Category Archives: China’s Military Infratsructure

Chinese General: If hostile forces invade my network sovereignty China can use military means to fight & hack back // 中國將軍:如果敵對勢力入侵我的網絡主權,中國可以用軍事手段進行反擊和反擊

Chinese General: If hostile forces invade my network sovereignty China can use military means to fight & hack back //

中國將軍:如果敵對勢力入侵我的網絡主權,中國可以用軍事手段進行反擊和反擊

(安卫平,北部战区副参谋长)

Original: “National Defense Reference”, No. 3, 2017

The cyberspace was born in the military field. For example, the first computer, the APA network and the GPS navigation system all originated from the military. Today, cyberspace security has been closely related to national security, and the military has once again become the protagonist of maintaining national cyberspace security. Whether facing normalized network penetration or large-scale cyberattacks, it is urgent for the military to move from guarding the “network camp gate” to guarding the “network country gate”, breaking through the traditional military missions and missions, and breaking through the traditional war preparation mode. With a new network of national defense thinking, the founding of the network era of the country’s strong shield.

From the “network camp door” to the “network country door”, the new era brings a new trend of military mission

Cyberspace is not only related to the maintenance of national strategic interests, but also directly affects political, economic, cultural security and social development. It has also become the blood and link of modern battlefield joint operations. The Chinese military cannot be limited to maintaining the internal network security of the military camp. It must also actively adapt to the trend of the times and take the responsibility of the country that guards the “network country.” Network strong army is an important part of the construction of a network powerhouse. From the “network camp door” to the “network country door” is the inevitable trend of the development of the domestic and international situation in the information age.

Guarding the “network country door” is forced by the cyberspace security situation. As the first big Internet country, China’s security situation is not optimistic, and strategic opponents have never stopped preparing for our network operations. The United States, Britain, France and other countries are actively preparing for cyberspace, giving military functions through cyberspace security legislation, developing cyber warfare forces, developing cyber warfare weapons and equipment, and advancing war to the “fifth space” of mankind, especially in China. In the historical process of the rise, under the leadership of the Cold War mentality and the containment subversion strategy, Western countries have used network technology and communication methods to implement uninterrupted harassment, subversion and cyberattacks, seriously affecting China’s national security and social development, and China has gradually become The hardest hit by cybersecurity threats, the test sites for virus attacks, and the destinations of conscious penetration, national security faces enormous risks.

In the coming period, as a new emerging country, China’s conflicts of interest with other parties will intensify. Firmly promoting the network defense strategy and strengthening the operational preparation of cyberspace are the inevitable ways to actively strive for the dominance and discourse power of cyberspace, and also the rise of China. The only way to go. As the main force of national security and stability, the military must adapt to the characteristics of cyberspace characteristics, become the backbone and main force to resist network intrusion and network subversion, and safeguard national security and social stability.

Winning cyber warfare is the trend of new military revolution in the information age. As one of the most advanced productivity in the information age, network technology has made cyberspace warfare a leading factor in guiding the evolution of modern warfare and affecting the overall situation of war. In recent years, from the “seismic net” attack in Iran, the cyber warfare in the Russian-Georgian conflict, the large-scale obstruction of the Ukrainian power grid, and the cyberattack of the US military against IS, the huge role played by cyberspace in actual combat has gradually emerged, indicating that cyber warfare Has become an important style of future joint operations.

The US military attaches great importance to the construction of cyberspace armaments, the establishment of the cyberspace command, the launch of cyberspace joint operations, the extensive expansion of cyber warfare forces, the maintenance of its cyberspace hegemony, and the formation of cyberspace control capabilities as a “third offset strategy”. “Absolute advantage is the most important competitive content.

Many countries in the world have followed suit, and the trend of militarization of cyberspace is obvious. The rigorous cyberspace military struggle situation requires the Chinese military to focus on the changes in the network battlefield space, adapt to the requirements of the information war era, and achieve the strong military goal of smashing and winning in cyberspace.

Effective network warfare is an intrinsic need to accelerate the construction of a network powerhouse. In the process of China’s development from a network power to a network power, it is inseparable from the strong cyberspace military power as a guarantee. The international competition in cyberspace is a comprehensive game of the country’s comprehensive strength. Among them, the quality of network military capacity building is directly related to national security and stability, and it is the core element of the entire national security field.

At present, the interests of countries in the world in the cyberspace are mutually infiltrated, and there is a situation in which you have me, I have you, cooperate with each other, and develop together. However, this kind of common development is not equal. The US and Western powers have taken advantage of the cyberspace dominance and have already achieved certain network warfare advantages, which has made my network development and interests subject to people. How can the military fulfill its mission of defending the earth in the construction of a network-strength country? The premise is to form a network environment that can contain the crisis and control the opponent’s network attack and defense capabilities and ensure peaceful development.

Therefore, the military needs to establish a deterrent strategic goal of effective warfare, form a strategic check and balance ability that can “destroy each other” with the enemy, thereby enhancing strategic competitiveness, ending cyberspace aggression, and ensuring the smooth advancement of the network power strategy.

From “keeping the soil to the responsibility” to “protecting the net and defending the country”, the new situation requires the military to undertake new tasks.

The military is the main force and pillar of national security, and cyberspace is no exception. The National Security Law, which was enacted on July 1, 2015, stipulates: “Citizens of the People’s Republic of China, all state organs and armed forces, political parties and people’s organizations, enterprises and institutions, and other social organizations have the responsibility to safeguard national security. And obligations.” The Cyber ​​Security Law, promulgated in November 2016, emphasizes the need to maintain cyberspace sovereignty and national security.

On the basis of the laws of these two countries, on December 27, 2016, the National Cyberspace Security Strategy (hereinafter referred to as the “Strategy”) was officially launched, providing overall guidance for creating a new pattern of network powers at a new starting point. Basically follow, clearly put forward nine strategic tasks, further embodying the mission of the military in the process of building a network power.

With the national mission of protecting the network, the military must be a strong pillar to defend the cyberspace sovereignty. The first of the nine strategic tasks listed in the “Strategy” is “firmly defending the cyberspace sovereignty” and clearly proposes to “take all measures including economic, administrative, scientific, technological, legal, diplomatic, military, etc., and unswervingly maintain our network.” Space sovereignty.” It can be seen that the military must assume the military mission of using physical space and defend the national mission of the sovereign security and interests of virtual cyberspace.

Cyberspace sovereignty is the core interest of the state and an important component of national sovereignty. It indicates the independence, equal, self-defense and management power of the state in cyberspace. Once the hostile forces violated my cyberspace sovereignty, it would be equivalent to infringing on the national sovereignty of the physical space such as land, sea and air. China will have the right to take all measures including military means to give a firm response.

Internationally, the United States has long proposed a cyberspace deterrence strategy, declaring that attacks on US network information facilities are equivalent to war acts, and the United States will take military strikes to retaliate. Military means are the means of safeguarding national sovereignty and play a vital role in safeguarding national cyberspace security. Therefore, the military, air, sea and air military forces have been given the historical mission of protecting the cyberspace sovereignty. They must rely on the powerful physical space to defend the national interests of cyberspace and effectively deter the hostile forces from cyber-damaging attempts.

In accordance with the era of the Internet, the military must be the ballast stone to defend national security. The second item of the “Strategy” mission emphasizes the need to resolutely safeguard national security, prevent, deter and punish any use of the Internet for treason, secession, sedition, subversion or incitement to subvert the people’s democratic dictatorship.

In the era of information network, the military of all countries in the world has become an important participant in cyberspace. The level of cyberspace capability has become the main indicator for assessing the modernization of a country’s military. It is one of the main duties of the informationized military to carry out cyberspace missions and maintain national security.

Judging from the historical process of China’s development, it is necessary to be highly vigilant against the danger of the country being invaded, subverted, and divided in cyberspace in order to adapt to the national security strategy needs of building a well-off society in an all-round way. Highly alert to the reform caused by cyberspace. The danger of developing the overall situation is destroyed, and we are highly wary of the danger of interference and destruction in the development of socialism with Chinese characteristics.

Preventing problems before they occur requires the state to have the means to cope with and deal with these risks, and to have the powerful force to prevent, stop and legally punish cyberspace violations. Defending the country has always been an unshirkable historical responsibility of the military. The inherent mission and mission have determined that the Chinese military must assume the role of taking various measures in the cyberspace to safeguard the country’s political, economic, cultural security and social stability.

The strategic mission of both offensive and defensive, the military must be a strong backing to enhance the ability of cyberspace protection. The third and eighth items of the Nine Major Tasks in the Strategy clearly state that all necessary measures must be taken to protect key information infrastructure and its important data from attack and destruction, and that technology and management should be adhered to, protected and shocked; We will build a network space protection force that is commensurate with China’s international status and adapts to the network power. We will vigorously develop network security defense methods, timely discover and resist network intrusion, and build a strong backing for national security. Among all the political, diplomatic, military, and scientific and technological capabilities of the country to maintain security, military power has always been the foundation and support for all capabilities, the fundamental guarantee for all capabilities, and the ultimate support for national security.

Therefore, the military must undertake the strategic task of strengthening the national cyberspace protection capability. In the real society, the military is the reassurance of safeguarding national security, and it should also become the security dependence and guarantee of the people in cyberspace. As an important part of the national cyberspace protection capability, the military must achieve both offensive and defensive capabilities and a unified warfare. It has the ability to resolutely safeguard the interests and security of the country and the people in cyberspace, and effectively eliminate the various crises caused by cybersecurity threats. The turbulence of thoughts enables the people to truly feel that production and life are effectively protected and become the confidence of the people of the whole country in their confidence in the national network protection capabilities.

With the global responsibility of UNPROFOR, the military must be an important support for maintaining global cybersecurity. The last item of the “Strategy” mission clearly proposes to strengthen international cooperation in cyberspace, support the United Nations in playing a leading role, promote the development of universally accepted international rules on cyberspace, international anti-terrorism conventions on cyberspace, and improve the judicial assistance mechanism against cybercrime. International cooperation in the areas of policy and law, technological innovation, standards and regulations, emergency response, and protection of key information infrastructure.

Cyber ​​terrorism and cybercrime are new forms of global threat catalyzed by information network fermentation. They pose a huge threat to the political, economic, military and cultural security of all countries in the world. It is not enough to rely solely on the power of the government and the people. Western countries have given the military the responsibility to protect cybersecurity and the power to fight cyber terrorism. Maintaining the security and stability of global cyberspace is in the fundamental interests of China and the rest of the world. The military should become an important defender of global cyberspace security and an important force in combating global cyber terrorism and cybercrime.

The globalization and unbounded nature of the Internet determine the international demand for combating cyber terrorism and transnational cybercrime. The military should promote military cooperation in network governance between countries under the framework of the UN Security Council, and use the strategies and technologies of the network era to establish joint defense and joint defense. Mechanism to effectively safeguard the security of the national and world cyberspace.

From “field training” to “network preparation”, new areas require new preparations for the military

Under the new historical situation, cyberspace puts forward new requirements for the military training and preparation mode. It should adapt to the new characteristics of cyberspace and the new mission of the military to carry out innovative reforms on the traditional model, and take the goal of strengthening the country and strengthening the military as the overall plan, and strengthen macro-coordination. Focusing on the legal needs of military operations in cyberspace, it closely follows the natural attributes of the “military and civilian integration” of cyberspace, builds a network security attack and defense system that combines peacetime and warfare, and builds a network defense force of “military and land use”.

Legislation empowerment provides a legal basis for the military to carry out its functional mission. The countries of the world, especially the western developed countries, attach great importance to the issue of network defense in cyber security legislation. The United States has successively issued a series of policies and regulations such as “National Security No. 16 Presidential Decree”, “Network Space Action Strategy”, and has continuously deepened and standardized on how to protect national network security in the field of network defense.

At present, it is necessary to clarify the duties and responsibilities of the cyberspace military from the legal level. It should be based on the National Security Law and the Cyber ​​Security Law, and introduce the network defense law and related cyberspace military operational regulations, for the construction of the network defense field and the military. The action provides regulatory support and a program of action to make the military’s responsibilities and mission in cyberspace more specific and specific.

First, through network defense legislation to further define network sovereignty and network frontiers, clear the scope of the military’s responsibilities.

The second is to establish the operational authority of the military to defend the national cyberspace security through the construction of cyber warfare laws and regulations, and to distinguish military means against network intrusion and network destruction. Third, through the cyberspace international cooperation policy, the military will coordinate with other countries and civilian forces to combat international cyber terrorism and cybercrime.

The integration of military and civilian provides an innovative driving force for the construction of a network powerhouse. The integration of military and civilian is the main practice for the world powers to enhance the competitiveness of cyberspace. For the construction of China’s network powerhouses, building a military-civilian network security attack and defense system and developing a military-land dual-use defense information infrastructure is to inspire the innovation of military cyberspace combat capability. Source.

The first is to coordinate the military, civilian, and functional departments of the state, the military, and various levels of government, set up special command and coordination agencies, mobilize all national network forces, and build a network security attack and defense system that combines “military and civilian integration” and “peace and war.”

The second is to issue guidance on the in-depth development of cybersecurity military-civilian integration as soon as possible, and gradually carry out basic legal research and demonstration of military-civilian integration to guide the development of medium- and long-term military-civil integration.

Third, relying on the country’s existing public mobile communication network, optical fiber communication network and satellite system, the military and civilians will jointly build an information infrastructure covering the entire army of the whole country, and realize the unified construction and sharing of military and civilian.

The fourth is to establish an emergency response mechanism for military-civilian joints, increase the ability to train military authorities to control events, strengthen experts and emergency professional strength, and enhance the ability to quickly recover damaged networks or information systems.

Military-civilian joint training provides a practical environment for the generation of cyberspace military capabilities. The military-civilian sharing characteristics of cyberspace make military-civilian joint training an important means of military training in cyberspace around the world. The United States and NATO countries and other cyberspace joint military and civilian exercises have formed a series of, “network storm” and “network guards” and other exercises have attracted the participation of the government, enterprises, research institutions and even civilian hackers. Our military cyberspace military strength training also needs to attract a wide range of civil forces to participate.

First, do a good job in military and political cooperation, establish a military-civilian joint offensive and defensive drill mechanism, learn from the red-blue confrontation training methods in cyber warfare drills in developed countries such as the United States, actively build a “national network shooting range”, plan a series of joint exercises of the government and non-government organizations, and enhance the integration of military and civilian. The level of attack and defense of the network of the government and the people.

The second is to do a good job in military-enterprise cooperation, relying on net-based enterprises to set up a training field on the Internet, to promote the ability of the military and civilians to attack and defend, and jointly improve the ability to prevent unknown risks.

The third is to organize private network security companies and hacker talents, carry out network security competitions and other activities, and verify each other to jointly improve the level of network security protection technology and tactics.

The network reserve service provides a source of strength for building a powerful network army. As a backup supplement to the national defense force, reserve service has both military and civilian characteristics and is a powerful measure to realize the organic unification of cyberspace economic development and national defense construction.

First, it is led by the national security department, and overall planning is carried out according to national interests. A series of laws and regulations conducive to the construction of the network national defense reserve are introduced. From the top level, the main division of labor, promotion strategy, interest coordination, etc. of the military and civilian construction in the network defense reserve construction are solved. problem.

The second is to innovate the reserve organization and comprehensive coordination mechanism, and plan to integrate the reserve construction into all levels and fields of national network information development.

The third is to focus on the reform of the military and local management modes. Based on the management mechanisms of the provincial and municipal governments, the military, and local enterprises and institutions, establish a network of national defense reserve personnel to jointly cultivate and use the mechanism, improve the national emergency mobilization mechanism, and establish a national network defense special talent. The database will include the construction of network militia and reserve forces into the scope of mobilization of the people’s armed forces. In normal times, they will be incorporated into the militia emergency detachment for training. In an emergency, select the capable personnel to participate in the non-war military operations missions, and the wartime will be recruited according to the requirements. To transform the national defense potential into national defense strength. 

Original Mandarin Chinese:

原載:《國防參考》2017年第3期

網絡空間誕生於軍事領域,如首台計算機、阿帕網和GPS導航系統等都源於軍方,時至今日,網絡空間安全已與國家安全息息相關,軍隊又再次成為維護國家網絡空間安全的主角,無論是面對常態化的網絡滲透,還是大規模的網絡攻擊,都迫切需要軍隊從守衛“網絡營門”走向守衛“網絡國門”,突破傳統的軍隊使命任務,突破傳統的應戰備戰模式,以全新的網絡國防思維,鑄造網絡時代國之堅盾。

從“網絡營門”到“網絡國門”,新時代帶來軍隊使命新趨勢

網絡空間不僅事關國家戰略利益維護,直接影響政治、經濟、文化安全和社會發展,也成為現代戰場聯合作戰的血脈和紐帶。中國軍隊不能局限於維護軍營內部網絡安全,更要主動適應時代趨勢,勇於承擔把守“網絡國門”的國家擔當。網絡強軍是網絡強國建設的重要一環,從“網絡營門”走向“網絡國門”是信息時代國內外形勢發展的必然趨勢。

守衛“網絡國門”是網絡空間安全形勢所迫。中國作為第一網絡大國,安全狀況不容樂觀,戰略對手從未停止對我網絡作戰準備。美、英、法等國積極備戰網絡空間,通過網絡空間安全立法賦予軍隊職能,發展網絡戰部隊,研發網絡戰武器裝備,將戰爭推進到了人類的“第五空間”,特別是在中國日益強大崛起的歷史進程中,西方國家在冷戰思維和遏制顛覆戰略的主導下,利用網絡技術手段和傳播方式實施不間斷的騷擾、顛覆和網絡攻擊行動,嚴重影響我國家安全與社會發展,中國逐漸成為網絡安全威脅的重災區、病毒攻擊的試驗場、意識滲透的目的地,國家安全面臨著巨大風險。

未來一段時期內,中國作為新興大國,與各方利益衝突還將加劇,堅定推進網絡國防戰略,加強網絡空間的作戰準備,是積極爭取網絡空間的主導權和話語權的必然途徑,也是中國崛起的必由之路。軍隊作為國家安全穩定的主要力量,必須適應網絡空間特點要求,成為抗擊網絡入侵、網絡顛覆的中堅和主力,維護國家安全和社會穩定。

打贏網絡戰爭是信息時代新軍事變革所趨。網絡技術作為信息時代最先進生產力之一,使得網絡空間作戰成為引導現代戰爭形態演變的主導因素,影響著戰爭全局。近年來,從伊朗“震網”攻擊、俄格衝突網絡戰、烏克蘭電網遭大規模阻癱以及美軍對IS的網絡攻擊,網絡空間在實戰中所展現出的巨大作用逐漸顯現,預示著網絡作戰已成為未來聯合作戰重要樣式。

美軍高度重視網絡空間軍備建設,成立網絡空間司令部,推出網絡空間聯合作戰條令,大幅度擴編網絡戰部隊,極力維護其在網絡空間霸權,把對網絡空間控制能力作為形成“第三次抵消戰略”絕對優勢最重要的競爭內容。

世界多國紛紛跟進,網絡空間軍事化趨勢明顯。嚴峻的網絡空間軍事鬥爭形勢要求中國軍隊著眼網絡戰場空間變化,適應信息化戰爭時代要求,實現在網絡空間能打仗、打勝仗的強軍目標。

有效網絡懾戰是加速網絡強國建設內在所需。在中國由網絡大國向網絡強國發展過程中,離不開強大的網絡空間軍事力量作為保障。網絡空間國際競爭表現為國家綜合實力的全面博弈,其中,網絡軍事能力建設的好壞,直接關係到國家安全與穩定,牽一發而動全身,是整個國家安全領域的核心要素。

當前,世界各國在網絡空間的利益互相滲透,出現“你中有我、我中有你,互相合作,共同發展”的局面。但是這種共同發展是不對等的,美國及西方強國利用網絡空間主導權,已經取得了一定的網絡懾戰優勢,使我網絡發展及利益受制於人。軍隊如何在網絡強國建設中完成守土有責的使命重托,前提就是要形成能夠遏制危機、懾控對手的網絡攻防能力,確保和平發展的網絡環境。

因此,軍隊需要確立有效懾戰的威懾戰略目標,形成能與敵“相互摧毀”的戰略制衡能力,從而增強戰略競爭力,懾止網絡空間侵略,保障網絡強國戰略順利推進。

從“守土有責”到“護網衛國”,新形勢要求軍隊承擔新任務

軍隊是保衛國家安全的主力和柱石,網絡空間也不例外。 2015年7月1日施行的《國家安全法》規定:“中華人民共和國公民、一切國家機關和武裝力量、各政黨和各人民團體、企業事業組織和其他社會組織,都有維護國家安全的責任和義務。”2016年11月頒布的《網絡安全法》強調了要維護網絡空間主權和國家安全。

在這兩個國家法律的基礎上,2016年12月27日,《國家網絡空間安全戰略》(下文簡稱《戰略》)正式出台,為在新的起點上開創網絡強國新格局提供了總體指導和基本遵循,明確提出了九大戰略任務,進一步體現了軍隊在建設網絡強國進程中的使命任務。

全力護網的國家使命,軍隊要做捍衛網絡空間主權的堅強柱石。 《戰略》中列出的九大戰略任務首項就是“堅定捍衛網絡空間主權”,明確提出要“採取包括經濟、行政、科技、法律、外交、軍事等一切措施,堅定不移地維護我國網絡空間主權”。可見,軍隊須承擔起運用實體空間的軍事手段,保衛虛擬網絡空間主權安全和利益的國家使命。

網絡空間主權是國家的核心利益,是國家主權的重要組成,表明國家在網絡空間所擁有的獨立權、平等權、自衛權和管理權。一旦敵對勢力侵犯了我網絡空間主權,就等同於侵犯了我陸海空等實體空間的國家主權,中國將有權利採取包括軍事手段在內的一切措施給予堅決回擊。

在國際上,美國早就提出網絡空間威懾戰略,宣告對美國網絡信息設施的攻擊等同於戰爭行為,美國會採取軍事打擊措施進行報復。軍事手段是維護國家主權的保底手段,在維護國家網絡空間安全中發揮著至關重要的作用。因此,陸海空天軍事力量理所應當地被賦予了保護網絡空間主權的歷史使命,必須憑藉強大的實體空間武力保衛網絡空間的國家利益,有力震懾敵對勢力的網絡破壞企圖。

依網衛國的時代擔當,軍隊要做保衛國家安全的壓艙石。 《戰略》任務的第二項著力強調要堅決維護國家安全,防範、制止和依法懲治任何利用網絡進行叛國、分裂國家、煽動叛亂、顛覆或者煽動顛覆人民民主專政政權的行為。

信息網絡時代,世界各國軍隊都已經成為網絡空間重要參與者,網絡空間能力水平成為評估一個國家軍隊現代化程度的主要指標,遂行網絡空間使命任務、維護國家安全成為信息化軍隊的主要職責之一。

從中國發展所處的歷史進程來看,要適應全面建成小康社會決勝階段的國家安全戰略需求,必須高度警惕國家在網絡空間被侵略、被顛覆、被分裂的危險,高度警惕由網絡空間引發改革發展大局被破壞的危險,高度警惕中國特色社會主義發展進程被干擾、破壞的危險。

防患於未然,要求國家必須具有應對和處置這些危險的手段措施,具有防範、制止和依法懲治網絡空間違法破壞行為的強大力量。保衛國家歷來是軍隊不可推卸的歷史責任,固有的使命任務決定了中國軍隊必須承擔起在網絡空間採取各種措施,維護國家政治、經濟、文化安全和社會穩定的時代擔當。

攻防兼備的戰略任務,軍隊要做提升網絡空間防護能力的堅強後盾。 《戰略》中九大任務的第三項和第八項明確提出,要採取一切必要措施保護關鍵信息基礎設施及其重要數據不受攻擊破壞,要堅持技術和管理並重、保護和震懾並舉;要建設與我國國際地位相稱、與網絡強國相適應的網絡空間防護力量,大力發展網絡安全防御手段,及時發現和抵禦網絡入侵,鑄造維護國家網絡安全的堅強後盾。在國家所有維護安全的政治、外交、軍事、科技能力中,軍事力量歷來是所有能力的基礎和支撐,是所有能力的根本保障,是國家安全的最終依托。

因此,軍隊必須承擔起提升國家網絡空間防護能力堅強後盾的戰略任務。現實社會中,軍隊是維護國家安全的定心丸,在網絡空間也同樣應成為人民群眾的安全依賴和保障。軍隊作為國家網絡空間防護能力生成的重要一環,必須做到攻防兼備、懾戰一體,有能力堅決維護國家和人民在網絡空間的利益和安全,能夠有效消除網絡安全威脅造成的各種危機和思想動盪,使人民能夠切實感受到生產生活得到有效保護,成為全國人民對國家網絡防護能力充滿信心的底氣所在。

聯防聯治的全球責任,軍隊要做維護全球網絡安全的重要支撐。 《戰略》任務最後一項明確提出要強化網絡空間國際合作,支持聯合國發揮主導作用,推動制定各方普遍接受的網絡空間國際規則、網絡空間國際反恐公約,健全打擊網絡犯罪司法協助機制,深化在政策法律、技術創新、標準規範、應急響應、關鍵信息基礎設施保護等領域的國際合作。

網絡恐怖主義和網絡犯罪是經過信息網絡發酵催化出的全球威脅新形態,對世界上所有國家的政治、經濟、軍事、文化安全都構成巨大威脅,僅僅依靠政府和民間的力量是不夠的,美國等西方國家紛紛賦予軍隊保護網絡安全的職責和打擊網絡恐怖主義的權限。維護全球網絡空間安全與穩定符合中國以及世界各國的根本利益,軍隊應成為全球網絡空間安全的重要維護者,成為打擊全球網絡恐怖主義和網絡犯罪的重要力量。

網絡的全球化、無界性決定了打擊網絡恐怖主義和跨國網絡犯罪的國際需求,軍隊應在聯合國安理會的框架下,推進國家間網絡治理軍事合作,利用網絡時代的戰略和技術,建立聯防聯治機制,切實維護國家和世界網絡空間安全。

從“沙場練兵”到“網絡備戰”,新領域需要軍隊備戰新舉措

在新的歷史形勢下,網絡空間對軍隊練兵備戰模式提出了全新的要求,應適應網絡空間新特點和軍隊新使命對傳統模式進行創新改革,以強國強軍目標為統攬,加強宏觀統籌,著眼網絡空間軍事行動的法理需求,緊扣網絡空間“軍民一體”的天然屬性,建設“平戰結合”的網絡安全攻防體系,打造“軍地兩用”的網絡國防力量。

立法賦權,為軍隊遂行職能使命提供法理依據。世界各國尤其是西方發達國家在網絡安全立法上高度重視網絡國防問題。美國先後出台了《國家安全第16號總統令》《網絡空間行動戰略》等一系列政策法規,對如何在網絡國防領域保護國家網絡安全進行了不斷的深化規範。

當前,從法律層面釐清網絡空間軍隊的職責任務非常必要,應以《國家安全法》《網絡安全法》為依據,出台網絡國防法和有關網絡空間軍事作戰條令法規,為網絡國防領域建設和軍事行動提供法規支撐和行動綱領,使軍隊在網絡空間的職責和使命更加明確具體。

一是通過網絡國防立法進一步界定網絡主權和網絡邊疆,清晰軍隊的職責範圍。

二是通過網絡作戰法規建設,明確軍隊遂行保衛國家網絡空間安全的行動權限,區分應對網絡入侵、網絡破壞等行為的軍事手段。三是通過網絡空間國際合作政策,明確軍隊協同他國、民間力量等打擊國際網絡恐怖主義、網絡犯罪的職能任務。

軍民融合,為網絡強國建設提供創新動力。軍民融合是世界強國提升網絡空間競爭力的主要做法,對於中國網絡強國建設來說,構建軍民融合網絡安全攻防體系,開發軍地兩用的國防信息基礎設施,是激發軍隊網絡空間作戰能力創新的源泉。

一是統籌國家、軍隊和各級政府等軍民融合職能部門,設置專門的指揮協調機構,調動一切國家網絡力量,建設“軍民一體”“平戰結合”的網絡安全攻防體系。

二是盡快出台網絡安全軍民融合深度發展指導性意見,逐步展開軍民融合基本法律研究論證,指導中長期軍民融合發展。

三是依托國家現有公共移動通信網、光纖通信網及衛星系統,軍民共建覆蓋全國全軍的信息基礎設施,實現軍民統建、分管共享。

四是建立軍民聯合的應急響應機制,加大培訓軍地主管部門控制事態的能力,加強專家和應急專業力量,提升快速恢復受損網絡或信息系統的能力。

軍民聯訓,為網絡空間軍事能力生成提供實戰化環境。網絡空間的軍民共用特性使得軍民聯訓成為世界各國網絡空間軍事演訓的重要方式。美國及北約等國家的網絡空間軍民聯合演習已經形成系列化,“網絡風暴”“網絡衛士”等演練活動吸引了政府、企業、研究機構甚至民間黑客的廣泛參與。我軍網絡空間軍事力量訓練也需要廣泛吸引民間力量參與。

一是搞好軍政合作,建立軍民聯合攻防演練機制,借鑒美國等發達國家網絡戰演練中的紅藍對抗訓練方法,積極建設“國家網絡靶場”,策劃政府、民間機構系列聯合演習,提升軍民一體、官民一體的網絡攻防水平。

二是搞好軍企協作,在互聯網上依靠網信企業設置演練場區,促進軍民之間攻防能力磨合,共同提高防範未知風險能力。

三是組織民間網絡安全公司和黑客人才,開展網絡安全競賽等活動,互相印證,共同提高網絡安全防護技戰術水平。

網絡預備役,為建設強大網軍提供力量源泉。預備役作為國防力量的後備補充,兼有軍事和民用雙重特點,是實現網絡空間經濟發展與國防建設有機統一的有力舉措。

一是以國家安全部門為主導,依據國家利益進行統籌規劃,出台有利於網絡國防預備役建設的系列法規政策,從頂層上解決網絡國防預備役建設中軍民共建的主體分工、推進策略、利益協調等問題。

二是創新預備役組織領導體制和綜合協調機制,有計劃地把預備役建設融入國家網絡信息化發展的各個層面和各個領域。

三是著眼軍隊和地方兩頭管理模式改革,以各省市政府、軍隊和地方企事業單位的管理機制為依托,建立網絡國防預備役人才聯合培養使用機制,完善國家應急動員機制,建立國家網絡防禦專用人才數據庫,將網絡民兵和預備役部隊建設納入人民武裝動員的範圍,平時按規定編入民兵應急分隊進行訓練,急時挑選精干人員隨隊參加遂行非戰爭軍事行動任務,戰時按需要成建制徵召使用,使國防潛力轉變為國防實力。

Referring url: http://military.people.com.cn/n1/2017/0417/c1011-29215670.html

Chinese Military Strategic Support Force – Skynet Army: It Will Change the Face of Cyberwar // 中國軍事戰略支援力量 – 天網軍隊將改變網絡戰的面貌

Chinese Military Strategic Support Force – Skynet Army: It Will Change the Face of Cyberwar //

中國軍事戰略支援力量 – 天網軍隊將改變網絡戰的面貌

Author: Source: Netease military

DTG: 2016-01-04 08:XX:XX

Strategic support forces are not logistical support or more powerful than the Rockets. Three tears on, how effective has China’s SSF become in the realm of cyber warfare?

