Chinese Military Information Warfare: Attack of the Mind and Spirit // 中國黑客部隊信息戰:對思想和精神的攻擊

中國黑客部隊信息戰:對思想和精神的攻擊

沈偉光中國信息戰之父, 2004年06月01日

中國黑客部隊信息戰:對思想和精神的攻擊

Chinese Military Information Warfare: Attack of the Mind and Spirit

If we say that the 1991 Gulf War was the first time the United States onto the actual battlefield information warfare from the research report, the end of the war in Iraq last year, is perhaps the further development of information warfare in actual combat. Information warfare, as a 21st century military revolution hurricane’s center of gravity, has drawn increasing attention. However, through information warfare research lively scene, we will find that quite a lot of people just understanding of information warfare from the purely military and technical perspective, but information warfare is not so simple –

Information warfare is emerging humanity has entered the information age a phenomenon of war. It is not a simple combat style, but with respect to the kind of firepower new form of war. Information warfare appears to objects such as war, war boundaries, content, and many other traditional war warfare concept have formed a major breakthrough, which should cause particular concern is information warfare attacks the mind and spirit side.   See only the tip of the iceberg  with regard to the world the concept of information warfare dozens, however, but simply from a lot of military and technical point of view to understand information warfare, information warfare, even in the leading position of the United States only from the last century began to think about this issue from a strategic height and social significance, which is very comprehensive.Understanding Information Warfare is an important premise is that war should not be used simply to look at the industrial age concept of information warfare. Information age, computers and the Internet has dramatically changed the conventional form of war. Information warfare, the army and society, soldiers and civilians, and war crimes, the State and individuals in many cases have been intertwined, tell, and chaotic.

Information warfare refers broadly to confront the military (including all political, economic, cultural, technological and social) group to seize information space wars and competition for information resources, mainly refers to the use of information operations to achieve national strategic goals; and is narrowly refers to the force in the war against the warring parties in the field of information, seize control of information. It should be emphasized that the information war is not a simple question of military technology, should not be understood as a combat style. Information warfare is actually a form of war.

“Information” is a term understood in relation to age, with the agricultural age, the industrial age corresponding to; in terms of social forms, but also with the agricultural society, industrial society echoes. At the same time, it must be one of the three human and material resources, energy par. Study of information warfare, and only from this level up understanding, in order to reveal the information war in the true sense.

The rise of information warfare is not what it used the term, nor is it known as “information”, “information”, “information age”, “digital” war on fashionable term these simple rhetoric. It is the inevitable result of social and technological development, with a sense revolutionary epoch.20 end of the century information warfare, or that we have seen information warfare is just tip of the iceberg, in the military field is simply a manifestation of partial and limited information warfare. Only when the world reached a comprehensive network, the Earth has become a small village in the true sense, we can see that in a broad sense, the real information warfare.

Information warfare does not rely on the army to fight a dozen filed information warfare, people tend to think first of the army. Indeed, the traditional war, the army is the protagonist of the war, the battlefield is mainly military arena. Under conditions of information warfare, the situation is quite different. Greatly expanded the scope of the battlefield, the war has become much more than just a military matter, but developed into a universal war under high-tech conditions. Information warfare is not just by the military, but can also be implemented through the whole social networking. With the construction of the world’s information superhighway, information warfare has been difficult to delimit. Any civil society organizations and even individuals as long as a normal computer equipment, master of computer communication technology, are likely to make use of computer and communications systems to participate in a global network of information warfare.

Information warfare troops to fight not only the main features: First, the information is no longer limited to the participants in the war soldiers, but also the general public. Information War can be either regular army personnel who may be a teenager hacker. Second, many of the weapons and equipment used in information warfare, such as computers, optical instruments and other military supplies can no longer be in the market can buy the supplies. In information warfare powers the United States, the US military’s information warfare system relies heavily on civilian information infrastructure. US military sources to senior US military information revolution called “bought from the market.” Third, the Information War not only on the battlefield, but distributed throughout the community.”Battlefield soldiers were killed just a place, no longer include information warfare warring place.”

Information warfare, not only in times of war to fight its own war since the war attackers, defenders resist aggression, should be carried out thorough preparations for war.In particular mechanized warfare, showing a significant stage, and procedures. The war in the information age, war preparation and implementation of the increasingly blurred boundaries, even mixed into one. Around the world, not difficult to find information powers are carrying out almost daily war: propaganda against the intelligence, reconnaissance network and so on.These are actually transformed form of information warfare can be called public opinion warfare, intelligence and network warfare.

Iraq war, let the world the power of public opinion warfare eye-opener. It is said that since as “public opinion war” war of its own in the form of Information War has been going on one. A “media war” earlier cases can be traced back to China even Xia “Gan oath” and later “call to arms to discuss Cao” and “discuss military call to arms.” “Media war” was no wartime and peacetime boundaries. It does this by controlling, manipulating, planning, using a variety of media tools, there are plans to transfer a select audience information, influence audience emotions, motivation, judgment and choice, resulting in a significant and direct impact on the outcome of the war. As for intelligence information warfare and network warfare is to ignore even in wartime and peacetime parted. That year, the Clinton administration the United States proposed to build the information highway, and promote the idea of global information. The move gave the world that the United States is leading the human society into the information age. However, the US’s strategic intent is actually to take advantage of human society when information technology is still in the blank, staking, US information expansion territory, to occupy the information technology initiative.Thus, the future development of global information on the US road map will be traveling. The United States can be included in one fell swoop the world of information technology planning US territory. Now look, this strategic intent of the United States, its effectiveness has been far better than winning a smoke, bloody war.

Information warfare is not only to fight the war, which not only blurred the boundaries for the preparation and implementation of information warfare war, especially reflected in the information warfare on the human mind and spirit attacks. The formation of mind and spirit is a subtle process, can be reached, “the enemy without fighting the soldiers,” or “little war the enemy’s soldiers,” the goals through information superiority. The general approach is: the use of information superiority in manufacturing contrast between ourselves and the enemy, using psychological warfare and strategic deception, shaken, frustrated the enemy’s morale, the people and the Government of faith, destroy the enemy’s normal political and economic system run by the above means the enemy can paralyze, curb hostile countries will wage war, or to the loss of ability of war.

The 80s were the last century in the US-Soviet confrontation between the scenes is worth pondering. Good acting President Reagan proposed a aggressive “Star Wars” program, known as the Soviet Union to make all strategic nuclear missiles useless. The plan was announced, the United States start all desperately advocating propaganda machine in the world, caused a great sensation. Successive Soviet leaders held an emergency meeting and decided Costly resolute response, the Soviet Union established a strategic defense shield. In fact, the US “Star Wars” program only got bits and pieces of technology experiments, are they not spend much money on “Planet big ball,” the film touches on a same name swept the world. The Soviet people are very seriously and work hard in the case of the national economy on the verge of collapse, still put a lot of rubles to invest in the arms race. Already powerless in seven years after the Soviet Union shed their last drop of blood.Can not say that the collapse of the Soviet economy and the collapse of the regime is not dragged down by the US information warfare.

Follow the information to defend the border people’s war under conditions of information warfare, national sovereignty with new content, national security epitaxial expanded, richer meaning, and impact of information warfare is no longer confined to the military field, but also to the entire radiation Human society. Under conditions of information warfare, an important weapon to overcome the power of the weak is the people’s war. Only by upholding the people’s war in order to fight the information war under conditions effective to defend the national territory, safeguard national sovereignty. Which in addition to the factors and other information technology and tactics, the most important thing is to seize information and qualified personnel to build universal spiritual defense two links in the information age.

Hing who have talent in the world. How information warfare victories, largely depends on the human factor, there must be a large number of high-tech information warfare personnel for support.

In the information war, one of the few top information professionals often able to play a key role in the outcome of the war. During World War II, the US military in order to grab the hand of a German atomic physicist, even the three army divisions were made ​​to change the direction of attack. After World War II period of “wise men rob people, fools seize control” of history is even more intriguing. In the East, the Soviet people are busy handling captured tanks to artillery; in the West, Americans rush to more than 3,000 German scientists back home. Half a century later, when the country still grab talent now writing a grab people’s history, their economic, technological and military arrogance. State then grab weapons now in the face of frustration robbed reality. After the disintegration of the Soviet Union had tens of thousands of outstanding scientific and technological personnel changed, but the service rivals that year. Talent dispute as a commanding height military struggle, a military contest in the information age, it is more decisive significance.   And information warfare brought about by the “hard kill” compared to information warfare “soft kill” is more frightening. The spiritual realm of Information Warfare is the most “window of vulnerability.”

As information technology becomes more developed, more and more smooth channel, broader sources of information, information that people will get more and more access to information and faster speed. The modern means of information dissemination to be passed almost without any restrictions, effectively spread around the world. At present, the developed countries pay great attention to the use of their advanced information technology, the establishment of a global radio, television, computer networks, whereby the output of large-scale political ideas and values, the expansion of information territory. As a result, national development backward by a strong spiritual impact.Therefore, in order to win the people’s war under conditions of information warfare, must be comprehensively enhance awareness of national defense information from individuals, the media, the army throughout the country, to defend the national territory and establish the boundaries of ideas and information, and consciously build invisible spiritual defense.

Links for scanning the overall situation in the world of information warfare can be considered the world’s information warfare development has gone through three stages.

The first stage: before the 1991 Gulf war and information warfare gestation period presented; second stage: after the Gulf War and the 1998 historical information warfare implementation and maturity period;  the third stage: after 1998 to curb the development period has information warfare .

Currently, information warfare triggered by the new military revolution is still globally. Mechanized warfare to information warfare transformation in full swing in the world. Army major countries of the world is thinking adjusted according to information warfare strategy and tactics, preparation equipment, combat training, to prepare for winning the information war. After the Gulf War, all wars are all branded with traces of information warfare. The power of information warfare is the impact of all areas of society.

Click combat information warfare techniques  present, the world in the application and development of information warfare techniques are:

1. reconnaissance and surveillance technology. Including space-based, air-based, sea-based and ground-including a variety of means reconnaissance, surveillance, early warning, navigation and so on.

2. The platform integrated information warfare systems. Radar warning, missile launchers and attack alarms, information support, information and interference avoidance, collaborative integration, but also with other information equipment on the platform integrated as one, to reach information sharing.

3. Network warfare command and control technology.

4. Computer virus technology.

5. Psychological weapons technology. Including electromagnetic pulse weapons, arms and ultrasound infrasound weapons.

6. Advanced electronic warfare technology. Glimpse the latest information warfare equipment on information warfare weapons development in recent years, developed countries have been put into active service or mainly in the following equipment.

1. Joint Surveillance and Target Attack Radar System, is a battlefield information processing system that can accurately detect moving and stationary targets to support the implementation of long-range precision strike, but also provide important information about the fighting and battle management development to the commander.

2.Joint tactical air-ground kiosks, is a weapon support system can handle for space-based missile warning sensor data with important information needed to combat capability.

3. Beam energy weapons can penetrate hundreds of kilometers in an instant target or even thousands of kilometers away without leaving a “flawed”, especially for high-tech precision-guided weapons have a direct role in the destruction, it is considered the tactical air defense, anti-armor OPTIC confrontation and even strategic anti-missile, anti-satellite and anti spacecraft multifunction over all weapons.

4. Smart networks, weaving conductive polymer optical fiber network and the network, and monitor the physical condition of soldiers miniature measurement system. In the future battlefield, a soldier wounded, lying on the ground in the moment of its medical staff rescue center will be able to accurately determine the bullet wounds or stab wounds, where the injured area and other basic injury.

In addition, military robots, shipboard electronic warfare systems, high power RF amplifier technology, advanced antenna technology and signal processing technologies.

Information Warring States forces competitive world, there are now more than 20 countries, Britain, France, Israel, Russia and other depth study of information warfare. US information warfare development forefront of the world, mainly in terms of technology, equipment, theory.

United States: strategic offensive information warfare by the defense. In order to increase the US military information warfare technology capabilities, the United States Department of Defense has specialized agency responsible for maintaining information systems processing 2.5 million computers used by the US military, and stepping up research to improve the computer’s ability to attack, destroy hostile manufacture communications network, the financial system power system and the invading virus. As early as the fall of 2000, the United States Space Command Center has started to develop offensive weapons computer. This means that major adjustments military information warfare strategy — from the strategic defensive to strategic offensive.

Russia: Information warfare center of gravity “heavenly.” Russia’s development focus on the development of information warfare “Creation” — Aerospace soldiers. 2002 Russia invested about 31.6 billion rubles for space research projects and 54 billion rubles for the development of a global navigation system, also strengthened the development of lasers, high power microwave and anti-satellite weapons.

Japan: speed up the formation of information warfare units. Japan’s Defense Agency is being set up 5,000-scale information warfare units to develop a network of weapons as a future defense plans focus and accelerate the construction of the Japanese Army digitized forces.

The EU and other Western countries: begin digitizing army building. France, Germany, Britain, Canada, Australia, the Netherlands and Sweden have also developed platforms and man of C4I systems.More than 10 countries France, Britain, Germany, Australia, Canada, Italy, Israel, are engaged in digitization and digital battlefield troops construction plan. Among them, most countries are focusing human and financial resources to develop digital forces needed equipment, walking in front of a small number of countries have conducted several tests Digitized Forces exercises. In the future, these countries at the same time continue to develop digital battlefield “hardware”, will start considering the organizational structure digitized forces and more countries join forces digital construction.

Original Mandarin Chinese:

中國黑客部隊信息戰:對思想和精神的攻擊

如果說,1991年的海灣戰爭是美國第一次把信息戰從研究報告中搬上實戰戰場,那麼去年結束的伊拉克戰爭也許就是信息戰在實戰中的進一步發展。信息戰,作為21世紀新軍事革命狂飆的重心,已經越來越引起人們的重視。然而,透過信息戰研究熱鬧的場面,我們會發現,相當多的人們只是從單純軍事和技術的角度認識信息戰的,但信息戰其實並不這麼簡單——

信息戰是人類進入信息時代新出現的一種戰爭現象。它不是一種簡單的作戰樣式,而是相對於火力戰的一種新的戰爭形態。信息戰的出現對諸如戰爭對象、戰爭界限、戰爭內容等許多傳統戰爭理念都形成了重大突破,其中尤其應該引起關注的是信息戰攻擊思想和精神的一面。

看到的只是冰山一角

目前世界上關於信息戰的概念有幾十種,然而,很多卻只是單純從軍事和技術的角度來認識信息戰的,即使處於信息戰領先地位的美國也只是從上個世紀末才開始從戰略高度和社會意義上思考這個問題,這很不全面。認識信息戰的一個重要前提是,不應該簡單地用工業時代的戰爭觀來看待信息戰。信息時代,電腦和網絡大大改變了以往的戰爭形態。信息戰中,軍隊與社會、軍人與平民、戰爭與犯罪、國家與個人在很多情況下已經交織在一起,分不清,理還亂。

信息戰廣義地指對壘的軍事(也包括政治、經濟、文化、科技及社會一切領域)集團搶佔信息空間和爭奪信息資源的戰爭,主要是指利用信息達成國家大戰略目標的行動﹔狹義地是指武力戰中交戰雙方在信息領域的對抗,奪取制信息權。需要強調的是,信息戰不是一個簡單的軍事技術問題,不應該被理解為一種作戰樣式。信息戰實際上是一種戰爭形態。

“信息”這個名詞相對於時代來理解,是與農業時代、工業時代相對應的﹔就社會形態而言,又是與農業社會、工業社會相呼應。同時,它又是與物質、能量相提並論的人類必須的三大資源之一。考察信息戰,隻有從這個層次上去認識,才能揭示真正意義上的信息戰。

信息戰的崛起不在於它用了什麼樣的名詞,也不是戰爭名詞上冠以“信息化 ”、“信息”、“信息時代”、“數字化”這些時髦的詞藻那麼簡單。它是社會和科技發展的必然結果,帶有革命性、劃時代的意義。20世紀末出現的信息戰,或者說我們已經看到的信息戰只是冰山之一角,僅僅是體現在軍事領域中的局部和有限的信息戰。隻有當世界達到全面網絡化,地球成為真正意義上的小村落時,我們才能看到那種廣義上、真正的信息戰。

信息戰不隻靠軍隊打

一提起打信息戰,人們往往首先就想到軍隊。確實,傳統戰爭中,軍隊是戰爭的主角,戰場也主要是軍人的舞台。信息戰條件下,情況則大不一樣。戰場的范疇大大擴展,戰爭變得遠遠不只是軍隊的事情,而是發展成高技術條件下的全民戰。信息戰不只是通過軍隊,同時也可以通過全社會網絡來實施。隨著世界信息高速公路的建設,信息戰已難以劃定界限。任何社會民間組織甚至個人隻要擁有普通計算機設備、掌握計算機通訊技術,都有可能利用全球聯網的計算機與通信系統參與一場信息戰。

信息戰不隻打軍隊主要表現在:第一,信息戰的參與者不再僅限於軍人,而且還包括普通民眾。信息戰作戰人員既可以是正規軍人,也可以是十幾歲的少年黑客。第二,信息戰所使用的許多武器裝備,如計算機、光學儀器等可以不再是軍用品,在民用品市場上都可買到。以信息戰強國美國為例,美軍的信息戰系統在很大程度上依賴民用信息基礎設施。美國軍方高層人士把美軍軍隊信息化變革稱為“從市場上買來的”。第三,信息戰作戰不單在戰場,而是分布於整個社會。“戰場只是士兵陣亡的地方,已不再囊括信息戰交戰場所。”

信息戰不隻在戰時打

自有戰爭以來,進攻者發動戰爭,防御者抵御侵略,都要進行周密的戰爭准備。特別是機械化戰爭,呈現出明顯的階段性、程序化。而信息時代的戰爭,戰爭准備與實施的界限則日趨模糊,甚至混為一體。環顧世界,不難發現,信息強國幾乎每天都在進行戰爭:輿論宣傳、情報對抗、網絡偵察等等。這些實際上都是轉化了形式的信息戰,可以稱之為輿論戰、情報戰、網絡戰。

伊拉克戰爭中,輿論戰的威力讓世人大開眼界。有人說,作為信息戰作戰形式之一的“輿論戰”自有戰爭以來就一直在進行著。進行“輿論戰”的較早案例甚至可以追溯到中國夏朝的《甘誓》以及后來的《討曹檄文》與《討武檄文》。 “輿論戰”的進行完全沒有戰時與平時的界限。它通過控制、操縱、策劃、利用各種輿論工具,有計劃地向受眾傳遞經過選擇的信息,影響受眾的情感、動機、判斷和抉擇,從而對戰爭結果產生重大而直接的影響。至於信息戰中的情報戰、網絡戰就更是無視戰時與平時的分別了。當年,美國克林頓政府提出了構建信息高速公路、推進全球信息化的主張。此舉曾讓世人認為美國正在引領人類社會步入信息化時代。然而,美國的戰略意圖其實是趁人類社會的信息化尚處於一片空白之時,跑馬圈地,擴張美國的信息疆域,以期佔住信息化的先機。如此一來,全球信息化未來的發展就將按美國的路線圖行進。美國可以一舉將世界各國納入美國規劃的信息化版圖。現在看,美國的這一戰略企圖,其成效已遠遠勝於贏得一場硝煙彌漫、血雨腥風的戰爭。

信息戰不隻打戰時,這不僅表現為信息戰戰爭的准備與實施界限模糊,尤其體現在信息戰對人的思想和精神的攻擊上。思想和精神的形成是一個潛移默化的過程,通過信息優勢可以達成“不戰而屈人之兵”或“少戰而屈人之兵”的目標。其一般做法是:利用信息優勢在敵我之間制造反差,運用心理戰和戰略欺騙等手段,動搖、沮喪敵方軍心、民心和政府信念,破壞敵方正常的政治、經濟運行體系,通過上述手段可以使敵國處於癱瘓狀態,遏制敵對國家發動戰爭的意志,或使其喪失戰爭能力。

上個世紀80年代美蘇對峙中的一幕場景很值得人玩味。擅長演戲的美國總統裡根提出了一個咄咄逼人的“星球大戰”計劃,號稱要讓蘇聯的所有戰略核導彈失去作用。該計劃一宣布,美國就開動全部的宣傳機器拼命鼓吹,在全世界引起了巨大轟動。蘇聯領導人連續召開緊急會議,決定不惜血本堅決應對,建立起蘇聯的戰略防御盾牌。其實,美國的“星球大戰”計劃隻進行了星星點點的技術實驗,壓根就沒有花多少錢,倒是一部同名的《星球大球》的電影風靡世界。而蘇聯人卻非常認真地埋頭苦干,在國民經濟已經瀕臨崩潰的情況下,仍然把大把的盧布投向軍備競賽。本來已經力不從心的蘇聯在7年之后流盡了最后一滴血。不能說,蘇聯經濟的崩潰及政權的垮台沒有受美國信息戰的拖累。

關注保衛信息邊界的人民戰爭

在信息戰條件下,國家主權有了新的內容,國家安全的外延擴大了、內涵更豐富了,信息戰的影響也不再僅僅局限於軍事領域,而且輻射到整個人類社會。在信息戰條件下,弱國戰勝強國的重要法寶就是人民戰爭。隻有堅持打信息戰條件下的人民戰爭才能切實保衛國家信息疆域,維護國家信息主權。這其中除了信息技術和戰法等因素外,最主要的是抓住信息人才隊伍建設與構筑信息時代的全民精神防線兩個環節。

得人才者興天下。信息戰的戰果如何,在很大程度上取決於人的因素,必須有大量的高技術信息戰人才作支撐。

在信息戰中,為數不多的頂尖信息人才往往能對戰爭的勝負起到關鍵作用。二戰期間,美軍為了把一個德國原子物理學家搶到手,竟然將3個陸軍師的進攻方向作了改變。二戰結束后那段“智者搶人,愚者奪器”的歷史更是耐人尋味。在東方,蘇聯人忙著搬運繳獲來的坦克大炮﹔在西方,美國人卻急急把3000多名德國科學家運回國內。半個多世紀過去了,當年搶人才的國家如今仍然在續寫著搶人的歷史,其經濟、科技和軍事不可一世。當年搶兵器的國家如今則在無奈地面對著被搶的現實。解體后的蘇聯有上萬名優秀科技人才改換門庭,服務於當年的對手。人才之爭作為軍事斗爭的一個制高點,在信息時代的軍事較量中,更具有決定性的意義。

與信息戰所帶來的“硬殺傷”相比,信息戰的“軟殺傷”更為可怕。信息戰條件下精神領域是最“易受攻擊之窗”。

隨著信息技術越來越發達,信道越來越流暢,信息來源更為廣泛,人們獲取的信息將越來越多,獲取信息的速度也越來越快。現代化的傳播手段把所要傳遞的信息幾乎不受任何限制,有效地傳到世界各國。當前,發達國家十分注意利用它們的先進信息技術,建立覆蓋全球的廣播、電視、計算機網絡,藉此大規模輸出其政治主張和價值觀念,擴充信息疆域。其結果是信息化發展落后的國家受到強烈的精神沖擊。因此,要想打贏信息戰條件下的人民戰爭,從個人、媒體、軍隊到整個國家都必須全面增強信息國防意識,樹立保衛國家信息疆域和信息邊界的觀念,自覺筑起無形的精神防線。

相關鏈接

世界信息戰總體形勢掃描

可以認為,世界信息戰的發展經歷了3個階段。

第一階段:1991年海灣戰爭以前信息戰的醞釀和提出時期﹔

第二階段:海灣戰爭后至1998年前信息戰的實施和成熟時期﹔

第三階段:1998年后至今遏制信息戰的發展時期。

當前,信息戰引發的新軍事革命仍在全球進行。機械化戰爭向信息戰的轉變已在全球全面展開。全世界各主要國家的軍隊正按照信息戰思想調整戰略戰術、編制裝備、作戰訓練等,為打贏信息戰作准備。海灣戰爭以后的所有戰爭無不烙上信息戰的痕跡。信息戰的威力正沖擊著社會的各個領域。

信息戰實戰技法點擊

當前,世界各國在信息戰技術手段的應用與發展上主要有:

1.偵察監視技術。包括天基、空基、海基和地基在內的各種偵察、監視、預警、導航等手段。

2.平台一體化信息戰系統。實現雷達告警、導彈發射和攻擊告警、信息支援、信息干擾及規避、協同一體化,而且與平台上其他信息設備綜合為一體,達成信息共享。

3.網絡指揮控制戰技術。4.計算機病毒技術。

5.攻心武器技術。包括電磁脈沖武器、超聲波武器和次聲波武器。6.先進電子對抗技術。

最新信息戰裝備掠影

在信息戰武器發展上,近年來各國研制或已投入現役的主要有以下裝備。

1.聯合監視與目標攻擊雷達系統,是一種戰場信息處理系統,能精確探測移動的和固定的目標,以配合實施遠距離精確打擊,還能向指揮官提供有關戰況發展和戰斗管理的重要情報。

2.聯合戰術空對地信息站,是一種武器支援系統,能處理供預警導彈發射用的天基傳感器數據、作戰能力所需的重要信息。

3.束能武器,能在瞬間穿透數百公裡甚至數千公裡外的目標而不留下“硬傷 ”,尤其對精確制導高技術武器有直接的破壞作用,因此被認為是戰術防空、反裝甲、光電對抗乃至戰略反導、反衛星、反一切航天器的多功能理想武器。

4.智能戰衣,編織有光纖網絡和導電聚合網絡,並有監視士兵身體狀態的微型測量系統。在未來戰場上,一名士兵受了傷,就在其倒地的瞬間,救護中心的醫務人員就能准確判斷出是彈傷還是刀傷、受傷部位在何處以及其他基本傷情。

此外,還有軍用機器人、艦載電子戰系統、強功率射頻放大器技術、先進的天線技術和信號處理技術等等。

信息戰國力競爭激烈

放眼世界,現在已有英國、法國、以色列、俄羅斯等20多個國家對信息戰展開深入研究。美國信息戰發展走在世界前列,主要體現在技術、裝備、理論等方面。

美國:信息戰戰略由防轉攻。為了提高美軍信息戰技術能力,美國國防部有專門信息系統處理機構負責維護美國軍方使用的250萬台電腦,並在抓緊研究如何提高電腦的攻擊能力,制造破壞敵對國的通信網絡、金融系統及電力系統的入侵病毒。早在2000年秋天,美國太空指揮中心已開始研制攻擊性電腦武器。這意味著美軍信息戰戰略的重大調整———由戰略防御轉向戰略進攻。

俄羅斯:信息戰重心在“天兵”。俄羅斯的信息戰發展集中力量發展“天兵 ”———航天兵。2002年俄羅斯投入約316億盧布用於太空專項研究,54億盧布用於全球導航系統的研發,還加強了激光、高功率微波和反衛星武器的研制。

日本:加快組建信息戰部隊。日本防衛廳正在組建5000人規模的信息戰部隊,把網絡武器的開發作為今后防衛計劃的重點,並加快了日本陸軍數字化部隊的建設。

歐盟和其他西方國家:著手數字化部隊建設。法、德、英、加、澳、荷蘭和瑞典等國也在研制平台和單兵的C4I系統。法國、英國、德國、澳大利亞、加拿大、意大利、以色列等10多個國家都在著手執行數字化部隊和數字化戰場建設計劃。其中,多數國家正在集中人力財力開發數字化部隊所需要的裝備,少數走在前面的國家已進行過多次數字化部隊試驗演習。今后,上述國家在繼續開發戰場數字化“硬件”的同時,將開始考慮數字化部隊的編成結構,並將有更多的國家加入部隊數字化建設的行列。

Original Source:   X

Full Text of China Military Reform Commission //中華人民共和國軍委發布軍事改革意見全文

Full Text of China Military Reform Commission

中華人民共和國軍委發布軍事改革意見全文

http://news.sina.com   2016年01月01日

戰略火箭軍

Xinhua News Agency, Beijing, January 1 – Approved by the CMC Chairman Xi Jinping, the Central Military Commission recently issued “on deepening the reform of national defense and military advice.”

