Category Archives: China’s Informatization – 中國信息化

China Information Warfare – China’s Basic Form of a Future War //中國信息化戰爭—中國未來戰爭基本形態

中國信息化戰爭—中國未來戰爭基本形態

In the 21st century, the rapid development of high technology and extensive application, and promote the development and evolution of combat weapons and equipment, and promote the transformation and innovation and the development of institutional military doctrine, which triggered a new revolution in military affairs. Information warfare will eventually replace mechanized war, become the basic form of war. Information warfare refers to occur in the information age, information-based, using information technology as a tool of war weaponry of war. Information warfare does not change the nature of war, but the war must take into account the outcome of the mentor and the consequences of war, first in the pursuit of strategic guidance on how to achieve “the enemy without fighting the soldiers,” the strategic victory, the kind of large-scale physical destruction at the expense of traditional warfare will be greatly constraints and limitations.

Knowledge has become the main source of war to destroy the force  on the right in terms of information (quantity and quality) dependence, the past is not any war and information war. In conventional war, the two sides focus more on comprehensive contest on the basis of physical force. Such as mechanized war, mainly for steel contest, contest the whole country is full of large industrial machinery production capacity. Information war contest does not exclude physical force, but more important is the contest of knowledge, innovation ability and speed of innovation contest. Knowledge will become the main source of war to destroy force, “an ounce of effect of silicon computer generated perhaps more than a ton of uranium is also big.”

Firepower, mobility, information, constitute an important part of modern military combat capability, and the ability of information has become the primary indicator to measure the level of combat capability. Information capabilities, performance in terms of information acquisition, processing, transmission, and use of confrontation, to be manifested through information superiority and competition control. Information superiority, in essence, in the understanding of the enemy at the same time prevent the enemy to understand one’s own situation, confrontation is a dynamic process. It has become a fight for air supremacy, command of the sea, land control of the premise of a direct impact on the process and outcome of the war. Of course, people will always be the master of information warfare. Plan and organize and direct the war from people completely dominated increasingly dependent on technology to develop human-machine combination of military quality requirements are higher. Information from the advantages of competition to the final decision superiority into more competitive knowledge and wisdom.

War forces will move toward information, intelligence  forces of war are directly and indirectly referred to the various forces for war, to fight the information war, natural rely heavily on information, intelligence and information technology military weapons and equipment.

The most basic of war, the most significant feature is the use of the most advanced scientific and technological achievements to create the most advanced instruments of war. Information weapons and equipment is developed on the basis of mechanized equipment, such as C4ISR systems, precision-guided weapons, information warfare equipment and various high-tech combat platforms.They are highly knowledge-intensive tools of war, and thus can not be compared with the traditional tools of war performance, functionality, operational capabilities and effectiveness. At the same time, they play to the performance level and the operational level, directly restricted information, information systems and information capabilities.   The army is the army of information technology refers to using information technology to weapons armed with the information age. Its unprecedented level of integration will enhance the overall combat capability more powerful, emphasizing optimal combination of combat capability, the services are just part of joint combat forces. At the same time, the size of the forces become smaller, more flexible and diverse forms of grouping, vertical command structure will also benefit from the tree into a flat network architecture. From the subordinate command relationship changed multilayer horizontal communication, and down one command relationships, delayering, put as many combat units into the same level of information, information sharing, shorten the information flow to meet the real-time command decision Claim.

War mode will tend to systematic, precise  Technological development determines the evolution of tactics. With the development of weapons and equipment, the scale of war is also growing, the most prominent battlefield extended to three-dimensional space from the plane: from land to sea and air space, and then, from the visible to the invisible electromagnetic space and information space, it has formed armed day one dimensional, tangible and intangible space space Blending the new operational environment. This network battlefield is great depth, three-dimensional high, dilute the distinction between front and rear, major changes have taken place in time and space, both traditional air, naval, marine, electronic warfare, and more will be a new web-based attacks information warfare. Rely on the support of information networks, through the orderly flow of information, all combat operations within the space really blending together.

In the past, a new weapon tends to cause relatively large impact, obtain better operational effectiveness. But in the modern battlefield, the two sides are no longer hostile confrontation between a single or a few branches, but not a single weapon system confrontation, but confrontation between systems. In the information war, the extent of such a system of confrontation and even more will not emphasize the operational performance of tanks, aircraft, warships and other single combat platform, but rather to highlight the overall performance of information technology weaponry system, pay attention to multiple armed services, comprehensive combat effectiveness of a variety of weapons and equipment.

Destroy the enemy is an important part of the war. Mechanized warfare, anti-surface fire mostly destroyed, such as fire suppression, carpet bombing, saturation-type attacks. This operational mode corresponding to the extensive mode of production of the industrial age, reflecting the idea of a war of attrition, to victory in that time, space, energy, supplies and other aspects of continuous consumption and weaken the power of the enemy, and finally defeat the enemy. The precision strike in line with the characteristics and requirements of the information age, but also reflects the basic characteristics of information warfare. Intensive production model of the information age emphasizes effectiveness, efficiency, effectiveness. Weapons and equipment level of intelligence and combat accuracy was greatly improved, can be done “pinpoint” type of destroyed; also can be accurate, non-physical damage, such as psychological warfare and information warfare. In addition, the precision strike can also significantly reduce collateral damage, so that the development and the process of social civilization synchronization war, war means more conducive to play its unique role.

Course of the war would be short, controlled – the rhythm of information warfare significantly accelerated course of the war will become shorter and shorter, but the intensity is getting high, and humanity as a whole control of the war also significantly enhanced.   Army should pay more attention to the quality of the information age and effectiveness. Winning quality from quantity into winning, it is one of the significant change in the war. Such as the combination of high-tech precision-guided weapons and combat platforms used to enhance the ability of the enemy to combat the standoff embodiment, can greatly reduce the loss of one’s own operations; continually improve the accuracy of the attack, it can greatly reduce the number of weapons consumption. World War II in 9000 to use bombs to blow up a goal, now 1-2 as long as missiles or guided bombs can solve the problem, operational tempo and the natural process will be faster.

Layers of advancing successive war, set small victories, this contact, wire is typical of traditional methods of warfare combat visual feedback. In information warfare, from the contact, non-line operations will be the main form of combat operations will be launched simultaneously in all the whole depth of space combat and battlefield, the primary targets will point directly to the enemy center of gravity. Especially powerful information warfare, even in the enemy without the knowledge of the state, it is possible to make several hacker instant enemy paralyzed economic and social, to quickly achieve the purposes of war.

Source: http://www.china001.com/

Original Mandarin Chinese:

進入21世紀,高技術的迅猛發展和廣泛應用,推動了武器裝備的發展和作戰方式的演變,促進了軍事理論的創新和編制體制的變革,由此引發新的軍事革命。信息化戰爭最終將取代機械化戰爭,成為未來戰爭的基本形態。信息化戰爭是指發生在信息時代、以信息為基礎、以信息化武器裝備為戰爭工具的戰爭。信息化戰爭不會改變戰爭的本質,但戰爭指導者必須考慮到戰爭的結局和後果,在戰略指導上首先追求如何實現“不戰而屈人之兵”的全勝戰略,那種以大規模物理性破壞為代價的傳統戰爭必將受到極大的約束和限制。

知識成為戰爭毀滅力的主要來源

就對信息(數量和質量)的依賴程度而言,過去的任何戰爭都不及信息化戰爭。在傳統戰爭中,雙方更注重在物質力量基礎上的綜合較量。如機械化戰爭,主要表現為鋼鐵的較量,是整個國家機器大工業生產能力的全面競賽。信息化戰爭並不排斥物質力量的較量,但更主要的是知識的較量,是創新能力和創新速度的競賽。知識將成為戰爭毀滅力的主要來源,“計算機中一盎司矽產生的效應也許比一噸鈾還大”。

火力、機動、信息,是構成現代軍隊作戰能力的重要內容,而信息能力已成為衡量作戰能力高低的首要標誌。信息能力,表現在信息獲取、處理、傳輸、利用和對抗等方面,通過信息優勢的爭奪和控制加以體現。信息優勢,實質就是在了解敵方的同時阻止敵方了解己方情況,是一種動態對抗過程。它已成為爭奪制空權、制海權、陸地控制權的前提,直接影響著整個戰爭的進程和結局。當然,人永遠是信息化戰爭的主宰​​者。戰爭的籌劃和組織指揮已從完全以人為主發展到日益依賴技術手段的人機結合,對軍人素質的要求也更高。從信息優勢的爭奪到最終轉化為決策優勢,更多的是知識和智慧的競爭。

戰爭力量將走向信息化、智能化

戰爭力量是可直接和間接用於戰爭的各種力量的統稱,打信息化戰爭,自然離不開信息化、智能化的武器裝備和信息化軍隊。

戰爭最基本、最顯著的特徵,就是利用當時最先進的科學技術成果製造最先進的戰爭工具。信息化武器裝備是在機械化裝備基礎上發展起來的,如C4ISR系統、精確制導武器、信息戰裝備和各種高技術作戰平台等。它們都是知識高度密集型的戰爭工具,因而具備傳統戰爭工具無法比擬的性能、功能、作戰能力和效果。同時,它們作戰效能的高低和發揮程度,直接受到信息、信息系統和信息能力的製約。

信息化軍隊是指用信息化武器裝備武裝起來的信息時代的軍隊。其一體化程度將空前提高,整體作戰能力更強大,強調作戰能力的優化組合,各軍種都只是聯合作戰力量的一部分。同時,兵力規模將趨於小型化,編組形式更加靈活多樣,指揮體制也將從垂直樹狀結構轉變為扁平網絡結構。即從上下級多層指揮關係改為橫向溝通、上下一體的指揮關係,減少層級,把盡可能多的作戰單元納入同一個信息層次,實現信息共享,縮短信息流程,以滿足實時化指揮決策的要求。

戰爭模式將趨於體系化、精確化

技術的發展決定著戰術的演變。隨著武器裝備的發展,戰爭規模也在日益擴大,突出表現為戰場從平面向立體空間擴展:由陸地到海洋再到空中和太空,從有形空間到無形的電磁和信息空間,已形成了陸海空天四維一體、有形空間與無形空間相互交融的新型作戰環境。這種網絡化戰場是大縱深、高立體的,前後方區別淡化,時空觀都發生了重大變化,既有傳統的空戰、海戰、陸戰、電子戰,更會出現全新的以網絡攻擊為主的信息戰。依靠信息網絡的支撐,通過信息的有序流動,所有作戰空間內的作戰行動真正地融合為一體。

過去,一件新式武器往往會造成比較大的影響,獲得較好的作戰效果。但在現代戰場上,敵對雙方已不再是單一或少數軍兵種之間的對抗,更不會是單一武器系統的對抗,而是體係與體系的對抗。在信息化戰爭中,這種體系化對抗的程度更甚,將不再強調坦克、飛機、軍艦等單件作戰平台的作戰性能,而是突出信息化武器裝備體系的整體效能,注重發揮多個軍種、多種武器裝備的綜合作戰效能。

消滅敵人是戰爭的重要內容。在機械化戰爭中,火力摧毀主要是面殺傷,如火力壓制、地毯式轟炸、飽和式攻擊等。這種作戰方式對應於工業時代的粗放型生產模式,反映了消耗戰的思想,制勝之道在於從時間、空間、能源、補給等方面不斷消耗和削弱敵人的力量,最後戰勝敵人。而精確打擊符合信息時代的特徵和要求,也反映了信息化戰爭的基本特點。信息時代的集約型生產模式講求效能、效率、效益。武器裝備的智能水平和打擊精度也獲得極大的提高,可做到“點穴式”的摧毀;同時還可以進行精確的非物理性毀傷,如心理戰、信息戰等。另外,精確打擊還可以大幅度降低附帶毀傷,使戰爭的發展與社會文明進程同步,更有利於戰爭手段發揮其獨特作用。

戰爭進程將是短暫的、可控的

信息化戰爭的節奏明顯加快,戰爭進程將變得越來越短,但強度卻越來越高,而人類對戰爭的整體控制能力也在顯著增強。

信息時代的軍隊更注重質量和效能。由數量製勝轉變為質量製勝,是戰爭發生的顯著變化之一。如精確制導武器和高技術作戰平台的結合使用,增強了從敵人防區外實施打擊的能力,可大大降低己方的作戰損失;攻擊精度的不斷提高,可大大減少武器消耗數量。第二次世界大戰中要用9000枚普通炸彈才能炸毀一個目標,現在只要1-2枚導彈或製導炸彈就可以解決問題,作戰節奏和進程自然會越來越快。

層層推進,逐次交戰,集小胜為大勝,這種接觸式、線式作戰是傳統作戰方法的典型直觀反映。而在信息化戰爭中,脫離接觸式、非線式作戰將成為主要形式,作戰行動將在所有作戰空間和戰場全縱深同時展開,首要打擊目標將直接指向敵人重心。尤其是信息戰威力巨大,甚至在敵人毫不知情的狀態下,幾個黑客頃刻間就有可能令敵國經濟和社會陷入癱瘓,從而迅速達成戰爭目的。

China’s PLA core mission is winning local wars in conditions of informationization

打贏信息化條件下局部戰爭是軍隊核心任務

來源:解放軍報

In order to win local wars under conditions of informatization, vigorously strengthen military struggle preparation, is a successful experience and important way to guide army building, our army is a major strategic task. Supremely important strategic task. People’s Army Central Military Commission established in accordance with the decisions and arrangements, preparations for military struggle toward a new journey stride forward.

Walking preparations for military struggle rational development road

New China came nearly 60-year history. For decades, the country was much larger rivals, dangerous, but always to stand up, continue to grow and live. There are a lot of successful experience, a very important one is to rely on comprehensive solid preparations for military struggle. It can be said, precisely because of the people’s army “ready”, was created a homeland security steel wall, the guardian of the people’s happiness and peace, prosperity and security of the economic and social development. Recalling decades stormy journey preparations for military struggle, glory Aureole achievements, we should also clearly see that not enough scientific areas. For example, many units ready for Military Struggle, the guiding ideology too much emphasis on specific threats, over-reliance on “the situation stimulus” caused suddenly strong suddenly weak level of combat readiness and combat effectiveness of the construction fluctuated, military preparations did not struggle to maintain autonomy and healthy sustainable development.

Different things when it moves, it is something different equipment variants. Currently, preparations for military struggle and stands at a new historical starting point. National security situation is undergoing complex and profound changes, on the one hand, traditional security threats and non-traditional security threats we face are increasing, the world’s major powers in my peripheral geostrategic competition intensified, neighboring countries, political turbulence, regional security environment, there are many hidden dangers domestic ethnic separatist forces and their activities is rampant, affecting national security instability, increasing uncertainty, preparations for military struggle facing unprecedented challenges; on the other hand, the international unilateralism setback, the financial crisis delayed the expansion of global hegemony, Taiwan situation has eased, I eased pressure on the main strategic directions, preparations for military struggle facing unprecedented opportunities.This opportunity is not only strategic, but also historic. How to seize the opportunity to make good use of the opportunity and momentum forward, the current preparations for military struggle to answer practical proposition. After 30 years of reform and development, army building a qualitative leap, the synthesis of troops, higher level of information, science and technology-intensive, quality and efficiency features more obvious preparations for military struggle with Keziliyong rich results and advancing the jump basic conditions. Into the new century, Hu focused on the special requirements of the party of national defense and army building, giving the army the “three offers, a play,” the historical mission, stressing that “in order to enhance our military must win local wars under information age conditions core, and constantly improve the ability to respond to multiple security threats and accomplish diverse military tasks. ” This series of major strategic thinking, adjust the point of preparations for military struggle to expand the mandate of the contents of preparations for military struggle.Scientific concept of development of this important guidelines established for military combat preparations put a higher demand good seek fast, according to a comprehensive, coordinated and sustainable development and people-oriented standards, there are many ideas need liberation, a lot of work need to innovate, many aspects need to be improved.

Advance preparations for military struggle in the new situation, because of the situation must change, because of the situation set policy, based on a new starting point, to seek new development. Should be based on the threat of grasping ready to strengthen all-round “threat awareness” and “enemy concept,” war is not far away and do not fully understand the only one of the grim reality, unswervingly push forward preparations for military struggle. Should be prepared based on the task grasp the fundamental task of the military is to fight and ready to fight, the battle can not fight a hundred years, but not a moment to relax ready, you must follow the standard effective functioning of the mission, to promote a comprehensive and systematic preparations for military struggle. Should be based on the ability to catch ready, out of the enemy carried away by emergency preparedness passive mode, active design of future wars, there are plans to increase planned to respond to multiple security threats and accomplish diverse military tasks ability, steadily push forward the scientific military preparations struggle.

In major breakthroughs improve the quality of preparations for military struggle

Unfocused no strategy, no emphasis on difficult to break. Make full use of important strategic opportunities, to seize the key content to seek a breakthrough, not only to follow the objective requirements of preparations for military struggle inherent laws, it is an urgent need to comprehensively improve the combat capability of the armed forces.

Practice basic military training as a peacetime army, and combat effectiveness is the basic way of development, is the most direct and most effective preparations for military struggle.We must further enhance awareness of the importance of military training, military training to effectively attach strategic position, really big catch in the army military training, training vigorously promote the formation of a new upsurge in transition. Joint training should seize the key to the combat effectiveness, strengthen joint awareness, improve the quality of the joint, improve joint training and regulations, improve the mechanism of joint training, promoting joint military training from form to substance. Should be training in complex electromagnetic environments as an important entry point and the starting point, and actively explore the organization and command training, research and technological measures for an effective way to combat training and weapons training, operational use, accelerating military training under conditions of mechanization to military training in conditions of informationization change. Training mission should be subject to the carrier, active configuration set up similar to actual battlefield environment, explore the combat training, field based training and base training, simulated training and network training as the main way to really, hard, in fact, test standards to test than pulling mechanism for the implementation of the path of combat training, enhance training effectiveness. Should actively carry out non-war military operations training to improve forces to carry out non-war military operations expertise, empowerment troops accomplish diverse military tasks.

People are fighting the various elements of the most active and most active element, talent preparations for military struggle preparation is the most important and the most difficult to prepare. Outcome of a war depends on the battlefield, but the link was to decide the outcome in the usual competition, in which the focus is talent. Currently, the key is to highlight the joint operations command personnel and high-level professional and technical personnel two “strategic starting point”, traction and promote the overall development of qualified personnel capacity building. Protruding joint operations command personnel training, establish and improve strategic and operational focus on training to improve pattern-level commanders around the joint operations to improve personnel training system, the reform of teaching contents and methods of joint operations, commanding officers to increase job rotation and cross-training, step up joint operational command emergency personnel training, strengthen and improve measures. Outstanding high-level professional and technical personnel training. Follow focus, both in general, to seize the lead, lead the overall principle, focus on training across disciplines planning to organize major research projects of leading scientists, to promote discipline capable of directing talents academic technology innovation and development, equipment and technology to solve complex security technical expert personnel problems, and provide a strong intellectual support information technology.

Soldiers rapidly guiding the iron law of war, under conditions of informationization more emphasis on “speed advantage.” Rapid response capacity has become an important indicator to measure the army’s combat readiness and combat capabilities. Should sound an agile and efficient emergency command mechanism. In recent years, the basis of summing up our military to accomplish diverse military tasks practical experience, grasp curing and conversion-related outcomes, the establishment of emergency response mechanisms and improve the regulatory system, improve the mechanism set up to develop response plans, organize relevant study and training, to ensure that if something happens quick response, efficient command, correct action. Should establish advanced and reliable command information system. In accordance with good interoperability, responsive, security and information sharing requirements established in the end longitudinal, transverse to the edge of the information networks and integrated one, simple hierarchy of command system, relying on information technology to improve emergency response command and rapid response capability. Grasp the strategic delivery of capacity-building characteristics and laws, focusing on the development of strategic transport aircraft (ship), military helicopters and new aircraft, and consider traffic battlefield, explore the establishment of smooth and efficient command and management mechanism, the overall advancement of the strategic transportation capacity building.

Security is a combat. Modern warfare combat operations at any one time, against all the system, comprehensive security have become increasingly demanding. Promoting military struggle preparation, must comprehensively improve the combat support, logistics and equipment support and other comprehensive support capabilities. Our military has historically focused on promoting the coordination of combat forces and combat support forces, reconnaissance, early warning, command and communications, mapping navigation, meteorology and hydrology, engineering, chemical defense and other support to improve the ability to achieve overall synchronization. However, with the continuous expansion and development of the situation changes in battlefield space combat support capability system began to appear new “short board” must be filled as soon as possible to form the overall advantages of joint operations full-dimensional battlefield. Logistics focus is to improve the level of modernization. In accordance with the requirements of the development, the steady implementation of the logistics reform, to promote the integration of the security system to protect the way to the community development, support means to move information, logistics management to scientific change, and promote sound and rapid development of the logistics building. Focusing on strengthening security equipment supporting construction. Improve the capability of independent innovation, accelerate the construction and development of new weapons and equipment, and constantly optimize the structure of armament systems.Focusing on supporting systems and equipment, and security systems supporting supporting construction, improve the equipment series, universal, standardized level, and gradually promote the formation of the organized system equipped to combat and support capabilities, accelerate the establishment of military and civilian production, integrating the armed forces weapons and equipment research and production system and maintenance support system, and further improve the integration of military and civilian equipment development path.

Adhere to scientific development and innovation of military struggle preparation path

Advance preparations for military struggle in the new starting point, we must adhere to the scientific concept of development as guidance, the practical application of the requirements of the times thinking, to explore the development path of innovation and preparations for military struggle.

Continue to emancipate the mind, reform of the army in the tide of the overall advancement of military preparations struggle. The more in-depth preparations for military struggle, the more touches concept of development, institutional mechanisms, policies and systems and other aspects of deep-seated contradictions and problems, and promote the greater the difficulty. The fundamental way to solve these problems, is to continue to emancipate the mind, deepen reform of national defense and army building. Strategic objectives of military reform is building computerized armed forces and winning the information war, which point preparations for military struggle is the same. Preparations for military struggle is the leading military reform and traction, military reform is an important part of preparations for military struggle and optimized conditions, both unity of purpose, mutually reinforcing. Thus, under the new situation to promote the preparations for military struggle, must be combined with promoting defense and military reform, to improve the combat effectiveness as a starting point and goal of reform, with the standards and unify thought reform measure reform measures, testing the effectiveness of reform, promote reform in preparations for military struggle.

Strengthen scientific co-ordination, in the process of modernization of the armed forces to coordinate the promotion preparations for military struggle. Military modernization is a big system, military struggle preparation is the key indeed affect the whole body. Well prepared for military struggle, will be able to provide clear and specific requirements for the overall development of our military modernization construction, provide real starting point, forming a huge traction force. Must stand on military modernization development overall perspective, the effective co-ordination with the main good times, far and near, and built with an equal relationship, the process of preparations for military struggle becomes strengthen military modernization process, the process of military modernization into service the process of preparations for military struggle, so that the two complement each other to promote the coordinated development.

Leading Position of Information, in the mode of generating combat transition to push ahead with preparations for military struggle. Currently, information technology is profoundly changing the mode of generating combat, is also changing all aspects of army building. Promoting military struggle preparation, must quickly adapt to this new situation, take the initiative out of the mindset of mechanization to strengthen the concept of information-led, focusing on scientific and technological progress to improve combat effectiveness, explore innovative adaptation of information requirements of the military concept of war, military technology, military organization and military management, focus on improving the training of military personnel, weapons and equipment development, the level of information the best combination of people and weapons, accelerate the transformation of military training, and gradually establish an effective mechanism to combat the new generation and improve and promote preparations for military struggle to achieve a qualitative leap.

Prominent real traction in accomplishing diversified military tasks to accelerate preparations for military struggle. Practice tells us that no matter how the evolution of the international situation, how to expand the Functions of the Army, how onerous diverse military tasks, containment and win wars, preservation of peace is always the most important functions of the army and winning conditions under local war always is the core mission of our military. Only with the core military capabilities and accomplish diverse military tasks have a solid foundation. We must always take to improve the core military capabilities in the first place, aimed at promoting the fundamental function fully prepared, ready to do more hands without “one-track mind,” not ready to classify “one size fits all”, without further preparation, “superficial”, trying to force the ability to adapt to various conditions, to cope with various situations and accomplish diverse military tasks.