Abstract: On December 31, 2015, the PLA Army Leadership, Rocket Army, and Strategic Support Forces were established. Xi Jinping, General Secretary of the CPC Central Committee, President of the State Council, and Chairman of the Central Military Commission, awarded the newly established three major units. The major steps marking the reform of the PLA’s army are beginning to be gradually implemented. Among the three new units, the strategic support force is definitely a brand new name, which naturally raises many questions. What kind of force is this?

The strategic support force should be called Skynet Army: it will change the war.

Strategic support is not logistical support

The newly established three units, the Army’s leading body is also the Army’s headquarters. The former PLA has always been the army’s boss. The mainland’s thinking is deeply rooted. Therefore, only the navy and air force headquarters, and no army command, the top leaders of the army are all from The army, the head of the navy and air force ranks among the members of the Central Military Commission, and it is more symbolic. The establishment of the Army Headquarters now means that the status of the Army will gradually be lowered and will be consistent with other services. This will lay the foundation for the model of the highest military leadership in the rotation of the heads of the Western military in the future, and further strengthen the synergy for the various services. The conditions.

The Rockets are no strangers to military fans. They are the former Second Artillery Corps, which is essentially a strategic missile force. The strategic missile unit of the former Soviet Union was called the Strategic Rocket Army. When the PLA established the strategic missile force, the international situation was surging. For the sake of low-key restraint, Zhou Enlai proposed the name of the Second Artillery. Now renamed the Rocket Army, the name is more prestige, more directly strengthen the significance of strategic deterrence.

Relative to the above two units, for those concerned about national defense construction, the strategic support force will be much more strange. When many people hear this name, the first reaction is the logistics support force, which is a big mistake! The strategic support force is actually a genuine combat force. It is nominally supportive. In many cases, it is the first open-minded pioneer to fight, even to enter the battlefield earlier than the land, sea, air force and rocket forces. According to the spokesman of the Ministry of National Defense, the strategic support force is a new type of combat force for safeguarding national security and an important growth point for our military’s new combat capability. It is mainly a strategic, basic, and supportive type. The support force is formed after the functional integration.

The strategic support force should be called Skynet Army: it will change the war.

Specifically, the strategic support force will include five parts: intelligence reconnaissance, satellite management, electronic countermeasures, cyber offense and defense, and psychological warfare. It is a combination of the most advanced corps, the net army, and other battlefields on the battlefield. More specifically, it is a combat force dedicated to the soft kill mission.

This is also the adjustment of the military reform at the military level. The PLA is divided into the traditional land, sea and air force, the strategic deterrent and the attacking rocket army and the most modern “sky-net” army. The three levels of division of labor are clear, and they can strengthen each other. The synergy between the two, to maximize the advantages of the overall war, is undoubtedly the highlight of this military reform.

Five major parts highlight high-tech content

Let’s take a closer look at the five major components of the Strategic Support Army. First, intelligence reconnaissance. This is not a spy war in the traditional sense. It is not like the old movie “The Crossing River Scout”, which disguise itself as a deep enemy. More is technical reconnaissance. With the increasing popularity of modern equipment, the leakage of various technical information is difficult to avoid, such as radio signals, electromagnetic signals, infrared signals, etc., through the collection and analysis of these signals, a large amount of valuable information can be obtained, strategic support forces The reconnaissance is mainly the technical reconnaissance in this respect, which can be carried out through modern equipment such as reconnaissance satellites, reconnaissance planes, drones, and sensors.

The strategic support force should be called Skynet Army: it will change the war.

Satellite management is the so-called “Heavenly Army”. This is a new type of force that has emerged with the rapid development of space technology, especially satellite information reconnaissance, tracking and surveillance, guided navigation and aerospace weapons. The United States established the National Space Command in 1985, marking the birth of the world’s first heavenly army. Russia subsequently separated the military space force and the space missile defense force from the strategic rocket army and established a space force with a total strength of about 90,000 people. Then with the military reform of the People’s Liberation Army, the “Heavenly Army” under the strategic support force was formally formed and became a force dedicated to space operations in the future. The significance is significant.

The history of electronic confrontation is much longer than that of the Tianjun. As early as in the First World War, both sides have had the information of the other party and the communication of the other party. To the Second World War, the means of electronic confrontation. Both the scale and the scale have been greatly developed. In July 1943, the British army used metal foil strips to interfere with the German radar in the bombing of Hamburg, Germany, which was considered the beginning of modern electronic confrontation. During the Middle East War in the 1960s, electronic confrontation played a decisive role. Under today’s technical conditions, there is no need to spend more on electronic countermeasures.

Network attack and defense is also called cyber warfare. It is the rise of the network, exploiting the loopholes and security flaws of the network to attack and destroy the data in the hardware, software and systems of the network system. In 2001, there was a large-scale civil hacking incident between China and the United States, which stimulated the United States to a certain extent. By 2009, the world’s first cyber command was established. Through the opportunity of military reform, China has set up a specialized cyber warfare force and began systematically investing and developing in the fields of information construction and network attack and defense. This is a milestone for the future war, which is bound to spread to the network. meaningful.

003

In the end, it is psychological warfare, that is, by applying the principle principle of psychology, taking human psychology as the battlefield, and systematically adopting various means, including the means of communication, such as the Internet, television, and broadcasting, which cannot be separated from modern life. Cognitive, emotional, and will exert influence, mentally disintegrating enemy military and civilian fighting spirits or eliminating the influence of enemy propaganda, thus combating the enemy’s mind, in exchange for the greatest victory and benefits at the least cost. Psychological warfare sounds very mysterious. In fact, as mentioned in “Sun Tzu’s Art of War·The Tactics”: “It is the victorious battle, the good ones who are not good, the soldiers who do not fight and the good, and the good ones.” The “war without a war” is the ultimate goal of today’s psychological war. In the Battle of Normandy in the Second World War, the Allies used a large number of psychological warfare methods, which seriously affected the judgment of the German commander-in-chief and made great contributions to the victory of the battle. Since then, from the Korean War, the Vietnam War, to today’s Iraq War and the Afghan War, the US military has had professional psychological warfare troops to participate in the war. Therefore, this is the most easily overlooked military means, but it is a high level of military struggle, and even more efficient and effective than advanced aircraft cannons.

Therefore, it can be said that the strategic support force is the highest in the five major services after the reform of the PLA’s army. It can even be said to be completely different from the traditional war style of the past, and it is more characterized by ultra-modern flow.

004

Soft killing

According to the strategy disclosed on the network, the armbands are supported on the network. The above is the eight-and-five-pointed star. Below is the triangular arrow and the electronic cloud orbit. Surrounded by the surrounding wheat ears, it can be seen from this pattern that the strategic support force is not a traditional one. In the sense of steel contest, you can’t see the scene of the smoke, and there is no such thing as a nuclear weapon to destroy the horror of the sea, but the soft kill of the soldiers. In a sense, soft killing is no less inferior than hard killing, and even playing a role is more important than hard killing.

In contrast, until today, the US military has only independent scattered Tianjun, Net Army and psychological warfare units, but the PLA Strategic Support Forces have integrated these units directly in the preparation, and they are able to cooperate and play the greatest combat effectiveness. . It can be said that this major reform of the military, especially the establishment of the strategic support force, is definitely a major improvement in the system.

Imagine that without the strategic support force’s satellites accurately positioned and navigated, without the electronic escaping forces and cyber warfare forces escorting, the Rocket’s strategic missiles will be difficult to function; if there is no strategic support for the technical reconnaissance intelligence support, Satellite communication links, then the land, sea and air forces on the vast battlefield are blind and deaf, and the combat effectiveness is greatly reduced. Therefore, the strategic support forces will play a major role in the invisible four-dimensional and five-dimensional battlefield space.

Original Mandarin Chinese:

战略支援部队可不是后勤支援,或比火箭军更厉害

摘要:2015年12月31日,解放军陆军领导机构、火箭军、战略支援部队成立,中共中央总书记、国家主席、中央军委主席习近平给新成立的这三大单位授旗。标志着此轮解放军军队改革重大步骤正开始逐步落实,在这三个新单位中,战略支援部队绝对是个全新的名称,自然会引起不少的疑问,这到底是支怎样的部队呢?

战略支援部队就应该叫天网军:将改变战争

战略支援可不是后勤支援

这次新成立的三个单位,陆军领导机构也就是陆军总部,原来解放军历来就是陆军老大,大陆军的思想根深蒂固,所以只有海军、空军司令部,而不设陆军司令部,军队最高领导全都出自陆军,海空军首长位列中央军委委员,也更多是象征意义。现在设立陆军总部,也就意味着陆军的地位逐渐下调,将和其他军种相一致,这为今后仿效西方各军种首长轮流担任军队最高领导的模式打下了基础,同时也对各军种进一步加强协同创造了条件。

火箭军对于军迷来说也是并不陌生,就是以前的第二炮兵,实质就是战略导弹部队。前苏联的战略导弹部队就叫战略火箭军,解放军成立战略导弹部队时,国际形势风起云涌,出于低调克制的考虑,由周恩来提议采用了第二炮兵的名称。现在改称火箭军,在名称上就威风多了,更直接地强化了战略威慑的意义。

相对上述两个单位,对于关心国防建设的人来说,战略支援部队就要陌生多了。很多人一听到这个名称,第一反应就是后勤支援部队,那就大错特错了!战略支援部队其实一样是货真价实的作战部队,名义上是支援,很多时候反而是第一个冲锋陷阵的开路先锋,甚至要比陆海空军和火箭军更早地投入战场。按照国防部发言人的话来说,战略支援部队是维护国家安全的新型作战力量,是我军新质作战能力的重要增长点,主要是将战略性、基础性、支撑性都很强的各类保障力量进行功能整合后组建而成。

战略支援部队就应该叫天网军:将改变战争

具体来说,战略支援部队将包括情报侦察、卫星管理、电子对抗、网络攻防、心理战等五大部分,是综合了这个时代最先进的天军、网军等看不见硝烟的战场上的作战部队,更确切地说是专门担负软杀伤使命的作战力量。

这也是此次军队改革在军种层面的调整,将解放军分为传统的陆海空军、战略威慑和打击的火箭军和最现代化的“天-网”军,三个层次分工明确,又能强化相互之间的协同配合,最大限度地发挥出整体战的优势,无疑是本次军队改革的重头戏。

五大部分凸现高科技含量

再来细看战略支援军的五大组成部分,先是情报侦察,这可不是传统意义上打入敌人内部的谍战无间道,也不是像老电影《渡江侦察记》那样乔装改扮深入敌后,而更多的是技术侦察。随着现代化装备越来越普遍,各种技术信息的泄漏很难避免,比如无线电信号、电磁信号、红外信号等等,通过对这些信号的搜集和分析就可以获取大量宝贵的情报,战略支援部队的侦察主要就是这方面的技术侦察,可以通过侦察卫星、侦察机、无人机、感应器等现代化装备来进行。

战略支援部队就应该叫天网军:将改变战争

卫星管理就是所谓的“天军”,这是随着航天技术的飞速发展,特别是卫星信息侦察、跟踪监视、制导导航及航天兵器的广泛应用,应运而生的新型部队。美国在1985年成立了全美航天司令部,标志着世界上第一支天军的诞生。俄罗斯随后也将军事航天部队和太空导弹防御部队从战略火箭军中分离出来,成立了一支总兵力约9万人的航天部队。那么随着解放军这次军事改革,隶属于战略支援部队的“天军”也正式组建,成为今后专门承担航天作战的部队,意义可谓重大。

电子对抗的历史就要比天军更为悠久,早在第一次世界大战中交战双方就都曾有过侦收对方的信息和干扰对方通信联络,到第二次世界大战,电子对抗的手段和规模都有了很大发展,1943年7月英军在对德国汉堡的轰炸中大规模使用金属箔条干扰德军雷达,被认为是现代电子对抗的开始。到60年代中东战争期间,电子对抗更是发挥了决定性的作用。在今天的技术条件下,电子对抗就不用再多费口舌了。

网络攻防也叫网络战,是随着网络的兴起,利用网络存在的漏洞和安全缺陷对网络系统的硬件、软件及其系统中的数据进行攻击和破坏。2001年中美之间就曾发生过大规模的民间黑客攻击事件,这在一定程度上刺激了美国,到2009年成立了世界上第一个网络司令部。中国此次借着军队改革的契机,组建了专业化的网络战部队,开始系统地在信息化建设和网络攻防领域进行投入和发展,这对于未来战争势必波及到网络的大趋势,是具有里程碑意义的。

003

最后则是心理战,也就是通过运用心理学的原理原则,以人类的心理为战场,有计划地采用各种手段,包括现代生活须臾不能脱离的网络、电视、广播等传播手段,对人的认知、情感和意志施加影响,从精神上瓦解敌方军民斗志或消除敌方宣传所造成的影响的对抗活动,从而打击敌方的心志,以最小的代价换取最大胜利和利益。心理战听起来很是玄乎,其实《孙子兵法·谋攻篇》中所提到的:“是故百战百胜,非善之善者也;不战而屈人之兵,善之善者也。” 这里的“不战而屈人之兵”就是今天心理战所要达到的终极目标。在第二次世界大战中的诺曼底登陆战役,盟军就曾运用了大量的心理战手段,严重影响干扰了德军统帅部的判断,为战役的胜利做出了巨大贡献。此后,从朝鲜战争、越南战争,直到今天的伊拉克战争和阿富汗战争,美军都曾有专业的心理战部队参战。因此,这是最容易被忽视的军事手段,但却是军事斗争的高级层次,甚至要比先进的飞机大炮更有效率和作用。

因此,可以说战略支援部队是解放军军队改革之后五大军种中,高科技含量最高的,甚至可以说是完全不同于过去传统战争的样式,更多地带有超现代流的特色。

004

不容小觑的软杀伤

根据网络上披露的战略支援部队臂章图案,上面是八一五角星,下面是三角箭头和电子云轨道,周围是环绕的麦穗,从这个图案中就可以看出,战略支援部队并不是传统意义上钢铁的较量,看不到硝烟滚滚的场景,更没有核武器那样毁山灭海的恐怖威力,而是兵不血刃的软杀伤。从某种意义上来说,软杀伤丝毫并不比硬杀伤逊色,甚至所发挥的作用更要比硬杀伤重要。

相比之下,直到今天美军才只有独立分散的天军、网军和心理战部队,但解放军战略支援部队则将这些部队直接在编制上整合在一起,更能协同配合,发挥出最大的战斗力。可以说是这次军队的大改革,特别是战略支援部队的成立,在体制上绝对是一大进步。

试想一下,如果没有战略支援部队的卫星准确地定位和导航,没有电子干扰部队、网络战部队的保驾护航,那么火箭军的战略导弹就难以发挥作用;如果没有战略支援部队技术侦察的情报保障、卫星的通讯联系,那么分布在广阔战场上的陆海空军部队就是眼盲耳聋,战斗力也要大打折扣。因此,在看不到的四维、五维战场空间,战略支援部队必将发挥出重大的作用。

Original Referring URL:  http://war.163.com/16/0104/08/

China’s New Military Strategy : An Analysis from Asia Cyber Warfare is a Force Multiplier // 中國的新軍事戰略:亞洲網絡戰的分析是力量倍增器

China’s New Military Strategy : An Analysis from Asia Cyber Warfare is a Force Multiplier //

中國的新軍事戰略:亞洲網絡戰的分析是力量倍增器

Author ; HongAn

View photo

The theory of war can last for a long time because the book is based on the two pillars of “research and observation” and “philosophy and experience”. They complement each other and make war theory in philosophical dialectic, logic, and theoretical reality and effectiveness. More contemporary. The primitive violence, political nature, and the interaction between the government, the people, and the military in the observation of the nature of the Krupp War are mainly oriented to examine China’s national defense strategy and its political influence and planning in the modern war.

Since Tsai Ing-wen came to power, he requested the Ministry of National Defense to propose the adjustment of the military strategy in the emergence stage. The author believes that it must be formulated from the overall thinking of the national security strategy. The preparations for the establishment of the national army are based on the “10-year military conception” as the basis for the reconstruction of the military. The author has led the plan to report on the national defense strategy (imaginary) of the Republic of China from 1995 to 104. At present, in the face of the development of the CCP’s military aircraft carrier and the military aircraft flying over the central line of the strait, the balance of power between the two sides of the strait has been broken. How to adjust the new military strategic view, facing the threat of war in a new situation, the strategic concept should also be adjusted.

20161231 - China's "Liaoning" aircraft carrier broke through the first island chain in the Pacific Ocean and conducted cross-sea area training missions. The Chinese Navy released photos on the official Weibo.  The picture shows the Liaoning and five destroyers.  (taken from the Chinese Navy to publish Weibo)

View photo

20161231 – China’s “Liaoning” aircraft carrier broke through the first island chain in the Pacific Ocean and conducted cross-sea area training missions. The Chinese Navy released photos on the official Weibo. The picture shows the Liaoning and five destroyers. (taken from the Chinese Navy to publish Weibo)

The author believes that the current development of the CCP’s military aircraft carrier and the military aircraft flying over the central line of the strait have broken the balance of power between the two sides of the strait, how to adjust the new military strategic view, face the threat of war in a new situation, and the strategic concept should also be adjusted. . The picture shows the Chinese “Liaoning” aircraft carrier. (taken from the Chinese Navy to publish Weibo)

Deterrence strategy for the purpose of war prevention

Defending and defending is a war act, and effective deterrence is the prevention of war behavior. In the case of the Taiwan defensive warfare, “deterring” the enemy’s military operations “war”, “prevention” means preventing the use of force by the enemy. If the defeat is defeated, the war will erupt. The use of military force in the deterrent strategy is to prevent the enemy from using military force. Therefore, the deterrent theory is skillful nonuse of military forces, so deterrence must go beyond military skills. It is “stunned”. The purpose of deterrence is not to destroy the enemy when the enemy invades, but to make the enemy realize that if he really takes action, he will be eliminated.

As far as China’s new military strategic changes are concerned, Taiwan’s defense operations are of a defensive nature. As far as the defense strategy is concerned, there are only two options: defense and active defense; as far as tactical level considerations are concerned, it is just like defensive operations, only position defense and mobile defense, or both.

The People’s Liberation Army’s force development and strategic deterrence

The Chinese People’s Liberation Army’s development of force has emphasized the “joint overall war.” It is familiar with the internal forces of the Communists and the people on the two sides of the strait. They are constantly launching strategic deterrence against the CCP. To some extent, the CCP has made military, economic, diplomatic, and political organizations. Comprehensive integration. The CCP’s overall national defense transformation has surpassed the scope of military strategy. It not only combines the strategic thinking of “winning local wars under the conditions of information” and “active defense”, but also enhances the “combined operations of the arms and services” and promotes the “harmonious world”. The diplomatic strategy of the “new security concept” continues to use the “three wars” and “anti-secession laws” to integrate into a new “joint overall warfare” strategy.

The People’s Liberation Army Navy’s South Navy, the missile destroyer “Hefei Ship” officers and men looking for targets (AP)

View photo

The People’s Liberation Army Navy’s South Navy, the missile destroyer “Hefei Ship” officers and men looking for targets (AP)

The CCP’s overall national defense transformation has surpassed the scope of military strategy. It not only combines the strategic thinking of “winning partial wars under information conditions” and “active defense”, but also enhances the ability of “combined operations of arms and services.” The picture shows the naval naval performance of the PLA Navy. (Information, Associated Press)

On November 25th and December 11th, 2016, the Communists twice rounded Taiwan for half a month. On December 11th, the mainland warplanes moved more than 10 fighters across the Miyako Strait and also bypassed the eastern Taiwanese waters! The People’s Liberation Army Air Force fighters flew out of the “first island chain” while crossing the bus strait and the Miyako Strait. After the CCP’s military aircraft detoured to Taiwan, the CCP’s Liaoning aircraft carrier formation also appeared in the outer seas of my east. According to the recent development of the situation, the CCP has been moving frequently, and the political meaning is greater than the military meaning. Especially after the call of Chuan Cai on December 2, 2016, Trump challenged Beijing’s “one China” policy. Of course, Beijing will not show weakness on core interests. Sending military aircraft to bypass Taiwan and dispatching aircraft carriers through the eastern waters of Taiwan is aimed at announcing that the Taiwan issue is a matter of internal affairs to the United States. It also declares that its armed forces can extinguish the Taiwan independence forces themselves, and never It will repeat the events of 1996.

In addition, the Chinese People’s Liberation Army’s iron boxing force can be said to be the rapid response force established by the People’s Liberation Army in response to the 21st century. The iron boxing force basically includes the People’s Liberation Army’s air force airborne 15th Army, the Military Commission, or the rapid reaction force directly under the military region. The special military battalion directly under the military region and the Chinese Marine Corps have four major fists. According to sources, the General Staff of the People’s Liberation Army, which was established in early 2016 and completed a large division of theaters, held a cross-strait military affairs report, confirming that Chinese national leader Xi Jinping has formally signed important instructions. This is internally called “No. 41″. The military order has authorized the PLA General Staff to add and complete the 16th Airborne Airborne Forces by the end of 2018. It has two fast airborne divisions, the 69th Division Airborne and the 71st Airborne Division. The newly established Airborne Sixteenth Army will assemble elite field divisions from the Nanjing Military Region and the Jinan Military Region, and will be equipped and trained to become part of the Air Force. It will be equipped with special military and missile units to become a professional force”.

In 2017, China's "two sessions" (National People's Congress, Political Consultative Conference) debuted in Beijing, the 5th meeting of the 12th National People's Congress, the People's Liberation Army Representative (AP)

View photo

In 2017, China’s “two sessions” (National People’s Congress, Political Consultative Conference) debuted in Beijing, the 5th meeting of the 12th National People’s Congress, the People’s Liberation Army Representative (AP)

The military commander inside the People’s Liberation Army called “Order No. 41” has authorized the PLA General Staff to add and complete the 16th Airborne Air Force before the end of 2018 and become a “professional force” against Taiwan. The picture shows the representatives of the People’s Congress and the People’s Liberation Army of the Political Consultative Conference. (Information, Associated Press)

If combined with the rapid reaction force that has been completed, that is, the Airborne 15th Army, it is based on the 3rd Airborne Infantry Divisions of the 43rd Division, 44th Division, and 45th Division, and is independent of the Air Force’s 13th Airlift and the 13th Airborne. The regiment has more than 90 large and small transport aircraft, as well as some independent helicopter regiments (Brigades) belonging to the Army Aviation. Together, they can maintain a 60% combat capability and are ready to go on-board to “can fly at any time, and can drop and drop at any time.” Hit the “iron bones” of the attack mission. The General Staff of the People’s Liberation Army has officially issued a formation order. This is also a major role played by the US military in the US-Iraq war, the powerful projection force of the US military and the visual field-distance force, which led to the reform of the traditional forces. It is also impossible for the CCP to surrender to the United States forever. At least, in the East Asian region, it is hoped that it will be equal to the United States and jointly handle the status of Asia-Pacific affairs.

How can a failing strategy and a hundred percent of combat power be played!

Definition of strategic concept: After the judgment of the strategic situation, the action plan adopted should generally consider five major factors: namely, purpose, strength, time, place and means. The so-called military strategy is built under the national (security) strategy and must follow and support the national defense policy. Military strategy is not only a rationale for thinking, but also a strategic concept. It also covers the overall consideration of force design and force building. In other words, military objectives and strategic ideas are the guidance of force planning (construction), and force building is a concrete practice, and the military design combines the above two parties into a complete strategic thinking.

The military strategic adjustment of China’s various stages is a transformation from the past offensive strategy, offensive and defensive integration, defense defense or offensive defensive strategy. The process is closely related to the US global strategy, the Asia-Pacific situation and cross-strait relations. Its purpose is to ensure Taiwan’s security and maintain national sovereignty and territorial integrity. At this stage, the author believes that “preventing war, maintaining the status quo, and safeguarding homeland security.” The Department also focused on the interception of the “defense and defense, deep suppression” to effectively curb the enemy.

Table I

View photo

Table I

Table I

Multi-task goal is means, heavy layer interception force is joint operation deployment

Purpose and means can not cooperate (multiple deterrence is passive defense, heavy deterrence is active defense)?

According to the “multiple deterrence” that the Secretary of Defense, Mr. Feng Shikuan, has recently proposed, the difference between the “repeated resistance” and the “definitely deterrent” is that the “multiple deterrence” tends to be passive defense, that is, the defense operation limited to Taiwan’s main island; It is an active defense. It is based on the island and pushes the defense network layer by layer. The two have passive and active differences. As far as the author has been engaged in strategic teaching experience for many years, there is no passive or active distinction between the so-called “multiple deterrence” and “repeated resistance”.