“Opinions” stressed eighteen since the party’s Central Military Commission and President Xi on the realization of strong military objectives, overall army more revolutionary, modernized and standardized, co-ordinate military construction and operation, co-ordination of economic development and national defense construction develop military strategic policy under the new situation, and proposed a series of major policies and principles, make a series of major decisions and plans. Implement the Party Central Committee and the Central Military Commission and President Xi major strategic planning and strategic design, we must deepen defense and military reform, full implementation of the reform and strengthening the military strategy, unswervingly take the road of Chinese characteristics, a strong army.

“Opinions” that deepen defense and military reform guiding ideology, thoroughly implement the party’s 18 and eighteenth session of the Third, Fourth, Fifth Plenum, Marxism-Leninism, Mao Zedong Thought, Deng Xiaoping Theory, “Three represents “important thought, the scientific concept of development as guidance, thoroughly implement the important speech of President Xi series is especially important to discuss defense and army building, according to the” four comprehensive “strategic layout requirements in order to target the party strong army under the new situation is lead and implement the military strategic principle in the new situation, the full implementation of the reform strategy of strengthening the military, efforts to address the constraints of national defense and military development of the institutional barriers and structural problems, policy issues, and promote the modernization of the military organizational form, further emancipate and develop combat effectiveness, further liberation army and enhance the vitality of the construction with China’s international status commensurate with the interests of national security and development to adapt to the consolidation of national defense and powerful armed forces, to achieve “two hundred years” goal to achieve the great rejuvenation of the Chinese dream to provide a strong assurance.

“Opinions” stressed, deepen reform of national defense and the armed forces should adhere to the following basic principles: adhere to the correct political orientation, focusing adhere to fight, persist in innovation-driven, adhere to the system design, adhere to the rule of law thinking, actively and steadily adhere to.

“Opinions” that deepen defense and military reform overall objective is to firmly grasp the principle of “total JMC tube, main battle theater, built in the main military services” to the leadership of the management system, joint operational command system reform, focusing on promoting the coordination of the scale structure , policy and institutional reform and the development of military and civilian integration depth. 2020, a breakthrough in the leadership and management system, joint operational command system, optimizing the size of the structure, improve the policy system to promote achieved important results on the integration of military and civilian aspects of the depth development of reform, efforts to build able to win the information war effectively fulfill its mission mandate Chinese characteristics of modern military system, and further improve the military system of socialism with Chinese characteristics.

“Opinions” to define the leadership and management system, joint operational command system, the size of the military structure, forces, and military personnel training, policies and systems, military and civilian integration, Wuzhuangjingcha Forces Command management system and force structure, military legal system and other aspects of major task.

“Opinions” stressed deepen defense and military reform is a holistic, revolutionary change, must always be under the unified leadership of the Central Military Commission and Chairman of the study, thoroughly implement the spirit of the Central Military Commission Reform Work Conference, adhere to strengthen education, unity Thought throughout, to strengthen the responsibility to implement the fine drop throughout to promote the law, moving steadily through to the end, the bottom line thinking, risk management and control throughout, with strong organizational leadership to ensure that the reform task is satisfactorily completed.

f0c82be1a96d775cde9eb2b22c62cfd4

CMC views on deepening the reform of national defense and army (full text)

To implement the Party Central Committee and President Xi’s strategic decisions and directions, push forward to deepen defense and military reform, made the following comments.

First, the significance of the reform of the guiding ideology and basic principles

(A) significant. Deepen defense and military reform, China is to realize a dream, the dream of a strong army requirements of the times, is the only way the army Hing strong army, the army also decided to move a key to the future. Eighteen years, the CPC Central Committee, the Central Military Commission and Chairman of the party’s study on the realization of a strong army targets, co-ordinate the army more revolutionary, modernized and standardized, co-ordinate military construction and operation, co-ordination of economic development and national defense construction, the development of the new situation military strategy proposes a series of major policies and principles, make a series of major decisions and plans. Implement the Party Central Committee and the Central Military Commission and President Xi major strategic planning and strategic design, we must deepen defense and military reform, full implementation of the reform and strengthening the military strategy, unswervingly take the road of Chinese characteristics, a strong army. This is to deal with in today’s world of unprecedented large change in the situation will inevitably require the effective maintenance of national security; adhere to and develop socialism with Chinese characteristics, promote the coordination necessary requirement “four comprehensive” strategic layout; the goal is to implement a strong army and military strategic policy , fulfill military missions and tasks necessary requirement. The army to fully understand the importance of deepening the reform of national defense and military necessity urgency, a high degree of historical awareness and a strong mission to play unswervingly deepen defense and military reform, efforts to hand over the party and the people a satisfactory answer.

(B) the guiding ideology. Thoroughly implement the party’s 18 and eighteenth session of the Third, Fourth, Fifth Plenum, Marxism-Leninism, Mao Zedong Thought, Deng Xiaoping Theory, the important thought of “Three Represents”, the scientific concept of development as guidance, thoroughly implement the learning Chairman of the series especially important speech of defense and army building important expositions, in accordance with the “four comprehensive” strategic layout requirements in order to target the party strong army under the new situation for the lead, must implement the military strategic principle in the new situation, the full implementation of a strong army reform strategy, efforts to address the constraints of national defense and military development of institutional barriers and structural problems, policy issues, and promote the modernization of the military organizational form, further emancipate and develop combat effectiveness, further emancipate and enhance the vitality of the armed forces, building commensurate with China’s international status, with national security and development interests compatible consolidate national defense and powerful armed forces, to achieve “two hundred years” goal to achieve the great rejuvenation of the Chinese dream to provide a strong guarantee power.

(C) the fundamental principles

– Adhere to the correct political orientation. Consolidate and improve the party’s absolute leadership over the army’s fundamental principle and system, keeping the nature and purpose of the people’s army, and carry forward the glorious tradition and fine style of our military, the full implementation of the CMC chairman has overall responsibility to ensure that the military command of the supreme leadership of the Party Central Committee to focus on, CMC.

– To insist on focusing war. To adapt the form of war and the world development trend of the evolution of the military, fighting the only firmly established the fundamental standards, and effectively solve the preparations for military struggle to overcome difficult problems and combat heavy construction weaknesses, build integrated joint operations system, to enhance the army can fight, the ability to win the war.

– Adhere to innovation-driven. Implement through science and technology strategy, give full play to innovation in military theory, military technological innovation, military organizational innovation, management innovation traction and military role in promoting efforts to achieve military modernization construction by leaps and bounds, to seek greater military competitive advantage.

– Adhere to the system design. Grasping the reform initiatives of relevance, coupling, correctly handle the top-level design and stratification docking, long-term layout and transitional arrangements, supporting policy reform and relations, so that the reform and promote each other, complement each other to form the overall effect, best effect.

– Uphold the rule of law thinking. Give full play the leading role of the rule of law and norms of the reform, so that major reforms in the legal basis, reform and harmonize legislation, focusing on the use of curing the results of reform laws and regulations, to promote the rule of law reform on track.

– Actively and steadily adhere. Both our minds, trying to make this reform a breakthrough in the reform, and based on reality, steady hoof walked quickly grasp the rhythm of reform, the reform of control risk, take progressive, open the path of reform, to ensure high degree of stability and centralized.

Second, the overall objectives of the reform and main tasks

(1) the overall goal. Firmly grasp the principle of “total JMC tube, main battle theater, built in the main military services” to the leadership of the management system, joint operational command system reform, focusing on promoting the coordination of the scale structure, policies and systems and the development of military and civilian integration depth reform. 2020, a breakthrough in the leadership and management system, joint operational command system, optimizing the size of the structure, improve the policy system to promote achieved important results on the integration of military and civilian aspects of the depth development of reform, efforts to build able to win the information war effectively fulfill its mission mandate Chinese characteristics of modern military system, and further improve the military system of socialism with Chinese characteristics.

Accordance with the overall objectives and requirements, in 2015, focused on the implementation of organizational leadership and management system, joint operational command system reform; in 2016, organizing the implementation of the military structure and the size of a combat force structure, institutions, armed forces reform, basically completed the task of reforming stage; 2017 2020, for further adjustments related areas of reform, optimize and improve, continue to promote the reform in various fields. Policy regimes and civilian integration depth development and reform, promoting a mature one.

(2) leadership and administration system. Focus on strengthening the Central Military Commission centralized and unified leadership, strengthen strategic planning JMC authorities, strategic command, strategic management functions, optimizing the CMC Organs configuration and institutional settings, improve military services and new combat forces leadership and management system, the formation of decision-making, enforcement and oversight powers both check each other and coordinate the operation of the system.

Starting from the positioning functions, according to prominent core functions, integrate similar functions and strengthen oversight functions, fulfilling the coordination function of thinking, adjustment and reform of the Central Military Commission of Organization, headquarters for the system to adjust the multi-sectoral system. JMC delegated authority to act in the military services building functions, stripped specific management functions, merge similar adjustment similar functions, reducing the level of leadership, streamlining staffing and units directly under the command make, construction, management and supervision of four link more clear, decision-making, planning, implementation , the evaluation function configuration is more reasonable.

Sound armed services leadership and management system, optimize the configuration and functions of the organs of the military services institutional settings play an important role in the construction and management of the armed services and Security. Logistical support adjustment and reform leading management system, based on the existing joint logistics system, adjust and optimize the configuration and security forces leadership and command relationships and build joint operational command system to adapt, sub-system integration, through logistical support system designed two lines. Reform equipment development leadership and management system, build centralized system managed by the Central Military equipment department, armed services concrete construction and management, theater joint use of the institutional framework, the development of equipment construction to the Central Military equipment sector – the military services and equipment sector institutions, equipment management to ensure the implementation of the Central Military equipment sector – the military services and equipment sector – force security sector institutions. Strengthen the unified leadership of the national defense mobilization system.

(3) the joint operational command system. Adaptation Integrated Joint Operational Command requirements, establish and improve the Central Military Commission, the theater two joint operational command system, build peacetime one, normal operation, specially the main, capable and efficient, strategic and operational command system. Readjust the designation of the theater.

According to joint operations, joint command of the requirements, adjust the specification refers to linking the Central Military Commission, the military services, operational command functions of the Union refers to the theater and theater military services. And joint operational command system to adapt, and improve joint training system.

(4) the size of the military structure. Adhere to the road of fewer but better troops with Chinese characteristics and speeding up the army from quantity to quality and efficiency changes. Active duty military posts cut 300,000 troops gradually reduced the size of the 2.3 million 2 million. Optimize the proportion of military services, reduce non-combat institutions and personnel. Yajian officer positions.Optimization of weaponry scale structure, reduce equipment types of models, elimination of old equipment, the development of new equipment.

(5) Force compiled. Depending on the strategic direction of the security requirements and operational tasks, adjusting the structure, enhanced functions, optimize the layout, promote the composition of forces to the full, synthesis, and more energy, flexible direction. Optimize the structure of reserve forces, militia Yajian quantity, adjust the layout and strength marshalling mode.

(6) New Military Talents. Training of military personnel to follow the law, to build military educational institutions, military training practice, military personnel training system trinity of professional military education. Sound Central Military Commission, the leadership of the armed services two institutions management system, improve the early, middle and high three training system, adjust and optimize the structure of the scale institutions. Sound professional military education system, building full gamut of full-time professional military education platform. Creative Talents institutional mechanisms to strengthen the institutions and armed forces personnel were sterile.

(7) policy regimes. Military mission requirements and adapt the functions of national policy institutional innovation, further improve the military human resource policies and systems and logistics policies and systems, building reflects the characteristics of military occupation, and enhance the military sense of honor pride policy institutional system. Adjustment of military personnel classification, and gradually establish the rank-dominated hierarchy, to promote the professional military officers, military service system reform, non-commissioned officers system, civilian system. Veterans resettlement policies and improve the management mechanism.Deepening the management of funds, material procurement reform, construction and military wages, housing, health care, insurance and other systems. Full cessation of the armed forces to carry out foreign paid services.

(8) development of military and civilian integration. Full focus on the formation of elements, multi-field, high-effective civil-military integration depth development pattern, building a unified leadership, military coordination, smooth and efficient organization and management system, state-led, demand traction, market unity of the work of running the system, the system is complete, Joining a complete, effective incentive policies institutional system. Categories related fields to promote the reform and improve the regulatory system and the development of military and civilian integration of innovation and development mechanisms.

(9) Wuzhuangjingcha Forces Command management system and force structure. Strengthening the Central Military Commission of the centralized and unified leadership of the armed forces, the armed forces command to adjust the management system, optimize the structure and troop strength compiled.

(10) the system of military rule. Fully implement the Law forces strictly policy, improved army, to achieve fundamental to the administration by law fundamental shift from the way of simply relying on experience working habits and working practices from relying solely on executive order to rely on rules and regulations of the transition from assault-style, campaign-style grab a fundamental change to the way work according to rules and regulations act. Improve the legal system for the military and military Falvguwen system, reform the military justice system and mechanism innovation discipline inspection and supervision system and inspection system, improve the audit system mechanisms to improve the military legal talent management system, establish the rule of law and procedural rules improve the organization, improve national defense and army the level of the rule of law.

Third, the reform of organizational leadership

Deepen defense and military reform is a holistic, revolutionary change, big efforts to promote the wide, deep touch interests, of unprecedented scope, must always be under the unified leadership of the Central Military Commission and Chairman of the study, thoroughly implement the Central Military Commission the spirit of reform work conference, adhere to strengthen education and unity of thought throughout to strengthen the responsibility falls fine implementation throughout to promote the law, moving steadily through to the end, the bottom line thinking, risk control throughout, with strong organizational leadership to ensure that all reforms task is satisfactorily completed.

(A) strengthen the responsibility at all levels of play. Party committees at all levels should focus on reform initiatives landing capability as an important political responsibility, improve the leadership of reform, give full play to the core leadership role, mainly to be a good leader first responsibility. Investigation should run through the whole process of reform, deepen the major theoretical and practical issues research, to discover and solve new problems. To establish and improve the supervision and assessment mechanism reform, strengthen supervision and inspection of the implementation of the reform. Each institutional reform departments at all levels must closely cooperate to create synergy, the Central Military Commission to guide the working group set up to further adjust the unit to strengthen tracking guidance, specific guidance, full guidance, the Central Military Commission inspection teams launched simultaneously inspections. Reform of the Central Military Commission and the Office to improve the preparation of the relevant mechanisms play a good co-ordination, supervision, role. Four general headquarters is necessary to do their own adjustment and reform, reform of the army but also a good guide. The new Central Military Commission after the establishment of organs and departments should pay close attention to improve the operational mechanism, into the role as soon as possible, to perform their duties. Newly formed units to adjust and improve the timely establishment of Party organizations, to strengthen the organization and leadership of the reform implementation. Each institution should take responsibility for the aftermath, and properly handle all kinds of problems left.

(B) to strengthen ideological and political work. Organization officers and soldiers in-depth study President Xi series of important expositions on deepening defense and military reform, special education organizations do a good job, deepening ideological mobilization, the army unity of thought and action to the Central Military Commission and President Xi decision-making arrangements . Senior leading organs and Gaojiganbu first common understanding, lead politics, the overall situation, discipline, promoting reform, diligence, under the above rate, the army looks good.The ideological and political work throughout the entire process of reform, the ideological trend of concern at all levels, targeted to do the work, and guide all levels to strengthen political awareness, overall awareness, sense of command and guide the officers and men turn their concepts, new ideas, and consciously from the overall high level of awareness reform unified in emancipating the mind and thought, the correct treatment adjustment of interests, and actively support, support and participate in the reform. Attaches great importance to public opinion to guide online public opinion in particular, to work, take the initiative battle, spread positive energy, to promote the reform to create a good atmosphere for public opinion.

(C) improve solid adjustment of cadres placement. The reform process as a process of strengthening the construction of the contingent of cadres, cadres carry out military standards, establish the correct employment-oriented, adhere to all over the world, merit, ability and political integrity adhere to Germany first, do a good job with leadership adjustment, selecting the right with a good cadres to firmly implement strong military goals, and actively reform plan, strongly supported the reform, the courage to join in the reform of the cadres to use. The proper placement of the backbone with retention, improve the structure together, the scientific development of cadres and resettlement plan for the adjustment, reasonably determine the fate of the advance and retreat of cadres, cadres of concern and resolve practical difficulties. Cadres should promote the reform as a showcase for the best stage talent, tempered and tested in the reform, to become promoters of reform and doers. Veteran is a valuable asset of the party and the army, security services need to carefully prepare cadres continue to work.

(D) the transfer of well-organized transfer scribe. Do a good job of personnel, materials, and funds transfer work to ensure that the old system is not out of control during the transition staff, assets are not lost, all work seamlessly. Strict military land, barracks management and ensure the transfer of the camp barracks facilities to adjust and do remedial work in construction. Comprehensive verification, financial and material base. Follow organizational security of supply in a timely manner to resolve various contradictions and problems encountered in the supply, to ensure continuous supply, not for the leak. A solid job in the transfer of weapons and equipment inventory, well-organized deployment of security equipment, equipment management and strictly implement the provisions.

(E) the strict implementation of disciplinary regulations. The more critical time of reform, the more discipline and rules put in front of the very strict political discipline, organizational discipline, and personnel discipline, financial discipline, discipline, and discipline of secrecy. Strictly political discipline and political rules, resolutely oppose Ziyouzhuyi action on organizational politics. Serious organizational and personnel discipline, adhere to the principle of press policy outlaw follow procedures. Properly handle the reality of military conflicts and problems left by history. Discipline, inspection and auditing departments should strengthen supervision and discipline, and severely punish all kinds of violation of discipline problems during the adjustment and reform.

(F) do a good job overall troop readiness training management. Pay close attention to national security and social stability during the reform period, the development of a major emergency situations response plans to improve and strictly implement the provisions of Gongzuozhidu combat readiness, combat readiness duty to maintain efficient operation of the system at all levels, to ensure that if something happens to timely and effective response. Careful planning organization’s annual military training mission. Strengthen military management, the implementation of security responsibility, to discover and solve trends and tendencies problem, prevent the occurrence of major accidents and cases, maintaining stability and security forces centralized.

Original Mandarin Chinese:

戰略火箭軍

新華社北京1月1日電 經中央軍委主席習近平批准,中央軍委近日印發了《關於深化國防和軍隊改革的意見》。

《意見》強調,黨的十八大以來,黨中央、中央軍委和習主席圍繞實現強軍目標,統籌軍隊革命化、現代化、正規化建設,統籌軍事力量建設和運用,統籌經濟建設和國防建設,制定新形勢下軍事戰略方針,提出一系列重大方針原則,作出一系列重大決策部署。貫​​徹落實黨中央、中央軍委和習主席的重大戰略謀劃和戰略設計, 必須深化國防和軍隊改革,全面實施改革強軍戰略,堅定不移走中國特色強軍之路。

《意見》指出,深化國防和軍隊改革的指導思想是,深入貫徹黨的十八大和十八屆三中、四中、五中全會精神,以馬克思列寧主義、毛澤東思想、鄧小平理論、“三個代表”重要思想、科學發展觀為指導,深入貫徹習主席系列重要講話精神特別是國防和軍隊建設重要論述,按照“四個全面”戰略佈局要求,以黨在新形勢下的強軍目標為引領,貫徹新形勢下軍事戰略方針,全面實施改革強軍戰略,著力解決制約國防和軍隊發展的體制性障礙、結構性矛盾、政策性問題,推進軍隊組織形態現代化,進一步解放和發展戰鬥力,進一步解放和增強軍隊活力,建設同我國國際地位相稱、同國家安全和發展利益相適應的鞏固國防和強大軍隊,為實現“兩個一百年”奮鬥目標、實現中華民族偉大復興的中國夢提供堅強力量保證。

《意見》強調,深化國防和軍隊改革要堅持以下基本原則:堅持正確政治方向,堅持向打仗聚焦,堅持創新驅動,堅持體系設計,堅持法治思維,堅持積極穩妥。

《意見》指出,深化國防和軍隊改革總體目標是,牢牢把握“軍委管總、戰區主戰、軍種主建”的原則,以領導管理體制、聯合作戰指揮體制改革為重點,協調推進規模結構、政策制度和軍民融合深度發展改革。 2020年前,在領導管理體制、聯合作戰指揮體制改革上取得突破性進展,在優化規模結構、完善政策制度、推動軍民融合深度發展等方面改革上取得重要成果,努力構建能夠打贏信息化戰爭、有效履行使命任務的中國特色現代軍事力量體系,進一步完善中國特色社會主義軍事制度。

《意見》明確了領導管理體制、聯合作戰指揮體制、軍隊規模結構、部隊編成、新型軍事人才培養、政策制度、軍民融合發展、武裝警察部隊指揮管理體制和力量結構、軍事法治體係等方面的主要任務。

《意見》強調,深化國防和軍隊改革是一場整體性、革命性變革,必須始終在黨中央、中央軍委和習主席的統一領導下,深入貫徹中央軍委改革工作會議精神,堅持把加強教育、統一思想貫穿始終,把強化責任、落細落實貫穿始終,把依法推進、穩扎穩打貫穿始終,把底線思維、管控風險貫穿始終,以堅強有力的組織領導保證各項改革任務圓滿完成。

中央軍委關於深化國防和軍隊改革的意見(全文)

為貫徹落實黨中央、習主席的戰略部署和決策指示,紮實推進深化國防和軍隊改革,提出如下意見。

一、改革的重大意義、指導思想和基本原則

(一)重大意義。深化國防和軍隊改革,是實現中國夢、強軍夢的時代要求,是強軍興軍的必由之路,也是決定軍隊未來的關鍵一招。黨的十八大以來,黨中央、中央軍委和習主席圍繞實現強軍目標,統籌軍隊革命化、現代化、正規化建設,統籌軍事力量建設和運用,統籌經濟建設和國防建設,制定新形勢下軍事戰略方針,提出一系列重大方針原則,作出一系列重大決策部署。貫​​徹落實黨中央、中央軍委和習主席的重大戰略謀劃和戰略設計,必須深化國防和軍隊改革,全面實施改革強軍 戰略,堅定不移走中國特色強軍之路。這是應對當今世界前所未有之大變局,有效維護國家安全的必然要求;是堅持和發展中國特色社會主義,協調推進“四個全面”戰略佈局的必然要求;是貫徹落實強軍目標和軍事戰略方針,履行好軍隊使命任務的必然要求。全軍要充分認清深化國防和軍隊改革的重要性必要性緊迫性,以 高度的歷史自覺和強烈的使命擔當堅定不移深化國防和軍隊改革,努力交出黨和人民滿意的答卷。

(二)指導思想。深入貫徹黨的十八大和十八屆三中、四中、五中全會精神,以馬克思列寧主義、毛澤東思想、鄧小平理論、“三個代表”重要思想、科學發展觀為指導,深入貫徹習主席系列重要講話精神特別是國防和軍隊建設重要論述,按照“四個全面”戰略佈局要求,以黨在新形勢下的強軍目標為引領,貫徹新形勢下軍事戰略方針,全面實施改革強軍戰略,著力解決制約國防和軍隊發展的體制性障礙、結構性矛盾、政策性問題,推進軍隊組織形態現代化,進一步解放和發展戰鬥力, 進一步解放和增強軍隊活力,建設同我國國際地位相稱、同國家安全和發展利益相適應的鞏固國防和強大軍隊,為實現“兩個一百年”奮鬥目標、實現中華民族偉大復興的中國夢提供堅強力量保證。

(三)基本原則

——堅持正確政治方向。鞏固完善黨對軍隊絶對領導的根本原則和製度,保持人民軍隊的性質和宗旨,發揚我軍的光榮傳統和優良作風,全面落實軍委主席負責制,確保軍隊最高領導權指揮權​​集中於黨中央、中央軍委。

——堅持向打仗聚焦。適應戰爭形態演變和世界軍事發展趨勢,牢固確立戰鬥力這個唯一的根本的標準,切實解決和克服軍事鬥爭準備重難點問題和戰鬥力建設薄弱環節,構建一體化聯合作戰體系,全面提升我軍能打仗、打勝仗能力。

——堅持創新驅動。貫​​徹科技強軍戰略,充分發揮軍事理論創新、軍事技術創新、軍事組織創新、軍事管理創新的牽引和推動作用,努力實現我軍現代化建設跨越式發展,謀取更大軍事競爭優勢。

——堅持體系設計。科學把握改革舉措的關聯性、耦合性,正確處理頂層設計與分層對接、長期佈局與過渡安排、體制改革與政策配套的關係,使各項改革相互促進、相得益彰,形成總體效應、取得最佳效果。

——堅持法治思維。充分發揮法治對改革的引領和規範作用,做到重大改革於法有據、改革與立法相協調,注重運用法規制度固化改革成果,在法治軌道上推進改革。

——堅持積極穩妥。既解放思想、與時俱進,努力使這次改革成為突破性的改革,又立足現實、蹄疾步穩,把握改革節奏,控制改革風險,走漸進式、開放式的改革路子,確保部隊高度穩定和集中統一。

二、改革的總體目標和主要任務

(一)總體目標。牢牢把握“軍委管總、戰區主戰、軍種主建”的原則,以領導管理體制、聯合作戰指揮體制改革為重點,協調推進規模結構、政策制度和軍民融合 深度發展改革。 2020年前,在領導管理體制、聯合作戰指揮體制改革上取得突破性進展,在優化規模結構、完善政策制度、推動軍民融合深度發展等方面改革上取得重要成果,努力構建能夠打贏信息化戰爭、有效履行使命任務的中國特色現代軍事力量體系,進一步完善中國特色社會主義軍事制度。

按照總體目標要求,2015年,重點組織實施領導管理體制、聯合作戰指揮體制改革;2016年,組織實施軍隊規模結構和作戰力量體系、院校、武警部隊改革,基本完成階段性改革任務;2017年至2020年,對相關領域改革作進一步調整、優化和完善,持續推進各領域改革。政策制度和軍民融合深度發展改革, 成熟一項推進一項。

(二)領導管理體制。著眼加強軍委集中統一領導,強化軍委機關的戰略謀劃、戰略指揮、戰略管理職能,優化軍委機關職能配置和機構設置,完善軍種和新型作戰力量領導管理體制,形成決策權、執行權、監督權既相互制約又相互協調的運行體系。

從職能定位入手,按照突出核心職能、整合相近職能、加強監督職能、充實協調職能的思路,調整改革軍委機關設置,由總部製調整為多部門制。軍委機關下放代行的軍種建設職能,剝離具體管理職能,調整歸併同類相近職能,減少領導層級,精簡編製員額和直屬單位,使指揮、建設、管理、監督四條鏈路更加清晰,決策、規劃、執行、評估職能配置更加合理。

健全軍種領導管理體制,優化軍種機關職能配置和機構設置,發揮軍種在建設管理和保障中的重要作用。調整改革後勤保障領導管理體制,以現行聯勤保障體製為基 礎,調整優化保障力量配置和領導指揮關係,構建與聯合作戰指揮體制相適應,統分結合、通專兩綫的後勤保障體制。改革裝備發展領導管理體制,構建由軍委裝備部門集中統管、軍種具體建管、戰區聯合運用的體制架構,裝備發展建設實行軍委裝備部門—軍種裝備部門體制,裝備管理保障實行軍委裝備部門—軍種裝備部門— 部隊保障部門體制。加強國防動員系統的統一領導。

(三)聯合作戰指揮體制。適應一體化聯合作戰指揮要求,建立健全軍委、戰區兩級聯合作戰指揮體制,構建平戰一體、常態運行、專司主營、精幹高效的戰略戰役指揮體系。重新調整劃設戰區。

