIA Director Bill Burns dispatched to Moscow to warn Russia over troop buildup near Ukraine – CNN Politics,
November 5, 2021, https://edition.cnn.co m/2021/11/05/politics/bill-bur ns-moscow-ukr aine/index.htm l
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
7
As is apparent from his first public statement on April 14th 2022, since taking over as Director of CIA,
Burns revealed that he returned from the meeting with President Putin in Moscow with concerns.
Burns reportedthatPutin“while itdid notappearthathe hadmadeanirreversibledecisionto invade
Ukraine, he provocatively called in this direction”. He also stated, "China is acting as silent partner
of Russian President Putin in his war against Ukraine”.
This statement refers to the information provided by the US to China in December 2021, which
included details of the significant movements of Russian troops near Ukraine that would later be
referred to as the "Special Military Operation." However, despite the informationprovided, China did
not appear to be convinced of the likelihood of a Russianinvasion. Furthermore, there were reports
that China may have shared this information with Russia, which was originally provided to them by
the US. 18
In early 2022, international media continued to publish satellite imagery declassified by the
intelligence community showing an apparent Russianmilitary buildup near the Ukrainian border.19
Russia denied the charge and accused the West of threatening its security by deploying arms and
troops closer andcloser to its borders. Accordingto RussianForeignMinisterLavrov,"We,as President
Putin has stated, do not want conflicts. But no one can guarantee their security at the expense of
the security of others. NATO expansion ... would violate our own security." 20
Despitedifficultiesindecrypting Putin's intentions, U.S. intelligenceservicesmonitoredthe situation
closely to determine if he was willing to proceed with the invasion or if he was using it as a threat
to gaindiplomaticbenefits.21 Additionally, satelliteimagesprovidedto CNNonFebruary19th, 2022,
just five days before the invasion, showed Russia's military buildup in one of the breakaway regions
of eastern Ukraine. At the same time, new satellite images indicated multiple new deployments of
Russian armored equipment and troops near the border with Ukraine, suggesting increased military
readiness.
Despite the international mobilization efforts, the Russian invasion of Ukraine still occurred.
However, the warnings issued by the U.S. and U.K. intelligence agencies were eventually validated
by the confirmation of satellite images released by international media. On February 24th, 2022,
Russia invaded Ukraine, thus confirming the accuracy of the assessments made by the U.S.
intelligence services.22
A claim was made by the BBC that access to satellite imagery changed the “view of the war”.23
However, it can be argued that this claim is not accurate, as the countries with the capability to
18
Bill Gertz China shared U.S. intelligence on Ukraine crisis with Russia, The Washington Times, February 25, 2022,
https://www.washingtontimes.com/news/2022/feb/25/china-shared-us-intelligence-ukraine-crisis-russia/
19
Pomerleau, Mark. "Intelligence Community Navigating Role of Alerting Public through Information Disclosures." FedScoop, April
13, 2022, https://fedscoop.com/intelligence-community-navigating-role-of-alerting-public-through-information-disclosures/.
20
Missy Ryan and Isabelle Khurshudyan, Top U.S., Russian diplomats trade blame in talks over
Ukraine, Washington Post, December 1, 2022, https://www.washingtonpost.com/national-security/blinken-lavrov-meeting-
ukraine/2021/12/01/9caf4838-529d-11ec-8ad5-b5c50c1fb4d9_story.html
21
David E. Sanger Julian E. Barnes and Eric Schmitt, U.S. Intelligence Agencies Face Crucial Test in Deciphering Putin’s Motives,
February 15, 2022, https://www.nytimes.com/2022/02/15/us/politics/us-russia-putin-intelligence.html
22
US and UK intelligence warnings vindicated by Russian invasion, The Guardian
https://www.theguardian.com/us-news/2022/feb/24/us-uk-intelligence-russian-invasion-ukraine
23
How access to satellite images shifts the view of war, BBC, March 22, 2022, https://www.bbc.co.uk/news/business-60762772
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
8
gather satellite intelligence already had a comprehensive understanding of the situation.
Furthermore, the information provided by the satellite imagery did not have any significant impact
on the ultimate outcome of the invasion.
The use of satellite imagery in providing informationprior to the conflict has changed the time it
provides to thoseinvolvedto appreciatea situation, gaina commonunderstanding of thethreat, and
plan and understand each other on how to deal with it. It has also changed the awareness of
international public opinion, allowing them to follow the development of a crisis becoming a war
with tangible daily evidence. It is unclear whether this disclosure of information signals a permanent
changeinthe attitudeof the U.S. intelligenceservices. Timewill tell if this was a specificU.S. policy
or an attempt to restore the credibility of the services, following their poor performance in
Afghanistan and previously in Iraq.
2.2 The European reluctance to believe that warwas coming
The US intelligence agencies had provided early warnings to the European Union and European states
about the possibility of a Russian invasion of Ukraine, but this warning was not fully taken into
account. TheHighRepresentativeof theEU for ForeignAffairsandSecurityPolicyandVice-President
of the Commission (HR/VP), Josep Borrell, expressed the EU's position at the plenary sessionof the
European Parliament in Strasbourg on January 17th, 2022, stating that a massive attack on Ukraine
was not the most likely scenario, but cyber-attacks were possible. 24 Borrell later stated at the EU
Ambassadors Annual Conference in October 2022 that the EU was reluctant to believe that war was
coming, despite warnings from the US. He acknowledged that the Americans were telling them that
an attack was imminent, but they did not believe it until two days later when Kyiv was bombed at
five o'clock in the morning. 25
EU member states, including Germany and France, were not fully prepared for the Russian invasion
despite warnings from U.S. and UK intelligence agencies. On the day of the invasion, Bruno Kahl, the
head of the German Federal Intelligence Service (BND), was in Kiev,26 but was caught by surprise by
the Russianattack. Kahl's returnto Germanywas difficultand time-consumingdueto parallel refugee
inflows trying to escape the fighting. 27 The low-risk assessment of German and other European
24
Ukraine : l'UE redoute l'intégration «de fait» à la Russie des régions non contrôlées par Kiev, Le Figaro, 17/01/2022,
https://www.lefigaro.fr/flash-actu/ukraine-l-ue-redoute-l-integration-de-fait-a-la-russie-des-regions-non-controlees-par-kiev-
20220117
25
Josep Borrell, EU Ambassadors Annual Conference 2022: Opening speech by High Representative Josep Borrell, 10.10.2022.
Available at: https://www.eeas.europa.eu/eeas/eu-ambassadors-annual-conference-2022-opening-speech-high-representative-
josep-borrell_en
26
Josef Hufelschulte, Bruno Kahl, BND-Chef von Spezialeinheit aus der Ukraine gerettet , FOCUS, February 26, 2022,
https://www.focus.de/politik/ausland/ukraine-krise/praesident-des-bundesnachrichtendienstes-wurde-aus-hoechster-not-aus-
der-ukraine-gerettet_id_59192174.html
27
BND-Präsident Kahl in Ukraine von russischem Angriff überrascht, SPIEGEL, February 25, 2022,
https://www.spiegel.de/politik/deutschland/ukraine-krieg-bnd-praesident-bruno-kahl-mit-schutzkonvoi-ausser-landes-gebracht-
a-a521d635-8c33-4572-84c6-1d0af450c9e2
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
9
intelligenceservicesaboutthepossibilityof invadingUkraineleftmanycapitals largelyunprepared,28
for the war despite weeks of warnings from U.S. and UK intelligence agencies. 29
The second incident involves the dismissal of French General Eric Vidaud from his position as head
of military intelligence (DRM) after only seven months due to his "inadequate" awareness of the
Russian threat to Ukraine.30 The former Special Forces commander was criticized for lacking
expertiseinkeyareas,31
andtheCommander-in-Chief of theFrenchArmedForces, ThierryBurkhard,
acknowledgedthattheFrench intelligenceservices(includingDRM) hadmisjudgedtheRussianthreat
in Ukraine. Burkhard also admitted to differences in intelligence analysis between the French and
Anglo-Saxon countries, stating that while the Americans had warned of a Russianattack, the French
services believed that the conquest of Ukraine would have a high cost and that Russia had other
options to bring downtheZelenski regime.32
Itshouldbenotedthatjustthreedays beforetheRussian
invasion, French President Emmanuel Macron announced his initiative on security and strategic
stability in Europe, which resulted in Presidents Biden and Putin agreeing, in principle, at a summit
on the crisis in Ukraine, as long as Moscow did not invade Ukraine. 33
Indeed, while the surprise of Germany and France may have been unexpected, the early warning
provided by satellite data did allow for some time to prepare a response to the Russianinvasion. This
included the impositionof sanctions and other measures to increase the cost for Russia, as well as
the exploration of the possibility of sending equipment from NATO allies to Ukraine.
2.3 The Shortcomingsof the Intelligence Agencies of both Russia andthe U.S.
The conflict in Ukraine has highlighted the shortcomings of the intelligence agencies of both Russia
andthe U.S. Despiteearlysuccess inavoidingtacticalsurprises, bothcountriesweredissatisfiedwith
their intelligence assessments of the conflict's duration. It is claimed that the Russian secret services
provided information that matched President Putin's expectations, leading to overconfidence in
victory. Additionally, some in Russia believed that the West's soft resistance in previous conflicts,
such as Georgia and Crimea, contributed to this overconfidence. 34 Russian intelligence circles even
28
Bojan Pancevski, German Spy Chief Stranded in Ukraine Amid Russian Attack, Feb 25, 2022
https://www.wsj.com/livecoverage/russia-ukraine-latest-news/card/german-spy-chief-stranded-in-ukraine-amid-russian-attack-
WHye4T1b2gEHOpEz1fKu
29
Justin Huggler, Embarrassment as head of German intelligence trapped in Ukraine after failing to foresee invasion, Telegraph,
February 26, 2022,
https://www.telegraph.co.uk/world-news/2022/02/26/embarrassment-head-german-intelligence-trapped-ukraine-failing/
30
Jean-Dominique Merchet, Le directeur du renseignement militaire remercié pour cause d’Ukraine, L’Opinion, 30 mars
2022, https://www.lopinion.fr/international/le-directeur-du-renseignement-militaire-remercie-pour-cause-dukraine?s=09
31
Maïa De La Baume, France spooked by intelligence failures, POLITICO, April6, 2022, https://www.politico.eu/article/france-
military-intelligence-failure-russia-invasion-ukraine/
32
Elise Vincent, Guerre en Ukraine: «le rouleau compresseur» russe risque de finir par passer, selon le chef d’état-major des
armées, Le Monde, 06 mars 2022, https://www.lemonde.fr/international/article/2022/03/06/guerre-en-ukraine-le-rouleau-
compresseur-russe-risque-de-finir-par-passer-selon-le-chef-d-etat-major-des-armees_6116336_3210.html
33
Biden, Putin agree ‘in principle’ to summit amid Ukraine tensions, BBC, February 21, 2022,
https://www.bbc.com/news/world-europe-60454818
34
Friedrich Schmidt, Putins fatale Echokammer, Frankfurter Allgemeine Zeitung, May 17,2022,
https://www.faz.net/aktuell/politik/ausland/ukraine-krieg-putins-fatale-fehleinschaetzung-18038316.html
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
10
coined the term "intelligence to please" to describe intentionally distorting reality to pleasedecision
makers. This suggests a common pattern of behavior. 35
This analysis also matches the relevance of most of the U.S. intelligence services. OnMarch 8th 2022
Avril D. Haines, Director of the Office of National Intelligence (ODNI) said "Before the invasion, Mr.
Putin thought the war would be relatively quick, allowing him to rapidly seize Kyiv and overwhelm
Ukrainian forces, but Moscow underestimated the strength of Ukraine's resistance and has faced
significant military losses”.36
The U.S. intelligence services were also reportedly among those who initially underestimated
Ukraine's ability to resist Russian aggression,37
claiming that Ukrainewas not prepared to hold off an
invasion and would likely collapse within one to four days of a Russianattack. 38
General Mark Milley,
Commander-in-Chief of theGeneralStaff of theU.S. ArmedForces,was reportedto havetoldclosed-
door briefings in the House and Senate at the beginning of February 2022 that if a large-scale Russian
invasion of Ukraine took place, then Kiev could fall within 72 hours. However, as the conflict
developed, it became clear that Moscow had underestimated the strength of Ukraine's resistance.
These first assessments have raised questions about the intelligence agencies' capacity and sparked
conversations about the need for ongoing intelligence oversight and accountability,39 even if it may
be hard for anybody who isn't privy to the classified intelligence to score it fairly.40
The Bureau of Intelligence and Research of the State Department (INR), a member of the U.S.
Intelligence Community, was the only intelligence agency to predict that the Ukrainian resistance
would be more effective than initially estimated. This prediction was in contrast to the flawed
assessment by other intelligence agencies in 2002 that Iraq possessed weapons of mass destruction,
which the INR also disagreed with. The case of the INR's correct prediction about the Ukrainian
resistanceanddisagreementonIraq's weaponsof massdestructionassessmentisseenas a significant
failure of the U.S. Intelligence Services.
On May 10th 2022, Director Haines stated that Russia's war in Ukraine would be prolonged during the
annual Senate hearing on global threats.41
The emergence of the U.S. government's dissatisfaction
with the assessments of the Ukrainian case is apparent by a Senate Intelligence Committee (SIC)
document which asks the Office of the Director of National Intelligence, the Ministry of Defenseand
CIA to explain why they failed twice in one year in the two major foreign policy crises faced by the
Biden Administration, in Ukraine and Afghanistan.42
35
Uri Bar Joseph and Jack Levy, ‘Conscious action and Intelligence Failure’, Political Science Quarterly 124/3, 2009
36
Julian E. Barnes, Spy Agencies Cite Russia’s Setbacks but Say Putin Is ‘Unlikely to Be Deterr ed’, March 8, 2022, The New York
Times, https://www.nytimes.com/2022/03/08/us/politics/us-intelligence-russia-ukraine.html
37
Bill Gertz, Intel failure: U.S. misjudged Russian weaknesses, Ukrainian strengths before the war, The Washington Times, April
1, 2022, https://www.washingtontimes.com/news/2022/apr/1/intel-failure-us-misjudged-russian-weaknesses-ukra/
38
Jim Sciutto and Katie Bo Williams, US concerned Kyiv could fall to Russia within days, sources familiar with intel say, CNN,
February 25, 2022, https://edition.cnn.com/2022/02/25/politics/kyiv-russia-ukraine-us-intelligence/index.html
39
Katherine Huggins, Gen. Mark Milley Reportedly Warned Congress That a Russian Invasion Of Ukraine Could Cause Kyiv to Fall
Within 72 Hours, MSN, February 6, 2022, https://www.msn.com/en-us/news/world/gen-mark-milley-reportedly-warned-
congress-that-a-russian-invasion-of-ukraine-could-cause-kyiv-to-fall-within-72-hours/ar-AATw5Zh
40
Mary Louise Kelly. "What U.S. intelligence got right and wrong about the war in Ukraine." NPR, 6 Apr. 2022, available at:
https://www.npr.org/2022/04/06/1091308714/what-u-s-intelligence-got-right-and-wrong-about-the-war-in-ukraine.
41
Olivia Gazis, Nicole Sganga, Putin preparing for "prolonged conflict" in Ukraine, intel chief says, CBS News, May 11, 2022,
https://www.cbsnews.com/news/russia-ukraine-conflict-putin-prolonged/
42
O'Hanlon, Michael. "What US Intelligence Got Wrong on Ukraine." The Hill, 24 Mar. 2022, https://thehill.com/opinion/natio na l-
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
11
The SIC is asking the Office of the Director of National Intelligence, the Ministry of Defense, and the
CIA to explain their methodology and underlying assumptions behind the Intelligence Community (IC)
estimates. 43
Specifically, theIC underestimatedhowlong the UkrainianArmedForces would be able
to repel the Russian forces and overestimated how long Afghan fighters could resist the Taliban in
2021 after the U.S. left the country. As a result, the intelligence community is conducting a wide-
ranging internal review of how it assesses the combat power of foreign troops and the criteria they
use for it.
Based on the provided information, the US and other countries have been providing significant
support to Ukraine in its conflict with Russia, including equipment, tactical information, and
operations management. However, despite almost eight years of cooperation between the US and
Ukrainian military authorities, American scholars and militaries did not have a clear picture of the
Ukrainians' strength. For example, Professor Barry Posen of MIT was wrong in his predictions about
Ukraine's ability to defend itself against Russia.44
Nonetheless, the support provided by the US and
othercountries seemsto havebeen instrumentalinhelping UkrainewithstandtheRussianaggression,
including the use of space systems in the operations.
3. THE INFORMATIONSUPPORTOFUKRAINE
3.1 The Actionable TacticalIntelligence Support by the US
The United States and its allies have provided military training and equipment to Ukraine over the
past eight years to enhance the effectiveness of Ukrainian armed forces in using western weapons.
Similar to the first Persian Gulf Warin 1991, the U.S. has equipped Ukraine with advanced weapons
such as armed unmanned systems, orbiting ammunition, and anti-tank, anti-aircraft, and anti-ship
missiles, along the highlyadvancedandmobilerocketlauncher system HIMARS, whicharemorecost-
effective and efficient than traditional military platforms.45 However, Russia has recently
demonstrated the potential of its hypersonic missiles, which are highly maneuverable and difficult
to intercept with modern anti-missile systems.46 These missiles havebeen identified as one of the
nine emerging and disruptive technologies by NATO.
Accurate intelligence is crucial for the success of any military operation, especially those involving
security/597826-what-us-intelligence-got-wrong-on-ukraine.
43
Katie Bo Lillis and Natasha Bertrand, US intelligence community launches review following Ukraine and Afghanistan Intel
failings, CNN, May 13, 2022, https://edition.cnn.com/2022/05/13/politics/us-intelligence-review-ukraine/index.html
44
MIT Security Studies Program (@MIT_SSP),November 6, 2022, https://twitter.com/i/status/1589313273731682306
45
Alexandros Kolovos, Persian Gulf War: The First Space War. A Critical Assessment of Space Systems, Occasional Paper No. 2,
Hellenic Air Force Academy, February 1992,
https://www.academia.edu/68159296/Persian_Gulf_War_The_First_Space_War_A_Critical_Assessment_of_Space_Systems
46 Kirby, Paul. "Russia Claims First Use of Hypersonic Kinzhal Missile in Ukraine." ''BBC News,'' 19 March 2022, Russia claims first use
of hypersonic Kinzhal missile in Ukraine - BBC News
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
12
advanced weapons systems such as smart weapons. The Biden Administration has launched a
classified effort to provide real-time battlefield information to Ukraine, including expected
movements of Russian troops, as part of an unprecedented show of solidarity. This had already been
announced much earlier by White House spokeswoman Jen Psaki: “We shared that information with
the Ukrainians at the time. And of course, we’ll continue to share up-to-dateintelligence-gathering
information”.47
According to reports, any U.S. asset available in the broader region can provide this tactical
intelligence, and the intelligence-sharing operation has enabled the Ukrainians to target and
eliminate a dozen or so Russiangenerals. 48 This intelligence includes a range of data gathered from
various sources, such as aerial surveillance images (including tactical unmanned systems) and state-
of-the-art imagery collection from satellite assets, interception products (voice and electronic
signals), and information from human or open sources. This marks a shift in the U.S. intelligence
community's focus towards conventional adversaries' defense and away from the fight against
terrorism, a strategy that has been in place since 9/11.
This awareness of the military situation helps the Ukrainians, because if you know the opponent's
position, then you plan the attack. If you target him, you can kill him. Modern, satellite-guided
weapon systems played often this role. Obviously, this may involve attacks against units or ships'
command positions in the Black Sea (as in the case of the sinking of the Russian flagship Moskva on
April 13th 2022).
According to General Scott Berrier, the Director of the Defense Intelligence Agency (DIA), the United
States provides Ukrainewith highly accurate intelligence, such as optical or RADAR satellite images
and communications or RADAR interceptions from military systems. 49 This intelligence sharing has
been described as "revolutionary" and is unprecedented in its scope and level of detail. General
Berrier made these comments during a House Armed Services Committee hearing. 50
To improve the precision of their strikes, the Ukrainian Armed Forces use an operationally optimized
battle management system based on geospatial data provided by satellite images which include
accurate coordinates. However, a New York Times report has caused controversy by stating that the
U.S. provided intelligence that allowed Ukrainian forces to target and kill approximately 12 Russian
generals onthefrontlineof theUkrainianconflict. 51 Theinformation, reportedlysourcedfrom senior
U.S. officials in the intelligence community, has drawn objections from U.S. diplomats and former
intelligence officials who are concerned about the potential negative consequences of such
47
Jen Psaki, Press Gaggle by Press Secretary, Press Briefings, Briefing Room, The White House, 12 April2022,
https://www.whitehouse.gov/briefing-room/press-briefings/2022/04/12/press-gaggle-by-press-secretary-jen-psaki-4
48
Julian E. Barnes, Helene Cooper and Eric Schmitt, U.S. Intelligence Is Helping Ukraine Kill Russian Generals, Officials Say, The
New York Times, May 4, 2022, https://www.nytimes.com/2022/05/04/us/politics/russia-generals-killed-ukraine.html
49
Katie Bo Lillis, Natasha Bertrand and Kylie Atwood, How the Biden administration is aggressively releasing intelligence in an
attempt to deter Russia, CNN. February 11, 2022,
https://edition.cnn.com/2022/02/11/politics/biden-administration-russia-intelligence/index.html
50
Constantine Atlamazoglou, The US is watching Russia's every move in Ukraine. In 2008, US spies couldn't even tell where
Russia's army was, Business Insider, March 29, 2022,
https://www.businessinsider.com/us-intelligence-couldnt-find-russian-army-during-2008-georgia-invasion-2022-3
51
Julian E. Barnes, Helene Cooper and Eric Schmitt, U.S. Intelligence Is Helping Ukraine Kill Russian Generals, Officials Say, The
New York Times, May 4, 2022, https://www.nytimes.com/2022/05/04/us/politics/russia-generals-killed-ukraine.html
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
13
intelligence sharing.52
To clarify, the U.S. National Security Council spokesman stated thatthe United States was providing
battlefield intelligence to help the Ukrainians defend themselves, but they do not provide
intelligencewith thespecificintentof killing Russiangenerals.53
Similarly, PentagonspokesmanJohn
Kirby clarified that the U.S. does not provide intelligence on the location of senior military leaders
on the battlefield. 54
This response has angered some of the press.55
The strategy of launching targeted strikes to eliminate enemy leadership on the battlefield is
primarily useful in offensive military operations. The elimination of adversary leaders can lead to a
faster resolution of conflicts. 56 However, the use of U.S. tactical intelligence to target and kill
Russian generals has been considered an extreme measure. If the U.S. were to admit to providing
such intelligence, it would be seen as a public admission of a proxy war between the U.S. and Russia.
The use of U.S. tactical intelligence to kill the Russian generals on the battlefield would contradict
the U.S. stance of providing assistance without being involved in the conflict. President Biden has
stated that the United States will not engage in a direct conflict with Russia in Ukraine to prevent a
third world war. This position may explain why the U.S. has been hesitant to acknowledge any
involvement in the targeted killings. The Russian President has previously stated that U.S.
intelligence assistance to Ukraine is equivalent to being engaged in the war on Russian soil. 57
The press has attributed the success of the Ukrainian strikes on Russian generals to problems with
the Russians' Command and Control system, which led them to communicate using unsecured
channels. While many recordings of Russiancommunications have been intercepted and published,
it is unlikely thatthis was the casefor the targetedgenerals. Itis worthnoting thatin 1996, Chechen
President Dzhokhar Dudayev was killed by a Russianrocket while speaking on an Inmarsat satellite
phone in a forest near Grozny. It is believed that his satellite signal was intercepted, and a missile
was then directed to the coordinates of his position.58 Given this history, it seems unlikely that the
Russians would have ignored the lessons learned and communicated sensitive information via
unsecured channels in the Ukrainian conflict.
The Director of CIA, Burns, emphasized the importance of not underestimating the significant
intelligence capabilities of Ukrainian citizens, even if their government receives information from
allied countries. According to Burns, the Ukrainians themselves possess a wealth of information and
52
John Haltiwanger Ex-spies and diplomats say the Biden administration needs to 'shut-up' after NYT report about US intelligence
helping Ukraine kill Russian generals, Business Insider, May 6, 2022, https://www.businessinsider.com/biden-needs-shut-up-intel-
helping-ukraine-kill-russians-ex-officials-2022-5
53
US intelligence helped Ukraine target Russian generals — report, AFP, 5 May 2022,
https://www.timesofisrael.com/us-intelligence-helped-ukraine-target-russian-generals-report/
54
Kaitlan Collins, (@kaitlancollins/May 5, 2022,
https://twitter.com/kaitlancollins/status/1522287692624580615?s=20&t=NVRsRaRvjaiLpcTp6hodnw
55
Jack Shafer, The White House Treats the Public Like Morons. Again. POLITICO,
05/05/2022, https://www.politico.com/news/magazine/2022/05/05/white-house-morons-public-russia-generals-ukraine-
00030476
56
Patrick B. Johnston, Does Decapitation Work? Assessing the Effectiveness of Leadership Targeting in Counterinsurgency
