Category Archives: Future Tech

What is coming down the pipe in naval and maritime technology?

Sea Control 143 – Cyber Threats to Navies with Dr. Alison Russell

By Matthew Merighi 

Join us for the latest episode of Sea Control for a conversation with Dr. Alison Russell of Merrimack College about navies and their relationship with cyber. It’s about the distinct layers of cybersecurity, how navies use them to enhance their capabilities, and the challenges in securing and maintaining that domain.

Download Sea Control 143 – Cyber Threats to Navies with Alison Russell 

This interview was conducted by the Institute for Security Policy at Kiel University. A transcript of the interview between Alison Russell (AR) and Roger Hilton (RH) is below. The transcript has been edited for clarity. Special thanks to Associate Producer Cris Lee for producing this episode.

RH: Hello and Moin Moin, Center for International Maritime Security listeners. I am Roger Hilton, a nonresident academic fellow at the Institute for Security Policy at Kiel University, welcoming you back for another edition of the Sea Control series podcast. Did any listeners read the news on twitter, message your friend on Facebook, or even do some mobile banking? Are you streaming this podcast for your enjoyment? If you did any of the above, like myself, you are dependent on the internet. So logically, based on this fact, it should come as no surprise that contemporary navies are as well. Naval technological capabilities and strategies have exponentially evolved from the nascent beginnings. Steam ships have been replaced by nuclear powered carriers while cannons have been substituted for intercontinental ballistic missiles. No doubt the power of modern navies is awesome, and as a result, their dependency and reliance on the cyber realm must not be overlooked.

Consequently, does this interconnectedness between hardware and software in fact leave 21st century navies more exposed to attacks from invisible torpedoes than actual physical ones? Here to help us navigate the minefield of the cyber threats facing both naval strategy and security is Dr. Allison Russell, she’s a professor of political science and international relations at Merrimack College in Massachusetts and a nonresident researcher at the Center for Naval Analyses. In addition, she’s the author of two books, Cyber Blockade and more recently, Strategic A2AD in Cyberspace. Dr. Russell, thanks for coming aboard today.

AR: It is great to be speaking with you Roger. Thank you for having me in your program today.

RH: Well, let’s get right into it. There’s no doubt that cyberspace and threats associated with it are hot topics today. While much of the news coverage on cyber threats is focused on hackers spreading disinformation, or even potentially gaining access to critical infrastructure, can you provide an initial overview of the role cyber plays in the contemporary maritime environment and as well as some of the menaces targeting the Navy?

AR: I would be glad to. As you pointed out, much of the attention on cyber threats focuses on hackers, data thefts, cyber espionage, and information or influence campaigns. And those are important. But these really are not the biggest threats in the maritime environment. The threats naval forces face in a maritime environment vary depending upon the part of cyberspace we’re talking about.

See, there are four levels in cyberspace: the physical, the logic, the information, and the user layers. The physical layer is the physical infrastructure, the hardware that underpins the global grid that is the basis of cyberspace. Although we tend to think of the internet and cyberspace as wireless or in the cloud, it is very much reliant upon physical infrastructure at its most basic level. Fiber optic cables including undersea cables, and satellites comprise some of the more prominent features of the physical layers of cyberspace.

The second layer is the logic layer. This is the central nervous system of cyberspace. This is where the decision-making and routing occurs to send and receive messages to retrieve files, really to do anything in cyberspace. The request must be processed through the logic layer. The key element of the logic layer are things such as DNS, the Domain Name Servers, and internet protocols.

The third level is the information level. This is what we see when we go on the internet: Websites, chats, emails, photos, documents, apps. All of that is the information posted at this level. But it is reliant on the previous two levels in order to function.

Lastly, the fourth level is the user level: the humans who are using the devices and are interacting with cyberspace. They matter because cyberspace is a man-made entity and its topography can be changed by people. Cyberspace is critical to modern naval strategy and security because it underpins the essential communications networks and capabilities of naval forces. And adversaries will seek to destroy or degrade those capabilities in the event of a conflict. Cyberspace enables robust command and control, battlespace awareness, intelligence gathering, and precision targeting, which are at the core of mission success. These days navies must defend and maintain their freedom to operate within cyberspace in order to be effective forces at sea.

RH: Thanks for the brief outline. As I mentioned earlier the identity of the navy has changed greatly since its original inception into conflict theaters. Accordingly, the advent of cyberspace has added an entirely different dynamic to the field. And you mention some of them as well. Consequently, what are some of the new responsibilities that have arrived with the integration of cyber to navies? And in general, what is the role the navy plays within a larger national security architecture?

AR: The cyber capabilities are really integrated at all levels at the naval mission. So, the core capabilities navies seek to provide are the blue-water capabilities of forward presence, deterrence, control, sea control, and power projection, as well as maritime security and humanitarian assistance or disaster response. All of these core capabilities are supported and enhanced by cyber capabilities. Thus, the full spectrum of naval operations and the corresponding naval strategy involve cyber capabilities today.

For more technologically advanced navies, these cyber capabilities are so integrated into weapon systems and platforms, that they’ve become essential to full spectrum warfighting operations. For the less technologically advanced navies, cyber capabilities can still play an important role in augmenting other capabilities by providing command and control and acting as a force multiplier in certain situations. In addition to their blue water role, naval forces are responsible for providing cyber capabilities to support combatant commanders’ objectives in defense of national information networks and for fleet deployment. They are force providers to joint and interagency operations. They are supporters of the national mission and blue-water warriors all at the same time. As a result, they must have a holistic, full spectrum understanding of the role cyberspace plays from tactics to operations to grand strategy.

RH: That was a great encompassing of it. As you can see it comes full circle when you compare conflict theatres to human assistance missions which is great you mentioned. At the same time Dr. Russell, you cite out naval strategies are in a period of transition at the moment. Could you elaborate on these implications with regard to how cyberspace is impacting the current formation of national naval strategies?

AR: Yes, naval strategies are in a period of transition with regards to cyberspace. Most navies acknowledge the importance of cyberspace as a critical enabler, but there’s emerging recognition that cyberspace is also much more than that. Ultimately, cyberspace is a game changer for naval forces and security forces in general. All phases of conflict now have a cyber dimension. From phase zero planning to phase five stabilization and reconstruction, cyberspace affects all levels of war, from strategic to the operational to the tactical. All types of conflict are affected by cyberspace including conflicts in the other four domains. For naval forces in particular, cyberspace enables new kinds of fires: Cyber-fires. It improves situational awareness and enhances command and control.

It has also opened the door to new threats. Anti-access and area denial operations, improved targeting capabilities by adversaries, and presenting more targets for attack in the form of cyber-attacks. As naval forces adopt next technologies to leverage the unique capabilities of cyberspace, reliable access to cyberspace is a necessity. Assuring access to cyberspace and confident C2 for deployed forces regardless of the threat environment is a top priority for the U.S. Navy as well as for many others.

RH: There’s no doubt based on your texts and some of the other content out there that reliable access seems to be driving naval strategy and security, especially among the technically advanced navies. So thank you for mentioning that to the listeners.

We spoke about technologically advanced navies and less technologically advanced navies. To demonstrate some of the diversity in strategy, can you provide a quick comparison about how some of the national strategies have integrated cyberspace in their doctrine?

AR: Yes, I think a comparison of the U.S. and Russia helps to illustrates this.

RH: You couldn’t have picked two better countries to compare at the moment, so thank you for that selection, Dr. Russell.

AR: (Laughs) Well, there’s a lot of interesting things happening there. The current U.S. maritime strategy, the 2015 Cooperative Strategy for 21st Century Seapower, has incorporated cyberspace and cyber power into that strategy in a very robust way. The strategy talks exclusively about all domain access and cross-domain synergy. By which it means, synchronizing battlespace awareness with all the layers and sensors and intelligence within that, and synchronizing that with the short access to networks. Offensive and defensive cyber operations, electromagnetic maneuver warfare, and integrated kinetic and non-kinetic fires. All of this is apparent in U.S. maritime strategy as essential elements in supporting the naval mission. And it’s all spelled out.

In contrast, there is very little information that is publicly available about how cyberspace effects the Russian maritime strategy. At last check, Russian maritime strategy does not directly address cyberspace and cyber security as a maritime or naval responsibility. But it does recognize the importance of what it calls information support of maritime activities for the maintenance and development of global information systems, including systems for navigation, hydrographic, and other forms of security. Most of the publicly available Russian cyber strategy in general focuses on information operations and disinformation campaigns. Despite having advanced cyber-capabilities, there’s not much information available on how that is being integrated into the Russian naval strategy.

RH: You know, it’s very unfortunate that there was no release of any new information recently in St. Petersburg, they celebrated national Navy day with President Putin visiting. But I guess we’ll have to stay on the lookout for any new information.

Before we even go up into the highly integrated platforms of navies in cyber, you reference very acutely the Kremlin’s use of synchronized fires. Can you briefly elaborate on what this concept is and if we can expect to see a similar pattern in future conflict theaters?

AR: Yes, without a doubt I think we can expect to see a similar pattern in the future. For those who don’t know, during the Russia-Georgia War of 2008, Russian forces assaulted Georgia on land, in the air, and from the sea, while at the same time Georgia was subjected to destructive distributed denial of service or DDOS attacks on the websites of Georgian government offices, financial services, and in news agencies. So, this was a synchronized attack in multiple domains on Georgia from Russia simultaneously.

In the Russia-Ukraine conflict, similarly Ukraine suffered multiple cyber attacks in conjunction with that conflict, including cyber attacks targeting infrastructure. I think that these synchronized integrated fires will likely continue and eventually become the norm in conventional conflict unless some action is taken, diplomatically or otherwise, to limit the use of cyber fires or restrict the number of quote unquote “legitimate” cyber targets.

RH: Again, that’s Russia picking on countries that are less developed, but it would be interesting to see moving forward against another more developed or modern adversary if it would be as effective a concept. When assessing operational level warfare, as well as tactical level warfare, how does cyberspace enhance their application?

AR: Starting with the operational level, cyberspace operations can be categorized in three ways: Offensive action, defensive action, and network operations.