按照聯合作戰、聯合指揮的要求,調整規範軍委聯指、各軍種、戰區聯指和戰區軍種的作戰指揮職能。與聯合作戰指揮體制相適應,完善聯合訓練體制。

(四)軍隊規模結構。堅持走中國特色精兵之路,加快推進軍隊由數量規模型向質量效能型轉變。裁減軍隊現役員額30萬,軍隊規模由230萬逐步減至200 萬。優化軍種比例,減少非戰鬥機構和人員。壓減軍官崗位。優化武器裝備規模結構,減少裝備型號種類,淘汰老舊裝備,發展新型裝備。

(五)部隊編成。依據不同戰略方向安全需求和作戰任務,調整結構、強化功能、優化佈局,推動部隊編成向充實、合成、多能、靈活方向發展。優化預備役部隊結構,壓減民兵數量,調整力量佈局和編組模式。

(六)新型軍事人才培養。遵循軍事人才培養規律,構建軍隊院校教育、部隊訓練實踐、軍事職業教育三位一體的新型軍事人才培養體系。健全軍委、軍種兩級院校 領導管理體制,完善初、中、高三級培訓體系,調整優化院校規模結構。健全軍事職業教育體系,構建全員全時全域軍事職業教育平台。創新人才培養制度機制,加 強院校與部隊共育人才。

(七)政策制度。適應軍隊職能任務需求和國家政策制度創新,進一步完善軍事人力資源政策制度和後勤政策制度,構建體現軍事職業特點、增強軍人榮譽感自豪感 的政策制度體系。調整軍隊人員分類,逐步建立軍銜主導的等級制度,推進軍官職業化,改革兵役制度、士官制度、文職人員制度。完善退役軍人安置政策和管理機 構。深化經費管理、物資採購、工程建設和軍人工資、住房、醫療、保險等製度改革。全面停止軍隊開展對外有償服務。

(八)軍民融合發展。著眼形成全要素、多領域、高效益的軍民融合深度發展格局,構建統一領導、軍地協調、順暢高效的組織管理體系,國家主導、需求牽引、市場運作相統一的工作運行體系,系統完備、銜接配套、有效激勵的政策制度體系。分類推進相關領域改革,健全軍民融合發展法規制度和創新發展機制。

(九)武裝警察部隊指揮管理體制和力量結構。加強中央軍委對武裝力量的集中統一領導,調整武警部隊指揮管理體制,優化力量結構和部隊編成。

(十)軍事法治體系。全面貫徹依法治軍、從嚴治軍方針,改進治軍方式,實現從單純依靠行政命令的做法向依法行政的根本性轉變,從單純靠習慣和經驗開展工作的方式向依靠法規和製度開展工作的根本性轉變,從突擊式、運動式抓工作的方式向按條令條例辦事的根本性轉變。健全軍事法規制度體系和軍事法律顧問制度,改革軍事司法體制機制,創新紀檢監察體制和巡視制度,完善審計體制機制,改進軍事法律人才管理制度,建立健全組織法制和程序規則,全面提高國防和軍隊建設法治化水平。

三、改革的組織領導

深化國防和軍隊改革是一場整體性、革命性變革,推進力度之大、觸及利益之深、影響範圍之廣前所未有,必須始終在黨中央、中央軍委和習主席的統一領導下,深入貫徹中央軍委改革工作會議精神,堅持把加強教育、統一思想貫穿始終,把強化責任、落細落實貫穿始終,把依法推進、穩扎穩打貫穿始終,把底線思維、管控風險貫穿始終,以堅強有力的組織領導保證各項改革任務圓滿完成。

(一)強化各級責任擔當。各級黨委要把抓改革舉措落地作為重要政治責任,提高領導改革的能力,充分發揮核心領導作用,主要領導要當好第一責任人。要把調查 研究貫穿改革實施全過程,深化對重大理論和實踐問題研究,及時發現和解決新情況新問題。要建立健全改革評估和督查機制,加強對改革落實情況的督導檢查。各 級各部門各改革機構要密切配合、形成合力,軍委指導工作組要深入調整組建單位,加強跟蹤指導、具體指導、全程指導,軍委巡視組同步展開巡視工作。軍委改革 和編製辦公室要完善相關機制,發揮好統籌、協調、督促、推動作用。四總部既要做好自身調整改革,又要指導好全軍改革。新的軍委機關部門成立後,要抓緊完善 運行機制,盡快進入角色、履行職責。新調整組建的單位要及時建立健全黨組織,加強對改革實施工作的組織領導。各善後工作機構要負起責任,妥善處理各類遺留 問題。

(二)加強思想政治工作。組織全軍官兵深入學習習主席關於深化國防和軍隊改革一系列重要論述,組織抓好專題教育,深入進行思想發動,把全軍的思想和行動統一到黨中央、中央軍委和習主席決策部署上來。高層領率機關和高級幹部首先要統一認識,帶頭講政治、顧大局、守紀律、促改革、盡職責,以上率下,為全軍做好 樣子。把思想政治工作貫穿改革全過程,關注各級思想動態,有針對性地做工作,引導各級強化政治意識、大局意識、號令意識,引導官兵轉變理念、更新觀念,自覺站在全局高度認識改革,在解放思想中統一思想,正確對待利益調整,積極擁護、支持、參與改革。高度重視輿論引導特別是網上輿論工作,打好主動仗,傳播正 能量,為推進改革營造良好輿論氛圍。

(三)紮實搞好幹部調整安置。把推進改革的過程作為加強幹部隊伍建設的過程,貫徹軍隊好幹部標準,樹立正確用人導向,堅持五湖四海、任人唯賢,堅持德才兼備、以德為先,搞好領導班子調整配備,選準用好幹部,把堅定貫徹強軍目標、積極謀劃改革、堅決支持改革、勇於投身改​​革的好幹部用起來。把妥善安置同保留骨 幹、改善結構結合起來,科學制定幹部調整安置計劃方案,合理確定幹部進退去留,關心和解決幹部實際困難。廣大幹部要把推進改革作為展示才能的最好舞台,在 改革中經受鍛煉和考驗,爭做改革的促進派和實幹家。老乾部是黨和軍隊的寶貴財富,要精心做好老乾部服務保障接續工作。

(四)嚴密組織轉隸交接。認真搞好人員、物資、經費等交接工作,確保新舊體制轉換期間人員不失控,資産不流失,各項工作無縫銜接。嚴格軍用土地、營房管 理,抓好營區營房設施調整交接,做好在建工程善後工作。全面核實經費物資底數。跟進組織供應保障,及時解決供應中遇到的各種矛盾和問題,確保不斷供、不漏 供。紮實做好武器裝備清點移交,周密組織裝備調配保障,嚴格落實裝備管理各項規定。

(五)嚴格執行各項紀律規定。越是改革的關鍵時刻,越要把紀律和規矩挺在前面,嚴格政治紀律、組織紀律、人事紀律、財經紀律、群眾紀律、保密紀律。嚴守政 治紀律和政治規矩,堅決反對政治上組織上行動上的自由主義。嚴肅組織人事紀律,堅持按原則按政策按規矩按程序辦事。妥善處理軍地現實矛盾和歷史遺留問題。紀檢、巡視、審計部門要加強執紀監督,嚴肅查處調整改革期間各類違規違紀問題。

(六)統籌抓好部隊戰備訓練管理。密切關注改革期間國家安全和社會穩定,制定完善應對重大突發情況預案,嚴格落實戰備工作制度規定,保持各級戰備值班體系 高效運行,確保一旦有事能夠及時有效應對。周密籌劃組織年度軍事訓練任務。加強部隊管理,落實安全責任,及時發現和解決苗頭性、傾向性問題,防止發生重大 事故和案件,保持部隊安全穩定和集中統一。

Original Source: XinHua Military News

China Military Theater System Reform Era of Information Warfare //中國軍事戰區制改革信息化戰爭時代中國軍隊應對新安全形勢的重大保障

China Military Theater System Reform Era of Information Warfare 

中國軍事戰區制改革信息化戰爭時代中國軍隊應對新安全形勢的重大保障

習近平中國軍事改革

習近平中國軍事改革

February 1, the PLA theater inaugural meeting held in Beijing. CPC Central Committee General Secretary and State President and CMC Chairman Xi Jinping granted flag to the theater and five issued a bull. Theater set up joint operations command structure, the CPC Central Committee and the Central Military Commission in accordance with domestic major strategic decision, made ​​by the international situation changes, China will further promote the reform process in military forces, and greatly enhance the combat capability of the PLA.

Substantive reform: the military establishment system to adapt to new forms of information warfare needs

Military technology, military and military establishment system are the three basic elements of the new military revolution. Mankind has experienced a long weapon cold and hot steel age after the war and military technical thinking in the era of rapid development of mechanized warfare. The late 1970s, the Soviet Chief of Staff, Marshal of the Soviet Ogarkov Given the rapid development of military technology, forward-looking put forward the idea of ​​military technological revolution, which started a new military revolution sweeping the globe; 1997 , the US military put forward the “network-centric warfare” concepts, theories began to appear new military revolution prototype – each a full revolution in military affairs, the military establishment were to promote institutional change by a large development of military technology and weaponry – it by military personnel and weaponry so that the army can be effectively combined to form an overall combat power key.

In 1998, China put forward the “information warfare” concept, explicitly stated that mankind is the fourth military revolution of information technology revolution in military affairs, marking the technical form of human warfare into the information age warfare from mechanized war era. Against this background, the PLA is to follow the above rules, after weapons and equipment technology has made rapid progress, the military regime began vigorously to prepare a series of reforms: December 31, 2015, the armed services mechanism reform is completed, set up a new army, rocket forces, strategic support of three services – army, navy and air force combined with the previous, form a pattern of five armed services; January 11, 2016, to complete the formation of organs of the Central military Commission departments, from the previous four general headquarters, JMC became 15 functional departments; February 1, 2016, five theater adjustment is completed, the previous seven military regions, adjusted to five theater.

The main reason: “military” system become shackles China Military Revolution and the development of military

Original seven military system schematic

Original seven military system schematic

From the founding of the early century, by the comprehensive national strength and defense spending restrictions, military equipment levels remained low, failed to achieve the goal of complete mechanization construction; and, when low domestic railway, highway construction level, under difficult conditions in a nuclear war support large formation in the territory of strategic mobility. By the above two limitations, only the army at the time of partition of defense, so that each major military all have independent ability to respond to a threat of strategic direction.

Nearly 15 years, accumulated through investment in national defense and army reform, China’s transport network has been done, “accessible”, the level of military equipment have been greatly improved – Preliminary mechanization and mobility of fighting units sharply higher, with the from “area defensive shift basis “to” trans-regional mobility. “After greatly improved mobility, combat troops in wartime may implement in different zones under the command of, and therefore no longer need to implement the military management by a specific military.

Also, in the “military” system, military and navy and air force the same level, but also under the jurisdiction of the military air force, and even the fleet, in fact, is the embodiment of “Continental Army” thought, there are some drawbacks: military orders, regardless of military inefficient. This system has become the shackles of China Military Revolution and the development of the armed forces, can not effectively respond to security threats or China is likely to face.

Perimeter security situation and the international situation changes, “theater” made a timely decision.

Theater, from a geographic dimension in terms of a multi-dimensional space, including a broad front, greater depth and possible operational target, it is mainly based on strategic and operational tasks delineated strategic and operational activities of the regional corps with the leadership and command bodies, forces have on the area command, the command level is between the high command and strategic battle between the Legion.The main basis for division of the theater, including changes in the international pattern of perimeter security situation, military strategy, political, economic, military status and geographical characteristics of the country, and many other aspects.

Since the reform and opening up, China’s economic construction has made remarkable achievements in comprehensive national strength rising rapidly driven by changes in national strategy occurred; the Soviet Union, China land border security threat disappeared, and security threats from maritime direction is upward trend, originally established military regime on the basis of the Continental Army can not adapt to the new international situation and the security situation in neighboring China, thereby theater system came into being. In the People’s Liberation Army is divided into five theater, theater should correspond to the east of Japan and the East China Sea direction, corresponding to the western Central Asia and India theater direction, mainly the southern theater direction corresponding to the South China Sea, the northern war zone corresponds to the direction of Russia and Mongolia, as the central theater centered coordinate strategic reserve corps.

Officers appointed theater: Theater five display a mission and future trends

Five theater and officers appointed

Five theater and officers appointed

Officers from the theater can be seen in the appointment of some common: theater five ten military officers are “50,” so relatively young; most of them have experience working at the grassroots level, the so-called “starting in Reggie died five”, which two military officers have battlefield experience; most have received training integrated joint operations command. This shows the five main tasks entrusted to the theater and future trends:

First, combat and theater become the main task is to deter. Eastern theater commanderLiu PLA and western theater commander Zhao Zongqi are returning heroes from the battlefield, with actual combat experience, which is a valuable asset, but also the implementation of the “Military Commission to total, theater battle, armed services main building” in the implementation of the “theater of battle “organizational guarantee.

Second, the integrated joint operations will be the main model for future combat theater. The so-called “integrated joint operations” around unified combat purposes to the combat units, combat elements of highly integrated combat system as the main body, give full play to the overall combat effectiveness, in a multidimensional space combat or fight against the enemy’s fighting style. And the appointment of military officers have a theater at the National Defense University and other institutions of military education integrated joint operations experience.

Third, the theater system will be in constant development and improvement. The theater is a relatively young officers will and individual will, visionary, to accept new things, strong ability; In addition, the relatively young military officers also means working for a long time, can ensure coherence of policy implementation.

With the deepening of Chinese People’s Liberation Army to change the implementation of the system, this massive military force after the founding of foreign unbeaten mighty will rapidly improve combat effectiveness. This not only has a positive significance for peace and stability in the region and the world, but also for the new military revolution on a global scale provides a theoretical and practical aspects of the double “template.”

Original Mandarin Chinese:

习近平向五大战区授予军旗

习近平向五大战区授予军旗

2月1日,中国人民解放军战区成立大会在北京举行。中共中央总书记、国家主席、中央军委主席习近平向五大战区授予军旗并发布训令。组建战区联合作战指挥机构,是党中央和中央军委根据国内、国际形势变化做出的重大战略决策,将进一步推动中国部队军事改革进程,并大大提升中国人民解放军的作战能力。

改革实质:使军队编制体制适应信息化战争形态新需要

军事技术、军事力量和军队编制体制是新军事革命的三个基本要素。人类经历了漫长的冷兵器和热兵器时代之后,战争技术与军事思想在机械化战争时代迅猛发展。20世纪70年代末,苏军总参谋长、苏联元帅奥加尔科夫鉴于军事技术的飞速发展,富有前瞻性的提出了军事技术革命的设想,由此展开一场席卷全球的新军事革命;1997年,美军提出“网络中心战”概念,新军事革命的理论开始出现雏形——在每一场全面的军事革命中,均是由军事技术和武器装备的大发展推动军队编制体制变革——它是通过保证军队人员和武器装备有效结合从而使军队能够形成整体作战力量的关键。

1998年,中国提出“信息战”概念,直接指出人类第四次军事革命就是信息化的军事革命,标志着人类战争的技术形态从机械化战争时代迈向信息化战争时代。在此种背景下,中国人民解放军正是遵循着上述规律,在武器装备技术水平得到长足发展后,开始着手大力对军事体制编制进行一系列改革:2015年12月31日,军种改革机制完成,新组建了陆军、火箭军、战略支援部队三个军种,加上此前的海军和空军,形成5个军种的格局;2016年1月11日,军委机关各部门组建完成,从以前的四总部,变成了15个军委职能部门;2016年2月1日,五大战区调整完毕,以前的七大军区,调整为五大战区。

主要原因:“军区”制成为中国军事革命与军队发展的桎梏

原有七大军区制示意图

原有七大军区制示意图

从建国初到上世纪末,受综合国力和国防投入限制,我军装备水平始终较低,未能实现完成机械化建设的目标;并且,当时国内铁路、公路建设水平较低,难以在核战争条件下支持大兵团在境内实施战略机动。受以上两点限制,我军在当时只能进行分区防御,使每个大军区都具备独立应对一个战略方向威胁的能力。

近15年以来,通过国防投入积累和军队体制改革,我国交通网络已经做到“四通八达”,我军装备水平已经得到大幅改善——初步实现机械化,部队机动作战能力大幅高,具备了从“区域防卫型”向“全域机动型”转变的基础。在机动性大大提高之后,部队在战时可能在不同区指挥下实施作战,因此就不再需要由特定的军区实施军政管理。

并且,在“军区”制度下,军区与海空军平级,又下辖军区空军,甚至是舰队,实际上是“大陆军”思想的体现,存在一定弊端:军政军令不分导致效率低下。这种体制已经成为中国军事革命与军队发展的桎梏,不能有效应对中国正在或可能面临的安全威胁。

国际格局和周边安全形势发生变化,“战区”制应时而生

战区,从地理层面来讲是一个多维空间,包括宽阔的正面、较大的纵深和可能的作战对象,它主要是根据战略战役任务而划定的战略战役军团活动区域,设有领导指挥机构,拥有对辖区部队的指挥权,是介于统帅部与战略战役军团之间的指挥层次。划分战区的主要依据包括国际格局的变化,周边安全形势,国家的军事战略,政治、经济、军事力量状况和地理环境特征等诸多方面。

改革开放以来,我国经济建设取得了举世瞩目的成就,综合国力迅速攀升带动国家战略发生变化;苏联解体后,中国陆地边境安全威胁基本消失,而来自海洋方向的安全威胁则呈上升趋势,原先建立在大陆军基础上的军区制度已经不能适应新的国际格局和中国周边安全形势,由此,战区制度应运而生。在此次解放军划分的五大战区之中,东部战区应该对应日本和东海方向,西部战区对应中亚和印度方向,南部战区则主要对应南海方向,北部战区则对应俄罗斯和蒙古方向,中部战区则作为战略预备总队居中策应。

战区主官任命:显示五大战区肩负使命与未来发展趋势

五大战区及主官任命

五大战区及主官任命

从此次任命的各战区主官中可以看到一些共性:五大战区的十位军政主官都是“50后”,相对年轻;大多有在基层任职经历,所谓“猛将起于卒伍”,其中有两位军事主官具有战场经历;大多接受过一体化联合作战的指挥训练。由此可见五大战区肩负的主要任务与未来发展趋势:

第一,作战和是威慑成为战区主要任务。东部战区司令员刘粤军和西部战区司令员赵宗岐都是从战场凯旋的英雄,具有实战经验,这是宝贵的财富,也是落实“军委管总、战区主战、军种主建”中落实“战区主战”的组织保证。

第二,一体化联合作战将成为未来战区的主要作战模式。所谓“一体化联合作战“,是围绕统一的作战目的,以各作战单元、作战要素高度融合的作战体系为主体,充分发挥整体作战效能,在多维作战空间打击或抗击敌方的作战样式。而此次任命的战区军事主官都有在国防大学等军事院校进修一体化联合作战的经历。

第三,战区制度还将处于不断的发展和完善中。此次战区主官都是相对年轻的上将和个别中将,思维开阔、接受新事物能力强;另外,军政主官相对年轻也意味着任职时间长,可以保证政策实施的连贯性。

随着中国人民解放军军改制度的不断深入实施,这支建国后对外大规模用兵保持全胜的威武之师将会快速提高战斗力。这不仅对于地区及世界的和平与稳定具有积极意义,也为全球范围内的新军事革命提供了理论与实践方面的双重“范本”。

Original Source: China MOD

China Cyberspace Security Strategy and Implications // 中國網絡空間安全戰略思考與啟示

China Cyberspace Security Strategy and Implications  //

中國網絡空間安全戰略思考與啟示

習近平

General Secretary Xi pointed out that no network security is no national security, no information will be no modernization. Internationally, the United States on security in cyberspace absolute dominance, they establish hegemony, rules, seeking advantage to control the world, to China’s cyberspace poses a severe challenge.
A US cyberspace security strategy revelation
(a) by the US cyberspace security “policy”, “plan” a national strategy to enhance
the United States in cyberspace is a strategic understanding of the development process. First released in 1998, Presidential Decree No. 63 (PDD63) “Clinton administration policy on critical infrastructure protection,” followed in 2000 issued a “national plan for the protection of information system v1.0”. The Bush administration immediately after the September 11, 2001 issued Executive Order No. 13231 “Information Age critical infrastructure protection,” and announced the establishment of “President Critical Infrastructure Protection Committee” on behalf of its government fully responsible for national security in cyberspace . And to study the drafting of a national strategy, in February 2003 formally issued “to protect cyberspace national strategy”, and posting confidential level No. 54 National Security Presidential Decree in 2008, set up a “comprehensive national cybersecurity plan,” the plan in the “Manhattan” (World War II atomic bomb) name, the specific content of the “Einstein” one, two, three composition, aimed at building the federal government and major information systems engineering protection, the establishment of a unified national security posture information sharing and command system.
(Ii) US cyberspace security strategy to further improve
in April 2008, President Bush issued a “44th president submitted the report to protect the network security space,” suggesting how the next US government to strengthen security in cyberspace.
February 2009, the Obama administration after a comprehensive demonstration, announced the “Cyberspace Policy Assessment – Ensuring credible and robust information and communications infrastructure,” the report, the cyberspace security threats as “the most serious faced by the national economy nationwide one of the challenges and safe country “and declared that” digital infrastructure will be considered national strategic asset, the protection of this infrastructure will be a priority of national security “, a comprehensive plan of strategic measures to defend cyberspace.
June 2009, US Defense Secretary Robert Gates issued an order formally establishing the United States “Cyberspace Command” to the harmonization of network security and protection of US forces to carry out cyber warfare and other military operations. The command part of the US Strategic Command, the preparation of one thousand, in May 2010, the US Cyber ​​Command officially start work.
(C) international and cyberspace war strategy
in May 2011, the White House cybersecurity coordinator Schmidt released in the United States “cyberspace international strategy”, its strategic intentions clear, namely to establish hegemony, rules, seeking advantage, control the world ; in July, the US Department of Defense released “cyberspace operations strategy” put forward five strategic measures for defending US interests in cyberspace, making the United States and its allies and international partners can continue to obtain from the innovation in the information age beneficial.
October 2012, Obama signed the “American Action Network Policy” (PDD21), the law gives the US military has carried out non-traditional combat power, clearly spread from network-centric warfare to cyberspace operations and the like.
In February 2013, Obama published Executive Order No. 13636 “Enhanced network security of critical infrastructure,” clearly states that the policy action to enhance the nation’s critical infrastructure and maintain environmental security and resilience.
In April 2013, Obama Ma Xiangguo submit “fiscal year 2014 defense budget priorities and select” proposed to 2016 reorganized into 133 network forces, including the national task force 68, combat task force 25, the network defense forces 40.
February 2014, the US National Institute for Standards and Technology “to enhance critical infrastructure cybersecurity” that “the United States critical infrastructure to enhance network security framework” (V1.0), emphasizing the use of business-driven network security operations guide, and four levels, the organization’s risk management process. According to different levels of network security risk points
of April 23, 2015, the Pentagon released a new version of network security strategy summary, the first public should cyberwarfare as a future military conflict tactical options, an explicit proposal to increase the US military deterrence in cyberspace and offensive capability.
Not only the United States in full swing and the implementation of international cyberspace war strategy, NATO cyberspace security framework, issued recently shows that there are currently more than one hundred countries in the world have a certain network warfare capabilities, the National Cyber ​​Security Strategy published up to as many as 56.
Thus, cyberspace has become after land, sea, air, space is the fifth largest sovereign area of space, but also the evolution of the international strategy in the military field, which is China’s network security posed a severe challenge, we should actively respond, accelerate the construction of network security system, to defend our national sovereignty cybersecurity.
Second, build the active defense technology security system
(a) immunity trusted computing architecture
computer architecture now used in the design calculation when only the pursuit of speed and no safety factor, such as the difficult task of isolating the system, no memory protection, cross-border, this led directly to the presence service network computing environment, a large number of security issues, such as source configuration can be tampered with, it is implanted malicious programs executed by using a buffer (stack) overflow attacks, illegally take over the system administrator permissions.
Trusted Computing is the result of the development of information science, is a novel immune trusted computing model.Trusted computing using parallel computing and defense dual architecture, at the same time to obtain the computation of security protection, so that the calculation result is always as expected, can be measured to calculate the full control, it is not disturbed.
Compare current most network security system, which is mainly by a firewall, intrusion detection and virus prevention and other components, known as the “third kind.” The image of that, these passive blocking killing is a temporary solution, and trusted computing to achieve active immunization computer architecture, and human immunodeficiency as timely identify “self” and “non-self” ingredients, thereby undermining and exclusion of harmful substances into the body, so that there are shortcomings and gaps being exploited by attackers. .
Cloud computing, big data application of new information technology, networking, industrial systems, mobile Internet, virtual dynamic heterogeneous computing environment requires credible immune system as its base support. Construction of triple protection framework trusted security management center security system can be supported by the structure, to ensure operation behavior, resource allocation, data storage cartridge policy management credibility, the attacker reached the entrance, an unauthorized person can not get vital information, theft Confidential information can not read, can not tamper with systems and information system paralysis not work and can not afford to rely on aggressive behavior of protective effect, if there is credible mechanism, “shock web”, “flame”, “heart blood” and other malicious code may since kill off.
(Ii) China Trusted Computing technology innovation
China Trusted Computing in 1992 and officially approved research and large-scale application early (TCG, established in 2000) in the international Trusted Computing Group.
TCG Trusted Computing research program found that the system problems are: (1) the limitations of cryptography: TCG public key cryptography algorithm using only the RSA, SHA1 hash algorithm only supports series, avoided symmetric cryptography, the resulting key design management, key migration and complicated licensing agreement, but also a direct threat to the security of passwords; (2) the system structure is irrational: TPM calls TCG plug is a passive architecture, dynamic initiative measure can not be performed.
China Trusted Computing over a long period of research, not only to solve the above problems TCG, but also the formation of independent innovation system, its innovative points include:
(1) Trusted Computing Platform password innovative programs
using national self-designed algorithm, credible computing a cryptographic module (TCM), with symmetric cipher and asymmetric cryptography combined system, improve the safety and efficiency; dual certificate structure, simplify certificate management, improved usability and manageability of.
(2) trusted platform control module innovation
presented trusted platform control module (TPCM), TPCM self-control as a trusted root node implant trusted source, be trusted root control functions on the basis of TCM, realized with a password based active control and measurement; TPCM prior to startup of the CPU and BIOS to verify, thereby changing the TPM as the traditional idea of passive devices, to achieve TPCM active control of the whole platform.
(3) a credible innovation board
increase in the amount of confidence in the board trusted platform node (TPCM + TCM), plus a host constitutes a credible two-node, to achieve trust transfer of the operating system, providing reliable hardware environment for the upper platform ; implementation of hardware control bus credible level of peripheral resources, power on the CPU front of the Boot ROM TPCM initiative to measure, so that in the chain of trust “powered first time” to start building; and the use of multi-metric agent establishes a chain of trust for dynamic and virtual measures to provide support.
(4) a credible basis to support innovative software
using host-based software system + double trusted software system architecture ,, trustworthy software group is the Trusted Computing Platform Trusted capabilities to achieve the credibility of all software elements, the host software The system provides active protection of the credibility of the amount of storage, and reporting.
(5) Trusted Network Connect innovation
based on three ternary and other trusted connection architecture, access requester, triple control and identification and access control policies arbiter between; ternary centralized management, improve infrastructure security and manageability; and access requester and the access controller to achieve a unified policy management, improve the system overall credibility.
(Iii) core technology controlled by others to solve the problem
(1) China Trusted Computing industrialization conditions are met. “Long-term Scientific and Technological Development (2006-2020)” made ​​it clear “to the development of high trusted network focusing on the development of network security technology and related products, the establishment of network security technology security system”, “five” plan works trusted computing project regarded as the focus of development, the trusted computing standard series of progressive development, and study of more than 40 units, more than 400 participants, the standard of innovation have made ​​technology validation, to declare more than 40 patents. Many units and departments have developed a chip, machine, software, and network connections and other trusted components and equipment in accordance with relevant standards, and has been effectively used in critical systems in the national grid scheduling. April 16, 2014, established the Zhongguancun Trusted Computing Industry Alliance, and vigorously promote the industrialization and marketization.
(2) laying the foundation for the comprehensive alternative to foreign products. April 2014, Microsoft stopped support for Windows XP Service country about 200 million running XP operating system, the terminal will face a situation of no service; and Windows 8 and Vista (2006 Government procurement is not clear) is the same architecture, Windows8 upgrade is not only costly, but also lose control over security and the secondary development rights. Trusted computing innovation reinforcement XP system can easily upgrade existing equipment as a trusted computer system, a credible alternative service patching services, applications do not change the system, to facilitate the application.
Based on open source technology to develop independent operating system is a realistic option. After 20 years of research, we have accumulated considerable reserves in the operating system and key technologies, which is a breakthrough in technology accumulation mainly based on the open source operating system made. From the perspective of inheritance, we need to select the source as a technical route; from a development perspective, the current is too late to re-encode the formation of a completely new operating system, you want to share the wealth of human knowledge, open source is still a realistic option. Independent innovation is not blocking them out safe, but to fully inherited and developed.
To achieve the “five may” “have a”:
understood: open source system to fully grasp the details, there can be confusion unknown code;
editable: should be based on open source code understood completely customize the code;
Reconfigurable: for specific application scenarios and security requirements, based on open source code refactoring, forming a customized new architecture;
credible: to strengthen the independent operating system immunity with trusted computing technology to prevent autonomous system vulnerability system security;
available: applications and operating system to do the adaptation, ensuring independent operating system to replace foreign products.
We have independent intellectual property rights: to own intellectual property rights on the final autonomous operating system, and deal with intellectual property issues are using open source technologies. GPL open source technology to be bound by the agreement, our country based on existing open source operating system has not encountered significant intellectual property disputes, but just because there is no large-scale application of these systems, once I customize the operating system form a climate, will face challenges in this regard.
Meanwhile, in the process of implementation of the localization of alternative strategies, the trusted protection system fully supports localization of hardware, software, although there are more domestic product defects and loopholes can make credible security flaws and vulnerabilities will not be attacked use ensure more secure than foreign products, localization is self-controlled, safe and reliable escort.
  Faced with increasingly severe international cyberspace situation, we should be based on national conditions, innovation-driven, solving the kinds of problems. Adhere to defense in depth, to build a strong network security system, to build China into a world power network security and work hard!

