Chinese Military Informationization Trends – Cyber Integrated Battlefield // 中國軍事信息化趨勢 – 網絡綜合戰場

Chinese Military Informationization Trends – Cyber Integrated Battlefield // 中國軍事信息化趨勢 – 網絡綜合戰場

Source: PLA Daily

The army has given birth to the military and other military services. With the advent of the information age, the integration of battlefields and combat operations has made the integration of services a new trend and destination for the development of military construction.

Service integration: the general trend of informationized army construction

■Wang Xueping

The development of things often presents a spiral rising path, following the law of negation of negation. The development of human military activities, especially military construction, is also in line with this law. Before the information age, the army of the army was from one to many. The army had given birth to the sea and air. With the advent of the information age, the rapid development of technology has made the integration of military services a trend and a destination for the development of new military construction.

The future battlefield does not distinguish between land, sea and air

Under the condition of mechanization, the pattern of independent existence of land, sea, air and sky battlefields began to merge under the catalysis of the new military revolution. Multidimensional and multi-war occasions are the basic forms of the future battlefield.

The promotion of rapid development of science and technology. With the continuous development of science and technology and the improvement of mankind’s ability to control the battlefield, it is an inevitable trend that the battlefield will be dispersed from integration to integration. Science and technology are the driving force for the integration of battlefields and unlimited expansion into the air. The development of high-tech such as information technology, positioning and guidance technology has made the performance of weapons and equipment surpass the traditional land, sea and airspace boundaries. Global mobility, global arrival and global strike have become the targets of the development of the military of the world’s military power. The development of space situational awareness technology integrates surveillance, reconnaissance, intelligence, meteorology, command, control and communication, and integrates the battlefield information network to realize battlefield information sharing. Joint operations and precision strikes become the basic style of future warfare. The rapid development of space technology has made the surface information and the information of the global environment unobstructed. The expansion of the battlefield into space has condensed the traditional land, sea and air battlefields into one, becoming a stepping stone and pedal for the vast innocent space battlefield.

The inevitable evolution of the form of war. With the in-depth development of the new military revolution, the intensity of the war to informationization will further increase. Informatized warfare is not only a “speed war” but also a “precise war” and an “integrated war.” The acceleration of the war integration process is first manifested in the integration of land, sea and airspace, and the integration of the scope of the battlefield as the war develops. This is the basic condition for information warfare. The speed of war and the improvement of precision strike capability require that the military must have global maneuver, global combat and precision strike capability that transcends land, sea and air, cross-border, trans-ocean, and vacant, and battlefield integration is the basic guarantee. The war science and technology contest has intensified, and the requirements for battlefield resource sharing have become more obvious. Military personnel have broken through the geographical and military barriers and broke the boundary between land, sea and airspace. It is an important weight to win the war.

The requirements for quick fixes in combat objectives. Speed ​​and precision are the main thrust of future wars. Eliminating battlefield barriers, integrating land, sea, air, and battlefields is the way to reach a speedy battle. The quickness and determination of the purpose of informatized warfare has promoted the integration of force preparation, equipment and operations. The integration of force preparation, equipment and operations has also promoted the arrival of battlefield integration. The military system is integrated into the arms and services. The scope of action has surpassed the narrow space of a single service. The ability to operate in a wide area and in a large space makes it difficult to divide the battlefield into a land battlefield, a sea battlefield, and an air battlefield. Weapons and equipment combines the performance of land, sea and air weapons. Its combat function surpasses the land, sea and airspace range, providing material conditions and support for battlefield integration. The strategic battle tactical action is integrated into one, the joint operations are divided into groups, the small squad completes the large task, and the informatized war characteristics of the tactical action strategy purpose will inevitably catalyze the dispersed battlefield toward one.

Signs of military integration appear quietly

While the development of science and technology is promoting the rapid birth of new arms, the cohesiveness of war integration is also affecting the integration of military construction. Under the conditions of informationization, the trend of integration of arms and services is becoming more and more obvious, and there is a tendency to accelerate development.

The theory of integration theory is repeated. The fusion of theory is a prelude to the integration of the military, and it is the magic weapon and sword to win the information war. Under the impact of the new military revolution, theoretical innovations have surpassed the waves, especially the integration of theoretical innovations aimed at joint operations. In order to adapt to the new changes in the form of war and the international pattern, in the 2010 “four-year defense assessment report” of the United States, the theory of joint operations of “sea and air warfare” was clearly put forward. In order to adapt to the requirements of the network-centric warfare, the French military integration theory innovation is at the forefront. The Army proposed the air-to-ground combat bubble theory, and the Navy proposed the theory of joint action from sea to land. The Indian Army has referenced and learned from the US “air-ground integration” and “quick-decisive” operational theories, and put forward the “cold-start” operational theory. The core is to strengthen the cooperation between the army and the sea and air force in order to seek the initiative of the operation and strive for the shortest time. The purpose of the battle is achieved within.

Integrated equipment surfaced. The rapid development of science and technology has continuously enhanced the comprehensive functions of weapons and equipment, and integrated equipment integrating land, sea, air and sky has become a material support and an important driving force for the development of military services. In order to win the initiative of integrated joint operations, the world’s military powers have accelerated the research and development of integrated equipment. The US military “Independence” stealth warship, which was once popular, is a very typical new integrated equipment. The ship integrates anti-submarine, mine-clearing, surveillance, reconnaissance and force deployment functions. It can carry three helicopters, some special forces and armored vehicles, and integrates the “ground and air” equipment. The ship-borne gun can carry out three-dimensional attacks on missiles launched from air, land and underwater targets, which greatly enhances the integrated combat capability of the equipment.

The integrated forces first appeared. The future informationized warfare is an integrated joint warfare operation carried out in multi-dimensional space such as land, sea, air, sky, and information. It is required that the participating troops must be an integrated military system. To meet this requirement, the army of the world’s powerful countries has intensified the construction of integrated forces. Joint expeditionary forces such as the US military include the Army Division, the Naval Aircraft Carrier Combat Group, the Marine Corps Division (sub-) and the Air Force Fighter Wing. The Russian military formed a mobile unit that spanned three services and one independent unit, including the Army’s Mobility Division, tank division, special brigade, rocket brigade, air force fighter, attack aircraft, bomber regiment, naval marine battalion and airborne troops. Airborne division. The rapid reaction force formed by France consists of different types of divisions of five arms. In accordance with operational needs, Germany has directly organized the Defence Forces into three units: the Intervention Force, the Stabilization Force and the Support Force. It can be seen that the integrated forces of multiple arms and services have become the direction of army construction and development in the information age.

Looking into the future, planning the army of today

The integration of the services and the ultimate integration are the inherent requirements of the information war and the basic law of the army’s construction and development. This law does not shift from people’s will. In order to seek the initiative of army building, we should follow this trend and make forward-looking decisions in promoting the integration of the military.

In-depth exploration of the theory of military integration. Theory is the forerunner of action, and it is the reflection on the top of the mountain. Aiming at the trend of the times, accumulating strength and finding countermeasures through theoretical research is the experience and practice of world-class military construction and development. The first is to strengthen the theoretical exploration of integrated construction. We should study the issue of integrated military construction as soon as possible, explore the construction goals, standards, paths, methods, and methods of the integrated military, and build bridges and paved roads for the military integration. The second is to strengthen the exploration of integrated operational theory. The development trend of military integration will inevitably bring about new changes in combat theory. It is necessary to strengthen the study of the characteristics of the integrated military operations, strengthen the study of integrated military operations and command methods, strengthen the study of the basic military tactics of the integrated military, and make forward-looking theories a traction in the development of military construction. The third is to strengthen the theoretical exploration of new talent training. To train new talents that meet the needs of the development of integrated military construction needs to be prepared in theory. The institutional structure, teaching content and teaching methods of colleges and universities need to focus on the law of integrated military construction and development, theoretically research, clear, and even through pilot exploration, so that the training of college personnel can adapt to the general trend of military integration development as soon as possible. For the development of integrated military construction, it is necessary to make a good talent reserve.

Accelerate the development of integrated equipment for the military. Integrated equipment is the material basis for the integration of services. In line with the general trend of the development of integrated military construction, our military should speed up the research and development of military integrated weapons and equipment. The first is the “collection” type of equipment. For example, the aircraft carrier-style “collection” type of equipment, with the hull as the basic platform, fuses fighters, artillery, anti-aircraft guns, missiles, and chariots into one, so that the equipment has the ability to multi-domain and multi-air combat. Our military should develop such “collection” type equipment based on land or sea or air, and promote the development of weapons and equipment to the integration of various arms and services. The second is the “all-round” type of equipment. In the future, the equipment must be able to run on the ground, fly in the air, swim in the water, and operate at high speed on the water, underwater, on land, and in the air, and the “human outfit” is integrated. The combatants follow the operational needs. Become a super equipment that “takes the sea and catches the moon, and picks up the moon.”

Explore the construction of a military united army. Comply with the general trend of the integration and development of the informatized military, actively promote the exploration of the construction of the military-integrated forces, and explore ways to accumulate experience for the development of military integration. Under the current circumstances, it is mainly necessary to build a large article on the integration of hybrid force preparation and create conditions for the integration of the military system. The establishment of a multi-service hybrid pilot unit will be rolled forward in actual combat training. Take the Army as an example, it is to build a hybrid force that integrates rifle, tan, gun, and land. For example, the integrated ground detachment consisting of armored forces, artillery, machine infantry, missile corps, attack and transport helicopter detachments, which was formed by the US Army, foreshadowed the development trend of integrated force formation that broke the arms and even the service line. With the accumulation of experience, the maturity of the conditions, and the improvement of the level of science and technology, the scope of the composition of the force has gradually expanded, and eventually an integrated experimental unit with complete strengths of the arms and services has been established.

Original Mandarin Chinese:

陸軍曾孕育了海、空等軍種。信息時代的到來,戰場、作戰行動的一體化,使得軍種融合成為新型軍隊建設發展的走向與歸宿——

軍種融合:信息化軍隊建設大趨勢

■王雪平

事物的發展往往呈現著螺旋式上昇道路,遵循著否定之否定的規律。人類軍事活動發展特別是軍隊建設也暗合著這種規律要求。在信息時代以前,軍隊的軍種是從一到多,陸軍曾孕育了海、空等軍種。而信息時代的到來,技術的迅猛發展使得軍種融合成為新型軍隊建設發展的走向與歸宿。

未來戰場不分陸海空天

機械化條件下,陸、海、空、天戰場獨立存在的格局,在新軍事革命的催化下開始走向融合,多維立體、多戰場合一是未來戰場的基本形態。

科技快速發展的推動。隨著科技的不斷發展和人類對戰場控制能力的提高,戰場由分散走向融合是必然趨勢。而科學技術則是戰場融合一體,並向空天無限擴展的推動力。信息技術、定位與製導技術等高新技術的發展,使武器裝備性能超越了傳統的陸、海、空域界線,全球機動、全球到達、全球打擊成為世界軍事強國軍隊發展的目標。空間態勢感知技術的發展,使監視、偵察、情報、氣象、指揮、控制和通信等融合一體,一體化戰場信息網絡,實現了戰場信息共享,聯合作戰、精確打擊成為未來戰爭的基本樣式。太空技術的快速發展,使地表信息和地球環境信息盡收眼底,戰場向太空的拓展,使傳統的陸海空戰場濃縮為一體,成為廣闊無垠太空戰場的墊腳石與踏板。

戰爭形態演變的必然。隨著新軍事革命的深入發展,戰爭向信息化演變的力度將進一步加大。信息化戰爭,既是“速度戰爭”,又是“精確戰爭”,更是“一體化戰爭”。戰爭一體化進程的加快,首先表現為陸域、海域、空域的融合,以及隨著戰爭發展而不斷拓展的戰場空間範圍的一體化,這是進行信息化戰爭的基本條件。戰爭速度與精準打擊能力的提升,要求軍隊必須具有超越陸海空界線,跨境、跨海、騰空的全球機動、全球作戰和精確打擊能力,而戰場一體化則是基本保障。戰爭科技較量加劇,戰場資源共享的要求更加明顯,軍事人才更衝破了地域、軍種壁壘,打破陸域、海域、空域戰場界線,是贏得戰爭的重要砝碼。

作戰目的速決的要求。速度與精確是未來戰爭的主旨。而消除戰場壁壘,融陸、海、空、天戰場為一體,則是達成戰爭速決的通道。信息化戰爭作戰目的速決性,推動了部隊編制、裝備、行動的融合。而部隊編制、裝備、行動的融合,又促進了戰場一體化的到來。部隊體制編制諸軍兵種融於一體,行動範圍已超越了單一軍種的狹小空間,廣地域、大空間行動的能力,使戰場很難再分為陸戰場、海戰場和空戰場。武器裝備集陸海空天兵器性能於一身,其作戰功能超越了陸域、海域、空域範圍,為戰場一體化提供了物質條件和支撐。戰略戰役戰術行動融於一體,聯合作戰分隊化,小分隊完成大任務,戰術行動戰略目的的信息化戰爭特性,必然催化分散的戰場走向一體。

軍種融合跡象悄然出現

科技發展在推動新軍兵種快速誕生的同時,戰爭一體化的內聚力也在牽動軍隊建設走向融合。信息化條件下,軍兵種一體化的趨勢日漸明顯,大有加速發展之勢。

一體化理論見解迭出。理論融合是軍種融合的前奏,更是打贏信息化戰爭的法寶與利劍。在新軍事革命大潮衝擊下,理論創新一浪高過一浪,特別是瞄準聯合作戰需要的一體化理論創新更是見解迭出。為適應戰爭形態和國際格局的新變化,2010年度美國《四年防務評估報告》中,明確提出了“海空一體戰”聯合作戰理論。為適應網絡中心戰的要求,法國軍隊一體化理論創新更是走在了前列,陸軍提出了空地作戰氣泡理論,海軍提出了由海向陸聯合行動理論。印度陸軍參考和借鑒美軍“空地一體”和“快速決定性”作戰理論,提出了“冷啟動”作戰理論,核心是強化陸軍與海、空軍的配合作戰,以謀求作戰的主動性,爭取在最短時間內達成作戰目的。

一體化裝備浮出水面。科技的快速發展,使武器裝備的綜合功能不斷增強,融陸、海、空、天於一身的一體化裝備不斷問世,成為軍兵種編制向一體化發展的物質支撐和重要推動力。為贏得一體化聯合作戰的主動權,世界軍事強國紛紛加快了一體化裝備的研發力度。曾經熱炒的美軍“獨立號”隱形戰艦,就是非常典型的新型一體化裝備。該艦融反潛、掃雷、監視、偵察和兵力部署綜合功能於一體,可載3架直升機、一些特種部隊和裝甲車,融“地空”裝備於一身。艦載炮可對空中、陸地和水下目標發射導彈進行立體攻擊,使裝備的一體化戰鬥力大大提升。

一體化部隊初見端倪。未來信息化戰爭,是在陸、海、空、天、信息等多維空間進行的一體化聯合作戰行動,要求參戰部隊必須是一體化的軍事系統。適應這一要求,世界強國軍隊紛紛加大了一體化部隊建設的力度。如美軍組建的聯合遠征部隊包括陸軍師、海軍航母戰鬥群、海軍陸戰隊部(分)隊和空軍戰鬥機聯隊。俄軍組建的機動部隊橫跨3個軍種和1個獨立兵種,包括陸軍的摩步師、坦克師、特種旅、火箭旅,空軍的戰鬥機、強擊機、轟炸機團,海軍的陸戰隊營和空降兵的空降師。法國組建的快速反應部隊由5個軍兵種的不同類型師組成。德國則根據作戰需求把國防軍直接編組為乾涉部隊、穩定部隊和支援部隊三種性質部隊。足見,多軍兵種一體化部隊已成為信息時代軍隊建設發展的方向。

放眼未來謀劃今日之軍

軍種融合,並最終走向一體,是信息化戰爭的內在要求,是軍隊建設發展的基本規律。這一規律不以人們的意志為轉移。謀求軍隊建設的主動性,我們就應該順應這一趨勢,在推進軍隊一體化建設上前瞻決策,未雨綢繆。

深入探索軍種一體理論。理論是行動的先導,更是“山頂”上的思考。瞄準時代走向,通過理論研究積蓄力量、尋找對策,是世界一流軍隊建設發展的經驗做法。一是加強一體化建設理論探索。應儘早研究一體化軍隊建設問題,探索一體化軍隊的建設目標、標準、路徑、方式、方法,為軍隊一體化建設從理論上搭好橋樑、鋪好路基。二是加強一體化作戰理論探索。軍隊一體化發展趨勢必然帶來作戰理論的全新變化。要加強一體化軍隊作戰運用的特點規律研究,加強一體化軍隊作戰行動和指揮方法研究,加強一體化軍隊基本戰法研究,讓前瞻性的理論成為軍隊建設發展的牽引。三是加強新型人才培養理論探索。培養適應一體化軍隊建設發展需要的新型人才,需要在理論上早做準備。院校的體制格局、教學內容、教學方法都需要著眼一體化軍隊建設發展規律,從理論上研究透,搞清楚,甚至通過試點探索,使院校人才培養儘早適應軍隊一體化發展的大趨勢,為一體化軍隊建設發展需要做好人才儲備。

加速軍種一體裝備研製。一體化裝備是軍種融合的物質基礎。順應一體化軍隊建設發展的大趨勢,我軍應加快軍種一體武器裝備的研發。一是“集合”型裝備。如航空母艦式的“集合”型裝備,其以艦體為基本平台,融戰機、火砲、高炮、導彈、戰車於一體,使裝備具有海陸空天多域多空作戰的能力。我軍應研發這種以陸或海或空為基本平台的“集合”型裝備,推進武器裝備建設向諸軍兵種融合一體方向發展。二是“全能”型裝備。今後的裝備要達到地上能跑、空中能飛、水中能遊,水上水下、陸上、空天都可高速機動作戰,而且“人裝”一體,戰鬥人員根據作戰需要隨進隨出,真正成為“下海捉鱉,上天摘月”的超能裝備。

進行軍種一體部隊建設探索。順應信息化軍隊一體化建設發展的大勢,積極推進軍種一體部隊建設探索,為軍隊一體化建設發展探索路子、積累經驗。當前情況下,主要應做好建設混合型部隊編制融合的大文章,為軍種體制編制走向一體創造條件。組建多兵種混合一體試點部隊,在實戰訓練中滾動推進。以陸軍為例,就是建設融步、坦、炮、陸航等兵種於一體的混合型部隊。如,美陸軍組建的由裝甲兵、砲兵、機步兵、導彈兵、攻擊與運輸直升機分隊組成的一體化地面分隊,預示了打破兵種甚至軍種界線的一體化部隊編制的發展趨勢。隨著經驗的積累、條件的成熟,以及科技水平的提高,部隊力量構成的範圍逐漸擴大,最終組建成軍兵種力量齊全的一體化試驗部隊。

Original referring url: http://www.mod.gov.cn/mobilization/2017-07/28/

Chinese Military Analysis of Korean Army Network Centric Warfare Capabilities // 中國軍事韓軍“網絡中心戰”建設現狀及未來發展趨勢

Chinese Military Analysis of Korean Army Network Centric Warfare Capabilities //

中國軍事韓軍“網絡中心戰”建設現狀及未來發展趨勢

  

“Network-centric warfare” is an important symbol in the evolution of mechanized warfare to informatized warfare. It is a high-level form of joint warfare in the information age, and a new type of warfare on the information-based battlefield of the “platform center warfare”. In recent years. Han Jun continues to deepen his understanding of network-centric warfare. Accelerated the pace of the army’s informatization construction. Han Jun’s network-centric warfare concept is embodied by the Korean military command and control system, the military information system, and the Korea-US Joint Operational Information System. This paper analyzes the status quo and future development trend of Han Jun’s “network center warfare” from the aspects of network center warfare, Korean military defense informationization, Hanjun C4I system construction, and Korea-US joint information system construction.

First, the composition of national defense information

  The field of national defense informationization in Korea consists of five areas: basic system, modeling and simulation (M&S: Modeling & Simulation), interoperability and standardization, information security, and application systems. The basic system field consists of communication networks, servers, computers, and basic software. The field of modeling and simulation refers to the training exercise simulation system and simulation analysis system for NC Cent (Network Centric Warfare), and the simulation based acquisition (SBA) for procurement management.

  Interoperability and standardization are prerequisites for the implementation of network-centric warfare theory. Through interoperability and standardization, information interconnection, interoperability, interoperability and real-time perception and sharing of battlefield information can be realized. Interoperability and standardization cover technical standardization, system construction standardization, and user interface standardization.

  Information network technology brings high benefits to military construction and operational command, and also brings high risks to military information security. At present, information network technology is widely used in various fields of the Korean Army, and information security is also facing various severe challenges. The main contents of information security include: in order to ensure the integrity, availability and confidentiality of information, establish a security system under the wireless local area network (LAN) and ALL-IP environment, establish a sound information security system, and establish the security of the Korean-American information system. Program and other aspects.

  The application system consists of a battlefield management system and a resource management system. The battlefield management system consists of a command and control system called the C4I system, a military information system that collects, processes, and transmits information, and a Korean-US joint operational information system. Han Jun’s command and control system consists of the Korean Joint Command and Control System (KJCCS: Korea Joint Command and Control System), the Ground Tactical Command Information System (ATCIS), and the Naval Tactical C4I System (KNCCS: Korea Naval Command Control System). ), Air Force Command and Control System (AFCCS), Joint Fire Operation System (JFOS-K: Joint Fire Operation System-Korea), Rear Area Tactical C4I System, Brigade Command System (B2CS: Battalion Battle Command System). The Korean military military information system consists of the Military Information Management System (MIMS). The Korea-US Joint Operations Information System consists of the Joint Operations C4I System – Joint Command and Control System (AKJCCS: Allied Korea Joint Command and Control System), Joint Military Information Distribution System (MIMS-C) and the US Army Global Joint Information Exchange System – Korea System (CENTRIXS-K), US Pacific Command Automated Data Processing System – PASS-K: Pacific Command Automated Data Processing Server Site-Korea.

  The resource management system is an automated information system for improving the utilization efficiency of national defense resources. It is divided into four major areas: planning finance, personnel mobilization, military needs facilities, and electronic administration. There are comprehensive financial information systems and results management systems in the planning and finance field; personnel information systems, integrated distance education systems, and mobilization information systems in the personnel mobilization field; military needs comprehensive information systems, facility information systems, transportation information systems, and ammunition information systems in the field of military needs. , defense terrain information system, medical information system; electronic administrative field has a comprehensive defense knowledge management system, business management system, record management system.

<Figure 1> Defense Information Application System.
<Figure 1> Defense Information Application System.

Second, the construction of the Korean Army C4I system

  Han Jun’s battlefield management system consists of five major systems: KJCCS, ATCIS, KNCCS, AFCCS, and MIMS. As of 2010, all these systems have been completed. Performance improvements were made to the ATCIS system and the AFCCS system in 2011, and performance improvements were made to the KJCCS system since 2012. In 2010, the system development of the ATCIS system in the rear area was completed, and the actual deployment was completed in June 2011. Since 2009, the research and development work of the B2CS system and the preliminary research work of the ATCIS system have been carried out. In 2011, B2CS system development and ATCIS system performance improvement research and development projects were comprehensively promoted. It is estimated that in 2015, system development and test evaluation will be completed, and in 2020, it will be deployed to military-level combat units.

  KJCCS’s performance improvement work is mainly to prepare for the establishment of the first group army and the third group army integrated/merged ground combat command. It is expected that after the performance improvement of KJCCS, the powerful new features will be greatly improved in terms of reliability, survivability and security.

  ATCIS in the rear area will establish an information sharing system between the Army’s 2nd Combat Command and each team. The ATCIS in the rear area will be able to effectively adapt to the operational tasks and types of operations undertaken by the 2nd Combat Command, and it is highly targeted and operable. In addition, ATCIS in the rear area will be able to interoperate with KJCCS, MIMS and other systems to provide an integrated information environment for the vast rear battlefield management, ensuring high information sharing.

  The B2CS system is the command and control system used by the Army Brigade to the squad combat units. The B2CS system will use situational awareness and information acquisition as the forerunner to realize a variety of data information sharing and visual interaction. It is a system integrating command, control, communication and intelligence, which can effectively guarantee the command and control (C2OTM) in action.

  At present, the Korean Army’s brigade-level units are only equipped with limited C4I terminals and Position Reporting Equipment (PRE), and the commanders below the squad level are not equipped with relevant equipment. After the actual deployment of the B2CS system, it will realize the visual sharing of the battlefield information from the military to the squad through interconnection with ATCIS, and provide the basis for the close cooperation and real-time coordinated action of various combat forces and the integration of command and control.

  The ATCIS system performance improvement project is to build a network platform for the existing system to achieve interaction between the ATCIS system and 50 weapon systems. In addition, as a supplement and extension of the wired network, a command center wireless local area network (LAN) will be constructed for the ATCIS system to enhance the flexibility of the operational network.

  In response to the transfer of wartime operational command, Han Jun is promoting the research and development of AKJCCS system, MIMS-C system and JFOS-K system. It is expected that the AKJCCS system will interact with the CENTRIXS-K system, the CENTRIXS-K system will interact with the CENTRIXS-K system, and the JFOS-K system will interact with the US military’s firepower system.

