Category Archives: Chinese Military Views – 中國軍事觀

Chinese Military: Cyber security is a matter of war. In the information war, cyberspace has become a new dimension of battlefield space // 中國軍隊:網絡安全是戰爭問題。 在信息戰中,網絡空間已成為戰場空間的新維度

Chinese Military: Cyber security is a matter of war. In the information war, cyberspace has become a new dimension of battlefield space //

中國軍隊:網絡安全是戰爭問題。 在信息戰中,網絡空間已成為戰場空間的新維度

 

Author:   來源: 解放軍報 作者: 周鴻禕 張春雨

DTG: 2018年05月22日 16:XX:XX

 ● Promote network security. The integration of military and civilian needs to integrate and optimize the allocation at the national level, and promote the two-way flow of technology, talents and resources.

  ● Whether it is network security analysis, situation research, emergency response, or network protection hardware and software development, a large number of information technology talents are needed.

  

        President Xi profoundly pointed out that there is no national security without cyber security. In the digital age, cyberspace has penetrated into various fields such as politics, economy, military, culture, etc. It has the natural attributes of military and civilian integration, and is an important aspect of the integration and development of military and civilians in the new era. At present, China is marching toward a network power and building a network great wall combining military and civilian integration. It is not only the basic system design for building a network power and information army, but also an important driving force for promoting the deep development of military and civilian integration. Under the new situation, we will actively promote the in-depth development of cyber security, military and civilian integration, and urgently need to break down institutional barriers, structural contradictions, and policy issues, and constantly improve the level of integration and enhance joint protection capabilities.

Cybersecurity is related to the overall security of the country, and it is necessary for the military to walk away from the road of comprehensive integration.

  In the information age, cyberspace security has become a new commanding height of the national strategy. Last year, the “Eternal Blue” ransomware that broke out in the world, the Ukrainian power grid attacked, and the US election “mail door” and other events showed that cyber security concerns national security, social stability and war victory or defeat. The cyber security contest has risen to the national level of confrontation, beyond the scope of the military’s respective management and control, and it is necessary to rely on the integration of the military and the local forces to manage and manage well.

  Cybersecurity is a national interest. As the network’s tentacles extend to economic, social, cultural and other fields, its security will affect economic security, social security, cultural security, and information security. In May 2017, the “Eternal Blue” ransom virus swept through more than 150 countries and regions, including government, banks, communications companies, energy companies and other important departments, and the infrastructure was paralyzed, causing an uproar in the world. Earlier, Saudi Arabia’s infrastructure was attacked by cyber attacks. In just a few minutes, the computer hard drive was destroyed, all data was emptied, and the attacker tried to cause an explosion. If it succeeded, it would undoubtedly have serious consequences.

  Cybersecurity is a matter of war. In the information war, cyberspace has become a new dimension of battlefield space. At present, the United States, the United Kingdom, and Japan have established cyber warfare forces and vigorously developed various cyber weapons. In the Iraq war, the US military first destroyed the five key command and radar facilities of the Iraqi army, and used electronic interference to firmly grasp the information superiority, making the Iraqi army blind and paralyzed, and the defense system quickly paralyzed. With the accelerated evolution of war forms, the competition for information superiority has increasingly become the core content of war wins and losses. As the “main battlefield” of information control, cyberspace has increasingly become the commanding height of war games.

  Cybersecurity is a common practice in the world. At present, many countries in the world regard military and civilian integration as an important way to improve the security of cyberspace. For example, the United States has made cybersecurity the focus of national security. The White House and the Pentagon have designated Boeing and Lockheed Martin as the national network security team, and designated information technology giants such as Microsoft, Intel, Cisco, Apple, and Google for network security. Professional team, designated Symantec, McAfee and other network security protection companies for the network security special team. In Israel, after the retiring of many Israeli cyber security forces, they became the elite of local high-tech enterprises and founded several network security companies. These companies have come back to cooperate with the Israeli army in the field of network security to enhance the security of the military network and promote the development of the entire network space security.

Network security resources are diversified and diverse, requiring military to strengthen top-level design coordination

  Promoting the integration of military and civilian development is a systematic project. It is necessary to use system science, system thinking, and systematic methods to solve problems. At present, China’s various information network systems are developing at a high speed, and network functions of different functions and types are being put into use one after another. The overall framework of the network security protection system is basically established. However, network security resources are widely distributed in the military and local areas. Promoting network security and military-civilian integration, improving synergy protection needs to strengthen top-level design coordination, break down institutional barriers and departmental interests, unify integration and optimize allocation at the national level, and promote technology, talents, resources, etc. Two-way flow conversion of features.

  Establish and improve the leadership system of the network security organization. It is necessary to speed up the establishment of a leading agency for cybersecurity work organizations with Chinese characteristics in order to ensure a clear hierarchy and division of labor. The national cybersecurity leadership agency’s work focuses on strengthening the top-level design and macro-management of cybersecurity military-civilian integration, formulating development strategies and planning plans, fulfilling the overall coordination function in military-civilian integration, and being responsible for domestic cybersecurity defense and emergency response, and combating cybercrime. And cyber terrorism; military cyber security authorities focus on the overall planning and construction of military cybersecurity, integrating the areas of military and civilian integration into the overall development of national cybersecurity, and doing a good job of connecting with national cybersecurity development plans, We will clarify the relevant processes and management methods for military-land coordination, improve the work system for regular military conferences, important situation notifications, and major operational coordination, and form joint prevention, joint management, and joint control of cyberspace security.

  Coordinate the planning standards for military network security construction. With the goal of effectively responding to the current and future cyber offensive and defensive measures, the overall framework of military and civilian cybersecurity construction will be scientifically formulated, the construction model will be classified, the short-term and long-term construction goals will be defined, and the supporting measures for completing the tasks will be determined. The first is to adhere to the standard. Actively promote the unification of technical standards for network security basic products such as autonomously controllable secure operating systems and secure database systems, and achieve full integration of systems at key moments to create a solid and reliable network security defense line. The second is to insist on a unified assessment. Strengthen the assessment of network security construction and technical risk assessment of network security products, clarify the evaluation procedures and links, and adopt scientific and effective evaluation methods to ensure that the network is secure and controllable after it is built.

  Establish a network security military resource sharing mechanism. To realize the sharing of military network security resources, the key is to establish a mechanism for military land demand. The information on military and civilian technical achievements should be released in a timely manner. The real-time table of “the battlefield needs to be lacking” and “market ownership” should be fully shared with the military and land needs, technologies, standards, products and other information resources; accelerate the construction of military information integration and sharing platform, Expand Unicom channels, standardize interoperability standards, and achieve full complementarity and sharing of military and territorial information resources; establish a network security access system, clearly define the scope of confidentiality levels, and the military business authorities and the “Ministry of the Army” enterprises regularly meet, information, and demand docking Collaborate with research and development to prevent civil network security forces from developing technology and losing targets, reducing targets, protecting tactics from losing rivals, and lacking direction; establishing a network threat information exchange mechanism, timely interoperating with domestic and international network security updates and major event notifications, encouraging private Enterprises and governments, the military share real-time network security threat information, improve the professional and real-time response capabilities of research and analysis.

The essence of cybersecurity is the contest of talents.

  The essence of cybersecurity is cyber confrontation, which is essentially the competition of talents. Whether it is network security analysis, planning, situation research, response and disposal, or network protection hardware and software development, a large number of information technology talents are needed. In order to meet the huge demand of military network security talents, it is necessary to firmly establish a joint thinking.

  Jointly train talents. In recent years, important progress has been made in the training of national cyber security personnel. Cyberspace security has been added to the first-level discipline by the Academic Degrees Committee and the Ministry of Education, and nearly 10,000 graduates in the field of cyberspace security each year. However, compared with the demand for building a network strong country and strengthening the army, there is still a big gap, such as a large gap in the talent team, a need to improve the training system, and insufficient reserve of practical talents. We should actively explore the military, local colleges, research institutes and network security enterprises to carry out joint training channels for talents, build a team of teachers, jointly set up experimental sites, and set up a practice base to realize the organic combination of classroom teaching and practical practice, through network security training. Camp, safety operation and maintenance personnel training, etc., to enhance the professional capabilities of network security practitioners, improve the rapid, large-scale, actual combat security operation and maintenance, analysis and response, attack and defense penetration and other network security personnel joint training mechanism.

  Joint use of strength. We should coordinate the use of various forces in the military, strengthen operational coordination, and establish a relatively comprehensive network security joint prevention and control mechanism. On the one hand, give full play to the role of local network security talents, open up the military network security top-level design, core technology research and development, and network security overall construction to meet the needs of military network security for talents; on the other hand, give full play to the military network security needs The role of the booster is to use the military’s advanced network technology to test the security of national critical infrastructure networks such as nuclear power, communications, transportation, and finance, and to verify the effectiveness of the emergency response system.

  Joint research and development technology. Military and civilian collaborative innovation is an important way to achieve breakthroughs in network protection technology innovation. We should focus on the use of military demand for cutting-edge innovation, and focus on breaking key network technologies, promoting the sharing of military and civilians on the basic platform, and vigorously promoting the mutual transformation of military and civilian technologies; encouraging universities, research institutes, military enterprises, and superior private enterprises to strengthen alliances. Focus on military, human, material and financial resources, and focus on key chips, core devices, operating systems, etc.; explore military and civilian integration network security equipment technology innovation model, develop a new generation of firewalls, intrusion detection, information encryption, information hiding, anti-eavesdropping And other protection technologies to jointly foster an ecological chain of autonomous network security industry.

  In addition, due to the comprehensive complexity of network security, military and regional forces are needed to strengthen regulatory and policy guarantees. Formulate a legal system for network security and military-civilian integration, relevant policies to support the integration of cyber security and civil-military, and relevant documents in the field of cybersecurity military-civilian integration key protection, ensure that the measures for network security and military-civilian integration take root, and form a joint support system for military and land.

Original Mandarin Chinese:

要點提示

●推動網絡安全軍民融合,需要在國家層面統一整合、優化配置,促進技術、人才、資源等要素雙向流動轉化。

●無論是網絡安全分析、態勢研判、應急處置,還是網絡防護硬件、軟件的研發,都需要大量的信息科技人才。

習主席深刻指出,沒有網絡安全就沒有國家安全。數字化時代,網絡空間已滲透到政治、經濟、軍事、文化等各個領域,具備軍民一體的天然屬性,是新時代軍民融合發展的重要方面。當前,我國正向網絡強國邁進,打造軍民融合的網絡長城,既是建設網絡強國和信息化軍隊的基本製度設計,也是推動軍民融合深度發展的重要驅動力量。新形勢下,積極推動網絡安全軍民融合深度發展,亟須破解體制性障礙、結構性矛盾、政策性問題,不斷提高融合水平、提升聯合防護能力。

網絡安全事關國家整體安全,需軍地走開全面融合之路

信息化時代,網絡空間安全已經成為國家戰略新的製高點。去年全球爆發的“永恆之藍”勒索病毒、烏克蘭電網遭攻擊、美國大選“郵件門”等事件表明,網絡安全事關國家安全、社會穩定和戰爭勝敗。網絡安全的較量已上升為國家層面的對抗,超出軍地各自管理控制的範疇,需要依靠軍地一體合力集中統管才有可能管得住、管得好。

網絡安全事關國家利益。由於網絡觸角延伸到經濟、社會、文化等各個領域,其安全必將影響到經濟安全、社會安全、文化安全、信息安全等。 2017年5月,“永恆之藍”勒索病毒席捲150多個國家和地區,包括政府、銀行、通信公司、能源企業等重要部門機構基礎設施陷入癱瘓,在全球引起軒然大波。早前,沙特的基礎設施遭網絡攻擊,僅僅數分鐘內,計算機硬盤就被破壞,所有數據被清空,攻擊者還試圖引發爆炸,如果得逞無疑會造成十分嚴重的後果。

網絡安全事關戰爭勝負。信息化戰爭中,網絡空間已成為新維戰場空間。當前,美國、英國、日本等都已建立網絡作戰部隊,並大力研發各種網絡武器。伊拉克戰爭中,美軍首先摧毀了伊軍非常關鍵的5個指揮與雷達設施,並使用電子乾擾等方式牢牢掌握信息優勢,使伊軍又盲又聾,防禦體系迅速癱瘓。隨著戰爭形態的加速演變,信息優勢爭奪日益成為戰爭勝負的核心內容,網絡空間作為信息控制的“主戰場”,日益成為戰爭博弈的製高點。

網絡安全軍民一體是世界普遍做法。當前,世界很多國家都將軍民一體看作是提升網絡空間安全的重要途徑。例如,美國就將網絡安全作為國家安全的重點,白宮和五角大樓指定波音、洛克希德·馬丁等公司為網絡安全國家隊,指定微軟、英特爾、思科、蘋果、谷歌等信息技術巨頭為網絡安全的專業隊,指定賽門鐵克、邁克菲等網絡安全防護企業為網絡安全的特種隊。在以色列,許多以軍網絡安全部隊的軍人退役後,成為地方高科技企業的精英,並創辦多家網絡安全公司。這些公司回過頭來與以軍在網絡安全領域展開全方位合作,提升以軍網絡防護能力的同時,推動整個網絡空間安全的發展。

網絡安全資源分散多元,需軍地強化頂層設計統籌

推動軍民融合發展是一個系統工程,要善於運用系統科學、系統思維、系統方法研究解決問題。目前,我國各類信息網絡系統高速發展,不同功能、類型的網絡安全設施陸續配套投入使用,網絡安全防護系統的總體框架基本建立。但網絡安全資源廣泛分佈於軍隊和地方,推動網絡安全軍民融合,提高協同防護能力需要強化頂層設計統籌,打破體制壁壘和部門利益,在國家層面統一整合、優化配置,促進技術、人才、資源等要素雙向流動轉化。

構建完善網絡安全組織領導體制。應加快建立軍地一體具有中國特色的網絡安全工作組織領導機構,確保層級清晰、分工協作。國家網絡安全領導機構的工作重點是加強網絡安全軍民融合的頂層設計和宏觀管控,制定發展戰略和規劃計劃,履行軍民融合中的統籌協調職能,負責國內網絡安全的防禦與應急反應,打擊網絡犯罪和網絡恐怖主義等;軍隊網絡安全主管機構側重於擬制軍隊網絡安全的整體規劃和建設,將可以實施軍民融合的領域納入國家網絡安全發展全局,做好與國家網絡安全發展規劃的相互銜接,明確軍地協調的相關流程和管理辦法,健全軍地定期會商、重要情況通報、重大行動協同等工作制度,形成網絡空間安全的聯防、聯管、聯控。

統籌軍地網絡安全建設規劃標準。以有效應對當前和未來一段時期網絡攻防手段為目標,科學制定軍民網絡安全建設總體框架,分類確立建設模式,明確近期和長遠建設目標,確定完成任務的配套措施。一是堅持統一標準。積極推動自主可控的安全操作系統、安全數據庫系統等網絡安全基礎產品的技術標準統一,關鍵時刻能實現各系統的全面融合,打造堅固可靠的網絡安全防線。二是堅持統一評估。加強網絡安全建設評估和網絡安全產品的技術風險評估,明確評估程序和環節,採取科學有效的評估方法,確保網絡建成后防得牢、控得住。

建立網絡安全軍地資源共享機制。實現軍地網絡安全資源共享,關鍵是建立軍地需求共提機制。應及時發布軍民兩用技術成果信息,實時對錶“戰場需缺”與“市場所有”,實現軍地雙方需求、技術、標準、產品等信息資源充分共享;加快構建軍地信息融合共享平台,拓展聯通渠道,規範互通標準,實現軍地信息資源充分互補共用;建立網絡安全准入制度,明確劃定保密等級範圍,軍隊業務主管部門與“民參軍”企業定期會商、信息通報、需求對接和協作攻研,防止民用網絡安全力量技術研發丟了目標、少了靶子,防護戰術失去對手、缺乏指向;建立網絡威脅信息互通機制,及時互通國內外網絡安全最新動態和重大事件通報,鼓勵民營企業與政府、軍隊實時共享網絡安全威脅信息,提高研究分析的專業性和實時響應能力。

網絡安全實質是人才的較量,需軍地樹牢聯合思想

網絡安全的本質是網絡對抗,實質是人才的競爭較量。無論是網絡安全分析、規劃、態勢研判、響應和處置,還是網絡防護硬件、軟件的研發,都需要大量的信息科技人才。為滿足軍地網絡安全人才巨大需求,需要牢固樹立聯合思想。

聯合培養人才。近年來,國家網絡安全人才培養取得重要進展,網絡空間安全被國務院學位委員會和教育部增設為一級學科,每年網絡空間安全領域畢業生近萬名。但與打造網絡強國和強軍興軍需求相比還存在較大差距,存在人才隊伍缺口較大、培養體係有待完善、實踐型人才儲備不足等問題。應積極探索軍隊、地方高校、科研院所和網絡安全企業開展人才聯合培養渠道,共建師資隊伍、共搭實驗場所、共設實習基地,實現課堂教學、實習實踐的有機結合,通過網絡安全訓練營、安全運維人才培養等,提升網絡安全從業人員的專業能力,完善快速化、規模化、實戰化的安全運維、分析響應、攻防滲透等網絡安全人才聯合培養機制。

聯合運用力量。應統籌軍地各種力量的運用,加強行動協同,建立較為完善的網絡安全聯防聯控機制。一方面,充分發揮地方網絡安全人才的作用,開放軍隊網絡安全頂層設計、核心技術研發、網絡安全整體建設等領域,以滿足軍隊網絡安全對人才的需求;另一方面,充分發揮軍隊網絡安全需求的助推器作用,利用軍方先進的網絡技術,測試核能、通信、交通、金融等國家關鍵基礎設施網絡的安全性,檢驗應急響應體系的有效性。

聯合研發技術。軍民協同創新是實現網絡防護技術創新突破的重要途徑。應圍繞發揮軍事需求對前沿創新的牽引帶動作用,聚力突破關鍵網絡技術,促進基礎平台軍民共享,大力推動軍民技術相互轉化;鼓勵高校、科研院所、軍工企業和優勢民營企業強強聯合,集中軍地人力、物力和財力,對關鍵芯片、核心器件、操作系統等領域集智攻關;探索軍民融合網絡安全裝備技術創新模式,研發新一代防火牆、入侵檢測、信息加密、信息隱藏、反竊聽等防護技術,共同培育自主化網絡安全產業生態鏈。

此外,由於網絡安全具有綜合性複雜性,還需軍地合力來強化法規政策保障。制定網絡安全軍民融合的法規體系、支撐網絡安全軍民融合的相關政策,以及網絡安全軍民融合重點保障領域的相關文件,確保網絡安全軍民融合的措施落地生根,形成軍地聯合支撐體系。

Chinese Military Review : US Army issued the “cyberspace and electronic warfare operations” doctrine // 中國軍事評論美國陸軍頒布《網絡空間與電子戰行動》條令

US Army issued the “cyberspace and electronic warfare operations” doctrine// 中國軍事評論美國陸軍頒布《網絡空間與電子戰行動》條令

The field command FM3-12 provides instructions and guidance for the Army to implement cyberspace and electronic warfare operations using cyberspace electromagnetic activity in joint ground operations. The Fields Act FM3-12 defines the Army’s cyberspace operations, electronic warfare, roles, relationships, responsibilities, and capabilities, and provides an understanding of this to support Army and joint operations. It details how Army forces protect Army networks and data, and explains when commanders must integrate custom cyberspace and electronic warfare capabilities within military operations.

On the basis of the 2006 National Cyberspace Operations Military Strategy (NMS-CO), the US Joint Chiefs of Staff announced the joint publication JP 3-12 in February 2013 as an internal document. October 21, 2014 The published document for public release is Joint Publication JP 3-12(R). The order states that “the global reliance on cyberspace is increasing, and careful control of offensive cyberspace operations is required, requiring national-level approval.” This requires commanders to recognize changes in national network policies that are mandated by operations. Potential impact. On April 11, 2017, the US Army issued the field command FM3-12 “Network Space and Electronic Warfare Action” on this basis. The field war said that in the past decade of conflict, the US Army has deployed the most powerful communication system in its history. In Afghanistan and Iraq, enemies lacking technological capabilities challenge the US military’s advantages in cyberspace, and the US military has taken the lead in cyberspace and electromagnetic spectrum (EMS) operations. However, regional rivals have demonstrated impressive capabilities in a mixed-operational environment that threatens the US Army’s dominance in cyberspace and the electromagnetic spectrum. Therefore, the Order states that the integration of cyberspace electromagnetic activity at all stages of combat operations is the key to acquiring and maintaining freedom of maneuver in the cyberspace and electromagnetic spectrum, while preventing the enemy from doing so. Cyberspace electromagnetic activity can synchronize capabilities across a variety of domains and operational functions, and maximize synergies within and through the cyberspace and electromagnetic spectrum. Intelligence, signal, information operations (IO), cyberspace, space and firepower operations are critical to planning, synchronizing, and implementing cyberspace and electronic warfare operations.

The Fields Order FM3-12 supports the Joint Cyberspace and Electronic Warfare Act and the Army Doctrine Reference Publication ADRP3-0, Combat, and provides a background to define the Army’s doctrine reference publication ADRP5-0 “Operational Process” and Cyberspace and The relationship between electronic warfare operations. In order to understand the basic principles of integration and synchronization of cyberspace and electronic warfare operations, you must first read the Army’s doctrine publication ADP2-0, the Army’s doctrine reference publication ADRP2-0, the Army doctrine publication ADP3-0, and the Army doctrine reference publication ADRP3. -0, Army doctrine publication ADP5-0, Army doctrine reference publication ADRP5-0, Army doctrine publication ADP6-0, Army doctrine reference publication ADRP6-0, Army technical publication ATP2-01.3, field bar FM3-13 And FM6-0. By planning, integrating, and synchronizing cyberspace and electronic warfare operations, cyberspace electromagnetic activities can integrate functions and capabilities across operational functions, defend networks, and provide critical capabilities to commanders at all levels during joint ground operations. Cyberspace and electronic warfare operations affect all combat functions and are also affected by them.

Network space visualization operating environment of electromagnetic spectrum

The field battles present detailed tactics and procedures for Army cyberspace and electronic warfare operations. The field command replaced the field title FM3-38 dated February 2014. The Fields Order FM3-12 is an Army cyberspace and electronic warfare campaign advocacy publication. The field battles contain the basic principles and guiding principles of cyberspace operations, electronic warfare, and cyberspace electromagnetic activities in a single publication. It provides a comprehensive account of how they support and achieve action, and how to support the missions and functions of the various levels of force. The field battles laid the foundation for subordinate Army technical publications.

Cyberspace and e-war operations incorporate established joint and Army processes into operations such as intelligence processes, targeting processes, and military decision-making processes (MDMPs). The field battles explain the basic ideas of the Army’s cyberspace and electronic warfare operations. Content includes staff responsibilities, contributions to military decision-making processes, cyberspace and target work in the electromagnetic spectrum, and reliance on intelligence and operational environment readiness (OPE) in cyberspace.

The field battles describe the relationship between cyberspace operations, missions, operations, electronic warfare, electromagnetic spectrum, and each other’s actions. This elaboration also includes cyberspace electromagnetic activity, providing compliance for military forces and the following combat forces planning, integration, and simultaneous electromagnetic activities.

Schematic diagram of electromagnetic spectrum

The first chapter provides an understanding of cyberspace, cyberspace operations, missions, actions, and effects. It describes cyberspace and situational understanding, situational awareness, threats, risks, vulnerabilities, and their relationship to information and operational environments. The level and characteristics of cyberspace confirm the legal authorization applicable to cyberspace and cyberspace operations, and discuss the basic information and spectrum management functions of electronic warfare related to cyberspace and electronic warfare operations.

Chapter 2 provides information on the use of cyberspace operations and tasks, rather than day-to-day operations, pointing out that information operations, intelligence, space operations, and targeted work can affect cyberspace, electromagnetic spectrum, cyberspace operations, and electronic warfare operations. Commanders and staff officers have integrated and synchronized all of these aspects of cyberspace and electronic warfare operations.

The third chapter expounds the Army’s cyberspace electromagnetic activity and mission-style command, the role of the commander, the cyberspace with combat functions and the electronic warfare action, and discusses how to incorporate the planning elements of cyberspace and electronic warfare operations into the operational process. This includes planning, preparation, implementation, evaluation, and targeting. The discussion of the operational environment is combined with the military decision-making process, followed by an overview of the preparation requirements, implementation tactics, and how to assess cyberspace and electronic warfare operations.

Figure cyberspace electromagnetic activity combat framework

Appendix A discusses cyberspace operations and various joint operations partners.

Appendix B highlights the location of cyberspace operational information in the Combat Command and Appendix 12 to Annex C. This appendix includes an example of Appendix 12 to Annex C, which describes the types of information contained in this appendix and sections.

Appendix C contains the procedures for handling cyberspace operations requests from military, military, and military units, as well as fields and information for the Cyber ​​Operations Application Form (CERF). Blank copies of the cyber operations application form and field explanations are all part of the process.

Appendix D includes fields and information for the Electronic Attack Request Form (EARF). A blank copy of the electronic attack application form and a five-line brief with field interpretation are part of the program.