Original Mandarin Chinese:

以打贏信息化條件下局部戰爭為重點,大力加強軍事鬥爭準備,是軍隊建設的一條成功經驗和重要指導方式,是我軍一項重大的戰略任務。戰略任務重千鈞。人民軍隊按照中央軍委既定的決策部署,向著軍事鬥爭準備新徵程闊步邁進。

走軍事鬥爭準備理性化發展之路

新中國走過近60年歷程。幾十年來,國家一度強敵環伺、危機四伏,卻始終屹立不屈,不斷生息壯大。成功的經驗有很多,很重要的一條就是靠全面扎實的軍事鬥爭準備。可以説,正是有了人民軍隊“時刻準備著”,才鑄就了祖國安全的鋼鐵長城,守護了人民群眾的幸福安寧,保障了經濟社會的繁榮發展。回顧幾十年軍事鬥爭準備的風雨徵程,在成績的榮耀光環背後,我們也要清醒看到不夠科學的地方。比如不少單位抓軍事鬥爭準備,在指導思想上過于強調具體威脅,過度依賴“情況刺激”,造成戰備水平忽強忽弱,戰鬥力建設忽高忽低,軍事鬥爭準備沒有保持自主、健康地持續發展。

時異則事移,事異則備變。當前,軍事鬥爭準備又站在了一個嶄新的歷史起點上。國家安全形勢發生復雜深刻變化,一方面,我們面臨的傳統安全威脅和非傳統安全威脅都在增加,世界主要大國在我周邊地緣戰略競爭不斷加劇,周邊國家政局持續動蕩,地區安全環境存在諸多隱患,國內民族分裂勢力及其活動猖獗,影響國家安全的不穩定、不確定因素增多,軍事鬥爭準備面臨前所未有的挑戰;另一方面,國際上單邊主義受挫,金融危機拖延了全球霸權擴張,臺海形勢明顯緩和,我主要戰略方向壓力有所減輕,軍事鬥爭準備面臨前所未有的機遇。這個機遇既是戰略性的,也是歷史性的。怎樣抓住機遇、用好機遇、乘勢推進,是當前軍事鬥爭準備需要回答的現實命題。經過30年改革發展,我軍建設出現質的跨越,部隊合成化、信息化程度更高,科技密集型、質量效能型特徵更加明顯,軍事鬥爭準備有了可資利用的豐富成果和推進躍升的基礎條件。進入新世紀新階段,胡主席著眼黨對國防和軍隊建設的特殊要求,賦予軍隊“三個提供、一個發揮”的歷史使命,強調“我軍必須以增強打贏信息化條件下局部戰爭能力為核心,不斷提高應對多種安全威脅、完成多樣化軍事任務的能力”。這一係列重大戰略思想,調整了軍事鬥爭準備的基點,拓展了軍事鬥爭準備的任務內容。科學發展觀這一重要指導方針的確立,對軍事鬥爭準備提出了好中求快的更高要求,按照全面、協調、可持續發展和以人為本的標準來衡量,還有很多思想需要解放,很多工作需要創新,很多方面需要提高。

新形勢下推進軍事鬥爭準備,必須因勢求變、因情定策,立足新的起點,謀求新的發展。應基于威脅抓準備,強化全方位的“威脅意識”和“敵情觀念”,充分認清戰爭並不遙遠且不只一種的嚴峻現實,堅定不移地推進軍事鬥爭準備。應基于任務抓準備,軍隊的根本任務是打仗和準備打仗,仗可以百年不打,但準備一刻也不能放松,必須按照有效履行職能使命的標準,全面係統地推進軍事鬥爭準備。應基于能力抓準備,跳出被敵情牽著走的被動應急準備模式,主動設計未來戰爭,有規劃有計劃地提高應對多種安全威脅、完成多樣化軍事任務能力,穩步科學地推進軍事鬥爭準備。

以重點突破提高軍事鬥爭準備質量

沒有重點就沒有戰略,沒有重點就難以突破。充分利用重要戰略機遇期,抓住重點內容謀求突破,既是遵循軍事鬥爭準備內在規律的客觀要求,更是全面提高部隊實戰能力的迫切需要。

軍事訓練作為和平時期軍隊最基本的實踐活動,是戰鬥力生成和發展的基本途徑,是最直接、最有效的軍事鬥爭準備。必須進一步提高對軍事訓練重要性的認識,切實把軍事訓練擺到戰略位置,真正在部隊形成大抓軍事訓練、大力推進訓練轉變的新高潮。應抓住聯合訓練這個戰鬥力生成的關鍵環節,強化聯合意識,提高聯合素質,健全聯訓法規,完善聯訓機制,推動軍事訓練從形式到實質的聯合。應以復雜電磁環境下訓練為重要切入點和抓手,積極探索組織指揮訓練、戰技術對策研練和武器裝備操作使用訓練的有效辦法,加速推進機械化條件下軍事訓練向信息化條件下軍事訓練轉變。應以使命課題訓練為載體,積極構設近似實戰的戰場環境,探索以對抗訓練、野戰化訓練和基地化訓練、模擬化訓練、網絡化訓練等為主要方式,以真、難、實為檢驗標準,以考、比、拉為落實機制的實戰化訓練路子,增強訓練實效。應積極開展非戰爭軍事行動訓練,提高部隊遂行非戰爭軍事行動專業技能,增強部隊完成多樣化軍事任務的能力。

人是戰鬥力諸要素中最積極、最活躍的要素,人才準備是軍事鬥爭準備中最重要、最艱巨的準備。戰爭勝負決于戰場,但決定勝負的環節卻在平時的競爭之中,其中的重點就是人才。當前,關鍵是要突出聯合作戰指揮人才和高層次專業技術人才兩個“戰略抓手”,牽引和推動人才隊伍能力建設的整體發展。突出聯合作戰指揮人才培養,重點建立健全戰略戰役層次指揮員培養提高模式,圍繞完善聯合作戰人才培訓體係、改革聯合作戰教學內容和方法、加大指揮軍官崗位輪換和交叉培訓力度、加緊聯合作戰指揮人才應急培訓等,加強和完善有關措施。突出高層次專業技術人才培養。按照突出重點、兼顧一般、抓住龍頭、帶動整體的原則,重點培養能夠跨學科領域謀劃組織重大項目攻關的科技領軍人才、能夠指導推進學術技術創新發展的學科拔尖人才、能夠解決裝備技術保障復雜難題的技術專家人才,為信息化建設提供強有力的智力支撐。

兵貴神速是戰爭指導的鐵律,信息化條件下更強調“速度優勢”。快速反應能力已成為衡量一支軍隊戰備水平和實戰能力的重要標志。應健全靈敏高效的應急指揮機制。在總結梳理近年我軍完成多樣化軍事任務實踐經驗的基礎上,抓好相關成果的固化和轉化,建立應急機制,健全法規制度,完善機構設置,制定應對預案,組織相關研練,確保一旦有事能快速反應、高效指揮、正確行動。應建立先進可靠的指揮信息係統。按照互操作性好、反應靈敏、安全保密和信息共享的要求,建立縱向到底、橫向到邊的信息網絡和綜合一體、層級簡捷的指揮係統,依靠信息技術提高應急指揮與快速反應能力。把握戰略投送能力建設的特點規律,重點發展戰略運輸機(艦)、軍用直升機和新型航行器,統籌考慮交通戰場建設,探索建立順暢高效的指揮管理機制,整體推進戰略輸送能力建設。

保障也是戰鬥力。現代戰爭中的任何一次作戰行動,都是體係的對抗,對綜合保障的要求越來越高。推進軍事鬥爭準備,必須全面提高作戰保障、後勤保障和裝備保障等綜合保障能力。我軍歷來注重協調推進作戰力量與作戰保障力量建設,偵察預警、指揮通信、測繪導航、氣象水文、工程防化等保障能力總體實現了同步提高。但隨著形勢的發展變化和戰場空間的不斷拓展,作戰保障能力體係開始出現新的“短板”,必須盡快補齊,以形成全維戰場的聯合作戰整體優勢。後勤保障重點是提高現代化水平。按照時代發展要求,穩步實施後勤改革,將保障體制向一體化推進、保障方式向社會化拓展、保障手段向信息化邁進、後勤管理向科學化轉變,推動後勤建設又好又快發展。裝備保障重點是加強配套建設。提高自主創新能力,加快新型武器裝備建設發展,不斷優化我軍武器裝備結構體係。注重裝備的體係配套、係統配套和保障配套建設,提高裝備係列化、通用化、標準化水平,逐步推進裝備成係統成建制形成作戰能力和保障能力,加快建立軍民結合、寓軍于民的武器裝備科研生産體係和維修保障體係,進一步完善軍民融合發展裝備的路子。

堅持科學發展創新軍事鬥爭準備路徑

在新的起點上推進軍事鬥爭準備,必須堅持以科學發展觀為指導,切實運用符合時代要求的思維方式,探索創新軍事鬥爭準備的發展路徑。

繼續解放思想,在軍隊改革大潮中整體推進軍事鬥爭準備。軍事鬥爭準備越深入,觸及發展理念、體制機制、政策制度等方面的深層次矛盾和問題就越多,推進的難度也越大。解決這些問題的根本出路,在于繼續解放思想、深化國防和軍隊建設改革。軍隊改革的戰略目標是建設信息化軍隊、打贏信息化戰爭,這與軍事鬥爭準備的基點是一致的。軍事鬥爭準備是軍隊改革的龍頭和牽引,軍隊改革則是軍事鬥爭準備的重要內容和優化條件,二者目標一致、互為促進。因此,新形勢下推進軍事鬥爭準備,必須與推進國防和軍隊改革結合起來,把提高戰鬥力作為改革的出發點和落腳點,用戰鬥力標準統一改革思想,衡量改革措施,檢驗改革成效,在改革中推進軍事鬥爭準備。

加強科學統籌,在軍隊現代化建設進程中協調推進軍事鬥爭準備。軍隊現代化建設是個大係統,軍事鬥爭準備則是牽一發而動全身的關鍵。軍事鬥爭準備做好了,就能為我軍現代化建設整體發展提供明確具體的需求,提供實實在在的抓手,形成巨大的牽引力量。必須站在軍隊現代化建設發展全局的高度,切實統籌好主與次、遠與近、建與用等關係,把軍事鬥爭準備的過程變成加強軍隊現代化建設的過程,把軍隊現代化建設的過程變成服務軍事鬥爭準備的過程,使二者互為促進,協調發展。

堅持信息主導,在戰鬥力生成模式轉變中創新推進軍事鬥爭準備。當前,信息技術正在深刻改變著戰鬥力生成模式,也在改變著軍隊建設的方方面面。推進軍事鬥爭準備,必須敏銳地適應這個新形勢,主動跳出機械化思維定勢,強化信息主導觀念,注重依靠科技進步提高戰鬥力,探索創新適應信息化戰爭要求的軍事理念、軍事技術、軍事組織和軍事管理,著力提高軍事人才培養、武器裝備發展、人與武器最佳結合的信息化水平,加快推進軍事訓練轉變,逐步確立新型戰鬥力生成與提高的有效機制,推動軍事鬥爭準備實現質的躍升。

突出實戰牽引,在完成多樣化軍事任務中加速推進軍事鬥爭準備。實踐告訴我們,無論國際局勢如何演變、軍隊的職能使命如何拓展、多樣化軍事任務多麼繁重,遏制戰爭、打贏戰爭、維護和平始終是我軍職能的重中之重,打贏信息化條件下局部戰爭永遠是我軍的核心任務。只有具備了核心軍事能力,完成多樣化軍事任務才有堅實基礎。必須始終把提高核心軍事能力放在首要位置,瞄準根本職能推進全面準備,做到多手準備而不“單打一”,分類準備而不“一刀切”,深入準備而不“表面化”,努力使部隊具備適應各種條件、應對各種情況、完成多樣化軍事任務的能力。

Source: PLA Daily

Originally Published 2009年01月08日

China Military Focus of Main Effort in Information Warfare: Electromagnetic Spectrum

来源:解放军报作者:郝嘉 周宁 周任飞责任编辑:张硕

● electromagnetic spectrum owned by the state, is the core of strategic resources for national development, promote social progress

● direct support operations of the electromagnetic spectrum, is building computerized armed forces and winning the information war of the central nervous system

Soul of the information war: the electromagnetic spectrum

14e2888c48e65552560158

Electromagnetic spectrum resources for humanity, as indispensable as water and sun. Information age, the electromagnetic spectrum is changing the world, changing the way people live

Core Tip

Electromagnetic spectrum exists in war by land, sea, air, space the whole time and space, is the only ideal medium capable of supporting mobile operations, decentralized operations and high intensity warfare. Important support elements of the electromagnetic spectrum management as joint operations, throughout the operational readiness, operational planning, operational implementation of the entire process, the role of command and control, intelligence and reconnaissance, weapons guidance, early warning and detection, navigation and other operational elements of the whole, is to improve the combat Important basic capabilities directly related weapons and equipment play information Operational Effectiveness.

Electromagnetic spectrum Past and Present

The physical world there is such a strange phenomenon, alternating current generated in the surrounding space alternating magnetic field, electric field and magnetic field variations mutual contacts to form an alternating electromagnetic field, and can spread from the wave source which produces the distance, this planted in the space at a constant speed of alternating electromagnetic field propagation is electromagnetic waves.

Electromagnetic spectrum, it is by electromagnetic waves lined up according to wavelength or frequency, a formed structure from zero to infinity pedigree, which 0-3000 gigahertz frequency range of radio waves.

Back in October 1492, Christopher Columbus discovered the American continent. However, the future Queen of Spain, six months before he heard the news, unfortunately sudden and devastating. April 14, 1865, US President Abraham Lincoln was assassinated 13 days after the news spread was known industry’s most advanced British government, coping strategies are overtaken by events. Electromagnetic time unknown, human nature can not enjoy its magic.

In 1888, German physicist Hertz experiment is successful, humans finally touch the existence of electromagnetic waves. In 1901, as the “father of radio” Marconi trans-Atlantic radio communication test is successful, humanity has entered the era of electromagnetic radio communications sweeping the globe. In 1912, after the Titanic wreck, the United Kingdom, the United States and other maritime powers mandatory over a certain tonnage of the vessel must be installed radio stations, in order to protect the safety of life at sea. During World War I, the war all the major powers use radio communication to pass information and commands.

Since then, radio broadcasting, navigation, remote after another, to the development and progress of human society has brought great changes. Electromagnetic wave as an important carrier of information transmission, dash in land, sea, air, space four-dimensional space, accelerate the coming of the information age.

●电磁频谱属于国家所有,是促进国家发展、推动社会进步的核心战略资源

●电磁频谱直接支撑作战,是建设信息化军队、打赢信息化战争的中枢神经

电磁频谱:信息化战争之魂

电磁频谱资源对人类的影响,就像水和太阳一样不可或缺。信息时代,电磁频谱正在改变世界,改变人们的生活方式。(图片合成:胡亚军

核心提示

电磁频谱存在于陆、海、空、天的作战全时空,是唯一能够支持机动作战、分散作战和高强度作战的理想媒介。电磁频谱管理作为联合作战的重要保障要素,贯穿于作战准备、作战筹划、作战实施的全过程,作用于指挥控制、情报侦察、武器制导、预警探测、导航定位等作战全要素,是提高体系作战能力的重要基础,直接关系信息化武器装备作战效能的发挥。

电磁频谱的前世今生

物理世界有这样一种奇特的现象,交变电流在周围空间会产生交变磁场,变化的电场和磁场相互联系,形成了交变的电磁场,并能脱离其产生的波源向远处传播,这种在空间以一定速度传播的交变电磁场就是电磁波。

电磁频谱,则是由电磁波按波长或频率排列起来,所形成的一个从零至无穷的结构谱系,其中0-3000吉赫兹频率范围为无线电波。

时间回到1492年10月,哥伦布发现了美洲大陆。然而,西班牙王后半年以后才得知这一消息,遗憾顿生。1865年4月14日,美国总统林肯惨遭暗杀,消息13天后才传到当时号称工业最为先进的英国政府,应对策略也时过境迁。电磁波那时不为人知,人类自然无法享受到它的神奇力量。

1888年,德国物理学家赫兹实验成功,人类终于触摸到电磁波的存在。1901年,随着“无线电之父”马可尼跨越大西洋的无线电通信试验成功,人类进入了电磁时代,无线电通讯席卷全球。1912年,泰坦尼克号失事后,英国、美国等航海大国强制规定,超过一定吨位的船只必须加装无线电台,以保障海上航行生命安全。在第一次世界大战期间,所有参战的大国都使用无线电通信传递情报和命令。

此后,无线电的广播、导航、遥控相继出现,给人类社会的发展进步带来了巨大变化。电磁波作为信息传递的重要载体,纵横驰骋在陆、海、空、天四维空间,加速了信息时代的到来。

Electromagnetic spectrum is a national resource strategy

Electromagnetic spectrum is the only human transmission of information over wireless media, owned by the state, land, forest, mineral and other resources, as it is both a scarce natural resource in the areas of economic development, national defense and social life indispensable , irreplaceable core strategic resources.

At present, humans can use the radio spectrum in the 275 gigahertz or less, mainly concentrated in the range of 30 Hz to 40 gigahertz, but most are in the 3 gigahertz or less, high-quality resources is extremely limited.Therefore, the world has become intense competition for them.

Frequency satellite orbit resources, for example, known as the 80% share of the “golden navigation frequency”, the US GPS and Russian GLONASS navigation system first to seize the countries in the world have to compete for the remaining resources.

Electromagnetic spectrum is widely used in the economic, military and other fields, combined with the scarcity of resources prominent contradictions, it gradually from the back to the front, electromagnetic space and the game become the world compete for important battlefield.

Each year, the US President issued specifically concerning electromagnetic spectrum “presidential memorandum”, leading the electromagnetic spectrum policy and national army. The British government published its “21st Century Spectrum Management” white paper, clearly the introduction of spectrum pricing, spectrum auction, spectrum trading and other means to encourage the efficient use of spectrum resources development and new technologies.

The study reports that the electromagnetic spectrum can contribute each year to 3-5 percent of the total national economy. From 1995 to 2011, the United States, Britain, France, Germany and other countries for the development of the third and fourth generation mobile communication network, spectrum auction value of $ 130 billion. Russia, France, Germany, Japan, Australia and other countries competing to improve the relevant laws and regulations, maintain the electromagnetic spectrum space to maximize their national interests, strongly promote the electromagnetic spectrum resources market and internationalization.

Manage electromagnetic space “traffic light”

Although the electromagnetic spectrum is present in the natural space, invisible, but it does not mean that the State, organizations and individuals are free to use occupied.

With modern urban traffic management have great similarities, at the technical level, the electromagnetic frequency spectrum management major from, space, time three-dimensional expansion, which is vividly called electromagnetic space “traffic lights.”

Currently, the international scope of the electromagnetic spectrum management mainly through the establishment of an international organization, signed an international agreement to allocate spectrum to resolve unified. States also set up frequency spectrum management and monitoring of the site, and to divide the spectrum resource use.

According to statistics, a US infantry division of about 70 radar, radio station 2800, a Russian motorized infantry division of about 60 radar, radio station 2040 to ensure so much electronic equipment to work smoothly, you need a strong power and spectrum management mechanism. After the baptism of several local wars, the US military high command from the field to have a specialized division of spectrum management agencies from the Department of Defense, the Joint Staff to the armed services, has established a complete set of joint campaign spectrum management system, formed a mature management mechanism.

According to the US Army website reported, the United States developed a new Joint Tactical Radio System, which contains the spectrum defragmentation technology, is not a continuous spectrum of debris re-polymerization, to achieve the integration of resources to meet the needs of purpose. European development of the “Spectrum pool” technology, but also the integration of free spectrum resource collection, and dynamically allocated based on customer needs, improve efficiency in the use of the spectrum.

Now, the world’s major countries are seeking to develop spectrum sharing technology, without changing the existing spectrum allocation rules, through technical analysis tools simulate actual combination, so that different systems can share the same frequency band compatible. In addition, many countries and organizations through the use of advanced signal transmission technology, using a frequency equipment to improve the level of technology, and other means to control the transmission frequency, both to avoid the deterioration of the electromagnetic environment, but also to achieve efficient use of spectrum.

“The 21st century will be the era of the spectrum war”

Traditional air and sea superiority play, must be based on the electromagnetic advantage, losing electromagnetic power, will lose control of the air, sea control, electromagnetic space and space has become, ground and ocean coexistence fourth dimension battlefield. It can be said that the future of information warfare, who won the electromagnetic power, grasps the initiative on the battlefield. Former Chairman of the US Joint Chiefs of Staff Thomas Muller said: “If a third world war, the winner will be the most adept at controlling the use of the electromagnetic spectrum and the party.”

Faced with escalating competition in the world of the electromagnetic spectrum, the US military has issued a joint spectrum vision, strategic planning and the Department of Defense Spectrum “Spectrum war” and other top-level strategic guidance documents, and to take away from the crowded band, the development of high-end spectrum, etc., developed microwave , laser, electromagnetic pulse weapons, etc., to actively seize the spectrum.British forces widely promote the use of intelligent and efficient radio modulation techniques to improve spectrum utilization efficiency of a wireless communication system.

In order to obtain the advantages of the spectrum in the future information warfare, Europe and the United States armed forces through the establishment of specialized agencies electromagnetic compatibility, the use of advanced simulation techniques to develop quality indicators management system, develop joint spectrum management system, etc., to improve battlefield electromagnetic spectrum management capabilities.

In recent years, cognitive radio, dynamic spectrum sensing, frequency control simulation deduction, emerging electromagnetic environmental adaptability analysis of new technologies, to the military electromagnetic spectrum management development has brought great opportunities and challenges. Experts predict that the future will share a common electromagnetic spectrum management towards spectrum resources, spectrum efficiency analysis and refinement of embedded dynamic spectrum management, direction and progress.

电磁频谱是一个国家的战略资源

电磁频谱是目前人类唯一理想的无线信息传输媒介,属于国家所有,与土地、森林、矿藏等资源一样,它既是一种稀缺的自然资源,也是经济发展、国防建设和社会生活各领域不可或缺、无法替代的核心战略资源。

目前,人类能够利用的无线电频谱在275吉赫兹以下,主要集中在30赫兹至40吉赫兹范围内,而且绝大部分是在3吉赫兹以下,优质资源极其有限。因此,世界各国对其争夺已经趋于白热化。

以卫星频率轨道资源为例,被誉为“黄金导航频率”80%的份额,被美国GPS和俄罗斯格洛纳斯导航系统率先抢占,世界各国不得不争夺剩余资源。

电磁频谱在经济、军事等领域的广泛应用,加之资源紧缺的突出矛盾,使其逐渐从后台走向前台,电磁空间成为世界各国争夺和博弈的重要战场。

每年,美国总统专门发表事关电磁频谱的《总统备忘录》,主导国家和军队的电磁频谱政策。英国政府在其发布的《21世纪的频谱管理》白皮书中,明确提出引入频谱定价、频谱拍卖、频谱贸易等手段,激励频谱资源的高效利用和新技术的研发。

有关研究报告表明,电磁频谱每年可为国家经济总量贡献3至5个百分点。1995年至2011年,美、英、法、德等国家,为发展第三、第四代移动通信网,所拍卖的频谱价值高达1300多亿美元。俄、法、德、日、澳等国家竞相完善相关法规,最大限度地维护本国的电磁频谱空间利益,极力推进电磁频谱资源市场化和国际化。

管好电磁空间的“红绿灯”

电磁频谱虽然是存在于自然空间,看不见摸不着,但并不意味着国家、组织和个人可以随意使用侵占。

同现代城市交通管理有很大的相似之处,在技术层面上,电磁频谱管理主要从频率、空间、时间三维展开,这也被形象地称为电磁空间的“红绿灯”。

目前,国际范围的电磁频谱管理主要是通过建立国际组织、签订国际协议、统一划分频谱来解决。各国也设立了频谱管理部门和监测站点,对频谱资源进行划分和使用。

据统计,美军一个步兵师约有70部雷达、2800部电台,俄罗斯一个摩托化步兵师约有60部雷达、2040部电台,保证如此多的电子装备有条不紊地工作,需要强大的频谱管理力量和机制。经过几次局部战争的洗礼后,美军从统帅部到野战师都设有专门的频谱管理机构,从国防部、联合参谋部到各军兵种,都建立了一整套完整的联合战役频谱管理体系,形成了成熟的管理机制。

根据美国陆军网站报道,美国研发的新型联合战术无线电系统,其中包含了频谱碎片整理技术,就是将不连续的频谱碎片重新聚合,实现整合资源、满足需求的目的。欧洲开发的“频谱池”技术,也是将空闲频谱资源收集整合,并根据用户需求进行动态分配,提高频谱的使用效益。

现在,世界主要国家都在大力发展频谱共享技术,在不改变现有的频谱分配规则下,通过仿真实测相结合的技术分析手段,使不同系统能够在同一频段兼容共用。此外,很多国家和组织通过采用先进信号传输技术、提高用频设备工艺水平、控制发射频率等手段,既避免了电磁环境的恶化,也实现频谱的高效利用。

“21世纪将是频谱战的时代”

传统海空优势的发挥,必须建立在电磁优势的基础上,失去制电磁权,必将失去制空权、制海权,电磁空间已成为与空间、地面和海洋并存的第四维战场。可以说,未来信息化作战,谁赢得了制电磁权,谁就掌握了战场主动权。美国前参谋长联席会议主席托马斯·穆勒曾说:“如果发生第三次世界大战,获胜者必将是最善于控制和运用电磁频谱的一方。”

面对世界范围内电磁频谱竞争的不断升级,美军先后出台联合频谱构想、国防部频谱战略规划以及“频谱战”战略等顶层指导文件,并采取避开拥挤频段、开发高端频谱等方式,研发微波、激光、电磁脉冲等武器装备,积极抢占频谱资源。英国在部队中广泛推广使用智能无线电和高效调制技术,提升无线通信系统的频谱使用效率。

为在未来信息作战中获得频谱优势,欧美等国军队还通过成立专门电磁兼容机构、采用先进仿真技术手段、制定质量指标管理体系、开发联合频谱管理系统等方式,提高战场电磁频谱管理能力。

近年来,随着认知无线电、动态频谱感知、频管仿真推演、电磁环境适应性分析等新技术的不断涌现,给军队电磁频谱管理发展带来了巨大机遇和挑战。专家预计,未来电磁频谱管理将朝着频谱资源共享共用、精细化频谱效能分析和频谱动态嵌入式管理等方向不断进步。

Classic examples of the electromagnetic spectrum

In 1914, the US Navy Atlantic Fleet in the first trial under the state of war radio communication equipment, results strongly spark near neighbor ship transmitters interference interrupt all radio communication, the participants had to make time allocation plan, assigned to the United States for two hours domestic radio transmitter, the other four countries 1 hour each. Thus, the Washington-based headquarters to an interval of 4 hours to its armed forces on the battlefield contact again.