  In the course of using the battlefield information management system of Han Jun, many problems were discovered. At present, system improvement work for KJCCS, ATCIS, and AFCCS is underway, but KNCCS and MIMS have made little progress in this regard. The system performance upgrade work mainly focuses on interoperability with other systems, improving the authentication system, adding some application functions, and diversifying system expansion.

Judging from the current situation, the construction of the Korean Army C4I system mainly has the following problems:

  First, in the battlefield management information system construction needs assessment stage, the proposed conceptual operational performance (ROC, Required Operational Capability) is directly reflected in the concept research phase, and then through the entire process of system development. In this way, the ROC is only based on the judgment of the R&D personnel, and is out of line with the level, type, and actual situation of the troops. As a result, the battlefield management system is singular and cannot provide the required information to the combat units in a targeted manner, resulting in users usually using only some of the functions.

  In order to solve these problems, the ROC should first be completed with the participation of developers and users. This will fully reflect the user’s needs and make the system more practical for practical use. The user interface and usage functions should also be personalized. According to the different positions and responsibilities of the troops, the corresponding functions should be set up, and a number of nodes with different functions, which can be randomly combined, aggregated in efficiency, and can adapt and act in one body, Provide a strong foundation for the combat system.

  Second, in the specific promotion stage of battlefield management information system construction, from the communication network to the application system construction, the old road of “chimney development” has been taken, resulting in “chimneys” and mutual disjoint, which greatly restricted the army. The improvement of comprehensive combat capability. Although the Korean Ministry of Defense issued a number of regulations and guidelines, it is required to follow the relevant technical standards from system development to system construction, but the actual situation is that these regulations have not been specifically implemented. As a result, the information of the Korean military battlefield management system is not well connected. The three military C4I systems—ATCIS, KNCCS, AFCCS, and military information system MIMS can only be indirectly linked through KJCCS.

  In the 2009 and 2010 “Key Decisions/鹞鹰” joint exercises, there was a problem with the Common Operational Picture (COP), which failed to accurately and real-time update and improve the comprehensive sensory intelligence information of the battlefield. The results of the 2011 review by the Institute of the Ombudsman confirmed this. The specific errors are the position of the troops, the number of troops, the size of the troops, and the major equipment intelligence. The main reasons are serious problems in coding management, system interaction, database (DB) management, and information input.

  In order to solve these problems, it is necessary to introduce not only a system based on a command and control personal computer (C2PC) that the US military is using, but also to standardize COP data. The common use in the Common Commitment Map (COP) does not mean that all users in the information system are watching the same picture. Universal means that all users share the same data source. That is, the Joint Chiefs of Staff shared the true standardized common operational map data with the three armed forces. Each user saw different presentations provided by the same data source that he or she needed.

  Third, the core of the battlefield management information system–the application system has the necessary functions required for the troops to perform tasks, but at present it only realizes the automation of the business and functions, and can not achieve the organic integration of command and control at all levels. In addition, the functional development of the application system lacks top-level design and system planning, lacks communication and collaboration, and objectively causes low level of interconnection between systems, which cannot meet the actual needs of users. From the current point of view, it is difficult to provide resource optimization configuration plans and strong decision support to commanders and operational staff.

  The information system is only automated, meaning that there is no business process analysis (BPA) in the system development process, and no reasonable and scientific business processes are formed. It can be said that one of the most important aspects of system development is Business Process Analysis (BPA). In the specific development, the current business process status analysis (As-Is) should be performed first. Once problems are identified or areas that need improvement, they are redesigned to the type of process that the user expects (to-Be) or optimizes. In this way, business process reengineering (BPR) based on the analysis of existing business processes can generate new and more reasonable business processes.

  System function development does not only include software development. Research and development personnel of information systems generally believe that software development is the entire content of system function development, and data is only the content that the system transmits during the operation. In fact, the purpose of the software is to process the data, not independent. That is to say, in the process of business process, the system and data should be promoted in parallel; in the process of system development, the data should be processed into the form required by the user. This means that business process modeling (BPM: Business Process Modeling) and data modeling (DM: Data Modeling), business standardization and data standardization should be carried out simultaneously.

  Fourth, for the weapon system, if the improvement needs are found after the development is completed, the performance improvement work will be carried out after all the problems are integrated, and there will not be too many problems. However, for the information system, even if the function is very perfect, if a specific user proposes a new functional requirement, it cannot be updated in time and improved in time, which will directly affect the actual use of the system. Without the flexibility and reliability to meet business and performance needs, information systems can hardly play a role in improving operational effectiveness.

  It is very important to establish a sound information system optimization and maintenance system, and timely reflect business requirements/performance requirements in the operation of the system. This is simpler and more effective than directly advancing performance improvement projects. Therefore, it is necessary to designate the system R&D department to be responsible for the optimization and upgrading of the system throughout its life cycle. To this end, it is also necessary to invest the corresponding budget.

III. Construction of the joint information system between Korea and the United States

  The CENTRIXS-K system and the PASS-K system were designed and used by the US military to share information with the Korean Army C4I system and military information systems. It is particularly worth mentioning that the CENTRIXS-K system is the joint operational command and control system of Korea and the United States under the leadership of the Korea-US Joint Command.

  After the transfer of wartime operational command, the command of wartime operations will be dominated by the current joint command of South Korea and the United States, becoming a new model dominated by the Korean army and supported by the US military. This means that the command organization has changed from the current single system of the Korea-US Joint Command to the two command systems of the Korean Army and the US Army in Korea. At present, both Korea and the United States are considering the disintegration of the Korea-US Joint Command, the adaptation of the Korea-Jin United Association, and the establishment of the US Korean Command (US KORCOM). At that time, the chairman of the Korean Federation of Senate will be responsible for commanding the Korean army, and the US South Korean Command (Commander of the US Army in South Korea) will be responsible for commanding the troops under the jurisdiction of the US military. In addition, South Korea and the United States will also establish new cooperation institutions, in which the Alliance Military Cooperation Headquarters will assist the Military Commission (MC) to carry out strategic cooperation; the theater-level cooperation agencies will be responsible for specific cooperation matters between the Korean Federation of Senate and the US Korean Command; The Combatant Command-level cooperation agency will be responsible for specific cooperation matters between the Korean-American combat command-level forces.

  In the face of this change in organizational structure, it is necessary for the ROK to strengthen the system construction required by Korea’s leading command and control and the Korea-US cooperation mechanism. To this end, Hanshen is developing the AKJCCS system and the MIMS-C system. It is expected that the AKJCCS system and the MIMS-C system will be used as a theater-level information circulation, joint operational command and control, joint operational function support, and cooperation means of military cooperation agencies between the two countries. As a result, changes will be brought to the command and control systems and support systems in the Korea-US Joint Information System. That is, the Korean Army through the KJCCS system, the US military through the CENTRIXS-K system to command and control their respective combat forces; the Korean Army’s Joint Chiefs of Staff and the Korean Army’s various combat command through the KJCCS system using the main functions of the AKJCCS system, the United States and South Korea Command And the US military combat command uses the main functions of the AKJCCS system through the CENTRIXS-K system.

  In 2015, after the transfer of wartime operational command, the Korean Army’s battlefield management information system and the US military’s C4I system will achieve a fairly level of interconnection, interoperability, and interoperability. Han Jun’s battlefield management will be implemented through the KJCCS system and the three military C4I systems – ATCIS system, KNCCS system, AFCCS system, and the joint operation of Korea and the United States will be implemented through the CENTRIXS-K system and the AKJCCS system. The existing system interaction mechanism will be maintained between the Korean-American Air Force/Naval Combat Force, and the non-interoperability between the Korean-US Army/Marine Corps combat units will continue.

  The MIMS-C system is currently in the research and development stage, and the MIMS system is only used as the Korean military’s own military information system.

  From the perspective of joint operations, it is important that the AKJCCS system function as much as possible in the interoperability with CENTRIXS-K. The CENTRIXS-K system operation data is provided by various underlying systems, but the AKJCCS system does not have such a lower system application support system, so some functions of the CENTRIXS-K system are difficult to run on the AKJCCS system. These functions include the Crisis Action Standard Operating Procedures (CASOP), the Integrated Decision Support Framework (IDSF), and the Commander’s Critical Information Requirement (CCIR), 5X8 Card. SIGEVENT: Significant Event, etc. It is expected that after the transfer of wartime operational command, the AKJCCS system will be able to obtain the information provided by the above functions from the CENTRIXS-K system through a network link.

  Joint Warning and Reporting Network, Joint Weather Impacts System, Theater Battle Management Core System, Theater Ballistic Missile Warning (TBMW) Wait. The CENTRIXS-K system can effectively interconnect, interoperate and interoperate with so many systems. Therefore, the functions of command and control, information sharing, cooperation and coordination, and business support are excellent, and the operation is very smooth without any problems or obstacles. However, Han Jun’s AKJCCS system can only obtain limited data from the KJCCS system, so it has great limitations in function. Therefore, it is also necessary for Han Jun to build the lower system of the AKJCCS system to ensure safe, efficient and stable operation of the AKJCCS system.

Fourth, the trend of the construction of the joint information system between Han Jun and Korea-US

  From the point of view of the Korean military’s individual operations, to improve the combat effectiveness of the battlefield management system, it must have the necessary performance required for the mission.

  First of all, it is necessary to realize the interaction of the Korean and American tactical C4I systems to ensure information sharing and collaboration between Korean and American tactical forces. That is to realize the Korean-American ground forces–Hanjun ATCIS system and the US Army ABCS system, the Korean-American naval–Korean army KNTDS system and the US military CENTRIXS-M system, the Korea-US Air Force–Hanjun AFCCS system and the US Air Force tactics C4I System (ACC-COIN), Korea-US Marine Corps–Hanjun ATCIS system interacts with the US Marine Corps system in real-time or near-real-time systems, and information sharing is very important.

  Secondly, the interactive mode of the current three-armed tactical system-ATICS system, KNCCS system, and AFCCS system centered on the KJCCS system should be changed. This mode has limited the improvement of combat effectiveness. For example, direct interconnection between the three military tactical systems will effectively improve the rapid response capability, rapid maneuverability and coordinated combat capability of the troops. In addition, it is also very important to resolve the transmission delay, data loss and data inconsistency between the three military tactical C4I systems.

  In addition, we should proactively complete the construction of basic communication networks such as top-level design, system integration, continuous promotion of TACT (Tactical Information Communication Network), satellite communication network, etc., and accelerate the establishment of a unified and complete information platform and integrated information network.

In summary, the development direction of the Korean Army C4I system can be summarized as the following four points:

  First, the operational performance requirements (ROC) of the C4I system should be completed with the participation of R&D personnel and users. The system user interface and usage functions should be personalized, providing a strong foundation for situational awareness, command and control, and decision support. support.

  Second, the standardization of data between the Joint Chiefs of Staff and the three armed forces, sharing a unified data source (data source) and data standardization common operational map.

  Third, the application system of the C4I system realizes interconnection, interworking, interoperation, data retrieval and troubleshooting can all be performed in the same screen. In addition, in order to form a reasonable and scientific business process, business process analysis (BPA), business process modeling (BPM) and data modeling (DM: Data Modeling) are required.

  Fourth, timely reflect the user’s business needs, performance requirements and improvement requirements, and establish and improve the information system’s optimal maintenance system.

 In addition, the development direction of the Korean-American C4I system can be summarized as the following two points:

  First, learn from the CENTRIXS-K system and build the lower system of the AKJCCS system to ensure efficient and stable operation of the system.

  Second, realize the interaction of the Korean and American tactical C4I systems to ensure information sharing and collaboration between Korean and American tactical forces. Zhiyuan / Everest

Original Mandarin Chinese:

“網絡中心戰”是機械化戰爭形態向信息化戰爭形態演變過程中的一個重要標誌,是信息時代聯合作戰的高級形態,是相對“平台中心戰”的信息化戰場上的一種新型作戰模式。近年來。韓軍不斷深化對網絡中心戰的認識。加快了軍隊信息化建設的步伐。韓軍的網絡中心戰概念是通過韓軍指揮控制系統,軍事信息系統和韓美聯合作戰信息系統來體現的。本文以網絡中心戰為主線,從韓軍國防信息化組成,韓軍C4I系統建設情況,韓美聯合信息系統建設情況等方面分析了韓軍“網絡中心戰”建設現狀和未來發展趨勢。

一,國防信息化組成

韓國國防信息化領域由基礎體系,建模與仿真(M&S:Modeling&Simulation),互操作性與標準化,信息安全,應用系統等五大領域組成。基礎系統領域由通信網,服務器,計算機,基礎軟件等組成。建模與仿真領域指應對網絡中心戰(NCW:Network Centric Warfare)的訓練演習模擬系統和模擬分析系統,用於採辦管理工作的基於仿真的採辦(SBA:Simulation Based Acquisition)等。

互操作性及標準化是網絡中心戰理論得以實踐的前提條件。通過互操作性及標準化,可實現信息互聯,互通,互操作及作戰要素對戰場信息的實時感知與共享。互操作性及標準化的內容涵蓋技術標準化,系統建設標準化,用戶界面標準化等諸多方面。

信息網絡技術在給軍隊建設,作戰指揮帶來高效益的同時,也給軍隊信息安全帶來高風險。目前,信息網絡技術在韓軍各個領域得到廣泛應用,同時信息安全也面臨各種嚴峻挑戰。信息安全的主要內容包括:為了確保信息的完整性,可用性和保密性,制定無線局域網(LAN),ALL-IP環境下的安全制度,建立健全信息安全保障體系,確立韓美信息系統互聯互通安全方案等方面。

應用系統由戰場管理系統和資源管理系統組成。戰場管理系統由被稱為C4I系統的指揮控制系統,收集,處理及傳遞信息的軍事信息系統,韓美聯合作戰信息系統構成。韓軍的指揮控制系統由韓軍聯合指揮控制系統(KJCCS:韓國聯合指揮控制系統),地面戰術C4I系統(ATCIS:陸軍戰術指揮信息系統),海軍戰術C4I系統(KNCCS:韓國海軍指揮控制系統),空軍戰術C4I系統(AFCCS:空軍指揮控制系統),戰區聯合火力運用系統(JFOS-K:聯合火力作戰系統 – 韓國),後方地區戰術C4I系統,大隊級以下戰鬥指揮系統(B2CS:營戰指揮系統)組成。韓軍軍事信息系統由軍事信息綜合處理系統(MIMS:Military Intelligence Management System)組成。韓美聯合作戰信息系統由聯合作戰C4I系統 – 聯合指揮控制系統(AKJCCS:盟軍韓國聯合指揮控制系統),聯合軍事信息流通系統(MIMS-C)和美軍全球聯合情報交換系統 – 韓國分系統(CENTRIXS-K),美國太平洋司令部自動數據處理系統 – 韓國分系統(PASS-K:Pacific Command Automated Data Processing Server Site – 韓國)組成。

資源管理系統是用於提高國防資源利用效率的自動化信息系統,具體分企劃財政,人事動員,軍需設施,電子行政四大領域企劃財政領域有綜合財政信息系統,成果管理系統;人事動員領域有人事信息系統,綜合遠程教育系統,動員信息系統;軍需設施領域有軍需綜合信息系統,設施信息系統,運輸信息系統,彈藥信息系統,國防地形信息系統,醫療信息系統;電子行政領域有國防綜合知識管理系統,業務管理系統,記錄管理系統。

<圖1>國防信息化應用系統。
<圖1>國防信息化應用系統。
二,韓軍C4I系統建設情況
韓軍的戰場管理系統由KJCCS,ATCIS,KNCCS,AFCCS,MIMS等五大系統組成。截止到2010年為止,這些系統已全部建設完畢。2011年對ATCIS系統和AFCCS系統進行了性能改進,2012年起對KJCCS系統進行性能2010改進。年完成後方地區ATCIS系統的體系研發工作,2011年6月完成了實戰部署。2009年年起,進行了B2CS系統的研發工作和ATCIS系統的先期研究工作。2011年, B2CS系統研發和ATCIS系統性能改進研發項目全面推進。預計2015年,將完成體系開發和測試評估工作2020年實戰部署至軍級作戰單位。

KJCCS的性能改進工作主要是為第一集團軍,第三集團軍整合/合併後的地面作戰司令部的設立做準備。預計KJCCS性能改進後,在具備強大的全新功能的同時,在可靠性,生存性,安全性方面會有大幅提升。

後方地區ATCIS將在陸軍第2作戰司令部和各大隊間建立起信息共享系統。後方地區ATCIS將能夠有效適應第2作戰司令部擔負的作戰任務,作戰類型,具有很強的針對性和可操作另外,後方地區ATCIS還將能夠與KJCCS,MIMS等系統實現互聯互通互操作,為廣闊的後方地區戰場管理提供一體化信息環境,保證信息的高度共享。

B2CS系統為陸軍大隊至小隊作戰部隊使用的指揮控制系統.B2CS系統將以態勢感知,信息獲取為先導,實現多種數據信息共享和可視化交互,是集指揮,控制,通信,情報為一體的系統,可有效保障行動中的指揮和控制(C2OTM)。

目前,韓陸軍大隊級部隊僅配備有限的C4I終端和位置報告設備(PRE:Position Reporting Equipment),小隊級以下的指揮官根本沒有配備相關裝備.B2CS系統的實戰部署後,將通過與ATCIS的互聯互通,實現從軍到小隊的戰場信息可視化共享,為實現各種作戰力量的密切配合和實時協調行動以及指揮控制一體化提供基礎。

ATCIS系統性能改進項目是為現有系統搭建網絡平台,實現ATCIS系統與50個武器系統互動。另外,作為有線網絡的補充和延伸,還將為ATCIS系統構築指揮所無線局域網(LAN),以加強作戰網絡的靈活性。

為了應對戰時作戰指揮權移交,韓軍正在推進AKJCCS系統,MIMS-C系統,JFOS-K系統的研發工作。預計,AKJCCS系統將與CENTRIXS-K系統實現互動,CENTRIXS-K系統將於CENTRIXS- ķ系統實現互動,JFOS-K系統將與美軍的火力系統實現互動。

韓軍的戰場信息管理系統在使用過程中,發現了很多問題。目前,對KJCCS,ATCIS,AFCCS的系統改進工作正在進行,但KNCCS和MIMS卻在這個方面幾乎沒有任何進展。系統性能升級工作主要圍繞與其他系統互聯互通,完善認證系統,增加一些應用功能,多元化系統擴張等方面進行。

從目前的情況看,韓軍C4I系統建設工作主要存在如下問題:

第一,在戰場管理信息系統建設需求評估階段,提出的概念性的作戰性能要求(ROC,Required Operational Capability)被直接反映到概念研究階段,進而貫穿系統研發的整個過程。這樣,ROC只是根據研發人員的判斷做出的,與部隊的水平,類型,實際情況脫節,結合的不夠緊密。其結果戰場管理系統是單一化的,不能向作戰單位有針對性地提供所需情報,導致用戶通常只使用其中的部分功能。

為了解決這些問題,首先ROC應在研發人員和用戶的共同參與下完成。這樣就能充分反映用戶的需求,使系統更便於實際操作使用。用戶界面,使用功能也應該進行個性化配置,根據部隊不同的崗位,職責設定相應的功能,建設一批具有不同功能,既可隨機組合,效能聚合,又能自主適應,一體行動的節點,為作戰體系提供強大的基礎支撐。

第二,在戰場管理信息系統建設的具體推進階段,從通信網到應用系統建設都走了“煙囪式發展”的老路,導致彼此之間“煙囪林立”,互不相通,極大地限制了軍隊綜合作戰能力的提升。雖然韓國防部下發了一些規定和指針,要求從體系開發到系統建設都要遵循相關的技術標準,但是實際情況是這些規定並未能得到具體落實。其結果韓軍戰場管理系統信息間互聯互通不暢,三軍C4I系統-ATCIS,KNCCS,AFCCS和軍事信息系統MIMS只能通過KJCCS進行間接聯動。

在2009年和2010年的“關鍵決心/鷂鷹”聯合演習中通用作戰圖(COP:Common Operational Picture)出現問題,未能準確,實時地更新和完善戰場綜合感知情報信息。2011年監察院的審查結果也證實了這一內容。具體的錯誤內容為部隊位置,部隊數量,兵力規模,主要裝備情報等,其原因主要是編碼管理,系統互動,數據庫(DB)管理,信息輸入等方面出現嚴重漏洞。

為了解決這些問題,不但要引進類似美軍正在使用的指揮與控制個人計算機(C2PC)等為基礎的系統,還要實現COP數據標準化。通用作戰圖(COP)中的通用並非意味著信息系統中的所有用戶都在觀看同一畫面,通用實際上是指所有用戶在共享同樣的數據來源(數據源)。即,參聯會與三軍部隊共享著真正的標準化通用作戰圖數據,每個用戶看到的是自己所需的同一數據來源提供的不同的展示畫面。

第三,戰場管理信息系統的核心 – 應用系統雖然具備部隊執行任務所需的必備功能,但是目前只是實現了業務及功能的自動化而已,並不能實現各級指揮與控制的有機融合另外。 ,應用系統的功能開發缺乏頂層設計和系統規劃,缺乏溝通與協作,客觀造成系統間互聯互通水平低,無法滿足用戶的實際需求。從目前來看,很難向指揮官及作戰參謀提供資源優化配置方案和強有力的決策支持。

信息系統只是實現了自動化,意味著在系統開發過程中沒有進行業務流程分析(BPA:業務流程分析),沒有形成合理,科學的業務流程。可以說,系統開發中,最為重要的環節之一是業務流程分析(BPA)。在進行具體開發時,首先應進行當前業務流程狀況分析(AS-IS)。一旦發現問題或需要改進的方面,就要重新設計成用戶期望的(待)或優化了的流程類型。這樣,在分析現有業務流程的基礎上進行業務流程重組(BPR),可以產生新的更為合理的業務流程。

系統功能開發並非只包括軟件開發這一項。信息系統的研發人員通常認為,軟件開發是系統功能開發的全部內容,數據只是系統在運行過程中傳遞的內容而已。而事實上,軟件的目的是為了處理數據,並不是獨立存在著也就是說,在業務流程過程中,系統與數據應並行推進;在系統開發過程中,數據應被處理成用戶所需的形態這意味著業務流程建模(BPM:Business Process Modeling)和數據建模(DM:Data Modeling),業務標準化和數據標準化應同時進行。

第四,對於武器系統而言,開發完畢後,若發現需要改進的地方時,綜合所有問題後再進行性能改進工作,也不會有太多的問題。但是對於信息系統而言,即便功能非常完善,若特定用戶提出新的功能需求時,不能及時更新,及時改進,那麼就會直接影響到系統的實際使用。如果不能靈活可靠地滿足業務需求和性能需求,那麼信息系統就很難在提高作戰效能方面發揮作用。

建立起完善的信息系統優化維護體系,在系統的運營過程中,及時反映業務需求/性能需求等方面非常重要。這比直接推進性能改進項目更為簡單有效。所以,有必要指定系統研發機關負責系統整個生命週期內的優化升級工作。為此,投入相應的預算也是非常必要的。

三,韓美聯合信息系統建設情況

CENTRIXS-K系統和PASS-K系統是美軍為了與韓軍C4I系統和軍事信息系統實現信息共享而設計和使用的。特別值得一提的是,CENTRIXS-K系統是目前韓美聯合司令部主導下的韓美聯合作戰指揮控制系統。

戰時作戰指揮權移交後,戰時作戰指揮權將由現在的韓美聯合司令部主導,變成韓軍主導,美軍支援的新模式。這意味著指揮機構由現在的韓美聯合司令部單一體制變成韓軍,駐韓美軍兩個指揮體制。目前,韓美雙方正考慮韓美聯合司令部解體,韓參聯會機構改編,設立美國韓國司令部(US KORCOM)的方案。屆時,韓參聯會主席將負責指揮韓國軍隊,美國韓國司令部(駐韓美軍司令)將負責指揮美軍所轄部隊。另外,韓美還將新設合作機構,其中同盟軍事合作本部將協助軍事委員會(MC)進行戰略層面的合作;戰區級合作機構將負責韓參聯會與美國韓國司令部間的具體合作事項;作戰司令部級合作機構將負責韓美作戰司令部級部隊間的具體合作事項。

面對這種組織結構變化,韓軍有必要加強韓國主導指揮控制及韓美合作機制所需的系統建設。為此,韓參聯正在開發AKJCCS系統和MIMS-C系統。預計,AKJCCS系統和MIMS -C系統將作為韓美兩國間戰區級信息流通,聯合作戰指揮控制,聯合作戰功能支援,軍事合作機構合作手段等來使用。其結果,就將會給韓美聯合信息系統中的指揮控制系統,支援系統帶來變化即,韓軍通過KJCCS系統,美軍通過CENTRIXS-K系統對各自的作戰力量進行指揮控制;韓軍的參聯會及韓軍各作戰司令部通過KJCCS系統使用AKJCCS系統的主要功能,美國韓國司令部及美軍各作戰司令部通過CENTRIXS-K系統使用AKJCCS系統主要功能。

