3,260 research outputs found

    Cross Domain IW Threats to SOF Maritime Missions: Implications for U.S. SOF

    Get PDF
    As cyber vulnerabilities proliferate with the expansion of connected devices, wherein security is often forsaken for ease of use, Special Operations Forces (SOF) cannot escape the obvious, massive risk that they are assuming by incorporating emerging technologies into their toolkits. This is especially true in the maritime sector where SOF operates nearshore in littoral zones. As SOF—in support to the U.S. Navy— increasingly operate in these contested maritime environments, they will gradually encounter more hostile actors looking to exploit digital vulnerabilities. As such, this monograph comes at a perfect time as the world becomes more interconnected but also more vulnerable

    The review of implication and development of digital technologies in maritime sector

    Get PDF

    A critical analysis of security vulnerabilities and countermeasures in a smart ship system

    Get PDF
    It is timely to raise cyber security awareness while attacks on maritime infrastructure have not yet gained critical momentum. This paper analyses vulnerabilities in existing shipborne systems and a range of measures to protect them. It discusses Information Technology network flaws, describes issues with Industrial Control Systems, and lays out major weaknesses in the Automated Identification System, Electronic Chart Display Information System and Very Small Aperture Terminals. The countermeasures relate to the concept of “Defence-in-depth”, and describe procedural and technical solutions. The maritime sector is interconnected and exposed to cyber threats. Internet satellite connections are feasible and omnipresent on vessels, offshore platforms and even submarines. It enables services that are critical for safety and rescue operations, navigation and communication in a physically remote environment. Remote control of processes and machinery brings benefits for safety and efficiency and commercial pressure drives the development and adaptation of new technologies. These advancements include sensor fusion, augmented reality and artificial intelligence and will lead the way to the paradigm of “smart” shipping. Forecasts suggest unmanned, autonomous ships in international waters by 2035. This paper is the starting point for future research, to help mapping out the risks and protect the maritime community from cyber threats

    ETHICAL GUIDELINES FOR BLOCKCHAIN SYSTEMS

    Get PDF
    Today, enterprise architects and IT systems developers must decide ad hoc how to identify, assess and mitigate ethical issues of autonomous, rule-based systems based on blockchain technology. As blockchain systems are decentralized and immutable, developers must assess ethical risks, not only on an individual and context-based level but on a network level and for all life-cycle stages of a blockchain system. Furthermore, these ethical issues should be addressed in a context of clearly defined values, as the developer otherwise risks encoding their own worldviews and values in the system. We have chosen the European Union as a use case for analysing the identified ethical risks of blockchain systems. This empirical work presents a top-down approach that establishes ethical guidelines for blockchain systems based on ethical issues mapped against European values

    Evaluating the impacts of digitalization on ship operation: examining how to enhance maritime safety

    Get PDF

    Europe's Space capabilities for the benefit of the Arctic

    Get PDF
    In recent years, the Arctic region has acquired an increasing environmental, social, economic and strategic importance. The Arctic’s fragile environment is both a direct and key indicator of the climate change and requires specific mitigation and adaptation actions. The EU has a clear strategic interest in playing a key role and is actively responding to the impacts of climate change safeguarding the Arctic’s fragile ecosystem, ensuring a sustainable development, particularly in the European part of the Arctic. The European Commission’s Joint Research Centre has recently completed a study aimed at identifying the capabilities and relevant synergies across the four domains of the EU Space Programme: earth observation, satellite navigation, satellite communications, and space situational awareness (SSA). These synergies are expected to be key enablers of new services that will have a high societal impact in the region, which could be developed in a more cost-efficient and rapid manner. Similarly, synergies will also help exploit to its full extent operational services that are already deployed in the Arctic (e.g., the Copernicus emergency service or the Galileo Search and rescue service could greatly benefit from improved satellite communications connectivity in the region).JRC.E.2-Technology Innovation in Securit

    The impact analysis of maritime autonomous surface ships (MASS) on ICT sector carbon footprint

    Get PDF

    An Overview of Catastrophic AI Risks

    Full text link
    Rapid advancements in artificial intelligence (AI) have sparked growing concerns among experts, policymakers, and world leaders regarding the potential for increasingly advanced AI systems to pose catastrophic risks. Although numerous risks have been detailed separately, there is a pressing need for a systematic discussion and illustration of the potential dangers to better inform efforts to mitigate them. This paper provides an overview of the main sources of catastrophic AI risks, which we organize into four categories: malicious use, in which individuals or groups intentionally use AIs to cause harm; AI race, in which competitive environments compel actors to deploy unsafe AIs or cede control to AIs; organizational risks, highlighting how human factors and complex systems can increase the chances of catastrophic accidents; and rogue AIs, describing the inherent difficulty in controlling agents far more intelligent than humans. For each category of risk, we describe specific hazards, present illustrative stories, envision ideal scenarios, and propose practical suggestions for mitigating these dangers. Our goal is to foster a comprehensive understanding of these risks and inspire collective and proactive efforts to ensure that AIs are developed and deployed in a safe manner. Ultimately, we hope this will allow us to realize the benefits of this powerful technology while minimizing the potential for catastrophic outcomes
    • …
    corecore