Campaigns, International Security, Vol. 36, No. 4 (SPRING 2012), pp. 47-79 (33 pages), Published By: The MIT Press.
57
Ukrainians Aren’t Getting U.S. Intelligence on Russia Fast Enough, Lawmaker Says, FOREIGN DESK NEWS, March 2, 2022,
https://foreigndesknews.com/first/ukrainians-arent-getting-u-s-intelligence-on-russia-fast-enough-lawmaker-says/
58
Stephen T. Hosmer, 'Operations against Enemy Leaders', Santa Monica, CA: Rand, 2001,
https://www.rand.org/pubs/monograph_reports/MR1385.html
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
14
intelligence that surpasses what the U.S. and its allies have access to. Thus, their contribution in
collecting information should not be overlooked. 59
Despite receiving information from U.S. military satellite means, the Ukrainian governmenthas also
sought cooperation with commercial satellite data companies to obtain additional data, particularly
from RADAR Synthetic Aperture (SAR), on the movement of Russian vehicles. Mykhailo Fedorov,
Deputy Prime Ministerand Minister of Digital Transformation of Ukraine, confirmed that in a war, all
information is useful and time is of the essence. Fedorov stated that at night, the Ukrainians "are
blind and want to know where the positions of the opponents' tanks are," and the advantage of SAR
systems is their ability to penetrate clouds and rain, even with little signal loss. This is particularly
important as the invasion occurred during winter when weather conditions were mostly poor, with
clouds, rain, and snow. The specific request was to provide high-resolution imagery “in real time”
to the Ukrainian armed forces. 60
It is worth noting that the private sector has been active in providing satellite imagery evenbefore
the crisis. Almost all of the images that have been published during the conflict were obtained
from American companies, namely MAXAR Technologies and Planet Labs. MAXAR's satellites have
the best resolution, capable of capturing details as small as 30 cm, while Planet Labs, with its
constellation of small satellites, has the advantageof being able to image the same area multiple
times a day, up to four visits in some latitudes.
The critical importance of these private sector satellite images was demonstrated in the first few
days of the invasion. MAXAR's very high-resolution images revealed a massive Russian convoy
stretching 40-60 km (100 mi) as it madeits way towards Kiev. However, for reasons not immediately
apparent, the advance was halted, leaving the convoy vulnerable to Ukrainian attacks.
Subsequent satellite images showed that the Russian vehicles were stuck in mud, confirming the
informationprovidedbytheinitialimages. Itwas laterrevealedthattheUkrainians hadintentionally
flooded the villageof Demydiv, northof Kiev, anddestroyeda nearbydam, causing theRussiantanks
to become stuck in the mud and suffersignificant casualties. This eventlikely prevented the Russian
forces from reaching the Ukrainian capital and potentially changed the course of the conflict. During
the war, imageryfrom thesecompanieswas ableto flow directly to those who need it, U.S. European
Command, NATO and directly to Ukrainians.61
But the useof satellitesystems goesbeyondEarthObservation. Satellitesignals intelligencesystems,
also known as SIGINT, refer to the collection and analysis of electronic signals transmitted by
communication (COMINT) and radar systems (ELINT). Theuse of satellite technology for SIGINT is not
a new development, as ithas beenemployedinmilitaryconflicts sinceatleastthe1960s. Thisaspect
of informationis classified, and in the case of the Russia-Ukraine crisis, the dimension of satellite
SIGINT is not particularly apparent because of secrecy. In Ukraine, the main reports were based on
59
CIA director says China ‘unsettled’ by Ukraine war, https://www.ft.com/content/a4e8de3b-a2aa-4f10-a820-a910274175a8
60
Erik Lin-Greenberg and Theo Milonopoulos, Boots on the Ground, Eyes in the Sky, Foreign Affairs, May 30, 2022,
https://www.foreignaffairs.com/articles/ukraine/2022-05-30/boots-ground-eyes-sky
61
Sandra Erwin, “As Russia prepared to invade, U.S. opened commercial imagery pipeline to Ukraine”, Space News, April6,
2022, available at: https://spacenews.com/as-russia-prepared-to-invade-u-s-government-and-satellite-imagery-suppliers-
teamed-up-to-help-ukraine/
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
15
interceptions by air and ground means.
What is new is the increasing availability of commercial satellite data, which has traditionally been
a monopoly of a few countries. It has been reported that some commercial satellites, such as those
operated by the HawkEye 360 Company, have used RF geolocation to map GPS Interference in
Ukraine, which can signal impending military activity.62 So it seems that secret technology, is
gradually being commercialised and made available to the public by U.S. companies, so far. 63
3.2 The Information Contribution from the European Union
On February 28th, 2022, the High Representative of the EU, Josep Borrell, announced that the EU
would provide Ukraine with information on Russian troop movements through its Satellite Center
(SatCen). This is a rare instance of the EU providing intelligence support to Ukraine, as opposed to
the frequent reports from U.S. and British intelligence services. This decision demonstrates the EU's
willingness to contribute to Ukraine's information support.
However, it is not the first time that SatCen has monitored Ukraine. The Satellite Centre's Annual
Reports show that SatCen has been supporting the OSCE Special Monitoring Mission in Ukraine (SMM
Ukraine) since 2015 to verify the Minsk Agreement. SatCen's analysis for the OSCE included
information on Russian military activity and equipment in eastern Ukraine, which means that the EU
was aware of what was happening inthese areas. This was a strategic mission thatprovided valuable
information to policymakers and high-level commanders, but did not have immediate time
requirements for response.
The new mission assigned by HR/VP Borrell has a more tactical dimensionthat requires near real-
time tactical intelligence, which is closely related to targeting information. However, unlike the
American intelligence services, SatCen does not have autonomous capabilities and relies heavily on
commercial satellite images. This can result in a delay since coordination is needed for tasking. To
minimizethis delay, theSatelliteCenterhas establishedpartnershipswith commercialelecto-optical
and SAR earth-observation satellites.
In Ukraine, the EU's space program relied on the Copernicus satellite earth observation program,
which utilizes a constellation of Sentinel satellites. While someimages from Sentinel satellites with
medium spatial resolution were published, they were not designed for military operations and had
little military significance. Instead, they were intended for security purposes. However, a Sentinel-
1 satellite with a SAR sensor captured a unique image of the burning Russian flagship Moskva, which
no other satellite could capture because it was able to see through the clouds. No other satellite was
present or had the capability to see through the clouds and capture this image.64
62
Debra Werner, HawkEye 360 detects GPS interference in Ukraine - SpaceNews. March 4, 2022.
63
Warren P. Strobel and Robert Wall, 'Ukraine War Puts Spy Satellites for Hire in the Spotlight', Wall Street Journal, 1 May 2022.
https://www.wsj.com/articles/ukraine-war-puts-spy-satellites-for-hire-in-the-spotlight-11651410002
64
Naval News. "Satellite Image Pinpoints Russian Cruiser Moskva as She Burned." Naval News, 22 Apr. 2022. Web. 20 Feb. 2023.
https://www.navalnews.com/naval-news/2022/04/satellite-image-pinpoints-russian-cruiser-moskva-as-she-burned/.
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
16
Also, Copernicus is composed of a network of contributing missions from other satellite operators,
including commercialoperators.65
SatCen hasaccessto commercialsatellites throughtheCopernicus
Contributing Missions programme, including MAXAR's SecureWatch service,66 and the French Pleiades
NEO.67 In order to quickly offer intelligence to EU decision-makers and military commanders, SatCen
can task these satellites to gather imagery of certain areas of interest.
Some European firms have not initially made images from their satellites available to the public,
althoughhaving theabilityto sell satellite imagesof thearea of conflict, suchas the FrenchPleiades
NEO, which have a spatial resolution equivalent to that of the American MAXAR (30 cm). This is not
the first time this has happened, as during the Persian Gulf War in 1991, images from the French
satellite SPOT were also not shared publicly. Nevertheless, these images can still be obtained and
bought from different geospatial online databases.68
The time between the initial request to the satellite company and the transmission of the images to
the analysts is an important factor. The satellites mentioned usually pass over Ukraine 1-2 times a
day, excluding the Planet mega-constellation, which has better revisit time but lower resolution and
is not yet available 24/7. While archive images are cheaper, they may not be as useful during a war
as they provide insight into the situation that existed several hours or days ago. Information about
the location of Russian forces from 10-15 hours ago may not be as useful when the U.S. can provide
more quickly data from its military assets.
65
Contributing Missions | Copernicus
66
EU SatCen, 2019 Annual Report, SatCen, European Union Satellite Centre,
https://www.satcen.europa.eu/keydocuments/EU%20SatCen%20Annual%20Report%2020195ea979f2f9d71b083826a79a.pdf
67
EU SatCen, 2020 Annual Report, SatCen, European Union Satellite Centre,
https://www.satcen.europa.eu/keydocuments/SatCen%20Annual%20Report%202020_WEB6090fe685f405a0001df8eaf.pdf
68
For example, Apollo Image Hunter (https://imagehunter.apollomapping.com/).
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
17
4. CYBERATTACKS
4.1 The Attack on the Terrestrial Infrastructure of Satellite Communications
VIASAT
Typically, in an attack, one of the primary objectives is to render communicationcenters ineffective
to disrupt the enemy's Command and Control system. An instance of this is the destruction of the
central telecommunicationstower inKiev, whichoccurredduring theUkraineconflict. Cyber-attacks
haveemergedas a cost-effectivealternativeto achievethesameoutcome.Incontemporarywarfare,
initiating hostilities through cyber-attacks has become a common tactic because of its potential
effectiveness, which may surpass that of conventional weapons.
There was a significant surge in cyber-attacks in Ukraine in the period leading up to and following
the conflict. 69
The Ukrainian government faced two online attacks on January 14th and February
16th of 2022, before the crisis. In the first instance, various government websites were rendered
inoperable, while the defense ministry and two Ukrainian state banks fell victim to the latter attack.
The Ukrainian government alleged that the most recent cyber-attack on the defense ministry was
the most severe ever and suggested Russian involvement, but Russia denied any responsibility.
Prior to the invasion, a successful cyber-attack targeted the commercial satellite network KA-SAT,
which is operated by the American company Viasat. This network broadcasts high-speed broadband
Internetto users acrossEuropefroma geostationaryorbitof 36,000 km. Theattackcausedsignificant
issues across large portions of the network, resulting in its partial shutdown. This disruption caused
communication and service interruptions for numerous entities, including the Ukrainian government,
its Armed Forces, and tens of thousands of citizens and infrastructure in Ukraine and several other
European countries, such as Germany, France, Hungary, Greece, Italy, and Poland. Although this
incident qualifies as a classic anti-satellite action, it did not target the space segment (i.e., the
telecommunications satellites) but rather the ground segment system, particularly the modem used
for transmitting and receiving data.
Viasat Incorporated, a contractor of the U.S. Armed Forces and several coalition countries,
acknowledged one month later that wiper malware was responsible for destroying over forty
thousand of its terminals. Viasat's systems are employed on British Royal Navy vessels and are one of
six firms to which NASA has granted contracts for communications services displays to replace the
Tracking and Data Relay Satellite (TDRS) system.70
69
Silvia Ellena, Τerrorism attacks, deaths likely to spike amid Russia-Ukraine war, Institute of Economics and Peace, March 3,
2022, https://www.euractiv.com/section/defence-and-security/news/terrorism-attacks-deaths-likely-to-spike-amid-russia-
ukraine-war/
70
NASA, Industry to Collaborate on Space Communications by 2025 RELEASE 22-036, NASA, Apr 20, 2022,
https://www.nasa.gov/press-release/nasa-industry-to-collaborate-on-space-communications-by-2025
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
18
Theanti-satelliteactionthatoccurredon February24th, 2022, contributedto thedegradationof the
Ukrainian military's Command and Control capabilities. However, the attack's collateral effects in
manyother countries triggeredfurtherinvestigations,leading to its publicexposure.71 Consequently,
this is themostsignificantpubliclyknowncyber-attack andstands outfor its impactbeyondUkraine's
borders. 72
On May 10th, 2022, the United States of America,73
the United Kingdom,74
and the Council of the
European Union75 collectively accused the Russian government of hacking the satellite
telecommunications modem in Ukraine and other European countries in an unprecedented display of
coordination.
AvrilHaines,speakingonbehalf of theUnitedStates, highlightedthesignificantimpact of theattack,
stating that Russia had intended to target Ukrainian Command and Control but ended up affecting a
much wider set of terminals outside of Ukraine, including those in Europe.
The EU formally accused the Russian government of the cyber-attack, marking the first time the
organizationhad taken such action.76 HR/VP JosepBorrell condemned the "malicious online activity"
of the Russian Federation against Ukraine and the KA-SAT satellite network, calling on the EU's
member states and international partners to unite in condemning the attack. 77
Liz Truss, the British Foreign Secretary, strongly condemned Russia's deliberate and malicious attack
on Ukraine, whichhadfar-reachingconsequencesfor ordinarypeopleandbusinessesacross Europe.78
Inresponseto theattack, Mykhailo Fedorov, theMinisterof DigitalTransformation,calledon hackers
worldwide to assistUkraineintargetingRussia.79 Theinitialtargetswerebelievedto beunauthorized
access to computer systems and critical infrastructure networks such as rail and electricity networks
within Russia.80
Fedorov stated that Ukraine, through its IT Army, had already targeted Russian
institutions such as banks and government databases, with significant activity occurring in the non-
71
Ellen Nakashima, Russian military behind hack of satellite communication devices in Ukraine at war’s outset, U.S. officials say,
The Washington Post, March 24, 2022
https://www.washingtonpost.com/national-security/2022/03/24/russian-military-behind-hack-satellite-communication-devices-
ukraine-wars-outset-us-officials-say/
72
A Mysterious Satellite Hack Has Victims Far Beyond Ukraine, WIRED, March 23, 2022, https://www.wired.co.uk/article/viasat-
internet-hack-ukraine-russia?mbid=social_twitter
73
James Pearson, Russia downed satellite internet in Ukraine -Western officials, May 11, 2022,
https://www.reuters.com/world/europe/russia-behind-cyberattack-against-satellite-internet-modems-ukraine-eu-2022-05-10/
74
Russia behind cyber-attack with Europe-wide impact an hour before Ukraine invasion, UK GOV, Press release, 10 May 2022,
https://www.gov.uk/government/news/russia-behind-cyber-attack-with-europe-wide-impact-an-hour-before-ukraine-invasion
75
Council of the EU, Russian cyber operations against Ukraine: Declaration by the High Representative on behalf of the European
Union, Press release, 10 May 2022, https://www.consilium.europa.eu/en/press/press-releases/2022/05/10/russian-cyber-
operations-against-ukraine-declaration-by-the-high-representative-on-behalf-of-the-european-union/
76
Yves Bourdillon, Kiev et Berlin essaient de se réconcilier, Les Echos, May 11,2022,
https://www.lesechos.fr/monde/europe/kiev-et-berlin-essaient-de-se-reconcilier-1406090
77
EU blames Russia for satellite hack ahead of Ukraine invasion, EURACTIV.com with AFP, May 10,2022,
https://www.euractiv.com/section/cybersecurity/news/eu-blames-russia-for-satellite-hack-ahead-of-ukraine-invasion/
78
Chris Vallance, UK blames Russia for satellite internet hack at start of war, BBC, May 10, 2022,
https://www.bbc.com/news/technology-61396331
79
James Pearson, Ukraine launches 'IT army,' takes aim at Russian cyberspace, Reuters, February 26, 2022,
https://www.reuters.com/world/europe/ukraine-launches-it-army-takes-aim-russian-cyberspace-2022-02-26/
80
Patrick Howell O'Neill, The propaganda war has eclipsed cyberwar in Ukraine, MIT Technology Review
https://www.technologyreview.com/2022/03/02/1046646/the-propaganda-war-has-eclipsed-cyberwar-in-
ukraine/?utm_source=acquisition&utm_m…
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
19
public sphere. 81
It is important to note that the recent cyber-attack on broadband Internet provision in Ukraine was
not the first in the broader region. On January 7th, 2022, unknown individuals cut and removed part
of a 1,350 km undersea cable connecting Norway with the Arctic satellite Svalbard Satellite Station
(SvalSat), which provides broadband internet and is managedby Norway. The Svalbard Plateau hosts
the largest global and northernmost earth station infrastructure in the Arctic, and has over 100
satelliteantennaeinstalledto receivedata from various low-orbitsatellites.82 Itis theworld's largest
commercial earth station of its kind. Moscow argues that the SvalSat satellite facility serves not only
civilian but also military communications satellites and is used for land observation to monitor its
submarines as it is located in a strategic passagefor Russian naval vessels to the Atlantic. 83 It is
possible that the two cyber-attacks, which occurred within 45 days, are linked due to Russia's
particular interest in the Arctic region.
4.2 The hacking & Interference Attempts of American Starlink Satellites
Before the invasion, negotiations had begun between the Ukrainian government and the U.S.
Company SpaceX about the potential use of Starlink mobile satellite communications. 84 However,
the cyberattack that disrupted satellite connections to the internet prompted the Ukrainian
government to make a request to SpaceX CEO Elon Musk on February 26th, 2022, throughTwitter.85
This request was confirmed by Musk the following day.
In response, around 12,000 Starlink ground terminals were quickly brought to Ukraine and connected
to satellites passing over the entire country in a matter of minutes. The Starlink system consists of
about 1,600 operational satellites in low orbit and is decentralised, with the main relay stations
supporting Ukraine located in Poland, Lithuania, and Turkey.86
Despite the potential benefits, using Starlink in Ukraine also carried risks, as the equipment used to
receive the signal can be geographically identified when in use. Musk himself warned about this,
stating that "Starlink is the only non-Russian communications system still operating in some parts of
Ukraine, so thepossibilityof being targetedis high,"andadvising users to onlyactivatetheterminals
when needed and to place the antenna as far away from people as possible. 87
81
Andrea Dudik and Rosalind Mathieson, Ukraine Urges Musk’s Starlink to Keep Helping Alongside Weapons, May 23, 2022,
https://www.bloomberg.com/news/articles/2022-05-23/ukraine-urges-musk-s-starlink-to-keep-helping-alongside-weapons
82
Anna Filipova, Here’s the Arctic Station That Keeps Satellites Connected, The New York Times, June 4, 2021,
https://www.nytimes.com/2021/05/31/climate/arctic-station-satellites.html
83
Russia Cripples NATO’s Undersea Communications, Warsaw Institute, 17 January 2022, https://warsawinstitute.org/russia-
cripples-natos-undersea-communications/
84
Jeff Foust, SpaceX worked for weeks to begin Starlink service in Ukraine, Space News, March 8, 2022,
https://spacenews.com/spacex-worked-for-weeks-to-begin-starlink-service-in-ukraine/
85
Fedorov Mykhailo, (@FedorovMykhailo), February 26, 2022,
https://twitter.com/FedorovMykhailo/status/1497543633293266944?s=20&t=S1KS77gJgZ4QySPtbxliEQ
86 Swinhoe, Dan. "Ukrainian Government Plans to Deploy Starlink Ground Station After War Is Over.", Data Center Dynamics, 4 Apr.
2022, https://www.datacenterdynamics.com/en/news/ukrainian-government-plans-to-deploy-starlink-ground-station-after-war -
is-over/
87
Elon Musk (@elonmusk), March 3, 2022, https://twitter.com/elonmusk/status/1499472139333746691?s=20&t=3_yuv2g728-
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
20
During the power grid outages, SpaceXmade a software update to enable the Starlink terminal to be
used on a moving vehicle and consume less power, in order to support the Ukrainian Armed Forces.
88 However, similar to Viasat, the terminals were subject to attack, including attempted
unauthorized access to the mobile satellites themselves. The attack was initially successful in
blocking some Starlink terminals near conflict sites, but the latest software update allowed for the
blockageto be bypassed.89 TheU.S. Pentagonwas impressedbythis capability, as theirownservices
currently lack it. 90 However, DARPA has started launching military Mandrake satellites, similar to
Starlink, as part of the Blackjack project.91
OnMay11th2022, MuskstatedthatdespiteRussianinterferenceandcyberhacking attempts, Starlink
has managed to resist them so far. 92
However, there has been no official update on whether these
attempts have been successful more recently.
These attacks were motivated by the belief of the Russian government that Starlink, in addition to
providing Internet communications, enables the Ukrainian military to directly connect intelligence
platforms with ground and air weapons systems. 93 Furthermore, Russia perceives Starlink as
supporting the Command and Control of all Ukrainian Armed Forces assets, which enhances their
combat capability and effectiveness. As a result, the Kremlin views Musk's support for Ukraine as an
attack on Russia.
Russian officials, including Dimitri Rogozin, who was then the head of the Roscosmos space agency,
expressed their concerns about the military capabilities of Starlink as early as October 2021, well
before the invasion of Ukraine. 94 Rogozinspecifically stated that Elon Musk's Starlink appeared in
Ukraine when Russia was fulfilling its national interests there, despite being previously presented as
a political system.95 The fact that Starlink has been subsidized by the U.S. Department of Defense
and has been used to interconnect various military platforms further fueled Russian discontent. The
situation escalated after reports that the Starlink constellation was used to guide an attack on the
Black Sea Fleet's flagship, Moskva, which sank as a result. As a result, Russianofficials have called
for the disabling of Starlink, as they view the system as a threat due to its potential to give a tactical
mXQxboTNbIw
88
Elon Musk (@elonmusk), March 3, 2022,
https://twitter.com/elonmusk/status/1499442132402130951?s=20&t=wy4pctnEbfWv4_iL46LWFg
89
Elon Musk (@elonmusk), October 15, 2022,
https://twitter.com/elonmusk/status/1500026380704178178?s=20&t=wy4pctnEbfWv4_iL46LWFg
90
Russo-Ukrainian War Highlights Cyber Threats to Satellite Communications | The National Interest, April 13, 2022,
https://nationalinterest.org/blog/techland-when-great-power-competition-meets-digital-world/russo-ukrainian-war-highlights-
cyber
91
Theresa Hitchens, "DARPA’s Mandrake 2 Satellites: Communicating at the Speed of Light." Breaking Defense, 25 Aug. 2022,
breakingdefense.com/2022/08/darpas-mandrake-2-satellites-communicating-at-the-speed-of-light/.
92
Elon Musk (@elonmusk), October 15, 2022,
https://twitter.com/elonmusk/status/1524191785760788480?s=20&t=WYCtPgeG41WoWs5I-gL5hA
93
Ukraine is using Elon Musk's Starlink for drone strikes, DW, https://www.dw.com/en/ukraine-is-using-elon-musks-starlink-for-
drone-strikes/a-61270528
94
https://ria.ru/20211008/starlink-1753602248.html
95
Ukraine is using Elon Musk′s Starlink for drone strikes _ Science _ In-depth reporting on science and technology _ DW _
27.03.2022, https://www.dw.com/en/ukraine-is-using-elon-musks-starlink-for-drone-strikes/a-61270528
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
21
advantage to one side in a conflict.
On April 16th, 2022, an adviser to the Ukrainian Minister of Internal Affairs tweeted that Dimitrij
Medvedev, the former President and Prime Minister of Russia, had called for the destruction of
Starlink satellites. 96
Medvedev, who is currently the Deputy Chairman of the National Security
Council, denied the report and stated that it was a new idea to destroy Starlink satellites. He added
that while it was too early to do so, they would consider the request. 97 Since then, Russianofficials
have repeatedly claimed that they have weapons that can affect satellite systems, including laser
weapons that can blind satellite identification systems.98 However, due to the large number of
satellites in the Starlink constellation, the inactivation or destruction of the system is considered
difficult. It is worth noting that on November15th, 2021, a Russian PL19 Nudol rocket destroyed the
old COSMOS 1408 satellite in orbit, creating a significant amount of debris. 99
Although incidents of satellite attacks have occurred in the past, they are typically kept secret and
limitedto a small circle. GeneralThompsonof theU.S. SpaceForcehas warnedthatRussia andChina
attempt to attack U.S. government satellites on a daily basis, but these attacks, which involve lasers
and interference, do not cause permanent damage. 100 China also shares Russia's concerns about
Starlink, 101 with the official English-language military news site China Military Online reporting on
May 11th, 2022 that Starlink is essentially a "mega-project weaving a net above the Earth".102
According to Chinese military researchers, Starlink has greatly increased data transmission speeds
(more than 100 times) and played a role in Ukraine's military operations against Russia.103 These
researchers argue that China should be able to disable or destroy Starlink satellites if they are
perceived to threaten national security.
Because to the robustness offered by sizable constellations of microsatellites, it is doubtful that a
system like Starlink could be simply disabled. There were 3.236 active Starlink satellites in orbit as
of November 2022, significantly more than there were available Soviet missiles that could destroy
them. However, the potential for a public display of power remains. The United States is highly
dependent on satellites for its primary operations, making it vulnerable to a potential attack. 104 The