Original Mandarin Chinese:

習近平

習總書記指出,沒有網絡安全就沒有國家安全,沒有信息化就沒有現代化。國際上,美國在網絡空間安全上佔據絕對優勢,他們確立霸主,制定規則,謀求優勢來控制世界,給我國的網絡空間安全提出了嚴峻的挑戰。
一、美國網絡空間安全戰略啟示
(一)美國將網絡空間安全由“政策”、“計劃”提升為國家戰略
美國在網絡空間戰略是一個認識發展的過程。首先是1998年發布的第63號總統令(PDD63)《克林頓政府對關鍵基礎設施保護的政策》,緊接著2000年發布了《信息系統保護國家計劃v1.0》。布什政府在2001年911事件後馬上發布的第13231號行政令《信息時代的關鍵基礎設施保護》,並宣布成立“總統關鍵基礎設施保護委員會”,由其代表政府全面負責國家的網絡空間安全工作。並研究起草國家戰略,於2003年2月正式發布《保護網絡空間的國家戰略》,又於2008年發布機密級的第54號國家安全總統令,設立“綜合性國家網絡安全計劃”,該計劃以“曼哈頓”(二戰研製原子彈)命名,具體內容以“愛因斯坦”一、二、三組成,目的是全面建設聯邦政府和主要信息系統的防護工程,建立全國統一的安全態勢信息共享和指揮系統。
(二)美國網絡空間安全戰略進一步完善
2008年4月,布什總統發布了《提交第44屆總統的保護網絡空間安全的報告》,建議美國下一屆政府如何加強網絡空間安全。
2009年2月,奧巴馬政府經過全面論證後,公佈了《網絡空間政策評估——保障可信和強健的信息和通信基礎設施》報告,將網絡空間安全威脅定位為“舉國面臨的最嚴重的國家經濟和國家安全挑戰之一”,並宣布“數字基礎設施將被視為國家戰略資產,保護這一基礎設施將成為國家安全的優先事項”,全面規劃了保衛網絡空間的戰略措施。
2009年6月,美國國防部長羅伯特.蓋茨正式發布命令建立美國“網絡空間司令部”以統一協調保障美軍網絡安全和開展網絡戰等軍事行動。該司令部隸屬於美國戰略司令部,編制近千人, 2010年5月,美國網絡司令部正式啟動工作。
(三)網絡空間國際和戰爭戰略
2011年5月,美國白宮網絡安全協調員施密特發布了美國《網絡空間國際戰略》,其戰略意圖明顯,即確立霸主,制定規則,謀求優勢,控制世界;同年7月,美國國防部發布《網絡空間行動戰略》,提出5大戰略措施,用於捍衛美國在網絡空間的利益,使得美國及其盟國和國際合作夥伴可以繼續從信息時代的創新中獲益。
2012年10月,奧巴馬簽署《美國網絡行動政策》(PDD21),在法律上賦予美軍具有進行非傳統作戰權力,明確從網絡中心戰擴展到網絡空間作戰行動等。
2013年2月,奧巴馬發布第13636號行政命令《增強關鍵基礎設施網絡安全》,明確指出該政策作用為提升國家關鍵基礎設施並維護環境安全與恢復能力。
2013年4月,奧巴馬向國會提交《2014財年國防預算優​​先項和選擇》提出至2016年整編成133支網絡部隊,其中國家任務部隊68支,作戰任務部隊25支 ,網絡防禦部隊40支。
2014年2月,美國國家標準與技術研究所針對《增強關鍵基礎設施網絡安全》提出《美國增強關鍵基礎設施網絡安全框架》(V1.0),強調利用業務驅動指導網絡安全行動,並為四個等級,組織風險管理進程。按網絡安全風險程度不同分
2015年4月23日,美國五角大樓發布新版網絡安全戰略概要,首次公開要把網絡戰作為今後軍事衝突的戰術選項之一,明確提出要提高美軍在網絡空間的威懾和進攻能力。
不僅美國緊鑼密鼓執行網絡空間國際和戰爭戰略,最近頒布的北約網絡空間安全框架表明,目前世界上有一百多個國家具備一定的網絡戰能力,公開發表網絡安全戰略的國家達56家之多。
由此可見,網絡空間已經成為繼陸、海、空、天之後的第五大主權領域空間,也是國際戰略在軍事領域的演進,這對我國網絡安全提出了嚴峻的挑戰,我們應積極應對,加快建設我國網絡安全保障體系,捍衛我國網絡安全國家主權。
二、構建主動防禦的技術保障體系
(一)可信免疫的計算體系結構
現在使用的計算機體系結構在設計時只追求計算速度並沒有考慮安全因素,如係統任務難以隔離、內存無越界保護等,這直接導致了網絡化環境下的計算服務存在大量安全問題,如源配置可被篡改、惡意程序被植入執行、利用緩衝區(棧)溢出攻擊、非法接管系統管理員權限等。
可信計算是信息科學發展的結果,是一種新的可信免疫計算模式。可信計算採用運算和防禦並行的雙體系架構,在計算運算的同時進行安全防護,使計算結果總是與預期一樣,計算全程可測可控,不被干擾。
對比當前大部分網絡安全系統,其主要是由防火牆、入侵監測和病毒防範等組成,稱為“老三樣”。形象的說,這些消極被動的封堵查殺是治標不治本,而可信計算實現了計算機體系結構的主動免疫,與人體免疫一樣,能及時識別“自己”和“非己”成份,從而破壞與排斥進入機體的有害物質,使有缺陷和漏洞不被攻擊者利用。 。
雲計算、大數據、物聯網、工業系統移動互聯網、虛擬動態異構計算環境等新型信息技術應用都需要可信免疫體係作為其基礎支撐。構建可信安全管理中心支持下的三重防護框架能夠保障體系結構,確保操作行為、資源配置、數據存儲盒策略管理的可信,達到攻擊者進不去、非授權者重要信息拿不到、竊取保密信息看不懂、系統和信息篡改不了、系統工作癱不成和攻擊行為賴不掉的防護效果,如果有可信機制,“震網”、“火焰”、“心臟滴血”等惡意代碼可不殺自滅。
(二)中國可信計算技術創新
中國可信計算於1992年正式立項研究並規模應用,早於國際可信計算組織(TCG,2000年成立)。
研究TCG可信計算方案發現其體系存在的問題有:(1)密碼體制的局限性:TCG公鑰密碼算法只採用了RSA,雜湊算法只支持SHA1系列,迴避了對稱密碼,由此導緻密鑰管理、密鑰遷移和授權協議的設計複雜化,也直接威脅著密碼的安全;(2)體系結構不合理:TCG的TPM外掛調用是一種被動體系結構,無法執行動態主動度量。
中國可信計算經過長期攻關,不僅解決了TCG的上述問題,還形成了自主創新的體系,其創新點包括:
(1)可信計算平台密碼方案創新
採用國家自主設計的算法,提出了可信計算密碼模塊(TCM),以對稱密碼與非對稱密碼相結合體制,提高了安全性和效率;採用雙證書結構,簡化證書管理,提高了可用性和可管性。
(2)可信平台控制模塊創新
提出了可信平台控制模塊(TPCM),TPCM作為自主可控的可信節點植入可信源根,在TCM基礎上加以信任根控制功能,實現了以密碼為基礎的主動控制和度量;TPCM先於CPU啟動並對BIOS進行驗證,由此改變了TPM作為被動設備的傳統思路,實現了TPCM對整個平台的主動控制。
(3)可信主板創新
在可信平台主板中增加可信度量節點(TPCM+TCM),構成了宿主加可信的雙節點,實現到操作系統的信任傳遞,為上層提供可信硬件環境平台;對外設資源實行總線級的硬件可信控制,在CPU上電前TPCM主動對Boot ROM進行度量,使得信任鏈在“加電第一時刻”開始建立;並利用多度量代理建立信任鏈,為動態和虛擬度量提供支撐。
(4)可信基礎支撐軟件創新
採用宿主軟件系統+可信軟件基的雙系統體系結構,,可信軟件基是可信計算平台中實現可信功能的可信軟件元件的全體,對宿主軟件系統提供主動可信度量、存儲、報告等保障。
(5)可信網絡連接創新
採用基於三層三元對等的可信連接架構,進行訪問請求者、訪問控制者和策略仲裁者之間的三重控制和鑑別;對三元集中控管,提高架構的安全性和可管理性;並對訪問請求者和訪問控制者實現統一的策略管理,提高系統整體的可信性。
(三)解決核心技術受制於人問題
(1)中國可信計算產業化條件具備。 《國家中長期科學技術發展(2006-2020年)》明確提出“以發展高可信網絡為重點,開發網絡安全技術及相關產品,建立網絡安全技術保障體系”,“十二五”規劃有關工程項目都把可信計算列為發展重點,可信計算標準系列逐步製定,研究制定單位達40多家,參加人員達400多,標準的創新點都作了技術驗證,申報專利達40多項。不少單位和部門已按有關標準研製了芯片、整機、軟件和網絡連接等可信部件和設備,並在國家電網調度等重要係統中得到了有效的應用。 2014年4月16日,成立了中關村可信計算產業聯盟,大力推進產業化、市場化。
(2)為全面替代國外產品打基礎。 2014年4月微軟公司停止對Windows XP的服務支持,全國約2億台運行XP操作系統的終端將面臨無人服務的局面;​​而Windows 8和Vista(2006年政府明確不採購)是同類架構,升級為Windows8不僅耗費巨資,還會失去安全控制權和二次開發權。利用自主創新的可信計算加固XP系統可以方便的把現有設備升級為可信計算機系統,以可信服務替代打補丁服務,應用系統不用改動,便於推廣應用。
基於開源技術發展自主操作系統是現實選擇。經過20多年的攻關,我們在操作系統關鍵技術上有相當的積累和儲備,這些技術積累主要是在開源操作系統基礎上取得的突破。從繼承的角度,我們需要選擇開源作為技術路線;從發展的角度,目前也來不及重新編碼形成一套完全新的操作系統,要共享人類知識財富,開源依然是現實選擇。自主創新不是封閉起來搞安全,而是要充分繼承和發展。
要做到“五可”“一有”:
可知:對開源系統完全掌握其細節,不能有不可知代碼的困惑;
可編:要基於對開源代​​碼的理解,完全自主編寫代碼;
可重構:面向具體的應用場景和安全需求,對基於開源技術的代碼進行重構,形成定制化的新的體系結構;
可信:通過可信計算技術增強自主操作系統免疫性,防範自主系統中的漏洞影響系統安全性;
可用:做好應用程序與操作系統的適配工作,確保自主操作系統能夠替代國外產品。
有自主知識產權:要對最終的自主操作系統擁有自主知識產權,並處理好所使用的開源技術的知識產權問題。開源技術要受到GPL協議的約束,目前我國現有基於開源的操作系統尚未遇到知識產權方面的明顯糾紛,但這僅僅因為這些系統尚無規模應用,一旦我自主操作系統形成氣候,必然會面臨這方面的挑戰。
同時,在我國實施國產化替代戰略的過程中,可信防護體系全面支持國產化的硬件、軟件,儘管國產化產品存在更多的缺陷和漏洞,可信保障能使得缺陷和漏洞不被攻擊利用,確保比國外產品更安全,為國產化自主可控、安全可信保駕護航。
面對日益嚴峻的國際網絡空間形勢,我們要立足國情,創新驅動,解決受制於人的問題。堅持縱深防禦,構建牢固的網絡安全保障體系,為我國建設成為世界網絡安全強國而努力奮鬥!

Original Source: X

 

Chinese Military Informatization Construction & Development Process // 中國軍隊信息化建設和發展的過程

Chinese Military Informatization Construction & Development Process 

中國軍隊信息化建設和發展的過程

部队信息化系统-国德建设

中國軍隊信息化建設和發展的過程

For Chinese military informatization construction and development process, these unusual phenomena:

The convening of the National Science and Technology Awards Conference, the General Staff was not always an information technology research institute mountain dew, surprising to get a national scientific and technological progress, become the focus of the conference ……

Since last year, the army accelerate the transformation of combat effectiveness model to improve the combat capability based information systems, has taken unprecedented steps ──

Northwest desert, the Air Force Military Air Force organize multiple consecutive number-field conditions at the combat maneuvers in high-performance logistics information system, the formation of a powerful strike capability.

Yellow Sea, the North Sea Fleet led joint exercises Army, Navy, Air Force and Second Artillery Force participation, navy and air-ground early warning radar network integration, surface ships and anti-air fighter pilot together, missiles and submarines Phangan firearms against contract .

At the same time, the military regions, the Second Artillery Force have also organized to improve the combat capability based information system for the goal of joint combat exercises ……

Some may be difficult to link these phenomena together, but military experts familiar with the matter knows: It is a breakthrough in the matter of the army information construction of some key global challenges, open up to accelerate the transformation of the mode of generating combat army ” Renduermo. ” This historic turning point, that is, information from the General Staff of the Institute for a joint military and civilian units of hundreds of thousands of scientists face the challenge, hard research made numerous fruits. Since only “fifteen”, the Institute will include a complete integrated command information system, tactical

200 number of important results such as the Internet, access to a national scientific and technological progress awards, three first prize, second prize 8, 54 military scientific and technological progress award for accelerating the transformation of the army burgeoning mode of generating combat upsurge It provides a strong boost. Heads of the Central Military Commission praised them as the vanguard of the army research front, information technology pioneer!

In the army information construction most need someone to stand up when it is equal to hesitate hesitate cold feet. Face the challenges of future wars, we have no right to say not ready —

“Goad” shock out a piece of paper “military order”

This is an important meeting on army construction and development of information technology, which is a certain integrated command information system project chief engineer, former director Wang Jianxin most unforgettable scene.

Beijing spring of that year, the sun was shining. Just defeated “SARS” Chinese people smile stretch to live in peace, and the Chinese military’s heart, but he is not easy ──

Just a year ago, the Iraq war started, the US military whistling “Tomahawk” missiles pierced the sky in the new century of peace and tranquility. Based on high-performance network-centric warfare command information systems, showing new information warfare style ── information war from the laboratory onto the stage of human warfare.

Before being able to fight the war ended. The rapid development of military reform, a strong impact on the survival and to bring peace and challenges, but also to our military struggle preparation task even more urgent.

By this time, our military information construction has suffered difficulties: the army’s troops, although a lot of built command and information systems, but the larger institutional differences between these systems, interoperability is difficult, restricting the ability to improve our military information warfare.

To achieve “building computerized armed forces and winning the information war,” the strategic goal to come up with effective measures to solve practical problems of our military presence in information technology, according to the head of the Central Military Commission instructions, held at the headquarters of the combat troops comprehensive integration of information technology seminar.

部队信息化系统-国德建设

People are anxious: the meeting has been open for two days, appeared to be the end of Understanding more, talk less approach, and sometimes into the tangle. Chair of the headquarters-led sit still, convened an emergency officer: “so many problems, but we could not get a way, there would not care either weight, simply tell our enemies that we are not ready, a war? Wait?”

“In the military information technology is most needed someone to stand up when it is equal to hesitate hesitate chickened face challenges of information war, we have no right to say not ready!” After listening to headquarters-led criticism Zhefan half and half “dare”, then when Wang Jianxin, director-blood straight forehead: “heads, I recommend a project to develop an integrated command information system as soon as possible.”

Wang Jianxin proposal is certainly not a passing fad. When the world changes in the surging tide of the military, he led the researchers to track real-time, in-depth research to find countermeasures, see the scenes deeply hurt him ──

Participate in exercises of the army, the head of the field in front of the headquarters of the command of all military branches placed a dozen different command terminal system. Force exercises, field command post two command vehicles but not close Unicom, staff officers can only braved the pouring rain to stand outside the car, umbrella propaganda to pass information to each other.

Information technology is the soul of “Fabric capability.” “Village ignition, household smoke,” How can mean clenched into a fist?

As a research institute, to courageously pioneer information technology.Facing the challenges of the times, Wang Jianxin and his research team has already launched a pre-integrated command information system, the development of related software, and even tried in individual exercises.

From that day, leaving them for only 40 days.

Military no joke. Wang Jianxin and lead the struggle of the people day and night, relying on the existing common software, load the temporary transformation of Arms Command messaging software, the fastest to build a simple simulation system, scheduled for the Central Military Commission, the headquarters of the army leadership and senior commanders were three games in a row demo.

First end of the presentation, the scene silence. Shortly after, the head of the headquarters slowly stood up: “This is the prototype of the future integrated command information system in the right direction, ideas and feasible!”

In this regard, the development of an integrated command information system officially approved. Wang Jianxin, representing the whole of the researchers set a “military order”: time node, the timely completion of development tasks!

Thus, only the beginning of the scene: the National Science and Technology Awards Conference, Wang Jianxin as a chief engineer and project representatives, by the party and state leaders cordially received.

Lessons “bombs and one satellite” successful experience, to carry out military and civilian research collaboration to fully mobilize all forces and resources on doing big things, play a game of information construction congress battle —

Take the road with Chinese characteristics and create a miracle latecomer

An order!

That year, the institute researchers to fully weigh the crushing weight of these four words.

New Year’s bell had just struck, two official documents issued at the same time it posthaste: one was hosted by the Institute developed an integrated command information system; another is also an important research project hosted by their research.

Two projects, each of which is winning the information war relations overall are major innovation projects. Complete a separate no easy task, not to mention two projects rolled into one. This allows both up and down the whole feel honored, but also feel unprecedented pressure.

However, duty-bound. You can only forge ahead, no turning back. The Party scientific deployment forces, forces were divided into mouth. When Wang Jianxin as a director-integrated command information system chief engineer, deputy director Yin Hao as the other information systems chief engineer.

Determination difficult, the more difficult road to go. When the research really opened the curtain, threw himself into research, they found the complex and difficult challenge, unspeakable. To develop an integrated command information system, for example, when all military branches have been built all kinds of command information systems have hundreds, thousands more related software.

In the past, they have tried to help an army division engaged in comprehensive integration of information systems, centralized crack hard work half a year before shaping. At this rate, integrated command information system to drag these years to build?

Foreign experience shows that the development of large-scale information systems with high investment, high risk and low success rate characteristics, and construction costs are often substantial period than expected.

How to get rid of this curse? How this mess in the group clarify ideas, scientific and efficient way to find innovation? Party decisions in-depth research, listen to opinions from all parties based on the completion of this major information technology projects, can not copy foreign experience, you must break a large-scale information system with Chinese characteristics developed road.

── Information Integration. Make full use of information technology has been the outcome of troops, not to engage reinvent the wheel, reinvent the wheel, through a unified technical standards and the development of a common software for comprehensive integration. Their army has a variety of command and information systems technology research, software model to build thousands of repeated technical tests, more than 8.5 million words written out feasibility reports, thousands of software will integrate the army into three categories 1700 More than a software component, integrated command post transformed into a typical information system, cross military services, cross-business, cross the comprehensive integration.

── integration of military and civilian research. Lessons “bombs and one satellite” successful experience, to carry out a large collaborative research outside the military, concentrating power. In the headquarters of a unified leadership and strong support, their combined more than 300 military and civilian research institutes, more than 8,000 scientific research personnel integrated command information system research team to carry out joint research.In order to fully mobilize the enthusiasm of scientific research play parties, they proposed “system we build, to build a unified basis, their application to build” collaborative research ideas, pay attention to the wisdom of relying on the team to crack research problems.

── innovative research model. Innovative research and development group model, organizational group of military experts, technical experts, test force three teams simultaneously entering participate in research. Military experts mention needs technical experts engaged in research, test force to verify, identify problems and make improvements, while research and reform in scientific research like the beginning, being kind, setting three stages alike.

Thinking of a change world wide. An outcomes come out on schedule, took home one award after another. Practice has fully proved, based on the actual break our military information construction of this unique research and development path to shorten the maximum period of scientific research, improve research efficiency, to create a miracle after the hair plays an important role.

Like war, like the need to engage in scientific research is not afraid of difficulties and obstacles, indomitable commandos, we are to use this information for the military spirit blaze a new trail construction —

Adhere to the spirit of the Highlands to climb the peak technology

Full year convened That people passionate research mobilization meeting, many speakers we all remember, only when the founding director Wang Jianxin, said the sentence still echo in everyone ear: “engage in scientific research as war need not afraid difficulties and obstacles, indomitable commandos, we need this spirit is for the military information technology to blaze a new trail! ”

You can never erase the memory, because it is deep in the heart ──

That year, an integrated command information system complete prototype development, ushered in the first big test: the headquarters of the organization associated test drills. Early all goes well, it’s when we secretly delight in the core database server system suddenly can not start.

Lunch in the cold days, drill off frosty, indoor tension has reached boiling point. Some commanders and staff officers participating are red eyes, researchers responsible for troubleshooting is sweating, anxiety.

Although failure ruled out, but the exercise was interrupted for half an hour.

“If this scene took place in wartime, will have what dire consequences!” Although the head of the General Staff encourage everyone to put down the burden of traveling light, but Wang Jianxin and researchers know that such systems must not be on the battlefield!

To this end, they began their own “hard hand”: all systems must meet the reliability, all data must be stored on backup, all aspects need to develop contingency plans for the whole process and all elements of the system test.

In those days, each test is full full participation of thousands of software each test cycle, we must work day and night 7 days and 7 nights. Everyone eating instant noodles hungry, thirsty to drink mineral water, sleepy lying in a chair.

There are memorable old expert Dr. Luo Jiangyi starry night for risk. It was a time when information systems joint trial is about to begin, suddenly found an army command information system failure. If not timely troubleshooting, joint trial would be postponed, security testing and commissioning of ten thousand soldiers and equipment will regroup numerous deployments, military leaders and related personnel recite.

3:00, is the director of the Department of Luo Qiang after a busy that situation, the director refused to apply to the Ministry of the vehicle, rushed stopped a taxi on the dark streets, straight over 200 kilometers outside the command post, has been working to 9:00, solve problems and then non-stop back to directing department, continue to participate in joint trial exercise.

Afterwards, a leading training ground said with deep feeling: “This Institute researchers has been able to research a critical moment on the dash, hold up, was under attack, the key is promising army information construction indomitable, selfless dedication pillar. ”

Adhere to the spirit of the Highlands, in order to climb the heights of science. Wang Jianxin father was the army’s telecommunications industry pioneer ── Wang Zheng. War years by his father inherited that spirit, huh research to life, is commonly known as “Tie person.”

Tactical Internet division of the total in the whole, an information systems division vice president Luo Qiang many first-class research backbone, have experience studying abroad, but they are not favorable for foreign material temptations treatment, insist on returning to their careers.

It is this spirit inspired everyone, so, sacrifice commando war years, fear of fatigue, courageously break ──

An integrated command information systems division vice president Cao Jiang for several days and nights of continuous fighting to overcome the difficulties without a break, actually tired late at night on his way home against a tree and fell asleep, woke up until the big rain-fed.

It Zhidong young scientists, for the command and information systems need to adapt to high altitude operations, seven on the snow-covered plateau, overcome severe altitude sickness, collect relevant data, commissioning and installation systems, quality engineering system acceptance by the parent organizations.

Tang Hong, director of a center for the early completion of border command and information system development, and his comrades lianzhouzhuan day and night, working is more than 40 days, collapsed of a heart attack in the field of research. The doctor asked him to be hospitalized, but he took the oral drug in the back, and continue to work overtime until the task is completed.

An information systems division vice president Chen Qiang, the child was born 10 days, he rushed to the field to participate in scientific research work.Years, he rarely home conquests war, like the system from the beginning, being kind to stereotypes, to achieve results, the children have grown up ……

Core technology can not be bought, bought there are risks; mere imitation is not far away, Zhaomaohuahu only produce short-term benefits; rely on the introduction unreliable, dependent on people must be controlled by others —

Independent innovation as information technology basis points

A few years ago, when several major information technology research progressed, one must answer the question put in the front: point where scientific work?

A debate about how to build information systems around the first core part ── “software component” broke out. To reduce the development difficulty, to avoid the risk of the development, it was a standard move member countries, and called for the preparation as such.

Liu Hong, director of a center firmly opposed: “The core software technology, information related to the construction of the foundation of our military problem, we must now independent innovation ‘Zhaomaohuahu’ petty advantages, the future will suffer a great deal on the battlefield..”

Debate the truth. Liu Hung finally persuaded related cooperative units using innovation program, although several times to spend the effort, but it is essential for safe and reliable battlefield.

Debate, has aroused great concern of the Party: In recent years, around the major research projects, the researchers collected a lot of foreign technical information, how to use? It is not copy, or selective absorption?

Security is an integrated command information system “lifeline”, it is also the highest part of the innovation requirements. Young chief engineer Yang led his research team to develop inventive security system. Unexpectedly, a drill, a new virus has led to the chain of command all but paralyzed.

Since that safe, reliable, foolproof protection system was breached. Face the harsh reality, Yanglin they realize there is no innovation in scientific research, once on the battlefield, it is likely to occur “as also Xiao Xiao loser”!

By “stimulus” Yang Lin they followed through completely independent innovation, to create a “safe line of defense in depth”, and the headquarters of the organization in network of high-intensity offensive and defensive drills, and withstood the test.