20170302 Legislative Yuan. Minister of National Defense Feng Shikuan attended the report of the Foreign Affairs and Defense Commission and answered questions (photo by Chen Mingren)

View photo

20170302 Legislative Yuan. Minister of National Defense Feng Shikuan attended the report of the Foreign Affairs and Defense Commission and answered questions (photo by Chen Mingren)

The difference between the “multiple deterrence” proposed by the Secretary of Defense Feng Shikuan and the “repeated resistance” of the final case is that “multiple deterrence” tends to passive defense. (Photo, photo by Chen Mingren)

The author believes that the reason why China has adjusted “defense and obstruction” to “effectively deterring, defending and defending” should be “effectively deterring, defending and defending”, that is, the spirit of offensive and defensive. The choice of multi-task targets is only a means, and the interception of multi-tasking is a joint strategy deployment. The strategic concept of failing to cooperate with the purpose and means is a strategy that fails. It is no longer a defensive, it is a layer. Eliminate, so there is no focus on the war of war, how much money we can play.

Has Taiwan been deterred and prepared? If the CCP attacks the national army will not be defensive again!

When the Defense Minister Feng Shikuan made a reply in the Legislative Yuan, he pointed out that the military strategy of the National Army will be adjusted to “repeated the obstacles” because the weapons developed now are more advanced than before. “Some missiles have developed well”, which can make Taiwan better. Defensive forces; if the CCP launches an attack against Taiwan, the national army will no longer be a defensive, and the “respective deterrence” will begin to turn into “active defense.” At the same time, the national army has multiple, multi-party, multi-capacity capabilities. Through the enemy’s half-crossing, beach battle, and position defense, the sea and air forces could not successfully reach the purpose of landing on the island of Taiwan (quoted from Wu Mingjie, March 13, 2017, Feng Media).

In reply to the question of the Democratic Progressive Party legislator Liu Shifang, he said that if the missile command headquarters moved to the Air Force, it would meet the requirements of the deterrent strategy. The four stages of the Flying Finger Division belonged to different units, and the combat strength continued to increase. Command unity and unity of affairs can be time-honored in the first place. The Air Force Operations Command has this power. And Feng Shikuan said that “some missiles have developed well” and “not a layer of defense, it is a layer of elimination, rejection”, which refers to the deployment and mass production of the male E E cruise missile, Wan Jian bomb, Xiong San missile and patriotic The missiles, such as missiles, intercepted and annihilated the missiles, warplanes, and warships that had come to the enemy, and then began to conduct defensive operations after the troops were projected onto Taiwan’s main island.

Table II

View photo

Table II

Table II

Constructing a multi-layer interception joint warfare missile defense capability is the focus

The National Army’s self-developed warplanes, Tianjian-1 and II missiles, and Tiangong’s first, second and third missiles have all been deployed or mass-produced, and preparatory energy and position deployment work has been prepared. Secondly, the R&D plan of high-resolution radar, electronic warfare equipment, multi-barrel rockets and other weapon systems will be carried out to effectively improve the overall combat strength of the national army. How to improve the defense warfare early warning capability, radar performance and coverage, and strengthen the development and deployment of radar signal processing, electronic defense technology, and mobile radar. We will continue to establish an early warning control mechanism and information link construction, integrate the three-armed referral system, and accurately control the relationship between the military and the various stations.

20160811 - Hualien Air Force Base was opened to local residents and the media on the 11th. The picture shows the IDF through the national warplane.  (photo by Yan Linyu)

View photo

20160811 – Hualien Air Force Base was opened to local residents and the media on the 11th. The picture shows the IDF through the national warplane. (photo by Yan Linyu)

The National Army’s self-developed warplanes have been deployed or entered into mass production, and preparatory energy and position deployment work has been prepared. (Photo, photo by Yan Linyu)

The author believes that the missile defense capability is the key to the joint strategic deployment of constructing heavy-layer interception, especially the ability to recover from war damage is the key to the battle; the CCP’s flight vehicles (missile, patrol missiles and unmanned vehicles, etc.) have a precise impact, and their After the first strike, the national army’s war damage and resilience were the key factors affecting my combat schedule and the CCP’s follow-up battle plan. The national army should consider the ability of independent control after the destruction of the management system and strengthen the ability of attracting, electric warfare and defensive counter-measures; only effective source anti-production warfare can reduce the enemy’s attack firepower.

The concept of “fighting how to fight” – “defense, deep defense”

What kind of war the National Army wants to fight, the National Defense Construction Army wants to build a plan based on “playing, loading, editing, and training,” and secondly, it is a comprehensive national strength to build a deterrent. The strategic concept of “defending and defending” is based on the policy guidance of “training for war, unity of war and training”, and planning the “national military annual major training flow path” for the concept of “how to fight”. The military exercises are divided into four categories: “combat, mobilization, nuclearization, and training.” In order to strengthen the ability of “outside islands and ship joints to attack targets at sea” and “three-armed joint air defense training”, the number of training should be increased to enhance The combined military training capability of the three armed forces.

As a national security indicator, comprehensive national strength has two meanings. Internally, national defense construction needs to be balanced with economic development. Externally, understanding what the enemy cares most is helpful for the formation of the “deep deterrence” program. The “deep deterrence method” can be interpreted as: “The emphasis is on an unbearable revenge for the enemy, rather than the ability to emphasize actual combat and win the war.” For example, in the “Exceeding the Limits”, the war mark is no longer limited to military It is a new trend of war type and military thinking.

According to Wu Mingjie, the wind media, from the perspective of the distance, the future defense circle of the National Army usually includes the island, the east line of the Taiwan Strait, and the ADIZ air defense identification zone. However, during the war, it will be extrapolated to the coastal air and sea bases on the mainland, and even more. Inland missile bases and combat command centers, and the eastern defense range will be extrapolated to areas outside ADIZ. In addition, after the establishment of the fourth service in the future, there is no distance limit for network information warfare. These are the future threats of the national army. The scope of defense. (Wu Mingjie, March 13, 2017, Wind Media). However, this study proposes that “depth suppression” is the distance between non-linear lines. The so-called deep combat, in short, includes the depth of the three-dimensional space warfare. As the PLA calls “land, sea, air, sky, electricity”, the “National Army Defense Operations Guide” edited by the author has divided the defense operations into five. Space, namely space, air, ground, water, underwater combat guidance. At present, what we lack most is the search for space and underwater power. It must rely on international cooperation and exchange of interests.

20170118-The second day of the National Army's Spring Festival to strengthen the war preparations tour, came to the naval left camp base.  The picture shows the Navy's classmate seal submarine on display.  (photo by Su Zhongying)

View photo

20170118-The second day of the National Army’s Spring Festival to strengthen the war preparations tour, came to the naval left camp base. The picture shows the Navy’s classmate seal submarine on display. (photo by Su Zhongying)

The future defense circle of the National Army usually includes the island and the east line of the Taiwan Strait and the ADIZ air defense identification zone. However, during the war, it will be extrapolated to the coastal air and sea bases on the mainland, and even more inland missile bases and operational command centers. The eastern defense range will also be extrapolated to areas outside the ADIZ. The picture shows the Navy’s classmate seal submarine. (Photo, photo by Su Zhongzhen)

Integration of forces in a network-centric overall operation

The idea of ​​joint military operations of the three armed forces of the Chinese army has gradually entered the hearts of the people and adapted to the development of high-tech warfare with the main form of joint operations of the three armed forces. In the construction of military power, it will avoid Taiwan’s C4ISR capability to enter the arms race with the CCP and establish a parasitic and symbiotic relationship, and participate extensively in multinational military R&D and cooperation. Pursuing a reasonable defense space in national defense security, the force is integrated into a network-centric overall operation. In short: “To turn your own army into a company, and to pull the enemy from the mountains and waters into my vision.” Therefore, in light of the above viewpoints, the author suggests that the current military strategy should be better. The better strategic concept is to “defend and defend, deepen the deterrence”, and adhere to the policy of “preventing war”, “maintaining the status quo”, and “defending homeland security”. The combination of strategic and strategic deployment, combined with multi-layer defense guidance, combined with the national defense mobilization force, strive for “strategic lasting” time, create opportunities, destroy enemy and ensure national security.

Conclusion: National security is the common responsibility of all people

In fact, the author observes the 12 national defense blueprints published before the Democratic Progressive Party elections, and the new government-driven national defense policies, such as research and development of military strategy, national shipbuilding, national machine building, improved military recruitment, weekend warriors, and military uniforms. Can not be too demanding, the new government’s national defense policy concept, in the blue book can find clues. In the face of the CCP’s asymmetric military development, and gradually locking into the “safety dilemma” dilemma, it is necessary to maintain a calm observation and thinking plan, the most favorable security strategy for survival and development, national defense policy, and military preparation. I can’t have the mind of being big and small, then I should play the depth of being small and wise.

The state-made T75-20 cannon was drilled on the "Ilan Ship" of the Sea Guard.  (photo by Yan Linyu)

View photo

The state-made T75-20 cannon was drilled on the “Ilan Ship” of the Sea Guard. (photo by Yan Linyu)

The defense policy promoted by the new government, such as the national shipbuilding and other national propaganda, the new government’s national defense policy concept can be found in the blue book. The picture shows the state-built T75-20 cannon exercise on the “Ilan Ship” of the Sea Guard. (Photo, photo by Yan Linyu)

Defence is too negative, and lack of nuclear weapons is effective in deterring and incapable. There is no cheap national defense in the world, and national security is the common responsibility of the whole people. There is no distinction between political parties and blue and green. The key issue in the preparation of the army is the cultivation of talents. As for the new government’s annuity reform plan, there are no reasons for the military to be included in the reform, and the difficulties in the recruitment system are even more difficult. How can Taiwan implement the reforms under the quality of grassroots personnel and the lack of cadres? Deterring the fighting power.

Original Mandarin Chinese:

檢視相片

戰爭論所以能歷久彌新,是因該著作是建立「研究與觀察」、「哲學與經驗」兩個支柱上相輔相成、互為保證,使戰爭論在哲學辯證、邏輯、及理論現實和有效性更具時代性。將克氏戰爭本質觀察中的原始暴力、政治性、以及政府、人民、軍隊間三位一體相互作用等面向為主,來檢視我國國防戰略其於現代戰爭中政治、戰略發展時代性影響與規劃。

自蔡英文上台後即要求國防部提出現階段的建軍戰略調整,筆者認為必須從國家安全戰略整體思維來擬定。國軍建軍備戰是以「十年建軍構想」作為兵力整建之基礎。筆者曾主導規劃提報民國95年至104年之國防建軍戰略(假想)構想。當前面對中共軍力航母之發展及軍機飛越海峽中線,已經打破兩岸之間戰力平衡,如何調整新軍事戰略觀,面對一場新情勢的戰爭威脅,戰略構想也應有所調整。

20161231-中國「遼寧號」航母突破太平洋第一島鏈,進行跨海區訓練任務,中國海軍在官方微博發布照片。圖為遼寧號與5艘驅逐艦。(取自中國海軍發布微博)

檢視相片

20161231-中國「遼寧號」航母突破太平洋第一島鏈,進行跨海區訓練任務,中國海軍在官方微博發布照片。圖為遼寧號與5艘驅逐艦。(取自中國海軍發布微博)

作者認為,當前面對中共軍力航母之發展及軍機飛越海峽中線,已經打破兩岸之間戰力平衡,如何調整新軍事戰略觀,面對一場新情勢的戰爭威脅,戰略構想也應有所調整。圖為中國「遼寧號」航母。(取自中國海軍發布微博)

嚇阻戰略以預防戰爭( war prevention )為目的

防衛固守是戰爭行為,有效嚇阻是戰爭行為的預防。就台澎防衛作戰言,「嚇阻」敵國軍事行動「戰爭」,「預防」即在防止敵國使用武力的行為,若嚇阻失敗,戰爭便爆發。嚇阻戰略中軍事武力的運用,就是阻止敵人使用軍事武力。因此嚇阻理論,就是技巧性的不使用軍事武力(skillful nonuse of military forces),因此嚇阻必須超越了軍事上的技巧。就被「嚇阻」,嚇阻的目的並非是在敵人入侵時消滅敵人,而是使敵人確實認知到假如他真的採取行動,則一定會被消滅掉。

就我國新軍事戰略變革而言,台澎防衛作戰屬守勢作戰性質。就國防戰略層面考量,只有防衛固守與積極防衛兩種選則;就戰術層級考量,正如同防禦作戰,只有陣地防禦與機動防禦,或兩者交相運用。

人民解放軍武力發展及戰略威懾

中共人民解放軍武力發展,強調「聯合總體戰」,據熟悉共軍內部部分人士對兩岸情勢憂心,對於中共不斷發動戰略威懾;某種程度上,中共已將軍事、經濟、外交與政治組織間做全面性整合。中共整體的國防轉型,已超脫軍事戰略範疇,不僅結合「打贏信息條件下的局部戰爭」與「主動防禦」的戰略思維,並提升「軍兵種一體化聯合作戰」能力,全面推動「和諧世界」、「新安全觀」的外交策略,持續運用「三戰」、「反分裂國家法」等作為,整合成為全新的「聯合總體戰」策略。

中國人民解放軍海軍南海軍演,飛彈驅逐艦「合肥艦」官兵尋找目標(美聯社)

檢視相片

中國人民解放軍海軍南海軍演,飛彈驅逐艦「合肥艦」官兵尋找目標(美聯社)

中共整體的國防轉型,已超脫軍事戰略範疇,不僅結合「打贏信息條件下的局部戰爭」與「主動防禦」的戰略思維,並提升「軍兵種一體化聯合作戰」能力。圖為解放軍海軍南海軍演。(資料照,美聯社)

2016年11月25日及12月11日,共軍半個月來二度繞行台灣,大陸戰機隊12月11日出動10多架戰機穿越宮古海峽,還繞行了台灣東部海域!解放軍空軍戰機,飛出「第一島鏈」,同時穿越巴士海峽與宮古海峽。繼中共軍機繞行台灣後,中共遼寧號航母編隊也出現在我東部外海,我國防安全已經出現警訊。根據近來的情勢發展,中共動作頻頻,政治意涵大於軍事意涵。特別是在2016年12月2日川蔡通話後,川普放話挑戰北京的「一個中國」政策。北京當然不會在核心利益議題上示弱,派軍機繞行台灣與派遣航母經過台灣東部海域,目的在向美國宣示台灣問題是其內政問題,同時也宣告其武力已經可以自行撲滅台獨勢力,絕不會讓1996年的事件重演。

此外,中國人民解放軍鐵拳部隊,可說是解放軍為因應21世紀所建立的快速應變武力,鐵拳部隊,基本上包括了中國人民解放軍的空軍空降第15軍、軍委會或軍區直屬的快速反應部隊、軍區直屬之特戰兵營、中共海軍陸戰隊等共四大拳頭。另據消息人士透露,於2016年初成立並完成大幅度戰區劃分的解放軍總參謀部,於召開兩岸軍事情勢會報,證實中國國家領導人習近平已正式簽署重要指示,這個被內部稱為「第41號令」的軍令,已授權解放軍總參謀部需在2018年底前,增編完成編組空降第16軍,下轄2個快速空降師,分別為空降第69師與空降第71師。新成立的空降十六軍,將會從南京軍區和濟南軍區中抽調精銳野戰師組建,並進行裝備和訓練,成為空軍的一部分,將配屬專用軍機和導彈部隊,成為對台作戰的「專業部隊」。

2017年中國「兩會」(全國人民代表大會、政治協商會議)在北京登場,全國人大第12屆第5次會議,解放軍代表(AP)

檢視相片

2017年中國「兩會」(全國人民代表大會、政治協商會議)在北京登場,全國人大第12屆第5次會議,解放軍代表(AP)

解放軍內部稱為「第41號令」的軍令,已授權解放軍總參謀部需在2018年底前,增編完成編組空降第16軍,成為對台作戰的「專業部隊」。圖為全國人民代表大會、政治協商會議解放軍代表。(資料照,美聯社)

若結合已經完成組建的快速反應部隊,即空降第15軍,是由第43師、第44師及第45師等3個空降步兵師為基幹,並與空軍第13空運師、第13空降獨立團共90餘架大小運輸機,以及部份陸軍航空兵所屬的獨立直升機團(大隊),共同組成一支能保持60%作戰力且隨時可上機進行「隨時能飛、隨時能降、降之能打」等攻擊任務的「鐵骨頭」。解放軍總參謀部且已正式下達組建令,這也是有監於美伊戰爭中,美軍強大的投射兵力及視距外戰力,對戰局的重大作用,而導致解放軍對傳統戰力進行的改革。中共亦不可能永遠甘於臣服美國之下,至少希望在東亞區域中,被承認具有與美國平起平坐、共同處理亞太事務的地位。

不及格的戰略與一百分的戰力如何能打!

戰略構想之定義:為經戰略狀況判斷後,所採取之行動方案,通常應考量五大要素:即目的、兵力、時間、地點、手段。所謂軍事戰略是建構在國家(安全)戰略之下,必須遵循和支持國家的國防政策。軍事戰略不僅只是思維理則,也包含戰略構想,更涵蓋了兵力設計與兵力整建的整體考量。換言之,軍事目標與戰略構想是兵力規劃(整建)的指導,兵力整建則是具體實踐,而其中的兵力設計又將上述兩方結合成為一個完整的戰略思維。

我國各階段的軍事戰略調,由過去攻勢戰略、攻守一體、防衛守勢或是攻勢守勢各時期戰略的轉變,其過程都與美國全球戰略、亞太情勢及兩岸關係有著密切關係。其目的在確保台灣安全,維持國家主權與領土完整。而現階段筆者以為以「預防戰爭、維持現狀、保衛國土安全」。並署重點於「防衛固守、縱深遏阻」之攔截兵力整建,以有效遏阻制敵於境外。

表一

檢視相片

表一

表一

多重任務目標是手段、重層攔截戰力是聯合作戰部署

目的與手段不能配合(多重嚇阻是被動防禦,重層嚇阻是主動防禦)?

據國防部長馮世寬日前曾提出的「多重嚇阻」,和最後定案的「重層嚇阻」差異,在於「多重嚇阻」傾向被動防禦,也就是侷限在台灣本島的防衛作戰;「重層嚇阻」則屬主動防禦,是以本島為中心,再一層層向外推建構防禦網,兩者有被動和主動的差異性。就筆者曾任多年戰略教學經驗來談,所謂「多重嚇阻」與「重層嚇阻」並無被動、主動之分;

20170302立法院.國防部長馮世寬出席外交及國防委員會報告及答詢(陳明仁攝)

檢視相片

20170302立法院.國防部長馮世寬出席外交及國防委員會報告及答詢(陳明仁攝)

國防部長馮世寬日前曾提出的「多重嚇阻」,和最後定案的「重層嚇阻」差異,在於「多重嚇阻」傾向被動防禦。(資料照,陳明仁攝)

筆者認為當初我國之所以將「防衛固守、有效嚇阻」調整為「有效嚇阻、防衛固守」,應「有效嚇阻、防衛固守」即包含攻勢與守勢的精神。而多重任務目標選擇只是手段、重層攔截戰力則是聯合作戰部署一環,將目的與手段不能配合配合的戰略構想,是不及格的戰略;試問「重層嚇阻」不再是守勢,是一層層消滅,如此沒有重點打消耗戰持久戰,我們有多少本錢可以打。

台灣有嚇阻戰力整備?假如中共攻擊國軍不會再是守勢!

國防部長馮世寬日前在立院答詢時曾指出,國軍軍事戰略會調整為「重層嚇阻」,是因為現在研發的武器較之前進步,「有些飛彈發展得不錯」,可以讓台灣有更好防衛力量;假如中共對台攻擊發起,國軍就不會再是守勢,「重層嚇阻」將會開始轉為「積極防禦」;同時國軍已具備多重、多方、多能力戰力,將可經由擊敵半渡、灘岸決戰、陣地防禦,讓海空兵力無法順利達成登陸台灣本島目的(引自吳明杰, 2017年03月13日,風傳媒)。

他在答覆民進黨立委劉世芳質詢時說,像是飛彈指揮部移到空軍轄下,就符合重層嚇阻戰略要求,飛指部4個階段隸屬不同單位,戰力不斷增強,現在是指揮統一、事權統一,可在第一時間爭取時效,空軍作戰指揮部有這權責。而馮世寬所指「有些飛彈發展得不錯」、「不是一層層的防衛,是一層層的消滅、拒止」,就是指已經部署及量產的雄二E巡弋飛彈、萬劍彈、雄三飛彈和愛國者飛彈等武器,把來犯敵軍的飛彈、戰機、軍艦,分別先從陸海空各空間向外一層層攔截和殲滅,而非等到兵力投射到台灣本島後才開始進行防衛作戰。

表二

檢視相片

表二

表二

構建重層攔截的聯戰戰力飛彈防禦能力是重點

國軍自力研製之經國號戰機、天劍一、二型飛彈、天弓一、二、三型飛彈,均已成軍部署或進入量產,並籌建後續能量及陣地部署工作。其次進行高解析度雷達、電子戰裝備、多管火箭等武器系統之研發計畫,有效提升國軍整體戰力。如何提升防衛作戰預警能力、雷達性能與涵蓋範圍,強化雷達信號處理、電子防禦技術、機動雷達之研發與部署。賡續建立早期預警管制機制與資訊鏈路構建,整合三軍指管通情系統,精確戰管與各觀通站台情資聯繫等。

20160811-花蓮空軍基地11日搶先開放給當地居民及媒體參訪,圖為現場展示IDF經國號戰機。(顏麟宇攝)

檢視相片

20160811-花蓮空軍基地11日搶先開放給當地居民及媒體參訪,圖為現場展示IDF經國號戰機。(顏麟宇攝)

國軍自力研製之經國號戰機,已成軍部署或進入量產,並籌建後續能量及陣地部署工作。(資料照,顏麟宇攝)

筆者認為飛彈防禦能力,是構建重層攔截的聯合戰略部署是重點,特別是戰損復元能力為續戰關鍵;中共飛行載具(導彈、巡弋飛彈與無人載具等)精準打擊力,以及其第一擊後國軍戰損與復原能力,為影響我作戰期程與中共後續作戰計畫遂行之關鍵因素。國軍應考量指、管體系損毀後獨立作戰能力及強化誘標、電戰、防禦性反制能力;唯有效源頭反制作戰,方能降低敵攻擊火力。

針對「如何打」的用兵理念-「防衛固守、縱深遏阻」

國軍想打怎樣的戰爭,國防建軍構想要依據「打、裝、編、訓」,策定兵力整建計畫,其次是綜合國力組建嚇阻戰力。「防衛固守」的戰略構想,依據「為戰而訓、戰訓合一」的政策指導,針對「如何打」的用兵理念,規劃「國軍年度重大演訓流路」。部隊演訓區分為「作戰、動員、核化、訓練」等四大類;為加強「外島艦岸砲聯合對海上目標攻擊」與「三軍聯合防空作戰訓練」能力,尤應增加訓練次數,以增進三軍聯合作戰演訓能力。

綜合國力做為國家安全指標,有兩層意義;對內而言,國防建設需要與經濟發展兼顧;對外而言,瞭解敵人最在意的是什麼,有助「縱深嚇阻」方案的形成。對「縱深嚇阻方式」可以詮釋為:「強調的是一個令敵人難以忍受的報復,而非強調實戰及贏得戰爭的能力」,如《超限戰》中也提出戰爭標的不再僅限於軍事,是戰爭型態與建軍思維的新趨向。

據風傳媒吳明杰報導,從距離來看,國軍未來的防衛圈,平時包括本島、台海中線以東、ADIZ防空識別區,但戰時則將外推到大陸當面沿岸海空基地,甚至更內陸的飛彈基地和作戰指揮中心,而東部防禦範圍也會外推到ADIZ以外區域,加上未來第四軍種成立後,網路資訊戰更沒有距離限制,這些都是國軍未來「重層嚇阻」的防禦範圍。(吳明杰, 2017年03月13日,風傳媒)。但本研究所提「縱深遏阻」非直線間之距離。所謂縱深作戰,簡言之包含立體空間作戰之縱深,正如解放軍所稱「陸、海、空、天、電」,就筆者所主編之《國軍防衛作戰教則》,已將防衛作戰區分為五度空間,即太空、空中、地面、水面、水下作戰指導。目前我們最缺乏的是太空與水下之戰力情蒐,必須有賴國際合作及情資交換。

20170118-國軍春節加強戰備巡弋第二日,來到海軍左營基地。圖為現場展示的海軍茄比級海豹潛艦。(蘇仲泓攝)

檢視相片

20170118-國軍春節加強戰備巡弋第二日,來到海軍左營基地。圖為現場展示的海軍茄比級海豹潛艦。(蘇仲泓攝)

國軍未來的防衛圈,平時包括本島、台海中線以東、ADIZ防空識別區,但戰時則將外推到大陸當面沿岸海空基地,甚至更內陸的飛彈基地和作戰指揮中心,而東部防禦範圍也會外推到ADIZ以外區域。圖為海軍茄比級海豹潛艦。(資料照,蘇仲泓攝)

兵力整合在以網路為中心的整體作戰

國軍三軍聯合作戰思想漸入人心,適應三軍聯合作戰為主要型態的高科技戰爭發展需要。軍力建構上,避免與中共進入軍備競賽,建立寄生與共生關係的台灣C4ISR能力,廣泛參與多國軍事研發與合作。在國防安全上追求合理的防衛空間,兵力整合在以網路為中心的整體作戰。簡言之:「把自己千軍萬馬變成一個連,把敵人從千山萬水拉到我我方視野之內」。因此,綜合上述觀點,筆者建議當前軍事戰略的走向,較佳的戰略構想為「防衛固守、縱深遏阻」,秉持「預防戰爭」、「維持現狀」、「保衛國土安全」的政策,構建「重層攔擊」聯合戰略部署戰力,依多層防衛指導,結合全民防衛動員力量,爭取「戰略持久」時間,創機造勢,殲滅犯敵,確保國家安全。

結論:國家安全是全民共同的責任

事實上,筆者觀察民進黨選前出版的12本國防藍皮書,新政府推動的國防政策,諸如研訂軍事戰略、國艦國造、國機國造、改良式募兵制、周末戰士、軍中連坐不能過當等主張,新政府的國防政策構想,在藍皮書中都可找出蛛絲馬跡。我國在面對中共不對稱軍備發展升溫,而且逐漸鎖入「安全兩難」困境之際,實有必要保持冷靜觀察思考規劃,對生存發展最有利的安全戰略、國防政策,以及軍事準備,其如不能有以大事小以仁的胸懷,則我應發揮以小事大以智的深度。

海巡署「宜蘭艦」上之國造T75-20機砲操演。(顏麟宇攝)

檢視相片

海巡署「宜蘭艦」上之國造T75-20機砲操演。(顏麟宇攝)

新政府推動的國防政策,諸如國艦國造等主張,新政府的國防政策構想,在藍皮書中都可找出蛛絲馬跡。圖為海巡署「宜蘭艦」上之國造T75-20機砲操演。(資料照,顏麟宇攝)

防衛固守過於消極,欠缺核武戰力有效嚇阻沒有能力。天下沒有亷價的國防,國家安全是全民共同的責任,沒有政黨之分、藍綠之別。建軍備戰關鍵問題還是人才的培育,就目前新政府的年金改革方案,也將軍人沒有理由納入改革對象,更導致募兵制的困難重重,試問如此基層人員素質及幹部缺乏下,台灣如何能執行重層嚇阻戰力。

Original URL: https://goo.gl/mZV3tX

Chinese Military Review : US Army issued the “cyberspace and electronic warfare operations” doctrine // 中國軍事評論美國陸軍頒布《網絡空間與電子戰行動》條令

US Army issued the “cyberspace and electronic warfare operations” doctrine// 中國軍事評論美國陸軍頒布《網絡空間與電子戰行動》條令

The field command FM3-12 provides instructions and guidance for the Army to implement cyberspace and electronic warfare operations using cyberspace electromagnetic activity in joint ground operations. The Fields Act FM3-12 defines the Army’s cyberspace operations, electronic warfare, roles, relationships, responsibilities, and capabilities, and provides an understanding of this to support Army and joint operations. It details how Army forces protect Army networks and data, and explains when commanders must integrate custom cyberspace and electronic warfare capabilities within military operations.