Cyberspace and Electronic Warfare Actions Directory

Preface

preface

Chapter 1 Network Space and the Basic Principles of Electronic Warfare Action

Section 1 Overview of Cyberspace and Electromagnetic Spectrum

First, the network space domain

Second, combat operations and cyberspace domain

Third, cyberspace tasks and actions

Section 2 Understanding Network Space and Environment

1. Network space and electromagnetic spectrum

Second, cyberspace and information environment

Third, the network space level

Fourth, the characteristics of cyberspace

5. Cyberspace as part of the operational environment

Sixth, risk in cyberspace

Seven, authorization

Section III Electronic Warfare Action

First, the electromagnetic spectrum action

Second, electronic warfare

Third, the application of matters needing attention

Fourth, spectrum management

Chapter 2 Relationship with Cyberspace and Electromagnetic Spectrum

I. Interdependence

Second, information operations

Third, intelligence

Fourth, space operations

V. Target determination

Chapter III Electromagnetic Activities in Cyberspace in Operation

First, the basic principle

Second, matters needing attention

Third, the role of the commander

Fourth, empower resources

V. Planning work and cyberspace electromagnetic activities

Sixth, network effect application form and target determination activities

Appendix A Integration with Unified Action Partners

Appendix B Cyberspace in Combat Commands

Appendix C Network Effect Application Form

Appendix D Electronic Attack Application Form

Thanks for compiling/reviewing: Shen Song

Article source: Zhiyuan Strategy and Defense Research Institute

Electric Defense Research

Original Mandarin Chinese:

野战条令FM3-12为陆军在联合地面作战中使用网络空间电磁活动实施网络空间和电子战行动提供了指示与指导。野战条令FM3-12界定了陆军网络空间行动、电子战、角色、关系、职责和能力,并提供了对此的理解,从而为陆军和联合作战提供支持。它详述了陆军部队保护陆军网络与数据的方法,并阐述了指挥官必须在军事行动范畴内整合定制网络空间与电子战能力的时机。

在2006年《国家网络空间作战军事战略(NMS-CO)》基础上,美军参谋长联席会议在2013年2月只是以内部文件形式公布了联合出版物JP 3-12。2014年10月21日对外公开发布的条令文件为联合出版物JP 3-12(R)。该条令指出,“在全球范围内,对网络空间的依赖日益增加,需要仔细控制进攻性网络空间作战,需要国家层面的批准。”这就要求指挥官认识到国家网络政策的变化对作战授权的潜在影响。2017年4月11日,美国陆军在此基础上颁布了野战条令FM3-12《网络空间与电子战行动》。该野战条令认为,在过去十年的冲突中,美国陆军已经部署了其历史上最强大的通信系统。在阿富汗和伊拉克,缺少技术能力的敌人挑战美军在网络空间内的优势,美军在网络空间和电磁频谱(EMS)行动中取得了主导权。但是,地区同等对手已经在一种混合作战环境中展示了令人印象深刻的能力,这种混合作战环境威胁了美国陆军在网络空间和电磁频谱中的主导权。因此,该条令指出,在作战行动的所有阶段整合网络空间电磁活动是在网络空间和电磁频谱内获取和保持机动自由的关键,同时可以阻止敌人这么做。网络空间电磁活动可以同步贯穿各种域和作战职能中的能力,并在网络空间和电磁频谱内及通过它们最大程度地发挥互补效果。情报、信号、信息作战(IO)、网络空间、太空和火力作战对计划、同步和实施网络空间与电子战行动是至关重要的。

野战条令FM3-12支持联合网络空间与电子战行动条令以及陆军条令参考出版物ADRP3-0《作战》,并提供了条令背景以明确陆军条令参考出版物ADRP5-0《作战过程》和网络空间与电子战行动之间的关系。为了理解整合与同步网络空间与电子战行动的基本原理,必须首先要阅读陆军条令出版物ADP2-0、陆军条令参考出版物ADRP2-0、陆军条令出版物ADP3-0、陆军条令参考出版物ADRP3-0、陆军条令出版物ADP5-0、陆军条令参考出版物ADRP5-0、陆军条令出版物ADP6-0、陆军条令参考出版物ADRP6-0、陆军技术出版物ATP2-01.3、野战条令FM3-13和FM6-0。通过计划、整合和同步网络空间与电子战行动,网络空间电磁活动就可以横跨作战职能整合各种职能与能力,保卫网络,并在联合地面作战期间为各级指挥官提供关键能力。网络空间和电子战行动影响到所有的作战职能,也会受到它们的影响。

电磁频谱的网络空间可视化操作环境

本野战条令提出了陆军网络空间和电子战行动的详细战术和程序。该野战条令取代了日期标注为2014年2月的野战条令FM3-38。野战条令FM3-12是陆军网络空间和电子战行动倡导出版物。本野战条令将网络空间作战、电子战和网络空间电磁活动的基本原理与指导原则都包含在一本出版物中。它全面阐述了他们如何支持并达成行动,以及如何支持各级部队的使命任务和职能。本野战条令为下属陆军技术出版物奠定了基础。

网络空间和电子战行动将已经制定的联合和陆军流程纳入作战行动之中,比如情报流程、目标确定流程和军事决策流程(MDMP)。本野战条令阐释了陆军网络空间与电子战行动的基本想法。内容包括参谋职责、对军事决策流程的贡献、网络空间和电磁频谱中的目标工作、网络空间中对情报和作战环境准备(OPE)的依赖性。

本野战条令阐述了网络空间作战、任务、行动、电子战、电磁频谱以及相互间与所有陆军行动之间的关系。这种阐述还包括网络空间电磁活动,为军及以下规模的作战部队计划、整合和同步电磁活动提供遵循。

电磁频谱示意图

第一章提供了对网络空间、网络空间作战、任务、行动和效果的理解,阐述了网络空间和态势理解、态势感知、威胁、风险、脆弱性及其与信息和作战环境的关系,阐述了网络空间的层次与特点,确认了适用于网络空间和网络空间作战的法律授权,论述了与网络空间和电子战行动有关的电子战基本信息和频谱管理职能。

第二章提供了有关使用网络空间行动与任务的信息,而不是日常业务,指出信息作战、情报、太空作战和目标工作可能影响网络空间、电磁频谱、网络空间作战和电子战行动。指挥官和参谋人员对网络空间和电子战行动中的所有这些方面进行了整合和同步。

第三章阐述了陆军网络空间电磁活动和任务式指挥、指挥官的作用、具有作战职能的网络空间和电子战行动,论述了如何将网络空间和电子战行动的计划工作要素纳入作战流程。这包括计划、准备、实施、评估和目标确定。对作战环境的论述与军事决策流程结合在一起,随后概述了准备要求、实施战术以及如何评估网络空间和电子战行动。

图 网络空间电磁活动作战框架

附录A 论述了网络空间作战与各种联合行动伙伴。

附录B 强调了网络空间作战信息在作战命令和附件C之附录12中的位置。本附录包括一个附件C之附录12的例子,描述了本附录和各部分所包含的信息类型。

附录C 包含了在军、军以下、军以上级别部队处理网络空间作战行动申请的程序,以及网络作战行动申请表(CERF)的字段和信息。网络作战行动申请表的空白副本和字段解释都是该程序的组成部分。

附录D包括了电子攻击申请表(EARF)的字段和信息。电子攻击申请表的空白副本和带有字段解释的五行式简令都是该程序的组成部分。

《网络空间与电子战行动》目录

序言

导言

第一章 网络空间与电子战行动基本原理

第一节 网络空间和电磁频谱概述

一、网络空间域

二、作战行动与网络空间域

三、网络空间任务与行动

第二节 了解网络空间与环境

一、网络空间和电磁频谱

二、网络空间和信息环境

三、网络空间层次

四、网络空间的特点

五、作为作战环境组成部分的网络空间

六、网络空间中的风险

七、授权

第三节 电子战行动

一、电磁频谱行动

二、电子战

三、运用注意事项

四、频谱管理

第二章与 网络空间和电磁频谱的关系

一、相互依存

二、信息作战

三、情报

四、太空作战

五、目标确定

第三章 作战中的网络空间电磁活动

一、基本原理

二、注意事项

三、指挥官的作用

四、赋能资源

五、计划工作与网络空间电磁活动

六、网络效果申请表与目标确定活动

附录A 与统一行动伙伴的整合

附录B 作战命令中的网络空间

附录C 网络效果申请表

附录D 电子攻击申请表

感谢编译/述评:沈松

文章来源:知远战略与防务研究所

转载请注明出处

电科防务研究

Original Source:  http://cpc.people.com.cn/

Chinese Military Informationization Trends – Cyber Integrated Battlefield // 中國軍事信息化趨勢 – 網絡綜合戰場

Chinese Military Informationization Trends – Cyber Integrated Battlefield // 中國軍事信息化趨勢 – 網絡綜合戰場

Source: PLA Daily

The army has given birth to the military and other military services. With the advent of the information age, the integration of battlefields and combat operations has made the integration of services a new trend and destination for the development of military construction.

Service integration: the general trend of informationized army construction

■Wang Xueping

The development of things often presents a spiral rising path, following the law of negation of negation. The development of human military activities, especially military construction, is also in line with this law. Before the information age, the army of the army was from one to many. The army had given birth to the sea and air. With the advent of the information age, the rapid development of technology has made the integration of military services a trend and a destination for the development of new military construction.

The future battlefield does not distinguish between land, sea and air

Under the condition of mechanization, the pattern of independent existence of land, sea, air and sky battlefields began to merge under the catalysis of the new military revolution. Multidimensional and multi-war occasions are the basic forms of the future battlefield.

The promotion of rapid development of science and technology. With the continuous development of science and technology and the improvement of mankind’s ability to control the battlefield, it is an inevitable trend that the battlefield will be dispersed from integration to integration. Science and technology are the driving force for the integration of battlefields and unlimited expansion into the air. The development of high-tech such as information technology, positioning and guidance technology has made the performance of weapons and equipment surpass the traditional land, sea and airspace boundaries. Global mobility, global arrival and global strike have become the targets of the development of the military of the world’s military power. The development of space situational awareness technology integrates surveillance, reconnaissance, intelligence, meteorology, command, control and communication, and integrates the battlefield information network to realize battlefield information sharing. Joint operations and precision strikes become the basic style of future warfare. The rapid development of space technology has made the surface information and the information of the global environment unobstructed. The expansion of the battlefield into space has condensed the traditional land, sea and air battlefields into one, becoming a stepping stone and pedal for the vast innocent space battlefield.

The inevitable evolution of the form of war. With the in-depth development of the new military revolution, the intensity of the war to informationization will further increase. Informatized warfare is not only a “speed war” but also a “precise war” and an “integrated war.” The acceleration of the war integration process is first manifested in the integration of land, sea and airspace, and the integration of the scope of the battlefield as the war develops. This is the basic condition for information warfare. The speed of war and the improvement of precision strike capability require that the military must have global maneuver, global combat and precision strike capability that transcends land, sea and air, cross-border, trans-ocean, and vacant, and battlefield integration is the basic guarantee. The war science and technology contest has intensified, and the requirements for battlefield resource sharing have become more obvious. Military personnel have broken through the geographical and military barriers and broke the boundary between land, sea and airspace. It is an important weight to win the war.

The requirements for quick fixes in combat objectives. Speed ​​and precision are the main thrust of future wars. Eliminating battlefield barriers, integrating land, sea, air, and battlefields is the way to reach a speedy battle. The quickness and determination of the purpose of informatized warfare has promoted the integration of force preparation, equipment and operations. The integration of force preparation, equipment and operations has also promoted the arrival of battlefield integration. The military system is integrated into the arms and services. The scope of action has surpassed the narrow space of a single service. The ability to operate in a wide area and in a large space makes it difficult to divide the battlefield into a land battlefield, a sea battlefield, and an air battlefield. Weapons and equipment combines the performance of land, sea and air weapons. Its combat function surpasses the land, sea and airspace range, providing material conditions and support for battlefield integration. The strategic battle tactical action is integrated into one, the joint operations are divided into groups, the small squad completes the large task, and the informatized war characteristics of the tactical action strategy purpose will inevitably catalyze the dispersed battlefield toward one.

Signs of military integration appear quietly

While the development of science and technology is promoting the rapid birth of new arms, the cohesiveness of war integration is also affecting the integration of military construction. Under the conditions of informationization, the trend of integration of arms and services is becoming more and more obvious, and there is a tendency to accelerate development.

The theory of integration theory is repeated. The fusion of theory is a prelude to the integration of the military, and it is the magic weapon and sword to win the information war. Under the impact of the new military revolution, theoretical innovations have surpassed the waves, especially the integration of theoretical innovations aimed at joint operations. In order to adapt to the new changes in the form of war and the international pattern, in the 2010 “four-year defense assessment report” of the United States, the theory of joint operations of “sea and air warfare” was clearly put forward. In order to adapt to the requirements of the network-centric warfare, the French military integration theory innovation is at the forefront. The Army proposed the air-to-ground combat bubble theory, and the Navy proposed the theory of joint action from sea to land. The Indian Army has referenced and learned from the US “air-ground integration” and “quick-decisive” operational theories, and put forward the “cold-start” operational theory. The core is to strengthen the cooperation between the army and the sea and air force in order to seek the initiative of the operation and strive for the shortest time. The purpose of the battle is achieved within.

Integrated equipment surfaced. The rapid development of science and technology has continuously enhanced the comprehensive functions of weapons and equipment, and integrated equipment integrating land, sea, air and sky has become a material support and an important driving force for the development of military services. In order to win the initiative of integrated joint operations, the world’s military powers have accelerated the research and development of integrated equipment. The US military “Independence” stealth warship, which was once popular, is a very typical new integrated equipment. The ship integrates anti-submarine, mine-clearing, surveillance, reconnaissance and force deployment functions. It can carry three helicopters, some special forces and armored vehicles, and integrates the “ground and air” equipment. The ship-borne gun can carry out three-dimensional attacks on missiles launched from air, land and underwater targets, which greatly enhances the integrated combat capability of the equipment.

The integrated forces first appeared. The future informationized warfare is an integrated joint warfare operation carried out in multi-dimensional space such as land, sea, air, sky, and information. It is required that the participating troops must be an integrated military system. To meet this requirement, the army of the world’s powerful countries has intensified the construction of integrated forces. Joint expeditionary forces such as the US military include the Army Division, the Naval Aircraft Carrier Combat Group, the Marine Corps Division (sub-) and the Air Force Fighter Wing. The Russian military formed a mobile unit that spanned three services and one independent unit, including the Army’s Mobility Division, tank division, special brigade, rocket brigade, air force fighter, attack aircraft, bomber regiment, naval marine battalion and airborne troops. Airborne division. The rapid reaction force formed by France consists of different types of divisions of five arms. In accordance with operational needs, Germany has directly organized the Defence Forces into three units: the Intervention Force, the Stabilization Force and the Support Force. It can be seen that the integrated forces of multiple arms and services have become the direction of army construction and development in the information age.

Looking into the future, planning the army of today

The integration of the services and the ultimate integration are the inherent requirements of the information war and the basic law of the army’s construction and development. This law does not shift from people’s will. In order to seek the initiative of army building, we should follow this trend and make forward-looking decisions in promoting the integration of the military.

In-depth exploration of the theory of military integration. Theory is the forerunner of action, and it is the reflection on the top of the mountain. Aiming at the trend of the times, accumulating strength and finding countermeasures through theoretical research is the experience and practice of world-class military construction and development. The first is to strengthen the theoretical exploration of integrated construction. We should study the issue of integrated military construction as soon as possible, explore the construction goals, standards, paths, methods, and methods of the integrated military, and build bridges and paved roads for the military integration. The second is to strengthen the exploration of integrated operational theory. The development trend of military integration will inevitably bring about new changes in combat theory. It is necessary to strengthen the study of the characteristics of the integrated military operations, strengthen the study of integrated military operations and command methods, strengthen the study of the basic military tactics of the integrated military, and make forward-looking theories a traction in the development of military construction. The third is to strengthen the theoretical exploration of new talent training. To train new talents that meet the needs of the development of integrated military construction needs to be prepared in theory. The institutional structure, teaching content and teaching methods of colleges and universities need to focus on the law of integrated military construction and development, theoretically research, clear, and even through pilot exploration, so that the training of college personnel can adapt to the general trend of military integration development as soon as possible. For the development of integrated military construction, it is necessary to make a good talent reserve.

Accelerate the development of integrated equipment for the military. Integrated equipment is the material basis for the integration of services. In line with the general trend of the development of integrated military construction, our military should speed up the research and development of military integrated weapons and equipment. The first is the “collection” type of equipment. For example, the aircraft carrier-style “collection” type of equipment, with the hull as the basic platform, fuses fighters, artillery, anti-aircraft guns, missiles, and chariots into one, so that the equipment has the ability to multi-domain and multi-air combat. Our military should develop such “collection” type equipment based on land or sea or air, and promote the development of weapons and equipment to the integration of various arms and services. The second is the “all-round” type of equipment. In the future, the equipment must be able to run on the ground, fly in the air, swim in the water, and operate at high speed on the water, underwater, on land, and in the air, and the “human outfit” is integrated. The combatants follow the operational needs. Become a super equipment that “takes the sea and catches the moon, and picks up the moon.”

Explore the construction of a military united army. Comply with the general trend of the integration and development of the informatized military, actively promote the exploration of the construction of the military-integrated forces, and explore ways to accumulate experience for the development of military integration. Under the current circumstances, it is mainly necessary to build a large article on the integration of hybrid force preparation and create conditions for the integration of the military system. The establishment of a multi-service hybrid pilot unit will be rolled forward in actual combat training. Take the Army as an example, it is to build a hybrid force that integrates rifle, tan, gun, and land. For example, the integrated ground detachment consisting of armored forces, artillery, machine infantry, missile corps, attack and transport helicopter detachments, which was formed by the US Army, foreshadowed the development trend of integrated force formation that broke the arms and even the service line. With the accumulation of experience, the maturity of the conditions, and the improvement of the level of science and technology, the scope of the composition of the force has gradually expanded, and eventually an integrated experimental unit with complete strengths of the arms and services has been established.

Original Mandarin Chinese:

陸軍曾孕育了海、空等軍種。信息時代的到來,戰場、作戰行動的一體化,使得軍種融合成為新型軍隊建設發展的走向與歸宿——

軍種融合:信息化軍隊建設大趨勢

■王雪平

事物的發展往往呈現著螺旋式上昇道路,遵循著否定之否定的規律。人類軍事活動發展特別是軍隊建設也暗合著這種規律要求。在信息時代以前,軍隊的軍種是從一到多,陸軍曾孕育了海、空等軍種。而信息時代的到來,技術的迅猛發展使得軍種融合成為新型軍隊建設發展的走向與歸宿。

未來戰場不分陸海空天

機械化條件下,陸、海、空、天戰場獨立存在的格局,在新軍事革命的催化下開始走向融合,多維立體、多戰場合一是未來戰場的基本形態。

科技快速發展的推動。隨著科技的不斷發展和人類對戰場控制能力的提高,戰場由分散走向融合是必然趨勢。而科學技術則是戰場融合一體,並向空天無限擴展的推動力。信息技術、定位與製導技術等高新技術的發展,使武器裝備性能超越了傳統的陸、海、空域界線,全球機動、全球到達、全球打擊成為世界軍事強國軍隊發展的目標。空間態勢感知技術的發展,使監視、偵察、情報、氣象、指揮、控制和通信等融合一體,一體化戰場信息網絡,實現了戰場信息共享,聯合作戰、精確打擊成為未來戰爭的基本樣式。太空技術的快速發展,使地表信息和地球環境信息盡收眼底,戰場向太空的拓展,使傳統的陸海空戰場濃縮為一體,成為廣闊無垠太空戰場的墊腳石與踏板。

戰爭形態演變的必然。隨著新軍事革命的深入發展,戰爭向信息化演變的力度將進一步加大。信息化戰爭,既是“速度戰爭”,又是“精確戰爭”,更是“一體化戰爭”。戰爭一體化進程的加快,首先表現為陸域、海域、空域的融合,以及隨著戰爭發展而不斷拓展的戰場空間範圍的一體化,這是進行信息化戰爭的基本條件。戰爭速度與精準打擊能力的提升,要求軍隊必須具有超越陸海空界線,跨境、跨海、騰空的全球機動、全球作戰和精確打擊能力,而戰場一體化則是基本保障。戰爭科技較量加劇,戰場資源共享的要求更加明顯,軍事人才更衝破了地域、軍種壁壘,打破陸域、海域、空域戰場界線,是贏得戰爭的重要砝碼。

作戰目的速決的要求。速度與精確是未來戰爭的主旨。而消除戰場壁壘,融陸、海、空、天戰場為一體,則是達成戰爭速決的通道。信息化戰爭作戰目的速決性,推動了部隊編制、裝備、行動的融合。而部隊編制、裝備、行動的融合,又促進了戰場一體化的到來。部隊體制編制諸軍兵種融於一體,行動範圍已超越了單一軍種的狹小空間,廣地域、大空間行動的能力,使戰場很難再分為陸戰場、海戰場和空戰場。武器裝備集陸海空天兵器性能於一身,其作戰功能超越了陸域、海域、空域範圍,為戰場一體化提供了物質條件和支撐。戰略戰役戰術行動融於一體,聯合作戰分隊化,小分隊完成大任務,戰術行動戰略目的的信息化戰爭特性,必然催化分散的戰場走向一體。

軍種融合跡象悄然出現

科技發展在推動新軍兵種快速誕生的同時,戰爭一體化的內聚力也在牽動軍隊建設走向融合。信息化條件下,軍兵種一體化的趨勢日漸明顯,大有加速發展之勢。

一體化理論見解迭出。理論融合是軍種融合的前奏,更是打贏信息化戰爭的法寶與利劍。在新軍事革命大潮衝擊下,理論創新一浪高過一浪,特別是瞄準聯合作戰需要的一體化理論創新更是見解迭出。為適應戰爭形態和國際格局的新變化,2010年度美國《四年防務評估報告》中,明確提出了“海空一體戰”聯合作戰理論。為適應網絡中心戰的要求,法國軍隊一體化理論創新更是走在了前列,陸軍提出了空地作戰氣泡理論,海軍提出了由海向陸聯合行動理論。印度陸軍參考和借鑒美軍“空地一體”和“快速決定性”作戰理論,提出了“冷啟動”作戰理論,核心是強化陸軍與海、空軍的配合作戰,以謀求作戰的主動性,爭取在最短時間內達成作戰目的。

一體化裝備浮出水面。科技的快速發展,使武器裝備的綜合功能不斷增強,融陸、海、空、天於一身的一體化裝備不斷問世,成為軍兵種編制向一體化發展的物質支撐和重要推動力。為贏得一體化聯合作戰的主動權,世界軍事強國紛紛加快了一體化裝備的研發力度。曾經熱炒的美軍“獨立號”隱形戰艦,就是非常典型的新型一體化裝備。該艦融反潛、掃雷、監視、偵察和兵力部署綜合功能於一體,可載3架直升機、一些特種部隊和裝甲車,融“地空”裝備於一身。艦載炮可對空中、陸地和水下目標發射導彈進行立體攻擊,使裝備的一體化戰鬥力大大提升。

一體化部隊初見端倪。未來信息化戰爭,是在陸、海、空、天、信息等多維空間進行的一體化聯合作戰行動,要求參戰部隊必須是一體化的軍事系統。適應這一要求,世界強國軍隊紛紛加大了一體化部隊建設的力度。如美軍組建的聯合遠征部隊包括陸軍師、海軍航母戰鬥群、海軍陸戰隊部(分)隊和空軍戰鬥機聯隊。俄軍組建的機動部隊橫跨3個軍種和1個獨立兵種,包括陸軍的摩步師、坦克師、特種旅、火箭旅,空軍的戰鬥機、強擊機、轟炸機團,海軍的陸戰隊營和空降兵的空降師。法國組建的快速反應部隊由5個軍兵種的不同類型師組成。德國則根據作戰需求把國防軍直接編組為乾涉部隊、穩定部隊和支援部隊三種性質部隊。足見,多軍兵種一體化部隊已成為信息時代軍隊建設發展的方向。

放眼未來謀劃今日之軍

軍種融合,並最終走向一體,是信息化戰爭的內在要求,是軍隊建設發展的基本規律。這一規律不以人們的意志為轉移。謀求軍隊建設的主動性,我們就應該順應這一趨勢,在推進軍隊一體化建設上前瞻決策,未雨綢繆。

深入探索軍種一體理論。理論是行動的先導,更是“山頂”上的思考。瞄準時代走向,通過理論研究積蓄力量、尋找對策,是世界一流軍隊建設發展的經驗做法。一是加強一體化建設理論探索。應儘早研究一體化軍隊建設問題,探索一體化軍隊的建設目標、標準、路徑、方式、方法,為軍隊一體化建設從理論上搭好橋樑、鋪好路基。二是加強一體化作戰理論探索。軍隊一體化發展趨勢必然帶來作戰理論的全新變化。要加強一體化軍隊作戰運用的特點規律研究,加強一體化軍隊作戰行動和指揮方法研究,加強一體化軍隊基本戰法研究,讓前瞻性的理論成為軍隊建設發展的牽引。三是加強新型人才培養理論探索。培養適應一體化軍隊建設發展需要的新型人才,需要在理論上早做準備。院校的體制格局、教學內容、教學方法都需要著眼一體化軍隊建設發展規律,從理論上研究透,搞清楚,甚至通過試點探索,使院校人才培養儘早適應軍隊一體化發展的大趨勢,為一體化軍隊建設發展需要做好人才儲備。

加速軍種一體裝備研製。一體化裝備是軍種融合的物質基礎。順應一體化軍隊建設發展的大趨勢,我軍應加快軍種一體武器裝備的研發。一是“集合”型裝備。如航空母艦式的“集合”型裝備,其以艦體為基本平台,融戰機、火砲、高炮、導彈、戰車於一體,使裝備具有海陸空天多域多空作戰的能力。我軍應研發這種以陸或海或空為基本平台的“集合”型裝備,推進武器裝備建設向諸軍兵種融合一體方向發展。二是“全能”型裝備。今後的裝備要達到地上能跑、空中能飛、水中能遊,水上水下、陸上、空天都可高速機動作戰,而且“人裝”一體,戰鬥人員根據作戰需要隨進隨出,真正成為“下海捉鱉,上天摘月”的超能裝備。

進行軍種一體部隊建設探索。順應信息化軍隊一體化建設發展的大勢,積極推進軍種一體部隊建設探索,為軍隊一體化建設發展探索路子、積累經驗。當前情況下,主要應做好建設混合型部隊編制融合的大文章,為軍種體制編制走向一體創造條件。組建多兵種混合一體試點部隊,在實戰訓練中滾動推進。以陸軍為例,就是建設融步、坦、炮、陸航等兵種於一體的混合型部隊。如,美陸軍組建的由裝甲兵、砲兵、機步兵、導彈兵、攻擊與運輸直升機分隊組成的一體化地面分隊,預示了打破兵種甚至軍種界線的一體化部隊編制的發展趨勢。隨著經驗的積累、條件的成熟,以及科技水平的提高,部隊力量構成的範圍逐漸擴大,最終組建成軍兵種力量齊全的一體化試驗部隊。

Original referring url: http://www.mod.gov.cn/mobilization/2017-07/28/

Chinese Military Analysis of Korean Army Network Centric Warfare Capabilities // 中國軍事韓軍“網絡中心戰”建設現狀及未來發展趨勢

Chinese Military Analysis of Korean Army Network Centric Warfare Capabilities //

中國軍事韓軍“網絡中心戰”建設現狀及未來發展趨勢

  

“Network-centric warfare” is an important symbol in the evolution of mechanized warfare to informatized warfare. It is a high-level form of joint warfare in the information age, and a new type of warfare on the information-based battlefield of the “platform center warfare”. In recent years. Han Jun continues to deepen his understanding of network-centric warfare. Accelerated the pace of the army’s informatization construction. Han Jun’s network-centric warfare concept is embodied by the Korean military command and control system, the military information system, and the Korea-US Joint Operational Information System. This paper analyzes the status quo and future development trend of Han Jun’s “network center warfare” from the aspects of network center warfare, Korean military defense informationization, Hanjun C4I system construction, and Korea-US joint information system construction.