question is how Western leaders would react to missile attacks on their satellites or cyber-attacks
on their infrastructure.105 The consequences of destroying a significant number of satellites could be
96
Anton Gerashchenko (@Gerashchenko_en), April16, 2022,
https://twitter.com/Gerashchenko_en/status/1515239048302010368?s=20&t=-gDPpluekktMbcaEfZ1mJA
97
Russia wants to destroy the "Starlink" satellite? Not yet, but soon, May 30, 2022, INF News,
https://inf.news/en/military/20b07de203bfe300159a6a370c274829.html
98
Prabhat Ranjan Mishra, Russia Targets Elon Musk's Starlink; Next-Gen Peresvet Laser Weapon Can Blind Satellites, IB Times, May
19, 2022, https://www.ibtimes.sg/russia-targets-elon-musks-starlink-next-gen-peresvet-laser-weapon-can-blind-satellites-64679
99
Chris Palmer, Russian Anti-Satellite Test Spotlights Space Debris Danger, Engineering,
https://doi.org/10.1016/j.eng.2022.03.005
100
Josh Rogin, A shadow war in space is heating up fast, The Washington Post, November 30, 2021,
https://www.washingtonpost.com/opinions/2021/11/30/space-race-china-david-thompson/
101
Jack Lau, Could the US military dominate space via Starlink’s satellite network? May 6, 2022, South China Morning Post,
https://www.scmp.com/news/china/military/article/3176641/could-us-military-dominate-space-starlinks-satellite-network
102
Chinese military deeply alarmed over Starlink's dual-use capabilities, Space War, Moscow (Sputnik) May 12, 2022
103
Stephen Chen, China military must be able to destroy Elon Musk’s Starlink satellites if they threaten national security:
scientists, May 25, 2022, South China Morning Post,
https://www.scmp.com/news/china/science/article/3178939/china-military-needs-defence-against-potential-starlink-threat
104
Weichert, Brandon J. "Preparing for a Russian space Pearl Harbor" Orbis. 63.3 (2019): 406-415.
105
Philippe Gélie, Célébration du 9 mai 1945 par Poutine: «Cartes sur table», Le Figaro, may 8, 2022,
https://www.lefigaro.fr/vox/monde/celebration-du-9-mai-1945-par-poutine-cartes-sur-table-20220508
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
22
severe and could potentially escalate the situation. 106
4.3. Interference with the GPS Positioning, Navigation and Timing Signals
Interference with the GPS positioning, navigation, and timing signals has become a routine issue in
many conflict zones since the 1998 Kosovo war. While the U.S. military GPS satellites orbit at 20,000
km, the Americans argue that Russian forces do not directly attack them, but rather block their
signals, creating electronic chaos. 107 Degradation of the GPS signal due to cyberattack poses severe
problems for modern weapon systems that depend on accurate data. 108
This interference, made
from Russian units within Ukraine, includes systems such as Stupor rifle that emit electromagnetic
pulses.109 Such degradation of the GPS signal due to cyberattacks poses severe problems for modern
weapon systems that depend on accurate data.
According to them, this interference has not created any problems for the U.S. support operations
in Ukraine110; moreover, the U.S. has spent millions of dollars protecting them from Russian hacking,
signal interference, and attempts to “spoof” GPS. 111
The use of Ukrainian UAVs guided by GPS is not significantly affected by Russian interference. These
UAVs can attack targets, primarily at night, in areas with no ground-based Russian interference
vehicles. By the time the interference vehicles arrive, the UAVs have already departed. The
Ukrainians are considered to have a good picture of the tactical situation, and the Starlink system
provides direct communication to maximize their exploitation.
In contrast, interference with the civil GPS signal has mainly affected aviation during various flight
phases. This interference has caused some aircraft to change their destination due to the inability
to perform a safe landing procedure. Airtraffic control and landings in neighbouring countries have
experienced many problems due to even a slight deviation from the specified frequency, resulting in
a loss of accuracy.
As a result, the European Union Aviation Safety Agency (EASA) issued a relevant Safety Information
Bulletin on March 17th, 2022, entitled "Global Navigation Satellite System Outage Leading to
Navigation / Surveillance Degradation." 112 EASA has identified four areas where interference and
106
Thomas Gomart: « La Russie est passée d’une logique de guerre limitée à une logique de guerre totale » Le Monde, March 2,
2022, https://www.lemonde.fr/idees/article/2022/03/02/thomas-gomart-la-russie-est-passee-d-une-logique-de-guerre-limitee-
a-une-logique-de-guerre-totale_6115766_3232.html
107
Elizabeth Howell, Russia is jamming GPS satellite signals in Ukraine, US Space Force says, SPACE, 11 April 2022,
https://www.space.com/russia-jamming-gps-signals-ukraine
108
Russia is jamming U.S.-provided GPS signals in Ukraine, U.S. general says, NBC NEWS, April12, 2022,
https://www.nbcnews.com/nightly-news/video/russia-is-jamming-u-s-provided-gps-signals-in-ukraine-u-s-general-says-
137519685976
109
http://www.armyrecognition.com/defense_news_july_2022_global_security_army_industry/russian_army_confirms_use_of_stupo
r_anti-drone_rifle_in_ukraine.html
110
Theresa HitchenS, ‘Local’ Russian GPS jamming in Ukraine hasn’t affected US support ops, so far , Breaking Defence, March 01,
2022, https://breakingdefense.com/2022/03/local-russian-gps-jamming-in-ukraine-hasnt-affected-us-support-ops-so-far/
111
Nick Allen and James Titcomb, Elon Musk’s Starlink helping Ukraine to win the drone war, 18 March 2022, The Telegraph,
https://www-telegraph-co-uk.translate.goog/world-news/2022/03/18/elon-musks-starlink-helping-ukraine-win-drone-
war/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=el
112
EASA publishes SIB to warn of intermittent GNSS outages near Ukraine conflict areas, European Union Aviation Safety Agency,
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
23
deceptionwere detected during Russia'sinvasionof Ukraine: theKaliningradregion, easternFinland,
the Black Sea and the Eastern Mediterranean, and Northern Iraq. This is not the first timeRussia has
interfered with GPS, 113
as they regularly jammed GPS receivers in eastern Ukraine through long-
range noise interference and spoofing after the Crimean conflict in 2014. 114
The region has a history of GPS jamming, as seen in incidents such as the inaccurate positioning of
20 ships in the Black Sea in 2017. Studies using Automatic Identification System (AIS) ship position
data have identified over 9,800 cases of signal manipulation affecting 1,300 merchant ships since
February 2016, with the jamming originating from ten or more locations in Russia and Russian-
controlled areas in Crimea and Syria. 115 These actions force receivers to provide false information
and can have serious consequences for navigation and safety.
Since interference with GPS signals has been detected in various conflict zones, there is concern
about its impact on military operations, as well as on civilian applications like aviation and search-
and-rescue operations. Although it is believed that the interference issues primarily affect civilian
GPS signals, there are concerns about the impact on military signals as well. The US Pentagon has
expressed concerns about the issue, acknowledging that reliance on GPS is high, and the potential
loss of access to GPS could have mission impact. 116
One particular area of concern is search-and-rescue operations, where GPS has been instrumental in
locating individuals in distress. For example, in 1995, a USAF Captain shot down in Serbia was able
to communicate with NATO and ultimately rescued thanks to GPS.117
The EU is also interested in this matter, particularly in light of the partial shutdown of Galileo in
2019, which brought space infrastructure security to the forefront. 118 Although Galileo was not
involved in the Ukrainian crisis, the shutdown highlighted the importance of protecting satellite
infrastructure from interference and attack.
March 17, 2022 https://www.easa.europa.eu/newsroom-and-events/news/easa-publishes-sib-warn-intermittent-gnss-outages-
near-ukraine-conflict
113
Brian Wang, “Russia will place GPS jammers on 250,000 cellphone towers to reduce enemy cruise missile and drone accuracy
in the event of large scale conventional war,” Next Big Futur e, October 18, 2016,
https://www.nextbigfuture.com/2016/10/russia-will-place-gps-jammers-on-250000.html#more-1189
114
Above Us Only Stars, Exposing GPS Spoofing in Russia and Syria, C4ADS innovation for peace,
https://www.c4reports.org/aboveusonlystars
115
Dana Goward Mass GPS Spoofing Attack in Black Sea? The Maritime Executive, Jul 11, 2017, https://maritime-
executive.com/editorials/mass-gps-spoofing-attack-in-black-sea
116
Greg Hadley, What Happens If GPS Goes Dark? The Pentagon Is Working on It, Space Force General Says, Airforce Magazine,
May 12, 2022, https://www.airforcemag.com/what-happens-if-gps-goes-dark-the-pentagon-is-working-on-it-space-force-general-
says/#.Yn5Gt4xzGY8.linkedin
117
"Conflict in the Balkans: Rescue; Downed U.S. Pilot Rescued in Bosnia in Daring Raid." The New York Times, 9 June 1995,
https://www.nytimes.com/1995/06/09/world/conflict-balkans-rescue-downed-us-pilot-rescued-bosnia-daring-raid.html.
118
European Commission, Galileo Incident of July 2019: Independent Inquiry Boar d provides final recommendations, Directorate-
General for Internal Market, Industry, Entrepreneurship and SMEs, 19 November 2019,
https://ec.europa.eu/growth/news/galileo-incident-july-2019-independent-inquiry-board-provides-final-recommendations-2019-
11-19_en
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
24
5. THE DISRUPTIVETECHNOLOGYOFMEGA-CONSTELLATION
SATELLITES
In the previous pages, it was mentioned that the Intelligence Services didn't accurately predict the
length of the conflict in Ukraine. However, it's important to note that their initial assumption that
the Ukrainian resistance would only last a few days wasn't unreasonable. This is because Ukraine's
military strength is significantly lower than Russia's. The conflict was also expected as the United
States and the United Kingdom have been supporting the Ukrainian Armed Forces since Russia's
annexation of Crimea in 2014. This support includes the provision of new weapons systems, training,
and innovativeCommandandControlsystems.Mobilesatellitecommunicationshaveplayeda crucial
role in the development of these systems. NATO and the EU have recognized space as a "disruptive
technology" dueto the significanceof thesesystems. Oneexampleof sucha system is Starlink, which
launched its first low-orbit satellite 550 km high in May 2019 and has since launched the largest
number of satellites. Other mega-constellation satellite systems also play a significant role in the
development of these innovative technologies.
OneWeb is already up and running with 542 active satellites at the end of 2022, out of 648, it plans
to launch as part of its constellation which began launching in 2019. Amazon's Project Kuiper plans
to launch up to 7,774 satellites, with the entire constellation set to be launched by 2029. The
company has leased all commercial launchers for the next five years to support its 86 planned
launches. China is also planning to launch a similar system to Starlink, with 13,000 satellites, and has
already launched its first telecommunications satellites under the Galaxy Space project, which can
also receive images and video.
The Starlink system offers fast, low-latency internet access globally and has a license for 12,000
satellites from the US Federal Communications Commission. Currently, it's the largest satellite
constellation ever launched with over 3,500 satellites launched to date. It's projected that Starlink
will have 4,200 active satellites by 2023.
Starlink's ultimate goal is to expand its network to a mega constellation of over 40,000 satellites by
2027. The system will be supported by one million ground stations that receive and transmit signals
from thousands of satellites, which act as intermediaries between the ground station and the end-
userterminals. 119
Themaximum distancethesystem cansupportusersisupto a thousandkilometers
from the ground station.
Currently, there are 20,000 Starlink terminals operating in Ukraine, supported by neighboring ground
stations inPoland (Wola Krobowska), Lithuania (Kaunas), and Turkey (Muallim). However, due to this
119
Arthur Villasanta, “SpaceX to Build 1 Million Earth Stations to Track 12,000 Satellites, FCC License Details,” International
Business Times, 10 February 2019, https://www.ibtimes.com/spacex-build-1-million-earth-stations-track-12000-satellites-fcc-
license-details-2761987.
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
25
distribution, the internet quality is worse in the eastern regions of the country where the second
phase of Russian operations is concentrated, compared to the western regions. Any intentional
damage to these ground stations could escalate the current conflict further.
5.1. Achieving Operationally Optimized Battle Management Systems
For decades, telecommunications satellites have been used as the primary or alternate system to
support the critical Command and Control (C2) functionof major space-faring nations' armed forces.
This enables the transferof information on enemy and friendly forces' positions and movements from
multiple sources, facilitating necessary decisions. It can also seamlessly transmit instructions and
orders to friendly forces. By removing the requirement for infrastructurebuilt on the ground, it can
also give forces more mobility. These satellites were traditionally in geostationary orbit at 36,000
km, but the range and speeds they provided were relatively low and could be susceptible to
interference.
In contrast, constellations of low-orbit satellites can provide broadband at much higher speeds and
with much less delay, without being impacted by what is happening on Earth. These systems are
characterized by very high speeds, as demonstrated inMarch 2022, when the US Air Force conducted
successfuldata transmissiontestsbetweenF-35Afightersthatwere30 times fasterthanusual. These
tests were part of exploring different satellite internet options to improve communication
capabilities and support F-35A Lightning II operations. The USAF website features the Starlink
terminal, which can be operational within 10 minutes. 120
The Chinese have expressed concern over the use of the Starlink system by the US military, which
was originally developed for civilianapplications. They believethat the system's global coverage and
high-speed broadband capabilities could be used to create a powerful command communication
network for the US military, covering various combat platforms such as unmanned aircraft, strategic
bombers, and nuclear submarines.121 However, the exact way in which the Starlink system is being
used in the Ukraine conflict, its strengths and weaknesses, and the capabilities it provides remain
classified. The only information available comes from the system's owner, Elon Musk, who has shared
instructions for the system and reports of attempts to interferewith it, and from open sources such
as the British press, which has reported on its operational use.
According to The Times of London, Starlink is being used in Ukraine to connect unmanned aerial
systems to artillery. 122 The Ukrainian military has a ground forces unit that specializes in aerial
reconnaissance and drones that can destroy Russian weapons such as tanks and command ships at
120
Micah Garbarino, Hill AFB’s 388th OSS exploring agile communications options for F-35A, US Air Force, March 31 2022,
https://www.af.mil/News/Article-Display/Article/2983523/hill-afbs-388th-oss-exploring-agile-communications-options-for-f-
35a/
121
Jack Lau, Could the US military dominate space via Starlink’s satellite network? May 6, 2022, South China Morning Post,
https://www.scmp.com/news/china/military/article/3176641/could-us-military-dominate-space-starlinks-satellite-network
122
Specialist Ukrainian drone unit picks off invading Russian forces as they sleep | News | The Times
https://www.thetimes.co.uk/article/specialist-drone-unit-picks-off-invading-forces-as-they-sleep-zlx3dj7bb 1/3
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
26
night. 123 British sources suggest that Starlink is used to transmit data from an innovativegeographic
information system (GIS) to Ukrainian target engagement units. The ARTA (Art for Artillery) GIS has
been gradually developed since 2014 with the cooperation of British digital mapping companies, and
it works like the Uber app. 124 The GIS records all the information collected in space and time. The
Arta GIS is fed by various sources, including real-time data from reconnaissance drones, ground
forces, rangefinders, smartphones,GPS coordinates, commercialsatelliteimagery, andRADARspots.
At the beginning of the conflict, Ukrainian citizens were encouraged to send open information to a
statecenter electronically. This includedreports from people, groundphotos andvideos(oftentaken
from thewindows of homes), aerialimages andvideosfrom privatedrones. Metadataassociatedwith
this information was used to classify it on a 3D digital model based on its location. This information
was then used to track the positions and movements of Russian troops.
The firing calculation software used Arta GIS to compare the positions of Russian forces and locate
the nearest Ukrainian ground or air units. The system determined the most suitable weapons to use
for the strike and transmitted the coordinates of the targets via Starlink to engage them without
requiring any ground infrastructure in the war zone. 125 The target engagement process was
reportedly reduced from 20 minutes to just one (1) minute. 126
The importance of Starlink in the Ukrainian Command and Control system was demonstrated when
inearly October 2022 thesystem stoppedworkingontheeasternfrontlineinthefourregionsrecently
annexed by Russia. This outage caused a "catastrophic" loss of communication between the military
forces, leading to panicked calls from troops to helplines. 127
After rumors emergedthattheRussianshadfounda wayto stopStarlink, someUkrainiansthreatened
Elon Musk with consequences. However, it was later revealed that the outage was due to SpaceX
declaring that it could not keep funding its satellites in Ukraine because the company was losing
money. 128
SpaceX subsequently stated that it would continue to provide Internet service to
Ukraine.129 ThefactthatUkraine'sinternetconnectivityis dependentona privatecompanyprompted
the EU Foreign Affair Council on October 17th, 2022 to informally consider a solution that would
enable a coalition of willing countries to purchase the Starlink service and provide it to Ukraine. 130
123
Tanmay Kadam, Pentagon’s Top Boss ‘Mighty Impressed’ As Elon Musk’s SpaceX Thwarts Russian Attempts to Hack Its Starlink
Satellites, The Eurasian Times, April22, 2022,
https://eurasiantimes.com/musks-spacex-thwarts-russian-starlink-satellites/
124
Charlie Parker, Uber-style tech targets enemy in 60 seconds, The Times, May 14 2022
https://thetimes.pressreader.com/article/281968906283764
125
Charlie Parker, Uber-style technology helped Ukraine to destroy Russian battalion, The Times, May 14 2022,
https://www.thetimes.co.uk/article/uk-assisted-uber-style-technology-helped-ukraine-to-destroy-russian-battalion-5pxnh6m9p
126
Charlie Parker, Uber-style tech targets enemy in 60 seconds, The Times, May 14 2022
https://thetimes.pressreader.com/article/281968906283764
127
Grace kay, Ukrainian officials reportedly say there have been 'catastrophic' Starlink outages in recent weeks, Business Insid er,
October 7, 2022, https://www.businessinsider.com/ukraine-spacex-starlink-outages-report-2022-10
128
Alex Marquardt, Exclusive: Musk’s SpaceX says it can no longer pay for critical satellite services in Ukraine, asks Pentagon to
pick up the tab, CNN, October 14, 2022, https://www-cnn-com.translate.goog/2022/10/13/politics/elon-musk-spacex-starlink-
ukraine?
129
Alex Marquardt, Elon Musk says SpaceX has withdrawn request for Pentagon to fund Starlink in Ukraine, CNN, October 17,
2022, https://edition-cnn-com.translate.goog/2022/10/17/politics/elon-musk-spacex-starlink-ukraine-pentagon-funding?
130
Stuart Lau, EU considers paying Elon Musk to keep giving Starlink internet to Ukraine, POLITICO, October 17, 2022,
https://www.politico.eu/article/eu-consider-pay-elon-musk-starlink-spacex-internet-ukraine/
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
27
Starlink is also utilized for encrypted point-to-point email services. It is believed that Ukrainian units
operating in the Russian hinterland have utilized this service to communicate with Ukraine,
minimizing their electronic footprint to reduce the risk of detection. Therefore, it is not surprising
that all of Ukraine's essential infrastructureuses Starlink. 131
The Ministry of Digital Transformation
has plans to construct its own Starlink ground stationin Ukraine, which will likely take place after
the war. 132
5.2 Approaching the Era of Persistent Surveillance
Earth observation satellites offer a superior advantage in coveragedue to their panoramic view of
the entire area of interest, compared to vulnerable airborne reconnaissance assets with limited
range. Whilethesharpnessof satelliteimageshas beenthemainfocus, anothercrucialcharacteristic
during conflicts is their revisit time, or how often they can provide information on the same area.
Currently, individual satellites in low orbits can pass over areas of interest only 1 or 2 times at most,
as they move in their orbits along with the Earth below them. This has a direct impact on damage
assessmentandtheneedfor immediateinformationontheeffectof attacks onspecifictargets. Even
countries with robust military reconnaissance systems struggle with permanent surveillance.
For example, when President Bill Clinton asked U.S. Chief of Staff Colin Powell in 1993 when he
would knowtheresultof a midnightattack ontheIraqi IntelligenceAgencyusing23 Tomahawkcruise
missiles from ships, Powell's response was typical: "In a few hours (in the morning) when the satellite
passes." This highlights the importance of a satellite's revisit time during conflicts.
In the context of warfare, time is of utmost importance, and the frequency at which earth
observation satellites can provide information on the same area is a crucial factor. In the past,
satellites would only pass over a givenarea every few days. However, Chatham House, a think tank,
predicted that by 2020, satellites would revisit the same area several times a day, and by 2035, they
would do so several times an hour. 133
Planet Labs currently operates a fleet of roughly 150 Dove microsatellites with high resolution and a
fleet of 16 SkySatsatellites withevenhigherresolution, enablingupto fourrevisitsperdayatcertain
latitudes. This achievement almost matches Chatham House's prediction for 2020.
Based on a trademark application filed by Starlink on October 12th, 2022, it is anticipated that
constellations of thousands of satellites will be able to meet the 2035 estimate. Starlink claims that
they will provide real-time images obtained from their satellites, 134
which makes "persistent
131
Eamon Barrett, China's military researchers are thinking of ways to destroy Elon Musk's Starlink network, Fortune, May 26,
2022, https://fortune.com/2022/05/26/china-destory-elon-musk-starlink-satellites-military-research/
132
Dima Zeniuk, (@DimaZeniuk), April2, 2022,
https://twitter.com/DimaZeniuk/status/1510305295100166144?s=20&t=wy4pctnEbfWv4_iL46LWFg
133
David Livingstone and Patricia Lewis, Space, the Final Frontier for Cybersecurity? Chatham House, Sept. 22, 2016,
https://www.chathamhouse.org/sites/default/files/publications/research/2016-09-22-space-final-frontier-cybersecurity-
livingstone-lewis.pdf
134
Josh Gerben (@JoshGerben), October 20, 2022,
https://twitter.com/JoshGerben/status/1583093776213454848?s=20&t=1ljz8Y0pX-0QZjH7jAooFQ
Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
28
surveillance" possible. Thiswouldenable countries to gatherinformationaboutanyarea atany given
time.
5.3 Detecting and tracking of hypersonic missiles
These actions havenot gone unnoticed by the Chinese. An article published in April 2022 in China's
scientific journal Modern Defense Technology claimed that Starlink "can track hypersonic missiles
and even destroy Chinese satellites". The article examined methods to make certain Starlink
satellites lose their effectiveness and destroy the operating system of the constellation.
This case involves the use of two disruptive technologies in conflict with each other. The emergence
and testing of hypersonic missiles by China and Russia has raised concerns in the United States about
a potential technology gap between the countries. President Bidenconfirmed inMarch 2022 that the
Kinzhal hypersonic missile was used in Ukraine as a weapon that the U.S. is almost unable to stop.
135
The U.S. early warning space infrastructure is currently located in geostationary orbit at a distance
of 36,000 km from Earth. Due to this distance, there are weaknesses in detecting and identifying
new types of missiles, particularly in the early warning stage. Therefore, it is believed that infrared
sensorsmountedonsatellitesinrelativelyloworbits maybethebestway to detectandtrack ballistic
and hypersonic missiles, which can also move at sub-orbital altitudes.
To achieve this, the U.S. Space Development Agency awarded SpaceX and L3Harris Technologies
contracts in 2020 to build four infrared sensor satellites each for persistent low-orbit surveillance
like Starlink. 136
These satellites are expected to be delivered by the end of FY 2022.
The Chinese have taken notice of these actions. An article published in China's scientific journal
Modern Defense Technology in April 2022 claimed that Starlink can track hypersonic missiles and
even destroy Chinese satellites. 137
The article also explored ways to make certain Starlink satellites ineffective and destroy the
operating system of the constellation. This highlights the growing concerns among nations about the
potential military applications of satellite constellations such as Starlink. It also suggests that China
may view Starlink as a potential threat to its national security and strategic interests.
135
Brad Lendon, What to know about hypersonic missiles fired by Russia at Ukraine, CNN, Μαυ10. 2022,
https://edition.cnn.com/2022/03/22/europe/biden-russia-hypersonic-missiles-explainer-intl-hnk/index.html
136
Todd Lopez, Agency Awards Contracts for Tracking Layer of National Defense Space Architecture
October 5, 2020, US Department of Defense, https://www.defense.gov/News/News-Stories/Article/Article/2372647/agency-
awards-contracts-for-tracking-layer-of-national-defense-space-architectu/
137
Ren Yuan-zhen,Jin Sheng,Lu Yao-bing,Gao Hong-Wei,Sun Shu-yan, The Development Status of Starlink and Its
Countermeasures, Modern Defense Technology, Vol. 50 No. 02, April2022.
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict
Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict

Weitere ähnliche Inhalte

Ähnlich wie Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict

Rollins - The Implications of The Space Race (1)
Rollins - The Implications of The Space Race (1)Rollins - The Implications of The Space Race (1)
Rollins - The Implications of The Space Race (1)
Zach Rollins
 
Kelly's u2 unlimited horizons
Kelly's u2 unlimited horizonsKelly's u2 unlimited horizons
Kelly's u2 unlimited horizons
www.thiiink.com
 
Russian nuclear war preparations and usa attack prophecies (1)
Russian nuclear war preparations and usa attack prophecies (1)Russian nuclear war preparations and usa attack prophecies (1)
Russian nuclear war preparations and usa attack prophecies (1)
AnonDownload
 
Russian nuclear war preparations and usa attack prophecies
Russian nuclear war preparations and usa attack propheciesRussian nuclear war preparations and usa attack prophecies
Russian nuclear war preparations and usa attack prophecies
AnonDownload
 
Russian nuclear war preparations and usa attack prophecies (1)
Russian nuclear war preparations and usa attack prophecies (1)Russian nuclear war preparations and usa attack prophecies (1)
Russian nuclear war preparations and usa attack prophecies (1)
AnonDownload
 
Russian nuclear war preparations and usa attack prophecies (2)
Russian nuclear war preparations and usa attack prophecies (2)Russian nuclear war preparations and usa attack prophecies (2)
Russian nuclear war preparations and usa attack prophecies (2)
AnonDownload
 
Russian nuclear war preparations and usa attack prophecies
Russian nuclear war preparations and usa attack propheciesRussian nuclear war preparations and usa attack prophecies
Russian nuclear war preparations and usa attack prophecies
AnonDownload
 
Russian nuclear war preparations and usa attack prophecies (2)
Russian nuclear war preparations and usa attack prophecies (2)Russian nuclear war preparations and usa attack prophecies (2)
Russian nuclear war preparations and usa attack prophecies (2)
AnonDownload
 
Cuban Missile Crisis - Leon, De Angulo, Romero
Cuban Missile Crisis - Leon, De Angulo, RomeroCuban Missile Crisis - Leon, De Angulo, Romero
Cuban Missile Crisis - Leon, De Angulo, Romero
SocialStudiesCampestre
 
Cuban missile crisis
Cuban missile crisisCuban missile crisis
Cuban missile crisis
Jill Jonatzke
 

Ähnlich wie Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict (18)

Chapter 2 part 2 major historical development
Chapter 2 part 2 major historical developmentChapter 2 part 2 major historical development
Chapter 2 part 2 major historical development
 
Rollins - The Implications of The Space Race (1)
Rollins - The Implications of The Space Race (1)Rollins - The Implications of The Space Race (1)
Rollins - The Implications of The Space Race (1)
 
Ukrainian conflict bulletin 2
Ukrainian conflict bulletin 2Ukrainian conflict bulletin 2
Ukrainian conflict bulletin 2
 
Intrela
IntrelaIntrela
Intrela
 
Expert: Fears of Russian ‘satellite killer’ overblown
Expert: Fears of Russian ‘satellite killer’ overblownExpert: Fears of Russian ‘satellite killer’ overblown
Expert: Fears of Russian ‘satellite killer’ overblown
 
Cuban missile crisis
Cuban missile crisisCuban missile crisis
Cuban missile crisis
 
Kelly's u2 unlimited horizons
Kelly's u2 unlimited horizonsKelly's u2 unlimited horizons
Kelly's u2 unlimited horizons
 
Russian nuclear war preparations and usa attack prophecies (1)
Russian nuclear war preparations and usa attack prophecies (1)Russian nuclear war preparations and usa attack prophecies (1)
Russian nuclear war preparations and usa attack prophecies (1)
 
Russian nuclear war preparations and usa attack prophecies
Russian nuclear war preparations and usa attack propheciesRussian nuclear war preparations and usa attack prophecies
Russian nuclear war preparations and usa attack prophecies
 
Russian nuclear war preparations and usa attack prophecies (1)
Russian nuclear war preparations and usa attack prophecies (1)Russian nuclear war preparations and usa attack prophecies (1)
Russian nuclear war preparations and usa attack prophecies (1)
 
Russian nuclear war preparations and usa attack prophecies (2)
Russian nuclear war preparations and usa attack prophecies (2)Russian nuclear war preparations and usa attack prophecies (2)
Russian nuclear war preparations and usa attack prophecies (2)
 
Russian nuclear war preparations and usa attack prophecies
Russian nuclear war preparations and usa attack propheciesRussian nuclear war preparations and usa attack prophecies
Russian nuclear war preparations and usa attack prophecies
 
Russian nuclear war preparations and usa attack prophecies (2)
Russian nuclear war preparations and usa attack prophecies (2)Russian nuclear war preparations and usa attack prophecies (2)
Russian nuclear war preparations and usa attack prophecies (2)
 
Cuban Missile Crisis - Leon, De Angulo, Romero
Cuban Missile Crisis - Leon, De Angulo, RomeroCuban Missile Crisis - Leon, De Angulo, Romero
Cuban Missile Crisis - Leon, De Angulo, Romero
 
Cuban missile crisis _ lesson Slides
Cuban missile crisis _ lesson SlidesCuban missile crisis _ lesson Slides
Cuban missile crisis _ lesson Slides
 
Cuban missile crisis -YTSS
Cuban missile crisis -YTSSCuban missile crisis -YTSS
Cuban missile crisis -YTSS
 
Cuban missile crisis
Cuban missile crisisCuban missile crisis
Cuban missile crisis
 
Kramatorsk Report FINAL.pdf
Kramatorsk Report FINAL.pdfKramatorsk Report FINAL.pdf
Kramatorsk Report FINAL.pdf
 

Mehr von alexanderkolovos

Πολεμική Αεροπορία και Διάστημα: Από το Παρελθόν στο Μέλλον Αεροπορική Επιθεώ...
Πολεμική Αεροπορία και Διάστημα: Από το Παρελθόν στο Μέλλον Αεροπορική Επιθεώ...Πολεμική Αεροπορία και Διάστημα: Από το Παρελθόν στο Μέλλον Αεροπορική Επιθεώ...
Πολεμική Αεροπορία και Διάστημα: Από το Παρελθόν στο Μέλλον Αεροπορική Επιθεώ...
alexanderkolovos
 
European space expo alexandros kolovos, 1 april 2015
European space expo   alexandros kolovos, 1 april 2015European space expo   alexandros kolovos, 1 april 2015
European space expo alexandros kolovos, 1 april 2015
alexanderkolovos
 
Hxw twn aitherwn_20_mar_2010
Hxw twn aitherwn_20_mar_2010Hxw twn aitherwn_20_mar_2010
Hxw twn aitherwn_20_mar_2010
alexanderkolovos
 
Alexandros kolovos on_'esdp and space'_initiative_presented_on_eumc_on_24th s...
Alexandros kolovos on_'esdp and space'_initiative_presented_on_eumc_on_24th s...Alexandros kolovos on_'esdp and space'_initiative_presented_on_eumc_on_24th s...
Alexandros kolovos on_'esdp and space'_initiative_presented_on_eumc_on_24th s...
alexanderkolovos
 
Esdp and space document circulated at 15 ms and presented at eumc on 12 mar...
Esdp and space   document circulated at 15 ms and presented at eumc on 12 mar...Esdp and space   document circulated at 15 ms and presented at eumc on 12 mar...
Esdp and space document circulated at 15 ms and presented at eumc on 12 mar...
alexanderkolovos
 
Alexandros kolovos translating b_b_ghali
Alexandros kolovos translating b_b_ghaliAlexandros kolovos translating b_b_ghali
Alexandros kolovos translating b_b_ghali
alexanderkolovos
 
Alexandros kolovos on national space policy sep 97
Alexandros kolovos on national space policy sep 97Alexandros kolovos on national space policy sep 97
Alexandros kolovos on national space policy sep 97
alexanderkolovos
 
A window of opportunity for a greek astronaut
A window of opportunity for a greek astronautA window of opportunity for a greek astronaut
A window of opportunity for a greek astronaut
alexanderkolovos
 
Multipolarity & satellite navigation
Multipolarity & satellite navigationMultipolarity & satellite navigation
Multipolarity & satellite navigation
alexanderkolovos
 
H nomologia tou diastimatos
H nomologia tou diastimatosH nomologia tou diastimatos
H nomologia tou diastimatos
alexanderkolovos
 

Mehr von alexanderkolovos (20)

Πολεμική Αεροπορία και Διάστημα: Από το Παρελθόν στο Μέλλον Αεροπορική Επιθεώ...
Πολεμική Αεροπορία και Διάστημα: Από το Παρελθόν στο Μέλλον Αεροπορική Επιθεώ...Πολεμική Αεροπορία και Διάστημα: Από το Παρελθόν στο Μέλλον Αεροπορική Επιθεώ...
Πολεμική Αεροπορία και Διάστημα: Από το Παρελθόν στο Μέλλον Αεροπορική Επιθεώ...
 
Kolovos alexandros, panel 14, assessing common application of surveillance to...
Kolovos alexandros, panel 14, assessing common application of surveillance to...Kolovos alexandros, panel 14, assessing common application of surveillance to...
Kolovos alexandros, panel 14, assessing common application of surveillance to...
 
Space policy and programme in europe and greece, alexandros kolovos, hafa, ja...
Space policy and programme in europe and greece, alexandros kolovos, hafa, ja...Space policy and programme in europe and greece, alexandros kolovos, hafa, ja...
Space policy and programme in europe and greece, alexandros kolovos, hafa, ja...
 
Alexandros kolovos superpower satellite systems-rotated
Alexandros kolovos superpower satellite systems-rotatedAlexandros kolovos superpower satellite systems-rotated
Alexandros kolovos superpower satellite systems-rotated
 
Nasa 2nd mission on mars rotated
Nasa 2nd mission on mars rotatedNasa 2nd mission on mars rotated
Nasa 2nd mission on mars rotated
 
The dark side of the moon rotated
The dark side of the moon rotatedThe dark side of the moon rotated
The dark side of the moon rotated
 
Alex. kolovos bill baousis-environment as a national security component, jan....
Alex. kolovos bill baousis-environment as a national security component, jan....Alex. kolovos bill baousis-environment as a national security component, jan....
Alex. kolovos bill baousis-environment as a national security component, jan....
 
European space expo alexandros kolovos, 1 april 2015
European space expo   alexandros kolovos, 1 april 2015European space expo   alexandros kolovos, 1 april 2015
European space expo alexandros kolovos, 1 april 2015
 
Hellenic presidencies and space, 2014
Hellenic presidencies and space, 2014Hellenic presidencies and space, 2014
Hellenic presidencies and space, 2014
 
3 f pr4_kolovos_introduction[1]
3 f pr4_kolovos_introduction[1]3 f pr4_kolovos_introduction[1]
3 f pr4_kolovos_introduction[1]
 
A.kolovos, protecting critical infrastructures, june 14 2014 for slideshare
A.kolovos, protecting critical infrastructures, june 14 2014 for slideshareA.kolovos, protecting critical infrastructures, june 14 2014 for slideshare
A.kolovos, protecting critical infrastructures, june 14 2014 for slideshare
 
Hxw twn aitherwn_20_mar_2010
Hxw twn aitherwn_20_mar_2010Hxw twn aitherwn_20_mar_2010
Hxw twn aitherwn_20_mar_2010
 
Alexandros kolovos on_'esdp and space'_initiative_presented_on_eumc_on_24th s...
Alexandros kolovos on_'esdp and space'_initiative_presented_on_eumc_on_24th s...Alexandros kolovos on_'esdp and space'_initiative_presented_on_eumc_on_24th s...
Alexandros kolovos on_'esdp and space'_initiative_presented_on_eumc_on_24th s...
 
Esdp and space document circulated at 15 ms and presented at eumc on 12 mar...
Esdp and space   document circulated at 15 ms and presented at eumc on 12 mar...Esdp and space   document circulated at 15 ms and presented at eumc on 12 mar...
Esdp and space document circulated at 15 ms and presented at eumc on 12 mar...
 