On the basis of the 2006 National Cyberspace Operations Military Strategy (NMS-CO), the US Joint Chiefs of Staff announced the joint publication JP 3-12 in February 2013 as an internal document. October 21, 2014 The published document for public release is Joint Publication JP 3-12(R). The order states that “the global reliance on cyberspace is increasing, and careful control of offensive cyberspace operations is required, requiring national-level approval.” This requires commanders to recognize changes in national network policies that are mandated by operations. Potential impact. On April 11, 2017, the US Army issued the field command FM3-12 “Network Space and Electronic Warfare Action” on this basis. The field war said that in the past decade of conflict, the US Army has deployed the most powerful communication system in its history. In Afghanistan and Iraq, enemies lacking technological capabilities challenge the US military’s advantages in cyberspace, and the US military has taken the lead in cyberspace and electromagnetic spectrum (EMS) operations. However, regional rivals have demonstrated impressive capabilities in a mixed-operational environment that threatens the US Army’s dominance in cyberspace and the electromagnetic spectrum. Therefore, the Order states that the integration of cyberspace electromagnetic activity at all stages of combat operations is the key to acquiring and maintaining freedom of maneuver in the cyberspace and electromagnetic spectrum, while preventing the enemy from doing so. Cyberspace electromagnetic activity can synchronize capabilities across a variety of domains and operational functions, and maximize synergies within and through the cyberspace and electromagnetic spectrum. Intelligence, signal, information operations (IO), cyberspace, space and firepower operations are critical to planning, synchronizing, and implementing cyberspace and electronic warfare operations.

The Fields Order FM3-12 supports the Joint Cyberspace and Electronic Warfare Act and the Army Doctrine Reference Publication ADRP3-0, Combat, and provides a background to define the Army’s doctrine reference publication ADRP5-0 “Operational Process” and Cyberspace and The relationship between electronic warfare operations. In order to understand the basic principles of integration and synchronization of cyberspace and electronic warfare operations, you must first read the Army’s doctrine publication ADP2-0, the Army’s doctrine reference publication ADRP2-0, the Army doctrine publication ADP3-0, and the Army doctrine reference publication ADRP3. -0, Army doctrine publication ADP5-0, Army doctrine reference publication ADRP5-0, Army doctrine publication ADP6-0, Army doctrine reference publication ADRP6-0, Army technical publication ATP2-01.3, field bar FM3-13 And FM6-0. By planning, integrating, and synchronizing cyberspace and electronic warfare operations, cyberspace electromagnetic activities can integrate functions and capabilities across operational functions, defend networks, and provide critical capabilities to commanders at all levels during joint ground operations. Cyberspace and electronic warfare operations affect all combat functions and are also affected by them.

Network space visualization operating environment of electromagnetic spectrum

The field battles present detailed tactics and procedures for Army cyberspace and electronic warfare operations. The field command replaced the field title FM3-38 dated February 2014. The Fields Order FM3-12 is an Army cyberspace and electronic warfare campaign advocacy publication. The field battles contain the basic principles and guiding principles of cyberspace operations, electronic warfare, and cyberspace electromagnetic activities in a single publication. It provides a comprehensive account of how they support and achieve action, and how to support the missions and functions of the various levels of force. The field battles laid the foundation for subordinate Army technical publications.

Cyberspace and e-war operations incorporate established joint and Army processes into operations such as intelligence processes, targeting processes, and military decision-making processes (MDMPs). The field battles explain the basic ideas of the Army’s cyberspace and electronic warfare operations. Content includes staff responsibilities, contributions to military decision-making processes, cyberspace and target work in the electromagnetic spectrum, and reliance on intelligence and operational environment readiness (OPE) in cyberspace.

The field battles describe the relationship between cyberspace operations, missions, operations, electronic warfare, electromagnetic spectrum, and each other’s actions. This elaboration also includes cyberspace electromagnetic activity, providing compliance for military forces and the following combat forces planning, integration, and simultaneous electromagnetic activities.

Schematic diagram of electromagnetic spectrum

The first chapter provides an understanding of cyberspace, cyberspace operations, missions, actions, and effects. It describes cyberspace and situational understanding, situational awareness, threats, risks, vulnerabilities, and their relationship to information and operational environments. The level and characteristics of cyberspace confirm the legal authorization applicable to cyberspace and cyberspace operations, and discuss the basic information and spectrum management functions of electronic warfare related to cyberspace and electronic warfare operations.

Chapter 2 provides information on the use of cyberspace operations and tasks, rather than day-to-day operations, pointing out that information operations, intelligence, space operations, and targeted work can affect cyberspace, electromagnetic spectrum, cyberspace operations, and electronic warfare operations. Commanders and staff officers have integrated and synchronized all of these aspects of cyberspace and electronic warfare operations.

The third chapter expounds the Army’s cyberspace electromagnetic activity and mission-style command, the role of the commander, the cyberspace with combat functions and the electronic warfare action, and discusses how to incorporate the planning elements of cyberspace and electronic warfare operations into the operational process. This includes planning, preparation, implementation, evaluation, and targeting. The discussion of the operational environment is combined with the military decision-making process, followed by an overview of the preparation requirements, implementation tactics, and how to assess cyberspace and electronic warfare operations.

Figure cyberspace electromagnetic activity combat framework

Appendix A discusses cyberspace operations and various joint operations partners.

Appendix B highlights the location of cyberspace operational information in the Combat Command and Appendix 12 to Annex C. This appendix includes an example of Appendix 12 to Annex C, which describes the types of information contained in this appendix and sections.

Appendix C contains the procedures for handling cyberspace operations requests from military, military, and military units, as well as fields and information for the Cyber ​​Operations Application Form (CERF). Blank copies of the cyber operations application form and field explanations are all part of the process.

Appendix D includes fields and information for the Electronic Attack Request Form (EARF). A blank copy of the electronic attack application form and a five-line brief with field interpretation are part of the program.

Cyberspace and Electronic Warfare Actions Directory

Preface

preface

Chapter 1 Network Space and the Basic Principles of Electronic Warfare Action

Section 1 Overview of Cyberspace and Electromagnetic Spectrum

First, the network space domain

Second, combat operations and cyberspace domain

Third, cyberspace tasks and actions

Section 2 Understanding Network Space and Environment

1. Network space and electromagnetic spectrum

Second, cyberspace and information environment

Third, the network space level

Fourth, the characteristics of cyberspace

5. Cyberspace as part of the operational environment

Sixth, risk in cyberspace

Seven, authorization

Section III Electronic Warfare Action

First, the electromagnetic spectrum action

Second, electronic warfare

Third, the application of matters needing attention

Fourth, spectrum management

Chapter 2 Relationship with Cyberspace and Electromagnetic Spectrum

I. Interdependence

Second, information operations

Third, intelligence

Fourth, space operations

V. Target determination

Chapter III Electromagnetic Activities in Cyberspace in Operation

First, the basic principle

Second, matters needing attention

Third, the role of the commander

Fourth, empower resources

V. Planning work and cyberspace electromagnetic activities

Sixth, network effect application form and target determination activities

Appendix A Integration with Unified Action Partners

Appendix B Cyberspace in Combat Commands

Appendix C Network Effect Application Form

Appendix D Electronic Attack Application Form

Thanks for compiling/reviewing: Shen Song

Article source: Zhiyuan Strategy and Defense Research Institute

Electric Defense Research

Original Mandarin Chinese:

野战条令FM3-12为陆军在联合地面作战中使用网络空间电磁活动实施网络空间和电子战行动提供了指示与指导。野战条令FM3-12界定了陆军网络空间行动、电子战、角色、关系、职责和能力,并提供了对此的理解,从而为陆军和联合作战提供支持。它详述了陆军部队保护陆军网络与数据的方法,并阐述了指挥官必须在军事行动范畴内整合定制网络空间与电子战能力的时机。

在2006年《国家网络空间作战军事战略(NMS-CO)》基础上,美军参谋长联席会议在2013年2月只是以内部文件形式公布了联合出版物JP 3-12。2014年10月21日对外公开发布的条令文件为联合出版物JP 3-12(R)。该条令指出,“在全球范围内,对网络空间的依赖日益增加,需要仔细控制进攻性网络空间作战,需要国家层面的批准。”这就要求指挥官认识到国家网络政策的变化对作战授权的潜在影响。2017年4月11日,美国陆军在此基础上颁布了野战条令FM3-12《网络空间与电子战行动》。该野战条令认为,在过去十年的冲突中,美国陆军已经部署了其历史上最强大的通信系统。在阿富汗和伊拉克,缺少技术能力的敌人挑战美军在网络空间内的优势,美军在网络空间和电磁频谱(EMS)行动中取得了主导权。但是,地区同等对手已经在一种混合作战环境中展示了令人印象深刻的能力,这种混合作战环境威胁了美国陆军在网络空间和电磁频谱中的主导权。因此,该条令指出,在作战行动的所有阶段整合网络空间电磁活动是在网络空间和电磁频谱内获取和保持机动自由的关键,同时可以阻止敌人这么做。网络空间电磁活动可以同步贯穿各种域和作战职能中的能力,并在网络空间和电磁频谱内及通过它们最大程度地发挥互补效果。情报、信号、信息作战(IO)、网络空间、太空和火力作战对计划、同步和实施网络空间与电子战行动是至关重要的。

野战条令FM3-12支持联合网络空间与电子战行动条令以及陆军条令参考出版物ADRP3-0《作战》,并提供了条令背景以明确陆军条令参考出版物ADRP5-0《作战过程》和网络空间与电子战行动之间的关系。为了理解整合与同步网络空间与电子战行动的基本原理,必须首先要阅读陆军条令出版物ADP2-0、陆军条令参考出版物ADRP2-0、陆军条令出版物ADP3-0、陆军条令参考出版物ADRP3-0、陆军条令出版物ADP5-0、陆军条令参考出版物ADRP5-0、陆军条令出版物ADP6-0、陆军条令参考出版物ADRP6-0、陆军技术出版物ATP2-01.3、野战条令FM3-13和FM6-0。通过计划、整合和同步网络空间与电子战行动,网络空间电磁活动就可以横跨作战职能整合各种职能与能力,保卫网络,并在联合地面作战期间为各级指挥官提供关键能力。网络空间和电子战行动影响到所有的作战职能,也会受到它们的影响。

电磁频谱的网络空间可视化操作环境

本野战条令提出了陆军网络空间和电子战行动的详细战术和程序。该野战条令取代了日期标注为2014年2月的野战条令FM3-38。野战条令FM3-12是陆军网络空间和电子战行动倡导出版物。本野战条令将网络空间作战、电子战和网络空间电磁活动的基本原理与指导原则都包含在一本出版物中。它全面阐述了他们如何支持并达成行动,以及如何支持各级部队的使命任务和职能。本野战条令为下属陆军技术出版物奠定了基础。

网络空间和电子战行动将已经制定的联合和陆军流程纳入作战行动之中,比如情报流程、目标确定流程和军事决策流程(MDMP)。本野战条令阐释了陆军网络空间与电子战行动的基本想法。内容包括参谋职责、对军事决策流程的贡献、网络空间和电磁频谱中的目标工作、网络空间中对情报和作战环境准备(OPE)的依赖性。

本野战条令阐述了网络空间作战、任务、行动、电子战、电磁频谱以及相互间与所有陆军行动之间的关系。这种阐述还包括网络空间电磁活动,为军及以下规模的作战部队计划、整合和同步电磁活动提供遵循。

电磁频谱示意图

第一章提供了对网络空间、网络空间作战、任务、行动和效果的理解,阐述了网络空间和态势理解、态势感知、威胁、风险、脆弱性及其与信息和作战环境的关系,阐述了网络空间的层次与特点,确认了适用于网络空间和网络空间作战的法律授权,论述了与网络空间和电子战行动有关的电子战基本信息和频谱管理职能。

第二章提供了有关使用网络空间行动与任务的信息,而不是日常业务,指出信息作战、情报、太空作战和目标工作可能影响网络空间、电磁频谱、网络空间作战和电子战行动。指挥官和参谋人员对网络空间和电子战行动中的所有这些方面进行了整合和同步。

第三章阐述了陆军网络空间电磁活动和任务式指挥、指挥官的作用、具有作战职能的网络空间和电子战行动,论述了如何将网络空间和电子战行动的计划工作要素纳入作战流程。这包括计划、准备、实施、评估和目标确定。对作战环境的论述与军事决策流程结合在一起,随后概述了准备要求、实施战术以及如何评估网络空间和电子战行动。

图 网络空间电磁活动作战框架

附录A 论述了网络空间作战与各种联合行动伙伴。

附录B 强调了网络空间作战信息在作战命令和附件C之附录12中的位置。本附录包括一个附件C之附录12的例子,描述了本附录和各部分所包含的信息类型。

附录C 包含了在军、军以下、军以上级别部队处理网络空间作战行动申请的程序,以及网络作战行动申请表(CERF)的字段和信息。网络作战行动申请表的空白副本和字段解释都是该程序的组成部分。

附录D包括了电子攻击申请表(EARF)的字段和信息。电子攻击申请表的空白副本和带有字段解释的五行式简令都是该程序的组成部分。

《网络空间与电子战行动》目录

序言

导言

第一章 网络空间与电子战行动基本原理

第一节 网络空间和电磁频谱概述

一、网络空间域

二、作战行动与网络空间域

三、网络空间任务与行动

第二节 了解网络空间与环境

一、网络空间和电磁频谱

二、网络空间和信息环境

三、网络空间层次

四、网络空间的特点

五、作为作战环境组成部分的网络空间

六、网络空间中的风险

七、授权

第三节 电子战行动

一、电磁频谱行动

二、电子战

三、运用注意事项

四、频谱管理

第二章与 网络空间和电磁频谱的关系

一、相互依存

二、信息作战

三、情报

四、太空作战

五、目标确定

第三章 作战中的网络空间电磁活动

一、基本原理

二、注意事项

三、指挥官的作用

四、赋能资源

五、计划工作与网络空间电磁活动

六、网络效果申请表与目标确定活动

附录A 与统一行动伙伴的整合

附录B 作战命令中的网络空间

附录C 网络效果申请表

附录D 电子攻击申请表

感谢编译/述评:沈松

文章来源:知远战略与防务研究所

转载请注明出处

电科防务研究

Original Source:  http://cpc.people.com.cn/

Chinese Military Review: From Army Information Construction to Construction of Information Army // 中國軍事評論:從軍隊信息建設到建設信息化軍隊

Chinese Military Review: From Army Information Construction to Construction of Information Army //

中國軍事評論:從軍隊信息建設到建設信息化軍隊

2006年04月20日 22:00

From the Army Information Construction to the Construction of Informatized Army——Opening the Eyes to See the New Military Revolution in the World

  Li Bingyan

  A few years ago, there was a curtain factory abroad that was on the verge of bankruptcy and turned to the consulting company. The consulting company only asked them to change the curtain factory to a shading technology factory, and the factory would survive.

  A name change has broadened the horizon of development; a concept change has opened up the mind shackles. Updating the concept is inseparable from the concept of renewal. In the new military revolution, we need to adopt new concepts in a timely manner to show new development ideas.

  Although the ongoing new military revolution still does not see the other side, it is clear that the change has entered a new stage.

  This new military revolution was triggered by a new technological revolution centered on information technology. In the 1990s, the revolutionary impact of information technology on the military mainly remained at the stage of “construction”, that is, information technology embedding, networking, networking, and integration within the framework of the mechanized military organization. Technology strengthens mechanization and enhances mechanization. The theoretical community often refers to this stage of change as a revolution in the military field, which is to promote the army.

Information construction. At that time, the digital division and the digital army to be built by the US Army were carried out within the structure of the original mechanized army. Later, the US military learned from the experience of informatization of some large enterprises and multinational corporations in the society and changed the way of thinking.

  In the past, military changes were first to change military technology, weapons and equipment, and finally to complete the transformation of the military organizational system to adapt to the new methods of warfare. The new military revolution, characterized by informatization, especially the post-launch army, should be reversed. The experience of the business community is also “first rationalization of organizational structure, re-automation, informationization.”

  Before the 1990s, the US business community carried out informatization construction, focusing only on improving work efficiency. Although effective, it still cannot be changed. Ford Motor Company has spent a lot of money on automation, and its office efficiency has improved significantly. For example, the financial department of the North American branch has reduced the number of employees from 500 to 400 after office automation. The company leaders think it is good. Later, they learned about Japan.

Mazda Motor Company did the same job and used only five people. In contrast, Ford’s leadership was shocked. After in-depth investigation, they found that Mazda started to adjust the organizational structure, first change the workflow, and then engage in office automation. Ford’s financial system, organizational structure or traditional model has caused a lot of useless work. Later, Ford Company optimized its structure, re-engineered its business processes, and started office automation on this basis. The company’s financial staff was compressed to a quarter.

  In the development of human society, there is a phenomenon of “path dependence”. After a social system is formed, it will continue to strengthen itself in the actual operation, so that people will not be able to get rid of the influence of the original ideas afterwards.

  In addition, the organizational structure does not change, it is difficult to make the right decision in information. Usually, people are standing in their own units and planning work in this department, forming a “professional syndrome.” The research informatization is first of all the informationization of the unit, beyond the scope of construction of the unit, the leadership vision will not be achieved. This has led to the emergence of new “isomorphic diseases” – large and complete, small and complete, you have me, can not be interconnected, interoperable, interoperable. In this regard, some people call it the “potato effect”: a sack of potatoes, all sprouting, each self-contained system, self-enclosed, and not connected. Building these systems may be reasonable from a local perspective, but it may not be scientific or irrational from the overall perspective of informatization.

  In the practice, the foreign military realized that if informationization is not detoured, it should start with rationalizing the system and adjusting the command system. Otherwise, all levels and departments are busy with informationization. It is likely that the faster and the more the action is now, the greater the losses will be caused once reworked in the future.

  The rationalization of the organizational structure, the consideration of informationization, or the rationalization of organizational structure and informationization, and the simultaneous development have become a new consensus on the new military revolution. After entering the 21st century, the US military proposed a military transformation, marking a new stage in military transformation. At this stage, information technology has shifted from a “construction” role to a “deconstruction” role. That is: instead of strengthening mechanization, it is reorganizing mechanization. As a result, the army’s informatization construction has turned to the construction of an information-based army; the changes in the military field have turned to real military changes.

  In the theoretical preparation stage of the US military, the future army that was designed was: the sensor army, the precision strike army, the dominant mobile army, and the logistics army. In the transition, after a new argument, the future goals of the US military reorganization are proposed: the full-dimensional battlefield perception army, the precision firepower strike army, the efficient command and control army, and the intelligent logistics support army.

  In 2005, Germany proposed the idea of ​​building a “new three armed forces”, namely: rapid reaction forces, standing combat troops, and logistics support forces.

  At the end of last year, the Russian General Staff Department completed the reform of the armed forces. The Russian military’s new round of structural reforms eliminated the arms, military regions and fleets and re-established three functional headquarters and three regional headquarters. The three functional commands are: Strategic Nuclear Power Command, Transportation Command, and Aerospace Defense Command. The three regional commands are: Western European Command, Central Asian Command and Far East Command.

  Generally speaking, although the structural changes of the military have their own characteristics, the common point is that they tend to be integrated and tend to be integrated, and the boundaries between the traditional arms and services are increasingly blurred. The informationized army is not just a technology, but a new structure that is linked to new technologies – ultimately, a structural decision function.

Original Mandarin Chinese:

從軍隊信息建設到建設信息化軍隊——放開眼界看世界新軍事變革

李炳彥

幾年前,國外有一家窗簾廠,瀕臨倒閉之際,求助於諮詢公司。諮詢公司只讓他們把窗簾廠改為遮光技術廠,這個廠子便活了起來。

一個名字改變,拓寬了發展視野;一個概念更換,撬開了心智枷鎖。更新觀念,離不開更新概念。在新軍事變革中,我們需要適時採用新的概念,來展現新的發展思路。

持續發生的新軍事變革雖然至今仍看不到彼岸,但清晰可見變革已經進入到一個新階段。

這場新軍事變革,是由以信息技術為核心的新技術革命引發的。上個世紀90年代,信息技術對軍隊的革命性影響,主要還停留於“建構”階段,即在機械化軍隊的組織結構框架內進行信息技術嵌入、建網、聯網、集成,實際上是用信息技術加強機械化、提昇機械化。理論界常把這一階段的變革,稱之為軍事領域裡的變革,是推動軍隊

信息化建設。當時,美陸軍要建設的數字化師、數字化軍,都是在原來機械化軍隊的結構內進行的。後來,美軍汲取社會上一些大企業、跨國公司進行信息化的經驗,改變了變革的思路。
以往的軍事變革,都是先變革軍事技術、武器裝備,最後完成軍事組織體制的變革,以適應新的作戰方式。而信息化為標誌的新軍事變革,特別是後發之軍,應當反過來進行。企業界的經驗也是“先組織結構合理化,再自動化、信息化”。

上個世紀90年代以前,美國企業界進行信息化建設,只著眼於提高工作效率,雖有成效,但還談不上變革。美福特汽車公司,曾花大筆金錢搞自動化,辦公效率明顯提高,如北美分公司的財務部,實現辦公自動化後,人員由原來的500人減少到400人,公司領導自認為不錯。後來,他們得知日本

馬自達汽車公司做同樣的工作,一共只用了5個人。兩者相對照,福特公司的領導大吃一驚。他們深入調查後發現,馬自達公司從調整組織結構入手,先改變工作流程,再搞辦公自動化。福特公司的財務制度、組織結構還是傳統模式,造成許多無用功。後來,福特公司經過優化結構,再造業務流程,在此基礎上搞辦公自動化,公司財務員工壓縮到了原來的四分之一。
人類社會在發展中,存在一種“路徑依賴”現象,即一個社會系統形成後,必將在實際運作中不斷自我強化,以致後來人們改進它的種種嘗試,都難以擺脫原有思路的影響。

另外,組織結構不改變,很難做出信息化的正確決策。通常,人們都是站在本單位、本部門謀劃工作,形成了一種“職業官能症”。研究信息化首先是本單位的信息化,超出本單位的建設範圍,領導視野就達不到了。致使出現新的“同構病”——大而全、小而全,你有我也有,不能互聯、互通、互操作。對此,有人稱之為“馬鈴薯效應”:一麻袋馬鈴薯,個個都發芽,個個自成小系統,自我封閉,互不相聯。建這些系統,從局部來看可能合理,但從信息化的全局看可能並不科學、不合理。

外軍在實踐中認識到:要想信息化不走彎路,還應從理順編制體制、調整指揮體系入手。否則,各級、各部門都忙著信息化,很可能現在動作愈快、投入愈多,將來一旦返工,造成的損失就愈大。

先組織結構合理化,在信息化,或者組織結構合理化與信息化一併考慮,同時進行,成了新軍事變革的一種新共識。進入21世紀後,美軍提出軍隊轉型,標誌著軍事變革進入了一個新階段。在這個階段,信息技術從“建構”作用,轉向“解構”作用。即:不是加強機械化,而是重組機械化。由此,軍隊信息化建設,轉向了建設信息化軍隊;軍事領域裡的變革,轉向真正的軍事變革。

美軍在理論準備階段,曾設計出的未來軍隊是:傳感器軍,精確打擊軍,主導機動軍,聚焦後勤軍。在轉型中,經過新的論證,提出美軍重組的未來目標:全維戰場感知軍,精確火力打擊軍,高效指揮控制軍,智能後勤保障軍。

德國於2005年,提出了建設“新三軍”設想,即:快速反應部隊,常備作戰部隊,後勤支援部隊。

去年底,俄軍總參謀部完成了關於武裝力量改革方案。俄軍新一輪結構改革方案,取消了軍兵種、軍區和艦隊,重新成立三個職能司令部和三個地區司令部。三個職能司令部是:戰略核力量司令部、運輸司令部、空天防禦司令部。三個地區司令部是:西歐司令部、中亞司令部和遠東司令部。

從總體上看,軍隊結構變革雖然各國都有自己的特色,但共同點是趨於綜合、趨於一體化,傳統的軍兵種之間的界限日益模糊。信息化軍隊不只是技術,重要的是與新技術相聯繫的新的結構方式——最終還是結構決定功能。

Original Referring url: http://mil.news.sina.com.cn/2006-04-20/

Chinese Military Analysis of American Information Warfare Strategy Theory and Its Practical Conception // 中國對美國信息戰戰略理論的軍事分析及其實踐觀

Chinese Military Analysis of American Information Warfare Strategy Theory and Its Practical Conception //

