Category Archives: China’s Informatization – 中國信息化

中國浅析伊拉克战争中美军网络中心战 ~ China Analysis of Analysis of the US Central Command Network War During Iraq War

China Analysis of Analysis of the US Central Command Network War During Iraq War

浅析伊拉克战争中美军网络中心战

 

The network center war was first proposed by the US Navy in 1997, initially reflected in the war in Afghanistan, it is the core of the future of US military joint operations.

As early as 1997, the Navy put forward the concept of network-centric warfare. In 2001, the Pentagon upgraded it into the war form of the information age. In 2002, the Bush administration regarded the network center warfare capability as the focus of the military transformation and the core of the future joint operations. In view of the network center war in the war in Afghanistan in the initial results, the US military in the Iraq war to further test the new concept of combat.

· Construction of the US military network centric warfare architecture

in the Iraq war, the US military stressed that network-centric warfare, and the prominence of the role of information, with an agile and efficient digital network structure information gathering, command and control and communications, firepower three systems integration, Shortened the time from the detection of the target, the formation of operational instructions to combat the destruction of the target. The networked combat structure can improve the level of information sharing, enhance situational awareness, speed up command and decision speed, achieve combat coordination, enhance the lethality, viability and responsiveness, thus greatly improving the combat effectiveness and shorten the war process. Figure 1 and Figure 2 show the network structure of the US military network structure and three-tier network structure diagram.

Full-dimensional detection network to seize the information advantage is to give full play to the network center war the first condition. The US military used almost all high-tech means of detection, the establishment of the days, air, sea and land integration of full-dimensional detection network. In addition to the outer space constitutes a huge satellite surveillance network, the air at the same time there are low altitude, hollow, high altitude three reconnaissance aircraft on the Iraqi military positions to scan, the ground also deployed a large number of sensors. It is with the full-dimensional detection network, the US military captured the asymmetric information advantage, and its conversion into asymmetric firepower advantage, arbitrary implementation of the long-range strike, not only makes the Iraqi air force can not fight, ground forces are not large-scale assembly , In a passive position. <A I = 5> flexible allegations In the Gulf War, the message in the chain after a few hours or days after the transfer, the commander to issue an attack command, so the US military even through the reconnaissance found a mobile missile launcher, can not Timely strike. In this Iraq war, the US military used a flexible allegation network to effectively integrate the allegation system, greatly reducing the combat preparation time. Through the network, the commander can at the same time with the subordinate forces at all levels to contact, while commanding scattered in the regional combat forces, the formation of the overall force.

Efficient combat network At present, the US military services are more than half of the equipment to achieve the information, these information equipment on the battlefield constitutes an interconnected, interoperable network environment, different services, deployed in different spaces of various weapons platforms and fire units Equivalent to a node in the network, you can exchange the battlefield information in a timely manner, indicating the target, in accordance with the unified fire plan to implement precision strike, more effective performance. In this battle, DDG-75 “Aegis” destroyers for the “Patriot” missiles to provide early warning information, the platform through the network to achieve an example of interoperability.

In the Iraq war, the US military with the network structure for the first time to achieve a real sense of the land, sea, air and marines combat operations. Soon after the war, the US military to effectively implement the space cooperation, air force in the use of precision guided weapons to combat the implementation of the enemy at the same time, the ground forces to provide effective close support.   Enhanced one-way transparency and situational awareness Since the war, the US military to use the most advanced and most powerful network technology, access to transparent and sustained battlefield charts. US Joint Operations Center is located in Qatar, is the command of the nerve center of war against Iraq. A variety of information after nearly 700 intelligence officers of the analysis, sent to the highest commander on the screen, six display battlefield information on a few minutes to update. Through the display can watch the battlefield situation, such as the movement of Iraqi tanks, deployed in Baghdad’s commando and in the flight section of the “Tomahawk” cruise missiles. <A I = 10> Realize the battlefield real-time Gulf War, the US air raid from the discovery to attack target takes 3 days, if the temporary target is difficult to adjust the air raid plan. In the Kosovo war, this time is shortened to 2h, making a considerable part of the air raid mission can be re-adjusted after the plane lift. Afghanistan war time to further shorten to 19min, the attack real-time greatly improved. In this war, this time control in 10min. The high-speed digital network system enables the US military to make faster and more responsive responses to the rapid changes in the battlefield, and to command and control the coordination of arms and operations efficiently and efficiently, which greatly improves the ability to respond quickly to changes in operational plans.

Try the effect-based operations and fast decisive combat Unlike the Gulf War, the US war in Iraq warn of information warfare using information-based weapons, not only to ensure victory, but also to achieve rapid decisive combat. To this end, the US military rely on the network of combat structure, the pursuit of effect-based operations, the target to combat more selective and targeted. US military straight to the goal of two: First, Saddam Hussein and other senior officials and the main defenders, “beheading action” from beginning to end throughout the war; the second is the Iraqi capital Baghdad, the US military did not like the traditional city war as the first to seize And occupation of the suburbs, and then step by step, layers of advance, but the first to capture the city’s strategic location.

Quickly hit time sensitive targets When time-sensitive targets appear on the battlefield, the time-sensitive targeting team within the Joint Air Combat Center of the Saudi Air Force Base will be able to identify the target in just a few minutes and determine the best attack. On 20 March, two mobile missile launchers in Iraq launched the “Abubel” -100 missile in Kuwaiti territory, which was discovered by the US airborne reconnaissance plane at a temporary US Air Force Base at 40 km from the launch site To fly the aircraft combat mission, the aircraft took off after the bombing of the missile launch vehicle bombing.

The first test of the digitalization of the United States after the Gulf War put forward the “digital network as the center of the war” concept, and at the end of the last century put forward the “digital battlefield and digital forces” concept. In 2001, the fourth machine division became the world’s first digital division, it can share the location and target information, has a unique battlefield access to tactical Internet capabilities, but has not yet been tested. April 13, the US military step 4 division vanguard arrived in Ticritt, to accept the actual test. <A (FBCB2)

The basic components of the system include the computer hardware / software, GPS receiver and communication interface, the main function is the main function of the system is the core of the war, To the commander, squad and individual show enemy position, send and receive combat command and logistical data, improve the battlefield situational awareness, target recognition. FBCB2 can provide e-mail service, connected with the Army’s high-level tactical communications system, allowing combatants to send a large number of news and digital reconnaissance reports to field commanders.

Tactical Internet Tactics The Internet is made up of three main tactical communications systems, namely, airborne radio systems, enhanced location reporting systems and mobile user equipment, including radio, communications satellites, mobile phones, fiber optic cables and switching facilities. Tactical Internet enables seamless connectivity between tactical users, voice, data, image and real-time video transmission, support for text, network management and security, and e-mail services, delivering fast and accurate information and instructions to each Combat unit.

“Global Command and Control System” (GCCS-J) to support the war against Iraq, the US military pre-war with the latest version of GCCS-J6. 0 The global command and control system enhances the intelligence capabilities so that the data from the common operations map can be better synchronized. GCCS-J combines the command and control systems of all arms and arms and correlates the data of unmanned aerial vehicles, terrestrial and satellite sensors to the integrated image and intelligence system, which can assist the commander in analyzing operational intelligence data, Generate target data and plan tasks.   ”Can be deployed joint command and control system” (DJCCS) In this war, the US military for the first time using the DJCCS. The system is a computer information sharing platform, with a video conference, Internet and send and receive e-mail function, the battlefield commander in the state of movement in an unprecedented way to monitor the progress of action, keep abreast of the arms and operations of the situation, the timely release of combat orders.

JFN is a network-centric combat system for the US Navy, consisting of the TES, the Global Command and Control System (GCCS) and the Joint Operations Image Processing System, (JSIPS) to provide real-time information interaction, sensor control, target generation, mission planning and combat damage assessment capabilities, can identify and attack target time from a few hours to 10nin, to combat time-sensitive targets. TES allows the theater command center to receive target information directly from the wu1 man-machine or U-2 reconnaissance platform, and the pilots of the attack aircraft can receive the target indication data from the theater command center. GCCS provides the commander with a command and control network to issue target attack orders. JSIPS for data processing. In the future, JFN will be able to process intelligence data into targeted data more quickly, to achieve the goal of moving all people in the network, sharing common operational charts and requesting fire support.

“Tactical Input System” (TIS) TIS has been installed on the “Nimitz” aircraft carrier, and is expected to deploy to other US Navy aircraft carrier and the main amphibious ship. The system can receive digital images via terrestrial and sea-based airborne sensor platform radio lines, including optoelectronic, infrared and synthetic aperture radar images. Navy intelligence personnel can click on the interface to analyze the image, get important information, mark the potential target. TIS gives the US Navy a complete, end-to-end electronic image that greatly enhances the ability to collect, identify and target targets throughout the battlefield, reducing sensor-to-shooter time. <A (CEC) system April 7, equipped with CEC system, the US Navy “Nimitz” aircraft carrier into the designated waters, which is the first time the actual deployment of the system. CEC system is mainly composed of data distribution system and collaborative combat processor, is a network center war concept more mature a system, will make the sea air defense combat revolution, it will be aircraft carrier battle group formation in the platform (including ships and early warning aircraft ) The target detection system, the command and control system and the weapon system are organically linked to allow the platform to share all the data acquired by the various detection devices in the formation with a very short delay, so that the combat system breaks through the single ship, Within the realization of integration.

Tactical data information chain In the network center war, the tactical data information chain is one of the important means for the US military and allied forces to realize the information superiority, mainly including Link-16 and Link-11. Link-16 can transmit all kinds of tactical data information between command and control system and aircraft, missile and other weapons system platform and between combat units, effectively connect information source, accusation center and weapon system platform to realize battlefield resource sharing. The tactical data information chain using time division multiple access technology, with relative navigation and anti-jamming capability to relay the way of communication, the working frequency band 960MHz-1215MHz, the data rate of 115.2lkbps-238kbps. Link-11 operates at high frequency / UHF band, data rate is 1.8kbps, can be used for real-time exchange of early warning information, air / ground / underwater target data, control instructions and the status of the unit weapons, and has a certain degree of confidentiality , The entire network under the control of the network control station network communication, the use of master-slave polling, can be over-the-horizon transmission.

The analysis of the characteristics of the US military development network center war shows that the concept of network-centric warfare has gradually become a new form of combat for the US military in the 21st century. In the development and application of network-centric warfare concept, the US military showed the following characteristics:

In the Iraq war, the US military uses a variety of detection and communication means to make the entire battlefield transparent, from beginning to end are information-led. This shows that in the future war who can have the advantage in the detection and communication, to seize the right to information, who will be able to achieve greater battlefield initiative.

Pay attention to the digitalization of weapons and equipment, information construction Digital is the basis of network-based warfare, is expected to US military services in 2010-2020 to achieve full digital. Weapon and equipment information is to achieve the network as the center of the joint operations of the core, the US military will be further in the world to take the lead in the information age of information technology.   To strengthen the network center warfare related equipment R & D The US military effective implementation of the network center war relies on in recent years targeted research and development of various related equipment, such as joint fire network, collaborative combat capability, tactical Internet, tactical input system, global command and control system, Data information chain and so on.

(Source: “National Defense Technology” 2003 the first 18)

Original Mandarin Chinese:

中国日报网站消息:网络中心战最早由美国海军于1997年提出,在阿富汗战争中初步体现出优越性,它是美军未来联合作战的核心。

海军早在1997年就提出网络中心战概念,2001年五角大楼将其提升为信息时代的战争形态,2002年布什政府将网络中心战能力视为军队转型的重点和未来联合作战的核心。鉴于网络中心战在阿富汗战争中初见成效,美军在伊拉克战争中进一步检验了这一全新的作战概念。


·美军构建网络化作战结构

在伊拉克战争中,美军强调网络中心战,突出信息的地位和作用,借助灵敏高效的数字化网络结构将信息收集、指挥控制与通信、火力打击三大系统融为一体,缩短了从侦察发现目标、形成作战指令到打击摧毁目标的时间。网络化的作战结构可提高信息共享水平,增强态势感知能力,加快指挥和决策速度,实现作战协同,增强杀伤力、生存能力和响应能力,从而极大地提高作战效能,缩短战争进程。图1和图2分别显示了美军构建的网络中心战的网络结构原理图和三层网络结构图。

全维的探测网 夺取信息优势是充分发挥网络中心战的首要条件。美军动用了几乎所有高技术探测手段,建立了天、空、海、陆一体化全维探测网。除在外层空间构成庞大的卫星监视网外,空中同时有低空、中空、高空三个层次的各种侦察飞机对伊军阵地进行扫描,地面上也部署了大量传感器。正是借助全维的探测网,美军夺取了不对称的信息优势,并将其转化为不对称的火力优势,随心所欲地实施远程打击,不但使得伊拉克空军无法作战,地面部队也不敢大规模集结,陷于被动境地。

灵活的指控网 在海湾战争中,信息在指控链中需经过数小时或数天的传递后,指挥官才能下达攻击命令,因此美军即使通过侦察发现了机动导弹发射车,也无法及时实施打击。这次伊拉克战争中,美军利用灵活的指控网有效整合了指控系统,大大缩短打击准备时间。通过网络,指挥官可以同时与下属各级部队进行联络,同时指挥分散在各地域的作战部队,形成整体合力。

高效的作战网 目前,美军各军种均有一半以上的装备实现了信息化,这些信息化装备在战场上构成互联、互通的网络环境,不同军种、部署在不同空间的各种武器平台和火力单元相当于网络中的一个节点,可以及时交换战场信息,指示目标,按照统一的火力计划实施精确打击,更有效地发挥效能。在这次作战中,DDG-75“宙斯盾”驱逐舰为“爱国者”导弹提供预警信息,是平台通过网络化途径实现互通的一个例证。

·伊拉克战争中网络中心战的具体应用

检验联合作战的协同性 伊拉克战争中,美军借助网络化结构首次实现了真正意义上的陆、海、空和海军陆战队协同作战。开战不久,美军就有效地实施空地协同,空中力量在使用精确制导武器对敌军实施打击的同时,对地面部队提供有效的近距离支援。

增强单向透明度和态势感知能力 自开战以来,美军运用最先进、最强大的网络技术,获取透明持续的战场态势图。美军联合作战中心位于卡塔尔,是指挥对伊作战的神经中枢。各种信息经过近700名情报人员的分析,传送到最高指挥官的显示屏上,6个显示屏上的战场信息几分钟就更新一次。通过显示屏可观察战场情况,如运动中的伊拉克坦克、部署在巴格达的突击队以及处于飞行段的“战斧”巡航导弹。

实现战场实时化 海湾战争中,美军空袭从发现到攻击目标需要3天,若临时发现目标时很难及时调整空袭计划。在科索沃战争中,这一时间缩短到2h,使得相当一部分空袭任务可以在飞机升空后重新调整。阿富汗战争时这一时间进一步缩短到19min,攻击的实时性大大提高。而在这次战争中,这一时间控制在1Omin内。高速数字化网络系统使美军能对战场瞬息变化作出更快、更灵敏的反应,及时高效地指挥、控制与协调各军兵种的行动,大大提高了临时改变作战计划时的快速反应能力。

尝试基于效果的作战和快速决定性作战 与海湾战争不同,此次伊拉克战争美军提出用信息化武器装备打信息化战争,不仅要求确保胜利,而且要求实现快速决定性作战。为此,美军依靠网络化作战结构,追求基于效果的作战,对目标打击更有选择性和针对性。美军直取的目标有两个:一是萨达姆和其他高官以及主要捍卫者,“斩首行动”由始至终贯穿整个战争;二是伊拉克首都巴格达,美军没有像传统的城市战那样首先夺取和占领市郊,然后步步为营,层层推进,而是首先夺取市内的战略要地。

快速打击时间敏感目标 当战场上出现时间敏感目标时,美军在沙特空军基地的联合空中作战中心内的时间敏感瞄准小组只用几分钟时间就可准确识别目标,决定最佳攻击行动。3月20日,伊拉克两辆机动导弹发射车刚向科威特境内发射“阿巴比尔”-100导弹,即被美国空中侦察机发现,在距发射地点40km的一个美空军基地立即临时调整了几架待飞飞机的作战任务,飞机起飞后投掷炸弹将导弹发射车炸毁。

首次检验数字化师 美国在海湾战争后提出了“以数字化网络为中心的战争”概念,并于上世纪末率先提出了“数字化战场和数字化部队”的构想。2001年,第4机步师成为世界上第一支数字化师,它可以共享位置和目标信息,具有独一无二的战场接入战术因特网的能力,但尚未经过实战检验。4月13日,美军第4机步师先头部队到达提克里特,接受实战检验。

·伊拉克战争中网络中心战的部分装备

“21世纪旅及旅以下作战指挥控制系统”(FBCB2) 该系统的基本组件包括计算机硬/软件、GPS接收机和通信接口,主要功能是向指挥官、小分队和单兵显示敌我位置、收发作战命令和后勤数据、提高战场态势感知能力、进行目标识别等。FBCB2可提供电子邮件服务,与陆军的高层战术通信系统相连接,允许作战人员向战地指挥官发送大量消息和数字化侦察报告。

战术互联网 战术互联网由陆军3个主要的战术通信系统,即机载无线电系统、增强型定位报告系统和移动用户设备互联而成,包括无线电、通信卫星、移动电话、光缆和交换设施。战术互联网能够实现战术级用户间的无缝连接,提供语音、数据、图像和实时视频传输,支持文电、网络管理和安全以及电子邮件业务,可快速、准确地将战地情报和指示传递给每个作战单元。

“全球指挥与控制系统”(GCCS -J) 为支持对伊作战,美军战前采用了最新版本的GCCS-J6.0全球指挥和控制系统,提高了情报能力,使通用作战图传来的数据可以更好地同步。 GCCS-J联合了所有军兵种的指挥与控制系统,并使无人机、地面和卫星传感器的数据相互关联并传递到图像与情报综合系统,后者能够帮助指挥官分析作战情报数据、管理和生成目标数据以及规划任务。

“可部署的联合指挥与控制系统”(DJCCS) 在这次战争中,美军首次实战使用了DJCCS。该系统是一个计算机信息共享平台,具有召开电视会议、上网和收发邮件功能,可使战场指挥官在运动状态下以前所未有的方式监控行动进展,随时了解各军兵种作战情况,及时下达作战命令。

“联合火力网”(JFN) JFN是美海军的一个以网络为中心的作战系统,由“战术利用系统”(TES)、“全球指挥与控制系统”(GCCS)和“联合作战图像处理系统”(JSIPS)组成,能够提供实时信息交互、传感器控制、目标产生、任务计划制定以及作战毁伤评估功能,可将识别和攻击目标的时间从数小时减少到10nin,打击时间敏感目标。TES可使战区指挥中心直接从wu1人机或U -2等侦察平台接收目标信息,攻击机的飞行员能从战区指挥中心接收目标指示数据。GCCS为指挥官提供下达目标攻击指令的指挥控制网络。JSIPS进行数据处理。未来,JFN将能更快地把情报数据处理成瞄准数据,用于打击移动目标,最终实现使所有人员都置身于网络中,共享通用作战态势图和请求火力支援。

“战术输入系统”(TIS) TIS已安装在“尼米兹”号航母上,并有望部署到美海军其他航母和主要两栖舰上。该系统可通过陆基和海基机载传感器平台的无线电线路接收数字式图像,包括光电、红外及合成孔径雷达图像。海军情报人员可通过点击界面分析图像,获得重要信息,标记潜在目标。TIS使美海军拥有了完整的、端对端的电子图像,极大地提高在整个战场上搜集、识别和打击目标的能力,减少传感器到射手的时间。

“协同作战能力”(CEC)系统 4月7日,装有CEC系统的美海军“尼米兹”号航母进入指定海域,这是该系统首次实战部署。 CEC系统主要由数据分发系统和协同作战处理器组成,是网络中心战概念比较成熟的一个系统,将使海上防空作战发生革命性变化,它将航母战斗群编队中各平台(包括舰艇和预警机等)所装载的目标探测系统、指挥控制系统和武器系统有机联系起来,允许各平台以极短的延时共享编队内各种探测设备获取的所有数据,使作战系统突破单舰的限制,在编队内实现集成。

战术数据信息链 在网络中心战中,战术数据信息链是美军及盟军实现信息优势的重要手段之一,主要包括Link-16和Link -11。Link-16可在指挥控制系统与飞机、导弹等武器系统平台之间以及在各作战单元之间传输各种战术数据信息,有效连接信息源、指控中心与武器系统平台,实现战场资源共享。该战术数据信息链采用时分多址技术,具有相对导航和抗干扰能力,以中继方式进行通信,工作频段为960MHz-1215MHz,数据速率为115.2lkbps-238kbps。Link-11在高频/特高频频段工作,数据速率为1.8kbps,可用于实时交换预警信息、空中/地面/水下目标数据、控制指令以及各单元武器状况信息,并具有一定的保密能力,整个网络在网络控制站的管制下组网通信,采用主从式轮询,可进行超视距传输。

·美军发展网络中心战的特点

分析表明,网络中心战概念已逐渐成为美军面向21世纪的新型作战形式。在发展和应用网络中心战概念上,美军表现出以下特点:

建立全维的探测网,夺取制信息权 伊拉克战争中,美军运用多种探测和通信手段使整个战场透明化,从始至终都以信息为主导。这说明在未来战争中谁能够在探测和通信上占有优势,夺取制信息权,谁就能够取得更大的战场主动权。

注重武器装备的数字化、信息化建设 数字化是网络中心战的基础,预计美国各军种将在2010-2020年间全面实现数字化。武器装备的信息化是实现以网络为中心的联合作战的核心,美军将进一步在世界上率先建成信息时代的信息化军队。

加强网络中心战相关装备研发 此次美军有效实施网络中心战依赖于近年有针对性地研发各种相关装备,如联合火力网、协同作战能力、战术互联网、战术输入系统、全球指挥与控制系统、数据信息链等。(来源:《国防科技》2003年第18期)

 

美國陸軍網空作戰力量演變與歷史 – US Army cyberspace combat force evolution & history

美國陸軍網空作戰力量演變與歷史 –

US Army cyberspace combat force evolution & history

With the rapid development of the global information grid system of the US military, the conceptual research based on the information technology system is becoming more and more thorough. Finally, the American combat theory establishes the cyberspace as a combat domain with land, sea, air and sky. In this context, the US Army will be the construction of cyberspace as a key factor in promoting the process of modernization of the army, determined to follow the formal militarization of the organization’s standards and structure of high-quality network combat forces. Since the establishment of the Army Network Command in 2010, the US Army has established a comprehensive network of operational forces based on the goal of combating the military forces of cyberspace through new means such as new construction, adjustment, transformation and integration.

The basic organizational structure under the guidance of the concept of network operations

From the 90s of the 20th century, in order to ensure the US military information grid system in the army part of the efficient and safe operation, the US Army under the guidance of the joint army, around the concept of network operations carried out a series of organizational restructuring, the dissolution of the information system commander And has set up the Army Signal Command and the network enterprise technology command and other institutions, and gradually formed based on technology, defense, focusing on the basic network of emergency operations organizational structure.

In 2005, the US Strategic Command issued the “Global Information Grid Collaborative Combat Concept”, which elaborated on the organizational structure of the US Army’s cyberspace forces during this period, dividing the Army’s network operations system into three Level: At the first level, under the command of the Army Space and Missile Defense Command / Army Strategic Command, the Army’s Global Network Operations and Security Center is responsible for situational awareness and command coordination as the only governing body for Army operations, In the US Army Joint Force Network Power System, the agency functions as a global network of operations and security centers. At the second level, the Theater Network Operations and Security Center is the supporting element of the operational headquarters, which is responsible for “guiding network operations, managing and defending the global information grid elements that are part of the Army’s jurisdiction.” The regional network operations and security centers in the theater constitute the third dimension of the Army’s network operations system. In addition, the Army Computer Emergency Response Unit is the disposal of the network emergency response, in the emergency can accept the global network operations task force tactical control, each theater network operations and security center also established a computer emergency response unit.

New Universal Military

Global military clean sweep, do in the public micro-signal “new global military”

Long press the next two-dimensional code can be concerned about

Set up Army Network Command

With the US military for the degree of dependence on cyberspace, control and weaken the threat of the Internet has continued to become the focus of US military tasks, the establishment of an independent network of space operations command of the voice of the growing US military. In 2008, “Yankee deer bomb action” directly under the impetus, the US military decided to end the unit of independent decentralization of the development of network combat capability of the situation, through the withdrawal, transfer, change and other measures to reorganize the relevant institutions, the establishment of a comprehensive network Space operations of the joint command agencies, the US Army network power organization construction has entered a stage of rapid development.

Through the global deployment of decentralized development of the formation of cyberspace combat organization of the backbone. As the awareness of the network operations will have a far-reaching impact on the military field, the US Army in the combat force level into a lot of resources, and gradually establish the backbone of the network operations. For example, the Army launched its first cyber warfare in July 2008, which provides tactical support, brigade combatant support, and strategic support to other service units, joint forces and even cross-agency partners; the Army also operates on cyber operations The upper-level command system to implement the adjustment, so that the relevant action to be appropriate authority to monitor. During this period, the Army’s future network combat forces were integrated in the form of units in the military and joint forces within the combat unit, including from the Defense Information Systems Agency, the global network operations joint contingent, the National Security Agency to the brigade combat team and other Level of strategic and tactical institutions.
The new core coordination agencies, straighten out the headquarters to the unit level of the command relationship. In June 2009, the US Department of Defense announced the establishment of the US Internet Command in the form of a memorandum to consolidate and promote the construction of cyberspace military forces through a dedicated subordinate joint command. At the same time, as a transitional measure for the formation of the Army Force Network Command in the future, the Army decided to retain the organizational structure of the Army Space and Missile Defense Command / Army Strategic Command and rename it as Army Force Network Command. February 2010, the US Army announced on this basis, the formal formation of the Army Network Force Command, its formation and initial construction phase of the work mainly around the three tasks: to achieve cyber space military forces combat, increase the Army network combat power Capacity and scale, the development of the Army network space professionals team. As the previous command system was disrupted, the newly established Army Network Space Operations and Integration Center under the Cyber ​​Command actually played a central role in command control and coordinated synchronization. The agency is similar to the previous Army Global Network Operations and Security Center, but in addition to “providing clear, concise and timely guidance in the implementation of full spectrum cyberspace operations,” the organization is also responsible for “with the Army’s other headquarters, Other units in the same type of institutions, the United States cyberspace joint operations center to share information. ” At the beginning of the establishment of the organization, some members of the cyberspace operations and integration center also joined the US Department of Network Command staff to better promote the unity of command and operation of the joint force and service units.

US Army Network Space Force Organizational Structure, 2005

The transformation of combat forces functions, to promote the traditional ability to network space combat capability development. At the level of the combat force construction, the field signal force as the main body of the network Enterprise Technology Command / 9 signal command to the Army Network Force Command, the Army Intelligence and Security Command of the cyberspace combat forces combat command by the army Network command. Through this organizational adjustment, the Army Network Command for the first time mastered the forefront of the deployment of combat forces, to form a global presence and have the expedition, you can combat commander to provide more comprehensive combat support capabilities. It is noteworthy that the network enterprise technology command and the intelligence and security commander in the Army Network Command as deputy commander, respectively, responsible for different types of network operations mission, the basic formation of the original signal forces in charge of network defense, the original military Intelligence forces in charge of the network attack mode, which will be previously discrete deployment, loosely combined network space related organizations into a complete army network strength. In addition, the Army Network Command in 2011 was also given the task of carrying out information operations, master the first information combat command of the operational command, intelligence and security headquarters under the 780 military intelligence brigade will also be transformed into Army Network Command Direct command of the network brigade.

Continuously optimize the Army cyberspace forces

After the establishment of the Army Network Command, cyber space military forces combat is always the center of its work, which in the Army Network Power Organization continue to optimize the integration process has been highlighted. For the current network operations have been formed, electronic warfare, information operations, military intelligence and even space combat capability, the US Army in the network of military organizational structure design also reflects the integration of a variety of capacity trends. The US Army is also actively promoting the overall military model in the construction of network forces, highlighting the development of the national guards and reserve forces. After years of construction, the US Army network power organization has been basically formed.
Army Network Combat Force Organizational Structure, 2011

Optimize the combat strength of the organizational structure, to adapt to operational support needs. At the headquarters level, in order to further improve the command and implementation of cyberspace operations, the Army approved the Network Command in March 2014 as the headquarters of the Army Force, and designated the 2nd Army as its immediate unit, and the network enterprise technology Command to become the second army direct command of the network combat troops, network enterprise technology command commander of the second group army deputy commander. And the previous year, the network command has been under the guidance of the US Internet Command and Army headquarters began to form a joint force network headquarters, which will be the implementation of the network space combat command command, and have direct support to the combat command of the network combat capability The At the combat forces and theater levels, the network command is trying to improve the global network defense situation through regional network centers. Based on the strength of the original Theater Network Operations and Security Center and Regional Computer Emergency Response Center, these regional cybersecurity centers streamline the operational plan of the network operations, and can play a strong planning, coordination and synchronization function to more effectively support geography Operation of the Combat Command.

To determine the development of the responsible institutions, improve the network to build military theory guidance. As the US Army Network Command merged with the original network operations, information operations and the strength of the signal forces, a large number of signal forces combat theory urgent need to be revised and translated into the network combat theory, in order to achieve a unified operational capability development model, to avoid the concept of guidance On the chaos. In March 2014, the US Training and Command Command, on the basis of the Center for Excellence, integrated other relevant professional elements to form the Army Network Center of Excellence, with the goal of providing guidance, network and signal The full ability of training. The cyberspace promotion office under the Cyber ​​Command is also incorporated into the Network Excellence Center to further enhance the advantages of the Network Excellence Center in summing up lessons learned from the construction of network forces. Through the implementation of the Ordinance to publish the project, the Network Excellence Center tried to merge the original signal and electronic warfare forces regulations, according to the Army “2015 order system” related requirements to develop new cyberspace operations, electronic warfare and signal forces regulations. At present, the Army has completed the revision of the field command FM6-02 “signal force support operations” to guide the signal forces to the network forces for functional transformation; the first release of the field order FM3-38 “network electromagnetic action”, clear “Army in the unified ground action to integrate the overall principles of network electromagnetic activity, tactics and procedures”; as the Army network army building a basic guidance document, field command FM3-12 “cyberspace combat” also basically completed the final approval process, Officially distributed within the Army in 2015. With the above documents as the main body, the Network Excellence Center will continue to improve the publication of dozens of related military ordinances publications, build a complete Army cyber space combat technology, tactics and procedures for the Army network forces to provide comprehensive theoretical guidance.
Army Network Combat Force Organizational Structure, 2015

Integration of cyberspace education and training strength, and promote the regular development of network forces. The US Army will promote the development of formal training as a fundamental way to improve the level of network operations and combat readiness. In the Army Network Center of excellence at the same time, the Army Network School as its affiliated institutions in the original electronic warfare school set up on the basis of the Army Signal School is also under the network center of excellence will continue to be retained, the Army on the regularization of the construction of cyberspace “Regulations – Organization – Training – Resources – Leadership and Education – Personnel – Facilities” model has been further refined. With the establishment of the Army Network Arsenal (“17-Series” Career Management), the Army requested new staff members to enter the network career field to complete the school’s school training program, from signal, intelligence and information operations forces and other units to the Corresponding to a large number of network operations staff also need to carry out new vocational education and training, the two schools will jointly set up the new Army network arms units officers, warrant officers and noncommissioned officers for individual personnel skills training. For example, the Army Leadership Foundation Training Program was officially launched at the online school in August 2015, and the 14-week Senior Officer Training Program was implemented in May 2016. For the first batch of network combatants recruited by the Army in October 2015, the senior personal training program that must be attended by the Army began in February 2016. As the cyberspace operations essentially have the characteristics of joint operations, the first phase of the 22-week training program will be the Naval Joint Network Analyst Course, the second phase of training for the same 22 weeks, training venues from the Navy The facility is transferred to the Army Network School.

Attention to the National Guard and reserve network strength, highlighting the support and coordination functions. In view of the development of the network combat force, the Army believes that the reserve department can assist the active forces to share some of the tasks and be able to provide reinforcements with high levels of training as quickly as necessary. Because of its unique dual legal position, the Army National Guard can play the role of state and federal government agencies, civil and military organizations, private and public sector convergence, “with the development of cyberspace capabilities of the natural advantages.” Therefore, the Army in the development of network combat forces also pay attention to the construction of the relevant reserve organizations. For example, the First Information Operations Command also includes four reserve forces theater information operations brigade, which has the ability to provide information operations and cyberspace planning, analysis and technical support. According to a memorandum signed by the Army National Guard in June 2014 with the Army Network Command, the Army National Guard transferred one of its network defenses in the previous year to the Army Network Command / 2nd Army. The cyber force, known as the 1636th Network Defense Unit, will be in Service No. 10 of the United States Code, which is a full-time service and will receive the same standard training with other active forces of the Army Network Command and jointly All types of tasks.