Profound lesson, so that the party committee set determined: the core technology can not be bought, bought there are risks; simple imitation go far produced only short-term benefits rather than beyond capacity; rely on the introduction unreliable, dependent on people must be controlled by others.Guarantee winning strategic basis must be placed on innovation!

Vision to reach places, the pace to reach. This year, the early development of an information system, due to the electromagnetic information computational complexity, resulting in the battlefield situation map with the actual situation is not synchronized. If this difficulty is not a breakthrough, it may lead to wartime command to make wrong judgments and decisions. To break through this difficulty, a total of 17 members crowded group division in the lab for three days and three nights of research, testing hundreds of times, but never resolved.

Just when everyone was unable to do anything, has been meditating division vice president Cao Jiang suddenly stood up and asked:. “We change in thinking, not the traditional method, use the new algorithm,” everyone shines. Along the way, they not only look to solve the problem, but also to create new ideas developed by our military information systems.

It is even more gratifying that, by insisting on the scientific point of independent innovation, the past few years, this institute by the completion of major scientific research projects, gave birth to a large number of technological achievements with independent intellectual property rights. Only certain innovations integrated command information system generated by the project, it obtained a national scientific and technological progress awards, 22 military scientific and technological progress award, for winning future wars cast a sword.

Information system development is not a “turnkey” project, not once and for all, must follow the military change as demand increases, to achieve “one-year version of a three-year upgrade” —

Fighting services for the military research is the eternal mission

The research work on this history, this may be a unique exception ──

The end of November last year, Liu Hong, director of a center suddenly apply to the General Staff Operations Leadership: Please let me into combat duty on duty!

It turned out that two days ago, Liu Hung learned combat duty in some applications to operate is not easy, but the problem is they can not tell the user. Thus, the application of the special red Liu on duty. Upon approval, she walked into the duty room, find out the software design problems, led the researchers improved.

Research in respect of military service as a combat! Liu Hong won the headquarters-led approach of praise, but the familiar people know, this kind of thing at the Institute abound.

In recent years, some of the developed information systems, have been identified through the stereotypes, with the troops.

But they did not see this as a “turnkey” project, but keeping up with the changing needs of military struggle and technical progress, in accordance with the “one-year version, an upgrade for three years,” the idea, scroll improve and perfect outcomes, and enable improved information systems to keep up with the pace of military reform.

This year, in the promotion of an integrated command information system applications, business director Liu Dongbo found on the system of Artillery situation plotting is too simple and can not accurately display the cluster and related impacts range firepower for combat possible bias .

However, Cheng research unit has felt, due to lack of relevant data and model support, and sometimes difficult to improve. “Fighting for the service is the eternal mission of scientific research, but also solve another big problem.” 刘东波 difficulties and his comrades, the front line to collect data, repeated studies calculus, successfully designed three-dimensional, dynamic, multi-cluster artillery fire hit model , the problem is completely resolved.

According to statistics, only one direction of the theater, the researchers in the application, the size of the find and solve 275 problems and ensure an integrated information system for safe operation.

Deputy director of a center to promote the application of forces to the east in the next bud Tactical Internet, found a strange phenomenon: the equipment in good laboratory performance, when the exercise application, performance is often compromised, repeated analysis also found “root cause.”

East Lei went down to the communications company, together with the soldiers live, train together, and finally reveal the answer: some soldiers to improve maintenance of the new equipment, often after Cawan gun, pulled a gun oil to a new type of radio antenna also rub. The gun oil has an insulating effect, oiled antenna resistance increases, performance naturally weakened.

Thereafter, promote the use of Tactical Internet a few years time, east Lei troops under 20 times, the longest up to 3 months, has found nearly 16 aspects of a problem, and through timely improvement, so that research results fast Xian parade ground.

Only research and operational needs docking, vitality. In this institute, each regarded researchers from the voice forces deemed to promote research and development of the power of each of them reflect the views, the small nor ignored.

Once a theater communication department heads to Beijing act casually about some integrated command information system when displaying the battlefield situation, to show both the macro war on the same screen, and show the specific local situation is even more easy to use.

Speaker has no intention, the listener interested. The presence of a central leadership keenly felt this proposal, to enhance the service function of great value. Immediately, they assigned director Ning early-depth special investigations unit found: needs of the troops involved in many complex technical issues.

“As long as the operational command needs, hard to have to change.” First research tasks at hand rather put down, two local organizations Institute research staff, worked for six months in a row, and finally overcome the difficulties.

End of the year, the head of the theater authorities to apply the new situation display system, successfully organized troops cross maneuvers. To this end, they wrote a special letter of thanks to the headquarters.

Who is the first to occupy the commanding heights of the new technology will come in the future a little more chance of winning the war; who can look into the future direction of development, will have more chips in tomorrow’s game —

Change the world to catch up with the forefront of the military, we are still on the road

Solemn National Science and Technology Awards Conference held night, some information in the General Staff of the Institute hospital scene was emerging, a lot of people quite surprised:

Baitian Gang leaders just took over the award certificate hero who, calm face at night, walking hurriedly went into the research building, open the computer to carry out scientific and technological activities.

Although this day, we are very happy, but did not imagine the kind of people celebrating carnival, toast singing ……

In recent years, faced with fruitful results, the institute every soldiers always maintained an unusual calm:. “Our results compared with the development of military changes in the world, still walking on the road to catch up with neither have a shred of satisfaction, but can not have a shred of slack! ”

Words are the voice. After several important research setting, a research center director who was known as “arraigned” activities, then the whole of the expansion: according to the requirements of the Party Committee, director of the Center dozen turns on stage, mutatis mutandis, the world’s military development representation, find the problem allowed, ideas disarray, who can not “step down.”

Tang Hong, director of a center, focusing on the world’s new technological revolution, about 18 research projects presented. Unexpectedly, in its subsequent “arraigned” in no clearance because: some issues too frontier, some topics are too partial, and some issues too, some topics which makes the lack of maneuverability …… Tang Hong difficult “to step down.”

Management ideas, to find the starting point, to seek long-term. He led Tiaofenlvxi help him sort out, he finally put things into focus key issues, the six directions of information technology and other border and coastal defense.Today, there are six major research breakthrough. Wherein the direction of things declared three sub-topics of major national science and technology projects, border and coastal defense information technology has also been research project.

It is a field that special “arraigned” as they stride into the eternal power that often ranging from scientific research tasks at hand the dust settles, some key research direction has been quietly, struggling to seize the new high ground ─ ─

Just as a center took home dozens of major awards, like a “magician” new technology laboratory studio, created the first in the army, it may be applied to an item magical new technology experiment for the future, here quietly expand.

At the same time, the Institute has 11 research institutions in the United Nations on 34 kinds of products to carry out independent information integration experiment. These budding scientific research, is becoming a new means to meet future challenges.

Original Mandarin Chinese:

對於中國軍隊信息化建設發展進程來說,這些現像不同尋常:
國家召開科學技術獎勵大會,向來不顯山不露水的總參某信息化研究所,出人意料獲得1項國家科技進步特等獎,成為此次大會焦點……
去年以來,我軍加快轉變戰鬥力生成模式、提高基於信息系統的體係作戰能力,邁出前所未有步伐──
西北大漠,空軍組織多個軍區空軍部隊連續進行數場信息化條件下體係作戰對抗演習,在高效能信息系統運籌下,形成強大的打擊能力。
黃海之濱,北海艦隊牽頭,陸軍、海軍、空軍和第二砲兵部隊參加的聯合演練,海軍預警與陸空雷達融合組網,水面艦艇與空中戰機聯手抗導,潛艇導彈與岸島火器合同打擊。
與此同時,各大軍區、第二砲兵也相繼組織了以提高基於信息系統的體係作戰能力為目標的聯合作戰演練……

中國軍隊信息化建設和發展的過程

也許有人很難把這些現象聯繫在一起,但通曉內情的軍事專家深知:正是在事關我軍信息化建設全局的一些關鍵性難題取得突破,打通了加快轉變我軍戰鬥力生成模式的“任督二脈”。這個歷史性的轉折,就是來自總參某信息化研究所聯合軍內外數百家單位、數千科技工作者直面挑戰、刻苦攻關所取得的累累碩果。僅“十五”以來,該所就完成了包括某一體化指揮信息系統、戰術
互聯網等200多項重要成果,獲得1項國家科技進步特等獎、3項一等獎、8項二等獎,54項軍隊科技進步一等獎,為全軍蓬勃興起的加快轉變戰鬥力生成模式熱潮提供了有力助推。軍委首長稱讚他們是我軍科研戰線的排頭兵、信息化建設的先行者!
在軍隊信息化建設最需要有人站出來時,遲疑躊躇就等於臨陣退縮。面對未來戰爭的嚴峻挑戰,我們無權說還沒準備好———
“激將法”激出一紙“軍令狀”
這是有關我軍信息化建設發展的一次重要會議,也是讓某一體化指揮信息系統項目總師、原所長王建新最為刻骨銘心的一幕。
那年北京的初春,陽光明媚。剛剛戰勝“非典”的中國老百姓笑容舒展地享受和平生活,而中國軍人的心頭卻一點也不輕鬆──
就在一年前,伊拉克戰爭打響,美軍呼嘯的“戰斧”導彈劃破新世紀和平寧靜的天空。基於高效能指揮信息系統的網絡中心戰,展現出全新的信息化作戰樣式──信息化戰爭從實驗室走上了人類戰爭的舞台。
能戰方能止戰。快速發展的軍事變革,給生存與和平帶來的強烈衝擊和嚴峻挑戰,也使我軍軍事鬥爭準備任務愈加緊迫。
而此時,我軍信息化建設卻遭遇困難:全軍各部隊雖然建了不少指揮信息系統,但這些系統體制差異較大,難以互聯互通,制約了我軍信息化作戰能力提高。

部队信息化系统-国德建设
為實現“建設信息化軍隊、打贏信息化戰爭”的戰略目標,拿出有效措施解決我軍信息化建設存在的現實問題,根據軍委首長指示,總部召開了作戰部隊信息化綜合集成研討會。
讓人心急如焚的是:會議已經開了兩天,眼看就要結束,談認識的多,講辦法的少,一時陷入糾結。主持會議的總部領導坐不住了,緊急召集有關人員:“這麼多問題,我們卻拿不出辦法,豈不有負重托?要不,乾脆告訴敵人,我們還沒準備好,請戰爭等一等?”
“在軍隊信息化建設最需要有人站出來時,遲疑躊躇就等於臨陣退縮。面對信息化戰爭的嚴峻挑戰,我們無權說還沒準備好!”聽了總部領導這番半是批評半是“激將”的話,時任所長王建新熱血直衝腦門:“首長,我建議盡快立項研製某一體化指揮信息系統。”
王建新的建議當然不是一時心血來潮。當世界軍事變革大潮湧動之時,他就帶領科研人員實時跟踪,深入研究,尋找對策,看到的一幕幕場景深深刺痛了他──
參加全軍性的演習,現場指揮的總部首長面前擺放著各軍兵種不同體制的十幾種指揮終端。部隊演習,野戰指揮所兩台指揮車近在咫尺卻不能聯通,參謀人員只能冒著瓢潑大雨站在車門外,打著雨傘互相喊話傳遞信息。
信息化的魂是“網聚能力”。 “村村點火、戶戶冒煙”,又怎能攥指成拳?
作為研究所,要勇當信息化建設的開路先鋒。迎著時代挑戰,王建新和他的團隊早已展開了某一體化指揮信息系統的預研,開發了相關軟件,甚至在個別演習中試用過。
從那天起,留給他們的時間只有40天。
軍中無戲言。王建新帶領全所人員不分晝夜拼搏,依托已有的共用軟件,加載臨時改造的軍兵種指揮信息軟件,以最快的速度搭建一個簡易的模擬系統,如期為軍委、總部領導和全軍高級指揮員連續作了3場演示。
首場演示結束,現場沉寂了。片刻之後,總部首長緩緩站起來:“這正是未來一體化指揮信息系統的雛形,方向正確,思路可行!”
就此,研製某一體化指揮信息系統正式立項。王建新代表全所科研人員立下“軍令狀”:按時間節點,如期完成研製任務!
如此,才有了開頭的一幕:國家科學技術獎勵大會上,王建新作為項目總師和代表,受到黨和國家領導人親切接見。
吸取“兩彈一星”成功經驗,開展軍內外科研協作,充分調動各方力量和資源辦大事,打一場信息化建設大會戰———
走中國特色之路創造後發奇蹟
軍令如山!
那年,該研究所科研人員充分掂量到這4個字的千鈞分​​量。
新年鐘聲剛剛敲過,兩份紅頭文件便急如星火同時下達:一項是由該研究所主持研製某一體化指揮信息系統;另一項同樣是由他們主持某重要科研項目攻關。
兩大工程,每一項都關係打贏信息化戰爭大局,都是重大創新工程。單獨完成一項決非易事,何況兩大工程集於一身。這讓全所上下既感到光榮,又感到前所未有的壓力。
然而,義不容辭,責無旁貸。只能奮勇前行,沒有後路可退。所黨委科學調配力量,分兵把口。時任所長王建新擔任某一體化指揮信息系統總師,副所長尹浩擔任另一個信息系統總師。
決心難下,路更難走。當科研大幕真正拉開,全身心投入攻關時,他們才發現面臨挑戰之複雜艱鉅,難以言表。以研製某一體化指揮信息系統為例,當時全軍各軍兵種已經建成各類指揮信息系統有數百種,相關軟件更是成千上萬。
過去,他們曾嘗試幫一個陸軍師搞信息系統綜合集成,集中精兵強將苦乾了半年時間才成形。照此速度,一體化指揮信息系統要拖到猴年馬月才能建成?
國外經驗表明,研製大型信息系統具有高投入、高風險和低成功率的特點,建設成本和周期往往會大幅度超出預計。
如何擺脫這一魔咒?如何從這團亂麻中理清思路,找到科學高效的創新之路?所黨委在深入調研、廣泛聽取各方意見的基礎上決定,完成這項重大信息化工程,不能照搬國外經驗,必須闖出一條中國特色大型信息系統研製開發之路。
──綜合信息集成。充分利用部隊信息化建設已有成果,不搞另起爐灶、推倒重來,通過統一技術標準和研製共用軟件進行綜合集成。他們對全軍已有的各種指揮信息系統進行技術調研,構建數千種軟件模型反復進行技術測試,撰寫出850多萬字論證報告,將全軍成千上萬種軟件整合成3大類1700餘個軟件構件,集成改造成一個個典型指揮所信息系統,實現跨軍種、跨業務、跨領域的綜合集成。
──軍民科研融合。吸取“兩彈一星”成功經驗,開展軍內外科研大協作,集中力量辦大事。在總部統一領導和大力支持下,他們聯合軍內外300多家科研單位、8000多名科研人員組成一體化指揮信息系統攻關團隊開展聯合攻關。為充分調動發揮各方科研積極性,他們提出“系統大家建、基礎統一建、應用各自建”科研協作思路,注重依靠團隊智慧破解科研難題。
──創新攻關模式。創新科研編組和研發模式,組織軍事專家組、技術專家組、試驗部隊3支隊伍同時進場參與科研。軍事專家提需求,技術專家搞攻關,試驗部隊來驗證,發現問題隨時改進,邊研邊改,在科研成果的初樣、正樣、定型3個階段都是如此。
思路一變天地寬。一項項成果如期問世,一個個大獎相繼捧回。實踐充分證明,立足我軍信息化建設實際闖出的這一獨特研發之路,對於最大限度縮短科研週期、提高科研效益,創造後發奇蹟發揮了重要作用。
搞科研像打仗一樣需要不怕艱難險阻、一往無前的突擊隊,我們就是要用這種精神為部隊信息化建設殺出一條血路———
堅守精神高地才能攀登科技高峰
當年全所召開的那場讓人熱血沸騰的科研動員大會,許多發言大家都記不得了,唯有時任所長王建新說的一句話至今還迴響在大家耳旁:“搞科研像打仗一樣需要不怕艱難險阻、一往無前的突擊隊,我們就是要用這種精神為部隊信息化建設殺出一條血路來!”
永遠磨滅不了的記憶,是因為它深深扎在心田──
那一年,某一體化指揮信息系統完成初樣研製,迎來第一次大考:總部組織聯試演練。前期一切順利,就在大家暗自歡欣之時,核心服務器數據庫系統突然無法啟動。
數九寒天,演練場外滴水成冰,室內緊張程度卻達到沸點。參演的一些指揮員和參謀人員都急紅了眼,負責故障排查的科研人員更是滿頭大汗,焦急萬分。
故障雖然排除了,但演練卻中斷了半小時。
“如果這一幕發生在戰時,將產生怎樣可怕的後果!”儘管總參首長鼓勵大家放下包袱、輕裝上陣,但王建新和科研人員都知道,這樣的系統決不能上戰場!
為此,他們對自己下起了“狠手”:所有系統必須達到可靠性指標、所有數據必須存有備份、所有環節必須制訂應急預案,對系統進行全過程全要素檢驗。
那段日子,每次測試都是全員全程參與,數以千計的軟件每測試一個週期,就要連軸轉上7天7夜。大家餓了啃方便麵,渴了喝礦泉水,困了就在椅子上躺一會。
讓人難忘的還有老專家羅強一博士星夜排險。那是一次某信息系統聯試即將開始時,突然發現某集團軍指揮信息系統有故障。如不及時排除故障,聯試就要延期,保障聯試的近萬名官兵和眾多裝備就要重新集結部署,部隊領導和相關人員急得團團轉。
凌晨3時,正在導演部忙碌的羅強一得知情況後,顧不得嚮導演部申請車輛,衝到漆黑的街道上攔了一輛出租車,直奔200多公里外的指揮所,一直工作到上午9時,解決問題後又馬不停蹄地趕回導演部,繼續參加聯試演練。
事後,演練場一位領導深有感觸地說:“這個研究所科研人員之所以能在科研關鍵時刻沖得上、頂得住、攻得下,關鍵是有為我軍信息化建設一往無前、無私奉獻的精神支柱。”
堅守精神高地,方能攀登科學高峰。王建新的父親是我軍通信事業的開創者──王諍。他把父親戰爭年代那種精神繼承下來,搞起科研不要命,被大家稱為“王鐵人”。
戰術互聯網總師於全,某信息系統副總師羅強一等所裡眾多科研骨幹,都有國外留學經歷,但他們不為國外優厚物質待遇誘惑,堅持回國干事業。
正是這種精神激勵大家,像戰爭年代的突擊隊那樣,不怕犧牲,不怕疲勞,奮勇突破──
某一體化指揮信息系統副總師曹江,為攻克難點連續奮戰幾晝夜不休息,竟累得深夜回家途中靠著大樹睡著了,直到被大雨澆醒。
青年科技工作者何志東,為使指揮信息系統適應高原作戰需要,七上雪域高原,克服嚴重高原反應,採集有關數據,調試安裝系統,以優質工程通過上級組織的系統驗收。
某中心主任唐宏,為儘早完成邊防指揮信息系統研製,和戰友們白天黑夜連軸轉,一干就是40多天,心髒病發作暈倒在攻關現場。醫生要求他住院治療,他卻拿著口服藥回到所裡,又繼續加班,直到任務完成。
某信息系統副總師陳強,孩子出生10天,就趕赴外地參加科研工作。幾年間,他東征西戰極少回家,系統從初樣、正樣到定型,取得成果了,孩子也長大了……
核心技術買不來,買來也存在隱患;單純模仿走不遠,照貓畫虎只能產生短期效益;依靠引進靠不住,依賴於人必然受制於人———
把自主創新作為信息化建設基點
幾年前,當幾大信息化科研項目陸續展開時,一個必須回答的問題擺在了眼前:科研工作的基點在哪兒?
一場爭論,首先圍繞如何構建信息系統核心部分──“軟件構件”爆發了。為減少研發難度,避免研發風險,有人搬出某發達國家構件標準,並主張照此編寫。
某中心主任劉東紅堅決反對:“核心軟件技術,事關我軍信息化建設根基問題,必須自主創新。現在‘照貓畫虎’佔點小便宜,將來在戰場上就會吃大虧。”
爭論出真知。劉東紅終於說服相關協作單位採用自主創新方案,雖然要多花出幾倍的力氣,但它的安全可靠對戰場至關重要。
這場爭論,引起了所黨委的高度關注:近些年,圍繞重大科研課題,科研人員收集整理了不少國外技術資料,怎樣使用?是照搬照抄,還是有選擇地消化吸收?
安全防護系統是某一體化指揮信息系統的“生命線”,也是對自主創新要求最高的部分。年輕的總師楊林帶領他的科研團隊,獨闢蹊徑研製安全防護系統。沒想到,一次演練,一種新型病毒就導致指揮系統全線癱瘓。
自認為安全可靠、萬無一失的防護體系卻被攻破了。面對殘酷的現實,楊林他們認識到,沒有自主創新的科研成果,一旦走上戰場,很有可能出現“成也蕭何敗也蕭何”!
受到“刺激”的楊林他們,隨後通過完全的自主創新,打造出“縱深安全防線”,並在總部組織的高強度網絡攻防演練中,經受住了考驗。
深刻的教訓,讓所黨委定下決心:核心技術買不來,買來也存在隱患;單純模仿走不遠,產生的也只是短期效益而不是超越能力;依靠引進靠不住,依賴於人必然受制於人。必須把保障打贏的戰略基點放在自主創新上!
眼光到達的地方,腳步才能到達。這一年,某信息系統研製初期,由於電磁信息運算複雜,造成態勢圖與戰場實際狀況不同步。如果這個難點不突破,可能導致戰時指揮做出錯誤判斷和決策。為突破這個難點,總師組17名成員擠在實驗室,連續3天3夜攻關,試驗數百次,但始終沒有解決。
就在大家一籌莫展的時候,一直在沉思的副總師曹江突然站起來提出:“我們換個思路,不用傳統算法,改用新的算法。”大家眼前一亮。沿著這個思路,他們不僅一下解決了難題,還開創我軍信息系統研發的新思路。
令人更加欣喜的是,由於堅持把科研基點放在自主創新上,幾年來,這個研究所通過完成重大科研項目,催生出一大批具有自主知識產權的技術成果。僅某一體化指揮信息系統一個項目產生的創新成果,就獲得1項國家科技進步特等獎,22項軍隊科技進步一等獎,為打贏未來戰爭鑄就一把把利劍。
信息系統研製不是“交鑰匙”工程,不能一勞永逸,必須緊跟軍事需求變化不斷提高,實現“一年一版本、三年一升級”———
為戰鬥力服務是軍事科研永恆使命
在這個所科研工作歷史上,這或許是一個絕無僅有的特例──
去年11月底,某中心主任劉東紅突然向總參作戰部領導提出申請:請讓我到戰備值班室值班!
原來,兩天前劉東紅獲悉,戰備值班某些應用程序操作起來不太方便,但問題用戶又說不清。因此,劉東紅申請了這次特殊值班。經批准,她走進了值班室,弄清了軟件設計的問題,帶領科研人員進行了改進。
軍事科研就該為戰鬥力服務!劉東紅的做法贏得了總部領導的讚許,但熟悉這個所的人都知道,這種事在該研究所比比皆是。
近年來,這個所研製的一些信息系統,相繼通過定型鑑定,配發部隊。
但他們並沒有把這當成“交鑰匙”工程,而是緊跟軍事鬥爭需求變化和技術進步,按照“一年一版本、三年一升級”的思路,滾動改進完善成果,使信息系統的改進跟上了軍事變革的步伐。
這一年,在推廣某一體化指揮信息系統應用中,業務室主任劉東波發現,系統關於砲兵火力打擊情況的標繪過於簡單,不能精確顯示集群火力打擊範圍及相關影響,用於實戰可能產生偏差。
然而,承研單位卻感到,因缺乏相關數據和模型支持,一時很難改進。 “為戰鬥力服務是科研的永恆使命,困難再大也要解決。”劉東波和戰友們迎難而上,深入一線採集數據,反复研究演算,成功設計出立體、動態、多層砲兵集群火力打擊模型,將問題徹底解決。
據統計,僅某戰區一個方向,這個所的科研人員就在推廣應用中,發現並解決275個大小問題,確保某一體化信息指揮系統安全運行。
某中心副主任向東蕾在下部隊推廣應用戰術互聯網時,發現一個奇怪現象:裝備在實驗室性能良好,可在演練應用時,性能卻時常打折扣,反複分析也找不到“病根”。
向東蕾就下到通信連隊,與戰士一起生活、一起訓練,終於將謎底揭開:有的戰士為了搞好新裝備維護保養,經常在擦完槍之後,順手用槍油把某新型電台天線也擦一擦。而槍油具有絕緣作用,塗油的天線電阻增大,性能自然減弱。
此後,在推廣應用戰術互聯網的幾年時間裡,向東蕾下部隊20多次,最長時間達到3個月,先後發現16個方面近百個問題,並通過及時改進,使這一科研成果快速顯威練兵場。
科研工作只有與作戰需求對接,才有生命力。在這個研究所,每名科研人員都把來自部隊的呼聲,視為推動科研發展的動力,對他們反映的每一條意見,再小也不忽略。
一次,某戰區通信部門領導來京辦事,隨口談起某一體化指揮信息系統在顯示戰場態勢時,要在同一屏幕既能顯示宏觀戰局,又能顯示局部具體情況就更好用了。
說者無意,聽者有心。在場的某中心領導敏銳地感到,這個建議,對提升系統服務功能很有價值。隨即,他們指派室主任初寧深入部隊專題調研,結果發現:部隊的需求涉及眾多複雜技術問題。
“只要作戰指揮需要,再難也要改。”初寧放下手頭科研任務,組織地方兩個研究所科研人員,連續乾了大半年,終於攻克難關。
年終,這個戰區首長機關應用新的態勢顯示系統,成功組織部隊跨區機動演習。為此,他們專門給總部寫來感謝信。
誰搶先佔領新的科技制高點,誰就在未來戰爭中多一分勝算;誰能夠洞察未來發展方向,誰就在明天的博弈中擁有更多籌碼———
追趕世界軍事變革潮頭,我們依然在路上
莊嚴隆重的國家科學技術獎勵大會召開當晚,在總參某信息化研究所院內出現的一幕情景,讓很多人頗為詫異:
白天剛剛從國家領導人手中接過獲獎證書的功臣們,晚上又面容平靜、步履匆匆地走進科研大樓,打開微機,開展科技攻關活動。
儘管這一天,大家都很高興,但卻沒有人們想像的那種狂歡慶祝、舉杯高歌……
幾年來,面對累累碩果,該研究所每名官兵始終保持著一種異乎尋常的冷靜:“我們的成果與世界軍事變革發展相比,依然行走在追趕的路上。既不能有一絲一毫的滿足,更不能有一絲一毫的懈怠!”
言為心聲。幾項重要科研成果定型之後,一項被科研中心主任們稱為“過堂”的活動,隨即在全所展開:根據黨委要求,十幾個中心主任輪流上台,比照世界軍事發展進行陳述,問題找不准、思路理不清,誰也不能“下台”。
某中心主任唐宏,著眼世界新技術革命,一下提出18個研究課題。沒想到,在隨後幾次“過堂”中都沒過關,原因是:有的課題太過前沿,有的課題太偏,有的課題太大,有的課題缺乏可操作性……這讓唐宏難以“下台”。
理思路,找抓手,謀長遠。所領導幫他條分縷析梳理,他最後把攻關課題聚焦到物聯網、邊海防信息化建設等6個方向上。如今,這6個研究方向都有重大突破。其中,物聯網方向申報3個國家重大科技專項子課題,邊海防信息化建設也已經立項研究。
正是這一場場特殊的“過堂”,為他們大步前進注入了永恆的動力,以至於往往不等手頭的科研任務塵埃落定,一些重點科研方向已悄然展開,奮力搶占新的製高點─ ─
就在某中心捧回幾十個重大獎項時,一個猶如“魔術師”工作室的新技術實驗室,率先在全軍創建,可能應用於未來的一項項神奇的新技術實驗,在這裡悄然展開。
與此同時,該所還聯合國內11家科研機構,對34種自主信息產品開展集成實驗。這些含苞待放的科研成果,正在成為迎接未來挑戰的新型手段。

Original Source: X

Aspects of Chinese Hacker Information Attacks //中國黑客信息攻擊手段面面觀

Aspects of Chinese Hacker Information Attacks

中國黑客信息攻擊手段面面觀

The so-called information attack is the integrated use of electronic, network, psychological, fire, force and other means, against the enemy’s weaknesses and key information systems, flexible to take appropriate tactics and actively interfere with or disrupt the enemy’s information acquisition, transmission, processing and utilization to maximize the information advantage and weaken the enemy command and control capabilities. It is a soft kill and hard to destroy, integrated use of physical and psychological attacks and other means of attack.