2015年,戰時作戰指揮權移交後,韓軍的戰場管理信息系統和美軍的C4I系統將實現相當水平的互聯,互通,互操作韓軍的戰場管理將通過KJCCS系統及三軍C4I系統 – ATCIS系統,KNCCS系統,AFCCS系統來實施,韓美聯合作戰將通過CENTRIXS-K系統和AKJCCS系統來實施。韓美空軍/海軍作戰部隊間將保持現有系統互動機制,另外韓美陸軍/海軍陸戰隊作戰部隊間系統不互通的狀態將會繼續持續下去。

MIMS-C系統目前正處於研發階段,MIMS系統只作為韓軍自己的軍事信息系統來使用。

從聯合作戰的角度來看,AKJCCS系統在與CENTRIXS-K的互聯互通中,盡可能多地發揮作用非常重要.CENTRIXS-K系統運行數據都是由各種下層系統提供的,但是AKJCCS系統卻不具備這樣的下層系統應用支援體系,因此CENTRIXS-K系統的部分功能很難在AKJCCS系統上運行。這些功能主要有危機處置標準操作程序(CASOP:危機行動標準操作程序),綜合決策支持框架(IDSF) :綜合決策支持框架),指揮官重要信息需求(CCIR:指揮官的關鍵信息要求),5X8卡,主要狀況(SIGEVENT:重大事件)等。預計戰時作戰指揮權移交後,AKJCCS系統將能夠通過網絡鏈結的方式從CENTRIXS-K系統獲取上述功能所提供的信息。

CENTRIXS-K系統的下層系統由參聯的C4I-全球指揮控制系統(GCCS:全球指揮控制系統),美地面部隊戰術C4I系統 – 陸軍作戰指揮系統(ABCS:陸軍作戰指揮控制系統)的機動控制系統(MCS:機動控制系統),高級野戰砲兵戰術數據系統(AFATDS:AdvancedField Artillery Tactical Data System),防空和導彈防禦工作站(AMDWS:Air&Missile Defense Workstation),全信源分析系統(ASAS) ,美海軍戰術C4I系統(CENTRIXS-M),美空軍戰術C4I系統(ACC-COIN:空中部隊司令部 – 興趣網絡),防空系統(ADSI:防空系統集成商),全球廣播服務(GBS:Global廣播服務),聯合監視目標攻擊雷達系統(JSTARS:聯合監視和目標攻擊雷達系統),聯合報警與報告網絡(聯合警報和報告網絡),聯合氣象影響系統(聯合天氣影響系統),戰區作戰管理中心系統(Theatre Battle Management Core Sy ():戰區彈道導彈預警(TBMW:Theatre Ballistic Missile Warning)等.CENTRIXS-K系統能夠和如此多的系統實現有效互聯,互通,互操作,所以指揮控制,信息共享,合作協調,業務支援等功能十分優異,運行非常流暢,不存在任何問題和障礙。但是韓軍的AKJCCS系統只能從KJCCS系統獲取有限的資料,所以在功能上有很大的局限性。因此,韓軍也有必要建設AKJCCS系統的下層系統,以保證AKJCCS系統安全高效,穩定運行。

四,韓軍及韓美聯合信息系統建設趨勢

從韓軍單獨作戰的角度來看,提高戰場管理系統體系戰鬥力,必須具備任務所需的必要性能。

首先,需實現韓美戰術級C4I系統的互動,保證韓美戰術部隊間的信息共享與協作即實現韓美地面部隊間 – 韓軍ATCIS系統與美軍ABCS系統,韓美海軍間 – 韓軍KNTDS系統與美軍CENTRIXS-M系統,韓美空軍間 – 韓軍AFCCS系統與美空軍戰術C4I系統(ACC-COIN),韓美海軍陸戰隊間 – 韓軍ATCIS系統與美海軍陸戰隊系統實時或近實時系統互動,信息共享是非常重要的。

其次,應改變目前以KJCCS系統為中心的三軍戰術系統–ATICS系統,KNCCS系統,AFCCS系統的互動模式,這種模式已限制了作戰效能的提升。如三軍戰術系統間直接互聯互通,將能夠有效提高部隊快速反應能力,快速機動能力及協同作戰能力。此外,解決三軍戰術C4I系統間傳輸遲延,數據丟失,數據不一致現象也是非常重要的。

另外,還應積極主動地完成頂層設計,系統集成,持續推進戰術信息通信系統(TICN:戰術信息通信網絡),衛星通信網等基礎通信網絡建設,加快建立統一完善的信息平台及綜合信息網絡。

綜上所述,韓軍C4I系統的發展方向可以概括為以下四點:

第一,C4I系統的作戰性能要求(ROC)應在研發人員和用戶的共同參與下完成,系統用戶界面和使用功能應進行個性化配置,為態勢感知,指揮控制,決策支持等提供強大的基礎支撐。

第二,參聯會與三軍間實現數據標準化,共享統一的數據來源(數據源)和數據標準化通​​用作戰圖。

第三,C4I系統的應用系統實現互聯,互通,互操作,數據檢索和故障排除都可以在同一畫面中進行。另外,為了形成合理,科學的業務流程,要進行業務流程分析(BPA),業務流程建模(BPM:Business Process Modeling)和數據建模(DM:Data Modeling)。

第四,及時反映用戶業務需求,性能需求及改進要求,建立完善信息系統的優化維護體系。

另外,韓美C4I系統的發展方向可以概括為以下兩點:

第一,借鑒CENTRIXS-K系統的做法,建設AKJCCS系統的下層系統,保證系統高效,穩定運行。

第二,實現韓美戰術級C4I系統的互動,保證韓美戰術部隊間的信息共享與協作。知遠/珠峰

Original Referring url:

 

Chinese Military Review: From Army Information Construction to Construction of Information Army // 中國軍事評論:從軍隊信息建設到建設信息化軍隊

Chinese Military Review: From Army Information Construction to Construction of Information Army //

中國軍事評論:從軍隊信息建設到建設信息化軍隊

2006年04月20日 22:00

From the Army Information Construction to the Construction of Informatized Army——Opening the Eyes to See the New Military Revolution in the World

  Li Bingyan

  A few years ago, there was a curtain factory abroad that was on the verge of bankruptcy and turned to the consulting company. The consulting company only asked them to change the curtain factory to a shading technology factory, and the factory would survive.

  A name change has broadened the horizon of development; a concept change has opened up the mind shackles. Updating the concept is inseparable from the concept of renewal. In the new military revolution, we need to adopt new concepts in a timely manner to show new development ideas.

  Although the ongoing new military revolution still does not see the other side, it is clear that the change has entered a new stage.

  This new military revolution was triggered by a new technological revolution centered on information technology. In the 1990s, the revolutionary impact of information technology on the military mainly remained at the stage of “construction”, that is, information technology embedding, networking, networking, and integration within the framework of the mechanized military organization. Technology strengthens mechanization and enhances mechanization. The theoretical community often refers to this stage of change as a revolution in the military field, which is to promote the army.

Information construction. At that time, the digital division and the digital army to be built by the US Army were carried out within the structure of the original mechanized army. Later, the US military learned from the experience of informatization of some large enterprises and multinational corporations in the society and changed the way of thinking.

  In the past, military changes were first to change military technology, weapons and equipment, and finally to complete the transformation of the military organizational system to adapt to the new methods of warfare. The new military revolution, characterized by informatization, especially the post-launch army, should be reversed. The experience of the business community is also “first rationalization of organizational structure, re-automation, informationization.”

  Before the 1990s, the US business community carried out informatization construction, focusing only on improving work efficiency. Although effective, it still cannot be changed. Ford Motor Company has spent a lot of money on automation, and its office efficiency has improved significantly. For example, the financial department of the North American branch has reduced the number of employees from 500 to 400 after office automation. The company leaders think it is good. Later, they learned about Japan.

Mazda Motor Company did the same job and used only five people. In contrast, Ford’s leadership was shocked. After in-depth investigation, they found that Mazda started to adjust the organizational structure, first change the workflow, and then engage in office automation. Ford’s financial system, organizational structure or traditional model has caused a lot of useless work. Later, Ford Company optimized its structure, re-engineered its business processes, and started office automation on this basis. The company’s financial staff was compressed to a quarter.

  In the development of human society, there is a phenomenon of “path dependence”. After a social system is formed, it will continue to strengthen itself in the actual operation, so that people will not be able to get rid of the influence of the original ideas afterwards.

  In addition, the organizational structure does not change, it is difficult to make the right decision in information. Usually, people are standing in their own units and planning work in this department, forming a “professional syndrome.” The research informatization is first of all the informationization of the unit, beyond the scope of construction of the unit, the leadership vision will not be achieved. This has led to the emergence of new “isomorphic diseases” – large and complete, small and complete, you have me, can not be interconnected, interoperable, interoperable. In this regard, some people call it the “potato effect”: a sack of potatoes, all sprouting, each self-contained system, self-enclosed, and not connected. Building these systems may be reasonable from a local perspective, but it may not be scientific or irrational from the overall perspective of informatization.

  In the practice, the foreign military realized that if informationization is not detoured, it should start with rationalizing the system and adjusting the command system. Otherwise, all levels and departments are busy with informationization. It is likely that the faster and the more the action is now, the greater the losses will be caused once reworked in the future.

  The rationalization of the organizational structure, the consideration of informationization, or the rationalization of organizational structure and informationization, and the simultaneous development have become a new consensus on the new military revolution. After entering the 21st century, the US military proposed a military transformation, marking a new stage in military transformation. At this stage, information technology has shifted from a “construction” role to a “deconstruction” role. That is: instead of strengthening mechanization, it is reorganizing mechanization. As a result, the army’s informatization construction has turned to the construction of an information-based army; the changes in the military field have turned to real military changes.

  In the theoretical preparation stage of the US military, the future army that was designed was: the sensor army, the precision strike army, the dominant mobile army, and the logistics army. In the transition, after a new argument, the future goals of the US military reorganization are proposed: the full-dimensional battlefield perception army, the precision firepower strike army, the efficient command and control army, and the intelligent logistics support army.

  In 2005, Germany proposed the idea of ​​building a “new three armed forces”, namely: rapid reaction forces, standing combat troops, and logistics support forces.

  At the end of last year, the Russian General Staff Department completed the reform of the armed forces. The Russian military’s new round of structural reforms eliminated the arms, military regions and fleets and re-established three functional headquarters and three regional headquarters. The three functional commands are: Strategic Nuclear Power Command, Transportation Command, and Aerospace Defense Command. The three regional commands are: Western European Command, Central Asian Command and Far East Command.

  Generally speaking, although the structural changes of the military have their own characteristics, the common point is that they tend to be integrated and tend to be integrated, and the boundaries between the traditional arms and services are increasingly blurred. The informationized army is not just a technology, but a new structure that is linked to new technologies – ultimately, a structural decision function.

Original Mandarin Chinese:

從軍隊信息建設到建設信息化軍隊——放開眼界看世界新軍事變革

李炳彥

幾年前,國外有一家窗簾廠,瀕臨倒閉之際,求助於諮詢公司。諮詢公司只讓他們把窗簾廠改為遮光技術廠,這個廠子便活了起來。

一個名字改變,拓寬了發展視野;一個概念更換,撬開了心智枷鎖。更新觀念,離不開更新概念。在新軍事變革中,我們需要適時採用新的概念,來展現新的發展思路。

持續發生的新軍事變革雖然至今仍看不到彼岸,但清晰可見變革已經進入到一個新階段。

這場新軍事變革,是由以信息技術為核心的新技術革命引發的。上個世紀90年代,信息技術對軍隊的革命性影響,主要還停留於“建構”階段,即在機械化軍隊的組織結構框架內進行信息技術嵌入、建網、聯網、集成,實際上是用信息技術加強機械化、提昇機械化。理論界常把這一階段的變革,稱之為軍事領域裡的變革,是推動軍隊

信息化建設。當時,美陸軍要建設的數字化師、數字化軍,都是在原來機械化軍隊的結構內進行的。後來,美軍汲取社會上一些大企業、跨國公司進行信息化的經驗,改變了變革的思路。
以往的軍事變革,都是先變革軍事技術、武器裝備,最後完成軍事組織體制的變革,以適應新的作戰方式。而信息化為標誌的新軍事變革,特別是後發之軍,應當反過來進行。企業界的經驗也是“先組織結構合理化,再自動化、信息化”。

上個世紀90年代以前,美國企業界進行信息化建設,只著眼於提高工作效率,雖有成效,但還談不上變革。美福特汽車公司,曾花大筆金錢搞自動化,辦公效率明顯提高,如北美分公司的財務部,實現辦公自動化後,人員由原來的500人減少到400人,公司領導自認為不錯。後來,他們得知日本

馬自達汽車公司做同樣的工作,一共只用了5個人。兩者相對照,福特公司的領導大吃一驚。他們深入調查後發現,馬自達公司從調整組織結構入手,先改變工作流程,再搞辦公自動化。福特公司的財務制度、組織結構還是傳統模式,造成許多無用功。後來,福特公司經過優化結構,再造業務流程,在此基礎上搞辦公自動化,公司財務員工壓縮到了原來的四分之一。
人類社會在發展中,存在一種“路徑依賴”現象,即一個社會系統形成後,必將在實際運作中不斷自我強化,以致後來人們改進它的種種嘗試,都難以擺脫原有思路的影響。

另外,組織結構不改變,很難做出信息化的正確決策。通常,人們都是站在本單位、本部門謀劃工作,形成了一種“職業官能症”。研究信息化首先是本單位的信息化,超出本單位的建設範圍,領導視野就達不到了。致使出現新的“同構病”——大而全、小而全,你有我也有,不能互聯、互通、互操作。對此,有人稱之為“馬鈴薯效應”:一麻袋馬鈴薯,個個都發芽,個個自成小系統,自我封閉,互不相聯。建這些系統,從局部來看可能合理,但從信息化的全局看可能並不科學、不合理。

外軍在實踐中認識到:要想信息化不走彎路,還應從理順編制體制、調整指揮體系入手。否則,各級、各部門都忙著信息化,很可能現在動作愈快、投入愈多,將來一旦返工,造成的損失就愈大。

先組織結構合理化,在信息化,或者組織結構合理化與信息化一併考慮,同時進行,成了新軍事變革的一種新共識。進入21世紀後,美軍提出軍隊轉型,標誌著軍事變革進入了一個新階段。在這個階段,信息技術從“建構”作用,轉向“解構”作用。即:不是加強機械化,而是重組機械化。由此,軍隊信息化建設,轉向了建設信息化軍隊;軍事領域裡的變革,轉向真正的軍事變革。

美軍在理論準備階段,曾設計出的未來軍隊是:傳感器軍,精確打擊軍,主導機動軍,聚焦後勤軍。在轉型中,經過新的論證,提出美軍重組的未來目標:全維戰場感知軍,精確火力打擊軍,高效指揮控制軍,智能後勤保障軍。

德國於2005年,提出了建設“新三軍”設想,即:快速反應部隊,常備作戰部隊,後勤支援部隊。

去年底,俄軍總參謀部完成了關於武裝力量改革方案。俄軍新一輪結構改革方案,取消了軍兵種、軍區和艦隊,重新成立三個職能司令部和三個地區司令部。三個職能司令部是:戰略核力量司令部、運輸司令部、空天防禦司令部。三個地區司令部是:西歐司令部、中亞司令部和遠東司令部。

從總體上看,軍隊結構變革雖然各國都有自己的特色,但共同點是趨於綜合、趨於一體化,傳統的軍兵種之間的界限日益模糊。信息化軍隊不只是技術,重要的是與新技術相聯繫的新的結構方式——最終還是結構決定功能。

Original Referring url: http://mil.news.sina.com.cn/2006-04-20/

People’s Liberation Army must be brave enough to take responsibility for China’s “Cyberspace” Sovereignty // 人民解放軍必須勇敢地對中國的“網絡空間”主權負責

People’s Liberation Army must be brave enough to take responsibility for China’s “Cyberspace” Sovereignty //

人民解放軍必須勇敢地對中國的“網絡空間”主權負責

Original: “National Defense Reference”, No. 3, 2017

作者:安卫平 北部战区副参谋长

  The cyberspace was born in the military field. For example, the first computer, the APA network and the GPS navigation system all originated from the military. Today, cyberspace security has been closely related to national security, and the military has once again become the protagonist of maintaining national cyberspace security. Whether it is facing normalized network penetration or large-scale cyberattacks, it is urgent for the military to move from defending the “network camp gate” to guarding the “network country gate”, breaking through the traditional military mission and mission, breaking through the traditional war preparation mode. With a new network of national defense thinking, the founding of the network era of the country’s strong shield.

  From the “network camp door” to the “network country door”, the new era brings a new trend of military mission

  Cyberspace is not only related to the maintenance of national strategic interests, but also directly affects political, economic, cultural security and social development. It has also become the blood and link of modern battlefield joint operations. The Chinese military cannot be limited to maintaining the internal network security of the military camp. It must also actively adapt to the trend of the times and take the responsibility of the country that guards the “network country.” The strong army of the Internet is an important part of the construction of a network power. From the “network camp door” to the “network country door” is the inevitable trend of the development of the domestic and international situation in the information age.

  Guarding the “network country door” is forced by the cyberspace security situation. As the first major Internet country, China’s security situation is not optimistic, and strategic opponents have never stopped preparing for our network operations. The United States, Britain, France and other countries are actively preparing for cyberspace, giving military functions through cyberspace security legislation, developing cyber warfare forces, developing cyber warfare weapons and equipment, and advancing war to the “fifth space” of mankind, especially in China. In the historical process of the rise, the Western countries used the means of network technology and communication to implement uninterrupted harassment, subversion and cyberattacks under the leadership of the Cold War mentality and the containment subversion strategy, which seriously affected the security and social development of our country. China gradually became National security is at great risk for the hardest hit by cybersecurity threats, the test sites for virus attacks, and the destination of conscious penetration.

  In the coming period, as a new emerging country, China’s conflicts of interest with other parties will intensify. Strengthening the network defense strategy and strengthening the operational readiness of cyberspace are the inevitable ways to actively strive for the dominance and discourse power of cyberspace, and also the rise of China. The only way to go. As the main force of national security and stability, the military must adapt to the characteristics of cyberspace and become the backbone and main force to resist network intrusion and network subversion, and safeguard national security and social stability.

  Winning cyber warfare is the trend of new military revolution in the information age. As one of the most advanced productivity in the information age, network technology has made cyberspace warfare a dominant factor guiding the evolution of modern warfare and affecting the overall situation of war. In recent years, from the “seismic net” attack in Iran, the cyber warfare in the Russian-Georgian conflict, the large-scale obstruction of the Ukrainian power grid , and the cyberattack of the US military against IS, the huge role played by cyberspace in actual combat has gradually emerged, indicating that cyber warfare Has become an important style of future joint operations.

  The US military attaches great importance to the construction of cyberspace armaments, the establishment of the Cyberspace Command, the launch of cyberspace joint warfare, the extensive expansion of cyber warfare forces, the maintenance of its cyberspace hegemony, and the formation of cyberspace control capabilities as a “third offset strategy”. “Absolute advantage is the most important competitive content.

  Many countries in the world have followed suit, and the trend of militarization of cyberspace is obvious. The rigorous cyberspace military struggle situation requires the Chinese military to focus on the changes in the network battlefield space, adapt to the requirements of the information war era, and achieve the strong military goal of smashing and winning in cyberspace.

  Effective network warfare is an inherent need to accelerate the construction of a network powerhouse. In the process of China’s development from a network power to a network power, it is inseparable from the strong cyberspace military power as a guarantee. The international competition in cyberspace is a comprehensive game of the country’s comprehensive strength. Among them, the quality of network military capacity building is directly related to national security and stability, and it is the core element of the entire national security field.

  At present, the interests of countries in the world in the cyberspace are mutually infiltrated, and there is a situation in which you have me, I have you, cooperate with each other, and develop together. However, this kind of common development is not equal. The US and Western powers have taken advantage of the cyberspace dominance, and have already achieved certain network warfare advantages, which has made my network development and interests subject to people. How the military can fulfill its mission of defending the earth in the construction of a network-strength country, the premise is to form a network environment capable of curbing the crisis, controlling the opponent’s network attack and defense capabilities, and ensuring peaceful development.

  Therefore, the military needs to establish a deterrent strategic goal of effective warfare, form a strategic check and balance ability that can “destroy each other” with the enemy, thereby enhancing strategic competitiveness, ending cyberspace aggression, and ensuring the smooth advancement of the network power strategy.

  From “keeping the soil and being responsible” to “protecting the net and defending the country”, the new situation requires the military to undertake new tasks.

  The military is the main force and pillar of national security, and cyberspace is no exception. The National Security Law, which was enacted on July 1, 2015, stipulates: ” Citizens of the People’s Republic of China , all state organs and armed forces, political parties and people’s organizations, enterprises and institutions, and other social organizations have the responsibility to safeguard national security. And obligations.” The Cybersecurity Law, promulgated in November 2016, emphasizes the need to maintain cyberspace sovereignty and national security.

  On the basis of the laws of these two countries, on December 27, 2016, the “National Cyberspace Security Strategy” (hereinafter referred to as “Strategy”) was officially launched, providing overall guidance for creating a new pattern of network powers at a new starting point. Basically follow, clearly put forward nine strategic tasks, further embodying the mission of the military in the process of building a network power.

  With the national mission of protecting the network, the military must be a strong pillar to defend the cyberspace sovereignty. The first of the nine strategic tasks listed in the “Strategy” is “firmly defending the cyberspace sovereignty” and clearly proposes to “take all measures including economic, administrative, scientific, technological, legal, diplomatic, military, etc., and unswervingly maintain our network.” Space sovereignty.” It can be seen that the military must assume the military mission of using physical space and defend the national mission of the sovereign security and interests of virtual cyberspace.

  Cyberspace sovereignty is the core interest of the state and an important component of national sovereignty. It indicates the independence, equal, self-defense and management rights of the state in cyberspace. A once hostile forces violated my cyberspace sovereignty is tantamount to a violation of national sovereignty physical space of my land, sea and so on, China will have the right to take all measures, including military means, including giving resolutely fight back.

  Internationally, the United States has long proposed a cyberspace deterrence strategy, declaring that attacks on US network information facilities are equivalent to war acts, and the United States will take military strikes to retaliate. Military means is a means of safeguarding national sovereignty and plays a vital role in safeguarding national cyberspace security. Therefore, the military, air, sea and air military forces have been given the historical mission of protecting the cyberspace sovereignty. They must rely on the powerful physical space to defend the national interests of cyberspace and effectively deter the hostile forces from cyber-damaging attempts.

  In accordance with the era of the Internet, the military must be the ballast stone to defend national security. The second item of the “Strategy” mission emphasizes the need to resolutely safeguard national security, prevent, deter and punish any use of the Internet for treason, secession, sedition, subversion or incitement to subvert the people’s democratic dictatorship.

  In the era of information network, the military of all countries in the world has become an important participant in cyberspace. The level of cyberspace capability has become the main indicator for assessing the modernization of a country’s military. It is one of the main duties of the informationized military to carry out cyberspace missions and maintain national security.

  Judging from the historical process of China’s development, it is necessary to be highly vigilant against the danger of the country being invaded, subverted, and divided in cyberspace in order to adapt to the national security strategy needs of building a well-off society in an all-round way. Highly alert to the reform caused by cyberspace. The danger of developing the overall situation is destroyed, and we are highly wary of the danger of interference and destruction in the development of socialism with Chinese characteristics.

  Preventing problems before they occur requires the state to have the means to cope with and deal with these dangers, and to have the powerful force to prevent, stop and legally punish cyberspace violations. Defending the country has always been an unshirkable historical responsibility of the military. The inherent mission and mission have determined that the Chinese military must assume the role of taking various measures in the cyberspace to safeguard the country’s political, economic, cultural security and social stability.

  The strategic mission of both offensive and defensive, the military must be a strong backing to enhance the ability of cyberspace protection. The third and eighth items of the Nine Major Tasks in the Strategy clearly state that all necessary measures must be taken to protect critical information infrastructure and its important data from attack and destruction, and that technology and management should be adhered to, protected and shocked; We will build a network space protection force that is commensurate with China’s international status and compatible with the network powers. We will vigorously develop network security defense methods, timely discover and resist network intrusion, and build a strong backing for national security. Among all the political, diplomatic, military, and scientific and technological capabilities of the country to maintain security, military power has always been the foundation and support for all capabilities, the fundamental guarantee for all capabilities, and the ultimate support for national security.

  Therefore, the military must undertake the strategic task of strengthening the national cyberspace protection capability. In the real society, the military is the reassurance of safeguarding national security. In the cyberspace, it should also become the security dependence and guarantee of the people. As an important part of the national cyberspace protection capability, the military must achieve both offensive and defensive capabilities, and the ability to resolutely safeguard the interests and security of the country and the people in cyberspace, and effectively eliminate the various crises caused by cybersecurity threats. The turbulence of thoughts enables the people to truly feel that production and life are effectively protected and become the confidence of the people of the whole country in their confidence in the national network protection capabilities.