In 1967, the US “Forrestal” aircraft carrier in the implementation of a particular military mission, carrier F-4 “Phantom” fighter ship radar beam is irradiated by the interference, the aircraft hanging space rocket was accidentally fired ignition, hit ship an a-4 “Skyhawk” attack aircraft fuel tank, causing a chain explosion, causing heavy casualties.

April 1980, the US Joint Task Force and local school Rangers joint implementation embassy hostage rescue mission in Iraq. In its way to evacuate due to a communication device and the Rangers are not compatible with the frequent collaboration errors, resulting in a helicopter and transport aircraft collided, eight commandos were burned to death and four serious burns.

May 4, 1982, the Falklands War, the British naval weapon known as a symbol and pride of the fleet, “Sheffield” cruiser by satellite communication and radar systems are not compatible, can only start work in turn, the result was Argentina “Super flag “aircraft launched the” flying fish “missile sunk.

June 9, 1982, the fifth Middle East war, Israel intercepted prior use of the Syrian army radar and “Sam” spectral parameters of the missile launch, just 6 minutes will be stationed in the Bekaa Valley which cost $ 2 billion in 19 “Sam” air defense missile sites completely destroyed. In the next two days of combat, Israeli fighter planes and electronic jamming aircraft with combat, created a miracle in the history of air combat.

After April 21, 1996, the Russian war in Chechnya, the hunting group through special electronic warfare, electronic signal war zone to collect, monitor, cell phone signal reconnaissance to Dudayev, was analyzed to confirm, and lock the phone signal coordinate system, cruise warplanes fired missiles on Dudayev was “targeted killings.”

May 2011, the US Navy Seals and Special Air Service regiment battle the implementation of “Neptune Spear” initiative. SEALs use of “Land Warrior” soldier system, and joint operations center for situation analysis and sharing of intelligence, special operations group UAV crew via satellite communication system commando operations return the White House and the Pentagon. Throughout its action, the US military weapons systems use spectrum resources covering all channels, in just 40 minutes, successfully kill Osama bin Laden.

1914年,美国海军大西洋舰队首次在战争状态下试验无线电通信设备,结果附近友邻舰艇发射机产生的强烈火花干扰中断了所有无线电通信,参加者不得不作出时间分配计划,分配2小时给美国对国内进行无线电发射,其他4个国家各1小时。这样,设在华盛顿的总部要间隔4小时才能与它在战场上的武装力量联络一次。

1967年,美军“福莱斯特”航母在执行某次军事任务时,舰载F-4“鬼怪”式战机受该舰雷达波束照射干扰,飞机悬挂的空地火箭弹被意外点火发射,击中舰上1架A-4“天鹰”式攻击机的副油箱,导致一系列连锁爆炸,造成重大伤亡。

1980年4月,美派联合特遣部队和当地别动队共同执行营救驻伊大使馆人质任务。在其撤离途中,由于和别动队的通信设备互不兼容,用频协同失误,造成1架直升机与运输机相撞,8名突击队员被烧死,4人严重烧伤。

1982年5月4日,英阿马岛之战,号称英海战利器和舰队骄傲象征的“谢菲尔德”号巡洋舰因卫星通信和雷达系统互不兼容,只能轮流开机工作,结果被阿根廷“超级军旗”飞机发射的“飞鱼”式导弹击沉。

1982年6月9日,第五次中东战争,以色列利用事先截获的叙利亚军队雷达和“萨姆”导弹发射的频谱参数,仅用6分钟就将其驻守在贝卡谷地的耗资20亿美元的19个“萨姆”防空导弹阵地彻底摧毁。在其后两天的空战中,以色列战斗机配合预警机和电子干扰机作战,创造了空战史上的奇迹。

1996年4月21日,俄罗斯在车臣战争中,通过特种电子战猎杀小组,对战区内的电子信号进行收集、监听,侦察到杜达耶夫的手机信号,进行分析确认后,锁定手机信号坐标,利用巡航战机发射导弹,对杜达耶夫进行了“定点清除”。

2011年5月,美军海豹突击队和特战空勤团实施“海王星之矛”行动。海豹突击队采用“陆地勇士”单兵系统,与联合行动中心进行态势分析和情报共享,特战空勤团无人机通过卫星通信系统将突击队行动回传白宫和五角大楼。整个行动过程,美军使用的武器系统频谱资源涵盖全频道,仅用时40分钟,便成功击杀本·拉登。

http://www.81.cn/rd/2015-06/18/

Chinese Military Focus on Future Innovation-driven Development & Competition Seize Strategic High Ground

By An Weiping

Source: 2015年12月29   来源:解放军报

104109724

The use of “Internet +” to create a new quality of thinking and fighting

Chairman of the Central Military Commission Xi Reform Work Conference, to focus on the future military competition to seize the strategic high ground, give full play to the role of innovation-driven development, cultivate new growth point of fighting. At present, China is the depth of promoting the “Internet +” action plan, which is the development trend of the Internet era of profound insight and wisdom to cope. Its essence is to promote the Internet, cloud computing, big data, networking integration and innovation as the representative of information technology and traditional industries, create new productivity. And viewed from the military point of view, the “Internet +” concept of thinking is also important for military innovation, foster new growth point fighting. But the military use of “Internet +”, not simply on the Internet “+” on, but in the military field dedicated “cyberspace” a “+”, and the use of “Internet +” thinking and a new generation of information technology, the establishment of improve the database, by fast and efficient flow of accurate data to improve reconnaissance, command and control, battlefield mobility, firepower, integrated security and information protection, and combat capability, to achieve accurate and timely release of aggregation and the overall combat effectiveness, thus creating adaptation of information technology The new mass combat operations.

“Internet” + target characteristic data, real-time sensing reconnaissance intelligence. Real-time reconnaissance capability is perceived to reach the battlefield transparent, seize the basis and key information superiority.Internet biggest feature is the remote control into the remote “touch” to achieve a seamless link between the sensor and processor, unimpeded access to battlefield information, real-time sensing reconnaissance intelligence. But the actual combat operations, the target is characterized by continuous change, if the lack of accurate target feature “full-dimensional” data, it is difficult to analyze, contrast, identify mass, low-density value of battlefield data, dig out the real and effective information, to achieve timely and accurate perception reconnaissance intelligence. Therefore, we should fully learn the “Internet +” big data analysis model, relying on accurate battlefield information and intelligence center to build, multi-dimensional and dynamic characteristics of the target database to database for support, fast and accurate analysis judged the enemy goal. “Accurate”, refers to a database of all the characteristics of the target data must be true, valuable information and data, can accurately reflect the different characteristics of the target property. “Multi-dimensional” refers to the use of land, sea, air, space, power and other means to obtain the same objective, the different nature of intelligence data and get the target from different angles appearance characteristics, as well as electromagnetic, infrared, and other information; “Dynamic “it refers to adapt to changes in weaponry and other targets, timely reconnaissance target feature information, the first perfect time to update the database, ensure that you always maintain a high accuracy of the data. Relying on the target database should also be characterized by the establishment of operational data analysis model, through the “cloud” on the large amount of data collection operations analysis of intelligence information to accurately determine and predict the enhanced situational awareness and decision support capabilities.

“Internet” + information system integration, to achieve accurate and efficient command and control. Accurate and efficient command and control capability is based on the core information system operational capability.Cyberspace so that all branches of the military combat information systems to achieve remote, synchronous, interactive connection, the commander combat global real-time grasp and mastery of the battlefield situation, belongs to all levels of command elements, each combat unit dynamic and effective action to implement the regulation. Integration must take an integrated approach, different branches of the military, information from different professions, different levels of system integration and other construction. First, functional integration, an integrated command platform, based on the relevant member information systems transformation, embedded sharing member, according to a unified configuration and management strategies, ensemble having interoperability integrated command and control system to ensure that all military branches, interrelated levels of command, synchronous interaction, information exchange command job sharing. Second, the system hinges primarily by branches of engineering and technical specifications according to a unified organization and implementation, through changing, modified (making) the existing command and control system, improve the various branches of the military command and control systems, enhancements and weapons platforms “hinge” capability . Third, data fusion, through a unified data format or data format conversion, data integration between branches Information System.

“Internet” + geographical information, fast place battlefield maneuvers.The essence of battlefield mobility, capacity utilization is decisive and overwhelming operational tempo seize the target location advantage. This requires full-dimensional perception by battlefield battlefield information system geographical information such day or night, we are well aware of how to maneuver the entire road, what factors affect mobility, in order to select the best motor route, timing and fast way to place . The rapid development of Internet intelligent navigation system, real-time provides a convenient quick and precise maneuvering. Therefore, to refer to the “Internet +” geographic information system, the establishment of geographic information as soon as military combat support systems, building geographic information database, and continuously enrich and perfect meteorological, hydrological and other data and road information and data information via satellite data links, etc. Real-time application queries and automatically senses the change, so that regional operational commanders real-time control, the rapid set-motorized determination, commanding troops quickly arrived combat area, to seize the fleeting fighters fighting to win the initiative.

“Internet” + Detective play commentary system, the rapid reaction accurate firepower. The condition of information warfare biggest feature is the “information-led firepower battle,” Internet interconnection links are distributed to the effective integration of various weapons platforms, network-based firepower systems possible. But rapid reaction precision firepower and damage the effectiveness of the play, is an investigation, control, play, commentary closed circuit, the need to establish a body blow interconnected system, like “Internet” + taxi, a “Didi taxi” system software, can be the first to discover and pinpoint the user application, and then through the analysis of user needs, while according to the position information of the vehicle to determine who carried out the service, and the fastest way to push information to the user service vehicles, service vehicles last feedback, to complete the service process. Similarly, the rapid response fire precision strike, the urgent need to establish a “play Detective Comment on” one of the firepower system, surveillance systems, decision systems, control systems, sensor fusion interconnected, so that the data flow and operational processes and seamlessly links mutual drive, always monitor the target information and firepower cell information, a substantial increase in the ability to extract data from the mass targeted; the same time through real-time information exchange, sensor control, task allocation plan and fire damage assessment, greatly reducing identify the target, targeted, target and damage assessment time, effectively improve the dynamic ability to strike targets, found that the anti-forming ability of the best mode.

“Internet” + Things security system, to achieve timely and accurate comprehensive security. Accurate and timely comprehensive support, is adaptive, intelligent means to reach at the desired time and place to provide timely and accurate combat all kinds of resources needed. The adaptive, intelligent, must establish an integrated management and control, integrated transportation security system of things together, things like relying on the development of Internet technology, the Internet and radio frequency identification, infrared sensors, global positioning systems, laser scanning technology, achieve mutual connection between anything, and through the exchange of information and communication, positioning, tracking, monitoring and precise management. Therefore, we should actively learn things the idea, and establishing information under combat conditions was associated support systems, integrated use of two-dimensional bar code, electronic tags, automatic identification technology, real-time monitoring and access to supply battle group team strength, guarantee supplies storage and consumption of dynamic information, accurately grasp logistical needs and resources, timely and accurate to the command structure at all levels, to provide comprehensive support group team information security needs. By precise control of the security resources to achieve transparent visualization controllable security process and improve efficiency battlefield support, logistical support adaptive capacity.

“Internet” + preset encrypted information, information protection security control. Effective delivery system based on the combat capability of information systems, data security depends combat controllable. As a result of the “Internet +” and bring the system vulnerability and threats and attacks from internal, external, so that security issues in information systems is very prominent. Therefore for the ever-changing battlefield, the effective implementation of dynamic data encryption. For example, by installing a micro-channel information encryption software that can encrypt messages on demand, voice, video and other information; another example, the terminal end smartphone encryption, anti-eavesdropping technology and SMS encryption and other network information security technology has gradually applied.Therefore, we should make full use of information technology, Internet security, cyberspace whole process of the implementation of dynamic encryption to ensure the confidentiality of information transmission, to ensure the integrity and non-repudiation of the information, communication channel resistance may be active or passive attacks. On the one hand “hard encryption”, and vigorously develop the user terminal installation of secrecy or confidentiality card machine; on the other hand is “soft encryption”, the development of intelligent terminal encryption software, use dynamic encryption algorithm, encrypted instant messages.

Original Mandarin Chinese:

习主席在中央军委改革工作会议上提出,要着眼于抢占未来军事竞争战略制高点,充分发挥创新驱动发展作用,培育战斗力新的增长点。当前,我国正在深度推进“互联网+”行动计划,这是对互联网时代发展潮流的深刻洞察和智慧因应。其实质就是促进以互联网、云计算、大数据、物联网为代表的信息技术与传统产业的融合创新,打造新的生产力。而从军事角度观察,“互联网+”思维理念对于军事创新,培育新的战斗力增长点同样重要。但军事领域运用“互联网+”,不是简单地在互联网上“+”,而是在军事领域专用的“网络空间”上进行“+”,并运用“互联网+”思维和新一代信息技术,建立完善的数据库,通过精准数据的快速高效流动,提高侦察情报、指挥控制、战场机动、火力打击、综合保障和信息防护等作战能力,达成整体作战效能的聚集和准确及时释放,进而打造适应信息化作战的新质战斗力。

“互联网”+目标特征数据,实现侦察情报的实时感知。实时感知的侦察能力是达成战场透明,夺取信息优势的基础和关键。互联网最大的特点就是将远程控制变为远程“触觉”,实现传感器与处理器间无缝链接,畅通战场信息获取渠道,实现侦察情报的实时感知。但实际作战行动中,目标特征是连续不断变化的,如果缺少目标特征准确的“全维”数据,就难以在海量的、价值密度低的战场数据中进行分析、对比、识别,挖掘出真实有效的信息,实现侦察情报的及时准确感知。为此,应充分借鉴“互联网+”大数据分析模式,依托战场信息情报中心构建准确、多维、动态的目标特征数据库,以数据库作支撑,快速准确分析研判敌情目标。“准确”,是指数据库中的所有目标特征数据必须是真实、有价值的信息数据,能够准确反映目标的不同属性特征。“多维”,是指运用陆、海、空、天、电等多种手段获取同类目标、不同性质的情报数据信息,并从不同角度获得目标的外观特征,以及电磁、红外等信息;“动态”,是指适应武器装备等目标的发展变化,及时侦搜目标特征信息,第一时间更新完善数据库,确保始终保持较高的数据精确度。同时应依托目标特征数据库建立作战数据分析模型,通过“云技术”对大量数据集合进行作战分析,对情报信息进行准确判断和预测,增强战场感知和辅助决策能力。

“互联网”+信息系统融合,实现指挥控制的精准高效。精准高效的指挥控制能力是基于信息系统作战能力的核心。网络空间使各个军兵种作战信息系统实现异地、同步、交互连接,指挥员可实时把握作战全局和掌握战场情况,对所属各级指挥要素、各个作战单元行动实施动态有效调控。必须采取综合集成的方式,进行不同军兵种、不同专业、不同层次等系统的信息融合建设。一是功能整合,以一体化指挥平台为基础,对相关信息系统进行构件化改造,嵌入共用功能构件,按照统一的配置和管理策略,组合集成为具有互操作能力的一体化指控系统,确保各军兵种、各级指挥相互衔接、同步互动,指挥作业信息互通共享。二是系统铰链,主要由各军兵种按照统一的工程技术规范组织实施,通过换装、改装(造)现有指挥控制系统,完善各军兵种指挥控制系统,增强与武器平台的“铰链”能力。三是数据融合,通过统一的数据格式或数据格式转换,实现军兵种间信息系统的数据融合。

“互联网”+地理环境信息,实现战场机动的快速到位。战场机动的实质,是利用决定性和压倒性作战节奏夺占目标位置优势的能力。这就需要通过全维战场信息系统感知战场地理环境信息,使得无论白天还是黑夜,都清楚知道机动全程路况怎么样、影响机动的因素有哪些,从而选择最佳的机动路线、时机、方式快速到位。互联网智能导航系统的迅速发展,为实时快速精确机动提供了便利。因此,要借鉴“互联网+”地理信息系统方式,尽快建立军事地理信息作战保障系统,构建地理信息基础数据库,不断充实完善气象、水文以及道路等数据信息,并通过卫星、数据链等实现数据信息的实时申请查询和变化自动感知,使指挥员实时掌握作战地域情况、快速定下机动决心,指挥部队快速抵达作战地域,抓住稍纵即逝的战机,赢得作战主动权。

“互联网”+侦控打评系统,实现火力打击的快反精确。信息化条件作战最大的特征就是“信息主导、火力主战”,互联网的互联互通为有效融合链接分散配置的各个武器平台,实现火力打击系统的网络化提供了可能。但火力打击的快反精确以及毁伤效能的发挥,是一个侦、控、打、评的闭合回路,需要建立互联一体的打击系统,就像“互联网”+出租车,出现“滴滴打车”系统软件一样,能够第一时间发现和准确锁定用户申请,然后通过分析用户需求,同时根据车辆的位置信息,确定由谁进行服务,并以最快的方式将用户信息推送至服务车辆,最后服务车辆进行反馈,完成整个服务过程。同样,实现火力精确打击的快速反应,亟须建立“侦控打评”一体的火力打击系统,将侦察系统、决策系统、控制系统、传感器进行互联融合,使数据流程与作战流程无缝链接并相互驱动,随时监控目标信息和火力单元信息,大幅提高从海量数据中提取锁定目标的能力;同时通过实时的信息交互、传感器控制、任务计划分配以及火力毁伤评估,大大缩短识别目标、锁定目标、攻击目标和毁伤评估时间,有效提高对动态目标的打击能力,形成发现即打击的最佳能力模式。

“互联网”+物联保障系统,实现综合保障的及时准确。准确及时的综合保障,就是以自适应、智能化的手段,达成在需要的时间、地点及时准确提供作战所需的各类资源。而实现自适应、智能化,必须建立综合管控、综合调运的物联保障系统,就像依托互联网技术发展的物联网,通过互联网以及射频识别、红外感应器、全球定位系统、激光扫描等技术,实现了任何物品间的相互连接,并通过信息交换和通信、定位、跟踪,实现精确的监控和管理。为此,应积极借鉴物联网的理念,建立适应信息化条件下作战的物联保障系统,综合运用二维条码、电子标签、自动识别等技术,实时监测和获取作战群队供应实力、保障物资的存储量及消耗等动态信息,准确掌握后勤保障需求和资源,及时准确向各级指挥机构、综合保障群队提供保障需求信息。通过对保障资源的精确控制,实现保障过程的透明可视可控,提高战场保障效益,实现自适应的后勤保障能力。

“互联网”+信息预置加密,实现信息防护的安全可控。基于信息系统的体系作战能力的有效释放,有赖于作战数据信息的安全可控。由于采用“互联网+”而带来的系统脆弱性和来自内、外部的各种威胁和攻击,使得安全问题在信息系统中十分突出。因此要针对瞬息万变的战场,对数据实施动态有效的信息加密。比如,微信通过安装一种信息加密软件,可以实现对短信、语音、视频等信息的按需加密;再比如,智能手机终端的端到端加密、防窃听技术和短信加密等网络信息安全技术已逐渐得到应用。为此,应充分借助互联网安全信息技术,对网络空间实施全过程的动态加密,保证信息传输的保密性,确保信息的完整性和不可抵赖性,抵抗对通信通道可能的主动或被动攻击。一方面要“硬加密”,大力开发用户终端加装保密卡或保密机;另一方面是“软加密”,开发智能终端加密软件,使用动态加密算法,实现信息的即时加密。

http://theory.people.com.cn/n1/2015/1229/

China PLA General An Weiping: Developing Asymetric & Cyber Forces A Requirement for Winning

f0c82be1a96d775cde9eb2b22c62cfd4

By Major General An Weiping, Deputy Chinese Army Commander of the PLA 16th Group Army

China’s new-type combat forces have developed rapidly in the past five years with great achievements, but we still lag far behind world military powers in that regard.

Going forward, the construction of new-type combat forces is of critical importance. China should focus on fostering advanced forces and means that are essential for us to seize the high ground in military competition and win information-based battles, and improve our combat capacity through leapfrog development.

New-type combat forces are the important source that leads military reform

Considering the development of the form of warfare, we should have a clear idea of the position and role of new-type combat forces.

First, it is a sharp weapon to win future warfare. The world history of military development shows us that new-type combat forces always decide the outcome of wars with “intergenerational” advantages.

Today, the U.S. and Russia still insist on the path of high-end technological advantages and emphasize the possession of strategic advantages over rivals. This tells us that whoever takes a preemptive step in fostering new-type combat forces will establish winning advantages in the war.

Second, it is the supportive force that pushes tactical innovation. New-type combat forces are a relative term that carries the characteristics of the time. It not only refers to the latest military practices in each period, but also directly drives tactical innovation.

From the famous theories on air/sea supremacy in military history to theories on blitzkrieg and firefight and to today’s air-sea integrated operations, precise and fast operations, cyberspace warfare and long-distance coordinated operations, they have all experienced the same process from emergence to development. The appearance of every tactical theory is backed by corresponding new-type combat forces.

Third, it is an important source that leads the military reform. With special combat mechanism, unique fighting efficiency and brand new fighting approaches, new-type combat forces are the vanguards that push the military reform.

We shall establish advantages featuring “we have what the enemy has not, we excel in what the enemy has”.

The several recent local warfare has proven that “all-domain, long-distance, integrated and precise” have become the typical features of combats in information-based conditions. To adapt to the needs of future warfare, we shall accelerate the construction of a range of new-type combat forces and establish advantages featuring “we have what the enemy has not, we excel in what the enemy has”.

We shall reinforce the aerospace early warning forces. Seizing the room for aerospace combat is not only an effective means to ensure a transparent status on the battlefield, but also an important way of forming relative advantages.

Based on our military aerospace weapon and reconnaissance satellites operating in the space, we shall form the aerospace support forces. Meanwhile, we shall also develop space weapon and foster space strike capability to secure the space supremacy.

We shall strengthen the strategic delivery force. Given its long strategic depth, China urgently needs a long-distance delivery force commensurate with its position as a strong power to effectively deal with international situations and safeguard the nation’s strategic security.