Offensive cyberspace operations are designed to project power through the application of force in or through cyberspace. They’re cyber attacks. Defensive cyberspace operations are intended to defend national or allied cyberspace systems or infrastructure. Network operations design, build, configure, secure, operate, and maintain information networks and the communications systems themselves to ensure the availability of data, the integrity of the system, and confidentiality. So those all work together on operational level.

So, to give an example, we already talked about how cyberspace enables assured command and control, integrated fires, battlespace awareness, intelligence, as well as protection and sustainment. It also enables naval maneuvers, with positioning, navigation, and timing support. For sea-based power projection, in a landscape that is very often devoid of signposts and landmarks, the ability to have precise navigational information and over-the-horizon situational awareness is particularly critical. Cyber and satellite-based global positioning and navigational systems provide this capability. Beyond the navy itself, commercial and academic institutions that provide support to the fleet or the military in the form of design, manufacturing, research, and other products and services, are also part of the broader environment for naval security.

So, naval security and warfighting advantage depends in part upon thwarting attacks on military or government sites, as well as securing sensitive information from cyber theft or cyber espionage. Sensitive information in the wrong hands can of course undermine the operational effectiveness of the fleet by improving targeting of naval forces by adversaries and increasing the adversary’s knowledge of how forces man, train, and equip for warfighting.

Moving to the tactical level, naval commanders must incorporate the use of cyber technologies into their battlefield tactics. In practical terms, this means that defensive and offensive cyber capabilities will be integrated alongside kinetic action. This is the integrated fires. Cyberspace can increase the effectiveness of traditional kinetic fires through improved intelligence and targeting. But it also presents new challenges for defensive operations to protect these systems from cyberattack as well as kinetic fires.

Cyberspace and cyber capabilities play a particularly important role in supporting network-centric weapon systems, such as the tactical Tomahawk missile, which the U.S. launched into Syria in April. Tactical Tomahawks receive in-flight targeting data from operational command centers. Similarly, carrier aviation maintenance programs rely on cyberspace to enable them to provide mission ready aircraft.

There are alternatives and workarounds to overcome system failures, but the point is that reliable access to cyberspace is critical to the successful employment of these systems. Naval security also depends upon the protection of access and critical information whether it is classified or not. For naval forces, this process of protecting critical information means educating and training sailors in good cyber hygiene habits and having cyber security integrated into the life cycles of systems.

 

RH: Moving on, we’ve discussed how naval strategies revolve around the four key layers. It is clear that the structure of cyberspace begins with the physical layer. Sometimes users forget how hardware like fiber optic cables and satellites are hidden from view in our daily use of cyberspace. It looks to be a frightening future as you provided a few examples that confirm how vulnerable these physical elements are to tampering.

An appropriate contextualization for the listeners of this threat was on display in a 2015 New York Times article that describes increased Russian submarine activity and how the construction of unmanned, undersea drones related to fiber optic cables is rattling the Pentagon. According to Rear Admiral Fredrick Roegge, commander of the Navy Submarine fleet Pacific (COMSUBPAC) he was quoted as saying, “I’m worried everyday about what the Russians could be doing.” What is your take on the threat to the physical layer and is this threat explicitly exaggerated? Or is it a feature that national security policy makers should be more concerned with?

AR: That’s a great question, I don’t believe that it’s exaggerated. The cables carrying global business for more than $10 trillion per day and 95 percent of daily communications. They are very important to our global economic and political structure.

Back in the 70s before there was a system as robust and widespread as it is today, the U.S. was willing to take great risks to tap into the cables in Soviet waters to gain intelligence. Now these cables carry much more information and have much more value in the present context. The Russians are seeking to identify and potentially exploit infrastructure weaknesses of the US and the West. So, I think it is absolutely worth being concerned about.

RH: Can you comment a little bit on what would happen in the event of tampering and what the process of repair might look like moving forward?

 AR: Well, it’s a little hard to speculate on exactly what would happen, but somethings that could happen is, cables could be severed, they could be cut, which would cause a slowdown in the system, and it would be difficult to repair them, particularly because these cables lie along the ocean bed, the floor of the ocean. And so, there are a certain number of ships in the world that can go to these places and fix the cables and that can be a process that is expensive and is time consuming. That’s just one scenario where the cables are cut.

Another scenario is that they can be potentially tapped into somehow. That is, of course, what the U.S. did to the Soviet Union in Operation Ivy Bells in the 1970s, and that was used for espionage purposes. So, something along those lines could be done with these cables with information being stolen or simply recorded and copied, but then passed along so that nobody knows that someone else was listening in. So, there are a variety of different things and they would require different responses, but some of them would be difficult to detect and to identify that there was a problem, while others like a cut in the cable would be immediately apparent.

RH: In terms of the logic layer, do you think it’s conceivable that a Stuxnet-like attack could seriously damage naval operations? It is worth noting to our audience that even in the case of air-gapped networks, which is what Iran was using, infections from viruses are still possible.

AR: I think it is entirely possible that a cyber-attack could manipulate the logic layer of cyberspace in a number of ways which could cause it to malfunction or shut down completely in order to inhibit the flow of data, which could directly affect naval operations. You make a very good point that even air-gap networks are still at risk. The Stuxnet attack happened 10 years ago, but it successfully targeted highly sensitive protected air-gap systems. And the technology and cyberweapons have advanced quite a lot in the decade since then.

RH: It seems like a bit of an antiquated question, but in the event, that a Stuxnet attack hit a naval operation, what would the response of the Navy be? I mean, do they still know how to use compasses and work like they did back in the day?

AR: (Laughs) This is a good question. But there are workarounds. There are capabilities that are redundant that have resiliency built in. Things would not function perfectly, but most things would still continue to function, so they would still be able to get to where they were going, but they wouldn’t be as effective as they’re intended to be. And so, it would be problematic. Absolutely.

RH: Just as an example for listeners though, but again theoretically, if there was a Stuxnet attack on an operation, it could kill the ability of network-centric weapons to function, correct?

 

AR: It has that potential, or could cause them to malfunction. So, an object could appear to go on course  go off course, or not be able to function entirely or, if it’s ordnance, explode too early, something along those lines.

It can cause a variety of effects, depending on exactly what type of attack it is and what it’s designed to do. Because these attacks – we say attacks in cyberspace happen very quickly because they do in cyberspace – but they also typically take a very long time to develop.

So, that’s another thing where we can develop the cyberweapons and keep them until you’re ready to use them, they do take a while to actually develop. But once you deploy them they happen almost immediately.

RH: A lot of those symptoms you just mentioned earlier about, sort of, missiles veering off course or exploding too early, that’s also a good way to look at the early stages of the North Korean missile program, which unfortunately has evolved to a dangerous point right now. But that’s also maybe a good example if you would agree about the various difficulties that come with a Stuxnet like attack on any sort of cyber infrastructure.

AR: I think that’s an excellent sample.

RH: Drives people crazy in Pyongyang. We have an established the crucial role of cyber for naval strategies, and touched on the composition and structure. Against this backdrop, what are the main opportunities for naval forces and policy makers moving forward with cyber?

AR: Well, there are many potential opportunities but there are three that I think are the most important and exciting.

The first is improved battlespace awareness. Cyber capabilities allow naval forces to have a better understanding of the environment in which they are operating and that is very very good for them.

The second is that cyberspace presents new opportunities for modelling and simulation to help naval forces prepare and train for warfighting.

And then third, as a new domain, cyberspace presents opportunities for cooperation with partner nations for developing, maintaining, and protecting a domain to ensure things like reliable access for allies and partners. And limiting the adversary’s maneuverability within the domain.

So, the domain is essentially a blank slate for cooperation within the international community. That provides some really exciting and interesting opportunities.

RH: Despite these improvements in the maritime domain, it is safe to say that you still remain skeptical of the numerous challenges that threaten naval security. Can you identify and describe some of the major threats? To either advanced technological navies or less advanced navies.

AR: Yes, and there are many challenges, but again I’ll pick the top three that I consider to be the most dangerous or the most important:

First, anti-access and area denial operations in cyberspace are the most significant challenge to the basic goals of naval forces: To retain freedom of maneuvering in cyberspace and deny freedom of action to the adversaries. Cyberspace is essential to naval operations so therefore; the protection of cyberspace is also essential. It doesn’t matter how new or fancy your ships are, if they don’t have the capabilities you need because you can’t access cyberspace. So, I think the most important challenge is, maintaining access to the domain.

The second is significant challenge for naval forces is that offense has the advantage. Threats in cyberspace develop faster than forces can protect against in many cases. The domain is constantly evolving, and innovation is happening so quickly that creating new systems, platforms, and tools occurs at a rapid pace. With the creation of new applications comes the opportunity for new vulnerabilities within the systems. Adversaries are constantly seeking new ways of attack or penetration of networks.

While defensive cyber operations have to work very hard to keep up with the constant onslaught of attacks, there are things like advanced persistent threats, APTs, that are these stealthy persistent attacks on a targeted computer system in order to continuously monitor and extract data. These are particularly problematic because they are so difficult to detect and could render significant damage. We just saw recently that a very prominent cyber security firm was actually targeted with the use APTs, which is very worrying given that they are a prominent cyber security firm. And in addition, the speed at which some cyber attacks can take place, the relatively low barriers on entry to cyberspace, and the potentially big impact of an attack provides a lot of incentive for attackers to keep trying. So, it’s difficult for defensive operations to keep up with them and innovate to protect against future attacks.

RH: I have to be honest Dr. Russell, based on our discussion and the litany of challenges, I’m more inclined to believe that navies will remain exposed to invisible torpedoes more so than physical ones. But hopefully the offensive actions and the various layers will become more resilient in defending and fighting them off. Undoubtedly, it has been an eye-opening podcast that has served to expand our collective assessment on the role of cyberspace and the implications for both naval strategy and security. As we sail off on another sea control series podcast Dr. Russell, do you have any operational takeaways for the listeners or the issues they should pay special attention to?

AR: Well, the rise of cyber capabilities of allies and adversaries such as precision targeting and long-range attacks on systems mean that navies will be simultaneously more connected and more vulnerable at sea than ever before. The modern Navy has so many capabilities that rely on cyberspace that it must not take access to cyberspace for granted. As our ships grow smarter and we invest more and more in the high-end capabilities that allow this unprecedented array of actions, let us not forget to simultaneously ensure that the cyber-connected systems are protected so that our new technology can be used effectively when it’s called upon.