  The global responsibility of UNPROFOR, the military must be an important support for maintaining global cybersecurity. The last item of the “Strategy” mission clearly proposes to strengthen international cooperation in cyberspace, support the United Nations in playing a leading role, promote the development of universally accepted international rules on cyberspace, international anti-terrorism conventions on cyberspace, and improve the judicial assistance mechanism for combating cybercrime, deepening International cooperation in the areas of policy law, technological innovation, standardization, emergency response, and protection of key information infrastructure.

  Cyber ​​terrorism and cybercrime are new forms of global threat catalyzed by information network fermentation. They pose a huge threat to the political, economic, military and cultural security of all countries in the world. It is not enough to rely solely on the power of the government and the people. Western countries have given the military the responsibility to protect cybersecurity and the power to fight cyber terrorism. Maintaining the security and stability of global cyberspace is in the fundamental interests of China and the rest of the world. The military should become an important defender of global cyberspace security and an important force in combating global cyber terrorism and cybercrime.

  The globalization and unbounded nature of the Internet determine the international demand for combating cyber terrorism and transnational cybercrime. The military should promote military cooperation between countries in the framework of the UN Security Council and use the strategies and technologies of the Internet era to establish joint defense and joint defense. Mechanism to effectively safeguard the security of the national and world cyberspace.

  From “field training” to “network preparation”, new areas require new preparations for the military

  Under the new historical situation, cyberspace puts forward new requirements for the military training and preparation mode. It should adapt to the new characteristics of cyberspace and the new mission of the military to carry out innovative reforms on the traditional model, strengthen the country’s military objectives, and strengthen macro-coordination. Focusing on the legal needs of cyberspace military operations, it closely follows the natural attributes of cyberspace “military and civilian integration”, builds a network security attack and defense system that combines peacetime and warfare, and builds a network defense force of “military and land use”.

  Legislation empowerment provides a legal basis for the military to carry out its functional mission. The countries of the world, especially the western developed countries, attach great importance to the issue of network defense in cyber security legislation. The United States has successively issued a series of policies and regulations such as “National Security No. 16 Presidential Decree”, “Network Space Action Strategy”, and has continuously deepened and standardized on how to protect national network security in the field of network defense.

  At present, it is necessary to clarify the duties and responsibilities of the cyberspace military from the legal level. It should be based on the National Security Law and the Cyber ​​Security Law, and introduce the network defense law and related cyberspace military operational regulations, for the construction of the network defense field and military. The action provides regulatory support and a program of action to make the military’s responsibilities and mission in cyberspace more specific and specific.

  First, further define the network sovereignty and network frontier through the network defense legislation, and clearly define the scope of the military.

  The second is to establish the operational authority of the military to defend the national cyberspace security through the construction of cyber warfare laws and regulations, and to distinguish military means against network intrusion and network destruction. Third, through the cyberspace international cooperation policy, the military will coordinate with other countries and civilian forces to combat international cyber terrorism and cybercrime.

  The integration of military and civilian provides an innovative driving force for the construction of a network powerhouse. The integration of military and civilian is the main method for the world power to enhance the competitiveness of cyberspace. For the construction of China’s network powerhouse, building a military-civilian network security attack and defense system and developing a military-land dual-use defense information infrastructure is to inspire the innovation of military cyberspace combat capability. Source.

  The first is to coordinate the military, civilian, and functional departments of the state, the military, and various levels of government, set up special command and coordination agencies, mobilize all national network forces, and build a network security attack and defense system that combines “military and civilian integration” and “peace and war.”

  The second is to issue guidance on the in-depth development of cyber security military-civilian integration as soon as possible, and gradually carry out basic legal research and demonstration of military-civilian integration to guide the development of medium- and long-term military-civil integration.

  Third, relying on the country’s existing public mobile communication network, optical fiber communication network and satellite system, the military and civilians will build an information infrastructure covering the entire army of the whole country, and realize the unified construction and sharing of military and civilian.

  The fourth is to establish an emergency response mechanism for military-civilian joints, increase the ability to train military authorities to control events, strengthen experts and emergency professional strength, and enhance the ability to quickly recover damaged networks or information systems.

  Military-civilian joint training provides a practical environment for the generation of cyberspace military capabilities. The military-civilian sharing characteristics of cyberspace make military-civilian joint training an important means of military training in cyberspace around the world. The cyberspace joint military and civilian exercises in the United States and NATO countries have formed a series of series. The “Network Storm” and “Network Guardian” drills have attracted the participation of governments, enterprises, research institutions and even civilian hackers. Our military cyberspace military strength training also needs to attract a wide range of civil forces to participate.

  First, do a good job in military-government cooperation, establish a military-civilian joint offensive and defensive drill mechanism, learn from the red-blue confrontation training methods in the cyber war drills of developed countries such as the United States, actively build a “national network shooting range”, plan a series of joint exercises of the government and non-government organizations, and enhance the integration of the military and the people. The level of attack and defense of the network of the government and the people.

  The second is to do a good job in military-enterprise cooperation, relying on net-based enterprises to set up a training field on the Internet, to promote the ability of attack and defense between the military and civilians, and jointly improve the ability to prevent unknown risks.

  The third is to organize private network security companies and hacker talents, carry out network security competitions and other activities, and mutually verify each other to jointly improve the level of network security protection technology and tactics.

  The network reserve service provides a source of strength for building a powerful network army. As a backup supplement to the national defense force, the reserve has both military and civilian characteristics and is a powerful measure to realize the organic unification of the development of cyberspace economy and national defense.

  First, it is led by the national security department, and overall planning is carried out according to national interests. A series of laws and regulations conducive to the construction of the network national defense reserve are introduced, and the main division of labor, promotion strategy, interest coordination, etc. of the military and civilian construction in the network defense reserve construction are solved from the top level. problem.

  The second is to innovate the reserve organization and comprehensive coordination mechanism, and plan to integrate the reserve construction into all levels and fields of national network information development.

  The third is to focus on the reform of the military and local management models. Based on the management mechanisms of the provincial and municipal governments, the military, and local enterprises and institutions, the network will establish a network of national defense reserve personnel to jointly cultivate and use the mechanism, improve the national emergency mobilization mechanism, and establish a national network defense special talent. The database will include the construction of network militia and reserve forces into the scope of mobilization of the people’s armed forces. In normal times, they will be incorporated into the militia emergency detachment for training. In an emergency, they will select the elite personnel to participate in the non-war military operations missions, and will be recruited and used as needed during wartime. To transform the national defense potential into national defense strength. 

Original Mandarin Chinese:

原題:從守衛“網絡營門”走向守衛“網絡國門”

作者:安衛平北部戰區副參長

原載:“國防參考”2017年年第3期

網絡空間誕生於軍事領域,如首台計算機,阿帕網和GPS導航系統等都源於軍方,時至今日,網絡空間安全已與國家安全息息相關,軍隊又再次成為維護國家網絡空間安全的主角,無論是面對常態化的網絡滲透,還是大規模的網絡攻擊,都迫切需要軍隊從守衛“網絡營門”走向守衛“網絡國門”,突破傳統的軍隊使命任務,突破傳統的應戰備戰模式,以全新的網絡國防思維,鑄造網絡時代國之堅盾。

從“網絡營門”到“網絡國門”,新時代帶來軍隊使命新趨勢

網絡空間不僅事關國家戰略利益維護,直接影響政治,經濟,文化安全和社會發展,也成為現代戰場聯合作戰的血脈和紐帶。中國軍隊不能局限於維護軍營內部網絡安全,更要主動適應時代趨勢,勇於承擔把守“網絡國門”的國家擔當。網絡強軍是網絡強國建設的重要一環,從“網絡營門”走向“網絡國門”是信息時代國內外形勢發展的必然趨勢。

守衛“網絡國門”是網絡空間安全形勢所迫。中國作為第一網絡大國,安全狀況不容樂觀,戰略對手從未停止對我網絡作戰準備。美,英,法等國積極備戰網絡空間,通過網絡空間安全立法賦予軍隊職能,發展網絡戰部隊,研發網絡戰武器裝備,將戰爭推進到了人類的“第五空間”,特別是在中國日益強大崛起的歷史進程中,西方國家在冷戰思維和遏制顛覆戰略的主導下,利用網絡技術手段和傳播方式實施不間斷的騷擾,顛覆和網絡攻擊行動,嚴重影響我國家安全與社會發展,中國逐漸成為網絡安全威脅的重災區,病毒攻擊的試驗場,意識滲透的目的地,國家安全面臨著巨大風險。

未來一段時期內,中國作為新興大國,與各方利益衝突還將加劇,堅定推進網絡國防戰略,加強網絡空間的作戰準備,是積極爭取網絡空間的主導權和話語權的必然途徑,也是中國崛起的必由之路。軍隊作為國家安全穩定的主要力量,必須適應網絡空間特點要求,成為抗擊網絡入侵,網絡顛覆的中堅和主力,維護國家安全和社會穩定。

打贏網絡戰爭是信息時代新軍事變革所趨。網絡技術作為信息時代最先進生產力之一,使得網絡空間作戰成為引導現代戰爭形態演變的主導因素,影響著戰爭全局。近年來,從伊朗“震網“攻擊,俄格衝突網絡戰,烏克蘭電網遭大規模阻癱以及美軍對IS的網絡攻擊,網絡空間在實戰中所展現出的巨大作用逐漸顯現,預示著網絡作戰已成為未來聯合作戰重要樣式。

美軍高度重視網絡空間軍備建設,成立網絡空間司令部,推出網絡空間聯合作戰條令,大幅度擴編網絡戰部隊,極力維護其在網絡空間霸權,把對網絡空間控制能力作為形成“第三次抵消戰略“絕對優勢最重要的競爭內容。

世界多國紛紛跟進,網絡空間軍事化趨勢明顯。嚴峻的網絡空間軍事鬥爭形勢要求中國軍隊著眼網絡戰場空間變化,適應信息化戰爭時代要求,實現在網絡空間能打仗,打勝仗的強軍目標。

有效網絡懾戰是加速網絡強國建設內在所需。在中國由網絡大國向網絡強國發展過程中,離不開強大的網絡空間軍事力量作為保障。網絡空間國際競爭表現為國家綜合實力的全面博弈,其中,網絡軍事能力建設的好壞,直接關係到國家安全與穩定,牽一發而動全身,是整個國家安全領域的核心要素。

當前,世界各國在網絡空間的利益互相滲透,出現“你中有我,我中有你,互相合作,共同發展”的局面。但是這種共同發展是不對等的,美國及西方強國利用網絡空間主導權,已經取得了一定的網絡懾戰優勢,使我網絡發展及利益受制於人。軍隊如何在網絡強國建設中完成守土有責的使命重托,前提就是要形成能夠遏制危機,懾控對手的網絡攻防能力,確保和平發展的網絡環境。

因此,軍隊需要確立有效懾戰的威懾戰略目標,形成能與敵“相互摧毀”的戰略制衡能力,從而增強戰略競爭力,懾止網絡空間侵略,保障網絡強國戰略順利推進。

從“守土有責”到“護網衛國”,新形勢要求軍隊承擔新任務

軍隊是保衛國家安全的主力和柱石,網絡空間也不例外2015年7月1日施行的“國家安全法”規定:“中華人民共和國公民,一切國家機關和武裝力量,各政黨和各人民團體,企業事業組織和其他社會組織,都有維護國家安全的責任和義務。“2016年11月頒布的”網絡安全法“強調了要維護網絡空間主權和國家安全。

在這兩個國家法律的基礎上,2016年12月27日,“國家網絡空間安全戰略”(下文簡稱“戰略”)正式出台,為在新的起點上開創網絡強國新格局提供了總體指導和基本遵循,明確提出了九大戰略任務,進一步體現了軍隊在建設網絡強國進程中的使命任務。

全力護網的國家使命,軍隊要做捍衛網絡空間主權的堅強柱石。“戰略”中列出的九大戰略任務首項就是“堅定捍衛網絡空間主權”,明確提出要“採取包括經濟,行政,科技,法律,外交,軍事等一切措施,堅定不移地維護我國網絡空間主權“。可見,軍隊須承擔起運用實體空間的軍事手段,保衛虛擬網絡空間主權安全和利益的國家使命。

網絡空間主權是國家的核心利益,是國家主權的重要組成,表明國家在網絡空間所擁有的獨立權,平等權,自衛權和管理權。一旦敵對勢力侵犯了我網絡空間主權,就等同於侵犯了我陸海空等實體空間的國家主權,中國將有權利採取包括軍事手段在內的一切措施給予堅決回擊。

在國際上,美國早就提出網絡空間威懾戰略,宣告對美國網絡信息設施的攻擊等同於戰爭行為,美國會採取軍事打擊措施進行報復。軍事手段是維護國家主權的保底手段,在維護國家網絡空間安全中發揮著至關重要的作用。因此,陸海空天軍事力量理所應當地被賦予了保護網絡空間主權的歷史使命,必須憑藉強大的實體空間武力保衛網絡空間的國家利益,有力震懾敵對勢力的網絡破壞企圖。

依網衛國的時代擔當,軍隊要做保衛國家安全的壓艙石。“戰略”任務的第二項著力強調要堅決維護國家安全,防範,制止和依法懲治任何利用網絡進行叛國,分裂國家,煽動叛亂,顛覆或者煽動顛覆人民民主專政政權的行為。

信息網絡時代,世界各國軍隊都已經成為網絡空間重要參與者,網絡空間能力水平成為評估一個國家軍隊現代化程度的主要指標,遂行網絡空間使命任務,維護國家安全成為信息化軍隊的主要職責之一。

從中國發展所處的歷史進程來看,要適應全面建成小康社會決勝階段的國家安全戰略需求,必須高度警惕國家在網絡空間被侵略,被顛覆,被分裂的危險,高度警惕由網絡空間引發改革發展大局被破壞的危險,高度警惕中國特色社會主義發展進程被干擾,破壞的危險。

防患於未然,要求國家必須具有應對和處置這些危險的手段措施,具有防範,制止和依法懲治網絡空間違法破壞行為的強大力量。保衛國家歷來是軍隊不可推卸的歷史責任,固有的使命任務決定了中國軍隊必須承擔起在網絡空間採取各種措施,維護國家政治,經濟,文化安全和社會穩定的時代擔當。

攻防兼備的戰略任務,軍隊要做提升網絡空間防護能力的堅強後盾。“戰略”中九大任務的第三項和第八項明確提出,要採取一切必要措施保護關鍵信息基礎設施及其重要數據不受攻擊破壞,要堅持技術和管理並重,保護和震懾並舉;要建設與我國國際地位相稱,與網絡強國相適應的網絡空間防護力量,大力發展網絡安全防禦手段,及時發現和抵禦網絡入侵,鑄造維護國家網絡安全的堅強後盾。在國家所有維護安全的政治,外交,軍事,科技能力中,軍事力量歷來是所有能力的基礎和支撐,是所有能力的根本保障,是國家安全的最終依托。

因此,軍隊必須承擔起提升國家網絡空間防護能力堅強後盾的戰略任務。現實社會中,軍隊是維護國家安全的定心丸,在網絡空間也同樣應成為人民群眾的安全依賴和保障。軍隊作為國家網絡空間防護能力生成的重要一環,必須做到攻防兼備,懾戰一體,有能力堅決維護國家和人民在網絡空間的利益和安全,能夠有效消除網絡安全威脅造成的各種危機和思想動盪,使人民能夠切實感受到生產生活得到有效保護,成為全國人民對國家網絡防護能力充滿信心的底氣所在。

聯防聯治的全球責任,軍隊要做維護全球網絡安全的重要支撐。“戰略”任務最後一項明確提出要強化網絡空間國際合作,支持聯合國發揮主導作用,推動制定各方普遍接受的網絡空間國際規則,網絡空間國際反恐公約,健全打擊網絡犯罪司法協助機制,深化在政策法律,技術創新,標準規範,應急響應,關鍵信息基礎設施保護等領域的國際合作。

網絡恐怖主義和網絡犯罪是經過信息網絡發酵催化出的全球威脅新形態,對世界上所有國家的政治,經濟,軍事,文化安全都構成巨大威脅,僅僅依靠政府和民間的力量是不夠的,美國等西方國家紛紛賦予軍隊保護網絡安全的職責和打擊網絡恐怖主義的權限。維護全球網絡空間安全與穩定符合中國以及世界各國的根本利益,軍隊應成為全球網絡空間安全的重要維護者,成為打擊全球網絡恐怖主義和網絡犯罪的重要力量。

網絡的全球化,無界性決定了打擊網絡恐怖主義和跨國網絡犯罪的國際需求,軍隊應在聯合國安理會的框架下,推進國家間網絡治理軍事合作,利用網絡時代的戰略和技術,建立聯防聯治機制,切實維護國家和世界網絡空間安全。

從“沙場練兵”到“網絡備戰”,新領域需要軍隊備戰新舉措

在新的歷史形勢下,網絡空間對軍隊練兵備戰模式提出了全新的要求,應適應網絡空間新特點和軍隊新使命對傳統模式進行創新改革,以強國強軍目標為統攬,加強宏觀統籌,著眼網絡空間軍事行動的法理需求,緊扣網絡空間“軍民一體”的天然屬性,建設“平戰結合”的網絡安全攻防體系,打造“軍地兩用”的網絡國防力量。

立法賦權,為軍隊遂行職能使命提供法理依據。世界各國尤其是西方發達國家在網絡安全立法上高度重視網絡國防問題。美國先後出台了“國家安全第16號總統令”,“網絡空間行動戰略”等一系列政策法規,對如何在網絡國防領域保護國家網絡安全進行了不斷的深化規範。

當前,從法律層面釐清網絡空間軍隊的職責任務非常必要,應以“國家安全法”,“網絡安全法”為依據,出台網絡國防法和有關網絡空間軍事作戰條令法規,為網絡國防領域建設和軍事行動提供法規支撐和行動綱領,使軍隊在網絡空間的職責和使命更加明確具體。

一是通過網絡國防立法進一步界定網絡主權和網絡邊疆,清晰軍隊的職責範圍。

二是通過網絡作戰法規建設,明確軍隊遂行保衛國家網絡空間安全的行動權限,區分應對網絡入侵,網絡破壞等行為的軍事手段。三是通過網絡空間國際合作政策,明確軍隊協同他國,民間力量等打擊國際網絡恐怖主義,網絡犯罪的職能任務。

軍民融合,為網絡強國建設提供創新動力。軍民融合是世界強國提升網絡空間競爭力的主要做法,對於中國網絡強國建設來說,構建軍民融合網絡安全攻防體系,開發軍地兩用的國防信息基礎設施,是激發軍隊網絡空間作戰能力創新的源泉。

一是統籌國家,軍隊和各級政府等軍民融合職能部門,設置專門的指揮協調機構,調動一切國家網絡力量,建設“軍民一體”,“平戰結合”的網絡安全攻防體系。

二是盡快出台網絡安全軍民融合深度發展指導性意見,逐步展開軍民融合基本法律研究論證,指導中長期軍民融合發展。

三是依托國家現有公共移動通信網,光纖通信網及衛星系統,軍民共建覆蓋全國全軍的信息基礎設施,實現軍民統建,分管共享。

四是建立軍民聯合的應急響應機制,加大培訓軍地主管部門控制事態的能力,加強專家和應急專業力量,提升快速恢復受損網絡或信息系統的能力。

軍民聯訓,為網絡空間軍事能力生成提供實戰化環境。網絡空間的軍民共用特性使得軍民聯訓成為世界各國網絡空間軍事演訓的重要方式。美國及北約等國家的網絡空間軍民聯合演習已經形成系列化,“網絡風暴”,“網絡衛士”等演練活動吸引了政府,企業,研究機構甚至民間黑客的廣泛參與。我軍網絡空間軍事力量訓練也需要廣泛吸引民間力量參與。

一是搞好軍政合作,建立軍民聯合攻防演練機制,借鑒美國等發達國家網絡戰演練中的紅藍對抗訓練方法,積極建設“國家網絡靶場”,策劃政府,民間機構系列聯合演習,提升軍民一體,官民一體的網絡攻防水平。

二是搞好軍企協作,在互聯網上依靠網信企業設置演練場區,促進軍民之間攻防能力磨合,共同提高防範未知風險能力。

三是著眼軍隊和地方兩頭管理模式改革,以各省市政府,軍隊和地方企事業單位的管理機制為依托,建立網絡國防預備役人才聯合培養使用機制,完善國家應急動員機制,建立國家網絡防禦專用人才數據庫,將網絡民兵和預備役部隊建設納入人民武裝動員的範圍,平時按規定編入民兵應急分隊進行訓練,急時挑選精幹人員隨隊參加遂行非戰爭軍事行動任務,戰時按需要成建制徵召使用,使國防潛力轉變為國防實力。

Original referring url:  http://mil.huanqiu.com/strategysituation/2017-04/

Chinese Military Analysis of American Information Warfare Strategy Theory and Its Practical Conception // 中國對美國信息戰戰略理論的軍事分析及其實踐觀

Chinese Military Analysis of American Information Warfare Strategy Theory and Its Practical Conception //