We shall insist on the development direction of military-civilian integration, rely on a number of military and civilian departments to build strategic delivery platforms and transportation mechanisms integrating railway, road, water transport, aviation and spaceflight, so as to guarantee military-civilian coordination, fast combat readiness and deployments in case of any situation.

We shall expand the unmanned combat force. Boasting such advantages as strong adaptability, fast response, long working hours and high functional integration, unmanned combat force is an important means to reduce casualties in future manned combats.

At present, China’s military unmanned aerial vehicle (UAV) has been developed and used at a fast rate, but the development of emerging unmanned forces such as unmanned vehicle, vessel and underwater vehicle is backward.

Therefore, we shall step up comprehensive construction and form a professional unmanned troop that can both fight independently and cooperate with manned troops, integrating reconnaissance, strike and evaluation.

Cyberspace combat is the strategic means to obtain asymmetrical advantages.

The cyberspace is an important battlefield to obtain the information supremacy and a strategic means to obtain asymmetrical advantages. As the U.S. has applied a string of cyber virus weapons such as Stuxnet, Flame and Suter, main countries around the world are all building their “cyber forces”.

Building a “cyber force” as soon as possible is a requirement raised by the time to safeguard national cyber security and sovereignty and win information-based war.

We shall foster a standard and professional new-type “cyber force” integrating cyber attack and defense as well as information security to obtain the cyber supremacy.

Moreover, cyber terrorism is a new form of terrorism arising from the information network, and fighting cyber terrorism has become a prominent topic in national security, international policies and relation.

Therefore, it is imperative to carry out international cooperation and form an “international peacekeeping” force to fight against cyber terrorism.

http://english.chinamil.com.cn/news-channels/2016-01/

China’s PLA Secret Military Information Troop Strategy //中國軍隊揭秘我军首支战略支援部队

《 人民日报 》( 2016年01月24日 )

中国解放军事科学院_lit

China’s People’s Liberation Army in 2016, a new combat force joins the PLA combat organization, it will become an important growth point of China’s  military combat capability and key strength leading to decisive nature of future wars…Secret military first team strategy support troops

December 31, 2015, and the Army leadership organization, listed with rocket forces, strategic support troops officially unveiled the PLA’s “family”!

“Strategic Support Unit is to safeguard the national security of the new combat forces, is an important qualitative growth of our military combat capability.” Chairman Xi Jinping stressed that the establishment of strategic support troops, military help to optimize the structure, improve the comprehensive support capabilities.Strategic support troops to adhere to system integration, civil-military integration, and strive to achieve leapfrog development in key areas, starting point to promote high standards of combat forces to accelerate the development of new, integrated development, strive to build a strong, modern strategic support units.

This is exactly what the troops support? Where highlights? Inception, the soldiers doing? Recently, this reporter approached the strategic support units, truly feel this nascent boom strong army troops.

“Without a high degree of integration, there will be no joint operations”

What is the strategic support? Case before us:

May 2011, the US military killed Osama bin Laden’s operations for the armed forces around the world a vivid lesson. On the surface, is the two “Black Hawk” helicopters and 24 “seal” commando on a mission, but behind it has a huge support system: Several pieces of reconnaissance and communications satellites, one responsible for real-time transmission and radio listening stealth unmanned reconnaissance missions, more aerial cover for the war to be F / A-18 fighter, an aircraft carrier battle groups responsible for strategic support, two of the five Central Asian bases and command centers, as well as various support guarantee ten thousand personnel……

This small-scale operations, major systems supporting combat style, demonstrating the winning mechanism of modern warfare. Information leading, system support, elite combat, joint victory, has become the basic characteristics of modern warfare.

“Strategic Support Unit is to support the battlefield, to ensure smooth operations, it is an important force in joint operations.” Military experts briefed reporters, figuratively speaking, strategic support troops for the army to provide accurate and reliable information to support efficient and strategies support guarantee, propped army system “information umbrella” that will blend action and armed with rocket forces, and throughout the war always, is the key to winning the war power.

“Without a high degree of integration, there will be no joint operations.” Strategic support units formed at the beginning, tightly pegged to the bottleneck restricting military joint operations in order to organize the work of planning military research started around how to understand the task, how construction and development, and how a good beginning in a higher starting point, different organizations Category troops, military leaders and experts in related fields, extensive research and discussion exchange, on major issues troop positioning functions, organization and structure, leadership and command system and other ongoing research and feasibility studies.Recently, the main leaders also dispatched military forces to the relevant units, mass fighting around the new generation to carry out special investigations.

Civil-military integration is the information war “nature.” According to statistics, the First World War, the number of industries involved in the development of weapons and equipment technology categories to ten dollars; World War II, extended to hundreds; to the Gulf War, it is in the thousands. In recent years, the proportion of military special technology United States, Britain, France, Germany, Japan and other developed countries, more and more low, while military and civilian technology for more than 80%, the construction of military information technology for more than 80% are from the civil information systems.

Around the realization of civil-military integration, strategic support units proposed aspects from planning, mechanisms, resources, projects, and talent continue to promote the use of the depth of integration. New Year’s a start, force planning construction of a number of strategies, many military enterprises, scientific research institutions, experts figure has emerged, based on a unit, for the country, strong army service, “says think-tank” on the horizon.

“Accelerate the cultivation of new mass combat capability, create new combat forces.”

In the 21st century, the new military revolution shock avalanche. Especially with the continuous breakthroughs in information, intelligence, invisible, nanotechnology and other emerging technologies strategy, the new combat forces into a military capability leapfrog development “growth pole”, a new military power to compete, “darling.”

Public information, the United States set up space combat troops, built a Cyber ​​Command under the jurisdiction of 100,000 troops, to create the world’s largest network warfare forces. Russia’s integration with the Air Force Space combat forces to establish air and space forces, formed a network warfare command structure and the forces. British promoter cutting-edge network warfare units “77th Brigade”, specializing in “unconventional information warfare” by Facebook website platform. Japan through the “Basic Universe” speed up the process of militarization of space, and actively organize a “cyberspace defense team.”

Faced with surging wave of this new revolution in military affairs, who insight into the initiative, who will win in the future. Chairman of the Central Military Commission Xi and decisive decision-making, the formation of strategic support units, to create a new type of war to safeguard national security forces, and the quality of our military combat capability as an important growth point.

Around accelerate the cultivation of new mass combat troops established a technology weaponization of power systems, the ability to combat the direction of development, to enter the combat readiness as an index, advancing step by step actual combat capacity building.

Military construction focus to the war, the work to fight hard. Reporters in an interview that the strategic support units, at all levels of urgency in order to focus on reform, promote transformation, many feel accustomed to the keyboard and mouse of science and technology experts put training uniform, embarked on a parade ground. He has been shelved, parked in the research paper, was taken to the test site and the development of weapons and equipment training ground troop maneuvers, become a new quality to enhance the operational capability of the “multiplier.”

It is understood that a unit of strategic support troops adhere to seek a breakthrough in the prospective, pilot, exploration, disruptive technology, research and development of a new type of combat equipment has passed the preliminary assessment, damage the effectiveness of the equipment reached the international advanced level.

“Only innovation, to seize the strategic high ground military competition”

This year New Year period, strategic support military leaders by telephone, video and checking to your combat troops on duty. From the deep ocean to mountain forests, from the Gobi desert to the border of the motherland, the troops together full member, combat readiness, to meet the troops in combat roles established.

As a safeguard national security, new combat forces, strategic support troops to innovation as a source of power to seize the strategic high ground of military competition, cohesion innovative new combat forces in combat theory, organizational form and mode of development.

On the organizational form of innovation, focusing on a new command structure, strengthen research and exploration of new combat forces woven patterns and leadership and command relationships. Focus to achieve leapfrog development, troops raised to operational requirements for traction, with technological breakthroughs driven, problem-oriented Forced to compete for the development of model approaches beyond, out to chase style, imitative development of passive situation.

“The best way to maintain peace, in accordance with their own terms to redefine the war.” Focus on accelerating the transformation of troops functions, and actively adapt to the mission mandate expansion, strategic support troops keep up with world trends of new military revolution, advance planning the layout of the new combat forces, to establish their own led “war rules” to achieve asymmetric competitive advantage.

Reporters in an interview that the strategic support units, to the troops from the authorities, from the laboratory to the training ground, a “brainstorming” is being rolled rushes –

A unit organized the workshop, big data, cloud computing, 3D printing, a new term nanotechnology often blurted out in the discussion. Graduated from a prestigious university, Dr. Young told reporters a firm voice, “the military planning and preparation is always tomorrow’s war, and even the day after the war.”

In this interview, the reporter for the officers and soldiers often high-spirited spirit, sharp shock of forward thinking on the future of this nascent force confidence.

Orriginal Mandarin Chinese:

2015年12月31日,与陆军领导机构、火箭军一同挂牌,战略支援部队正式亮相中国人民解放军的“大家庭”!

“战略支援部队是维护国家安全的新型作战力量,是我军新质作战能力的重要增长点。”习近平主席强调,成立战略支援部队,有利于优化军事力量结构、提高综合保障能力。战略支援部队要坚持体系融合、军民融合,努力在关键领域实现跨越发展,高标准高起点推进新型作战力量加速发展、一体发展,努力建设一支强大的现代化战略支援部队。

这究竟是支什么样的部队?亮点在哪里?成立之初,官兵们在做些什么?近日,本报记者走近战略支援部队,真切感受这支新生部队的强军热潮。

“没有高度融合,就没有联合作战”

什么是战略支援?案例摆在眼前:

2011年5月,美军击毙本·拉登的作战行动,为世界各国军队上了生动一课。表面看来,是两架“黑鹰”直升机和24名“海豹”突击队员在执行任务,但其背后却有着一个庞大系统在支撑:若干颗侦察和通信卫星、一架担负实时传输和无线监听任务的隐形无人侦察机、多架空中待战掩护的F/A—18战斗机、一支担负战略支援的航母编队、两个中亚基地和五个指挥中心,以及近万名各类支援保障人员……

这种小规模行动、大体系支撑的作战样式,充分展示了现代作战的制胜机理。信息主导、体系支撑、精兵作战、联合制胜,已成为现代战争的基本特点。

“战略支援部队就是支援战场作战,保证作战的顺利进行,它是联合作战的重要力量。”有军事专家向记者介绍,形象地说,战略支援部队为全军提供准确高效可靠的信息支撑和战略支援保障,撑起全军体系的“信息伞”,它将与陆海空和火箭军的行动融为一体,贯穿整个作战始终,是战争制胜的关键力量。

“没有高度融合,就没有联合作战”。战略支援部队组建之初,就紧紧盯住制约我军联合作战的瓶颈,以组织开展军事工作筹划研究起步,围绕如何理解任务、如何建设发展、如何在更高起点上开好局,组织不同类别部队、军地相关领域的领导和专家,广泛开展调查研究和座谈交流,对部队职能定位、编成结构、领导指挥体制等重大问题进行持续研究论证。近日,部队主要领导还分赴军地相关单位,围绕新质战斗力生成开展专题调研。

军民融合是信息化战争的“天性”。据统计,一战时期,武器装备研制涉及的工业行业技术门类数以十计;二战时期,扩展到数以百计;到海湾战争时期,则是数以千计。近些年来,美、英、法、德、日等发达国家军事专用技术比重越来越低,而军民通用技术已超过80%,军队信息化建设80%以上的技术均来自民用信息系统。

围绕实现军民融合,战略支援部队提出,要从规划、机制、资源、项目、运用和人才等方面持续推动深度融合。新年一开局,部队谋划建设的多项战略工程中,已出现不少军工企业、科研院校专家的身影,一座立足部队、面向全国、服务强军的“云智库”初露端倪。

“加速培育新质作战能力,打造新型作战力量”

进入21世纪,新军事革命的冲击波汹涌而来。特别是随着信息、智能、隐形、纳米等战略新兴技术的持续突破,新型作战力量成为军事能力跨越式发展的“增长极”,成为军事强国竞争的新“宠儿”。

公开资料显示,美国组建太空作战部队,建成了下辖10万部队的网络司令部,打造了世界上规模最大的网络战力量。俄罗斯整合空军与航天作战力量建立空天军,组建了网络战指挥机构和部队。英国启动新锐网络战部队“第77旅”,通过脸书网站平台专攻“非常规信息战”。日本则通过《宇宙基本法》加快太空军事化进程,积极组建“网络空间防卫队”。

面对这场新军事革命的汹涌浪潮,谁洞察先机,谁就能赢得未来。习主席和中央军委果断决策,组建战略支援部队,打造维护国家安全的新型作战力量,并将其作为我军新质作战能力的重要增长点。

围绕加速培育新质作战能力,部队确立了技术武器化、力量体系化、能力实战化的发展方向,以进入战备为指标,分阶段推进实战化能力建设。

部队建设向打仗聚焦,各项工作向打仗用力。记者在战略支援部队采访时看到,各级都在以时不我待的紧迫感抓改革、促转型,许多摸惯了键盘鼠标的科技专家穿上了作训服、走上了练兵场。曾经束之高阁、停在纸上的科研成果,被带到了武器装备研制试验现场和部队演习训练场,成为提升新质作战能力的“倍增器”。

据了解,战略支援部队某部坚持在前瞻性、先导性、探索性、颠覆性技术手段上求突破,研发的某新型作战装备已通过初步评估,毁伤效能达到国际同类装备先进水平。

“只有锐意创新,才能抢占军事竞争战略制高点”

今年元旦期间,战略支援部队领导通过电话、视频抽查所属部队作战值班情况。从深山密林到深海远洋,从大漠戈壁到祖国边陲,部队官兵齐装满员、枕戈待旦,在战斗岗位上迎接部队组建。

作为一支维护国家安全的新型作战力量,战略支援部队把创新视为抢占军事竞争战略制高点的动力之源,聚力创新新型作战力量的作战理论、组织形态和发展模式。

在组织形态创新上,着眼新的领导指挥体制,加强对新型作战力量编成模式和领导指挥关系的研究探索。着眼实现跨越发展,部队提出了以作战需求为牵引、以技术突破为驱动、以问题倒逼为导向、以竞争超越为途径的发展模式,摆脱尾追式、模仿式发展的被动局面。

“维护和平的最好方法,就是根据自己的条件来重新定义战争”。围绕加快部队职能转型、积极适应使命任务拓展,战略支援部队紧跟世界新军事革命发展趋势,超前谋划新型作战力量布局,确立自己主导的“战争规则”,实现非对称竞争优势。

记者在战略支援部队采访时看到,从机关到部队,从实验室到演兵场,一场“头脑风暴”正在翻卷奔涌——

某部组织的研讨会上,大数据、云计算、3D打印、纳米技术等新名词不时在讨论中脱口而出。一位毕业自名牌大学的青年博士语气坚定地告诉记者,“军人谋划和准备的,永远是明天的战争,甚至后天的战争。”

在这里采访,记者每每为官兵昂扬的精神面貌、敏锐的前瞻思考所震撼,对这支新生部队的未来充满信心。

 

Source: 《 人民日报 》( 2016年01月24日 )

Chinese Military Cyberspace Deterrence Characteristics // 中國軍隊的浅析网络空间威慑的特征

2016年01月04日

中国人民解放军军事科学院 袁艺

Editor’s Note: When the opposing sides have the ability to ensure the destruction invade other networks, you can bring two-way network containment, the two sides have, under certain conditions, to comply with the network and do not attack the other rules of the game, forming an invisible safety valve, even internationally will form a network and do not attack each other customary agreements or conventions, cyberspace became strategic areas can generate a huge deterrent effect. After following the nuclear deterrence deterrence in cyberspace, they began to enter the strategic vision of the big country politicians and military strategist. Research cyberspace deterrence characteristics, type and use points, a must consideration and necessary action network power, network and strong army.

As human society’s dependence on cyberspace deepening human production and life in cyberspace has become “second class living space” and military confrontation “fifth-dimensional battle space.” States initiative, control over the right to speak about the world of cyberspace in a fierce competition, competition in cyberspace has reached a level of survival, fate of the country and the success of the military struggle of human solidarity. Thinking of cyberspace deterrence capacity building of great practical and theoretical value.

First, analyze the pros and cons of deterrence in cyberspace

Cyberspace deterrence refers to various actions in cyberspace, showing the enemy paralyzed control cyberspace and physical space cross-border control of enemy’s determination and strength through cyberspace to achieve deterrence enemy, the enemy stops, stopping the enemy, stop An enemy form of strategic deterrence purposes. Cyberspace and physical space has compared to the “actual situation biphasic” network warfare, compared with the traditional style of warfare has unique nature determines the advantages and disadvantages of deterrence in cyberspace are very obvious.

Advantages (a) deterrence in cyberspace

Advantages of deterrence in cyberspace, mainly reflected in: First, become more civilized and humane way of deterrence. Compared with nuclear and biological weapons, physical, biological, chemical destruction mechanism-based, direct killing and destruction effects of network warfare weapons is far smaller than the former, usually does not cause permanent damage and pollution of the natural environment, it will not cause a lot of people casualties, and trigger a humanitarian disaster. Second, the cost of deterrence to cost-inefficient. Network warfare weapons to viruses, Trojan horses and other software-based, relatively low cost, low technology threshold, and damage caused by the effect has been amazing. Cyber ​​Defense broad area, are very hard to improve network security level of a grade each input costs increase exponentially. Low-cost network attack and defense of the high cost of network contrast, making the network attack and defense presented “spear shield thin” features, network warfare weapon which is called “poor atomic bomb.” Third, diverse practical means of deterrence. A variety of network warfare weapons, cyber attacks target pluralism, the decision has diverse cyberspace deterrent to choose from. Network attack effect to a certain extent is recoverable, if used properly implemented, the initiation and escalation of the war to promote war risk is relatively small. In a sense, the deterrent value of nuclear weapons is much greater than the actual value, and network warfare weapons is both practical value and deterrent value.Fourth, deterrence using reusable flexibility. “Nuclear threshold” Once across the full nuclear war will break out, both sides in the nuclear balance of mutual destruction will fall into the state, easily a nuclear deterrent against non-nuclear countries in particular, nuclear deterrence, but also lead to international condemnation, these factors which greatly limits the use of the nuclear deterrent. The cyberspace deterrence Flex, controllable power characteristics, which can be determined according to the change and the need for military struggle situation, timely regulatory deterrence strength, the initial use, full use, re-use, and highly flexible.

(B) lack of deterrence in cyberspace

Inadequate deterrence in cyberspace, mainly reflected in: First, the credibility of the deterrent effect has not been fully verified. The credibility of nuclear deterrence has been verified in actual combat. However, until now, the war in the true sense of the network have not really broken out. People cyberwarfare amazing destructive power, more of a speculation and worry, the real power of cyber warfare only after the actual test, we can really convincing. Second, the reliability of the means of deterrence is not too high. Cyberwar is a dynamic process two sides of continuous interaction network attack and defense, the network against complex, highly technical characteristics, determine the effect of cyber warfare attacks with greater uncertainty, there may not achieve the desired objective of the operation, so that the deterrent effect of greatly reduced . For example, when you attack the enemy in cyberspace combat deter enemy if promptly take all effective means of defense, it will increase the difficulty of one’s own cyber attacks and reduce the destructive effect, and even lead to the failure of the attack.Third, deterrence scope for further improvement in controllability. Virus weapons as an important weapon cyber warfare, the spread of resistance, controllability is poor, affecting relatively wide range, it is difficult for the enemy to launch specialized computers and networks, highly targeted attacks. If you can not control its effective scope, it will spread to a third-party neutral countries and even make itself a victim, thus using viral weapons are “legislator” of the suffering. Four is selectively limited deterrence object. Nuclear deterrence for any country is clear and effective, and the degree of information in cyberspace deterrent effect of a great relationship with the enemy. Cyberspace deter high degree of information is extremely effective countries, and for that information infrastructure is weak, not strong network dependent LDCs, the effect is difficult to play, or even completely ineffective. Five is relatively complex organization deterrence implementation. Various nuclear countries in the world are all focused on the implementation of the strategic nuclear forces unified management, command and control of the highly centralized organization and implementation of nuclear deterrence when action can be accurately controlled to each combat unit, very well organized and implemented. The organization and implementation of deterrence in cyberspace, to be involved in reconnaissance, control, prevent, control and other support forces, personnel, large scale, and scattered in different departments and units of the military, the organization is very complex and not easy to form a joint force.

Second, the main type of deterrence in cyberspace

Deterrence in cyberspace there are cyberspace technology test deterrence, deterrence in cyberspace display equipment, network space and cyberspace combat exercise deterrence deterrence four types of operations. Among them, the first three are shown in form of deterrence, the latter is the real deterrent.

(A) technical trial deterrence in cyberspace

Cyberspace technology test of deterrence, is in the field of cyber warfare, regularly carry out new operational concepts early exploratory trials, new attacks and tactical mechanism confirms test results, new technologies weaponization practical tests, and through the media and disclose to demonstrate their strong information technology infrastructure research capabilities, and network warfare capability into the enormous potential to achieve deterrence opponent’s goal. Currently, the network attack and defense technology is still rapid development, a key breakthrough technology, cyberspace and often have a significant impact on operations, or even lead to revolutionary change. Who is the first to occupy the strategic high ground network attack and defense technology, who will be able to achieve significant advantages in the future network warfare.

(B) equipment display deterrence in cyberspace

Cyberspace equipment display deterrence in cyber warfare equipment development plan formulation, technology development, targeting all stages of development testing, stereotypes production, according to the need for appropriate disclosure of network warfare equipment models, performance, features, parameters, and the development schedule, etc., in order to achieve deterrence opponent’s goal. Its methods are mainly two: one is by the defense white paper, diplomatic communiques and newspapers, periodicals, websites and other large-scale public disclosure of authoritative media from official sources, the implementation of explicit deterrence; the other is through a network of social media or other unofficial channels, deliberately leaking equipment relevant circumstances, the implementation of implicit deterrence.Cyberspace equipment display deterrence, one can fictitious new mechanism, the new concept of the new cyber-warfare equipment, and render their unique combat capability; on the other hand can be deliberately exaggerated the combat effectiveness of the existing network warfare equipment. There are virtual reality, real There are virtual, the implementation of a policy of ambiguity, so that the other lost in one’s own truth and strength, fear and psychological fear. For example, the US military’s “chute” airborne network attack system electrical integration has been repeatedly put into practical use, its hostile air defense system of the country pose a serious threat, but the basic principle, the working mechanism, tactical and technical indicators have neither publicly disclosed, nor by his country fully grasp cracks, has been shrouded in secrecy, it is difficult to distinguish the actual situation, it played a very good deterrent.

(C) combat exercise deterrence in cyberspace

Cyberspace exercise deterrence, is the way real soldiers or virtual exercises launched in cyberspace, and through various media channels to combat potential rival to show their cyber capabilities, strength and determination to achieve deterrence opponent’s goal. Cyberspace war exercises and military exercises can be divided into two kinds of virtual exercises. The former is usually the country or jointly with allies, generally joint military exercises in cyberspace defense action-oriented. In recent years, the United States and its allies held a number of “Cyber ​​Storm” series of network warfare exercises, and “Schriever” series of space – cyberspace exercise, a good show cyberwarfare mobilization strength, overall defense level, and the implementation of network warfare determination. The latter is usually the national large-scale integrated network Range held generally exercise the power of the military professional network warfare offensive action-oriented.

(D) operations in cyberspace deterrence

Cyberspace operations deterrence, refers to a particular network targets Attack effect to make sure to deter an actual combat the opponent’s deterrence. The timing of its use are two: First, when one’s own perceived enemy is about to wage war on one’s own, the focus of one’s own choice of enemy defenses against network-critical objectives targeted, preventive, dissuasive deterrence; the second is when the enemy When the party through one’s own network launched probing attacks, the implementation of deterrence in cyberspace, one’s own need for effective retaliatory, punitive deterrence immediately. Network warfare operations deterrent effect of a variety. For example, infiltration and sabotage the enemy telecommunications network, the phone sends a large number of people to its anti-war message enemy; the enemy to attack the power grid, causing the enemy’s major cities short of blackouts; broadcast television network to attack the enemy in one’s own prime-time spots a special video program; and so on.

Third, the use of elements of deterrence in cyberspace

The overall use of cyberspace deterrence requirements are: deterrence of war combined with strength, combat capability and determination to show, and strive to reflect the small war deterrence to ensure deterrence fine fight, with little cost to achieve deterrence purposes. Specifically, you should do the following.