This article from the “Military Digest” December Editor: Zhang Chuanliang

Original Mandarin Chinese:

伴隨著美軍全球信息柵格系統的高速發展,基於信息技術系統作戰的概念研究不斷走向深入,最終美軍作戰理論將網絡空間確立為一種與陸、海、空、天並列的作戰域。在這種背景下,美國陸軍將網絡空間力量建設作為推進陸軍現代化進程的關鍵因素,決心按照正規軍事化組織的標準和結構高質量建設網絡作戰部隊。自陸軍網絡司令部於2010年成立以來,美國陸軍圍繞網絡空間軍事力量作戰化的目標,通過新建、調整、轉型和融合等手段逐步建立起完善的網絡作戰力量組織結構。

網絡作戰概念指導下的基本組織結構

從20世紀90年代開始,為確保美軍全球信息柵格系統中的陸軍部分高效安全運行,美國陸軍在聯合軍隊的指導下,圍繞網絡作戰行動概念進行了一系列組織結構調整,解散了信息系統司令部,並先後組建了陸軍信號司令部以及網絡企業技術司令部等機構,逐步形成基於技術、防禦為主、重在應急的網絡作戰基本組織架構。

2005年,美國戰略司令部發布了《全球信息柵格網絡作戰聯合作戰概念》,對這一時期美國陸軍網絡空間力量建設的組織結構進行了詳細說明,將陸軍網絡作戰體系組織架構劃分為三個層次:在第一個層面,在陸軍太空和導彈防禦司令部/陸軍戰略司令部的指揮下,作為陸軍網絡作戰行動唯一的領導機構,陸軍全球網絡行動和安全中心負責態勢感知和指揮協調工作,在美軍聯合部隊網絡力量體系中,該機構發揮軍種全球網絡作戰與安全中心的功能。在第二個層面,戰區網絡行動和安全中心是各作戰司令部的支持元素,負責“指導網絡作戰行動,管理和防禦屬於陸軍管轄的全球信息柵格元素”。戰區內各地區網絡行動和安全中心構成了陸軍網絡作戰體系的第三個層面。此外,陸軍計算機應急響應分隊是應對網絡突發事件的處置力量,在緊急情況下可以接受全球網絡作戰特遣部隊的戰術控制,每個戰區網絡行動和安全中心也都建立了計算機應急響應分隊。

新環球軍事

全球軍事一網打盡,盡在公眾微信號“新環球軍事”

長按下方二維碼即可關注

成立陸軍網絡司令部

隨著美軍對於網絡空間依賴程度的加深,控制和削弱網絡威脅持續成為美軍關注的重點任務,組建獨立負責網絡空間作戰指揮機構的呼聲在美軍內部日益高漲。在2008年“揚基鹿彈行動”的直接推動下,美軍決定結束軍種單位獨立分散發展網絡作戰能力的局面,通過並、撤、轉、改等措施對相關機構進行結構重組,成立全面負責網絡空間作戰的聯合指揮機構,美國陸軍網絡力量組織建設也進入快速發展階段。

通過全球部署分散發展的方式形成網絡空間作戰組織的基幹力量。由於意識到網絡作戰行動將對軍事領域產生更加深遠的影響,美國陸軍在作戰部隊層面投入大量資源,逐步建立起網絡作戰行動的基幹力量。例如,陸軍在2008年7月啟動了第一支網絡戰營,其能夠提供戰術支持、旅戰鬥隊支援以及向其他軍種單位、聯合部隊甚至跨機構夥伴提供戰略支援;陸軍還對網絡作戰行動的上層指揮體系實施調整,從而使相關行動得到適度權限的監管。在這個時期,陸軍未來網絡作戰力量都以分隊形式整合在軍種和聯合部隊架構下作戰單位的內部,包括從國防信息系統局、全球網絡作戰聯合特遣隊、國家安全局到旅戰鬥隊等各個級別的戰略和戰術機構。
新建核心協調機構,理順總部到分隊層面的指揮關係。 2009年6月,美國國防部通過發表備忘錄的形式宣佈建立美國網絡司令部,旨在通過一個專門的次級聯合司令部集中統籌和推進網絡空間軍事力量建設。與此同時,作為日後組建陸軍部隊網絡司令部的過渡性措施,陸軍決定保留陸軍太空和導彈防禦司令部/陸軍戰略司令部的組織架構,並將其重新命名為陸軍部隊網絡司令部。 2010年2月,美國陸軍宣佈在此基礎上正式組建陸軍網絡部隊司令部,其在組建和初始建設階段的工作主要圍繞三項任務展開:實現網絡空間軍事力量作戰化、增加陸軍網絡作戰力量的能力和規模、發展陸軍網絡空間專業人才隊伍。由於以往的指揮體係被打亂,網絡司令部下新成立的陸軍網絡空間作戰與整合中心實際上發揮了指揮控制和協調同步的核心作用。該機構與此前的陸軍全球網絡行動和安全中心功能類似,但是除了“在執行全譜網絡空間作戰行動過程中提供清晰、簡潔、及時的指導”以外,該組織還負責“與陸軍其他司令部、其他軍種單位中的同類機構、美國網絡空間聯合作戰中心共享信息”。在機構建立之初,網絡空間作戰與整合中心的部分人員還直接加入美國網絡司令部參謀機構,從而更好地促進實現聯合部隊與軍種單位網絡作戰行動的指揮統一。

美國陸軍網絡空間力量組織結構,2005年

轉型作戰部隊職能,促進傳統能力向網絡空間作戰能力發展。在作戰部隊建設層面,以野戰信號部隊為主體的網絡企業技術司令部/第9信號司令部轉隸陸軍網絡部隊司令部,陸軍情報和安全司令部所屬網絡空間作戰部隊的作戰指揮權也由陸軍網絡司令部掌握。通過這種組織調整,陸軍網絡司令部第一次掌握了前沿部署作戰力量,能夠形成全球存在態勢並具備遠征能力,可以向作戰指揮官提供更加全面的戰鬥支援能力。值得注意的是,網絡企業技術司令部以及情報和安全司令部指揮官都在陸軍網絡司令部擔任副司令,分別負責不同類型的網絡作戰行動任務,基本形成了原信號部隊主管網絡防禦、原軍事情報部隊主管網絡進攻的模式,從而將此前離散部署、鬆散聯合的網絡空間相關組織整合為一支完備的陸軍網絡力量。此外,陸軍網絡司令部在2011年還被賦予執行信息作戰的任務,掌握第1信息作戰司令部的作戰指揮權,情報和安全司令部下屬的第780軍事情報旅也將轉型為陸軍網絡司令部直接指揮的網絡旅。

持續優化陸軍網絡空間部隊

陸軍網絡司令部成立後,網絡空間軍事力量作戰化始終是其中心工作,這一點在陸軍網絡力量組織不斷優化整合的過程中得到突出體現。對於當前已經形成的網絡作戰、電子戰、信息作戰、軍事情報甚至太空作戰能力,美軍陸軍在進行網絡軍隊組織結構設計時也體現出融合多種能力的趨勢。美國陸軍還在網絡部隊建設中積極推進整體型軍隊模式,突出國民警衛隊和預備役網絡力量的發展。經過多年建設,美國陸軍網絡力量組織結構已經基本形成。
陸軍網絡作戰力量組織結構,2011年

優化戰鬥力量組織結構,適應作戰行動支援需求。在總部機構層面,為了進一步完善網絡空間作戰行動的指揮程序並實現意圖統一,陸軍在2014年3月批准網絡司令部為陸軍部隊組成總部,同時指定第2集團軍為其直屬單位,而網絡企業技術司令部成為第2集團軍直接指揮的網絡作戰部隊,網絡企業技術司令部指揮官兼任第2集團軍副軍長。而且在前一年,網絡司令部已經在美國網絡司令部和陸軍總部的指導下開始組建聯合部隊網絡總部,其將對網絡空間作戰部隊實施任務指揮,並且具備直接支持作戰司令部的網絡作戰能力。在作戰部隊和戰區層面,網絡司令部試圖通過地區網絡中心改善全球網絡防禦態勢。在原有戰區網絡作戰和安全中心、地區計算機應急響應中心力量基礎上,這些地區網絡安全中心對網絡作戰行動指揮程序進行精簡,能夠發揮較強的計劃、協調和同步功能,從而更加高效地支援地理作戰司令部的行動。

確定條令開發負責機構,完善網絡建軍理論指導。由於美國陸軍網絡司令部合併了原網絡作戰、信息作戰和信號部隊的力量,信號部隊的大量作戰理論迫切需要修訂並轉化為網絡作戰理論,從而實現協調統一的作戰能力發展模式,避免出現概念指導上的混亂。 2014年3月,美國訓練和條令司令部在原信號卓越中心的基礎上,整合其他相關專業力量元素,組建了陸軍網絡卓越中心,目標在2015年10月使其具備指導網絡、信號和電子戰部隊訓練的全面能力。網絡司令部下屬的網絡空間促進辦公室也被合併入網絡卓越中心,從而進一步增強網絡卓越中心在總結網絡部隊建設經驗教訓方面的優勢。通過實施條令出版項目,網絡卓越中心試圖合併原有的信號和電子戰部隊條令,根據陸軍“2015條令體系”的相關要求開發全新的網絡空間作戰、電子戰以及信號部隊條令。目前,陸軍已經完成了對野戰條令FM6-02《信號部隊支持作戰行動》的修訂,指導信號部隊向網絡部隊進行職能轉型;第一次發布了野戰條令FM3-38《網絡電磁行動》,明確了“陸軍在統一地面行動中整合網絡電磁活動的總體原則、戰術和規程”;作為陸軍網絡軍隊建設的根本性指導文件,野戰條令FM3-12《網絡空間作戰》也基本完成了最後的批准程序,於2015年正式在陸軍內部發行。以上述條令文件為主體,網絡卓越中心將繼續完善數十種相關陸軍條令出版物的編撰發布工作,構建完整的陸軍網絡空間作戰技術、戰術和規程體系,為陸軍網絡部隊建設提供全面理論指導。
陸軍網絡作戰力量組織結構,2015年

整合網絡空間教育訓練力量,促進網絡部隊正規化發展。美國陸軍將推進網絡訓練正規化發展視為提高網絡作戰和戰備水平的根本途徑。在陸軍網絡卓越中心組建的同時,陸軍網絡學校作為其下屬機構在原電子戰學校的基礎上成立,而且陸軍信號學校也在網絡卓越中心的建制下繼續得以保留,陸軍關於網絡空間力量正規化建設的“條令-組織-訓練-資源-領導力和教育-人員-設施”模型得到進一步完善。隨著陸軍網絡兵種(“17-系列”職業管理領域)的設立,陸軍要求進入網絡職業領域的新任職人員必須完成網絡學校的駐校訓練項目,從信號、情報和信息作戰部隊等單位調動到相應網絡作戰崗位的大量人員也需要進行新的職業教育訓練,上述兩所學校將共同對新成立的陸軍網絡兵種單位的軍官、準尉和士官進行單個人員技能訓練。例如,軍官領導力基礎訓練課程於2015年8月在網絡學校正式啟動,為期14週的準尉軍官高級訓練項目則在2016年5月開始實施。對於陸軍在2015年10月徵募的第一批網絡作戰士兵,其必須參加的高級個人訓練項目則在2016年2月開始。由於網絡空間作戰行動本質上具有聯合作戰的屬性,高級個人訓練項目為期22週的第一階段訓練內容將是海軍聯合網絡分析師課程,第二階段訓練同樣持續22週,訓練場地也會從海軍設施轉移到陸軍網絡學校。

重視國民警衛隊和預備役網絡力量,突出支援和協調功能。針對網絡作戰力量的發展問題,陸軍認為預備役部門可以協助現役部隊分擔部分任務,能夠在必要時迅速提供具備較高訓練水平的增援力量。因其獨特的雙重法律定位,陸軍國民警衛隊可以發揮各州與聯邦政府機構、民事與軍事組織、私營與公共部門之間的銜接作用,“具備發展網絡空間能力的天然優勢”。因此,陸軍在網絡作戰力量發展過程中也注重相關預備役組織的建設。例如,第1信息作戰司令部還包含4支預備役部隊戰區信息作戰大隊,其都具備提供信息作戰和網絡空間計劃、分析、技術支持能力。根據陸軍國民警衛隊2014年6月與陸軍網絡司令部簽署的一份備忘錄,陸軍國民警衛隊將其在此前一年組建的1支網絡防禦分隊轉隸於陸軍網絡司令部/第2集團軍。這支被稱為第1636網絡防禦分隊的網絡部隊將處於《美國法典》第10卷服役狀態,即全時服役狀態,將與陸軍網絡司令部其他現役部隊共同接受同等標準的訓練,並共同執行所有類型的任務。

本文轉自《軍事文摘》12月刊 責任編輯:張傳良

中國軍隊戰略層面的網絡空間特種作戰 China’s Strategic Level of Cyberspace Special Operations

战略层面的网络空间特种作战 –

China’s Strategic level of Cyberspace Special Operations

Editor’s Note: US Army Lieutenant Colonel Patrick Mitchell Dugen at the US Army War College during the fourth quarter of 2015, “Joint Force Quarterly” published “strategic level of cyberspace special operations,” a paper, the article was Chairman of the Association of the United Nations in 2008 Strategic Papers Competition Strategy Research Award.

In this paper, by reviewing the cyberspace special operations cases, this paper analyzes the potential power of using network tools in asymmetric conflicts, and points out that cyberspace special operations have become an effective strategic tool to achieve national goals. Become a regional power to avoid the US military dominance and to ensure that their strategic interests of the unconventional path. The author proposes three new options for integrating emerging technologies and special operations: “cloud-driven” foreign defense, network counter-insurgency and unconventional cyber warfare advance team. Designed to maintain the US network technology advantages, and to build an important partnership, shaping the full spectrum of the conflict environment has a revolutionary impact. Iran and Russia and other regional forces of cyberspace special combat readiness why more than the United States? How does Iran and Russia strengthen its power at the tactical level while the United States has assembled its network and network capabilities at the strategic level? The United States in more than 20 years ago issued a network of special operations related documents, but why the network of special operations policies, departments and regulations are still not mature enough? For the US military, the most basic question is: how will the United States build a strategic level of network special combat capability?

As early as 1993, Internet technology theorists John Achilla and David Lennfield in his book “cyber war is coming” a book has predicted the recent Iran and Russia to implement the cyberspace special operations. “A large number of scattered small groups around the use of the latest communications technology coordinated” control network, to obtain the decisive advantage of the opponent. In reality this scene has been staged again and again. “We are using the information and the more information we have, and the less demand for traditional weapons,” says Achilla and Lunfield. US military executives have also realized that with asymmetric network tools, unconventional tactics and a large number of false information armed, a small amount of special combatants can form a certain strategic impact. There is news that both Iran and Russia have succeeded in using cyberspace special operations as a strategic tool to achieve their national goals. Both countries have an integrated network of special operations forces that know how to exploit the potential power of network tools in asymmetric conflicts. The asymmetric approach of the two countries has become a strong and unconventional path for regional powers to circumvent US military superiority and to ensure their strategic interests. Low price Of the network of high-tech allows potential rivals can develop a strong network warfare capabilities. Therefore, the United States urgently need to make strategic choices, the development of cyberspace special operations, as a tool for the protection and projection of national interests.

Low-cost network of high-tech technology allows potential rivals to develop a strong network warfare capabilities In February 2013, the Russian chief of staff Grazimov in the Russian “military messenger” magazine published “science in the forecast value” article. In the paper, Gracimov predicted a new generation of war that could “change the rules of the game”, whose strategic value would exceed “the effectiveness of weapon forces.” He called for universal asymmetric action to counter the enemy’s strengths and create a permanent frontier in the territory of the enemy through “special forces and internal confrontation and continuous improvement of information operations, equipment and means.” In the spring of 2014, Western media reported that in the eastern part of Ukraine, a casual special operations squad from Russia through the Ukrainian border, occupation of government buildings and arsenal and transferred to the separatist armed. At the same time, the Ukrainian authorities claim that their digital, telephone and cyber communications are cut off, interfered or attacked. The Ukrainian government attributed the cyber attacks on information and logistics infrastructure, including Internet servers and railroad control systems, to the destruction of Russia, and argued that the implementation of information fraud in Russia was costly in important social media, blogs, and News website published 50 pro-Russian comments every day, inside and outside Ukraine to form a large number of false information flow, on the one hand to cover up its non-traditional military operations in cyberspace, on the other hand to create a political illusion. “Russia is not doing the usual information warfare about false information, lies, leaks or cyber sabotage, it reshapes reality, creates public illusions, and then translates them into political action,” said senior government officials. To this end, in September 2014 at the NATO security summit, the NATO Allied Supreme Commander, US Air Force Admiral Philip Bride Leaf pointed out that Russia in East Ukraine to implement the “mixed” non-traditional operations on behalf of the war The most amazing information in history is Blitzkrieg. Bride Leaf urges the Allies to immediately develop the ability to counter the Russian non-traditional warfare, propaganda and cyber attacks. Russia’s use of the “non-traditional Western as a war” non-traditional means to achieve its political purpose, which makes the Western and NATO countries by surprise. Russia is not a fragmented way to use special forces, information operations or network capabilities.

On the contrary, as General Glashimov said, “the war does not need to be publicly announced, when the special forces with advanced technology and a lot of information for the traditional forces in the maintenance of peace and crisis under the cover of strategic objectives to create good conditions, the war on “Cybercrime deception and cyber attacks are special forces in” war and peace ”

Network information spoofing and cyber attack action for special combat forces in the “war and peace” between the implementation of non-traditional warfare to win the time and space lessons learned from the Russian case can draw four major experience, for the United States special operations Action and network capacity integration to provide a viable theoretical framework. First, there are tactical and strategic differences in the offensive network tools used by the Russian Special Forces, targeting tactical “closed networks”, such as local communications, social media, regional networks and logistics infrastructure, while retaining Its more advanced open network tools as a backup. Second, the network special operations are primarily an agent behavior, emphasizing the minimization of the source tracking. As Gracimov described, “the long-distance, non-contact action against the enemy is becoming the primary means of the tactical battle.” Network special operations usually avoid direct contact with people, but in peace and war in the gray area to start action. Third, information and communication technology, network attacks and information operations in the network to form a non-conventional warfare play an important role. As long as the appropriate implementation, the traditional special operations can go far beyond its original function, “which involves the comprehensive application of a wide range of capabilities to achieve policy objectives.” To be effective, it must also be integrated to synchronize other areas of expertise. Fourth, the network special operations can both deter the conflict, can also be used to deal with the whole spectrum of conflict, because “it is suitable for all stages of action, from shaping the environment to the intense war to post-war reconstruction.” Although the network war to destroy the original intention, but also has a constructive side. The widespread dissemination of low-cost information and communication technologies is conducive to strengthening the security of partner countries and thus helping to prevent the occurrence of conflicts.

“‘Foreign help defense’ (FID) under ‘cloud drive’ is both a concept of cloud computing and a metaphorical description of partnering and trust through virtual means. “The concept of” cloud-driven “FID” has not yet been clearly defined, but it can be integrated into an interdisciplinary field to better understand people, geography and virtual worlds and to act together on related goals. Technically, the “cloud-driven” FID “strengthens the partnership, consolidates data through the federated facilities, enhances automation, and disseminates the analysis process. “Cloud-driven” is flexible and can be developed in private, public, community, or mixed form, using different software, platforms, and infrastructure. Security personnel use intelligent technology to drive confidential mobile applications, analyze tools and share data through “cloud-driven” FIDs. Although the data associated with the virtual cloud, but its real value is to make the timely dissemination of information to the hands of tactics. “The cloud-driven” FID “can also be likened to a persistent, active partnership, the data never stops, the network has been busy. Technology is only a tool to drive deeper, extensive socio-cultural, political and historical factors that are often prone to conflict. “Cloud-driven” FID “can build more sustainable competencies and trust with partner countries. “The cloud-driven” FID “lay a virtual foundation for the future establishment of various institutions, centers and laboratories to bridge the benefits of inter-agency across the United States. From the strategic point of view of the US government, “cloud-driven” FID “is a pragmatic” partnership-centered approach designed to target the core interests of partner countries rather than to Way to change the partner country “. “The cloud-driven” FID “is also a prudent strategic move to” prevent the US partner countries from becoming a public relations crisis due to domestic political problems. ” “The cloud drive ‘FID’ also offers other opportunities. The technology and networks it forms can react quickly to emergencies, such as humanitarian relief or relief operations, prevent mass killings, or evacuate personnel from non-combatants. This saves time, money and manpower by providing information for the decision-making process. For the construction of the partnership, the cloud-driven FID can store local non-US social media information, rich social network analysis, social network maps, and behavioral and opinion trends analysis. Most importantly, the “cloud drive ‘FID” builds trust in an innovative and extremely powerful way to build lasting influence on allies and partners.

Today’s global environment drives the United States to use cyber special operations as a strategic tool network for national military strategies Anti-riot counterintelligence network Anti-riot operations (CNCOIN) aims to use social media networks to achieve the purpose of rebellion. To break the asymmetric information superiority of the enemy, CNCOIN uses non-technical means to combat the relevant crowd and control its perception, behavior and action. It adds a military color to the cyber space’s ubiquitous anti-social network. Although these means are not clearly defined, this article believes that it actually refers to the manipulation of social media, cover up the true identity, to achieve ulterior motives. While social media provides a wide range of opportunities for anti-social networks, such as malicious use, intentional misconduct, but from the military point of view, social media provides a wealth of information resources to affect the psychological vulnerability, but also an ideal attack platform. There are several technologies that contribute to its implementation in each functional category. The scope of action includes, but is not limited to, cyber-pseudo operation and cyber-herding operation. Network fraud is a classic counter-insurgency strategy, “government forces and technical staff will pretend to be insurgents, into the enemy network after the use of advanced intelligence technology in the network within the implementation of the destruction.” Internet expulsion means that “individuals, groups, or organizations deport other individuals, groups, or organizations to the default network area.” The magic of the two technologies is the expulsion of insurgents in the virtual network by exploiting the inherent flaws of the communication technology and communication platform. The two tactics are aimed at rebel activist online communities, manipulating or disrupting them, and ultimately providing more opportunities for cyberbullying. The virtual world magnifies the environmental factors, because the characters in the network are more difficult to determine their authenticity. Planning command control, communication frequency and equipment platform and other elements will become the key to the implementation of network fraud or network expulsion operations to manipulate, mislead or expel the target group to the desired results. The scope of information includes, but is not limited to, Crowdsourcing and Social Networking Analysis, SNA). Crowdsourcing is the use of large-scale knowledge base, provided by the participants voluntarily, to solve the problem to provide new ideas, services or observation, you can quickly expand the organizers of the field of vision. Social network analysis depicts and measures the relationships, strengths, and cores of social links in a visual way to illustrate the social network structure. Social network visualization or social networking maps can provide a unique window for assessing, depicting and even predicting the intensity, time, space, and relationship dimensions of relationship events. In September 2013, during the crisis in the Philippines, the anti-government armed Moro National Liberation Front (hereinafter referred to as “the dismount”) was dissatisfied with the situation of national reconciliation, hijacked more than 200 civilians as hostages, attacked commercial shops and burned urban buildings. Throughout the crisis, crowdsourcing and social network analysis are very successful non-traditional tactical means. The Philippine security forces use crowdsourcing tactics to encourage Zamboang residents to discover and report on the “melodic” members of the hiding place. FEI security forces, together with crowdsourcing information and intelligence analysis, provide information for security operations and humanitarian operations. The use of social network analysis to assess the “Mobility” of the public support, and in the social media against the “interpretation” declaration, to ban the violation of social media user agreement propaganda site, but also the use of crowds of information blockade ” Troops, attacking their temporary command post. The Philippine security forces used solid media to track the key information and lead the use of social media, and then use the solid forces to defeat the “interpretation” of the asymmetric advantage. The information warfare category includes but is not limited to cyber intrusion (cyber Aggression, forum vest (sock-puppeting), astro-turfing and so on. Three tactics are anonymous use of social media to implement misleading, false information to manipulate behavior, public opinion and action. The cyber-invasion is proposed by Teanna Felmyr, which refers to “an electronic or online act that is intended to cause psychological harm to others or damage its reputation by using e-mail, instant messaging, cell phones, digital information, chat rooms

As well as social media, video, game sites, etc. “. It is much broader than the range of ordinary cyber-aggressive behavior. Its anonymity may cause substantial psychological harm and negative consequences, as the relevant information will be repeatedly sent to the target or published in the social media. Its value to CNCOIN is that it can use sensitive digital information to humiliate, defame or hurt the target, causing psychological barriers. This powerful cyber-invading action can reduce the credibility, influence and power of the target, and ultimately lose the power of the target or other insurgents. The other two tactics, the forum vest and the fake are all fictitious online propaganda tools used to spread distorted views to create a wider range of support or opposition to the illusion. In fact, with the forum vest is the same concept, but more complex, more organized, larger. Both tactics use virtual characters to distribute false information in cyberspace, with the aim of initiating group reactions or actions. Combining massive amounts of text, images, and video with a planned misleading network activity will significantly enhance the effectiveness of CNCOIN’s action. The third way to advance the US network’s special operations is the unconventional cyber warfare team (cyber-UW Pilot Team, using social media networks to shape the physical environment, the establishment of regional mechanisms, in the implementation of non – conventional war before the regional connectivity. The core of the unconventional network warfare team is the special forces, with a number of professional organizations to provide technical support, its task is in the field of network security for the preparation of unconventional operations. The penetration of the traditional advance team is the target of enemy territory, military facilities and other entities, rather than the conventional advance team is through the virtual means of infiltration, and then into the sensitive, hostile or refused to area. Through the virtual means, can reduce the United States and partner countries armed forces in time, risk, equipment and other aspects of the loss and risk. Conceptually, unconventional cyber warfare teams use web tools and advanced technology to build people, entities, intelligence, and information infrastructures on social media. While deepening understanding of the local human terrain, the team can strengthen its local language and cultural skills, as well as identify resistance leaders, assess motivation and resistance, and overall support for US government goals, while at the same time understanding Informal hierarchical distribution, psychology and behavior. In addition, you can also incorporate the Internet’s white noise into the social media network to “improve the cultural understanding of potential collaborators in the United States and the local situation before action.” While the US national security strategy has long recognized the strategy of cyber warfare Role, but this understanding is not fully translated into a clear strategic level of thinking and combat capability. For example, the US Department of Defense cyberspace action strategy did not give much solution or specific measures, only from five aspects of the previous repeated network ideas. Lack of clear ideas lead to our network strategy is flawed, making the United States advanced network technology advantages to hand over to the potential rival risk. In contrast, Iran and Russia’s asymmetric innovation modeled other regions and global forces, trying to circumvent the US military advantage by unconventional means to ensure their strategic interests. Cyberspace special operations are a must to fill the strategic level of the blank. Obviously, the United States must actively seek a tactical level of unconventional combat into the cyber space operations in the form of special operations. Rand’s recent study of special operations concluded that “the United States needs to use a more advanced form of special operations to ensure national interests, taking into account the recent US and its interests facing the security threat situation, special operations

Become the most appropriate form of ensuring national interests “. In an increasingly interconnected global environment, the physical infrastructure is quickly allocated Internet protocol addresses, accessory networking. By 2020, there will be 50 billion “machine-to-machine” equipment (currently 1 3 billion units) will be through the “embedded computer, sensor and Internet capabilities” access to network space. Cyberspace special operations Unicom virtual and reality, through the modern information network and with the traditional face-to-face combination of special operations partnership. Today’s global environment has prompted the United States to use cyber special operations as a strategic tool for national military strategies. Potential rivals combine offensive network capabilities with unconventional tactics to set a terrible example for other enemies in the United States, and they will follow suit quickly. This paper presents three new options for integrating emerging technologies and special operations: foreign-assisted defense under “cloud-driven”, anti-riot operations in the network, and non-conventional cyber warfare advance teams. Full play of these three tactics will not only maintain the advantages of the US network technology, but also to build an important partnership, shaping the whole spectrum of combat environment have a revolutionary impact. If successful implementation, network special operations will become the United States a strong new strategic options

Original Mandarin Chinese:

编者按:美国陆军中校帕特里克·米歇尔·杜根在美陆军战争学院就读期间,于2015年第4季度《联合部队季刊》发表《战略层面的网络空间特种作战》一文,该文曾获得2015年度参联会主席战略论文竞赛战略研究类奖。本文通过回顾网络空间特种作战案例,分析了在非对称性冲突中利用网络工具的潜在力量,指出网络空间特种作战已经成为达成国家目标的有效战略工具。成为地区强国用以规避美国军事主导权以及确保本国战略利益的非常规性路径。作者提出了融合新兴技术与特种作战的三种新选项:“云驱动”下的国外协助防御,网络反暴乱平叛行动与非常规网络战先遣队。旨在维持美国的网络技术优势,并对构建重要伙伴关系、塑造全频谱冲突环境产生革命性影响。伊朗和俄罗斯等地区力量的网络空间特种作战战备为何比美国更为充分?