First, the composition of national defense information

  The field of national defense informationization in Korea consists of five areas: basic system, modeling and simulation (M&S: Modeling & Simulation), interoperability and standardization, information security, and application systems. The basic system field consists of communication networks, servers, computers, and basic software. The field of modeling and simulation refers to the training exercise simulation system and simulation analysis system for NC Cent (Network Centric Warfare), and the simulation based acquisition (SBA) for procurement management.

  Interoperability and standardization are prerequisites for the implementation of network-centric warfare theory. Through interoperability and standardization, information interconnection, interoperability, interoperability and real-time perception and sharing of battlefield information can be realized. Interoperability and standardization cover technical standardization, system construction standardization, and user interface standardization.

  Information network technology brings high benefits to military construction and operational command, and also brings high risks to military information security. At present, information network technology is widely used in various fields of the Korean Army, and information security is also facing various severe challenges. The main contents of information security include: in order to ensure the integrity, availability and confidentiality of information, establish a security system under the wireless local area network (LAN) and ALL-IP environment, establish a sound information security system, and establish the security of the Korean-American information system. Program and other aspects.

  The application system consists of a battlefield management system and a resource management system. The battlefield management system consists of a command and control system called the C4I system, a military information system that collects, processes, and transmits information, and a Korean-US joint operational information system. Han Jun’s command and control system consists of the Korean Joint Command and Control System (KJCCS: Korea Joint Command and Control System), the Ground Tactical Command Information System (ATCIS), and the Naval Tactical C4I System (KNCCS: Korea Naval Command Control System). ), Air Force Command and Control System (AFCCS), Joint Fire Operation System (JFOS-K: Joint Fire Operation System-Korea), Rear Area Tactical C4I System, Brigade Command System (B2CS: Battalion Battle Command System). The Korean military military information system consists of the Military Information Management System (MIMS). The Korea-US Joint Operations Information System consists of the Joint Operations C4I System – Joint Command and Control System (AKJCCS: Allied Korea Joint Command and Control System), Joint Military Information Distribution System (MIMS-C) and the US Army Global Joint Information Exchange System – Korea System (CENTRIXS-K), US Pacific Command Automated Data Processing System – PASS-K: Pacific Command Automated Data Processing Server Site-Korea.

  The resource management system is an automated information system for improving the utilization efficiency of national defense resources. It is divided into four major areas: planning finance, personnel mobilization, military needs facilities, and electronic administration. There are comprehensive financial information systems and results management systems in the planning and finance field; personnel information systems, integrated distance education systems, and mobilization information systems in the personnel mobilization field; military needs comprehensive information systems, facility information systems, transportation information systems, and ammunition information systems in the field of military needs. , defense terrain information system, medical information system; electronic administrative field has a comprehensive defense knowledge management system, business management system, record management system.

<Figure 1> Defense Information Application System.
<Figure 1> Defense Information Application System.

Second, the construction of the Korean Army C4I system

  Han Jun’s battlefield management system consists of five major systems: KJCCS, ATCIS, KNCCS, AFCCS, and MIMS. As of 2010, all these systems have been completed. Performance improvements were made to the ATCIS system and the AFCCS system in 2011, and performance improvements were made to the KJCCS system since 2012. In 2010, the system development of the ATCIS system in the rear area was completed, and the actual deployment was completed in June 2011. Since 2009, the research and development work of the B2CS system and the preliminary research work of the ATCIS system have been carried out. In 2011, B2CS system development and ATCIS system performance improvement research and development projects were comprehensively promoted. It is estimated that in 2015, system development and test evaluation will be completed, and in 2020, it will be deployed to military-level combat units.

  KJCCS’s performance improvement work is mainly to prepare for the establishment of the first group army and the third group army integrated/merged ground combat command. It is expected that after the performance improvement of KJCCS, the powerful new features will be greatly improved in terms of reliability, survivability and security.

  ATCIS in the rear area will establish an information sharing system between the Army’s 2nd Combat Command and each team. The ATCIS in the rear area will be able to effectively adapt to the operational tasks and types of operations undertaken by the 2nd Combat Command, and it is highly targeted and operable. In addition, ATCIS in the rear area will be able to interoperate with KJCCS, MIMS and other systems to provide an integrated information environment for the vast rear battlefield management, ensuring high information sharing.

  The B2CS system is the command and control system used by the Army Brigade to the squad combat units. The B2CS system will use situational awareness and information acquisition as the forerunner to realize a variety of data information sharing and visual interaction. It is a system integrating command, control, communication and intelligence, which can effectively guarantee the command and control (C2OTM) in action.

  At present, the Korean Army’s brigade-level units are only equipped with limited C4I terminals and Position Reporting Equipment (PRE), and the commanders below the squad level are not equipped with relevant equipment. After the actual deployment of the B2CS system, it will realize the visual sharing of the battlefield information from the military to the squad through interconnection with ATCIS, and provide the basis for the close cooperation and real-time coordinated action of various combat forces and the integration of command and control.

  The ATCIS system performance improvement project is to build a network platform for the existing system to achieve interaction between the ATCIS system and 50 weapon systems. In addition, as a supplement and extension of the wired network, a command center wireless local area network (LAN) will be constructed for the ATCIS system to enhance the flexibility of the operational network.

  In response to the transfer of wartime operational command, Han Jun is promoting the research and development of AKJCCS system, MIMS-C system and JFOS-K system. It is expected that the AKJCCS system will interact with the CENTRIXS-K system, the CENTRIXS-K system will interact with the CENTRIXS-K system, and the JFOS-K system will interact with the US military’s firepower system.

  In the course of using the battlefield information management system of Han Jun, many problems were discovered. At present, system improvement work for KJCCS, ATCIS, and AFCCS is underway, but KNCCS and MIMS have made little progress in this regard. The system performance upgrade work mainly focuses on interoperability with other systems, improving the authentication system, adding some application functions, and diversifying system expansion.

Judging from the current situation, the construction of the Korean Army C4I system mainly has the following problems:

  First, in the battlefield management information system construction needs assessment stage, the proposed conceptual operational performance (ROC, Required Operational Capability) is directly reflected in the concept research phase, and then through the entire process of system development. In this way, the ROC is only based on the judgment of the R&D personnel, and is out of line with the level, type, and actual situation of the troops. As a result, the battlefield management system is singular and cannot provide the required information to the combat units in a targeted manner, resulting in users usually using only some of the functions.

  In order to solve these problems, the ROC should first be completed with the participation of developers and users. This will fully reflect the user’s needs and make the system more practical for practical use. The user interface and usage functions should also be personalized. According to the different positions and responsibilities of the troops, the corresponding functions should be set up, and a number of nodes with different functions, which can be randomly combined, aggregated in efficiency, and can adapt and act in one body, Provide a strong foundation for the combat system.

  Second, in the specific promotion stage of battlefield management information system construction, from the communication network to the application system construction, the old road of “chimney development” has been taken, resulting in “chimneys” and mutual disjoint, which greatly restricted the army. The improvement of comprehensive combat capability. Although the Korean Ministry of Defense issued a number of regulations and guidelines, it is required to follow the relevant technical standards from system development to system construction, but the actual situation is that these regulations have not been specifically implemented. As a result, the information of the Korean military battlefield management system is not well connected. The three military C4I systems—ATCIS, KNCCS, AFCCS, and military information system MIMS can only be indirectly linked through KJCCS.

  In the 2009 and 2010 “Key Decisions/鹞鹰” joint exercises, there was a problem with the Common Operational Picture (COP), which failed to accurately and real-time update and improve the comprehensive sensory intelligence information of the battlefield. The results of the 2011 review by the Institute of the Ombudsman confirmed this. The specific errors are the position of the troops, the number of troops, the size of the troops, and the major equipment intelligence. The main reasons are serious problems in coding management, system interaction, database (DB) management, and information input.

  In order to solve these problems, it is necessary to introduce not only a system based on a command and control personal computer (C2PC) that the US military is using, but also to standardize COP data. The common use in the Common Commitment Map (COP) does not mean that all users in the information system are watching the same picture. Universal means that all users share the same data source. That is, the Joint Chiefs of Staff shared the true standardized common operational map data with the three armed forces. Each user saw different presentations provided by the same data source that he or she needed.

  Third, the core of the battlefield management information system–the application system has the necessary functions required for the troops to perform tasks, but at present it only realizes the automation of the business and functions, and can not achieve the organic integration of command and control at all levels. In addition, the functional development of the application system lacks top-level design and system planning, lacks communication and collaboration, and objectively causes low level of interconnection between systems, which cannot meet the actual needs of users. From the current point of view, it is difficult to provide resource optimization configuration plans and strong decision support to commanders and operational staff.

  The information system is only automated, meaning that there is no business process analysis (BPA) in the system development process, and no reasonable and scientific business processes are formed. It can be said that one of the most important aspects of system development is Business Process Analysis (BPA). In the specific development, the current business process status analysis (As-Is) should be performed first. Once problems are identified or areas that need improvement, they are redesigned to the type of process that the user expects (to-Be) or optimizes. In this way, business process reengineering (BPR) based on the analysis of existing business processes can generate new and more reasonable business processes.

  System function development does not only include software development. Research and development personnel of information systems generally believe that software development is the entire content of system function development, and data is only the content that the system transmits during the operation. In fact, the purpose of the software is to process the data, not independent. That is to say, in the process of business process, the system and data should be promoted in parallel; in the process of system development, the data should be processed into the form required by the user. This means that business process modeling (BPM: Business Process Modeling) and data modeling (DM: Data Modeling), business standardization and data standardization should be carried out simultaneously.

  Fourth, for the weapon system, if the improvement needs are found after the development is completed, the performance improvement work will be carried out after all the problems are integrated, and there will not be too many problems. However, for the information system, even if the function is very perfect, if a specific user proposes a new functional requirement, it cannot be updated in time and improved in time, which will directly affect the actual use of the system. Without the flexibility and reliability to meet business and performance needs, information systems can hardly play a role in improving operational effectiveness.

  It is very important to establish a sound information system optimization and maintenance system, and timely reflect business requirements/performance requirements in the operation of the system. This is simpler and more effective than directly advancing performance improvement projects. Therefore, it is necessary to designate the system R&D department to be responsible for the optimization and upgrading of the system throughout its life cycle. To this end, it is also necessary to invest the corresponding budget.

III. Construction of the joint information system between Korea and the United States

  The CENTRIXS-K system and the PASS-K system were designed and used by the US military to share information with the Korean Army C4I system and military information systems. It is particularly worth mentioning that the CENTRIXS-K system is the joint operational command and control system of Korea and the United States under the leadership of the Korea-US Joint Command.

  After the transfer of wartime operational command, the command of wartime operations will be dominated by the current joint command of South Korea and the United States, becoming a new model dominated by the Korean army and supported by the US military. This means that the command organization has changed from the current single system of the Korea-US Joint Command to the two command systems of the Korean Army and the US Army in Korea. At present, both Korea and the United States are considering the disintegration of the Korea-US Joint Command, the adaptation of the Korea-Jin United Association, and the establishment of the US Korean Command (US KORCOM). At that time, the chairman of the Korean Federation of Senate will be responsible for commanding the Korean army, and the US South Korean Command (Commander of the US Army in South Korea) will be responsible for commanding the troops under the jurisdiction of the US military. In addition, South Korea and the United States will also establish new cooperation institutions, in which the Alliance Military Cooperation Headquarters will assist the Military Commission (MC) to carry out strategic cooperation; the theater-level cooperation agencies will be responsible for specific cooperation matters between the Korean Federation of Senate and the US Korean Command; The Combatant Command-level cooperation agency will be responsible for specific cooperation matters between the Korean-American combat command-level forces.

  In the face of this change in organizational structure, it is necessary for the ROK to strengthen the system construction required by Korea’s leading command and control and the Korea-US cooperation mechanism. To this end, Hanshen is developing the AKJCCS system and the MIMS-C system. It is expected that the AKJCCS system and the MIMS-C system will be used as a theater-level information circulation, joint operational command and control, joint operational function support, and cooperation means of military cooperation agencies between the two countries. As a result, changes will be brought to the command and control systems and support systems in the Korea-US Joint Information System. That is, the Korean Army through the KJCCS system, the US military through the CENTRIXS-K system to command and control their respective combat forces; the Korean Army’s Joint Chiefs of Staff and the Korean Army’s various combat command through the KJCCS system using the main functions of the AKJCCS system, the United States and South Korea Command And the US military combat command uses the main functions of the AKJCCS system through the CENTRIXS-K system.

  In 2015, after the transfer of wartime operational command, the Korean Army’s battlefield management information system and the US military’s C4I system will achieve a fairly level of interconnection, interoperability, and interoperability. Han Jun’s battlefield management will be implemented through the KJCCS system and the three military C4I systems – ATCIS system, KNCCS system, AFCCS system, and the joint operation of Korea and the United States will be implemented through the CENTRIXS-K system and the AKJCCS system. The existing system interaction mechanism will be maintained between the Korean-American Air Force/Naval Combat Force, and the non-interoperability between the Korean-US Army/Marine Corps combat units will continue.

  The MIMS-C system is currently in the research and development stage, and the MIMS system is only used as the Korean military’s own military information system.

  From the perspective of joint operations, it is important that the AKJCCS system function as much as possible in the interoperability with CENTRIXS-K. The CENTRIXS-K system operation data is provided by various underlying systems, but the AKJCCS system does not have such a lower system application support system, so some functions of the CENTRIXS-K system are difficult to run on the AKJCCS system. These functions include the Crisis Action Standard Operating Procedures (CASOP), the Integrated Decision Support Framework (IDSF), and the Commander’s Critical Information Requirement (CCIR), 5X8 Card. SIGEVENT: Significant Event, etc. It is expected that after the transfer of wartime operational command, the AKJCCS system will be able to obtain the information provided by the above functions from the CENTRIXS-K system through a network link.

  Joint Warning and Reporting Network, Joint Weather Impacts System, Theater Battle Management Core System, Theater Ballistic Missile Warning (TBMW) Wait. The CENTRIXS-K system can effectively interconnect, interoperate and interoperate with so many systems. Therefore, the functions of command and control, information sharing, cooperation and coordination, and business support are excellent, and the operation is very smooth without any problems or obstacles. However, Han Jun’s AKJCCS system can only obtain limited data from the KJCCS system, so it has great limitations in function. Therefore, it is also necessary for Han Jun to build the lower system of the AKJCCS system to ensure safe, efficient and stable operation of the AKJCCS system.

Fourth, the trend of the construction of the joint information system between Han Jun and Korea-US

  From the point of view of the Korean military’s individual operations, to improve the combat effectiveness of the battlefield management system, it must have the necessary performance required for the mission.

  First of all, it is necessary to realize the interaction of the Korean and American tactical C4I systems to ensure information sharing and collaboration between Korean and American tactical forces. That is to realize the Korean-American ground forces–Hanjun ATCIS system and the US Army ABCS system, the Korean-American naval–Korean army KNTDS system and the US military CENTRIXS-M system, the Korea-US Air Force–Hanjun AFCCS system and the US Air Force tactics C4I System (ACC-COIN), Korea-US Marine Corps–Hanjun ATCIS system interacts with the US Marine Corps system in real-time or near-real-time systems, and information sharing is very important.

  Secondly, the interactive mode of the current three-armed tactical system-ATICS system, KNCCS system, and AFCCS system centered on the KJCCS system should be changed. This mode has limited the improvement of combat effectiveness. For example, direct interconnection between the three military tactical systems will effectively improve the rapid response capability, rapid maneuverability and coordinated combat capability of the troops. In addition, it is also very important to resolve the transmission delay, data loss and data inconsistency between the three military tactical C4I systems.

  In addition, we should proactively complete the construction of basic communication networks such as top-level design, system integration, continuous promotion of TACT (Tactical Information Communication Network), satellite communication network, etc., and accelerate the establishment of a unified and complete information platform and integrated information network.

In summary, the development direction of the Korean Army C4I system can be summarized as the following four points:

  First, the operational performance requirements (ROC) of the C4I system should be completed with the participation of R&D personnel and users. The system user interface and usage functions should be personalized, providing a strong foundation for situational awareness, command and control, and decision support. support.

  Second, the standardization of data between the Joint Chiefs of Staff and the three armed forces, sharing a unified data source (data source) and data standardization common operational map.

  Third, the application system of the C4I system realizes interconnection, interworking, interoperation, data retrieval and troubleshooting can all be performed in the same screen. In addition, in order to form a reasonable and scientific business process, business process analysis (BPA), business process modeling (BPM) and data modeling (DM: Data Modeling) are required.

  Fourth, timely reflect the user’s business needs, performance requirements and improvement requirements, and establish and improve the information system’s optimal maintenance system.

 In addition, the development direction of the Korean-American C4I system can be summarized as the following two points:

  First, learn from the CENTRIXS-K system and build the lower system of the AKJCCS system to ensure efficient and stable operation of the system.

  Second, realize the interaction of the Korean and American tactical C4I systems to ensure information sharing and collaboration between Korean and American tactical forces. Zhiyuan / Everest

Original Mandarin Chinese:

“網絡中心戰”是機械化戰爭形態向信息化戰爭形態演變過程中的一個重要標誌,是信息時代聯合作戰的高級形態,是相對“平台中心戰”的信息化戰場上的一種新型作戰模式。近年來。韓軍不斷深化對網絡中心戰的認識。加快了軍隊信息化建設的步伐。韓軍的網絡中心戰概念是通過韓軍指揮控制系統,軍事信息系統和韓美聯合作戰信息系統來體現的。本文以網絡中心戰為主線,從韓軍國防信息化組成,韓軍C4I系統建設情況,韓美聯合信息系統建設情況等方面分析了韓軍“網絡中心戰”建設現狀和未來發展趨勢。

一,國防信息化組成

韓國國防信息化領域由基礎體系,建模與仿真(M&S:Modeling&Simulation),互操作性與標準化,信息安全,應用系統等五大領域組成。基礎系統領域由通信網,服務器,計算機,基礎軟件等組成。建模與仿真領域指應對網絡中心戰(NCW:Network Centric Warfare)的訓練演習模擬系統和模擬分析系統,用於採辦管理工作的基於仿真的採辦(SBA:Simulation Based Acquisition)等。

互操作性及標準化是網絡中心戰理論得以實踐的前提條件。通過互操作性及標準化,可實現信息互聯,互通,互操作及作戰要素對戰場信息的實時感知與共享。互操作性及標準化的內容涵蓋技術標準化,系統建設標準化,用戶界面標準化等諸多方面。

信息網絡技術在給軍隊建設,作戰指揮帶來高效益的同時,也給軍隊信息安全帶來高風險。目前,信息網絡技術在韓軍各個領域得到廣泛應用,同時信息安全也面臨各種嚴峻挑戰。信息安全的主要內容包括:為了確保信息的完整性,可用性和保密性,制定無線局域網(LAN),ALL-IP環境下的安全制度,建立健全信息安全保障體系,確立韓美信息系統互聯互通安全方案等方面。

應用系統由戰場管理系統和資源管理系統組成。戰場管理系統由被稱為C4I系統的指揮控制系統,收集,處理及傳遞信息的軍事信息系統,韓美聯合作戰信息系統構成。韓軍的指揮控制系統由韓軍聯合指揮控制系統(KJCCS:韓國聯合指揮控制系統),地面戰術C4I系統(ATCIS:陸軍戰術指揮信息系統),海軍戰術C4I系統(KNCCS:韓國海軍指揮控制系統),空軍戰術C4I系統(AFCCS:空軍指揮控制系統),戰區聯合火力運用系統(JFOS-K:聯合火力作戰系統 – 韓國),後方地區戰術C4I系統,大隊級以下戰鬥指揮系統(B2CS:營戰指揮系統)組成。韓軍軍事信息系統由軍事信息綜合處理系統(MIMS:Military Intelligence Management System)組成。韓美聯合作戰信息系統由聯合作戰C4I系統 – 聯合指揮控制系統(AKJCCS:盟軍韓國聯合指揮控制系統),聯合軍事信息流通系統(MIMS-C)和美軍全球聯合情報交換系統 – 韓國分系統(CENTRIXS-K),美國太平洋司令部自動數據處理系統 – 韓國分系統(PASS-K:Pacific Command Automated Data Processing Server Site – 韓國)組成。

資源管理系統是用於提高國防資源利用效率的自動化信息系統,具體分企劃財政,人事動員,軍需設施,電子行政四大領域企劃財政領域有綜合財政信息系統,成果管理系統;人事動員領域有人事信息系統,綜合遠程教育系統,動員信息系統;軍需設施領域有軍需綜合信息系統,設施信息系統,運輸信息系統,彈藥信息系統,國防地形信息系統,醫療信息系統;電子行政領域有國防綜合知識管理系統,業務管理系統,記錄管理系統。

<圖1>國防信息化應用系統。
<圖1>國防信息化應用系統。
二,韓軍C4I系統建設情況
韓軍的戰場管理系統由KJCCS,ATCIS,KNCCS,AFCCS,MIMS等五大系統組成。截止到2010年為止,這些系統已全部建設完畢。2011年對ATCIS系統和AFCCS系統進行了性能改進,2012年起對KJCCS系統進行性能2010改進。年完成後方地區ATCIS系統的體系研發工作,2011年6月完成了實戰部署。2009年年起,進行了B2CS系統的研發工作和ATCIS系統的先期研究工作。2011年, B2CS系統研發和ATCIS系統性能改進研發項目全面推進。預計2015年,將完成體系開發和測試評估工作2020年實戰部署至軍級作戰單位。

KJCCS的性能改進工作主要是為第一集團軍,第三集團軍整合/合併後的地面作戰司令部的設立做準備。預計KJCCS性能改進後,在具備強大的全新功能的同時,在可靠性,生存性,安全性方面會有大幅提升。

後方地區ATCIS將在陸軍第2作戰司令部和各大隊間建立起信息共享系統。後方地區ATCIS將能夠有效適應第2作戰司令部擔負的作戰任務,作戰類型,具有很強的針對性和可操作另外,後方地區ATCIS還將能夠與KJCCS,MIMS等系統實現互聯互通互操作,為廣闊的後方地區戰場管理提供一體化信息環境,保證信息的高度共享。

B2CS系統為陸軍大隊至小隊作戰部隊使用的指揮控制系統.B2CS系統將以態勢感知,信息獲取為先導,實現多種數據信息共享和可視化交互,是集指揮,控制,通信,情報為一體的系統,可有效保障行動中的指揮和控制(C2OTM)。

目前,韓陸軍大隊級部隊僅配備有限的C4I終端和位置報告設備(PRE:Position Reporting Equipment),小隊級以下的指揮官根本沒有配備相關裝備.B2CS系統的實戰部署後,將通過與ATCIS的互聯互通,實現從軍到小隊的戰場信息可視化共享,為實現各種作戰力量的密切配合和實時協調行動以及指揮控制一體化提供基礎。

ATCIS系統性能改進項目是為現有系統搭建網絡平台,實現ATCIS系統與50個武器系統互動。另外,作為有線網絡的補充和延伸,還將為ATCIS系統構築指揮所無線局域網(LAN),以加強作戰網絡的靈活性。

為了應對戰時作戰指揮權移交,韓軍正在推進AKJCCS系統,MIMS-C系統,JFOS-K系統的研發工作。預計,AKJCCS系統將與CENTRIXS-K系統實現互動,CENTRIXS-K系統將於CENTRIXS- ķ系統實現互動,JFOS-K系統將與美軍的火力系統實現互動。

韓軍的戰場信息管理系統在使用過程中,發現了很多問題。目前,對KJCCS,ATCIS,AFCCS的系統改進工作正在進行,但KNCCS和MIMS卻在這個方面幾乎沒有任何進展。系統性能升級工作主要圍繞與其他系統互聯互通,完善認證系統,增加一些應用功能,多元化系統擴張等方面進行。

從目前的情況看,韓軍C4I系統建設工作主要存在如下問題:

第一,在戰場管理信息系統建設需求評估階段,提出的概念性的作戰性能要求(ROC,Required Operational Capability)被直接反映到概念研究階段,進而貫穿系統研發的整個過程。這樣,ROC只是根據研發人員的判斷做出的,與部隊的水平,類型,實際情況脫節,結合的不夠緊密。其結果戰場管理系統是單一化的,不能向作戰單位有針對性地提供所需情報,導致用戶通常只使用其中的部分功能。

為了解決這些問題,首先ROC應在研發人員和用戶的共同參與下完成。這樣就能充分反映用戶的需求,使系統更便於實際操作使用。用戶界面,使用功能也應該進行個性化配置,根據部隊不同的崗位,職責設定相應的功能,建設一批具有不同功能,既可隨機組合,效能聚合,又能自主適應,一體行動的節點,為作戰體系提供強大的基礎支撐。

第二,在戰場管理信息系統建設的具體推進階段,從通信網到應用系統建設都走了“煙囪式發展”的老路,導致彼此之間“煙囪林立”,互不相通,極大地限制了軍隊綜合作戰能力的提升。雖然韓國防部下發了一些規定和指針,要求從體系開發到系統建設都要遵循相關的技術標準,但是實際情況是這些規定並未能得到具體落實。其結果韓軍戰場管理系統信息間互聯互通不暢,三軍C4I系統-ATCIS,KNCCS,AFCCS和軍事信息系統MIMS只能通過KJCCS進行間接聯動。

在2009年和2010年的“關鍵決心/鷂鷹”聯合演習中通用作戰圖(COP:Common Operational Picture)出現問題,未能準確,實時地更新和完善戰場綜合感知情報信息。2011年監察院的審查結果也證實了這一內容。具體的錯誤內容為部隊位置,部隊數量,兵力規模,主要裝備情報等,其原因主要是編碼管理,系統互動,數據庫(DB)管理,信息輸入等方面出現嚴重漏洞。

為了解決這些問題,不但要引進類似美軍正在使用的指揮與控制個人計算機(C2PC)等為基礎的系統,還要實現COP數據標準化。通用作戰圖(COP)中的通用並非意味著信息系統中的所有用戶都在觀看同一畫面,通用實際上是指所有用戶在共享同樣的數據來源(數據源)。即,參聯會與三軍部隊共享著真正的標準化通用作戰圖數據,每個用戶看到的是自己所需的同一數據來源提供的不同的展示畫面。

第三,戰場管理信息系統的核心 – 應用系統雖然具備部隊執行任務所需的必備功能,但是目前只是實現了業務及功能的自動化而已,並不能實現各級指揮與控制的有機融合另外。 ,應用系統的功能開發缺乏頂層設計和系統規劃,缺乏溝通與協作,客觀造成系統間互聯互通水平低,無法滿足用戶的實際需求。從目前來看,很難向指揮官及作戰參謀提供資源優化配置方案和強有力的決策支持。