中國對美國信息戰戰略理論的軍事分析及其實踐觀

By 胡 堅

 From various news media, we can often read reports of hacking attacks on US information systems and computer networks, especially when the United States is arrogant and provocative in the world. . As a country with the most reliance on computers and information technology and the most popular application in the world, the vulnerability of the US information system and the vulnerability caused by its huge number are obvious. However, we must not forget that the United States is not only the only superpower in the world today, but also the number one information technology power. The importance of the United States to information warfare and the depth of research are unmatched by any country in the world. In addition to theoretical research, the United States has conducted several information warfare simulations and practical exercises of varying sizes. The US information war strategy is consistent with the starting point of its global military strategic thinking and is based on aggressiveness and expansion. While arguing and even exaggerating hackers pose a serious threat to its information infrastructure, on the other hand, the United States is quietly taking an active position in its information warfare in the future, and even launching large-scale information to other countries. Attack and make positive preparations. Therefore, people should not take it lightly and relax their vigilance. This article intends to briefly explain some important viewpoints of the United States on the strategic theory of information warfare for reference. 
    I. The United States’ definition of information warfare The 
    United States has been studying information warfare theory for a long time, and has published a large number of research literatures in this area, but the definition of information warfare has been constantly revised and improved. At the beginning of 1996, the Joint Chiefs of Staff of the United States gave an earlier definition of 
    information warfare : information warfare refers to the impact of capturing information superiority, the enemy information systems and computer networks, and the existing information systems and Facilities such as computer networks are protected and information is taken.
    The above includes two aspects of attack and protection of the information infrastructure (NII). In October 1998, the Joint Chiefs of Staff made a perfection and supplement to the definition of information warfare in the newly promulgated “Information Warfare Common Dogma”. The most striking thing is that it is the first time in the form of government documents. The National Information Infrastructure (NII) is included in the scope of the information warfare. There are two main points: First, civilian facilities such as telephone, electric power and air traffic control systems will become the targets of information warfare attacks; second, the act of using any means to interfere with and destroy the enemy’s information decision-making process has been put into practice. . 
    The above definition shows that in order to achieve its strategic goals, the United States will not hesitate to destroy the vital infrastructure of a country as a means to force the other party to submit, in the process, it does not care about any loss that may be caused to civilians. With casualties. This was fully taught in the conflict that erupted in Kosovo from April to June 1999. 
    Second, the enemy 
    of information warfare The definition of the enemy of the information warfare in the United States is very complicated and ambiguous. The definition in the “Information Warfare Common Dogma” is as follows: 
    “The enemy of information warfare refers to the influence of my decision makers. Information threats and terrorist acts that are organized, premeditated and politically motivated or politically motivated. Hackers, individuals or organized criminals, internal apostates, industrial and economic agents who attack attacks on protected information systems and Terrorists are among the following. 
    From this definition, we can find that under certain circumstances, the United States can include foreign individuals or organizations, even a sovereign country, among its opponents of information warfare. Let us take an analogy: an energy company in a third world country negotiates with a US company and intends to purchase the electric equipment produced by the latter. Since the energy company’s information management system was purchased from the Netherlands and managed by Dutch engineering and technical personnel, these managers inadvertently learned about the transaction and reported the home country company, which led to the involvement of Dutch power equipment manufacturing companies. Competing with US companies ultimately led to major changes in the outcome of the deal. So the Dutch contender has in fact become a hostile party to the US information warfare. 
    Third, the strategic considerations of information warfare
    The US information war strategy is one of the means of dismantling the enemy and forcing the opponent to obey the will of the United States and act according to the will of the United States. The explanation in the “Information Warfare Common Dogma” is as follows: 
    “In the peace year and the initial stage of the crisis, information warfare may be the best deterrent means to exert influence on the other party. Information warfare is to resolve the crisis and shorten the confrontation cycle. Enhancing the effectiveness of intelligence, diplomacy, economic and military means, and avoiding the use of mercenaries in conflict zones will play a major role.” 
    Please pay close attention to the “best deterrent measures in peace years…” In a word, this is a very threatening phrase because it shows that the United States can initiate an information attack from any country that it considers to be an opponent without declaring war. That is to say, in the form of a formal program document, the United States has unambiguously stated to the world that information warfare will be an effective tool for intervening in other countries’ internal affairs and interfering in other countries’ internal affairs during the years of peace. 
    US information warfare expert William Church From the above theory, several different types of conflicts or crises in the world that may occur in the future, information warfare is proposed to solve several hypothetical means: 
    one hypothetical: war territorial dispute triggered by 
the first Second British, Ama Island War. The traditional war process is considered to be that Argentina once again sent troops and reclaimed the Malvinas Islands (Falkland Islands). The United Kingdom is convinced that Argentina is difficult to find international carriers because it does not have aircraft carriers and intercontinental ballistic missiles. Holding the island, the end of the war will still be the same as last time, with the British sending a powerful fleet to attack the island, Argentina defeated and summed, Britain won the return to the island. 
    But after considering the factors of information warfare, another situation may arise. Since information warfare will become an important weapon in future wars, Argentina can make full use of it to change its obvious weakness and counterattack Britain. And the final peace talks opportunity may also be created by the clever use of information warfare. In the war, the information warfare that Argentina can implement has the following aspects:
    1. Obstructing each other’s war preparations: Through the means of information attacks, the British military’s communication systems and equipment are ineffective, destroying the British military’s personnel and equipment database, delaying the preparations for war in the UK, and increasing the huge expenditure for this. In the end, it may even force the British government to reconsider its ability and feasibility to take military action. 
    2. Psychological warfare changes the public opinion of the British public: psychological warfare can be varied, from spreading rumors to creating false news and stories that can dominate the entire paradox. The effect of using psychological warfare alone may not be ideal, but if combined with other means of information warfare, it can produce excellent results. 
    3. Creating a national information infrastructure crisis: If Argentina can launch an effective attack on the UK’s telecommunications, telephone, rail and air traffic control information infrastructure, it will be paralyzed or awkward. In this case, the British government wants to The determination to send troops to a war thousands of miles away will be difficult. In the half-month voyage of the aircraft carrier battle group to the destination, the voices and plans for seeking a peaceful solution that accompanied the domestic panic are likely to be brewing or negotiating. 
    4. Destroy the economic and financial means of maintaining war in the UK: weaknesses and shortcomings in the financial system can be exploited to create financial crises and panic. In 1998, there was an incident in the US stock market that caused the stock index to fall 200 points in just a few minutes due to computer program errors. The cause of the incident was that when a computer program reported the proceeds of several investment funds, the data was wrong due to incorrect programming. As a result, the stock price fluctuations of these funds caused a French businessman to be shocked and first hit. The order of immediately throwing the disk, the result triggered a panic that should not have occurred, causing the stock market to plummet, and many companies and shareholders suffered heavy losses. Information warfare experts believe that such defects can be replicated by means of information. It can attract the attention of the government and create a serious illusion of economic problems, thus affecting the government’s decision-making and financial support for war. 
    Hypothesis 2: Disagreements caused by economic dependence
    Singapore is a city with a combination of international trading port, Far East financial center and Southeast Asian sea transportation center. It is economically developed and the people are rich, but it is a small country. The neighboring Malaysia is vast, but it is very poor and backward. Due to the small size of the country, Singapore’s air routes will pass through the southern part of Malaysia. This route is called the “air corridor” and it is a lifeline of Singapore. Although the two countries are both ASEAN countries, the relationship is still good, but there have been differences in how to use the “air corridor.” If one day Malaysia refuses to continue to use Singapore’s route through its airspace, the differences between the two countries may develop into a confrontation. 
    Information warfare can have many different ways of expression in this dispute. The most noticeable thing is that Singapore refused to provide advanced air traffic control services to Malaysia to pressure Malaysia to surrender and was forced to sit down and negotiate to solve the problem. And disputes. Because there is no binding clause in international law for such retaliation, once such incidents occur, it will surely attract strong attention from the international community. 
    The illusion of three: 
    a typical example of military confrontation and nuclear competition is the nuclear race and long-term military confrontation between India and Pakistan. Information weapons are likely to play a key role in resolving and eliminating this growing competition. The use of advanced electromagnetic pulse weapons, or the use of hacker infiltration methods to smash the nuclear weapons control information system and destroy the database of research data, can shake the nuclear weapons research programs of these two countries. This approach can also be extended to attack and destroy all important manufacturing, production and test equipment. 
    The illusion of the fourth: to change the attitude of a country from the eradication of the economy 
    In the information war, do not underestimate the impact of the National Information Infrastructure (NII) attack, it can give attackers an ideal opportunity to manipulate the economic situation of the other side. The direct result is that it can force hostile countries to greatly reduce their military spending, turn their financial resources to restore the economy, or force hostile countries to move from confrontation to easing.
    Let us use an imaginary information attack example to illustrate its great destructiveness: A country confronts with B. During this period, State A found that B has an important water conservancy project (such as the river dam) and the national economy and people’s livelihood. It is closely related, so the country took the means of information attack, invaded and took over the monitoring and management system of the dam, and by changing the water storage capacity of the dam reservoir, it achieved the purpose of significantly changing the climate dry humidity in a certain area of ​​B; Further, if State A puts a virus or destructive code in the dam’s control system, the reservoir’s control and regulation system suddenly fails at critical moments (such as the flood season), and as a result, the reservoir is lost due to flooding. The role of flooding, causing serious natural disasters and economic losses, in the end, the original economic advantages of the country B completely lost, under the pressure of internal and external, the country B had to succumb to the country. 
    The illusion of the fifth: the use of information weapons to obtain the same effect of using weapons of mass destruction in information warfare research, a problem that US information warfare experts are very interested in is: using information attacks, can create similar pearls of the year The massive damage effect of the Hong Kong incident? The conclusion is that, in theory, this possibility is completely present and necessary in hostile action, because it can greatly weaken the other’s ability to respond, resulting in the same possible military cost. effect. However, to achieve this, it is impossible to achieve without careful planning and sufficient resources to support and support. The US research program in this area is highly classified and unknown to outsiders. 
    The US military strategy theory believes that a country’s infrastructure can be greatly weakened by exerting a long-lasting military strike against it. But the ultimate goal of this is to clear the obstacles for the peace talks and force the other party to accept harsh conditions for peace talks. To this end, not only detailed and thorough target strike plans and multiple simulation rehearsals for attack plans, but also contingency measures in case of retaliatory counterattacks, as well as a complete command and logistics support system, etc., are required. Wait. NATO’s humanitarian signage and the brutal invasion of the Federal Republic of Yugoslavia are an actual rehearsal of this theory. 
    four. The traditional strategic defense priority theory faces severe challenges
    In the spring of 1998, American military experts Stephen Van Evra and Charles L. Glazer published the “Attack, Defence, and War Causes” in the American Journal of International Security, Vol. 22, No. 4. “The concept of “attack and defense balance point and its measurement” and many other articles, that during the Cold War after World War II, it belongs to the era of strategic defense theory. At that time, the confrontational East and West sides were evenly matched and indifferent to each other in terms of the quantity and quality of their own conventional weapons and nuclear weapons. They always tried to avoid direct conflicts and confrontation. The main concern of both sides at the time was the balance and constraints of each other. 
    But nowadays, due to the emergence of a new war mode—-the emergence of information warfare, it is possible to use information attacks to directly attack the infrastructure of a country. Especially in information warfare, the cost of the attacker is far less than that of the defender. Therefore, some military experts in the United States believe that the old strategic theory must be revised to meet the needs of the new situation. In addition, they also stressed that implementation of the new strategic theory, depends on three factors simultaneously: 
    · On the basis of a strong military machine as a backup and security, and gradually reduce the investment in traditional military equipment; 
    · globalization The neoliberal trend of thought and the appreciation and acceptance of global market mechanisms; 
    • The dependence of developed and developing countries on information infrastructure is growing. The heart of speculation can be seen here. 
    American military critic Lawrence Friedman made a profound understanding and elaboration of the above-mentioned theory among American military personnel: “Western countries (the United States and NATO) have never considered the ultimate in developing military capabilities. The way of thinking has developed to such a dangerous point: if the military strength cannot reach the full overwhelming tendency of the enemy and the enemy has no power to fight, it cannot be regarded as qualified; the purpose of military action is to follow the set. The plan creates a very favorable negotiating position for one’s own side. Therefore, this time (the introduction of the new strategic theory), it is also necessary to take the lead in the comprehensive consideration of various factors.”

Original Mandarin Chinese:

從各種新聞媒體上,我們經常可以讀到美國的信息系統和計算機網絡遭到黑客攻擊的報導,特別是當美國在世界上蠻橫霸道、挑起事端時,這種攻擊就愈發激烈。作為世界上對計算機和信息技術依賴最重、應用最普及的一個國家,美國信息系統的易受攻擊性和由其龐大數量所帶來的脆弱性,是顯而易見的。但是,我們不要忘了,美國不僅是當今世界上唯一的超級大國,而且也是頭號信息技術強國,美國對信息戰的重視程度和研究的深度,是世界上任何一個國家都無法比擬的。除理論研究外,美國還進行過多次規模不等的信息戰模擬和實戰演習。美國的信息戰戰略,與其全球軍事戰略思想的出發點一致,也是建立在攻擊性和擴張性基礎上的。在大肆宣揚甚至誇張黑客對其信息基礎設施構成了嚴重威脅的同時,另一方面,美國卻在不聲不響地為其未來在信息戰戰爭中佔據主動地位、乃至向他國發動大規模的信息攻擊,進行著積極的準備。因此,人們切不可以掉以輕心,放鬆警惕。本文擬對美國在信息戰戰略理論上的一些重要觀點做一簡要的闡述,以供參考。
一、美國對信息戰的定義
美國對信息戰理論的研究由來已久,並發布過大量這方面的研究文獻,但對信息戰的定義卻一直在不斷地修改​​和完善之中。 1996年初,美國參謀長聯席會議曾給信息戰下過一個較早的定義:
信息戰是指為奪取信息優勢,對敵方信息系統與計算機網絡等設施施加影響,並對已方的信息系統和計算機網絡等設施進行保護,所採取的信息行動。
上述的內容包括對信息基礎設施(NII)的攻擊與防護兩個方面。 1998年10月,參謀長聯席會議在最新頒布的《信息戰共同教條》中,又對信息戰的定義做了完善和補充,其中最引人注目的,就是它首次以政府文件的形式,把國家信息基礎設施(NII)列入了信息戰打擊的對象範圍之內。其要點有二:一是民用設施如電話、電力與空中交通管制系統等,將會成為信息戰攻擊的目標;二是把用任何手段干擾和破壞敵方信息決策過程的行為,付諸了條文。
上述定義說明,為了實現自己的戰略目標,美國將不惜以摧毀一個國家生死攸關的基礎設施為手段,來達到迫使對方就範的目的,而在此過程中,它並不在乎可能給平民帶來的任何損失與傷亡。 1999年4-6月在科索沃爆發的衝突中,人們就充分領教了這一點。
二、信息戰的敵方
美國對於信息戰敵對一方的定義,是十分複雜而又含混的,在《信息戰共同教條》中的定義如下:
“信息戰的敵方,是指影響我決策者的有組織、有預謀並帶有政治目的或受政治動機所激發的信息威脅與恐怖行為。對受保護的信息系統發動攻擊的黑客、個人或有組織的罪犯、內部變節者、工業和經濟間諜及恐怖主義分子,均屬此列。”
從該定義中我們可以發現,在特定情況下,美國可以把國外的個人或組織、甚至某個主權國家,都納入其信息戰的對手之列。我們不妨來打一個比方:某個第三世界國家的能源公司與美國某企業進行商談,打算購買後者生產的電力設備。由於該能源公司的信息管理系統購自荷蘭,且受荷蘭工程技術人員管理,這些管理人員在無意中知悉了這一交易,並報告了母國公司,結果使荷蘭的電力設備製造公司也介入進來,與美國公司開展競爭,最終使這筆交易的結果發生了很大的變化。於是荷蘭的這個競爭者,事實上就成了美國信息戰的敵對一方。
三、信息戰的戰略考慮
美國的信息戰戰略,是把它作為瓦解敵方,強制對手順從美國的意願,按美國的意志行事的手段之一。在《信息戰共同教條》中的闡述如下:
“在和平年月以及危機爆發的最初階段,信息戰有可能是對對方施加影響的最好的威懾手段。信息戰對於化解危機、縮短對抗週期,增強情報、外交、經濟與軍事手段的效能,盡量避免在衝突地區採用僱傭軍等,都將發揮重大的作用。”
請仔細注意上文中“在和平年月……的最好的威懾手段”這一段話,這是非常具有威脅性的辭句,因為它表明美國可以從自身的利益出發,在不宣戰的情況下向任何一個它認為是對手的國家發起信息攻擊。也就是說,美國以正式的綱領文件的形式,向世人明白無誤地聲明了信息戰將是它在和平年月時介入別國內部事務、干涉別國內政的一個有效的工具。
美國信息戰專家威廉·丘奇從上述理論出發,對未來世界上可能發生的幾種不同類型的衝突或危機,提出了幾種假想的信息戰解決手段:
假想之一:領土爭端引發的戰爭
第二次英、阿馬島戰爭。傳統的戰爭進程考慮是,阿根廷再次出兵,收回了馬爾維納斯群島(福克蘭群島),英國確信阿根廷由於沒有航空母艦和洲際彈道導彈,以及難以尋求到國際上的實質性援助,所以很難守住馬島,因此戰爭的結局仍會同上次一樣,以英國派出強大的艦隊向馬島發起進攻,阿根廷戰敗求和,英國奪回馬島而告終。
但是考慮信息戰的因素後,就可能出現另外的情況,由於信息戰在未來戰爭中必將成為一個重要的武器,阿根廷可以充分利用它來改變自己的明顯弱勢,反擊英國。並且最終的和談機會,也可能由對信息戰的巧妙運用而營造出來。在戰爭中,阿根廷可以實施的信息戰手段有以下幾個方面:
1.阻礙對方的戰爭準備:通過信息攻擊手段,使英國軍方的通信系統和設備喪失效能,破壞英軍的人員和裝備數據庫,遲緩英國的戰爭準備,並使其為此增加巨大的開支。最終,甚至可能迫使英國政府重新考慮它採取軍事行動的能力和可行性。
2.以心理戰改變英國公眾的輿論向背:心理戰的方式可以有多種多樣,從散佈各種謠言,到製造能夠主導整個輿論向背的虛假新聞和故事等等,不一而足。單獨採用心理戰的手法效果可能不會很理想,但若是與信息戰的其他手段結合使用,則可以產生出色的效果。
3.製造國家信息基礎設施危機:如果阿根廷能對英國的電信、電話、鐵路與航空管制等信息基礎設施發起有效的攻擊,使其陷入癱瘓或半癱瘓,在這種情況下,英國政府要想出兵進行一場遠在幾千英里之外的戰爭,其決心將會是很難下的。在航空母艦戰鬥群開赴目的地的半個多月航程中,伴隨著國內恐慌而誕生的尋求和平解決的呼聲及方案,很可能就已經在醞釀或商談之中。
4.破壞英國維持戰爭的經濟和財源手段:金融體制上的弱點和缺陷,可以被利用來製造金融危機和恐慌。 1998年,美國股市曾發生一起因電腦程序錯誤導致在短短幾分鐘內股指狂跌200點的事件。事件的起因是,一個電腦程序在報告幾個投資基金的收益時,由於程序設計有誤使數據出錯,結果引起這幾個基金股價的波動,一位法國商人見狀大驚失色,首先打出“立即拋盤”的指令,結果引發了一場本來不該發生的恐慌,造成股市大跌,不少企業和股東損失慘重。信息戰專家認為,這種缺陷是可以利用信息手段進行複制的,它可以吸引政府的注意力,造成一種經濟問題嚴重的假象,從而影響政府對戰爭的決策與財力支持。
假想之二:經濟依存關係導致的分歧
新加坡是一個集國際貿易港、遠東金融中心、東南亞海上交通中心於一身的城市國家,經濟發達、人民富裕,但卻是個彈丸小國;而毗鄰的馬來西亞國土遼闊,但卻十分貧困和落後。由於國土很小,新加坡的空中航線要穿過馬來西亞的南部地區,這段航線被叫做“空中走廊”,它是新加坡的一條生命線。兩國雖同屬東盟國家,關係尚好,但在如何使用“空中走廊”上一直存在分歧。如果有一天馬來西亞拒絕新加坡繼續使用穿越其領空的這條航線,兩國之間的分歧就可能會發展成為一種對抗。
信息戰在這場糾紛中可以有很多不同的表現方式,而最能引起人們注意的,就是新加坡以拒絕向馬來西亞提供先進的空中交通管制服務,來壓馬來西亞屈服,最終被迫坐下來談判解決問題和糾紛。因為國際法中沒有對這種報復行為的約束條款,一旦這類事件發生,必將引起國際社會強烈的注意。
假象之三:軍事對峙與核競賽
這方面的典型例子是印度、巴基斯坦的核競賽與長期軍事對峙。而信息武器在化解和消弭這場愈演愈烈的對抗賽中,有可能發揮關鍵的作用。利用先進的電磁脈衝武器,或者採取黑客滲透的方法來癱瘓雙方核武器的控制信息系統、破壞其存放研究資料的數據庫,可以動搖這兩個國家的核武器研究計劃。這種方法還能夠擴大到對所有重要的製造、生產與試驗設備進行攻擊和破壞。
假象之四:從搞垮經濟入手轉變一個國家的態度
在信息戰中,切不要小看對國家信息基礎設施(NII)的攻擊效果,它可以使攻擊者獲得一個理想的操縱對方經濟形勢的機會,其直接的結果,就是能夠迫使敵對國大大減少其軍事開支、將財力轉向恢復經濟,或者使敵對國被迫從對抗走向緩和。
讓我們用一個假象的信息攻擊的例子,來說明它的巨大破壞性:甲國與乙國發生對抗,在此期間,甲國發現乙國有一個重要的水利工程(如攔河大壩)與國計民生息息相關,於是甲國採取信息攻擊的手段,入侵並接管了這個大壩的監控管理系統,並通過改變大壩水庫蓄水量的做法,達到了明顯改變乙國某地區氣候乾濕度的目的;更進一步,如果甲國在大壩的控制系統中安放了病毒或破壞性的代碼,使水庫的控制調節系統在關鍵時刻(如洪澇季節)突然失靈,結果在洪水來臨時水庫喪失了應有的調節作用,造成洪水氾濫,產生嚴重的自然災害和經濟損失,最終,乙國原有的經濟優勢完全喪失,在內外壓力下,乙國不得不屈服於甲國。
假象之五:用信息武器獲得採用大規模毀傷性武器得到的同樣效果在信息戰研究中,美國的信息戰專家們很感興趣的一個問題是:利用信息攻擊手段,能否創造出類似當年珍珠港事件那樣的大規模毀傷效果?結論是,從理論上講,這種可能性是完全存在的,而且在敵對行動中非常必要,因為它能夠大大削弱對方的應變能力,從而產生要花極大的軍事代價才有可能得到的同樣效果。但是,要想做到這一點,沒有周密的計劃和足夠的資源配合與支持,是不可能實現的。美國在這​​方面的研究計劃被列入高度機密,外人無從知曉。
美國的軍事戰略理論認為,一個國家的基礎設施,可以通過對其施以長時間持續不斷的軍事打擊,來予以大大削弱。但這樣做的最終目的,是為和談掃清障礙,迫使對方接受苛刻的和談條件。為此,不但需要詳細而又周密的目標打擊計劃和針對攻擊行動方案的多次模擬預演,還要製定在遭到對方報復性反擊情況下的應變措施,以及完善的指揮與後勤保障系統,等等。北約打著人道主義招牌,對南聯盟實施的野蠻入侵行為,就是對這一理論的一次實際預演。
四.傳統的戰略防禦優先理論面臨嚴峻的挑戰
1998年春,美國軍事專家斯蒂芬·範·埃弗拉與查爾斯·L·格拉澤等人,在美國出版的刊物《國際安全》第22卷第4期上,發表了“進攻,防禦與戰爭的起因”、“攻防平衡點的概念及其度量”等多篇文章,認為二戰後的冷戰期間,屬於戰略防禦理論優先的時代。那時,對峙的東、西雙方在各自擁有的常規武器和核武器的數量與質量上,勢均力敵、難分伯仲,彼此都忌憚三分,因此總是力求避免爆發直接的衝突和對抗。當時雙方關注的主要問題,是相互的平衡與製約。
但是如今,由於新的戰爭模式—-信息戰的出現,使利用信息攻擊手段直接打擊一個國家的基礎設施成為了可能,尤其是在信息戰中,進攻方的代價要遠遠小於防禦方,因此美國的一些軍事專家們認為,必須修改舊的戰略理論,以適應新的形勢發展的需要。此外,他們還強調新的戰略理論的實施,有賴於以下三個因素的同步進行:
·在有強大軍事機器作為後盾和保障的基礎上,逐步降低在傳統軍事裝備上的投資;
·對全球化的新自由主義思潮,以及全球市場機制採取讚賞和接受的態度;
·發達國家和發展中國家對信息基礎設施的依賴越來越大。叵測之心,於此可窺一斑。
美國軍事評論家勞倫斯·弗里德曼,對美國軍方人士中的上述理論,作了深刻的認識和闡述:“西方國家(美國和北約)在發展軍事能力上,是永遠沒有終極考慮的。其思想方式已經發展到瞭如此危險的地步:軍事實力若不能達到對敵呈完全壓倒之勢、使敵方毫無招架之力,則不能算做合格;軍事行動的目的,就是要按照即定的計劃,為己方製造出一個極為有利的談判地位。因此這一次(新的戰略理論思想的提出),同樣是在綜合考慮各種因素的前提下,要想把先機佔盡。”

Original Referring url: http://old.globalview.cn/

Chinese Military Information Warfare Attacks on Mind and Spirit // 中國軍隊信息戰隊思想和精神的攻擊

Chinese Military Information Warfare Attacks on Mind and Spirit //

中國軍隊信息戰隊思想和精神的攻擊

June 01, 2004 08:58
  If the 1991 Gulf War was the first time that the United States brought information warfare from the research report to the actual battlefield, then the Iraq war that ended last year may be the further development of information warfare in actual combat. Information warfare, as the focus of the new military revolution in the 21st century, has increasingly attracted people’s attention. However, through the information campaign to study the lively scenes, we will find that quite a few people only understand information warfare from the perspective of military and technology alone, but information warfare is not so simple. 

  Information warfare is a new emergence of human beings entering the information age. a phenomenon of war. It is not a simple style of warfare, but a new form of warfare relative to firepower. The emergence of information warfare has formed a major breakthrough in many traditional war concepts such as the object of war, the boundaries of war, and the content of war. Among them, the focus should be on the ideological and spiritual side of information warfare. 

  What you see is only the tip of the iceberg 

  . There are dozens of concepts about information warfare in the world. However, many of them only understand information warfare from the military and technical perspectives. Even the United States, which is in the leading position of information warfare, is only from the last It was only at the end of the century that this issue was considered from a strategic and social point of view. This is not comprehensive. An important prerequisite for understanding information warfare is that information warfare should not be viewed simply with the war view of the industrial age. In the information age, computers and networks have dramatically changed the shape of war in the past. In the information war, the army and the society, the military and civilians, the war and the crime, the state and the individual have been intertwined in many cases, and they are unclear and unreasonable. 

  Information warfare broadly refers to the war against the information space and the competition for information resources in the military (including political, economic, cultural, scientific, and social fields). It mainly refers to the use of information to achieve the national strategic goals; narrowly Refers to the confrontation between the warring parties in the armed field in the field of information, and seizes the right to control the information. It should be emphasized that information warfare is not a simple military technical issue and should not be understood as a combat style. Information warfare is actually a form of war.

  The term “information” is understood relative to the times, and corresponds to the agricultural and industrial eras; in terms of social forms, it is also in line with agricultural and industrial societies. At the same time, it is one of the three major resources that human beings must compare with matter and energy. Investigating information warfare, only by knowing at this level can we reveal information warfare in the true sense. 

  The rise of information warfare lies not in what kind of nouns it uses, nor in the war nouns. It is as simple as the buzzwords of “information,” “information,” “information age,” and “digitalization.” It is the inevitable result of the development of society and science and technology, with revolutionary and epoch-making significance. The information wars that emerged at the end of the 20th century, or the information wars we have seen, are only the tip of the iceberg, and are only partial and limited information wars embodied in the military field. Only when the world reaches full network and the earth becomes a small village in the true sense can we see the broad and real information war. 

  Information warfare is not just  about the military. When it comes to information warfare, people often think of the army first. Indeed, in the traditional war, the army is the protagonist of the war, and the battlefield is also the stage of the military. Under the conditions of information warfare, the situation is very different. The scope of the battlefield has greatly expanded, and the war has become far more than just military affairs, but has developed into a national war under high-tech conditions. Information warfare is not only carried out through the military, but also through the entire social network. With the construction of the world information highway, information warfare has been difficult to define boundaries. Any social NGO or even an individual who has ordinary computer equipment and masters computer communication technology may use a globally connected computer and communication system to participate in an information war. 

  The information warfare is not only the main manifestation of the army: First, the participants in the information war are no longer limited to military personnel, but also include ordinary people. Information warfare combatants can be either regular soldiers or teenage hackers. Second, many of the weapons and equipment used in information warfare, such as computers and optical instruments, can no longer be military supplies, and are available in the civilian goods market. Take the United States, an information war powerhouse, as an example. The US military’s information warfare system relies heavily on civilian information infrastructure. Senior US military personnel referred to the informationization of the US military’s military as “buy from the market.” Third, information warfare is not only on the battlefield, but on the entire society. “The battlefield is only where the soldiers are killed. It no longer covers information warfare.”

  Information warfare is not only played in wartime. 


  Since the war, the attackers launched wars, and the defenders resisted aggression, and they must be prepared for war. In particular, mechanized warfare has shown obvious phase and proceduralization. In the war of information age, the boundaries between war preparation and implementation are increasingly blurred and even mixed. Looking around the world, it is not difficult to find that information powers are fighting almost every day: public opinion, intelligence confrontation, network reconnaissance, and so on. These are actually information wars that have transformed form, and can be called public opinion warfare, intelligence warfare, and cyber warfare. 

  In the Iraq war, the power of public opinion wars opened the eyes of the world. It has been said that the “discussion war”, one of the forms of information warfare, has been going on since the war. Earlier cases of “public opinion wars” can be traced back to the “Oath of the Oath” of China’s Xia Dynasty and later “Looking for Cao Yuwen” and “Discussing Wushu”. The “discussion of public opinion” has no boundaries between wartime and peace. It controls, manipulates, plans, and utilizes various public opinion tools to systematically deliver selected information to the audience, affecting the audience’s emotions, motivations, judgments, and choices, thus having a major and direct impact on the outcome of the war. As for the information warfare and cyber warfare in the information war, it is even more ignoring the difference between wartime and peacetime. At that time, the US Clinton Administration put forward the idea of ​​building an information highway and promoting global informationization. This move has made the world believe that the United States is leading the human society into the information age. However, the strategic intention of the United States is actually that when the informationization of human society is still in a blank, it will expand the information territory of the United States in order to occupy the opportunity of informationization. As a result, the future development of global informationization will follow the US road map. The United States can integrate the countries of the world into the informatization map of the United States. Looking at it now, this strategic attempt by the United States is far more effective than winning a war of blood and hurricanes.