Sun Tzu observed that it is best to win a war without fighting. If modern navies did not have access to cyberspace, it would be very difficult for them to fight. The goal of the navies in the future will be to retain freedom of maneuver and deny freedom of action to adversaries at sea. As well as in cyberspace.

RH: Dr. Russell, thank you again for taking the time to enlighten us on such a relevant and complicated issue.

If our listeners want to follow up in more detail on cyberspace and maritime strategy, or gain a better outlook on the general maritime domain, The Routledge Handbook of Naval Strategy and Security, edited by Sebastian Bruns and Joachim Krause, published in 2016 is an indispensable resource to have. Please check www.kielseapowerseries.com for more info on the book and other podcasts derived from the book.

With no shortage of maritime issues within the greater geopolitical landscape, I promise I will be back to keep CIMSEC listeners well-informed. From the Institute for Security Policy at Kiel University and its adjunct, the Center for Maritime Strategy and Security, I’m Roger Hilton saying farewell and auf wiedersehen.

Dr. Alison Russell is an Assistant Professor of Political Science and International Studies at Merrimack College.  The author of Cyber Blockades (Georgetown University Press, 2014), she worked for six years as a security analyst at the Center for Naval Analyses where she specialized in naval strategic planning. She holds a Ph.D. from the Fletcher School of Law and Diplomacy, an M.A. in International Relations from American University in Washington, D.C., and a B.A. in Political Science and French Literature from Boston College.

Roger Hilton is a nonresident academic fellow for the Institute for Security Policy at the University of Kiel.

Matthew Merighi is the Senior Producer for Sea Control. 

Swarming Sea Mines: Capital Capability?

Future Capital Ship Topic Week

By Zachary Kallenborn

A ‘capital ship,’ rightly understood, is a ship type that can defeat any other ship type. In the days of sail and dreadnoughts, it was the type of ship having the most and biggest guns. It is the ship type around which fleet doctrine and fleet architecture are established. The question is what kind of killing weapon the capital ship supports.
—Robert Rubel1

Introduction

The Navy’s Strategic Studies Group 35 concluded the “Navy’s next capital ship will not be a ship. It will be the Network of Humans and Machines, the Navy’s new center of gravity, embodying a superior source of combat power.”2

Such a network could consist of networks of sea mine swarms and their support ships. Networked sea mine swarms could converge on masses of adversary ships, bringing to bear overwhelming force. The visibility of surface support ships would enable the network to generate conventional deterrence by signaling the swarm’s presence, while helping maintain the swarm itself.3 The history of mine warfare suggests swarming sea mines could deliver a decisive force.

Sea mines can already inflict significant damage on all other types of ship, including capital ships.4 On April 14, 1988, a single contact mine nearly sank the USS Samuel B. Roberts (FFG 58), causing over $96 million in damage.5 Since World War II, mines have seriously damaged or sunk 15 U.S. ships, nearly four times more than all other threats combined.6 However, unlike aircraft carriers and other capital ships, traditional sea mines offer little ability to project power and, once identified, can be avoided.

But what if sea mines could move themselves intelligently and coordinate their actions? They could rove the seas in advance of friendly fleet movements and position themselves into an adversary’s path. Multiple mines could strike a single target. Naval mines could become a critical aspect of seapower. Networks of naval mine swarms could become the future capital ship. 

Swarming sea mines can do exactly that.

Swarming Sea Mines: The Concept

Swarming sea mines consist of interconnected, undersea drones dispersed over an area. Drones within the swarm communicate with one another to coordinate their actions. Sensor drones7 within the swarm disperse, broadly searching for incoming targets. Sensor drones relay information to attack drones to engage an adversary vessel, or stand down to allow a friendly vessel to pass.

Attack drones may be either undersea turrets or free-roaming munitions. As undersea turrets, attack drones serve as platforms for launching torpedoes or other munitions. Input from sensor drones informs the trajectory for launch. As a free-roaming munition, an attack drone functions like a traditional sea mine. Using on-board propulsion systems, the attack drone maneuvers to the adversary vessel and detonates in proximity.

Interconnectivity enables swarming attacks. Multiple attack drones may launch attacks from different directions. This increases the likelihood of successfully sinking an adversary ship because (1) strikes hit different parts of the adversary hull and (2) it enables multiple strikes on the same target, putting at risk larger ships that may survive a single detonation. Interconnectivity could also enable networks of sea mine swarms to coordinate strikes, significantly increasing the number of attack drones. Such a capability would be useful in attacking an adversary fleet, with multiple swarms coordinating target selection. 

EMB Mine being laid from an S-Boote. (Photo from Suddentscher Verlag)

As the size of the swarm grows, so too does its combat power. Larger swarms mean more sensors in the network and more munitions to overwhelm targets. The Department of Defense (DoD) recently fielded a swarm of 103 aerial drones.8 China also reportedly fielded a swarm of 1,000 aerial drones.7 In theory, a sea mine swarm could consist of tens of thousands of interconnected mines, able to overwhelm any target. The primary limitation on swarm growth is the capacity to manage the rapidly increasing complexity of drone information exchange.

Strategically, swarming sea mines could play the same roles as traditional sea mines. Sea mines may be used to control critical chokepoints. During the Iran-Iraq war, Iran seeded the entrance to the Strait of Hormuz with Soviet contact mines.9 Alternatively, they could be used to inhibit amphibious forces attempting to come ashore. During the 1990-1991 Persian Gulf War, Iraq deployed sea mines to limit coalition forces’ ability to launch an amphibious assault.10 Similarly, during the Korean War, North Korean mining of Wonsan Harbor “prevented over 50,000 U.S. Marines from coming ashore and allowed the North Koreans to withdraw their forces.”11 However, swarming sea mines can play additional roles, such as protecting friendly vessels.

Advantages over Traditional Mines

Swarming sea mines have qualitatively better capabilities. Compared to traditional mines, swarming sea mines have drastically increased the threat through autonomous movement, broad area coverage, and information integration.

Autonomous Movement

Advances in robotics enable unmanned systems to maneuver and act without human decision-making.13 DoD’s Perdix drone swarm shares a “distributed brain” to make decisions and react to the environment.14 The swarm fully controls its own behavior without human direction, other than setting broad mission goals. Other autonomous systems such as the South Korean SGR-A1 gun turret can reportedly identify and engage targets.15 Although DoD policy does not allow autonomous weapons systems to select humans as targets, traditional sea mines already autonomously engage targets.16

Maneuverability enhances the psychological effects of minefields. Fear over encountering a minefield can affect behavior without inflicting damage. Once a vessel passes through a traditional minefield, it is often safe. However, a swarming minefield may move to a new area, adding new uncertainties.

Greater maneuverability enables drone-based naval mines to incorporate automated retreat rules. For example, after a specified time, drones may disarm and leave the area. Friendly vessels may then retrieve and redeploy them in another location. For traditional naval mines, retrieval is a highly fraught task because a retrieving vessel may inadvertently detonate the mine. Emplaced mines cannot be reused; swarming sea mines can.

Autonomous decision-making would enable swarming sea mines to identify and respond to changes in environmental conditions that could mitigate their effects. With traditional bottom mines on the seafloor, strong tides and currents can shift the mines.17 Swarming mines could recognize this shift and adjust.

Types of Naval mine.A-underwater,B-bottom,SS-Submarine. 1-Drifting mine,2-Drifting mine,3-Moored Mine,4-Moored Mine(short wire),5-Bottom Mines,6-Torpedo mine/CAPTOR mine,7-Rising mine (Wikimedia Commons)

Autonomous movement is a significant departure from the capabilities of traditional naval mines. While some advanced mobile mines such as the MK 67 Submarine-Laid Mobile Mine can be placed from afar, the MK 67 remains in place.18 Other naval mines are able to move with the current. None of these mines can position themselves intelligently.

Information Integration

The inter-connectivity of a drone swarm enables naval mines to integrate information from many different sensors. Sensor drones could incorporate traditional influence sensors, including magnetic, acoustic, and seismic sensors.19 Data from multiple sensors may be shared to minimize false positives. Sensor drones may roam freely, studying an area for potential targets, creating greater situational awareness. Alternatively, buried sensor drones could enable live battle-damage assessment. If an adversary vessel survives an initial strike, additional attackers may be called to follow and engage.

Swarming naval mines may be connected into broader intelligence and surveillance networks. Information from these networks could enable the swarm minefield to reposition based on adversary behavior. For example, naval intelligence may identify an adversary vessel about to enter a given area and relay that information to the drone swarm to maneuver into the vessel’s path.

While traditional naval mines are already capable of incorporating multiple sensors to prevent false positives, they are unable to share information with one another.20

Broad Area Coverage

Maneuverability and information integration would enable swarming sea mines to greatly increase the threatened area. Sensor drones can disperse broadly to provide maximum situational awareness. Information may then be relayed to other drones to engage an incoming target.

Like attack drones, sensor drones may be free roaming or stationary, though there are trade-offs. Free-roaming sensor drones may actively search an area looking for targets. This enables much broader coverage; however, communication ranges may limit the distance they can travel. Stationary sensing drones may float near the surface or bury themselves in the seafloor. Sensor drones that bury themselves minimize the profile presented to adversaries, lowering detectability. However, stationary drones lose the benefits of mobility, providing less area coverage.

The increased area coverage is efficient because fewer munitions would be required to control a given area. Mines will take up less space on friendly vessels while having the same impact. This is especially important for submarine-launched mines, because submarines have very limited storage capacity. Currently, to equip submarines with mines requires removing torpedoes at the rate of one torpedo for every two mines.21

Challenges

Despite these significant advantages, however, operationalizing the concept entails some significant challenges. None of these challenges appears insurmountable, and work is already being done to address them, but they must be considered for concept viability and to realize the benefits of swarming.

Undersea Communication

The ability of the swarm to function as a unit depends on drone communication. Underwater, this is a major challenge. Traditional communication methods are often based on electromagnetic transmissions that are ineffective underwater.22 Underwater communications must rely on acoustic communication, which is slower, has small bandwidth, and has high error rates.23 The lack of electromagnetic communication also prevents drones from using GPS guidance for coordination and localization.