信息系統只是實現了自動化,意味著在系統開發過程中沒有進行業務流程分析(BPA:業務流程分析),沒有形成合理,科學的業務流程。可以說,系統開發中,最為重要的環節之一是業務流程分析(BPA)。在進行具體開發時,首先應進行當前業務流程狀況分析(AS-IS)。一旦發現問題或需要改進的方面,就要重新設計成用戶期望的(待)或優化了的流程類型。這樣,在分析現有業務流程的基礎上進行業務流程重組(BPR),可以產生新的更為合理的業務流程。

系統功能開發並非只包括軟件開發這一項。信息系統的研發人員通常認為,軟件開發是系統功能開發的全部內容,數據只是系統在運行過程中傳遞的內容而已。而事實上,軟件的目的是為了處理數據,並不是獨立存在著也就是說,在業務流程過程中,系統與數據應並行推進;在系統開發過程中,數據應被處理成用戶所需的形態這意味著業務流程建模(BPM:Business Process Modeling)和數據建模(DM:Data Modeling),業務標準化和數據標準化應同時進行。

第四,對於武器系統而言,開發完畢後,若發現需要改進的地方時,綜合所有問題後再進行性能改進工作,也不會有太多的問題。但是對於信息系統而言,即便功能非常完善,若特定用戶提出新的功能需求時,不能及時更新,及時改進,那麼就會直接影響到系統的實際使用。如果不能靈活可靠地滿足業務需求和性能需求,那麼信息系統就很難在提高作戰效能方面發揮作用。

建立起完善的信息系統優化維護體系,在系統的運營過程中,及時反映業務需求/性能需求等方面非常重要。這比直接推進性能改進項目更為簡單有效。所以,有必要指定系統研發機關負責系統整個生命週期內的優化升級工作。為此,投入相應的預算也是非常必要的。

三,韓美聯合信息系統建設情況

CENTRIXS-K系統和PASS-K系統是美軍為了與韓軍C4I系統和軍事信息系統實現信息共享而設計和使用的。特別值得一提的是,CENTRIXS-K系統是目前韓美聯合司令部主導下的韓美聯合作戰指揮控制系統。

戰時作戰指揮權移交後,戰時作戰指揮權將由現在的韓美聯合司令部主導,變成韓軍主導,美軍支援的新模式。這意味著指揮機構由現在的韓美聯合司令部單一體制變成韓軍,駐韓美軍兩個指揮體制。目前,韓美雙方正考慮韓美聯合司令部解體,韓參聯會機構改編,設立美國韓國司令部(US KORCOM)的方案。屆時,韓參聯會主席將負責指揮韓國軍隊,美國韓國司令部(駐韓美軍司令)將負責指揮美軍所轄部隊。另外,韓美還將新設合作機構,其中同盟軍事合作本部將協助軍事委員會(MC)進行戰略層面的合作;戰區級合作機構將負責韓參聯會與美國韓國司令部間的具體合作事項;作戰司令部級合作機構將負責韓美作戰司令部級部隊間的具體合作事項。

面對這種組織結構變化,韓軍有必要加強韓國主導指揮控制及韓美合作機制所需的系統建設。為此,韓參聯正在開發AKJCCS系統和MIMS-C系統。預計,AKJCCS系統和MIMS -C系統將作為韓美兩國間戰區級信息流通,聯合作戰指揮控制,聯合作戰功能支援,軍事合作機構合作手段等來使用。其結果,就將會給韓美聯合信息系統中的指揮控制系統,支援系統帶來變化即,韓軍通過KJCCS系統,美軍通過CENTRIXS-K系統對各自的作戰力量進行指揮控制;韓軍的參聯會及韓軍各作戰司令部通過KJCCS系統使用AKJCCS系統的主要功能,美國韓國司令部及美軍各作戰司令部通過CENTRIXS-K系統使用AKJCCS系統主要功能。

2015年,戰時作戰指揮權移交後,韓軍的戰場管理信息系統和美軍的C4I系統將實現相當水平的互聯,互通,互操作韓軍的戰場管理將通過KJCCS系統及三軍C4I系統 – ATCIS系統,KNCCS系統,AFCCS系統來實施,韓美聯合作戰將通過CENTRIXS-K系統和AKJCCS系統來實施。韓美空軍/海軍作戰部隊間將保持現有系統互動機制,另外韓美陸軍/海軍陸戰隊作戰部隊間系統不互通的狀態將會繼續持續下去。

MIMS-C系統目前正處於研發階段,MIMS系統只作為韓軍自己的軍事信息系統來使用。

從聯合作戰的角度來看,AKJCCS系統在與CENTRIXS-K的互聯互通中,盡可能多地發揮作用非常重要.CENTRIXS-K系統運行數據都是由各種下層系統提供的,但是AKJCCS系統卻不具備這樣的下層系統應用支援體系,因此CENTRIXS-K系統的部分功能很難在AKJCCS系統上運行。這些功能主要有危機處置標準操作程序(CASOP:危機行動標準操作程序),綜合決策支持框架(IDSF) :綜合決策支持框架),指揮官重要信息需求(CCIR:指揮官的關鍵信息要求),5X8卡,主要狀況(SIGEVENT:重大事件)等。預計戰時作戰指揮權移交後,AKJCCS系統將能夠通過網絡鏈結的方式從CENTRIXS-K系統獲取上述功能所提供的信息。

CENTRIXS-K系統的下層系統由參聯的C4I-全球指揮控制系統(GCCS:全球指揮控制系統),美地面部隊戰術C4I系統 – 陸軍作戰指揮系統(ABCS:陸軍作戰指揮控制系統)的機動控制系統(MCS:機動控制系統),高級野戰砲兵戰術數據系統(AFATDS:AdvancedField Artillery Tactical Data System),防空和導彈防禦工作站(AMDWS:Air&Missile Defense Workstation),全信源分析系統(ASAS) ,美海軍戰術C4I系統(CENTRIXS-M),美空軍戰術C4I系統(ACC-COIN:空中部隊司令部 – 興趣網絡),防空系統(ADSI:防空系統集成商),全球廣播服務(GBS:Global廣播服務),聯合監視目標攻擊雷達系統(JSTARS:聯合監視和目標攻擊雷達系統),聯合報警與報告網絡(聯合警報和報告網絡),聯合氣象影響系統(聯合天氣影響系統),戰區作戰管理中心系統(Theatre Battle Management Core Sy ():戰區彈道導彈預警(TBMW:Theatre Ballistic Missile Warning)等.CENTRIXS-K系統能夠和如此多的系統實現有效互聯,互通,互操作,所以指揮控制,信息共享,合作協調,業務支援等功能十分優異,運行非常流暢,不存在任何問題和障礙。但是韓軍的AKJCCS系統只能從KJCCS系統獲取有限的資料,所以在功能上有很大的局限性。因此,韓軍也有必要建設AKJCCS系統的下層系統,以保證AKJCCS系統安全高效,穩定運行。

四,韓軍及韓美聯合信息系統建設趨勢

從韓軍單獨作戰的角度來看,提高戰場管理系統體系戰鬥力,必須具備任務所需的必要性能。

首先,需實現韓美戰術級C4I系統的互動,保證韓美戰術部隊間的信息共享與協作即實現韓美地面部隊間 – 韓軍ATCIS系統與美軍ABCS系統,韓美海軍間 – 韓軍KNTDS系統與美軍CENTRIXS-M系統,韓美空軍間 – 韓軍AFCCS系統與美空軍戰術C4I系統(ACC-COIN),韓美海軍陸戰隊間 – 韓軍ATCIS系統與美海軍陸戰隊系統實時或近實時系統互動,信息共享是非常重要的。

其次,應改變目前以KJCCS系統為中心的三軍戰術系統–ATICS系統,KNCCS系統,AFCCS系統的互動模式,這種模式已限制了作戰效能的提升。如三軍戰術系統間直接互聯互通,將能夠有效提高部隊快速反應能力,快速機動能力及協同作戰能力。此外,解決三軍戰術C4I系統間傳輸遲延,數據丟失,數據不一致現象也是非常重要的。

另外,還應積極主動地完成頂層設計,系統集成,持續推進戰術信息通信系統(TICN:戰術信息通信網絡),衛星通信網等基礎通信網絡建設,加快建立統一完善的信息平台及綜合信息網絡。

綜上所述,韓軍C4I系統的發展方向可以概括為以下四點:

第一,C4I系統的作戰性能要求(ROC)應在研發人員和用戶的共同參與下完成,系統用戶界面和使用功能應進行個性化配置,為態勢感知,指揮控制,決策支持等提供強大的基礎支撐。

第二,參聯會與三軍間實現數據標準化,共享統一的數據來源(數據源)和數據標準化通​​用作戰圖。

第三,C4I系統的應用系統實現互聯,互通,互操作,數據檢索和故障排除都可以在同一畫面中進行。另外,為了形成合理,科學的業務流程,要進行業務流程分析(BPA),業務流程建模(BPM:Business Process Modeling)和數據建模(DM:Data Modeling)。

第四,及時反映用戶業務需求,性能需求及改進要求,建立完善信息系統的優化維護體系。

另外,韓美C4I系統的發展方向可以概括為以下兩點:

第一,借鑒CENTRIXS-K系統的做法,建設AKJCCS系統的下層系統,保證系統高效,穩定運行。

第二,實現韓美戰術級C4I系統的互動,保證韓美戰術部隊間的信息共享與協作。知遠/珠峰

Original Referring url:

 

Chinese Military Review: From Army Information Construction to Construction of Information Army // 中國軍事評論:從軍隊信息建設到建設信息化軍隊

Chinese Military Review: From Army Information Construction to Construction of Information Army //

中國軍事評論:從軍隊信息建設到建設信息化軍隊

2006年04月20日 22:00

From the Army Information Construction to the Construction of Informatized Army——Opening the Eyes to See the New Military Revolution in the World

  Li Bingyan

  A few years ago, there was a curtain factory abroad that was on the verge of bankruptcy and turned to the consulting company. The consulting company only asked them to change the curtain factory to a shading technology factory, and the factory would survive.

  A name change has broadened the horizon of development; a concept change has opened up the mind shackles. Updating the concept is inseparable from the concept of renewal. In the new military revolution, we need to adopt new concepts in a timely manner to show new development ideas.

  Although the ongoing new military revolution still does not see the other side, it is clear that the change has entered a new stage.

  This new military revolution was triggered by a new technological revolution centered on information technology. In the 1990s, the revolutionary impact of information technology on the military mainly remained at the stage of “construction”, that is, information technology embedding, networking, networking, and integration within the framework of the mechanized military organization. Technology strengthens mechanization and enhances mechanization. The theoretical community often refers to this stage of change as a revolution in the military field, which is to promote the army.

Information construction. At that time, the digital division and the digital army to be built by the US Army were carried out within the structure of the original mechanized army. Later, the US military learned from the experience of informatization of some large enterprises and multinational corporations in the society and changed the way of thinking.

  In the past, military changes were first to change military technology, weapons and equipment, and finally to complete the transformation of the military organizational system to adapt to the new methods of warfare. The new military revolution, characterized by informatization, especially the post-launch army, should be reversed. The experience of the business community is also “first rationalization of organizational structure, re-automation, informationization.”

  Before the 1990s, the US business community carried out informatization construction, focusing only on improving work efficiency. Although effective, it still cannot be changed. Ford Motor Company has spent a lot of money on automation, and its office efficiency has improved significantly. For example, the financial department of the North American branch has reduced the number of employees from 500 to 400 after office automation. The company leaders think it is good. Later, they learned about Japan.

Mazda Motor Company did the same job and used only five people. In contrast, Ford’s leadership was shocked. After in-depth investigation, they found that Mazda started to adjust the organizational structure, first change the workflow, and then engage in office automation. Ford’s financial system, organizational structure or traditional model has caused a lot of useless work. Later, Ford Company optimized its structure, re-engineered its business processes, and started office automation on this basis. The company’s financial staff was compressed to a quarter.

  In the development of human society, there is a phenomenon of “path dependence”. After a social system is formed, it will continue to strengthen itself in the actual operation, so that people will not be able to get rid of the influence of the original ideas afterwards.

  In addition, the organizational structure does not change, it is difficult to make the right decision in information. Usually, people are standing in their own units and planning work in this department, forming a “professional syndrome.” The research informatization is first of all the informationization of the unit, beyond the scope of construction of the unit, the leadership vision will not be achieved. This has led to the emergence of new “isomorphic diseases” – large and complete, small and complete, you have me, can not be interconnected, interoperable, interoperable. In this regard, some people call it the “potato effect”: a sack of potatoes, all sprouting, each self-contained system, self-enclosed, and not connected. Building these systems may be reasonable from a local perspective, but it may not be scientific or irrational from the overall perspective of informatization.

  In the practice, the foreign military realized that if informationization is not detoured, it should start with rationalizing the system and adjusting the command system. Otherwise, all levels and departments are busy with informationization. It is likely that the faster and the more the action is now, the greater the losses will be caused once reworked in the future.

  The rationalization of the organizational structure, the consideration of informationization, or the rationalization of organizational structure and informationization, and the simultaneous development have become a new consensus on the new military revolution. After entering the 21st century, the US military proposed a military transformation, marking a new stage in military transformation. At this stage, information technology has shifted from a “construction” role to a “deconstruction” role. That is: instead of strengthening mechanization, it is reorganizing mechanization. As a result, the army’s informatization construction has turned to the construction of an information-based army; the changes in the military field have turned to real military changes.

  In the theoretical preparation stage of the US military, the future army that was designed was: the sensor army, the precision strike army, the dominant mobile army, and the logistics army. In the transition, after a new argument, the future goals of the US military reorganization are proposed: the full-dimensional battlefield perception army, the precision firepower strike army, the efficient command and control army, and the intelligent logistics support army.

  In 2005, Germany proposed the idea of ​​building a “new three armed forces”, namely: rapid reaction forces, standing combat troops, and logistics support forces.

  At the end of last year, the Russian General Staff Department completed the reform of the armed forces. The Russian military’s new round of structural reforms eliminated the arms, military regions and fleets and re-established three functional headquarters and three regional headquarters. The three functional commands are: Strategic Nuclear Power Command, Transportation Command, and Aerospace Defense Command. The three regional commands are: Western European Command, Central Asian Command and Far East Command.

  Generally speaking, although the structural changes of the military have their own characteristics, the common point is that they tend to be integrated and tend to be integrated, and the boundaries between the traditional arms and services are increasingly blurred. The informationized army is not just a technology, but a new structure that is linked to new technologies – ultimately, a structural decision function.

Original Mandarin Chinese:

從軍隊信息建設到建設信息化軍隊——放開眼界看世界新軍事變革

李炳彥

幾年前,國外有一家窗簾廠,瀕臨倒閉之際,求助於諮詢公司。諮詢公司只讓他們把窗簾廠改為遮光技術廠,這個廠子便活了起來。

一個名字改變,拓寬了發展視野;一個概念更換,撬開了心智枷鎖。更新觀念,離不開更新概念。在新軍事變革中,我們需要適時採用新的概念,來展現新的發展思路。

持續發生的新軍事變革雖然至今仍看不到彼岸,但清晰可見變革已經進入到一個新階段。

這場新軍事變革,是由以信息技術為核心的新技術革命引發的。上個世紀90年代,信息技術對軍隊的革命性影響,主要還停留於“建構”階段,即在機械化軍隊的組織結構框架內進行信息技術嵌入、建網、聯網、集成,實際上是用信息技術加強機械化、提昇機械化。理論界常把這一階段的變革,稱之為軍事領域裡的變革,是推動軍隊

信息化建設。當時,美陸軍要建設的數字化師、數字化軍,都是在原來機械化軍隊的結構內進行的。後來,美軍汲取社會上一些大企業、跨國公司進行信息化的經驗,改變了變革的思路。
以往的軍事變革,都是先變革軍事技術、武器裝備,最後完成軍事組織體制的變革,以適應新的作戰方式。而信息化為標誌的新軍事變革,特別是後發之軍,應當反過來進行。企業界的經驗也是“先組織結構合理化,再自動化、信息化”。

上個世紀90年代以前,美國企業界進行信息化建設,只著眼於提高工作效率,雖有成效,但還談不上變革。美福特汽車公司,曾花大筆金錢搞自動化,辦公效率明顯提高,如北美分公司的財務部,實現辦公自動化後,人員由原來的500人減少到400人,公司領導自認為不錯。後來,他們得知日本

馬自達汽車公司做同樣的工作,一共只用了5個人。兩者相對照,福特公司的領導大吃一驚。他們深入調查後發現,馬自達公司從調整組織結構入手,先改變工作流程,再搞辦公自動化。福特公司的財務制度、組織結構還是傳統模式,造成許多無用功。後來,福特公司經過優化結構,再造業務流程,在此基礎上搞辦公自動化,公司財務員工壓縮到了原來的四分之一。
人類社會在發展中,存在一種“路徑依賴”現象,即一個社會系統形成後,必將在實際運作中不斷自我強化,以致後來人們改進它的種種嘗試,都難以擺脫原有思路的影響。

另外,組織結構不改變,很難做出信息化的正確決策。通常,人們都是站在本單位、本部門謀劃工作,形成了一種“職業官能症”。研究信息化首先是本單位的信息化,超出本單位的建設範圍,領導視野就達不到了。致使出現新的“同構病”——大而全、小而全,你有我也有,不能互聯、互通、互操作。對此,有人稱之為“馬鈴薯效應”:一麻袋馬鈴薯,個個都發芽,個個自成小系統,自我封閉,互不相聯。建這些系統,從局部來看可能合理,但從信息化的全局看可能並不科學、不合理。

外軍在實踐中認識到:要想信息化不走彎路,還應從理順編制體制、調整指揮體系入手。否則,各級、各部門都忙著信息化,很可能現在動作愈快、投入愈多,將來一旦返工,造成的損失就愈大。

先組織結構合理化,在信息化,或者組織結構合理化與信息化一併考慮,同時進行,成了新軍事變革的一種新共識。進入21世紀後,美軍提出軍隊轉型,標誌著軍事變革進入了一個新階段。在這個階段,信息技術從“建構”作用,轉向“解構”作用。即:不是加強機械化,而是重組機械化。由此,軍隊信息化建設,轉向了建設信息化軍隊;軍事領域裡的變革,轉向真正的軍事變革。

美軍在理論準備階段,曾設計出的未來軍隊是:傳感器軍,精確打擊軍,主導機動軍,聚焦後勤軍。在轉型中,經過新的論證,提出美軍重組的未來目標:全維戰場感知軍,精確火力打擊軍,高效指揮控制軍,智能後勤保障軍。

德國於2005年,提出了建設“新三軍”設想,即:快速反應部隊,常備作戰部隊,後勤支援部隊。

去年底,俄軍總參謀部完成了關於武裝力量改革方案。俄軍新一輪結構改革方案,取消了軍兵種、軍區和艦隊,重新成立三個職能司令部和三個地區司令部。三個職能司令部是:戰略核力量司令部、運輸司令部、空天防禦司令部。三個地區司令部是:西歐司令部、中亞司令部和遠東司令部。

從總體上看,軍隊結構變革雖然各國都有自己的特色,但共同點是趨於綜合、趨於一體化,傳統的軍兵種之間的界限日益模糊。信息化軍隊不只是技術,重要的是與新技術相聯繫的新的結構方式——最終還是結構決定功能。

Original Referring url: http://mil.news.sina.com.cn/2006-04-20/

Chinese Military Analysis of American Information Warfare Strategy Theory and Its Practical Conception // 中國對美國信息戰戰略理論的軍事分析及其實踐觀

Chinese Military Analysis of American Information Warfare Strategy Theory and Its Practical Conception //

中國對美國信息戰戰略理論的軍事分析及其實踐觀

By 胡 堅

 From various news media, we can often read reports of hacking attacks on US information systems and computer networks, especially when the United States is arrogant and provocative in the world. . As a country with the most reliance on computers and information technology and the most popular application in the world, the vulnerability of the US information system and the vulnerability caused by its huge number are obvious. However, we must not forget that the United States is not only the only superpower in the world today, but also the number one information technology power. The importance of the United States to information warfare and the depth of research are unmatched by any country in the world. In addition to theoretical research, the United States has conducted several information warfare simulations and practical exercises of varying sizes. The US information war strategy is consistent with the starting point of its global military strategic thinking and is based on aggressiveness and expansion. While arguing and even exaggerating hackers pose a serious threat to its information infrastructure, on the other hand, the United States is quietly taking an active position in its information warfare in the future, and even launching large-scale information to other countries. Attack and make positive preparations. Therefore, people should not take it lightly and relax their vigilance. This article intends to briefly explain some important viewpoints of the United States on the strategic theory of information warfare for reference. 
    I. The United States’ definition of information warfare The 
    United States has been studying information warfare theory for a long time, and has published a large number of research literatures in this area, but the definition of information warfare has been constantly revised and improved. At the beginning of 1996, the Joint Chiefs of Staff of the United States gave an earlier definition of 
    information warfare : information warfare refers to the impact of capturing information superiority, the enemy information systems and computer networks, and the existing information systems and Facilities such as computer networks are protected and information is taken.
    The above includes two aspects of attack and protection of the information infrastructure (NII). In October 1998, the Joint Chiefs of Staff made a perfection and supplement to the definition of information warfare in the newly promulgated “Information Warfare Common Dogma”. The most striking thing is that it is the first time in the form of government documents. The National Information Infrastructure (NII) is included in the scope of the information warfare. There are two main points: First, civilian facilities such as telephone, electric power and air traffic control systems will become the targets of information warfare attacks; second, the act of using any means to interfere with and destroy the enemy’s information decision-making process has been put into practice. . 
    The above definition shows that in order to achieve its strategic goals, the United States will not hesitate to destroy the vital infrastructure of a country as a means to force the other party to submit, in the process, it does not care about any loss that may be caused to civilians. With casualties. This was fully taught in the conflict that erupted in Kosovo from April to June 1999. 
    Second, the enemy 
    of information warfare The definition of the enemy of the information warfare in the United States is very complicated and ambiguous. The definition in the “Information Warfare Common Dogma” is as follows: 
    “The enemy of information warfare refers to the influence of my decision makers. Information threats and terrorist acts that are organized, premeditated and politically motivated or politically motivated. Hackers, individuals or organized criminals, internal apostates, industrial and economic agents who attack attacks on protected information systems and Terrorists are among the following. 
    From this definition, we can find that under certain circumstances, the United States can include foreign individuals or organizations, even a sovereign country, among its opponents of information warfare. Let us take an analogy: an energy company in a third world country negotiates with a US company and intends to purchase the electric equipment produced by the latter. Since the energy company’s information management system was purchased from the Netherlands and managed by Dutch engineering and technical personnel, these managers inadvertently learned about the transaction and reported the home country company, which led to the involvement of Dutch power equipment manufacturing companies. Competing with US companies ultimately led to major changes in the outcome of the deal. So the Dutch contender has in fact become a hostile party to the US information warfare. 
    Third, the strategic considerations of information warfare
    The US information war strategy is one of the means of dismantling the enemy and forcing the opponent to obey the will of the United States and act according to the will of the United States. The explanation in the “Information Warfare Common Dogma” is as follows: 
    “In the peace year and the initial stage of the crisis, information warfare may be the best deterrent means to exert influence on the other party. Information warfare is to resolve the crisis and shorten the confrontation cycle. Enhancing the effectiveness of intelligence, diplomacy, economic and military means, and avoiding the use of mercenaries in conflict zones will play a major role.” 
    Please pay close attention to the “best deterrent measures in peace years…” In a word, this is a very threatening phrase because it shows that the United States can initiate an information attack from any country that it considers to be an opponent without declaring war. That is to say, in the form of a formal program document, the United States has unambiguously stated to the world that information warfare will be an effective tool for intervening in other countries’ internal affairs and interfering in other countries’ internal affairs during the years of peace. 
    US information warfare expert William Church From the above theory, several different types of conflicts or crises in the world that may occur in the future, information warfare is proposed to solve several hypothetical means: 
    one hypothetical: war territorial dispute triggered by 
the first Second British, Ama Island War. The traditional war process is considered to be that Argentina once again sent troops and reclaimed the Malvinas Islands (Falkland Islands). The United Kingdom is convinced that Argentina is difficult to find international carriers because it does not have aircraft carriers and intercontinental ballistic missiles. Holding the island, the end of the war will still be the same as last time, with the British sending a powerful fleet to attack the island, Argentina defeated and summed, Britain won the return to the island. 
    But after considering the factors of information warfare, another situation may arise. Since information warfare will become an important weapon in future wars, Argentina can make full use of it to change its obvious weakness and counterattack Britain. And the final peace talks opportunity may also be created by the clever use of information warfare. In the war, the information warfare that Argentina can implement has the following aspects:
    1. Obstructing each other’s war preparations: Through the means of information attacks, the British military’s communication systems and equipment are ineffective, destroying the British military’s personnel and equipment database, delaying the preparations for war in the UK, and increasing the huge expenditure for this. In the end, it may even force the British government to reconsider its ability and feasibility to take military action. 
    2. Psychological warfare changes the public opinion of the British public: psychological warfare can be varied, from spreading rumors to creating false news and stories that can dominate the entire paradox. The effect of using psychological warfare alone may not be ideal, but if combined with other means of information warfare, it can produce excellent results. 
    3. Creating a national information infrastructure crisis: If Argentina can launch an effective attack on the UK’s telecommunications, telephone, rail and air traffic control information infrastructure, it will be paralyzed or awkward. In this case, the British government wants to The determination to send troops to a war thousands of miles away will be difficult. In the half-month voyage of the aircraft carrier battle group to the destination, the voices and plans for seeking a peaceful solution that accompanied the domestic panic are likely to be brewing or negotiating. 
    4. Destroy the economic and financial means of maintaining war in the UK: weaknesses and shortcomings in the financial system can be exploited to create financial crises and panic. In 1998, there was an incident in the US stock market that caused the stock index to fall 200 points in just a few minutes due to computer program errors. The cause of the incident was that when a computer program reported the proceeds of several investment funds, the data was wrong due to incorrect programming. As a result, the stock price fluctuations of these funds caused a French businessman to be shocked and first hit. The order of immediately throwing the disk, the result triggered a panic that should not have occurred, causing the stock market to plummet, and many companies and shareholders suffered heavy losses. Information warfare experts believe that such defects can be replicated by means of information. It can attract the attention of the government and create a serious illusion of economic problems, thus affecting the government’s decision-making and financial support for war. 
    Hypothesis 2: Disagreements caused by economic dependence
    Singapore is a city with a combination of international trading port, Far East financial center and Southeast Asian sea transportation center. It is economically developed and the people are rich, but it is a small country. The neighboring Malaysia is vast, but it is very poor and backward. Due to the small size of the country, Singapore’s air routes will pass through the southern part of Malaysia. This route is called the “air corridor” and it is a lifeline of Singapore. Although the two countries are both ASEAN countries, the relationship is still good, but there have been differences in how to use the “air corridor.” If one day Malaysia refuses to continue to use Singapore’s route through its airspace, the differences between the two countries may develop into a confrontation. 
    Information warfare can have many different ways of expression in this dispute. The most noticeable thing is that Singapore refused to provide advanced air traffic control services to Malaysia to pressure Malaysia to surrender and was forced to sit down and negotiate to solve the problem. And disputes. Because there is no binding clause in international law for such retaliation, once such incidents occur, it will surely attract strong attention from the international community. 
    The illusion of three: 
    a typical example of military confrontation and nuclear competition is the nuclear race and long-term military confrontation between India and Pakistan. Information weapons are likely to play a key role in resolving and eliminating this growing competition. The use of advanced electromagnetic pulse weapons, or the use of hacker infiltration methods to smash the nuclear weapons control information system and destroy the database of research data, can shake the nuclear weapons research programs of these two countries. This approach can also be extended to attack and destroy all important manufacturing, production and test equipment. 
    The illusion of the fourth: to change the attitude of a country from the eradication of the economy 
    In the information war, do not underestimate the impact of the National Information Infrastructure (NII) attack, it can give attackers an ideal opportunity to manipulate the economic situation of the other side. The direct result is that it can force hostile countries to greatly reduce their military spending, turn their financial resources to restore the economy, or force hostile countries to move from confrontation to easing.
    Let us use an imaginary information attack example to illustrate its great destructiveness: A country confronts with B. During this period, State A found that B has an important water conservancy project (such as the river dam) and the national economy and people’s livelihood. It is closely related, so the country took the means of information attack, invaded and took over the monitoring and management system of the dam, and by changing the water storage capacity of the dam reservoir, it achieved the purpose of significantly changing the climate dry humidity in a certain area of ​​B; Further, if State A puts a virus or destructive code in the dam’s control system, the reservoir’s control and regulation system suddenly fails at critical moments (such as the flood season), and as a result, the reservoir is lost due to flooding. The role of flooding, causing serious natural disasters and economic losses, in the end, the original economic advantages of the country B completely lost, under the pressure of internal and external, the country B had to succumb to the country. 
    The illusion of the fifth: the use of information weapons to obtain the same effect of using weapons of mass destruction in information warfare research, a problem that US information warfare experts are very interested in is: using information attacks, can create similar pearls of the year The massive damage effect of the Hong Kong incident? The conclusion is that, in theory, this possibility is completely present and necessary in hostile action, because it can greatly weaken the other’s ability to respond, resulting in the same possible military cost. effect. However, to achieve this, it is impossible to achieve without careful planning and sufficient resources to support and support. The US research program in this area is highly classified and unknown to outsiders. 
    The US military strategy theory believes that a country’s infrastructure can be greatly weakened by exerting a long-lasting military strike against it. But the ultimate goal of this is to clear the obstacles for the peace talks and force the other party to accept harsh conditions for peace talks. To this end, not only detailed and thorough target strike plans and multiple simulation rehearsals for attack plans, but also contingency measures in case of retaliatory counterattacks, as well as a complete command and logistics support system, etc., are required. Wait. NATO’s humanitarian signage and the brutal invasion of the Federal Republic of Yugoslavia are an actual rehearsal of this theory. 
    four. The traditional strategic defense priority theory faces severe challenges
    In the spring of 1998, American military experts Stephen Van Evra and Charles L. Glazer published the “Attack, Defence, and War Causes” in the American Journal of International Security, Vol. 22, No. 4. “The concept of “attack and defense balance point and its measurement” and many other articles, that during the Cold War after World War II, it belongs to the era of strategic defense theory. At that time, the confrontational East and West sides were evenly matched and indifferent to each other in terms of the quantity and quality of their own conventional weapons and nuclear weapons. They always tried to avoid direct conflicts and confrontation. The main concern of both sides at the time was the balance and constraints of each other. 
    But nowadays, due to the emergence of a new war mode—-the emergence of information warfare, it is possible to use information attacks to directly attack the infrastructure of a country. Especially in information warfare, the cost of the attacker is far less than that of the defender. Therefore, some military experts in the United States believe that the old strategic theory must be revised to meet the needs of the new situation. In addition, they also stressed that implementation of the new strategic theory, depends on three factors simultaneously: 
    · On the basis of a strong military machine as a backup and security, and gradually reduce the investment in traditional military equipment; 
    · globalization The neoliberal trend of thought and the appreciation and acceptance of global market mechanisms; 
    • The dependence of developed and developing countries on information infrastructure is growing. The heart of speculation can be seen here. 
    American military critic Lawrence Friedman made a profound understanding and elaboration of the above-mentioned theory among American military personnel: “Western countries (the United States and NATO) have never considered the ultimate in developing military capabilities. The way of thinking has developed to such a dangerous point: if the military strength cannot reach the full overwhelming tendency of the enemy and the enemy has no power to fight, it cannot be regarded as qualified; the purpose of military action is to follow the set. The plan creates a very favorable negotiating position for one’s own side. Therefore, this time (the introduction of the new strategic theory), it is also necessary to take the lead in the comprehensive consideration of various factors.”

