1 / 14

C2 Way Ahead: Joint C2 Objective Architecture

C2 Way Ahead: Joint C2 Objective Architecture. 15 August 2011. Joint C2 Objective Architecture. The Joint Command and Control (C2) Objective Architecture (Joint C2 OA)

benard
Download Presentation

C2 Way Ahead: Joint C2 Objective Architecture

An Image/Link below is provided (as is) to download presentation Download Policy: Content on the Website is provided to you AS IS for your information and personal use and may not be sold / licensed / shared on other websites without getting consent from its author. Content is provided to you AS IS for your information and personal use only. Download presentation by click this link. While downloading, if for some reason you are not able to download a presentation, the publisher may have deleted the file from their server. During download, if you can't get a presentation, the file might be deleted by the publisher.

E N D

Presentation Transcript


  1. C2 Way Ahead: Joint C2 Objective Architecture 15 August 2011

  2. Joint C2 Objective Architecture • The Joint Command and Control (C2) Objective Architecture (Joint C2 OA) • technical concepts and constructs to guide C2 development toward satisfaction of DoD Information Enterprise Architecture (IEA) goals, principles, rules • applicable to the development of Joint C2 capabilities and to existing capabilities that are proposed for adoption or adaptation to become part of the Joint C2 family of capabilities • foundation that allows Department of Defense (DoD) C2 capabilities to exploit the Global Information Grid (GIG) and minimize integration risks as capabilities are deployed 2

  3. Joint C2 Architectural Drivers • Align with the goals, principles, and rules of the DoD Information Enterprise Architecture (DIEA) • Comply with DoD Net-Centric Data Strategy • Maximize Use of Enterprise Infrastructure Services • All Infrastructure Services Must Federate as Appropriate to Provide a Single Logical Service • Community specific functional/data services available to the Enterprise • Only build Joint C2 infrastructure when necessary • Provide capabilities to challenging user environments (DIL) • Disconnected operations • Intermittent connectivity • Limited communications • Provide a scalable solution that meets operational requirements and key performance parameters and reduces technical risks 3

  4. Joint C2 Architecture Team • Architecture created by the Architecture Core Team • Team: technical members representing each Service • Army • Navy • Marines • Air Force • DISA • JFCOM • Subject Matter Experts • Data • IA • REST • Technical Standards • Meet weekly, discuss technical issues, vote on issues, write docs Members Write the Architecture Documents

  5. Software View Describes software constructs (e.g., capability modules, services, and interfaces) and applicable software standards Physical View Describes physical topology, deployment of software on hardware devices, and operational environment characteristics Data View Describes data standards and guidance for complying with DoD Net-centric Data Strategy Information Assurance View Describes information assurance strategy and security solutions Technical Standards View Profile registered in DoD Information Technology Standards and Profile Registry (DISR) Joint C2 Architecture Views 5

  6. Joint C2 Architecture: Software View Acronyms CDCIE = Cross Domain Collaborative Information Environment CDES = Cross-Domain Enterprise Services DIA = Defense Intelligence Agency DIL = Disconnected Operations, Intermittent Connectivity, Limited Communications DMDC = Defense Manpower Data Center DoDIIS = Department of Defense Intelligence Information System GCCS-J = Global Command and Control System - Joint GCDS = GIG Content Delivery Service GES = GIG Enterprise Services GIG = Global Information Grid GTN = Global Transportation Network GV-ES = Geospatial Visualization -Enterprise Service ICES = Intelligence Community Enterprise Services IGC = IDE/GTN (Integrated Development Environment/Global Transportation Network) Convergence MNIS = Multi-National Information Sharing MSC = Multi-Service SOA Consortium NCES = Net-Centric Enterprise Services NGA = National Geospatial-Intelligence Agency PDP = Policy Decision Point PEP = Policy Enforcement Point PKI = Public Key Infrastructure RACE = Rapid Access Computing Environment (DISA) RCVS = Robust Certificate Validation Service SaaS = Software as a Service SKIWeb = Strategic Knowledge Integration Web 6

  7. Joint C2 Objective Architecture – Data View 7 DRAFT

  8. Joint C2 Objective Architecture – IA View DoD PKI Certificate Authority (Credential Store) DMDC NCES RCVS Or Mil Service OCSP Attribute Service Enterprise Governance Enterprise Policies COI Attributes Enterprise Security Service Provider Federated Identity to follow Enterprise User initiative Authorization Identities & Attributes Policy Admin Point Authentication Security Infrastructure Provider PDP Policies • SOAP or RESTful transaction • Security controls based on risk assessment of service provider: • SSL/TLS • Digital signature, timestamp, message ID • Encryption of message or selected parts • SAML assertions PEP Joint C2 Service Joint C2 Service Joint C2 Service Joint C2 Service Provider Audit Data … Or alternate credential mechanisms (e.g., Password) Data Security Labeling/Tearline Accountability / Audit, Non-repudiation Shared security, hosting, and storage area (Physical pattern is an example) Cross Domain Confidentiality/Integrity Enterprise Need - to - know protection via Transport layer Services • Releasable Computer Network Defense US and/or message encryption SIPRNET encryption • HBSS : AS = Attribute Service HBSS = Host Based Security System NCES = Net-Centric Enterprise Services OCSP = Online Certificate Status Protocol PDP = Policy Decision Point PEP= Policy Enforcement Point RCVS = Robust Certificate Validation Service REST = Representational State Transfer SAML = Security Assertion Markup Language 2 May 2011 8 UNCLASSIFIED - -