美国在战略层面集结其网络部门和网络能力的同时,伊朗和俄罗斯又是如何在战术层面强化其力量的呢?美国在20多年前就发布了网络特种作战的相关文件,但为何其网络特种作战的政策、部门和条令仍然不够成熟呢?对于美军而言,最基本的问题是:美国将如何打造战略层面的网络特种作战能力?早在1993年,互联网技术理论家约翰·阿奇拉和大卫·伦菲尔德在其著作《网络战争即将来临》一书中就已经预言了最近伊朗和俄罗斯所实施的网络空间特种作战行动。“大量分散各地的小规模团体利用最新的通信技术协调一致”控制网络,取得对对手的决定性优势。现实中这一情景一再上演。阿奇拉和伦菲尔德认为,“战争中我们投向敌人的不再是质量和能量;如今我们使用的是信息,掌握的信息越多,对传统武器的需求就越少”。

美军高层也已经意识到,有了非对称性网络工具、非常规战术以及大量虚假信息的武装,少量的特种作战人员就可以形成一定的战略影响。目前有消息表明,伊朗和俄罗斯均已成功地将网络空间特种作战作为一种战略工具来达成其国家目标。两国都拥有一体化的网络特种作战部队,知道如何在非对称性冲突中利用网络工具的潜在力量。两国的非对称性手段成为地区强国用以规避美国军事优势以及确保本国战略利益的强大非常规性路径。价格低廉的网络高新技术使得潜在对手可以发展出强大的网络战能力。因此,美国亟需做出战略选择,发展网络空间特种作战,作为保护和投射国家利益的工具。

价格低廉的网络高新技术使得潜在对手可以发展出强大的网络战能力2013年2月,俄罗斯总参谋长格拉西莫夫在俄《军工信使》杂志发表了《科学在预测中的价值》一文。文中,格拉西莫夫预测了能够“改变游戏规则”的新一代战争,其战略价值将超过“武器力量的效能”。他号召普遍开展非对称性行动,以抵消敌方的优势,通过“特种作战力量和内部对抗以及不断完善的信息行动、装备和手段,在敌国的领土中创造一个永久活动的前线”。2014年春,有西方媒体报道,在乌克兰东部的乱局中,一支便装的特种作战小分队从俄罗斯境内穿越乌克兰边界,占领政府建筑和武器库并转交给分裂主义武装。与此同时,乌克兰当局声称,其全境的数字、电话及网络通信均遭到切断、干扰或攻击活动。乌克兰政府将信息和物流基础设施(包括互联网服务器和铁路控制系统)遭受的网络攻击归因于俄方的破坏,同时还认为,俄罗斯实施信息欺骗行动,花费巨资在重要的社交媒体、博客以及新闻网站每天发布50条亲俄评论,在乌克兰内外形成大量的虚假信息流,一方面掩盖其在网络空间的非传统军事行动,另一方面制造了政治假象。乌政府高级官员表示,“俄罗斯所做的并不是通常的信息作战所涉及的虚假信息、谎言、泄漏机密或网络破坏活动,它重新塑造现实,造成大众幻象,然后将之转化为政治行动”。为此,在2014年9月召开的北约安全峰会上,北约盟军最高司令、美国空军上将菲利普·布里德莱弗指出,俄罗斯在东乌克兰实施的“混合型”非传统作战代表了战争史上最惊人的信息闪电战。布里德莱弗敦促盟军立即发展相应的能力以反制俄罗斯的非传统战、宣传战及网络攻击行动。俄罗斯使用“根本不被西方视为战争的”非传统手段达成其政治目的,这使得西方及北约国家措手不及。俄罗斯并不是以碎片化的方式来使用特种力量、信息作战或网络能力。相反,正如格拉西莫夫将军所言,“发动战争不再需要公开宣布,当配备先进技术和大量信息的特种力量为传统部队在维持和平与危机的掩护下达成战略目标创造好条件,战争就发生了。”言外之意,网络信息欺骗和网络攻击行动为特种作战力量在“战争与和平之间”实施非传统战赢得了时间和空间。俄罗斯的网络赋能非传统战极为成功,不仅是其网络特种力量的混成,而且还成功地侵入欧盟成员国,甚至没有引起西方有效的军事反应。

网络信息欺骗和网络攻击行动为特种作战力量在“战争与和平之间”实施非传统战赢得了时间和空间 经验教训从俄罗斯的案例中可以得出四个方面的主要经验,可为美国特种作战行动与网络能力整合提供一个可行的理论框架。第一,俄罗斯特种部队所使用的进攻性网络工具存在战术和战略层面的差别,主要以战术层面的“封闭网络”为目标,如本地通讯、社交媒体、区域网络和后勤基础设施等,同时保留其更为先进的开放网络工具作为备用。第二,网络特种作战主要是一种代理人行为,强调最小化的来源跟踪。正如格拉西莫夫所描述的那样,“对敌方的远距离、无接触行动正在成为战术战役目标的主要手段”。网络特种作战通常避免人员的直接接触,而是在和平与战争的灰色地带展开行动。第三,信息与通信技术、网络攻击及信息作战等在网络赋能的非常规战中发挥着重要作用。只要恰当的实施,传统的特种作战可以远远超出其原有的功能,“这涉及到对广泛能力的综合运用,以达成政策目标”。要发挥效能,还必须整合同步其他领域的专门知识。第四,网络特种作战既可以慑止冲突,也可用于应对全频谱冲突,因为“它适合行动的各个阶段,从塑造环境到剧烈战争再到战后重建等”。虽然网络战以破坏为初衷,但也具有建设性的一面。低成本的信息和通信技术的广泛传播有利于强化伙伴国安全,从而有助于阻止冲突的发生。

网络空间特种作战是一种必须填补的战略层面的能力空白,美国必须积极寻求一种在战术层面的非常规作战中融入网络空间作战的特种作战形式 “‘云驱动’下的‘国外协助防御’(FID)”既是一种云计算概念,也是通过虚拟手段增强伙伴能力和信任的一种比喻性描述。“‘云驱动’FID”概念虽然还未经明确界定,但是它却可以联接整合跨学科领域,以更好地理解人员、地理及虚拟世界,并对相关目标展开共同行动。从技术上而言,“‘云驱动’FID”可以强化伙伴关系,通过联合设施,实时共享数据,增强自动化,传播分析过程。“云驱动”是灵活多变的,能够以私人、公共、社区或混合形式出现,各自使用不同的软件、平台和基础设施等。安全人员通过“‘云驱动’FID”使用智能技术驱动保密的移动应用软件、分析工具和共享数据。虽然数据与虚拟云相联,但其真正价值在于使信息及时传播到战术人员手中。“‘云驱动’FID”也可比喻为一种持续的、活跃的伙伴关系,数据永不停止,网络一直忙碌。技术仅仅是一种工具,用以驱动更深入、广泛的社会文化、政治和历史因素的理解,这些往往是容易造成冲突的因素。“‘云驱动’FID”可以与伙伴国构建更具持续性的能力和信任。“‘云驱动’FID”为未来建立各种机构、中心和实验室弥合美国各跨机构间的利益打下一个虚拟的基础。从美国政府的战略视角而言,“‘云驱动’FID”是一种实用主义的“以伙伴国为中心的方式,旨在围绕伙伴国的核心利益设计行动,而不是寄希望于以短视的方式来改变伙伴国”。“‘云驱动’FID”还是一种审慎的战略举措,“以防美国的伙伴国由于国内政治问题出现公共关系危机”。“‘云驱动’FID”也提供了其他的机会。它所形成的技术和关系网络可以迅速对紧急事件做出反应,如人道主义救援或救灾行动、阻止大规模屠杀,或者非战斗人员撤离任务等。这样可以通过为决策过程提供信息而节约时间、金钱和人力等。对于伙伴关系的构建而言,“‘云驱动’FID”可以存储当地的非美国社交媒体信息、丰富的社交网络分析、社会网络地图以及行为和舆论趋势分析等信息。最为重要的是,“‘云驱动’FID”以富有创新性和极为有力的方式构建信任,打造对盟友及伙伴国的持久影响力。

当今的全球环境促使美国采用网络特种作战作为国家军事战略的战略性工具 网络反暴乱平叛行动网络反暴乱平叛行动(CNCOIN)旨在利用社交媒体网络达成平叛的目的。为打破敌人的非对称性信息优势,CNCOIN使用非技术手段打击相关人群,控制其感知、行为和行动。它为网络空间无处不在的反社交网络手段增添了军事色彩。虽然这些手段没有明确界定,本文认为,它实际上就是指操纵社交媒体,掩盖真实身份,达成不可告人的目的。虽然社交媒体为反社交网络提供了广泛的机会,如恶意利用、有意误导等,但从军事角度而言,社交媒体提供了丰富的信息资源以影响心理脆弱性,也是一个理想的攻击平台。每种功能性范畴中都有几种有助于其实施的技术。行动范畴包括但不局限于网络欺骗行动(cyber-pseudo operation)和网络驱逐行动(cyber-herding operation)。网络欺骗行动是一种经典的平叛策略,“政府军和技术人员将自己假扮为叛乱分子,渗入敌方网络后使用先进的谍报技术在该网络内部实施破坏”。网络驱逐行动就是指,“个人、团体或组织把其他的个人、团体或组织驱逐到预设的网络区域”。两种技术的奇妙之处在于,通过利用通信技术与通信平台的内在缺陷来驱逐虚拟网络中的叛乱分子。两种战术以叛乱分子活跃的网络社群为目标,对其进行操控或者瓦解,最终为网络平叛提供更多的机会。虚拟世界放大了环境因素,因为网络中的人物更难确定其真实性。规划指挥控制、通信频率以及设备平台等要素将成为网络欺骗行动或网络驱逐行动实施的关键点,用以操纵、误导或者驱逐目标群走向预想的结果。情报范畴包括但不局限于众包(Crowdsourcing)和社交网络分析技术(Social Networking Analysis, SNA)。众包就是利用大规模的知识库,由参与者自愿提供的,为解决问题提供新思路、服务或观察,可以迅速扩展组织者的视野。社交网络分析以可视的方式描绘和测量社交链接的关系、强度及核心性以说明社会网络结构。社交网络可视化或者社网图可以提供独特的窗口用以评估、描绘甚至预测关系事件的强度、时间、空间和关系维度。2013年9月,菲律宾三宝颜危机期间,反政府武装摩洛民族解放阵线(以下简称“摩解”)对民族和解状况感到不满,挟持200多名平民为人质,袭击商业店铺,烧毁城市建筑。整个危机期间,众包和社交网络分析都是非常成功的非传统战术手段。菲律宾安全部队使用众包战术鼓励三宝颜居民发现并报告“摩解”成员的藏身地点。菲安全部队结合众包信息和情报分析,为安全行动和人道主义行动提供信息。使用社交网络分析来评估“摩解”的民众支持度,并在社交媒体上反制“摩解”宣言,封禁违反社交媒体用户协议的宣传网站,还使用众包信息封锁“摩解”小股部队,攻击其临时指挥哨所。菲安全部队通过使用社交媒体跟踪关键信息和领导节点,随后使用实体部队挫败了“摩解”的非对称性优势。信息作战范畴包括但不局限于网络入侵(cyber aggression)、论坛马甲(袜子手偶sock-puppeting)、以假乱真(Astro-turfing)等。三种战术都是匿名利用社交媒体实施误导、假信息等来操纵行为、舆论及行动。网络入侵是由蒂安娜·菲尔姆利提出,是指“一种电子或在线行为,旨在对他人实施心理伤害或损毁其名誉,通过使用电子邮件、即时信息、手机、数字信息、聊天室以及社交媒体、视频、游戏网站等”。它比普通的网络攻击性行为的范围要广泛得多。它的匿名性可能会引起实质性的心理伤害和负面后果,因为相关信息会被重复发送给目标或者在社交媒体发布。它对CNCOIN的价值在于,可以利用敏感的数字信息来羞辱、诽谤或伤害目标,造成心理障碍行为。这种强大的网络入侵行动可以降低目标的可信度、影响力和权力,最终使目标或其它叛乱分子丧失实力。其它两种战术,论坛马甲和以假乱真都是虚构的在线宣传工具,用来散布扭曲的观点,以制造更广范围的支持或者反对的假象。以假乱真实际上跟论坛马甲是同一个概念,只不过更为复杂、更有组织、规模更大。两种战术都使用虚拟人物在网络空间散布虚假信息,目的是引发群体反应或行动。以假乱真的网络信息作战行动包含海量文字、图片和视频,与有计划的误导性网络活动相结合,将显著增强CNCOIN行动的效果。 非常规网络战先遣队推进美国网络特种作战的第三种方式是非常规网络战先遣队(cyber-UW Pilot Team),利用社交媒体网络塑造实体环境,建立区域机制,在实施非常规战之前将各区域联通起来。非常规网络战先遣队的核心是特种部队,拥有多个专业机构提供的技术支持,其任务是在网络安全领域进行非常规作战的准备。传统先遣队的渗透目标是敌方领土、军事设施等实体目标,而非常规先遣队则是通过虚拟手段进行渗透,再潜入敏感、敌对或拒止区域。通过虚拟手段,可以减少美国及伙伴国武装力量在时间、风险、装备等方面的损失和风险。从概念上讲,非常规网络战先遣队利用网络工具和先进技术在社交媒体上打造人员、实体、情报以及信息基础设施。在加深对当地人文地形理解的同时,小组可以强化其本地语言和文化技能,还可识别抵抗活动领导者、评估动机和抵抗能力以及对美国政府目标的总体支持度,与此同时,还可以了解非正式的层级分布、心理及行为等。此外,还可以通过接入社交媒体网络混入互联网白噪音,以“提高美国对潜在合作者的文化理解以及在采取行动之前的当地形势。”虽然美国国家安全战略中早就承认了网络作战的战略作用,但是这种认识并没有完全转化成明晰的战略层面的思维和作战能力。例如,美国《国防部网络空间行动战略》中并没有给出多少解决方案或具体措施,仅仅从五个方面重复了先前的网络思路。缺乏明确的思路导致我们的网络战略存在缺陷,使得美国先进的网络技术优势有拱手让给潜在对手的风险。对比之下,伊朗和俄罗斯的非对称性创新为其他地区和全球力量树立了模仿的样板,都试图以非常规手段规避美国的军事优势,确保各自的战略利益。网络空间特种作战是一种必须填补的战略层面的能力空白。很显然,美国必须积极寻求一种在战术层面的非常规作战中融入网络空间作战的特种作战形式。兰德公司最近的一份研究特种作战的报告得出结论,称“美国需要运用一种更为先进的特种作战形式来确保国家利益,考虑到近来美国及其利益面临的安全威胁形势,特种作战成为确保国家利益的最合适的形式”。在一个日益互联的全球环境中,实体性基础设施快速被分配互联网协议地址,接入物联网。到2020年,将有500亿台“机器对机器”设备(目前为130亿台)会通过“嵌入计算机、传感器和互联网能力”接入网络空间。网络空间特种作战联通了虚拟与现实,通过现代的信息网络并与传统的面对面的特种作战伙伴关系相结合。当今的全球环境促使美国采用网络特种作战作为国家军事战略的战略性工具。潜在对手将进攻性网络能力与非常规战术相结合为美国的其他敌人树立了可怕的榜样,他们必将快速跟进。本文提出了融合新兴技术与特种作战的三种新选项:“云驱动”下的国外协助防御、网络反暴乱平叛行动以及非常规网络战先遣队。充分发挥这三种战术将不仅仅能维持美国的网络技术优势,还可对构建重要伙伴关系、塑造全频谱作战环境产生革命性影响。如果能成功实施,网络特种作战必将成为美国强有力的新战略选项。

 

2016-08-22 17:42现代军事

中國軍隊信息戰裝備的作戰運用 – Chinese Military Operation of Information Warfare Equipment

中國軍隊信息戰裝備的作戰運用

Chinese Military Operation of Information Warfare Equipment

Information warfare is the C4ISR system and C4ISR system of confrontation, is the advantage of information contention, the main purpose is to ensure that their own information system to run properly, from the enemy use, paralysis and destruction; the same time, trying to use, paralyzed and destroy the enemy’s information system, So that in a paralyzed, confused state. Information warfare includes two parts: strategic information warfare and battlefield information warfare.

Strategic information warfare and information warfare battlefield

strategic information warfare is mainly characterized by a wide range of sectors covering all key political, economic, technological, and military and other special areas; special way, relates to psychological warfare, media warfare, deception warfare, media warfare and other special Means that the target is special, mainly through the decadence war, psychological warfare, information deterrence attack the enemy’s understanding system and thinking system; great harm, can make the whole country’s economic, political or military paralyzed, and even make it happen alternately; Personnel special, the war is not necessarily military personnel, computer experts, international criminal groups, ulterior motives of hackers or terrorist organizations and so may become war personnel.

Battlefield information warfare is the information warfare in the battle space, refers to the preparation and conduct of a campaign, the integrated use of information technology and a variety of information technology weapons, information combat platform and C4ISR system, in reconnaissance detection and early warning, information processing and Transmission, weapons control and guidance, operational command and control, camouflage deception and interference, as well as military strategy and other aspects of the comprehensive confrontation and struggle. Battlefield information warfare is through the interference or disrupting the enemy decision-making process, so that the enemy can not effectively take concerted action. Therefore, we must first affect the enemy decision-making, and then affect its actions, that is, to win the air electromagnetic advantage, and then made the air superiority, and finally the use of conventional forces to take combat operations. To seize the right to information system, to seize the initiative to fight the space, but also for the fight for land rights, air supremacy, sea power and the system of the right to lay a good foundation and necessary conditions.

A The basic combat forces and means are digital forces and information weapons equipment, the main contents include combat confidentiality, military deception, electronic warfare, psychological warfare and fire destroyed, the core purpose is to compete for the battle space information access , Control and use rights. Battlefield information warfare is the confrontation of the information system, it directly affects the entire battle space, the whole process of war and success or failure. Battlefield information warfare The main combat style is the electronic warfare and cyber warfare. Electronic warfare is an important part of the battlefield information warfare, mainly for the enemy communications, radar and other electromagnetic radiation source for the lure, interference, destruction and destruction activities. In the Gulf War, the electronic warfare was not only for the first time on a large scale, but also as a campaign stage and a specific campaign in war. In the Kosovo war, NATO used a lot of electronic warfare equipment, and the first use of electromagnetic pulse bombs and the first time a network war. Network warfare is a cyber-confrontational activity in computer cyberspace, using the Internet, and is being used for the first time in the Kosovo war. NATO network warfare measures include: network advertising; hacker attacks; attacks on financial networks. The main feature of the network war in the Southern Alliance is the people’s war mode, fans, computer fans and computer enthusiasts spontaneously carried out a large number of network operations, such as online publicity, attack NATO website, the use of network transmission of information.

Information warfare equipment in war equipment electronic warfare equipment the trend of electronic warfare equipment increasingly integrated and universal, under the conditions of information technology in the local war, the battlefield of the electromagnetic environment is increasingly complex, the past that the separation of each other, a single function of electronic warfare equipment is far from Adapt to combat needs. Integration and generalization has become the focus of the development of electronic warfare equipment and future electronic warfare equipment overall development direction. In order to deal more effectively with the complex and volatile electromagnetic threat in the information warfare, the future of the new generation of electronic warfare equipment, will be widely used advanced computer technology, greatly improve the automation of the entire system to have better real-time capabilities, since Adaptability and full power management capability. Electronic warfare equipment, work areas continue to widen, increasing the transmission power, millimeter-wave technology and the development of optical technology, the modern electronic warfare equipment, the frequency of continuous development to a wider band. On the whole, the future range of electronic warfare equipment will be extended to the entire electromagnetic spectrum. GPS interference and anti-interference will be concerned about the practice of war has shown that if the loss of GPS support, it will greatly weaken the information advantage, so that command, control, reconnaissance, combat, military and other military aspects are facing severe tests, Combat effectiveness. Focusing on the development of anti-radiation and new electronic warfare jets, attention to the development of new, special electronic warfare technology and equipment, such as anti-satellite laser weapons, high-energy particle beam weapons, and meteor communication, neutrino communication and so on.

Computer virus weapon <a In the military information system, the battlefield information acquisition, transmission, processing and other functions need to complete the computer and network, computer network is the basis and pioneer of information warfare. The use of software-driven sniffers and hardware magnetic sniffers and other sniffing network is an important way to attack the network. These sniffing tools were originally a test device used to diagnose and assist in repairing the network, so it was a powerful tool for network management personnel to manage the network, but it was a terrible computer virus weapon in information warfare. It can make the network “service denied”, “information tampering”, information “halfway steal” and so on. In addition, will also focus on design “portal trap”. “Portal trap”, also known as “back door”, is a computer system designer in the system in advance of a structure, in the application appears or operating system, the programmer to insert some debugging agencies. System programmers in order to achieve the purpose of the attack system, deliberately left a small number of portal traps for familiar with the system staff to go beyond the normal system protection and sneak into the system. Network is an important infrastructure for information warfare, network-based warfare is mainly based on the network and the network is reliable to determine the outcome of the war. Therefore, to strengthen the network of offensive and defensive combat research, to win the future of information war is essential.   Electromagnetic pulse bombs

Iraq war, the US military used a lot of electronic warfare equipment, and the use of electromagnetic pulse bombs attacked the Iraqi radio and television system and the Iraqi military various types of electronic radiation source. Electromagnetic pulse bomb, also known as microwave pulse bomb, is through the micro-beam into electromagnetic energy, damage to each other’s electronic facilities and personnel of a new directional energy weapons. Its working principle is: high-power microwave through the antenna gathered into a very narrow, very strong electromagnetic waves fired at each other, relying on this beam of electromagnetic waves generated by high temperature, ionization, radiation and other integrated effects in the target internal electronic circuit to produce fatal voltage And the current, breakdown or burn the sensitive components, damage to the computer stored in the data, so that the other side of the weapons and command system paralyzed, loss of combat effectiveness. According to the test, a briefcase size of the microwave bomb, can produce power of 300 million watts of pulse waves. Will be more than one connection, it can become an adjustable radiation source, resulting in more than 2 billion watts of pulse waves. This pulse wave is somewhat similar to the nuclear pulse generated when the nuclear explosion can easily from the power and communication pipes into the underground bunker, which rely on radio, radar, computers, power grids and telephone modern weapons systems, chemical and biological arsenal and its production The shop was paralyzed in an instant.

GPS interference device <a I = 13> Iraq war, the Iraqi military use of GPS interferometer on the Tomahawk cruise missiles for effective interference, which is the first time in combat in the GPS guidance system interference. GPS signal is very weak, very easy to interfere. A Russian company offers a 4-watt power handheld GPS jammers that can be bought for less than $ 4,000. If you buy parts from a retail e-store, spend $ 400 to create a GPS jammer with a radius of 16 km or more. Before the war in Iraq, the United States had expected the Iraqi side to interfere with GPS signals. The United States has already been equipped with anti-jamming technology for its GPS bombs and missiles so that these GPS-guided weapons can continue to use GPS signals in the event of interference; even if the GPS signal is lost, these weapons can also use their own other guidance system Such as inertial navigation, laser guidance, etc., so that they reach the target. Nevertheless, the early Iraq war, the US military more than a dozen Tomahawk cruise missiles or because of interference from the scheduled route, falling in Turkey, Syria and Iran. Small GPS jitter problem alerted the US government, Powell personally come forward to investigate the source of Iraqi GPS jammers, Russia and other countries imposed no small pressure.

Gulf War, GPS navigator as a trial for the first time issued to the use of desert combat personnel, the effect is obvious. At that time, including cruise missiles, including all the weapons are not using GPS navigation device. During the war in Iraq, we saw almost all of the combat platforms, and every soldier, almost all of the missiles and bombs used this kind of navigation device, so that the tanks, planes, ships were more mobile so that the missiles and bombs were The probability error is reduced to 1-3 m, within a maximum of 10 m. <A I = 15> everything has a disadvantage. GPS navigation defects and information technology weapons and equipment of the drawbacks is the same, that is, electronic interference. From the perspective of the development of weapons and equipment, the purchase of a cruise missile needs more than 100 million dollars, and manufacturing a GPS jammers only a few hundred dollars, as a strategic defense side, if a large number of development and development of GPS jammers, not only for US missiles And bombs are a threat to their tanks, planes, ships and personnel navigation and positioning will also have a huge impact. Of course, you should also see the US military fight, further, after the end of the war in Iraq will be based on the lessons of the war to improve the GPS system. Is expected to be improved in three areas: First, GPS satellites, mainly to enhance the satellite launch signal, and as much as possible to launch GPS satellites; Second, improve the guidance system, mainly to increase the composite guidance device, after the GPS guidance is disturbed, Automatic recovery or transfer to inertia and other navigation methods to ensure the normal operation of the platform and weapons; Third, GPS anti-interference, mainly to improve the GPS receiver anti-jamming capability, the development of new GPS receiver, Machine and jamming machine for electronic suppression and interference.

 

Original Mandarin Chinese:

信息戰是C4ISR系統與C4ISR系統的對抗,是信息優勢的爭奪,主要目的是確保己方信息系統正常運行,免遭敵方利用、癱瘓和破壞﹔同時,設法利用、癱瘓和破壞敵人的信息系統,使之處於癱瘓、迷茫狀態。信息戰包括戰略信息戰和戰場信息戰兩大部分。

戰略信息戰和戰場信息戰

戰略信息戰主要特征是范圍廣泛,涉及國家政治、經濟、科技、軍事等各個要害部門和特殊領域﹔方式特殊,涉及心理戰、輿論戰、欺騙戰、媒體戰等特殊手段﹔目標特殊,主要是通過誘騙戰、心理戰、信息威懾等攻擊敵人的認識體系和思維體系﹔危害巨大,能使整個國家的經濟、政治或軍事陷入癱瘓,甚至能使其發生政權交替﹔人員特殊,參戰人員不一定軍人,計算機專家、國際犯罪集團、別有用心的黑客或恐怖組織等都可能成為參戰人員。

戰場信息戰是發生在戰斗空間內的信息戰,是指為准備和進行一場戰役,綜合運用信息技術手段和各種信息化武器、信息化作戰平台和C4ISR系統,在偵察探測及預警、信息處理與傳遞、武器控制和制導、作戰指揮與控制、偽裝欺騙與干擾以及軍事謀略等方面展開的全面對抗和斗爭。戰場信息戰是通過干擾或打亂敵方決策程序,使敵方無法有效採取協調一致的行動。因此,要先影響敵人決策,然后再影響其行動,即先贏得空中電磁優勢,再取得空中優勢,最后使用常規部隊採取作戰行動。奪取了制信息權,就奪取了戰斗空間的主動權,而且為爭奪制陸權、制空權、制海權和制天權奠定一個良好基礎和必要條件。

戰場信息戰的基本作戰力量和手段是數字化部隊及信息化武器裝備,主要內容包括作戰保密、軍事欺騙、電子戰、心理戰和火力摧毀,核心目的是爭奪戰斗空間的信息獲取權、控制權和使用權。戰場信息戰是信息體系的對抗,它直接影響到整個戰斗空間、整場戰爭的進程和成敗。戰場信息戰的主要作戰樣式是電子戰和網絡戰。電子戰是戰場信息戰的一個重要組成部分,主要是針對敵人通信、雷達等電磁輻射源進行的誘騙、干擾、破壞和摧毀活動。海灣戰爭中,電子戰不僅首次大規模使用,而且正式作為戰爭中的一個戰役階段和特定戰役行動。科索沃戰爭中,北約使用了大量電子戰裝備,並首次使用了電磁脈沖炸彈並首次進行了網絡戰。網絡戰是在計算機網絡空間,利用因特網進行的一種網絡對抗活動,並在科索沃戰爭中首次使用。北約網絡戰的措施包括:網絡宣傳﹔黑客攻擊﹔襲擊金融網絡等。南聯盟網絡戰的主要特征是人民戰爭模式,網迷、電腦迷和計算機愛好者自發地進行了大量網絡作戰行動,如開展網上宣傳、攻擊北約網站、利用網絡傳遞情報等。

戰爭中的信息戰裝備

電子戰裝備

電子戰裝備的發展趨勢日趨一體化和通用化,信息化條件下的局部戰爭中,戰場上的電磁環境日益復雜,以往那種彼此分立、功能單一的電子戰裝備已遠遠不能適應作戰需要了。一體化和通用化已成為當前電子戰裝備發展的重點和未來電子戰裝備總的發展方向。為了更有效地對付信息化戰爭中復雜多變的電磁威脅,未來新一代的電子對抗裝備,將廣泛採用先進的計算機技術,大幅度提高整個系統的自動化程度,以具備更好的實時能力、自適應能力和全功率管理能力。電子戰裝備的工作頻段不斷拓寬,發射功率不斷增大,毫米波技術和光電技術的發展,使現代電子戰裝備的工作頻率不斷向更寬的頻段發展。從整體上看,未來電子戰裝備的工作范圍必將擴展到整個電磁波頻譜。GPS干擾與反干擾將受到關注,戰爭實踐已經表明,如果失去GPS的支持,就會極大地削弱信息優勢,使指揮、控制、偵察、打擊、部隊機動等各個軍事環節都面臨嚴峻考驗,嚴重降低戰斗力。重點發展反輻射和新型電子戰干擾機,重視發展新型、特殊的電子戰技術裝備,如用於反衛星的激光武器、高能粒子束武器,以及流星余跡通信、中微子通信等等。

計算機病毒武器

在軍事信息系統中,戰場信息的獲取、傳遞、處理等功能需要計算機及網絡來完成,計算機網絡是進行信息戰的基礎和先鋒。利用軟件驅動嗅探器和硬件磁感應嗅探器等對網絡進行嗅探是進攻網絡的重要方法。這些嗅探工具原本是一種測試設備,用來診斷和協助修理網絡,因此它是網管人員管理網絡的一種得力工具,但在信息戰中卻是一種可怕的計算機病毒武器。它能使網絡“服務否認”、“信息篡改”、信息“中途竊取”等。另外,也將重視設計“門戶陷阱”。“門戶陷阱”又稱“后門”,是計算機系統設計者預先在系統中構造的一種機構,在應用出現或操作系統期間,程序員插入一些調試機構。系統程序員為了達到攻擊系統的目的,特意留下少數門戶陷阱,供熟悉系統的人員用以超越對方正常的系統保護而潛入系統。網絡是信息化戰爭的重要基礎設施,網絡中心戰主要是基於網絡而進行的,網絡是否可靠決定戰爭的勝負。因此,加強網絡攻防作戰的研究,對於贏得未來信息化戰爭至關重要。

電磁脈沖炸彈

伊拉克戰爭中,美軍使用了大量電子戰裝備,並使用電磁脈沖炸彈襲擊了伊拉克廣播電視系統及伊軍各類電子輻射源。電磁脈沖炸彈也稱微波脈沖炸彈,是通過把微波束轉化為電磁能,毀傷對方電子設施和人員的一種新型定向能武器。其工作原理是:高功率微波經過天線聚集成一束很窄、很強的電磁波射向對方,依靠這束電磁波產生的高溫、電離、輻射等綜合效應,在目標內部的電子線路中產生致命的電壓和電流,擊穿或燒毀其中的敏感元器件,毀損電腦中存貯的數據,從而使對方的武器和指揮系統陷於癱瘓,喪失戰斗力。據測試,一枚公文包大小的微波炸彈,可產生功率達3億瓦的脈沖波。將其多個聯接后,則能成為可調整的輻射源,產生20億瓦以上的脈沖波。這種脈沖波有點類似核爆炸時產生的電磁脈沖,可以輕易地從電力和通訊管道進入地下掩體,使其中依賴無線電、雷達、計算機、電網和電話等的現代化武器系統、生化武器庫及其生產車間在瞬間癱瘓。

GPS干擾設備

伊拉克戰爭中,伊軍利用GPS干擾儀對戰斧巡航導彈進行了有效的干擾,這是第一次在實戰中對GPS制導系統進行干擾。GPS信號很弱,很易於干擾。一家俄羅斯公司提供的一種4瓦功率的手持GPS干擾機,不到4000美元就能買到。如果從零售電子商店購買部件組裝,花400美元就可以制造一個干擾半徑16公裡以上的GPS干擾機。伊拉克戰爭開戰之前,美國就已經預料到伊拉克方面會干擾GPS信號。美國其實早已經給其GPS炸彈和導彈裝載了抗干擾技術,使這些GPS導引的武器能夠在干擾的情況下繼續使用GPS信號﹔即使GPS信號丟失,這些武器還可以使用自身的其他導引系統如慣性導航、激光制導等,使自己到達目標。盡管如此,伊拉克戰爭初期,美軍十幾枚戰斧式巡航導彈還是因受干擾偏離預定航線,落在土耳其、敘利亞和伊朗境內。小小的GPS干擾機問題驚動了美國朝野,鮑威爾親自出面調查伊拉克GPS干擾機的來源,對俄羅斯等國施加了不小的壓力。

海灣戰爭中,GPS導航儀作為試用品首次發放給沙漠作戰人員使用,效果明顯。當時,包括巡航導彈在內的所有武器都沒有採用GPS導航裝置。伊拉克戰爭中,我們看到幾乎所有的作戰平台,每一個單兵,幾乎全部的導彈和炸彈都採用了這種導航裝置,從而使坦克、飛機、艦艇的機動更加精確,使導彈和炸彈的原概率誤差縮小到1—3米,最大10米范圍之內。

凡事有一利必有一弊。GPS導航的弊端與信息化武器裝備的弊端是一樣的,就是電子干擾問題。從武器裝備發展角度來看,購買一枚巡航導彈需要100多萬美元,而制造一部GPS干擾機才幾百美元,作為戰略防御一方,如果能夠大量發展和研制GPS干擾機,不僅對於美軍導彈和炸彈是一種威脅,對其坦克、飛機、艦艇和人員的導航定位也將產生巨大影響。當然,也應看到美軍打一仗、進一步,伊拉克戰爭結束后必將根據戰爭中的教訓,改進GPS系統。預計將在三個方面進行改進:一是GPS衛星,主要是增強衛星發射信號,並盡可能多的發射GPS衛星﹔二是改進制導系統,主要是增加復合制導裝置,在GPS指導受到干擾之后,自動恢復或轉入慣性等其他導航方式,以保証平台和武器的正常運行﹔三是GPS反干擾,主要是提高GPS接收機抗干擾能力,研制新型GPS接收機,在戰區對地方軍民用GPS接收機和干擾機進行電子壓制和干擾等。

中國的網絡空間治理或衝突的困境選擇 – China’s Dilemma Choice of Cyberspace Governance or Conflict

中國的網絡空間治理或衝突的困境選擇 –

China’s Dilemma Choice of Cyberspace Governance or Conflict

Introduction
The problem of cyberspace security governance is attracting more and more attention from the international community. Among them, the problem of cyberspace conflict management is more and more concerned. Compared with the physical space conflict, the cyber space conflict has the characteristics of diversification of the actors, rapid updating of the attack means and unpredictability of the conflict. This leads to the reality that the cyberspace conflict management is faced with serious challenges such as serious cognitive differences, difficult to effectively govern, deterrence and “structural problems”. Therefore, the network space conflict governance needs to change the governance concept, through the pragmatic cooperation between countries, the integration of all the advantages of resources, to build a global network of governance mechanisms, and cultivate cooperation and sharing of governance culture. As a global network of countries, China has been actively advocating the establishment of multilateral, democratic and transparent global governance system. At the same time, China will make a positive contribution to the construction of international rules of cyberspace and the global network governance mechanism in the areas of innovation governance, bridging the digital divide, carrying out bilateral and multilateral international cooperation.
text
With the extensive application and rapid development of network information technology in the world, the relationship between network and national security is becoming more and more closely. Among the security issues, the most interesting is cyberspace conflict. Cyberspace is called “next battlespace” by military strategists and futurists. The primary objective of governments in cyberspace is to ensure that their core interests are not compromised and that nationals are protected from cyber attacks. But the reality is that the vast majority of cyber attacks are not directly initiated and implemented by the government, but are operated directly by non-state actors. Moreover, the cost of launching a network attack is low, action is hidden, and can cause serious consequences. This also causes cyberspace to burst out of clashes or even cyber warfare (cyber warfare). Once the cyberspace conflict or war, its size and scope of influence will be difficult to estimate. Cyber ​​space conflicts can also lead to direct hostility and conflict among nations in the real world. In addition, due to the lack of necessary international legal jurisdiction and norms, cyber conflict management is also facing serious challenges. Effective control of the intensity of cyberspace conflict, the development of cyberspace national code of conduct, will be the international community to explore new issues of cyber conflict.