Initial research points to the inclusion of relays and surface-based control drones as a solution (see footnote 5 for a brief typology of drone archetypes). To address the lack of underwater GPS penetration, Jules Jaffe and his research team incorporated GPS-localized surface buoys that emit acoustic signals.24 Their underwater drones passively receive the buoy’s signals and, based on the known location of the surface floats, determine their own location.25 Similarly, Thomas Schmickl and his research team use a “surface base station” emitting an acoustic signal for localization and establishing boundaries to ensure no drone gets lost in the ocean’s expanse.26 The station also receives status updates from the swarm, such as task completion.

From a military perspective, a surface control drone may be undesirable because it could be identified and targeted, neutralizing the minefield. To prevent this, control drones could be underwater with a GPS periscope extending above the surface to receive and transmit signals. Alternatively, swarms could incorporate redundant control drones. If one is eliminated, the minefield stays live.

More broadly, the underwater environment creates difficulties in countering adversary attempts to disrupt communications. An adversary is likely to target inter-swarm communication because if communications are disrupted, so too is the swarm.27 Unfortunately, the properties of underwater communication mean terrestrial jamming detection technologies do not operate effectively.28

Tethering and Reseeding

Reseeding a minefield is often a significant challenge. If most mines have detonated, the minefield offers little utility. Adding mines in hostile terrain while incur risk such as on January 18, 1991 when Iraqi forces shot down a mine-dropping A-6 aircraft.29 The mobility of drone swarms diminishes some of this challenge because the drones may be deployed from afar to move into position.

Reseeded mines must also tether to the swarm’s network. An added attack drone needs to integrate with the other attackers and with the broader sensor network. Reseeded drones need to recognize that they are a part of the minefield’s network and vice versa. It also requires the distributed brain of the swarm to incorporate the new drones into task assignment and overall control.30

Coordinated re-positioning removes some difficulty. If few attack drones have been destroyed, the other drones can fill any gaps. However, as the losses grow larger, or if the swarm had few attackers to begin with, adding attackers becomes a greater challenge.

Power

The availability of power limits swarm operations. On-board power is required to maintain communications, use propulsion systems, and operate and interpret the results of sensing systems. These requirements limit the amount of time the swarm can pose a threat.

One possible solution is sea-based charging facilities. Support ships could be created whose primary role is to recharge undersea drones, including swarming sea mines. They could also be used for swarm maintenance, reseeding the swarm, or long-range transportation. Alternatively, the Navy’s work on unmanned undersea pods could allow for undersea recharging.31 This would likely be most useful for mining friendly territory because the pods would need to be pre-positioned and adversaries could target them. As swarm size increases, so too will this challenge. Large swarms may also encounter queuing problems if only a few drones can charge simultaneously. Regardless of the solution, time spent traveling to and from recharging facilities also limits time in a mission area.

Conclusion

A 2001 National Research Council study painted a bleak picture of U.S. naval mine warfare: “The current U.S. naval mining capability is in woefully bad shape with small inventories, old and discontinued mines, insufficient funding for maintenance of existing mines, few funded plans for future mine development (and none for acquisition), declining delivery assets, and a limited minefield planning capability in deployed battle groups.”32 This holds true today: the Navy’s FY17 to FY21 budget anticipates spending only $29.4 million on acquiring offensive mines.33 Similarly, the FY17 to FY21 budget for the Navy’s only research and development program for mine systems is $56.9 million.34 All new mine development is relegated to converting Submarine-Laid Mobile Mine warheads for underwater drone delivery.

If networked swarms of sea mines represent the Navy’s future capital ship, that picture must be repainted. Drastically.

Zachary Kallenborn is a Senior Associate Analyst at ANSER pursuing broad research into the military implications of drone swarms.

The author would also like to thank Jerry Driscoll, Steve Dunham, and Keith Sauls for providing useful comments and edits on a draft of the article. Needless to say, any issues or mistakes are the author’s own.

The views herein are presented in a personal capacity and do not necessarily reflect the institutional position of ANSER or its clients.

References


1. Robert C. Rubel, “The Future of Aircraft Carriers,” US Naval War College Review 64, Autumn 2011, https://www.usnwc.edu/getattachment/87bcd2ff-c7b6-4715-b2ed-05df6e416b3b/The-Future-of-Aircraft-Carriers.

2. Bill Glenney, “Institute for Future Warfare Studies Wants Your Writing on the Capital Ship of the Future,” Center for International Maritime Security (CIMSEC), https://cimsec.org/institute-for-future-warfare-studies-wants-your-writing-on-the-capital-ship-of-the-future/33307

3. John Fleming notes the importance of visibility in conventional deterrence in John Fleming, “Capital Ships: a Historical Perspective,” Naval War College, July 12, 1993, 17, http://www.dtic.mil/dtic/tr/fulltext/u2/a266915.pdf

4. John J. Rios, “Naval Mines in the 21st Century: Can NATO Navies Meet the Challenge?” thesis, Naval Postgraduate School, June 2005, 1, www.dtic.mil/dtic/tr/fulltext/u2/a435603.pdf; “Mine Warfare,” Department of the Navy, Office of the Chief of Naval Operations and Headquarters U.S. Marine Corps, NWP 3-15 and MCWP 3-3.1.2, https://archive.org/stream/milmanual-mcwp-3-3.1.2-mine-warfare/mcwp_3-3.1.2_mine_warfare_djvu.txt.

5. Scott C. Truver, “Taking Mines Seriously: Mine Warfare in China’s Near Seas,” Naval War College Review 65, Spring 2012, https://www.usnwc.edu/getattachment/19669a3b-6795-406c-8924-106d7a5adb93/Taking-Mines-Seriously–Mine-Warfare-in-China-s-Ne; Bradley Peniston, “The Day Frigate Samuel B. Roberts Was Mined,” USNI [U.S. Naval Institute] News, May 22, 2015, https://news.usni.org/2015/05/22/the-day-frigate-samuel-b-roberts-was-mined.

6. Scott C. Truver, 2012.

7. In general, there are four drone archetypes: Attacker, Sensor, Controller, and Decoy (the ASCDs). Attack drones carry munitions or are themselves munitions. Sensor drones provide information about the surrounding environment. Control drones manage the swarm’s behavior to ensure the swarm can operate together, providing direct leadership or ensuring the operation of communication channels. Decoy drones serve no role other than to increase the apparent size of the swarm, creating psychological effects, or drawing fire for functional drones. This framework is the author’s own; however, it is consistent with others such as Jeffrey Kline’s Shooter, Scout, and Commander. Jeffrey E. Kline, “Impacts of the Robotics Age on Naval Force Design, Effectiveness, and Acquisition,” Naval War College Review 70, Summer 2017, https://www.usnwc.edu/getattachment/db52797a-a972-44cd-951b-f2b847b193b3/Impacts-of-the-Robotics-Age-on-Naval-Force-Design,.aspx.

8. “Department of Defense Announces Successful Micro-Drone Demonstration,” DoD news release, January 9, 2017, https://www.defense.gov/News/News-Releases/News-Release-View/Article/1044811/department-of-defense-announces-successful-micro-drone-demonstration/.

9. Gary Mortimer, “Chinese One Thousand Drone Swarm Smashes Intel Record,” sUAS News: The Business of Drones, February 13, 2017, https://www.suasnews.com/2017/02/chinese-one-thousand-drone-swarm-smashes-intel-record/.

10. Captain Gregory J. Cornish, U.S. Navy, “U.S. Naval Mine Warfare Strategy: Analysis of the Way Ahead,” U.S. Army War College, April 2003.

11. Gregory J. Cornish, 2003.

12. John J. Rios, citing Gregory K. Hartmann and Scott C. Truver. Weapons That Wait: Mine Warfare in the U.S. Navy. Updated Edition. (Annapolis, MD: Naval Institute Press, 1991), 231.

13. Determining appropriate rules of engagement is also a critical, related challenge; however, that is not within the scope of this article.

14. “Perdix Fact Sheet,” DoD Strategic Capabilities Office, June 1, 2017, https://www.defense.gov/Portals/1/Documents/pubs/Perdix%20Fact%20Sheet.pdf.

15. Alexander Velez-Green, “The Foreign Policy Essay: The South Korean Sentry—A ‘Killer Robot’ to Prevent War,” Lawfare, March 1, 2015, https://www.lawfareblog.com/foreign-policy-essay-south-korean-sentry%E2%80%94-killer-robot-prevent-war.

16. DoD Directive 3000.09: “Autonomy in Weapon Systems,” November 21, 2012, https://cryptome.org/dodi/dodd-3000-09.pdf.

17. Scott C. Truver, 2012.

18. National Research Council, Committee for Mine Warfare Assessment, “Naval Mine Warfare: Operational and Technical Challenges for Naval Warfare,” Washington D.C.: National Academy Press, 2001, 58.

19. For additional details on mine actuation mechanisms, see “Mine Warfare,” section 2.2.3.2, “Influence Actuation Logic.”

20. “Mine Warfare.”

21. “Mine Warfare.”

22. John Heidemann, Milica Stojanovic, and Michele Zorzi, “Underwater Sensor Networks: Applications, Advances, and Challenges,” Philosophical Transactions of the Royal Society A: Mathematical, Physical and Engineering Sciences 370, January 2012, http://rsta.royalsocietypublishing.org/content/370/1958/158.

23. Luiz Filipe M. Vieira, “Underwater Sensor Networks,” in Jonathan Loo, Jaime Lloret Mauri, and Jesus Hamilton Ortiz, Eds., Mobile Ad Hoc Networks: Current Status and Future Trends (Boca Raton, FL: CRC Press, 2012).

24. Jules S. Jaffe, et al., “A Swarm of Autonomous Miniature Underwater Robot Drifters for Exploring Submesoscale Ocean Dynamics,” Nature Communications 8, 2017, https://www.nature.com/articles/ncomms14189; for a more accessible version of their research, see Jesse Emspak, “Scientists Used Underwater Drone Swarms to Solve the Mystery of Plankton Mating,” Quartz, January 24, 2017, https://qz.com/893590/scientists-used-underwater-drone-swarms-to-solve-the-mystery-of-plankton-mating/.