  9. Joint C2 Architecture: Standards Profile Infrastructure C2 Net-centric User Interface (EDCUI) Interfaces to ES using common Enterprise Services MAGTF COC AOC - WS standards approved by the Enterprise CANES BCCS Service Engineering Review Board NCES Mission Composable Services WebOS Clients and Applications Widget Framework Security Services PEP, PDP, RCVS Attribute Service Joint Targeting Joint IPB/IPE Personnel Recovery Readiness Reporting Browsers Joint Fires Force Sustainment Widgets Web Applications Rich Clients rd 3 Party HA / DR Applications Portals TLS WS-Security v1.0 XACML v2.0 SAML 2.0 PKI X.509 OCSP 1999 Presentation Interface (XHTML 1.1, ECMAScript 3rd Ed) Service Calls (XML 1.0*, REST†, SOAP 1.2, WSDL 1.1) Presentation Interface (XHTML 1.1, ECMAScript 3rd Ed) Service Calls (XML 1.0*, REST†, SOAP 1.2, WSDL 1.1) Service Calls (XML 1.0*, REST†, SOAP 1.2, WSDL 1.1) SIPRNET Non-compliant Interfaces Service Calls (XML, 1.0*, REST**, SOAP 1.2, WSDL 1.1) 2 Presentation (XHTML 1.1, ECMAScript 3rd Ed) WS-Eventing 2004 Infrastructure Capability Calls . 0 Non-compliant Interfaces . 3 v I D HTTP 1.1 External C2 Enterprise Service Calls D WS-BPEL 2.0 U Systems and OpenSearch 1.1 Data Sources 3.0 Service Calls (REST†, SOAP 1.2, WSDL 1.1) Presentation (XHTML 1.1) v Force Support Battlespace Awareness S M 2 M Non-Compliant M D Messaging Components D Redirection WSDM v1.0 WS-SecurityPolicy ( 5 ) Force Application Logistics Service Orchestration Engine Discovery External Systems Protection Building Partnerships Content Discovery * XML includes XML schema, UCore, Common Cores, ISM, MAT, NTK, GML User Support (SCORM 2004 4th Ed.) Metadata Corporate Management and Support Registry Enterprise Services C2 Infrastructure Services † RESTful Web services use WSDL 2.0 to describe service interfaces Enterprise . Service Mgt . Functional and Data Services 9 Updated: 2011.05.03 UNCLASSIFIED

  10. Evolving Joint C2 Architecture Efforts Expanded IA discussion Crypto Binding, REST security, IA for Widgets, audit controls Cross Domain: info exchange including non-DoD partners Security controls based on "DoD IC SOA Security Reference Architecture” Further definition of information exchange patterns (UCORE & C2 CORE) Expanded discussion of Cloud Computing More alignment with NIST and cloud computing concepts and DISA CTO cloud vision Further definition of Service Cloud Further definition of Data Cloud including: Data synchronization, efficient distribution, caching, replication Alignment with NIST cloud computing concepts Data services provided by the infrastructure and service cloud Expanded discussion of Widgets, including alignment with W3C Expanded discussion of Cross-Domain services Expanded discussion on tactical environments Working with C2 community and enterprise service providers (e.g. MSC) to define enterprise services from the edge End-to-end security services (e.g. Identity Management and Access Controls) End-to-end federation of messaging services Unified approach for mediation services (e.g. CDMS, TEDS JCTD) Federated Collaboration Widget frameworks 10

  11. Status & Way Ahead • Joint C2 OA v2.0 docs & standards posted – 27 Oct 10 • 567 Comments Adjudicated – September 2010 • Being adopted/used by • DCGS-enterprise architecture • Army/Unmanned Aircraft System (UIS) • STRATCOM: ISPAN GAP CIE, NC2 Modernization • Other interest: JIEDDO, GFM-DI, NGA, ONR • Joint C2 Arch v2.1 – October 2011 target • JSAP staffing for review/comment 3 Jun thru 5 Aug 2011 • Comment adjudication & resolution 8 Aug thru 9 Sep 2011 • Document update/finalization 5 Sep thru 30 Sep 2011 • DoD CIO assessing it as a Reference Architecture • Portions being identified as GIG Technical Profiles (GTPs) 11

  12. Transition Architecture (TA) Other Architecture Activities Snapshot for FY12 plan Snapshot for FY11 actual FY 11 FY 12 An annual architectural depiction of the evolution toward the Joint C2 Objective Architecture for C2 capabilities approved by the Plan/Build Process & aligned with C2 Modernization Plan Focus on C2 community Architecture Compliance Assessment Focus on specific initiatives An assessment of selected Joint C2 initiatives based on the architectural guidance and constraints specified in the Joint C2 Objective Architecture (Architecture Driven Requirements & Standards). The Architecture Compliance Guidance contains 36 compliance criteria 12 UNCLASSIFIED

  13. Architecture Documents • Joint C2 Objective Architecture: Framework, v. 2.1 • Joint C2 Objective Architecture: Software View, v. 2.1 • Joint C2 Objective Architecture: Physical View, v. 2.1 • Joint C2 Objective Architecture: Data View, v. 2.1 • Joint C2 Objective Architecture: Information Assurance View, v. 2.1 • Joint C2 Standards Profile, v. 2.1 • Supplemental documents • Joint C2 Architecture-Driven Requirements, v. 2.0 • Joint C2 Objective Architecture: Migration Patterns, v. 2.0 • Available on DKO at: https://www.us.army.mil/suite/files/30184579 13

More Related