First, the changes and challenges of

cyberspace conflict Network space conflict from the behavior of the network threat to the perception and the resulting response. Network threats can be broadly divided into two categories: one is called cyber attacks, is deliberately destroying the behavior of the network system; the other is called cyber exploitation (cyber exploitation), that is, the use of network infrastructure to achieve illegal purposes, but Will not harm the network system itself. [1] The target of cyber attacks is aimed at national and non-state actors, including sovereign states, organizations and individuals, which can disrupt both hardware and software and other aspects of the computer, or by improperly invasive computer operating systems Information or implement remote control. Network attacks can cause network conflicts, and network conflicts can be upgraded to cyber warfare. A cyber war generally refers to the destruction and disruption of a nation or nation that infiltrates another country’s computer or network. [2] cyber war can seriously endanger the country’s political, economic and social security and stability, is the highest form of network conflict. <A I = 3> Network information technology has the immediacy, convenience, cheap nature, so that conflict and war becomes easy to operate and implement. Network information technology to the traditional conflict and war has undergone a subversive change. As long as there is a network of computers, a few people can implement a network attack, launched a small-scale war without smoke. Network space weapons development costs are very low, as long as there are one or two computers, and can achieve network connectivity, and then equipped with several high-level hackers, is enough to create a very lethal network weapons. [3] Therefore, the impact of the Internet on national security will be comprehensive, thorough and unprecedented. Network information technology from the continuous innovation and development of communication technology. The emergence and continuous updating of instant messaging technology has enhanced the efficiency of political decision-making on the battlefield. Network information technology for the innovation of weapons technology has an important role in promoting, especially in the era of nuclear weapons, computer technology to make nuclear weapons more accurate, reliable and high speed. During the Cold War, the United States and the Soviet Union attached great importance to the development of information processing technology. With the comprehensive development of computer technology, the United States first proposed the “information warfare doctrine” (information warfare doctrine), that is, the use of information technology, tactics and means beyond the opponent. Western scholars said that the current international society is no greater risk of weapons of mass destruction, but large-scale destructive weapons (weapons of mass disruption). [4] In the technical breakthrough, cyber space conflict and war more profound changes reflected in the behavior of the main, means of attack and the consequences of conflict and so on. (I) Increasing diversity of actors The cyberspace provides a broader platform for non-State actors to move beyond the limits of territory and sovereignty and to play a greater role in reality and in the virtual world. Traditional conflicts and wars occur between different groups, generally monopolized by powerful states, and individual individuals are difficult to attack groups. Network information technology has greatly enlarged the power of relatively weak behavior. With the help of a network information platform, small countries can challenge the hegemonic countries, small groups can attack the powerful sovereign states, individuals can also attack the group. The United States has always regarded North Korea as a threat in cyberspace. According to the US Fox News Network reported that the beginning of 2010, the report shows that North Korea has trained thousands of top computer students to become excellent “cyber warrior” (cyber Warrior), whose operational targets are locked for the United States and South Korea. [⑤] In recent years, terrorism has also gained the “new life” with the help of network carrier and information tools. Al Qaeda uses Internet technology to promote its extreme ideas, and use the network platform to implement member recruitment, online training, fund raising, remote command and other activities. It can be said that the cyber space of the hidden and open features to increase the international community to prevent and combat the difficulty of terrorism. [⑥] In 2008, a 14-year-old boy in Poland, through the invasion and control of the Lodz tram system, caused confusion, resulting in four trams derailed, 12 people were injured, the accident did not cause death. [⑦] for the increasingly diverse network attackers, the US Strategic Command Command Kevin Hilton (Gen. Kevin P. Chilton) vividly believes that “our enemy range, including not only the boring young hackers, but also criminal organizations, but also related to national actors.” [ 2] Attack means to constantly update the original intention of the development of the Internet is to facilitate the effective flow of information to achieve resource sharing, interoperability. Open environment will often bring more risks and challenges to security, cyberspace and thus appeared in the “offensive and defensive imbalance” problem. This structural imbalance triggers cyber malicious attacks, thereby reducing confidence in deterrence and effective defense. [⑨] static defense in cyberspace (static defenses), that is, passive defense, refers to the most powerful hackers as a new challenge or to be resolved. [⑩] Skilled cyber attackers can easily find network vulnerabilities and successfully bypass security defense software. Compared with the traditional conflict, cyber space in the attackers in a shelter, and specifically attack the target of the weak links. In the “offensive side of the defensive side” in the context of the network of offensive weapons has become very common. The general network of offensive weapons, including computer viruses, malware, logic bombs (logic bombs, denial of service (denial of service) and so on. Low-end network weapons, the goal is simply to steal information, access to passwords, modify the program, generally do not produce significant harm. By contrast, high-end network weapons can cause data or critical facilities to be interrupted or severely damaged. A series of cyber attacks can evolve into major emergencies, breaking critical services over a period of time, including disrupting military command or information systems, shutting down power supply or oil pipelines, and stopping financial services. In 2008, the US Department of Defense to store encrypted military information on the computer network had infected with malicious code. Malicious code diffuses to encrypted and unencrypted file systems without being perceived. Although it was found in time, but the US military is very scared that such an event may make its military confidential documents are uploaded to foreign intelligence agencies, and even unknown hostile forces, the consequences will be disastrous. [11] Complex high-end malicious code has a strong self-camouflage ability, it is difficult to be found, often has been caused after serious injury will be found. In 2010, Iran’s nuclear facilities were attacked by “Stuxnet” (Stuxnet), making Iran’s Natanz uranium enrichment plant 1 More than 1,000 IR-1 centrifuges have to be replaced due to abnormal operation and damage. The fact that the “shock virus” attack target is very accurate or single, that is, the German Siemens control system (SIMATIC WinCC). This is a data acquisition and monitoring (SCADA) system, widely used by Iran in the defense of basic industrial facilities. “Seismic virus” in the invasion of a computer, it will automatically find the Siemens software to confirm the software found, the virus will be unaware of the state control of industrial computer systems, and control the computer software to other factories on the computer Issue a given order. Network security experts believe that the “earthquake network virus” is the first physical world infrastructure for the target “precision guidance” worm. [12] As the first disclosure of “shock virus” German well-known network security experts, Ralph Langner (Ralph Langner) through systematic analysis, that “shock network virus” structure than imagined even more complex , Including two different “digital warhead” (digital warhead), respectively, for different offensive targets, uranium enrichment facilities and Bushehr nuclear power plant external turbine. He believes that the power of the second warhead is equivalent to the Bushehr nuclear power plant for a precise air strike. [13] US information security expert Kevin Clayman (Kevin Coleman) 2010 in the United States National Defense Science and Technology published an article that the number of network attacks will be a sharp upgrade. To support this assertion, he mentioned that the number of malware in 2009 reached the highest level in the past 20 years, with multiple reports showing that more than 25 million malware was confirmed, and that growth would continue. [14] Through the above examples, it is easy to see the cyber space in the offensive weapon technology content is high and has a strong pertinence. Such weapons are more subtle, more precise, more offensive and destructive than conventional weapons. At the same time, network offensive weapons can not be reused, must be constantly upgrading. Matin Libici, a digital warfare expert at the famous American think tank, argues that it is no longer a weapon once someone knows how the cyber warfare works. The best weapon is the enemy does not know, but they already have. [15] (c) the consequences of conflict unpredictable <a I = 11> opponents in traditional conflicts are clearly visible, and the results of the conflict are predictable. In the conflict of cyberspace, once the offensive weapon is in power, the damage scale and influence caused by it are constantly copied and disseminated, and it is difficult to get effective control as the traditional conflict. More seriously, cyber attacks can bring serious panic to society, which is more serious than traditional wars. All kinds of infrastructure in modern society are controlled by computer and Internet systems. Once the network attacks are affected by water, electricity and financial control systems, the losses will be immeasurable and may even cause serious social unrest. American scholars envisioned the serious consequences of cyber attacks: no air control system or airport security system, no electronic control of rail traffic, no reliance on electronic computer day and night delivery of parcels or e-mails, no employer through payment software to pay workers wages Check, no electronic withdrawal record, no automatic teller machine, hospital or health center No reliable digital record, no electricity leads no light, no heat, no refueling system or fuel, petrol, no traffic lights, no phone, no internet service , There is no police effective security management, this series of problems will make the American society into a short-term paralysis. [16] According to the CIA revealed that the number of cyber attacks against the US public utility network in 2007 showed that the person in charge of the power company was even reluctant to talk about the risk of these events because of fear of serious social panic. In addition, the openness of cyberspace makes the network attacks happen and its scope of influence will be diffuse. In April 2013, hackers stole the Associated Press’s Twitter account and posted a false message that US President Barack Obama was injured in an explosion at the White House. A few minutes later, the Associated Press official used another Twitter account before the account was stolen. White House spokesman also clarified by President Obama did not hurt the radio. But many people have seen the news of the stolen Twitter account, the event led to the Dow Jones Industrial Average and S & P500 index both fell, after the two trading index and rapid rebound. Alert alleged that the Twitter account has 2 million audiences, the release of instant messaging is very influential. [17] The incident also sounded the alarm to the US government, with a simple account stolen event is likely to trigger a financial panic, which seriously disrupt the social order. The above new features of cyber conflict governance have had serious consequences. The diversity of the behavior makes it difficult to change the concept in a short time to overcome the differences and differences of cognition. The continuous innovation of the network attack means makes the international legal system and deterrence difficult to play the role. The unpredictable consequence is aggravating the inter- Mutual suspicion. These factors will seriously hinder the formation of cyberspace conflict management mechanism and play a role. Second, the network space conflict governance mechanism of the plight of cyberspace conflict and the traditional sense of the international conflict is very different. The main actors in the current global governance mechanism are sovereign states, who propose a series of rules and regulations on the basis of understanding and understanding of traditional armed conflicts. But in cyberspace, the effective regulation of the behavior of non-State actors is a matter of law and morality. And “structural dilemma” and other practical problems also exacerbated the difficulty of cyber conflict. (A) cognitive differences hinder effective governance At present, countries on the core concept of network security understanding of the network security events and their attribution (attribution) and identified there are deep differences. For example, the United States, Britain, Japan, Germany, France and the European Union have developed a network security strategy, through comparison can be found, the parties to “cyberspace”, “network security”, “network war” and other core concepts defined difference. [18] In cyberspace, how to determine that some of the acts have violated the basic norms of international law and can be used to combat Can individuals and organizations become the target of a national network attack? How do you define the national sovereignty of cyberspace? For these questions, the current international legal system has no ready answers. The United Nations, as a broadly representative international organization for the maintenance of international peace and security, has its own limitations, highlighting the development of the Charter of the United Nations much earlier than the arrival of the cyber-information age and therefore does not take into account the issue of cyber attacks. It is difficult to define cyber attacks as the use of force in accordance with prevailing norms of international law. During the three weeks before the 2008 Russian-Russian war, Unknown Acts used a commercial IP address to launch a decentralized denial service in several countries to attack the Georgian president’s website. The outside world believes that the relevant malware (named MachBo) was written in Russia and used by Russian hackers, although there is no definite proof that the Russian government has planned and implemented cyber attacks. Another dilemma faced by current international legal norms is the blurring boundary between cybercrime and cyber warfare. Realistic disagreement is manifested in the fact that the attacked state considers cybercrime to be a cybercrime and encourages implementation or support in the back of the country that cyber attacks are a cyber warfare for the maintenance of national interests. It can be seen that the lack of unified cognitive standards and operational guidelines make cyberspace conflict management difficult to carry out. In general, cyberspace behavior can be divided into three categories, one is legal (recognized is legal); the second is crime (illegal, the current legal norms that it is a crime); three is not legal (by the state and Non-state actors are found to be malicious, but the existing legal framework is not clearly defined). To be sure, cyber attacks should first fall within the jurisdiction of domestic law. If the attacker violates domestic law, the government of the host country is bound to enforce the jurisdiction. If the attacker attacked the target of another country, and the relationship between the target country and the host country is not friendly, there is a realistic problem. Especially for intelligence gathering, disruption of communications, or network behavior such as issuing erroneous directives to the enemy, it is easy for the implementer to be deemed to be a cyber attack because of being favored by the host country, So that it will not be punished. [19] (b) difficult to effectively govern international legal norms <a There are indeed many problems with the current international legal system and governance mechanisms. First, the existence of existing rules on armed conflict applied to cyberspace issues; second, the existing international rules can be applied to cyberspace governance, the majority of international rules focus on inter-State conflict, and cyberspace in the unconventional conflict But the more and more; third, the lack of legal experts; Fourth, the current rules focus on how to limit the network war, but the physical and collateral damage and other potential issues less concerned. [20] These problems make the existing international legal system not only effective control of cybercrime behavior, nor can it provide legal protection for civilian infrastructure and ordinary civilians. The Law of War and Armed Conflict (“the Law of Armed Conflict”) originated in the mid-19th century and is a humanitarian norm that regulates violence and conflict. The law of armed conflict applies exclusively to the conflict between the regular forces of the state. Countries in 1864 on the “Geneva Convention” to reach a consensus in 1868 in St. Petersburg officially signed. But the law of armed conflict, the Charter of the United Nations in the legal control of the war and wartime war behavior constraints are not applicable to cyberspace. And the existing legal norms do not clearly define the “war behavior” (war of act) concept. In general, war refers to the legal consequences of the use of force between States. The law of armed conflict is based on the use of force and aggression. In cyberspace, there is a great deal of controversy over whether cyber attacks are equal to the use of force and should be governed by the law of armed conflict. On the one hand, although not explicitly defined, it is generally believed that cyber attacks are hostile in cyberspace using network and information technology to achieve a certain purpose or effect; on the other hand, whether a cyber attack can be called For the conflict or war, still need the international community generally recognized. [21] There are gaps in the existing international legal norms for the control network space conflict. Within the existing international legal framework, the international legal norms governing conflict are the law of armed conflict, whose main legal sources are international treaties and international customs. It is the sum of binding principles, rules and regulations, and systems that adjust the relations between the warring parties and the warring parties and the neutral States in war and armed conflict. [twenty two] The subject of the law of armed conflict rests with the State and does not involve the question of the exercise of jurisdiction over individuals and international organizations. In addition, in the network attack, how to effectively distinguish between military and non-military objectives is also a real challenge. In the field of traditional warfare, military and non-military objectives are clearly defined, just as green tanks carry soldiers, and yellow cars carry students. But in the absence of clear boundaries in the cyberspace, the boundaries of the two are vague. The blurring of boundaries will lead to bias and shift of offensive targets, such as the blow to a country’s military facilities likely to shift to civilian infrastructure targets. In the network war, for the commander, it is difficult to distinguish which networks have military strategic objectives, which goals are civil. The more difficult problem is that it is difficult to determine the attacker’s long-range attack. Even if it is possible to determine the presence of the attacker and the attack itself, it is difficult to determine the identity of the attacker. Cyber ​​space conflict also exists on the application of the right of self-defense in traditional war. If a cyber attack against a country has occurred, the State under attack has the right to self-defense in accordance with the provisions of the Charter of the United Nations. But how to determine the implementation of the main body to determine whether the attack on the country’s attack, to define the extent of the attack, there is no uniform standard. Although the existing international legal system clearly stipulates that conventional wars can not use weapons of mass destruction, they are almost equivalent to the use of weapons of mass destruction if they are likely to be devastated by malicious code and malware. If this assumption is true, it will pose a serious challenge to the above principles. And if the network army in the public website embedded malicious code, and the infection code of the non-military system than the military system, which should be considered a violation of the principle of abuse of weapons. Whether there is a “network of weapons of mass destruction” in cyberspace, and the international community has not reached a consensus on the use and co-operation of these weapons that can cause serious consequences. In addition, the development of network information technology in the 21st century makes the soldiers separated from their war behavior. The closer the separation of the acts of war, the harder it is to preserve the humanitarian spirit implicit in the law of armed conflict. At the same time, the openness of cyberspace makes the public and private, government and private network mutual penetration, overlap each other. This will result in a joint attack on the consequences of a network attack and may cause physical damage and injury. (C) the network deterrence lost utility <a I = 25> cyberspace The international legal system is not yet sound is an existing fact, then can the cyber deterrence strategy be effectively implemented and achieve the intended purpose? The deterrence strategy emphasizes the strength and the will of the contest. Deterance refers to the strength of one party is strong enough to make its opponents can not attack, otherwise it will pay a significant price. The prerequisite for deterrence is the possibility and credibility: the possibility that one party has the absolute ability to launch retaliation and counterattack, credible means that at the crucial moment one party decides to impose the necessary blow to its opponent. To achieve the purpose of affecting the opponent’s decision-making, you need to let the opponent clearly understand and perceive the deterrent implementation of the absolute strength and revenge. In reality, there are serious limitations in the use of deterrence strategies in cyberspace: first, deterrence theory is generally applied between two powerful opponents, the deterrent can be effective to assume that the other is rational, can not bear the cost of attack. But in cyberspace, there may be a serious asymmetry between the attacking entity and the attacked object, and even if effective retaliation is implemented, the purpose of deterrence can not be achieved. Second, the asymmetry of retaliatory means would disrupt the existing international rules. If the network attacker only launched a general decentralized denial of attack, only led to the attacking country network system paralysis, if the attacking countries using conventional military and nuclear forces to fight back, will cause a lot of economic losses and casualties, which will Deviation from the “principle of proportionality” in international law, the return action will be the loss of legal legitimacy. Finally, cyber attacks are instantaneous, one-off, successful, or failing only in the twinkling of an eye. Successful attacks can cause harm, and the victim is retaliated after being attacked, and deterrence will be completely lost because the injury has arisen. In a cyber environment, a party that initiates a cyber attack usually attacks an attack through a “zombie computer” (a computer that has been hijacked after it invades), which adds significant difficulty to the attacker’s determination of the attacker. In addition, the process of determining the identity of the attacker takes a long time, after the confirmation is correct, the loss has been generated and irreversible. Re-implementation of such retaliation under such conditions would challenge the “self-defense principle” under international law, since Article 51 of the Charter of the United Nations clearly stipulates that “self-defense” is prerequisite for action against force. The more challenging issue is that if the attackers are identified as being an organization or an individual, the various norms of international law will not work. Former deputy secretary of the United States Department of Defense William Lynn Lynn) also mentioned the difficulty of the network deterrent, “deterrence credible prerequisite for the identity of the adversaries to confirm no doubt, but in the cyberspace almost no such case.” [23] (d) “structural problems” threat to international cooperation and the real world, cyberspace is also in anarchy. In this state, there is no absolute authority, so the relationship between the cyberspace state is facing a “structural problem.” This is highlighted as two aspects: First, the network developed countries and emerging network power between the competitive relationship, which is reflected in the network security issues on the two camps, “different voices.” The first camp is the United States led the Western countries group, they have introduced the corresponding national network security strategy, and put forward the values ​​of Western countries to reflect the cooperation and governance philosophy. In March 2014, the United States stated that it had strengthened bilateral and multilateral coordination and cooperation with the EU in matters related to the Internet. The United States made it clear that US-European cooperation is based on shared values, common interests, multi-stake governance concepts, cyber freedom and the protection of cyberspace human rights. [24] Early 2015, the United States and the United Kingdom expressed the need to protect key infrastructure, strengthen network defense, support network academic research and other aspects of pragmatic cooperation. [25] In June the same year, the United States and Japan to enhance network deterrence and strengthen information and intelligence sharing agreement. [26] It is not difficult to find that the first camp headed by the United States places more emphasis on the values ​​of freedom and democracy in cyberspace and strengthens its own network deterrent. The second camp is China, Russia and other emerging countries group. “Prism door incident” occurred, China and Russia and other countries are very concerned about maintaining the network of national sovereignty, called on the international community to pay attention to the United States to cyberspace open, free in the name of the actual violation of the sovereignty of other countries. At the BRICS National Summit in Brazil in 2014, Russia proposed strengthening the BRIC network security cooperation. [27] Russia and China as the representative of the BRIC countries that “WikiLeaks” and “prism door incident” shows that the United States and other Western countries in the network security issues on the implementation of double standards: on the one hand advocate the so-called absolute freedom of cyberspace, On the other hand use the network to steal other countries information. One of the two camps advocated “network freedom first”, the other side advocated “network sovereignty first”, the two sides views obvious and difficult to eliminate. <A I = 32> Second is the inequality between developed and developing countries. Developed countries because of the advantages of early development, has been in the network information technology has the initiative; and the majority of developing countries due to historical, economic development and technical conditions and other factors, network information technology has long been lagging behind. According to the statistics of the International Telecommunication Union and other relevant agencies, the number of online online users has reached 2.3 billion by 2011, the Internet penetration rate in developing countries is about 25%, the penetration of the Internet in developed countries is 70%, and the per capita Internet users in Europe Bandwidth is equivalent to 25 times the bandwidth of Africa’s per capita. [28] Inequality in status will allow the vast majority of developing countries to remain marginal and passive. Although the United States and other Western countries put forward on the network security issues to the vast number of developing countries to provide the necessary assistance, but because they are in the implementation of assistance along with the concept of Western values, in fact, the majority of developing countries, “value output.” The majority of developing countries are very worried about the United States and other Western countries to form a network security technology level of “dependency”, the network space conflict governance North-South cooperation is also difficult to achieve. Third, the network space conflict mechanism of governance mechanism to explore the war has entered the information age, the existing international law should be necessary to improve and upgrade. The diversity of actors, the escalating offensive technology, and the uncertainty of the consequences call global governance of cyberspace conflicts. People are aware that cybercrime, cybercriminals, and cyber-terrorism have become global problems that can not be solved by the power of individual countries alone. Thus, the issue of cybersecurity is not just the domestic security of individual countries, but it is necessary to carry out long-term, extensive and in-depth international cooperation. At the same time, the existing international legal norms need to be updated and perfected. In the case of international legal norms governing the international conflict, prevention and control of cyberspace conflicts should be increased. At the same time, cyberspace cooperation requires the cultivation of peace and cooperation, development and win-win governance philosophy. Only the concept of governance enjoys popular support, international cyberspace conflict governance action will be concerned about, but also in the international community is widely recognized. (A) the transformation of global governance awareness Although there are Estonia, the Georgia network attack and “earthquake network virus” on Iran’s nuclear facilities caused serious damage and other typical cases, but so far there has been no large-scale inter-country network conflict. Nevertheless, people are still highly concerned about the cyberspace conflict, the urgent need to change the corresponding sense of governance. <A First, the most important subject involved in the management of cyberspace conflict is still the sovereign state. Although the role of individuals and groups is magnified by cyberspace, their power is still limited. Individuals and groups lead to large-scale network conflict and even the possibility of war is still minimal. Therefore, the focus on the network conflict should still be the country. Only countries in accordance with the law to effectively manage and regulate their own and their domestic organizations, individual behavior, cooperation between countries can play a role. Second, to coordinate and integrate the power and resources. Need to pay special attention to is that cyberspace itself beyond the borders, can not fully rely on government and national power. The United States and Europe and other Western countries in the network defense is the most worth learning experience is the full integration of civil resources, to achieve effective interaction between the official and civil. Should be aware of non-state actors in the field of cybersecurity in the important role, rather than national actors also hope to cooperate with the government to reduce network risk. [29] In 2010, the National Security Agency (NSA) in the Google company suffered high persistence attacks (Advanced Persistent Threat, APT), to provide information and technical assistance. [30] The basic elements of cyberspace are individuals and social groups, only to stimulate the vitality of individuals and social organizations, to enhance their network security and cooperation awareness, cyberspace will be more secure. In the government’s active promotion, the integration of technical personnel, experts and scholars, social groups, enterprises, government and other resources in order to effectively eliminate all kinds of cyberspace threats. In some cases, the need to deal with cyberspace problems also need to find answers in the network. In reality, the use of “white off” is an important strategic choice. In January 2014, the Russian Federation Committee proposed the use of “white off” (no criminal criminal record, can find a system of loopholes and experienced network of experts) services to deal with complex and volatile network attacks. [31] US network security software vendor experts also stressed that should be concerned about the “white” group, can not let it be tempted by the dark forces or even use. [32] Third, the implementation of hierarchical management of network behavior. The biggest challenge facing the international community is that countries can not agree on many cyberspace governance issues. From the point of view of harm, low to high behavior includes cyber vandalism, cyber espionage and cybercrime, denial of service, cyber attacks and large-scale cyber attacks. The first three categories already exist, and network attacks and large-scale network attacks have not yet occurred, although it is the most concern, but also the most likely to lead to network conflict behavior. Because cyber attacks and large-scale cyber attacks are targeted at key infrastructure, it can lead to serious social unrest in the attacked countries. Thus, such acts are almost intolerable and can cause reprisals by the injured State. For the first three categories of relatively light sabotage, the parties can be resolved through consultation and cooperation; for possible serious consequences of network attacks and large-scale attacks, countries should be through consultation to achieve a clear ban on such acts of cyberspace international code of conduct The (B) to cultivate the concept of cooperation in cyberspace “attack side overwhelming” reality makes cyberspace deterrence difficult to achieve, which will encourage the network intruder from another direction, eventually leading to network arms race. On the surface, the attack can bring some benefits and produce a sense of security, but the consequences will be cyberspace behavior between the competition, mutual hostility. Therefore, in the Internet, open network space is impossible to obtain absolute security. <A I = 42> On the contrary, if the defensive side is dominant, the behavior is more inclined to cooperate. Any threatened intrusion is carried out on the basis of successful defensive measures. Therefore, to enhance the defense capacity in order to obtain positive and lasting security. This requires the establishment of two types of mechanisms: one is the early warning mechanism, so that the attacked countries can early detection and take the necessary preventive measures. From the “network virus” attacks can be seen in the case, the virus invasion must bypass the victim’s security firewall. If you take a security defense measures, “earthquake network virus” is unable to implement the damage. Second, the information sharing mechanism, the parties to coordinate and cooperate with each other will help to achieve common security. This first requires the sharing of information between countries, which can increase mutual trust, is conducive to pragmatic and effective cooperation to achieve mutually beneficial win-win goal. Second, the sharing of information between government and private enterprises is also necessary. In many cases, the country’s infrastructure is operated by private enterprises, but there are obvious shortcomings in the information and intelligence collection channels, quantity and quality compared with the country. Third, in the network space conflict management should also focus on cultivating the “humanitarian” spirit, in the physical space to attack the party has the obligation to minimize the harm of civilians. Any country with strong technical capacity must also consider minimizing civilian damage when using cyber weapons. Some scholars even believe that the degree of damage caused by network weapons should be limited to less than a bomb damage. [33] (c) the establishment of conflict governance mechanism The international community has been advocating the creation of international mechanisms for conflict resolution, its purpose is through the policy coordination between countries, on the basis of consensus on the formation of network conflict management mechanism, and gradually establish cyberspace International order, and thus cultivate a global network of space management culture. [34] The international community attaches great importance to the inconceivable destructive power and influence of cyber space conflicts. In practice, attempts are made to bilateral and multilateral cooperation and have achieved some results, which can provide the necessary reference for the construction of global cyberspace governance mechanism. As the most influential intergovernmental organization, the United Nations should play a leading role in the governance of cyberspace conflict. The United Nations cyberspace conflict management mechanism is not widely represented and is not universally recognized by the international community. As early as 2006, the United Nations set up an open Internet Governance Forum (Internet Governance Forum, IGF). [35] As of 2014, the Internet Governance Forum has been held for nine consecutive sessions. In April 2015, the United Nations launched a dialogue with Russia on the International Convention on Cybercrime, but there was no consensus on the serious differences between developed countries and developed countries and organizations such as the United States, Canada and the European Union. This shows that countries have opened the door to dialogue for a global agreement. [36] As a specialized agency of the United Nations, the International Telecommunication Union (ITU) has also played an important role, actively advocating the “stakeholder” (stakeholder) concept, called on countries around the world to participate in the process of safeguarding the international community network security. The exploration and attempt of the international community shows that cyberspace governance itself is part of global governance. Every country faces the threat of cyber attacks, network conflicts and even cyber warfare. Participation in multilateral cooperation is the best choice for all countries to safeguard their own interests. At the same time, regional international organizations are also exploring new models of cyberspace governance. The 7th SCO Council of the Shanghai Cooperation Organization (SCO), held in 2007, proposed the Action Plan for information security, emphasizing the state’s control over the network system and information content. At the beginning of 2008, NATO convened an emergency meeting of the North Atlantic Council for the Estonian incident and introduced a cyber-defense policy, which for the first time established cyber security issues as the content of its collective defense obligations. NATO claims that if its member countries are subjected to catastrophic cyber attacks, the new cybersecurity policy will provide an effective counterattack tool. In April, NATO Cyber ​​Defense Management Authority (CDMA) was established to form a unified deployment of allied network action capabilities. In May, the Cooperative Cyber ​​Defense Center of Excellence, CCS COE) was formally established in Tallinn to strengthen the comprehensive capabilities of NATO’s network defense, and the establishment of the two institutions became a symbol of NATO’s network defense. [37] NATO officials also expressed their intention to cooperate safely with cyberspace in South Korea and other East Asian countries. In the current global governance mechanism, the success of cyberspace conflict management is the Mutual Legal Assistance Treaties (MLATs). It is aimed at nationally recognized cybercrime, which stipulates that participating countries share information, evidence and other forms of cooperation. The treaty is mainly applicable to the use of the network system to implement the crime. The Council of Europe Convention on Cybercrime (CEC) was signed by the Council of Europe in 2001 to define and punish the deterrence of cybercrime. The Cybercrime Convention is the most important multilateral cooperation agreement against cyber attacks and the world’s first international convention against cybercrime, which will have a significant impact on the legislation of many countries. Some scholars have suggested that international justice cooperation in the fight against cybercrime be carried out in accordance with the Convention. [38] Joseph Chennai believes that restricting all cybercrime is impossible, but it can be done from combating cybercrime and cyber-terrorism, and the great powers have many common interests on these issues. [39] Whether it is the United Nations or other regional international organizations, through their own practice to explore the global model of cyberspace governance. These practices will greatly enrich the theoretical basis and practical experience of cyberspace conflict management, which is of great significance to promote the international community to construct the relevant governance mechanism. The ultimate goal of cyberspace conflict management is to break through the differences of ideas, on the basis of common interests, to achieve beyond the borders, areas, levels of all-round, three-dimensional cooperation, and ultimately clean up the network space, to good governance. This process may take a long time and requires the joint efforts of the international community. China’s role and contribution in cyberspace conflict management According to China’s Internet Center (CNNIC) released the 36th “China Network Development Statistics Report” shows that by June 2015, the number of Internet users in China has reached 668 million, the Internet Penetration rate of 48%. 4%. This shows that China is already the largest number of Internet users in the country, but also shows that the Chinese people’s production and life, economic growth and innovation are closely related with the network, China has become a veritable global network power. As a global power, China has always positioned itself as a participant, builder and practitioner in cyberspace security governance. China’s national strategy is to develop from a network of major powers as a network power, and to promote the development of balanced development, sound rules and reasonable order of the global network space and make unremitting efforts. As the largest developing country, China has long been committed to the struggle for the vast number of developing countries, and actively participate in the construction of peace, security, openness and cooperation of cyberspace, and promote the establishment of multilateral, democratic and transparent global Internet governance system. At the same time, the Chinese government has put forward the principle of network governance with Chinese characteristics on the basis of the existing experience of governance, such as the rule of law, the order priority and the positive integration, which is similar to those of China. Furniture has important reference value and reference significance. [41] In September 2015, when the Chinese President visited the United States, he said in a written interview with The Wall Street Journal that China was a strong defender of cybersecurity. On the one hand, China will strengthen cooperation with the United States, the European Union, Russia, through the establishment of bilateral and multilateral cooperation mechanism to increase mutual trust, and is committed to building network security code of conduct. On the other hand, China will be more active in cyberspace global governance, and strive to incorporate the concept of safeguarding network sovereignty, network fairness and pragmatic cooperation advocated by China into cyberspace international standards. At the same time, China will also fulfill its commitments to actively promote the construction of cyberspace global order. In addition, China is working on the development of national network security for the relevant legal norms. In June 2015, the National People’s Congress for the first time considered the “People’s Republic of China Network Security Law (Draft)”. Article 5 of the General Regulations clearly states that “China will actively strengthen international exchanges and cooperation in the areas of cyberspace governance, network technology research and development and standard setting, and crack down on crimes against the Internet, and promote the construction of peaceful, safe, open and cooperative cyberspace. [42] This shows that China is committed to the law through the definition of network security, safeguarding network sovereignty, standardize network behavior, promote international cooperation in cyberspace. At the same time, China is also actively advocated in cyberspace governance to play the leading role of the United Nations. In 2011, China and Russia jointly submitted the International Code of Conduct for Information Security to the 66th Session of the General Assembly, put forward a series of basic principles of national conduct on the maintenance of information and cybersecurity, and called on countries to carry out further discussions within the framework of the United Nations. [43] In June 2013, China and the United States and other 15 countries in the United Nations network security dialogue, clearly advocated the “United Nations Charter” applies to cyberspace. [44] In 2014, China and the United Nations jointly organized the International Symposium on Information and Internet Security, which is an important manifestation of China’s international rules for promoting cyberspace. In December 2015, Chinese President Xi Jinping delivered a speech at the Second World Internet Conference to elaborate on China’s basic position on cyberspace development and security, demonstrating China’s forward-looking thinking about the future development of cyberspace and calling for Countries around the world should strengthen communication, expand consensus, deepen cooperation, and jointly build the network space fate community. [45] In addition, China is also actively safeguarding the cyberspace interests of developing countries and “network sovereignty”. China advocates bridging the digital divide on multiple international occasions. Cyber ​​space threat is no border, its impact is transnational. Network vulnerabilities in many developing countries will be targets of attack, and they may also be manipulated into “bonnet” (bonnet) to attack other countries. In the field of Internet technology applications and development, there is a clear gap between China and Western countries. China advocates that the network is primarily used for commercial purposes and not for political and military purposes. In the future, China will continue to carry out independent research and development and innovation in network security technology. These network security technologies can become an important part of China’s foreign technical assistance. At present, China is promoting the “one way along the road” construction, which focus on cooperation, including the promotion of national and regional network infrastructure. At the same time, China is also willing to assume more responsibility and play an active role in cyberspace cooperation. In 2014, China and the United Nations jointly organized the International Symposium on Information and Internet Security, which is an important manifestation of China’s international rules for promoting cyberspace. In December 2015, Chinese President Xi Jinping delivered a speech at the Second World Internet Conference to elaborate on China’s basic position on cyberspace development and security, demonstrating China’s forward-looking thinking about the future development of cyberspace and calling for Countries around the world should strengthen communication, expand consensus, deepen cooperation, and jointly build the network space fate community. [45] In addition, China is also actively safeguarding the cyberspace interests of developing countries and “network sovereignty”. China advocates bridging the digital divide on multiple international occasions. Cyber ​​space threat is no border, its impact is transnational. Network vulnerabilities in many developing countries will be targets of attack, and they may also be manipulated into “bonnet” (bonnet) to attack other countries. In the field of Internet technology applications and development, there is a clear gap between China and Western countries. China advocates that the network is primarily used for commercial purposes and not for political and military purposes. In the future, China will continue to carry out independent research and development and innovation in network security technology. These network security technologies can become an important part of China’s foreign technical assistance. At present, China is promoting the “one way along the road” construction, which focus on cooperation, including the promotion of national and regional network infrastructure. At the same time, China is also willing to assume more responsibility and play an active role in cyberspace cooperation. In 2014, China and the United Nations jointly organized the International Symposium on Information and Internet Security, which is an important manifestation of China’s international rules for promoting cyberspace. In December 2015, Chinese President Xi Jinping delivered a speech at the Second World Internet Conference to elaborate on China’s basic position on cyberspace development and security, demonstrating China’s forward-looking thinking about the future development of cyberspace and calling for Countries around the world should strengthen communication, expand consensus, deepen cooperation, and jointly build the network space fate community. [45] In addition, China is also actively safeguarding the cyberspace interests of developing countries and “network sovereignty”. China advocates bridging the digital divide on multiple international occasions. Cyber ​​space threat is no border, its impact is transnational. Network vulnerabilities in many developing countries will be targets of attack, and they may also be manipulated into “bonnet” (bonnet) to attack other countries. In the field of Internet technology applications and development, there is a clear gap between China and Western countries. China advocates that the network is primarily used for commercial purposes and not for political and military purposes. In the future, China will continue to carry out independent research and development and innovation in network security technology. These network security technologies can become an important part of China’s foreign technical assistance. At present, China is promoting the “one way along the road” construction, which focus on cooperation, including the promotion of national and regional network infrastructure. At the same time, China is also willing to assume more responsibility and play an active role in cyberspace cooperation. The focus will include advancing national and regional network infrastructure. At the same time, China is also willing to assume more responsibility and play an active role in cyberspace cooperation. The focus will include advancing national and regional network infrastructure. At the same time, China is also willing to assume more responsibility and play an active role in cyberspace cooperation.