25. Jules Jaffe, et al., 2017.

26. Thomas Schmickl, et al., “CoCoRo—The Self-Aware Underwater Swarm,” 2011 Fifth IEEE [Institute of Electrical and Electronics Engineers] International Conference on Self-Adaptive and Self-Organizing Systems, 2011, http://zool33.uni-graz.at/artlife/sites/default/files/cocoro_SASO_paper_revision_as_finally_submitted.pdf.

27. Paul Scharre, “Counter-Swarm: A Guide to Defeating Robotic Swarms,” War on the Rocks, March 31, 2015, https://warontherocks.com/2015/03/counter-swarm-a-guide-to-defeating-robotic-swarms/.

28. S. Misra, et al, “Jamming in Underwater Sensor Networks: Detection and Mitigation,” IEE [Institution of Engineering and Technology] Communications 6, November 6, 2012, http://ieeexplore.ieee.org/document/6353315/.

29. National Research Council, Committee for Mine Warfare Assessment, 2001, 18.

30. Some initial work has been done on scalable drone swarm control algorithms. See Payam Zahadat and Thomas Schmickl, “Division of Labor in a Swarm of Autonomous Underwater Robots by Improved Partitioning Social Inhibition,” Adaptive Behavior 24, 2016, http://journals.sagepub.com/doi/full/10.1177/1059712316633028.

31. Michael Hoffman, “Undersea Pods to Hold US War Supplies,” Defense Tech, January 16, 2013, https://www.defensetech.org/2013/01/16/undersea-pods-to-hold-us-war-supplies/.

32. National Research Council, Committee for Mine Warfare Assessment, 2001, 57.

33. “Department of Defense Fiscal Year (FY) 2017 President’s Budget Submission: Navy, Justification Book Volume 1 of 1, Weapons Procurement, Navy,” Secretary of the Navy, February 2016, 307, http://www.secnav.navy.mil/fmc/fmb/Documents/17pres/WPN_Book.pdf

34. “Department of Defense Fiscal Year (FY) 2017 President’s Budget Submission: Navy, Justification Book Volume 3 of 5, Research, Development, Test, and Evaluation, Navy, Budget Activity 5,” Secretary of the Navy, February 2016, 947, http://www.secnav.navy.mil/fmc/fmb/Documents/17pres/RDTEN_BA5_Book.pdf.

Featured Image: EMC Contact Mines aboard a Leberecht Maas class destroyer in Autumn 1940 (via Navweaps.com)

Why Are Our Ships Crashing? Competence, Overload, and Cyber Considerations

By Chris Demchak, Keith Patton, and Sam J. Tangredi

These are exclusively the personal views of the authors and do not necessarily reflect the views of the U.S. Naval War College or the Department of Defense.

Security researchers do not believe in coincidences. In the past few weeks, a very rare event – a U.S. Navy destroyer colliding fatally with a huge commercial vessel – happened twice in a short period of time. These incidents followed a collision involving a cruiser off Korea and the grounding of a minesweeper off the Philippines, and have now resulted in the relief of a senior Seventh Fleet admiral. Surface warfare officers (SWOs) look to weather, sensors, watchstanders, training requirements, leadership and regulations (COLREGS) as possible contributing factors to the collisions.  

Cyber security scholars, in contrast, first look to the underlying complex technologies trusted by the crew to determine the proper course of action. With the advancements in navigational technology, computer-aided decision making and digital connectivity, it is human nature that seafarers become more dependent on, as well as electronic aids for navigation and trusting the data the systems provide. While the U.S. Navy emphasizes verification of this data by visual and traditional navigation means, the reality is the social acceptance of the validity of electronic data is a feature of modern culture. The U.S. Navy, with an average age in the early 20s for sea-going sailors, is not immune from this effect. But what if the data is invalid or, as an extreme possibility, subject to outside manipulation?

In directing a pause for all warship crews (not currently conducting vital missions) during which to conduct assessments and additional training, the Chief of Naval Operations – Admiral John Richardson – was asked whether the Navy was considering cyber intrusion as a possible cause. The CNO responded that concerning cyberattack or intrusion, “the review will consider all possibilities.”

The truth could be that only mundane factors contributed to the accident, but as an intellectual thought experiment, what follows are explanations following the logic of open-source information. The first set of explanations will focus on the human in the loop to argue that the fundamental cause is likely human miscalculation rather than intentional distortion of data. The second explanation will focus on the criticality of accurate data provided to humans or their technologies. The pattern suggests a lack of ‘normalness’ as the ‘normal accidents’ of complex systems deeply integrated with cyber technologies – in frequency, locations, and effects. In the case of the destroyers, a credible case—based on analysis of land-based systems–could be made for a witting or unwitting insider introduction of malicious software into critical military navigation and steering systems. The conclusion will offer motivations for timing and targets, and some recommendations for the future.

Similarities in the Scenarios      

There are similarities in recent collisions. Both happened in darkness or semi-darkness. Both happened in shipping lanes in which literally hundreds of major ships pass per day, to say nothing of smaller ships and fishing vessels. Crew manning of both vessels approach 300 sailors, with approximately one-eighth of the crew on watch involved in controlling/steering, navigating, as lookouts, and operating propulsion machinery when the ship is at its lowest states of alertness, known as peacetime steaming. It is logical that both ships were at peacetime steaming at the time since they were not conducting military exercises. In contrast, when USS JOHN S. McCAIN conducted a freedom of navigation operation (FONOP) in the vicinity of the artificial islands China has created to buttress its territorial claims to the South China Sea on August 9, her crew was likely at high alert.

In looking for possible explanations, we have downloaded and examined readily available open-source data concerning the two recent collisions, including identified locations of the incidents, vessel characteristics, crew manning, weather, proximity to land, automatic identification system (AIS) ship tracks, and shipping density data. We have consulted with naval experts on ship handling and on the Sea of Japan and Strait of Malacca.

Collision avoidance on Navy vessels can be roughly cast into four elements, three technical and one human. On the bridge, the watchstanders have (1) the AIS system which relies on tracking ships that broadcast their identities, (2) the military radar systems linked into the ships combat systems, (3)the civilian radar and contact management systems, and (4) the eyes of sailors standing watch on lookout normally posted port, starboard, and aft on the vessel. All these systems are complementary and overlapping, but not exactly delivering the same information.  

The AIS system – in which merchant vessels transmit their identities and location data – is an open and voluntary system relying on GPS. In principle, keeping the AIS on is required for the 50 thousand plus commercial vessels over 500 GRT (gross registered tons). As of 2016, 87 percent of merchant shipping uses satellite navigation and 90 percent of the world’s trade is carried by sea. Nonetheless, ship captains can turn it off and travel without identifying themselves (at least until detected by other means). U.S. Navy vessels do not routinely transmit AIS but each bridge monitors the AIS of ships around them in addition to the military and civilian radar systems and the eyes of the sailors.

In quiet or tense times, the bridge watch and the Combat Information Center (CIC) teams of naval warships must synthesize this information and make sound decisions to avoid putting the ship into extremis. This is a continuous, round-the-clock requirement and a tough task for even the most skilled.

In this photo released by Japan’s 3rd Regional Coast Guard Headquarters, the damage of Philippine-registered container ship ACX Crystal is seen in the waters off Izu Peninsula, southwest of Tokyo, on June 17, 2017 after it had collided with the USS Fitzgerald. (Japan’s 3rd Regional Coast Guard Headquarters/AP)

In contrast, merchant ships such as the Alnic MC, a chemical tanker (which hit JOHN S. McCAIN) have tiny crews with great reliance on autopilot. Depending on the circumstances, possibly only three people would be on the watch as the ship’s commercial navigation autonomously follows the route that the captain set initially. One of the indications that the ACX Crystal, the cargo vessel colliding with the USS FITZGERALD, was on autopilot was its behavior after the collision. Having been temporarily bumped off its course by the collision, it corrected and resumed steaming on the original course for about 15 minutes before stopping and turning to return to the collision location. While nothing is yet published about what was happening on either bridge in the June FITZGERALD collision, one can surmise that it took 15 minutes for the small crew to realize what had happened, to wrest control back of the behemoth, and turn it around.    

Possible “Normal” Explanations

Flawed human decision-making

U.S. Navy warships maintain teams of watchstanders in order to mitigate the effects of a flawed decision being made by any one individual. Ultimately, one individual makes the final decision on what actions to take in an emergency—the Officer of the Deck (OOD) if the Commanding Officer is not available—but recommendations from the others are assumed to help in identifying flaws in precipitous decisions before they are actually made.

In contrast, in merchant ships with only two or three deck watchstanders, there is less of a possibility that flawed decision-making is identified before incorrect actions are taken. These actions can also be influenced by unrelated disorienting activities. Alcohol is not permitted on U.S. warships, abuse of drugs at any time is not countenanced, and U.S. naval personnel are subjected to random urinalysis as a means of enforcement. On a merchant ship these policies vary from owner to owner, and inebriation or decision-making under-the-influence has contributed to many past collisions.   

Common tragedy from fatigue in an inherently dangerous environment

Collisions at sea happen. U.S. warships have collided with other warships, including aircraft carriers and with civilian vessels. USS FRANK EVANS was cut in half and sunk in 1969 when it turned the wrong way and crossed the bow of an Australian aircraft carrier. In 2012 the USS PORTER, a destroyer of the same class as the FITZGERALD and McCAIN, was transiting the Strait of Hormuz. The PORTER maneuvered to port (left) to attempt to get around contacts ahead of it, passing the bow of one freighter astern and then was hit by a supertanker it had not seen because it was screened behind the first freighter. Many of the previous collisions involved a loss of situational awareness by an at-least-partly fatigued crew. It is hard to avoid such conditions in an inherently dangerous, around-the-clock operating environment.

Mechanical Failure

There has been no report of a problem with the FITZGERALD prior to her collision. The Navy, however, has acknowledged the MCCAIN suffered a steering casualty prior to the collision. While backup steering exists in the form of manual controls in aft steering or using differential propulsion to twist the ship in the absence of rudder control, such control methods are not as efficient as the normal controls. Additionally, there would be a brief delay in switching control unexpectedly or transmitting orders to aft steering. In normal conditions, this would not be serious. In a busy shipping lane, with the least hesitation due to shock at the unexpected requirement, the brief delay could be catastrophic.