信息攻击手段面面观
1. Focus on information to deceive and mislead the enemy taking the wrong action
is to take the analog information to deceive, camouflage, feint and other means, implicitly shown true or false, to lure the enemy to take the wrong decisions and actions. Fair in war, deception winning information is an important aspect of the fight against the use of strategy. Recently several high-tech local wars shows that clever use of deception, high technology can effectively confuse enemy reconnaissance, reduce the value of the enemy’s use of information to achieve good move by the enemy, the shape, the enemy will result from.

信息攻击手段面面观 a

The main methods are:
1.1 electronic active enemy deception and confusion
is emitted through a conscious, forward, transform, absorb or reflect electromagnetic waves, so that the enemy misleading when you receive a message. The main take many forms and means of transmitting information, create a false impression, concealed the true fight one’s own intentions, so misjudged the enemy, command failure, operational deployment confusion, reached their ears, impaired nerve head and containment purposes. There are three main ways: First analog electronic deception by simulating forces or capabilities that do not exist, or the ability to simulate real forces or false position against enemy electronic warfare and information on intelligence activities. Secondly posing electronic deception, disinformation or the information directly into the temptation of the enemy communications network to send false commands, false information or indirectly acquire a variety of information needed. Third-induced electronic deception, namely the use of electromagnetic feint, feint and in some troops fit for me to attempt to combat, deployment and operations of implicit shown true or false, to confuse, to mobilize the enemy, both in the secondary direction suddenly the implementation of high-power electromagnetic radiation information can be maintained in a predetermined direction or the main area of fighter electromagnetic shielding, shift focus enemy reconnaissance, reducing stress my main deployment; when I transfer command post or maneuver command, the right amount of information should be organized network in place to continue to work, or the implementation of force, electromagnetic feint in the other direction, a small movable cover a great ship, contain information about the enemy reconnaissance and jamming systems.
1.2 camouflage tactics confuse deception
tactics’ deception, disguise is to use a variety of measures in combination, make full use of the terrain, vegetation, artificial barrier cover, camouflage, smokescreen, camouflage net, paint and other standard equipment or handy equipment and other favorable conditions, setting the anti radar, anti-infrared, anti-reconnaissance comprehensive three-dimensional photoelectric barrier cover, shielding the true position of one’s own goals and action, of no promising, its essence lies hidden truth; or by changing one’s own electronic technology features and changes may have been exposed to one’s own true intentions electromagnetic image, to achieve electronic camouflage deception. Tactical confuse deception, is through interference confuse enemy reconnaissance, surveillance and battlefield observation, direct access to weaken the enemy’s ability to battlefield information, resulting in information overload enemy, increasing the degree of fuzzy information, so that the enemy of true and false information contradictory the enemy, so that action indecision adversely affected by aircraft. Or electromagnetic interference may be implemented over the main direction of serving chaff interference wire, so that confuse enemy radar; the enemy can be infrared, night vision equipment, laser irradiation interfere with their work or make it blinding, can maneuver when the forces to carry out offensive fighter, I am scheduled to enter enemy fighter-zone general or special cast smokescreen to blind enemy interference observed visible and infrared, laser, microwave and other reconnaissance equipment; can also be man-made noise, vibration and magnetic interference such as enemy action plan.
2. Implementation of electromagnetic harassment, destruction of the enemy or prevent the effective use of electronic systems
is the use of electromagnetic harassment electromagnetic radiation, reflection, refraction, scattering or absorption of electromagnetic energy and other means to hinder and weaken the enemy’s effective use of the electromagnetic spectrum against information technology, aimed at preventing enemy electronic equipment and systems to obtain useful information, reduce the enemy’s combat efficiency.
2.1 electromagnetic shutoff
namely full use of electronic warfare units and equipment, flexible use of a variety of means, actively enemy command and communications facilities and weapons control systems implementation of electronic suppression, within a certain time and scope, to make the enemy and its internal and external interrupts radio contact causing chaos fighting each other. The motorized combat electronic warfare force, the number of targets, the location and nature of the use of formula or throwing placed jamming equipment, take aim and blocking interference formula, combining active and passive jamming methods utilize cutoff point, local interdiction, interdiction and other three-dimensional tactical means to actively suppress the enemy’s command and communications network. As I was entering the predetermined area when the enemy fighter electromagnetic shutoff embodiment, can be taken against electromagnetic dimensional and multi-point, internal disturbance outside the cut to form a local electromagnetic advantage, both inside and outside the enemy cut off contact, it is vulnerable to attack, limb, and actively cooperate offensive fighter operations.
2.2 electronic attacks
to electronic warfare as the main force, make full use of vehicle-mounted, knapsack, put style, throwing electronic countermeasure equipment, into a number of groups capable of swimming harassment, the use of flexible battlefield favorable conditions covert maneuvering, timely investigation avowed enemy electronic target location quickly expand to occupy a favorable terrain, choose the best time to implement strong sudden attack, immediately after the withdrawal of tasks; also capable of sending electronic warfare units deep into the enemy near the depth key targets, enemy firepower system, precision-guided systems, C3I systems, airborne electronic equipment such as the implementation of electronic interference.
3. Implementation of network sabotage, sudden attack enemy computer
network sabotage is the use of a variety of offensive and damaging computer software technology, computer systems into a variety of enemy interference, sabotage, or paralyzed by destroying the enemy’s computer as the core information network system to prevent enemy battlefield information acquisition, transmission and processing, they lost the ability to control the battlefield. Under modern conditions, computer technology has penetrated into all aspects of the military field, the computer has become almost all major high-tech and advanced weapons combat system platform. Destroy the enemy’s computer network system is one of the mobile operations of the information against the most critical action.Therefore, the use of professional and technical personnel, the use of a computer or other special equipment, under the unified organization, timing and selection of key key objectives, multiple penetration into the enemy’s computer network to find gaps, and its attack.
3.1 saturation attack
enemies despite widespread use of high-tech digital communications technology to transmit the battlefield information, fast, secure and strong, but its existing equipment more information nodes and the transmission capacity and real-time information sharing with all combat certain gap. For this feature, through various means pouring a lot of waste to the enemy information network, outdated information, false information or refuse to cast the program, manufacturing information flood, blocking, squeeze the enemy information channel, information flow hysteresis enemy, seize enemy cyberspace, it is a long time information network saturation, causing the enemy can not be timely and effective use of network access, transmission, processing and distribution of information, thus weakening the enemy network capabilities. In addition, since the proliferation of information also allows the enemy is hard to determine the authenticity, it is difficult to make valid judgments.
3.2 Virus surprise
that the use of computer information network implementation infiltrate enemy virus attacks. A computer virus is a special preparation, self-replicating computer program transmission, has a hidden, latent, infectious and destructive characteristics, separating a complex virus may take a long time. Therefore, the computer virus attack is to implement a network of the most effective weapons. Press the virus destroys the mechanism can be divided into: seize the resource-based, modify the file type, to eliminate the program type, type of data theft and destruction of hardware type. Its injection mode there are four:
First, directional electromagnetic radiation injection. Computer viruses coming modulated electromagnetic emissions from electronic equipment, the use of enemy radio receiver into the enemy’s weak points from the electronic information network system.
Second, the information network node injection. Namely the use of wireless or wired communication network, the virus injected into the enemy’s battlefield information from the user node network, terminal or device.
Third, the use of pre-latent curing equipment. Through special channels (agents into, instigation enemy programmers, etc.) will be pre-populated enemy virus computer hardware, software programs, operating system or repair tool, activate the remote control by radio during the war, the virus attack.
Fourth, the hacker Descent. Namely the use of computer hackers skilled technology, multiple protection system to bypass the secret enemy tight settings, sneak into enemy battlefield information network penetration attacks, the enemy can pretend superiors or subordinates instruction issued false information or steal confidential data online; and to be enemy implant false data and information networks harmful programs, or formatting the hard disk of a computer, causing the enemy’s information systems paralyzed.
4. The integrated use of a variety of combat forces, attack the enemy in combat node
fist to take measures to deal with the system, and actively enemy important device information system, the implementation of key objectives node hard to destroy, and depending on the location and nature of the different objectives, to take appropriate and flexible means of attack, undermine the overall function of their information systems to achieve the high limit, drop, high system purposes.
4.1 Accurate Fire pits
located on the important goal of the enemy is not easy to interfere with the depth and strength of attacks, taking a variety of means to identify the basis for its position, taking tactical missiles, long-range artillery, helicopter or Air Force rapid mobility, the implementation of pinpoint precision-strike . When circumstances permit, it can also infiltrate enemy reconnaissance squad depth to pinpoint the location of the enemy command posts and other important information node, aviation and other guidance to be destroyed by fire.
4.2 elite penetration attacks
against the enemy’s battlefield information network points, lines long, wide, weak protection features to scout and special operations forces capable grouping a plurality of synthetic penetration combat units in a variety of ways to penetrate the enemy in depth, flexible, arrived in the deployment of nearly enemy reconnaissance information system, in particular the choice is not easy to interfere with important goals and firepower, flexible to take surprise storm or other means to look for an opportunity sabotage enemy headquarters, communications hub, radar technology weapons firing positions and other targets, from fast attack fast, quick.
4.3 Damage commando unit
for the relative concentration of enemy electronic equipment, or high-energy laser weapons can EMP implementation area of damage, with a strong electromagnetic pulse, breakdown, burning enemy of electronic components, damage to protective measures weak radar, communications systems, data processing systems and other electronic equipment.
5. Extensive psychological attacks, the collapse of the morale of enemy combatants
in accordance with changes in the means of psychological warfare under high-tech conditions and the environment, fully aware of the merits of the mental status of the enemy confrontation, practical focus, find enemy weaknesses, psychological warfare plans to develop and maintain an effective psychological warfare resilience and implement effective psychological attacks. The main measures: dissemination of information through the manufacture of a psychological deterrent to the enemy; identify weaknesses in enemy psychology, to ascertain the enemy internal state of mind, constitute troops, personality religion, customs and commanders, hobbies, expertise and the people to fight the enemy attitude, launched various forms of psychological attack, destroyed the enemy psychological defense; using distance artillery, aviation emission leaflets to the enemy; the use of radio as a person or the use of defectors living textbook battlefield propaganda; for the enemy melee fear, fear of psychological casualties, I take full advantage of the effect of fire attack, close combat with the enemy stalemate, killing a large number of the enemy’s effective strength, defeat the enemy spirit, and with the hard-kill effect expand psychological offensive, the enemy accelerate psychological breakdown, for I have entered a predetermined zone of the enemy fighter, should take advantage of sounding political propaganda offensive, which tempts it to abandon unnecessary resistance.

Original Mandarin Chinese:

所謂信息攻擊,就是綜合運用電子、網絡、心理、火力、兵力等多種手段,針對敵信息系統的要害和薄弱環節,靈活採取相應戰法,積極干擾或破壞敵信息獲取、傳遞、處理和利用,最大限度地削弱敵信息優勢和指揮控制能力。它是軟殺傷與硬摧毀、物理攻擊與心理攻擊等多種手段的綜合運用。

信息攻击手段面面观

1.注重信息欺騙,誤導敵採取錯誤行動
信息欺騙就是採取模擬、偽裝、佯動及其他手段,隱真示假,誘敵採取錯誤的決策和行動。兵不厭詐、詭道製勝是信息對抗謀略運用的一個重要方面。近期幾場高技術局部戰爭表明,巧妙地運用欺騙手段,能有效迷惑敵高技術偵察,降低敵信息的利用價值,達到善動敵者,形之,敵必從之的效果。

信息攻击手段面面观 a

主要方法有:
1.1電子主動惑敵欺騙
就是通過有意識地發射、轉發、變換、吸收或反射電磁波,使敵方在收到信息時造成誤解。主要採取多種形式和手段傳輸信息,製造假象,隱蔽己方的真實作戰意圖,使敵判斷失誤,指揮失靈,作戰部署混亂,達到掩耳、障目和遏制神經的目的。其主要方式有三種:其一模擬式電子欺騙,通過模擬不存在的部隊或能力,或在假位置上模擬真實部隊或能力來對抗敵軍的電子戰和信息情報活動。其二冒充式電子欺騙,將假情報或誘惑信息直接插入敵通信網發送假命令、假信息或間接地獲取所需的各種信息。其三誘導式電子欺騙,即利用電磁佯動,並在部分兵力佯動的配合下,對我作戰企圖、部署和行動隱真示假,以迷惑、調動敵人,既可在次要方向上突然實施大功率電磁信息輻射,也可在主要方向或預定殲擊區保持電磁屏蔽,轉移敵方偵察的重心,減輕我主要部署的壓力;當我轉移指揮所或實施機動指揮時,應組織適量的信息網絡繼續在原地工作,或在其他方向上實施兵力、電磁佯動,以小動掩大謀,牽制敵方信息偵察和乾擾系統。
1.2戰術偽裝迷盲欺騙
戰術偽裝欺騙,就是結合使用多種偽裝措施,充分利用地形、植被、人工遮障、迷彩、煙幕、偽裝網、塗料等製式器材或就便器材及其他有利條件,設置反雷達、反紅外、反光電偵察的綜合立體遮障,屏蔽己方目標的真實位置和行動,化有為無,其實質就在於隱真;或通過改變己方電子技術特徵和變更可能已暴露己方真實意圖的電磁形象,來達成電子偽裝欺騙。戰術迷盲欺騙,就是通過迷盲干擾敵方的偵察、監視和戰場觀察,削弱敵直接獲取戰場信息的能力,造成敵信息氾濫,增加信息的模糊程度,使敵方對相互矛盾的情報真假難辨,以至於行動上猶豫不決而貽誤戰機。可實施電磁信號干擾或在主要方向上空投放乾擾箔條、干擾絲等,使敵雷達迷盲;可向敵紅外、微光夜視器材照射激光,干擾其工作或使其致盲,可在機動力量實施攻勢殲擊時,向進入我預定殲擊區之敵施放普通或特種煙幕,迷盲干擾敵可見光觀察和紅外、激光、微波等偵察器材;也可人為製造噪聲、震動和磁場等乾擾敵方行動計劃。
2.實施電磁襲擾,破壞或阻止敵有效使用電子系統
電磁襲擾是利用電磁波的輻射、反射、折射、散射或吸收電磁能等手段,阻礙和削弱敵方有效使用電磁頻譜的信息對抗技術手段,旨在阻止敵方電子設備和系統獲得有效信息,降低敵作戰效能。
2.1電磁遮斷
即充分利用電子對抗分隊和器材,靈活運用多種手段,積極對敵指揮通信設施和武器控制系統實施電子壓制,在一定時間和範圍內,使敵內部及其與外部的無線聯絡中斷,造成各自為戰的混亂狀態。根據機動作戰電子對抗力量、打擊目標數量、位置和性質,使用投擲式或擺放式乾擾器材,採取瞄準式與阻塞式乾擾、有源與無源干擾相結合的方法,靈活運用要點遮斷、局部遮斷、立體遮斷等戰術手段,積極壓制敵指揮通信網。如對進入我預定殲擊區之敵實施電磁遮斷時,可採取多維多點電磁打擊,內擾外割,形成局部電磁優勢,切斷敵內外聯絡,使其處於被動挨​​打、孤立無援的境地,積極配合攻勢殲擊行動。
2.2電子襲擊
以電子對抗力量為主體,充分利用各種車載式、背負式、擺放式、投擲式電子對抗器材,編成若干精幹的游動襲擾組,利用戰場有利條件靈活隱蔽機動,及時查明敵電子目標的位置,快速展開佔領有利地形,選擇最佳時機突然實施強烈的襲擊,完成任務後迅即撤離;還可派出精幹的電子對抗分隊深入敵縱深重點目標附近,對敵火力打擊系統、精確制導系統、C3I系統、機載電子設備等實施電子乾擾。
3.實施網絡破襲,對敵計算機進行突然攻擊
網絡破襲是指利用各種具有攻擊破壞作用的計算機軟件和技術,對敵計算機系統進各種干擾、破壞活動,通過破壞或癱瘓敵以計算機為核心的信息網絡系統,阻止敵戰場信息的獲取、傳遞與處理,使其喪失戰場控制能力。現代條件下,計算機技術已經滲透到軍事領域的方方面面,計算機已成為幾乎所有先進武器和作戰系統重要的高技術平台。破壞敵計算機網絡系統是機動作戰中信息對抗最關鍵的行動之一。因此,應使用專業技術人員,利用計算機或其他特種設備,在統一組織下,選擇關鍵時機和重點目標,多路滲透,尋找打入敵計算機網絡的缺口,並對其進行攻擊。
3.1飽和攻擊
儘管高技術強敵普遍採用數字化通信技術傳輸戰場信息,速度快,保密性強,但其現有裝備的信息節點數多,且在傳輸容量和信息實時共享方面均與實戰存在一定的差距。針對這一特點,通過各種途徑向敵信息網絡大量傾瀉廢信息、過時信息、假信息或施放垃圾程序,製造信息洪流,阻塞、擠占敵信息通道,遲滯敵信息流通,奪佔敵網絡空間,使其網絡長時間處於信息飽和狀態,造成敵無法利用網絡及時有效地獲取、傳輸、處理和分發信息,從而削弱敵網絡功能。另外,由於信息氾濫也可使敵難辨真偽,難以作出有效判斷。
3.2病毒奇襲
即使用計算機病毒對敵信息網絡實施滲透襲擊。計算機病毒是一種特殊編制的、能自我複制傳播的計算機程序,具有隱蔽性、潛伏性、傳染性和破壞性等特點,分離一種複雜的病毒可能需要很長時間。因此,計算機病毒是實施網絡攻擊的一種最有效的武器。按病毒破壞作用機理,可分為:搶占資源型、修改文件型、消除程序型、竊取數據型和破壞硬件型。其註入方式有四種:
第一,電磁定向輻射注入。即將計算機病毒調製到電子設備發射的電磁波中,利用敵方無線電接收機從電子系統的薄弱環節進入敵信息網絡。
第二,信息網絡節點注入。即利用無線通信或有線通信網絡,將病毒從敵戰場信息網絡的用戶節點、終端或設備註入。
第三,利用配套設備固化預先潛伏。通過特殊途徑(特工潛入、策反敵程序設計人員等)將病毒預先植入敵計算機硬件、軟件程序、操作系統或維修工具中,戰時通過無線電遙控方式激活,使病毒發作。
第四,黑客暗襲。即利用黑客嫻熟的計算機技術,秘密繞過敵嚴密設置的多重防護系統,潛入敵方戰場信息網絡進行滲透攻擊,可以冒充敵方的上級或部屬發出虛假的指令信息或竊取網上機密數據;也可以對敵信息網絡植入偽數據和有害程序,或對計算機硬盤格式化,造成敵信息系統癱瘓。
4.綜合運用多種作戰力量,對敵實施節點打擊
採取以拳頭對付體系的辦法,積極對敵信息系統的重要設備、關鍵目標等節點實施硬摧毀,並根據不同目標的位置和性質,靈活採取恰當的打擊手段,破壞其信息系統的整體功能,達到限高、降高、制高的目的。
4.1火力精確點穴
對位於敵縱深不便於乾擾和兵力襲擊的重要目標,在採取多種手段查明其位置的基礎上,以戰役戰術導彈、遠程砲兵、直升機或航空兵快速機動,實施點穴式精確打擊。情況許可時,還可以偵察小分隊滲透敵縱深準確查明敵指揮所等重要信息節點的位置,引導航空兵等火力予以摧毀。
4.2精兵滲透襲擊
針對敵戰場信息網絡點多、線長、面廣、防護能力弱的特點,以偵察兵和特種作戰力量編組多個精幹、合成的滲透打擊分隊,以多種方式滲入敵縱深,靈活機動,抵近偵察敵信息系統的部署情況,特別是選擇不易乾擾和火力打擊的重要目標,靈活採取奇襲或強攻等手段,尋機破襲敵指揮機構、通信樞紐、雷達站、技術兵器發射陣地等目標,快襲快離,速戰速決。
4.3特種兵器毀傷
對於敵相對集中的電子設備,可以激光武器或高能電磁脈衝武器實施面積毀傷,以強大的電磁脈衝,擊穿、燒毀敵電子元件,破壞防護措施較弱的雷達、通信系統、數據處理系統等電子設備。
5.廣泛開展心理攻擊,瓦解敵方作戰士氣
根據高技術條件下心理戰手段和環境的變化,充分認識敵我心理對抗的優劣地位,著眼實際,尋敵弱點,制定心理戰預案,保持有效的心理戰應變能力和實施有效的心理攻擊。主要措施:通過傳播信息給敵製造心理威懾;找准敵心理弱點,弄清敵內部思想狀況、兵員構成、宗教信仰、風俗習慣以及指揮官的個性特點、嗜好、專長和敵方民眾對作戰的態度等,展開多種形式的心理攻擊,摧垮敵心理防線;利用遠程砲兵、航空兵向敵發射傳單;利用廣播或利用投誠人員作為活教材進行戰場宣傳;針對敵懼近戰、怕傷亡的心理,充分利用我火力突擊效果,與敵近戰膠著,大量殺傷敵有生力量,挫敗敵銳氣,並藉助硬殺傷效果展開心理攻勢,加速敵心理崩潰,對於已進入我預定殲擊區之敵,應充分利用陣前宣傳的政治攻勢,誘使其放棄無謂的抵抗。

Original Source X

China Faces Challenge of Combat Interpretation of Latest US Military Information Warfare // 中國面臨美軍最新信息戰作戰解讀挑戰中國網絡戰能力

China Faces Challenge of Combat Interpretation of Latest US Military Information Warfare

中國面臨美軍最新信息戰作戰解讀挑戰

中國網絡戰能力

Soure: X

中國網絡戰

中國網絡戰能力

Reaching aspects during Chinese President Xi Jinping’s visit, the two countries to combat cybercrime and promote the development of codes of conduct in cyberspace consensus, developed a number of cooperation initiatives to maintain network security, the formation of some dispute settlement mechanism, it is intended to address global network security issues. However, the US military in cyber warfare, information warfare is a fight, and actively adjust operational concepts, organizational system, forms of organization, operational processes and information culture, accelerate the development of the field of information warfare capabilities to ensure the Navy to get in a confrontation with major combat rival China’s dominance.

First, information warfare establishment of institution-building

In 2013, the US Navy Intelligence and Communication Networks merged unit information superiority by a Deputy Minister of Naval Operations is responsible for matters related to information superiority, with seven officers and some senior civilian fleet, as well as many professionals engaged in information warfare work in the field of change exist between intelligence gathering and fleet operations during the Cold war barriers, the US Navy to ensure safe use of the network environment to support access to information among the various operations. US Navy Fleet at Fort Dmitry set up Cyber ​​Command, the merger of the former Naval Network Warfare Command in Norfolk, Virginia naval base, he served as deputy commander of the Chief of Naval Operations is responsible for the integration of capabilities and resources, is responsible for the network attack and defense, management, operation and defense of the Navy’s network, as well as other activities related to cyber war, as both the US Cyber ​​Command, the Navy branch, to provide information to the US military combat support.

In the army building, the US Navy established the first 10 Fleet responsible for information warfare, information superiority as the US Navy forces, the development and delivery of information superiority capability to support operational requirements of the US Navy and allies, has formed intelligence, surveillance and reconnaissance, full operational capacity of the network, command and control, communications, intelligence, electronic warfare, aerospace and other aspects of the transition to the information operations after the US Navy intelligence and cyber warfare important step.

From US Navy surface ships, submarines and aviation sector includes allocated funds to ensure the daily operation of the Ministry of information superiority, training, equipment and procurement, taking into account the construction and development of unmanned aerial systems and electronic warfare systems. Although electronic warfare department, said the electronic attack items (such as the next generation of jammers) transferred from the Air Operations Department to the Ministry of information superiority will weaken budgetary support for electronic attack system, but the Navy said it had recognized that strengthening the field of electronic warfare offensive the importance of strengthening investment in the field of electronic warfare.

Second, the “joint information environment” guarantee the right to information system at sea

According to the US Department of Defense in September 2013 issued a “joint information environment implementation strategies”, “joint information environment” (JIE) is by far one of the largest joint military information technology operations, with the goal of network integration within the DoD overall IT footprint and infrastructure costs of the construction of the Ministry of Defence, the “chimney” of information systems development for the flat network of dynamic information system, providing interoperability of cloud-based enterprise network infrastructure and services, reduce to ensure that the US military battlefield obtain control of information, enhance the capacity of the Ministry of Defence to deal with cyber threats in the field.

“Joint Information Environment” construction focus is to strengthen information sharing and cooperation, the establishment of enterprise-class shared security protocol for configuration standardization, optimizing the routing of data, at the time and place needed to deliver confidential voice, data and information, including almost all joint information DoD information technology work. “Joint information environment” universal, global, based on cloud properties, including network operations center, data center and cloud-based applications and services, identity management systems, based data storage and sharing capabilities cloud structure and review computer technical support, allows the use of any device to achieve the edge of the network operator, to accelerate the integration of command and control network nodes, can guarantee the daily operations and administration while reducing the cost of network operation and management.

Defense Information Systems Agency (DISA) is responsible for technical management of a joint information environment, the development of the overall architecture of the safety standards, access issues and identity management. July 2013, the US European Command in Stuttgart established its first enterprise-class Operations Center (EOC), responsible for managing the access management information environment within the Joint Command of the US system in Europe and Africa, dozens of command and control nodes under the jurisdiction of merger . In 2014, the US Pacific Command, and enterprise-class operations center in the United States have also launched joint information environment “Delta 1” have reached initial operational capability.

US Department of Defense Joint Information Environment has given a total of $ 239 million to ensure funding for the purchase of core routers, optical network equipment, fiber optic, network devices, storage devices, security tools and other infrastructure, management and maintenance of the Defense Information Systems Network. In the context of budget cuts, the US military had more dependent on commercial space field, planned in 2016 by the local company responsible for global broadband communications satellite (WGS) in daily operations. In the civil-military cooperation in space operations, DISA need to focus on the potential threat so bring, make up the vulnerability of the physical transmission layer.

Third, the face of major combat operations rivals Applications

Navy Information Warfare future construction operations targeting China and other major rivals, based on the field of cyberspace under serious threat in the Western Pacific battlefield environment construction and operation of information and operational deployment to focus on the formation of forward-deployed real deterrent. US military flexibility and emphasizes the use of reliable satellite communications, to support joint information environment physical transport layer, especially for mobile and forward-deployed forces, command and control and ISR equipment to deal with the growing threat of space.

The initial stage of “joint information environment” design applications, the US Navy had stressed in its response cyber threats using a single security architecture (SSA) to reduce the Navy’s networks “cyber attack surface,” the US military response in the face of network damage, theft data and other forms of cyber attacks, to ensure that the US military’s combat information through various channels to secure smooth transmission. If the intruder’s goal is simply to prevent or delay transmission of information, there is no need to pursue a unified security architecture and security code.