Alexandros kolovos translating b_b_ghali
Alexandros kolovos translating b_b_ghaliAlexandros kolovos translating b_b_ghali
Alexandros kolovos translating b_b_ghali
 
Alexandros kolovos on national space policy sep 97
Alexandros kolovos on national space policy sep 97Alexandros kolovos on national space policy sep 97
Alexandros kolovos on national space policy sep 97
 
Orbital debris
Orbital debrisOrbital debris
Orbital debris
 
A window of opportunity for a greek astronaut
A window of opportunity for a greek astronautA window of opportunity for a greek astronaut
A window of opportunity for a greek astronaut
 
Multipolarity & satellite navigation
Multipolarity & satellite navigationMultipolarity & satellite navigation
Multipolarity & satellite navigation
 
H nomologia tou diastimatos
H nomologia tou diastimatosH nomologia tou diastimatos
H nomologia tou diastimatos
 

Kürzlich hochgeladen

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Kürzlich hochgeladen (20)

Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu SubbuApidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
Apidays Singapore 2024 - Modernizing Securities Finance by Madhu Subbu
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot ModelNavi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Navi Mumbai Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 

Alexandros Kolovos, Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict

  • 1. Air & Space Management and Control Laboratory Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict Alexandros Kolovos Associate Professor Brigadier General (Hellenic Air Force, ret.) OCCASIONAL PAPER NO. 3 Automatic Control, Airspace Technology, Defence Systems & Operations Section Hellenic Air Force Academy Dekeleia Air Base, 2022
  • 2. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 2 Table of Contents Abstract.................................................................................................3 1. INTRODUCTION ....................................................................................4 2. EVALUATINGINTELLIGENCEASSESSMENTS ............................................................6 2.1 The U.S. Tactical Warning for the Russian Invasion ...............................................6 2.2 The European reluctance to believe that war was coming ........................................8 2.3 The Shortcomingsofthe Intelligence Agencies of both Russia and the U.S. .......................9 3. THE INFORMATION SUPPORTOF UKRAINE........................................................... 11 3.1 The Actionable Tactical Intelligence Support bythe US ......................................... 11 3.2 The Information Contribution from the European Union........................................ 15 4. CYBERATTACKS...................................................................................... 17 4.1 The Attack on the Terrestrial Infrastructure of Satellite Communications VIASAT............... 17 4.2 The hacking& Interference Attempts ofAmerican StarlinkSatellites........................... 19 4.3. Interference with the GPS Positioning,Navigation and Timing Signals ......................... 22 5. THEDISRUPTIVE TECHNOLOGY OF MEGA-CONSTELLATION SATELLITES............................... 24 5.1. AchievingOperationally Optimized Battle Management Systems.............................. 25 5.2 Approachingthe Era ofPersistent Surveillance ................................................. 27 5.3 Detecting and tracking ofhypersonicmissiles .................................................. 28 5.4 Towards an Alternative GPS? ................................................................... 29 6. CONCLUSIONS....................................................................................... 30 AUTHOR............................................................................................... 31 BIBLIOGRAPHY......................................................................................... 32
  • 3. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 3 Abstract During the ongoing war in Ukraine, satellites played a crucial role in managing the crisis and supporting military operations. They provided valuable contributions, such as revealing Russia's military preparations through commercial satellite imagery and addressing the Ukrainian armed forces' critical need for satellite communications. The US and UK have used intelligence to shape international opinion on Russia's capabilities and intentions during the conflict. The war has highlightedtheuseof advancedtechnologiesandcyber-attacks, leadingto a needto reassessmilitary capabilities and operations. Space technology has been instrumental in both the lead-up to the conflict and during the war, supporting Ukraine’s Armed Forces mobility and precision attacks, against a larger enemy. The private sector has become a significant contributor to military operations, with SpaceX's Starlink satellite mega-constellation aided the Ukrainians in effectively responding to Russian aggression and prolonging the war beyond what was initially anticipated. The conflict has also underscored the importance of safeguarding space technologies and the need for continued development and innovation in this area. Keywords: Russia-Ukrainian war, United States, Russia, China, US intelligence Community, EU, commercial satellites, Maxar, Planet, cyber-attack, satellite communications, Starlink, mobility, GPS, hacking, interference, SatCen, drones, persistent surveillance.
  • 4. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 4 1. INTRODUCTION The remarkably accurate assessment by U.S. intelligence services of Russia's invasion of Ukraine on February 24, 2022, was a significant success as it eliminated any element of tactical surprise.1 WesternopensourcessuggestthattheU.S. hadinformedits Europeanallies inNovember2021,based on classified data, that Russian President Putin was planning to invade Ukraine.2 While the U.S. and its allies supported Ukraine, not all European allies shared this prediction, and it did notpreventthe invasionor convinceUkrainianleadershipof thethreat.3 Nonetheless, it exposed the Russian leadership to the international community and provided time to plan sanctions and provide equipment to Ukraine. It is one of the rare times that the U.S. President himself highlights the contribution of the U.S. Intelligence community (IC) services so strongly and at the highest level of decision-making.4 Usually, in international and national literature, the emphasis is mainly on IC failures, particularly that of the Iraq War of 2003, which was based on the American estimate that the latter possessed weapons of mass destruction. However, inevitably other successes might have been, but in the secretive world of intelligence services, these are usually hushed up. Some of the media's products on which the U.S. Intelligence services' estimates were gradually chosen to be made available as both internal and international public opinion can significantly influence decision-making in crises. Public references to the international press began to appear in late 2021, accompanied by satellite imagery, warning of the possibility of a Russian invasion.5 The decision to release intelligence information to the public during the Ukraine crisis was not unprecedented, as similar actions were taken during the 1962 Cuban Missile Crisis. However, there were two key differences between the two situations. Firstly, during the Cuban Crisis, the Soviet Union had secretly installed medium-range missiles in Cuba, catching the United States by surprise. The images released to the public were obtained from a classified national intelligence gathering asset, the military photographic U-2 aircraft. In contrast, during the Ukrainian crisis, there was no surprise regarding the potential for Russian invasion, and the images released to the public were primarily obtained from American commercial satellites. 1 Julian E. Barnes and David E. Sanger, Accurate U.S. intelligence did not stop Putin, but it gave Biden big advantages, The New York Times, February 26, 2022, https://ww w.nytim es.com/ 2022/02/24/world/eur ope /intelligence -putin-biden-ukrain e-leverage.htm l 2 Alberto Nardelli, Jennifer Jacobs, and Kitty Donaldson, U.S. Spies Made Right Call on Russia Invasion, Buying Biden Time, Bloomberg, February 24, 2022, https://w w w.bloomberg.com/ news/articles/2022-02-24/u-s-spies- made-right-call-on-r ussia-invasion-buying-biden-tim e 3 Josh Wingrove and Jordan Fabian. Biden Says Zelenskiy Brushed off Warnings of Russia’s Invasion, Bloomberg, June 11, 2022, https://w ww.bloomber g.co m/ne ws/articles/2022 -06-11/biden-says-zele nskiy-br ush ed-off- warnings-of-r ussia-s-invasion 4 Citing U.S. Intellige nce, Biden Says Putin Has Decided to Invade Ukraine, The New York Times, February 18, 2022, https://ww w.nytim es.com/live/2022/02/18/w or ld/r ussia-ukraine-biden-putin 5 Alberto Nardelli, Jennifer Jacobs, and Nick Wadhams, U.S. Warns Europe That Russia May Be Planning Ukraine Invasion, Bloomberg, November 11, 2021, https://w w w.bloomberg.com /news/articles/2021-11-11/u-s-war ns- europe-that-russian-tr oops-m ay-plan-ukr aine-invasion
  • 5. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 5 At a certain point, American and British intelligence services became increasingly convinced of the possibility of a Russian invasion,6 and their respective administrations publicly conveyed this belief in due time. However, just days before the actual invasion, the Ukrainian government was still playing down the Russian threat to avoid causing panic among the population.7 In early February 2022, very high-resolutionsatellite images obtained from the American company MAXAR Technologies revealed that Russia had reinforced its troop concentrations along the border with Ukraine, as well as in several locations in Belarus.8 Newer satellite images from MAXAR on February 21st, 2022, revealed large-scale Russian military activity near the Ukrainian border. The veryhigh-resolutionphotosshowedfighteraircraftandattackhelicopters stationedatairportsacross the region, as well as an increase in Russian equipment and troops deployed in farms and forests located up to nearly 15km from the Ukrainian border. Russia claimed that the military activity near the Ukrainian border was part of joint exercises with Belarus and later for de-escalation. 9 However, these claims were not widely believed as the Russian troop concentrations showed signs of readiness to move within hours, similar to the situations in Georgia in 2008 and Crimea in 2014. 10 Russia's claim that it was removing its troops from the border with Ukraine was also disputed, with U.S. Secretary of State Antony Blinken stating in an interview with MSNBC that "There’s what Russia says. And then there’s what Russia does. And we haven’t seen any pullback of its forces." 11 The U.S. government issued a statement on the Russian invasion of Ukraine on February 19th 2022, just five (5) days before. On the same day, the U.K. Secretary of State Liz Truss, speaking at the Munich Security Conference, stated that "the worst-case scenario could happen as early as next week".12 In the context of the crisis and war in Ukraine, the importance of space technology became evidentto the generalpublic. Satelliteimages werefrequentlyshownon televisionscreens to inform the public about the situation on the ground. The public also became aware of the issues related to satellite communications, particularly the vulnerability of terrestrial systems and the interference in the American Global Positioning System (GPS) signal. The ongoing Russia-Ukraine conflict has raised various issues for Space Security. This study13 aims 6 "Russian troops now number 90,000 near Ukraine border after drills, Kyiv says." Reuter s, 3 Nov. 2021, https://ww w.reuter s.com/w or ld/e urope/r ussia n-troops-now-number-90000-near-ukr aine-border-after-drills- kyiv-says-2021-11-03 /. 7 Joselow, Gabe, et al. "'Don't Look Up': Why Ukraine Is Playing Down Russia Threat as U.S. Sounds the Alarm." NBC News, 29 Jan. 2022, 5:25 p.m., https://ww w.nbcne ws.com /news/w or ld/don-t-look-w hy-ukraine-playing-d o w n - russia-thr eat-u-n 1283063. 8 Tim Lister, “New satellite images show advanced Russian military deployme nts in Belarus ”, CNN, February 7, 2022, https://edition.cnn.com /2022/02/06/e urope/r ussia -military-im ages-intl/index.html 9 Ukraine crisis: Russian claim of troop withdrawal false, says US, BBC, February 17, 2022, https://ww w.bbc.com /new s/wor ld-eur ope-60407010 10 NATO’s Russian troop build-up satellite images ‘show 2013 drills’, April 10, 2014, RT World News https://ww w.rt.com/n ews/nato-satellite-im ages-drills-712/ 2/5 11 NATO, US say Russia is still building up troops near Ukraine, Al Jazeera, 16 Feb 2022, NATO, US say Russia is still building up troops near Ukraine | Russia-Ukraine war News | Al Jazeera. 12 UK foreign secretar y: "Worst-case scenario" between Ukraine and Russia could happen as early as next week", Reuters, February 19, 2022, https://w ww.r euters.com /wor ld/uk/uks-tr uss-says-ukr aines-w orst-case-scen ario- could-com e-next-w eek-2022-02-19/ 13 The Intelligence & Cybersecurity Laboratory, Department of Internatio nal & European Studies, University of
  • 6. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 6 to present the impact of the war on Space Security, which refers to “the technical, regulatory, and political means that seek to ensure unrestricted access and use of outer space, as well as the use of space to achieve security on Earth”.14 2. EVALUATINGINTELLIGENCEASSESSMENTS 2.1 The U.S. TacticalWarningforthe Russian Invasion In the fall of 2021, the U.S. government undertook a series of diplomatic initiatives to prepare for the possibility of a Russian invasion of Ukraine, which was considered highly likely. These initiatives were directed towards other Western allied countries as well as towards Russia and China. Commercial satellite images published in the international press alerted the general public to the possibility of a Russian invasion.15 Although Russia has had many military bases near its border with Ukraine and inside Crimea since 2014, satellite imagery showed that the scale and size of Russian military units were unusual compared to older photos. As a result, the U.S. issued a warning for the RussianInvasion to its allies, urging them to be on high alert for any possible military action by Russia.16 The warning was issued days before the Russian militarybuildup became apparentto the public, andit helped to inform decision-makersandmilitary planners of the imminent threat. Of particular interest was a unique visit by the Director of CIA, William Burns, in early November 2021 in Moscow, who met with Russian President Vladimir Putin.17 The Biden Administration had every reason to send Burns to investigate Russian intentions and convey American concerns, given his extensive diplomatic experience. Burns had served in Russia in the mid-1990s and then as American Ambassador to Moscow in 2005-2008, giving him a thorough understanding of the country and its leaders. Piraeus, published an early version of this paper in Greek in July 2022. The current version has been revised. The author would like to thank its Director Dr. Ioannis Konstantopoulos, Assistant Professor of Internation al Relati o n s - Economic Diplomacy. The opinions presented in this study are those of the author and do not necessarily reflect those of the Helle nic Air Force Academy. 14 Kai-Uwe Schrogl, et al. (Eds.), Handbook of Space Security, Policies, Applications and Programs, vol. 2, Springer, 2020 15 Sandra Erwin, Commercial spy satellites put Russia’s Ukraine invasion in the public eye, Space News, 20 Jan. 2022, available at https://space news.com /sate llite-imaging-companies-increase-pr ofile-as-th ey-tr ack-russias- invasion-of-u krain e/ 16 Despite the warnings, Putin went ahead with the invasion, leading some to question the effective ness of the intelligence releases. Merchant, Nomaan. "US Intel Predicted Russia’s Invasion Plans. Did It Matter?" AP News, 25 February 2022, https://apne ws.com/article/r ussia-ukraine-vladimir-putin-busin ess-e ur ope- 8acc2106b95554429e9 3dfee 5e253743. 17 CIA Director Bill Burns dispatched to Moscow to warn Russia over troop buildup near Ukraine – CNN Politics, November 5, 2021, https://edition.cnn.co m/2021/11/05/politics/bill-bur ns-moscow-ukr aine/index.htm l
  • 7. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 7 As is apparent from his first public statement on April 14th 2022, since taking over as Director of CIA, Burns revealed that he returned from the meeting with President Putin in Moscow with concerns. Burns reportedthatPutin“while itdid notappearthathe hadmadeanirreversibledecisionto invade Ukraine, he provocatively called in this direction”. He also stated, "China is acting as silent partner of Russian President Putin in his war against Ukraine”. This statement refers to the information provided by the US to China in December 2021, which included details of the significant movements of Russian troops near Ukraine that would later be referred to as the "Special Military Operation." However, despite the informationprovided, China did not appear to be convinced of the likelihood of a Russianinvasion. Furthermore, there were reports that China may have shared this information with Russia, which was originally provided to them by the US. 18 In early 2022, international media continued to publish satellite imagery declassified by the intelligence community showing an apparent Russianmilitary buildup near the Ukrainian border.19 Russia denied the charge and accused the West of threatening its security by deploying arms and troops closer andcloser to its borders. Accordingto RussianForeignMinisterLavrov,"We,as President Putin has stated, do not want conflicts. But no one can guarantee their security at the expense of the security of others. NATO expansion ... would violate our own security." 20 Despitedifficultiesindecrypting Putin's intentions, U.S. intelligenceservicesmonitoredthe situation closely to determine if he was willing to proceed with the invasion or if he was using it as a threat to gaindiplomaticbenefits.21 Additionally, satelliteimagesprovidedto CNNonFebruary19th, 2022, just five days before the invasion, showed Russia's military buildup in one of the breakaway regions of eastern Ukraine. At the same time, new satellite images indicated multiple new deployments of Russian armored equipment and troops near the border with Ukraine, suggesting increased military readiness. Despite the international mobilization efforts, the Russian invasion of Ukraine still occurred. However, the warnings issued by the U.S. and U.K. intelligence agencies were eventually validated by the confirmation of satellite images released by international media. On February 24th, 2022, Russia invaded Ukraine, thus confirming the accuracy of the assessments made by the U.S. intelligence services.22 A claim was made by the BBC that access to satellite imagery changed the “view of the war”.23 However, it can be argued that this claim is not accurate, as the countries with the capability to 18 Bill Gertz China shared U.S. intelligence on Ukraine crisis with Russia, The Washington Times, February 25, 2022, https://www.washingtontimes.com/news/2022/feb/25/china-shared-us-intelligence-ukraine-crisis-russia/ 19 Pomerleau, Mark. "Intelligence Community Navigating Role of Alerting Public through Information Disclosures." FedScoop, April 13, 2022, https://fedscoop.com/intelligence-community-navigating-role-of-alerting-public-through-information-disclosures/. 20 Missy Ryan and Isabelle Khurshudyan, Top U.S., Russian diplomats trade blame in talks over Ukraine, Washington Post, December 1, 2022, https://www.washingtonpost.com/national-security/blinken-lavrov-meeting- ukraine/2021/12/01/9caf4838-529d-11ec-8ad5-b5c50c1fb4d9_story.html 21 David E. Sanger Julian E. Barnes and Eric Schmitt, U.S. Intelligence Agencies Face Crucial Test in Deciphering Putin’s Motives, February 15, 2022, https://www.nytimes.com/2022/02/15/us/politics/us-russia-putin-intelligence.html 22 US and UK intelligence warnings vindicated by Russian invasion, The Guardian https://www.theguardian.com/us-news/2022/feb/24/us-uk-intelligence-russian-invasion-ukraine 23 How access to satellite images shifts the view of war, BBC, March 22, 2022, https://www.bbc.co.uk/news/business-60762772
  • 8. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 8 gather satellite intelligence already had a comprehensive understanding of the situation. Furthermore, the information provided by the satellite imagery did not have any significant impact on the ultimate outcome of the invasion. The use of satellite imagery in providing informationprior to the conflict has changed the time it provides to thoseinvolvedto appreciatea situation, gaina commonunderstanding of thethreat, and plan and understand each other on how to deal with it. It has also changed the awareness of international public opinion, allowing them to follow the development of a crisis becoming a war with tangible daily evidence. It is unclear whether this disclosure of information signals a permanent changeinthe attitudeof the U.S. intelligenceservices. Timewill tell if this was a specificU.S. policy or an attempt to restore the credibility of the services, following their poor performance in Afghanistan and previously in Iraq. 2.2 The European reluctance to believe that warwas coming The US intelligence agencies had provided early warnings to the European Union and European states about the possibility of a Russian invasion of Ukraine, but this warning was not fully taken into account. TheHighRepresentativeof theEU for ForeignAffairsandSecurityPolicyandVice-President of the Commission (HR/VP), Josep Borrell, expressed the EU's position at the plenary sessionof the European Parliament in Strasbourg on January 17th, 2022, stating that a massive attack on Ukraine was not the most likely scenario, but cyber-attacks were possible. 24 Borrell later stated at the EU Ambassadors Annual Conference in October 2022 that the EU was reluctant to believe that war was coming, despite warnings from the US. He acknowledged that the Americans were telling them that an attack was imminent, but they did not believe it until two days later when Kyiv was bombed at five o'clock in the morning. 25 EU member states, including Germany and France, were not fully prepared for the Russian invasion despite warnings from U.S. and UK intelligence agencies. On the day of the invasion, Bruno Kahl, the head of the German Federal Intelligence Service (BND), was in Kiev,26 but was caught by surprise by the Russianattack. Kahl's returnto Germanywas difficultand time-consumingdueto parallel refugee inflows trying to escape the fighting. 27 The low-risk assessment of German and other European 24 Ukraine : l'UE redoute l'intégration «de fait» à la Russie des régions non contrôlées par Kiev, Le Figaro, 17/01/2022, https://www.lefigaro.fr/flash-actu/ukraine-l-ue-redoute-l-integration-de-fait-a-la-russie-des-regions-non-controlees-par-kiev- 20220117 25 Josep Borrell, EU Ambassadors Annual Conference 2022: Opening speech by High Representative Josep Borrell, 10.10.2022. Available at: https://www.eeas.europa.eu/eeas/eu-ambassadors-annual-conference-2022-opening-speech-high-representative- josep-borrell_en 26 Josef Hufelschulte, Bruno Kahl, BND-Chef von Spezialeinheit aus der Ukraine gerettet , FOCUS, February 26, 2022, https://www.focus.de/politik/ausland/ukraine-krise/praesident-des-bundesnachrichtendienstes-wurde-aus-hoechster-not-aus- der-ukraine-gerettet_id_59192174.html 27 BND-Präsident Kahl in Ukraine von russischem Angriff überrascht, SPIEGEL, February 25, 2022, https://www.spiegel.de/politik/deutschland/ukraine-krieg-bnd-praesident-bruno-kahl-mit-schutzkonvoi-ausser-landes-gebracht- a-a521d635-8c33-4572-84c6-1d0af450c9e2