 

Original Mandarin Chinese:

簡介
網絡空間安全治理問題正日益引起國際社會的普遍關注;其中,網絡空間衝突治理問題更是備受關注。與現實的物理空間衝突相比,網絡空間衝突具有行為體多元化、進攻手段快速更新、衝突後果不可預知等新特點。這導致網絡空間衝突治理面臨認知分歧嚴重、規範難以有效管轄、威懾無效和“結構性難題”等現實挑戰。因而,網絡空間衝突治理需要轉變治理理念,通過國家間務實合作,整合各方優勢資源,構建網絡空間全球治理機制,並培育合作、共享的治理文化。作為全球網絡大國,中國一直以來都積極倡導建立多邊、民主、透明的全球治理體系。同時中國將在創新治理理念,彌合數字鴻溝,開展雙邊、多邊國際合作等方面,為構建網絡空間國際規則和全球網絡治理機製作出積極貢獻。
正文
隨著網絡信息技術在全球範圍內的廣泛應用和快速發展,網絡與國家安全的關係日趨緊密且受到各國高度重視。在安全議題中,最引人關注的是網絡空間衝突。網絡空間被軍事戰略學家和未來學家稱為“下一個戰爭空間”(next battlespace)。各國政府在網絡空間中的首要目標是確保本國的核心利益不受損害,保障國民免受網絡襲擊的侵擾。但現實情況是絕大多數網絡襲擊並非由政府直接發動和實施,而是由非國家行為體直接策劃操作。而且,發動網絡襲擊的成本低廉、行動隱蔽,且能引發嚴重後果。這也造成網絡空間容易爆發衝突甚至網絡戰爭(cyber warfare)。一旦網絡空間發生衝突或戰爭,其規模和影響範圍將難以估量。網絡空間衝突也可能導致國家間在現實世界中的直接敵對與衝突。此外,由於缺乏必要的國際法律管轄與規範,網絡空間衝突治理也面臨著嚴峻挑戰。有效控製網絡空間衝突的烈度,制定網絡空間國家行為準則,將是國際社會探索網絡空間衝突治理的新課題。

一、網絡空間衝突的變化與挑戰

網絡空間衝突源於行為體對網絡威脅的感知和由此作出的反應。網絡威脅大致可分為兩類:一類被稱為網絡襲擊,是指蓄意破壞網絡系統的行為;另一類被稱為網絡牟利(cyber exploitation),即利用網絡基礎設施來達到非法目的,但不會對網絡系統本身造成傷害的行為。 [①] 網絡襲擊針對的目標是國家和非國家行為體,包括主權國家、組織和個人,既可以破壞軟硬件和計算機的其他方面,也可以通過非法入侵計算機操作系統,運用不正當的手段獲取信息或實施遠程控制。網絡襲擊可能引發網絡衝突,而網絡衝突又可能升級為網絡戰爭。網絡戰爭一般是指一個民族國家為滲入另一個國家的計算機或網絡所進行的破壞和擾亂行為。 [②] 網絡戰爭可能嚴重危害國家的政治、經濟和社會安全與穩定,是網絡衝突的最高形式。
網絡信息技術所具備的即時性、便捷性、廉價性特質,使衝突和戰爭變得易於操作和實施。網絡信息技術使傳統的衝突與戰爭發生了顛覆性變革。只要有一台聯網的計算機,少數人就可以實施網絡攻擊,發動一場沒有硝煙的小規模戰爭。網絡空間的武器開發成本極低,只要有一兩台計算機,且能夠實現網絡連接,再配備幾名高水平的黑客,就足以製造極具殺傷力的網絡武器。 [③] 因此,互聯網對國家安全的影響都將是全面的、徹底的和前所未有的。網絡信息技術源自通訊技術的不斷創新與發展。即時通訊技術的出現和不斷更新,提升了戰場上的政治決策效率。網絡信息技術對於武器技術的革新具有重要推動作用,尤其是在核武器時代,計算機技術使核武器更加精準、可靠和高速。冷戰時期,美、蘇兩國十分重視發展信息處理技術。隨著計算機技術的全面發展,美國率先提出了“信息戰理念”(information warfare doctrine),也就是利用信息技術力量,在策略和手段方面超越對手。西方學者表示,目前國際社會最大的隱患不再是大規模殺傷性武器,而是大規模破壞性武器(weapons of mass disruption)。 [④] 在技術突破之外,網絡空間衝突與戰爭更深刻的變革體現在行為主體、攻擊手段和衝突後果等方面。
(一)行為主體日益多元化
網絡空間為非國家行為體提供了更加廣闊的活動平台,使其可以超越領土和主權的限制,在現實和虛擬世界發揮更大的作用。傳統的衝突與戰爭發生在不同群體之間,一般被實力強大的國家所壟斷,而單獨個體難於發動對群體的攻擊。網絡信息技術極度放大了相對弱小行為體的力量。借助於網絡信息平台,小國可以向霸權國發起挑戰,規模小的群體可以向實力強大的主權國家發動襲擊,個人也可以發動對群體的攻擊。美國一直以來都將朝鮮視為網絡空間中的威脅。據美國福克斯新聞網透露,2010年年初的報告顯示,朝鮮已經培訓了數千名頂級的計算機專業學生成為出色的“網絡戰士”(cyber warrior),其行動目標鎖定為美國和韓國。 [⑤] 近年來,恐怖主義也藉助網絡載體和信息工具獲得了“新生”。基地組織利用互聯網技術宣傳其極端理念,並利用網絡平台實施成員招募、在線培訓、資金募集、遠程指揮等活動。可以說,網絡空間的隱蔽性和開放性特徵加大了國際社會防範和打擊恐怖主義的難度。 [⑥] 2008年,波蘭一名14歲少年通過入侵並控制洛茲市(Lodz)的有軌電車系統,從而引發混亂,導致4輛電車脫軌,12人受傷,所幸事故未造成人員死亡。 [⑦] 對於日益多元化的網絡襲擊者,美國戰略司令部司令凱文·希爾頓(Gen. Kevin P. Chilton)曾形像地認為,“我們的敵人范圍,不僅包括令人厭煩的年輕黑客,也包括犯罪組織,還涉及國家行為體”。 [⑧]
(二)攻擊手段不斷更新
互聯網發展的初衷是便於信息的有效流動,實現資源共享、互聯互通。開放的環境往往會給安全防禦帶來更多風險和挑戰,網絡空間中因而出現了“攻守不平衡”問題。這種結構上的不平衡會激發網絡惡意攻擊,從而降低對威懾和有效防禦的信心。 [⑨] 網絡空間中的簡單靜態防禦(static defenses),即被動防禦,是指最多被強大的黑客視為一個新挑戰或待解決的問題。 [⑩] 技術嫻熟的網絡襲擊者能夠輕鬆找到網絡漏洞並成功繞開安全防禦軟件。與傳統的衝突相比,網絡空間中的襲擊者處於隱蔽處,並專門攻擊目標的薄弱環節。在“攻方壓倒守方”的背景下,網絡進攻性武器變得十分普遍。一般的網絡進攻武器,包括計算機病毒、惡意軟件、邏輯炸彈(logic bomb)、拒絕式服務(denial of service)等。低端網絡武器的目標只是簡單的竊取信息、獲取密碼、修改程序等,一般不會產生重大危害。相比較而言,高端網絡武器能夠造成數據和關鍵設施的中斷或嚴重受損。一系列的網絡攻擊能夠演變為重大突發事件,在一段時期內中斷關鍵服務,包括破壞軍事指揮或信息系統,關閉電力供應或石油管道,停止金融服務等。 2008年,美國國防部儲存加密軍事信息的電腦網絡就曾感染惡意代碼。惡意代碼在未被察覺的情況下擴散到加密和未加密文件系統。雖然被及時發現,但美國軍方對此十分恐慌,認為此類事件可能會使其軍事機密文件被上傳給國外情報機構,甚至是未知的敵對勢力,後果將不堪設想。 [11]
複雜高端的惡意代碼具有很強的自我偽裝能力,很難被發現,往往是在已經造成嚴重傷害後才會被發現。 2010年,伊朗核設施受到“震網病毒”(Stuxnet)的攻擊,使伊朗納坦茲鈾濃縮工廠的1 000多台IR-1型離心機由於非正常運轉並遭到破壞而不得不更換。事實表明,“震網病毒”的攻擊目標非常精確或單一,即德國西門子公司控制系統(SIMATIC WinCC)。這是一款數據採集與監視控制(SCADA)系統,被伊朗廣泛使用於國防基礎工業設施。 “震網病毒”在入侵一台電腦後,就會自動尋找西門子軟件,確認找到軟件後,這種病毒會在無人察覺的狀態下控制工業用的電腦系統,並控制電腦軟件對工廠其他電腦發出既定指令。網絡安全專家認為,“震網病毒”是第一個以物理世界基礎設施為攻擊目標的“精確制導”蠕蟲病毒。 [12] 作為第一個披露“震網病毒”的德國著名網絡安全問題專家,拉爾夫·朗納(Ralph Langner)經過系統分析,認為“震網病毒”的結構比想像中的還要復雜,包含兩個不同的“數字彈頭”(digital warhead),分別針對不同的進攻目標,鈾濃縮設施和布什爾核電站的外部渦輪機。他認為第二個彈頭的威力相當於對布什爾核電站進行一次精確的空中打擊。 [13] 美國信息安全問題專家凱文·克萊曼(Kevin Coleman)2010年在美國國防科技網上發表的文章認為,網絡襲擊的數量將會急劇升級。為支持這一論斷,他提到2009年惡意軟件的數量達到了此前20年來的最高水平,多份報告顯示超過2 500萬個惡意軟件被確認,而且這種增長趨勢還將繼續。 [14]
通過以上事例,不難看出網絡空間中的進攻武器技術含量高且具有極強的針對性。這樣的武器比常規武器更隱蔽、更精準、更具進攻性和破壞性。與此同時,網絡進攻性武器不能重複使用,必須不斷升級換代。美國著名智庫蘭德公司的數字戰專家馬丁·利比奇(Matin Libici)認為,一旦有人了解了網絡戰武器的工作原理,它就不再是一種武器了。最好的武器是敵人所不知,但自己卻已擁有的。 [15]
(三)衝突後果不可預知
傳統衝突中的對手是清晰可見的,衝突的結果也是可以預測的。在網絡空間的衝突中,進攻武器一旦發揮威力,所造成的破壞規模和影響力一般都會不斷地複制和散播,很難像傳統衝突那樣能夠得到有效控制。更為嚴重的是,網絡襲擊會給社會帶來嚴重恐慌,其後果比傳統戰爭更為嚴重。現代社會中的各類基礎設施都是由計算機和互聯網系統控制,一旦網絡襲擊波及水、電、金融控制系統,帶來的損失將是無法估量的,甚至可能造成嚴重的社會動盪。美國學者設想了網絡攻擊可能引發的嚴重後果:沒有航空控制系統或者機場安監系統,沒有電子管控的鐵路交通,沒有依賴電子計算機日夜投遞的包裹或郵件,沒有雇主通過支付軟件支付工人工資的電子支票,沒有電子取款記錄,沒有自動取款機,醫院或者健康中心沒有可信賴的數字記錄,沒有電力導致沒有燈光,沒有熱力,沒有加油系統或者燃料、汽油,沒有交通信號燈,沒有電話,沒有網絡服務,沒有警察有效的治安管理,這一系列問題將使美國社會陷入短時癱瘓。 [16] 據美國中央情報局透露的發生在2007年針對美國公用電力網的多起網絡襲擊事件表明,由於擔心會造成嚴重的社會恐慌,電力公司的負責人甚至不願談及這些事件的風險。
此外,網絡空間的開放性特徵使網絡襲擊一旦發生,其影響範圍將具有擴散性。 2013年4月,黑客竊取了美聯社的推特賬號,發布了美國總統奧巴馬在白宮的一次爆炸中受傷的虛假消息。幾分鐘後,美聯社官方使用另一個推特賬號聲明之前的賬戶已被盜。白宮發言人也通過廣播澄清奧巴馬總統沒有受傷。但已有很多人看到了被盜推特賬號發布的消息,該事件導致道瓊斯工業指數和S&P500指數雙雙下挫,之後兩個交易指數又快速反彈。據稱美聯社的推特賬號有200萬受眾,其發布的即時消息影響力十分巨大。 [17] 這一事件也給美國政府敲響了警鐘,一起簡單的賬戶被盜事件很可能引發一場金融恐慌,從而嚴重擾亂社會秩序。
網絡衝突治理的上述新特點產生了嚴重的後果。行為體的多樣性使人們很難在短時間內轉變觀念,克服認知差異與分歧;網絡攻擊手段的不斷革新使國際法律制度和威懾很難發揮作用;而後果的難以預測則加重了國家間的相互猜疑。這些因素將嚴重阻礙網絡空間衝突治理機制的形成並發揮作用。

二、網絡空間衝突治理機制的困境

網絡空間衝突與傳統意義上的國際衝突有很大差異。現行全球治理機制的主要行為體是主權國家,它們在對傳統武裝衝突理解和認知的基礎上提出一系列管控規則。但在網絡空間中,對非國家行為體的行為進行有效規範在法律和道德方面是一個空白。而“結構性困境”等現實問題也加劇了網絡空間衝突治理的難度。
(一)認知分歧阻礙有效治理
當前,各國對網絡安全核心概念的理解以及對網絡安全事件的歸因(attribution)和認定都存在深刻分歧。例如,美、英、日、德、法和歐盟等都制定了網絡安全戰略,通過對比可以發現,各方對“網絡空間”、“網絡安全”、“網絡戰爭”等核心概念的界定存在明顯差別。 [18] 在網絡空間中,如何確定一些行為已經違反了國際法基本準則,並可以實施武力打擊?個人和組織是否可以成為國家發動網絡進攻的目標?如何界定網絡空間的國家主權?對

注释:

[①] Abraham D. Sofaer, David Clark, Whitfield Diffie, “Cyber Security and International Agreements,” in Proceedings of a Workshop on Deterring Cyberattacks: Informing Strategies and Developing Options for U.S. Policy, Washington, D.C.: The National Academies Press, 2010, pp. 179-180.
[②] Richard A. Clarke and Robert Knake, Cyber War: The Next Threat to National Security and What to Do about It, New York: Harper Collins, 2010, p. 10.
[③] 樊高月、赵力昌主编:《不流血的战争:网络攻防经典之战》,解放军出版社2014年版,第117页。
[④] Craig B. Greathouse, “Cyber War and Strategic Thought: Do the Classic Theorists Still Matter?” in Jan-Frederik Kremer and Benedikt Muller, eds, Cyberspace and International Relations: Theory, Prospects and Challenges, Verlag Berlin and Heidelberg: Spinger, 2014, p. 23.
[⑤] Kelley Beaucar Vlahos, “Special Report: The Cyberwar Threat from North Korea,” Fox News, February 14, 2014, http://www.foxnews.com/tech/2014/02/14/cyberwar-experts-question– north-korea-cyber-capabilities.
[⑥] 丛培影、黄日涵:《网络恐怖主义对国家安全的新挑战》,载《江南社会学院学报》2012年第2期,第2页。
[⑦] John Leyden, “Polish Teen Derails Tram after Hacking Train Network,” The Register, January 11, 2008, http://www.theregister.co.uk/2008/01/11/tram_hack/.
[⑧] Kelvin P. Chilton, “Cyberspace Leadership Towards New Culture, Conduct and Capabilities,” Air & Space Power Journal, Fall 2009, p. 7.
[⑨] Kenneth Lieberthal and Peter W. Singer, “Cybersecurity and U.S.-China Relations,” Brookings Institution, February 23, 2012, http://www.brookings.edu/~/media/research/files/papers/ 2012/2/23 cybersecurity china us singer lieberthal/0223_cybersecurity_china_us_lieberthal_singer_pdf_english.pdf.
[⑩] Erik M. Mudrinich, “Cyber 3.0: The Department of Defense Strategy for Operating in Cyberspace and Attribution Problem,” The Air Force Law Review, Vol. 68, p. 181.
[11] William J. Lynn, “Defending a New Domain: The Pentagon’s Cyber Strategy,” Foreign Affairs, September/October 2010, Vol. 89, No. 5, p. 97.
[12] 樊高月、赵力昌主编:《不流血的战争:网络攻防经典之战》,第123页。
[13] Jerusalem Post, “Stuxnet Specifically Targeted Iranian Nuclear Program,” The Jerusalem Post, November 20, 2010, http://www.jpost.com/Iranian-Threat/News/Stuxnet-specifically– targeted-Iranian-nuclear-program.
[14] Paul A. Matus, “Strategic Impact of Cyber Warfare Rules for the United States,” Homeland Security Digital Library, March 23, 2010, http://www.handle.dtic.mil/100.2/ADA522001.
[15] 《源代码之战》,载《国际金融报》2011年8月1日,第4版,http://paper.people.com.cn/ gjjrb/html/2011-08/01/content_885812.htm?div=-1。
[16] Michael J. Glennon, “State-level Cybersecurity,” Policy Review, February/March, 2012, p. 85.
[17] “Hacked AP Twitter Account Sends Dow Jones Down,” Southern California Public Radio, April 24, 2013, http://www.scpr.org/programs/airtalk/2013/04/23/31465/hacked-ap-twitter-account -sends-dow-jones-down/.
[18] 蒋丽、张晓兰、徐飞彪:《国际网络安全合作的困境与出路》,载《现代国际关系》2013年第9期,第56页。
[19] Yoram Dinstein, “Cyber War and International Law: Concluding Remarks at the 2012 Naval War College International Law Conference,” International Law Studies, Vol. 89, 2013, p. 284.
[20] Duncan B. Hollis, “Why States Need an International Law for Information Operations,” Lewis & Clark Law Review, Vol. 11, No. 4, 2007, pp. 1023-1024.
[21] Scott W. Beidleman, “Defining and Deterring Cyber War,” Military Technology, Vol. 11, 2011, p. 60.
[22] 顾德欣编:《战争法概论》,国防大学出版社1991年版,第9页。
[23] William Lynn, “Cyber Security,” Speech at the Center for Strategic and International Studies, June 15, 2009.
[24] “Fact Sheet: U.S.-EU Cyber Cooperation,” The White House Office of the Press Secretary, March 26, 2014, https://www.whitehouse.gov/the-press-office/2014/03/26/fact-sheet-us-eu-cyber– cooperation.
[25] “Fact Sheet: U.S.-United Kingdom Cybersecurity Cooperation,” The White House Office of the Press Secretary, January 16, 2015, https://www.whitehouse.gov/the-press-office/2015/01/16/ fact-sheet-us-united-kingdom-cybersecurity-cooperation.
[26] Franz-Stefan Gady, “Japan and the United States to Deepen Cybersecurity Cooperation,” The Diplomat, June 2, 2015, http://thediplomat.com/2015/06/japan-and-the-united-states-to– deepen-cybersecurity-cooperation.
[27]“China, Russia to Sign Information Security Pact: Report,” The Brics Post, October 21, 2014, http://thebricspost.com/china-russia-to-sign-information-security-pact-report/#.Vg4sYi-hdMs.
[28] 复旦国务智库编:《增量改进——全球治理体系的改进和升级》,复旦全球治理报告2014,复旦大学国际关系与公共事务学院,2014年,http://www.sirpa.fudan.edu.cn/_upload/arti cle/8e/7e/f72c6ae04f998c052fe4230493c5/b3ef8190-df38-40fb-829f-1a0c6f6f49a5.pdf,第36页。
[29] Salma Shaheen: “Offense-Defense Balance in Cyber Warfare,” in Jan-Frederik Kremer and Benedikt Muller, eds., Cyberspace and International Relations, Berlin: Springer, 2014, p. 91.
[30] Jon R. Lindsay: “The Impact of China on Cybersecurity,” International Security, Vol. 39, No. 3, 2014, p. 27.
[31] 《俄联邦委员会拟利用“白色黑客”应对网络攻击》,人民网,2014年1月26日,http://world.people.com.cn/n/2014/0126/c157278-24226902.html
[32] “The Chinese Cyber Threat: Challenges and Solutions,” AEI, July 22, 2015, http://www.aei.org/events/the-chinese-cyber-threat-challenges-and-sollutions/.
[33] “Cyber Security and International Law,” Chatham House, May 29, 2012, https://www. chathamhouse.org/sites/files/chathamhouse/public/Research/International Law/290512summary.pdf.
[34] 黄日涵:《网络战山雨欲来 安全困境亟须破局》,载《中国社会科学报》2014年12月10日,第B02版。
[35] 《联合国互联网治理论坛(IGF)简介》,国家工信部网站,2008年2月21日,http://www.miit.gov.cn/n11293472/n11295361/n11296722/11642344.html
[36] Mark Ballard, “UN Rejects International Cybercrime Treaty,” ComputerWeekly.com, April 20, 2010, http://www.computerweekly.com/news/1280092617/UN-rejects-international-cyber crime-treaty.
[37] 毛雨:《北约网络安全战略及其启示》,载《国际安全研究》2014年第4期,第112页。
[38] 王孔祥:《网络安全的国际合作机制探析》,载《国际论坛》2013年第5期,第4页。
[39] Joseph S. Nye, Jr, “From Bombs to Bytes: Can Our Nuclear History Inform Our Cyber Future?” Bulletin of the Atomic Scientists, 2013, Vol. 69, No. 5, p. 13.
[40] 《共同构建和平、安全、开放、合作的网络空间  建立多边、民主、透明的国际互联网治理体系》,人民网,2014年11月20日,http://politics.people.com.cn/n/2014/1120/c1024– 26057363.html。
[41] 丛培影、黄日涵:《中国网络治理模式的世界意义》,光明网,2014年12月15日,http://theory.gmw.cn/2015-12/15/content_18098761.htm
[42] 《中华人民共和国网络安全法(草案)》,中国人大网,2015年7月6日,http://www.npc. gov.cn/npc/xinwen/lfgz/flca/2015-07/06/content_1940614.htm。
[43] 《中俄等国向联合国提交“信息安全国际行为准则”文件》,新华网,2011年9月13日,http://news.xinhuanet.com/2011-09/13/c_122022390.htm
[44] Patrick Goodenough, “U.S., China Among 15 Countries Agreeing U.N. Charter Applies in Cyberspace,” CNS News, June 10, 2013, http://cnsnews.com/news/article/us-china-among-15– countries-agreeing-un-charter-applies-cyberspace.
[45] 《习近平在第二届世界互联网大会开幕式上的讲话》,新华网,2015年12月17日,http://news.xinhuanet.com/zgjx/2015-12/17/c_134925295.htm

Chinese Military Information Warfare: Attack of the Mind and Spirit // 中國黑客部隊信息戰:對思想和精神的攻擊

中國黑客部隊信息戰:對思想和精神的攻擊

沈偉光中國信息戰之父, 2004年06月01日

中國黑客部隊信息戰:對思想和精神的攻擊

Chinese Military Information Warfare: Attack of the Mind and Spirit

If we say that the 1991 Gulf War was the first time the United States onto the actual battlefield information warfare from the research report, the end of the war in Iraq last year, is perhaps the further development of information warfare in actual combat. Information warfare, as a 21st century military revolution hurricane’s center of gravity, has drawn increasing attention. However, through information warfare research lively scene, we will find that quite a lot of people just understanding of information warfare from the purely military and technical perspective, but information warfare is not so simple –

Information warfare is emerging humanity has entered the information age a phenomenon of war. It is not a simple combat style, but with respect to the kind of firepower new form of war. Information warfare appears to objects such as war, war boundaries, content, and many other traditional war warfare concept have formed a major breakthrough, which should cause particular concern is information warfare attacks the mind and spirit side.   See only the tip of the iceberg  with regard to the world the concept of information warfare dozens, however, but simply from a lot of military and technical point of view to understand information warfare, information warfare, even in the leading position of the United States only from the last century began to think about this issue from a strategic height and social significance, which is very comprehensive.Understanding Information Warfare is an important premise is that war should not be used simply to look at the industrial age concept of information warfare. Information age, computers and the Internet has dramatically changed the conventional form of war. Information warfare, the army and society, soldiers and civilians, and war crimes, the State and individuals in many cases have been intertwined, tell, and chaotic.

Information warfare refers broadly to confront the military (including all political, economic, cultural, technological and social) group to seize information space wars and competition for information resources, mainly refers to the use of information operations to achieve national strategic goals; and is narrowly refers to the force in the war against the warring parties in the field of information, seize control of information. It should be emphasized that the information war is not a simple question of military technology, should not be understood as a combat style. Information warfare is actually a form of war.

“Information” is a term understood in relation to age, with the agricultural age, the industrial age corresponding to; in terms of social forms, but also with the agricultural society, industrial society echoes. At the same time, it must be one of the three human and material resources, energy par. Study of information warfare, and only from this level up understanding, in order to reveal the information war in the true sense.

The rise of information warfare is not what it used the term, nor is it known as “information”, “information”, “information age”, “digital” war on fashionable term these simple rhetoric. It is the inevitable result of social and technological development, with a sense revolutionary epoch.20 end of the century information warfare, or that we have seen information warfare is just tip of the iceberg, in the military field is simply a manifestation of partial and limited information warfare. Only when the world reached a comprehensive network, the Earth has become a small village in the true sense, we can see that in a broad sense, the real information warfare.

Information warfare does not rely on the army to fight a dozen filed information warfare, people tend to think first of the army. Indeed, the traditional war, the army is the protagonist of the war, the battlefield is mainly military arena. Under conditions of information warfare, the situation is quite different. Greatly expanded the scope of the battlefield, the war has become much more than just a military matter, but developed into a universal war under high-tech conditions. Information warfare is not just by the military, but can also be implemented through the whole social networking. With the construction of the world’s information superhighway, information warfare has been difficult to delimit. Any civil society organizations and even individuals as long as a normal computer equipment, master of computer communication technology, are likely to make use of computer and communications systems to participate in a global network of information warfare.

Information warfare troops to fight not only the main features: First, the information is no longer limited to the participants in the war soldiers, but also the general public. Information War can be either regular army personnel who may be a teenager hacker. Second, many of the weapons and equipment used in information warfare, such as computers, optical instruments and other military supplies can no longer be in the market can buy the supplies. In information warfare powers the United States, the US military’s information warfare system relies heavily on civilian information infrastructure. US military sources to senior US military information revolution called “bought from the market.” Third, the Information War not only on the battlefield, but distributed throughout the community.”Battlefield soldiers were killed just a place, no longer include information warfare warring place.”

Information warfare, not only in times of war to fight its own war since the war attackers, defenders resist aggression, should be carried out thorough preparations for war.In particular mechanized warfare, showing a significant stage, and procedures. The war in the information age, war preparation and implementation of the increasingly blurred boundaries, even mixed into one. Around the world, not difficult to find information powers are carrying out almost daily war: propaganda against the intelligence, reconnaissance network and so on.These are actually transformed form of information warfare can be called public opinion warfare, intelligence and network warfare.

Iraq war, let the world the power of public opinion warfare eye-opener. It is said that since as “public opinion war” war of its own in the form of Information War has been going on one. A “media war” earlier cases can be traced back to China even Xia “Gan oath” and later “call to arms to discuss Cao” and “discuss military call to arms.” “Media war” was no wartime and peacetime boundaries. It does this by controlling, manipulating, planning, using a variety of media tools, there are plans to transfer a select audience information, influence audience emotions, motivation, judgment and choice, resulting in a significant and direct impact on the outcome of the war. As for intelligence information warfare and network warfare is to ignore even in wartime and peacetime parted. That year, the Clinton administration the United States proposed to build the information highway, and promote the idea of global information. The move gave the world that the United States is leading the human society into the information age. However, the US’s strategic intent is actually to take advantage of human society when information technology is still in the blank, staking, US information expansion territory, to occupy the information technology initiative.Thus, the future development of global information on the US road map will be traveling. The United States can be included in one fell swoop the world of information technology planning US territory. Now look, this strategic intent of the United States, its effectiveness has been far better than winning a smoke, bloody war.

Information warfare is not only to fight the war, which not only blurred the boundaries for the preparation and implementation of information warfare war, especially reflected in the information warfare on the human mind and spirit attacks. The formation of mind and spirit is a subtle process, can be reached, “the enemy without fighting the soldiers,” or “little war the enemy’s soldiers,” the goals through information superiority. The general approach is: the use of information superiority in manufacturing contrast between ourselves and the enemy, using psychological warfare and strategic deception, shaken, frustrated the enemy’s morale, the people and the Government of faith, destroy the enemy’s normal political and economic system run by the above means the enemy can paralyze, curb hostile countries will wage war, or to the loss of ability of war.