(A) both peacetime and wartime, long-term preparations

“Rome was not built in a day.” The successful implementation of cyberspace deterrence, peacetime and wartime needs, will be carried out in the usual full detailed preparation. First, we must conduct a comprehensive and thorough network reconnaissance. Requires intelligence reconnaissance and surveillance technology, wireless surveillance and reconnaissance wired combined network enemy targets long-term sustainability of the network reconnaissance, and gradually find out the basic situation of the enemy network, draws its network topology map, especially analysis to find out the enemy all kinds of soft Vulnerability hardware system. The second is to carry out a large number of effective strategies presets. Using hacking tools, through the use of loopholes in the system or other measures to decipher passwords, secret penetration into enemy various types of networks, leaving the back door, set the stepping stones, planted logic bombs and Trojans, cyber attacks aside for the future launch breakthrough. Third, pre-network defenses are prepared. When the enemy to implement cyberspace deterrence, adjust the network’s own defense deployment in advance, so that the enemy attack path predesigned expected use of system vulnerabilities to attack the program scheduled to be executed difficult to implement, or to implement greatly reduced, to minimize the enemy Network revenge losses.

(B) careful decision-making, control the intensity

Sun Tzu said: “Lord, not anger and Xingshi, will not be indignant caused the war.” Cyberspace deterrence strategy game behavior between countries, especially real deterrence and sensitivity, we must do rational, beneficial, section, must not because deterrence “threshold” low abuse indiscriminate use, otherwise the effect may be counterproductive . Cyberspace real deterrent to combat the strength of the control of demanding. On the one hand, if the intensity is too small, an enemy government and people will not have fear, not achieve the desired deterrent effect, the person may also take the same means to implement anti-deterrence, eventually leading to confrontation upgrade, make one’s own deterrence fail. On the other hand, if the intensity is too large, to the enemy causing huge economic losses and casualties caused by the international community to condemn and enemy government, people’s hatred, it could lead to the use of conventional enemy forces massive retaliation, even nuclear states might use nuclear power, so not only can not deter war ended, it will play the role of the fuse of war.

(C) unity of command, well-organized

Organization and implementation of deterrence in cyberspace, to centralized command, unified planning, improve collaboration. First, the well-organized force. Unified organization of military reconnaissance, attack, defense, control four forces, actively coordinate military forces the parties to form a joint force cyberwarfare. In particular, to organize and coordinate the civil non-professional cyber warfare forces especially patriotic hackers, can not appear “rashness” phenomenon, so as not to lead to friction, misfires, causing cyber warfare upgrades, or premature disclosure attack intentions, a handle , resulting in uncontrollable situation or action fails. Second, the precise and appropriate choice target. It should affect a wide selection, easy to produce significant deterrent effect of the goal. For example, the ratings ranking of radio and television channels, access to a huge amount of portals, many users of wireless communication networks. You can not select innocuous, the impact was small, the public indifference to attack targets, easily mistaken for network security incidents ordinary hackers manufactured not achieve the desired deterrent effect. Also, consider the constraints of international law and the laws of war, you can not select targets could easily lead to a humanitarian catastrophe, try not to choose the network destination railway, aviation, financial, medical and other sectors, so as not to provoke the international community and other public condemnation and resentment.Third, the precise control of the process. Before implementing cyberspace deterrent against, to issue a warning to the enemy hit by extensive propaganda campaign, declared to the world the justice of one’s own actions, to gain the understanding and support of international public opinion. To highlight the deterrent effect, can one’s own network announced high-profile target enemy to attack, then break the enemy defense layers of the network, implement firm and effective network attacks, and finally, if necessary, but also on the effect of timing recovery network attacks to demonstrate one’s own superb network attack techniques and tools, so that policy makers and the public to produce enemy off guard, overwhelming psychological frustration, thereby forming a strong deterrent effect.

(D) the actual situation, focusing on strategy

Sun Tzu said, “it can and can not be shown, and illustrates it with no”, applied to cyberspace deterrence, summed up the gist of “show undeclared, declared and not shown.” “Show undeclared”, is the use of cyber attacks is difficult to track the location of this, cyber attacks on specific targets, but not announced is that of one’s own, both showing one’s own ability, but also makes the enemy, although suspicion is that as one’s own, But there is no evidence, can not be pursued. “Vision does not show”, it is publicity or inadvertently disclose one’s own research or advanced network warfare equipment fictional models, performance, features, deliberately exaggerate their operational effectiveness, falsehoods, actual situation, make the enemy unable to figure out the true strength of one’s own to produce a deterrent effect. Network warfare operations traceable having difficulty tracing, forensics complex features, the initiator can either admit to be denied, or put the blame on civil hackers.

Original Mandarin Chinese:

编者按:当敌对双方都具有确保侵入破坏对方网络的能力时,就可以带来双向网络遏制,使得双方不得不在一定条件下,遵守互不攻击对方网络的游戏规则,形成一个无形的安全阀,甚至国际上也会形成互不攻击对方网络的惯例协议或公约,网络空间由此成为可以产生巨大威慑效应的战略领域。网络空间威慑继核威慑之后,开始进入大国政治家和军事家的战略视野。研究网络空间威慑的特征、类型和运用要点,成为网络强国、网络强军的必须考量和必要行动。

随着人类社会对网络空间依赖程度的不断加深,网络空间成为人类生产生活的“第二类生存空间”和军事对抗的“第五维作战空间”。世界各国围绕网络空间的主导权、控制权、话语权展开了激烈的争夺,网络空间的竞争已达到与人类生存、国家命运和军事斗争成败休戚相关的程度。思考网络空间威慑能力建设,具有重大现实和理论价值。

一、网络空间威慑的优劣分析

网络空间威慑,是指在网络空间采取各种行动,展示瘫痪控制敌方网络空间,并通过网络空间跨域控制敌方实体空间的决心和实力,从而达到慑敌、止敌、阻敌、遏敌目的的一种战略威慑形式。网络空间与实体空间相比所具有的“虚实二相性”,网络战与传统作战样式相比所具有的独特性,决定了网络空间威慑的优缺点都非常明显。

(一)网络空间威慑的优点

网络空间威慑的优点,主要体现在:一是威慑方式更趋文明和人道。与基于物理、生物、化学杀伤机理的核生化武器相比,网络战武器的直接杀伤和破坏效应要远小于前者,通常不会对自然环境造成永久性破坏和污染,也不会造成大量的人员伤亡,并引发人道主义灾难。二是威慑成本低效费比高。网络战武器以病毒、木马等软件为主,成本相对低廉,技术门槛较低,而造成的破坏效果却相当惊人。网络防御点多面广,防不胜防,要网络安全程度每提高一个等级,投入成本会呈指数级增加。网络进攻的低成本与网络防御的高成本对比鲜明,使得网络攻防呈现“矛尖盾薄”的特点,网络战武器因而被称为“穷国的原子弹”。三是威慑手段多样实用性强。网络战武器多种多样,网络攻击目标多元,决定了有多样化的网络空间威慑手段可供选择。网络攻击效果在一定程度上是可恢复的,只要运用实施得当,引发战争和促使战争升级的风险相对较小。从某种意义上讲,核武器的威慑价值远大于实战价值,而网络战武器则是实战价值与威慑价值兼具。四是威慑运用可重复灵活性强。“核门槛”一旦跨过就会爆发全面核战争,处于核均势的双方将陷入相互摧毁状态,轻易实施核威慑特别是对无核国家进行核威慑,还会招致国际舆论的谴责,这些因素都极大地限制了核威慑手段的使用。而网络空间威慑软硬结合、威力可控的特点,决定了其可根据军事斗争形势的变化和需要,适时调控威慑强度,先期使用、全程使用、反复使用,具有很强的灵活性。

(二)网络空间威慑的不足

网络空间威慑的不足,主要体现在:一是威慑效果的可信性未得到充分验证。核威慑的可信度已在实战中得到了验证。然而,截止目前,真正意义上的网络大战还没有真正爆发过。人们对网络战惊人的破坏力,更多的只是一种猜测和担忧,网络战的真实威力只有经过实战检验后,才能真正令人信服。二是威慑手段的可靠性不太高。网络战是敌我双方网络攻防持续互动的动态过程,网络对抗复杂、技术性强的特点,决定了网络战攻击效果具有较大的不确定性,有可能达不到预期作战目的,使威慑效果大打折扣。例如,对敌实施网络空间实战威慑时,敌方若及时采取各种有效防御手段,就会增加己方网络攻击的难度和降低破坏效果,甚至导致攻击行动的失败。三是威慑范围的可控性需进一步改善。病毒武器作为网络战的重要武器之一,其传播性强、可控性较差、影响范围比较广,很难针对敌国计算机和网络发动专门性、针对性极强的攻击。如果不能控制其有效作用范围,就会波及第三方中立国家,甚至使自身也成为受害者,因而病毒武器的使用有“投鼠忌器”之患。四是威慑对象的可选择性受限。核威慑对任何国家都是明确而有效的,而网络空间威慑的效果与敌国的信息化程度有很大关系。网络空间威慑对信息化程度高的国家极为有效,而对那些信息基础设施薄弱,网络依赖性不强的不发达国家,则很难发挥效果,甚至完全不起作用。五是威慑实施的组织相对复杂。世界各个核国家无不对战略核力量实施集中统管,指挥控制权高度集中,组织实施核威慑行动时可以准确控制到每一个作战单元,组织实施十分周密。而网络空间威慑的组织实施,要涉及侦、控、防、控等多支力量,人员多、规模大,且分散在军地不同部门和单位,组织起来非常复杂,形成合力不易。

二、网络空间威慑的主要类型

网络空间威慑主要有网络空间技术试验威慑、网络空间装备展示威慑、网络空间作战演习威慑和网络空间作战行动威慑四种类型。其中,前三种是示形威慑,后一种是实战威慑。

(一)网络空间技术试验威慑

网络空间技术试验威慑,是在网络战领域,经常性地进行新作战概念的先期探索性试验、新攻击机理和战术的效果印证性试验、新技术的实用化武器化试验等,并通过媒体向外界披露,以展现本国雄厚的信息技术基础研究实力,以及转化为网络战能力的巨大潜力,以达到威慑对手的目的。当前,网络攻防技术仍在快速发展,一项关键性技术的突破,往往会对网络空间安全和作战产生重大影响,甚至引发革命性变化。谁抢先占领了网络攻防技术的战略制高点,谁就能在未来网络战中取得明显优势。

(二)网络空间装备展示威慑

网络空间装备展示威慑,是在网络战装备发展规划制定、技术开发、打靶试验、定型生产等各个发展阶段,根据需要适当披露网络战装备的型号、性能、特点、参数以及研制进度等情况,以达到威慑对手的目的。其方式主要有两种:一种是通过在国防白皮书、外交公报以及报纸、期刊、大型网站等权威媒体从官方渠道公开披露,实施显性威慑;另一种是通过网络社交媒体或其他非官方渠道,刻意泄露装备相关情况,实施隐性威慑。网络空间装备展示威慑,一方面可以虚构新机理、新概念的新型网络战装备,并渲染其独特的作战能力;另一方面可以刻意夸大已有网络战装备的作战效能。虚中有实、实中有虚,实施模糊政策,使对方摸不清己方真实情况和实力,产生恐惧和忌惮心理。例如,美军的“舒特”机载网电一体攻击系统已多次投入实战使用,对其敌对国家的防空体系构成了严重威胁,但其基本原理、工作机制、战技指标既没有公开披露,也没有被他国完全掌握破解,一直处于保密状态,令人虚实难辨,起到了很好的威慑作用。

(三)网络空间作战演习威慑

网络空间作战演习威慑,是以实兵或虚拟的方式在网络空间展开演习活动,并借助各种媒体渠道,向潜在作战对手展现本国网络战能力、实力与决心,以达到威慑对手的目的。网络空间作战演习可分为实兵演习和虚拟演习两种。前者通常在全国范围内或与盟国联合进行,一般以演练军地联合网络空间防御行动为主。近几年来,美国及盟国多次举行“网络风暴”系列网络战演习,以及“施里弗”系列太空-网络空间演习,很好展现了网络战的动员实力、整体防御水平,以及实施网络战的决心。后者通常在国家大型网络综合靶场举行,一般以演练军队专业网络战力量的进攻行动为主。

(四)网络空间作战行动威慑

网络空间作战行动威慑,是指对特定的网络目标实施攻击,以确信的攻击效果来威慑作战对手的一种实战性威慑。其运用的时机有两个:一是当己方觉察敌方即将对己方发动战争时,己方选择敌方重点防御的关键性网络目标进行针对性打击,进行预防性、遏制性威慑;二是当敌方通过对己方发起试探性网络攻击,实施网络空间威慑时,己方应立即进行有效的报复性、惩戒性威慑。具有威慑效果的网络战行动有多种。例如,对敌电信网渗透破坏,向敌国民众手机大量发送宣传反战短信;对敌电力网进行攻击,造成敌重要城市短时间的大面积停电;对敌广播电视网进行攻击,在黄金时段插播己方特制的视频节目;等等。

三、网络空间威慑的运用要点

网络空间威慑总的运用要求是:慑战结合,以实力、实战展示能力和决心,力求以小战体现威慑、以精打确保威慑,以较小的代价实现威慑目的。具体说来,应做到以下几点。

(一)平战结合,长期准备

“冰冻三尺,非一日之寒”。成功实施网络空间威慑,需要平战结合,在平时就要进行充分细致的准备。一是要进行全面周密的网络侦察。要求谍报侦察与技术侦察、无线侦察与有线侦察相结合,对敌网络目标进行长期持续的网络侦察,逐步摸清敌网络基本情况,绘制其网络拓扑结构图,尤其是分析查找出敌各种软硬件系统的漏洞。二是要进行大量有效的战略预置。采用黑客手段,通过利用系统漏洞或口令破译等办法,秘密渗透进入敌各类网络,留下后门,设置跳板机,埋设逻辑炸弹和木马,为未来发动网络攻击预留突破口。三是进行预有准备的网络防御。在对敌实施网络空间威慑时,己方应提前调整网络防御部署,使敌预先设计的攻击路径,预期利用的系统漏洞,预定执行的攻击方案难以实施,或实施效果大打折扣,最大限度地降低敌网络报复造成的损失。

(二)慎重决策,控制强度

孙子曰:“主不可以怒而兴师,将不可以愠而致战”。网络空间威慑是国家之间的战略博弈行为,尤其是实战威慑,敏感性强,必须做到有理、有利、有节,决不能因为威慑“门槛”较低而滥用乱用,否则其效果可能会适得其反。网络空间实战威慑对作战强度控制的要求很高。一方面,若强度太小,敌国政府和民众不会产生畏惧心理,起不到应有的威慑效果,对方还可能采取同样的手段实施反威慑,最终导致对抗升级,使己方威慑失效。另一方面,若强度过大,给敌国造成巨大的经济损失和人员伤亡,引起国际社会的谴责和敌国政府、民众的仇恨心理,就可能引发敌国运用常规力量进行大规模报复,有核国家甚至可能会动用核力量,这样不但不能慑止战争,反而会起到战争导火索的作用。

(三)统一指挥,周密组织

网络空间威慑的组织实施,要集中指挥,统一筹划,搞好协同。一是精心组织力量。统一组织军队侦、攻、防、控四支力量,积极协调军地各方网络战力量形成合力。尤其是要组织和协调好民间非专业网络战力量特别是爱国黑客,不能出现“盲动”现象,以免引发磨擦,擦枪走火,引起网络战的升级,或过早暴露攻击意图,授人以柄,导致局势不可控或行动失败。二是精当选择目标。应选择影响面广,易产生明显威慑效果的目标。例如,收视率排名靠前的广播电视频道、访问量巨大的门户网站、用户众多的无线通信网络等。不能选择无关痛痒、影响面小、民众漠不关心的目标进行攻击,易被误认为是普通黑客制造的网络安全事件,起不到应有的威慑效果。此外,还要考虑国际法和战争法约束,不能选择易造成人道主义灾难的目标,尽量不选取铁路、航空、金融、医疗等部门的网络目标,以免激起国际社会和对方民众的谴责和反感。三是精确控制进程。实施网络空间威慑性打击之前,要通过广泛的舆论宣传造势,向敌国发出打击警告,并向全世界宣告己方行动的正义性,以争取国际舆论的理解和支持。为突出威慑效果,己方可以高调宣布要攻击的敌国网络目标,再突破敌方层层网络防御,实施坚决有效的网络攻击,必要时最后还可对网络攻击效果进行定时恢复,以展现己方高超的网络攻击技术和手段,让敌方决策者和民众产生防不胜防、难以招架的心理挫折感,从而形成强烈的震慑效果。

(四)虚实结合,注重谋略

孙子所说的“能而示之不能,用而示之不用”,运用到网络空间威慑,其要点概括起来就是“示而不宣、宣而不示”。“示而不宣”,就是利用网络攻击难以追踪定位这一点,对特定目标实施网络攻击,但不对外宣布是己方所为,既展示了己方能力,又使得敌方虽然怀疑是己方所为,但没有证据,无法追究。“宣而不示”,就是公开宣传或不经意透露己方研制或虚构的先进网络战装备的型号、性能、特点,刻意夸大其作战效能,虚虚实实,虚实结合,使敌摸不清己方真实实力,从而产生威慑效果。网络战行动具有追踪溯源困难、取证复杂的特点,发起方既可以承认,也可以矢口否认,或把责任推给民间黑客组织。

Source: 来源:中国信息安全

http://theory.people.com.cn/n1/2016/0104/

Chinese Military Secrets of Deterrence in Cyberspace – 威懾的網絡空間中的中國軍事機密

Chinese Military Secrets of Deterrence in Cyberspace

威懾的網絡空間中的中國軍事機密

January 6th 2016

China’s National Defence University

 

Given the recent People’s Liberation Army (PLA) restructuring and renewed emphasis on strategic forces and cyberwarfare units it is no surprise that military experts in the People’s Republic of China (PRC) are discussing how to use military force in cyberspace effectively.

when the opposing sides have the ability to ensure invade destroy the other network when you can bring two-way network containment, the two sides have, under certain conditions, to comply with and do not attack the other network rules of the game, forming an invisible safety valve, even will form international networks and do not attack each other customary agreements or conventions, cyberspace became strategic areas can generate a huge deterrent effect. After following the nuclear deterrence deterrence in cyberspace, began to enter the strategic vision of the big country politicians and military strategist. Research cyberspace deterrence characteristics, type and use points, a must consideration and necessary action network power, network and strong army.   China Military Online publication Yuan Yi of PLA Military Academy of Sciences, said the article, along with human society’s dependence on cyberspace continues to deepen, cyberspace has become the “fifth dimension of human production and life of the” second class living space “and military confrontation battle space. ” States initiative, control over the right to speak about the world of cyberspace in a fierce competition, competition in cyberspace has reached a level of survival, fate of the country and the success of the military struggle of human solidarity. Thinking of cyberspace deterrence capacity building of great practical and theoretical value.   First, analyze the pros and cons of deterrence in cyberspace   cyberspace deterrence refers to various actions taken in cyberspace, cyberspace display paralyze enemy control, and cross-domain control of the enemy’s determination and strength of the physical space through cyberspace to achieve deterrence enemy, the enemy stops, stopping the enemy, stop the enemy in the form of a strategic deterrence purposes. Cyberspace and physical space has compared to the “actual situation biphasic” network warfare, compared with the traditional style of warfare has unique nature determines the advantages and disadvantages of deterrence in cyberspace are very obvious.

(A) Advantages of cyberspace deterrence.   Deterrence advantage of cyberspace, mainly reflected in: First, become more civilized and humane way of deterrence. Compared with nuclear and biological weapons, physical, biological, chemical destruction mechanism-based, direct killing and destruction effects of network warfare weapons is far smaller than the former, usually does not cause permanent damage and pollution of the natural environment, it will not cause a lot of people casualties, and trigger a humanitarian disaster. Second, the cost of deterrence to cost-inefficient. Network warfare weapons to viruses, Trojan horses and other software-based, relatively low cost, low technology threshold, and damage caused by the effect has been amazing. Cyber ​​Defense broad area, are very hard to improve network security level of a grade each input costs increase exponentially. Low-cost network attack and defense of the high cost of network contrast, making the network attack and defense presented “spear shield thin” features, network warfare weapon which is called “poor atomic bomb.” Third, diverse practical means of deterrence. A variety of network warfare weapons, cyber-attacks target pluralism, the decision has diverse cyberspace deterrent to choose from. Network attack effect to a certain extent is recoverable, if used properly implemented, the initiation and escalation of the war to promote war risk is relatively small. In a sense, the deterrent value of nuclear weapons is much greater than the actual value, and network warfare weapons is both practical value and deterrent value. Fourth, deterrence using reusable flexibility. “Nuclear threshold” Once across the full nuclear war will break out, both sides in the nuclear balance of mutual destruction will fall into the state, easily a nuclear deterrent against non-nuclear countries in particular, nuclear deterrence, but also lead to international condemnation, these factors which greatly limits the use of the nuclear deterrent. The cyberspace deterrence Flex, controllable power characteristics, which can be determined according to the change and the need for military struggle situation, timely regulatory deterrence strength, the initial use, full use, repeated use, with strong flexibility.

Original Mandarin Chinese:

雙方都具有確保侵入破壞對方網絡的能力時,就可以帶來雙向網絡遏制,使得雙方不得不在一定條件下,遵守互不攻擊對方網絡的遊戲規則,形成一個無形的安全閥,甚至國際上也會形成互不攻擊對方網絡的慣例協議或公約,網絡空間由此成為可以產生巨大威懾效應的戰略領域。網絡空間威懾繼核威懾之後,開始進入大國政治家和軍事家的戰略視野。研究網絡空間威懾的特征、類型和運用要點,成為網絡強國、網絡強軍的必須考量和必要行動。

中國軍網發表中國人民解放軍軍事科學院袁藝的文章稱,隨著人類社會對網絡空間依賴程度的不斷加深,網絡空間成為人類生產生活的“第二類生存空間”和軍事對抗的“第五維作戰空間”。世界各國圍繞網絡空間的主導權、控制權、話語權展開了激烈的爭奪,網絡空間的競爭已達到與人類生存、國家命運和軍事鬥爭成敗休戚相關的程度。思考網絡空間威懾能力建設,具有重大現實和理論價值。

一、網絡空間威懾的優劣分析

網絡空間威懾,是指在網絡空間採取各種行動,展示癱瘓控制敵方網絡空間,並通過網絡空間跨域控制敵方實體空間的決心和實力,從而達到懾敵、止敵、阻敵、遏敵目的的一種戰略威懾形式。網絡空間與實體空間相比所具有的“虛實二相性”,網絡戰與傳統作戰樣式相比所具有的獨特性,決定了網絡空間威懾的優缺點都非常明顯。

(一)網絡空間威懾的優點

網絡空間威懾的優點,主要體現在:一是威懾方式更趨文明和人道。與基於物理、生物、化學殺傷機理的核生化武器相比,網絡戰武器的直接殺傷和破壞效應要遠小於前者,通常不會對自然環境造成永久性破壞和污染,也不會造成大量的人員傷亡,並引發人道主義災難。二是威懾成本低效費比高。網絡戰武器以病毒、木馬等軟件為主,成本相對低廉,技術門檻較低,而造成的破壞效果卻相當驚人。網絡防禦點多面廣,防不勝防,要網絡安全程度每提高一個等級,投入成本會呈指數級增加。網絡進攻的低成本與網絡防禦的高成本對比鮮明,使得網絡攻防呈現“矛尖盾薄”的特點,網絡戰武器因而被稱為“窮國的原子彈”。三是威懾手段多樣實用性強。網絡戰武器多種多樣,網絡攻擊目標多元,決定了有多樣化的網絡空間威懾手段可供選擇。網絡攻擊效果在一定程度上是可恢復的,只要運用實施得當,引發戰爭和促使戰爭升級的風險相對較小。從某種意義上講,核武器的威懾價值遠大於實戰價值,而網絡戰武器則是實戰價值與威懾價值兼具。四是威懾運用可重複靈活性強。“核門檻”一旦跨過就會爆發全面核戰爭,處於核均勢的雙方將陷入相互摧毀狀態,輕易實施核威懾特別是對無核國家進行核威懾,還會招致國際輿論的譴責,這些因素都極大地限制了核威懾手段的使用。而網絡空間威懾軟硬結合、威力可控的特點,決定了其可根據軍事鬥爭形勢的變化和需要,適時調控威懾強度,先期使用、全程使用、反覆使用,具有很強的靈活性。

(B) Lack of deterrence in cyberspace

Cyberspace is insufficient when it comes to a deterrent effect, mainly reflected in the following:

First, the credibility of the deterrent effect has not been fully verified. The credibility of nuclear deterrence has been verified in actual combat. However, as of now, the war in the true sense of the network have not really broken out. People cyberwarfare amazing destructive power, more of a speculation and worry, the real power of cyber warfare only after the actual test, we can really convincing.