Quality of training for ship handling by young Surface Warfare Officers (SWOs)

One can look at the U.S. Navy Institute Proceedings (the premier independent naval journal) and other literature to see signs these incidents may be symptoms of a larger issue involving the training of watchstanders. In March 2017, LT Brendan Cordial had a Proceedings article entitled “Too Many SWOs per Ship” that questioned both the quality and quantity of the ship handling experience that surface warfare officers (SWOs) received during their first tours. Later in a SWO’s career track, the focus of new department heads (DH) is tactical and technical knowledge of the ship’s weapons systems and ship’s combat capabilities, not necessarily basic ship handling. Ship handling skill are assumed. But such skills can atrophy while these officers are deployed on land or elsewhere, and individual ships have unique handling characteristics that must be learned anew.

In January 2017, CAPT John Cordle (ret.) wrote an article for Proceedings titled “We Can Prevent Surface Mishaps” and called into question the modern SWO culture. Peacetime accident investigations rarely produce dramatic new lessons. They simply highlight past lessons. Errors in judgment, lapses in coordination, task saturation, fatigue, a small error cascading into a tragedy. Those who have stood the watch on the bridge or in the CIC read them, and frequently think, “There, but for the grace of God, go I.” However, unlike in the aviation community, near misses and accidents that almost happened were not publicly dissected and disseminated to other commands. Officers have always known how easy it is to be relieved for minor mishaps, but they do not have the community discussion of all those that nearly happened to learn vicariously from the experiences.

Pace of forward operations – especially for the MCCAIN after the FITZGERALD event

Both destroyers are homeported in Yokosuka, Japan, the headquarters of the U.S. Seventh Fleet. While only the line of duty investigation has been released for the FITZGERALD collision, one can assume that the officers and crew of the McCAIN would have heard some of the inside details from their squadron mate. Logically the CO of McCAIN would be doubly focused on the safe operation of his ship as he approached the highly congested traffic separation scheme (TSS) in the straits of Malacca and approach to Singapore harbor. But the loss of one of only seven similar and critical ships in a highly contested environment would almost certainly increased the tempo and demands on the MCCAIN as it attempted to move into the Singapore harbor just before sunrise.

In this case, tempo should have been accommodated adequately. While technology is a key component of U.S. warships, it is only one of many tools. Lookouts scan the horizon and report contacts to the bridge and CIC watch teams. The officer of the deck (OOD) uses their professional skills and seaman’s eye to judge the situation. If in doubt, they can, and should, call the Captain. Indeed, close contacts are required to be reported to the Captain. The bridge and CIC have redundant feeds to display contacts detected by radar, sonar, or AIS. The computer can perform target motion analysis, but crews are still trained to manually calculate closest points of approach and recommend courses to avoid contacts via maneuvering boards (MOBOARDs). This is done both on the bridge and in the CIC so even if one watch misses something critical, the other can catch it. When ships enter densely trafficked areas, additional specially qualified watchstanders are called up to augment the standard watch teams. Yet, it is possible that—under the theory of “normal” accidents—somewhere in this multiply redundant sensor system, misread or misheard information led to the human equivalent of the “telephone game” and the wrong choice was dictated to the helm.

But along with the “normal” explanations, the possibility of cyber or other intentional distortion of critical data does remain a possibility.

Cyber Misleads and Mis-function

If one argues that neither the Navy nor commercial crews were inebriated or otherwise neglectful, accepts that the weather and visibility were good for the time of day with crew in less stressful routine sailing postures, finds serendipitous mechanical failure of severe navigational significance on both ships difficult to accept as merely normal accidents, and questions if tempo distraction alone could explain both events, then – as Sherlock would say – the impossible could be possible. It is worth laying out using unclassified knowledge how cyber intrusions could have been used to cause warships to have collisions. This is not to say the collisions could not have multiple sources. But for the purposes of this thought experiment, however, this section will focus on cyber explanations.

Cyber affects outcomes because it is now a near universal substrate to all key societal and shipboard functions. Either cyber errors mislead humans, or its digitized operations malfunction in process, action, or effect, or both while buried inside the complex systems. To make this point, one of the two major classes of cyber assaults – the distributed denial of service (DDOS) – works by using what the computer wants to do anyway – answer queries – and simply massively overloads it into paralysis. It has been shown in a number of experiments that large mechanical systems integrated with electronics can be remotely made to overload, overheat, or vibrate erratically into breakdown by hackers or embedded malware. In several reports, the McCAIN may have suffered failures in both its main steering system (highly digitized) and its backup systems (more mechanical). Less information has been released on the earlier collision between the FITZGERALD and the ACX Crystal cargo ship so steering issues there cannot be known at this time.

However, that the two collisions involved large commercial ships with similar crews and technologies, and that two U.S. Navy vessels were sister ships close in age and technologies suggests commonalities that could be more easily exploited by adversaries using cyber means rather than humans. In particular, commonly shared logistics or non-weapon systems such as navigation are more likely to have vulnerabilities in their life cycles or embedded, routinized processes that are less sought by – or discernible to – the standard security reviews.

In a complex socio-technical-economic system like that involved in both circumstances, the one-off rogue event is likely the normal accident – i.e., the FITZGERALD incident. But too many common elements are present in the McCAIN event to suggest a second, simply rogue outcome. Hence, it is necessary to explore the three possible avenues by which the navigation could have been hacked without it being obvious to the U.S. Navy commander or crew in advance.

First, external signals (GPS, AIS) can be spoofed to feed both navigation systems with erroneous information for any number of reasons including adversary experimentation. Second, the civilian contact management systems on the civilian or military bridge (or both) could be hacked in ways either serendipitously or remotely engineered to feed erroneous data. Third, insider-enabled hacks of one or both of the destroyer’s combat systems could have occurred in the shared home port of Yokosuka to enable distortion of sensors or responses under a range of possible circumstances.

Spoofing GPS inputs to navigation

It does not take much technical expertise to spoof or distort GPS signals because the GPS system itself is sensitive to disruptions. The 2016 removal of one old satellite from service caused a 13.7 microsecond timing error that occurred across half of the 30-odd GPS satellites, causing failures and faults around the world in various industries. Anything that can be coded can be corrupted, even inadvertently. Anything so critical globally which does not have enforced, routine, and rigorous external validity tests, defenses, and corrective actions, however, is even more likely to attract the hacks from both state and nonstate actors.

Major national adversaries today have indicated interest in having the capability to arrange GPS distortions. With their already large domestic units of state-sponsored hackers, the Chinese, Russians, and North Koreans have already sought such capabilities as protections against the accuracy of largely U.S. missile guidance systems. Hacking GPS has been reported for some years, and while some efforts to harden the system have been pursued, spoofing mechanisms located on land in tight transit areas or even on other complicit or compromised vessels could mislead the autopilot. The website Maritime Executive reported mass GPS spoofing in June 2017 in the Black Sea, impacting a score of civilian vessels and putatively emanating from Russian sources most likely on land nearby.

However, it does not have to be a matter of state decision to go to war to have this kind of meddling with key navigation systems, especially if land or many other vessels are nearby. In a cybered conflict world, state-sponsored or freelance hackers would be interested in trying to see what happens just because they can. Not quite a perfect murder because of the external sources of data, however, the spoofed or spoiled data would provide misleading locations in real time to autopilot software. Vessels and their bridge would operate normally in their steering functions with bad data. They go aground or collide. So might airplanes. And the distorted signals could then stop, allowing normal GPS signals to resume and indicate that something went wrong in navigation choices but not in time to stop the collision or with the attribution trace necessary to know by whose hand.

In these two cases, the DDG FITZGERALD looks like it failed to give way to the ACX Crystal which appears by the tracking data to have been on autopilot. If the ACX Crystal’s navigation was operating on false data, and the equivalent civilian system on the U.S. ship was as well, then the watch team of the FITZGERALD would have had at least two other sources conflicting with the spoofed information – the military systems and the eyes of the sailors on watch. For the moment assume no deliberate hack of the military systems, its radars are correctly functioning, and the alert sailors have 20-20 vision, then the watch team of the FITZGERALD clearly miscalculated by believing the civilian system. Or, the overlap in relying on GPS is so profound that the military system was also fooled and the human eyes overruled. In that case, the FITZGERALD watch team trusted the civilian system over other inputs.

AIS data map of course of container ship MV ACX Crystal around the time of collision with USS Fitzgerald near Japan on June 16, 2017. (Wikimedia Commons/marinetraffic.com)

In the McCAIN case, if one assumes all the same conditions, the Navy ship had the right of way and the oil tanker plowed into it. Presumably the tanker autopilot – if it was on as one could reasonably assume – was coded to stop, divert, warn, and otherwise sound the alarm if it sees another ship in its path. Presumably, its code also embeds the right of way rules in the autopilot’s decision-making. A convincing GPS spoof could, of course, persuade the autopilot navigation that it is not where it was, thereby seeing more time and space between it and the Navy ship.  

Hacking civilian navigation radars shared by all vessels

According to experts, commercial navigation systems are remarkably easy to hack quite apart from GPS spoofing. The cybersecurity of these bridge systems against deliberate manipulation has long been neglected. In the same unenforced vein as the voluntary identification requirement of AIS, the global maritime shipping industry has relied on requirements by maritime insurance companies and specific port regulations to control individual shipping firms’ choices in vessels technologies (and level of compliance). Myriad reports in recent years discuss the increasing sophistication of sea pirates in hacking commercial shipping systems to locate ships, cherry pick what cargo to go acquire, show up, take it, and vanish before anything can be done. That is more efficient than the old brute force taking of random ships for ransom.

In addition, shipping systems tend to be older and receive less maintenance – including time-critical patches – more likely to be scheduled with infrequent overall ship maintenance in port. In the recent “Wannacry” ransom-ware global event, the major shipping company Maersk – profoundly and expensively hit – reported its key systems used WIN XP unpatched and unsupported by Microsoft. Hacking groups are also targeting ports and their systems as well.

If systems are compromised, hacks could have opened back doors to external controllers or at least inputs when the commercial ship crossed into locations close enough to land or adversary-compromised surface or submerged vessels. Then the misleading inputs could be more closely controlled to be present when U.S. vessels have been observed to be traveling nearby or are in a particular position. Navy vessels may not transmit AIS, but they are detectable on radar as ships. A radar contact without an AIS identity could be a trigger for the malware to at least become interested in the unidentified vessel, perhaps sending pre-arranged signals to remote controllers to track and then wait for instructions or updates. The autopilot would then act on the inputs unaware of the distortion.