Original Mandarin Chinese:

從各種新聞媒體上,我們經常可以讀到美國的信息系統和計算機網絡遭到黑客攻擊的報導,特別是當美國在世界上蠻橫霸道、挑起事端時,這種攻擊就愈發激烈。作為世界上對計算機和信息技術依賴最重、應用最普及的一個國家,美國信息系統的易受攻擊性和由其龐大數量所帶來的脆弱性,是顯而易見的。但是,我們不要忘了,美國不僅是當今世界上唯一的超級大國,而且也是頭號信息技術強國,美國對信息戰的重視程度和研究的深度,是世界上任何一個國家都無法比擬的。除理論研究外,美國還進行過多次規模不等的信息戰模擬和實戰演習。美國的信息戰戰略,與其全球軍事戰略思想的出發點一致,也是建立在攻擊性和擴張性基礎上的。在大肆宣揚甚至誇張黑客對其信息基礎設施構成了嚴重威脅的同時,另一方面,美國卻在不聲不響地為其未來在信息戰戰爭中佔據主動地位、乃至向他國發動大規模的信息攻擊,進行著積極的準備。因此,人們切不可以掉以輕心,放鬆警惕。本文擬對美國在信息戰戰略理論上的一些重要觀點做一簡要的闡述,以供參考。
一、美國對信息戰的定義
美國對信息戰理論的研究由來已久,並發布過大量這方面的研究文獻,但對信息戰的定義卻一直在不斷地修改​​和完善之中。 1996年初,美國參謀長聯席會議曾給信息戰下過一個較早的定義:
信息戰是指為奪取信息優勢,對敵方信息系統與計算機網絡等設施施加影響,並對已方的信息系統和計算機網絡等設施進行保護,所採取的信息行動。
上述的內容包括對信息基礎設施(NII)的攻擊與防護兩個方面。 1998年10月,參謀長聯席會議在最新頒布的《信息戰共同教條》中,又對信息戰的定義做了完善和補充,其中最引人注目的,就是它首次以政府文件的形式,把國家信息基礎設施(NII)列入了信息戰打擊的對象範圍之內。其要點有二:一是民用設施如電話、電力與空中交通管制系統等,將會成為信息戰攻擊的目標;二是把用任何手段干擾和破壞敵方信息決策過程的行為,付諸了條文。
上述定義說明,為了實現自己的戰略目標,美國將不惜以摧毀一個國家生死攸關的基礎設施為手段,來達到迫使對方就範的目的,而在此過程中,它並不在乎可能給平民帶來的任何損失與傷亡。 1999年4-6月在科索沃爆發的衝突中,人們就充分領教了這一點。
二、信息戰的敵方
美國對於信息戰敵對一方的定義,是十分複雜而又含混的,在《信息戰共同教條》中的定義如下:
“信息戰的敵方,是指影響我決策者的有組織、有預謀並帶有政治目的或受政治動機所激發的信息威脅與恐怖行為。對受保護的信息系統發動攻擊的黑客、個人或有組織的罪犯、內部變節者、工業和經濟間諜及恐怖主義分子,均屬此列。”
從該定義中我們可以發現,在特定情況下,美國可以把國外的個人或組織、甚至某個主權國家,都納入其信息戰的對手之列。我們不妨來打一個比方:某個第三世界國家的能源公司與美國某企業進行商談,打算購買後者生產的電力設備。由於該能源公司的信息管理系統購自荷蘭,且受荷蘭工程技術人員管理,這些管理人員在無意中知悉了這一交易,並報告了母國公司,結果使荷蘭的電力設備製造公司也介入進來,與美國公司開展競爭,最終使這筆交易的結果發生了很大的變化。於是荷蘭的這個競爭者,事實上就成了美國信息戰的敵對一方。
三、信息戰的戰略考慮
美國的信息戰戰略,是把它作為瓦解敵方,強制對手順從美國的意願,按美國的意志行事的手段之一。在《信息戰共同教條》中的闡述如下:
“在和平年月以及危機爆發的最初階段,信息戰有可能是對對方施加影響的最好的威懾手段。信息戰對於化解危機、縮短對抗週期,增強情報、外交、經濟與軍事手段的效能,盡量避免在衝突地區採用僱傭軍等,都將發揮重大的作用。”
請仔細注意上文中“在和平年月……的最好的威懾手段”這一段話,這是非常具有威脅性的辭句,因為它表明美國可以從自身的利益出發,在不宣戰的情況下向任何一個它認為是對手的國家發起信息攻擊。也就是說,美國以正式的綱領文件的形式,向世人明白無誤地聲明了信息戰將是它在和平年月時介入別國內部事務、干涉別國內政的一個有效的工具。
美國信息戰專家威廉·丘奇從上述理論出發,對未來世界上可能發生的幾種不同類型的衝突或危機,提出了幾種假想的信息戰解決手段:
假想之一:領土爭端引發的戰爭
第二次英、阿馬島戰爭。傳統的戰爭進程考慮是,阿根廷再次出兵,收回了馬爾維納斯群島(福克蘭群島),英國確信阿根廷由於沒有航空母艦和洲際彈道導彈,以及難以尋求到國際上的實質性援助,所以很難守住馬島,因此戰爭的結局仍會同上次一樣,以英國派出強大的艦隊向馬島發起進攻,阿根廷戰敗求和,英國奪回馬島而告終。
但是考慮信息戰的因素後,就可能出現另外的情況,由於信息戰在未來戰爭中必將成為一個重要的武器,阿根廷可以充分利用它來改變自己的明顯弱勢,反擊英國。並且最終的和談機會,也可能由對信息戰的巧妙運用而營造出來。在戰爭中,阿根廷可以實施的信息戰手段有以下幾個方面:
1.阻礙對方的戰爭準備:通過信息攻擊手段,使英國軍方的通信系統和設備喪失效能,破壞英軍的人員和裝備數據庫,遲緩英國的戰爭準備,並使其為此增加巨大的開支。最終,甚至可能迫使英國政府重新考慮它採取軍事行動的能力和可行性。
2.以心理戰改變英國公眾的輿論向背:心理戰的方式可以有多種多樣,從散佈各種謠言,到製造能夠主導整個輿論向背的虛假新聞和故事等等,不一而足。單獨採用心理戰的手法效果可能不會很理想,但若是與信息戰的其他手段結合使用,則可以產生出色的效果。
3.製造國家信息基礎設施危機:如果阿根廷能對英國的電信、電話、鐵路與航空管制等信息基礎設施發起有效的攻擊,使其陷入癱瘓或半癱瘓,在這種情況下,英國政府要想出兵進行一場遠在幾千英里之外的戰爭,其決心將會是很難下的。在航空母艦戰鬥群開赴目的地的半個多月航程中,伴隨著國內恐慌而誕生的尋求和平解決的呼聲及方案,很可能就已經在醞釀或商談之中。
4.破壞英國維持戰爭的經濟和財源手段:金融體制上的弱點和缺陷,可以被利用來製造金融危機和恐慌。 1998年,美國股市曾發生一起因電腦程序錯誤導致在短短幾分鐘內股指狂跌200點的事件。事件的起因是,一個電腦程序在報告幾個投資基金的收益時,由於程序設計有誤使數據出錯,結果引起這幾個基金股價的波動,一位法國商人見狀大驚失色,首先打出“立即拋盤”的指令,結果引發了一場本來不該發生的恐慌,造成股市大跌,不少企業和股東損失慘重。信息戰專家認為,這種缺陷是可以利用信息手段進行複制的,它可以吸引政府的注意力,造成一種經濟問題嚴重的假象,從而影響政府對戰爭的決策與財力支持。
假想之二:經濟依存關係導致的分歧
新加坡是一個集國際貿易港、遠東金融中心、東南亞海上交通中心於一身的城市國家,經濟發達、人民富裕,但卻是個彈丸小國;而毗鄰的馬來西亞國土遼闊,但卻十分貧困和落後。由於國土很小,新加坡的空中航線要穿過馬來西亞的南部地區,這段航線被叫做“空中走廊”,它是新加坡的一條生命線。兩國雖同屬東盟國家,關係尚好,但在如何使用“空中走廊”上一直存在分歧。如果有一天馬來西亞拒絕新加坡繼續使用穿越其領空的這條航線,兩國之間的分歧就可能會發展成為一種對抗。
信息戰在這場糾紛中可以有很多不同的表現方式,而最能引起人們注意的,就是新加坡以拒絕向馬來西亞提供先進的空中交通管制服務,來壓馬來西亞屈服,最終被迫坐下來談判解決問題和糾紛。因為國際法中沒有對這種報復行為的約束條款,一旦這類事件發生,必將引起國際社會強烈的注意。
假象之三:軍事對峙與核競賽
這方面的典型例子是印度、巴基斯坦的核競賽與長期軍事對峙。而信息武器在化解和消弭這場愈演愈烈的對抗賽中,有可能發揮關鍵的作用。利用先進的電磁脈衝武器,或者採取黑客滲透的方法來癱瘓雙方核武器的控制信息系統、破壞其存放研究資料的數據庫,可以動搖這兩個國家的核武器研究計劃。這種方法還能夠擴大到對所有重要的製造、生產與試驗設備進行攻擊和破壞。
假象之四:從搞垮經濟入手轉變一個國家的態度
在信息戰中,切不要小看對國家信息基礎設施(NII)的攻擊效果,它可以使攻擊者獲得一個理想的操縱對方經濟形勢的機會,其直接的結果,就是能夠迫使敵對國大大減少其軍事開支、將財力轉向恢復經濟,或者使敵對國被迫從對抗走向緩和。
讓我們用一個假象的信息攻擊的例子,來說明它的巨大破壞性:甲國與乙國發生對抗,在此期間,甲國發現乙國有一個重要的水利工程(如攔河大壩)與國計民生息息相關,於是甲國採取信息攻擊的手段,入侵並接管了這個大壩的監控管理系統,並通過改變大壩水庫蓄水量的做法,達到了明顯改變乙國某地區氣候乾濕度的目的;更進一步,如果甲國在大壩的控制系統中安放了病毒或破壞性的代碼,使水庫的控制調節系統在關鍵時刻(如洪澇季節)突然失靈,結果在洪水來臨時水庫喪失了應有的調節作用,造成洪水氾濫,產生嚴重的自然災害和經濟損失,最終,乙國原有的經濟優勢完全喪失,在內外壓力下,乙國不得不屈服於甲國。
假象之五:用信息武器獲得採用大規模毀傷性武器得到的同樣效果在信息戰研究中,美國的信息戰專家們很感興趣的一個問題是:利用信息攻擊手段,能否創造出類似當年珍珠港事件那樣的大規模毀傷效果?結論是,從理論上講,這種可能性是完全存在的,而且在敵對行動中非常必要,因為它能夠大大削弱對方的應變能力,從而產生要花極大的軍事代價才有可能得到的同樣效果。但是,要想做到這一點,沒有周密的計劃和足夠的資源配合與支持,是不可能實現的。美國在這​​方面的研究計劃被列入高度機密,外人無從知曉。
美國的軍事戰略理論認為,一個國家的基礎設施,可以通過對其施以長時間持續不斷的軍事打擊,來予以大大削弱。但這樣做的最終目的,是為和談掃清障礙,迫使對方接受苛刻的和談條件。為此,不但需要詳細而又周密的目標打擊計劃和針對攻擊行動方案的多次模擬預演,還要製定在遭到對方報復性反擊情況下的應變措施,以及完善的指揮與後勤保障系統,等等。北約打著人道主義招牌,對南聯盟實施的野蠻入侵行為,就是對這一理論的一次實際預演。
四.傳統的戰略防禦優先理論面臨嚴峻的挑戰
1998年春,美國軍事專家斯蒂芬·範·埃弗拉與查爾斯·L·格拉澤等人,在美國出版的刊物《國際安全》第22卷第4期上,發表了“進攻,防禦與戰爭的起因”、“攻防平衡點的概念及其度量”等多篇文章,認為二戰後的冷戰期間,屬於戰略防禦理論優先的時代。那時,對峙的東、西雙方在各自擁有的常規武器和核武器的數量與質量上,勢均力敵、難分伯仲,彼此都忌憚三分,因此總是力求避免爆發直接的衝突和對抗。當時雙方關注的主要問題,是相互的平衡與製約。
但是如今,由於新的戰爭模式—-信息戰的出現,使利用信息攻擊手段直接打擊一個國家的基礎設施成為了可能,尤其是在信息戰中,進攻方的代價要遠遠小於防禦方,因此美國的一些軍事專家們認為,必須修改舊的戰略理論,以適應新的形勢發展的需要。此外,他們還強調新的戰略理論的實施,有賴於以下三個因素的同步進行:
·在有強大軍事機器作為後盾和保障的基礎上,逐步降低在傳統軍事裝備上的投資;
·對全球化的新自由主義思潮,以及全球市場機制採取讚賞和接受的態度;
·發達國家和發展中國家對信息基礎設施的依賴越來越大。叵測之心,於此可窺一斑。
美國軍事評論家勞倫斯·弗里德曼,對美國軍方人士中的上述理論,作了深刻的認識和闡述:“西方國家(美國和北約)在發展軍事能力上,是永遠沒有終極考慮的。其思想方式已經發展到瞭如此危險的地步:軍事實力若不能達到對敵呈完全壓倒之勢、使敵方毫無招架之力,則不能算做合格;軍事行動的目的,就是要按照即定的計劃,為己方製造出一個極為有利的談判地位。因此這一次(新的戰略理論思想的提出),同樣是在綜合考慮各種因素的前提下,要想把先機佔盡。”

Original Referring url: http://old.globalview.cn/

Chinese Military Information Warfare: The First Game of Modern Warfare // 中國軍事信息戰:現代戰爭的第一場戰爭

Chinese Military Information Warfare: The First Game of Modern Warfare //

中國軍事信息戰:現代戰爭的第一場戰爭

  The transformation of the characteristics of war is always motivated by the advancement of science and technology. If “information-led” is the characteristic of the era of today’s war, then the essence of this feature is “the dominance of information technology.” Information warfare is a new combat force that is fostered and fueled by information technology innovation.

Information warfare is the new quality of combat power

三、衛星在現代戰爭中扮演的角色為何? 四、資訊戰有哪兩種主要模式?

“knowing one’s own confidant, no wars, no war” has always been the only rule of war victory, it actually embodies the important role of “information” in the war. Since ancient times, the military has always been pursuing the dispelling of “the fog of war”, reducing the probabilistic nature of the war, and taking the lead. At the same time, it hopes to quickly gather the fighting energy with accurate and timely information to make the enemy win the enemy. Nowadays, the heroic pace of human innovation in information technology has driven the rapid development of society. The myth of “thousands of eyes and ears” has long been a reality. While the results of information technology innovation and development are fully utilized for war, they are also constantly promoting the transformation of the combat capability generation model.
The germination of information warfare can be traced back to the beginning of the last century. Shortly after the advent of the radio telegraph, Russian scientist Popov proposed the idea of ​​radio communication struggle in 1903. In the Japanese-Russian War that broke out in 1904, the two sides used radio communication for the first time. One day in April of that year, the Russian military operator subconsciously used the radio station to interfere with the shooting and guiding communication of the Japanese fleet, forcing the Japanese to return without success. The original sprout of this technical idea gave birth to a new way of warfare, and the information war began to enter the stage of war. The highly developed information technology has made “systems based on information systems” a feature of today’s war. It should be said that systemic confrontation is not a form of engagement that exists today. Both sides of the war have sought to form a strong operational system. In different historical periods, the system has different manifestations. Today’s combat system is an unprecedentedly powerful combat system that relies on networked information systems. An important manifestation of information technology playing a leading role in modern warfare is to promote the rapid development of information warfare. At the same time that “information-led” became the identifier of modern warfare, information warfare began to leap into a new kind of combat power.
Having a strong information power makes an army savvy and responsive, and the integration of information power into the strike force increases the military’s operational effectiveness into a geometric progression. Information warfare is the first sword to break the efficient integration of information firepower.
Information power is the ability to acquire, transmit, process, and use information. The enhancement of information means that information is acquired more and more comprehensively, information transmission is faster and more accurate, information processing is automated, and information usage tends to be intelligent. This makes the military’s command efficient, precise control, quick action, and powerful. From the perspective of operational mechanism, the effectiveness of information power in the combat system is manifested in the synergy of the strike force and the transformation of combat effectiveness. Although the information itself cannot directly kill the enemy, the information is used to realize the intelligent control of the combat weapon. Produced a powerful and powerful strike and non-contact strike.
Information deterrence is an important information warfare action, which can reduce the intensity of confrontation, and even force the opponent to give up resistance. It may produce a satisfactory combat effect and achieve the highest pursuit of “no war and defeated soldiers”. The principle is that the opponent It is a huge blow to the coming, and it is limited to the ability to stop the information. The achievement of the deterrent effect is the fusion effect of the multiple elements of strength, ability and determination. As a result of the high degree of integration of information and firepower, information multiplies the effectiveness of firepower, and firepower transforms information energy. The goal of information warfare is the opponent’s information system, which plays the role of “covering ears, obstructing, chaos”, so that the information power of the opponent is weakened and even lost, and the fusion of information firepower cannot be discussed. During the Gulf War, when the multinational forces scraped the “Desert Storm”, they first used a variety of electronic interference methods in the air and on the ground. At the same time, they used firepower to prioritize the communication and radar systems of the Iraqi army, making the Iraqi defense system still not in use. The powerful information power is completely lost, so it is stable. In the Kosovo war, the US military used a mistake in information warfare to provide a good opportunity for the Yugoslav army to make its air defense units cleverly use the less advanced information system to achieve effective integration of information firepower and shoot down the US military stealth fighters. Practice has proved that under the conditions of informationization, information warfare has become the first sword to break the efficient integration of opponents’ information firepower.
Information warfare is the primary action of transforming the enemy and the enemy
. The competition between the spear and the shield will never stop and escalate. When “information-led” shows great advantages, it will inevitably lead to “information counter-measure”. The containment of information will immediately reverse the original advantage. Information warfare is the primary action to transform the enemy and the enemy.
The basic types of combat are offense and defense, and the material means used for combat can also be divided into two types of weapons and equipment: spear and shield. Today, when combat weapons have unprecedented lethality, no one will use concentrated forces to concentrate their advantages. Synchronous strikes in different places can be an effective way to “eliminate the enemy and save oneself”, that is, the strike forces scattered in different locations simultaneously target the same target. Attacks are initiated, but only if there is precise time coordination.
Keeping time synchronized, it is obviously impossible to rely on the past manual pairing. Advanced techniques such as navigation satellite timing must be used, and once the timing synchronization information is destroyed by the opponent, the action will be completely disrupted. A force with high engine power and strike force, if attacked by the opponent’s information, causes information to be ineffective and information blocked, will not be able to figure out the direction of the action, can not find the target of the attack, become sluggish and weak. . Although the precision strike power is large, once the accurate guidance information is lost, the advantage is immediately lost. Command and control If the information is subject to control, it will lead to chaos, which will inevitably lead to chaos in the overall situation of the war.
Attacking the enemy’s information system is the focus and effort to break the battle system. The acquisition and use of information, counter-acquisition, and counter-utilization have become the focus of the battle between the two armies on the informationized battlefield. Information warfare is the preferred style for competing for battlefield control and even for war initiative.
While greatly improving the effectiveness of the combat system, the information system naturally becomes the target of the opponent’s attack, and it is the key target. Information warfare is to blinden the enemy battlefield perception system, weaken its information acquisition ability, interfere with its analysis and judgment; to block the enemy information transmission system, disrupt its coordination and destroy its actions; to deter the enemy accusation system by deception, reduce its command efficiency, Lead to mistakes in their decision-making. The more the information technology is developed and the more highly dependent on the information system, the more serious the consequences of its information system attack. Quaker, former chairman of the American “Old Ravens” Association, once wrote: “Advanced technology makes us highly dependent on the electromagnetic spectrum, but at the same time, we are not well invested in building electronic protection capabilities.” “The enemy uses cheap commercial technology. It can reduce or even destroy the performance of our expensive ISR equipment and weapon platforms, thereby limiting or even seriously weakening our technological advantages.” Because military electronic information systems are being widely used worldwide, in fact, the degree of dependence of national military on information systems It is constantly deepening. Therefore, all military powers are competing to develop information warfare. Some small countries are not willing to lag behind and follow suit. In modern warfare, it is of vital importance to seize the comprehensive control of the battlefield. The right to make information has become an indispensable commanding height, and it is the primary means of controlling the battlefield and mastering the initiative of war.
The information war has stood at the forefront of the contemporary military game. The
war is usually based on crossfire. The information war is invisible, the threshold is low, and the controllability is good. In peacetime, it is possible to start a dark battle and quietly extend the border of war. Information warfare has stood at the forefront of contemporary military games.
In today’s world, the use of military means is becoming more complex. War is not only a continuation of politics, but also a close integration of politics and military, subject to the overall strategy of political strategy. The use of force will also interact with politics, economy, diplomacy, and public opinion in a multi-dimensional, organically connected and closely coordinated. Information warfare is active on an invisible front, spanning peacetime and wartime. For example, the confrontation between information warfare reconnaissance and counter-reconnaissance between major powers is now almost every day. Although it is widely believed that the engagement of fire is a watershed between war and peace, the boundaries of war are changing due to the particularity of the use of new military struggle styles such as information warfare. According to reports, the US government recently publicly stated that the law of war applies to cyberattacks. It believes that certain cyber attacks are equivalent to the “use of force” legal concept as defined in the UN Charter. The attacked countries can use conventional military forces or cyber weapons. Counterattack. At the same time, we also see that the arrival of the information age has made the shadow of information warfare often appear in the struggle in the ideological field. The construction and development of information warfare capabilities have received increasing attention from all countries. In December 2011, Iran comprehensively used information warfare methods such as interference suppression, data deception, and link control to successfully deceive and capture a US military RQ-170 “sentinel” unmanned reconnaissance aircraft, which shocked the US military.