  When information warfare is not only a battle, this is not only manifested in the blurring of the preparation and implementation of information warfare, especially in the attack of information warfare on people’s thoughts and spirit. The formation of thoughts and spirits is a subtle process. Through the information superiority, we can achieve the goal of “no war and defeated soldiers” or “less war and defeated soldiers”. The general approach is to use information superiority to create contrast between the enemy and the enemy, use psychological warfare and strategic deception to shake, frustrate the enemy’s military, people’s hearts and government beliefs, and destroy the enemy’s normal political and economic operation system. Means can put the enemy in a state of paralysis, curb the will of the hostile country to wage war, or deprive it of its ability to war. 

  In the 1980s, the scenes of the US-Soviet confrontation were very interesting. Reagan, the US president who is good at acting, has proposed an aggressive “Star Wars” plan, claiming to make all the strategic nuclear missiles of the Soviet Union useless. As soon as the plan was announced, the United States started to promote all the propaganda machines and caused a great sensation in the world. The Soviet leaders convened an emergency meeting in succession and decided to resolutely respond to the blood and establish a strategic defense shield of the Soviet Union. In fact, the “Star Wars” program in the United States only carried out a little bit of technical experimentation. It didn’t cost much at all, but a movie of the same name “Star Ball” was popular in the world. However, the Soviets were very hardworking and hard work. When the national economy was on the verge of collapse, the vast ruble was still thrown into the arms race. The Soviet Union, which had been unable to do so, ran out of the last drop of blood after seven years. It cannot be said that the collapse of the Soviet economy and the collapse of the regime were not dragged down by the US information war. 

  Paying attention to the people’s war that defends the boundaries of 

  information. Under the conditions of information warfare, national sovereignty has a new content. The extension of national security has expanded and its connotation has become more abundant. The influence of information warfare is no longer limited to the military field, but radiates to the whole. Human society. Under the conditions of information warfare, the important magic weapon for a weak country to defeat a powerful country is the people’s war. Only by insisting on the people’s war under the conditions of information warfare can we effectively defend the national information territory and safeguard national information sovereignty. In addition to information technology and tactics, the most important thing is to grasp the construction of the information talent team and build the two lines of the national spirit defense line in the information age. 

  Those who have talents are in the world. The outcome of the information warfare depends to a large extent on human factors, and must be supported by a large number of high-tech information warfare personnel.

  In the information warfare, a small number of top information talents can often play a key role in the outcome of the war. During the Second World War, in order to grab a German atomic physicist, the US military changed the direction of the attack of the three Army divisions. After the end of World War II, the history of “the wise man grabbed the people, the fools took the device” was even more intriguing. In the East, the Soviets were busy carrying the seized tanks and cannons; in the West, Americans hurriedly transported more than 3,000 German scientists back home. More than half a century has passed, and the country that grabbed talents is still continuing to write a history of robbing people, and its economy, technology and military are incomprehensible. The country that robbed the weapon was now facing the reality of being robbed. After the disintegration, the Soviet Union had tens of thousands of outstanding scientific and technological talents to change their positions to serve the opponents of the year. As a commanding height of military struggle, the struggle for talents is more decisive in the military contest of the information age. 

  Compared with the “hard killing” brought about by information warfare, the “soft killing” of information warfare is even more terrible. The spiritual realm is the most “window of vulnerability” under the conditions of information warfare. 

  As information technology becomes more developed, channels become more and more fluent, and information sources are more extensive. People will get more and more information and get information faster and faster. The means of modernization have transmitted the information to be transmitted to the countries of the world effectively without any restrictions. At present, developed countries pay great attention to using their advanced information technology to establish a global network of radio, television, and computer networks, thereby exporting their political opinions and values ​​on a large scale and expanding the information frontier. As a result, countries with backward informationization have been subjected to a strong spiritual impact. Therefore, in order to win the people’s war under the conditions of information warfare, from the individual, the media, the army to the whole country, we must comprehensively enhance the awareness of information and national defense, establish the concept of defending the national information territory and information boundary, and consciously build an invisible spiritual defense line. 

  Related Links 

  Scanning the overall situation of the world information war It 

  can be said that the development of the world information warfare has gone through three stages. 

  The first stage: the period of information warfare before the Gulf War in 1991; the 

  second stage: the implementation and maturity of the information war after the Gulf War to 1998; the 

  third stage: the development period of the information warfare after 1998 .

  At present, the new military revolution triggered by information warfare is still going on around the world. The transformation of mechanized warfare into information warfare has been fully carried out in the world. The armed forces of major countries around the world are adjusting their strategies and tactics, preparing equipment, and combat training in accordance with the information warfare, in preparation for winning information warfare. All the wars after the Gulf War have been marked with traces of information warfare. The power of information warfare is impacting all areas of society. 

  Information warfare techniques and techniques click 

  Currently, the world’s countries in the application and development of information warfare technology are mainly: 

  1. Reconnaissance and surveillance technology. Various means of reconnaissance, surveillance, early warning and navigation, including space-based, space-based, sea-based and foundation. 

  2. Platform integrated information warfare system. Realize radar warning, missile launch and attack alarm, information support, information interference and avoidance, and synergistic integration, and integrate with other information equipment on the platform to achieve information sharing. 

  3. Network command and control warfare technology. 4. Computer virus technology. 

  5. Attacking weapons technology. Including electromagnetic pulse weapons, ultrasonic weapons and infrasound weapons. 6. Advanced electronic countermeasures technology. 

  The latest information warfare equipment glimpse 

  In the development of information warfare weapons, in recent years, the following equipments have been developed or put into active service in various countries. 

  1. The Joint Surveillance and Target Attack Radar System is a battlefield information processing system that accurately detects moving and fixed targets to cope with the implementation of long-range precision strikes, and provides commanders with important information about combat development and combat management. 

  2. The Joint Tactical Air-to-Ground Information Station is a weapon support system that processes the vital information needed for space-based sensor data and operational capabilities for early warning missile launches. 

  3. A beam-energy weapon can penetrate targets hundreds of kilometers or even thousands of kilometers in an instant without leaving a “hard injury”, especially for the direct destruction of high-precision guided high-tech weapons. Therefore, it is considered to be tactical air defense and anti-armor. Optoelectronic countermeasures and even strategic anti-missile, anti-satellite, anti-satellite, multi-purpose ideal weapon for all spacecraft.

  4. Smart warfare, woven with a fiber optic network and a conductive polymer network, and a miniature measurement system that monitors the soldier’s physical condition. In the future battlefield, a soldier was injured. At the moment of his fall, the medical staff at the ambulance center can accurately determine whether it is a bullet or a knife wound, where the injured part is, and other basic injuries. 

  In addition, there are military robots, shipboard electronic warfare systems, high-power RF amplifier technology, advanced antenna technology and signal processing technology. 

  The information 

  warfare is fiercely competitive. Looking at the world, more than 20 countries including Britain, France, Israel, and Russia have conducted in-depth research on information warfare. The development of information warfare in the United States is at the forefront of the world, mainly in technology, equipment, and theory. 

  United States: The information war strategy was changed from defense to attack. In order to improve the US military’s information warfare technical capabilities, the US Department of Defense has a specialized information system processing agency responsible for maintaining the 2.5 million computers used by the US military. It is also studying how to improve the attack capabilities of computers and create communication networks and financial systems that destroy hostile countries. And the intrusion of the power system. As early as the fall of 2000, the US Space Command Center began to develop aggressive computer weapons. This means a major adjustment in the US military’s information war strategy—from strategic defense to strategic attack. 

  Russia: The focus of information warfare is on “Heavenly Soldiers.” The development of information warfare in Russia has concentrated on the development of “Heavenly Soldiers” — the astronauts. In 2002, Russia invested about 31.6 billion rubles for space research, 5.4 billion rubles for the development of global navigation systems, and strengthened the development of lasers, high-power microwaves and anti-satellite weapons. 

  Japan: Accelerate the formation of information warfare units. The Japanese Defense Agency is forming an information warfare force of 5,000 people, focusing on the development of cyber weapons as the focus of future defense plans, and speeding up the construction of the Japanese Army’s digital forces.

  EU and other Western countries: embarking on the construction of digital troops. Countries such as France, Germany, Britain, Canada, Australia, the Netherlands and Sweden are also developing platforms and individual C4I systems. More than 10 countries, including France, Britain, Germany, Australia, Canada, Italy, and Israel, are embarking on the implementation of digital military and digital battlefield construction plans. Among them, most countries are concentrating human and financial resources to develop the equipment needed for digital units, and a few countries in the past have conducted several digital force test exercises. In the future, while the above-mentioned countries continue to develop the digital “hardware” of the battlefield, they will begin to consider the composition of the digital units, and more countries will join the ranks of the digital construction of the troops.  

Source: China National Defense News

Original Mandarin Chinese:

如果說,1991年的海灣戰爭是美國第一次把信息戰從研究報告中搬上實戰戰場,那麼去年結束的伊拉克戰爭也許就是信息戰在實戰中的進一步發展。信息戰,作為21世紀新軍事革命狂飆的重心,已經越來越引起人們的重視。然而,透過信息戰研究熱鬧的場面,我們會發現,相當多的人們只是從單純軍事和技術的角度認識信息戰的,但信息戰其實並不這麼簡單——

信息戰是人類進入信息時代新出現的一種戰爭現象。它不是一種簡單的作戰樣式,而是相對於火力戰的一種新的戰爭形態。信息戰的出現對諸如戰爭對象、戰爭界限、戰爭內容等許多傳統戰爭理念都形成了重大突破,其中尤其應該引起關注的是信息戰攻擊思想和精神的一面。

看到的只是冰山一角

目前世界上關於信息戰的概念有幾十種,然而,很多卻只是單純從軍事和技術的角度來認識信息戰的,即使處於信息戰領先地位的美國也只是從上個世紀末才開始從戰略高度和社會意義上思考這個問題,這很不全面。認識信息戰的一個重要前提是,不應該簡單地用工業時代的戰爭觀來看待信息戰。信息時代,電腦和網絡大大改變了以往的戰爭形態。信息戰中,軍隊與社會、軍人與平民、戰爭與犯罪、國家與個人在很多情況下已經交織在一起,分不清,理還亂。

信息戰廣義地指對壘的軍事(也包括政治、經濟、文化、科技及社會一切領域)集團搶佔信息空間和爭奪信息資源的戰爭,主要是指利用信息達成國家大戰略目標的行動﹔狹義地是指武力戰中交戰雙方在信息領域的對抗,奪取制信息權。需要強調的是,信息戰不是一個簡單的軍事技術問題,不應該被理解為一種作戰樣式。信息戰實際上是一種戰爭形態。

“信息”這個名詞相對於時代來理解,是與農業時代、工業時代相對應的﹔就社會形態而言,又是與農業社會、工業社會相呼應。同時,它又是與物質、能量相提並論的人類必須的三大資源之一。考察信息戰,隻有從這個層次上去認識,才能揭示真正意義上的信息戰。

信息戰的崛起不在於它用了什麼樣的名詞,也不是戰爭名詞上冠以“信息化 ”、“信息”、“信息時代”、“數字化”這些時髦的詞藻那麼簡單。它是社會和科技發展的必然結果,帶有革命性、劃時代的意義。 20世紀末出現的信息戰,或者說我們已經看到的信息戰只是冰山之一角,僅僅是體現在軍事領域中的局部和有限的信息戰。隻有當世界達到全面網絡化,地球成為真正意義上的小村落時,我們才能看到那種廣義上、真正的信息戰。

信息戰不隻靠軍隊打

一提起打信息戰,人們往往首先就想到軍隊。確實,傳統戰爭中,軍隊是戰爭的主角,戰場也主要是軍人的舞台。信息戰條件下,情況則大不一樣。戰場的範疇大大擴展,戰爭變得遠遠不只是軍隊的事情,而是發展成高技術條件下的全民戰。信息戰不只是通過軍隊,同時也可以通過全社會網絡來實施。隨著世界信息高速公路的建設,信息戰已難以劃定界限。任何社會民間組織甚至個人隻要擁有普通計算機設備、掌握計算機通訊技術,都有可能利用全球聯網的計算機與通信系統參與一場信息戰。

信息戰不隻打軍隊主要表現在:第一,信息戰的參與者不再僅限於軍人,而且還包括普通民眾。信息戰作戰人員既可以是正規軍人,也可以是十幾歲的少年黑客。第二,信息戰所使用的許多武器裝備,如計算機、光學儀器等可以不再是軍用品,在民用品市場上都可買到。以信息戰強國美國為例,美軍的信息戰系統在很大程度上依賴民用信息基礎設施。美國軍方高層人士把美軍軍隊信息化變革稱為“從市場上買來的”。第三,信息戰作戰不單在戰場,而是分佈於整個社會。 “戰場只是士兵陣亡的地方,已不再囊括信息戰交戰場所。”

信息戰不隻在戰時打

自有戰爭以來,進攻者發動戰爭,防御者抵禦侵略,都要進行周密的戰爭準備。特別是機械化戰爭,呈現出明顯的階段性、程序化。而信息時代的戰爭,戰爭準備與實施的界限則日趨模糊,甚至混為一體。環顧世界,不難發現,信息強國幾乎每天都在進行戰爭:輿論宣傳、情報對抗、網絡偵察等等。這些實際上都是轉化了形式的信息戰,可以稱之為輿論戰、情報戰、網絡戰。

伊拉克戰爭中,輿論戰的威力讓世人大開眼界。有人說,作為信息戰作戰形式之一的“輿論戰”自有戰爭以來就一直在進行著。進行“輿論戰”的較早案例甚至可以追溯到中國夏朝的《甘誓》以及後來的《討曹檄文》與《討武檄文》。 “輿論戰”的進行完全沒有戰時與平時的界限。它通過控制、操縱、策劃、利用各種輿論工具,有計劃地向受眾傳遞經過選擇的信息,影響受眾的情感、動機、判斷和抉擇,從而對戰爭結果產生重大而直接的影響。至於信息戰中的情報戰、網絡戰就更是無視戰時與平時的分別了。當年,美國克林頓政府提出了構建信息高速公路、推進全球信息化的主張。此舉曾讓世人認為美國正在引領人類社會步入信息化時代。然而,美國的戰略意圖其實是趁人類社會的信息化尚處於一片空白之時,跑馬圈地,擴張美國的信息疆域,以期佔住信息化的先機。如此一來,全球信息化未來的發展就將按美國的路線圖行進。美國可以一舉將世界各國納入美國規劃的信息化版圖。現在看,美國的這一戰略企圖,其成效已遠遠勝於贏得一場硝煙彌漫、血雨腥風的戰爭。

信息戰不隻打戰時,這不僅表現為信息戰戰爭的準備與實施界限模糊,尤其體現在信息戰對人的思想和精神的攻擊上。思想和精神的形成是一個潛移默化的過程,通過信息優勢可以達成“不戰而屈人之兵”或“少戰而屈人之兵”的目標。其一般做法是:利用信息優勢在敵我之間製造反差,運用心理戰和戰略欺騙等手段,動搖、沮喪敵方軍心、民心和政府信念,破壞敵方正常的政治、經濟運行體系,通過上述手段可以使敵國處於癱瘓狀態,遏制敵對國家發動戰爭的意志,或使其喪失戰爭能力。

上個世紀80年代美蘇對峙中的一幕場景很值得人玩味。擅長演戲的美國總統裡根提出了一個咄咄逼人的“星球大戰”計劃,號稱要讓蘇聯的所有戰略核導彈失去作用。該計劃一宣布,美國就開動全部的宣傳機器拼命鼓吹,在全世界引起了巨大轟動。蘇聯領導人連續召開緊急會議,決定不惜血本堅決應對,建立起蘇聯的戰略防禦盾牌。其實,美國的“星球大戰”計劃隻進行了星星點點的技術實驗,壓根就沒有花多少錢,倒是一部同名的《星球大球》的電影風靡世界。而蘇聯人卻非常認真地埋頭苦幹,在國民經濟已經瀕臨崩潰的情況下,仍然把大把的盧布投向軍備競賽。本來已經力不從心的蘇聯在7年之後流盡了最後一滴血。不能說,蘇聯經濟的崩潰及政權的垮台沒有受美國信息戰的拖累。

關注保衛信息邊界的人民戰爭

在信息戰條件下,國家主權有了新的內容,國家安全的外延擴大了、內涵更豐富了,信息戰的影響也不再僅僅局限於軍事領域,而且輻射到整個人類社會。在信息戰條件下,弱國戰勝強國的重要法寶就是人民戰爭。隻有堅持打信息戰條件下的人民戰爭才能切實保衛國家信息疆域,維護國家信息主權。這其中除了信息技術和戰法等因素外,最主要的是抓住信息人才隊伍建設與構築信息時代的全民精神防線兩個環節。

得人才者興天下。信息戰的戰果如何,在很大程度上取決於人的因素,必須有大量的高技術信息戰人才作支撐。

在信息戰中,為數不多的頂尖信息人才往往能對戰爭的勝負起到關鍵作用。二戰期間,美軍為了把一個德國原子物理學家搶到手,竟然將3個陸軍師的進攻方向作了改變。二戰結束後那段“智者搶人,愚者奪器”的歷史更是耐人尋味。在東方,蘇聯人忙著搬運繳獲來的坦克大砲﹔在西方,美國人卻急急把3000多名德國科學家運回國內。半個多世紀過去了,當年搶人才的國家如今仍然在續寫著搶人的歷史,其經濟、科技和軍事不可一世。當年搶兵器的國家如今則在無奈地面對著被搶的現實。解體後的蘇聯有上萬名優秀科技人才改換門庭,服務於當年的對手。人才之爭作為軍事鬥爭的一個制高點,在信息時代的軍事較量中,更具有決定性的意義。

與信息戰所帶來的“硬殺傷”相比,信息戰的“軟殺傷”更為可怕。信息戰條件下精神領域是最“易受攻擊之窗”。

隨著信息技術越來越發達,信道越來越流暢,信息來源更為廣泛,人們獲取的信息將越來越多,獲取信息的速度也越來越快。現代化的傳播手段把所要傳遞的信息幾乎不受任何限制,有效地傳到世界各國。當前,發達國家十分注意利用它們的先進信息技術,建立覆蓋全球的廣播、電視、計算機網絡,藉此大規模輸出其政治主張和價值觀念,擴充信息疆域。其結果是信息化發展落後的國家受到強烈的精神沖擊。因此,要想打贏信息戰條件下的人民戰爭,從個人、媒體、軍隊到整個國家都必須全面增強信息國防意識,樹立保衛國家信息疆域和信息邊界的觀念,自覺築起無形的精神防線。

相關鏈接

世界信息戰總體形勢掃描

可以認為,世界信息戰的發展經歷了3個階段。

第一階段:1991年海灣戰爭以前信息戰的醞釀和提出時期﹔

第二階段:海灣戰爭後至1998年前信息戰的實施和成熟時期﹔

第三階段:1998年後至今遏制信息戰的發展時期。

當前,信息戰引發的新軍事革命仍在全球進行。機械化戰爭向信息戰的轉變已在全球全面展開。全世界各主要國家的軍隊正按照信息戰思想調整戰略戰術、編制裝備、作戰訓練等,為打贏信息戰作準備。海灣戰爭以後的所有戰爭無不烙上信息戰的痕跡。信息戰的威力正沖擊著社會的各個領域。

信息戰實戰技法點擊

當前,世界各國在信息戰技術手段的應用與發展上主要有:

1.偵察監視技術。包括天基、空基、海基和地基在內的各種偵察、監視、預警、導航等手段。

2.平台一體化信息戰系統。實現雷達告警、導彈發射和攻擊告警、信息支援、信息幹擾及規避、協同一體化,而且與平台上其他信息設備綜合為一體,達成信息共享。

3.網絡指揮控制戰技術。 4.計算機病毒技術。

5.攻心武器技術。包括電磁脈沖武器、超聲波武器和次聲波武器。 6.先進電子對抗技術。

最新信息戰裝備掠影

在信息戰武器發展上,近年來各國研製或已投入現役的主要有以下裝備。

1.聯合監視與目標攻擊雷達系統,是一種戰場信息處理系統,能精確探測移動的和固定的目標,以配合實施遠距離精確打擊,還能向指揮官提供有關戰況發展和戰鬥管理的重要情報。

2.聯合戰術空對地信息站,是一種武器支援系統,能處理供預警導彈發射用的天基傳感器數據、作戰能力所需的重要信息。

3.束能武器,能在瞬間穿透數百公裡甚至數千公裡外的目標而不留下“硬傷”,尤其對精確制導高技術武器有直接的破壞作用,因此被認為是戰術防空、反裝甲、光電對抗乃至戰略反導、反衛星、反一切航天器的多功能理想武器。

4.智能戰衣,編織有光纖網絡和導電聚合網絡,並有監視士兵身體狀態的微型測量系統。在未來戰場上,一名士兵受了傷,就在其倒地的瞬間,救護中心的醫務人員就能準確判斷出是彈傷還是刀傷、受傷部位在何處以及其他基本傷情。

此外,還有軍用機器人、艦載電子戰系統、強功率射頻放大器技術、先進的天線技術和信號處理技術等等。

信息戰國力競爭激烈

放眼世界,現在已有英國、法國、以色列、俄羅斯等20多個國家對信息戰展開深入研究。美國信息戰發展走在世界前列,主要體現在技術、裝備、理論等方面。

美國:信息戰戰略由防轉攻。為了提高美軍信息戰技術能力,美國國防部有專門信息系統處理機構負責維護美國軍方使用的250萬台電腦,並在抓緊研究如何提高電腦的攻擊能力,製造破壞敵對國的通信網絡、金融系統及電力系統的入侵病毒。早在2000年秋天,美國太空指揮中心已開始研製攻擊性電腦武器。這意味著美軍信息戰戰略的重大調整———由戰略防禦轉向戰略進攻。

俄羅斯:信息戰重心在“天兵”。俄羅斯的信息戰發展集中力量發展“天兵 ”———航天兵。 2002年俄羅斯投入約316億盧布用於太空專項研究,54億盧布用於全球導航系統的研發,還加強了激光、高功率微波和反衛星武器的研製。

日本:加快組建信息戰部隊。日本防衛廳正在組建5000人規模的信息戰部隊,把網絡武器的開發作為今后防衛計劃的重點,並加快了日本陸軍數字化部隊的建設。

歐盟和其他西方國家:著手數字化部隊建設。法、德、英、加、澳、荷蘭和瑞典等國也在研製平台和單兵的C4I系統。法國、英國、德國、澳大利亞、加拿大、意大利、以色列等10多個國家都在著手執行數字化部隊和數字化戰場建設計劃。其中,多數國家正在集中人力財力開發數字化部隊所需要的裝備,少數走在前面的國家已進行過多次數字化部隊試驗演習。今後,上述國家在繼續開發戰場數字化“硬件”的同時,將開始考慮數字化部隊的編成結構,並將有更多的國家加入部隊數字化建設的行列。

來源:中國國防報

Original Referring URL: http://people.com.cn/BIG5/junshi/1078/

 

 

Chinese Military Intent to Defeat US Military Cyber Forces Using the “Thirty-Six” Strategy of Cyber Warfare //中國軍事意圖利用“三十六”網絡戰策略擊敗美國軍事網絡部隊

Chinese Military Intent to Defeat US Military Cyber Forces Using the “Thirty-Six” Strategy of Cyber Warfare //

中國軍事意圖利用“三十六”網絡戰策略擊敗美國軍事網絡部隊

■ cyberspace is easy to attack and defend, traditional passive defense is difficult to effectively deal with organized high-intensity attacks

■ Improve network security, the defense side can not rely solely on the technology game, but also need to win the counterattack on the concept

The new “Thirty-six” of network security

  ■Chen Sen

点击进入下一页

Fisher

  News reason

  In the information age, cybersecurity has taken the lead in national security. The Outline of the National Informatization Development Strategy emphasizes that it should actively adapt to the new changes in the national security situation, new trends in information technology development, and new requirements for strong military objectives, build an information security defense system, and comprehensively improve the ability to win localized information warfare. Cyberspace has become a new field that affects national security, social stability, economic development and cultural communication. Cyberspace security has become an important topic of increasing concern to the international community.

  The United States has clearly declared that cyberspace is a new field of operations, and has significantly expanded its network command and combat forces to continue to focus on cyberspace weapons development. Since entering the summer, the US military network exercises have been one after another, and the invisible wars are filled with smoke. At the beginning of March, “Network Storm 5” took the lead in kicking off the drill; in April, “Network Aegis 2016” completed the fifth-generation upgrade; in June, “Network Defense” and “Network Capture” as the core re-installation of the annual joint exercise Debut.

  The essence of network security lies in the ability to attack and defend both ends. Currently, static, isolated, passive defenses such as firewalls, intrusion detection technologies, and anti-virus software are difficult to effectively deal with organized high-intensity network attacks. To build a cyberspace security defense line, we need to get rid of the idea of ​​falling behind and win the counterattack on the defensive concept.

New “Thirty-six” mobile target defense

Increase the difficulty of attack by building a dynamic network

  Network attacks require a certain amount of time to scan and research the target network, detect and utilize system “vulnerabilities” to achieve intrusion control purposes. In theory, the attacker has unlimited time to start the scanning and detecting work, and always find the weak point of defense, and finally achieve the purpose of the invasion. To this end, the network pioneer USA is committed to planning and deploying security defense transformation work, striving to break through the traditional defense concept and develop revolutionary technology that can “change the rules of the game”. Mobile target defense is one of them.

  Mobile target defense is called the new paradigm of cyberspace security defense. The technical strategy is to construct a dynamic network through the processing and control of the protection target itself, increasing randomness and reducing predictability to improve the difficulty of attack. If the static cyberspace is likened to a constant “city defense deployment”, it is difficult to stick to it; and the dynamic network configuration can be called the ever-changing “eight squad”, which is difficult to crack. At present, mobile target defense technology has priority in various US government and military research, covering dynamic platform technology, dynamic operating environment technology, dynamic software and data technology. In August 2012, the US Army awarded Raytheon’s “Deformation Network Facility” project to study the dynamic adjustment and configuration of networks, hosts and applications in case the enemy could not detect and predict, thus preventing, delaying or blocking the network. attack.

  As a new idea in the field of cyberspace security, mobile target defense reflects the technological development trend of future network defenses to turn “dead” networks into “live” networks.

The new “Thirty-six” honey cans deceive defense

Reduce cyberattack threats by consuming attacker resources

  Conventional network security protection is mainly to defend against cyber attacks from the front. Although the defensive measures have made great progress, they have not changed the basic situation of cyberspace “easy to attack and defend”. In recent years, the development of “Honeypot Deception Defense” has proposed a new concept of “bypass guidance”, which is to reduce the threat of cyber attacks to the real protection target by absorbing network intrusion and consuming the resources of attackers, thereby winning time. Strengthen protection measures to make up for the shortcomings of the traditional cyberspace defense system.

  Similar to the intentional setting of false positions on the battlefield, honeypot deception defense is to actively use the computer network with lower security defense level to lure all kinds of network attacks, monitor its attack means and attributes, and set corresponding defenses on the target system that needs to be protected. System to stop similar attacks. Honeypots can be divided into two types, product-type honeypots and research-type honeypots. The main purpose of the former is to “attract firepower” and reduce the pressure of defense. The latter is designed for research and acquisition of attack information. It is an intelligence gathering system that not only needs network attack resistance but also strives to monitor powerfully to capture the attack behavior data to the maximum extent.