Second, the reliability of the means of deterrence is not too high. Cyberwar is a dynamic process two sides of continuous interaction network attack and defense, the network against complex, highly technical characteristics, determine the effect of cyber warfare attacks with greater uncertainty, and there may not achieve the desired objective of the operation, so that the deterrent effect greatly reduced. For example, when you attack the enemy in cyberspace combat deter enemy if promptly take all effective means of defense, it will increase the difficulty of one’s own cyber-attacks and reduce the destructive effect, and even lead to the failure of the attack.

Third, deterrence scope for further improvement in controllability. Virus weapons as an important weapon cyber warfare, the spread of resistance, controllability is poor, affecting relatively wide range, it is difficult for the enemy to launch specialized computers and networks, highly targeted attacks. If you cannot control its effective scope, it will spread to a third-party neutral countries and even make itself a victim, thus using viral weapons are “legislator” of the suffering. Four is selectively limited deterrence object. Nuclear deterrence for any country is clear and effective, and the degree of information in cyberspace deterrent effect of a great relationship with the enemy. Cyberspace deter high degree of information is extremely effective countries, and for that information infrastructure is weak, not strong network dependent LDCs, the effect is difficult to play, or even completely ineffective. Five is relatively complex organization deterrence implementation. Various nuclear countries in the world are all focused on the implementation of the strategic nuclear forces unified management, command and control of the highly centralized organization and implementation of nuclear deterrence when action can be accurately controlled to each combat unit, very well organized and implemented. The organization and implementation of deterrence in cyberspace, to be involved in reconnaissance, attack, control, prevention and other support forces, personnel, large scale, and scattered in different departments and units of the military, the organization is very complex and not easy to form a joint force.

Second, the main types of cyberspace deterrence.

Deterrence in cyberspace includes the following; there are cyberspace technology test deterrence measures, deterrence in cyberspace display equipment, network space and cyberspace combat exercise deterrence. There are four types of deterrence operations. Among them, the first three are shown in form of deterrence, the latter is the real deterrent.

(A) Technical trial deterrence in cyberspace

Original Mandarin Chinese:

(二)網絡空間威懾的不足

網絡空間威懾的不足,主要體現在:一是威懾效果的可信性未得到充分驗證。核威懾的可信度已在實戰中得到了驗證。然而,截至目前,真正意義上的網絡大戰還沒有真正爆發過。人們對網絡戰驚人的破壞力,更多的只是一種猜測和擔憂,網絡戰的真實威力只有經過實戰檢驗後,才能真正令人信服。二是威懾手段的可靠性不太高。網絡戰是敵我雙方網絡攻防持續互動的動態過程,網絡對抗複雜、技術性強的特點,決定了網絡戰攻擊效果具有較大的不確定性,有可能達不到預期作戰目的,使威懾效果大打折扣。例如,對敵實施網絡空間實戰威懾時,敵方若及時採取各種有效防禦手段,就會增加己方網絡攻擊的難度和降低破壞效果,甚至導致攻擊行動的失敗。三是威懾範圍的可控性需進一步改善。病毒武器作為網絡戰的重要武器之一,其傳播性強、可控性較差、影響範圍比較廣,很難針對敵國計算機和網絡發動專門性、針對性極強的攻擊。如果不能控制其有效作用範圍,就會波及第三方中立國家,甚至使自身也成為受害者,因而病毒武器的使用有“投鼠忌器”之患。四是威懾對象的可選擇性受限。核威懾對任何國家都是明確而有效的,而網絡空間威懾的效果與敵國的信息化程度有很大關係。網絡空間威懾對信息化程度高的國家極為有效,而對那些信息基礎設施薄弱,網絡依賴性不強的不發達國家,則很難發揮效果,甚至完全不起作用。五是威懾實施的組織相對複雜。世界各個核國家無不對戰略核力量實施集中統管,指揮控制權高度集中,組織實施核威懾行動時可以準確控制到每一個作戰單元,組織實施十分周密。而網絡空間威懾的組織實施,要涉及偵、攻、控、防等多支力量,人員多、規模大,且分散在軍地不同部門和單位,組織起來非常複雜,形成合力不易。

二、網絡空間威懾的主要類型

網絡空間威懾主要有網絡空間技術試驗威懾、網絡空間裝備展示威懾、網絡空間作戰演習威懾和網絡空間作戰行動威懾四種類型。其中,前三種是示形威懾,後一種是實戰威懾。

(一)網絡空間技術試驗威懾

Cyberspace technology test of deterrence, is in the field of cyber warfare, regularly carry out new operational concepts early exploratory trials, new attacks and tactical mechanism confirms test results, new technologies weaponization practical tests, and through the media and disclose to demonstrate their strong information technology infrastructure research capabilities, and network warfare capability into the enormous potential to achieve deterrence opponent’s goal. Currently, the network attack and defense technology is still rapid development, a key breakthrough technology, cyberspace and often have a significant impact on operations, or even lead to revolutionary change. Who is the first to occupy the strategic high ground network attack and defense technology, who will be able to achieve significant advantages in the future network warfare.

(B) Deterrence in cyberspace equipment display.

Equipment display deterrence in cyberspace, is planning to develop cyber warfare equipment development, technology development, targeting all stages of development testing, stereotypes production, appropriate disclosure network warfare equipment models, performance, features needed, parameters and development progress, etc., in order to achieve deterrence opponent’s goal. Its methods are mainly two: one is by the defense white paper, diplomatic communiques and newspapers, periodicals, websites and other large-scale public disclosure of authoritative media from official sources, the implementation of explicit deterrence; the other is through a network of social media or other unofficial channels, deliberately leaked equipment relevant circumstances, the implementation of implicit deterrence. Cyberspace equipment display deterrence, one can fictitious new mechanism, the new concept of the new cyber-warfare equipment, and render their unique combat capability; on the other hand can be deliberately exaggerated the combat effectiveness of the existing network warfare equipment. There are virtual reality, real There are virtual, the implementation of a policy of ambiguity, so that the other lost in one’s own truth and strength, fear and psychological fear. For example, the US military’s “chute” airborne network attack system electrical integration has been repeatedly put into practical use, its hostile air defense system of the country pose a serious threat, but the basic principle, the working mechanism, tactical and technical indicators have neither publicly disclosed, nor by his country fully grasp cracks, has been shrouded in secrecy, it is difficult to distinguish the actual situation, played a very good deterrent.

(C) Cyberspace exercise deterrence.

In cyberspace combat exercise deterrence, is the way real soldiers or virtual exercises launched in cyberspace, and through various media channels to combat potential rival to show their cyber capabilities, strength and determination to achieve deterrence opponent’s goal. Cyberspace war exercises and military exercises can be divided into two kinds of virtual exercises. The former is usually the country or jointly with allies, generally joint military exercises in cyberspace defense action-oriented. In recent years, the United States and its allies held a number of “Cyber ​​Storm” series of network warfare exercises, and “Schriever” series of space – cyberspace exercise, a good show cyberwarfare mobilization strength, overall defense level, and the implementation of network warfare determination. The latter is usually the national large-scale integrated network Range held generally exercise the power of the military professional network warfare offensive action-oriented.

Original Mandarin Chinese:

網絡空間技術試驗威懾,是在網絡戰領域,經常性地進行新作戰概念的先期探索性試驗、新攻擊機理和戰術的效果印證性試驗、新技術的實用化武器化試驗等,並通過媒體向外界披露,以展現本國雄厚的信息技術基礎研究實力,以及轉化為網絡戰能力的巨大潛力,以達到威懾對手的目的。當前,網絡攻防技術仍在快速發展,一項關鍵性技術的突破,往往會對網絡空間安全和作戰產生重大影響,甚至引發革命性變化。誰搶先占領了網絡攻防技術的戰略制高點,誰就能在未來網絡戰中取得明顯優勢。

(二)網絡空間裝備展示威懾

網絡空間裝備展示威懾,是在網絡戰裝備發展規劃制定、技術開發、打靶試驗、定型生產等各個發展階段,根據需要適當披露網絡戰裝備的型號、性能、特點、參數以及研製進度等情況,以達到威懾對手的目的。其方式主要有兩種:一種是通過在國防白皮書、外交公報以及報紙、期刊、大型網站等權威媒體從官方渠道公開披露,實施顯性威懾;另一種是通過網絡社交媒體或其他非官方渠道,刻意洩露裝備相關情況,實施隱性威懾。網絡空間裝備展示威懾,一方面可以虛構新機理、新概念的新型網絡戰裝備,並渲染其獨特的作戰能力;另一方面可以刻意誇大已有網絡戰裝備的作戰效能。虛中有實、實中有虛,實施模糊政策,使對方摸不清己方真實情況和實力,產生恐懼和忌憚心理。例如,美軍的“舒特”機載網電一體攻擊系統已多次投入實戰使用,對其敵對國家的防空體系構成了嚴重威脅,但其基本原理、工作機制、戰技指標既沒有公開披露,也沒有被他國完全掌握破解,一直處於保密狀態,令人虛實難辨,起到了很好的威懾作用。

(三)網絡空間作戰演習威懾

網絡空間作戰演習威懾,是以實兵或虛擬的方式在網絡空間展開演習活動,並借助各種媒體渠道,向潛在作戰對手展現本國網絡戰能力、實力與決心,以達到威懾對手的目的。網絡空間作戰演習可分為實兵演習和虛擬演習兩種。前者通常在全國範圍內或與盟國聯合進行,一般以演練軍地聯合網絡空間防禦行動為主。近幾年來,美國及盟國多次舉行“網絡風暴”系列網絡戰演習,以及“施裡弗”系列太空-網絡空間演習,很好展現了網絡戰的動員實力、整體防禦水平,以及實施網絡戰的決心。後者通常在國家大型網絡綜合靶場舉行,一般以演練軍隊專業網絡戰力量的進攻行動為主。

(D) Operations in cyberspace deterrence.

Deterrence in cyberspace operations, refers to a particular network targets Attack effect to make sure to deter fighting a real opponent deterrence. The timing of its use are two: First, when one’s own perceived enemy is about to wage war on one’s own, the focus of one’s own choice of enemy defenses against network-critical objectives targeted, preventive, dissuasive deterrence; the second is when the enemy When the party through one’s own network launched probing attacks, the implementation of deterrence in cyberspace, one’s own need for effective retaliatory, punitive deterrence immediately. Network warfare operations deterrent effect of a variety. For example, infiltration and sabotage the enemy telecommunications network, the phone sends a large number of people to its anti-war message enemy; the enemy to attack the power grid, causing the enemy’s major cities short of blackouts; broadcast television network to attack the enemy in one’s own prime-time spots a special video program, and so on.

Third, the use of elements of deterrence in cyberspace.

Cyberspace deterrence general use requirements are: deterrence of war combined with strength, combat capability and determination to demonstrate, and strive to reflect the small war deterrence to ensure deterrence fine fight, with little cost to achieve deterrence purpose. Specifically, you should do the following.

(A) Both peacetime and wartime, long-term preparations, “Rome was not built in a day.” The successful implementation of cyberspace deterrence, peacetime and wartime needs, will be carried out in the usual full detailed preparation. First, we must conduct a comprehensive and thorough network reconnaissance. Requires intelligence reconnaissance and surveillance technology, wireless surveillance and reconnaissance wired combined network enemy targets long-term sustainability of the network reconnaissance, and gradually find out the basic situation of the enemy network, draws its network topology map, especially soft and hard analysis to find out the enemy Vulnerability member system. The second is to carry out a large number of effective strategies presets. Using hacking tools, through the use of loopholes in the system or other measures to decipher passwords, secret penetration into enemy various types of networks, leaving the back door, set the stepping stones, planted logic bombs and Trojans, cyber-attacks aside for the future launch breakthrough. Third, pre-network defenses are prepared. When the enemy to implement cyberspace deterrence, adjust the network’s own defense deployment in advance, so that the enemy attack path predesigned expected use of system vulnerabilities to attack the program scheduled to be executed difficult to implement, or to implement greatly reduced, to minimize the enemy Network revenge losses.

Original Mandarin Chinese:

(四)網絡空間作戰行動威懾

網絡空間作戰行動威懾,是指對特定的網絡目標實施攻擊,以確信的攻擊效果來威懾作戰對手的一種實戰性威懾。其運用的時機有兩個:一是當己方覺察敵方即將對己方發動戰爭時,己方選擇敵方重點防禦的關鍵性網絡目標進行針對性打擊,進行預防性、遏制性威懾;二是當敵方通過對己方發起試探性網絡攻擊,實施網絡空間威懾時,己方應立即進行有效的報復性、懲戒性威懾。具有威懾效果的網絡戰行動有多種。例如,對敵電信網滲透破壞,向敵國民眾手機大量發送宣傳反戰短信;對敵電力網進行攻擊,造成敵重要城市短時間的大面積停電;對敵廣播電視網進行攻擊,在黃金時段插播己方特製的視頻節目等等。

三、網絡空間威懾的運用要點

網絡空間威懾總的運用要求是:懾戰結合,以實力、實戰展示能力和決心,力求以小戰體現威懾、以精打確保威懾,以較小的代價實現威懾目的。具體說來,應做到以下幾點。

(一)平戰結合,長期準備

“冰凍三尺,非一日之寒”。成功實施網絡空間威懾,需要平戰結合,在平時就要進行充分細致的準備。一是要進行全面周密的網絡偵察。要求諜報偵察與技術偵察、無線偵察與有線偵察相結合,對敵網絡目標進行長期持續的網絡偵察,逐步摸清敵網絡基本情況,繪制其網絡拓撲結構圖,尤其是分析查找出敵各種軟硬件系統的漏洞。二是要進行大量有效的戰略預置。採用黑客手段,通過利用系統漏洞或口令破譯等辦法,秘密滲透進入敵各類網絡,留下後門,設置跳板機,埋設邏輯炸彈和木馬,為未來發動網絡攻擊預留突破口。三是進行預有準備的網絡防禦。在對敵實施網絡空間威懾時,己方應提前調整網絡防禦部署,使敵預先設計的攻擊路徑,預期利用的系統漏洞,預定執行的攻擊方案難以實施,或實施效果大打折扣,最大限度地降低敵網絡報復造成的損失。

(B) Careful decision-making.

Control the intensity of decision-making   Sun Tzu said: “Lord, not anger and Xingshi, will not be indignant caused the war.” Cyberspace deterrence strategy game behavior between countries, especially real deterrence and sensitivity, we must do rational, beneficial, section, must not because deterrence “threshold” low abuse indiscriminate use, or their effect may be counterproductive. Cyberspace real deterrent to combat the strength of the control of demanding. On the one hand, if the intensity is too small, an enemy government and people will not have fear, not achieve the desired deterrent effect, the person may also take the same means to implement anti-deterrence, eventually leading to confrontation upgrade, make one’s own deterrence fail. On the other hand, if the intensity is too large, to the enemy causing huge economic losses and casualties caused by the international community to condemn and enemy government, people’s hatred, it could lead to the use of conventional enemy forces massive retaliation, possibly even nuclear states will be spent on nuclear power, so not only can not deter war ended, it will play the role of the fuse of war.

(C) Unity of command, well-organized.

Military organizations implement deterrence in cyberspace, to centralized command, unified planning, improve collaboration. First, the well-organized force. Unified organization of military reconnaissance, attack, defense, control four forces, actively coordinate military forces the parties to form a joint force cyberwarfare. In particular, to organize and coordinate the civil non-professional cyber warfare forces especially patriotic hackers, cannot appear “rashness” phenomenon, so as not to lead to friction, misfires, causing cyber warfare upgrades, or premature disclosure attack intentions, a handle , resulting in uncontrollable situation or action fails. Second, the precise and appropriate choice target. Should affect a wide selection, easy to produce significant deterrent effect of the goal. For example, the ratings ranking of radio and television channels, access to a huge amount of portals, many users of wireless communication networks. You cannot select innocuous, the impact was small, and the public indifference to attack targets, easily mistaken for network security incidents ordinary hackers manufactured not achieve the desired deterrent effect. Also, consider the constraints of international law and the laws of war, you cannot select targets could easily lead to a humanitarian catastrophe, try not to choose the network destination railway, aviation, financial, medical and other sectors, so as not to provoke the international community and other public condemnation and resentment.

Third, the precise control of the process. Before implementing cyberspace deterrent against, to issue a warning to the enemy hit by extensive propaganda campaign, declared to the world the justice of one’s own actions, to gain the understanding and support of international public opinion. To highlight the deterrent effect, can one’s own network announced high-profile target enemy to attack, then break the enemy defense layers of the network, implement firm and effective network attacks, and finally, if necessary, but also on the effect of timing recovery network attacks to demonstrate one’s own superb network attack techniques and tools, so that policy makers and the public to produce enemy off guard, overwhelming psychological frustration, thereby forming a strong deterrent effect.

(D) Actual situation, focusing on strategy.

Sun Tzu said, “it can and cannot be shown, and illustrates it with no”, applied to cyberspace deterrence, summed up the gist of “show undeclared, declared and not shown.” “Show undeclared”, is the use of cyber-attacks is difficult to track the location of this, cyber-attacks on specific targets, but not announced is that of one’s own, both showing one’s own ability, but also makes the enemy, although suspicion is that as one’s own, but no evidence, not be pursued. “Vision does not show”, is publicity or inadvertently disclose one’s own research or advanced network warfare equipment fictional models, performance, features, deliberately exaggerate their operational effectiveness, falsehoods, actual situation, make the enemy unable to figure out the true strength of one’s own to produce a deterrent effect. Network warfare operations traceable having difficulty tracing, forensics complex features, the initiator can either admit to be denied, or put the blame on civil hackers.

Original Mandarin Chinese:

(二)慎重決策,控制強度

孫子曰:“主不可以怒而興師,將不可以慍而致戰”。網絡空間威懾是國家之間的戰略博弈行為,尤其是實戰威懾,敏感性強,必須做到有理、有利、有節,決不能因為威懾“門檻”較低而濫用亂用,否則其效果可能會適得其反。網絡空間實戰威懾對作戰強度控制的要求很高。一方面,若強度太小,敵國政府和民眾不會產生畏懼心理,起不到應有的威懾效果,對方還可能採取同樣的手段實施反威懾,最終導致對抗升級,使己方威懾失效。另一方面,若強度過大,給敵國造成巨大的經濟損失和人員傷亡,引起國際社會的譴責和敵國政府、民眾的仇恨心理,就可能引發敵國運用常規力量進行大規模報復,有核國家甚至可能會動用核力量,這樣不但不能懾止戰爭,反而會起到戰爭導火索的作用。

(三)統一指揮,周密組織

網絡空間威懾的組織實施,要集中指揮,統一籌劃,搞好協同。一是精心組織力量。統一組織軍隊偵、攻、防、控四支力量,積極協調軍地各方網絡戰力量形成合力。尤其是要組織和協調好民間非專業網絡戰力量特別是愛國黑客,不能出現“盲動”現象,以免引發摩擦,擦槍走火,引起網絡戰的升級,或過早暴露攻擊意圖,授人以柄,導致局勢不可控或行動失敗。二是精當選擇目標。應選擇影響面廣,易產生明顯威懾效果的目標。例如,收視率排名靠前的廣播電視頻道、訪問量巨大的門戶網站、用戶眾多的無線通信網絡等。不能選擇無關痛癢、影響面小、民眾漠不關心的目標進行攻擊,易被誤認為是普通黑客製造的網絡安全事件,起不到應有的威懾效果。此外,還要考慮國際法和戰爭法約束,不能選擇易造成人道主義災難的目標,盡量不選取鐵路、航空、金融、醫療等部門的網絡目標,以免激起國際社會和對方民眾的譴責和反感。三是精確控制進程。實施網絡空間威懾性打擊之前,要通過廣泛的輿論宣傳造勢,向敵國發出打擊警告,並向全世界宣告己方行動的正義性,以爭取國際輿論的理解和支持。為突出威懾效果,己方可以高調宣布要攻擊的敵國網絡目標,再突破敵方層層網絡防禦,實施堅決有效的網絡攻擊,必要時最後還可對網絡攻擊效果進行定時恢復,以展現己方高超的網絡攻擊技術和手段,讓敵方決策者和民眾產生防不勝防、難以招架的心理挫折感,從而形成強烈的震懾效果。

(四)虛實結合,注重謀略

孫子所說的“能而示之不能,用而示之不用”,運用到網絡空間威懾,其要點概括起來就是“示而不宣、宣而不示”。“示而不宣”,就是利用網絡攻擊難以追蹤定位這一點,對特定目標實施網絡攻擊,但不對外宣布是己方所為,既展示了己方能力,又使得敵方雖然懷疑是己方所為,但沒有證據,無法追究。“宣而不示”,就是公開宣傳或不經意透露己方研製或虛構的先進網絡戰裝備的型號、性能、特點,刻意誇大其作戰效能,虛虛實實,虛實結合,使敵摸不清己方真實實力,從而產生威懾效果。網絡戰行動具有追蹤溯源困難、取證複雜的特點,發起方既可以承認,也可以矢口否認,或把責任推給民間黑客組織。

Original Source: www.crntt.iw/888

China’s Strategic Support Forces & Winning Information Warfare – 中國网络战部队 Chinese Cyber Forces 建设信息化军队、打赢信息化战争

China’s Strategic Support Forces & Winning Information Warfare – 中國网络战部队 Chinese Cyber Forces 建设信息化军队、打赢信息化战争

2016年01月05日來源:人民網-軍事頻道手機看新聞

December 31, 2015, People’s Liberation Army leadership organization, the PLA rocket forces, the PLA strategic support troops inaugural meeting was held in Beijing Bayi Building.CPC Central Committee General Secretary and State President and CMC Chairman Xi Jinping granted to the Army flag, rocket forces, strategic support troops and caused precepts. This is Xi Jinping will flag solemnly granted Takatsu strategic support troops commander, political commissar Liu Fu Company. Xinhua News Agency reporter Li Gangshe

People, Beijing, January 5 (by Qiu Yue) December 31, 2015, People’s Liberation Army leadership organization, the PLA rocket forces, the PLA strategic support troops inaugural meeting was held in Beijing Bayi Building.The newly established strategic support units quite mysterious, whether it is a kind of military do? Military expert Yin Zhuo interview, said in an interview with People’s Daily, the main strategic support mission task force is to support the battlefield, so that our army in the aerospace, space, network, and electromagnetic space battlefield can get local advantage, to ensure smooth operations. It is an important force in joint operations, and will integrate with the armed actions and rocket forces, and throughout the war always, is the key to winning the war power.

Defense Ministry spokesman Yang Yujun noted that the strategic support troops is to maintain national security of the new combat forces, is an important qualitative growth of our military combat capability, mainly to strategic, fundamental, all kinds of support are strong safeguards after forces from the formation of functional integration. The establishment of strategic support troops, military help to optimize the structure, improve the comprehensive support capabilities. We will adhere to system integration, civil-military integration, strengthening the new combat forces, and strive to build a strong, modern strategic support units.

Yin 卓介绍 that strategic support mission task force is to support the main battlefield, so that our army in the aerospace, space, network, and electromagnetic space battlefield can get local advantage, to ensure smooth operations. Specifically, the strategic support task force include: Return on target detection, reconnaissance and target information; undertake everyday navigation action, as well as the Beidou satellite and space reconnaissance means of management; undertake electromagnetic space and cyber space defense mission . “These are decisions on the future of our military battlefield victory of the ability to obtain new areas.”

In times of war, reconnaissance forces cyberspace can help grasp the movements of the enemy army, Assistance Force to develop operations to ensure the achievement battlefield victory. In peacetime, with the national level of information increasing, safety electromagnetic space and cyberspace are increasingly important. Yin Zhuo pointed out that with the satellite navigation facilities in the private sector application, the future high-speed rail, ship, aircraft, vehicle or car will be equipped with on-board positioning facilities, these facilities for our socialist construction will play an important role. In addition, the face of a lot of hackers on the Internet for the illegal actions of the implementation, such as important government facilities, military facilities, civilian facilities important to implement a network attack, which requires that we must be equipped with the appropriate defenses. Strategic support troops in the protection of the country’s financial security of nuclear people’s daily lives and safety will play an important role.