Original Mandarin Chinese:

戰爭特徵的嬗變總是由科學技術進步來激發,如果說“信息主導”是當今戰爭的時代特徵,那麼這一特徵的實質則是“信息技術的主導”。信息戰是信息技術創新孕育和助長的新質戰鬥力。

信息戰是新質戰鬥力

三、衛星在現代戰爭中扮演的角色為何? 四、資訊戰有哪兩種主要模式?

“知彼知己,百戰不殆”一直是戰爭制勝的不二法則,它實際上體現了“信息”在戰爭中的重要作用。自古以來,兵家總是在不斷追求驅散“戰爭迷霧”,降低戰爭的蓋然性,搶占先機;同時希望能夠以準確及時的信息迅速聚集戰鬥能量,制敵勝敵。如今,人類創新信息技術的豪邁步伐,驅動了社會的迅猛發展,“千里眼、順風耳”的神話早已成為現實。信息技術創新發展成果在立即為戰爭所充分利用的同時,也在不斷推動戰鬥力生成模式的轉變。
信息戰的萌芽可以上溯到上個世紀初。當時無線電報問世不久,俄國科學家波波夫就於1903年提出了無線電通信鬥爭的思想。 1904年爆發的日俄戰爭中,作戰雙方首次運用了無線電通信,當年4月的一天,俄軍報務員下意識地利用無線電台干擾了日軍艦隊的射擊引導通信,迫使日軍無功而返。這種技術思想的原始萌動孕育了一種新的作戰方式,信息戰開始登上戰爭的舞台。信息技術的高度發達,使得“基於信息系統的體係作戰”成為當今戰爭的時代特徵。應該說,體係對抗並不是今天才有的交戰形式,戰爭中交戰雙方都力求形成一個強大的作戰體系,在不同歷史時期,體係有著不同的表現形態。今天的作戰體係是依靠網絡化的信息系統聯成的一個威力空前強大的作戰體系,信息技術在現代戰爭中發揮主導作用的一個重要表現,就是助長了信息戰的快速發展。在“信息主導”成為現代戰爭的標識符的同時,信息戰開始躍變為一種新質戰鬥力。
擁有強大的信息力使一支軍隊耳聰目明、反應敏捷,信息力融入打擊力則使軍隊的作戰效能成幾何級數增加。信息戰是打破信息火力高效融合的第一把利劍。
信息力是獲取、傳輸、處理、使用信息的能力。信息力的增強意味著信息的獲取更多、更全,信息的傳輸更快、更準,信息的處理具備自動化,信息的使用趨於智能化。這就使得軍隊的指揮高效,控制精準,行動迅捷,打擊有力。從作戰機理上看,信息力在作戰系統中的效能發揮,體現的是對打擊力的增效和向戰鬥力的轉化,信息本身雖不能直接殺傷敵人,但使用信息實現打擊兵器的智能化控制就產生了威力巨大的精確打擊和非接觸打擊。
信息威懾是一種重要的信息戰行動,可以降低對抗強度,甚至迫使對手放棄抵抗,可能產生令人滿意的戰鬥力效應,實現“不戰而屈人之兵”的最高追求,而其原理是對手懾於隨之會來的巨大打擊力,懾於能力而止於信息,威懾效果的達成是實力、能力、決心多元要素的融合效應。信息與火力的高度融合的結果就是,信息使火力效能倍增,火力讓信息能量轉化。信息戰的目標是對手的信息系統,起到的作用是“掩耳、障目、亂心”,使對手的信息力受到削弱以至喪失,信息火力的融合也就無從談起。海灣戰爭中,多國部隊刮起“沙漠風暴”之時,首先動用的就是空中和地面的多種電子乾擾手段,同時運用火力優先打擊伊軍的通信和雷達系統,使得伊軍防禦體系中尚不強大的信息力完全喪失,因而穩操勝券。而科索沃戰爭中,美軍使用信息戰的一次失誤,為南聯盟軍隊提供了良機,使其防空部隊巧妙運用不夠先進的信息系統,實現信息火力的有效融合,擊落了美軍隱形戰機。實踐證明,信息化條件下,信息戰已成為打破對手信息火力高效融合的第一把利劍。
信息戰是轉變敵我優劣對比的首要行動
矛與盾的較量永不停息、不斷升級。當“信息主導”顯現出巨大優勢時,就必然引發“信息反制”。信息的受制,會使原有的優勢立即逆轉。信息戰是轉變敵我優劣對比的首要行動。
作戰的基本類型就是進攻和防禦,用以作戰的物質手段也可以區分為矛和盾兩大類型的武器裝備。在打擊兵器具有空前殺傷力的今天,誰都不會再用集中兵力來集中優勢,而異地同步打擊不失為“消滅敵人、保存自己”的有效方式,即分散於不同地點的打擊力量同時對同一目標發起攻擊,但條件是必須有精確的時間協同。
保持時間同步,靠過去的人工對錶顯然已不可能,必須利用如導航衛星授時等先進技術,而授時同步信息一旦被對手破壞,行動就會被徹底打亂。一支具有高機動力和打擊力的部隊,如果受到對手的信息攻擊,導致信息不靈、信息受阻,將會搞不清行動的方向,找不到攻擊的目標,​​變得行動呆滯、打擊無力。精確打擊威力雖大,但一旦丟失精確制導信息而打不准,優勢即刻盡失。指揮控制如果信息受制,就會陣腳大亂,勢必造成作戰全局陷於混亂。
攻擊敵方的信息系統是打破其作戰體系的著力點和發力點。信息的獲取與反獲取、利用與反利用,已成為信息化戰場上兩軍爭鬥的焦點。信息戰是爭奪戰場控制權乃至戰爭主動權的首選樣式。
信息系統在極大地提升作戰體系效能的同時,也自然成為對手的攻擊目標,而且是要害目標。信息戰就是通過迷盲敵戰場感知系統,削弱其信息獲取能力、干擾其分析判斷;通過阻斷敵信息傳輸系統,擾亂其協同、破壞其行動;通過欺騙擾亂敵指控系統,降低其指揮效率、導致其決策失誤。愈是信息技術發達、愈是高度依賴信息系統的軍隊,其信息系統受到攻擊的後果愈嚴重。美國“老烏鴉”協會前主席奎克曾經撰文指出:“先進的技術使我們高度依賴電磁頻譜,但與此同時,我們沒有很好地投資建設電子防護能力。”“敵人利用廉價的商用技術就可以降低甚至破壞我們昂貴的ISR設備以及武器平台的效能,從而限制甚至嚴重削弱我們的技術優勢。”由於軍事電子信息系統正在世界範圍內得到廣泛運用,事實上各國軍隊對信息系統的依賴程度都在不斷加深,因此,各軍事大國競相發展信息戰,一些小國也不甘落後,紛紛效仿。現代戰爭中,奪取戰場綜合控制權至關重要,制信息權成為其中不可或缺的製高點,是控制戰場和掌握戰爭主動的首要。
信息戰已站在當代軍事博弈的前沿
戰爭通常是以交火為基本標誌。信息戰隱於無形,使用門檻低,可控性好,在平時就可能展開暗戰,悄然延伸了戰爭的邊界。信息戰已站在當代軍事博弈的前沿。
當今世界,軍事手段的使用愈加複雜。戰爭不僅是政治的繼續,而且政治軍事緊密結合,服從於政略戰略大局。武力使用也將與政治、經濟、外交、輿論鬥爭多維互動,有機銜接,密切配合。信息戰跨越平時與戰時,活躍在一條看不見的戰線上。比如,各大國相互之間的信息戰偵察與反偵察的對抗,現在幾乎每天都在進行暗中角力。雖然人們普遍認為開火交戰是戰爭與和平的分水嶺,但是,由於信息戰等新的軍事鬥爭樣式運用的特殊性,戰爭的邊界正在發生改變。據報導,美國政府最近公開表明戰爭法適用於網絡攻擊,認為某些網絡攻擊等同於《聯合國憲章》所定義的“使用武力”法律概念,受到攻擊的國家,可以使用常規軍事力量或網絡武器實施反擊。同時,我們還看到,信息時代的到來,使得意識形態領域的鬥爭中也常常閃現出信息戰的影子。信息戰能力的建設發展,已經愈來愈得到各國的重視。 2011年12月,伊朗綜合運用乾擾壓制、數據欺騙、鏈路控制等信息戰手段,成功誘騙並俘獲了美軍一架RQ-170“哨兵”無人偵察機,令美軍大為震驚。

Original Referring url: http://theory.people.com.cn/n/2012/1218/

General Qiao Liang: Confident Cyber Leadership Wins the future “network space war” // 喬亮將軍:充滿信心的網絡領導贏得了未來的“網絡太空戰爭”

General Qiao Liang: Confident Cyber Leadership Wins the future “network space war” //

喬亮將軍:充滿信心的網絡領導贏得了未來的“網絡太空戰爭”

For nearly half a century, electronic technology and information technology have developed at an impressive speed, and thus have completely changed the style of modern warfare. Although people are accustomed to the sorting of land, sea and air when they talk about the dimensions of war, from the military technical level, the “network warfare” capability of “electronic warfare” and “cyber warfare” has no doubt that it has come to the fore. Become the first combat power. Who can dominate the electronic warfare, who can dominate the battlefield. It is a pity that this conclusion has not yet been universally accepted by the military.

Carving a sword for a sword is a portrayal of the evolution of people’s understanding and the development of things. Today, when this round of military revolution is marked by electronic technology and chip technology, as the technology matures and the potential approaches the limit and comes to an end, the soldiers of most countries have a small tube and a smaller chip. It is possible to change the style of war and not yet fully prepared for the spirit and knowledge. This is an irony for human beings living in the age of information, especially those armed with informatized weapons.

The individual representation of the appearance of the world makes people intuitively divide the whole world into parts to understand and understand. Even though electronic technology and information technology have long integrated the whole world into the grid space and welded into a “domain”, people are still accustomed to split it into different “domain” blocks. For example, many soldiers who are ignorant of traditional thinking take the battle space into five major dimensions: land, sea, air, sky, and electricity, and think that they will fight in these five dimensions. The grid space battlefield, in their view, is only one of them. Even in the concept of joint operations, which attempted to bring the five-dimensional space into one, the space and space warfare is only one of the combat areas and combat styles. It is completely unknown that the world has been “informed.” Such lag thinking can’t keep up with the pace of technological leap: the boat is far from the lake, but the sword sinks to the bottom of the lake. Those who can win and win in the future battlefield must be the army that observes and thinks, operates and controls all battlefields as a whole. Only in this way can we find the key to open the door to victory: who can control the grid space, who can control the battlefield; who can prevail in the space war, who is the winner of the war. This is the general trend that modern warfare can not be reversed today.

Electronic warfare (which has evolved into information warfare or cyberspace warfare today) is a prerequisite for all modern battles, battles and even wars. In contrast, air supremacy, sea power, and even land and power, have handed over the first battle of the future battlefield to the power of the grid. Moreover, the struggle for the right to heaven is itself part of the power of the network. In Deng Shiping’s words, modern warfare, “there is no air superiority, and no one can beat it.” Yes, in the future war, there is no power to make electricity in the net, and nothing can be beaten.

Today, it is proposed to use the “air-sea battle” concept to contain China’s US military. It is a military machine that is almost fully informatized. Therefore, the US military knows that informatization is its strength and its shortcomings. Short and short, whoever has the advantage of space and space warfare, who can restrain the US military. Some people may ask, is it from a military point of view that the space warfare is so important that people think it is more important than firepower? Yes, this is the author’s answer. Because when your opponent has been fully dimensioned, it will either be better than the opponent’s network space warfare, or defeat the war first, and then the firepower war will only destroy the opponents who are still unwilling to admit defeat. The process of physical digestion.

Why is the space warfare so important? In fact, all of our main rivals have their strengths in all-dimensional informationization, and all their shortcomings are over-informatization. The shortcoming of informationization is that there is no chip-free, thus forming chip dependence. The chip makes the weapon platform ammunition stronger, but it is also extremely fragile. An electromagnetic pulse bomb can destroy all electronic components within its explosive coverage. This kind of scene makes the opponent who is armed with the chip to the teeth very scared. For us, what we fear the opponents should be our priority to focus on development.

If you play against a full-dimensional informatization opponent, the opponent is most worried about: one is attacked by the network, and the other is destroyed by the sky-based system. Because this will make the hardware advantages of all weapon platforms meaningless. Although our opponents also have this ability, once both sides use this ability to smash opponents, it means that the two sides will return to World War II. At that time, who has the advantage of population, who has the advantage of resources, who has the advantage of manufacturing, who has the advantage of war.

Seeing this clearly helps us to get rid of some kind of paradox: the more we understand the military system of our opponents, the more we worry about the gap in our military system. The more we recognize the gap, the more we want to learn to catch up with our opponents. The result is what the opponent has, I There is also something to be. In the end, I forced myself to a dead end with the strength of the opponent and the length of the opponent. How can this road lead us to “can fight, win and win”? Ancient and modern Chinese and foreign, whereever wins, all of them are short of my enemy, even if it is hard, it is the longest attack of my enemy. There is a winner who wins the enemy with the enemy. Moreover, winning the war in the future cannot be achieved at all costs. For China, there should be a requirement that is as important as victory. Weapons and equipment development and operational plan development must consider how to reduce costs. Never have anything for the opponent, we must have something. You can’t do it with the Dragon King, and you can’t become a local tyrant. You can’t compare it with the Dragon King. Today, we have some cognitive defects on how to win the overall war of local war under informatization conditions. We always consciously and unconsciously think that playing high-tech wars is a high-cost war, and we always want to compare costs with our competitors. And fight costs.

In fact, we can completely change the way of thinking, that is to take the low-cost route. There are no heavy aircraft carriers, there is no X37, there is no global fast strike system, the opponent does not care. It only cares if you can destroy its satellite system and lick its network system. After all, the tools and means of attacking satellite weapons and electromagnetic pulse bombs are not very expensive and scarce, and their effects will be low-cost and high-yield. We can’t help but fall into the arms race with our opponents because we are worried about the gap between ourselves and our opponents.

The Americans said in the “air-sea battle” concept that “we will drag China into the competition with us in this way, so that the Chinese will put more energy into the production of such missiles such as Dongfeng 21D. Then use a lot of bait and deception to force the Chinese to consume these weapons in a meaningful direction.” In this regard, someone in the country wrote an article reminding us that “we must prevent falling into the trap of the United States.” This is not wrong in itself, but it still belongs to only know one, and I don’t know the other. It is important to know that after such articles come out, it is very likely that our understanding will produce new deviations, because there are “trap traps (ie double traps)” in the above-mentioned American discourse. First, it attempts to lure the Chinese army into the trap of an arms race. If you compete with the US military, you will spend a lot of money and resources to follow the US military and not to surpass; secondly, if you realize that this is a trap and give up the competition, you will immediately fall into another trap: since giving up the arms race Waste martial arts. For China, if we are not willing to compete with our opponents and we are not willing to squander martial arts, what should we do? The conclusion is that we can only go our own way.

To develop our own strengths and develop the things that are most beneficial to me, it is best to use my strength and defeat the enemy. At least it must be my long, the enemy’s long. I can’t do it with my short enemy, and the enemy’s long enemy will not do the same. With the enemy’s long attacking enemy, you will never win.

Take a look at the main design of the “Air-Sea Battle”: the opening is to hit your space-based system, let you blind; then hit the “reconnaissance war”, let you call you; then come to officially start a regular battle with you.

Under such circumstances, what should we do? It is a passive move, the soldiers will block, the water will cover the earth, or will it be my strength, in exchange for low-cost means, in exchange for the opponent’s high-value goal? Of course, the latter. To do this, we must first have three capabilities:

The first is satellite anti-missile capability. This ability will lead to a serious reliance on informatized opponents, making them blind, defamatory, and dumb, so that they can only return to the level of World War II to compete with conventional forces.

The second is the ability to remotely play. You must ensure that you have the ability to sink high-priced targets like aircraft carriers. If such a high-priced target is sunk, it will seriously undermine the confidence of investors around the world against the opponent, so that the capital does not dare to invest in it again, resulting in a serious war financing dilemma for the opponent. This is the national weakness of the opponent’s combat planners who are not aware of it. The confidence of the sinking aircraft carrier in global investors will be a huge blow, which will interrupt the opponent’s global capital chain.

The third is that there must be a network space combat capability. Especially the ability to attack any network system of the opponent. If China and the powerful opponents are really fighting, you must demonstrate your ability and determination to attack and smash all of the grid system from the very beginning. This is a necessary way to contain war by deterrence.

The reason is always easier said than done. How to get the power of the network in the future war, or to offset the advantage of the opponent’s network warfare? It is necessary to make yourself technological progress. But what is more necessary is the progress of thinking. The long history of evolution proves that human beings are not always in a state of thought progress in the coordinate system of time. Degradation will happen from time to time. The degradation of thinking is sad, but consciously pull the pair back to the “old battlefield”, that is, to offset the opponent’s informational combat capability, so that the opponent’s technical advantage is lost, and thus with us to return to a certain historical stage of combat, At that time, it is a feasible idea to give full play to my own advantages.

(The author is a professor at the National Defense University)

Original Mandarin Chinese:

近半個世紀以來,電子技術、信息技術以令人瞠目的速度迅猛發展,並因此全面改變了現代戰爭的風貌。儘管人們在談論戰爭的維度時,習慣於陸海空天電的排序,但從軍事技術層面講,“電子戰”“網絡戰”所構成的“網電空間戰”能力,卻毫無疑問已後來居上,成為第一戰鬥力。誰能主導電子戰,誰就能主宰戰場。可惜的是,這一結論至今還未能被各國軍隊普遍接受。

刻舟求劍,是對人們的認識滯後於事物的演變和發展的形象寫照。時至今日,當以電子技術和芯片技術為標誌的這一輪軍事革命,因技術日臻成熟,潛力逼近極限而漸近尾聲時,大多數國家的軍人對一個小小的電子管和更小的芯片就能改變戰爭的風貌,還沒做好充分接納的精神和知識準備。這對生活在信息化時代的人類,特別是掌握著信息化武器的軍隊來說,不能不說是一種諷刺。

世界外觀所呈現的個體性表徵,使人們憑直覺把整個世界區分成各個部分去認知和理解。即便電子技術、信息技術早已把整個世界都納入了網電空間而焊接成了一“域”,人們仍然習慣於將其切分成不同的“域”塊。如不少囿於傳統思維的軍人,就想當然地把作戰空間切分成陸、海、空、天、電五大維度,並以為自己將在這五種維度下作戰。而網電空間戰場,在他們看來,只不過是其中的一維。甚至在聯合作戰這一試圖把五維空間打通成一體的概念中,網電空間戰也只是其中一種作戰領域和作戰樣式而已,全然不懂大千世界已然被“信息化”了。這樣的滯後思維不可能跟上技術飛躍的步伐:舟已遠離湖面,劍卻沉在了湖底。能在未來戰場上穩操勝券者,一定是把全部戰場作為一個整體觀察和思考、操作並控制的軍隊。只有如此,才能找到打開胜利之門的鑰匙:誰能控製網電空間,誰就能控制戰場;誰能在網電空間戰中佔上風,誰就是戰爭的贏家。這是現代戰爭發展到今天誰也無法逆轉的大趨勢。

電子戰(今日已衍化成為信息戰或網電空間戰)是一切現代戰鬥、戰役乃至戰爭的前提。與此相比,制空權、制海權,甚至制陸權與製天權,都已向製網電權拱手交出了未來戰場的第一制權。何況制天權的爭奪本身就是製網電權的一部分。套用鄧小平的一句話說,現代戰爭,“沒有製空權,什麼仗都打不下來”。是的,未來戰爭,沒有製網電權,什麼仗都打不下來。

今天,提出要用“空海一體戰”構想遏制中國的美軍,是一架幾乎全面信息化了的軍事機器。因此,美軍深知信息化是其所長,亦是其所短。短就短在誰具備網電空間戰優勢,誰就能製約美軍。有人會問,難道從軍事角度講,網電空間戰真的那麼重要,以至於讓人認為比火力硬殺傷更重要嗎?是的,這正是筆者的回答。因為當你的對手已全維信息化後,它要么先勝於與對手的網電空間戰,要么先敗於此戰,其後的火力戰,只是對還不肯認輸的對手進行從心理摧毀到物理消解的過程。

為什麼網電空間戰如此重要?實際上,我們的主要對手其全部的長處就在於全維信息化,而其全部的短處也在於過度信息化。信息化的短處就是無一處無芯片,從而形成芯片依賴。芯片讓武器平台彈藥如虎添翼變得強大,而其自身卻也極端脆弱。一枚電磁脈衝炸彈,就可以讓在它爆炸覆蓋範圍內的所有電子元件被毀失能。這種場景讓用芯片武裝到牙齒的對手很恐懼。而對我們來說,讓對手恐懼的東西,就應該是我們要優先側重發展的武器。

如果跟全維信息化對手交手,對手最擔心的是:一被網攻癱瘓網絡,二被天戰摧毀天基系統。因為這將使其一切武器平台的硬件優勢都變得沒有意義。儘管我們的對手同樣也有這種能力,但一旦雙方都動用這種能力將對手癱瘓,那就意味著,對陣雙方將一起退回二戰水平。那時,誰具有人口優勢,誰有資源優勢,誰有製造業優勢,誰就有戰爭優勢。

看清這一點,有助於我們擺脫某種悖論:越了解對手的軍事系統,就越擔心自身軍事系統存在的差距,越承認差距,就越想學習追趕對手,結果就是對手有什麼,我就也要有什麼。最終把自己逼上一條以對手之長,攻對手之長的死路。這條路怎麼可能把我們引向“能打仗,打勝仗”?古今中外,凡勝仗,無一不是以我之長攻敵之短,即便是硬仗也是以我之長攻敵之長,未見有以敵之長攻敵之長而取勝者。何況,取勝於未來戰爭,不能以不惜一切代價獲勝為目的。對於中國來說,還應該有一個與勝利同樣重要的要求,武器裝備發展,作戰方案製定,都要考慮如何降低成本。決不能對手有什麼,我們就一定要有什麼。乞丐跟龍王爺比寶不行,變成土豪了,也不能跟龍王爺比寶。今天,我們對如何打贏信息化條件下局部戰爭的整體想法是存在某種認知缺陷的,總是自覺不自覺地以為打高技術戰爭就是打高成本戰爭,總想和對手一樣去比成本、拼成本。

實際上,我們完全可以換一種思路,那就是走低成本路線。有沒有重型航母,有沒有X37,有沒有全球快速打擊系統,對手並不在乎。它只在乎你能不能摧毀它的衛星系統,癱瘓它的網絡系統。畢竟,攻擊衛星武器和電磁脈衝炸彈的工具和手段都不是很昂貴、很稀缺,而其效果將是低成本、高收益。我們斷不能因為擔心自己與對手的差距,就不由自主地陷入跟對手的軍備競賽中。

美國人在“空海一體戰”構想中說,“我們要通過這個方式,把中國拖入到與我們的競賽,讓中國人把更多的精力都投入到東風21D等諸如此類導彈的生產中去,然後用大量的誘餌和欺騙迫使中國人大量地把這些武器消耗到沒有意義的方向”。對此,國內有人寫了一篇文章,提醒“我們要防止掉入美國陷阱”,這本身沒有錯,但仍然屬於只知其一,不知其二。要知道,此類文章出來以後,很有可能導致我們的認識產生新的偏差,因為上述美國人的話語中存在“陷阱的陷阱(即雙重陷阱)”。首先,它企圖將中國軍隊引誘到軍備競賽的陷阱中來。如果你跟美軍進行競賽,你就會耗費大量財力物力尾隨美軍而不得超越;其次,如果你意識到這是陷阱而放棄競賽,你又立刻就會掉入另一個陷阱:由於放棄軍備競賽而自廢武功。對中國來說,如果我們既不願意跟對手競賽,又不願意自廢武功,那我們應該怎麼辦?結論是,我們只能走自己的路。

發展我們自己之長,發展對我最有利的東西,最好以我之長,克敵之短。起碼也要以我之長,克敵之長。以我之短克敵之長不行,以敵之長克敵之長同樣也不行。以敵之長攻敵之長,你將永無勝算。

看看“空海一體戰”最主要的設計:開場就是打擊你的天基系統,讓你致盲;接著打“偵察戰”,讓你致聾;然後才來跟你正式開打常規戰。

這種情形下,我們怎麼辦?是被動接招,兵來將擋,水來土掩?還是揚我所長,以低成本手段,換取對手高價值目標?當然是後者。為此,我們必須先具備三種能力:

第一種是衛星反導能力。這種能力將一擊致癱嚴重依賴信息化的對手,使其致盲、致聾、致啞,從而只能與你一道退回二戰水平去比拼常規戰力。

第二種是遠程精打能力。必須確保你有能力擊沉類似航母這樣的高價目標。這樣的高價目標如果被擊沉,將沉重地打擊全世界投資人對對手的信心,使資本不敢再投向它,造成對手嚴重的戰爭融資困境。這是對手的作戰計劃人員沒有意識到的國家軟肋。擊沉航母對全球投資人的信心將是一個巨大的打擊,從而將打斷對手的全球資本循環鏈。

第三種是必須有網電空間作戰能力。特別是對對手的任何網絡系統攻擊的能力。如果中國和遠比自己強大的對手真的發生戰爭,你必須從一開始就展示你有攻擊並癱瘓其全部網電系統的能力和決心,這是用威懾遏制戰爭的必要方式。

道理,總是說起來容易做起來難。如何在未來戰爭中拿到製網電權,或者對沖掉對手的網電戰優勢?讓自己獲得技術進步是必須的。但更必須的,是思維的進步。漫長的進化史證明,人類在時間的坐標系上,並不總是處於思維進步狀態。退化,會不時發生。思維的退化是可悲的,但有意識地把對手拉回“舊戰場”,即對沖掉對手的信息化作戰能力,讓對手的技術優勢盡失,從而與我們一道退回某一歷史階段的作戰水平,屆時,盡情發揮我自身優勢,則不失為一種可行的思路。

(作者係國防大學教授)

Original Referring URL: http://www.81.cn/jkhc/2014-12/

 

Chinese Military Information Warfare Attacks on Mind and Spirit // 中國軍隊信息戰隊思想和精神的攻擊

Chinese Military Information Warfare Attacks on Mind and Spirit //

中國軍隊信息戰隊思想和精神的攻擊

June 01, 2004 08:58
  If the 1991 Gulf War was the first time that the United States brought information warfare from the research report to the actual battlefield, then the Iraq war that ended last year may be the further development of information warfare in actual combat. Information warfare, as the focus of the new military revolution in the 21st century, has increasingly attracted people’s attention. However, through the information campaign to study the lively scenes, we will find that quite a few people only understand information warfare from the perspective of military and technology alone, but information warfare is not so simple. 