The 80s were the last century in the US-Soviet confrontation between the scenes is worth pondering. Good acting President Reagan proposed a aggressive “Star Wars” program, known as the Soviet Union to make all strategic nuclear missiles useless. The plan was announced, the United States start all desperately advocating propaganda machine in the world, caused a great sensation. Successive Soviet leaders held an emergency meeting and decided Costly resolute response, the Soviet Union established a strategic defense shield. In fact, the US “Star Wars” program only got bits and pieces of technology experiments, are they not spend much money on “Planet big ball,” the film touches on a same name swept the world. The Soviet people are very seriously and work hard in the case of the national economy on the verge of collapse, still put a lot of rubles to invest in the arms race. Already powerless in seven years after the Soviet Union shed their last drop of blood.Can not say that the collapse of the Soviet economy and the collapse of the regime is not dragged down by the US information warfare.

Follow the information to defend the border people’s war under conditions of information warfare, national sovereignty with new content, national security epitaxial expanded, richer meaning, and impact of information warfare is no longer confined to the military field, but also to the entire radiation Human society. Under conditions of information warfare, an important weapon to overcome the power of the weak is the people’s war. Only by upholding the people’s war in order to fight the information war under conditions effective to defend the national territory, safeguard national sovereignty. Which in addition to the factors and other information technology and tactics, the most important thing is to seize information and qualified personnel to build universal spiritual defense two links in the information age.

Hing who have talent in the world. How information warfare victories, largely depends on the human factor, there must be a large number of high-tech information warfare personnel for support.

In the information war, one of the few top information professionals often able to play a key role in the outcome of the war. During World War II, the US military in order to grab the hand of a German atomic physicist, even the three army divisions were made ​​to change the direction of attack. After World War II period of “wise men rob people, fools seize control” of history is even more intriguing. In the East, the Soviet people are busy handling captured tanks to artillery; in the West, Americans rush to more than 3,000 German scientists back home. Half a century later, when the country still grab talent now writing a grab people’s history, their economic, technological and military arrogance. State then grab weapons now in the face of frustration robbed reality. After the disintegration of the Soviet Union had tens of thousands of outstanding scientific and technological personnel changed, but the service rivals that year. Talent dispute as a commanding height military struggle, a military contest in the information age, it is more decisive significance.   And information warfare brought about by the “hard kill” compared to information warfare “soft kill” is more frightening. The spiritual realm of Information Warfare is the most “window of vulnerability.”

As information technology becomes more developed, more and more smooth channel, broader sources of information, information that people will get more and more access to information and faster speed. The modern means of information dissemination to be passed almost without any restrictions, effectively spread around the world. At present, the developed countries pay great attention to the use of their advanced information technology, the establishment of a global radio, television, computer networks, whereby the output of large-scale political ideas and values, the expansion of information territory. As a result, national development backward by a strong spiritual impact.Therefore, in order to win the people’s war under conditions of information warfare, must be comprehensively enhance awareness of national defense information from individuals, the media, the army throughout the country, to defend the national territory and establish the boundaries of ideas and information, and consciously build invisible spiritual defense.

Links for scanning the overall situation in the world of information warfare can be considered the world’s information warfare development has gone through three stages.

The first stage: before the 1991 Gulf war and information warfare gestation period presented; second stage: after the Gulf War and the 1998 historical information warfare implementation and maturity period;  the third stage: after 1998 to curb the development period has information warfare .

Currently, information warfare triggered by the new military revolution is still globally. Mechanized warfare to information warfare transformation in full swing in the world. Army major countries of the world is thinking adjusted according to information warfare strategy and tactics, preparation equipment, combat training, to prepare for winning the information war. After the Gulf War, all wars are all branded with traces of information warfare. The power of information warfare is the impact of all areas of society.

Click combat information warfare techniques  present, the world in the application and development of information warfare techniques are:

1. reconnaissance and surveillance technology. Including space-based, air-based, sea-based and ground-including a variety of means reconnaissance, surveillance, early warning, navigation and so on.

2. The platform integrated information warfare systems. Radar warning, missile launchers and attack alarms, information support, information and interference avoidance, collaborative integration, but also with other information equipment on the platform integrated as one, to reach information sharing.

3. Network warfare command and control technology.

4. Computer virus technology.

5. Psychological weapons technology. Including electromagnetic pulse weapons, arms and ultrasound infrasound weapons.

6. Advanced electronic warfare technology. Glimpse the latest information warfare equipment on information warfare weapons development in recent years, developed countries have been put into active service or mainly in the following equipment.

1. Joint Surveillance and Target Attack Radar System, is a battlefield information processing system that can accurately detect moving and stationary targets to support the implementation of long-range precision strike, but also provide important information about the fighting and battle management development to the commander.

2.Joint tactical air-ground kiosks, is a weapon support system can handle for space-based missile warning sensor data with important information needed to combat capability.

3. Beam energy weapons can penetrate hundreds of kilometers in an instant target or even thousands of kilometers away without leaving a “flawed”, especially for high-tech precision-guided weapons have a direct role in the destruction, it is considered the tactical air defense, anti-armor OPTIC confrontation and even strategic anti-missile, anti-satellite and anti spacecraft multifunction over all weapons.

4. Smart networks, weaving conductive polymer optical fiber network and the network, and monitor the physical condition of soldiers miniature measurement system. In the future battlefield, a soldier wounded, lying on the ground in the moment of its medical staff rescue center will be able to accurately determine the bullet wounds or stab wounds, where the injured area and other basic injury.

In addition, military robots, shipboard electronic warfare systems, high power RF amplifier technology, advanced antenna technology and signal processing technologies.

Information Warring States forces competitive world, there are now more than 20 countries, Britain, France, Israel, Russia and other depth study of information warfare. US information warfare development forefront of the world, mainly in terms of technology, equipment, theory.

United States: strategic offensive information warfare by the defense. In order to increase the US military information warfare technology capabilities, the United States Department of Defense has specialized agency responsible for maintaining information systems processing 2.5 million computers used by the US military, and stepping up research to improve the computer’s ability to attack, destroy hostile manufacture communications network, the financial system power system and the invading virus. As early as the fall of 2000, the United States Space Command Center has started to develop offensive weapons computer. This means that major adjustments military information warfare strategy — from the strategic defensive to strategic offensive.

Russia: Information warfare center of gravity “heavenly.” Russia’s development focus on the development of information warfare “Creation” — Aerospace soldiers. 2002 Russia invested about 31.6 billion rubles for space research projects and 54 billion rubles for the development of a global navigation system, also strengthened the development of lasers, high power microwave and anti-satellite weapons.

Japan: speed up the formation of information warfare units. Japan’s Defense Agency is being set up 5,000-scale information warfare units to develop a network of weapons as a future defense plans focus and accelerate the construction of the Japanese Army digitized forces.

The EU and other Western countries: begin digitizing army building. France, Germany, Britain, Canada, Australia, the Netherlands and Sweden have also developed platforms and man of C4I systems.More than 10 countries France, Britain, Germany, Australia, Canada, Italy, Israel, are engaged in digitization and digital battlefield troops construction plan. Among them, most countries are focusing human and financial resources to develop digital forces needed equipment, walking in front of a small number of countries have conducted several tests Digitized Forces exercises. In the future, these countries at the same time continue to develop digital battlefield “hardware”, will start considering the organizational structure digitized forces and more countries join forces digital construction.

Original Mandarin Chinese:

中國黑客部隊信息戰:對思想和精神的攻擊

如果說,1991年的海灣戰爭是美國第一次把信息戰從研究報告中搬上實戰戰場,那麼去年結束的伊拉克戰爭也許就是信息戰在實戰中的進一步發展。信息戰,作為21世紀新軍事革命狂飆的重心,已經越來越引起人們的重視。然而,透過信息戰研究熱鬧的場面,我們會發現,相當多的人們只是從單純軍事和技術的角度認識信息戰的,但信息戰其實並不這麼簡單——

信息戰是人類進入信息時代新出現的一種戰爭現象。它不是一種簡單的作戰樣式,而是相對於火力戰的一種新的戰爭形態。信息戰的出現對諸如戰爭對象、戰爭界限、戰爭內容等許多傳統戰爭理念都形成了重大突破,其中尤其應該引起關注的是信息戰攻擊思想和精神的一面。

看到的只是冰山一角

目前世界上關於信息戰的概念有幾十種,然而,很多卻只是單純從軍事和技術的角度來認識信息戰的,即使處於信息戰領先地位的美國也只是從上個世紀末才開始從戰略高度和社會意義上思考這個問題,這很不全面。認識信息戰的一個重要前提是,不應該簡單地用工業時代的戰爭觀來看待信息戰。信息時代,電腦和網絡大大改變了以往的戰爭形態。信息戰中,軍隊與社會、軍人與平民、戰爭與犯罪、國家與個人在很多情況下已經交織在一起,分不清,理還亂。

信息戰廣義地指對壘的軍事(也包括政治、經濟、文化、科技及社會一切領域)集團搶佔信息空間和爭奪信息資源的戰爭,主要是指利用信息達成國家大戰略目標的行動﹔狹義地是指武力戰中交戰雙方在信息領域的對抗,奪取制信息權。需要強調的是,信息戰不是一個簡單的軍事技術問題,不應該被理解為一種作戰樣式。信息戰實際上是一種戰爭形態。

“信息”這個名詞相對於時代來理解,是與農業時代、工業時代相對應的﹔就社會形態而言,又是與農業社會、工業社會相呼應。同時,它又是與物質、能量相提並論的人類必須的三大資源之一。考察信息戰,隻有從這個層次上去認識,才能揭示真正意義上的信息戰。

信息戰的崛起不在於它用了什麼樣的名詞,也不是戰爭名詞上冠以“信息化 ”、“信息”、“信息時代”、“數字化”這些時髦的詞藻那麼簡單。它是社會和科技發展的必然結果,帶有革命性、劃時代的意義。20世紀末出現的信息戰,或者說我們已經看到的信息戰只是冰山之一角,僅僅是體現在軍事領域中的局部和有限的信息戰。隻有當世界達到全面網絡化,地球成為真正意義上的小村落時,我們才能看到那種廣義上、真正的信息戰。

信息戰不隻靠軍隊打

一提起打信息戰,人們往往首先就想到軍隊。確實,傳統戰爭中,軍隊是戰爭的主角,戰場也主要是軍人的舞台。信息戰條件下,情況則大不一樣。戰場的范疇大大擴展,戰爭變得遠遠不只是軍隊的事情,而是發展成高技術條件下的全民戰。信息戰不只是通過軍隊,同時也可以通過全社會網絡來實施。隨著世界信息高速公路的建設,信息戰已難以劃定界限。任何社會民間組織甚至個人隻要擁有普通計算機設備、掌握計算機通訊技術,都有可能利用全球聯網的計算機與通信系統參與一場信息戰。

信息戰不隻打軍隊主要表現在:第一,信息戰的參與者不再僅限於軍人,而且還包括普通民眾。信息戰作戰人員既可以是正規軍人,也可以是十幾歲的少年黑客。第二,信息戰所使用的許多武器裝備,如計算機、光學儀器等可以不再是軍用品,在民用品市場上都可買到。以信息戰強國美國為例,美軍的信息戰系統在很大程度上依賴民用信息基礎設施。美國軍方高層人士把美軍軍隊信息化變革稱為“從市場上買來的”。第三,信息戰作戰不單在戰場,而是分布於整個社會。“戰場只是士兵陣亡的地方,已不再囊括信息戰交戰場所。”

信息戰不隻在戰時打

自有戰爭以來,進攻者發動戰爭,防御者抵御侵略,都要進行周密的戰爭准備。特別是機械化戰爭,呈現出明顯的階段性、程序化。而信息時代的戰爭,戰爭准備與實施的界限則日趨模糊,甚至混為一體。環顧世界,不難發現,信息強國幾乎每天都在進行戰爭:輿論宣傳、情報對抗、網絡偵察等等。這些實際上都是轉化了形式的信息戰,可以稱之為輿論戰、情報戰、網絡戰。

伊拉克戰爭中,輿論戰的威力讓世人大開眼界。有人說,作為信息戰作戰形式之一的“輿論戰”自有戰爭以來就一直在進行著。進行“輿論戰”的較早案例甚至可以追溯到中國夏朝的《甘誓》以及后來的《討曹檄文》與《討武檄文》。 “輿論戰”的進行完全沒有戰時與平時的界限。它通過控制、操縱、策劃、利用各種輿論工具,有計劃地向受眾傳遞經過選擇的信息,影響受眾的情感、動機、判斷和抉擇,從而對戰爭結果產生重大而直接的影響。至於信息戰中的情報戰、網絡戰就更是無視戰時與平時的分別了。當年,美國克林頓政府提出了構建信息高速公路、推進全球信息化的主張。此舉曾讓世人認為美國正在引領人類社會步入信息化時代。然而,美國的戰略意圖其實是趁人類社會的信息化尚處於一片空白之時,跑馬圈地,擴張美國的信息疆域,以期佔住信息化的先機。如此一來,全球信息化未來的發展就將按美國的路線圖行進。美國可以一舉將世界各國納入美國規劃的信息化版圖。現在看,美國的這一戰略企圖,其成效已遠遠勝於贏得一場硝煙彌漫、血雨腥風的戰爭。

信息戰不隻打戰時,這不僅表現為信息戰戰爭的准備與實施界限模糊,尤其體現在信息戰對人的思想和精神的攻擊上。思想和精神的形成是一個潛移默化的過程,通過信息優勢可以達成“不戰而屈人之兵”或“少戰而屈人之兵”的目標。其一般做法是:利用信息優勢在敵我之間制造反差,運用心理戰和戰略欺騙等手段,動搖、沮喪敵方軍心、民心和政府信念,破壞敵方正常的政治、經濟運行體系,通過上述手段可以使敵國處於癱瘓狀態,遏制敵對國家發動戰爭的意志,或使其喪失戰爭能力。

上個世紀80年代美蘇對峙中的一幕場景很值得人玩味。擅長演戲的美國總統裡根提出了一個咄咄逼人的“星球大戰”計劃,號稱要讓蘇聯的所有戰略核導彈失去作用。該計劃一宣布,美國就開動全部的宣傳機器拼命鼓吹,在全世界引起了巨大轟動。蘇聯領導人連續召開緊急會議,決定不惜血本堅決應對,建立起蘇聯的戰略防御盾牌。其實,美國的“星球大戰”計劃隻進行了星星點點的技術實驗,壓根就沒有花多少錢,倒是一部同名的《星球大球》的電影風靡世界。而蘇聯人卻非常認真地埋頭苦干,在國民經濟已經瀕臨崩潰的情況下,仍然把大把的盧布投向軍備競賽。本來已經力不從心的蘇聯在7年之后流盡了最后一滴血。不能說,蘇聯經濟的崩潰及政權的垮台沒有受美國信息戰的拖累。

關注保衛信息邊界的人民戰爭

在信息戰條件下,國家主權有了新的內容,國家安全的外延擴大了、內涵更豐富了,信息戰的影響也不再僅僅局限於軍事領域,而且輻射到整個人類社會。在信息戰條件下,弱國戰勝強國的重要法寶就是人民戰爭。隻有堅持打信息戰條件下的人民戰爭才能切實保衛國家信息疆域,維護國家信息主權。這其中除了信息技術和戰法等因素外,最主要的是抓住信息人才隊伍建設與構筑信息時代的全民精神防線兩個環節。

得人才者興天下。信息戰的戰果如何,在很大程度上取決於人的因素,必須有大量的高技術信息戰人才作支撐。

在信息戰中,為數不多的頂尖信息人才往往能對戰爭的勝負起到關鍵作用。二戰期間,美軍為了把一個德國原子物理學家搶到手,竟然將3個陸軍師的進攻方向作了改變。二戰結束后那段“智者搶人,愚者奪器”的歷史更是耐人尋味。在東方,蘇聯人忙著搬運繳獲來的坦克大炮﹔在西方,美國人卻急急把3000多名德國科學家運回國內。半個多世紀過去了,當年搶人才的國家如今仍然在續寫著搶人的歷史,其經濟、科技和軍事不可一世。當年搶兵器的國家如今則在無奈地面對著被搶的現實。解體后的蘇聯有上萬名優秀科技人才改換門庭,服務於當年的對手。人才之爭作為軍事斗爭的一個制高點,在信息時代的軍事較量中,更具有決定性的意義。

與信息戰所帶來的“硬殺傷”相比,信息戰的“軟殺傷”更為可怕。信息戰條件下精神領域是最“易受攻擊之窗”。

隨著信息技術越來越發達,信道越來越流暢,信息來源更為廣泛,人們獲取的信息將越來越多,獲取信息的速度也越來越快。現代化的傳播手段把所要傳遞的信息幾乎不受任何限制,有效地傳到世界各國。當前,發達國家十分注意利用它們的先進信息技術,建立覆蓋全球的廣播、電視、計算機網絡,藉此大規模輸出其政治主張和價值觀念,擴充信息疆域。其結果是信息化發展落后的國家受到強烈的精神沖擊。因此,要想打贏信息戰條件下的人民戰爭,從個人、媒體、軍隊到整個國家都必須全面增強信息國防意識,樹立保衛國家信息疆域和信息邊界的觀念,自覺筑起無形的精神防線。

相關鏈接

世界信息戰總體形勢掃描

可以認為,世界信息戰的發展經歷了3個階段。

第一階段:1991年海灣戰爭以前信息戰的醞釀和提出時期﹔

第二階段:海灣戰爭后至1998年前信息戰的實施和成熟時期﹔

第三階段:1998年后至今遏制信息戰的發展時期。

當前,信息戰引發的新軍事革命仍在全球進行。機械化戰爭向信息戰的轉變已在全球全面展開。全世界各主要國家的軍隊正按照信息戰思想調整戰略戰術、編制裝備、作戰訓練等,為打贏信息戰作准備。海灣戰爭以后的所有戰爭無不烙上信息戰的痕跡。信息戰的威力正沖擊著社會的各個領域。

信息戰實戰技法點擊

當前,世界各國在信息戰技術手段的應用與發展上主要有:

1.偵察監視技術。包括天基、空基、海基和地基在內的各種偵察、監視、預警、導航等手段。

2.平台一體化信息戰系統。實現雷達告警、導彈發射和攻擊告警、信息支援、信息干擾及規避、協同一體化,而且與平台上其他信息設備綜合為一體,達成信息共享。

3.網絡指揮控制戰技術。4.計算機病毒技術。

5.攻心武器技術。包括電磁脈沖武器、超聲波武器和次聲波武器。6.先進電子對抗技術。

最新信息戰裝備掠影

在信息戰武器發展上,近年來各國研制或已投入現役的主要有以下裝備。

1.聯合監視與目標攻擊雷達系統,是一種戰場信息處理系統,能精確探測移動的和固定的目標,以配合實施遠距離精確打擊,還能向指揮官提供有關戰況發展和戰斗管理的重要情報。

2.聯合戰術空對地信息站,是一種武器支援系統,能處理供預警導彈發射用的天基傳感器數據、作戰能力所需的重要信息。

3.束能武器,能在瞬間穿透數百公裡甚至數千公裡外的目標而不留下“硬傷 ”,尤其對精確制導高技術武器有直接的破壞作用,因此被認為是戰術防空、反裝甲、光電對抗乃至戰略反導、反衛星、反一切航天器的多功能理想武器。

4.智能戰衣,編織有光纖網絡和導電聚合網絡,並有監視士兵身體狀態的微型測量系統。在未來戰場上,一名士兵受了傷,就在其倒地的瞬間,救護中心的醫務人員就能准確判斷出是彈傷還是刀傷、受傷部位在何處以及其他基本傷情。

此外,還有軍用機器人、艦載電子戰系統、強功率射頻放大器技術、先進的天線技術和信號處理技術等等。

信息戰國力競爭激烈

放眼世界,現在已有英國、法國、以色列、俄羅斯等20多個國家對信息戰展開深入研究。美國信息戰發展走在世界前列,主要體現在技術、裝備、理論等方面。

美國:信息戰戰略由防轉攻。為了提高美軍信息戰技術能力,美國國防部有專門信息系統處理機構負責維護美國軍方使用的250萬台電腦,並在抓緊研究如何提高電腦的攻擊能力,制造破壞敵對國的通信網絡、金融系統及電力系統的入侵病毒。早在2000年秋天,美國太空指揮中心已開始研制攻擊性電腦武器。這意味著美軍信息戰戰略的重大調整———由戰略防御轉向戰略進攻。

俄羅斯:信息戰重心在“天兵”。俄羅斯的信息戰發展集中力量發展“天兵 ”———航天兵。2002年俄羅斯投入約316億盧布用於太空專項研究,54億盧布用於全球導航系統的研發,還加強了激光、高功率微波和反衛星武器的研制。

日本:加快組建信息戰部隊。日本防衛廳正在組建5000人規模的信息戰部隊,把網絡武器的開發作為今后防衛計劃的重點,並加快了日本陸軍數字化部隊的建設。

歐盟和其他西方國家:著手數字化部隊建設。法、德、英、加、澳、荷蘭和瑞典等國也在研制平台和單兵的C4I系統。法國、英國、德國、澳大利亞、加拿大、意大利、以色列等10多個國家都在著手執行數字化部隊和數字化戰場建設計劃。其中,多數國家正在集中人力財力開發數字化部隊所需要的裝備,少數走在前面的國家已進行過多次數字化部隊試驗演習。今后,上述國家在繼續開發戰場數字化“硬件”的同時,將開始考慮數字化部隊的編成結構,並將有更多的國家加入部隊數字化建設的行列。

Original Source:   X

Full Text of China Military Reform Commission //中華人民共和國軍委發布軍事改革意見全文

Full Text of China Military Reform Commission

中華人民共和國軍委發布軍事改革意見全文

http://news.sina.com   2016年01月01日

戰略火箭軍

Xinhua News Agency, Beijing, January 1 – Approved by the CMC Chairman Xi Jinping, the Central Military Commission recently issued “on deepening the reform of national defense and military advice.”

“Opinions” stressed eighteen since the party’s Central Military Commission and President Xi on the realization of strong military objectives, overall army more revolutionary, modernized and standardized, co-ordinate military construction and operation, co-ordination of economic development and national defense construction develop military strategic policy under the new situation, and proposed a series of major policies and principles, make a series of major decisions and plans. Implement the Party Central Committee and the Central Military Commission and President Xi major strategic planning and strategic design, we must deepen defense and military reform, full implementation of the reform and strengthening the military strategy, unswervingly take the road of Chinese characteristics, a strong army.

“Opinions” that deepen defense and military reform guiding ideology, thoroughly implement the party’s 18 and eighteenth session of the Third, Fourth, Fifth Plenum, Marxism-Leninism, Mao Zedong Thought, Deng Xiaoping Theory, “Three represents “important thought, the scientific concept of development as guidance, thoroughly implement the important speech of President Xi series is especially important to discuss defense and army building, according to the” four comprehensive “strategic layout requirements in order to target the party strong army under the new situation is lead and implement the military strategic principle in the new situation, the full implementation of the reform strategy of strengthening the military, efforts to address the constraints of national defense and military development of the institutional barriers and structural problems, policy issues, and promote the modernization of the military organizational form, further emancipate and develop combat effectiveness, further liberation army and enhance the vitality of the construction with China’s international status commensurate with the interests of national security and development to adapt to the consolidation of national defense and powerful armed forces, to achieve “two hundred years” goal to achieve the great rejuvenation of the Chinese dream to provide a strong assurance.

“Opinions” stressed, deepen reform of national defense and the armed forces should adhere to the following basic principles: adhere to the correct political orientation, focusing adhere to fight, persist in innovation-driven, adhere to the system design, adhere to the rule of law thinking, actively and steadily adhere to.

“Opinions” that deepen defense and military reform overall objective is to firmly grasp the principle of “total JMC tube, main battle theater, built in the main military services” to the leadership of the management system, joint operational command system reform, focusing on promoting the coordination of the scale structure , policy and institutional reform and the development of military and civilian integration depth. 2020, a breakthrough in the leadership and management system, joint operational command system, optimizing the size of the structure, improve the policy system to promote achieved important results on the integration of military and civilian aspects of the depth development of reform, efforts to build able to win the information war effectively fulfill its mission mandate Chinese characteristics of modern military system, and further improve the military system of socialism with Chinese characteristics.

“Opinions” to define the leadership and management system, joint operational command system, the size of the military structure, forces, and military personnel training, policies and systems, military and civilian integration, Wuzhuangjingcha Forces Command management system and force structure, military legal system and other aspects of major task.

“Opinions” stressed deepen defense and military reform is a holistic, revolutionary change, must always be under the unified leadership of the Central Military Commission and Chairman of the study, thoroughly implement the spirit of the Central Military Commission Reform Work Conference, adhere to strengthen education, unity Thought throughout, to strengthen the responsibility to implement the fine drop throughout to promote the law, moving steadily through to the end, the bottom line thinking, risk management and control throughout, with strong organizational leadership to ensure that the reform task is satisfactorily completed.

f0c82be1a96d775cde9eb2b22c62cfd4

CMC views on deepening the reform of national defense and army (full text)

To implement the Party Central Committee and President Xi’s strategic decisions and directions, push forward to deepen defense and military reform, made the following comments.

First, the significance of the reform of the guiding ideology and basic principles

(A) significant. Deepen defense and military reform, China is to realize a dream, the dream of a strong army requirements of the times, is the only way the army Hing strong army, the army also decided to move a key to the future. Eighteen years, the CPC Central Committee, the Central Military Commission and Chairman of the party’s study on the realization of a strong army targets, co-ordinate the army more revolutionary, modernized and standardized, co-ordinate military construction and operation, co-ordination of economic development and national defense construction, the development of the new situation military strategy proposes a series of major policies and principles, make a series of major decisions and plans. Implement the Party Central Committee and the Central Military Commission and President Xi major strategic planning and strategic design, we must deepen defense and military reform, full implementation of the reform and strengthening the military strategy, unswervingly take the road of Chinese characteristics, a strong army. This is to deal with in today’s world of unprecedented large change in the situation will inevitably require the effective maintenance of national security; adhere to and develop socialism with Chinese characteristics, promote the coordination necessary requirement “four comprehensive” strategic layout; the goal is to implement a strong army and military strategic policy , fulfill military missions and tasks necessary requirement. The army to fully understand the importance of deepening the reform of national defense and military necessity urgency, a high degree of historical awareness and a strong mission to play unswervingly deepen defense and military reform, efforts to hand over the party and the people a satisfactory answer.

(B) the guiding ideology. Thoroughly implement the party’s 18 and eighteenth session of the Third, Fourth, Fifth Plenum, Marxism-Leninism, Mao Zedong Thought, Deng Xiaoping Theory, the important thought of “Three Represents”, the scientific concept of development as guidance, thoroughly implement the learning Chairman of the series especially important speech of defense and army building important expositions, in accordance with the “four comprehensive” strategic layout requirements in order to target the party strong army under the new situation for the lead, must implement the military strategic principle in the new situation, the full implementation of a strong army reform strategy, efforts to address the constraints of national defense and military development of institutional barriers and structural problems, policy issues, and promote the modernization of the military organizational form, further emancipate and develop combat effectiveness, further emancipate and enhance the vitality of the armed forces, building commensurate with China’s international status, with national security and development interests compatible consolidate national defense and powerful armed forces, to achieve “two hundred years” goal to achieve the great rejuvenation of the Chinese dream to provide a strong guarantee power.

(C) the fundamental principles

– Adhere to the correct political orientation. Consolidate and improve the party’s absolute leadership over the army’s fundamental principle and system, keeping the nature and purpose of the people’s army, and carry forward the glorious tradition and fine style of our military, the full implementation of the CMC chairman has overall responsibility to ensure that the military command of the supreme leadership of the Party Central Committee to focus on, CMC.

– To insist on focusing war. To adapt the form of war and the world development trend of the evolution of the military, fighting the only firmly established the fundamental standards, and effectively solve the preparations for military struggle to overcome difficult problems and combat heavy construction weaknesses, build integrated joint operations system, to enhance the army can fight, the ability to win the war.

– Adhere to innovation-driven. Implement through science and technology strategy, give full play to innovation in military theory, military technological innovation, military organizational innovation, management innovation traction and military role in promoting efforts to achieve military modernization construction by leaps and bounds, to seek greater military competitive advantage.

– Adhere to the system design. Grasping the reform initiatives of relevance, coupling, correctly handle the top-level design and stratification docking, long-term layout and transitional arrangements, supporting policy reform and relations, so that the reform and promote each other, complement each other to form the overall effect, best effect.

– Uphold the rule of law thinking. Give full play the leading role of the rule of law and norms of the reform, so that major reforms in the legal basis, reform and harmonize legislation, focusing on the use of curing the results of reform laws and regulations, to promote the rule of law reform on track.

– Actively and steadily adhere. Both our minds, trying to make this reform a breakthrough in the reform, and based on reality, steady hoof walked quickly grasp the rhythm of reform, the reform of control risk, take progressive, open the path of reform, to ensure high degree of stability and centralized.

Second, the overall objectives of the reform and main tasks

(1) the overall goal. Firmly grasp the principle of “total JMC tube, main battle theater, built in the main military services” to the leadership of the management system, joint operational command system reform, focusing on promoting the coordination of the scale structure, policies and systems and the development of military and civilian integration depth reform. 2020, a breakthrough in the leadership and management system, joint operational command system, optimizing the size of the structure, improve the policy system to promote achieved important results on the integration of military and civilian aspects of the depth development of reform, efforts to build able to win the information war effectively fulfill its mission mandate Chinese characteristics of modern military system, and further improve the military system of socialism with Chinese characteristics.

Accordance with the overall objectives and requirements, in 2015, focused on the implementation of organizational leadership and management system, joint operational command system reform; in 2016, organizing the implementation of the military structure and the size of a combat force structure, institutions, armed forces reform, basically completed the task of reforming stage; 2017 2020, for further adjustments related areas of reform, optimize and improve, continue to promote the reform in various fields. Policy regimes and civilian integration depth development and reform, promoting a mature one.

(2) leadership and administration system. Focus on strengthening the Central Military Commission centralized and unified leadership, strengthen strategic planning JMC authorities, strategic command, strategic management functions, optimizing the CMC Organs configuration and institutional settings, improve military services and new combat forces leadership and management system, the formation of decision-making, enforcement and oversight powers both check each other and coordinate the operation of the system.

Starting from the positioning functions, according to prominent core functions, integrate similar functions and strengthen oversight functions, fulfilling the coordination function of thinking, adjustment and reform of the Central Military Commission of Organization, headquarters for the system to adjust the multi-sectoral system. JMC delegated authority to act in the military services building functions, stripped specific management functions, merge similar adjustment similar functions, reducing the level of leadership, streamlining staffing and units directly under the command make, construction, management and supervision of four link more clear, decision-making, planning, implementation , the evaluation function configuration is more reasonable.

Sound armed services leadership and management system, optimize the configuration and functions of the organs of the military services institutional settings play an important role in the construction and management of the armed services and Security. Logistical support adjustment and reform leading management system, based on the existing joint logistics system, adjust and optimize the configuration and security forces leadership and command relationships and build joint operational command system to adapt, sub-system integration, through logistical support system designed two lines. Reform equipment development leadership and management system, build centralized system managed by the Central Military equipment department, armed services concrete construction and management, theater joint use of the institutional framework, the development of equipment construction to the Central Military equipment sector – the military services and equipment sector institutions, equipment management to ensure the implementation of the Central Military equipment sector – the military services and equipment sector – force security sector institutions. Strengthen the unified leadership of the national defense mobilization system.

(3) the joint operational command system. Adaptation Integrated Joint Operational Command requirements, establish and improve the Central Military Commission, the theater two joint operational command system, build peacetime one, normal operation, specially the main, capable and efficient, strategic and operational command system. Readjust the designation of the theater.

According to joint operations, joint command of the requirements, adjust the specification refers to linking the Central Military Commission, the military services, operational command functions of the Union refers to the theater and theater military services. And joint operational command system to adapt, and improve joint training system.

(4) the size of the military structure. Adhere to the road of fewer but better troops with Chinese characteristics and speeding up the army from quantity to quality and efficiency changes. Active duty military posts cut 300,000 troops gradually reduced the size of the 2.3 million 2 million. Optimize the proportion of military services, reduce non-combat institutions and personnel. Yajian officer positions.Optimization of weaponry scale structure, reduce equipment types of models, elimination of old equipment, the development of new equipment.

(5) Force compiled. Depending on the strategic direction of the security requirements and operational tasks, adjusting the structure, enhanced functions, optimize the layout, promote the composition of forces to the full, synthesis, and more energy, flexible direction. Optimize the structure of reserve forces, militia Yajian quantity, adjust the layout and strength marshalling mode.