  In addition to the establishment of a virtual network environment attack and defense laboratory consisting of four sub-networks of gray, yellow, black and green, the US military has also carefully deployed a honeypot decoy system on the Internet. What is certain is that the network defense idea based on deception will be further emphasized, and the technical means to achieve deception will be more and more.

New “Thirty-six Meters” linkage synergy defense

Integrate multiple defense technologies to “reject enemy from outside the country”

  At present, most of the security protection devices and defense technologies are “individually fighting”. The data between network protection nodes is difficult to share, and the protection technologies are not related. As a result, the current defense system is isolated and static, which cannot meet the increasingly complex network security situation. need. The original motivation of the US “Einstein Plan” was that all federal agencies had exclusive access to the Internet, making overall security difficult to guarantee. Through the collaborative linkage mechanism, the relatively independent security protection devices and technologies in the network are organically combined to complement each other and cooperate with each other to defend against various attacks. It has become an inevitable choice for the future development of cyberspace security defense.

  Collaborative collaborative defense refers to the use of existing security technologies, measures and equipment to organically organize multiple security systems that are separated in time, spatially distributed, and work and interdependent, so that the entire security system can maximize its effectiveness. Vertically, it is the coordinated defense of multiple security technologies, that is, one security technology directly includes or links to another security technology through some communication method. For example, the “deep defense” mechanism adopted by the US Navy network defense system targets the core deployment layer protection measures, including flag-based attack detection, WAN security audit, vulnerability alert, etc., and the attacker must break through multiple defense layers to enter the system. Thereby reducing its attack success rate. When a node in the system is threatened, it can forward the threat information to other nodes in time and take corresponding protective measures to adjust and deploy the protection strategy.

  In the past, individual combat operations have been unable to meet the needs of today’s network security defenses, and coordinated collaborative defense will leap into the mainstream of network security. Integrate a variety of defense technologies, establish an organized defense system, and “reject the enemy outside the country” to effectively prevent problems before they occur.

The optimal strategy defense of the new “Thirty-six”

Seeking a balance between cybersecurity risks and investments

  The attacks in cyberspace are more and more complicated. The ideal network security protection is to protect all the weak or attack behaviors. However, from the perspective of defense resources limitation, it is obviously unrealistic to pursue absolute security defense. Based on the concept of “moderate security”, the optimal strategy defense is on the horizon.

  Optimal policy defense can be understood as seeking a balance between cyber security risks and inputs, and using limited resources to make the most reasonable decision defense. As far as investment is concerned, even the strong United States is trying to build a collective defense system for cyberspace. The United States and Australia cyberspace defense alliance agreement, as well as the Japan-US network defense cooperation joint statement, its “share of results” behind the “cost sharing” shadow. From the perspective of risk, the pursuit of absolute security will adhere to the principle of safety supremacy. When formulating relevant strategic objectives and responding to threats, it is easy to ignore the limited and legitimacy of the resources and means available, and it is difficult to grasp the advance and retreat.

  The optimal strategy defense is mainly focused on the “optimal” strategy of game theory, focusing on the research direction of cyberspace security assessment, cost analysis, security defense model construction and evolution. Applying the idea of ​​game theory to cyber attacks and defenses provides a new way to solve the problem of optimal defense decision-making.

The new “Thirty-six” intrusion tolerance defense

Create a “last line of defense” for cyberspace security

  The threats to cyberspace are unpredictable, irresistible, and unpredictable. Protection can’t completely avoid system failure or even collapse. Traditional reliability theory and fault-tolerant computing technology are difficult to meet the actual needs, which has to consider more comprehensive and deeper problems than pure protection. In this context, a new generation of intrusion-tolerance defenses has received increasing attention.

  Intrusion tolerance is the third-generation network security technology, which belongs to the category of information survival technology and is called the “last line of defense” for cyberspace security defense. Unlike traditional cybersecurity defenses, intrusion-tolerant defenses recognize the existence of vulnerabilities and assume that some of them may be exploited by attackers to attack the system. When the target of protection is attacked or even some parts have been destroyed or manipulated, the target system can “kill the tail” like a gecko to complete the healing and regeneration of the target system.

  Intrusion-tolerance technology is no longer based on “defense”, but on how to reduce losses and recover as soon as the system has been damaged. However, intrusion tolerance is an emerging research field. Its cost, cost and benefit will be the next research direction.

Related Links–

Network attack and defense

“Shenzhen”: the pioneer of network physics warfare

点击进入下一页

  In August 2010, Iran built the Bushehr nuclear power plant with the help of Russia. However, the nuclear power plant, which was scheduled to be put into operation in October of that year, was postponed several times. A year later, according to media reports, it was caused by a computer network virus attack of unknown source. More than 30,000 computers were “in the middle”. Thousands of centrifuges in Natans were scrapped. The newly capped Bushehr nuclear power plant had to be taken out. Nuclear fuel was delayed and the Iranian nuclear development plan was forced to shelve. This virus, later named “Shenzhen”, pioneered the control and destruction of entities through the network.

“Flame”: the most powerful spy in history

点击进入下一页

  Network intelligence activities are the most active part of the cyberspace strategy game and security struggle. In 2012, a large amount of data from the Iranian oil sector was stolen and cleared, making it impossible for oil production and exports to function properly. In order to avoid continuing to create hazards, Iran was urgently disconnected from the network of the oil facilities on the Halk Island near the Gulf. After a large-scale investigation, a new virus emerged, which later appeared in the “flame” virus in Israel, Palestine and other Middle Eastern countries. The “Flame” virus combines the three characteristics of worms, backdoors and Trojans. It combines the interception of screen images, recording audio dialogues, intercepting keyboard input, and stealing Bluetooth devices. It has become a new type of electronic company that steals secret information from other countries. spy”.

“Shut”: System breaks

点击进入下一页

  In 2007, in order to kill the Syrian nuclear program in the bud, 18 F-16 fighters of the 69th Fighter Squadron of the Israeli Air Force quietly broke through the advanced Russian “Dor”-M1 air defense deployed by Syria on the Syrian-Israeli border. The system carried out precise bombing of a nuclear facility about 100 kilometers west of the Syrian-Israeli border and about 400 kilometers northeast of Damascus, and returned safely from the original road.

  According to the disclosure, the “Orchard Action” has made the US “Shuter” attack system shine. “Shut” invaded by remote radio, 瘫痪 radar, radio communication system, is the “behind the scenes” to make the Syrian air defense system in a state of failure. As a new type of network power attack system for networked weapon platforms and networked information systems, “Shut” represents the development trend of military technology and combat methods, and is bound to bring a new war landscape.

“Shadow Network”: Invisible Internet

点击进入下一页

  The complicated situation of ideological struggle caused by the Internet has created an alternative channel for information penetration and “colonization” of thought. In the “Jasmine Revolution” in North Africa and the “Arab Spring” in the Middle East, there are “shadow networks”.

  A ghost-like “shadow network” can bypass the traditionally regulated Internet, form an invisible and independent wireless local area network, realize mutual information communication, and access the Internet at any time as needed, and access the network resources “unrestricted”. The New York Times disclosed that the US State Department and the Pentagon have invested heavily in building an independent system in Afghanistan and using a launch tower located in the military camp to transmit signals to protect them from Taliban militants. Subsequently, an “invisible communication system” was established in Iran, Syria and Libya to help local anti-government organizations to communicate with each other or with the outside world.

“X Plan”: To control the network battlefield

点击进入下一页

  Foreign media revealed that the Pentagon is building a 22nd century war plan, the “X Plan.” The “X Plan” is dedicated to building an advanced global computer map. With this “network map” that can be continuously updated and updated, the US military can easily lock the target and make it embarrassing. “If this plan is completed, the US military will be able to control the network battlefield as it controls the traditional battlefield.”

  It is not difficult to foresee that after the deployment of the “X Plan”, it is definitely not just “get rid of the constraints of the keyboard”, but also enables situational awareness and cyber attacks on a global scale.

Original Mandarin Chinese

■網絡空間易攻難守,傳統的被動式防禦難以有效應對有組織的高強度攻擊

■提高網絡安全性,防禦一端不能只靠技術博弈,還需打贏理念上的反擊戰

網絡安全之新“三十六計”

■陳 森

點擊進入下一頁

費雪 繪

新聞緣由

信息時代,網絡安全對國家安全牽一發而動全身。 《國家信息化發展戰略綱要》強調,積極適應國家安全形勢新變化、信息技術發展新趨勢和強軍目標新要求,構建信息安全防禦體系,全面提高打贏信息化局部戰爭能力。網絡空間已經成為影響國家安全、社會穩定、經濟發展和文化傳播的全新領域,網絡空間安全隨之成為國際社會日益關注的重要議題。

美國明確宣稱網絡空間為新的作戰領域,大幅擴編網絡司令部和作戰部隊,持續聚力網絡空間武器研發。進入夏季以來,美軍網絡演習接二連三,隱形戰火硝煙瀰漫。 3月初,“網絡風暴5”率先拉開演練戰幕;4月,“網絡神盾2016”完成第五代升級;6月,“網絡防衛”“網絡奪旗”作為年度聯合演習的核心重裝登場。

網絡安全的本質在於攻防兩端能力較量,目前依賴防火牆、入侵檢測技術和反病毒軟件等靜態的、孤立的、被動式防禦難以有效應對有組織的高強度網絡攻擊。構築網絡空間安全防線,需要革除落伍思想,打贏防禦理念上的反擊戰。

新“三十六計”之移動目標防禦

通過構建動態網絡增加攻擊難度

網絡攻擊行動均需要一定的時間用於掃描和研究目標網絡,探測並利用系統“漏洞”,達到入侵控制目的。從理論上說,攻擊者有無限的時間展開掃描探測工作,總能找到防禦薄弱點,最終達成入侵目的。為此,網絡先行者美國致力於籌劃和部署安全防禦轉型工作,力求突破傳統防禦理念,發展能“改變遊戲規則”的革命性技術,移動目標防禦即是其中之一。

移動目標防禦被稱為網絡空間安全防禦新範式,技術策略上通過對防護目標本身的處理和控制,致力於構建一種動態的網絡,增加隨機性、減少可預見性,以提高攻擊難度。若將靜態的網絡空間比喻為一成不變的“城防部署”,勢難固守;而動態的網絡配置堪稱變幻無窮的“八卦陣”,難以破解。目前,移動目標防禦技術在美國政府和軍方各類研究中均享有優先權,涵蓋動態平台技術、動態運行環境技術、動態軟件和數據技術等方面。 2012年8月,美陸軍授予雷神公司“變形網絡設施”項目,主要研究在敵方無法探測和預知的情況下,對網絡、主機和應用程序進行動態調整和配置,從而預防、遲滯或阻止網絡攻擊。

作為網絡空間安全領域的新思路,移動目標防禦反映了未來網絡防禦將“死”網絡變成“活”網絡的技術發展趨勢。

新“三十六計”之蜜罐誘騙防禦

通過消耗攻擊者的資源減少網絡攻擊威脅

常規的網絡安全防護主要是從正面抵禦網絡攻擊,雖然防禦措施取得了長足進步,但仍未能改變網絡空間“易攻難守”的基本局面。近年來發展的“蜜罐誘騙防禦”則提出了一個“旁路引導”的新理念,即通過吸納網絡入侵和消耗攻擊者的資源來減少網絡攻擊對真正要防護目標的威脅,進而贏得時間以增強防護措施,彌補傳統網絡空間防禦體系的不足。

與戰場上有意設置假陣地相仿,蜜罐誘騙防禦是主動利用安全防禦層級較低的計算機網絡,引誘各類網絡攻擊,監測其攻擊手段和屬性,在真正需要做防護的目標系統上設置相應防禦體系,以阻止類似攻擊。蜜罐可分為兩種類型,即產品型蜜罐和研究型蜜罐。前者主要目的是“吸引火力”,減輕防禦壓力,後者則為研究和獲取攻擊信息而設計,堪稱情報蒐集系統,不僅需要網絡耐攻擊而且力求監視能力強大,以最大限度捕獲攻擊行為數據。

美軍除了建立由灰網、黃網、黑網、綠網4個子網絡組成的虛擬網絡環境攻防實驗室外,還在國際互聯網上精心部署有蜜罐誘騙系統。可以肯定的是,基於誘騙的網絡防禦思想將被進一步重視,實現誘騙的技術途徑也將會越來越多。

新“三十六計”之聯動協同防禦

整合多種防禦技術“拒敵於國門之外”

目前的安全防護設備和防禦技術大都是“各自為戰”,網絡防護節點間的數據難共享,防護技術不關聯,導致目前的防禦體係是孤立和靜態的,已不能滿足日趨複雜的網絡安全形勢需要。美國“愛因斯坦計劃”最初的動因就在於各聯邦機構獨享互聯網出口,使得整體安全性難以保障。通過協同聯動機制把網絡中相對獨立的安全防護設備和技術有機組合起來,取長補短,互相配合,共同抵禦各種攻擊,已成為未來網絡空間安全防禦發展的必然選擇。

聯動協同防禦是指利用現有安全技術、措施和設備,將時間上分離、空間上分佈而工作上又相互依賴的多個安全系統有機組織起來,從而使整個安全系統能夠最大程度地發揮效能。縱向上,是多個安全技術的聯動協同防禦,即一種安全技術直接包含或是通過某種通信方式鏈接另一種安全技術。如美國海軍網絡防禦體係採用的“縱深防禦”機制,針對核心部署層層防護措施,包括基於標誌的攻擊檢測、廣域網安全審計、脆弱性警報等,攻擊方須突破多個防禦層才能進入系統,從而降低其攻擊成功率。當系統中某節點受到威脅時,能夠及時將威脅信息轉發給其他節點並採取相應防護措施,進行一體化調整和部署防護策略。

昔日的單兵作戰已不能適應當今網絡安全防禦的需要,聯動協同防禦將躍升為網絡安全領域的主流。整合多種防禦技術,建立有組織性的防禦體系,“拒敵於國門之外”才能有效防患於未然。

新“三十六計”之最優策略防禦

在網絡安全風險和投入之間尋求一種均衡

網絡空間的攻擊越來越複雜,理想的網絡安全防護當然是對所有的弱項或攻擊行為都做出對應的防護,但是從防禦資源限制等情況考慮,追求絕對安全的防禦顯然是不現實的。基於“適度安全”的理念,最優策略防禦呼之欲出。

最優策略防禦可以理解為在網絡安全風險和投入之間尋求一種均衡,利用有限的資源做出最合理決策的防禦。就投入而言,即便是實力雄厚的美國,也是盡量打造網絡空間集體防禦體系。美國與澳大利亞網絡空間防禦同盟協定,以及日美網絡防禦合作聯合聲明,其“成果共享”背後亦有“成本分攤”的影子。從風險角度看,對絕對安全的追求將會秉持安全至上原則,在製定相關戰略目標和對威脅作出反應時,易忽視所擁有資源和手段的有限性、合法性,難以掌握進退。

最優策略防禦主要圍繞博弈論的策略“最優”而展開,集中在網絡空間安全測評、代價分析、安全防禦模型構建與演化等研究方向上。將博弈論的思想應用到網絡攻擊和防禦中,為解決最優防禦決策等難題研究提供了一種新思路。

新“三十六計”之入侵容忍防禦

打造網絡空間安全 “最後一道防線”

網絡空間面臨的威脅很多是不可預見、無法抗拒和防不勝防的,防護再好也不能完全避免系統失效甚至崩潰的發生。傳統的可靠性理論和容錯計算技術難以滿足實際需要,這就不得不思考比單純防護更全面、更深層次的問題。在此背景下,新一代入侵容忍防禦愈發受到重視。

入侵容忍是第三代網絡安全技術,隸屬於信息生存技術的範疇,被稱作是網絡空間安全防禦“最後一道防線”。與傳統網絡安全防禦思路不同,入侵容忍防禦承認脆弱點的存在,並假定其中某些脆弱點可能會被攻擊者利用而使系統遭到攻擊。防護目標在受到攻擊甚至某些部分已被破壞或被操控時,防護目標系統可以像壁虎一樣“斷尾求生”,完成目標系統的癒合和再生。

入侵容忍技術不再以“防”為主,而是重在系統已遭破壞的情況下如何減少損失,盡快恢復。但入侵容忍畢竟是一個新興研究領域,其成本、代價、效益等將是下一步的研究方向。

相關鏈接——

各顯其能的網絡攻防戰

“震網”:網絡物理戰先驅

點擊進入下一頁

2010年8月,伊朗在俄羅斯幫助下建成布什爾核電站,但這座計劃於當年10月正式發電運轉的核電站,卻多次推遲運行。一年後,據媒體揭秘,是因為遭到來源不明的計算機網絡病毒攻擊,超過3萬台電腦“中招”,位於納坦斯的千台離心機報廢,剛封頂的布什爾核電站不得不取出核燃料並延期啟動,伊朗核發展計劃則被迫擱置。這種後來被冠名為“震網”的病毒,開創了通過網絡控制並摧毀實體的先河。

“火焰”:史上最強大間諜

點擊進入下一頁

網絡情報活動,是網絡空間戰略博弈和安全斗爭最活躍的部分。 2012年,伊朗石油部門大量數據失竊並遭到清除,致使其無法正常進行石油生產和出口。為避免繼續製造危害,伊朗被迫切斷了海灣附近哈爾克島石油設施的網絡連接。大規模的調查後,一種新的病毒浮出水面,即後來又現身於以色列、巴勒斯坦等中東國家的“火焰”病毒。 “火焰”病毒兼具蠕蟲、後門和木馬三重特點,集截取屏幕畫面、記錄音頻對話、截獲鍵盤輸入、偷開藍牙設備等多種數據盜竊功能於一身,成為專門竊取他國機密情報的新型“電子間諜”。

“舒特”:體系破擊露鋒芒

點擊進入下一頁

2007年,為將敘利亞核計劃扼殺於萌芽之中,以色列空軍第69戰鬥機中隊的18架F-16戰機,悄無聲息地突破敘利亞在敘以邊境部署的先進俄製“道爾”-M1防空系統,對敘以邊境以西約100千米、大馬士革東北部約400千米的一處核設施實施精確轟炸,並從原路安全返回。

據披露,讓“果園行動”大放異彩的是美軍“舒特”攻擊系統。 “舒特”通過遠程無線電入侵,癱瘓雷達、無線電通信系統,是使敘防空系統處於失效狀態的“幕後真兇”。作為針對組網武器平台及網絡化信息系統的新型網電攻擊系統,“舒特”代表著軍事技術和作戰方式的發展趨勢,勢必將帶來全新戰爭景觀。

“影子網絡”:隱形國際互聯網

點擊進入下一頁

國際互聯網導致意識形態鬥爭的複雜局面,造成了信息滲透、思想“殖民”的另類通道。在北非“茉莉花革命”和中東“阿拉伯之春”中,均有“影子網絡”踪跡。

像幽靈一樣的“影子網絡”可繞過傳統監管的互聯網,形成隱形和獨立的無線局域網,實現相互間信息溝通,一旦需要又可隨時接入國際互聯網,“不受限制”地訪問網絡資源。 《紐約時報》披露稱,美國國務院和五角大樓斥巨資在阿富汗建造了獨立的系統,並利用設在軍營內的發射塔傳遞信號,以免遭塔利班武裝分子破壞。隨後在伊朗、敘利亞和利比亞設立“隱形通訊系統”,幫助當地反政府組織相互聯繫或與外界溝通。

“X計劃”:欲掌控網絡戰場

點擊進入下一頁

外媒披露,五角大樓正在打造一項22世紀的戰爭計劃,即“X計劃”。 “X計劃”致力於建立先進的全球計算機分佈圖,有了這張能夠不斷升級更新的“網絡地圖”,美軍就可以輕易鎖定目標令其癱瘓。 “如果完成了這個計劃,美軍將能夠像控制傳統戰場那樣控製網絡戰場。”

不難預見,“X計劃”部署後,絕對不只是“擺脫鍵盤的束縛”,更可以實現在全球範圍內進行態勢感知和網絡攻擊。

Original Referring URL: http://www.chinanews.com/mil/2016/08-11/

Maintaining Chinese Cyber & Network Security Launching the People’s Fifth Space War //维护中國网络安全,打响第五空间人民战争

Maintaining Chinese Cyber & Network Security Launching the People’s Fifth Space War

//维护中國网络安全,打响第五空间人民战争

President Xi clearly pointed out at the symposium on cybersecurity and informatization: “Network security is for the people, network security depends on the people, and maintaining network security is the common responsibility of the whole society. It requires the government, enterprises, social organizations, and the majority of netizens to participate together. Network security defense. ” 
Maintening China’s network security is an important measure to coordinate and promote the comprehensive construction of a well-off society, comprehensively deepen reforms, comprehensively govern the country according to law, and comprehensively and strictly manage the party’s strategic layout. It is to achieve the goal of “two hundred years” and achieve The important guarantee for the great rejuvenation of the Chinese dream of the Chinese nation.Please pay attention to the report of the “Liberation Army Daily” today –

 

Breaking through the online and offline boundaries, the security situation is severe and complicated

An inconspicuous “worm” has caused an uproar in the world – in May this year, cyberattacks initiated by criminals through tampering with the “eternal blue” program in the National Security Agency arsenal made most of Europe Countries and regions have successively recruited and affected important infrastructures including government, banks, power systems, communication systems, energy companies, airports, and other computer systems in many hospitals in the United Kingdom, resulting in some patients not being able to undergo surgery in time.

Behind this ransomware incident is the escalating confrontational conflict in cyberspace. Zhao Zhiguo, director of the Network Security Administration of the Ministry of Industry and Information Technology, said that only this year, the Ministry of Industry and Information Technology organized the industry forces and coordinated the handling of many attacks against the network and important systems, covering viruses, Trojans, vulnerabilities, traffic attacks and other types, involving network infrastructure public. Systems, important information systems and terminals. “It can be said that cyberattacks are still in a high-risk situation, showing that the threshold is constantly decreasing, the objects are more extensive, and the means are more diverse.”

The data shows that as of the first half of this year, the number of Internet users in China reached 751 million, and the Internet penetration rate reached 54.3%. “When the scale of the Internet is getting bigger and bigger, the challenges facing network security are becoming more and more serious.” In the view of Wu Jianping, an academician of the Chinese Academy of Engineering and a professor at Tsinghua University, the field of network security is constantly expanding. From a global perspective, the threat of cyberattacks is infiltrating into the industrial Internet sector, and industrial Internet security incidents are frequent. In December 2015, a large-scale organized and premeditated directed cyber attack in Ukraine caused a continuous power outage in nearly one-third of the territory. At present, the key infrastructure of various countries has become the target of cyber attacks. Once attacked, it will cause immeasurable damage to national security and social stability.

“The tentacles of cyber attacks extend to all aspects of society, and they are highly integrated online and offline. Network security is becoming the core issue of global security.” Zhou Hongyi, chairman of Qihoo 360, believes that after more than 20 years of development, the Internet is no longer An industry that is increasingly integrated with society as a whole. Coupled with the development of the Internet of Things, the Internet of Vehicles, and the Industrial Internet, the boundaries between the real physical world and the virtual world of the Internet are broken, and the online and offline are integrated. In this context, the attacks in the online world begin to spread to our real world. .

To be sure, the forms of cyber attacks are diverse and complex, and the cyber security situation is still grim. Global cybersecurity has gradually entered a era of security involving national security, national defense security, social security, industrial security, infrastructure security and even personal security.

There is no battlefield for smoke, and cyber war has never died.

There is a term in the software development industry called “Thousand Line Code Defect Rate”, which means the vulnerability rate in a thousand lines of code. There is probably a vulnerability in every thousand lines of code in most software companies. According to calculations, the code size of the most commonly used Windows operating system is about 50 million lines, and the Android system is about 12 million lines. The loopholes can be imagined.

“There are only two systems in the world, one is a system that has been known to be broken, and the other is a system that has been broken but not yet known.” The first US Army commander Alexander at the 2015 China Internet Security Conference The speech was impressive, and his point was that there was no safe system in front of the attackers.

“Any network system in the real world, even if the design is more sophisticated, the structure is more complicated, there will be loopholes without exception.” Zhou Hongyi pointed out that the 360 ​​community patching vulnerability response platform discovered more than 80,000 holes a year. These vulnerabilities may become the soft underbelly of the system suffering from cyber attacks.

The 360 ​​Threat Intelligence Center found that among the many advanced sustainable threats they monitored, the attackers had mostly infiltrated or lurked for a long time and concealed themselves through various means.

There are examples to prove. The Bushehr nuclear power plant, located 100 kilometers south of the Iranian capital Tehran, was a secret target guarded by the National Defence Force. In July 2010, it was attacked by a new type of network virus called “Seismic Network”. The 8000 centrifuges working in the nuclear power plant suddenly In the event of a failure, computer data was lost in a large area, and thousands of units were physically damaged. In 2014, internal documents of two nuclear power plants in South Korea were leaked, including personal information of nearly 10,000 employees of nuclear power plants, operating instructions for nuclear power plants, air conditioning and cooling systems. Design drawings, valve design drawings, etc. A US government report said that since May this year, hackers have been infiltrating the computer networks of US nuclear power plants and other energy equipment companies.

Unlike traditional warfare, which has a clear beginning and end, cyber warfare is constantly being declared. In this sense, the world has entered the era of cyber warfare. On the battlefield where there is no smoke, the planes and artillery that people paid attention to in the past have disappeared, and the new network virus has already appeared on the scene.

“The cyberattacks on critical infrastructure can even surpass the war in the traditional sense. It is almost impossible for nuclear states to use nuclear weapons, but cyber attacks are currently close to being unconstrained.” Cyberspace Security and Security Liu Weijun, a professor at the Center for Rule of Law, said that even worse than the destruction of the Ukrainian power system, nuclear power plants were attacked, directly threatening national security.

Relying on the people is the key path to building a network power

In September this year, with the theme of “Network Security for the People, Network Security Relying on the People”, a feature film “Fifth Space” became popular.

“People are always the most important factor. Network security is not a matter of purchasing and deploying a batch of network security equipment and stacking some products. It also requires a large number of professionals to analyze, judge, respond and dispose of.” Zhou Hongyi said It is necessary to play every network user so that everyone can actively play their role.

It is understood that since 2014, China has continuously held national network security publicity activities, popularized network security knowledge, strengthened network security education, and promoted a good atmosphere in which the whole society attaches importance to network security. “National cybersecurity propaganda should enhance the awareness of cyber security among all people, pay attention to the improvement of cyber security prevention capabilities, and let the broad masses of people have the awareness and ability to maintain their own network security. They can use the network like water, electricity, and fire. Qin An, director of the China Cyberspace Strategy Institute and director of the Internet Policy and Law Research Center of Tianjin University, said that cybersecurity depends on the people. Only relying on the people is the key path to building a network power.

“To maintain network sovereignty, it is necessary to strengthen the construction of defense forces in cyberspace and enhance the self-defense capabilities of cyberspace.” Qin An pointed out that the “Network Security Law” was officially implemented on June 1 this year, and one of its core objectives is to maintain cyber sovereignty. At the same time, the “International Cooperation Strategy for Cyberspace” promulgated on March 1 this year, in the third chapter of the strategic objectives to maintain sovereignty and security, for the first time to define the national definition of defensive forces in cyberspace, the construction of cyberspace defense forces as China’s national defense and military modernization Important content of construction.

The national defense white paper “China’s Military Strategy” clearly states that it is necessary to speed up the construction of cyberspace forces, improve the cyberspace situational awareness, cyber defense, support national cyberspace struggles and participate in international cooperation, curb major cyberspace crisis, and safeguard national networks and Information security, safeguarding national security and social stability.

Safety is the premise of development, and development is the guarantee of security. Building a network power, the nation’s awareness of improving network security is the foundation. At present, China is accelerating its march from a big network country to a network power. More than 1.3 billion Chinese people really enjoy the new achievements brought about by the development of the Internet. For the realization of the goal of “two hundred years”, the strategy of network power will play a role. More and more important support.