中國對美國信息戰戰略理論的軍事分析及其實踐觀

By 胡 堅

 From various news media, we can often read reports of hacking attacks on US information systems and computer networks, especially when the United States is arrogant and provocative in the world. . As a country with the most reliance on computers and information technology and the most popular application in the world, the vulnerability of the US information system and the vulnerability caused by its huge number are obvious. However, we must not forget that the United States is not only the only superpower in the world today, but also the number one information technology power. The importance of the United States to information warfare and the depth of research are unmatched by any country in the world. In addition to theoretical research, the United States has conducted several information warfare simulations and practical exercises of varying sizes. The US information war strategy is consistent with the starting point of its global military strategic thinking and is based on aggressiveness and expansion. While arguing and even exaggerating hackers pose a serious threat to its information infrastructure, on the other hand, the United States is quietly taking an active position in its information warfare in the future, and even launching large-scale information to other countries. Attack and make positive preparations. Therefore, people should not take it lightly and relax their vigilance. This article intends to briefly explain some important viewpoints of the United States on the strategic theory of information warfare for reference. 
    I. The United States’ definition of information warfare The 
    United States has been studying information warfare theory for a long time, and has published a large number of research literatures in this area, but the definition of information warfare has been constantly revised and improved. At the beginning of 1996, the Joint Chiefs of Staff of the United States gave an earlier definition of 
    information warfare : information warfare refers to the impact of capturing information superiority, the enemy information systems and computer networks, and the existing information systems and Facilities such as computer networks are protected and information is taken.
    The above includes two aspects of attack and protection of the information infrastructure (NII). In October 1998, the Joint Chiefs of Staff made a perfection and supplement to the definition of information warfare in the newly promulgated “Information Warfare Common Dogma”. The most striking thing is that it is the first time in the form of government documents. The National Information Infrastructure (NII) is included in the scope of the information warfare. There are two main points: First, civilian facilities such as telephone, electric power and air traffic control systems will become the targets of information warfare attacks; second, the act of using any means to interfere with and destroy the enemy’s information decision-making process has been put into practice. . 
    The above definition shows that in order to achieve its strategic goals, the United States will not hesitate to destroy the vital infrastructure of a country as a means to force the other party to submit, in the process, it does not care about any loss that may be caused to civilians. With casualties. This was fully taught in the conflict that erupted in Kosovo from April to June 1999. 
    Second, the enemy 
    of information warfare The definition of the enemy of the information warfare in the United States is very complicated and ambiguous. The definition in the “Information Warfare Common Dogma” is as follows: 
    “The enemy of information warfare refers to the influence of my decision makers. Information threats and terrorist acts that are organized, premeditated and politically motivated or politically motivated. Hackers, individuals or organized criminals, internal apostates, industrial and economic agents who attack attacks on protected information systems and Terrorists are among the following. 
    From this definition, we can find that under certain circumstances, the United States can include foreign individuals or organizations, even a sovereign country, among its opponents of information warfare. Let us take an analogy: an energy company in a third world country negotiates with a US company and intends to purchase the electric equipment produced by the latter. Since the energy company’s information management system was purchased from the Netherlands and managed by Dutch engineering and technical personnel, these managers inadvertently learned about the transaction and reported the home country company, which led to the involvement of Dutch power equipment manufacturing companies. Competing with US companies ultimately led to major changes in the outcome of the deal. So the Dutch contender has in fact become a hostile party to the US information warfare. 
    Third, the strategic considerations of information warfare
    The US information war strategy is one of the means of dismantling the enemy and forcing the opponent to obey the will of the United States and act according to the will of the United States. The explanation in the “Information Warfare Common Dogma” is as follows: 
    “In the peace year and the initial stage of the crisis, information warfare may be the best deterrent means to exert influence on the other party. Information warfare is to resolve the crisis and shorten the confrontation cycle. Enhancing the effectiveness of intelligence, diplomacy, economic and military means, and avoiding the use of mercenaries in conflict zones will play a major role.” 
    Please pay close attention to the “best deterrent measures in peace years…” In a word, this is a very threatening phrase because it shows that the United States can initiate an information attack from any country that it considers to be an opponent without declaring war. That is to say, in the form of a formal program document, the United States has unambiguously stated to the world that information warfare will be an effective tool for intervening in other countries’ internal affairs and interfering in other countries’ internal affairs during the years of peace. 
    US information warfare expert William Church From the above theory, several different types of conflicts or crises in the world that may occur in the future, information warfare is proposed to solve several hypothetical means: 
    one hypothetical: war territorial dispute triggered by 
the first Second British, Ama Island War. The traditional war process is considered to be that Argentina once again sent troops and reclaimed the Malvinas Islands (Falkland Islands). The United Kingdom is convinced that Argentina is difficult to find international carriers because it does not have aircraft carriers and intercontinental ballistic missiles. Holding the island, the end of the war will still be the same as last time, with the British sending a powerful fleet to attack the island, Argentina defeated and summed, Britain won the return to the island. 
    But after considering the factors of information warfare, another situation may arise. Since information warfare will become an important weapon in future wars, Argentina can make full use of it to change its obvious weakness and counterattack Britain. And the final peace talks opportunity may also be created by the clever use of information warfare. In the war, the information warfare that Argentina can implement has the following aspects:
    1. Obstructing each other’s war preparations: Through the means of information attacks, the British military’s communication systems and equipment are ineffective, destroying the British military’s personnel and equipment database, delaying the preparations for war in the UK, and increasing the huge expenditure for this. In the end, it may even force the British government to reconsider its ability and feasibility to take military action. 
    2. Psychological warfare changes the public opinion of the British public: psychological warfare can be varied, from spreading rumors to creating false news and stories that can dominate the entire paradox. The effect of using psychological warfare alone may not be ideal, but if combined with other means of information warfare, it can produce excellent results. 
    3. Creating a national information infrastructure crisis: If Argentina can launch an effective attack on the UK’s telecommunications, telephone, rail and air traffic control information infrastructure, it will be paralyzed or awkward. In this case, the British government wants to The determination to send troops to a war thousands of miles away will be difficult. In the half-month voyage of the aircraft carrier battle group to the destination, the voices and plans for seeking a peaceful solution that accompanied the domestic panic are likely to be brewing or negotiating. 
    4. Destroy the economic and financial means of maintaining war in the UK: weaknesses and shortcomings in the financial system can be exploited to create financial crises and panic. In 1998, there was an incident in the US stock market that caused the stock index to fall 200 points in just a few minutes due to computer program errors. The cause of the incident was that when a computer program reported the proceeds of several investment funds, the data was wrong due to incorrect programming. As a result, the stock price fluctuations of these funds caused a French businessman to be shocked and first hit. The order of immediately throwing the disk, the result triggered a panic that should not have occurred, causing the stock market to plummet, and many companies and shareholders suffered heavy losses. Information warfare experts believe that such defects can be replicated by means of information. It can attract the attention of the government and create a serious illusion of economic problems, thus affecting the government’s decision-making and financial support for war. 
    Hypothesis 2: Disagreements caused by economic dependence
    Singapore is a city with a combination of international trading port, Far East financial center and Southeast Asian sea transportation center. It is economically developed and the people are rich, but it is a small country. The neighboring Malaysia is vast, but it is very poor and backward. Due to the small size of the country, Singapore’s air routes will pass through the southern part of Malaysia. This route is called the “air corridor” and it is a lifeline of Singapore. Although the two countries are both ASEAN countries, the relationship is still good, but there have been differences in how to use the “air corridor.” If one day Malaysia refuses to continue to use Singapore’s route through its airspace, the differences between the two countries may develop into a confrontation. 
    Information warfare can have many different ways of expression in this dispute. The most noticeable thing is that Singapore refused to provide advanced air traffic control services to Malaysia to pressure Malaysia to surrender and was forced to sit down and negotiate to solve the problem. And disputes. Because there is no binding clause in international law for such retaliation, once such incidents occur, it will surely attract strong attention from the international community. 
    The illusion of three: 
    a typical example of military confrontation and nuclear competition is the nuclear race and long-term military confrontation between India and Pakistan. Information weapons are likely to play a key role in resolving and eliminating this growing competition. The use of advanced electromagnetic pulse weapons, or the use of hacker infiltration methods to smash the nuclear weapons control information system and destroy the database of research data, can shake the nuclear weapons research programs of these two countries. This approach can also be extended to attack and destroy all important manufacturing, production and test equipment. 
    The illusion of the fourth: to change the attitude of a country from the eradication of the economy 
    In the information war, do not underestimate the impact of the National Information Infrastructure (NII) attack, it can give attackers an ideal opportunity to manipulate the economic situation of the other side. The direct result is that it can force hostile countries to greatly reduce their military spending, turn their financial resources to restore the economy, or force hostile countries to move from confrontation to easing.
    Let us use an imaginary information attack example to illustrate its great destructiveness: A country confronts with B. During this period, State A found that B has an important water conservancy project (such as the river dam) and the national economy and people’s livelihood. It is closely related, so the country took the means of information attack, invaded and took over the monitoring and management system of the dam, and by changing the water storage capacity of the dam reservoir, it achieved the purpose of significantly changing the climate dry humidity in a certain area of ​​B; Further, if State A puts a virus or destructive code in the dam’s control system, the reservoir’s control and regulation system suddenly fails at critical moments (such as the flood season), and as a result, the reservoir is lost due to flooding. The role of flooding, causing serious natural disasters and economic losses, in the end, the original economic advantages of the country B completely lost, under the pressure of internal and external, the country B had to succumb to the country. 
    The illusion of the fifth: the use of information weapons to obtain the same effect of using weapons of mass destruction in information warfare research, a problem that US information warfare experts are very interested in is: using information attacks, can create similar pearls of the year The massive damage effect of the Hong Kong incident? The conclusion is that, in theory, this possibility is completely present and necessary in hostile action, because it can greatly weaken the other’s ability to respond, resulting in the same possible military cost. effect. However, to achieve this, it is impossible to achieve without careful planning and sufficient resources to support and support. The US research program in this area is highly classified and unknown to outsiders. 
    The US military strategy theory believes that a country’s infrastructure can be greatly weakened by exerting a long-lasting military strike against it. But the ultimate goal of this is to clear the obstacles for the peace talks and force the other party to accept harsh conditions for peace talks. To this end, not only detailed and thorough target strike plans and multiple simulation rehearsals for attack plans, but also contingency measures in case of retaliatory counterattacks, as well as a complete command and logistics support system, etc., are required. Wait. NATO’s humanitarian signage and the brutal invasion of the Federal Republic of Yugoslavia are an actual rehearsal of this theory. 
    four. The traditional strategic defense priority theory faces severe challenges
    In the spring of 1998, American military experts Stephen Van Evra and Charles L. Glazer published the “Attack, Defence, and War Causes” in the American Journal of International Security, Vol. 22, No. 4. “The concept of “attack and defense balance point and its measurement” and many other articles, that during the Cold War after World War II, it belongs to the era of strategic defense theory. At that time, the confrontational East and West sides were evenly matched and indifferent to each other in terms of the quantity and quality of their own conventional weapons and nuclear weapons. They always tried to avoid direct conflicts and confrontation. The main concern of both sides at the time was the balance and constraints of each other. 
    But nowadays, due to the emergence of a new war mode—-the emergence of information warfare, it is possible to use information attacks to directly attack the infrastructure of a country. Especially in information warfare, the cost of the attacker is far less than that of the defender. Therefore, some military experts in the United States believe that the old strategic theory must be revised to meet the needs of the new situation. In addition, they also stressed that implementation of the new strategic theory, depends on three factors simultaneously: 
    · On the basis of a strong military machine as a backup and security, and gradually reduce the investment in traditional military equipment; 
    · globalization The neoliberal trend of thought and the appreciation and acceptance of global market mechanisms; 
    • The dependence of developed and developing countries on information infrastructure is growing. The heart of speculation can be seen here. 
    American military critic Lawrence Friedman made a profound understanding and elaboration of the above-mentioned theory among American military personnel: “Western countries (the United States and NATO) have never considered the ultimate in developing military capabilities. The way of thinking has developed to such a dangerous point: if the military strength cannot reach the full overwhelming tendency of the enemy and the enemy has no power to fight, it cannot be regarded as qualified; the purpose of military action is to follow the set. The plan creates a very favorable negotiating position for one’s own side. Therefore, this time (the introduction of the new strategic theory), it is also necessary to take the lead in the comprehensive consideration of various factors.”

Original Mandarin Chinese:

從各種新聞媒體上,我們經常可以讀到美國的信息系統和計算機網絡遭到黑客攻擊的報導,特別是當美國在世界上蠻橫霸道、挑起事端時,這種攻擊就愈發激烈。作為世界上對計算機和信息技術依賴最重、應用最普及的一個國家,美國信息系統的易受攻擊性和由其龐大數量所帶來的脆弱性,是顯而易見的。但是,我們不要忘了,美國不僅是當今世界上唯一的超級大國,而且也是頭號信息技術強國,美國對信息戰的重視程度和研究的深度,是世界上任何一個國家都無法比擬的。除理論研究外,美國還進行過多次規模不等的信息戰模擬和實戰演習。美國的信息戰戰略,與其全球軍事戰略思想的出發點一致,也是建立在攻擊性和擴張性基礎上的。在大肆宣揚甚至誇張黑客對其信息基礎設施構成了嚴重威脅的同時,另一方面,美國卻在不聲不響地為其未來在信息戰戰爭中佔據主動地位、乃至向他國發動大規模的信息攻擊,進行著積極的準備。因此,人們切不可以掉以輕心,放鬆警惕。本文擬對美國在信息戰戰略理論上的一些重要觀點做一簡要的闡述,以供參考。
一、美國對信息戰的定義
美國對信息戰理論的研究由來已久,並發布過大量這方面的研究文獻,但對信息戰的定義卻一直在不斷地修改​​和完善之中。 1996年初,美國參謀長聯席會議曾給信息戰下過一個較早的定義:
信息戰是指為奪取信息優勢,對敵方信息系統與計算機網絡等設施施加影響,並對已方的信息系統和計算機網絡等設施進行保護,所採取的信息行動。
上述的內容包括對信息基礎設施(NII)的攻擊與防護兩個方面。 1998年10月,參謀長聯席會議在最新頒布的《信息戰共同教條》中,又對信息戰的定義做了完善和補充,其中最引人注目的,就是它首次以政府文件的形式,把國家信息基礎設施(NII)列入了信息戰打擊的對象範圍之內。其要點有二:一是民用設施如電話、電力與空中交通管制系統等,將會成為信息戰攻擊的目標;二是把用任何手段干擾和破壞敵方信息決策過程的行為,付諸了條文。
上述定義說明,為了實現自己的戰略目標,美國將不惜以摧毀一個國家生死攸關的基礎設施為手段,來達到迫使對方就範的目的,而在此過程中,它並不在乎可能給平民帶來的任何損失與傷亡。 1999年4-6月在科索沃爆發的衝突中,人們就充分領教了這一點。
二、信息戰的敵方
美國對於信息戰敵對一方的定義,是十分複雜而又含混的,在《信息戰共同教條》中的定義如下:
“信息戰的敵方,是指影響我決策者的有組織、有預謀並帶有政治目的或受政治動機所激發的信息威脅與恐怖行為。對受保護的信息系統發動攻擊的黑客、個人或有組織的罪犯、內部變節者、工業和經濟間諜及恐怖主義分子,均屬此列。”
從該定義中我們可以發現,在特定情況下,美國可以把國外的個人或組織、甚至某個主權國家,都納入其信息戰的對手之列。我們不妨來打一個比方:某個第三世界國家的能源公司與美國某企業進行商談,打算購買後者生產的電力設備。由於該能源公司的信息管理系統購自荷蘭,且受荷蘭工程技術人員管理,這些管理人員在無意中知悉了這一交易,並報告了母國公司,結果使荷蘭的電力設備製造公司也介入進來,與美國公司開展競爭,最終使這筆交易的結果發生了很大的變化。於是荷蘭的這個競爭者,事實上就成了美國信息戰的敵對一方。
三、信息戰的戰略考慮
美國的信息戰戰略,是把它作為瓦解敵方,強制對手順從美國的意願,按美國的意志行事的手段之一。在《信息戰共同教條》中的闡述如下:
“在和平年月以及危機爆發的最初階段,信息戰有可能是對對方施加影響的最好的威懾手段。信息戰對於化解危機、縮短對抗週期,增強情報、外交、經濟與軍事手段的效能,盡量避免在衝突地區採用僱傭軍等,都將發揮重大的作用。”
請仔細注意上文中“在和平年月……的最好的威懾手段”這一段話,這是非常具有威脅性的辭句,因為它表明美國可以從自身的利益出發,在不宣戰的情況下向任何一個它認為是對手的國家發起信息攻擊。也就是說,美國以正式的綱領文件的形式,向世人明白無誤地聲明了信息戰將是它在和平年月時介入別國內部事務、干涉別國內政的一個有效的工具。
美國信息戰專家威廉·丘奇從上述理論出發,對未來世界上可能發生的幾種不同類型的衝突或危機,提出了幾種假想的信息戰解決手段:
假想之一:領土爭端引發的戰爭
第二次英、阿馬島戰爭。傳統的戰爭進程考慮是,阿根廷再次出兵,收回了馬爾維納斯群島(福克蘭群島),英國確信阿根廷由於沒有航空母艦和洲際彈道導彈,以及難以尋求到國際上的實質性援助,所以很難守住馬島,因此戰爭的結局仍會同上次一樣,以英國派出強大的艦隊向馬島發起進攻,阿根廷戰敗求和,英國奪回馬島而告終。
但是考慮信息戰的因素後,就可能出現另外的情況,由於信息戰在未來戰爭中必將成為一個重要的武器,阿根廷可以充分利用它來改變自己的明顯弱勢,反擊英國。並且最終的和談機會,也可能由對信息戰的巧妙運用而營造出來。在戰爭中,阿根廷可以實施的信息戰手段有以下幾個方面:
1.阻礙對方的戰爭準備:通過信息攻擊手段,使英國軍方的通信系統和設備喪失效能,破壞英軍的人員和裝備數據庫,遲緩英國的戰爭準備,並使其為此增加巨大的開支。最終,甚至可能迫使英國政府重新考慮它採取軍事行動的能力和可行性。
2.以心理戰改變英國公眾的輿論向背:心理戰的方式可以有多種多樣,從散佈各種謠言,到製造能夠主導整個輿論向背的虛假新聞和故事等等,不一而足。單獨採用心理戰的手法效果可能不會很理想,但若是與信息戰的其他手段結合使用,則可以產生出色的效果。
3.製造國家信息基礎設施危機:如果阿根廷能對英國的電信、電話、鐵路與航空管制等信息基礎設施發起有效的攻擊,使其陷入癱瘓或半癱瘓,在這種情況下,英國政府要想出兵進行一場遠在幾千英里之外的戰爭,其決心將會是很難下的。在航空母艦戰鬥群開赴目的地的半個多月航程中,伴隨著國內恐慌而誕生的尋求和平解決的呼聲及方案,很可能就已經在醞釀或商談之中。
4.破壞英國維持戰爭的經濟和財源手段:金融體制上的弱點和缺陷,可以被利用來製造金融危機和恐慌。 1998年,美國股市曾發生一起因電腦程序錯誤導致在短短幾分鐘內股指狂跌200點的事件。事件的起因是,一個電腦程序在報告幾個投資基金的收益時,由於程序設計有誤使數據出錯,結果引起這幾個基金股價的波動,一位法國商人見狀大驚失色,首先打出“立即拋盤”的指令,結果引發了一場本來不該發生的恐慌,造成股市大跌,不少企業和股東損失慘重。信息戰專家認為,這種缺陷是可以利用信息手段進行複制的,它可以吸引政府的注意力,造成一種經濟問題嚴重的假象,從而影響政府對戰爭的決策與財力支持。
假想之二:經濟依存關係導致的分歧
新加坡是一個集國際貿易港、遠東金融中心、東南亞海上交通中心於一身的城市國家,經濟發達、人民富裕,但卻是個彈丸小國;而毗鄰的馬來西亞國土遼闊,但卻十分貧困和落後。由於國土很小,新加坡的空中航線要穿過馬來西亞的南部地區,這段航線被叫做“空中走廊”,它是新加坡的一條生命線。兩國雖同屬東盟國家,關係尚好,但在如何使用“空中走廊”上一直存在分歧。如果有一天馬來西亞拒絕新加坡繼續使用穿越其領空的這條航線,兩國之間的分歧就可能會發展成為一種對抗。
信息戰在這場糾紛中可以有很多不同的表現方式,而最能引起人們注意的,就是新加坡以拒絕向馬來西亞提供先進的空中交通管制服務,來壓馬來西亞屈服,最終被迫坐下來談判解決問題和糾紛。因為國際法中沒有對這種報復行為的約束條款,一旦這類事件發生,必將引起國際社會強烈的注意。
假象之三:軍事對峙與核競賽
這方面的典型例子是印度、巴基斯坦的核競賽與長期軍事對峙。而信息武器在化解和消弭這場愈演愈烈的對抗賽中,有可能發揮關鍵的作用。利用先進的電磁脈衝武器,或者採取黑客滲透的方法來癱瘓雙方核武器的控制信息系統、破壞其存放研究資料的數據庫,可以動搖這兩個國家的核武器研究計劃。這種方法還能夠擴大到對所有重要的製造、生產與試驗設備進行攻擊和破壞。
假象之四:從搞垮經濟入手轉變一個國家的態度
在信息戰中,切不要小看對國家信息基礎設施(NII)的攻擊效果,它可以使攻擊者獲得一個理想的操縱對方經濟形勢的機會,其直接的結果,就是能夠迫使敵對國大大減少其軍事開支、將財力轉向恢復經濟,或者使敵對國被迫從對抗走向緩和。
讓我們用一個假象的信息攻擊的例子,來說明它的巨大破壞性:甲國與乙國發生對抗,在此期間,甲國發現乙國有一個重要的水利工程(如攔河大壩)與國計民生息息相關,於是甲國採取信息攻擊的手段,入侵並接管了這個大壩的監控管理系統,並通過改變大壩水庫蓄水量的做法,達到了明顯改變乙國某地區氣候乾濕度的目的;更進一步,如果甲國在大壩的控制系統中安放了病毒或破壞性的代碼,使水庫的控制調節系統在關鍵時刻(如洪澇季節)突然失靈,結果在洪水來臨時水庫喪失了應有的調節作用,造成洪水氾濫,產生嚴重的自然災害和經濟損失,最終,乙國原有的經濟優勢完全喪失,在內外壓力下,乙國不得不屈服於甲國。
假象之五:用信息武器獲得採用大規模毀傷性武器得到的同樣效果在信息戰研究中,美國的信息戰專家們很感興趣的一個問題是:利用信息攻擊手段,能否創造出類似當年珍珠港事件那樣的大規模毀傷效果?結論是,從理論上講,這種可能性是完全存在的,而且在敵對行動中非常必要,因為它能夠大大削弱對方的應變能力,從而產生要花極大的軍事代價才有可能得到的同樣效果。但是,要想做到這一點,沒有周密的計劃和足夠的資源配合與支持,是不可能實現的。美國在這​​方面的研究計劃被列入高度機密,外人無從知曉。
美國的軍事戰略理論認為,一個國家的基礎設施,可以通過對其施以長時間持續不斷的軍事打擊,來予以大大削弱。但這樣做的最終目的,是為和談掃清障礙,迫使對方接受苛刻的和談條件。為此,不但需要詳細而又周密的目標打擊計劃和針對攻擊行動方案的多次模擬預演,還要製定在遭到對方報復性反擊情況下的應變措施,以及完善的指揮與後勤保障系統,等等。北約打著人道主義招牌,對南聯盟實施的野蠻入侵行為,就是對這一理論的一次實際預演。
四.傳統的戰略防禦優先理論面臨嚴峻的挑戰
1998年春,美國軍事專家斯蒂芬·範·埃弗拉與查爾斯·L·格拉澤等人,在美國出版的刊物《國際安全》第22卷第4期上,發表了“進攻,防禦與戰爭的起因”、“攻防平衡點的概念及其度量”等多篇文章,認為二戰後的冷戰期間,屬於戰略防禦理論優先的時代。那時,對峙的東、西雙方在各自擁有的常規武器和核武器的數量與質量上,勢均力敵、難分伯仲,彼此都忌憚三分,因此總是力求避免爆發直接的衝突和對抗。當時雙方關注的主要問題,是相互的平衡與製約。
但是如今,由於新的戰爭模式—-信息戰的出現,使利用信息攻擊手段直接打擊一個國家的基礎設施成為了可能,尤其是在信息戰中,進攻方的代價要遠遠小於防禦方,因此美國的一些軍事專家們認為,必須修改舊的戰略理論,以適應新的形勢發展的需要。此外,他們還強調新的戰略理論的實施,有賴於以下三個因素的同步進行:
·在有強大軍事機器作為後盾和保障的基礎上,逐步降低在傳統軍事裝備上的投資;
·對全球化的新自由主義思潮,以及全球市場機制採取讚賞和接受的態度;
·發達國家和發展中國家對信息基礎設施的依賴越來越大。叵測之心,於此可窺一斑。
美國軍事評論家勞倫斯·弗里德曼,對美國軍方人士中的上述理論,作了深刻的認識和闡述:“西方國家(美國和北約)在發展軍事能力上,是永遠沒有終極考慮的。其思想方式已經發展到瞭如此危險的地步:軍事實力若不能達到對敵呈完全壓倒之勢、使敵方毫無招架之力,則不能算做合格;軍事行動的目的,就是要按照即定的計劃,為己方製造出一個極為有利的談判地位。因此這一次(新的戰略理論思想的提出),同樣是在綜合考慮各種因素的前提下,要想把先機佔盡。”

Original Referring url: http://old.globalview.cn/

The most comprehensive Chinese cyber attack simulation tool inventory in history // 史上最全面的中國網絡攻擊模擬工具庫存

The most comprehensive Chinese cyber attack simulation tool inventory in history //

史上最全面的中國網絡攻擊模擬工具庫存

Lead: Simulated attacks provide a way to test the network’s ability to recover from advanced attacks, but in a simulated attack environment, all tests are automatically run by the system. If this is a true “attack,” the system will not run these attacks with simulated features. Still, “attack simulation” can help you verify your security tools.

The most comprehensive attack simulation tool inventory in history

Every once in a while, the security industry will have a new buzzword and introduce terms that sound cool and appealing. For example, the recent “adversary emulation” vocabulary, I translated it in this article as “attack simulation.” Let us first understand what it really means. Simulated attacks provide a way to test the network’s ability to recover from advanced attacks, but in a simulated attack environment, all tests are automatically run by the system. If this is a true “attack,” the system will not run these attacks with simulated features. Still, “attack simulation” can help you verify that your security tools are running as required, whether closed source or open source, to help run these simulation tests. In fact, MITRE has also developed an ATT&CK , ATT&CK is a curated knowledge base and model of cyberattack behavior, reflecting changes in the various stages of the attacker’s life cycle. ATT&CK is useful for understanding security risks against known attacks, planning for security improvements, and verifying that defenses work as expected. Most security tools seem to use this framework. Let’s take a look at the list of attack simulation tools.

The most comprehensive attack simulation tool inventory in history

Open source attack simulation tool

1.CALDERA: CALDERA provides an intelligent automated attack simulation system that reduces the resources required by security teams for routine testing, enabling them to solve other critical issues.

The most comprehensive attack simulation tool inventory in history

It can be used to test endpoint security solutions and assess the security posture of the network based on common attack techniques in the ATT&CK model. CALDERA uses the ATT&CK model to identify and simulate attack behavior, click here to download CADERERA .

2.Metta: Uber recently opened up this hostile simulation tool, which was generated by several internal projects. Metta uses Redis/Celery, Python and VirtualBox for hostile simulation so users can test host-based security systems. In addition, users can test other network-based security detection and control, but it depends on how it is set up. Metta is compatible with Microsoft Windows, MacOS and Linux endpoints, click here to download Uber Metta .

3. ATP Simulator: ATP Simulator is actually a set of Windows Batch scripts. Its main function is to simulate the activity of an attacker, not to simulate the activity of malware. ATP Simulator uses a set of tools and output files to make the system appear to be attacked. It can help you simulate a real attack environment in a more realistic way. Obviously, this is a Windows-only solution, click here to download ATP Simulator .

4. Red Team Automation: Recently, network security company Endgame has released the source code of Red Team Automation, a set of executables with 38 scripts and support to generate reliable components corresponding to the technology in the ATT&CK framework. To date, Red Team Automation offers 50 components supported by ATT&CK technology, and the number will increase in the future. I believe this tool provides very good endpoint detection and response (EDR) coverage.

The most comprehensive attack simulation tool inventory in history

Red Team Automation supports Microsoft Windows and is coded in python. It can also perform anti-forensics operations, maliciously propagate, bypass UAC (User Account Control), etc. Click here to download Red Team Automation .

5. Invoke -Adversary: Invoke-Adversary is a PowerShell script that evaluates security products and monitoring solutions based on the extent of APT attacks. Let’s just say that this tool is a newcomer in the field of attack simulation. Microsoft’s call attack is a PowerShell script. Inspired by the APT simulator, Invoke-Adversary has tested for persistent attacks, credential access, evasion detection, information collection, commands, and controls. Click here to download Invoke-Adversary .

6. Atomic Red Team: It is a new automated testing framework for security design. The Atomic Red Team was launched in 2017 and is an open source testing framework that tests users’ attack detection capabilities. It is called “atomic” because it can be used as a small component for small or large security teams to simulate the activities of a specific attacker.