“Strategic support troops is an important force in joint operations.” Yin Zhuo said, now can not do without any combat operations in cyberspace offensive and defensive strategic forces will support reconnaissance, early warning, communications, command, control, navigation, digital ocean, digital construction and other aspects play an important role in the earth, and will provide strong support for the joint operations battlefield various branches of the military, in order to achieve the objectives under win local wars in conditions of informationization.

Yin Zhuo noted that the strategic support troops are not a separate fighting force, it will work with armed, rocket forces and other branches of the military action integrated to form an integrated joint operations, strategic support troops fighting throughout the whole process, penetration every combat operations, will be the key to winning the war power.

Origianl Mandarin Chinese:

2015年12月31日,中国人民解放军陆军领导机构、中国人民解放军火箭军、中国人民解放军战略支援部队成立大会在北京八一大楼隆重举行。中共中央总书记、国家主席、中央军委主席习近平向陆军、火箭军、战略支援部队授予军旗并致训词。这是习近平将军旗郑重授予战略支援部队司令员高津、政治委员刘福连。新华社记者 李刚摄

人民网北京1月5日电 (邱越)2015年12月31日,中国人民解放军陆军领导机构、中国人民解放军火箭军、中国人民解放军战略支援部队成立大会在北京八一大楼隆重举行。新成立的战略支援部队颇为神秘,这究竟是一支什么样的军事力量呢?军事专家尹卓在接受人民网采访时表示,战略支援部队主要的使命任务是支援战场作战,使我军在航天、太空、网络和电磁空间战场能取得局部优势,保证作战的顺利进行。它是联合作战的重要力量,将与陆海空和火箭军的行动融为一体,贯穿整个作战始终,是战争制胜的关键力量。

国防部新闻发言人杨宇军指出,战略支援部队是维护国家安全的新型作战力量,是我军新质作战能力的重要增长点,主要是将战略性、基础性、支撑性都很强的各类保障力量进行功能整合后组建而成的。成立战略支援部队,有利于优化军事力量结构、提高综合保障能力。我们将坚持体系融合、军民融合,加强新型作战力量建设,努力建设一支强大的现代化战略支援部队。

尹卓介绍称,战略支援部队主要的使命任务是支援战场作战,使我军在航天、太空、网络和电磁空间战场能取得局部优势,保证作战的顺利进行。具体地说,战略支援部队的任务包括:对目标的探测、侦察和目标信息的回传;承担日常的导航行动,以及北斗卫星和太空侦察手段的管理工作;承担电磁空间和网络空间的防御任务。“这些都是决定我军在未来战场上能否取得胜利的新领域。”

在战争时期,电子空间的侦察力量可以帮助我军掌握敌人的动向,协助部队制定作战行动,确保取得战场胜利。在和平时期,随着国家信息化程度日益提高,电磁空间和网络空间的安全也日益重要。尹卓指出,随着卫星导航设施在民间的应用,今后高铁、轮船、飞机、汽车都会配备车载或机载的定位设施,这些设施对我国的社会主义建设将起到重要的作用。此外,面对诸多黑客在互联网上针对我国实施的非法行动,比如对重要政府设施、军队设施、重要民用设施实施的网络攻击,这要求我们必须配备相应的防御力量。战略支援部队在保障国家金融安全核人民日常生活安全等方面将起到重要作用。

“战略支援部队是联合作战行动的重要力量。”尹卓说,如今任何作战行动都离不开电子空间攻防,战略支援部队将对侦察、预警、通信、指挥、控制、导航、数字化海洋、数字化地球建设等方面发挥重要作用,并将为各军兵种的联合作战行动提供有力的战场支持,以实现打赢信息化条件下局部战争的目标。

尹卓指出,战略支援部队不是一支单独的作战力量,它将与陆海空、火箭军等军兵种的行动融为一体,形成一体化的联合作战行动,战略支援部队贯穿于作战的全过程,渗透到每一个作战行动中,将成为战争制胜的关键力量。

Original Source: http://military.people.com.cn/n1/2016/0105/

China’s Civilian & Military Informatization Development Strategy 国家信息化战略中的军民结合

China’s Civilian & Military Informatization Development Strategy

国家信息化战略中的军民结合

“中辦發〔2006〕11號各省、自治區、直轄市黨委和人民政府,中央和國家機關各部委,解放軍各總部、各大單位,各人民團體: 《2006—2020年國家信息化發展戰略》已經黨中央、國務院同意,現印發給你們,請結合實際認真貫徹落實。”

中共中央辦公廳

國 務 院 辦 公 廳

China Communist Party

“Affecting all Chinese provinces, autonomous regions, municipalities directly under the Communist Party of China, all committees and governments, central ministries and state organs, the People’s Liberation Army headquarters, major units, and people’s organizations:” This 2006–2020 National Informatization Development Strategy applies effective immediately”

[Foreign military and civilian strategy [1] ]

(A) legal form of integrating the armed forces to implement the strategy

The United States and other developed countries attach great importance to integrating the armed forces of institutional strengthening to the people, as a national strategy and to promote it in the form of legislation. After the Cold War, according to changes in the international situation, the US Congress and the Department of Defense issued a “National Defense Authorization Act ( 1993 ) “and” streamlining of the Federal Acquisition Act ( 1994 ), “affirmed the principle of legal form of military and civilian integration. The United States has enacted the “Defense transition strategy”, “National Security Strategy of Science and Technology ( 1995 ) “and” National Defense Science and Technology Strategy ( 2000 ) “, the strategic goal is:” to create a both to meet military requirements and meet the business needs of advanced national technology and industrial base. ” US Department of Defense in 2003, released in a new version of DOD5000.1 , stressing that “give priority to civilian products, technology and services”, provides that “to the extent feasible, the task can be modified requirements to facilitate civilian products, technology and services,” the procurement . British Ministry of Defense in 2001 for the promulgation of the 21 century national defense science and innovation strategy, clearly the long-term development of national defense science and technology point of view, the Ministry of Defence must attract the world advanced technology in the civilian sector to participate in defense research and development, accelerate weapons Update pace. French 1994 annual defense white paper also clearly announced that “the defense industry to consider the direction of the dual-use and military research and civilian research to combine as far as possible.”

(B) to promote the development of dual-use technology from both the investment and organization

The main countries in the world to start and accelerate new revolution in military affairs and military information technology, which is to implement the military strategy of the important people skills background. US Department of Defense in 1995 and published in “dual-use technology, aimed at obtaining affordable cutting-edge technology of the national defense strategy” and proposed to have important military needs but also has the potential transfer of dual-use technology, do need government intervention, clear by the government to invest in development. In 1998 the US Department of Defense promulgated the “National Defense Authorization Act”, asked the military to increase investment in the development of dual-use technology, and provides dual-use technology sharing principle of project funds. From the 20 century, 90 years began, the United States has implemented a variety of special programs to support the development of dual-use technology. In recent years, a substantial increase in the US defense budget, the 2007 fiscal year reached 5064 billion US dollars, compared with 2003, an increase of one-third of the defense budget in the 30-40% invested in the defense industry, it is worth noting that the US Department of Defense 20 Century 90 ‘s end total annual investment in IT is about 500 billion dollars in 2006 increased in 742 million US dollars, focus on supporting the development of dual-use of information technology. US Defense Advanced Research Projects Agency ( DARPA ) attaches great importance to the development and application of dual-use technology, which is half of the office responsible for the development of dual-use technology.

In order to facilitate the implementation of civil-military integration, the United States in 1993, including the establishment of the armed forces and the Ministry of Commerce, the Department of Energy, Department of Transportation, the National Aeronautics and Space Administration (year NASA ) and the National Science Foundation ( NSF ) and other units’ defense technology transition committee ” . The United States also developed a joint research and development agreement ( CRADA ), to support the development of federal technology transfer to the private sector, encouraging joint investment with industry to develop dual-use technologies and projects. If we say that the era of mechanization technologies accounted for all military and civilian technology military equipment 30-40% , then the era of military and civilian integration of information technology will account for 80-90% . In enhancing the economic competitiveness of key technologies and key defense technologies listed in the US Department of Defense Department of Commerce elected in respect of about 80% overlap. British Ministry of Defense and Trade and Industry jointly invest in the development of dual-use technology, including a number of areas, including aviation, the British set up a special bureau defense technology transfer, scientific research institutions engaged in management of civil defense projects and funding contracts, using competitive mechanisms to encourage having strong technical force of civilian institutions to develop military technology. France through the implementation of the space program, space program, nuclear programs and electronic, information and communication plans a number of projects to develop dual-use technology. Japanese defense procurement is mainly aimed at using defense contracts as a means to promote the development of advanced technologies, especially having a civilian or dual use of advanced technologies.

Accelerate the development of dual-use technologies in the military, while information technology and services in the national economy, resulting in huge economic benefits, a study reported that the US Congress, the second application of space technology, each invested one dollar, we can produce seven dollars efficiency [2] . 2006 early American NASA Goddard Space Flight Center will be awarded the development of a simple, safe and low cost of the patent license single-walled carbon nanotube manufacturing method of ISM company, formed a production capacity of single-walled carbon nanotubes, these Nanotubes can be widely used in various fields of medical, fuel cells, video displays, solar batteries, etc., to promote the economic development of the United States [3] .

Management and equipment procurement mechanisms (iii) the reform of research projects, encourage enterprises to participate in civilian research and production equipment

Civilian high-tech enterprise innovation system and a flexible, quick response, the results of many. Supporting civilian enterprises to develop products for the military, it has become the guidelines of the US military. 2003 introduced the “defense industrial transformation roadmap,” emphasized the need to change the main contractor control defense market situation, through the bidding and government procurement forms to encourage enterprises to participate in civilian research and production equipment, guide and encourage enterprises to master the innovative technology into the civil defense thereby forming the size of both, the new defense market structure of many vendors. For example, the US communications equipment maker Motorola Inc. have independent military communications equipment manufacturing sector, both the production of Boeing civil aviation with the machine also produces military aircraft, Lockheed – Martin, the company’s main business is system integration, aviation, aerospace and technical services, are dual-use technology. To support SMEs, the United States has enacted the Small Business Innovation program. The US scientists, engineers, nearly half of military-related research, about one-third of enterprises and military production, whereas the Ministry of Defence orders for the total order amount accounts for 90% . British military research facilities management reform measures, encourage the use of military research facilities in the civilian sector technology development. France set up an integrated project team from the Department of Defense Weaponry Department, the military services Staff, industry composition, management of weapons and equipment procurement program development and projects. French Defense Weaponry Department promptly inform the military to SMEs development plan, acquisition plan set aside 10% for small and medium enterprises, to encourage them to participate in the competitive procurement of weapons and equipment. German weaponry annual plan by the General Armament Department operations departments, the services bureau, defense technology and industry cooperation Acquisition Department developed together. Germany developed a “Federal Republic of Germany ordered assignments principles” clearly defined weaponry defense contractor general contractor in the task, the task must be assigned to military orders to subcontractors by means of competition, in the form of legislation to protect small and medium enterprises to participate in defense research mission competition. Note that the Japanese government has the military capacity to foster private enterprise, the Japanese are eligible to receive military orders of enterprises has reached two thousand, basically formed a technologically advanced, wide range and great potential of military research and production system. Russia’s two ways to establish the defense industry system integration of military and civilian, in the implementation of the defense industry group, the formation of large-scale military company at the same time, part of the military enterprises demutualization, privatization, so that military enterprises retain the core military production capacity at the same production civilian.

A greater proportion of military production undertaken by civilian enterprises, contribute to the formation of military bidding competition mechanism, thereby reducing costs, improving quality and production of military enterprises to civilian products companies face appeared, facilitate international technical exchange and absorption of foreign advanced technology. Military through purchase orders, to strengthen cooperation with the civilian high-tech enterprises, to provide abundant funds or venture capital, which has become a developed country WTO era important mode of government to support their strategy of industrial development, enhance international competitiveness, in addition, military and technical performance of the process of challenging requirements, promote the growth of civilian high-tech enterprise technological innovation and high-quality scientific and technological talents. The development of civilian high-tech enterprises to grow, for the defense industry has laid a solid foundation, also contributed to the national economic development, and enhance the strength of the country.

(Iv) open defense procurement, maximize the use of civilian norms and standards

In order to promote the development of civil-military integration, many countries have carried out reforms to military standards, the equipment acquisition process and vigorously promote the use of civil standards and commercial specifications. US forces continue to pursue the reform of military standards, based on the past all military standards and specifications to conduct a comprehensive clean-up review, the repeal of the 4000 military specification remainder (including single-piece specification) and 300 remainder military standards, adopted the 1784 item civilian standards ( non-governmental standard), the equipment acquisition process, limit the use of military norms and standards, not only does the civil standard is available to meet the military requirements when considering the use of military standards, and the use of military standards must be approved or existing civilian standards can not. UK Equipment Acquisition management, not to military standards and military specifications and performance-based specifications proposed procurement requirements, given enough freedom and flexibility contractor. Japan 1999-2002 years, a total amend or repeal the military technical standards and technical specifications 10231 , accounting for all military technical standards 74 percent . In 2003 , the Defense Agency also proposed in its new weapons and equipment procurement policy making, instead of using civilian technology standard about 18,000 entries Defense Agency dedicated military standards and norms.

US defense scientist famous Gansler estimate, the implementation of civil-military integration, the United States Department of Defense Department of Defense procurement could save the equivalent of the total annual fee of 20% or more. Although the US military R & D expenditure of the United States the proportion of total funding from the last century, 60 years of 50% is reduced to the current 15% , but the US military technology but gained rapid development, mainly due to integrating the armed forces of the new system.

[To change the information into a new military and civilian military features, integrating the armed forces]

A new era of international competition, information into the characteristics of modern military equipment is becoming one of the core content of the new revolution in military affairs of States. An information era notable feature is the combination of surface defense economy and social economy more widely, military technology and civilian technology deeper degree of integration, association technological innovation and new revolution in military affairs increasingly tight. Developed countries have the information technology as a strategic national research priorities, the United States and Japan in the field of R & D investment in information separately account for the total R & D investment of 40% or more, the United States Department of Defense 2005 budget on science and technology information systems and sensors accounted for 35.7% .

(A) information technology in all areas of civil industrial technology is the most easy to achieve also the people’s army also

Information industry is large in scale compared to other industrial sectors and technology updates quickly, there is no other information technology fields like civil industry as more people realize also the military also. The United States since 1999 years has launched the “fast bird”, “Ikonos” and other dual-use high-resolution satellite, in 2001 in Afghanistan, “Operation Enduring Freedom”, the US “fast bird” and “Yi Kenuo Sri Lanka “satellite to 20 US dollars / km ² price to US Department of Defense provides photographic reconnaissance image related operations area. IT-based civilian battlefield information network in the Iraq war also played an important role, via satellite, drones and other airborne sensors to obtain information on a computer map updated every friendly and enemy positions every five minutes. The Pentagon claims that China and the US Air Force, the war in Iraq, the extent of information the Navy reached 70% , ground forces also up 50 percent or more. US information technology has made ​​such rapid progress, China has played an important role in military technology.

(B) in the civilian market-wide test of IT applications in the military low-cost and reliable utility

Dedicated to the military use of information technology, although in training and military exercises, but without a real baptism after the test is limited. Civil information products market is large, hundreds of millions or even billions of people subjected to extensive tests using its technology, fierce competition in the market also contributed to accelerate its improvement and perfection, easy-to-use products, the cost to decline rapidly. From the military GPS and the Internet is a good example, which after a civilian market competition and popularity improvement to mature and reliable and cost-effective way reflect the greater value in military applications.

(C) Information technology can rapidly increase the combat effectiveness of military applications

Performance information weaponry is much higher than the mechanized weaponry, but the development of high risk, high investment, an increase in its cost of IT accounts for a large proportion. Many civilian high-tech product development of low cost, standard upgrade quickly, just put a small amount of money to improve its performance can meet the requirements of military systems, make full use of civilian IT achievements can significantly reduce costs. United States, Britain, Japan and other developed countries in the development of information technology weaponry and equipment system, especially when a variety of military information systems, directly from the market civilian technology sector and corporate purchasing high-tech equipment, such as communications equipment, all kinds of computers, all kinds of computer software, security anti-virus software, satellite image analysis equipment to minimize the risk of national defense research and development investment. US Department of Defense contractor is due to the direct use existing commercial software and hardware, greatly reducing development time information Weapon System.

In addition, the use of information technology to transform and upgrade weapons systems is rapidly effective measures to improve the combat effectiveness. A typical weapon system development cycle for up to 7-15 years, the high cost of its replacement. The typical development cycle civilian IT hardware and software business a few months to a few years, mobile phones and PC replacement is faster, with a civilian rapid development of information technology to transform weapons and equipment, only a few funds, Every few years the performance of existing weapons and equipment will be able to a higher level, thereby prolonging the service life. Western countries show a measure of existing mechanized weaponry information transformation, the development time and cost required, roughly equivalent production of new weaponry 1/4 to 1/3 .

 

(D) The information construction in the military use of civil IT and products beneficial to the national defense mobilization

Army civilian information technology products through the use of these technologies to deepen understanding, familiar with the use of these products, once wartime there is a need to quickly collect a large number of civilian products, and in the armed forces of these products can be quickly effective. US troops in 95 percent of the computer is in the civilian military communications conducted online, with commercial networks linked up to 15 million units changed hand, the Iraq war, the US military also requisitioned and rented some commercial satellites and civilian information networks, in order to bridge the information transfer capability deficiencies. IT complexity it becomes replace the faulty equipment maintenance module, civilian technology products helps to reduce the use of troops and equipment spare parts inventory. In addition, the use of civil information technology products also provide the possibility for civilian IT enterprises to participate in military equipment maintenance, thus reducing maintenance costs of troops and equipment. 2003 , the United States in the Iraq war, has with the world’s four 10,000 manufacturers signed a 50 million copies of material support contract, “the contractor battlefield” socialization of military logistical support.

(E) The development of intellectual property in the competition for civil defense information technology helps improve information security

IT field of international, market-oriented walking in front of other areas, competition is quite fierce patents, the United States, Japan and other developed countries to ten in 2005 by the end of the cumulative patent applications in China in 46.27% concentrated in the field of information. Many IT even basic technology is also likely to be used in the military field, the developed countries are often incorporated into this limit exports of the column, especially China, and therefore unable to equip our troops or through the introduction of foreign advanced weapons systems procurement. At a critical time in international politics, the military situation changes, do not rule out the possibility of the introduction of certain key parts weaponry stuck or certain functional failure exists. On the other hand, China’s civilian IT through international competition, hard work, has been the rapid development, the domestic IT companies are also corresponding increase innovation capability, some of the technology has reached the world advanced level, such as third generation mobile communication TD-SCDMA . In order to compete and reduce costs needs, many domestic enterprises have developed information technology products dedicated chip, to change the long-standing dependence on foreign chip status, while developing the capability to rapidly increase, to undertake the task of developing national defense to lay a good foundation dedicated chip . These chips use civilian high-tech and specialized in military equipment in the army would avoid the kinds of information security with its own technology.

(F) make full use of local advantages of network professionals prepared to deal with cyber warfare preparation

Information is double-edged sword, information technology to improve the combat capability of the armed forces but also requires special attention to the information network security. An essential feature of cyberwarfare is asymmetric, low cost and easy to attack and attack and hard to defend, particularity cyber warfare means will lead to future war ” civilians ” trend, “hackers” may become a war hero. To prevent ” network’9.11′ incident , ” President George W. Bush early in 2002 on the release of the first 16 numbers , ” National Security Presidential Directive , ” the history of the formation of the US military is the world’s first network hacker troops – cyber warfare capabilities constitute the Joint Command, The Army and Navy also have a computer emergency response unit, the Air Force is responsible for the implementation of the establishment of a network of Air Force attack these troops from the world’s top computer experts and ” hacker ” , and currently has formally incorporated into the order of battle in Las Vegas on the largest computer exhibition, former US Assistant Secretary of Defense Sihamoni had in his speech on the ” hacker ” who said: ” If you considered the rest of his life to doing, make sure you do not forget the Department of Defense. ” In addition, the US military also hired some hackers specialize in computer vulnerability testing. 2004 In September , the US set up by 28 international industry consortium composed of major companies specialized home – NCW Industries Alliance, to strengthen the military and civilian aspects of the field of information technology coordination.

(G) make full use of scientific and technological resources of a strong army and civil service

It was reported that the US Air Force in terms of the lack of high-tech professional officer Capt up to two-thirds of the Army Navy also facing the same problem. US Department of Defense, NASA and other very seriously the role of the United States Academy of Engineering and universities and other research institutions and companies in the defense consulting RAND research and personnel training. According to foreign military experts estimate that the United States, Britain, France, Germany, Japan and other major developed countries developing high-tech weapons and equipment information required for 80-90% from local businesses, 10-20% from their military research institutes that the basis of dual-use items and technology sector may bear the civil, defense, science and technology department and the military technology sector specializing in purely military projects, and overall system project. US military reconnaissance plane EP-3 electronic information system consists of a variety of functional equipment components, many of them readily available on the market and are not necessarily technologically advanced products, but its integrated performance of the system on a higher level, visible integrated innovation You can increase the value.

The total amount of scientific and technical personnel and research and development staff accounted for the world’s first and second place, to make good use of the intellectual resources will significantly enhance our military’s strength in the balance of forces. Establish civil-military integration of scientific and technological innovation system, the development of military and civilian science and technology co-ordinate the project and reasonable deployment of dual-use items, do not repeat and can complement each other to achieve the optimal combination of scientific and technological resources of the country, at the same time vigorously develop local resources by means of force personnel to ensure national defense construction in a strategic initiative. The Central Military Commission in 2007 issued a “attract and retain high-level military professional and technical personnel provisions”, the increased focus on the introduction and use of high-quality human resources community efforts to further improve the policy mechanism innovation. System established academicians, academicians hired as technical adviser, full use of the state’s top talent and intelligence resources to better serve the army major decision-making advice, major scientific research and high-level personnel training; in preparation for military struggle and closely related major research projects (project) and key disciplines, a chief expert positions, for the community to hire high-level professional and technical personnel.

[Seize the opportunities of information technology, to promote civil-military integration, integrating the armed forces]

China’s national defense scientific research and industrial system is set up on the basis of the planned economy, the planned economy of management concepts and tools still play a leading role in the management and self-contained closed hinder the establishment of a market-oriented philosophy, is not conducive to cooperation and innovation culture the formation, performance assessment indicators of military units rely on the lack of industrial development and promote the civil requirements or mission, in research programs and equipment procurement in military and civilian disjointed. Since reform and opening, the defense industry began with the development of a single military structure structure change, the nuclear industry, shipbuilding industry, information industry to the military and civilian, to benefit from the transfer of military technology to civilian use, the radiation leading role in the defense industry to the local economy and society significantly enhanced, but these transfers have not yet risen to the institutional level. On the other hand, our country has grown to a group of innovative and industrial capacity of civilian high-tech enterprises, capable military mission, but the lack of demand for military communication channels norms, policies and regulations related to the imperfection of reason, basically it less involved in national defense tasks. If there are no civilian technology sector urgent national security needs, it is impossible to obtain in the areas of national defense and security level of strong support, it is difficult to play a greater role in supporting the civilian sectors to support and not to assume the task of training defense, nor conducive to its development and growth. Compared with developed countries, China’s military and civilian from positive interaction and coordinated development goals are still many gaps, more prominent is the lag corresponding laws and regulations and institutions. Military and civilian national behavior and reflects the will of the state, not only to rely on technological innovation, but also to rely on innovation and institutional innovation to achieve.

In the CPC Central Committee and State Council in 2006 issued in ” 2006-2020 National Information Development Strategy “, pointed out the global information technology are causing profound changes in today’s world, reshaping the world political, economic, social, cultural and military a new pattern of development. Accelerate the development of information technology, it has become the common choice of all countries. And clearly put forward the development of China’s information technology strategic approach – the overall planning, resource sharing, deepen the application, seek practical, market-oriented, based on innovation, military and civilian, safe and reliable.