Optical Fiber Communication Security System Operation Command Decision Support System is another focus of attention Navy. Currently, 99% of international data traffic through submarine cable transmission, optical fiber communication is the US military’s “joint information environment” an important transport route for the United States to protect allies and overseas military bases of communication and contact. Naval activities is the greatest threat to the submarine cable, submarine cable on the other side of the attack is difficult to prevent, once destroyed will take a long time to repair. Therefore, the Defense Information Systems Agency “Network infrastructure requirements” (NIPR) requires operators to repair the damaged cable within three days, the US Navy underwater submarine cable project team is also responsible for the maintenance and repair tasks to ensure safe and smooth optical fiber communication .

Fourth, call our army building appropriate information warfare capabilities

Faced with aggressive information warfare against the US military posture, Chinese military information warfare must face the challenge to build offensive and defensive information warfare system. Recently, Chinese President Xi Jinping has said it will vigorously promote the revolution in military affairs, the development of “information warfare” new strategies, innovative new military doctrine to fulfill the mission requirements of the system and setup, system equipment, strategy and tactics, management mode. Specific to the field of information warfare is to aim at the US military weaknesses, focusing on the development of anti-satellite missiles, land-based electronic jamming of satellite monitoring and control, high-energy laser to attack satellites and space-based weapons killer weapons, improve the ability of information systems most vulnerable to attack opponents nodes, enhanced network integrated Defense level clouds and terminal element transport layer, dependent on the US military “joint information environment” to implement the most damaging effect, in order to gain the initiative in the local military confrontation or war.

Origianl Mandarin Chinese:

中国国家主席习近平访美期间,中美两国就打击网络犯罪、推动制定网络空间行为准则等方面达成共识,制定了维护网络安全的若干合作举措,形成了某些争端解决机制,意图共同解决全球网络安全问题。然而,美军在网络战、信息战方面正在大动干戈,积极调整作战概念、编制体制、组织形式、作战流程和信息文化,加快发展信息领域作战能力,确保海军能够在与主要作战对手中国的对抗中取得优势地位。

一、信息战编制体制建设

2013年,美国海军将情报部和通信网络部合并成立信息优势部,由一名海军作战部副部长负责信息优势相关事务,配备7名舰队军官和一些高级文职,以及众多的专业人员从事信息战领域的工作,改变了冷战时期情报搜集和舰队作战之间存在的壁垒,保证美国海军利用安全的网络环境获取信息支持各种作战行动之中。美国海军在梅德堡组建了舰队赛博司令部,合并了弗吉尼亚州诺福克海军基地的原海军网络战司令部,由负责能力和资源整合的海军作战部副部长任司令,主要负责网络进攻和防御,管理、运作和保卫海军的网络,以及与赛博作战相关的其它活动,同时作为美军赛博司令部的海军分支,向美军提供信息作战支持。

在部队建设方面,美国海军成立了第10舰队专门负责信息战,作为美国海军的信息优势部队,发展和投送优势信息能力,支援美海和盟军的作战需求,目前已经形成情报监视与侦察、网络、指挥控制、通信情报、电子战、航天等方面的完全作战能力,向信息作战转型之后成为美国海军情报和网络战的重要步骤。

美国海军从水面舰艇、潜艇和航空兵部门划拔经费,保障信息优势部的日常运行、训练、装备和采购,兼顾无人航空系统和电子战系统的建设发展。尽管电子战部门表示将电子攻击项目(如下一代干扰器)从空中作战部门转移到信息优势部将削弱对电子攻击系统的预算支持,但是美国海军表示已经认识到在电子战领域加强攻击性的重要性,加强电子战领域的投入。

二、“联合信息环境”保证海上制信息权

根据美国国防部2013年9月发布的《联合信息环境实施战略》,“联合信息环境”(JIE)是美军迄今为止最大的联合信息技术行动之一,其目标是在国防部范围内进行网络一体化化建设,将“烟囱式”的信息体系发展为扁平网络化的动态信息体系,提供互联互通的基于云的网络基础架构和企业级服务,减少国防部整体的信息技术占用空间和基础设施成本,确保美军获得战场制信息权,提高国防部应对赛博领域威胁的能力。

“联合信息环境”的建设重点是加强信息共享和合作,建立企业级的共享安全协议,实现配置标准化,优化数据路由,在需要的时间和地点交付保密的语音、数据和情报,包括了几乎所有的国防部信息技术工作的联合信息。“联合信息环境”具有通用性、全球性、基于云的特性,包括网络作战中心、数据中心和基于云应用程序和服务的身份管理系统,提供基于云结构的数据存储和共享能力和可回顾的计算机技术支持,允许使用任何设备实现边缘网络操作,加速网络指挥与控制节点的融合,能够保障作战行动和日常行政管理,同时减少网络运行管理成本。

国防信息系统局(DISA)负责联合信息环境的技管理,制定整体架构中的安全标准、准入问题和身份管理等。2013年7月,美军欧洲司令部在斯图加特建立了首个企业级作战中心(EOC),负责管理美国欧洲和非洲司令部内联合信息环境系统的访问管理,合并下辖的几十个指挥和控制节点。2014年,美军太平洋司令部和美国本土的企业级作战中心也相继展开,联合信息环境“增量1”陆续达到初始作战能力。

美国国防部对联合信息环境建设给予了总计2.39亿美元的经费保证,用于采购核心路由器、光网设备、光纤、网络设备、存储设备、安全工具等基础设施,管理维护国防信息系统网。在预算削减的背景下,美军不得不更加倚重商业空间领域,计划在2016年由地方公司负责宽带全球通信卫星(WGS)的日常运营。在军民合作的空间运营中,DISA需要关注因此带来的潜在威胁,弥补物理传输层的脆弱性。

三、面对主要作战对手展开作战应用

美国海军未来信息战建设瞄准中国等主要作战对手,立足赛博领域严重威胁下的西太平洋战场,进行信息环境建设运营和作战部署,以前沿部署为重点形成现实威慑。美军强调使用弹性和可靠的卫星通信,支持联合信息环境物理传输层,特别是对机动和前沿部署的部队、指挥控制和ISR装备,应对日益增加的空间威胁。

“联合信息环境”设计应用的最初阶段,美国海军就强调以其应对赛博威胁,利用单一安全架构(SSA)减少海军网络面临的“赛博攻击面”,应对美军面对的网络破坏、窃取数据等多种形式的赛博攻击,保证美军的作战信息通过各种渠道安全通畅地传输。如果入侵者的目标只是阻止或迟滞信息传输,就没有必要追求统一的安全架构和保密码。

作战指挥辅助决策系统的体系结构光纤通信安全是美国海军关注的另一个重点。目前,99%的国际数据通信通过海底光缆传输,美军的光纤通信是“联合信息环境”的重要传输途径,用来保障美国本土与盟国和海外军事基地的通信联络。舰艇活动对是海底光缆的最大威胁,对方的对海底光缆的攻击很难防范,一旦遭到破坏需要很长时候修复。因此,国防信息系统局的“网络基础设施需求”(NIPR)要求运营商在3天之内修复受损光缆,美国海军水下工程队也担负海底光缆的维护和抢修任务,保证光纤通信安全顺畅。

四、呼唤我军建设相应的信息战能力

面对美军咄咄逼人的信息战对抗姿态,中国军队的信息战也要直面挑战,建设攻防兼备的信息战体系。日前,习近平主席已经表示中国将大力推进军事变革,制定“信息化战争”新战略,创新履行使命要求的新的军事理论、体制编制、装备体系、战略战术、管理模式。具体到信息作战领域,就是要瞄准美军弱点,重点发展反卫星导弹、陆基电子干扰卫星测控、高能激光攻击和天基卫星武器等杀手锏武器,提高攻击对手信息系统最脆弱节点的能力,增强网络云和终端元件传输层的综合攻防水平,对美军依赖的“联合信息环境”实施最大效应的破坏,才能在军事对抗或局部战争中占据主动。

US Cyber ​​Command established to respond to future cyber war // 美軍建立網絡司令部應對未來網絡戰爭

US Cyber ​​Command established to respond to future cyber war //

美軍建立網絡司令部應對未來網絡戰爭

四星上将基斯·亚历山大将出任美国网络司令部的首位司令员

From Zhuhai Security Bureau, People’s Republic of China

May 21, 2010, the US Department of Defense announced that in order to fight hostile countries and hacker attacks, the US Cyber ​​Command was officially launched. The US Air Force Combat Command and the same level of the unit by a former intelligence officer Alexander Keith four-star general in charge. As early as June last month, US Defense Secretary Robert Gates ordered the formation of Cyber ​​Command, after a year of preparation, Cyber ​​Command is now fully operational. This initiative of the US, indicating that the network will be an important piece of the future war position, “cyberwarfare” This unconventional war will be inevitable.

US forces have been brewing for a long time

  The United States as a global network of organizers, was the first country to apply real network, the establishment and operation of its network warfare units already brewing for some time, media reports from the outside world can be roughly about 12.

  First, conventional offensive and defensive team growing. According to the US cyber war years of defense experts Joel Harding assessment, the US Department of Defense has more than 15,000 computer networks in more than 4,000 military bases in 88 countries and regions, a total of more than 5,000 information warfare specialists, 5 ~ 70,000 soldiers involved in cyber warfare, coupled with the original electronic warfare officer, the number of American combat troops should be in the network of about 88700 people, which means that the number of US network warfare units have been the equivalent of 7 101 airborne division, as the network commander establishing unit, I believe that this figure will surge. This force must not only bear the task of network defense, other countries will also network and electronic systems for covert attacks, the United States access to a variety of intelligence information needed, and can quickly invade the enemy in wartime network system paralyzed the enemy command networks and electronic weapons systems.

Second, the unified command superior forces continue to integrate. Currently, the US network warfare units formed by relatively scattered, the armed forces have a certain strength, and has long competition for the services network warfare dominance, competition has been fierce. Such as: in 2002 in Virginia, Naval Network Warfare Command was established, the preparation of 60 people, the Navy Fleet Command Information Warfare Center worldwide, Navy networks and space operations and the Navy Command, computer network defense commando teams cyber warfare units 7,000 officers and men. US Air Force Network Warfare Command Territories 4 NWW, including the famous 67th NWW. The wing has five intelligence brigade, 35 Intelligence Squadron, a total of more than 8000 soldiers, resident in more than 100 locations worldwide, personnel and equipment throughout the “other continents except Antarctica.” US Army from July 2008 officially launched the construction of army battalions network, currently distributed network operations personnel in Iraq, Afghanistan and other places, to assist the local US network warfare activities, cyber warfare experts have thousands of people. Now, the formal establishment of Network Warfare Command, these advantages is to be effective and reasonable integration of forces, the US network warfare units to improve the organizational system, to achieve a high degree of unity of command and management, improve the operational effectiveness.

The third is capable of practical tactics and equipment continue to improve. US troops have been developed more than 2,000 kinds of computer viruses weapons, such as “logic bombs” and “trap door”, etc., hardware, electromagnetic pulse bombs, infrasound weapon system, the kinetic energy interceptor and high-power microwave weapons, other countries can network physical attack vector. According to reports, the US military in 2008 bombed a facility in Syria, on the use of an airborne system, airborne invasion by the enemy and operate network sensors, so that the loss of the enemy early warning function. Over the years, the US military cyber warfare tactics and constantly enrich and improve, from the media point of view, the early offensive tactics “backdoor”, “bomb attack”, in recent years has studied the “botnet”, “cast a wide net” and other . Thus, it is easy to see the US network warfare units “tip of the iceberg”, and its emphasis on cyberwarfare.

Inspiration

US Cyber ​​Command to build us a profound revelation. We should speed up the pace of global military development to adapt to, and actively play and use network advantages, strengthen the network supervision and active defense, to build a network can attack and defend the shield.

A revelation: to clarify understanding. In recent years, not only the United States established a Cyber ​​Command, several countries Israel, Russia, Britain, Germany, France, Japan, South Korea and India have been established or are planning to set up a network command system and mechanisms of war. Allegedly, Taiwan in early 2001 formally established what is known as “Tiger Force” network information warfare units, the main task is to sneak through the network related sites, to collect all kinds of confidential information and intelligence collection and development of various secret computer virus, to create “electronic bomb” attack the target network. Faced with serious challenges, we can only turn pressure into motivation, the real renew our concept, calm response, rapid response, to explore with Chinese characteristics cyberspace to victory as soon as possible.”Scholars Sushi, fitters who cares Junjie,” the army as mighty undefeated division, should be thought of cyberwarfare have a clear understanding of height, to a set of effective countermeasures, have a professional reliable team to adapt to new changes in the new military confrontation in the new situation.

Revelation II: build a strong foundation. Anti-sense of confidentiality between laws and regulations and information security officers are doing the work of the foundation. Really good job between anti-army under the condition of information security work, and the headquarters of the Central Military Commission has formulated a series of laws and regulations of confidentiality from the “People’s Liberation Army Secrets Act” and “the rule of confidentiality ’10 allowed ” to ‘prevention crime Ordinance, “” military computers connected Internet regulations, “and” military regulations on the Internet, “and” strictly guard against network leak ‘ten ban,’ “and so on. Currently, the regulations should integrate our military resources, to build full list of information security regulations, while increasing by between anti-secrecy, to guide the officers and men “correct knowledge network, regulate online” really lay a solid foundation of information security from the end.

Revelation 3: Aggregate talent. In recent years, the CIA and the military attaches great importance to cultivate high-tech talent, and even recruit hackers for their own use, constantly stealing his country’s secret and are ready to do the vanguard of conventional forces, to combat damage other network systems. US National Defense University military historian Daniel Kool noted that the Pentagon’s interest in cyber warfare has reached a degree of “religious fanaticism” in this frenzy, groups of hackers amnesty, are trained to the new professional military hackers. Reserve personnel is a necessary condition to deal with high-tech development, at present, we should actively search for network technicians to build a formal, professional, the strength of the team to respond to current and future needs of the network security cyber war.

Inspiration Four: to strengthen the defense. “Art of War” said: “No it does not rely just sit on there is also pending; it does not rely attack, something I can not rely attack also.” Strong defense against foreign invasion is the most effective means of building a solid sturdy defense can keep the enemy thousands of miles away, which rely on the continuous development of network technology and improve. We should therefore innovation in the development of advanced and useful technology network protection efforts, as I hold up an umbrella network system to ensure the safety and combat consolidated.

Revelation five: as active. Although the US Department of Defense stressed that the main task of Cyber ​​Command is defensive operations, but its covert intelligence to steal his country under the surface rhetoric, his country’s intention to attack the essence of network information system, has long been self-evident. During the Iraq war, Iraq top-level domain “.iq” application and analytical work is terminated America, all URLs with “.iq” suffix from the Internet site all evaporated in the Internet can not see any information from Iraq, which the US military quickly and efficiently to win the war in Iraq provides an important prerequisite. Information age, cyber warfare has become a “bear the brunt, full use” in the true sense of the style of warfare, to national security has brought new and unprecedented challenges, we want to provide intellectual support for the safe and stable development of the country and the army, in order to conventional war wartime to provide “security win” a prerequisite for the battle ill-prepared to deal with future networks.

Original Mandarin Chinese:

四星上将基斯·亚历山大将出任美国网络司令部的首位司令员

2010年5月21日,美國國防部對外宣布,為了打擊敵對國家和黑客的網絡攻擊,美軍網絡司令部正式啟動。這一與美空軍作戰司令部平級的單位,由情報軍官出身的四星上將基斯·亞歷山大執掌。早在去年6月,美國防部長羅伯特·蓋茨就下令組建網絡司令部,歷經一年的籌備,網絡司令部現已全面開始運轉。美軍的這一舉措,預示著網絡將是未來戰爭中的一塊重要陣地,“網絡戰”這種非常規戰爭將在所難免。

美軍此舉已醞釀多時

美國作為全球網絡化的組織者,是最早將網絡運用於實戰的國家,其網絡戰部隊的建立與運轉早已醞釀多時,從外界媒體的報導大致能夠了解一二。
一是攻守兼備的常規隊伍不斷增強。根據研究美軍網絡戰多年的防務專家喬爾·哈丁評估,美國國防部在全球88個國家和地區的4000多個軍事基地內擁有超過1.5萬個電腦網絡,共有5000餘名信息戰專家,5 ~7萬名士兵涉足網絡戰,再加上原有的電子戰人員,美軍網絡戰部隊人數應該在88700人左右,這意味著美軍網絡戰部隊人數已相當於7個101空降師,隨著網絡司令部的建立,相信這個數字還將激增。這支部隊不但要承擔網絡防禦的任務,還將對別國的網絡和電子系統進行秘密攻擊,獲取美國所需要的各種情報信息,並能在戰時迅速侵入敵方網絡系統,癱瘓敵方的指揮網絡和電子武器系統。
二是統一指揮的優勢力量不斷整合。當前,美軍所形成的網絡戰部隊相對比較分散,在海陸空三軍都有一定的力量,而且長期以來各軍種為爭奪網絡戰的主導權,一直競爭激烈。如:於2002年在弗吉尼亞州成立的海軍網絡戰司令部,編制60人,指揮全球範圍內的海軍艦隊信息戰中心、海軍網絡和太空行動司令部及海軍計算機網絡防禦特攻隊等網絡戰單位的7000名官兵。美空軍網絡戰司令部管轄4個網絡戰聯隊,包括大名鼎鼎的第67網絡戰聯隊。該聯隊有5個情報大隊、35個情報中隊,總計超過8000名官兵,駐地分佈在全球100多個地點,人員和裝備遍及“除南極洲之外的其他大陸”。美陸軍從2008年7月正式啟動陸軍網絡作戰營建設,目前網絡戰人員分佈在伊拉克、阿富汗等地,協助當地美軍進行網絡戰活動,擁有的網絡戰專家也達數千人。現在,正式成立網絡戰司令部,就是要將這些優勢力量進行有效合理的整合,來完善美軍網絡戰部隊的建制,實現指揮和管理的高度統一,提高作戰效能。
三是精幹實用的裝備戰法不斷完善。美軍現已研製出2000多種計算機病毒武器,如“邏輯炸彈”和“陷阱門”等,硬件方面,有電磁脈衝彈、次聲波武器系統、動能攔截彈和高功率微波武器,可對別國網絡的物理載體進行攻擊。據報導,美軍在2008年轟炸敘利亞某設施時,就使用了一種機載系統,通過空降侵入並操作敵方網絡傳感器,使敵方喪失預警功能。這些年,美軍網絡戰戰術不斷豐富和完善,從媒體報導來看,早期的進攻戰術有“後門程序”、“炸彈攻擊”等,近年來又研究了“殭屍網絡”、“廣泛撒網”等。由此,不難看出美軍網絡戰部隊的“冰山一角”,及其對網絡戰的重視程度。

幾點啟示

美軍建立網絡司令部給我們帶來了深刻的啟示。我們應加快適應世界軍事發展的步伐,積極發揮和利用網絡優勢,加強對網絡的監管和主動防禦,構建可攻可守的網絡盾牌。
啟示一:釐清認識。近年來,不僅美國建立了網絡司令部,以色列、俄羅斯、英國、德國、法國、日本、韓國、印度等多個國家都已經建立或正在籌劃建立網絡戰爭的指揮體系和機制。據稱,台灣也早在2001年就正式建立了被稱為“老虎部隊”的網絡信息戰部隊,主要任務就是通過網絡潛入相關網站,蒐集各種機密信息與情報,秘密收集與研發各種電腦病毒,製造“電子炸彈”攻擊目標網絡系統。面對嚴峻挑戰,我們唯有變壓力為動力,真正解放思想、更新觀念、冷靜應對、迅速反應,盡快探索出有中國特色的網絡空間制勝之道。 “儒生俗士,識時務者,在乎俊傑”,我軍作為威武不敗之師,應從思想上對網絡戰有高度清晰的認識,要有一套行之有效的應對之策,要有一支專業的可靠隊伍,以適應新軍事對抗中的新情況新變化。
啟示二:築牢根基。法規制度和官兵的防間保密意識是做好信息安全工作的根基。為切實做好信息化條件下我軍防間保密工作,軍委和總部先後製定出台了一系列保密法規制度,從《中國人民解放軍保密條例》及“保密守則’十不准’”,到《預防犯罪工作條例》、《軍隊計算機連接國際互聯網管理規定》以及“軍人上互聯網的規定”,再到“嚴密防範網絡洩密’十條禁令’”等。當前,應當整合我軍法規資源,構建完整齊備的信息安全保密法規體系,同時通過加大防間保密教育,引導官兵“正確識網、規範上網”,真正從末端打牢信息安全的根基。
啟示三:聚合人才。近年來,美國中央情報局及軍方非常注重培養高科技人才,甚至招募黑客為自己所用,不斷竊取他國秘密並隨時準備為常規部隊做好先鋒隊,打擊破壞對方網絡系統。美國國防大學軍事史專家丹尼爾·庫爾指出,五角大樓對於網絡戰的興趣已經達到了“宗教狂熱”的程度,在這種狂熱下,一批批黑客被招安,被訓練成新的專業軍事黑客。人才的儲備是應對高科技發展的必要條件,當前,我們應積極搜尋網絡技術人才,構建一支正規、專業、有實力的隊伍,以應對現在網絡安全防範和未來網絡戰爭的需求。
啟示四:加強防禦。 《孫子兵法》曰:“無恃其不來,恃吾有以待也;無恃其不攻,恃吾有所不可攻也。”堅強的防範是抵禦外侵最有效的手段,築實一條堅固的防線可以御敵於千里之外,這就要靠網絡技術的不斷發展和提高。因此,我們應當在自主創新研發先進、有用的網絡防護技術上下功夫,為我網絡系統撐起一把保護傘,確保安全和戰鬥力鞏固。
啟示五:主動作為。雖然美國防部強調網絡司令部的主要任務是防禦作戰,但是其隱蔽於表面辭藻之下的竊取他國情報、攻擊他國網絡信息系統的實質意圖,早已不言自明。伊拉克戰爭期間,伊拉克頂級域名“.iq”的申請和解析工作被美國終止,所有網址以“.iq”為後綴的網站全部從互聯網蒸發,在互聯網無法看到來自伊拉克的任何信息,這為美軍迅速高效打贏伊戰提供了重要前提。信息化時代,網絡戰已經成為真正意義上的“首當其衝、全程使用”的作戰樣式,給國家安全帶來了嶄新的、空前的挑戰,我們要為國家和軍隊的安全穩定發展提供智力支撐,為戰時的常規戰爭提供“保打贏”的先決條件,為應對未來網絡攻防戰做足準備。

 

Original Source X

Russian cyberwarfare the “people’s war” in cyberspace an important battleground // 中國軍方認為俄軍網絡戰擅長打”人民戰爭” 網絡空間成重要戰場

中國軍方認為俄軍網絡戰擅長打”人民戰爭” 網絡空間成重要戰場

Russian cyberwarfare the “people’s war” in cyberspace an important battleground 

俄羅斯網絡戰爭

2016年03月11日

Information war era, control of information warfare is the first to compete. Network warfare from soft kill to the physical destruction of its implementation hidden, accurate, rapid, controllable, and low cost but high return, both offensive and defensive, with the political war, diplomatic warfare, economic warfare, media warfare, psychological warfare, and other non-legal battle be combined with military means, it is possible to obtain the effect of traditional military means difficult to obtain.

Russia attaches great importance to network warfare troops, the Russian military will “Network Attack” treated as equivalent to fire assault combat style. In 2007 the Red Army statue in Estonia event, the 2008 Russia – Georgia war in 2014, the crisis in Crimea and eastern Ukraine, and in 2015 the Turkish warplanes shot down Russian event, cyberspace is an important battleground.

Today, cyberspace is the most important way to disseminate information, interconnection of the global information network and expand the connotation of the national security interests of the extension. Russia attaches great importance to information security and network security closely related, that the social stability, civil rights, freedom and democracy, order and the rule of law, the wealth of nations, territorial integrity, depends largely on information and network security.

Putin pointed out many times, information resources and political and economic infrastructure plays a decisive role for the country’s future, vital interests and security, we must be prepared to deal with the threat of information, enhance the related infrastructure facilities, especially the strategic defense capabilities information warfare and cyber warfare have been used in various countries to achieve military and political objectives, its power is even greater than conventional weapons.

Russia’s new “National Security Strategy” to enhance the status of network warfare

Russia’s new “National Security Strategy” that the global fight against big nowadays between countries, to take a more “indirect” route, the West provoked Russia’s domestic political turmoil, rise to social conflicts, to impose economic and financial sanctions, support for separatism, nationalism, religious extremism and the local armed forces, the network is one of the main tools.

Russian more use of “information warfare” that term. Information warfare includes intelligence and counter-intelligence, information deception, electronic warfare, communications interference, and navigation warfare, psychological warfare, computer sabotage warfare. Under conditions of modern warfare, information warfare is to ensure the effectiveness of nuclear deterrence, accounting basis against conventional superiority, and network warfare capability is the core of information warfare.

By using a network of weapons of mass repression, civil disturbance or military command, communications system, has become an important part of modern local wars and armed conflicts. Information warfare is not only used by the military for countries, extremist and terrorist organizations are also widely used.

As we all know, Russia’s implementation of the “strategy of containment” strategy and “nuclear deterrence” to “containment strategy” of the highest priority, which is a realistic choice based on its own strength and the international balance of power, but Russia also believes that the prevention of external armed conflict, nuclear deterrence is not always effective in preventing internal conflicts, nuclear deterrence is completely ineffective.

In recent years, many cases of local wars and armed conflicts exhibit remarkable feature is their integrated use of military and non-military means, against the extensive use of information and network attack and defense, in order to achieve military and political objectives. Russia’s new “military doctrine” Emphasizing and enhancing the “non-nuclear containment” status and role in the “containment strategy” in, and information warfare and network warfare capability is an important part of non-nuclear containment capability.

In North Africa and the Middle East countries “color revolutions”, the social networks are the primary means of insurgent groups and proliferation.”Color Revolution” in these countries caused internal conflicts, upgrade to bloodshed and armed conflict, bring down the government, to the detriment of national sovereignty and territorial integrity. Russia’s new “military doctrine” that, in the foreseeable future, Russia is also facing the same danger.

Russia’s new “military doctrine” that, in order to ensure national security and military, against the West in the field of information and ideological offensive penetration, Russia will closely follow the development of information and network technology, to take concrete measures to continuously improve and upgrade the national and military information infrastructure, defense and protection.

Cyberwar is “hybrid war” major combat style

Russia’s actions in Crimea crisis in eastern Ukraine dispute, the distinction between military and non-military actions indistinguishable from conventional and unconventional means integrated use, combines formal and informal style of warfare, and there are large conventional war the difference between this style of warfare by NATO military experts called “hybrid war.”

Mixing the war, through the adoption of small-scale military actions have a decisive effect, with the use of non-military means of diplomacy, energy, economy, network, etc., is applied to the other decision-makers as well as people with physical, practical information can affect the feelings of the other party’s leadership shake the confrontation will thus reach a political purpose of war.

In a mixed war, cyber attacks can give each other military and civilian targets causing destruction of hard and soft, reducing resistance in one’s own military operations. Disseminate targeted information on the network, international and domestic public opinion, create favorable conditions for political, military, diplomatic and economic struggle.

Russia in Syria against ISIS military operations, always firmly occupy the moral high ground, using the Internet to play the battle of public opinion, uphold justice of military operations, effective impact of the international community, national and public opinion to the relevant country to obtain an international community support, reducing the opposition, with the network consensus warfare effective military operations.

Russia fears NATO NATO war will be mixed for the surrounding, especially in the frontier with Russia against the Baltic States. Latvian Defense Minister Weiyuenisi believe that the first phase of hybrid warfare is information warfare, information and network attacks. In 2007, the Estonian government agencies and banks suffered large-scale cyber attacks, Russia was accused launched the attacks. In recent years, large-scale NATO exercises held in the Baltic region, will be “defensive cyber attacks” as a drill subjects, Estonia NATO also established a network warfare command center.