(6) New Military Talents. Training of military personnel to follow the law, to build military educational institutions, military training practice, military personnel training system trinity of professional military education. Sound Central Military Commission, the leadership of the armed services two institutions management system, improve the early, middle and high three training system, adjust and optimize the structure of the scale institutions. Sound professional military education system, building full gamut of full-time professional military education platform. Creative Talents institutional mechanisms to strengthen the institutions and armed forces personnel were sterile.

(7) policy regimes. Military mission requirements and adapt the functions of national policy institutional innovation, further improve the military human resource policies and systems and logistics policies and systems, building reflects the characteristics of military occupation, and enhance the military sense of honor pride policy institutional system. Adjustment of military personnel classification, and gradually establish the rank-dominated hierarchy, to promote the professional military officers, military service system reform, non-commissioned officers system, civilian system. Veterans resettlement policies and improve the management mechanism.Deepening the management of funds, material procurement reform, construction and military wages, housing, health care, insurance and other systems. Full cessation of the armed forces to carry out foreign paid services.

(8) development of military and civilian integration. Full focus on the formation of elements, multi-field, high-effective civil-military integration depth development pattern, building a unified leadership, military coordination, smooth and efficient organization and management system, state-led, demand traction, market unity of the work of running the system, the system is complete, Joining a complete, effective incentive policies institutional system. Categories related fields to promote the reform and improve the regulatory system and the development of military and civilian integration of innovation and development mechanisms.

(9) Wuzhuangjingcha Forces Command management system and force structure. Strengthening the Central Military Commission of the centralized and unified leadership of the armed forces, the armed forces command to adjust the management system, optimize the structure and troop strength compiled.

(10) the system of military rule. Fully implement the Law forces strictly policy, improved army, to achieve fundamental to the administration by law fundamental shift from the way of simply relying on experience working habits and working practices from relying solely on executive order to rely on rules and regulations of the transition from assault-style, campaign-style grab a fundamental change to the way work according to rules and regulations act. Improve the legal system for the military and military Falvguwen system, reform the military justice system and mechanism innovation discipline inspection and supervision system and inspection system, improve the audit system mechanisms to improve the military legal talent management system, establish the rule of law and procedural rules improve the organization, improve national defense and army the level of the rule of law.

Third, the reform of organizational leadership

Deepen defense and military reform is a holistic, revolutionary change, big efforts to promote the wide, deep touch interests, of unprecedented scope, must always be under the unified leadership of the Central Military Commission and Chairman of the study, thoroughly implement the Central Military Commission the spirit of reform work conference, adhere to strengthen education and unity of thought throughout to strengthen the responsibility falls fine implementation throughout to promote the law, moving steadily through to the end, the bottom line thinking, risk control throughout, with strong organizational leadership to ensure that all reforms task is satisfactorily completed.

(A) strengthen the responsibility at all levels of play. Party committees at all levels should focus on reform initiatives landing capability as an important political responsibility, improve the leadership of reform, give full play to the core leadership role, mainly to be a good leader first responsibility. Investigation should run through the whole process of reform, deepen the major theoretical and practical issues research, to discover and solve new problems. To establish and improve the supervision and assessment mechanism reform, strengthen supervision and inspection of the implementation of the reform. Each institutional reform departments at all levels must closely cooperate to create synergy, the Central Military Commission to guide the working group set up to further adjust the unit to strengthen tracking guidance, specific guidance, full guidance, the Central Military Commission inspection teams launched simultaneously inspections. Reform of the Central Military Commission and the Office to improve the preparation of the relevant mechanisms play a good co-ordination, supervision, role. Four general headquarters is necessary to do their own adjustment and reform, reform of the army but also a good guide. The new Central Military Commission after the establishment of organs and departments should pay close attention to improve the operational mechanism, into the role as soon as possible, to perform their duties. Newly formed units to adjust and improve the timely establishment of Party organizations, to strengthen the organization and leadership of the reform implementation. Each institution should take responsibility for the aftermath, and properly handle all kinds of problems left.

(B) to strengthen ideological and political work. Organization officers and soldiers in-depth study President Xi series of important expositions on deepening defense and military reform, special education organizations do a good job, deepening ideological mobilization, the army unity of thought and action to the Central Military Commission and President Xi decision-making arrangements . Senior leading organs and Gaojiganbu first common understanding, lead politics, the overall situation, discipline, promoting reform, diligence, under the above rate, the army looks good.The ideological and political work throughout the entire process of reform, the ideological trend of concern at all levels, targeted to do the work, and guide all levels to strengthen political awareness, overall awareness, sense of command and guide the officers and men turn their concepts, new ideas, and consciously from the overall high level of awareness reform unified in emancipating the mind and thought, the correct treatment adjustment of interests, and actively support, support and participate in the reform. Attaches great importance to public opinion to guide online public opinion in particular, to work, take the initiative battle, spread positive energy, to promote the reform to create a good atmosphere for public opinion.

(C) improve solid adjustment of cadres placement. The reform process as a process of strengthening the construction of the contingent of cadres, cadres carry out military standards, establish the correct employment-oriented, adhere to all over the world, merit, ability and political integrity adhere to Germany first, do a good job with leadership adjustment, selecting the right with a good cadres to firmly implement strong military goals, and actively reform plan, strongly supported the reform, the courage to join in the reform of the cadres to use. The proper placement of the backbone with retention, improve the structure together, the scientific development of cadres and resettlement plan for the adjustment, reasonably determine the fate of the advance and retreat of cadres, cadres of concern and resolve practical difficulties. Cadres should promote the reform as a showcase for the best stage talent, tempered and tested in the reform, to become promoters of reform and doers. Veteran is a valuable asset of the party and the army, security services need to carefully prepare cadres continue to work.

(D) the transfer of well-organized transfer scribe. Do a good job of personnel, materials, and funds transfer work to ensure that the old system is not out of control during the transition staff, assets are not lost, all work seamlessly. Strict military land, barracks management and ensure the transfer of the camp barracks facilities to adjust and do remedial work in construction. Comprehensive verification, financial and material base. Follow organizational security of supply in a timely manner to resolve various contradictions and problems encountered in the supply, to ensure continuous supply, not for the leak. A solid job in the transfer of weapons and equipment inventory, well-organized deployment of security equipment, equipment management and strictly implement the provisions.

(E) the strict implementation of disciplinary regulations. The more critical time of reform, the more discipline and rules put in front of the very strict political discipline, organizational discipline, and personnel discipline, financial discipline, discipline, and discipline of secrecy. Strictly political discipline and political rules, resolutely oppose Ziyouzhuyi action on organizational politics. Serious organizational and personnel discipline, adhere to the principle of press policy outlaw follow procedures. Properly handle the reality of military conflicts and problems left by history. Discipline, inspection and auditing departments should strengthen supervision and discipline, and severely punish all kinds of violation of discipline problems during the adjustment and reform.

(F) do a good job overall troop readiness training management. Pay close attention to national security and social stability during the reform period, the development of a major emergency situations response plans to improve and strictly implement the provisions of Gongzuozhidu combat readiness, combat readiness duty to maintain efficient operation of the system at all levels, to ensure that if something happens to timely and effective response. Careful planning organization’s annual military training mission. Strengthen military management, the implementation of security responsibility, to discover and solve trends and tendencies problem, prevent the occurrence of major accidents and cases, maintaining stability and security forces centralized.

Original Mandarin Chinese:

戰略火箭軍

新華社北京1月1日電 經中央軍委主席習近平批准,中央軍委近日印發了《關於深化國防和軍隊改革的意見》。

《意見》強調,黨的十八大以來,黨中央、中央軍委和習主席圍繞實現強軍目標,統籌軍隊革命化、現代化、正規化建設,統籌軍事力量建設和運用,統籌經濟建設和國防建設,制定新形勢下軍事戰略方針,提出一系列重大方針原則,作出一系列重大決策部署。貫​​徹落實黨中央、中央軍委和習主席的重大戰略謀劃和戰略設計, 必須深化國防和軍隊改革,全面實施改革強軍戰略,堅定不移走中國特色強軍之路。

《意見》指出,深化國防和軍隊改革的指導思想是,深入貫徹黨的十八大和十八屆三中、四中、五中全會精神,以馬克思列寧主義、毛澤東思想、鄧小平理論、“三個代表”重要思想、科學發展觀為指導,深入貫徹習主席系列重要講話精神特別是國防和軍隊建設重要論述,按照“四個全面”戰略佈局要求,以黨在新形勢下的強軍目標為引領,貫徹新形勢下軍事戰略方針,全面實施改革強軍戰略,著力解決制約國防和軍隊發展的體制性障礙、結構性矛盾、政策性問題,推進軍隊組織形態現代化,進一步解放和發展戰鬥力,進一步解放和增強軍隊活力,建設同我國國際地位相稱、同國家安全和發展利益相適應的鞏固國防和強大軍隊,為實現“兩個一百年”奮鬥目標、實現中華民族偉大復興的中國夢提供堅強力量保證。

《意見》強調,深化國防和軍隊改革要堅持以下基本原則:堅持正確政治方向,堅持向打仗聚焦,堅持創新驅動,堅持體系設計,堅持法治思維,堅持積極穩妥。

《意見》指出,深化國防和軍隊改革總體目標是,牢牢把握“軍委管總、戰區主戰、軍種主建”的原則,以領導管理體制、聯合作戰指揮體制改革為重點,協調推進規模結構、政策制度和軍民融合深度發展改革。 2020年前,在領導管理體制、聯合作戰指揮體制改革上取得突破性進展,在優化規模結構、完善政策制度、推動軍民融合深度發展等方面改革上取得重要成果,努力構建能夠打贏信息化戰爭、有效履行使命任務的中國特色現代軍事力量體系,進一步完善中國特色社會主義軍事制度。

《意見》明確了領導管理體制、聯合作戰指揮體制、軍隊規模結構、部隊編成、新型軍事人才培養、政策制度、軍民融合發展、武裝警察部隊指揮管理體制和力量結構、軍事法治體係等方面的主要任務。

《意見》強調,深化國防和軍隊改革是一場整體性、革命性變革,必須始終在黨中央、中央軍委和習主席的統一領導下,深入貫徹中央軍委改革工作會議精神,堅持把加強教育、統一思想貫穿始終,把強化責任、落細落實貫穿始終,把依法推進、穩扎穩打貫穿始終,把底線思維、管控風險貫穿始終,以堅強有力的組織領導保證各項改革任務圓滿完成。

中央軍委關於深化國防和軍隊改革的意見(全文)

為貫徹落實黨中央、習主席的戰略部署和決策指示,紮實推進深化國防和軍隊改革,提出如下意見。

一、改革的重大意義、指導思想和基本原則

(一)重大意義。深化國防和軍隊改革,是實現中國夢、強軍夢的時代要求,是強軍興軍的必由之路,也是決定軍隊未來的關鍵一招。黨的十八大以來,黨中央、中央軍委和習主席圍繞實現強軍目標,統籌軍隊革命化、現代化、正規化建設,統籌軍事力量建設和運用,統籌經濟建設和國防建設,制定新形勢下軍事戰略方針,提出一系列重大方針原則,作出一系列重大決策部署。貫​​徹落實黨中央、中央軍委和習主席的重大戰略謀劃和戰略設計,必須深化國防和軍隊改革,全面實施改革強軍 戰略,堅定不移走中國特色強軍之路。這是應對當今世界前所未有之大變局,有效維護國家安全的必然要求;是堅持和發展中國特色社會主義,協調推進“四個全面”戰略佈局的必然要求;是貫徹落實強軍目標和軍事戰略方針,履行好軍隊使命任務的必然要求。全軍要充分認清深化國防和軍隊改革的重要性必要性緊迫性,以 高度的歷史自覺和強烈的使命擔當堅定不移深化國防和軍隊改革,努力交出黨和人民滿意的答卷。

(二)指導思想。深入貫徹黨的十八大和十八屆三中、四中、五中全會精神,以馬克思列寧主義、毛澤東思想、鄧小平理論、“三個代表”重要思想、科學發展觀為指導,深入貫徹習主席系列重要講話精神特別是國防和軍隊建設重要論述,按照“四個全面”戰略佈局要求,以黨在新形勢下的強軍目標為引領,貫徹新形勢下軍事戰略方針,全面實施改革強軍戰略,著力解決制約國防和軍隊發展的體制性障礙、結構性矛盾、政策性問題,推進軍隊組織形態現代化,進一步解放和發展戰鬥力, 進一步解放和增強軍隊活力,建設同我國國際地位相稱、同國家安全和發展利益相適應的鞏固國防和強大軍隊,為實現“兩個一百年”奮鬥目標、實現中華民族偉大復興的中國夢提供堅強力量保證。

(三)基本原則

——堅持正確政治方向。鞏固完善黨對軍隊絶對領導的根本原則和製度,保持人民軍隊的性質和宗旨,發揚我軍的光榮傳統和優良作風,全面落實軍委主席負責制,確保軍隊最高領導權指揮權​​集中於黨中央、中央軍委。

——堅持向打仗聚焦。適應戰爭形態演變和世界軍事發展趨勢,牢固確立戰鬥力這個唯一的根本的標準,切實解決和克服軍事鬥爭準備重難點問題和戰鬥力建設薄弱環節,構建一體化聯合作戰體系,全面提升我軍能打仗、打勝仗能力。

——堅持創新驅動。貫​​徹科技強軍戰略,充分發揮軍事理論創新、軍事技術創新、軍事組織創新、軍事管理創新的牽引和推動作用,努力實現我軍現代化建設跨越式發展,謀取更大軍事競爭優勢。

——堅持體系設計。科學把握改革舉措的關聯性、耦合性,正確處理頂層設計與分層對接、長期佈局與過渡安排、體制改革與政策配套的關係,使各項改革相互促進、相得益彰,形成總體效應、取得最佳效果。

——堅持法治思維。充分發揮法治對改革的引領和規範作用,做到重大改革於法有據、改革與立法相協調,注重運用法規制度固化改革成果,在法治軌道上推進改革。

——堅持積極穩妥。既解放思想、與時俱進,努力使這次改革成為突破性的改革,又立足現實、蹄疾步穩,把握改革節奏,控制改革風險,走漸進式、開放式的改革路子,確保部隊高度穩定和集中統一。

二、改革的總體目標和主要任務

(一)總體目標。牢牢把握“軍委管總、戰區主戰、軍種主建”的原則,以領導管理體制、聯合作戰指揮體制改革為重點,協調推進規模結構、政策制度和軍民融合 深度發展改革。 2020年前,在領導管理體制、聯合作戰指揮體制改革上取得突破性進展,在優化規模結構、完善政策制度、推動軍民融合深度發展等方面改革上取得重要成果,努力構建能夠打贏信息化戰爭、有效履行使命任務的中國特色現代軍事力量體系,進一步完善中國特色社會主義軍事制度。

按照總體目標要求,2015年,重點組織實施領導管理體制、聯合作戰指揮體制改革;2016年,組織實施軍隊規模結構和作戰力量體系、院校、武警部隊改革,基本完成階段性改革任務;2017年至2020年,對相關領域改革作進一步調整、優化和完善,持續推進各領域改革。政策制度和軍民融合深度發展改革, 成熟一項推進一項。

(二)領導管理體制。著眼加強軍委集中統一領導,強化軍委機關的戰略謀劃、戰略指揮、戰略管理職能,優化軍委機關職能配置和機構設置,完善軍種和新型作戰力量領導管理體制,形成決策權、執行權、監督權既相互制約又相互協調的運行體系。

從職能定位入手,按照突出核心職能、整合相近職能、加強監督職能、充實協調職能的思路,調整改革軍委機關設置,由總部製調整為多部門制。軍委機關下放代行的軍種建設職能,剝離具體管理職能,調整歸併同類相近職能,減少領導層級,精簡編製員額和直屬單位,使指揮、建設、管理、監督四條鏈路更加清晰,決策、規劃、執行、評估職能配置更加合理。

健全軍種領導管理體制,優化軍種機關職能配置和機構設置,發揮軍種在建設管理和保障中的重要作用。調整改革後勤保障領導管理體制,以現行聯勤保障體製為基 礎,調整優化保障力量配置和領導指揮關係,構建與聯合作戰指揮體制相適應,統分結合、通專兩綫的後勤保障體制。改革裝備發展領導管理體制,構建由軍委裝備部門集中統管、軍種具體建管、戰區聯合運用的體制架構,裝備發展建設實行軍委裝備部門—軍種裝備部門體制,裝備管理保障實行軍委裝備部門—軍種裝備部門— 部隊保障部門體制。加強國防動員系統的統一領導。

(三)聯合作戰指揮體制。適應一體化聯合作戰指揮要求,建立健全軍委、戰區兩級聯合作戰指揮體制,構建平戰一體、常態運行、專司主營、精幹高效的戰略戰役指揮體系。重新調整劃設戰區。

按照聯合作戰、聯合指揮的要求,調整規範軍委聯指、各軍種、戰區聯指和戰區軍種的作戰指揮職能。與聯合作戰指揮體制相適應,完善聯合訓練體制。

(四)軍隊規模結構。堅持走中國特色精兵之路,加快推進軍隊由數量規模型向質量效能型轉變。裁減軍隊現役員額30萬,軍隊規模由230萬逐步減至200 萬。優化軍種比例,減少非戰鬥機構和人員。壓減軍官崗位。優化武器裝備規模結構,減少裝備型號種類,淘汰老舊裝備,發展新型裝備。

(五)部隊編成。依據不同戰略方向安全需求和作戰任務,調整結構、強化功能、優化佈局,推動部隊編成向充實、合成、多能、靈活方向發展。優化預備役部隊結構,壓減民兵數量,調整力量佈局和編組模式。

(六)新型軍事人才培養。遵循軍事人才培養規律,構建軍隊院校教育、部隊訓練實踐、軍事職業教育三位一體的新型軍事人才培養體系。健全軍委、軍種兩級院校 領導管理體制,完善初、中、高三級培訓體系,調整優化院校規模結構。健全軍事職業教育體系,構建全員全時全域軍事職業教育平台。創新人才培養制度機制,加 強院校與部隊共育人才。

(七)政策制度。適應軍隊職能任務需求和國家政策制度創新,進一步完善軍事人力資源政策制度和後勤政策制度,構建體現軍事職業特點、增強軍人榮譽感自豪感 的政策制度體系。調整軍隊人員分類,逐步建立軍銜主導的等級制度,推進軍官職業化,改革兵役制度、士官制度、文職人員制度。完善退役軍人安置政策和管理機 構。深化經費管理、物資採購、工程建設和軍人工資、住房、醫療、保險等製度改革。全面停止軍隊開展對外有償服務。

(八)軍民融合發展。著眼形成全要素、多領域、高效益的軍民融合深度發展格局,構建統一領導、軍地協調、順暢高效的組織管理體系,國家主導、需求牽引、市場運作相統一的工作運行體系,系統完備、銜接配套、有效激勵的政策制度體系。分類推進相關領域改革,健全軍民融合發展法規制度和創新發展機制。

(九)武裝警察部隊指揮管理體制和力量結構。加強中央軍委對武裝力量的集中統一領導,調整武警部隊指揮管理體制,優化力量結構和部隊編成。

(十)軍事法治體系。全面貫徹依法治軍、從嚴治軍方針,改進治軍方式,實現從單純依靠行政命令的做法向依法行政的根本性轉變,從單純靠習慣和經驗開展工作的方式向依靠法規和製度開展工作的根本性轉變,從突擊式、運動式抓工作的方式向按條令條例辦事的根本性轉變。健全軍事法規制度體系和軍事法律顧問制度,改革軍事司法體制機制,創新紀檢監察體制和巡視制度,完善審計體制機制,改進軍事法律人才管理制度,建立健全組織法制和程序規則,全面提高國防和軍隊建設法治化水平。

三、改革的組織領導

深化國防和軍隊改革是一場整體性、革命性變革,推進力度之大、觸及利益之深、影響範圍之廣前所未有,必須始終在黨中央、中央軍委和習主席的統一領導下,深入貫徹中央軍委改革工作會議精神,堅持把加強教育、統一思想貫穿始終,把強化責任、落細落實貫穿始終,把依法推進、穩扎穩打貫穿始終,把底線思維、管控風險貫穿始終,以堅強有力的組織領導保證各項改革任務圓滿完成。

(一)強化各級責任擔當。各級黨委要把抓改革舉措落地作為重要政治責任,提高領導改革的能力,充分發揮核心領導作用,主要領導要當好第一責任人。要把調查 研究貫穿改革實施全過程,深化對重大理論和實踐問題研究,及時發現和解決新情況新問題。要建立健全改革評估和督查機制,加強對改革落實情況的督導檢查。各 級各部門各改革機構要密切配合、形成合力,軍委指導工作組要深入調整組建單位,加強跟蹤指導、具體指導、全程指導,軍委巡視組同步展開巡視工作。軍委改革 和編製辦公室要完善相關機制,發揮好統籌、協調、督促、推動作用。四總部既要做好自身調整改革,又要指導好全軍改革。新的軍委機關部門成立後,要抓緊完善 運行機制,盡快進入角色、履行職責。新調整組建的單位要及時建立健全黨組織,加強對改革實施工作的組織領導。各善後工作機構要負起責任,妥善處理各類遺留 問題。

(二)加強思想政治工作。組織全軍官兵深入學習習主席關於深化國防和軍隊改革一系列重要論述,組織抓好專題教育,深入進行思想發動,把全軍的思想和行動統一到黨中央、中央軍委和習主席決策部署上來。高層領率機關和高級幹部首先要統一認識,帶頭講政治、顧大局、守紀律、促改革、盡職責,以上率下,為全軍做好 樣子。把思想政治工作貫穿改革全過程,關注各級思想動態,有針對性地做工作,引導各級強化政治意識、大局意識、號令意識,引導官兵轉變理念、更新觀念,自覺站在全局高度認識改革,在解放思想中統一思想,正確對待利益調整,積極擁護、支持、參與改革。高度重視輿論引導特別是網上輿論工作,打好主動仗,傳播正 能量,為推進改革營造良好輿論氛圍。

(三)紮實搞好幹部調整安置。把推進改革的過程作為加強幹部隊伍建設的過程,貫徹軍隊好幹部標準,樹立正確用人導向,堅持五湖四海、任人唯賢,堅持德才兼備、以德為先,搞好領導班子調整配備,選準用好幹部,把堅定貫徹強軍目標、積極謀劃改革、堅決支持改革、勇於投身改​​革的好幹部用起來。把妥善安置同保留骨 幹、改善結構結合起來,科學制定幹部調整安置計劃方案,合理確定幹部進退去留,關心和解決幹部實際困難。廣大幹部要把推進改革作為展示才能的最好舞台,在 改革中經受鍛煉和考驗,爭做改革的促進派和實幹家。老乾部是黨和軍隊的寶貴財富,要精心做好老乾部服務保障接續工作。

(四)嚴密組織轉隸交接。認真搞好人員、物資、經費等交接工作,確保新舊體制轉換期間人員不失控,資産不流失,各項工作無縫銜接。嚴格軍用土地、營房管 理,抓好營區營房設施調整交接,做好在建工程善後工作。全面核實經費物資底數。跟進組織供應保障,及時解決供應中遇到的各種矛盾和問題,確保不斷供、不漏 供。紮實做好武器裝備清點移交,周密組織裝備調配保障,嚴格落實裝備管理各項規定。

(五)嚴格執行各項紀律規定。越是改革的關鍵時刻,越要把紀律和規矩挺在前面,嚴格政治紀律、組織紀律、人事紀律、財經紀律、群眾紀律、保密紀律。嚴守政 治紀律和政治規矩,堅決反對政治上組織上行動上的自由主義。嚴肅組織人事紀律,堅持按原則按政策按規矩按程序辦事。妥善處理軍地現實矛盾和歷史遺留問題。紀檢、巡視、審計部門要加強執紀監督,嚴肅查處調整改革期間各類違規違紀問題。

(六)統籌抓好部隊戰備訓練管理。密切關注改革期間國家安全和社會穩定,制定完善應對重大突發情況預案,嚴格落實戰備工作制度規定,保持各級戰備值班體系 高效運行,確保一旦有事能夠及時有效應對。周密籌劃組織年度軍事訓練任務。加強部隊管理,落實安全責任,及時發現和解決苗頭性、傾向性問題,防止發生重大 事故和案件,保持部隊安全穩定和集中統一。

Original Source: XinHua Military News

China Military Theater System Reform Era of Information Warfare //中國軍事戰區制改革信息化戰爭時代中國軍隊應對新安全形勢的重大保障

China Military Theater System Reform Era of Information Warfare 

中國軍事戰區制改革信息化戰爭時代中國軍隊應對新安全形勢的重大保障

習近平中國軍事改革

習近平中國軍事改革

February 1, the PLA theater inaugural meeting held in Beijing. CPC Central Committee General Secretary and State President and CMC Chairman Xi Jinping granted flag to the theater and five issued a bull. Theater set up joint operations command structure, the CPC Central Committee and the Central Military Commission in accordance with domestic major strategic decision, made ​​by the international situation changes, China will further promote the reform process in military forces, and greatly enhance the combat capability of the PLA.

Substantive reform: the military establishment system to adapt to new forms of information warfare needs

Military technology, military and military establishment system are the three basic elements of the new military revolution. Mankind has experienced a long weapon cold and hot steel age after the war and military technical thinking in the era of rapid development of mechanized warfare. The late 1970s, the Soviet Chief of Staff, Marshal of the Soviet Ogarkov Given the rapid development of military technology, forward-looking put forward the idea of ​​military technological revolution, which started a new military revolution sweeping the globe; 1997 , the US military put forward the “network-centric warfare” concepts, theories began to appear new military revolution prototype – each a full revolution in military affairs, the military establishment were to promote institutional change by a large development of military technology and weaponry – it by military personnel and weaponry so that the army can be effectively combined to form an overall combat power key.

In 1998, China put forward the “information warfare” concept, explicitly stated that mankind is the fourth military revolution of information technology revolution in military affairs, marking the technical form of human warfare into the information age warfare from mechanized war era. Against this background, the PLA is to follow the above rules, after weapons and equipment technology has made rapid progress, the military regime began vigorously to prepare a series of reforms: December 31, 2015, the armed services mechanism reform is completed, set up a new army, rocket forces, strategic support of three services – army, navy and air force combined with the previous, form a pattern of five armed services; January 11, 2016, to complete the formation of organs of the Central military Commission departments, from the previous four general headquarters, JMC became 15 functional departments; February 1, 2016, five theater adjustment is completed, the previous seven military regions, adjusted to five theater.

The main reason: “military” system become shackles China Military Revolution and the development of military

Original seven military system schematic

Original seven military system schematic

From the founding of the early century, by the comprehensive national strength and defense spending restrictions, military equipment levels remained low, failed to achieve the goal of complete mechanization construction; and, when low domestic railway, highway construction level, under difficult conditions in a nuclear war support large formation in the territory of strategic mobility. By the above two limitations, only the army at the time of partition of defense, so that each major military all have independent ability to respond to a threat of strategic direction.

Nearly 15 years, accumulated through investment in national defense and army reform, China’s transport network has been done, “accessible”, the level of military equipment have been greatly improved – Preliminary mechanization and mobility of fighting units sharply higher, with the from “area defensive shift basis “to” trans-regional mobility. “After greatly improved mobility, combat troops in wartime may implement in different zones under the command of, and therefore no longer need to implement the military management by a specific military.

Also, in the “military” system, military and navy and air force the same level, but also under the jurisdiction of the military air force, and even the fleet, in fact, is the embodiment of “Continental Army” thought, there are some drawbacks: military orders, regardless of military inefficient. This system has become the shackles of China Military Revolution and the development of the armed forces, can not effectively respond to security threats or China is likely to face.

Perimeter security situation and the international situation changes, “theater” made a timely decision.

Theater, from a geographic dimension in terms of a multi-dimensional space, including a broad front, greater depth and possible operational target, it is mainly based on strategic and operational tasks delineated strategic and operational activities of the regional corps with the leadership and command bodies, forces have on the area command, the command level is between the high command and strategic battle between the Legion.The main basis for division of the theater, including changes in the international pattern of perimeter security situation, military strategy, political, economic, military status and geographical characteristics of the country, and many other aspects.

Since the reform and opening up, China’s economic construction has made remarkable achievements in comprehensive national strength rising rapidly driven by changes in national strategy occurred; the Soviet Union, China land border security threat disappeared, and security threats from maritime direction is upward trend, originally established military regime on the basis of the Continental Army can not adapt to the new international situation and the security situation in neighboring China, thereby theater system came into being. In the People’s Liberation Army is divided into five theater, theater should correspond to the east of Japan and the East China Sea direction, corresponding to the western Central Asia and India theater direction, mainly the southern theater direction corresponding to the South China Sea, the northern war zone corresponds to the direction of Russia and Mongolia, as the central theater centered coordinate strategic reserve corps.

Officers appointed theater: Theater five display a mission and future trends

Five theater and officers appointed

Five theater and officers appointed

Officers from the theater can be seen in the appointment of some common: theater five ten military officers are “50,” so relatively young; most of them have experience working at the grassroots level, the so-called “starting in Reggie died five”, which two military officers have battlefield experience; most have received training integrated joint operations command. This shows the five main tasks entrusted to the theater and future trends:

First, combat and theater become the main task is to deter. Eastern theater commanderLiu PLA and western theater commander Zhao Zongqi are returning heroes from the battlefield, with actual combat experience, which is a valuable asset, but also the implementation of the “Military Commission to total, theater battle, armed services main building” in the implementation of the “theater of battle “organizational guarantee.

Second, the integrated joint operations will be the main model for future combat theater. The so-called “integrated joint operations” around unified combat purposes to the combat units, combat elements of highly integrated combat system as the main body, give full play to the overall combat effectiveness, in a multidimensional space combat or fight against the enemy’s fighting style. And the appointment of military officers have a theater at the National Defense University and other institutions of military education integrated joint operations experience.

Third, the theater system will be in constant development and improvement. The theater is a relatively young officers will and individual will, visionary, to accept new things, strong ability; In addition, the relatively young military officers also means working for a long time, can ensure coherence of policy implementation.

With the deepening of Chinese People’s Liberation Army to change the implementation of the system, this massive military force after the founding of foreign unbeaten mighty will rapidly improve combat effectiveness. This not only has a positive significance for peace and stability in the region and the world, but also for the new military revolution on a global scale provides a theoretical and practical aspects of the double “template.”