In the implementation of the national development strategy, we need to learn from foreign ideas, to address the constraints of institutional issues from military and civilian regulations, coordination mechanisms, standards and procurement policies and other strategic height. The current need to establish and improve the bidding system, the formation of fair and equitable competition, maximize the use of mature private standards, guidance and encouragement to master innovative technology enterprises, especially small and medium sized companies to enter the defense sector, so as to form a new multi-vendor defense industry system, led military mission to enhance the level of civilian development, adding vitality to economic development, to achieve military and civilian interaction.

In an important experience in promoting foreign military and civilian aspects of the information is from the start. Revolution in military affairs in the world today, is the rapid development of information technology and its wide range of applications in the military field for direct power, high-tech advantages of local wars in conditions of informationization to be achieved, relying solely on national defense science and technology sector and the military system itself to be ineffective, soldiers and civilians combined, integrating the armed forces is the key, information technology is one of the important starting point. In the task of industrialization, information technology integration and development of our country with the military mechanization and informatization complex development goals, information technology has become a very good combination of points overall economic construction and national defense construction. In particular, most of the reform of the State Council, gave birth to the Ministry of Industry and Information Technology, not only from the organic unity of the organization will be industrialization and information management, and the civilian industry and the defense industry closely, from the institutional to seize information strategic opportunity to strengthen civil-military integration provides an important guarantee. Ministry of Industry and Information Technology at the same time implementation of national information technology and new industrial development strategy, will give full consideration to the development needs of the defense industry and the development of weapons and equipment, the establishment of military and civilian national level to promote policies and coordination mechanisms to promote industrialization, information technology and defense comprehensive and coordinated development and enhance the independent innovation capability of science and technology industry, and actively explore market-oriented approach combining military and civilian, military and civilian industries planning to achieve convergence between supply and demand docking and resource sharing [4] , two-way play the leading role, promoting the national economy and national defense modernization.

Seventeenth Party Congress report pointed out that “national defense and army building, we must stand on national security and the development of strategic height, overall economic development and national defense building” . “To attain the building computerized armed forces and winning the information war strategic objectives, accelerate composite development of mechanization and information, and actively carry out military training under conditions of informationization, build a modern logistics, intensify training a large number of qualified military talent, effectively change the mode of generating combat. ““Reform of the defense industry to adjust and of weapons and equipment procurement, improve weapons and equipment developed by independent innovation capability and quality benefits. Establish and improve military and civilian, combine military weaponry and equipment research and production system to the people, military personnel training and military security system , adhere to thrift and hard work, out of a Chinese characteristics, civil-military integration path of development. “Discuss these important military and civilian strategic approach is to achieve scientific development. We must seize the opportunities of information technology, integrating the armed forces to do this great article, make our country prosperous and our armed forces powerful while building a moderately prosperous society in all respects.

Original Mandarin Chinese:

【國外軍民結合的戰略[1]】

(一)以法律形式落實寓軍於民戰略

美國等發達國家十分重視寓軍於民的體制建設,將其作為國家戰略並以立法的形式加以推動。冷戰結束後,根據國際形勢的變化,美國國會和國防部出台了《國防授權法(1993)》和《聯邦採辦精簡法案(1994)》以法律形式肯定了軍民一體化的原則。美國先後頒布了《國防轉軌戰略》、《國家安全科學技術戰略(1995)》和《國防科學技術戰略(2000)》,其戰略目標是:“建立一個既滿足軍事需求又滿足商業需求的先進的國家技術和工業基礎”。美國防部於2003年發布了新版的DOD5000.1,強調“優先採用民用產品、技術和勞務”,規定“在可行的情況下,可修改任務要求,以促成民用產品、技術和勞務”的採購。英國國防部於2001年頒布了面向21世紀的國防科技和創新戰略,明確提出從國防科技的長遠發展來看,國防部必須吸引世界範圍內技術先進的民用部門參與國防科研開發,加快武器裝備的更新步伐。法國1994年公佈國防白皮書也明確提出“國防工業要考慮向軍民兩用方向發展,軍用研究和民用研究要盡可能結合”。

(二)從投資和組織機構兩方面促進軍民兩用技術的發展

世界主要國家啟動和加速推進新軍事變革和軍隊信息化建設,這是推行民技軍用戰略的重要背景。美國國防部於1995年發表《兩用技術,旨在獲取經濟可承受的前沿技術的國防戰略》,提出了對有重要軍事需求同時又具有轉移潛力的兩用技術,確實需要政府介入的,明確由政府進行投資開發。 1998年美國國防部頒布的《國防授權法》,要求軍方必須加大對兩用技術開發的投資,並規定了兩用技術項目經費的分攤原則。從20世紀90年代開始,美國還實施了多種專項計劃,支持軍民兩用技術開發。美國近年來大幅度增加國防預算,2007財年達到5064億美元,比2003年增加了1/3,國防預算中30-40%投資到國防工業,值得注意的是,美國國防部20世紀90年代末每年對信息技術的投資總額約為500億美元,2006年增至742億美元,重點支持軍民兩用信息技術的開發。美國國防部國防先進技術研究計劃局(DARPA)十分重視軍民兩用技術的開發和應用,其半數辦公室負責軍民兩用技術的發展。

為了推動軍民一體化的實施,美國於1993年成立了包括三軍和商務部、能源部、運輸部、國家航空航天局(NASA)以及國家科學基金會(NSF)等單位的“國防技術轉軌委員會” 。美國還制定了聯合研究和發展協議(CRADA),支持聯邦開發的技術轉讓給私營部門,鼓勵與工業界聯合投資和合作開發兩用技術項目。如果說機械化時代軍民技術結合占到全部軍事裝備技術的30-40%,那麼,信息化時代軍民技術融合將會占到80-90%。在美國國防部推選的國防關鍵技術與商務部列出的提高經濟競爭力的關鍵技術中就有約80%是重疊的。英國國防部與貿工部聯合投資開發包括航空領域在內的多項軍民兩用技術,英國還專門成立國防技術轉化局,管理民用科研機構從事國防項目的合同和經費,採用競爭機制,鼓勵具有較強技術力量的民用機構開發軍用技術。法國通過實施航天計劃、航空計劃、核能計劃和電子、信息與通信計劃等多項計劃來開發軍民兩用技術。日本國防採購主要著眼於利用國防合同作為一種手段,促進先進技術特別是具有民用或兩用用途的先進技術的發展。

發展軍民兩用技術在加速軍隊信息化建設的同時,服務於國民經濟,產生巨大的經濟效益,美國國會一份研究報告稱,航天技術的二次應用,每投入1美元,能產出7美元的效益[2]。 2006年初美國NASA戈達德航天飛行中心將所開發的一種簡單、安全且費用較低的單壁碳納米管製造方法的專利許可權授予ISM公司,形成了單壁碳納米管生產能力,這些納米管可廣泛應用於醫療、燃料電池、視頻顯示器、太陽能電池等各個領域,推動了美國經濟的發展[3]。

(三)改革科研項目的管理和裝備採購機制,鼓勵民用企業參與裝備科研生產

民用高新技術企業創新體系機制靈活,反應快,成果多。扶持民用企業為軍方開發產品,已成為美軍方的指導方針。 2003年出台的《國防工業轉型路線圖》強調,必須改變主承包商控制國防市場的局面,通過招標和政府採購形式鼓勵民用企業參與裝備科研生產,引導和鼓勵掌握創新技術的民用企業進入國防領域,從而形成大小兼備、眾多供應商的新型國防市場格局。例如,美國的通信設備生產商摩托羅拉公司就有獨立的軍事通信設備生產製造部門,美國波音公司既生產民航用機也生產軍用機,洛克希德-馬丁公司的主營業務就是系統集成、航空、航天和技術服務,都是軍民兩用的技術。為了扶持中小企業,美國還專門製定了小企業創新計劃。目前美國的科學家、工程師中有近半從事與軍事有關的研究,約有1/3的企業與軍工生產有關,而訂貨量約佔國防部總訂貨量的90%。英國改革軍用科研設施管理辦法,鼓勵民用部門利用軍用科研設施進行技術開發。法國成立了由國防部武器裝備總署、軍種參謀部、工業界組成的一體化項目小組,參與武器裝備採辦計劃的製定和項目的管理。法國國防部武器裝備總署及時向中小企業通報軍品發展計劃,專門留出採辦計劃的10%給中小企業,鼓勵他們參加武器裝備採辦的競爭。德國的武器裝備年度計劃是由總裝備部各業務局、各軍種局、國防技術採辦總署和工業界一起合作制訂的。德國製訂了《聯邦德國訂貨任務分配原則》,明確規定武器裝備的總承包商在承包國防任務後,必須用競爭手段向分包方分配軍工訂貨任務,以法規形式保護中小型企業參與國防科研任務的競爭。日本政府注意扶植有軍工生產能力的民間企業,日本有資格接受軍品訂貨的企業已達兩千餘家,基本形成了一個技術先進、門類齊全、潛力巨大的軍事科研生產體系。俄羅斯從兩方面建立軍民一體化國防科技工業體制,在實行國防工業集團化、組建大型軍工集團公司的同時,將部分軍工企業股份化、私有化,讓軍工企業在保留核心軍工生產能力的同時生產民品。

較大比例的軍工生產由民用企業承擔,有助於形成軍品招投標競爭機制,從而降低成本,提高質量,生產軍品的企業以民用產品公司面貌出現,便於進行國際技術交流,吸收國外先進技術。軍方通過採購訂貨,加強與民用高技術企業的合作,為其提供雄厚的資金或風險投資,這已成為發​​達國家在WTO時代政府支持本國戰略產業發展、提高國際競爭力的重要模式,另外,軍品對產品的工藝和技術性能提出挑戰性的要求,促進了民用高技術企業技術創新和高素質科技人才的成長。民用高新技術企業的發展壯大,為國防工業打下了堅實的基礎,也推動了國民經濟發展,增強了國家的實力。

(四)開放國防採購,盡量採用民用規範和標準

為了推動軍民一體化的發展,許多國家都紛紛對軍用標准進行了改革,在裝備採辦過程中大力倡導利用民用標準和商業規範。美軍不斷推行軍事標準改革,在對過去所有軍用標準和規范進行全面清理審查的基礎上,廢止了4000餘項軍用規範(含單篇規範)和300餘項軍用標準,採納了1784項民用標準(非政府標準),在裝備採辦過程中,限制使用軍事規範和標準,只有在確實沒有民用標準可用,或現有民用標準不能滿足軍事要求時才考慮使用軍用標準,而且使用軍用標準必須經過批准。英國在裝備採辦管理中,不以軍用標準和軍用規範而以性能規範為主提出採購要求,給予承包商足夠的自由度和靈活性。日本1999-2002年間,共修改或廢止軍事技術標準及技術規範10231項,佔所有軍事技術標準的74%。 2003年,防衛廳在其製定的新武器裝備採辦政策中又提出,用民用技術標準取代約18000項防衛廳專用的軍品標準和規範。

美國著名防務學家Gansler估計,實行軍民一體化,美國國防部每年能節省相當於國防部採辦費總額的20%以上。雖然美國軍事研發經費占美總經費的支出比例從上世紀60年代的50%減到現在的15%,但美國的軍事技術反而獲得了突飛猛進的發展,主要就是得益於寓軍於民的新型體制。

【以信息化為新軍事變革特徵的軍民結合、寓軍於民】

面對新時代的國際競爭,以信息化為特徵的軍事裝備現代化正成為各國新軍事變革的核心內容之一。信息化時代的一個顯著特點是國防經濟與社會經濟的結合面越來越廣、軍用技術與民用技術融合度越來越深,科技創新和新軍事變革的關聯越來越緊。發達國家紛紛將信息技術作為國家研究戰略重點,美國和日本在信息領域的研發投入分別占到總研發投入的40%以上,美國國防部2005年科技預算中信息系統與傳感器佔35.7%。

(一)信息技術是所有民用工業技術中最容易實現亦軍亦民的領域

信息產業規模大而且相比其他工業領域技術更新快,沒有其他民用工業領域的技術像信息領域那樣更易實現亦軍亦民。美國自1999年先後發射了“快鳥”、“伊科諾斯”等高分辨率軍民兩用衛星,在2001年的阿富汗“持久自由行動”中,美國的“快鳥”和“伊科諾斯”衛星以20美元/km²的價格向美國防部提供了有關作戰地區的照相偵察圖像。基於民用信息技術的戰場信息網絡在伊拉克戰爭中也發揮了重要作用,通過衛星,無人機和其他機載傳感器獲得情報,在計算機地圖上每五分鐘更新一次友軍和敵軍位置。美國五角大樓聲稱,伊拉克戰爭中美空軍、海軍的信息化程度達到70%,地面部隊也達50%以上。美軍信息化建設取得如此迅速的進展,民技軍用扮演了重要角色。

(二)在民用市場廣泛考驗的信息技術在軍事上應用成本低且可靠實用

專用於軍事的信息技術雖然在訓練和軍事演習中也使用,但未經實戰洗禮畢竟考驗有限。民用信息產品市場規模大,上億人甚至數十億人的使用使其技術經受廣泛考驗,市場的激烈競爭也促使其加快改進和完善,產品方便易用,成本迅速下降。源於軍用的GPS和互聯網是一個很好的例子,它們在經過民用市場的競爭和普及完善後,以成熟可靠和低成本的方式在軍事應用中體現更大的價值。

(三)信息技術的軍事應用可以迅速提高戰鬥力

信息化武器裝備的性能要比機械化武器裝備高得多,但開發風險高、投資大,在其增加的造價中信息技術佔很大比重。很多民用高技術產品開發成本低廉,標準升級迅速,只需投入少量資金提高其性能指標就能達到軍用系統的要求,充分利用民用信息技術成果可以顯著降低成本。美、英、日等發達國家在發展信息化武器裝備體系,特別是各種軍事信息系統時,都直接從市場上民用科技部門和企業採購高技術設備,如通信器材、各種計算機、各類計算機軟件、安全防病毒軟件、衛星圖像分析設備等,最大限度地減少國防科研開發投資的風險。美國防部承包商就是由於直接採用現成的商用軟硬件,大大縮短了信息化武器系統的研製時間。

另外,利用信息技術改造和升級武器系統是迅速提高戰鬥力的有效措施。典型的武器系統的研製週期長達7-15年,其換代的成本很高。典型的民用信息技術商業硬件和軟件的研製週期是幾個月到幾年,手機和PC的更新換代就更快,用快速發展的民用信息技術對武器裝備進行改造,僅需很少的經費,每隔幾年原有武器裝備的性能就能上一個台階,從而延長了服役年限。西方國家的一項測算表明,對現有機械化武器裝備進行信息化改造,其研製時間和所需的費用,大約只相當於生產新型武器裝備的1/4至1/3。

(四)在軍隊信息化建設中民用信息技術和產品的使用有利於國防動員

軍隊通過使用民用信息技術產品加深了對這些技術了解,熟識這些產品的使用,戰時一旦有需要可以迅速徵集大量民用產品,而且在部隊中這些產品能迅速發揮效用。美軍中95%的軍事通信是在民用網上進行的,與商業網相聯的計算機達15萬台之多,伊拉克戰爭中美軍還徵用和租用了部分商業衛星和民用信息網絡,以彌補信息傳輸能力的不足。信息技術的複雜性使其裝備的維修變為故障模塊的更換,民用技術產品的採用有利於減少部隊裝備備件的庫存。另外,民用信息技術產品的使用也為民用信息技術企業參與部隊裝備維修提供了可能,從而也降低了部隊裝備的維修費用。 2003年,美國在伊拉克戰爭中,先後同全球4萬個生產商簽訂了50萬份物資保障合同,“承包商上戰場”實現軍隊後勤保障的社會化。

(五)在競爭中發展的民用信息技術的自主知識產權有助於改進國防信息安全

信息技術領域國際化、市場化走在了其他領域的前面,在專利方面的競爭也相當激烈,美日等十個發達國家到2005年底累計在華申請的發明專利中46.27%集中在信息領域。很多信息技術即便是基礎技術也很可能用在軍事領域,發達國家往往將此編入限制出口之列,尤其是對中國,因此無法通過引進或採購國外先進的武器系統來裝備我們的部隊。在國際政治、軍事形勢變化的關鍵時候,不排除存在引進的武器裝備某些關鍵配件被卡或某些功能失效的可能性。另一方面,我國民用信息技術經過國際競爭的打拼,得到了快速發展,國內信息技術企業創新能力也相應提高,一些技術已經達到了世界領先水平,例如第三代移動通信的TD-SCDMA。為了競爭和降低成本需要,國內很多企業的信息技術產品都有自主開發的專用芯片,改變了長期以來依賴國外芯片的狀況,同時開發能力迅速提高,為承接國防任務開發專用芯片打下很好的基礎。這些民用高技術和專用芯片在部隊裝備中的使用將以其自主技術避免我軍信息安全受制於人。

(六)充分利用地方網絡人才的優勢做好應對網絡戰的準備

信息化是雙刃劍,軍隊的信息化建設在提高作戰能力的同時也需要特別關注對信息網絡的安全防護。網絡戰的一個基本特點是不對稱性,攻擊成本低且易攻難守,網絡戰手段的特殊性將導致未來戰爭的“平民化”趨勢,“黑客”有可能成為戰爭的主角。為了防止出現“網絡’9·11’事件”,布什總統早在2002年就發布了第16號“國家安全總統令”,組建美軍歷史上也是世界上第一支網絡黑客部隊——網絡戰聯合功能構成司令部,陸軍和海軍也各有電腦應急反應分隊,空軍則建立了專門負責實施網絡進攻的航空隊。這些部隊由世界頂級電腦專家和“黑客”組成,目前已經正式編入了作戰序列。在美國拉斯維加斯最大的計算機展覽上,美國前助理國防部長莫尼曾在演講中對“黑客”們說:“如果你們考慮過餘生要幹些什麼,請務必不要忘記國防部。”此外,美軍還僱用一些黑客專門從事計算機漏洞測試工作。 2004年9月,美國成立了由28家專業化大公司組成的國際工業財團——網絡中心戰工業聯盟,加強信息技術領域方面的軍民協調。

(七)充分利用民用科技資源為強軍服務

據報導美國空軍在高科技專業方面缺少的上尉軍官多達2/3,陸軍海軍也面臨同樣的問題。美國防部、航天局等很重視發揮美國工程院和高校等科研機構及蘭德公司等在國防諮詢研究和人才培養的作用。據國外軍事專家估計,美、英、法、德、日等世界主要發達國家發展信息化武器裝備所需要的高新技術80-90%來自地方企業,10-20%來自軍方自己的科研院所,即基礎和兩用項目可由民用科技部門承擔,國防科技部門和軍隊科技部門專攻純軍事項目以及系統總體項目。美軍的偵察機EP-3的信息電子系統由多種功能設備組成,其中不乏市場上隨手可得的且技術上不見得先進的產品,但其集成後系統的性能上了一個台階,可見集成創新能提高價值。

我國科技人員和研發人員總量分別佔世界第一位和第二位,利用好這一智力資源將在敵我對比中顯著增強我軍的實力。建立軍民融合的科技創新體系,統籌軍民科技項目的發展,合理地部署軍民兩用項目,做到既不重複又能互補,在全國范圍內實現科技資源的優化組合,同時藉助地方資源大力培養部隊人才,保證國防建設處於戰略主動地位。中央軍委於2007年發出《軍隊吸引保留高層次專業技術人才的規定》,著眼加大引進和利用社會優質人才資源力度,進一步創新完善政策機制。建立院士顧問制度,聘請兩院院士擔任技術顧問,充分利用國家頂尖人才和智力資源,更好地為軍隊重大決策諮詢、重大科技攻​​關和高層次人才培養提供服務;在與軍事鬥爭準備密切相關的重大科研項目(課題)和重點建設學科,設立首席專家崗位,面向社會聘用高層次專業技術人才。

【抓住信息化機遇,促進軍民結合、寓軍於民】

我國的國防科研與工業體係是在計劃經濟基礎上建立起來的,計劃經濟的管理理念和手段仍然發揮著主導作用,封閉管理和自成體系妨礙了市場化理念的建立,也不利於合作創新文化的形成,軍工單位的績效考核指標中缺乏依靠和帶動民用產業發展的要求或使命,在科研計劃和裝備採購中軍品和民品脫節。改革開放以來,國防工業開​​始由單一軍品結構向軍民結合型結構的轉變,核工業、船舶工業、信息產業等的發展,受益於軍事技術向民品的轉移,國防工業對地方經濟社會的輻射帶動作用明顯增強,但是這些轉移還未上升到製度層面。另一方面,我國國內已經成長了一批具有創新和產業能力的民用高新技術企業,能夠勝任軍品任務,但因缺乏規範的軍品需求信息溝通渠道、有關的政策法規不完善等原因,基本上很少介入國防任務。民用科技部門如果沒有國家安全的迫切需求,也不可能在國防安全領域方面得到國家層次的有力支持,難以發揮更大的支撐作用,民用產業部門得不到承擔國防任務的扶持和鍛煉,也不利於其發展壯大。與發達國家相比,我國離軍民良性互動、協調發展的目標尚有不少差距,更為突出的是相應的法規和製度的滯後。軍民結合是國家行為和國家意志的反映,不僅要依靠技術創新,而且要依靠體制創新和機制創新來實現。

在中共中央辦公廳、國務院辦公廳2006年印發的《2006-2020年國家信息化發展戰略》中,指出全球信息化正在引發當今世界的深刻變革,重塑世界政治、經濟、社會、文化和軍事發展的新格局。加快信息化發展,已經成為世界各國的共同選擇。並明確提出了我國信息化發展的戰略方針——統籌規劃、資源共享,深化應用、務求實效,面向市場、立足創新,軍民結合、安全可靠。

在落實國家信息化發展戰略中,我們需要藉鑒國外思路,從法規、協調機制、標準和採購政策等戰略高度解決制約軍民結合的體制問題。當前需要建立健全招投標制度,形成公正公平的競爭態勢,盡量採用成熟的民間標準,引導和鼓勵掌握創新技術的企業特別是中小型公司進入國防領域,從而形成多供應商的新型國防產業體系,以軍工任務帶動民品開發​​水平提升,為國民經濟發展增添活力,實現軍民良性互動。

國外在促進軍民結合方面的一個重要經驗是從信息化入手。當今世界軍事變革,是以信息技術的飛速發展及其在軍事領域的廣泛應用為直接動力,信息化條件下局部戰爭所要達成的高技術優勢,單純依靠國防科技部門和軍隊系統自身難以奏效,軍民結合,寓軍於民是關鍵,信息技術是其中的重要抓手。在我國國家工業化、信息化融合發展的任務與軍隊機械化、信息化複合的發展目標中,信息化成為統籌經濟建設和國防建設的很好結合點。特別是國務院的大部製改革,催生了工業與信息化部,不但從組織上將工業化與信息化的管理有機統一,而且將民用產業與國防科技工業緊密結合,從體制上為抓住信息化戰略機遇加強軍民結合提供了重要保證。工業和信息化部在落實國家信息化和新型工業化發展戰略的同時,將充分考慮國防工業和武器裝備研製的發展需要,建立國家層面的軍民結合促進政策和協調機制,促進工業化、信息化和國防科技工業的全面協調發展和自主創新能力的提高,積極探索軍民結合市場化途徑,實現軍工與民用工業的規劃銜接、供需對接和資源共享[4],發揮雙向輻射帶動作用,推進國民經濟和國防現代化。

黨的十七大報告指出,“國防和軍隊建設,必須站在國家安全和發展戰略全局的高度,統籌經濟建設和國防建設”。 “堅持科技強軍,按照建設信息化軍隊、打贏信息化戰爭的戰略目標,加快機械化和信息化複合發展,積極開展信息化條件下軍事訓練,全面建設現代後勤,加緊培養大批高素質新型軍事人才,切實轉變戰鬥力生成模式”。 “調整改革國防科技工業體制和武器裝備採購體制,提高武器裝備研製的自主創新能力和質量效益。建立和完善軍民結合、寓軍於民的武器裝備科研生產體系、軍隊人才培養體系和軍隊保障體系,堅持勤儉建軍,走出一條中國特色軍民融合式發展路子”。上述重要論述是實現軍民結合科學發展的戰略方針。我們要抓住信息化的機遇,做好寓軍於民這篇大文章,在全面建設小康社會進程中實現富國和強軍的統一。

Original Source(s)

(1) http://www.cia.org.cn/subject/subject_08

(2) http://www.gov.cn/gongbao/content/2006/content