  • 9. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 9 intelligenceservicesaboutthepossibilityof invadingUkraineleftmanycapitals largelyunprepared,28 for the war despite weeks of warnings from U.S. and UK intelligence agencies. 29 The second incident involves the dismissal of French General Eric Vidaud from his position as head of military intelligence (DRM) after only seven months due to his "inadequate" awareness of the Russian threat to Ukraine.30 The former Special Forces commander was criticized for lacking expertiseinkeyareas,31 andtheCommander-in-Chief of theFrenchArmedForces, ThierryBurkhard, acknowledgedthattheFrench intelligenceservices(includingDRM) hadmisjudgedtheRussianthreat in Ukraine. Burkhard also admitted to differences in intelligence analysis between the French and Anglo-Saxon countries, stating that while the Americans had warned of a Russianattack, the French services believed that the conquest of Ukraine would have a high cost and that Russia had other options to bring downtheZelenski regime.32 Itshouldbenotedthatjustthreedays beforetheRussian invasion, French President Emmanuel Macron announced his initiative on security and strategic stability in Europe, which resulted in Presidents Biden and Putin agreeing, in principle, at a summit on the crisis in Ukraine, as long as Moscow did not invade Ukraine. 33 Indeed, while the surprise of Germany and France may have been unexpected, the early warning provided by satellite data did allow for some time to prepare a response to the Russianinvasion. This included the impositionof sanctions and other measures to increase the cost for Russia, as well as the exploration of the possibility of sending equipment from NATO allies to Ukraine. 2.3 The Shortcomingsof the Intelligence Agencies of both Russia andthe U.S. The conflict in Ukraine has highlighted the shortcomings of the intelligence agencies of both Russia andthe U.S. Despiteearlysuccess inavoidingtacticalsurprises, bothcountriesweredissatisfiedwith their intelligence assessments of the conflict's duration. It is claimed that the Russian secret services provided information that matched President Putin's expectations, leading to overconfidence in victory. Additionally, some in Russia believed that the West's soft resistance in previous conflicts, such as Georgia and Crimea, contributed to this overconfidence. 34 Russian intelligence circles even 28 Bojan Pancevski, German Spy Chief Stranded in Ukraine Amid Russian Attack, Feb 25, 2022 https://www.wsj.com/livecoverage/russia-ukraine-latest-news/card/german-spy-chief-stranded-in-ukraine-amid-russian-attack- WHye4T1b2gEHOpEz1fKu 29 Justin Huggler, Embarrassment as head of German intelligence trapped in Ukraine after failing to foresee invasion, Telegraph, February 26, 2022, https://www.telegraph.co.uk/world-news/2022/02/26/embarrassment-head-german-intelligence-trapped-ukraine-failing/ 30 Jean-Dominique Merchet, Le directeur du renseignement militaire remercié pour cause d’Ukraine, L’Opinion, 30 mars 2022, https://www.lopinion.fr/international/le-directeur-du-renseignement-militaire-remercie-pour-cause-dukraine?s=09 31 Maïa De La Baume, France spooked by intelligence failures, POLITICO, April6, 2022, https://www.politico.eu/article/france- military-intelligence-failure-russia-invasion-ukraine/ 32 Elise Vincent, Guerre en Ukraine: «le rouleau compresseur» russe risque de finir par passer, selon le chef d’état-major des armées, Le Monde, 06 mars 2022, https://www.lemonde.fr/international/article/2022/03/06/guerre-en-ukraine-le-rouleau- compresseur-russe-risque-de-finir-par-passer-selon-le-chef-d-etat-major-des-armees_6116336_3210.html 33 Biden, Putin agree ‘in principle’ to summit amid Ukraine tensions, BBC, February 21, 2022, https://www.bbc.com/news/world-europe-60454818 34 Friedrich Schmidt, Putins fatale Echokammer, Frankfurter Allgemeine Zeitung, May 17,2022, https://www.faz.net/aktuell/politik/ausland/ukraine-krieg-putins-fatale-fehleinschaetzung-18038316.html
  • 10. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 10 coined the term "intelligence to please" to describe intentionally distorting reality to pleasedecision makers. This suggests a common pattern of behavior. 35 This analysis also matches the relevance of most of the U.S. intelligence services. OnMarch 8th 2022 Avril D. Haines, Director of the Office of National Intelligence (ODNI) said "Before the invasion, Mr. Putin thought the war would be relatively quick, allowing him to rapidly seize Kyiv and overwhelm Ukrainian forces, but Moscow underestimated the strength of Ukraine's resistance and has faced significant military losses”.36 The U.S. intelligence services were also reportedly among those who initially underestimated Ukraine's ability to resist Russian aggression,37 claiming that Ukrainewas not prepared to hold off an invasion and would likely collapse within one to four days of a Russianattack. 38 General Mark Milley, Commander-in-Chief of theGeneralStaff of theU.S. ArmedForces,was reportedto havetoldclosed- door briefings in the House and Senate at the beginning of February 2022 that if a large-scale Russian invasion of Ukraine took place, then Kiev could fall within 72 hours. However, as the conflict developed, it became clear that Moscow had underestimated the strength of Ukraine's resistance. These first assessments have raised questions about the intelligence agencies' capacity and sparked conversations about the need for ongoing intelligence oversight and accountability,39 even if it may be hard for anybody who isn't privy to the classified intelligence to score it fairly.40 The Bureau of Intelligence and Research of the State Department (INR), a member of the U.S. Intelligence Community, was the only intelligence agency to predict that the Ukrainian resistance would be more effective than initially estimated. This prediction was in contrast to the flawed assessment by other intelligence agencies in 2002 that Iraq possessed weapons of mass destruction, which the INR also disagreed with. The case of the INR's correct prediction about the Ukrainian resistanceanddisagreementonIraq's weaponsof massdestructionassessmentisseenas a significant failure of the U.S. Intelligence Services. On May 10th 2022, Director Haines stated that Russia's war in Ukraine would be prolonged during the annual Senate hearing on global threats.41 The emergence of the U.S. government's dissatisfaction with the assessments of the Ukrainian case is apparent by a Senate Intelligence Committee (SIC) document which asks the Office of the Director of National Intelligence, the Ministry of Defenseand CIA to explain why they failed twice in one year in the two major foreign policy crises faced by the Biden Administration, in Ukraine and Afghanistan.42 35 Uri Bar Joseph and Jack Levy, ‘Conscious action and Intelligence Failure’, Political Science Quarterly 124/3, 2009 36 Julian E. Barnes, Spy Agencies Cite Russia’s Setbacks but Say Putin Is ‘Unlikely to Be Deterr ed’, March 8, 2022, The New York Times, https://www.nytimes.com/2022/03/08/us/politics/us-intelligence-russia-ukraine.html 37 Bill Gertz, Intel failure: U.S. misjudged Russian weaknesses, Ukrainian strengths before the war, The Washington Times, April 1, 2022, https://www.washingtontimes.com/news/2022/apr/1/intel-failure-us-misjudged-russian-weaknesses-ukra/ 38 Jim Sciutto and Katie Bo Williams, US concerned Kyiv could fall to Russia within days, sources familiar with intel say, CNN, February 25, 2022, https://edition.cnn.com/2022/02/25/politics/kyiv-russia-ukraine-us-intelligence/index.html 39 Katherine Huggins, Gen. Mark Milley Reportedly Warned Congress That a Russian Invasion Of Ukraine Could Cause Kyiv to Fall Within 72 Hours, MSN, February 6, 2022, https://www.msn.com/en-us/news/world/gen-mark-milley-reportedly-warned- congress-that-a-russian-invasion-of-ukraine-could-cause-kyiv-to-fall-within-72-hours/ar-AATw5Zh 40 Mary Louise Kelly. "What U.S. intelligence got right and wrong about the war in Ukraine." NPR, 6 Apr. 2022, available at: https://www.npr.org/2022/04/06/1091308714/what-u-s-intelligence-got-right-and-wrong-about-the-war-in-ukraine. 41 Olivia Gazis, Nicole Sganga, Putin preparing for "prolonged conflict" in Ukraine, intel chief says, CBS News, May 11, 2022, https://www.cbsnews.com/news/russia-ukraine-conflict-putin-prolonged/ 42 O'Hanlon, Michael. "What US Intelligence Got Wrong on Ukraine." The Hill, 24 Mar. 2022, https://thehill.com/opinion/natio na l-
  • 11. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 11 The SIC is asking the Office of the Director of National Intelligence, the Ministry of Defense, and the CIA to explain their methodology and underlying assumptions behind the Intelligence Community (IC) estimates. 43 Specifically, theIC underestimatedhowlong the UkrainianArmedForces would be able to repel the Russian forces and overestimated how long Afghan fighters could resist the Taliban in 2021 after the U.S. left the country. As a result, the intelligence community is conducting a wide- ranging internal review of how it assesses the combat power of foreign troops and the criteria they use for it. Based on the provided information, the US and other countries have been providing significant support to Ukraine in its conflict with Russia, including equipment, tactical information, and operations management. However, despite almost eight years of cooperation between the US and Ukrainian military authorities, American scholars and militaries did not have a clear picture of the Ukrainians' strength. For example, Professor Barry Posen of MIT was wrong in his predictions about Ukraine's ability to defend itself against Russia.44 Nonetheless, the support provided by the US and othercountries seemsto havebeen instrumentalinhelping UkrainewithstandtheRussianaggression, including the use of space systems in the operations. 3. THE INFORMATIONSUPPORTOFUKRAINE 3.1 The Actionable TacticalIntelligence Support by the US The United States and its allies have provided military training and equipment to Ukraine over the past eight years to enhance the effectiveness of Ukrainian armed forces in using western weapons. Similar to the first Persian Gulf Warin 1991, the U.S. has equipped Ukraine with advanced weapons such as armed unmanned systems, orbiting ammunition, and anti-tank, anti-aircraft, and anti-ship missiles, along the highlyadvancedandmobilerocketlauncher system HIMARS, whicharemorecost- effective and efficient than traditional military platforms.45 However, Russia has recently demonstrated the potential of its hypersonic missiles, which are highly maneuverable and difficult to intercept with modern anti-missile systems.46 These missiles havebeen identified as one of the nine emerging and disruptive technologies by NATO. Accurate intelligence is crucial for the success of any military operation, especially those involving security/597826-what-us-intelligence-got-wrong-on-ukraine. 43 Katie Bo Lillis and Natasha Bertrand, US intelligence community launches review following Ukraine and Afghanistan Intel failings, CNN, May 13, 2022, https://edition.cnn.com/2022/05/13/politics/us-intelligence-review-ukraine/index.html 44 MIT Security Studies Program (@MIT_SSP),November 6, 2022, https://twitter.com/i/status/1589313273731682306 45 Alexandros Kolovos, Persian Gulf War: The First Space War. A Critical Assessment of Space Systems, Occasional Paper No. 2, Hellenic Air Force Academy, February 1992, https://www.academia.edu/68159296/Persian_Gulf_War_The_First_Space_War_A_Critical_Assessment_of_Space_Systems 46 Kirby, Paul. "Russia Claims First Use of Hypersonic Kinzhal Missile in Ukraine." ''BBC News,'' 19 March 2022, Russia claims first use of hypersonic Kinzhal missile in Ukraine - BBC News
  • 12. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 12 advanced weapons systems such as smart weapons. The Biden Administration has launched a classified effort to provide real-time battlefield information to Ukraine, including expected movements of Russian troops, as part of an unprecedented show of solidarity. This had already been announced much earlier by White House spokeswoman Jen Psaki: “We shared that information with the Ukrainians at the time. And of course, we’ll continue to share up-to-dateintelligence-gathering information”.47 According to reports, any U.S. asset available in the broader region can provide this tactical intelligence, and the intelligence-sharing operation has enabled the Ukrainians to target and eliminate a dozen or so Russiangenerals. 48 This intelligence includes a range of data gathered from various sources, such as aerial surveillance images (including tactical unmanned systems) and state- of-the-art imagery collection from satellite assets, interception products (voice and electronic signals), and information from human or open sources. This marks a shift in the U.S. intelligence community's focus towards conventional adversaries' defense and away from the fight against terrorism, a strategy that has been in place since 9/11. This awareness of the military situation helps the Ukrainians, because if you know the opponent's position, then you plan the attack. If you target him, you can kill him. Modern, satellite-guided weapon systems played often this role. Obviously, this may involve attacks against units or ships' command positions in the Black Sea (as in the case of the sinking of the Russian flagship Moskva on April 13th 2022). According to General Scott Berrier, the Director of the Defense Intelligence Agency (DIA), the United States provides Ukrainewith highly accurate intelligence, such as optical or RADAR satellite images and communications or RADAR interceptions from military systems. 49 This intelligence sharing has been described as "revolutionary" and is unprecedented in its scope and level of detail. General Berrier made these comments during a House Armed Services Committee hearing. 50 To improve the precision of their strikes, the Ukrainian Armed Forces use an operationally optimized battle management system based on geospatial data provided by satellite images which include accurate coordinates. However, a New York Times report has caused controversy by stating that the U.S. provided intelligence that allowed Ukrainian forces to target and kill approximately 12 Russian generals onthefrontlineof theUkrainianconflict. 51 Theinformation, reportedlysourcedfrom senior U.S. officials in the intelligence community, has drawn objections from U.S. diplomats and former intelligence officials who are concerned about the potential negative consequences of such 47 Jen Psaki, Press Gaggle by Press Secretary, Press Briefings, Briefing Room, The White House, 12 April2022, https://www.whitehouse.gov/briefing-room/press-briefings/2022/04/12/press-gaggle-by-press-secretary-jen-psaki-4 48 Julian E. Barnes, Helene Cooper and Eric Schmitt, U.S. Intelligence Is Helping Ukraine Kill Russian Generals, Officials Say, The New York Times, May 4, 2022, https://www.nytimes.com/2022/05/04/us/politics/russia-generals-killed-ukraine.html 49 Katie Bo Lillis, Natasha Bertrand and Kylie Atwood, How the Biden administration is aggressively releasing intelligence in an attempt to deter Russia, CNN. February 11, 2022, https://edition.cnn.com/2022/02/11/politics/biden-administration-russia-intelligence/index.html 50 Constantine Atlamazoglou, The US is watching Russia's every move in Ukraine. In 2008, US spies couldn't even tell where Russia's army was, Business Insider, March 29, 2022, https://www.businessinsider.com/us-intelligence-couldnt-find-russian-army-during-2008-georgia-invasion-2022-3 51 Julian E. Barnes, Helene Cooper and Eric Schmitt, U.S. Intelligence Is Helping Ukraine Kill Russian Generals, Officials Say, The New York Times, May 4, 2022, https://www.nytimes.com/2022/05/04/us/politics/russia-generals-killed-ukraine.html
  • 13. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 13 intelligence sharing.52 To clarify, the U.S. National Security Council spokesman stated thatthe United States was providing battlefield intelligence to help the Ukrainians defend themselves, but they do not provide intelligencewith thespecificintentof killing Russiangenerals.53 Similarly, PentagonspokesmanJohn Kirby clarified that the U.S. does not provide intelligence on the location of senior military leaders on the battlefield. 54 This response has angered some of the press.55 The strategy of launching targeted strikes to eliminate enemy leadership on the battlefield is primarily useful in offensive military operations. The elimination of adversary leaders can lead to a faster resolution of conflicts. 56 However, the use of U.S. tactical intelligence to target and kill Russian generals has been considered an extreme measure. If the U.S. were to admit to providing such intelligence, it would be seen as a public admission of a proxy war between the U.S. and Russia. The use of U.S. tactical intelligence to kill the Russian generals on the battlefield would contradict the U.S. stance of providing assistance without being involved in the conflict. President Biden has stated that the United States will not engage in a direct conflict with Russia in Ukraine to prevent a third world war. This position may explain why the U.S. has been hesitant to acknowledge any involvement in the targeted killings. The Russian President has previously stated that U.S. intelligence assistance to Ukraine is equivalent to being engaged in the war on Russian soil. 57 The press has attributed the success of the Ukrainian strikes on Russian generals to problems with the Russians' Command and Control system, which led them to communicate using unsecured channels. While many recordings of Russiancommunications have been intercepted and published, it is unlikely thatthis was the casefor the targetedgenerals. Itis worthnoting thatin 1996, Chechen President Dzhokhar Dudayev was killed by a Russianrocket while speaking on an Inmarsat satellite phone in a forest near Grozny. It is believed that his satellite signal was intercepted, and a missile was then directed to the coordinates of his position.58 Given this history, it seems unlikely that the Russians would have ignored the lessons learned and communicated sensitive information via unsecured channels in the Ukrainian conflict. The Director of CIA, Burns, emphasized the importance of not underestimating the significant intelligence capabilities of Ukrainian citizens, even if their government receives information from allied countries. According to Burns, the Ukrainians themselves possess a wealth of information and 52 John Haltiwanger Ex-spies and diplomats say the Biden administration needs to 'shut-up' after NYT report about US intelligence helping Ukraine kill Russian generals, Business Insider, May 6, 2022, https://www.businessinsider.com/biden-needs-shut-up-intel- helping-ukraine-kill-russians-ex-officials-2022-5 53 US intelligence helped Ukraine target Russian generals — report, AFP, 5 May 2022, https://www.timesofisrael.com/us-intelligence-helped-ukraine-target-russian-generals-report/ 54 Kaitlan Collins, (@kaitlancollins/May 5, 2022, https://twitter.com/kaitlancollins/status/1522287692624580615?s=20&t=NVRsRaRvjaiLpcTp6hodnw 55 Jack Shafer, The White House Treats the Public Like Morons. Again. POLITICO, 05/05/2022, https://www.politico.com/news/magazine/2022/05/05/white-house-morons-public-russia-generals-ukraine- 00030476 56 Patrick B. Johnston, Does Decapitation Work? Assessing the Effectiveness of Leadership Targeting in Counterinsurgency Campaigns, International Security, Vol. 36, No. 4 (SPRING 2012), pp. 47-79 (33 pages), Published By: The MIT Press. 57 Ukrainians Aren’t Getting U.S. Intelligence on Russia Fast Enough, Lawmaker Says, FOREIGN DESK NEWS, March 2, 2022, https://foreigndesknews.com/first/ukrainians-arent-getting-u-s-intelligence-on-russia-fast-enough-lawmaker-says/ 58 Stephen T. Hosmer, 'Operations against Enemy Leaders', Santa Monica, CA: Rand, 2001, https://www.rand.org/pubs/monograph_reports/MR1385.html
  • 14. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 14 intelligence that surpasses what the U.S. and its allies have access to. Thus, their contribution in collecting information should not be overlooked. 59 Despite receiving information from U.S. military satellite means, the Ukrainian governmenthas also sought cooperation with commercial satellite data companies to obtain additional data, particularly from RADAR Synthetic Aperture (SAR), on the movement of Russian vehicles. Mykhailo Fedorov, Deputy Prime Ministerand Minister of Digital Transformation of Ukraine, confirmed that in a war, all information is useful and time is of the essence. Fedorov stated that at night, the Ukrainians "are blind and want to know where the positions of the opponents' tanks are," and the advantage of SAR systems is their ability to penetrate clouds and rain, even with little signal loss. This is particularly important as the invasion occurred during winter when weather conditions were mostly poor, with clouds, rain, and snow. The specific request was to provide high-resolution imagery “in real time” to the Ukrainian armed forces. 60 It is worth noting that the private sector has been active in providing satellite imagery evenbefore the crisis. Almost all of the images that have been published during the conflict were obtained from American companies, namely MAXAR Technologies and Planet Labs. MAXAR's satellites have the best resolution, capable of capturing details as small as 30 cm, while Planet Labs, with its constellation of small satellites, has the advantageof being able to image the same area multiple times a day, up to four visits in some latitudes. The critical importance of these private sector satellite images was demonstrated in the first few days of the invasion. MAXAR's very high-resolution images revealed a massive Russian convoy stretching 40-60 km (100 mi) as it madeits way towards Kiev. However, for reasons not immediately apparent, the advance was halted, leaving the convoy vulnerable to Ukrainian attacks. Subsequent satellite images showed that the Russian vehicles were stuck in mud, confirming the informationprovidedbytheinitialimages. Itwas laterrevealedthattheUkrainians hadintentionally flooded the villageof Demydiv, northof Kiev, anddestroyeda nearbydam, causing theRussiantanks to become stuck in the mud and suffersignificant casualties. This eventlikely prevented the Russian forces from reaching the Ukrainian capital and potentially changed the course of the conflict. During the war, imageryfrom thesecompanieswas ableto flow directly to those who need it, U.S. European Command, NATO and directly to Ukrainians.61 But the useof satellitesystems goesbeyondEarthObservation. Satellitesignals intelligencesystems, also known as SIGINT, refer to the collection and analysis of electronic signals transmitted by communication (COMINT) and radar systems (ELINT). Theuse of satellite technology for SIGINT is not a new development, as ithas beenemployedinmilitaryconflicts sinceatleastthe1960s. Thisaspect of informationis classified, and in the case of the Russia-Ukraine crisis, the dimension of satellite SIGINT is not particularly apparent because of secrecy. In Ukraine, the main reports were based on 59 CIA director says China ‘unsettled’ by Ukraine war, https://www.ft.com/content/a4e8de3b-a2aa-4f10-a820-a910274175a8 60 Erik Lin-Greenberg and Theo Milonopoulos, Boots on the Ground, Eyes in the Sky, Foreign Affairs, May 30, 2022, https://www.foreignaffairs.com/articles/ukraine/2022-05-30/boots-ground-eyes-sky 61 Sandra Erwin, “As Russia prepared to invade, U.S. opened commercial imagery pipeline to Ukraine”, Space News, April6, 2022, available at: https://spacenews.com/as-russia-prepared-to-invade-u-s-government-and-satellite-imagery-suppliers- teamed-up-to-help-ukraine/