Russia and the United States, between NATO, the possibility of the outbreak of conventional war and nuclear war in the foreseeable future is extremely small, the two sides are also no such intention. But the Russian mixed war can solve political consultations between the military and control them better grasp of the US and NATO “without splitting” the propriety, while it also makes NATO’s collective defense mechanism is not the focal point.

In recent years, Russia has accumulated rich experience in cyber warfare

Like other fighting styles, including network warfare offensive and defensive aspects. Russia is facing a severe situation of network security, in fact, almost all of the information networks in developed countries the situation is the same, and, along with social development and technological progress, the network security situation also deteriorated sharply.

According to the Russian Federal Security Bureau statistics, since 2005, the Russian State authorities has been the site every year nearly 100 million times attacks, the President, the State Duma, strong institutions, banks and other sites is the focus of attack.

In the early 1990s, Russia on the establishment of a committee responsible for information security of network information security. In 1995, the information security management be included in the scope of national security of Russia, Russia has also promulgated the “Russian Federation information, information technology and information networks Protection Act.” In 2002, the Information Security Committee passed the “Information Security Doctrine of the Russian Federation”, put forward the guiding principles for information security.

In 2011, the International Convention on the Russian initiative to develop behavioral norms in cyberspace – “ensuring international information security”, which defined the network security threats and the precautionary principle, proposed a ban on the use of networking and communications technology interfere in internal affairs. The initiative with the US network strategy there is a big difference, so by the US boycott.

The following year, the Russian Armed Forces Chief of Staff Makarov said that in the development of the concept of cyber war, which Russia must be evaluated in order to respond to threats and challenges of Western military powers in the field of network to bring, preparing for cyber warfare. Russian military will focus on the development of network offensive and defensive capabilities, network-building combat power, with the ability to network deterrence, war methods and other research networks.

In 2013, Russian security forces set up the network, one year after the establishment of Network Warfare Command. In more than local wars and armed conflicts, the Russian military has accumulated a wealth of practical experience in the network, with a strong network reconnaissance and anti-reconnaissance, network penetration and reverse osmosis, network attacks and sabotage mental capacity, with advanced logic bomb network warfare weapons.

 Network warfare is combat system, requires the participation and collaboration of relevant sectors of society, Network Warfare Command and the network more combat troops is a leadership, guidance, mobilize and organize the action. Russia has a large number of hackers, software elite and many famous high-tech companies, if necessary, can quickly mobilize a network army, playing the “people’s war” in a space on the network, more than its power in local wars and armed conflicts It has been fully demonstrated.

Compared to land, sea, air, space, power and other battlespace, benefiting from the growing popularity of the global information network, tactics and enter the “threshold” cyberwar almost the lowest and technically distinct “latecomer” characterized in the short term there may be a breakthrough in one area, the formation of “asymmetric” advantage.

Russian conform to the form of war and military technology trends, strengthen capacity building in information warfare as the core network warfare, when participating in the surrounding local wars and armed conflicts, the combat cyber warfare as a supplement to traditional style, is an alternative to strengthen even battlefield While reducing the smoke, but the combat efficiency has increased, and more conducive to shorten the course of the war and to promote a political settlement of the conflict.

Original Mandarin Chinese:

俄羅斯網絡戰爭

信息化戰爭時代,制信息權是戰爭中首先要爭奪的。網絡戰從軟殺傷到物理摧毀,其實施隱蔽、精確、迅速、可控、成本低但回報高、攻防兼備,可與政治戰、外交戰、經濟戰、輿論戰、心理戰、法律戰等非軍事手段結合進行,能夠獲得傳統軍事手段難以取得的效果。

俄羅斯軍隊極為重視網絡戰,俄軍將“網絡突擊”視作等同於火力突擊的作戰樣式。 2007年愛沙尼亞紅軍銅像事件、2008年俄羅斯-格魯吉亞戰爭、2014年克里米亞和烏克蘭東部地區危機以及2015年土耳其擊落俄軍戰機事件,網絡空間都是重要戰場。

如今,網絡空間是最重要的信息傳播途徑,互聯互通的全球信息網絡擴展了國家安全和利益的內涵、外延。俄羅斯非常重視信息安全以及與其密切相關的網絡安全,認為社會穩定、公民權利、自由民主、秩序法制、國家財富、領土完整等,很大程度上取決於信息和網絡安全。

普京多次指出,信息資源和基礎設施對政治和經濟起決定性作用,對國家前途、利益和安全至關重要,必須做好準備應對信息威脅,提升對相關基礎設施尤其是戰略性設施的防護能力,信息戰和網絡戰已被各國用於達成軍事和政治目的,其威力甚至會大於常規武器。

俄新版《國家安全戰略》提升網絡戰地位

俄新版《國家安全戰略》認為,當今全球性大國之間的對抗,多采取“間接”路線,西方挑起俄國內政治動盪,激發社會矛盾,實施經濟和金融制裁,支持分裂主義、民族主義、極端宗教主義和地方武裝,網絡是主要工具之一。

俄軍更多的使用“信息戰”這一術語。信息戰內容包括情報和反情報、信息​​欺騙、電子戰、通信干擾、導航戰、心理戰、計算機破壞戰等。現代戰爭條件下,信息戰能力是保證核威懾有效性、佔據常規對抗優勢的基礎,而網絡戰能力是信息作戰的核心。

通過大規模使用網絡武器壓制、干擾民用或軍用的指揮、通訊體系,成為現代局部戰爭和武裝衝突的重要內容。信息戰不僅為各國軍隊使用,也被極端和恐怖主義組織廣泛使用。

眾所周知,俄羅斯實施“戰略遏制”戰略,並將“核遏制”置於“戰略遏制”的最高優先權,這是基於自身實力和國際力量對比的現實選擇,但同時俄羅斯也認為,在防止外部武裝衝突中,核遏制並不總是有效的,而在防止國內衝突中,核遏制則完全無效。

近年來的多起局部戰爭和武裝衝突呈現出的顯著特徵就是它們綜合運用軍事和非軍事手段,大量採用信息對抗和網絡攻防,以達成軍事和政治目的。俄新版《軍事學說》強調,提高“非核遏制”在“戰略遏制”中的地位和作用,而信息戰和網絡戰能力是非核遏制能力的重要組成部分。

在北非和中東一些國家的“顏色革命”中,社交網絡是暴亂組織和擴散的主要手段。 “顏色革命”造成這些國家國內矛盾激化,升級為流血和武裝衝突,導致政府垮台,進而損害國家主權和領土完整。俄新版《軍事學說》認為,在可預見的將來,俄羅斯也面臨同樣的危險。

俄新版《軍事學說》指出,為保證國家和軍事安全,對抗西方在信息以及意識形態領域的進攻滲透,俄將密切跟踪信息和網絡技術的發展,採取具體措施,不斷完善、升級國家和軍事信息基礎設施的防禦體系和防護能力。

網絡戰是“混合戰爭”的主要作戰樣式

俄羅斯在克里米亞危機、烏克蘭東部爭端的行動中,軍事和非軍事行動的界限難以區分,常規和非常規手段綜合使用,融合了正規和非正規的作戰樣式,與傳統戰爭存在著較大區別,這種作戰樣式被北約軍事專家稱為“混合戰爭”。

混合戰爭中,通過採取具有決定性效果的小規模軍事行動,配合使用外交、能源、經濟、網絡等非軍事手段,施加給對方決策層以及民眾以切實可感受的物質、信息影響,動搖對方領導層的對抗意志,進而達成戰爭的政治目的。

在混合戰爭中,網絡攻擊可給對方軍事和非軍事目標造成軟硬殺傷,減少己方在軍事行動中的阻力。在網絡上傳播有針對性的信息,可影響國際國內輿論,為政治、軍事、外交和經濟鬥爭創造有利條件。

俄在敘利亞打擊ISIS的軍事行動中,始終牢牢佔據道義高地,利用網絡大打輿論戰,堅持軍事行動的正義性,有效影響了國際社會、本國和相關國家的輿論走向,從而獲得了國際社會支持,減少了反對聲音,網絡輿論戰有效配合了軍事行動。

北約擔憂俄羅斯會將混合戰爭用於周邊的北約成員國,尤其是處在與俄對抗前沿的波羅的海國家。拉脫維亞國防部長維約尼斯認為,混合戰爭的第一階段是信息戰、宣傳和網絡攻擊。 2007年,愛沙尼亞政府機構和銀行遭受大規模網絡攻擊,俄羅斯被指控發動了此次網絡攻擊。近年來,北約在波羅的海地區舉行的大規模演習中,都將“防禦網絡攻擊”作為演練課目,北約還在愛沙尼亞設立了一個網絡戰指揮中心。

俄與美國、北約之間,在可預見的將來爆發常規戰爭和核​​戰爭的可能性極小,雙方也都無此意願。但俄進行混合戰爭,可在軍事解決與政治磋商之間進退自如,更好地把握與美國和北約“鬥而不破”的分寸,同時,這也使得北約的集體防禦機制沒有著力點。

俄近年來積累了豐富的網絡戰經驗

如同其他作戰樣式一樣,網絡戰也包括進攻和防禦兩個方面。俄羅斯面臨著嚴峻的網絡安全形勢,事實上,幾乎所有信息網絡發達國家的處境都是一樣的,而且,隨著社會發展和科技進步,網絡安全形勢還在急劇惡化。

據俄聯邦安全局統計,自2005年以來,俄國家機關網站每年都會遭到近100萬次網絡攻擊,總統、國家杜馬、強力機構、銀行等網站是攻擊重點。

早在20世紀90年代初,俄就設立了專門負責網絡信息安全的信息安全委員會。 1995年,信息安全被納入俄國家安全管理範疇,俄羅斯還頒布了《俄聯邦信息、信息化和信息網絡保護法》。 2002年,信息安全委員會通過了《俄聯邦信息安全學說》,提出了保障信息安全的指導原則。

2011年,俄羅斯倡議制定規範網絡空間行為的國際公約——《保障國際信息安全》,其中,明確了網絡安全威脅及其防範原則,提議禁止利用網絡和通信技術干涉別國內政。該倡議與美國網絡戰略存在較大分歧,因此受到美國抵制。

次年,俄武裝力量總參謀長馬卡羅夫表示,網絡戰爭的概念在發展,俄須對此進行評估,以應對西方軍事強國在網絡領域帶來的威脅和挑戰,為網絡戰做準備。俄軍將重點放在了發展網絡攻防能力、建設網絡作戰力量、具備網絡威懾能力、研究網絡戰戰法等。

2013年,俄軍組建網絡安全部隊,一年後成立網絡戰司令部。在多場局部戰爭和武裝衝突中,俄軍積累了豐富的網絡實戰經驗,具備較強的網絡偵察與反偵察、網絡滲透與反滲透、網絡心理攻擊和網絡破擊能力,擁有邏輯炸彈等先進的網絡戰武器。
網絡戰是體係作戰,需要社會相關部門的參與和協作,網絡戰司令部和網絡作戰部隊更多是起到領導、引導、動員和組織作用。俄羅斯擁有大量的黑客、軟件精英和許多著名的高技術公司,一旦需要,可迅速動員起一支網絡大軍,打一場網絡空間上的“人民戰爭”,其威力在多場局部戰爭和武裝衝突中已經充分展示。

相比陸、海、空、天、電等戰場空間,受益於日益普及的全球信息網絡,網絡戰的技戰術和進入“門檻”幾乎是最低的,且在技術上具有鮮明的“後發”特徵,短期內有可能在某一領域取得突破,形成“不對稱”優勢。

俄軍順應戰爭形態和軍事科技發展趨勢,大力加強以網絡戰為核心的信息戰能力建設,在參與周邊局部戰爭和武裝衝突時,將網絡戰作為傳統作戰樣式的補充、加強甚至是替代,戰場上的硝煙雖然減少了,但作戰效能卻提高了,且更有利於縮短戰爭進程和促進衝突的政治解決。

Source: 中國青年報

Cyberspace Adminstration of China: Strategic High Ground of Information Warfare: spatial information confrontation // 中央網絡安全和信息勇空間管理空間信息對抗:信息化戰爭的戰略制高點

中央網絡安全和信息勇空間信息對抗:信息化戰爭的戰略制高點

中央網絡安全和信息勇

2015年06月15日

中國網絡空間管理

    All things Internet era, we must rethink the current and future military struggle in the forefront of what? We are talking about local information technology local war where? Information War made the strategic high ground right where?

All things Internet era, control of information has become the battlefield to win the right to the core of an integrated system, “no network without fighting,” “no victorious day” has become iron law, spatial information system for winning the right to become a strategic war to safeguard national sovereignty, security and development interests ground. It extends to the battlefield where, where the initiative will expand the competition. The main countries in the world attach great importance to and respond to threats and challenges from outer space, the space around the right to development, ownership and control, in a fierce competition.

    Spatial information against a new means of strategic deterrence quality checks and balances

Spatial information can play against fighting the enemy afraid, Gongdi key is a new means of strategic deterrence quality of checks and balances. On the one hand, with a strong spatial information attack capability, can effectively curb space power, space to defend the sovereignty, enhance the right to speak and the initiative in the international arena; on the other hand, has enough spatial information defense, deterrence and containment can launch the Iraq war opponents button, effectively resist the threat and destruction in outer space, to prevent loss of control of the space.

The United States will “Space confrontation” as a strategic deterrent capability and the “Global Strike” and “nuclear strike” both, and since 2001 has performed seven times, “Schriever” space combat computer simulation exercises; vigorously the development, testing and deployment of space information weapon, launching the world’s first reusable aircraft able to detect, control, capture, destroy the spacecraft his country “orbital test vehicle” X-37B space fighter, space fighter program in 2025 to deploy troops in outer space; “global commons domain intervention and joint mobility “concept vowed to quickly weaken the enemy space facilities capacity through non-kinetic measures to destroy its anti-space capabilities in key elements. Russia to develop “military space recovery plan,” President Putin has restarted “crown” anti-satellite project, focusing on the development of anti-satellite weapons, the “strategic air and space battles” as the basic style of air and space operations, three satellite launch last year and aerospace It is regarded by the United States’ aerospace killer “and ready after 2016 to establish a modern space combat system. Japan’s new “cosmic basic plan” clearly states “actively enter the field of space”, was “modern security”, expanded and enhanced features for satellites to monitor vessels at sea and ground facilities, and trying to build a set of positioning, communication and intelligence gathering and other functions in one of the new satellite systems, the scope of application of force to achieve the SDF land, sea, air, space-round leap.

    Spatial information into a military confrontation priority areas for capacity-building

From the world’s military development, the right to take on the overall system of spatial information system other rights, the right to seize control of the spatial information is action battle for dominance of the main action. Local Wars practice, there is no right to make spatial information, the Air Force is difficult to combat, navy naval difficult, with even the best of other weapons and equipment may also be vulnerable to attack.Spatial Information confrontation multidimensional space operations provide important support, “new quality” of the combat system is the ability to generate combat multiplier, it will be the focus of capacity-building in the military field. From Seizing Control of the means, the space combat information control, and flexibility, the use of low threshold, a wide scope, with less damage, be cost-effective, it should be current and future space supremacy capacity-building period key development areas.

Currently, the United States actively promote Asia “rebalancing” strategy, trying to fight the development of spatial information capabilities, not only to develop electronic interference and covert soft kill hard against damage and other spatial information means, actively develop their own approach, rendezvous and docking and other space-based technology against the core , also focused on the development of satellite communications electronic jamming, near real-time detection, interference signal feature recognition, sources of interference positioning technology, efforts to develop a variety of space-based anti-satellite weapons, and has begun to deploy automated attacks, identity systems. November 14, 2012 the United States and Australia announced that the US will place a powerful Air Force C-band radar and space telescope in Australia, and it is clear that the United States will shift the strategic part of Asia. This will enable the US forward-deployed every day to keep better track of up to 200 confirmed over the Asia-Pacific and orbital spacecraft and potential anomalies. According to US media reports, the US Air Force and Lockheed Martin in February this year to start construction work in the future, “Space Fence” The new radar system, which also marks the United States started the S-band ground-based radar system, the radar system will replace the United States in the 1960s developed space surveillance systems. Russia’s “Military News” May 18 reported that Air Force Secretary James declared that the US Air Force budget of $ 5 billion has been requested to establish a defense system for the military space to prepare for a possible conflict. Japan’s space development strategy headquarters set up monitoring force and space, and proposed the next 10 years will be launched 45 satellites ambitious goals in the positive development of the second generation of IGS reconnaissance satellite system, while seeking cooperation with ASEAN countries, to build a Japan center, a network of 68 satellite Earth observation satellites, in an attempt to obtain information from other countries and share with the United States at the same time, strengthen the surrounding sea routes to Japan, the Diaoyu Islands and the adjacent waters of the maritime surveillance capability. According to Japan’s Kyodo News reported, the new “US-Japan defense cooperation guidelines” emphasize the importance of space situational awareness, Japan’s “quasi-zenith” satellite system with US satellite positioning system to achieve docking, the US and Japan will strengthen ocean surveillance satellite, by sharing global marine intelligence, to ensure maritime security channel. Russia already has “reconnaissance, attack, defense” against the ability of spatial information integration, particularly in the fight against satellite communications, missile and space defense confrontation, GPS confrontation, antagonism and kinetic energy anti-satellite laser, etc., with strong technical reserves. Indian space reconnaissance and surveillance satellite system has taken shape, the satellite communication network has covered South Asia and the surrounding area, it has achieved near-real-time satellite communication between the services.

    Spatial information warfare against the construction and development should focus grasp

Do a good job preparing military struggle, we must make efforts to grasp the initiative in the military struggle space and cyberspace, problem-oriented and adhere to asymmetric development, according to the lean, joint, multi-energy, high efficiency requirements, to ensure the good spatial information focus of fighting against the construction.

Set the right strategic direction. On the basis of the importance of space supremacy, attaches great importance to the construction and development of spatial information against the problem, deal with spatial information science strength confrontational relationship with other strategic force for development, to ensure priority development of spatial information countervailing force. Implement the military strategy for the new period, co-ordination within and outside Xinjiang Xinjiang, preparing for war with the stop, deter and combat, constantly important areas and key links to achieve new breakthroughs; spatial information against the building into the overall layout of the army information construction, improve space iNFORMATION wARFARE development strategy planning; constantly improve the system of operational doctrines, promote space information against the construction work and orderly conduct.

Adhere to military and civilian integration. Strengthening military and civilian integration concept, the basic role of market in resource allocation, according to civil-military integration path of development, through laws, and rich integration of forms and expand the scope of integration, improve the level of integration in the scientific research and technology, weaponry, personnel training, etc. aspects, all-round, multi-domain integration, spatial information against the construction of rich resources and development potential. Pay attention to the military think tank function, strengthen the theoretical study of spatial information confrontation and practical issues, exploration of space information confrontation theoretical system, a clear focus on the construction, development of specific plans, enrich and develop operational guidance to ensure that the substantive work forward.

Construction expertise system. According to aim at the forefront, major breakthroughs require leapfrog development, accelerate the building space information confrontation power system, the formation of spatial information ability to fight as soon as possible. Spatial information effectively combat weaponry put strategic position, pay attention to the fight against cross-border joint information space forces the leading role of the traditional power and strength and spatial information of conventional power, to achieve full-dimensional spatial information to flow freely. Actively promote the use of force against spatial information, spatial information to support real-time navigation information reconnaissance operations exercises, testing and training, the formation of combat capability as soon as possible.

Focus on technological innovation. Strengthen technology research efforts, emphasis on spatial information against key technological innovation, stepping up confrontation frontier exploration of space information technology, focusing on the development of advanced satellite communications confrontation, confrontation reconnaissance and surveillance, target feature recognition, information processing technology, and make breakthroughs can promote space information confrontation key technology and equipment updates; attention, independent research and development may change combat style, disruptive technology group rules of engagement, to prevent enemies of my sudden formation of a technical strategy, efforts to form the enemy I have, I have no enemy and some non symmetrical technological superiority.

Original Mandarin Chinese:

萬物互聯的時代,我們必須重新思考,當前和未來軍事鬥爭的前沿在哪?我們所說的信息化局部戰爭的局部在哪?信息化戰爭制權的戰略制高點在哪?
萬物互聯的時代,制信息權成為奪取戰場綜合製權的核心,“無網不戰”“無天不勝”成為戰爭制勝的鐵律,制空間信息權成為維護國家主權、安全和發展利益的戰略制高點。戰場延伸到哪裡,哪裡就會展開主動權的爭奪。世界主要國家高度重視和應對來自外層空間的威脅與挑戰,圍繞太空發展權、主導權和控制權,展開了激烈角逐。
空間信息對抗成為戰略威懾制衡的新質手段
空間信息對抗作戰能打敵所怕、攻敵要害,是戰略威懾制衡的新質手段。一方面,具備強大的空間信息攻擊能力,就可有效遏制太空霸權、捍衛空間主權,提昇在國際舞台的話語權和主動權;另一方面,擁有足夠的空間信息防禦能力,就可威懾和遏制對手輕啟戰爭按鈕,有效抵禦外層空間的威脅和破壞,防止失去對太空的控制權。
美將“空間對抗行動”視為與“全球打擊”和“核打擊”並重的戰略威懾能力,2001年以來先後進行7次“施里弗”太空作戰計算機模擬演習;大力研製、試驗和部署空間信息作戰武器,發射全球首架可重複使用的能夠偵察、控制、捕獲、摧毀他國航天器的“軌道試驗飛行器”X-37B空天戰機,計劃2025年在外層空間部署太空戰鬥機部隊;“全球公域介入與機動聯合”概念宣稱要通過非動能措施迅速弱化敵太空設施能力,破壞其反太空能力中的關鍵要素。俄羅斯制定“太空軍事復興計劃”,總統普京已重啟“樹冠”反衛星項目,重點發展反衛武器,把“戰略性空天戰役”作為空天作戰的基本樣式,去年發射的3顆衛星和航天器被美視為“航天殺手”,並準備在2016年前後建成現代太空作戰系統。日本新《宇宙基本計劃》明確指出要“積極進入太空領域”,獲得“現代化的安全保障”,擴充和強化用於監視海上船舶和地面設施的偵察衛星的功能,試圖通過構建一個集測位、通信和情報蒐集等多功能於一體的新衛星系統,實現自衛隊力量運用範圍的陸、海、空、天全方位跨越。
空間信息對抗成為軍事能力建設重點領域
從世界軍事發展看,制空間信息權統攬其他制權,奪取制空間信息權行動是爭奪戰爭主導權的主體行動。從局部戰爭實踐看,沒有製空間信息權,空軍難以空戰,海軍難以海戰,擁有再好的其他武器裝備也可能被動挨打。空間信息對抗為多維空間作戰行動提供重要支撐,是作戰體系的“新質”,是作戰能力生成的倍增器,必將是軍事能力建設的重點領域。從爭奪制天權的手段看,空間信息對抗可控性強、靈活性好,運用門檻低、作用範圍廣、附帶損傷小、效費比高,應是當前和今後一個時期制天權能力建設發展的重點領域。
目前,美積極推進亞太“再平衡”戰略,竭力發展空間信息對抗能力,不僅大力發展電子乾擾軟殺傷和隱性硬毀傷等空間信息對抗手段,積極發展自主逼近、交會對接等天基對抗核心技術,還重點研製衛星通信電子乾擾、近實時探測、干擾信號特徵識別、干擾源定位技術,努力發展各種天基反衛星武器,且已開始部署自動攻擊、識別系統。 2012年11月14日美國和澳大利亞聯合宣布,美軍將在澳大利亞安置功能強大的空軍C波段雷達和太空望遠鏡,並明確表示這是美國將戰略轉向亞洲的一部分。這一前沿部署將使美每天能夠更好地跟踪確認多達200個亞太上空航天器及其軌道和潛在的異常現象。據美國媒體披露,美國空軍與洛克希德馬丁公司在今年2月啟動了未來“太空籬笆”新型雷達系統的建設工作,這也標誌著美國開始啟動了S波段地基雷達系統,該雷達系統將取代美國20世紀60年代研發的太空監視系統。俄羅斯《軍工新聞網》5月18日報導,美國空軍部長詹姆斯宣稱,美空軍已要求50億美元的預算以建立一個防禦系統,為可能發生的太空軍事衝突做準備。日本成立宇宙開發戰略總部和太空監測部隊,並提出今後10年將發射45顆衛星的宏偉目標,在積極發展第二代IGS偵察衛星系統的同時,正在謀求與東盟國家合作,構建一個以日本為中心、由68顆衛星組成的地球觀測衛星網絡,企圖從他國獲得情報並與美國共享的同時,加強對日本周邊海上要道、釣魚島及其附近海域的海洋監視能力。據日本共同社報導,新版《美日防衛合作指針》強調太空態勢感知的重要性,日本“準天頂”衛星系統與美國衛星定位系統將實現對接,美日將利用衛星加強海洋監視,通過共享全球海洋情報,確保海上通道安全等。俄已具備“偵、攻、防”一體的空間信息對抗能力,特別是在衛星通信對抗、導彈和空間防禦對抗、GPS對抗、激光對抗和動能反衛等方面,擁有雄厚的技術儲備。印度空間偵察監視衛星系統已初具規模,衛星通信網已覆蓋南亞及周邊地區,各軍種之間已實現近實時衛星通信。
空間信息對抗作戰建設發展應把握的著力點
抓好軍事鬥爭準備,必須努力掌握太空和網絡空間軍事鬥爭主動權,堅持問題導向和非對稱發展,按照精幹、聯合、多能、高效的要求,切實把好空間信息對抗作戰建設的著力點。
確立正確戰略指導。在重視制天權的基礎上,高度重視空間信息對抗建設發展問題,科學處理空間信息對抗力量與其他戰略力量發展的關係,保證優先重點發展空間信息對抗力量。貫​​徹新時期軍事戰略方針,統籌疆內與疆外、備戰與止戰、威懾與實戰,不斷實現重要領域和關鍵環節的新突破;把空間信息對抗建設納入軍隊信息化建設總體佈局,搞好空間信息對抗發展戰略籌劃;不斷完善作戰條令體系,促進空間信​​息對抗各項建設和工作有序開展。
堅持軍民融合發展。強化軍民融合發展觀念,發揮市場在資源配置中的基礎性作用,按照軍民融合式發展路子,通過法規建設,豐富融合形式、拓寬融合範圍、提高融合層次,在科研技術、武器裝備、人才培養等方面,進行全方位、多領域融合,為空間信息對抗建設提供豐富資源和發展後勁。注重發揮軍地智庫功能,加強空間信息對抗的理論和實踐問題研究,探索空間信息對抗理論體系,明確建設重點、制定具體計劃,豐富和發展行動指導,確保各項工作實質性推進。
構建專業力量體系。按照瞄準前沿、重點突破、跨越式發展的要求,加速構建空間信息對抗力量體系,盡快形成空間信息對抗能力。把空間信息對抗武器裝備切實擺上戰略位置,注重發揮空間信息對抗力量對傳統力量的帶動作用和空間信息力量與傳統力量的跨域聯合,實現信息在全維空間自由流動。積極推進空間信息對抗力量運用,進行空間信息偵察實時支援引導信息作戰行動的演習、試驗和訓練,盡快形成體係作戰能力。
關注技術創新。加強技術攻關力度,重視空間信息對抗關鍵技術創新,加緊探索空間信息對抗前沿技術,注重發展先進的衛星通信對抗、偵察和監視對抗、目標特徵識別、信息處理等技術,著力突破能夠推動空間信息對抗裝備更新的關鍵技術;高度關注、自主研發可能改變作戰樣式、作戰規則的顛覆性技術群,防止強敵對我形成技術上的戰略突然性,努力形成敵有我有、敵無我有的非對稱技術優勢。