An interesting aspect of corrupting code is that exchanging data across commercial systems alone can provide a path for corrupted code to attempt to install itself on both ends of the data exchange. Stuxnet traveled through printer connections to systems otherwise not on any internet-enabled networks. If the civilian navigation systems are proprietary – and that is likely the case on commercial ships – then it is likely that the U.S. vessels’ bridges also have ‘hardened’ COTS civilian systems whose internal software and hardware are proprietary. That means a hack successful on the commercial side could open an opportunity to hack a similar or targeted civilian system that happens to be found on a U.S. Navy vessel. Furthermore, it is possible the two systems share vulnerabilities and/or have exchanges that are not visible to external observers.

Navy IT security on vessels might also regard the civilian proprietary systems as less a threat because they are not connected to internal military systems. They presumably are standalone and considered merely an additional navigation input along more trusted and hardened military systems. The commercial systems are (ironically) also less likely to be closely scrutinized internally, because that would mean the U.S. Navy is violating contractual rules regarding proprietary commercial equipment. Outside of war – in which such holds are likely to be ignored in crises – there is little incentive to violate those proprietary rules.

One can conceive of a Navy bridge hosting a commercial navigation system that at some point along its journey is compromised with nothing to indicate that compromise or the triggering of the software now interwoven with the legitimate firmware inside the equipment. By happenstance, the Navy vessel comes in to the vicinity of an appropriately compromised large commercial vessel. At that point, the adversary hackers might receive a message from the commercial vessel to indicate the contact and have the option to distort the navigation inputs to help the commercial vessel’s autopilot plow into the warship.

Of course the adversary is helped if the Navy equipment is also hacked and, perhaps, the vessel loses its digitized steering right before the impact.

Hacking U.S. Navy military navigation systems

Remotely accessing and then changing the triggers and sensors of military systems – if possible – would be very hard given the Navy’s efforts in recent years. That possibility is tough to evaluate because the open source knowledge regarding such systems is likely to be third party information on proprietary subordinate systems at least five or six years old – or much more. Both major U.S. adversaries in Asia – North Korea and China – already show propensities for long-term cyber campaigns to remotely gain access and infiltrate or exfiltrate data over time from all military systems, including shipborne navigation. We deem this less likely simply because this is where the cybersecurity focus of the Navy and DOD already is.

However, the history of poorly-coded embedded systems, lightweight or incompetent maintenance, and deep cyber security insensitivity of third party IT capital goods corporations is appalling across a myriad of industry supply chains, even without the national security implications well-known today. While commercial vessels could be hacked remotely, a more likely avenue for entry in Navy systems would be through these corrupted supply chains of third parties, shoddily constructed software, or compromised contractors creating or maintaining the ship’s navigation and related systems. Using insiders would be especially easier than remotely hacking inside when the vessels were in a trusted harbor nestled inside a long-term ally such as Japan. Using insiders to access the systems during routine activities would be less likely to be detected quickly, especially if the effects would not be triggered or felt until particular circumstances far from port and underway.

An especially oblivious contractor engaged in using specialized and proprietary software to patch, check, or upgrade equipment could inadvertently use compromised testing or patching tools to compromise the vessel’s equipment. For example, a Russian engineer carrying in a compromised USB stick was reportedly the originating source of the Stuxnet malware in Iran – whether he was witting or unwitting is unknown. The actions would have been the same. Furthermore, Navy systems are built by contractors with clearances of course, but the systems would have deeply buried and often proprietary inner operating code. Corrupted lines of code could rest inactive for some time, or be installed in the last minute, to lie dormant during most of the deployment until triggered. None would visibly display any corruption until the programmed conditions or triggers are present.

In hacked systems, triggers are really hard to discern in advance. In part, the skill of the adversary deftly obscures them, but also the objectives of adversaries can vary from the classic “act on command of national superiors,” to “see how far we can get and how,” to pure whimsy. With no real personal costs likely for any of these motives, the game is defined by the skill, patience, and will of the adversary, especially when proprietary commercial code is involved. While it is safer in terms of attribution for hackers to have more automatic triggers such as those used in the Stuxnet software, the action triggers do not have to be automatic. In navigation systems, data is exchanged constantly. Conceivably there can be a call out and return buried in massive flows of data.

Without extensive AI and rather advanced systems management, how massive data flows are monitored can vary widely. While it is more and more common to secure a system’s outgoing as well as incoming communication, a multitude of systems that are not particularly dated have been shown to allow rather subtle communications to go on for some time without any event or external revelation. One can imagine code calling home or acting autonomously when triggered by something as mundane as a sensor noting the presence of a large commercial cargo ship within X nautical miles, moving in Y direction, and responding to encrypted queries from its own navigation system. Highly skilled botnet masters are able to detect anomalies across thousands of infected computers and, in a pinch, de-install huge botnets in minutes. It is not difficult to imagine something buried in these otherwise secured systems, especially if the adversary is willing to wait and see when it would be useful. For North Korea, the latest ratcheting of tensions between the Hermit dictatorship and the U.S. could easily provide a reason.

Hacking seems more of a possibility when considering how both destroyers failed to navigate under circumstances that were, to most accounts, not that challenging. It is possible that the first such event – the FITZGERALD collision – was a rogue event, the kind of complex system surprise that routinely but rarely emerges. What is less likely is that a similar ship in broadly similar circumstances shortly thereafter proceeds to have a similar event. Exquisitely suspicious are the reports of the failure of the steering system and possibly its backups on McCAIN, though not on the FITZGERALD. That effect is not spoofed GPS or hacked civilian systems, and it would take much more reach of the malware to achieve. In keeping with the presumption here that a successful insider hack occurred on both ships and the malware was waiting for a trigger, the lack of steering failure (at least no reports of it) on the FITZGERALD could also mean the malware or external controller was smart enough to know collision did not need additional failures to ensure damage. The ship was already in the wrong place having failed to cede right of way. Holding fire like that would be desired and expresses sophistication. Typical technique in cybered conflict is deception in tools; adversaries do not burn their embedded hacks unless necessary. Once shown, the cyber mis-function becomes unusable again against an alert and skilled opponent such as the U.S. Navy.

Furthermore, the Aegis destroyers – of which both Navy vessels are – suffer from a rather massive knowledge asymmetry with a major adversary. At some point in the early to mid 2000s, the Chinese stole the entire design of the AEGIS systems on which the Navy spent billions across contractors and subcontractors. While built to roughly the same specifications as a class of ships, each vessel reflects the upgrades and systemic changes of its particular era, with the older 1990s ships like the FITZGERALD and McCAIN having more patches and bolt-ons than the newer versions of the ship. Fundamental ship elements are hardwired into the vessel and hard to upgrade, while more modular and likely proprietary modern systems are plugged in and pulled out as time goes on. The adversary who stole those comprehensive plans would know more about the older AEGIS ships than they would about the ships completed after the plans were stolen and newer systems used in the installs. Anyone who has ever faced the daunting prospect of rewiring a large house knows by ugly personal experience that the new wiring is forced to work around the existing layout and limitations. Ships are even more rigid and, quite often, the more critical the system, the less flexibly it can be changed.

Thus, vulnerabilities built into the highly complex earlier AEGIS systems would be both known to the thieves after some years of study and perhaps covert testing on other nations’ AEGIS systems, and be very hard to definitively fix by the Navy itself, especially if the service is not looking for the vulnerabilities. Unnerving, but not inconceivable, is the failure of the digitized steering system on the McCAIN – if it happened. Exceptionally telling, however, is the presumably near-simultaneously loss of backup systems. If the steering and contact management systems were compromised, steering could be made to fail at just the right time to force a collision. A good insider would be needed to ensure both, but only an adversary with considerable engineering design knowledge could reliably hazard a successful guess about how to disable the more likely mechanical backup systems. The adversary to whom the original AEGIS theft is attributed – China – is known to be very patient before using the material it has acquired.

Both Civilian and Military Systems

Why not put hacks on both systems? Commercial vessels are easier and could be left in place for some time pending being used and, in the meantime, slowly embedding Trojans via maintenance in port or third party access to remove and replace proprietary boxes or upgrades in software. Preparation of the cyber battlefield occurs – as does the ‘battle’ – in peacetime well before anything or anyone is blown up. China and North Korea have thousands of personnel on the offensive and value extraction cyber payroll. Careers could easily be made by such coups of installing such software as potential tools and have them still in place ready to be used months or years later.

Furthermore, Westerners are routinely afflicted with the rationality disease of believing that all actions – especially if adversaries are suspected – must be intentionally strategic and logically justifiable. Otherwise, why would the adversary bother? There is also a tendency to underestimate the comprehensive approach of most adversaries working against the U.S. Silence does not mean compliance or concession on the part of adversaries, especially not China or North Korea. Installing access points or triggers on all possible systems within one’s grasp is a basic long-term campaign strategy. Even now, when a major hack of a large corporation or agency is found, it has often been in place for years.

Motives for the Collisions

Timing may be serendipitous, but at least one adversary – North Korea – has already sunk a naval vessel of a U.S. ally, South Korea, with no public punishment. Certainly, North Korea has been loudly threatening the U.S. in the region and has cyber assets capable of what has been described above. However, one difficulty in determining culpability is that, while China is an ally of North Korea, neither will readily share information so valuable as the AEGIS design plans or even what each other may have hacked. One can readily ascribe eagerness to hurt the U.S. physically to North Korea, but attributing the same motivation to China at this point is problematic.  

There are other possibilities, however. Both nations – like most nations – are led by individuals with little technical comprehension. In particular and most unfortunately, in a world of ubiquitous cybered conflict where ‘just because one can’ or ‘just to see what could happen’ operates equally well as a motivation, adversary states with a large army of hackers and technically ignorant superiors could easily have their own cyber wizards working in ways their superiors can neither discern nor realistically curtail. In this vein the McCAIN case (and possible FITZGERALD), these over eager technically skilled subordinates could have gotten quite lucky.