  • 15. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 15 interceptions by air and ground means. What is new is the increasing availability of commercial satellite data, which has traditionally been a monopoly of a few countries. It has been reported that some commercial satellites, such as those operated by the HawkEye 360 Company, have used RF geolocation to map GPS Interference in Ukraine, which can signal impending military activity.62 So it seems that secret technology, is gradually being commercialised and made available to the public by U.S. companies, so far. 63 3.2 The Information Contribution from the European Union On February 28th, 2022, the High Representative of the EU, Josep Borrell, announced that the EU would provide Ukraine with information on Russian troop movements through its Satellite Center (SatCen). This is a rare instance of the EU providing intelligence support to Ukraine, as opposed to the frequent reports from U.S. and British intelligence services. This decision demonstrates the EU's willingness to contribute to Ukraine's information support. However, it is not the first time that SatCen has monitored Ukraine. The Satellite Centre's Annual Reports show that SatCen has been supporting the OSCE Special Monitoring Mission in Ukraine (SMM Ukraine) since 2015 to verify the Minsk Agreement. SatCen's analysis for the OSCE included information on Russian military activity and equipment in eastern Ukraine, which means that the EU was aware of what was happening inthese areas. This was a strategic mission thatprovided valuable information to policymakers and high-level commanders, but did not have immediate time requirements for response. The new mission assigned by HR/VP Borrell has a more tactical dimensionthat requires near real- time tactical intelligence, which is closely related to targeting information. However, unlike the American intelligence services, SatCen does not have autonomous capabilities and relies heavily on commercial satellite images. This can result in a delay since coordination is needed for tasking. To minimizethis delay, theSatelliteCenterhas establishedpartnershipswith commercialelecto-optical and SAR earth-observation satellites. In Ukraine, the EU's space program relied on the Copernicus satellite earth observation program, which utilizes a constellation of Sentinel satellites. While someimages from Sentinel satellites with medium spatial resolution were published, they were not designed for military operations and had little military significance. Instead, they were intended for security purposes. However, a Sentinel- 1 satellite with a SAR sensor captured a unique image of the burning Russian flagship Moskva, which no other satellite could capture because it was able to see through the clouds. No other satellite was present or had the capability to see through the clouds and capture this image.64 62 Debra Werner, HawkEye 360 detects GPS interference in Ukraine - SpaceNews. March 4, 2022. 63 Warren P. Strobel and Robert Wall, 'Ukraine War Puts Spy Satellites for Hire in the Spotlight', Wall Street Journal, 1 May 2022. https://www.wsj.com/articles/ukraine-war-puts-spy-satellites-for-hire-in-the-spotlight-11651410002 64 Naval News. "Satellite Image Pinpoints Russian Cruiser Moskva as She Burned." Naval News, 22 Apr. 2022. Web. 20 Feb. 2023. https://www.navalnews.com/naval-news/2022/04/satellite-image-pinpoints-russian-cruiser-moskva-as-she-burned/.
  • 16. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 16 Also, Copernicus is composed of a network of contributing missions from other satellite operators, including commercialoperators.65 SatCen hasaccessto commercialsatellites throughtheCopernicus Contributing Missions programme, including MAXAR's SecureWatch service,66 and the French Pleiades NEO.67 In order to quickly offer intelligence to EU decision-makers and military commanders, SatCen can task these satellites to gather imagery of certain areas of interest. Some European firms have not initially made images from their satellites available to the public, althoughhaving theabilityto sell satellite imagesof thearea of conflict, suchas the FrenchPleiades NEO, which have a spatial resolution equivalent to that of the American MAXAR (30 cm). This is not the first time this has happened, as during the Persian Gulf War in 1991, images from the French satellite SPOT were also not shared publicly. Nevertheless, these images can still be obtained and bought from different geospatial online databases.68 The time between the initial request to the satellite company and the transmission of the images to the analysts is an important factor. The satellites mentioned usually pass over Ukraine 1-2 times a day, excluding the Planet mega-constellation, which has better revisit time but lower resolution and is not yet available 24/7. While archive images are cheaper, they may not be as useful during a war as they provide insight into the situation that existed several hours or days ago. Information about the location of Russian forces from 10-15 hours ago may not be as useful when the U.S. can provide more quickly data from its military assets. 65 Contributing Missions | Copernicus 66 EU SatCen, 2019 Annual Report, SatCen, European Union Satellite Centre, https://www.satcen.europa.eu/keydocuments/EU%20SatCen%20Annual%20Report%2020195ea979f2f9d71b083826a79a.pdf 67 EU SatCen, 2020 Annual Report, SatCen, European Union Satellite Centre, https://www.satcen.europa.eu/keydocuments/SatCen%20Annual%20Report%202020_WEB6090fe685f405a0001df8eaf.pdf 68 For example, Apollo Image Hunter (https://imagehunter.apollomapping.com/).
  • 17. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 17 4. CYBERATTACKS 4.1 The Attack on the Terrestrial Infrastructure of Satellite Communications VIASAT Typically, in an attack, one of the primary objectives is to render communicationcenters ineffective to disrupt the enemy's Command and Control system. An instance of this is the destruction of the central telecommunicationstower inKiev, whichoccurredduring theUkraineconflict. Cyber-attacks haveemergedas a cost-effectivealternativeto achievethesameoutcome.Incontemporarywarfare, initiating hostilities through cyber-attacks has become a common tactic because of its potential effectiveness, which may surpass that of conventional weapons. There was a significant surge in cyber-attacks in Ukraine in the period leading up to and following the conflict. 69 The Ukrainian government faced two online attacks on January 14th and February 16th of 2022, before the crisis. In the first instance, various government websites were rendered inoperable, while the defense ministry and two Ukrainian state banks fell victim to the latter attack. The Ukrainian government alleged that the most recent cyber-attack on the defense ministry was the most severe ever and suggested Russian involvement, but Russia denied any responsibility. Prior to the invasion, a successful cyber-attack targeted the commercial satellite network KA-SAT, which is operated by the American company Viasat. This network broadcasts high-speed broadband Internetto users acrossEuropefroma geostationaryorbitof 36,000 km. Theattackcausedsignificant issues across large portions of the network, resulting in its partial shutdown. This disruption caused communication and service interruptions for numerous entities, including the Ukrainian government, its Armed Forces, and tens of thousands of citizens and infrastructure in Ukraine and several other European countries, such as Germany, France, Hungary, Greece, Italy, and Poland. Although this incident qualifies as a classic anti-satellite action, it did not target the space segment (i.e., the telecommunications satellites) but rather the ground segment system, particularly the modem used for transmitting and receiving data. Viasat Incorporated, a contractor of the U.S. Armed Forces and several coalition countries, acknowledged one month later that wiper malware was responsible for destroying over forty thousand of its terminals. Viasat's systems are employed on British Royal Navy vessels and are one of six firms to which NASA has granted contracts for communications services displays to replace the Tracking and Data Relay Satellite (TDRS) system.70 69 Silvia Ellena, Τerrorism attacks, deaths likely to spike amid Russia-Ukraine war, Institute of Economics and Peace, March 3, 2022, https://www.euractiv.com/section/defence-and-security/news/terrorism-attacks-deaths-likely-to-spike-amid-russia- ukraine-war/ 70 NASA, Industry to Collaborate on Space Communications by 2025 RELEASE 22-036, NASA, Apr 20, 2022, https://www.nasa.gov/press-release/nasa-industry-to-collaborate-on-space-communications-by-2025
  • 18. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 18 Theanti-satelliteactionthatoccurredon February24th, 2022, contributedto thedegradationof the Ukrainian military's Command and Control capabilities. However, the attack's collateral effects in manyother countries triggeredfurtherinvestigations,leading to its publicexposure.71 Consequently, this is themostsignificantpubliclyknowncyber-attack andstands outfor its impactbeyondUkraine's borders. 72 On May 10th, 2022, the United States of America,73 the United Kingdom,74 and the Council of the European Union75 collectively accused the Russian government of hacking the satellite telecommunications modem in Ukraine and other European countries in an unprecedented display of coordination. AvrilHaines,speakingonbehalf of theUnitedStates, highlightedthesignificantimpact of theattack, stating that Russia had intended to target Ukrainian Command and Control but ended up affecting a much wider set of terminals outside of Ukraine, including those in Europe. The EU formally accused the Russian government of the cyber-attack, marking the first time the organizationhad taken such action.76 HR/VP JosepBorrell condemned the "malicious online activity" of the Russian Federation against Ukraine and the KA-SAT satellite network, calling on the EU's member states and international partners to unite in condemning the attack. 77 Liz Truss, the British Foreign Secretary, strongly condemned Russia's deliberate and malicious attack on Ukraine, whichhadfar-reachingconsequencesfor ordinarypeopleandbusinessesacross Europe.78 Inresponseto theattack, Mykhailo Fedorov, theMinisterof DigitalTransformation,calledon hackers worldwide to assistUkraineintargetingRussia.79 Theinitialtargetswerebelievedto beunauthorized access to computer systems and critical infrastructure networks such as rail and electricity networks within Russia.80 Fedorov stated that Ukraine, through its IT Army, had already targeted Russian institutions such as banks and government databases, with significant activity occurring in the non- 71 Ellen Nakashima, Russian military behind hack of satellite communication devices in Ukraine at war’s outset, U.S. officials say, The Washington Post, March 24, 2022 https://www.washingtonpost.com/national-security/2022/03/24/russian-military-behind-hack-satellite-communication-devices- ukraine-wars-outset-us-officials-say/ 72 A Mysterious Satellite Hack Has Victims Far Beyond Ukraine, WIRED, March 23, 2022, https://www.wired.co.uk/article/viasat- internet-hack-ukraine-russia?mbid=social_twitter 73 James Pearson, Russia downed satellite internet in Ukraine -Western officials, May 11, 2022, https://www.reuters.com/world/europe/russia-behind-cyberattack-against-satellite-internet-modems-ukraine-eu-2022-05-10/ 74 Russia behind cyber-attack with Europe-wide impact an hour before Ukraine invasion, UK GOV, Press release, 10 May 2022, https://www.gov.uk/government/news/russia-behind-cyber-attack-with-europe-wide-impact-an-hour-before-ukraine-invasion 75 Council of the EU, Russian cyber operations against Ukraine: Declaration by the High Representative on behalf of the European Union, Press release, 10 May 2022, https://www.consilium.europa.eu/en/press/press-releases/2022/05/10/russian-cyber- operations-against-ukraine-declaration-by-the-high-representative-on-behalf-of-the-european-union/ 76 Yves Bourdillon, Kiev et Berlin essaient de se réconcilier, Les Echos, May 11,2022, https://www.lesechos.fr/monde/europe/kiev-et-berlin-essaient-de-se-reconcilier-1406090 77 EU blames Russia for satellite hack ahead of Ukraine invasion, EURACTIV.com with AFP, May 10,2022, https://www.euractiv.com/section/cybersecurity/news/eu-blames-russia-for-satellite-hack-ahead-of-ukraine-invasion/ 78 Chris Vallance, UK blames Russia for satellite internet hack at start of war, BBC, May 10, 2022, https://www.bbc.com/news/technology-61396331 79 James Pearson, Ukraine launches 'IT army,' takes aim at Russian cyberspace, Reuters, February 26, 2022, https://www.reuters.com/world/europe/ukraine-launches-it-army-takes-aim-russian-cyberspace-2022-02-26/ 80 Patrick Howell O'Neill, The propaganda war has eclipsed cyberwar in Ukraine, MIT Technology Review https://www.technologyreview.com/2022/03/02/1046646/the-propaganda-war-has-eclipsed-cyberwar-in- ukraine/?utm_source=acquisition&utm_m…
  • 19. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 19 public sphere. 81 It is important to note that the recent cyber-attack on broadband Internet provision in Ukraine was not the first in the broader region. On January 7th, 2022, unknown individuals cut and removed part of a 1,350 km undersea cable connecting Norway with the Arctic satellite Svalbard Satellite Station (SvalSat), which provides broadband internet and is managedby Norway. The Svalbard Plateau hosts the largest global and northernmost earth station infrastructure in the Arctic, and has over 100 satelliteantennaeinstalledto receivedata from various low-orbitsatellites.82 Itis theworld's largest commercial earth station of its kind. Moscow argues that the SvalSat satellite facility serves not only civilian but also military communications satellites and is used for land observation to monitor its submarines as it is located in a strategic passagefor Russian naval vessels to the Atlantic. 83 It is possible that the two cyber-attacks, which occurred within 45 days, are linked due to Russia's particular interest in the Arctic region. 4.2 The hacking & Interference Attempts of American Starlink Satellites Before the invasion, negotiations had begun between the Ukrainian government and the U.S. Company SpaceX about the potential use of Starlink mobile satellite communications. 84 However, the cyberattack that disrupted satellite connections to the internet prompted the Ukrainian government to make a request to SpaceX CEO Elon Musk on February 26th, 2022, throughTwitter.85 This request was confirmed by Musk the following day. In response, around 12,000 Starlink ground terminals were quickly brought to Ukraine and connected to satellites passing over the entire country in a matter of minutes. The Starlink system consists of about 1,600 operational satellites in low orbit and is decentralised, with the main relay stations supporting Ukraine located in Poland, Lithuania, and Turkey.86 Despite the potential benefits, using Starlink in Ukraine also carried risks, as the equipment used to receive the signal can be geographically identified when in use. Musk himself warned about this, stating that "Starlink is the only non-Russian communications system still operating in some parts of Ukraine, so thepossibilityof being targetedis high,"andadvising users to onlyactivatetheterminals when needed and to place the antenna as far away from people as possible. 87 81 Andrea Dudik and Rosalind Mathieson, Ukraine Urges Musk’s Starlink to Keep Helping Alongside Weapons, May 23, 2022, https://www.bloomberg.com/news/articles/2022-05-23/ukraine-urges-musk-s-starlink-to-keep-helping-alongside-weapons 82 Anna Filipova, Here’s the Arctic Station That Keeps Satellites Connected, The New York Times, June 4, 2021, https://www.nytimes.com/2021/05/31/climate/arctic-station-satellites.html 83 Russia Cripples NATO’s Undersea Communications, Warsaw Institute, 17 January 2022, https://warsawinstitute.org/russia- cripples-natos-undersea-communications/ 84 Jeff Foust, SpaceX worked for weeks to begin Starlink service in Ukraine, Space News, March 8, 2022, https://spacenews.com/spacex-worked-for-weeks-to-begin-starlink-service-in-ukraine/ 85 Fedorov Mykhailo, (@FedorovMykhailo), February 26, 2022, https://twitter.com/FedorovMykhailo/status/1497543633293266944?s=20&t=S1KS77gJgZ4QySPtbxliEQ 86 Swinhoe, Dan. "Ukrainian Government Plans to Deploy Starlink Ground Station After War Is Over.", Data Center Dynamics, 4 Apr. 2022, https://www.datacenterdynamics.com/en/news/ukrainian-government-plans-to-deploy-starlink-ground-station-after-war - is-over/ 87 Elon Musk (@elonmusk), March 3, 2022, https://twitter.com/elonmusk/status/1499472139333746691?s=20&t=3_yuv2g728-
  • 20. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 20 During the power grid outages, SpaceXmade a software update to enable the Starlink terminal to be used on a moving vehicle and consume less power, in order to support the Ukrainian Armed Forces. 88 However, similar to Viasat, the terminals were subject to attack, including attempted unauthorized access to the mobile satellites themselves. The attack was initially successful in blocking some Starlink terminals near conflict sites, but the latest software update allowed for the blockageto be bypassed.89 TheU.S. Pentagonwas impressedbythis capability, as theirownservices currently lack it. 90 However, DARPA has started launching military Mandrake satellites, similar to Starlink, as part of the Blackjack project.91 OnMay11th2022, MuskstatedthatdespiteRussianinterferenceandcyberhacking attempts, Starlink has managed to resist them so far. 92 However, there has been no official update on whether these attempts have been successful more recently. These attacks were motivated by the belief of the Russian government that Starlink, in addition to providing Internet communications, enables the Ukrainian military to directly connect intelligence platforms with ground and air weapons systems. 93 Furthermore, Russia perceives Starlink as supporting the Command and Control of all Ukrainian Armed Forces assets, which enhances their combat capability and effectiveness. As a result, the Kremlin views Musk's support for Ukraine as an attack on Russia. Russian officials, including Dimitri Rogozin, who was then the head of the Roscosmos space agency, expressed their concerns about the military capabilities of Starlink as early as October 2021, well before the invasion of Ukraine. 94 Rogozinspecifically stated that Elon Musk's Starlink appeared in Ukraine when Russia was fulfilling its national interests there, despite being previously presented as a political system.95 The fact that Starlink has been subsidized by the U.S. Department of Defense and has been used to interconnect various military platforms further fueled Russian discontent. The situation escalated after reports that the Starlink constellation was used to guide an attack on the Black Sea Fleet's flagship, Moskva, which sank as a result. As a result, Russianofficials have called for the disabling of Starlink, as they view the system as a threat due to its potential to give a tactical mXQxboTNbIw 88 Elon Musk (@elonmusk), March 3, 2022, https://twitter.com/elonmusk/status/1499442132402130951?s=20&t=wy4pctnEbfWv4_iL46LWFg 89 Elon Musk (@elonmusk), October 15, 2022, https://twitter.com/elonmusk/status/1500026380704178178?s=20&t=wy4pctnEbfWv4_iL46LWFg 90 Russo-Ukrainian War Highlights Cyber Threats to Satellite Communications | The National Interest, April 13, 2022, https://nationalinterest.org/blog/techland-when-great-power-competition-meets-digital-world/russo-ukrainian-war-highlights- cyber 91 Theresa Hitchens, "DARPA’s Mandrake 2 Satellites: Communicating at the Speed of Light." Breaking Defense, 25 Aug. 2022, breakingdefense.com/2022/08/darpas-mandrake-2-satellites-communicating-at-the-speed-of-light/. 92 Elon Musk (@elonmusk), October 15, 2022, https://twitter.com/elonmusk/status/1524191785760788480?s=20&t=WYCtPgeG41WoWs5I-gL5hA 93 Ukraine is using Elon Musk's Starlink for drone strikes, DW, https://www.dw.com/en/ukraine-is-using-elon-musks-starlink-for- drone-strikes/a-61270528 94 https://ria.ru/20211008/starlink-1753602248.html 95 Ukraine is using Elon Musk′s Starlink for drone strikes _ Science _ In-depth reporting on science and technology _ DW _ 27.03.2022, https://www.dw.com/en/ukraine-is-using-elon-musks-starlink-for-drone-strikes/a-61270528
  • 21. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 21 advantage to one side in a conflict. On April 16th, 2022, an adviser to the Ukrainian Minister of Internal Affairs tweeted that Dimitrij Medvedev, the former President and Prime Minister of Russia, had called for the destruction of Starlink satellites. 96 Medvedev, who is currently the Deputy Chairman of the National Security Council, denied the report and stated that it was a new idea to destroy Starlink satellites. He added that while it was too early to do so, they would consider the request. 97 Since then, Russianofficials have repeatedly claimed that they have weapons that can affect satellite systems, including laser weapons that can blind satellite identification systems.98 However, due to the large number of satellites in the Starlink constellation, the inactivation or destruction of the system is considered difficult. It is worth noting that on November15th, 2021, a Russian PL19 Nudol rocket destroyed the old COSMOS 1408 satellite in orbit, creating a significant amount of debris. 99 Although incidents of satellite attacks have occurred in the past, they are typically kept secret and limitedto a small circle. GeneralThompsonof theU.S. SpaceForcehas warnedthatRussia andChina attempt to attack U.S. government satellites on a daily basis, but these attacks, which involve lasers and interference, do not cause permanent damage. 100 China also shares Russia's concerns about Starlink, 101 with the official English-language military news site China Military Online reporting on May 11th, 2022 that Starlink is essentially a "mega-project weaving a net above the Earth".102 According to Chinese military researchers, Starlink has greatly increased data transmission speeds (more than 100 times) and played a role in Ukraine's military operations against Russia.103 These researchers argue that China should be able to disable or destroy Starlink satellites if they are perceived to threaten national security. Because to the robustness offered by sizable constellations of microsatellites, it is doubtful that a system like Starlink could be simply disabled. There were 3.236 active Starlink satellites in orbit as of November 2022, significantly more than there were available Soviet missiles that could destroy them. However, the potential for a public display of power remains. The United States is highly dependent on satellites for its primary operations, making it vulnerable to a potential attack. 104 The question is how Western leaders would react to missile attacks on their satellites or cyber-attacks on their infrastructure.105 The consequences of destroying a significant number of satellites could be 96 Anton Gerashchenko (@Gerashchenko_en), April16, 2022, https://twitter.com/Gerashchenko_en/status/1515239048302010368?s=20&t=-gDPpluekktMbcaEfZ1mJA 97 Russia wants to destroy the "Starlink" satellite? Not yet, but soon, May 30, 2022, INF News, https://inf.news/en/military/20b07de203bfe300159a6a370c274829.html 98 Prabhat Ranjan Mishra, Russia Targets Elon Musk's Starlink; Next-Gen Peresvet Laser Weapon Can Blind Satellites, IB Times, May 19, 2022, https://www.ibtimes.sg/russia-targets-elon-musks-starlink-next-gen-peresvet-laser-weapon-can-blind-satellites-64679 99 Chris Palmer, Russian Anti-Satellite Test Spotlights Space Debris Danger, Engineering, https://doi.org/10.1016/j.eng.2022.03.005 100 Josh Rogin, A shadow war in space is heating up fast, The Washington Post, November 30, 2021, https://www.washingtonpost.com/opinions/2021/11/30/space-race-china-david-thompson/ 101 Jack Lau, Could the US military dominate space via Starlink’s satellite network? May 6, 2022, South China Morning Post, https://www.scmp.com/news/china/military/article/3176641/could-us-military-dominate-space-starlinks-satellite-network 102 Chinese military deeply alarmed over Starlink's dual-use capabilities, Space War, Moscow (Sputnik) May 12, 2022 103 Stephen Chen, China military must be able to destroy Elon Musk’s Starlink satellites if they threaten national security: scientists, May 25, 2022, South China Morning Post, https://www.scmp.com/news/china/science/article/3178939/china-military-needs-defence-against-potential-starlink-threat 104 Weichert, Brandon J. "Preparing for a Russian space Pearl Harbor" Orbis. 63.3 (2019): 406-415. 105 Philippe Gélie, Célébration du 9 mai 1945 par Poutine: «Cartes sur table», Le Figaro, may 8, 2022, https://www.lefigaro.fr/vox/monde/celebration-du-9-mai-1945-par-poutine-cartes-sur-table-20220508