The Atomic Red Team maps small, portable inspection tests to the Mitre ATT&CK framework, which is not automatic, but supports Microsoft Windows, MacOS and Linux styles. Click here to download Atomic Red Team .

7. Infection Monkey: Infection Monkey is a data center security detection tool released by Israeli security company GuardiCore at the 2016 Black Hat Conference. It is mainly used for automated detection of data center boundaries and internal server security. The tool is divided into Monkey (scanning and exploiting side) and C&C server (equivalent to reporter, but only for collecting information about monkey detection). Simply put, it is another open source vulnerability and attack simulation tool.

The most comprehensive attack simulation tool inventory in history

It is also coded in Python for Microsoft Windows and Linux systems. Click here to download Infection Monkey .

8. Blue Team Training Toolkit (BT3): This tool is a defensive security training software that takes your network analysis training courses, incident response drills and teamwork to the next level. This toolkit allows you to create realistic computer attack scenarios while reducing infrastructure costs, implementation time and risk.

The most comprehensive attack simulation tool inventory in history

It is written in Python and includes the latest versions of Encripto’s Maligno, Pcapteller and Mocksum. It also contains multiple malware indicator profiles, click here to download Blue Team Training Toolkit v2.6.

9. DumpsterFire : DumpsterFire is a modular, menu-driven, cross-platform Python tool for building custom, delayed distributed security events. Security personnel can use it to easily create custom event chains such as sensors or alert mappings, click here to download DumpsterFire v1.0.0 .

10. AutoTTP: Abbreviation for Automated Tactics Techniques & Procedures, AutoTTP based on the attack life cycle model . It uses a purely PowerShell and Python late exploit agent tool – Empire, click here to download AutoTTP .

The following open source tools are worth mentioning, but they are not technically an analog attack tool.

1. RedHunt operating system: The goal of the RedHunt operating system is to actively identify the attacks in the environment by integrating the attacker’s arsenal and the defender’s toolkit, thus becoming a one-stop security detection store that meets all your attack simulation and attack requirements. . The basic device is Lubuntu-17.10.1 x64. It contains the following tools for different purposes:

Attack Simulation: Caldera, Atomic Red Team, DumpsterFire, Metta, RTA, Nmap, CrackMapExec, Responder, Zap.

Recording and monitoring: Kolide Fleet, ELK (Elasticsearch, Logstash and Kibana) stack

Open Source Intelligence (OSINT): Maltego, Recon-ng, Datasploit, Thearvestor

Attack Information Analysis: Yeti, Harpoon

Click here to download RedHunt OS Beta v1

2. Invoke-ATTACKAPI : This is an open source PowerShell script that interacts with the MITRE ATT&CK framework through its own API to gather information about attack techniques, policies, etc. Click here to get this script.

Enterprise-class simulation attack tool

1. Cobalt Strike : Cobalt Strike is the commercial version of Armitage. Armitage is a Java-written Metasploit graphical interface attack software that can be used in conjunction with attacks known by Metasploit to automate attacks against existing vulnerabilities.

2. Israel’s network security company Cymulate : Cymulate is mainly for attack simulation of the following scenarios, such as simulated attack WAF, simulated attack mailbox, DLP attack test, SOC simulation test, mailbox test, ransomware test, Trojan, Payload penetration test, etc. . The main purpose of these tests is to improve the product, rich security awareness of employees, and the corresponding ability to detect and attack techniques to enhance. For example, the use of email and phishing attacks can count the number of users in the move.

3. Immunity Adversary Simulation : This platform allows you to build advanced permanent attack models from within the infrastructure and assess how the security team responds to live real attacks on the network.

4. SafeBreach: This software platform simulates attack violations throughout the kill chain without affecting users or infrastructure. Look here.

5. Network Security Startup SafeBreach : Founded in 2014, SafeBreach is headquartered in Delaware, USA, and is committed to revolutionizing the way the network security industry performs risk verification. The company provides users with a continuous security verification platform, using a centralized management system, combined with a complete hacking network method “script”, from the central location to manage the intrusion simulator of the distributed network, the simulator can play virtual hackers in the real world. The role, from the “hacker’s point of view” to actively demonstrate the cyber security risks of the enterprise. Users can verify their security control performance through this platform, analyze the impact of this attack on the company’s system and the effectiveness of the attack defense, so as to obtain sufficient time advantage to repair network risk vulnerabilities and improve the enterprise security operation and maintenance center. (SOC) Analyst responsiveness. In essence, this platform is to allow any enterprise to intuitively see how it will cope when it encounters a network attack in real life.

6. SimSpace ; SimSpace seems to be using Wormhole.

7. AttackIQ FireDrill : AttackIQ’s simulated attack platform, FireDrill, can launch simulated attacks against customers’ networks and test for flaws and vulnerabilities in defense systems.

8. Verodin Instrumented Security Platform : This platform proactively identifies configuration issues in the security stack and reveals the real difference between the attacker, the attack process, and the attack technology.

The above list does not include services such as MDSec’s ActiveBreach, Nk33, FusionX, Red Siege, Spectre Ops and TrustedSec, as they are implemented by real people.

Original Mandarin Chinese:

導語:模擬攻擊提供了一種用來測試網絡在應對高級攻擊時的恢復能力,不過在模擬攻擊環境下,所有測試均由系統自動運行如果這是一個真正的“攻擊”,系統將不會運行這些具有模擬特點的攻擊。儘管如此,“攻擊模擬”還是可以幫助你驗證你的安全工具

史上最全攻擊模擬工具盤點
每隔一段時間,安全行業就會出現一個新的熱門詞彙,並引入聽起來很酷以及吸引人們興趣的術語。比如最近出現的“adversary emulation”詞彙,我在本文將其翻譯為“攻擊模擬” 。首先讓我們先來了解它的真正含義,模擬攻擊提供了一種用來測試網絡在應對高級攻擊時的恢復能力,不過在模擬攻擊環境下,所有測試均由系統自動運行。如果這是一個真正的“攻擊”,系統將不會運行這些具有模擬特點的攻擊。儘管如此,“攻擊模擬”還是可以幫助你驗證你的安全工具是否按要求運行,無論是閉源還是開源,它都有助在運行這些模擬測試。事實上,MITER還開發了一種ATT&CK,ATT&CK是網絡攻擊行為的策劃知識庫和模型,反映了攻擊者生命週期的各個階段變化.ATT&CK對於理解針對已知攻擊行為的安全風險,規劃安全改進以及驗證防禦措施是否按預期工作很有用。大多數安全工具似乎都使用了這個框架。下面,就讓我們來看看攻擊模擬工具的列表。

史上最全攻擊模擬工具盤點
開源攻擊模擬工具

1.CALDERA:CALDERA提供了一個智能的自動化攻擊模擬系統,可以減少安全團隊進行常規測試所需的資源,使他們能夠解決其他關鍵問題。

史上最全攻擊模擬工具盤點
它可用於測試端點安全解決方案,並根據ATT&CK模型中常見的攻擊技術評估網絡的安全狀況.CALDERA利用ATT&CK模型來識別和模擬攻擊行為,點擊這裡下載CALDERA。

2.Metta:烏伯最近開源了這個敵對模擬工具,它是由多個內部項目產生的.Metta使用的Redis /芹菜,蟒和VirtualBox的進行敵對模擬,這樣用戶就可以測試基於主機的安全系統另外用戶還能測試其他基於網絡的安全檢測和控制,不過這具體取決於設置的方式.Metta與Microsoft Windows,MacOS和Linux端點兼容,點擊這裡下載Uber Metta。

3.ATP模擬器:ATP模擬器其實就是一套Windows Batch腳本集合,它的主要功能就是模擬攻擊者的活動,而並非模擬惡意軟件的活動.ATP Simulator會使用一組工具和輸出文件使系統看起來好像是被攻擊了。它可以幫助你以更真實的方式模擬真實的攻擊環境。顯然,這是一個僅限Windows的解決方案,點擊這裡下載ATP模擬器。

4.Red Team Automation:最近網絡安全公司Endgame公開了Red Team Automation的源代碼,它是一組有著38個腳本和支持的可執行文件,可生成與ATT&CK框架中的技術相對應的可靠組件。截至目前,紅隊自動化提供50種由ATT&CK技術支持的組件,將來數量還會增加。我相信,這個工具提供了非常好的端點檢測和響應(EDR)覆蓋。

史上最全攻擊模擬工具盤點
Red Team Automation支持Microsoft Windows,並且使用python進行編碼,另外它還可以執行反取證操作,進行惡意傳播,繞過UAC(用戶帳戶控制)等等,點擊這裡下載Red Team Automation。

5.Invoke-敵手:調用-敵手是一個基於APT攻擊程度,來評估安全產品和監控解決方案的PowerShell的腳本這麼說吧,該工具是攻擊模擬領域的新人,微軟的調用攻擊就是一種PowerShell的腳本。可能是受到了APT模擬器的啟發,截至目前,調用-敵手具有測試持久性攻擊,憑證訪問,逃避檢測,信息收集,命令和控制等功能,點擊這裡下載調用-敵手。

6.Atomic Red Team:它是針對安防設計的新型自動化測試框架,Atomic Red Team是在2017年推出的,是一個開源測試框架,可以測試用戶的攻擊檢測能力。之所以稱之為為“atomic(原子) )“,是因為它可以作為小型組件,方便小型或大型安全團隊使用,用來模擬特定攻擊者的活動。

Atomic Red Team會員小巧便攜的檢測測試映射到Mitre ATT&CK框架,該框架不是自動的,但支持Microsoft Windows,MacOS和Linux風格,點擊這裡下載Atomic Red Team。

7.感染猴子:感染猴子是一款由以色列安全公司GuardiCore在2016黑帽大會上發布的數據中心安全檢測工具,其主要用於數據中心邊界及內部服務器安全性的自動化檢測。該工具在架構上,則分為猴(掃描及漏洞利用端)以及C&C服務器(相當於記者,但僅僅只是用於收集猴探測的信息)。簡單說,它是另一個開源漏洞和攻擊模擬工具。

史上最全攻擊模擬工具盤點
它也用Python編碼,適用於Microsoft Windows和Linux系統,點擊這裡下載Infection Monkey。

8.藍隊培訓工具包(BT3):該工具是用於防禦性安全培訓的軟件,它將你的網絡分析培訓課程,事件響應演練和團隊合作提升到一個新的水平。該工具包允許你創建逼真的計算機攻擊場景,同時降低基礎架構成本,實施時間和風險。

史上最全攻擊模擬工具盤點
它是用Python編寫的,包括Encripto的Maligno,Pcapteller和Mocksum的最新版本。它還包含多個惡意軟件指示符配置文件,點擊這裡下載Blue Team Training Toolkit v2.6。

9.DumpsterFire:DumpsterFire是一個模塊化的,菜單驅動的跨平台Python工具,用於構建自定義的,延遲的分佈式安全事件。安全人員可以利用它輕鬆創建比如傳感器或警報映射(alert mapping)的自定義事件鏈,點擊這裡下載DumpsterFire v1.0.0。

10.AutoTTP:Automated Tactics Techniques&Procedures的縮寫,AutoTTP基於攻擊生命週期模型(攻擊生命週期模型)。它使用了一個純碎的PowerShell和Python後期漏洞利用代理工具–Empire,點擊這裡下載AutoTTP。

以下開源工具值得一提,不過它們在技術上不屬於模擬攻擊工具

1.RedHunt操作系統:RedHunt操作系統的目標是通過集成攻擊者的武庫以及防御者的工具包來積極識別環境中的攻擊,從而成為一站式安全檢測商店,滿足你的所有攻擊仿真和攻擊要求。基本設備是Lubuntu-17.10.1 x64。它包含以下用於不同目的的工具:

攻擊仿真:Caldera,Atomic Red Team,DumpsterFire,Metta,RTA,Nmap,CrackMapExec,Responder,Zap。

記錄和監測:Kolide Fleet,ELK(Elasticsearch,Logstash和Kibana)堆棧

開源智能(OSINT):Maltego,偵察-NG,Datasploit,Thearvestor

攻擊信息分析:Yeti,Harpoon

點此下載RedHunt OS Beta v1

2.Invoke-ATTACKAPI:這是一個開源的PowerShell腳本,通過自己的API與MITER ATT&CK框架進行交互,以收集有關攻擊技術,策略等信息,點擊這裡獲取這個腳本。

企業級模擬攻擊工具

1.Cobalt Strike:Cobalt Strike是Armitage商業版,Armitage是一款Java寫的Metasploit圖形界面的攻擊軟件,可以用它結合Metasploit已知的攻擊來針對存在的漏洞自動化攻擊。

2.以色列的網絡安全公司Cymulate:Cymulate主要是針對以下場景進行攻擊模擬,例如模擬攻擊WAF,模擬攻擊郵箱,DLP攻擊測試,SOC模擬測試,郵箱測試,勒索軟件測試,木馬,有效載荷滲透攻擊測試等。這類測試的主要目的是完善產品,豐富員工的安全意識,以及相應的攻擊技術能力檢測和提升。舉個例子,利用郵箱以及可以統計釣魚攻擊有多少用戶中招。

3.Immunity Adversary Simulation:該平台允許你從基礎架構內建立高級永久性攻擊模型,並評估安全團隊如何應對網絡上活躍的真實攻擊。

看看該軟件平台模擬整個殺戮鏈中的攻擊違規方法,而不會影響用戶或基礎設施這裡:4.SafeBreach。

5.網絡安全初創公司SafeBreach:SafeBreach創立於2014年,總部位於美國特拉華州,致力於革新網絡安全行業風險驗證的方式。公司為用戶提供一個持續性安全驗證平台,採用集中管理系統,結合完整的黑客入侵網絡方法“劇本”,從中心位置管理分佈式網絡的入侵模擬器,模擬器能夠在現實世界中扮演虛擬黑客的角色,從“黑客的角度”主動展示企業存在的網絡安全風險。用戶可以通過這一平台驗證自己的安全控制性能,分析這種攻擊對於公司系統的影響力及攻擊防禦的有效性問題,從而獲得充足的時間優勢來修復網絡風險漏洞,並提高企業安全運維中心(SOC)分析師響應能力。實質上,這一平台就是可以讓任何企業直觀的看到在現實生活中遇到網絡攻擊時,自己將如何應對。

6.SimSpace; SimSpace似乎在使用蟲洞。

7.AttackIQ FireDrill:AttackIQ的模擬攻擊平台FireDrill可以針對客戶的網絡展開模擬攻擊,測試防禦系統的缺陷和漏洞。

8.Verodin儀表化的安全平台:該平台會主動識別安全堆棧中的配置問題,並揭示攻擊者,攻擊流程和攻擊技術之間的真實區別。

以上列表不包括諸如MDSec的ActiveBreach,Nk33,FusionX,Red Siege,Spectre Ops和TrustedSec等服務,因為它們是由真人實施的。

Original Referring url: http://www.4hou.com/web/11241.html

Anxious US Military Worried about China’s Information Warfare // 焦急美國軍方擔心中國信息戰

Anxious US Military Worried about China’s Information Warfare // 焦急美國軍方擔心中國信息戰

In the past few years, the Chinese military and folk experts have set off a wave of research information warfare. After reading their works, it is not difficult to find that China’s information warfare theory research has several obvious characteristics: First, China is eager to develop its own information warfare theory, which is related to its judgment on its own security threats; secondly, China’s information War theory is deeply influenced by its traditional military command art. Both the ancient “Sun Tzu’s Art of War” and “Thirty-six”, or Mao Zedong’s people’s war thoughts have deeply imprinted in the information warfare theory; third, China’s cognition and classification of information warfare is obviously different. In the United States, the originator of information warfare, the United States, although similar to Russia’s information warfare theory, is only similar and God is not.

Wei Wei Zhao

The advent of the information age has prompted people to rethink the way war is carried out. China is aware that its conventional armed forces are far less powerful than superpowers. In the near future, neither conventional forces nor nuclear weapons can pose a powerful deterrent to the United States. However, the ambitious Eastern Dragon believes that with the advent of the information age, there will be new changes in the form of war, military structure, methods of warfare and command means, and information will replace people in the future battlefield. As long as the focus of strategic research is placed on the warfare of information warfare and grasping the trend of the times, it is not difficult to shorten the distance and further gain a leading position.

In ancient China, there was a military book called “Thirty-six Meters”. One of them, “Wei Wei Zhao”, pointed out that if the enemy’s positive power is too strong, it should be avoided and it should be weak. The Chinese are used for the present, applying this strategy to the current struggle between countries – if you can’t launch a direct attack (nuclear strike), then fight information warfare, weak financial, electricity, etc.

The network system starts. Although conventional armed forces cannot compete with the United States, China’s information warfare forces theoretically threaten the political and economic security of the United States. Americans cannot afford the instant of the New York Stock Exchange and the NASDAQ stock exchange. collapse. The global accessibility of information warfare and the spread of light speed are characteristics that nuclear war does not have. What Chinese want is to defeat opponents with the speed, accuracy and continuity of information warfare.

The power of information warfare can make up for the shortcomings of conventional armed forces. The establishment of various battlefield information networks can not only improve the management level of traditional warfare, enhance the overall combat effectiveness of the troops, but also compensate for the shortage of conventional forces to a certain extent. In the eyes of the Chinese, the information warfare seems to be more powerful, and it is the force multiplier of the conventional armed forces.

Information war think tank

In 1996, Shen Weiguang, the earliest expert on information warfare in China, defined the information warfare as: “The warring parties fight for the battlefield initiative by controlling information and intelligence resources.” and the United States “protecting the friendly information system and attacking enemy information.” Compared with the definition of “system”, Shen Weiguang emphasizes “controlling” the enemy.

In 1998, the Chinese military information warfare authority Wang saves the classification of information warfare: divided into normal time, crisis time, war time according to time; divided into attack and defense according to nature; divided into country, strategy, theater, tactic according to level According to the scale, it is divided into battlefield, theater, and local war. The characteristics of information warfare include command and control warfare, intelligence warfare, electronic warfare, psychological warfare, space control warfare, hacker warfare, virtual warfare, and economic warfare. In principle, information warfare measures such as cutting off, blinding, transparent, rapid, and improving viability. General Wang’s understanding of information warfare is closer to that of the West, and he focuses on the confrontation of advanced technology.

In 1999, Chinese experts launched a big discussion on information warfare. At this time, Shen Weiguang expanded the scope of information warfare. He believes that “information warfare, broadly refers to the war against the information space and the competition for information resources in the military (including political, economic, scientific, and social fields), narrowly refers to war. The confrontation between the two parties in the field of information. It is one of the essential characteristics of modern warfare. The essence of information warfare is to achieve the ‘no war and defeat the soldiers’ by capturing the right to control the system.”

Major military expert Wang Pufeng, who is another information warfare expert in the military, has a deep understanding of information warfare. In 2000, he distinguished information warfare from information warfare. According to his explanation, information warfare refers to a form of warfare, which contains information warfare, and information warfare refers to a kind of warfare activity. He believes that “information warfare includes all combat activities, including a series of intrusion activities and computer virus attacks on enemy information and information systems, such as information theft, tampering, deletion, deception, disruption, blocking, interference, and shackles. The network is not working properly.” He advocates that China’s information warfare theory should have its own characteristics while drawing on foreign advanced combat thinking.

“Mao Network People’s War”

China’s perception of information warfare is very traditional. Many military theorists believe that the information age has given new meaning to Mao Zedong’s people’s war thoughts. Therefore, he advocates relying on and mobilizing the masses of the people to conduct online wars. It is conceivable that no matter which of the same family, playing online with 1.3 billion people is daunting.

The most important feature of the Mao Zedong-style cyber war theory is that it breaks the boundary between the military and the people. The traditional dividing line between military and civilian facilities, military technology and civil technology has been blurred. The sharing of information technology in military and civilian use has created conditions for the widespread use of civilian technology for military purposes. For example, private electronic information equipment can be used for intelligence interception and transmission. Civil communication networks can be used for war mobilization; private computers can be used for network attack and defense. Second, the difference between military and non-military personnel is gradually disappearing. With the development of network technology and the expansion of application fields, a large number of network technology talents stand out. These network elites with special abilities will become gladiators in the future network people’s war. At the same time, information networks such as communications, transportation, and financial systems and international networking have provided the necessary conditions for China to carry out the people’s war.

Today, the idea of ​​the people’s war has been established as the fundamental guiding principle of China’s network information warfare. A Chinese military author wrote: “The strategic and tactical principles of flexible maneuvering are still the soul of network information warfare. The broad masses of the people actively participate in the war, especially the technical support and online warfare, which is the mass base and strength to win the victory of the network information war. Source.”

The power of the Internet People’s War is so terrible. Perhaps we can understand why the Chinese are willing to reduce the size of their armed forces. Imagine that once the war breaks out, China can launch a large number of people to participate in the war, information engineers and civilians will be organized through the home. When computers attack the US network information system, why should we maintain a large-scale combat force?

Information war drill

In the past few years, China has conducted several major information warfare military exercises to test the information warfare theory. The first “special warfare” (information warfare) drill was conducted in October 1997. A group army in a military region was attacked by a virus designed to smash its system. The group used military anti-virus software to defend it. The drill was called “invasion and anti-invasion drills.” Ground logistics, medical and air force units were also used during the exercise.

In October 1998, China held a high-tech comprehensive exercise jointly conducted by the three major military regions. For the first time in the joint defense operations exercise, the “military information highway” was used. The information network system in the command automation system consists of digital, dialing, command network and secret channel. The other parts of the command automation system are subsystems for command operations, audio and graphics processing, control, and data encryption.

In October 1999, the PLA conducted the first battle-level computer online confrontation exercise between two group armies. Reconnaissance and anti-reconnaissance, interference and anti-interference, blockade and anti-blockade, air strikes and anti-air strikes. In the software environment, six types of operations such as resource sharing, operational command, situation display, auxiliary evaluation, signal transmission and intelligence warfare were carried out. The computer evaluation system performs data and quality analysis on the performance of both sides of the exercise.

In July 2000, a military region also conducted an online confrontation drill. The three training tasks related to this exercise are: organizing and planning campaigns, seizing air and information rights, implementing breakthroughs and counter-breakthroughs. More than 100 terminals were connected to the walkthrough.

Militia detachment

China’s people’s war has a complete system. Its overall development direction is “the combination of a capable standing army and a strong reserve force.” This national defense system is conducive to giving full play to the overall effectiveness of the people’s war and the advantages of “network tactics.”

China’s 1.5 million reserve forces are very keen on playing the online people’s war. In some areas, the PLA has compiled reserve forces into small information warfare units. For example, in Yichang City, Hubei Province, the military division organized 20 municipal departments (electricity, finance, television, medical, etc.) technical personnel to set up a reserve information warfare. The department has a network battle camp, an electronic war camp, an intelligence psychological war camp and 35 technical teams. The Ministry also established the first reserve information warfare training base in China that can accommodate 500 people.

Yichang is not the only area where the reserve and militia are trained in information warfare. In December 1999, a reserve and militia meeting was held in Xiamen, Fujian. In the subsequent exercises, the militia detachment with high-tech equipment carried out electronic countermeasures, cyber attacks and protection, and radar reconnaissance performances. The goal of the imaginary attack is an island that is surrounded, so it is easy for outsiders to think of Taiwan. Xiamen is a special economic zone that brings together a large number of high-tech talents, so it has the superior conditions for implementing information warfare.

In an exercise held by the Jinan Military Region, the Xi’an People’s Armed Forces Information Warfare Division played the blue party responsible for the attack. They developed 10 information warfare measures, including information mines, information reconnaissance, alteration of network information, release of information bombs, and dumping. Web spam, distribution of network flyers, information spoofing, dissemination of false information, organization of information defense, establishment of cyber espionage stations. It can be seen from these network information warfare methods that their research on network information warfare has been quite specific and in-depth.

Chinese military experts also suggest that militia organizations at all levels should set up network technology professional detachments. In order to facilitate command and coordination, the militia network technology professional detachment should implement grouping and vertical management in the province or region. The reserve forces participate in the “network attack and defense” and “network technology guarantee” in the future war, and their actions must be implemented and unified by the military organization.

Medium

The Chinese People’s Liberation Army has developed its own set of information warfare education methods. The steps are: first, teach the basic knowledge of network information warfare; secondly, improve the information warfare knowledge level by telling the advanced military thoughts of foreign troops; then improve the information warfare use skills, especially Electronic technology, psychological warfare techniques, and information offensive and defensive techniques; finally, through exercises, knowledge is translated into practical operational capabilities. In China, it is mainly the responsibility of the PLA Academy to train high-tech talents in information warfare:

The People’s Liberation Army Communication Command College is located in Wuhan. In 1998, the Institute published two books, Information Command and Control Science and Information Warfare Technology. These two books are the most important textbooks for information warfare education in China. The college enjoys a high reputation for its excellent information warfare tutorials, which analyze information warfare requirements at the strategic, operational, and tactical levels.

The People’s Liberation Army Information Engineering University, located in Zhengzhou, was formed by the merger of the former People’s Liberation Army Information Engineering College, Electronic Technology College and Surveying and Mapping College. The school’s current main research areas are information security, modern communication technology and space technology, and exploration in some cutting-edge disciplines, such as remote sensing information technology, satellite navigation and positioning technology, geographic information database technology.