  Information warfare is a new emergence of human beings entering the information age. a phenomenon of war. It is not a simple style of warfare, but a new form of warfare relative to firepower. The emergence of information warfare has formed a major breakthrough in many traditional war concepts such as the object of war, the boundaries of war, and the content of war. Among them, the focus should be on the ideological and spiritual side of information warfare. 

  What you see is only the tip of the iceberg 

  . There are dozens of concepts about information warfare in the world. However, many of them only understand information warfare from the military and technical perspectives. Even the United States, which is in the leading position of information warfare, is only from the last It was only at the end of the century that this issue was considered from a strategic and social point of view. This is not comprehensive. An important prerequisite for understanding information warfare is that information warfare should not be viewed simply with the war view of the industrial age. In the information age, computers and networks have dramatically changed the shape of war in the past. In the information war, the army and the society, the military and civilians, the war and the crime, the state and the individual have been intertwined in many cases, and they are unclear and unreasonable. 

  Information warfare broadly refers to the war against the information space and the competition for information resources in the military (including political, economic, cultural, scientific, and social fields). It mainly refers to the use of information to achieve the national strategic goals; narrowly Refers to the confrontation between the warring parties in the armed field in the field of information, and seizes the right to control the information. It should be emphasized that information warfare is not a simple military technical issue and should not be understood as a combat style. Information warfare is actually a form of war.

  The term “information” is understood relative to the times, and corresponds to the agricultural and industrial eras; in terms of social forms, it is also in line with agricultural and industrial societies. At the same time, it is one of the three major resources that human beings must compare with matter and energy. Investigating information warfare, only by knowing at this level can we reveal information warfare in the true sense. 

  The rise of information warfare lies not in what kind of nouns it uses, nor in the war nouns. It is as simple as the buzzwords of “information,” “information,” “information age,” and “digitalization.” It is the inevitable result of the development of society and science and technology, with revolutionary and epoch-making significance. The information wars that emerged at the end of the 20th century, or the information wars we have seen, are only the tip of the iceberg, and are only partial and limited information wars embodied in the military field. Only when the world reaches full network and the earth becomes a small village in the true sense can we see the broad and real information war. 

  Information warfare is not just  about the military. When it comes to information warfare, people often think of the army first. Indeed, in the traditional war, the army is the protagonist of the war, and the battlefield is also the stage of the military. Under the conditions of information warfare, the situation is very different. The scope of the battlefield has greatly expanded, and the war has become far more than just military affairs, but has developed into a national war under high-tech conditions. Information warfare is not only carried out through the military, but also through the entire social network. With the construction of the world information highway, information warfare has been difficult to define boundaries. Any social NGO or even an individual who has ordinary computer equipment and masters computer communication technology may use a globally connected computer and communication system to participate in an information war. 

  The information warfare is not only the main manifestation of the army: First, the participants in the information war are no longer limited to military personnel, but also include ordinary people. Information warfare combatants can be either regular soldiers or teenage hackers. Second, many of the weapons and equipment used in information warfare, such as computers and optical instruments, can no longer be military supplies, and are available in the civilian goods market. Take the United States, an information war powerhouse, as an example. The US military’s information warfare system relies heavily on civilian information infrastructure. Senior US military personnel referred to the informationization of the US military’s military as “buy from the market.” Third, information warfare is not only on the battlefield, but on the entire society. “The battlefield is only where the soldiers are killed. It no longer covers information warfare.”

  Information warfare is not only played in wartime. 


  Since the war, the attackers launched wars, and the defenders resisted aggression, and they must be prepared for war. In particular, mechanized warfare has shown obvious phase and proceduralization. In the war of information age, the boundaries between war preparation and implementation are increasingly blurred and even mixed. Looking around the world, it is not difficult to find that information powers are fighting almost every day: public opinion, intelligence confrontation, network reconnaissance, and so on. These are actually information wars that have transformed form, and can be called public opinion warfare, intelligence warfare, and cyber warfare. 

  In the Iraq war, the power of public opinion wars opened the eyes of the world. It has been said that the “discussion war”, one of the forms of information warfare, has been going on since the war. Earlier cases of “public opinion wars” can be traced back to the “Oath of the Oath” of China’s Xia Dynasty and later “Looking for Cao Yuwen” and “Discussing Wushu”. The “discussion of public opinion” has no boundaries between wartime and peace. It controls, manipulates, plans, and utilizes various public opinion tools to systematically deliver selected information to the audience, affecting the audience’s emotions, motivations, judgments, and choices, thus having a major and direct impact on the outcome of the war. As for the information warfare and cyber warfare in the information war, it is even more ignoring the difference between wartime and peacetime. At that time, the US Clinton Administration put forward the idea of ​​building an information highway and promoting global informationization. This move has made the world believe that the United States is leading the human society into the information age. However, the strategic intention of the United States is actually that when the informationization of human society is still in a blank, it will expand the information territory of the United States in order to occupy the opportunity of informationization. As a result, the future development of global informationization will follow the US road map. The United States can integrate the countries of the world into the informatization map of the United States. Looking at it now, this strategic attempt by the United States is far more effective than winning a war of blood and hurricanes.

  When information warfare is not only a battle, this is not only manifested in the blurring of the preparation and implementation of information warfare, especially in the attack of information warfare on people’s thoughts and spirit. The formation of thoughts and spirits is a subtle process. Through the information superiority, we can achieve the goal of “no war and defeated soldiers” or “less war and defeated soldiers”. The general approach is to use information superiority to create contrast between the enemy and the enemy, use psychological warfare and strategic deception to shake, frustrate the enemy’s military, people’s hearts and government beliefs, and destroy the enemy’s normal political and economic operation system. Means can put the enemy in a state of paralysis, curb the will of the hostile country to wage war, or deprive it of its ability to war. 

  In the 1980s, the scenes of the US-Soviet confrontation were very interesting. Reagan, the US president who is good at acting, has proposed an aggressive “Star Wars” plan, claiming to make all the strategic nuclear missiles of the Soviet Union useless. As soon as the plan was announced, the United States started to promote all the propaganda machines and caused a great sensation in the world. The Soviet leaders convened an emergency meeting in succession and decided to resolutely respond to the blood and establish a strategic defense shield of the Soviet Union. In fact, the “Star Wars” program in the United States only carried out a little bit of technical experimentation. It didn’t cost much at all, but a movie of the same name “Star Ball” was popular in the world. However, the Soviets were very hardworking and hard work. When the national economy was on the verge of collapse, the vast ruble was still thrown into the arms race. The Soviet Union, which had been unable to do so, ran out of the last drop of blood after seven years. It cannot be said that the collapse of the Soviet economy and the collapse of the regime were not dragged down by the US information war. 

  Paying attention to the people’s war that defends the boundaries of 

  information. Under the conditions of information warfare, national sovereignty has a new content. The extension of national security has expanded and its connotation has become more abundant. The influence of information warfare is no longer limited to the military field, but radiates to the whole. Human society. Under the conditions of information warfare, the important magic weapon for a weak country to defeat a powerful country is the people’s war. Only by insisting on the people’s war under the conditions of information warfare can we effectively defend the national information territory and safeguard national information sovereignty. In addition to information technology and tactics, the most important thing is to grasp the construction of the information talent team and build the two lines of the national spirit defense line in the information age. 

  Those who have talents are in the world. The outcome of the information warfare depends to a large extent on human factors, and must be supported by a large number of high-tech information warfare personnel.

  In the information warfare, a small number of top information talents can often play a key role in the outcome of the war. During the Second World War, in order to grab a German atomic physicist, the US military changed the direction of the attack of the three Army divisions. After the end of World War II, the history of “the wise man grabbed the people, the fools took the device” was even more intriguing. In the East, the Soviets were busy carrying the seized tanks and cannons; in the West, Americans hurriedly transported more than 3,000 German scientists back home. More than half a century has passed, and the country that grabbed talents is still continuing to write a history of robbing people, and its economy, technology and military are incomprehensible. The country that robbed the weapon was now facing the reality of being robbed. After the disintegration, the Soviet Union had tens of thousands of outstanding scientific and technological talents to change their positions to serve the opponents of the year. As a commanding height of military struggle, the struggle for talents is more decisive in the military contest of the information age. 

  Compared with the “hard killing” brought about by information warfare, the “soft killing” of information warfare is even more terrible. The spiritual realm is the most “window of vulnerability” under the conditions of information warfare. 

  As information technology becomes more developed, channels become more and more fluent, and information sources are more extensive. People will get more and more information and get information faster and faster. The means of modernization have transmitted the information to be transmitted to the countries of the world effectively without any restrictions. At present, developed countries pay great attention to using their advanced information technology to establish a global network of radio, television, and computer networks, thereby exporting their political opinions and values ​​on a large scale and expanding the information frontier. As a result, countries with backward informationization have been subjected to a strong spiritual impact. Therefore, in order to win the people’s war under the conditions of information warfare, from the individual, the media, the army to the whole country, we must comprehensively enhance the awareness of information and national defense, establish the concept of defending the national information territory and information boundary, and consciously build an invisible spiritual defense line. 

  Related Links 

  Scanning the overall situation of the world information war It 

  can be said that the development of the world information warfare has gone through three stages. 

  The first stage: the period of information warfare before the Gulf War in 1991; the 

  second stage: the implementation and maturity of the information war after the Gulf War to 1998; the 

  third stage: the development period of the information warfare after 1998 .

  At present, the new military revolution triggered by information warfare is still going on around the world. The transformation of mechanized warfare into information warfare has been fully carried out in the world. The armed forces of major countries around the world are adjusting their strategies and tactics, preparing equipment, and combat training in accordance with the information warfare, in preparation for winning information warfare. All the wars after the Gulf War have been marked with traces of information warfare. The power of information warfare is impacting all areas of society. 

  Information warfare techniques and techniques click 

  Currently, the world’s countries in the application and development of information warfare technology are mainly: 

  1. Reconnaissance and surveillance technology. Various means of reconnaissance, surveillance, early warning and navigation, including space-based, space-based, sea-based and foundation. 

  2. Platform integrated information warfare system. Realize radar warning, missile launch and attack alarm, information support, information interference and avoidance, and synergistic integration, and integrate with other information equipment on the platform to achieve information sharing. 

  3. Network command and control warfare technology. 4. Computer virus technology. 

  5. Attacking weapons technology. Including electromagnetic pulse weapons, ultrasonic weapons and infrasound weapons. 6. Advanced electronic countermeasures technology. 

  The latest information warfare equipment glimpse 

  In the development of information warfare weapons, in recent years, the following equipments have been developed or put into active service in various countries. 

  1. The Joint Surveillance and Target Attack Radar System is a battlefield information processing system that accurately detects moving and fixed targets to cope with the implementation of long-range precision strikes, and provides commanders with important information about combat development and combat management. 

  2. The Joint Tactical Air-to-Ground Information Station is a weapon support system that processes the vital information needed for space-based sensor data and operational capabilities for early warning missile launches. 

  3. A beam-energy weapon can penetrate targets hundreds of kilometers or even thousands of kilometers in an instant without leaving a “hard injury”, especially for the direct destruction of high-precision guided high-tech weapons. Therefore, it is considered to be tactical air defense and anti-armor. Optoelectronic countermeasures and even strategic anti-missile, anti-satellite, anti-satellite, multi-purpose ideal weapon for all spacecraft.

  4. Smart warfare, woven with a fiber optic network and a conductive polymer network, and a miniature measurement system that monitors the soldier’s physical condition. In the future battlefield, a soldier was injured. At the moment of his fall, the medical staff at the ambulance center can accurately determine whether it is a bullet or a knife wound, where the injured part is, and other basic injuries. 

  In addition, there are military robots, shipboard electronic warfare systems, high-power RF amplifier technology, advanced antenna technology and signal processing technology. 

  The information 

  warfare is fiercely competitive. Looking at the world, more than 20 countries including Britain, France, Israel, and Russia have conducted in-depth research on information warfare. The development of information warfare in the United States is at the forefront of the world, mainly in technology, equipment, and theory. 

  United States: The information war strategy was changed from defense to attack. In order to improve the US military’s information warfare technical capabilities, the US Department of Defense has a specialized information system processing agency responsible for maintaining the 2.5 million computers used by the US military. It is also studying how to improve the attack capabilities of computers and create communication networks and financial systems that destroy hostile countries. And the intrusion of the power system. As early as the fall of 2000, the US Space Command Center began to develop aggressive computer weapons. This means a major adjustment in the US military’s information war strategy—from strategic defense to strategic attack. 

  Russia: The focus of information warfare is on “Heavenly Soldiers.” The development of information warfare in Russia has concentrated on the development of “Heavenly Soldiers” — the astronauts. In 2002, Russia invested about 31.6 billion rubles for space research, 5.4 billion rubles for the development of global navigation systems, and strengthened the development of lasers, high-power microwaves and anti-satellite weapons. 

  Japan: Accelerate the formation of information warfare units. The Japanese Defense Agency is forming an information warfare force of 5,000 people, focusing on the development of cyber weapons as the focus of future defense plans, and speeding up the construction of the Japanese Army’s digital forces.

  EU and other Western countries: embarking on the construction of digital troops. Countries such as France, Germany, Britain, Canada, Australia, the Netherlands and Sweden are also developing platforms and individual C4I systems. More than 10 countries, including France, Britain, Germany, Australia, Canada, Italy, and Israel, are embarking on the implementation of digital military and digital battlefield construction plans. Among them, most countries are concentrating human and financial resources to develop the equipment needed for digital units, and a few countries in the past have conducted several digital force test exercises. In the future, while the above-mentioned countries continue to develop the digital “hardware” of the battlefield, they will begin to consider the composition of the digital units, and more countries will join the ranks of the digital construction of the troops.  

Source: China National Defense News

Original Mandarin Chinese:

如果說,1991年的海灣戰爭是美國第一次把信息戰從研究報告中搬上實戰戰場,那麼去年結束的伊拉克戰爭也許就是信息戰在實戰中的進一步發展。信息戰,作為21世紀新軍事革命狂飆的重心,已經越來越引起人們的重視。然而,透過信息戰研究熱鬧的場面,我們會發現,相當多的人們只是從單純軍事和技術的角度認識信息戰的,但信息戰其實並不這麼簡單——

信息戰是人類進入信息時代新出現的一種戰爭現象。它不是一種簡單的作戰樣式,而是相對於火力戰的一種新的戰爭形態。信息戰的出現對諸如戰爭對象、戰爭界限、戰爭內容等許多傳統戰爭理念都形成了重大突破,其中尤其應該引起關注的是信息戰攻擊思想和精神的一面。

看到的只是冰山一角

目前世界上關於信息戰的概念有幾十種,然而,很多卻只是單純從軍事和技術的角度來認識信息戰的,即使處於信息戰領先地位的美國也只是從上個世紀末才開始從戰略高度和社會意義上思考這個問題,這很不全面。認識信息戰的一個重要前提是,不應該簡單地用工業時代的戰爭觀來看待信息戰。信息時代,電腦和網絡大大改變了以往的戰爭形態。信息戰中,軍隊與社會、軍人與平民、戰爭與犯罪、國家與個人在很多情況下已經交織在一起,分不清,理還亂。

信息戰廣義地指對壘的軍事(也包括政治、經濟、文化、科技及社會一切領域)集團搶佔信息空間和爭奪信息資源的戰爭,主要是指利用信息達成國家大戰略目標的行動﹔狹義地是指武力戰中交戰雙方在信息領域的對抗,奪取制信息權。需要強調的是,信息戰不是一個簡單的軍事技術問題,不應該被理解為一種作戰樣式。信息戰實際上是一種戰爭形態。

“信息”這個名詞相對於時代來理解,是與農業時代、工業時代相對應的﹔就社會形態而言,又是與農業社會、工業社會相呼應。同時,它又是與物質、能量相提並論的人類必須的三大資源之一。考察信息戰,隻有從這個層次上去認識,才能揭示真正意義上的信息戰。

信息戰的崛起不在於它用了什麼樣的名詞,也不是戰爭名詞上冠以“信息化 ”、“信息”、“信息時代”、“數字化”這些時髦的詞藻那麼簡單。它是社會和科技發展的必然結果,帶有革命性、劃時代的意義。 20世紀末出現的信息戰,或者說我們已經看到的信息戰只是冰山之一角,僅僅是體現在軍事領域中的局部和有限的信息戰。隻有當世界達到全面網絡化,地球成為真正意義上的小村落時,我們才能看到那種廣義上、真正的信息戰。

信息戰不隻靠軍隊打

一提起打信息戰,人們往往首先就想到軍隊。確實,傳統戰爭中,軍隊是戰爭的主角,戰場也主要是軍人的舞台。信息戰條件下,情況則大不一樣。戰場的範疇大大擴展,戰爭變得遠遠不只是軍隊的事情,而是發展成高技術條件下的全民戰。信息戰不只是通過軍隊,同時也可以通過全社會網絡來實施。隨著世界信息高速公路的建設,信息戰已難以劃定界限。任何社會民間組織甚至個人隻要擁有普通計算機設備、掌握計算機通訊技術,都有可能利用全球聯網的計算機與通信系統參與一場信息戰。

信息戰不隻打軍隊主要表現在:第一,信息戰的參與者不再僅限於軍人,而且還包括普通民眾。信息戰作戰人員既可以是正規軍人,也可以是十幾歲的少年黑客。第二,信息戰所使用的許多武器裝備,如計算機、光學儀器等可以不再是軍用品,在民用品市場上都可買到。以信息戰強國美國為例,美軍的信息戰系統在很大程度上依賴民用信息基礎設施。美國軍方高層人士把美軍軍隊信息化變革稱為“從市場上買來的”。第三,信息戰作戰不單在戰場,而是分佈於整個社會。 “戰場只是士兵陣亡的地方,已不再囊括信息戰交戰場所。”

信息戰不隻在戰時打

自有戰爭以來,進攻者發動戰爭,防御者抵禦侵略,都要進行周密的戰爭準備。特別是機械化戰爭,呈現出明顯的階段性、程序化。而信息時代的戰爭,戰爭準備與實施的界限則日趨模糊,甚至混為一體。環顧世界,不難發現,信息強國幾乎每天都在進行戰爭:輿論宣傳、情報對抗、網絡偵察等等。這些實際上都是轉化了形式的信息戰,可以稱之為輿論戰、情報戰、網絡戰。

伊拉克戰爭中,輿論戰的威力讓世人大開眼界。有人說,作為信息戰作戰形式之一的“輿論戰”自有戰爭以來就一直在進行著。進行“輿論戰”的較早案例甚至可以追溯到中國夏朝的《甘誓》以及後來的《討曹檄文》與《討武檄文》。 “輿論戰”的進行完全沒有戰時與平時的界限。它通過控制、操縱、策劃、利用各種輿論工具,有計劃地向受眾傳遞經過選擇的信息,影響受眾的情感、動機、判斷和抉擇,從而對戰爭結果產生重大而直接的影響。至於信息戰中的情報戰、網絡戰就更是無視戰時與平時的分別了。當年,美國克林頓政府提出了構建信息高速公路、推進全球信息化的主張。此舉曾讓世人認為美國正在引領人類社會步入信息化時代。然而,美國的戰略意圖其實是趁人類社會的信息化尚處於一片空白之時,跑馬圈地,擴張美國的信息疆域,以期佔住信息化的先機。如此一來,全球信息化未來的發展就將按美國的路線圖行進。美國可以一舉將世界各國納入美國規劃的信息化版圖。現在看,美國的這一戰略企圖,其成效已遠遠勝於贏得一場硝煙彌漫、血雨腥風的戰爭。

信息戰不隻打戰時,這不僅表現為信息戰戰爭的準備與實施界限模糊,尤其體現在信息戰對人的思想和精神的攻擊上。思想和精神的形成是一個潛移默化的過程,通過信息優勢可以達成“不戰而屈人之兵”或“少戰而屈人之兵”的目標。其一般做法是:利用信息優勢在敵我之間製造反差,運用心理戰和戰略欺騙等手段,動搖、沮喪敵方軍心、民心和政府信念,破壞敵方正常的政治、經濟運行體系,通過上述手段可以使敵國處於癱瘓狀態,遏制敵對國家發動戰爭的意志,或使其喪失戰爭能力。

上個世紀80年代美蘇對峙中的一幕場景很值得人玩味。擅長演戲的美國總統裡根提出了一個咄咄逼人的“星球大戰”計劃,號稱要讓蘇聯的所有戰略核導彈失去作用。該計劃一宣布,美國就開動全部的宣傳機器拼命鼓吹,在全世界引起了巨大轟動。蘇聯領導人連續召開緊急會議,決定不惜血本堅決應對,建立起蘇聯的戰略防禦盾牌。其實,美國的“星球大戰”計劃隻進行了星星點點的技術實驗,壓根就沒有花多少錢,倒是一部同名的《星球大球》的電影風靡世界。而蘇聯人卻非常認真地埋頭苦幹,在國民經濟已經瀕臨崩潰的情況下,仍然把大把的盧布投向軍備競賽。本來已經力不從心的蘇聯在7年之後流盡了最後一滴血。不能說,蘇聯經濟的崩潰及政權的垮台沒有受美國信息戰的拖累。

關注保衛信息邊界的人民戰爭

在信息戰條件下,國家主權有了新的內容,國家安全的外延擴大了、內涵更豐富了,信息戰的影響也不再僅僅局限於軍事領域,而且輻射到整個人類社會。在信息戰條件下,弱國戰勝強國的重要法寶就是人民戰爭。隻有堅持打信息戰條件下的人民戰爭才能切實保衛國家信息疆域,維護國家信息主權。這其中除了信息技術和戰法等因素外,最主要的是抓住信息人才隊伍建設與構築信息時代的全民精神防線兩個環節。

得人才者興天下。信息戰的戰果如何,在很大程度上取決於人的因素,必須有大量的高技術信息戰人才作支撐。

在信息戰中,為數不多的頂尖信息人才往往能對戰爭的勝負起到關鍵作用。二戰期間,美軍為了把一個德國原子物理學家搶到手,竟然將3個陸軍師的進攻方向作了改變。二戰結束後那段“智者搶人,愚者奪器”的歷史更是耐人尋味。在東方,蘇聯人忙著搬運繳獲來的坦克大砲﹔在西方,美國人卻急急把3000多名德國科學家運回國內。半個多世紀過去了,當年搶人才的國家如今仍然在續寫著搶人的歷史,其經濟、科技和軍事不可一世。當年搶兵器的國家如今則在無奈地面對著被搶的現實。解體後的蘇聯有上萬名優秀科技人才改換門庭,服務於當年的對手。人才之爭作為軍事鬥爭的一個制高點,在信息時代的軍事較量中,更具有決定性的意義。

與信息戰所帶來的“硬殺傷”相比,信息戰的“軟殺傷”更為可怕。信息戰條件下精神領域是最“易受攻擊之窗”。

隨著信息技術越來越發達,信道越來越流暢,信息來源更為廣泛,人們獲取的信息將越來越多,獲取信息的速度也越來越快。現代化的傳播手段把所要傳遞的信息幾乎不受任何限制,有效地傳到世界各國。當前,發達國家十分注意利用它們的先進信息技術,建立覆蓋全球的廣播、電視、計算機網絡,藉此大規模輸出其政治主張和價值觀念,擴充信息疆域。其結果是信息化發展落後的國家受到強烈的精神沖擊。因此,要想打贏信息戰條件下的人民戰爭,從個人、媒體、軍隊到整個國家都必須全面增強信息國防意識,樹立保衛國家信息疆域和信息邊界的觀念,自覺築起無形的精神防線。

相關鏈接

世界信息戰總體形勢掃描

可以認為,世界信息戰的發展經歷了3個階段。

第一階段:1991年海灣戰爭以前信息戰的醞釀和提出時期﹔

第二階段:海灣戰爭後至1998年前信息戰的實施和成熟時期﹔

第三階段:1998年後至今遏制信息戰的發展時期。

當前,信息戰引發的新軍事革命仍在全球進行。機械化戰爭向信息戰的轉變已在全球全面展開。全世界各主要國家的軍隊正按照信息戰思想調整戰略戰術、編制裝備、作戰訓練等,為打贏信息戰作準備。海灣戰爭以後的所有戰爭無不烙上信息戰的痕跡。信息戰的威力正沖擊著社會的各個領域。

信息戰實戰技法點擊

當前,世界各國在信息戰技術手段的應用與發展上主要有:

1.偵察監視技術。包括天基、空基、海基和地基在內的各種偵察、監視、預警、導航等手段。

2.平台一體化信息戰系統。實現雷達告警、導彈發射和攻擊告警、信息支援、信息幹擾及規避、協同一體化,而且與平台上其他信息設備綜合為一體,達成信息共享。

3.網絡指揮控制戰技術。 4.計算機病毒技術。

5.攻心武器技術。包括電磁脈沖武器、超聲波武器和次聲波武器。 6.先進電子對抗技術。

最新信息戰裝備掠影

在信息戰武器發展上,近年來各國研製或已投入現役的主要有以下裝備。

1.聯合監視與目標攻擊雷達系統,是一種戰場信息處理系統,能精確探測移動的和固定的目標,以配合實施遠距離精確打擊,還能向指揮官提供有關戰況發展和戰鬥管理的重要情報。

2.聯合戰術空對地信息站,是一種武器支援系統,能處理供預警導彈發射用的天基傳感器數據、作戰能力所需的重要信息。

3.束能武器,能在瞬間穿透數百公裡甚至數千公裡外的目標而不留下“硬傷”,尤其對精確制導高技術武器有直接的破壞作用,因此被認為是戰術防空、反裝甲、光電對抗乃至戰略反導、反衛星、反一切航天器的多功能理想武器。

4.智能戰衣,編織有光纖網絡和導電聚合網絡,並有監視士兵身體狀態的微型測量系統。在未來戰場上,一名士兵受了傷,就在其倒地的瞬間,救護中心的醫務人員就能準確判斷出是彈傷還是刀傷、受傷部位在何處以及其他基本傷情。

此外,還有軍用機器人、艦載電子戰系統、強功率射頻放大器技術、先進的天線技術和信號處理技術等等。

信息戰國力競爭激烈

放眼世界,現在已有英國、法國、以色列、俄羅斯等20多個國家對信息戰展開深入研究。美國信息戰發展走在世界前列,主要體現在技術、裝備、理論等方面。

美國:信息戰戰略由防轉攻。為了提高美軍信息戰技術能力,美國國防部有專門信息系統處理機構負責維護美國軍方使用的250萬台電腦,並在抓緊研究如何提高電腦的攻擊能力,製造破壞敵對國的通信網絡、金融系統及電力系統的入侵病毒。早在2000年秋天,美國太空指揮中心已開始研製攻擊性電腦武器。這意味著美軍信息戰戰略的重大調整———由戰略防禦轉向戰略進攻。

俄羅斯:信息戰重心在“天兵”。俄羅斯的信息戰發展集中力量發展“天兵 ”———航天兵。 2002年俄羅斯投入約316億盧布用於太空專項研究,54億盧布用於全球導航系統的研發,還加強了激光、高功率微波和反衛星武器的研製。

日本:加快組建信息戰部隊。日本防衛廳正在組建5000人規模的信息戰部隊,把網絡武器的開發作為今后防衛計劃的重點,並加快了日本陸軍數字化部隊的建設。

歐盟和其他西方國家:著手數字化部隊建設。法、德、英、加、澳、荷蘭和瑞典等國也在研製平台和單兵的C4I系統。法國、英國、德國、澳大利亞、加拿大、意大利、以色列等10多個國家都在著手執行數字化部隊和數字化戰場建設計劃。其中,多數國家正在集中人力財力開發數字化部隊所需要的裝備,少數走在前面的國家已進行過多次數字化部隊試驗演習。今後,上述國家在繼續開發戰場數字化“硬件”的同時,將開始考慮數字化部隊的編成結構,並將有更多的國家加入部隊數字化建設的行列。

來源:中國國防報

Original Referring URL: http://people.com.cn/BIG5/junshi/1078/

 

 

Chinese Military Intent to Defeat US Military Cyber Forces Using the “Thirty-Six” Strategy of Cyber Warfare //中國軍事意圖利用“三十六”網絡戰策略擊敗美國軍事網絡部隊

Chinese Military Intent to Defeat US Military Cyber Forces Using the “Thirty-Six” Strategy of Cyber Warfare //

中國軍事意圖利用“三十六”網絡戰策略擊敗美國軍事網絡部隊

■ cyberspace is easy to attack and defend, traditional passive defense is difficult to effectively deal with organized high-intensity attacks

■ Improve network security, the defense side can not rely solely on the technology game, but also need to win the counterattack on the concept

The new “Thirty-six” of network security

  ■Chen Sen

点击进入下一页

Fisher

  News reason

  In the information age, cybersecurity has taken the lead in national security. The Outline of the National Informatization Development Strategy emphasizes that it should actively adapt to the new changes in the national security situation, new trends in information technology development, and new requirements for strong military objectives, build an information security defense system, and comprehensively improve the ability to win localized information warfare. Cyberspace has become a new field that affects national security, social stability, economic development and cultural communication. Cyberspace security has become an important topic of increasing concern to the international community.