  • 22. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 22 severe and could potentially escalate the situation. 106 4.3. Interference with the GPS Positioning, Navigation and Timing Signals Interference with the GPS positioning, navigation, and timing signals has become a routine issue in many conflict zones since the 1998 Kosovo war. While the U.S. military GPS satellites orbit at 20,000 km, the Americans argue that Russian forces do not directly attack them, but rather block their signals, creating electronic chaos. 107 Degradation of the GPS signal due to cyberattack poses severe problems for modern weapon systems that depend on accurate data. 108 This interference, made from Russian units within Ukraine, includes systems such as Stupor rifle that emit electromagnetic pulses.109 Such degradation of the GPS signal due to cyberattacks poses severe problems for modern weapon systems that depend on accurate data. According to them, this interference has not created any problems for the U.S. support operations in Ukraine110; moreover, the U.S. has spent millions of dollars protecting them from Russian hacking, signal interference, and attempts to “spoof” GPS. 111 The use of Ukrainian UAVs guided by GPS is not significantly affected by Russian interference. These UAVs can attack targets, primarily at night, in areas with no ground-based Russian interference vehicles. By the time the interference vehicles arrive, the UAVs have already departed. The Ukrainians are considered to have a good picture of the tactical situation, and the Starlink system provides direct communication to maximize their exploitation. In contrast, interference with the civil GPS signal has mainly affected aviation during various flight phases. This interference has caused some aircraft to change their destination due to the inability to perform a safe landing procedure. Airtraffic control and landings in neighbouring countries have experienced many problems due to even a slight deviation from the specified frequency, resulting in a loss of accuracy. As a result, the European Union Aviation Safety Agency (EASA) issued a relevant Safety Information Bulletin on March 17th, 2022, entitled "Global Navigation Satellite System Outage Leading to Navigation / Surveillance Degradation." 112 EASA has identified four areas where interference and 106 Thomas Gomart: « La Russie est passée d’une logique de guerre limitée à une logique de guerre totale » Le Monde, March 2, 2022, https://www.lemonde.fr/idees/article/2022/03/02/thomas-gomart-la-russie-est-passee-d-une-logique-de-guerre-limitee- a-une-logique-de-guerre-totale_6115766_3232.html 107 Elizabeth Howell, Russia is jamming GPS satellite signals in Ukraine, US Space Force says, SPACE, 11 April 2022, https://www.space.com/russia-jamming-gps-signals-ukraine 108 Russia is jamming U.S.-provided GPS signals in Ukraine, U.S. general says, NBC NEWS, April12, 2022, https://www.nbcnews.com/nightly-news/video/russia-is-jamming-u-s-provided-gps-signals-in-ukraine-u-s-general-says- 137519685976 109 http://www.armyrecognition.com/defense_news_july_2022_global_security_army_industry/russian_army_confirms_use_of_stupo r_anti-drone_rifle_in_ukraine.html 110 Theresa HitchenS, ‘Local’ Russian GPS jamming in Ukraine hasn’t affected US support ops, so far , Breaking Defence, March 01, 2022, https://breakingdefense.com/2022/03/local-russian-gps-jamming-in-ukraine-hasnt-affected-us-support-ops-so-far/ 111 Nick Allen and James Titcomb, Elon Musk’s Starlink helping Ukraine to win the drone war, 18 March 2022, The Telegraph, https://www-telegraph-co-uk.translate.goog/world-news/2022/03/18/elon-musks-starlink-helping-ukraine-win-drone- war/?_x_tr_sl=auto&_x_tr_tl=en&_x_tr_hl=el 112 EASA publishes SIB to warn of intermittent GNSS outages near Ukraine conflict areas, European Union Aviation Safety Agency,
  • 23. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 23 deceptionwere detected during Russia'sinvasionof Ukraine: theKaliningradregion, easternFinland, the Black Sea and the Eastern Mediterranean, and Northern Iraq. This is not the first timeRussia has interfered with GPS, 113 as they regularly jammed GPS receivers in eastern Ukraine through long- range noise interference and spoofing after the Crimean conflict in 2014. 114 The region has a history of GPS jamming, as seen in incidents such as the inaccurate positioning of 20 ships in the Black Sea in 2017. Studies using Automatic Identification System (AIS) ship position data have identified over 9,800 cases of signal manipulation affecting 1,300 merchant ships since February 2016, with the jamming originating from ten or more locations in Russia and Russian- controlled areas in Crimea and Syria. 115 These actions force receivers to provide false information and can have serious consequences for navigation and safety. Since interference with GPS signals has been detected in various conflict zones, there is concern about its impact on military operations, as well as on civilian applications like aviation and search- and-rescue operations. Although it is believed that the interference issues primarily affect civilian GPS signals, there are concerns about the impact on military signals as well. The US Pentagon has expressed concerns about the issue, acknowledging that reliance on GPS is high, and the potential loss of access to GPS could have mission impact. 116 One particular area of concern is search-and-rescue operations, where GPS has been instrumental in locating individuals in distress. For example, in 1995, a USAF Captain shot down in Serbia was able to communicate with NATO and ultimately rescued thanks to GPS.117 The EU is also interested in this matter, particularly in light of the partial shutdown of Galileo in 2019, which brought space infrastructure security to the forefront. 118 Although Galileo was not involved in the Ukrainian crisis, the shutdown highlighted the importance of protecting satellite infrastructure from interference and attack. March 17, 2022 https://www.easa.europa.eu/newsroom-and-events/news/easa-publishes-sib-warn-intermittent-gnss-outages- near-ukraine-conflict 113 Brian Wang, “Russia will place GPS jammers on 250,000 cellphone towers to reduce enemy cruise missile and drone accuracy in the event of large scale conventional war,” Next Big Futur e, October 18, 2016, https://www.nextbigfuture.com/2016/10/russia-will-place-gps-jammers-on-250000.html#more-1189 114 Above Us Only Stars, Exposing GPS Spoofing in Russia and Syria, C4ADS innovation for peace, https://www.c4reports.org/aboveusonlystars 115 Dana Goward Mass GPS Spoofing Attack in Black Sea? The Maritime Executive, Jul 11, 2017, https://maritime- executive.com/editorials/mass-gps-spoofing-attack-in-black-sea 116 Greg Hadley, What Happens If GPS Goes Dark? The Pentagon Is Working on It, Space Force General Says, Airforce Magazine, May 12, 2022, https://www.airforcemag.com/what-happens-if-gps-goes-dark-the-pentagon-is-working-on-it-space-force-general- says/#.Yn5Gt4xzGY8.linkedin 117 "Conflict in the Balkans: Rescue; Downed U.S. Pilot Rescued in Bosnia in Daring Raid." The New York Times, 9 June 1995, https://www.nytimes.com/1995/06/09/world/conflict-balkans-rescue-downed-us-pilot-rescued-bosnia-daring-raid.html. 118 European Commission, Galileo Incident of July 2019: Independent Inquiry Boar d provides final recommendations, Directorate- General for Internal Market, Industry, Entrepreneurship and SMEs, 19 November 2019, https://ec.europa.eu/growth/news/galileo-incident-july-2019-independent-inquiry-board-provides-final-recommendations-2019- 11-19_en
  • 24. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 24 5. THE DISRUPTIVETECHNOLOGYOFMEGA-CONSTELLATION SATELLITES In the previous pages, it was mentioned that the Intelligence Services didn't accurately predict the length of the conflict in Ukraine. However, it's important to note that their initial assumption that the Ukrainian resistance would only last a few days wasn't unreasonable. This is because Ukraine's military strength is significantly lower than Russia's. The conflict was also expected as the United States and the United Kingdom have been supporting the Ukrainian Armed Forces since Russia's annexation of Crimea in 2014. This support includes the provision of new weapons systems, training, and innovativeCommandandControlsystems.Mobilesatellitecommunicationshaveplayeda crucial role in the development of these systems. NATO and the EU have recognized space as a "disruptive technology" dueto the significanceof thesesystems. Oneexampleof sucha system is Starlink, which launched its first low-orbit satellite 550 km high in May 2019 and has since launched the largest number of satellites. Other mega-constellation satellite systems also play a significant role in the development of these innovative technologies. OneWeb is already up and running with 542 active satellites at the end of 2022, out of 648, it plans to launch as part of its constellation which began launching in 2019. Amazon's Project Kuiper plans to launch up to 7,774 satellites, with the entire constellation set to be launched by 2029. The company has leased all commercial launchers for the next five years to support its 86 planned launches. China is also planning to launch a similar system to Starlink, with 13,000 satellites, and has already launched its first telecommunications satellites under the Galaxy Space project, which can also receive images and video. The Starlink system offers fast, low-latency internet access globally and has a license for 12,000 satellites from the US Federal Communications Commission. Currently, it's the largest satellite constellation ever launched with over 3,500 satellites launched to date. It's projected that Starlink will have 4,200 active satellites by 2023. Starlink's ultimate goal is to expand its network to a mega constellation of over 40,000 satellites by 2027. The system will be supported by one million ground stations that receive and transmit signals from thousands of satellites, which act as intermediaries between the ground station and the end- userterminals. 119 Themaximum distancethesystem cansupportusersisupto a thousandkilometers from the ground station. Currently, there are 20,000 Starlink terminals operating in Ukraine, supported by neighboring ground stations inPoland (Wola Krobowska), Lithuania (Kaunas), and Turkey (Muallim). However, due to this 119 Arthur Villasanta, “SpaceX to Build 1 Million Earth Stations to Track 12,000 Satellites, FCC License Details,” International Business Times, 10 February 2019, https://www.ibtimes.com/spacex-build-1-million-earth-stations-track-12000-satellites-fcc- license-details-2761987.
  • 25. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 25 distribution, the internet quality is worse in the eastern regions of the country where the second phase of Russian operations is concentrated, compared to the western regions. Any intentional damage to these ground stations could escalate the current conflict further. 5.1. Achieving Operationally Optimized Battle Management Systems For decades, telecommunications satellites have been used as the primary or alternate system to support the critical Command and Control (C2) functionof major space-faring nations' armed forces. This enables the transferof information on enemy and friendly forces' positions and movements from multiple sources, facilitating necessary decisions. It can also seamlessly transmit instructions and orders to friendly forces. By removing the requirement for infrastructurebuilt on the ground, it can also give forces more mobility. These satellites were traditionally in geostationary orbit at 36,000 km, but the range and speeds they provided were relatively low and could be susceptible to interference. In contrast, constellations of low-orbit satellites can provide broadband at much higher speeds and with much less delay, without being impacted by what is happening on Earth. These systems are characterized by very high speeds, as demonstrated inMarch 2022, when the US Air Force conducted successfuldata transmissiontestsbetweenF-35Afightersthatwere30 times fasterthanusual. These tests were part of exploring different satellite internet options to improve communication capabilities and support F-35A Lightning II operations. The USAF website features the Starlink terminal, which can be operational within 10 minutes. 120 The Chinese have expressed concern over the use of the Starlink system by the US military, which was originally developed for civilianapplications. They believethat the system's global coverage and high-speed broadband capabilities could be used to create a powerful command communication network for the US military, covering various combat platforms such as unmanned aircraft, strategic bombers, and nuclear submarines.121 However, the exact way in which the Starlink system is being used in the Ukraine conflict, its strengths and weaknesses, and the capabilities it provides remain classified. The only information available comes from the system's owner, Elon Musk, who has shared instructions for the system and reports of attempts to interferewith it, and from open sources such as the British press, which has reported on its operational use. According to The Times of London, Starlink is being used in Ukraine to connect unmanned aerial systems to artillery. 122 The Ukrainian military has a ground forces unit that specializes in aerial reconnaissance and drones that can destroy Russian weapons such as tanks and command ships at 120 Micah Garbarino, Hill AFB’s 388th OSS exploring agile communications options for F-35A, US Air Force, March 31 2022, https://www.af.mil/News/Article-Display/Article/2983523/hill-afbs-388th-oss-exploring-agile-communications-options-for-f- 35a/ 121 Jack Lau, Could the US military dominate space via Starlink’s satellite network? May 6, 2022, South China Morning Post, https://www.scmp.com/news/china/military/article/3176641/could-us-military-dominate-space-starlinks-satellite-network 122 Specialist Ukrainian drone unit picks off invading Russian forces as they sleep | News | The Times https://www.thetimes.co.uk/article/specialist-drone-unit-picks-off-invading-forces-as-they-sleep-zlx3dj7bb 1/3
  • 26. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 26 night. 123 British sources suggest that Starlink is used to transmit data from an innovativegeographic information system (GIS) to Ukrainian target engagement units. The ARTA (Art for Artillery) GIS has been gradually developed since 2014 with the cooperation of British digital mapping companies, and it works like the Uber app. 124 The GIS records all the information collected in space and time. The Arta GIS is fed by various sources, including real-time data from reconnaissance drones, ground forces, rangefinders, smartphones,GPS coordinates, commercialsatelliteimagery, andRADARspots. At the beginning of the conflict, Ukrainian citizens were encouraged to send open information to a statecenter electronically. This includedreports from people, groundphotos andvideos(oftentaken from thewindows of homes), aerialimages andvideosfrom privatedrones. Metadataassociatedwith this information was used to classify it on a 3D digital model based on its location. This information was then used to track the positions and movements of Russian troops. The firing calculation software used Arta GIS to compare the positions of Russian forces and locate the nearest Ukrainian ground or air units. The system determined the most suitable weapons to use for the strike and transmitted the coordinates of the targets via Starlink to engage them without requiring any ground infrastructure in the war zone. 125 The target engagement process was reportedly reduced from 20 minutes to just one (1) minute. 126 The importance of Starlink in the Ukrainian Command and Control system was demonstrated when inearly October 2022 thesystem stoppedworkingontheeasternfrontlineinthefourregionsrecently annexed by Russia. This outage caused a "catastrophic" loss of communication between the military forces, leading to panicked calls from troops to helplines. 127 After rumors emergedthattheRussianshadfounda wayto stopStarlink, someUkrainiansthreatened Elon Musk with consequences. However, it was later revealed that the outage was due to SpaceX declaring that it could not keep funding its satellites in Ukraine because the company was losing money. 128 SpaceX subsequently stated that it would continue to provide Internet service to Ukraine.129 ThefactthatUkraine'sinternetconnectivityis dependentona privatecompanyprompted the EU Foreign Affair Council on October 17th, 2022 to informally consider a solution that would enable a coalition of willing countries to purchase the Starlink service and provide it to Ukraine. 130 123 Tanmay Kadam, Pentagon’s Top Boss ‘Mighty Impressed’ As Elon Musk’s SpaceX Thwarts Russian Attempts to Hack Its Starlink Satellites, The Eurasian Times, April22, 2022, https://eurasiantimes.com/musks-spacex-thwarts-russian-starlink-satellites/ 124 Charlie Parker, Uber-style tech targets enemy in 60 seconds, The Times, May 14 2022 https://thetimes.pressreader.com/article/281968906283764 125 Charlie Parker, Uber-style technology helped Ukraine to destroy Russian battalion, The Times, May 14 2022, https://www.thetimes.co.uk/article/uk-assisted-uber-style-technology-helped-ukraine-to-destroy-russian-battalion-5pxnh6m9p 126 Charlie Parker, Uber-style tech targets enemy in 60 seconds, The Times, May 14 2022 https://thetimes.pressreader.com/article/281968906283764 127 Grace kay, Ukrainian officials reportedly say there have been 'catastrophic' Starlink outages in recent weeks, Business Insid er, October 7, 2022, https://www.businessinsider.com/ukraine-spacex-starlink-outages-report-2022-10 128 Alex Marquardt, Exclusive: Musk’s SpaceX says it can no longer pay for critical satellite services in Ukraine, asks Pentagon to pick up the tab, CNN, October 14, 2022, https://www-cnn-com.translate.goog/2022/10/13/politics/elon-musk-spacex-starlink- ukraine? 129 Alex Marquardt, Elon Musk says SpaceX has withdrawn request for Pentagon to fund Starlink in Ukraine, CNN, October 17, 2022, https://edition-cnn-com.translate.goog/2022/10/17/politics/elon-musk-spacex-starlink-ukraine-pentagon-funding? 130 Stuart Lau, EU considers paying Elon Musk to keep giving Starlink internet to Ukraine, POLITICO, October 17, 2022, https://www.politico.eu/article/eu-consider-pay-elon-musk-starlink-spacex-internet-ukraine/
  • 27. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 27 Starlink is also utilized for encrypted point-to-point email services. It is believed that Ukrainian units operating in the Russian hinterland have utilized this service to communicate with Ukraine, minimizing their electronic footprint to reduce the risk of detection. Therefore, it is not surprising that all of Ukraine's essential infrastructureuses Starlink. 131 The Ministry of Digital Transformation has plans to construct its own Starlink ground stationin Ukraine, which will likely take place after the war. 132 5.2 Approaching the Era of Persistent Surveillance Earth observation satellites offer a superior advantage in coveragedue to their panoramic view of the entire area of interest, compared to vulnerable airborne reconnaissance assets with limited range. Whilethesharpnessof satelliteimageshas beenthemainfocus, anothercrucialcharacteristic during conflicts is their revisit time, or how often they can provide information on the same area. Currently, individual satellites in low orbits can pass over areas of interest only 1 or 2 times at most, as they move in their orbits along with the Earth below them. This has a direct impact on damage assessmentandtheneedfor immediateinformationontheeffectof attacks onspecifictargets. Even countries with robust military reconnaissance systems struggle with permanent surveillance. For example, when President Bill Clinton asked U.S. Chief of Staff Colin Powell in 1993 when he would knowtheresultof a midnightattack ontheIraqi IntelligenceAgencyusing23 Tomahawkcruise missiles from ships, Powell's response was typical: "In a few hours (in the morning) when the satellite passes." This highlights the importance of a satellite's revisit time during conflicts. In the context of warfare, time is of utmost importance, and the frequency at which earth observation satellites can provide information on the same area is a crucial factor. In the past, satellites would only pass over a givenarea every few days. However, Chatham House, a think tank, predicted that by 2020, satellites would revisit the same area several times a day, and by 2035, they would do so several times an hour. 133 Planet Labs currently operates a fleet of roughly 150 Dove microsatellites with high resolution and a fleet of 16 SkySatsatellites withevenhigherresolution, enablingupto fourrevisitsperdayatcertain latitudes. This achievement almost matches Chatham House's prediction for 2020. Based on a trademark application filed by Starlink on October 12th, 2022, it is anticipated that constellations of thousands of satellites will be able to meet the 2035 estimate. Starlink claims that they will provide real-time images obtained from their satellites, 134 which makes "persistent 131 Eamon Barrett, China's military researchers are thinking of ways to destroy Elon Musk's Starlink network, Fortune, May 26, 2022, https://fortune.com/2022/05/26/china-destory-elon-musk-starlink-satellites-military-research/ 132 Dima Zeniuk, (@DimaZeniuk), April2, 2022, https://twitter.com/DimaZeniuk/status/1510305295100166144?s=20&t=wy4pctnEbfWv4_iL46LWFg 133 David Livingstone and Patricia Lewis, Space, the Final Frontier for Cybersecurity? Chatham House, Sept. 22, 2016, https://www.chathamhouse.org/sites/default/files/publications/research/2016-09-22-space-final-frontier-cybersecurity- livingstone-lewis.pdf 134 Josh Gerben (@JoshGerben), October 20, 2022, https://twitter.com/JoshGerben/status/1583093776213454848?s=20&t=1ljz8Y0pX-0QZjH7jAooFQ
  • 28. Commercial Satellites in Crisis and War: The Case of the Russian-Ukrainian Conflict 28 surveillance" possible. Thiswouldenable countries to gatherinformationaboutanyarea atany given time. 5.3 Detecting and tracking of hypersonic missiles These actions havenot gone unnoticed by the Chinese. An article published in April 2022 in China's scientific journal Modern Defense Technology claimed that Starlink "can track hypersonic missiles and even destroy Chinese satellites". The article examined methods to make certain Starlink satellites lose their effectiveness and destroy the operating system of the constellation. This case involves the use of two disruptive technologies in conflict with each other. The emergence and testing of hypersonic missiles by China and Russia has raised concerns in the United States about a potential technology gap between the countries. President Bidenconfirmed inMarch 2022 that the Kinzhal hypersonic missile was used in Ukraine as a weapon that the U.S. is almost unable to stop. 135 The U.S. early warning space infrastructure is currently located in geostationary orbit at a distance of 36,000 km from Earth. Due to this distance, there are weaknesses in detecting and identifying new types of missiles, particularly in the early warning stage. Therefore, it is believed that infrared sensorsmountedonsatellitesinrelativelyloworbits maybethebestway to detectandtrack ballistic and hypersonic missiles, which can also move at sub-orbital altitudes. To achieve this, the U.S. Space Development Agency awarded SpaceX and L3Harris Technologies contracts in 2020 to build four infrared sensor satellites each for persistent low-orbit surveillance like Starlink. 136 These satellites are expected to be delivered by the end of FY 2022. The Chinese have taken notice of these actions. An article published in China's scientific journal Modern Defense Technology in April 2022 claimed that Starlink can track hypersonic missiles and even destroy Chinese satellites. 137 The article also explored ways to make certain Starlink satellites ineffective and destroy the operating system of the constellation. This highlights the growing concerns among nations about the potential military applications of satellite constellations such as Starlink. It also suggests that China may view Starlink as a potential threat to its national security and strategic interests. 135 Brad Lendon, What to know about hypersonic missiles fired by Russia at Ukraine, CNN, Μαυ10. 2022, https://edition.cnn.com/2022/03/22/europe/biden-russia-hypersonic-missiles-explainer-intl-hnk/index.html 136 Todd Lopez, Agency Awards Contracts for Tracking Layer of National Defense Space Architecture October 5, 2020, US Department of Defense, https://www.defense.gov/News/News-Stories/Article/Article/2372647/agency- awards-contracts-for-tracking-layer-of-national-defense-space-architectu/ 137 Ren Yuan-zhen,Jin Sheng,Lu Yao-bing,Gao Hong-Wei,Sun Shu-yan, The Development Status of Starlink and Its Countermeasures, Modern Defense Technology, Vol. 50 No. 02, April2022.