Why a DDG that happens to be sailing around Japan? Why one near Singapore? Why now? Well, “why not” is as good a reason, especially if the U.S. Navy publicly fires the ships’ leadership and declares the incidents over. In that case there are no consequences for adversaries. Perhaps the FITZGERALD was the rogue event, but—following that—the N.K. leaders then asked their wizards to take out another as signaling or retribution for recent U.S. “insults.” That motivation has some persuasive aspects: no publically apparent risks; a nifty experiment to see what can be done if needed in larger scale; and the public turmoil alone puts North Korea with a smug secret while the U.S. twists trying to figure it out. Cyber offensive capabilities in the hands of technically incompetent leaders have serious implications for misuse and, critically, inadvertent outcomes that are strategically more comprehensive and potentially destabilizing than ever intended.

Implications for the Navy

If it is leadership that failed in both cases, the Navy has a long history of responding and clearing out the incompetence. If it is cyber that undercut that leadership and killed sailors, the Navy has an uphill battle to definitively establish all the avenues by which it could have and did occur, including fully recognizing the multiple sources of such deliberately induced failure. The literature on complex large-scale system surprise and resilience offers means of preventing multisource failures in socio-technical systems. However, these means may not be compatible with current Naval thought and organization. The literature recommends parsing larger systems into self-sufficient and varying wholes that are embedded with redundancy in knowledge (not replication or standardization), slack in time (ability to buffer from inputs routinely), and constant trial and error learning. Trial and error learning is particularly hard because it routinely involves violations of current practices.

The current organization of the U.S. military seems incompatible with the concept of easily decomposable units engaging and disengaging as needed in collective sense-making. Neither can it accept constant systems adjustments, pre-coordinated but dynamically flexed rapid mitigation and innovation, and whole systems discovery trial and error learning. The truth is that in the cybered world, nothing can be trusted if it is not reliably verified by multiple, independent, and alternative sources of expertise. USS FITZGERALD did not discern its error and correct fast enough to avoid being in the wrong place at the wrong time. The McCAIN may have trusted its right of way entitlement too long, or made a traffic avoidance maneuver and suffered a steering casualty at the worst possible moment. Or perhaps both ships encountered something unexpected: a commercial ship operating on corrupted code. In the future, we should expect that any merchant ship controlled by digital information technology can be hacked.

This is a new idea for the Navy, that merchant shipping can be used as proxies for adversary intentions. With over 50,000 of such large vessels sailing around and next to U.S. ships all over the world, the adversary’s tools of coercion would be both effective and effectively obscured to visual or other indicators of malice. The world of cybered conflict is deeply riven with deception in tools and opaqueness in origins, and now it is clearly on the seas as well. Even if the Navy rules that both incidents were simply bad shiphandling, adversaries have already seen the great impact that can be had by making relatively fewer Navy ships collide with big, dumb, large commercial vessels. Even if cyber did not play the deciding role in these events, there is every reason to assume it will in the future. Just because they can try, they will.

Dr. Chris C. Demchak is the Rear Admiral Grace Murray Hopper Professor of Cybersecurity and Director of the Center for Cyber Conflict Studies, Strategic and Operational Research Department, Center for Naval Warfare Studies, U.S. Naval War College.

Commander Keith “Powder” Patton, USN, is a naval aviator and the former Deputy Director of the Strategic and Operational Research Department, Center for Naval Warfare Studies, U.S. Naval War College.

Dr. Sam J. Tangredi is professor of national, naval and maritime strategy and director of the Institute for Future Warfare Studies, Strategic and Operational Research Department, Center for Naval Warfare Studies, U.S. Naval War College.

Featured Image: Damage is seen on the guided missile destroyer USS Fitzgerald off Japan’s coast, after it collided with a Philippine-flagged container ship, on June 17, 2017 (AFP)

Black Swan: An Option for the Navy’s Future Surface Combatant

Future Surface Combatant Topic Week

By B. A. Friedman

As the Navy examines its options for the Future Surface Combatant (FSC) family of ships, the large surface combatant will most likely get the most attention and effort. However, the center of gravity will more than likely be the small surface combatant. The smaller craft will be of more importance because the Navy has let its small surface combatant fleet dwindle in recent decades, and the craft chosen will be the ship to restore the fleet’s balance. Despite a rich history with small combatants, the Navy will have to dredge up a lot of moldy institutional knowledge and begin applying it to the future operating environment.

There are a number of assessments of the future operating environment, including Joint Operating Environment 2035, A Cooperative Strategy for 21st Century Seapower, and the recent Marine Corps Operating Concept. All of these documents correctly identify an operating environment characterized by pervasive surveillance and threat detection in the visual and electromagnetic spectrums, leading to a trend of small, dispersed, distributed combat units that depend on speed and stealth to survive and operate on the battlefield. The trends identified in these documents apply at sea as well as on land.

Fortunately, our allies have already been examining the use of small combatants in current and future fights. The most compelling concept is the Black Swan Concept, proposed by the United Kingdom Ministry of Defense in 2012. It’s a modernized idea that traces its roots back to the Royal Navy and Royal Indian Navy Black Swan ships that served as convoy escorts in World War II. It’s built around a hypothetical Black Swan-class sloop of war ship, displacing 3,150 tons (larger than an Independence-class LCS, but smaller than a Freedom-class LCS).

The main difference between the Black Swan and the LCS, however, is its berthing spaces and its stern ramp. This would allow the Black Swan to embark a squad-to-platoon size unit of Royal Marines while still boasting a flight deck, a directed energy weapon system, a 30mm cannon, a side access port for boats, and storage space. The Black Swan was planned to be crewed by eight sailors, leaving room for 32-60 embarked personnel depending on configuration. Individually, each Black Swan ship would be extremely flexible and useful but, importantly, flotillas of multiple Black Swan vessels could be scaled to mission, with each individual ship configured for its specific purpose whether it acted as an unmanned system “mothership,” weapon system platform, or expeditionary platform. While budget restraints prevented the UK from investing in the program, the idea itself remains sound. Now that the U.S. Navy is looking at small combatant craft, what would an American version of Black Swan look like?

A Multi-Role Small Surface Combatant

The center of gravity of the Black Swan concept is the inherent flexibility of the platforms themselves. By marrying a ramp, flight deck, weapon platform, and embarked Marines in one vessel, the small combatant craft can accomplish a dizzying array of mission sets. Moreover, small combatant craft are more difficult to detect (both through visual and electromagnetic methods) and can be purchased in greater numbers, inherently complicating adversary targeting systems and processes.

Firstly, an American Black Swan would greatly contribute to increasing the Navy’s offensive capability through distributed lethality. Whether the weapon system married to the ship is a directed energy weapon like the Laser Weapon System (LaWS), a Vertical Launch System (VLS), the Phalanx Close-In Weapon System (CIWS), or an anti-aircraft system, these ships would provide fleet commanders with more options for offense and defense against a wide range of threats.

An American Black Swan would also enhance and expand options for amphibious operations. Future amphibious assaults will in no way resemble those of previous generations; small combatant craft will be useful for disembarking Marine squads and platoons at dispersed points, depending on speed and stealth to avoid detection and land where the enemy has no presence. Commanders tasked with one of the other four types of amphibious operation – raids, demonstrations, withdrawals, and amphibious support to other operations – will also find such a vessel useful. The ship could meet up with amphibious warships at sea, allowing the larger amphibious ships to stay out of the range of shore-based missiles until Marine raids – launched via the small combatant craft – are able to address the threat. In essence, an American Black Swan would allow the Marine Corps to match the Navy’s distributed lethality with distributed maneuver at sea. Perhaps most importantly, by putting more Marines at sea, a small combatant craft like the Black Swan will allow Navy commanders to better leverage Marine Corps capabilities to gain, assert, and assure sea control.

Additionally, there is no question that unmanned systems – air, land, sea, and undersea – are becoming more important. For now, only the Navy’s biggest ships boast significant unmanned capabilities. Increasingly, the Navy will need smaller platforms able to launch a wide range of unmanned systems, from counter-mine systems to hydrographic survey drones, to the already ubiquitous intelligence, surveillance, and reconnaissance unmanned aerial systems. An American Black Swan would provide far more bang for the buck, able to deploy a wide variety of unmanned systems in situations where employing a large surface combatant or capital ship would be too risky or overly expensive.  

The benefits to the Navy and the Marine Corps are one thing, but the Special Operations Community also has an interest in an American Black Swan capability. The ships would especially shine during support to special operations missions ashore, providing a secure platform, fire support, staged Quick Reaction Forces (QRF), insertion/ extraction, or logistics depending on mission requirements.

Lastly, small combatant craft designed to put the Marine Corps’ small units and their enablers at sea will bring junior Marine Corps officers and the Navy officers assigned as crew into more contact at early points in their careers, enhancing the integration of both services. The ship would also increase the opportunities for junior officers to get important and independent commands earlier in their careers, leading eventually to senior officers with more experience.

Conclusion

The small combatant is just one aspect of the Future Surface Combatant effort but, given that the Navy is already well-equipped with large combatants, it may be the most important. Warfare trends at sea, just like those on land, point towards greater dispersion of small-units that concentrate when necessary. Modern concept documents reflect this. Even so, the Black Swan concept does not clash with older concepts; it would increase Navy/Marine Corps capabilities for Operational Maneuver From the Sea and Ship-to-Objective Maneuver. The small combatant craft component should be focused on acquiring a vessel that is flexible, self-deployed, tailorable to the mission, and able to be combined into a task-organized flotilla for any situation. The UK’s Black Swan concept is exactly that. The Navy- and the Marine Corps- should take a cue from our friends across the pond to acquire a vessel able to execute it.

Brett A. Friedman is an officer in the United States Marine Corps Reserve. He’s the editor of 21st Century Ellis: Operational Art and Strategic Prophecy and On Tactics: A Theory of Victory in Battle (forthcoming May 2017) from the Naval Institute Press. Brett holds a B.A. in History from The Ohio State University and an M.A. in National Security and Strategic Studies from the U.S. Naval War College. He is a Founding Member of the Military Writers Guild. Follow Brett on Twitter @BA_Friedman.

Featured Image: HMS Black Swan (Royal Navy official photographer – photograph FL 2274 from the collections of the Imperial War Museums, collection no. 8308-29)