The PLA University of Science and Technology, located in Nanjing, was formed by the merger of the former People’s Liberation Army Communication Engineering College, the Engineering Corps Engineering College, the Air Force Meteorological College and the General Staff No. 63 Research Institute. The school specializes in training military personnel in information warfare, command automation and other new disciplines. Nearly 400 experts and professors are engaged in information warfare theory and technology research at the university.

The National Defense Science and Technology University of the People’s Liberation Army is located in Changsha. The school is directly affiliated to the Central Military Commission. Has developed the famous “Galaxy” series supercomputer. During the Kosovo War between April and June 1999, nearly 60 senior officers gathered here to study high-tech wars.

The Naval Engineering University of the People’s Liberation Army, located in Wuhan, is the only institution in the Navy that studies information warfare. The purpose of the school’s research information warfare is to apply information technology to naval equipment so that the Chinese navy can adapt to information warfare.

in conclusion

What conclusions can we draw from China’s information warfare research? What lessons can the US military get from it?

First, Chinese military theorists have found a cheap and effective method of information warfare that gives China a position equal to that of the West in terms of strategic military and international status, thus enabling China to play a more important strategic role in the Asian region.

Second, China’s emphasis on new information warfare forces is extraordinary. Therefore, it is possible to develop various forms of information warfare forces, such as: network forces (independent units), “network warriors” raid units, information protection units, information units, electronic police and joint network people’s war organizations. Interestingly, in terms of current capabilities, Western countries, not China, have the ability to put these ideas into practice.

Third, China’s information warfare theory reflects the combination of Western and Chinese thoughts, and the influence of the former is getting weaker. Due to some common sources of military command art (Marxist dialectical thinking), China’s information warfare is more similar to Russia. However, by its very nature, China’s information warfare theory is different from Russia and the West. China’s information warfare theory emphasizes control, computerized warfare, cyber warfare, knowledge warfare, and information rights.

Fourth, in the field of information warfare, China has crossed several stages of technological development, and using the technology of the Quartet has not only saved time but also saved money. However, China does not fully emulate foreign countries, but adopts a creative information warfare strategy. But no matter what, China is a different information warfare force that is worthy of attention.

For the US military, studying China’s information warfare theory is not just to provide the military with several opinions. “Sun Tzu’s Art of War” said that “knowing that he knows, has won every battle.” From the perspective of foreign information warfare theory to analyze the information warfare capabilities of the United States, we can discover the fatal flaws of the US information warfare system.

As the Chinese say, the losers of information warfare are not necessarily technically backward, and those who lack the ability to direct art and strategy are most likely to be losers. It is time for the United States to reflect on its own information warfare and to study information warfare strategies and tactics. 

Original Mandarin Chinese:

在過去幾年裡,中國軍方與民間專家們掀起了研究信息戰的熱潮。閱讀他們的作品後不難發現,中國的信息戰理論研究具有幾個明顯的特徵:首先,中國正迫不及待地發展自己的信息戰理論,這與其對自身安全威脅的判斷有關;其次,中國的信息戰理論受其傳統軍事指揮藝術影響頗深。無論是古代的《孫子兵法》和《三十六計》,還是毛澤東的人民戰爭思想都在信息戰理論中打下了深深的烙印;第三,中國對信息戰的認知與分類,顯然不同於信息戰的開山鼻祖——美國,雖近似於俄國的信息戰理論,卻也只是形似而神不是。

圍魏救趙

信息時代的到來促使人們對戰爭的進行方式重新進行思索。中國意識到其常規武裝力量與超級大國相比實力懸殊,近期內無論是常規力量還是核武器,中國都無法對美國構成強大威懾。但是,雄心勃勃的東方巨龍認為:隨著信息時代的來臨,戰爭形態、軍隊結構、作戰方式和指揮手段都會有嶄新的變化,信息將取代人充斥於未來戰場。只要把戰略研究的著眼點放到信息戰這一戰爭形態上,把握時代發展潮流,就不難縮短距離,並進一步取得領先地位。

中國古代有部兵書叫《三十六計》,其中的一計“圍魏救趙”就指出,如果敵人正面力量過於強大,應當避實就虛,擊其薄弱之處。中國人古為今用,把這個計謀應用到當前國家間鬥爭——如果你不能發動直接攻擊(核打擊),那就打信息戰,向西方薄弱的金融、電力等

網絡系統下手。常規武裝力量雖然無法與美國抗衡,然而,中國的信息戰部隊在理論上卻實實在在威脅到美國的政治及經濟安全,美國人無法承受紐約股票交易所和納斯達克股票交易所在瞬間崩潰。信息戰的全球可及性、光速傳播性是核戰爭所不具有的特性,中國人要的就是以信息戰的速度、準確性和持續性擊敗對手。

信息戰力量可彌補常規武裝力量的不足。各種戰場信息網絡的建立,不僅可以提高對傳統戰爭的管理水平,增強部隊的整體戰鬥力,還可以在一定程度上彌補常規力量的不足。在中國人眼中,信息戰好似如虎添翼,是常規武裝部隊的力量倍增器。

信息戰智囊

1996年,中國最早提出信息戰的專家沈偉光給信息戰下的定義是:“交戰雙方通過控制信息與情報資源來爭奪戰場主動權的戰爭。”與美國“保護友方信息系統,攻擊敵方信息系統”的定義相比,沈偉光更強調“控制”敵人。

1998年,中國軍方信息戰權威王保存少將對信息戰進行了分類:按時間分為平時、危機時、戰時;按性質分為進攻、防禦;按層次分為國家、戰略、戰區、戰術;按規模分為戰場、戰區、局部戰爭。信息戰表現的特徵包括指揮與控制戰、情報戰、電子戰、心理戰、空間控制戰、黑客戰、虛擬戰、經濟戰等方面的較量。信息戰原則上採取切斷、蒙蔽、透明、快速和提高生存力等措施。王將軍對信息戰的認識與西方較為接近,都把重點放在先進技術的對抗上。

1999年,中國專家對信息戰展開了大討論。沈偉光此時把信息戰的範圍擴大,他認為“信息戰,廣義地指對壘的軍事(也包括政治、經濟、科技及社會一切領域)集團搶占信息空間和爭奪信息資源的戰爭,狹義地指戰爭中交戰雙方在信息領域的對抗。它是現代戰爭的本質特徵之一。信息戰的本質在於通過奪取制信息權達到’不戰而屈人之兵’。”

軍方另一位信息戰專家王普豐少將對信息戰有很深入的理解,2000年,他把信息戰和信息戰爭區別開。根據他的解釋,信息戰爭指的是一種戰爭形態,它包含了信息戰,而信息戰指的是一種作戰活動。他認為“信息戰包括所有作戰活動,其中有對敵信息及信息系統實施信息竊取、篡改、刪除、欺騙、擾亂、阻塞、干擾、癱瘓等一系列的入侵活動和計算機病毒攻擊,最終使敵計算機網絡無法正常工作。”他主張中國的信息戰理論在藉鑒國外先進作戰思想的同時,應具有中國自己的特色。

“毛式網絡人民戰爭”

中國對信息戰的認知非常具有傳統特色。許多軍事理論家認為信息時代賦予了毛澤東人民戰爭思想新的內涵,因此,主張依靠和發動廣大人民群眾進行網上戰爭。可以想像,無論是哪個同家,與13億人打網絡戰都是令人生畏的。

毛澤東式網絡人民戰爭理論的最重要特徵是它打破了軍與民的界限。模糊了軍用設施與民用設施、軍用技術與民用技術的傳統分界線。信息技術在軍用和民用上的共享,為廣泛利用民間技術達成軍事目的創造了條件。例如,可以利用民間的電子信息設備進行情報截獲和傳輸可以利用民間的通信網絡進行戰爭動員;可以利用民間的計算機進行網絡進攻和防禦等。其次,軍事人員與非軍事人員的區別也在逐漸消失。隨著網絡技術的發展和應用領域的擴大,大批的網絡技術人才脫穎而出。這些具備特殊能力的網絡精英將成為未來網絡人民戰爭中的角斗士。與此同時,通信、交通、金融系統等信息網絡與國際聯網,為中國開展人民戰爭提供了必要條件。

如今,人民戰爭思想已經被確立為中國網絡信息戰的根本指導原則。一個中國軍方作者寫道:“靈活機動的戰略戰術原則,仍然是網絡信息戰的靈魂。廣大人民群眾積極參戰,特別是技術支援和網上參戰,則是奪取網絡信息戰勝利的群眾基礎和力量源泉。”

網絡人民戰爭的威力是如此可怕,或許,我們可以明白為何中國人願意削減其武裝部隊規模了——設想一旦戰爭爆發,中國可以發動大量民眾參戰,信息工程師和平民將被組織起來,通過家中的電腦攻擊美國的網絡信息系統,那又何必要維持規模龐大的作戰部隊呢?

信息戰演練

過去幾年裡,中國舉行過數次重大信息戰軍事演習對信息戰理論進行檢驗。首次“特種戰”(信息戰)演練於1997年10月進行。某軍區的一個集團軍遭到旨在癱瘓其係統的病毒攻擊,該集團軍用殺毒軟件進行了防衛。該演練被稱為“入侵與反入侵演練”。演習時還動用了地面後勤、醫療和空軍部隊。

1998年10月,中國舉行了一場由三大軍區聯合進行的高科技綜合演練。聯合防禦作戰演練中首次使用了“軍事信息高速公路”。指揮自動化系統中的信息網絡系統由數字、撥號、指揮網和保密信道組成。指揮自動化系統的其他部分是指揮作戰、音頻和圖形處理、控制和數據加密等子系統。

1999年10月,解放軍首次進行了兩個集團軍之間的戰役級計算機網上對抗演習。演練了偵察與反偵察、干擾與反干擾、封鎖與反封鎖、空襲與反空襲等科目。在軟件環境下進行了資源共享、作戰指揮、態勢顯示、輔助評估、信號傳輸和情報戰等6類作業。計算機評估系統對演習雙方的表現進行數據與質量分析。

2000年7月,某軍區也進行了網上對抗演練。與此次演練有關的3項訓練任務是:組織和計劃戰役、奪取制空權和製信息權、實施突破和反突破。有100多台終端聯網參與了演練。

民兵分隊

中國的人民戰爭有一套完備的體制,其總體發展方向是“精幹的常備軍與強大的後備力量相結合”,這種國防體制有利於發揮人民戰爭的整體效能和“網海戰術”優勢。

中國150萬預備役部隊十分熱衷於打網絡人民戰爭。在一些地區,解放軍已經把預備役部隊編成小型信息戰部隊。例如,在湖北省宜昌市,軍分區組織了20個市政部門(電力、財政、電視、醫療等)的技術人員成立了預備役信息戰團。該部擁有網絡戰營、電子戰營、情報心理戰營及35個技術分隊。該部還建立了中國第一個能容納500人的預備役信息戰訓練基地。

宜昌並不是組織預備役和民兵進行信息戰訓練的唯一地區。 1999年12月在福建廈門召開了預備役和民兵會議。在隨後進行的演習中,擁有高技術裝備的民兵分隊進行了電子對抗、網絡攻擊和防護、雷達偵察表演。山於假想攻擊的目標是一座被包圍的島嶼,因此很容易讓外人聯想到是針對台灣。廈門是經濟特區,匯集了大量高科技人才,因此有實施信息戰的優越條件。

在一次由濟南軍區舉行的演習中,西安人武部信息戰分隊扮演負責攻擊的藍方,他們制定了10種信息戰措施,其中有安放信息地雷、信息偵察、改動網絡資料、釋放信息炸彈、傾倒網絡垃圾、分發網絡傳單、信息欺騙、散佈虛假信息、組織信息防禦、建立網絡間諜站。從這些網絡信息戰法可以看出,他們對網絡信息戰的研究已相當具體、深入。

中國的軍事專家還建議,各級民兵組織都應成立網絡技術專業分隊,為便於指揮協調,民兵網絡技術專業分隊應以省或者地區為單位實行條條編組,垂直管理。後備力量參與未來戰爭中的“網絡攻防”和“網絡技術保障”,其行動要由軍隊組織實施和統一協調。

培養基地

中國人民解放軍發展出自己的一套信息戰教育方法,其步驟是:首先傳授網絡信息戰基礎知識;其次通過講述外軍的先進軍事思想提高信息戰知識水平;然後提高信息戰使用技能,特別是電子技術、心理戰技術和信息攻防技術;最後,通過演習把知識轉化為實際操作能力。在中國,主要由解放軍院校擔負培養信息戰高技術人才的責任:

解放軍通信指揮學院,位於武漢。 1998年,該院出版了兩部書籍,分別是《信息作戰指揮控制學》和《信息作戰技術學》,這兩部書籍是中國信息戰教育最重要的教材。該學院以其優良的信息戰教程設置而享有很高的聲譽,這些教程分析了戰略、戰役、戰術層次的信息作戰要求。

解放軍信息工程大學,位於鄭州,由原解放軍信息工程學院、電子技術學院和測繪學院合併而成。該校目前主要研究領域是信息安全,現代通信技術和空間技術,並且在一些尖端學科領域進行探索,如遙感信息技術、衛星導航與定位技術、地理信息數據庫技術。

解放軍理工大學,位於南京,由原解放軍通信工程學院、工程兵工程學院、空軍氣象學院和總參第63研究所合併而成。該校專門負責訓練信息戰、指揮自動化和其它新學科的軍事人才。有近400名專家教授在該大學從事信息戰理論與技術研究。

解放軍國防科技大學,位於長沙,該校直接隸屬於中央軍委。曾開發了著名的“銀河”系列超級計算機。 1999年4月到6月科索沃戰爭期間,近60名高級軍官匯集在此研究高科技戰爭。

解放軍海軍工程大學,位於武漢,是海軍唯一研究信息戰的院校。該校研究信息戰的目的是把信息技術應用到海軍裝備,使中國海軍能適應信息化戰爭。

結論

我們從中國的信息戰研究中能得到什麼結論呢?美國軍隊又能從中得到什麼啟示呢?

首先,中國的軍事理論家找到了一廉價而有效的信息戰方法,它使中國在戰略軍事和國際地位上取得與西方相等的位置,從而使中國在亞人地區發揮更重要的戰略角色。

其次,中國對新型信息戰部隊的重視非同尋常。因此可能會發展形式各樣的信息戰部隊,例如:網絡部隊(獨立兵種)、“網絡勇士”突襲分隊、信息保護部隊、信息兵團,電子警察和聯合網絡人民戰爭機構。有意思的是,就現階段的能力而言,西方國家,而不是中國,更具有把這些設想付諸實施的能力。

第三,中國的信息戰理論反映了西方和中國思想的結合,而且前者的影響力越來越弱。由於軍事指揮藝術的一些共同淵源(馬克思主義辯證思想),中國的信息戰思想更類似於俄國。但是,就其本質而言,中國的信息戰理論與俄國和西方都不同。中國的信息戰理論強調控制、電腦化戰爭、網絡戰、知識戰和製信息權。

第四,在信息戰領域,中國跨越了若干技術發展階段,利用四方的技術,不僅節省了時間而且還節省了金錢。不過,中國沒有完全仿效外國,而是採用創造性的信息戰策略。但不管怎麼樣,中國都是值得關注的一支不同於其他國家的信息戰力量。

對美軍而言,研究中國的信息戰理論絕非僅僅為了給軍方提供幾條意見。 《孫子兵法》稱“知彼知已,百戰百勝”。從外國信息戰理論的角度來分析美國的信息戰能力,才能發現美國信息戰系統的致命缺陷。

正如中國人所言,信息戰的失敗者不一定是技術落後方,那些缺乏指揮藝術和戰略能力的人才最可能是失敗者。美國到了該反省自己的信息戰思想,並研究信息戰戰略和戰術的時候了。

Original Referring url:

Chinese Military Information Warfare: The First Game of Modern Warfare // 中國軍事信息戰:現代戰爭的第一場戰爭

Chinese Military Information Warfare: The First Game of Modern Warfare //

中國軍事信息戰:現代戰爭的第一場戰爭

  The transformation of the characteristics of war is always motivated by the advancement of science and technology. If “information-led” is the characteristic of the era of today’s war, then the essence of this feature is “the dominance of information technology.” Information warfare is a new combat force that is fostered and fueled by information technology innovation.

Information warfare is the new quality of combat power

三、衛星在現代戰爭中扮演的角色為何? 四、資訊戰有哪兩種主要模式?

“knowing one’s own confidant, no wars, no war” has always been the only rule of war victory, it actually embodies the important role of “information” in the war. Since ancient times, the military has always been pursuing the dispelling of “the fog of war”, reducing the probabilistic nature of the war, and taking the lead. At the same time, it hopes to quickly gather the fighting energy with accurate and timely information to make the enemy win the enemy. Nowadays, the heroic pace of human innovation in information technology has driven the rapid development of society. The myth of “thousands of eyes and ears” has long been a reality. While the results of information technology innovation and development are fully utilized for war, they are also constantly promoting the transformation of the combat capability generation model.
The germination of information warfare can be traced back to the beginning of the last century. Shortly after the advent of the radio telegraph, Russian scientist Popov proposed the idea of ​​radio communication struggle in 1903. In the Japanese-Russian War that broke out in 1904, the two sides used radio communication for the first time. One day in April of that year, the Russian military operator subconsciously used the radio station to interfere with the shooting and guiding communication of the Japanese fleet, forcing the Japanese to return without success. The original sprout of this technical idea gave birth to a new way of warfare, and the information war began to enter the stage of war. The highly developed information technology has made “systems based on information systems” a feature of today’s war. It should be said that systemic confrontation is not a form of engagement that exists today. Both sides of the war have sought to form a strong operational system. In different historical periods, the system has different manifestations. Today’s combat system is an unprecedentedly powerful combat system that relies on networked information systems. An important manifestation of information technology playing a leading role in modern warfare is to promote the rapid development of information warfare. At the same time that “information-led” became the identifier of modern warfare, information warfare began to leap into a new kind of combat power.
Having a strong information power makes an army savvy and responsive, and the integration of information power into the strike force increases the military’s operational effectiveness into a geometric progression. Information warfare is the first sword to break the efficient integration of information firepower.
Information power is the ability to acquire, transmit, process, and use information. The enhancement of information means that information is acquired more and more comprehensively, information transmission is faster and more accurate, information processing is automated, and information usage tends to be intelligent. This makes the military’s command efficient, precise control, quick action, and powerful. From the perspective of operational mechanism, the effectiveness of information power in the combat system is manifested in the synergy of the strike force and the transformation of combat effectiveness. Although the information itself cannot directly kill the enemy, the information is used to realize the intelligent control of the combat weapon. Produced a powerful and powerful strike and non-contact strike.
Information deterrence is an important information warfare action, which can reduce the intensity of confrontation, and even force the opponent to give up resistance. It may produce a satisfactory combat effect and achieve the highest pursuit of “no war and defeated soldiers”. The principle is that the opponent It is a huge blow to the coming, and it is limited to the ability to stop the information. The achievement of the deterrent effect is the fusion effect of the multiple elements of strength, ability and determination. As a result of the high degree of integration of information and firepower, information multiplies the effectiveness of firepower, and firepower transforms information energy. The goal of information warfare is the opponent’s information system, which plays the role of “covering ears, obstructing, chaos”, so that the information power of the opponent is weakened and even lost, and the fusion of information firepower cannot be discussed. During the Gulf War, when the multinational forces scraped the “Desert Storm”, they first used a variety of electronic interference methods in the air and on the ground. At the same time, they used firepower to prioritize the communication and radar systems of the Iraqi army, making the Iraqi defense system still not in use. The powerful information power is completely lost, so it is stable. In the Kosovo war, the US military used a mistake in information warfare to provide a good opportunity for the Yugoslav army to make its air defense units cleverly use the less advanced information system to achieve effective integration of information firepower and shoot down the US military stealth fighters. Practice has proved that under the conditions of informationization, information warfare has become the first sword to break the efficient integration of opponents’ information firepower.
Information warfare is the primary action of transforming the enemy and the enemy
. The competition between the spear and the shield will never stop and escalate. When “information-led” shows great advantages, it will inevitably lead to “information counter-measure”. The containment of information will immediately reverse the original advantage. Information warfare is the primary action to transform the enemy and the enemy.
The basic types of combat are offense and defense, and the material means used for combat can also be divided into two types of weapons and equipment: spear and shield. Today, when combat weapons have unprecedented lethality, no one will use concentrated forces to concentrate their advantages. Synchronous strikes in different places can be an effective way to “eliminate the enemy and save oneself”, that is, the strike forces scattered in different locations simultaneously target the same target. Attacks are initiated, but only if there is precise time coordination.
Keeping time synchronized, it is obviously impossible to rely on the past manual pairing. Advanced techniques such as navigation satellite timing must be used, and once the timing synchronization information is destroyed by the opponent, the action will be completely disrupted. A force with high engine power and strike force, if attacked by the opponent’s information, causes information to be ineffective and information blocked, will not be able to figure out the direction of the action, can not find the target of the attack, become sluggish and weak. . Although the precision strike power is large, once the accurate guidance information is lost, the advantage is immediately lost. Command and control If the information is subject to control, it will lead to chaos, which will inevitably lead to chaos in the overall situation of the war.
Attacking the enemy’s information system is the focus and effort to break the battle system. The acquisition and use of information, counter-acquisition, and counter-utilization have become the focus of the battle between the two armies on the informationized battlefield. Information warfare is the preferred style for competing for battlefield control and even for war initiative.
While greatly improving the effectiveness of the combat system, the information system naturally becomes the target of the opponent’s attack, and it is the key target. Information warfare is to blinden the enemy battlefield perception system, weaken its information acquisition ability, interfere with its analysis and judgment; to block the enemy information transmission system, disrupt its coordination and destroy its actions; to deter the enemy accusation system by deception, reduce its command efficiency, Lead to mistakes in their decision-making. The more the information technology is developed and the more highly dependent on the information system, the more serious the consequences of its information system attack. Quaker, former chairman of the American “Old Ravens” Association, once wrote: “Advanced technology makes us highly dependent on the electromagnetic spectrum, but at the same time, we are not well invested in building electronic protection capabilities.” “The enemy uses cheap commercial technology. It can reduce or even destroy the performance of our expensive ISR equipment and weapon platforms, thereby limiting or even seriously weakening our technological advantages.” Because military electronic information systems are being widely used worldwide, in fact, the degree of dependence of national military on information systems It is constantly deepening. Therefore, all military powers are competing to develop information warfare. Some small countries are not willing to lag behind and follow suit. In modern warfare, it is of vital importance to seize the comprehensive control of the battlefield. The right to make information has become an indispensable commanding height, and it is the primary means of controlling the battlefield and mastering the initiative of war.
The information war has stood at the forefront of the contemporary military game. The
war is usually based on crossfire. The information war is invisible, the threshold is low, and the controllability is good. In peacetime, it is possible to start a dark battle and quietly extend the border of war. Information warfare has stood at the forefront of contemporary military games.
In today’s world, the use of military means is becoming more complex. War is not only a continuation of politics, but also a close integration of politics and military, subject to the overall strategy of political strategy. The use of force will also interact with politics, economy, diplomacy, and public opinion in a multi-dimensional, organically connected and closely coordinated. Information warfare is active on an invisible front, spanning peacetime and wartime. For example, the confrontation between information warfare reconnaissance and counter-reconnaissance between major powers is now almost every day. Although it is widely believed that the engagement of fire is a watershed between war and peace, the boundaries of war are changing due to the particularity of the use of new military struggle styles such as information warfare. According to reports, the US government recently publicly stated that the law of war applies to cyberattacks. It believes that certain cyber attacks are equivalent to the “use of force” legal concept as defined in the UN Charter. The attacked countries can use conventional military forces or cyber weapons. Counterattack. At the same time, we also see that the arrival of the information age has made the shadow of information warfare often appear in the struggle in the ideological field. The construction and development of information warfare capabilities have received increasing attention from all countries. In December 2011, Iran comprehensively used information warfare methods such as interference suppression, data deception, and link control to successfully deceive and capture a US military RQ-170 “sentinel” unmanned reconnaissance aircraft, which shocked the US military.

Original Mandarin Chinese:

戰爭特徵的嬗變總是由科學技術進步來激發,如果說“信息主導”是當今戰爭的時代特徵,那麼這一特徵的實質則是“信息技術的主導”。信息戰是信息技術創新孕育和助長的新質戰鬥力。

信息戰是新質戰鬥力

三、衛星在現代戰爭中扮演的角色為何? 四、資訊戰有哪兩種主要模式?