  The United States has clearly declared that cyberspace is a new field of operations, and has significantly expanded its network command and combat forces to continue to focus on cyberspace weapons development. Since entering the summer, the US military network exercises have been one after another, and the invisible wars are filled with smoke. At the beginning of March, “Network Storm 5” took the lead in kicking off the drill; in April, “Network Aegis 2016” completed the fifth-generation upgrade; in June, “Network Defense” and “Network Capture” as the core re-installation of the annual joint exercise Debut.

  The essence of network security lies in the ability to attack and defend both ends. Currently, static, isolated, passive defenses such as firewalls, intrusion detection technologies, and anti-virus software are difficult to effectively deal with organized high-intensity network attacks. To build a cyberspace security defense line, we need to get rid of the idea of ​​falling behind and win the counterattack on the defensive concept.

New “Thirty-six” mobile target defense

Increase the difficulty of attack by building a dynamic network

  Network attacks require a certain amount of time to scan and research the target network, detect and utilize system “vulnerabilities” to achieve intrusion control purposes. In theory, the attacker has unlimited time to start the scanning and detecting work, and always find the weak point of defense, and finally achieve the purpose of the invasion. To this end, the network pioneer USA is committed to planning and deploying security defense transformation work, striving to break through the traditional defense concept and develop revolutionary technology that can “change the rules of the game”. Mobile target defense is one of them.

  Mobile target defense is called the new paradigm of cyberspace security defense. The technical strategy is to construct a dynamic network through the processing and control of the protection target itself, increasing randomness and reducing predictability to improve the difficulty of attack. If the static cyberspace is likened to a constant “city defense deployment”, it is difficult to stick to it; and the dynamic network configuration can be called the ever-changing “eight squad”, which is difficult to crack. At present, mobile target defense technology has priority in various US government and military research, covering dynamic platform technology, dynamic operating environment technology, dynamic software and data technology. In August 2012, the US Army awarded Raytheon’s “Deformation Network Facility” project to study the dynamic adjustment and configuration of networks, hosts and applications in case the enemy could not detect and predict, thus preventing, delaying or blocking the network. attack.

  As a new idea in the field of cyberspace security, mobile target defense reflects the technological development trend of future network defenses to turn “dead” networks into “live” networks.

The new “Thirty-six” honey cans deceive defense

Reduce cyberattack threats by consuming attacker resources

  Conventional network security protection is mainly to defend against cyber attacks from the front. Although the defensive measures have made great progress, they have not changed the basic situation of cyberspace “easy to attack and defend”. In recent years, the development of “Honeypot Deception Defense” has proposed a new concept of “bypass guidance”, which is to reduce the threat of cyber attacks to the real protection target by absorbing network intrusion and consuming the resources of attackers, thereby winning time. Strengthen protection measures to make up for the shortcomings of the traditional cyberspace defense system.

  Similar to the intentional setting of false positions on the battlefield, honeypot deception defense is to actively use the computer network with lower security defense level to lure all kinds of network attacks, monitor its attack means and attributes, and set corresponding defenses on the target system that needs to be protected. System to stop similar attacks. Honeypots can be divided into two types, product-type honeypots and research-type honeypots. The main purpose of the former is to “attract firepower” and reduce the pressure of defense. The latter is designed for research and acquisition of attack information. It is an intelligence gathering system that not only needs network attack resistance but also strives to monitor powerfully to capture the attack behavior data to the maximum extent.

  In addition to the establishment of a virtual network environment attack and defense laboratory consisting of four sub-networks of gray, yellow, black and green, the US military has also carefully deployed a honeypot decoy system on the Internet. What is certain is that the network defense idea based on deception will be further emphasized, and the technical means to achieve deception will be more and more.

New “Thirty-six Meters” linkage synergy defense

Integrate multiple defense technologies to “reject enemy from outside the country”

  At present, most of the security protection devices and defense technologies are “individually fighting”. The data between network protection nodes is difficult to share, and the protection technologies are not related. As a result, the current defense system is isolated and static, which cannot meet the increasingly complex network security situation. need. The original motivation of the US “Einstein Plan” was that all federal agencies had exclusive access to the Internet, making overall security difficult to guarantee. Through the collaborative linkage mechanism, the relatively independent security protection devices and technologies in the network are organically combined to complement each other and cooperate with each other to defend against various attacks. It has become an inevitable choice for the future development of cyberspace security defense.

  Collaborative collaborative defense refers to the use of existing security technologies, measures and equipment to organically organize multiple security systems that are separated in time, spatially distributed, and work and interdependent, so that the entire security system can maximize its effectiveness. Vertically, it is the coordinated defense of multiple security technologies, that is, one security technology directly includes or links to another security technology through some communication method. For example, the “deep defense” mechanism adopted by the US Navy network defense system targets the core deployment layer protection measures, including flag-based attack detection, WAN security audit, vulnerability alert, etc., and the attacker must break through multiple defense layers to enter the system. Thereby reducing its attack success rate. When a node in the system is threatened, it can forward the threat information to other nodes in time and take corresponding protective measures to adjust and deploy the protection strategy.

  In the past, individual combat operations have been unable to meet the needs of today’s network security defenses, and coordinated collaborative defense will leap into the mainstream of network security. Integrate a variety of defense technologies, establish an organized defense system, and “reject the enemy outside the country” to effectively prevent problems before they occur.

The optimal strategy defense of the new “Thirty-six”

Seeking a balance between cybersecurity risks and investments

  The attacks in cyberspace are more and more complicated. The ideal network security protection is to protect all the weak or attack behaviors. However, from the perspective of defense resources limitation, it is obviously unrealistic to pursue absolute security defense. Based on the concept of “moderate security”, the optimal strategy defense is on the horizon.

  Optimal policy defense can be understood as seeking a balance between cyber security risks and inputs, and using limited resources to make the most reasonable decision defense. As far as investment is concerned, even the strong United States is trying to build a collective defense system for cyberspace. The United States and Australia cyberspace defense alliance agreement, as well as the Japan-US network defense cooperation joint statement, its “share of results” behind the “cost sharing” shadow. From the perspective of risk, the pursuit of absolute security will adhere to the principle of safety supremacy. When formulating relevant strategic objectives and responding to threats, it is easy to ignore the limited and legitimacy of the resources and means available, and it is difficult to grasp the advance and retreat.

  The optimal strategy defense is mainly focused on the “optimal” strategy of game theory, focusing on the research direction of cyberspace security assessment, cost analysis, security defense model construction and evolution. Applying the idea of ​​game theory to cyber attacks and defenses provides a new way to solve the problem of optimal defense decision-making.

The new “Thirty-six” intrusion tolerance defense

Create a “last line of defense” for cyberspace security

  The threats to cyberspace are unpredictable, irresistible, and unpredictable. Protection can’t completely avoid system failure or even collapse. Traditional reliability theory and fault-tolerant computing technology are difficult to meet the actual needs, which has to consider more comprehensive and deeper problems than pure protection. In this context, a new generation of intrusion-tolerance defenses has received increasing attention.

  Intrusion tolerance is the third-generation network security technology, which belongs to the category of information survival technology and is called the “last line of defense” for cyberspace security defense. Unlike traditional cybersecurity defenses, intrusion-tolerant defenses recognize the existence of vulnerabilities and assume that some of them may be exploited by attackers to attack the system. When the target of protection is attacked or even some parts have been destroyed or manipulated, the target system can “kill the tail” like a gecko to complete the healing and regeneration of the target system.

  Intrusion-tolerance technology is no longer based on “defense”, but on how to reduce losses and recover as soon as the system has been damaged. However, intrusion tolerance is an emerging research field. Its cost, cost and benefit will be the next research direction.

Related Links–

Network attack and defense

“Shenzhen”: the pioneer of network physics warfare

点击进入下一页

  In August 2010, Iran built the Bushehr nuclear power plant with the help of Russia. However, the nuclear power plant, which was scheduled to be put into operation in October of that year, was postponed several times. A year later, according to media reports, it was caused by a computer network virus attack of unknown source. More than 30,000 computers were “in the middle”. Thousands of centrifuges in Natans were scrapped. The newly capped Bushehr nuclear power plant had to be taken out. Nuclear fuel was delayed and the Iranian nuclear development plan was forced to shelve. This virus, later named “Shenzhen”, pioneered the control and destruction of entities through the network.

“Flame”: the most powerful spy in history

点击进入下一页

  Network intelligence activities are the most active part of the cyberspace strategy game and security struggle. In 2012, a large amount of data from the Iranian oil sector was stolen and cleared, making it impossible for oil production and exports to function properly. In order to avoid continuing to create hazards, Iran was urgently disconnected from the network of the oil facilities on the Halk Island near the Gulf. After a large-scale investigation, a new virus emerged, which later appeared in the “flame” virus in Israel, Palestine and other Middle Eastern countries. The “Flame” virus combines the three characteristics of worms, backdoors and Trojans. It combines the interception of screen images, recording audio dialogues, intercepting keyboard input, and stealing Bluetooth devices. It has become a new type of electronic company that steals secret information from other countries. spy”.

“Shut”: System breaks

点击进入下一页

  In 2007, in order to kill the Syrian nuclear program in the bud, 18 F-16 fighters of the 69th Fighter Squadron of the Israeli Air Force quietly broke through the advanced Russian “Dor”-M1 air defense deployed by Syria on the Syrian-Israeli border. The system carried out precise bombing of a nuclear facility about 100 kilometers west of the Syrian-Israeli border and about 400 kilometers northeast of Damascus, and returned safely from the original road.

  According to the disclosure, the “Orchard Action” has made the US “Shuter” attack system shine. “Shut” invaded by remote radio, 瘫痪 radar, radio communication system, is the “behind the scenes” to make the Syrian air defense system in a state of failure. As a new type of network power attack system for networked weapon platforms and networked information systems, “Shut” represents the development trend of military technology and combat methods, and is bound to bring a new war landscape.

“Shadow Network”: Invisible Internet

点击进入下一页

  The complicated situation of ideological struggle caused by the Internet has created an alternative channel for information penetration and “colonization” of thought. In the “Jasmine Revolution” in North Africa and the “Arab Spring” in the Middle East, there are “shadow networks”.

  A ghost-like “shadow network” can bypass the traditionally regulated Internet, form an invisible and independent wireless local area network, realize mutual information communication, and access the Internet at any time as needed, and access the network resources “unrestricted”. The New York Times disclosed that the US State Department and the Pentagon have invested heavily in building an independent system in Afghanistan and using a launch tower located in the military camp to transmit signals to protect them from Taliban militants. Subsequently, an “invisible communication system” was established in Iran, Syria and Libya to help local anti-government organizations to communicate with each other or with the outside world.

“X Plan”: To control the network battlefield

点击进入下一页

  Foreign media revealed that the Pentagon is building a 22nd century war plan, the “X Plan.” The “X Plan” is dedicated to building an advanced global computer map. With this “network map” that can be continuously updated and updated, the US military can easily lock the target and make it embarrassing. “If this plan is completed, the US military will be able to control the network battlefield as it controls the traditional battlefield.”

  It is not difficult to foresee that after the deployment of the “X Plan”, it is definitely not just “get rid of the constraints of the keyboard”, but also enables situational awareness and cyber attacks on a global scale.

Original Mandarin Chinese

■網絡空間易攻難守,傳統的被動式防禦難以有效應對有組織的高強度攻擊

■提高網絡安全性,防禦一端不能只靠技術博弈,還需打贏理念上的反擊戰

網絡安全之新“三十六計”

■陳 森

點擊進入下一頁

費雪 繪

新聞緣由

信息時代,網絡安全對國家安全牽一發而動全身。 《國家信息化發展戰略綱要》強調,積極適應國家安全形勢新變化、信息技術發展新趨勢和強軍目標新要求,構建信息安全防禦體系,全面提高打贏信息化局部戰爭能力。網絡空間已經成為影響國家安全、社會穩定、經濟發展和文化傳播的全新領域,網絡空間安全隨之成為國際社會日益關注的重要議題。

美國明確宣稱網絡空間為新的作戰領域,大幅擴編網絡司令部和作戰部隊,持續聚力網絡空間武器研發。進入夏季以來,美軍網絡演習接二連三,隱形戰火硝煙瀰漫。 3月初,“網絡風暴5”率先拉開演練戰幕;4月,“網絡神盾2016”完成第五代升級;6月,“網絡防衛”“網絡奪旗”作為年度聯合演習的核心重裝登場。

網絡安全的本質在於攻防兩端能力較量,目前依賴防火牆、入侵檢測技術和反病毒軟件等靜態的、孤立的、被動式防禦難以有效應對有組織的高強度網絡攻擊。構築網絡空間安全防線,需要革除落伍思想,打贏防禦理念上的反擊戰。

新“三十六計”之移動目標防禦

通過構建動態網絡增加攻擊難度

網絡攻擊行動均需要一定的時間用於掃描和研究目標網絡,探測並利用系統“漏洞”,達到入侵控制目的。從理論上說,攻擊者有無限的時間展開掃描探測工作,總能找到防禦薄弱點,最終達成入侵目的。為此,網絡先行者美國致力於籌劃和部署安全防禦轉型工作,力求突破傳統防禦理念,發展能“改變遊戲規則”的革命性技術,移動目標防禦即是其中之一。

移動目標防禦被稱為網絡空間安全防禦新範式,技術策略上通過對防護目標本身的處理和控制,致力於構建一種動態的網絡,增加隨機性、減少可預見性,以提高攻擊難度。若將靜態的網絡空間比喻為一成不變的“城防部署”,勢難固守;而動態的網絡配置堪稱變幻無窮的“八卦陣”,難以破解。目前,移動目標防禦技術在美國政府和軍方各類研究中均享有優先權,涵蓋動態平台技術、動態運行環境技術、動態軟件和數據技術等方面。 2012年8月,美陸軍授予雷神公司“變形網絡設施”項目,主要研究在敵方無法探測和預知的情況下,對網絡、主機和應用程序進行動態調整和配置,從而預防、遲滯或阻止網絡攻擊。

作為網絡空間安全領域的新思路,移動目標防禦反映了未來網絡防禦將“死”網絡變成“活”網絡的技術發展趨勢。

新“三十六計”之蜜罐誘騙防禦

通過消耗攻擊者的資源減少網絡攻擊威脅

常規的網絡安全防護主要是從正面抵禦網絡攻擊,雖然防禦措施取得了長足進步,但仍未能改變網絡空間“易攻難守”的基本局面。近年來發展的“蜜罐誘騙防禦”則提出了一個“旁路引導”的新理念,即通過吸納網絡入侵和消耗攻擊者的資源來減少網絡攻擊對真正要防護目標的威脅,進而贏得時間以增強防護措施,彌補傳統網絡空間防禦體系的不足。

與戰場上有意設置假陣地相仿,蜜罐誘騙防禦是主動利用安全防禦層級較低的計算機網絡,引誘各類網絡攻擊,監測其攻擊手段和屬性,在真正需要做防護的目標系統上設置相應防禦體系,以阻止類似攻擊。蜜罐可分為兩種類型,即產品型蜜罐和研究型蜜罐。前者主要目的是“吸引火力”,減輕防禦壓力,後者則為研究和獲取攻擊信息而設計,堪稱情報蒐集系統,不僅需要網絡耐攻擊而且力求監視能力強大,以最大限度捕獲攻擊行為數據。

美軍除了建立由灰網、黃網、黑網、綠網4個子網絡組成的虛擬網絡環境攻防實驗室外,還在國際互聯網上精心部署有蜜罐誘騙系統。可以肯定的是,基於誘騙的網絡防禦思想將被進一步重視,實現誘騙的技術途徑也將會越來越多。

新“三十六計”之聯動協同防禦

整合多種防禦技術“拒敵於國門之外”

目前的安全防護設備和防禦技術大都是“各自為戰”,網絡防護節點間的數據難共享,防護技術不關聯,導致目前的防禦體係是孤立和靜態的,已不能滿足日趨複雜的網絡安全形勢需要。美國“愛因斯坦計劃”最初的動因就在於各聯邦機構獨享互聯網出口,使得整體安全性難以保障。通過協同聯動機制把網絡中相對獨立的安全防護設備和技術有機組合起來,取長補短,互相配合,共同抵禦各種攻擊,已成為未來網絡空間安全防禦發展的必然選擇。

聯動協同防禦是指利用現有安全技術、措施和設備,將時間上分離、空間上分佈而工作上又相互依賴的多個安全系統有機組織起來,從而使整個安全系統能夠最大程度地發揮效能。縱向上,是多個安全技術的聯動協同防禦,即一種安全技術直接包含或是通過某種通信方式鏈接另一種安全技術。如美國海軍網絡防禦體係採用的“縱深防禦”機制,針對核心部署層層防護措施,包括基於標誌的攻擊檢測、廣域網安全審計、脆弱性警報等,攻擊方須突破多個防禦層才能進入系統,從而降低其攻擊成功率。當系統中某節點受到威脅時,能夠及時將威脅信息轉發給其他節點並採取相應防護措施,進行一體化調整和部署防護策略。

昔日的單兵作戰已不能適應當今網絡安全防禦的需要,聯動協同防禦將躍升為網絡安全領域的主流。整合多種防禦技術,建立有組織性的防禦體系,“拒敵於國門之外”才能有效防患於未然。

新“三十六計”之最優策略防禦

在網絡安全風險和投入之間尋求一種均衡

網絡空間的攻擊越來越複雜,理想的網絡安全防護當然是對所有的弱項或攻擊行為都做出對應的防護,但是從防禦資源限制等情況考慮,追求絕對安全的防禦顯然是不現實的。基於“適度安全”的理念,最優策略防禦呼之欲出。

最優策略防禦可以理解為在網絡安全風險和投入之間尋求一種均衡,利用有限的資源做出最合理決策的防禦。就投入而言,即便是實力雄厚的美國,也是盡量打造網絡空間集體防禦體系。美國與澳大利亞網絡空間防禦同盟協定,以及日美網絡防禦合作聯合聲明,其“成果共享”背後亦有“成本分攤”的影子。從風險角度看,對絕對安全的追求將會秉持安全至上原則,在製定相關戰略目標和對威脅作出反應時,易忽視所擁有資源和手段的有限性、合法性,難以掌握進退。

最優策略防禦主要圍繞博弈論的策略“最優”而展開,集中在網絡空間安全測評、代價分析、安全防禦模型構建與演化等研究方向上。將博弈論的思想應用到網絡攻擊和防禦中,為解決最優防禦決策等難題研究提供了一種新思路。

新“三十六計”之入侵容忍防禦

打造網絡空間安全 “最後一道防線”

網絡空間面臨的威脅很多是不可預見、無法抗拒和防不勝防的,防護再好也不能完全避免系統失效甚至崩潰的發生。傳統的可靠性理論和容錯計算技術難以滿足實際需要,這就不得不思考比單純防護更全面、更深層次的問題。在此背景下,新一代入侵容忍防禦愈發受到重視。

入侵容忍是第三代網絡安全技術,隸屬於信息生存技術的範疇,被稱作是網絡空間安全防禦“最後一道防線”。與傳統網絡安全防禦思路不同,入侵容忍防禦承認脆弱點的存在,並假定其中某些脆弱點可能會被攻擊者利用而使系統遭到攻擊。防護目標在受到攻擊甚至某些部分已被破壞或被操控時,防護目標系統可以像壁虎一樣“斷尾求生”,完成目標系統的癒合和再生。

入侵容忍技術不再以“防”為主,而是重在系統已遭破壞的情況下如何減少損失,盡快恢復。但入侵容忍畢竟是一個新興研究領域,其成本、代價、效益等將是下一步的研究方向。

相關鏈接——

各顯其能的網絡攻防戰

“震網”:網絡物理戰先驅

點擊進入下一頁

2010年8月,伊朗在俄羅斯幫助下建成布什爾核電站,但這座計劃於當年10月正式發電運轉的核電站,卻多次推遲運行。一年後,據媒體揭秘,是因為遭到來源不明的計算機網絡病毒攻擊,超過3萬台電腦“中招”,位於納坦斯的千台離心機報廢,剛封頂的布什爾核電站不得不取出核燃料並延期啟動,伊朗核發展計劃則被迫擱置。這種後來被冠名為“震網”的病毒,開創了通過網絡控制並摧毀實體的先河。

“火焰”:史上最強大間諜

點擊進入下一頁

網絡情報活動,是網絡空間戰略博弈和安全斗爭最活躍的部分。 2012年,伊朗石油部門大量數據失竊並遭到清除,致使其無法正常進行石油生產和出口。為避免繼續製造危害,伊朗被迫切斷了海灣附近哈爾克島石油設施的網絡連接。大規模的調查後,一種新的病毒浮出水面,即後來又現身於以色列、巴勒斯坦等中東國家的“火焰”病毒。 “火焰”病毒兼具蠕蟲、後門和木馬三重特點,集截取屏幕畫面、記錄音頻對話、截獲鍵盤輸入、偷開藍牙設備等多種數據盜竊功能於一身,成為專門竊取他國機密情報的新型“電子間諜”。

“舒特”:體系破擊露鋒芒

點擊進入下一頁

2007年,為將敘利亞核計劃扼殺於萌芽之中,以色列空軍第69戰鬥機中隊的18架F-16戰機,悄無聲息地突破敘利亞在敘以邊境部署的先進俄製“道爾”-M1防空系統,對敘以邊境以西約100千米、大馬士革東北部約400千米的一處核設施實施精確轟炸,並從原路安全返回。

據披露,讓“果園行動”大放異彩的是美軍“舒特”攻擊系統。 “舒特”通過遠程無線電入侵,癱瘓雷達、無線電通信系統,是使敘防空系統處於失效狀態的“幕後真兇”。作為針對組網武器平台及網絡化信息系統的新型網電攻擊系統,“舒特”代表著軍事技術和作戰方式的發展趨勢,勢必將帶來全新戰爭景觀。

“影子網絡”:隱形國際互聯網

點擊進入下一頁

國際互聯網導致意識形態鬥爭的複雜局面,造成了信息滲透、思想“殖民”的另類通道。在北非“茉莉花革命”和中東“阿拉伯之春”中,均有“影子網絡”踪跡。

像幽靈一樣的“影子網絡”可繞過傳統監管的互聯網,形成隱形和獨立的無線局域網,實現相互間信息溝通,一旦需要又可隨時接入國際互聯網,“不受限制”地訪問網絡資源。 《紐約時報》披露稱,美國國務院和五角大樓斥巨資在阿富汗建造了獨立的系統,並利用設在軍營內的發射塔傳遞信號,以免遭塔利班武裝分子破壞。隨後在伊朗、敘利亞和利比亞設立“隱形通訊系統”,幫助當地反政府組織相互聯繫或與外界溝通。

“X計劃”:欲掌控網絡戰場

點擊進入下一頁

外媒披露,五角大樓正在打造一項22世紀的戰爭計劃,即“X計劃”。 “X計劃”致力於建立先進的全球計算機分佈圖,有了這張能夠不斷升級更新的“網絡地圖”,美軍就可以輕易鎖定目標令其癱瘓。 “如果完成了這個計劃,美軍將能夠像控制傳統戰場那樣控製網絡戰場。”

不難預見,“X計劃”部署後,絕對不只是“擺脫鍵盤的束縛”,更可以實現在全球範圍內進行態勢感知和網絡攻擊。

Original Referring URL: http://www.chinanews.com/mil/2016/08-11/