Construct an unbreakable security line

■ Li Yang

In the report of the 19th National Congress of the Communist Party of China, President Xi proposed to strengthen the application of basic research, expand the implementation of major national science and technology projects, highlight key common technologies, leading-edge technologies, modern engineering techniques, and subversiveness. Technological innovation provides strong support for building a strong country in science and technology, a country with strong quality, a strong country in space, a network power, a powerhouse, a digital China, and a smart society. Among them, the strategy of network power is once again mentioned, exciting and inspiring. In line with the development trend of the times, comprehensive maintenance of cyberspace security is the only way to build a network power.

The Cong listened to the silence, and the Ming was seen in the shape. With the rapid development of the information revolution, the network space consisting of the Internet, communication networks, computer systems, automation control systems, digital devices and their applications, services and data has profoundly affected the historical development of human society and comprehensively changed people’s production. lifestyle. Especially in the current global economic integration and internationalization of professional division of labor, cyberspace security is characterized by soft activity, border flexibility, diversification of means, domain widening and diversification of power, and is increasingly expanding to The mixed complex confrontation between the state, the military, and various purpose-oriented organizations and individuals implies a mixed risk of defamation of productivity, culture, and combat effectiveness.

The person in charge of the relevant department of the Central Network Office said that the five years since the 18th National Congress of the Communist Party of China was the fastest five years of cyberspace security development and five years of brilliant achievements in the field of cyberspace security. The “China Internet Station Development Status and Safety Report (2017)” shows that the tampering websites and government websites in China fell by 31.7% and 47.9% respectively last year. The overall level of government website security protection has been greatly improved; DDoS attacks of more than 1G have dropped by 60%.

The results are gratifying, but they should also be soberly aware that there are still many problems in the actual work that cannot keep up with the ideological concepts, and that there are consensuses that are difficult to implement. The implementation of cyberspace security measures is not in place or even “hanging the gap”. Cyberspace security is a holistic security. If a link is broken, it may lead to the collapse of the entire network. We can’t be lucky and slack, we must start from the various aspects of technology, equipment, personnel, management, etc., and build and deploy according to the road map of “laying up positions, deploying capabilities, and forming systems”. Practice, actively discover vulnerabilities, eliminate potential threats, continuously improve the security of cyberspace, and achieve new developments at a new starting point.

The construction of cyberspace security is a long-term, complex system engineering, which is not easy to beat and drum. To achieve this goal, there is not only a slap in the face, but also the tenacity of “do not relax”. It must be step by step, gradually promoted and implemented. Only in this way can we build an unbreakable security line.

Original Mandarin Chinese:

习主席在网络安全和信息化工作座谈会上明确指出:“网络安全为人民,网络安全靠人民,维护网络安全是全社会共同责任,需要政府、企业、社会组织、广大网民共同参与,共筑网络安全防线。”
维护我国网络安全,是协调推进全面建成小康社会、全面深化改革、全面依法治国、全面从严治党战略布局的重要举措,是实现“两个一百年”奋斗目标、实现中华民族伟大复兴中国梦的重要保障。请关注今日《解放军报》的报道——

维护网络安全,打响第五空间人民战争

■何楚洋

突破线上线下界限,安全形势严峻复杂

一只不起眼的“蠕虫”,竟然在全球引起了轩然大波——今年5月,由不法分子通过篡改美国国家安全局武器库中的“永恒之蓝”程序而发起的网络攻击,使大多数欧洲国家和地区相继中招,波及到包括政府、银行、电力系统、通信系统、能源企业、机场等重要基础设施,如英国多家医院的电脑系统瘫痪,导致部分病人无法及时接受手术。

这起勒索病毒事件的背后,是网络空间日益升级的对抗冲突。工信部网络安全管理局局长赵志国表示,仅今年工信部就组织行业力量,相继协调处置多起针对网络和重要系统的攻击事件,涵盖病毒、木马、漏洞、流量攻击等多种类型,涉及网络基础设施公共系统、重要信息系统和终端。“可以说网络攻击仍处于高发态势,呈现出门槛不断降低,对象更加广泛,手段更加多样。”

数据显示,截至今年上半年,我国网民规模达7.51亿,互联网普及率达54.3%。“当互联网的规模越来越大,网络安全面临的挑战也是日趋严峻的。”在中国工程院院士、清华大学教授吴建平看来,网络安全的领域正在不断延伸。从全球角度来看,网络攻击威胁正向工业互联网领域渗透,工业互联网安全事件频发。2015年12月,乌克兰发生了一次影响巨大的有组织、有预谋的定向网络攻击,致使乌境内近三分之一的地区持续断电。目前各国的关键基础设施已成为网络攻击的对象,一旦被攻击导致瘫痪,将给国家安全、社会稳定造成不可估量的伤害。

“网络攻击的触手延伸到社会各个方面,线上与线下高度融合,网络安全正在成为全球安全的核心问题。”奇虎360公司董事长周鸿祎认为,经过20多年的发展,互联网已经不再是一个行业,它与整个社会的结合越来越紧密。加上现在物联网、车联网、工业互联网的发展,真实物理世界和网络虚拟世界的界限被打破,线上线下连成一体,在这样的背景下,网络世界的攻击开始蔓延到我们的真实世界。

可以肯定的是,网络攻击形式多样复杂,网络安全形势依然严峻,全球网络安全逐渐进入到涉及国家安全、国防安全、社会安全、产业安全、基础设施安全甚至人身安全的大安全时代。

没有硝烟的战场,网络战从未偃旗息鼓

软件开发行业里有个名词,叫“千行代码缺陷率”,意思是一千行代码中的漏洞率。绝大部分软件公司的每一千行代码就有可能存在一个漏洞。据计算,最常使用的Windows操作系统的代码量是5000万行左右,安卓系统大概是1200万行,其中的漏洞可想而知。

“世界上只有两种系统,一种是已知被攻破的系统,一种是已经被攻破但自己还不知道的系统。”美国首任网军司令亚历山大在2015年的中国互联网安全大会上的发言让人印象深刻,他的观点是,在攻击者面前,没有任何安全的系统。

“现实世界中的任何网络系统,即使设计再精巧,结构再复杂,无一例外都会有漏洞。”周鸿祎指出,360社区补天漏洞响应平台一年发现的漏洞数就超过了8万个。这些漏洞,都有可能成为系统遭受网络攻击的软肋。

360威胁情报中心发现,他们监测到的多个高级可持续威胁事件中,攻击者大都已经渗透或者潜伏了很长时间,并且通过各种手段隐匿自己。

有例为证。位于伊朗首都德黑兰以南100公里的布什尔核电站是由国防军守卫的机密目标,在2010年7月被一种名为“震网”的新型网络病毒侵害,核电站里正在工作的8000台离心机突然出现故障,电脑数据大面积丢失,上千台被物理性损毁;2014年,韩国2座核电站的内部文件遭到泄露,包括核电站近万名员工的个人信息、核电站程序运行说明、空调和冷却系统设计图、阀门设计图等。美国政府的一份报告称,自今年5月以来,黑客一直在渗透美国核电站和其他能源设备公司的计算机网络。

不同于传统战争有明显的开始和结束,网络战时时刻刻都在不宣而战。从这层意义上说,全世界已经进入网络战时代。而在这片不见硝烟的战场上,过去人们关注的飞机、大炮不见踪影,新型的网络病毒就已经粉墨登场了。

“对关键基础设施的网络攻击,其破坏效果甚至能超越传统意义上的战争。有核国家几乎不可能动用核武器,但是网络攻击在目前却接近于不受任何约束。”公安大学网络空间安全与法治协创中心教授刘为军表示,与乌克兰的电力系统遭到破坏相比,更可怕的是核电站遭到攻击,直接威胁着国家安全。

依靠人民,才是建设网络强国关键路径

今年9月,以“网络安全为人民,网络安全靠人民”为主题的第四届网络安全周上,一部专题片《第五空间》迅速走红成为人们热议的焦点。

“人永远是最重要的因素,网络安全不是购买并部署一批网络安全设备、堆砌一些产品就能防得住的,还需要大量的专业人员来做分析、研判、响应和处置。”周鸿祎说,要把每一个网络用户发挥起来,让每一个人都能积极发挥自己的作用。

据了解,我国自2014年起,开始连续举办国家网络安全宣传活动,普及网络安全知识,加强网络安全教育,推动形成全社会重视网络安全的良好氛围。“国家网络安全宣传要在提升全民网络安全意识的同时,重视网络安全防范能力的提升,让广大人民群众既有意识又有能力维护自身网络安全,能够像用水、用电、用火一样用好网络。”中国网络空间战略研究所所长、天津大学互联网政策与法律研究中心主任秦安表示,网络安全依靠人民,只有依靠人民,才是建设网络强国关键路径。

“维护网络主权,就要加强网络空间国防力量建设,提升网络空间的自卫能力。”秦安指出,《网络安全法》于今年6月1日起正式实施,其核心目标之一就是维护网络主权。同时,今年3月1日颁布的《网络空间国际合作战略》在第三章战略目标维护主权与安全部分,首次明确网络空间国防力量的国家定义,将网络空间国防力量建设作为我国国防和军队现代化建设的重要内容。

国防白皮书《中国的军事战略》明确提出,要加快网络空间力量建设,提高网络空间态势感知、网络防御、支援国家网络空间斗争和参与国际合作的能力,遏控网络空间重大危机,保障国家网络与信息安全,维护国家安全和社会稳定。

安全是发展的前提,发展是安全的保障。建设网络强国,全民提升网络安全意识是基础。当前,我国正在加速从网络大国向网络强国迈进,13多亿中国人民实实在在享受到互联网发展带来的新成果,为着“两个一百年”奋斗目标的实现,网络强国战略将发挥着越来越重要的支撑作用。

构筑牢不可破的安全防线

“善其谋而后动,成道也。”习主席在党的十九大报告中提出,加强应用基础研究,拓展实施国家重大科技项目,突出关键共性技术、前沿引领技术、现代工程技术、颠覆性技术创新,为建设科技强国、质量强国、航天强国、网络强国、交通强国、数字中国、智慧社会提供有力支撑。其中,网络强国战略再次被提及,令人振奋,鼓舞人心。顺应时代发展趋势,全面维护网络空间安全,就是建设网络强国的必由之路。

聪者听于无声,明者见于未形。伴随信息革命的飞速发展,由互联网、通信网、计算机系统、自动化控制系统、数字设备及其承载的应用、服务和数据等组成的网络空间,深刻影响人类社会历史发展进程,全面改变人们的生产生活方式。尤其是在当前全球经济一体化、专业分工国际化的大环境下,网络空间安全呈现出活动软性化、边境弹性化、手段多样化、范畴全域化和力量多元化的特征,并且日益扩展为国家、军队及各种目的性组织和个人之间的混合复杂对抗,蕴含着毁瘫生产力、文化力、战斗力的混合风险。

中央网信办相关处室负责人表示,党的十八大以来的五年,是网络空间安全发展最快的五年,也是网络空间安全领域取得辉煌成绩的五年。《中国互联网站发展状况及其安全报告(2017)》显示,去年我国境内被篡改网站与政府网站分别下降31.7%和47.9%。政府网站安全防护水平整体得到了很大提高;1G以上DDoS攻击事件下降60%。

成绩固然喜人,但也应当清醒地看到,实际工作中还存在着思想观念跟不上、有共识难落实等诸多问题,网络空间安全措施执行不到位甚至“挂空挡”情况依然存在。网络空间安全,是整体性安全,一个环节被攻破,就可能导致全网的崩溃。我们不能心存侥幸和懈怠,必须扎扎实实地从技术、装备、人员、管理等各个环节入手,按“布设阵地、配置能力、形成体系”的路线图进行建设和部署,真刀真枪地开展演练,主动发现漏洞,消除潜在威胁,不断提升网络空间安全保障能力,在新的起点上实现新发展。

网络空间安全的构建是一项长期、复杂的系统工程,绝非敲锣打鼓、轻轻松松实现的。实现这一目标,既少不了一鸣惊人的霹雳手段,更需要有“咬定青山不放松”的韧劲,必须一步一个脚印,逐步推进,落地落实。惟有如此,才能构筑牢不可破的安全防线。

Original referring URL:  http://www.81.cn/jskj/2017-11/29/

Chinese Military Cyber Warfare Capacity Building Achieving Situational Awareness in Cyberspace // 中國軍事網絡戰能力建設在網絡空間實現態勢感知

Chinese Military Cyber Warfare Capacity Building Achieving Situational Awareness in Cyberspace //

中國軍事網絡戰能力建設在網絡空間實現態勢感知

2017/05/20

Cyberspace has become a new territory alongside land, sea, air and space, and it is also the most extensive territory. Since the birth of the computer, computer and network-based information systems have gradually developed, and the software and resources on it have been continuously enriched, eventually forming a network space.

With the continuous development of the US military’s weapons and equipment and combat theory, the “cyberspace warfare” began to move from reality to reality. Compared with the traditional “platform center warfare”, the role of the command and control system “combat multiplier” in “cyberspace warfare” will be more prominent, and the impact on combat will be even greater. In the future modern war, in cyberspace Command and control should have its own characteristics and concerns.

In theory, cyberspace is synonymous with the digital society of all available electronic information and networks. The United States “National Security Presidential Decree No. 45 and General Homeland Security Order No. 23” defines cyberspace as: information technology infrastructure and interdependent networks, including the Internet, telecommunications networks, computer systems, and processors in key industries. And the controller, usually also includes the information virtual environment and the interaction between people.

Cyberspace has four elements: communication devices and lines; computers; software; data communication and resource sharing. Communication equipment and lines: It is one of the infrastructures of network space, including routing/switching equipment, wired/wireless communication equipment, cables, and so on. Computer: One of the infrastructures of cyberspace with computing, storage, and data processing capabilities. Software: It is the core supporting part of cyberspace, and software systems running various functions in communication devices and computers. Data communication and resource sharing: It is the basic capability of cyberspace, providing the required information for users at all levels.

Commanding operations in the vast new territory of cyberspace will inevitably require the linkage of multiple arms and services. First, it should have security protection capabilities, provide multiple levels of security, and secondly must master the battlefield situation. In addition, it must have resource scheduling capabilities, etc. Provide support for integrated joint operations.

Security protection refers to the protection of data in the hardware, software and systems of network systems by using various technologies and management measures so that they are not damaged, falsified or leaked due to accidental or malicious reasons, so that the system can continue Reliable and normal operation, network services are not interrupted.

In the cyberspace command operation, the whole process of generating, storing, transmitting and using all kinds of allegations is faced with one or the other security threats. The traditional form of conflict has been extended to cyberspace.

Security protection technology and attack technology have been developing together. The contest between “spear” and “shield” has existed since ancient times. Although the US military has consistently expressed its position through various channels, it claims that the “core of the US military’s cyberspace operations is to defend against cyberattacks, and defensive capabilities are the basis of all other combat capabilities.” However, a little analysis shows that the US military must achieve this in cyberspace. The goal is to combine attack and defense, build a network deterrent system, and consolidate its own “networking rights” in the military. US Deputy Defense Secretary Lynn has made it clear that the US will retain the right to respond to serious cyber attacks and will make a commensurate and legitimate military response at the time and place we choose. Former Defense Secretary Panetta has pointed out: “Now we live in a completely different world and face the cyberspace attack that can be compared with Pearl Harbor.” “We must be prepared to deal with it. In cyberspace, we have to Have a good network attack and network defense capabilities.” These speeches fully demonstrate that the US military pays attention to the deterrent effect of cyberspace, emphasizes the combination of attack and defense in cyberspace, and takes the initiative to launch cyberattacks when necessary. Its military goal is not only to ensure its own network security, but to discourage by improving its cyber attack capabilities. And deterrence all cyberattacks that are not conducive to oneself, to achieve its absolute freedom, absolute superiority and absolute security in cyberspace.

In the cyberspace, the offensive and defensive drills between the state and the country have never stopped. In July 2008, Russia used a covert injection of attack software to launch a comprehensive cyberattack against Georgia, causing the network to collapse. In December 2011, Iran declared that its “electronic warfare force” used a “hacker hijacking” method to cause an American RQ-170 stealth drone to leave the route and land in Iran. The “super flame” virus discovered in May 2012 spread widely in the Middle East, hiding in the computer and stealing data. In March 2014, the official website of the Russian president suffered a cyber attack. From the previous cyberattacks, the cyber attack is as good as the fire of conventional weapons. The security of cyberspace is the security of the country, and cyberspace has become a space in the field of national sovereignty.

Security protection in cyberspace should employ multiple levels of security mechanisms. At the national strategic level, it is a national-level network security protection; in key areas, there are network security protections in the military, government, and economic fields; in large enterprises, there are network security protections of state-owned and private enterprises and institutions; There are network security protections for individuals and families. Among them, the national level of security protection mainly includes border network security and backbone network security; enterprise-level (and military) security protection mainly includes border network security and intranet security; personal computer security protection mainly includes computer terminal security, terminal software security and terminal Data Security. At different levels of security, the content of protected information varies from national strategic planning to development routes to personal privacy and bank passwords. The leakage of information will undoubtedly have a blow and negative impact on the survival and development of the country, enterprises and individuals, and even undermine the security and stability of the country.

Situational awareness is the perception, understanding and prediction of environmental factors under certain time and space conditions. In 1988, Endsley divided situational awareness into three levels of information processing: perception, understanding, and prediction. In 1999, TimBass first proposed the concept of network situational awareness, and pointed out that “convergence-based network situational awareness” will become the development direction of network management.

“Know yourself and know each other, there is no war.” In the new battle space of cyberspace, how can we be confidant and know each other? It is necessary to grasp the situation of the battlefield and have the ability to sense the situation, that is, to acquire, understand and present the key factors that can cause changes in the state of the enemy and the enemy, and to predict the future development trend.

The battlefield situation in cyberspace has the characteristics of wide coverage, huge amount of information, and extremely complicated conditions. For all levels of commanders, they hope to clearly understand and master the current cyberspace operations from the situation map, so that they can make decisions quickly and issue correct command orders.

To gain insight into the state and situation of cyberspace battlefield development, it must have the ability to collect, transmit, store, monitor, analyze, and present state data. In the key position of the network space, the detection points are laid, the network running status is detected, and the state data is collected. Based on various state data, network posture, security situation, spectrum situation, etc. are formed. Then, it is transmitted to the node with data analysis and processing capability through various communication means to analyze the situation data, including situational integration, situation assessment and situation prediction. The results of the analysis and processing are transmitted to the command posts at all levels, and the battlefield situation is presented to the commanders at all levels in a layered, multi-dimensional, on-demand manner. The basic process of situational awareness is consistent with the traditional approach, but each process is different.

The battlefield situation of cyberspace should be layered, global, and partial, which puts higher demands on the situation. With the continuous development of rendering technology, simple planar situational maps can no longer meet the operational needs, especially in the cyberspace combat environment, the demand for stereoscopic and multidimensional situations is prominent. Even if you are in the command post, the commander should be able to understand the battlefield situation and face the real opponent through the situation map. In the American war movie, you can often see the stereoscopic, touchable electronic sandbox, and the multi-dimensional display of the real-time battlefield situation enables the commanding function to make quick and accurate decisions and improve command and control capabilities. The battlefield environment of cyberspace is extremely complex, network environment, equipment operation, software operation… Many places need to have clear and intuitive display. In order to improve the user experience and shorten the decision time, the cyberspace situation should have multi-dimensional dynamic characteristics, and can support multi-screen display, multi-screen linkage and so on. From the top-level situation map, you can understand the whole picture of the war. From the local situation map, you can understand the status of the combat units at all levels. The commanders at different levels can view different situation maps as needed based on their own authority.

As a new type of combat space, cyberspace has objective differences with traditional physical space, and there are special requirements for command and control of cyberspace. However, cyberspace command and control still faces many other problems, such as how to integrate cyberspace command and control with traditional physical space command and control systems, and how to conduct cyberspace command and control effectiveness evaluation.

Original Mandarin Chinese:

網絡空間已成為與陸地、海洋、空中、太空並列的一片新疆域,也是覆蓋面最廣的疆域。從計算機誕生之日起,以計算機和網絡為基礎的信息系統就逐漸發展起來,其上的軟件和資源也不斷豐富,最終形成了網絡空間。

隨著美軍武器裝備和作戰理論的不斷發展,“網絡空間戰”從設想開始走向現實。與傳統的“平台中心戰”相比,在“網絡空間戰”中指揮控制系統“戰鬥力倍增器”的作用將更加突出,對作戰的影響也更加巨大’在未來的現代化戰爭中,網絡空間中的指揮控制應有它自身的特點和關注點。

從理論上講,網絡空間是所有可利用的電子信息、網絡構成的數字社會的代名詞。美國《第45號國家安全總統令暨第23號國土安全總令》中將網絡空間定義為:信息技術基礎設施和相互依存的網絡,包括互聯網、電信網、電腦系統以及重要產業中的處理器和控制器,通常還包括信息虛擬環境以及人與人之間的互動。

網絡空間具有四個要素:通信設備和線路;計算機;軟件;數據通信與資源共享。通信設備和線路:是網絡空間的基礎設施之一,具體包括路由/交換設備、有線/無線通信設備、線纜等。計算機:是網絡空間的基礎設施之一,具有計算、存儲和數據處理等能力。軟件:是網絡空間的核心支撐部分,通信設備和計算機中均運行著各種功能的軟件系統。數據通信與資源共享:是網絡空間具備的基本能力,為各類各級用戶提供所需的信息。

在網絡空間這一遼闊的新疆域中指揮作戰,必然需要多個軍兵種聯動,首先應當具備安全防護能力,提供多級安全保障,其次必須掌握戰場態勢,另外還必須具有資源調度能力等,能夠為一體化聯合作戰提供支撐。

安全防護是指通過釆用各種技術和管理措施,保護網絡系統的硬件、軟件及系統中的數據,使其不因偶然的或者惡意的原因而遭受到破壞、篡改、洩露,使得系統能夠連續可靠正常地運行,網絡服務不中斷。

網絡空間指揮作戰中,各類指控信息的產生、存儲、傳輸和使用的全過程,均面臨著這樣或那樣的安全威脅,傳統的衝突形式已擴展到網絡空間。

安全防護技術和攻擊技術一直在共同發展著,“矛”與“盾”的較量自古就有。雖然美軍不斷通過各種渠道表態,宣稱美軍網絡空間行動的“核心是防禦網絡攻擊行為,防禦能力是其他一切作戰能力的基礎”,但稍加分析即可看出,美軍在網絡空間要達成的目標是:攻防結合,構建網絡威懾體系,在軍事上鞏固自己的“製網權”。美國國防部副部長林恩曾明確表示,美方將保留回應嚴重網絡攻擊的權利,會在“我們選擇的時間和地點做出相稱且正當的軍事回應”。前任國防部長帕內塔曾指出:“現在我們生活在一個完全不同的世界裡,要面對可與珍珠港比擬的網絡空間攻擊”,“我們必須做好應對準備,在網絡空間,我們要同時擁有良好的網絡進攻與網絡防禦能力”。這些講話充分顯示了美軍注重網絡空間威懾效應、在網絡空間強調攻防結合、必要時不惜主動發動網絡攻擊的心態,其軍事目標絕不僅僅是保證自身網絡安全,而是要通過提升網絡攻擊能力勸阻和威懾所有不利於己的網絡攻擊行為,實現其在網絡空間的絕對自由、絕對優勢和絕對安全。

在網絡空間中,國家與國家之間的攻防演練也從來沒有停止過。 2008年7月,俄羅斯利用攻擊軟件的隱蔽注入,對格魯吉亞實施了全面的網絡攻擊,導致網絡癱瘓。 2011年12月,伊朗宣稱其“電子戰部隊”用“黑客劫持”的方法使得美國的一架RQ-170隱形無人機脫離航線,降落在伊朗境內。 2012年5月被發現的“超級火焰”病毒在中東大範圍傳播,在計算機內隱蔽駐留、竊取數據。 2014年3月,俄羅斯總統官網遭遇網絡攻擊。從歷次的網絡攻擊事件來看,網絡攻擊效果不亞於常規武器的火力打擊。網絡空間的安全,就是國家的安全,網絡空間已成為國家主權領域空間。

網絡空間中的安全防護應採用多級安全保障機制。在國家戰略層面,是國家級網絡安全防護;在關鍵部位,有軍隊、政府、經濟等領域的網絡安全防護;在大型企業中,有國有、私有等企事業單位的網絡安全防護;在局部,有個人、家庭等範圍的網絡安全防護。其中,國家層面的安全防護主要包括邊界網絡安全和骨幹網絡安全;企業級(及軍隊)安全防護主要包括邊界網絡安全和內網安全;個人計算機安全防護主要包括計算機終端安全、終端軟件安全及終端數據安全。在不同的安全級別上,保護的信息內容各不相同,大到國家戰略規劃、發展路線,小到個人隱私、銀行密碼等。信息的洩漏,無疑會對國家、企業、個人的生存和發展帶來打擊和負面影響,甚至會破壞國家的安全和穩定。

態勢感知是在一定的時間和空間條件下,對環境因素的感知、理解以及對其發展趨勢的預測。 1988年,Endsley把態勢感知分為感知、理解和預測三個層次的信息處理。 1999年,TimBass首次提出了網絡態勢感知的概念,並且指出,“基於融合的網絡態勢感知”必將成為網絡管理的發展方向。

“知己知彼,百戰不殆。”在網絡空間這一新型作戰空間中,如何才能做到知己和知彼?必須掌握戰場態勢,具有態勢感知能力,即對能夠引起敵我狀態發生變化的關鍵因素進行獲取、理解和呈現,並能夠預測未來的發展趨勢。

網絡空間中的戰場態勢具有覆蓋面廣、信息量巨大、情況異常複雜等特點。對於各級指揮員來說,都希望能夠從態勢圖上清晰地了解和掌握當前網絡空間作戰狀況,以便能夠快速地進行決策,下達正確的指揮作戰命令。

要洞察網絡空間戰場發展的狀態和形勢,必須具備狀態數據釆集、傳輸、存儲、監控、分析處理和展現的能力。在網絡空間的關鍵位置,佈設檢測點,對網絡運行狀態進行檢測,並採集狀態數據。基於各類狀態數據,形成網絡態勢、安全態勢、頻譜態勢等。再通過各種通信手段傳輸到具有數據分析處理能力的節點上,進行態勢數據分析,主要包括態勢融合、態勢評估和態勢預測等。分析處理的結果再傳輸到各級指揮所,並以分層、多維、按需等方式將戰場態勢呈現給各級指揮員。態勢感知的基本流程與傳統方式一致,但每個處理環節都有不同之處。

網絡空間的戰場態勢應該是分層的,有全局的,也有局部的,這對態勢呈現效果提出了更高的要求。隨著呈現技術的不斷發展,簡單的平面態勢圖已不能滿足作戰需求,尤其是在網絡空間作戰環境下,立體、多維的態勢呈現需求凸顯。就算身在指揮所內,通過態勢圖,指揮員也應能洞悉戰場態勢,直面真正的對手。在美國戰爭大片中,經常能夠看到立體的、可觸控的電子沙盤,實時的戰場態勢多維展現,使得指揮官能快速準確決策,提高指揮控制能力。網路空間的戰場環境異常複雜,網絡環境、設備運行情況、軟件運行情況……很多地方都需要有清晰直觀的展現。為了提高用戶體驗,縮短決策時間,網絡空間態勢呈現應具有多維動態特性,並能支持多屏顯示,多屏聯動等。從頂層態勢圖能了解戰爭全貌,從局部態勢圖能了解各級作戰部隊的狀態;不同級別的指揮員基於自身的權限,能夠按需查看不同的態勢圖。

網絡空間作為一種新型的作戰空間,存在和傳統物理空間的客觀差異,網絡空間的指揮控制也存在特殊的需求。然而,網絡空間指揮控制還面臨著其他諸多問題,t匕如如何將網絡空間指揮控制與傳統物理空間指揮控制的體系互相融合、以及如何進行網絡空間指揮控制的效能評估等,這些都是有待進.

Referring url:  http://www.81.cn/