“知彼知己,百戰不殆”一直是戰爭制勝的不二法則,它實際上體現了“信息”在戰爭中的重要作用。自古以來,兵家總是在不斷追求驅散“戰爭迷霧”,降低戰爭的蓋然性,搶占先機;同時希望能夠以準確及時的信息迅速聚集戰鬥能量,制敵勝敵。如今,人類創新信息技術的豪邁步伐,驅動了社會的迅猛發展,“千里眼、順風耳”的神話早已成為現實。信息技術創新發展成果在立即為戰爭所充分利用的同時,也在不斷推動戰鬥力生成模式的轉變。
信息戰的萌芽可以上溯到上個世紀初。當時無線電報問世不久,俄國科學家波波夫就於1903年提出了無線電通信鬥爭的思想。 1904年爆發的日俄戰爭中,作戰雙方首次運用了無線電通信,當年4月的一天,俄軍報務員下意識地利用無線電台干擾了日軍艦隊的射擊引導通信,迫使日軍無功而返。這種技術思想的原始萌動孕育了一種新的作戰方式,信息戰開始登上戰爭的舞台。信息技術的高度發達,使得“基於信息系統的體係作戰”成為當今戰爭的時代特徵。應該說,體係對抗並不是今天才有的交戰形式,戰爭中交戰雙方都力求形成一個強大的作戰體系,在不同歷史時期,體係有著不同的表現形態。今天的作戰體係是依靠網絡化的信息系統聯成的一個威力空前強大的作戰體系,信息技術在現代戰爭中發揮主導作用的一個重要表現,就是助長了信息戰的快速發展。在“信息主導”成為現代戰爭的標識符的同時,信息戰開始躍變為一種新質戰鬥力。
擁有強大的信息力使一支軍隊耳聰目明、反應敏捷,信息力融入打擊力則使軍隊的作戰效能成幾何級數增加。信息戰是打破信息火力高效融合的第一把利劍。
信息力是獲取、傳輸、處理、使用信息的能力。信息力的增強意味著信息的獲取更多、更全,信息的傳輸更快、更準,信息的處理具備自動化,信息的使用趨於智能化。這就使得軍隊的指揮高效,控制精準,行動迅捷,打擊有力。從作戰機理上看,信息力在作戰系統中的效能發揮,體現的是對打擊力的增效和向戰鬥力的轉化,信息本身雖不能直接殺傷敵人,但使用信息實現打擊兵器的智能化控制就產生了威力巨大的精確打擊和非接觸打擊。
信息威懾是一種重要的信息戰行動,可以降低對抗強度,甚至迫使對手放棄抵抗,可能產生令人滿意的戰鬥力效應,實現“不戰而屈人之兵”的最高追求,而其原理是對手懾於隨之會來的巨大打擊力,懾於能力而止於信息,威懾效果的達成是實力、能力、決心多元要素的融合效應。信息與火力的高度融合的結果就是,信息使火力效能倍增,火力讓信息能量轉化。信息戰的目標是對手的信息系統,起到的作用是“掩耳、障目、亂心”,使對手的信息力受到削弱以至喪失,信息火力的融合也就無從談起。海灣戰爭中,多國部隊刮起“沙漠風暴”之時,首先動用的就是空中和地面的多種電子乾擾手段,同時運用火力優先打擊伊軍的通信和雷達系統,使得伊軍防禦體系中尚不強大的信息力完全喪失,因而穩操勝券。而科索沃戰爭中,美軍使用信息戰的一次失誤,為南聯盟軍隊提供了良機,使其防空部隊巧妙運用不夠先進的信息系統,實現信息火力的有效融合,擊落了美軍隱形戰機。實踐證明,信息化條件下,信息戰已成為打破對手信息火力高效融合的第一把利劍。
信息戰是轉變敵我優劣對比的首要行動
矛與盾的較量永不停息、不斷升級。當“信息主導”顯現出巨大優勢時,就必然引發“信息反制”。信息的受制,會使原有的優勢立即逆轉。信息戰是轉變敵我優劣對比的首要行動。
作戰的基本類型就是進攻和防禦,用以作戰的物質手段也可以區分為矛和盾兩大類型的武器裝備。在打擊兵器具有空前殺傷力的今天,誰都不會再用集中兵力來集中優勢,而異地同步打擊不失為“消滅敵人、保存自己”的有效方式,即分散於不同地點的打擊力量同時對同一目標發起攻擊,但條件是必須有精確的時間協同。
保持時間同步,靠過去的人工對錶顯然已不可能,必須利用如導航衛星授時等先進技術,而授時同步信息一旦被對手破壞,行動就會被徹底打亂。一支具有高機動力和打擊力的部隊,如果受到對手的信息攻擊,導致信息不靈、信息受阻,將會搞不清行動的方向,找不到攻擊的目標,​​變得行動呆滯、打擊無力。精確打擊威力雖大,但一旦丟失精確制導信息而打不准,優勢即刻盡失。指揮控制如果信息受制,就會陣腳大亂,勢必造成作戰全局陷於混亂。
攻擊敵方的信息系統是打破其作戰體系的著力點和發力點。信息的獲取與反獲取、利用與反利用,已成為信息化戰場上兩軍爭鬥的焦點。信息戰是爭奪戰場控制權乃至戰爭主動權的首選樣式。
信息系統在極大地提升作戰體系效能的同時,也自然成為對手的攻擊目標,而且是要害目標。信息戰就是通過迷盲敵戰場感知系統,削弱其信息獲取能力、干擾其分析判斷;通過阻斷敵信息傳輸系統,擾亂其協同、破壞其行動;通過欺騙擾亂敵指控系統,降低其指揮效率、導致其決策失誤。愈是信息技術發達、愈是高度依賴信息系統的軍隊,其信息系統受到攻擊的後果愈嚴重。美國“老烏鴉”協會前主席奎克曾經撰文指出:“先進的技術使我們高度依賴電磁頻譜,但與此同時,我們沒有很好地投資建設電子防護能力。”“敵人利用廉價的商用技術就可以降低甚至破壞我們昂貴的ISR設備以及武器平台的效能,從而限制甚至嚴重削弱我們的技術優勢。”由於軍事電子信息系統正在世界範圍內得到廣泛運用,事實上各國軍隊對信息系統的依賴程度都在不斷加深,因此,各軍事大國競相發展信息戰,一些小國也不甘落後,紛紛效仿。現代戰爭中,奪取戰場綜合控制權至關重要,制信息權成為其中不可或缺的製高點,是控制戰場和掌握戰爭主動的首要。
信息戰已站在當代軍事博弈的前沿
戰爭通常是以交火為基本標誌。信息戰隱於無形,使用門檻低,可控性好,在平時就可能展開暗戰,悄然延伸了戰爭的邊界。信息戰已站在當代軍事博弈的前沿。
當今世界,軍事手段的使用愈加複雜。戰爭不僅是政治的繼續,而且政治軍事緊密結合,服從於政略戰略大局。武力使用也將與政治、經濟、外交、輿論鬥爭多維互動,有機銜接,密切配合。信息戰跨越平時與戰時,活躍在一條看不見的戰線上。比如,各大國相互之間的信息戰偵察與反偵察的對抗,現在幾乎每天都在進行暗中角力。雖然人們普遍認為開火交戰是戰爭與和平的分水嶺,但是,由於信息戰等新的軍事鬥爭樣式運用的特殊性,戰爭的邊界正在發生改變。據報導,美國政府最近公開表明戰爭法適用於網絡攻擊,認為某些網絡攻擊等同於《聯合國憲章》所定義的“使用武力”法律概念,受到攻擊的國家,可以使用常規軍事力量或網絡武器實施反擊。同時,我們還看到,信息時代的到來,使得意識形態領域的鬥爭中也常常閃現出信息戰的影子。信息戰能力的建設發展,已經愈來愈得到各國的重視。 2011年12月,伊朗綜合運用乾擾壓制、數據欺騙、鏈路控制等信息戰手段,成功誘騙並俘獲了美軍一架RQ-170“哨兵”無人偵察機,令美軍大為震驚。

Original Referring url: http://theory.people.com.cn/n/2012/1218/

General Qiao Liang: Confident Cyber Leadership Wins the future “network space war” // 喬亮將軍:充滿信心的網絡領導贏得了未來的“網絡太空戰爭”

General Qiao Liang: Confident Cyber Leadership Wins the future “network space war” //

喬亮將軍:充滿信心的網絡領導贏得了未來的“網絡太空戰爭”

For nearly half a century, electronic technology and information technology have developed at an impressive speed, and thus have completely changed the style of modern warfare. Although people are accustomed to the sorting of land, sea and air when they talk about the dimensions of war, from the military technical level, the “network warfare” capability of “electronic warfare” and “cyber warfare” has no doubt that it has come to the fore. Become the first combat power. Who can dominate the electronic warfare, who can dominate the battlefield. It is a pity that this conclusion has not yet been universally accepted by the military.

Carving a sword for a sword is a portrayal of the evolution of people’s understanding and the development of things. Today, when this round of military revolution is marked by electronic technology and chip technology, as the technology matures and the potential approaches the limit and comes to an end, the soldiers of most countries have a small tube and a smaller chip. It is possible to change the style of war and not yet fully prepared for the spirit and knowledge. This is an irony for human beings living in the age of information, especially those armed with informatized weapons.

The individual representation of the appearance of the world makes people intuitively divide the whole world into parts to understand and understand. Even though electronic technology and information technology have long integrated the whole world into the grid space and welded into a “domain”, people are still accustomed to split it into different “domain” blocks. For example, many soldiers who are ignorant of traditional thinking take the battle space into five major dimensions: land, sea, air, sky, and electricity, and think that they will fight in these five dimensions. The grid space battlefield, in their view, is only one of them. Even in the concept of joint operations, which attempted to bring the five-dimensional space into one, the space and space warfare is only one of the combat areas and combat styles. It is completely unknown that the world has been “informed.” Such lag thinking can’t keep up with the pace of technological leap: the boat is far from the lake, but the sword sinks to the bottom of the lake. Those who can win and win in the future battlefield must be the army that observes and thinks, operates and controls all battlefields as a whole. Only in this way can we find the key to open the door to victory: who can control the grid space, who can control the battlefield; who can prevail in the space war, who is the winner of the war. This is the general trend that modern warfare can not be reversed today.

Electronic warfare (which has evolved into information warfare or cyberspace warfare today) is a prerequisite for all modern battles, battles and even wars. In contrast, air supremacy, sea power, and even land and power, have handed over the first battle of the future battlefield to the power of the grid. Moreover, the struggle for the right to heaven is itself part of the power of the network. In Deng Shiping’s words, modern warfare, “there is no air superiority, and no one can beat it.” Yes, in the future war, there is no power to make electricity in the net, and nothing can be beaten.

Today, it is proposed to use the “air-sea battle” concept to contain China’s US military. It is a military machine that is almost fully informatized. Therefore, the US military knows that informatization is its strength and its shortcomings. Short and short, whoever has the advantage of space and space warfare, who can restrain the US military. Some people may ask, is it from a military point of view that the space warfare is so important that people think it is more important than firepower? Yes, this is the author’s answer. Because when your opponent has been fully dimensioned, it will either be better than the opponent’s network space warfare, or defeat the war first, and then the firepower war will only destroy the opponents who are still unwilling to admit defeat. The process of physical digestion.

Why is the space warfare so important? In fact, all of our main rivals have their strengths in all-dimensional informationization, and all their shortcomings are over-informatization. The shortcoming of informationization is that there is no chip-free, thus forming chip dependence. The chip makes the weapon platform ammunition stronger, but it is also extremely fragile. An electromagnetic pulse bomb can destroy all electronic components within its explosive coverage. This kind of scene makes the opponent who is armed with the chip to the teeth very scared. For us, what we fear the opponents should be our priority to focus on development.

If you play against a full-dimensional informatization opponent, the opponent is most worried about: one is attacked by the network, and the other is destroyed by the sky-based system. Because this will make the hardware advantages of all weapon platforms meaningless. Although our opponents also have this ability, once both sides use this ability to smash opponents, it means that the two sides will return to World War II. At that time, who has the advantage of population, who has the advantage of resources, who has the advantage of manufacturing, who has the advantage of war.

Seeing this clearly helps us to get rid of some kind of paradox: the more we understand the military system of our opponents, the more we worry about the gap in our military system. The more we recognize the gap, the more we want to learn to catch up with our opponents. The result is what the opponent has, I There is also something to be. In the end, I forced myself to a dead end with the strength of the opponent and the length of the opponent. How can this road lead us to “can fight, win and win”? Ancient and modern Chinese and foreign, whereever wins, all of them are short of my enemy, even if it is hard, it is the longest attack of my enemy. There is a winner who wins the enemy with the enemy. Moreover, winning the war in the future cannot be achieved at all costs. For China, there should be a requirement that is as important as victory. Weapons and equipment development and operational plan development must consider how to reduce costs. Never have anything for the opponent, we must have something. You can’t do it with the Dragon King, and you can’t become a local tyrant. You can’t compare it with the Dragon King. Today, we have some cognitive defects on how to win the overall war of local war under informatization conditions. We always consciously and unconsciously think that playing high-tech wars is a high-cost war, and we always want to compare costs with our competitors. And fight costs.

In fact, we can completely change the way of thinking, that is to take the low-cost route. There are no heavy aircraft carriers, there is no X37, there is no global fast strike system, the opponent does not care. It only cares if you can destroy its satellite system and lick its network system. After all, the tools and means of attacking satellite weapons and electromagnetic pulse bombs are not very expensive and scarce, and their effects will be low-cost and high-yield. We can’t help but fall into the arms race with our opponents because we are worried about the gap between ourselves and our opponents.

The Americans said in the “air-sea battle” concept that “we will drag China into the competition with us in this way, so that the Chinese will put more energy into the production of such missiles such as Dongfeng 21D. Then use a lot of bait and deception to force the Chinese to consume these weapons in a meaningful direction.” In this regard, someone in the country wrote an article reminding us that “we must prevent falling into the trap of the United States.” This is not wrong in itself, but it still belongs to only know one, and I don’t know the other. It is important to know that after such articles come out, it is very likely that our understanding will produce new deviations, because there are “trap traps (ie double traps)” in the above-mentioned American discourse. First, it attempts to lure the Chinese army into the trap of an arms race. If you compete with the US military, you will spend a lot of money and resources to follow the US military and not to surpass; secondly, if you realize that this is a trap and give up the competition, you will immediately fall into another trap: since giving up the arms race Waste martial arts. For China, if we are not willing to compete with our opponents and we are not willing to squander martial arts, what should we do? The conclusion is that we can only go our own way.

To develop our own strengths and develop the things that are most beneficial to me, it is best to use my strength and defeat the enemy. At least it must be my long, the enemy’s long. I can’t do it with my short enemy, and the enemy’s long enemy will not do the same. With the enemy’s long attacking enemy, you will never win.

Take a look at the main design of the “Air-Sea Battle”: the opening is to hit your space-based system, let you blind; then hit the “reconnaissance war”, let you call you; then come to officially start a regular battle with you.

Under such circumstances, what should we do? It is a passive move, the soldiers will block, the water will cover the earth, or will it be my strength, in exchange for low-cost means, in exchange for the opponent’s high-value goal? Of course, the latter. To do this, we must first have three capabilities:

The first is satellite anti-missile capability. This ability will lead to a serious reliance on informatized opponents, making them blind, defamatory, and dumb, so that they can only return to the level of World War II to compete with conventional forces.

The second is the ability to remotely play. You must ensure that you have the ability to sink high-priced targets like aircraft carriers. If such a high-priced target is sunk, it will seriously undermine the confidence of investors around the world against the opponent, so that the capital does not dare to invest in it again, resulting in a serious war financing dilemma for the opponent. This is the national weakness of the opponent’s combat planners who are not aware of it. The confidence of the sinking aircraft carrier in global investors will be a huge blow, which will interrupt the opponent’s global capital chain.

The third is that there must be a network space combat capability. Especially the ability to attack any network system of the opponent. If China and the powerful opponents are really fighting, you must demonstrate your ability and determination to attack and smash all of the grid system from the very beginning. This is a necessary way to contain war by deterrence.

The reason is always easier said than done. How to get the power of the network in the future war, or to offset the advantage of the opponent’s network warfare? It is necessary to make yourself technological progress. But what is more necessary is the progress of thinking. The long history of evolution proves that human beings are not always in a state of thought progress in the coordinate system of time. Degradation will happen from time to time. The degradation of thinking is sad, but consciously pull the pair back to the “old battlefield”, that is, to offset the opponent’s informational combat capability, so that the opponent’s technical advantage is lost, and thus with us to return to a certain historical stage of combat, At that time, it is a feasible idea to give full play to my own advantages.

(The author is a professor at the National Defense University)

Original Mandarin Chinese:

近半個世紀以來,電子技術、信息技術以令人瞠目的速度迅猛發展,並因此全面改變了現代戰爭的風貌。儘管人們在談論戰爭的維度時,習慣於陸海空天電的排序,但從軍事技術層面講,“電子戰”“網絡戰”所構成的“網電空間戰”能力,卻毫無疑問已後來居上,成為第一戰鬥力。誰能主導電子戰,誰就能主宰戰場。可惜的是,這一結論至今還未能被各國軍隊普遍接受。

刻舟求劍,是對人們的認識滯後於事物的演變和發展的形象寫照。時至今日,當以電子技術和芯片技術為標誌的這一輪軍事革命,因技術日臻成熟,潛力逼近極限而漸近尾聲時,大多數國家的軍人對一個小小的電子管和更小的芯片就能改變戰爭的風貌,還沒做好充分接納的精神和知識準備。這對生活在信息化時代的人類,特別是掌握著信息化武器的軍隊來說,不能不說是一種諷刺。

世界外觀所呈現的個體性表徵,使人們憑直覺把整個世界區分成各個部分去認知和理解。即便電子技術、信息技術早已把整個世界都納入了網電空間而焊接成了一“域”,人們仍然習慣於將其切分成不同的“域”塊。如不少囿於傳統思維的軍人,就想當然地把作戰空間切分成陸、海、空、天、電五大維度,並以為自己將在這五種維度下作戰。而網電空間戰場,在他們看來,只不過是其中的一維。甚至在聯合作戰這一試圖把五維空間打通成一體的概念中,網電空間戰也只是其中一種作戰領域和作戰樣式而已,全然不懂大千世界已然被“信息化”了。這樣的滯後思維不可能跟上技術飛躍的步伐:舟已遠離湖面,劍卻沉在了湖底。能在未來戰場上穩操勝券者,一定是把全部戰場作為一個整體觀察和思考、操作並控制的軍隊。只有如此,才能找到打開胜利之門的鑰匙:誰能控製網電空間,誰就能控制戰場;誰能在網電空間戰中佔上風,誰就是戰爭的贏家。這是現代戰爭發展到今天誰也無法逆轉的大趨勢。

電子戰(今日已衍化成為信息戰或網電空間戰)是一切現代戰鬥、戰役乃至戰爭的前提。與此相比,制空權、制海權,甚至制陸權與製天權,都已向製網電權拱手交出了未來戰場的第一制權。何況制天權的爭奪本身就是製網電權的一部分。套用鄧小平的一句話說,現代戰爭,“沒有製空權,什麼仗都打不下來”。是的,未來戰爭,沒有製網電權,什麼仗都打不下來。

今天,提出要用“空海一體戰”構想遏制中國的美軍,是一架幾乎全面信息化了的軍事機器。因此,美軍深知信息化是其所長,亦是其所短。短就短在誰具備網電空間戰優勢,誰就能製約美軍。有人會問,難道從軍事角度講,網電空間戰真的那麼重要,以至於讓人認為比火力硬殺傷更重要嗎?是的,這正是筆者的回答。因為當你的對手已全維信息化後,它要么先勝於與對手的網電空間戰,要么先敗於此戰,其後的火力戰,只是對還不肯認輸的對手進行從心理摧毀到物理消解的過程。

為什麼網電空間戰如此重要?實際上,我們的主要對手其全部的長處就在於全維信息化,而其全部的短處也在於過度信息化。信息化的短處就是無一處無芯片,從而形成芯片依賴。芯片讓武器平台彈藥如虎添翼變得強大,而其自身卻也極端脆弱。一枚電磁脈衝炸彈,就可以讓在它爆炸覆蓋範圍內的所有電子元件被毀失能。這種場景讓用芯片武裝到牙齒的對手很恐懼。而對我們來說,讓對手恐懼的東西,就應該是我們要優先側重發展的武器。

如果跟全維信息化對手交手,對手最擔心的是:一被網攻癱瘓網絡,二被天戰摧毀天基系統。因為這將使其一切武器平台的硬件優勢都變得沒有意義。儘管我們的對手同樣也有這種能力,但一旦雙方都動用這種能力將對手癱瘓,那就意味著,對陣雙方將一起退回二戰水平。那時,誰具有人口優勢,誰有資源優勢,誰有製造業優勢,誰就有戰爭優勢。

看清這一點,有助於我們擺脫某種悖論:越了解對手的軍事系統,就越擔心自身軍事系統存在的差距,越承認差距,就越想學習追趕對手,結果就是對手有什麼,我就也要有什麼。最終把自己逼上一條以對手之長,攻對手之長的死路。這條路怎麼可能把我們引向“能打仗,打勝仗”?古今中外,凡勝仗,無一不是以我之長攻敵之短,即便是硬仗也是以我之長攻敵之長,未見有以敵之長攻敵之長而取勝者。何況,取勝於未來戰爭,不能以不惜一切代價獲勝為目的。對於中國來說,還應該有一個與勝利同樣重要的要求,武器裝備發展,作戰方案製定,都要考慮如何降低成本。決不能對手有什麼,我們就一定要有什麼。乞丐跟龍王爺比寶不行,變成土豪了,也不能跟龍王爺比寶。今天,我們對如何打贏信息化條件下局部戰爭的整體想法是存在某種認知缺陷的,總是自覺不自覺地以為打高技術戰爭就是打高成本戰爭,總想和對手一樣去比成本、拼成本。

實際上,我們完全可以換一種思路,那就是走低成本路線。有沒有重型航母,有沒有X37,有沒有全球快速打擊系統,對手並不在乎。它只在乎你能不能摧毀它的衛星系統,癱瘓它的網絡系統。畢竟,攻擊衛星武器和電磁脈衝炸彈的工具和手段都不是很昂貴、很稀缺,而其效果將是低成本、高收益。我們斷不能因為擔心自己與對手的差距,就不由自主地陷入跟對手的軍備競賽中。

美國人在“空海一體戰”構想中說,“我們要通過這個方式,把中國拖入到與我們的競賽,讓中國人把更多的精力都投入到東風21D等諸如此類導彈的生產中去,然後用大量的誘餌和欺騙迫使中國人大量地把這些武器消耗到沒有意義的方向”。對此,國內有人寫了一篇文章,提醒“我們要防止掉入美國陷阱”,這本身沒有錯,但仍然屬於只知其一,不知其二。要知道,此類文章出來以後,很有可能導致我們的認識產生新的偏差,因為上述美國人的話語中存在“陷阱的陷阱(即雙重陷阱)”。首先,它企圖將中國軍隊引誘到軍備競賽的陷阱中來。如果你跟美軍進行競賽,你就會耗費大量財力物力尾隨美軍而不得超越;其次,如果你意識到這是陷阱而放棄競賽,你又立刻就會掉入另一個陷阱:由於放棄軍備競賽而自廢武功。對中國來說,如果我們既不願意跟對手競賽,又不願意自廢武功,那我們應該怎麼辦?結論是,我們只能走自己的路。

發展我們自己之長,發展對我最有利的東西,最好以我之長,克敵之短。起碼也要以我之長,克敵之長。以我之短克敵之長不行,以敵之長克敵之長同樣也不行。以敵之長攻敵之長,你將永無勝算。

看看“空海一體戰”最主要的設計:開場就是打擊你的天基系統,讓你致盲;接著打“偵察戰”,讓你致聾;然後才來跟你正式開打常規戰。

這種情形下,我們怎麼辦?是被動接招,兵來將擋,水來土掩?還是揚我所長,以低成本手段,換取對手高價值目標?當然是後者。為此,我們必須先具備三種能力:

第一種是衛星反導能力。這種能力將一擊致癱嚴重依賴信息化的對手,使其致盲、致聾、致啞,從而只能與你一道退回二戰水平去比拼常規戰力。

第二種是遠程精打能力。必須確保你有能力擊沉類似航母這樣的高價目標。這樣的高價目標如果被擊沉,將沉重地打擊全世界投資人對對手的信心,使資本不敢再投向它,造成對手嚴重的戰爭融資困境。這是對手的作戰計劃人員沒有意識到的國家軟肋。擊沉航母對全球投資人的信心將是一個巨大的打擊,從而將打斷對手的全球資本循環鏈。

第三種是必須有網電空間作戰能力。特別是對對手的任何網絡系統攻擊的能力。如果中國和遠比自己強大的對手真的發生戰爭,你必須從一開始就展示你有攻擊並癱瘓其全部網電系統的能力和決心,這是用威懾遏制戰爭的必要方式。

道理,總是說起來容易做起來難。如何在未來戰爭中拿到製網電權,或者對沖掉對手的網電戰優勢?讓自己獲得技術進步是必須的。但更必須的,是思維的進步。漫長的進化史證明,人類在時間的坐標系上,並不總是處於思維進步狀態。退化,會不時發生。思維的退化是可悲的,但有意識地把對手拉回“舊戰場”,即對沖掉對手的信息化作戰能力,讓對手的技術優勢盡失,從而與我們一道退回某一歷史階段的作戰水平,屆時,盡情發揮我自身優勢,則不失為一種可行的思路。

(作者係國防大學教授)

Original Referring URL: http://www.81.cn/jkhc/2014-12/