Original Mandarin Chinese:

习近平向五大战区授予军旗

习近平向五大战区授予军旗

2月1日,中国人民解放军战区成立大会在北京举行。中共中央总书记、国家主席、中央军委主席习近平向五大战区授予军旗并发布训令。组建战区联合作战指挥机构,是党中央和中央军委根据国内、国际形势变化做出的重大战略决策,将进一步推动中国部队军事改革进程,并大大提升中国人民解放军的作战能力。

改革实质:使军队编制体制适应信息化战争形态新需要

军事技术、军事力量和军队编制体制是新军事革命的三个基本要素。人类经历了漫长的冷兵器和热兵器时代之后,战争技术与军事思想在机械化战争时代迅猛发展。20世纪70年代末,苏军总参谋长、苏联元帅奥加尔科夫鉴于军事技术的飞速发展,富有前瞻性的提出了军事技术革命的设想,由此展开一场席卷全球的新军事革命;1997年,美军提出“网络中心战”概念,新军事革命的理论开始出现雏形——在每一场全面的军事革命中,均是由军事技术和武器装备的大发展推动军队编制体制变革——它是通过保证军队人员和武器装备有效结合从而使军队能够形成整体作战力量的关键。

1998年,中国提出“信息战”概念,直接指出人类第四次军事革命就是信息化的军事革命,标志着人类战争的技术形态从机械化战争时代迈向信息化战争时代。在此种背景下,中国人民解放军正是遵循着上述规律,在武器装备技术水平得到长足发展后,开始着手大力对军事体制编制进行一系列改革:2015年12月31日,军种改革机制完成,新组建了陆军、火箭军、战略支援部队三个军种,加上此前的海军和空军,形成5个军种的格局;2016年1月11日,军委机关各部门组建完成,从以前的四总部,变成了15个军委职能部门;2016年2月1日,五大战区调整完毕,以前的七大军区,调整为五大战区。

主要原因:“军区”制成为中国军事革命与军队发展的桎梏

原有七大军区制示意图

原有七大军区制示意图

从建国初到上世纪末,受综合国力和国防投入限制,我军装备水平始终较低,未能实现完成机械化建设的目标;并且,当时国内铁路、公路建设水平较低,难以在核战争条件下支持大兵团在境内实施战略机动。受以上两点限制,我军在当时只能进行分区防御,使每个大军区都具备独立应对一个战略方向威胁的能力。

近15年以来,通过国防投入积累和军队体制改革,我国交通网络已经做到“四通八达”,我军装备水平已经得到大幅改善——初步实现机械化,部队机动作战能力大幅高,具备了从“区域防卫型”向“全域机动型”转变的基础。在机动性大大提高之后,部队在战时可能在不同区指挥下实施作战,因此就不再需要由特定的军区实施军政管理。

并且,在“军区”制度下,军区与海空军平级,又下辖军区空军,甚至是舰队,实际上是“大陆军”思想的体现,存在一定弊端:军政军令不分导致效率低下。这种体制已经成为中国军事革命与军队发展的桎梏,不能有效应对中国正在或可能面临的安全威胁。

国际格局和周边安全形势发生变化,“战区”制应时而生

战区,从地理层面来讲是一个多维空间,包括宽阔的正面、较大的纵深和可能的作战对象,它主要是根据战略战役任务而划定的战略战役军团活动区域,设有领导指挥机构,拥有对辖区部队的指挥权,是介于统帅部与战略战役军团之间的指挥层次。划分战区的主要依据包括国际格局的变化,周边安全形势,国家的军事战略,政治、经济、军事力量状况和地理环境特征等诸多方面。

改革开放以来,我国经济建设取得了举世瞩目的成就,综合国力迅速攀升带动国家战略发生变化;苏联解体后,中国陆地边境安全威胁基本消失,而来自海洋方向的安全威胁则呈上升趋势,原先建立在大陆军基础上的军区制度已经不能适应新的国际格局和中国周边安全形势,由此,战区制度应运而生。在此次解放军划分的五大战区之中,东部战区应该对应日本和东海方向,西部战区对应中亚和印度方向,南部战区则主要对应南海方向,北部战区则对应俄罗斯和蒙古方向,中部战区则作为战略预备总队居中策应。

战区主官任命:显示五大战区肩负使命与未来发展趋势

五大战区及主官任命

五大战区及主官任命

从此次任命的各战区主官中可以看到一些共性:五大战区的十位军政主官都是“50后”,相对年轻;大多有在基层任职经历,所谓“猛将起于卒伍”,其中有两位军事主官具有战场经历;大多接受过一体化联合作战的指挥训练。由此可见五大战区肩负的主要任务与未来发展趋势:

第一,作战和是威慑成为战区主要任务。东部战区司令员刘粤军和西部战区司令员赵宗岐都是从战场凯旋的英雄,具有实战经验,这是宝贵的财富,也是落实“军委管总、战区主战、军种主建”中落实“战区主战”的组织保证。

第二,一体化联合作战将成为未来战区的主要作战模式。所谓“一体化联合作战“,是围绕统一的作战目的,以各作战单元、作战要素高度融合的作战体系为主体,充分发挥整体作战效能,在多维作战空间打击或抗击敌方的作战样式。而此次任命的战区军事主官都有在国防大学等军事院校进修一体化联合作战的经历。

第三,战区制度还将处于不断的发展和完善中。此次战区主官都是相对年轻的上将和个别中将,思维开阔、接受新事物能力强;另外,军政主官相对年轻也意味着任职时间长,可以保证政策实施的连贯性。

随着中国人民解放军军改制度的不断深入实施,这支建国后对外大规模用兵保持全胜的威武之师将会快速提高战斗力。这不仅对于地区及世界的和平与稳定具有积极意义,也为全球范围内的新军事革命提供了理论与实践方面的双重“范本”。

Original Source: China MOD

China Cyberspace Security Strategy and Implications // 中國網絡空間安全戰略思考與啟示

China Cyberspace Security Strategy and Implications  //

中國網絡空間安全戰略思考與啟示

習近平

General Secretary Xi pointed out that no network security is no national security, no information will be no modernization. Internationally, the United States on security in cyberspace absolute dominance, they establish hegemony, rules, seeking advantage to control the world, to China’s cyberspace poses a severe challenge.
A US cyberspace security strategy revelation
(a) by the US cyberspace security “policy”, “plan” a national strategy to enhance
the United States in cyberspace is a strategic understanding of the development process. First released in 1998, Presidential Decree No. 63 (PDD63) “Clinton administration policy on critical infrastructure protection,” followed in 2000 issued a “national plan for the protection of information system v1.0”. The Bush administration immediately after the September 11, 2001 issued Executive Order No. 13231 “Information Age critical infrastructure protection,” and announced the establishment of “President Critical Infrastructure Protection Committee” on behalf of its government fully responsible for national security in cyberspace . And to study the drafting of a national strategy, in February 2003 formally issued “to protect cyberspace national strategy”, and posting confidential level No. 54 National Security Presidential Decree in 2008, set up a “comprehensive national cybersecurity plan,” the plan in the “Manhattan” (World War II atomic bomb) name, the specific content of the “Einstein” one, two, three composition, aimed at building the federal government and major information systems engineering protection, the establishment of a unified national security posture information sharing and command system.
(Ii) US cyberspace security strategy to further improve
in April 2008, President Bush issued a “44th president submitted the report to protect the network security space,” suggesting how the next US government to strengthen security in cyberspace.
February 2009, the Obama administration after a comprehensive demonstration, announced the “Cyberspace Policy Assessment – Ensuring credible and robust information and communications infrastructure,” the report, the cyberspace security threats as “the most serious faced by the national economy nationwide one of the challenges and safe country “and declared that” digital infrastructure will be considered national strategic asset, the protection of this infrastructure will be a priority of national security “, a comprehensive plan of strategic measures to defend cyberspace.
June 2009, US Defense Secretary Robert Gates issued an order formally establishing the United States “Cyberspace Command” to the harmonization of network security and protection of US forces to carry out cyber warfare and other military operations. The command part of the US Strategic Command, the preparation of one thousand, in May 2010, the US Cyber ​​Command officially start work.
(C) international and cyberspace war strategy
in May 2011, the White House cybersecurity coordinator Schmidt released in the United States “cyberspace international strategy”, its strategic intentions clear, namely to establish hegemony, rules, seeking advantage, control the world ; in July, the US Department of Defense released “cyberspace operations strategy” put forward five strategic measures for defending US interests in cyberspace, making the United States and its allies and international partners can continue to obtain from the innovation in the information age beneficial.
October 2012, Obama signed the “American Action Network Policy” (PDD21), the law gives the US military has carried out non-traditional combat power, clearly spread from network-centric warfare to cyberspace operations and the like.
In February 2013, Obama published Executive Order No. 13636 “Enhanced network security of critical infrastructure,” clearly states that the policy action to enhance the nation’s critical infrastructure and maintain environmental security and resilience.
In April 2013, Obama Ma Xiangguo submit “fiscal year 2014 defense budget priorities and select” proposed to 2016 reorganized into 133 network forces, including the national task force 68, combat task force 25, the network defense forces 40.
February 2014, the US National Institute for Standards and Technology “to enhance critical infrastructure cybersecurity” that “the United States critical infrastructure to enhance network security framework” (V1.0), emphasizing the use of business-driven network security operations guide, and four levels, the organization’s risk management process. According to different levels of network security risk points
of April 23, 2015, the Pentagon released a new version of network security strategy summary, the first public should cyberwarfare as a future military conflict tactical options, an explicit proposal to increase the US military deterrence in cyberspace and offensive capability.
Not only the United States in full swing and the implementation of international cyberspace war strategy, NATO cyberspace security framework, issued recently shows that there are currently more than one hundred countries in the world have a certain network warfare capabilities, the National Cyber ​​Security Strategy published up to as many as 56.
Thus, cyberspace has become after land, sea, air, space is the fifth largest sovereign area of space, but also the evolution of the international strategy in the military field, which is China’s network security posed a severe challenge, we should actively respond, accelerate the construction of network security system, to defend our national sovereignty cybersecurity.
Second, build the active defense technology security system
(a) immunity trusted computing architecture
computer architecture now used in the design calculation when only the pursuit of speed and no safety factor, such as the difficult task of isolating the system, no memory protection, cross-border, this led directly to the presence service network computing environment, a large number of security issues, such as source configuration can be tampered with, it is implanted malicious programs executed by using a buffer (stack) overflow attacks, illegally take over the system administrator permissions.
Trusted Computing is the result of the development of information science, is a novel immune trusted computing model.Trusted computing using parallel computing and defense dual architecture, at the same time to obtain the computation of security protection, so that the calculation result is always as expected, can be measured to calculate the full control, it is not disturbed.
Compare current most network security system, which is mainly by a firewall, intrusion detection and virus prevention and other components, known as the “third kind.” The image of that, these passive blocking killing is a temporary solution, and trusted computing to achieve active immunization computer architecture, and human immunodeficiency as timely identify “self” and “non-self” ingredients, thereby undermining and exclusion of harmful substances into the body, so that there are shortcomings and gaps being exploited by attackers. .
Cloud computing, big data application of new information technology, networking, industrial systems, mobile Internet, virtual dynamic heterogeneous computing environment requires credible immune system as its base support. Construction of triple protection framework trusted security management center security system can be supported by the structure, to ensure operation behavior, resource allocation, data storage cartridge policy management credibility, the attacker reached the entrance, an unauthorized person can not get vital information, theft Confidential information can not read, can not tamper with systems and information system paralysis not work and can not afford to rely on aggressive behavior of protective effect, if there is credible mechanism, “shock web”, “flame”, “heart blood” and other malicious code may since kill off.
(Ii) China Trusted Computing technology innovation
China Trusted Computing in 1992 and officially approved research and large-scale application early (TCG, established in 2000) in the international Trusted Computing Group.
TCG Trusted Computing research program found that the system problems are: (1) the limitations of cryptography: TCG public key cryptography algorithm using only the RSA, SHA1 hash algorithm only supports series, avoided symmetric cryptography, the resulting key design management, key migration and complicated licensing agreement, but also a direct threat to the security of passwords; (2) the system structure is irrational: TPM calls TCG plug is a passive architecture, dynamic initiative measure can not be performed.
China Trusted Computing over a long period of research, not only to solve the above problems TCG, but also the formation of independent innovation system, its innovative points include:
(1) Trusted Computing Platform password innovative programs
using national self-designed algorithm, credible computing a cryptographic module (TCM), with symmetric cipher and asymmetric cryptography combined system, improve the safety and efficiency; dual certificate structure, simplify certificate management, improved usability and manageability of.
(2) trusted platform control module innovation
presented trusted platform control module (TPCM), TPCM self-control as a trusted root node implant trusted source, be trusted root control functions on the basis of TCM, realized with a password based active control and measurement; TPCM prior to startup of the CPU and BIOS to verify, thereby changing the TPM as the traditional idea of passive devices, to achieve TPCM active control of the whole platform.
(3) a credible innovation board
increase in the amount of confidence in the board trusted platform node (TPCM + TCM), plus a host constitutes a credible two-node, to achieve trust transfer of the operating system, providing reliable hardware environment for the upper platform ; implementation of hardware control bus credible level of peripheral resources, power on the CPU front of the Boot ROM TPCM initiative to measure, so that in the chain of trust “powered first time” to start building; and the use of multi-metric agent establishes a chain of trust for dynamic and virtual measures to provide support.
(4) a credible basis to support innovative software
using host-based software system + double trusted software system architecture ,, trustworthy software group is the Trusted Computing Platform Trusted capabilities to achieve the credibility of all software elements, the host software The system provides active protection of the credibility of the amount of storage, and reporting.
(5) Trusted Network Connect innovation
based on three ternary and other trusted connection architecture, access requester, triple control and identification and access control policies arbiter between; ternary centralized management, improve infrastructure security and manageability; and access requester and the access controller to achieve a unified policy management, improve the system overall credibility.
(Iii) core technology controlled by others to solve the problem
(1) China Trusted Computing industrialization conditions are met. “Long-term Scientific and Technological Development (2006-2020)” made ​​it clear “to the development of high trusted network focusing on the development of network security technology and related products, the establishment of network security technology security system”, “five” plan works trusted computing project regarded as the focus of development, the trusted computing standard series of progressive development, and study of more than 40 units, more than 400 participants, the standard of innovation have made ​​technology validation, to declare more than 40 patents. Many units and departments have developed a chip, machine, software, and network connections and other trusted components and equipment in accordance with relevant standards, and has been effectively used in critical systems in the national grid scheduling. April 16, 2014, established the Zhongguancun Trusted Computing Industry Alliance, and vigorously promote the industrialization and marketization.
(2) laying the foundation for the comprehensive alternative to foreign products. April 2014, Microsoft stopped support for Windows XP Service country about 200 million running XP operating system, the terminal will face a situation of no service; and Windows 8 and Vista (2006 Government procurement is not clear) is the same architecture, Windows8 upgrade is not only costly, but also lose control over security and the secondary development rights. Trusted computing innovation reinforcement XP system can easily upgrade existing equipment as a trusted computer system, a credible alternative service patching services, applications do not change the system, to facilitate the application.
Based on open source technology to develop independent operating system is a realistic option. After 20 years of research, we have accumulated considerable reserves in the operating system and key technologies, which is a breakthrough in technology accumulation mainly based on the open source operating system made. From the perspective of inheritance, we need to select the source as a technical route; from a development perspective, the current is too late to re-encode the formation of a completely new operating system, you want to share the wealth of human knowledge, open source is still a realistic option. Independent innovation is not blocking them out safe, but to fully inherited and developed.
To achieve the “five may” “have a”:
understood: open source system to fully grasp the details, there can be confusion unknown code;
editable: should be based on open source code understood completely customize the code;
Reconfigurable: for specific application scenarios and security requirements, based on open source code refactoring, forming a customized new architecture;
credible: to strengthen the independent operating system immunity with trusted computing technology to prevent autonomous system vulnerability system security;
available: applications and operating system to do the adaptation, ensuring independent operating system to replace foreign products.
We have independent intellectual property rights: to own intellectual property rights on the final autonomous operating system, and deal with intellectual property issues are using open source technologies. GPL open source technology to be bound by the agreement, our country based on existing open source operating system has not encountered significant intellectual property disputes, but just because there is no large-scale application of these systems, once I customize the operating system form a climate, will face challenges in this regard.
Meanwhile, in the process of implementation of the localization of alternative strategies, the trusted protection system fully supports localization of hardware, software, although there are more domestic product defects and loopholes can make credible security flaws and vulnerabilities will not be attacked use ensure more secure than foreign products, localization is self-controlled, safe and reliable escort.
  Faced with increasingly severe international cyberspace situation, we should be based on national conditions, innovation-driven, solving the kinds of problems. Adhere to defense in depth, to build a strong network security system, to build China into a world power network security and work hard!

Original Mandarin Chinese:

習近平

習總書記指出,沒有網絡安全就沒有國家安全,沒有信息化就沒有現代化。國際上,美國在網絡空間安全上佔據絕對優勢,他們確立霸主,制定規則,謀求優勢來控制世界,給我國的網絡空間安全提出了嚴峻的挑戰。
一、美國網絡空間安全戰略啟示
(一)美國將網絡空間安全由“政策”、“計劃”提升為國家戰略
美國在網絡空間戰略是一個認識發展的過程。首先是1998年發布的第63號總統令(PDD63)《克林頓政府對關鍵基礎設施保護的政策》,緊接著2000年發布了《信息系統保護國家計劃v1.0》。布什政府在2001年911事件後馬上發布的第13231號行政令《信息時代的關鍵基礎設施保護》,並宣布成立“總統關鍵基礎設施保護委員會”,由其代表政府全面負責國家的網絡空間安全工作。並研究起草國家戰略,於2003年2月正式發布《保護網絡空間的國家戰略》,又於2008年發布機密級的第54號國家安全總統令,設立“綜合性國家網絡安全計劃”,該計劃以“曼哈頓”(二戰研製原子彈)命名,具體內容以“愛因斯坦”一、二、三組成,目的是全面建設聯邦政府和主要信息系統的防護工程,建立全國統一的安全態勢信息共享和指揮系統。
(二)美國網絡空間安全戰略進一步完善
2008年4月,布什總統發布了《提交第44屆總統的保護網絡空間安全的報告》,建議美國下一屆政府如何加強網絡空間安全。
2009年2月,奧巴馬政府經過全面論證後,公佈了《網絡空間政策評估——保障可信和強健的信息和通信基礎設施》報告,將網絡空間安全威脅定位為“舉國面臨的最嚴重的國家經濟和國家安全挑戰之一”,並宣布“數字基礎設施將被視為國家戰略資產,保護這一基礎設施將成為國家安全的優先事項”,全面規劃了保衛網絡空間的戰略措施。
2009年6月,美國國防部長羅伯特.蓋茨正式發布命令建立美國“網絡空間司令部”以統一協調保障美軍網絡安全和開展網絡戰等軍事行動。該司令部隸屬於美國戰略司令部,編制近千人, 2010年5月,美國網絡司令部正式啟動工作。
(三)網絡空間國際和戰爭戰略
2011年5月,美國白宮網絡安全協調員施密特發布了美國《網絡空間國際戰略》,其戰略意圖明顯,即確立霸主,制定規則,謀求優勢,控制世界;同年7月,美國國防部發布《網絡空間行動戰略》,提出5大戰略措施,用於捍衛美國在網絡空間的利益,使得美國及其盟國和國際合作夥伴可以繼續從信息時代的創新中獲益。
2012年10月,奧巴馬簽署《美國網絡行動政策》(PDD21),在法律上賦予美軍具有進行非傳統作戰權力,明確從網絡中心戰擴展到網絡空間作戰行動等。
2013年2月,奧巴馬發布第13636號行政命令《增強關鍵基礎設施網絡安全》,明確指出該政策作用為提升國家關鍵基礎設施並維護環境安全與恢復能力。
2013年4月,奧巴馬向國會提交《2014財年國防預算優​​先項和選擇》提出至2016年整編成133支網絡部隊,其中國家任務部隊68支,作戰任務部隊25支 ,網絡防禦部隊40支。
2014年2月,美國國家標準與技術研究所針對《增強關鍵基礎設施網絡安全》提出《美國增強關鍵基礎設施網絡安全框架》(V1.0),強調利用業務驅動指導網絡安全行動,並為四個等級,組織風險管理進程。按網絡安全風險程度不同分
2015年4月23日,美國五角大樓發布新版網絡安全戰略概要,首次公開要把網絡戰作為今後軍事衝突的戰術選項之一,明確提出要提高美軍在網絡空間的威懾和進攻能力。
不僅美國緊鑼密鼓執行網絡空間國際和戰爭戰略,最近頒布的北約網絡空間安全框架表明,目前世界上有一百多個國家具備一定的網絡戰能力,公開發表網絡安全戰略的國家達56家之多。
由此可見,網絡空間已經成為繼陸、海、空、天之後的第五大主權領域空間,也是國際戰略在軍事領域的演進,這對我國網絡安全提出了嚴峻的挑戰,我們應積極應對,加快建設我國網絡安全保障體系,捍衛我國網絡安全國家主權。
二、構建主動防禦的技術保障體系
(一)可信免疫的計算體系結構
現在使用的計算機體系結構在設計時只追求計算速度並沒有考慮安全因素,如係統任務難以隔離、內存無越界保護等,這直接導致了網絡化環境下的計算服務存在大量安全問題,如源配置可被篡改、惡意程序被植入執行、利用緩衝區(棧)溢出攻擊、非法接管系統管理員權限等。
可信計算是信息科學發展的結果,是一種新的可信免疫計算模式。可信計算採用運算和防禦並行的雙體系架構,在計算運算的同時進行安全防護,使計算結果總是與預期一樣,計算全程可測可控,不被干擾。
對比當前大部分網絡安全系統,其主要是由防火牆、入侵監測和病毒防範等組成,稱為“老三樣”。形象的說,這些消極被動的封堵查殺是治標不治本,而可信計算實現了計算機體系結構的主動免疫,與人體免疫一樣,能及時識別“自己”和“非己”成份,從而破壞與排斥進入機體的有害物質,使有缺陷和漏洞不被攻擊者利用。 。
雲計算、大數據、物聯網、工業系統移動互聯網、虛擬動態異構計算環境等新型信息技術應用都需要可信免疫體係作為其基礎支撐。構建可信安全管理中心支持下的三重防護框架能夠保障體系結構,確保操作行為、資源配置、數據存儲盒策略管理的可信,達到攻擊者進不去、非授權者重要信息拿不到、竊取保密信息看不懂、系統和信息篡改不了、系統工作癱不成和攻擊行為賴不掉的防護效果,如果有可信機制,“震網”、“火焰”、“心臟滴血”等惡意代碼可不殺自滅。
(二)中國可信計算技術創新
中國可信計算於1992年正式立項研究並規模應用,早於國際可信計算組織(TCG,2000年成立)。
研究TCG可信計算方案發現其體系存在的問題有:(1)密碼體制的局限性:TCG公鑰密碼算法只採用了RSA,雜湊算法只支持SHA1系列,迴避了對稱密碼,由此導緻密鑰管理、密鑰遷移和授權協議的設計複雜化,也直接威脅著密碼的安全;(2)體系結構不合理:TCG的TPM外掛調用是一種被動體系結構,無法執行動態主動度量。
中國可信計算經過長期攻關,不僅解決了TCG的上述問題,還形成了自主創新的體系,其創新點包括:
(1)可信計算平台密碼方案創新
採用國家自主設計的算法,提出了可信計算密碼模塊(TCM),以對稱密碼與非對稱密碼相結合體制,提高了安全性和效率;採用雙證書結構,簡化證書管理,提高了可用性和可管性。
(2)可信平台控制模塊創新
提出了可信平台控制模塊(TPCM),TPCM作為自主可控的可信節點植入可信源根,在TCM基礎上加以信任根控制功能,實現了以密碼為基礎的主動控制和度量;TPCM先於CPU啟動並對BIOS進行驗證,由此改變了TPM作為被動設備的傳統思路,實現了TPCM對整個平台的主動控制。
(3)可信主板創新
在可信平台主板中增加可信度量節點(TPCM+TCM),構成了宿主加可信的雙節點,實現到操作系統的信任傳遞,為上層提供可信硬件環境平台;對外設資源實行總線級的硬件可信控制,在CPU上電前TPCM主動對Boot ROM進行度量,使得信任鏈在“加電第一時刻”開始建立;並利用多度量代理建立信任鏈,為動態和虛擬度量提供支撐。
(4)可信基礎支撐軟件創新
採用宿主軟件系統+可信軟件基的雙系統體系結構,,可信軟件基是可信計算平台中實現可信功能的可信軟件元件的全體,對宿主軟件系統提供主動可信度量、存儲、報告等保障。
(5)可信網絡連接創新
採用基於三層三元對等的可信連接架構,進行訪問請求者、訪問控制者和策略仲裁者之間的三重控制和鑑別;對三元集中控管,提高架構的安全性和可管理性;並對訪問請求者和訪問控制者實現統一的策略管理,提高系統整體的可信性。
(三)解決核心技術受制於人問題
(1)中國可信計算產業化條件具備。 《國家中長期科學技術發展(2006-2020年)》明確提出“以發展高可信網絡為重點,開發網絡安全技術及相關產品,建立網絡安全技術保障體系”,“十二五”規劃有關工程項目都把可信計算列為發展重點,可信計算標準系列逐步製定,研究制定單位達40多家,參加人員達400多,標準的創新點都作了技術驗證,申報專利達40多項。不少單位和部門已按有關標準研製了芯片、整機、軟件和網絡連接等可信部件和設備,並在國家電網調度等重要係統中得到了有效的應用。 2014年4月16日,成立了中關村可信計算產業聯盟,大力推進產業化、市場化。
(2)為全面替代國外產品打基礎。 2014年4月微軟公司停止對Windows XP的服務支持,全國約2億台運行XP操作系統的終端將面臨無人服務的局面;​​而Windows 8和Vista(2006年政府明確不採購)是同類架構,升級為Windows8不僅耗費巨資,還會失去安全控制權和二次開發權。利用自主創新的可信計算加固XP系統可以方便的把現有設備升級為可信計算機系統,以可信服務替代打補丁服務,應用系統不用改動,便於推廣應用。
基於開源技術發展自主操作系統是現實選擇。經過20多年的攻關,我們在操作系統關鍵技術上有相當的積累和儲備,這些技術積累主要是在開源操作系統基礎上取得的突破。從繼承的角度,我們需要選擇開源作為技術路線;從發展的角度,目前也來不及重新編碼形成一套完全新的操作系統,要共享人類知識財富,開源依然是現實選擇。自主創新不是封閉起來搞安全,而是要充分繼承和發展。
要做到“五可”“一有”:
可知:對開源系統完全掌握其細節,不能有不可知代碼的困惑;
可編:要基於對開源代​​碼的理解,完全自主編寫代碼;
可重構:面向具體的應用場景和安全需求,對基於開源技術的代碼進行重構,形成定制化的新的體系結構;
可信:通過可信計算技術增強自主操作系統免疫性,防範自主系統中的漏洞影響系統安全性;
可用:做好應用程序與操作系統的適配工作,確保自主操作系統能夠替代國外產品。
有自主知識產權:要對最終的自主操作系統擁有自主知識產權,並處理好所使用的開源技術的知識產權問題。開源技術要受到GPL協議的約束,目前我國現有基於開源的操作系統尚未遇到知識產權方面的明顯糾紛,但這僅僅因為這些系統尚無規模應用,一旦我自主操作系統形成氣候,必然會面臨這方面的挑戰。
同時,在我國實施國產化替代戰略的過程中,可信防護體系全面支持國產化的硬件、軟件,儘管國產化產品存在更多的缺陷和漏洞,可信保障能使得缺陷和漏洞不被攻擊利用,確保比國外產品更安全,為國產化自主可控、安全可信保駕護航。
面對日益嚴峻的國際網絡空間形勢,我們要立足國情,創新驅動,解決受制於人的問題。堅持縱深防禦,構建牢固的網絡安全保障體系,為我國建設成為世界網絡安全強國而努力奮鬥!

Original Source: X

 

Chinese Military Informatization Construction & Development Process // 中國軍隊信息化建設和發展的過程

Chinese Military Informatization Construction & Development Process 

中國軍隊信息化建設和發展的過程

部队信息化系统-国德建设

中國軍隊信息化建設和發展的過程

For Chinese military informatization construction and development process, these unusual phenomena:

The convening of the National Science and Technology Awards Conference, the General Staff was not always an information technology research institute mountain dew, surprising to get a national scientific and technological progress, become the focus of the conference ……

Since last year, the army accelerate the transformation of combat effectiveness model to improve the combat capability based information systems, has taken unprecedented steps ──

Northwest desert, the Air Force Military Air Force organize multiple consecutive number-field conditions at the combat maneuvers in high-performance logistics information system, the formation of a powerful strike capability.

Yellow Sea, the North Sea Fleet led joint exercises Army, Navy, Air Force and Second Artillery Force participation, navy and air-ground early warning radar network integration, surface ships and anti-air fighter pilot together, missiles and submarines Phangan firearms against contract .

At the same time, the military regions, the Second Artillery Force have also organized to improve the combat capability based information system for the goal of joint combat exercises ……

Some may be difficult to link these phenomena together, but military experts familiar with the matter knows: It is a breakthrough in the matter of the army information construction of some key global challenges, open up to accelerate the transformation of the mode of generating combat army ” Renduermo. ” This historic turning point, that is, information from the General Staff of the Institute for a joint military and civilian units of hundreds of thousands of scientists face the challenge, hard research made numerous fruits. Since only “fifteen”, the Institute will include a complete integrated command information system, tactical

200 number of important results such as the Internet, access to a national scientific and technological progress awards, three first prize, second prize 8, 54 military scientific and technological progress award for accelerating the transformation of the army burgeoning mode of generating combat upsurge It provides a strong boost. Heads of the Central Military Commission praised them as the vanguard of the army research front, information technology pioneer!

In the army information construction most need someone to stand up when it is equal to hesitate hesitate cold feet. Face the challenges of future wars, we have no right to say not ready —

“Goad” shock out a piece of paper “military order”

This is an important meeting on army construction and development of information technology, which is a certain integrated command information system project chief engineer, former director Wang Jianxin most unforgettable scene.

Beijing spring of that year, the sun was shining. Just defeated “SARS” Chinese people smile stretch to live in peace, and the Chinese military’s heart, but he is not easy ──

Just a year ago, the Iraq war started, the US military whistling “Tomahawk” missiles pierced the sky in the new century of peace and tranquility. Based on high-performance network-centric warfare command information systems, showing new information warfare style ── information war from the laboratory onto the stage of human warfare.

Before being able to fight the war ended. The rapid development of military reform, a strong impact on the survival and to bring peace and challenges, but also to our military struggle preparation task even more urgent.

By this time, our military information construction has suffered difficulties: the army’s troops, although a lot of built command and information systems, but the larger institutional differences between these systems, interoperability is difficult, restricting the ability to improve our military information warfare.

To achieve “building computerized armed forces and winning the information war,” the strategic goal to come up with effective measures to solve practical problems of our military presence in information technology, according to the head of the Central Military Commission instructions, held at the headquarters of the combat troops comprehensive integration of information technology seminar.

部队信息化系统-国德建设

People are anxious: the meeting has been open for two days, appeared to be the end of Understanding more, talk less approach, and sometimes into the tangle. Chair of the headquarters-led sit still, convened an emergency officer: “so many problems, but we could not get a way, there would not care either weight, simply tell our enemies that we are not ready, a war? Wait?”

“In the military information technology is most needed someone to stand up when it is equal to hesitate hesitate chickened face challenges of information war, we have no right to say not ready!” After listening to headquarters-led criticism Zhefan half and half “dare”, then when Wang Jianxin, director-blood straight forehead: “heads, I recommend a project to develop an integrated command information system as soon as possible.”

Wang Jianxin proposal is certainly not a passing fad. When the world changes in the surging tide of the military, he led the researchers to track real-time, in-depth research to find countermeasures, see the scenes deeply hurt him ──

Participate in exercises of the army, the head of the field in front of the headquarters of the command of all military branches placed a dozen different command terminal system. Force exercises, field command post two command vehicles but not close Unicom, staff officers can only braved the pouring rain to stand outside the car, umbrella propaganda to pass information to each other.

Information technology is the soul of “Fabric capability.” “Village ignition, household smoke,” How can mean clenched into a fist?

As a research institute, to courageously pioneer information technology.Facing the challenges of the times, Wang Jianxin and his research team has already launched a pre-integrated command information system, the development of related software, and even tried in individual exercises.

From that day, leaving them for only 40 days.

Military no joke. Wang Jianxin and lead the struggle of the people day and night, relying on the existing common software, load the temporary transformation of Arms Command messaging software, the fastest to build a simple simulation system, scheduled for the Central Military Commission, the headquarters of the army leadership and senior commanders were three games in a row demo.

First end of the presentation, the scene silence. Shortly after, the head of the headquarters slowly stood up: “This is the prototype of the future integrated command information system in the right direction, ideas and feasible!”

In this regard, the development of an integrated command information system officially approved. Wang Jianxin, representing the whole of the researchers set a “military order”: time node, the timely completion of development tasks!

Thus, only the beginning of the scene: the National Science and Technology Awards Conference, Wang Jianxin as a chief engineer and project representatives, by the party and state leaders cordially received.

Lessons “bombs and one satellite” successful experience, to carry out military and civilian research collaboration to fully mobilize all forces and resources on doing big things, play a game of information construction congress battle —

Take the road with Chinese characteristics and create a miracle latecomer

An order!

That year, the institute researchers to fully weigh the crushing weight of these four words.

New Year’s bell had just struck, two official documents issued at the same time it posthaste: one was hosted by the Institute developed an integrated command information system; another is also an important research project hosted by their research.

Two projects, each of which is winning the information war relations overall are major innovation projects. Complete a separate no easy task, not to mention two projects rolled into one. This allows both up and down the whole feel honored, but also feel unprecedented pressure.

However, duty-bound. You can only forge ahead, no turning back. The Party scientific deployment forces, forces were divided into mouth. When Wang Jianxin as a director-integrated command information system chief engineer, deputy director Yin Hao as the other information systems chief engineer.

Determination difficult, the more difficult road to go. When the research really opened the curtain, threw himself into research, they found the complex and difficult challenge, unspeakable. To develop an integrated command information system, for example, when all military branches have been built all kinds of command information systems have hundreds, thousands more related software.

In the past, they have tried to help an army division engaged in comprehensive integration of information systems, centralized crack hard work half a year before shaping. At this rate, integrated command information system to drag these years to build?

Foreign experience shows that the development of large-scale information systems with high investment, high risk and low success rate characteristics, and construction costs are often substantial period than expected.

How to get rid of this curse? How this mess in the group clarify ideas, scientific and efficient way to find innovation? Party decisions in-depth research, listen to opinions from all parties based on the completion of this major information technology projects, can not copy foreign experience, you must break a large-scale information system with Chinese characteristics developed road.

── Information Integration. Make full use of information technology has been the outcome of troops, not to engage reinvent the wheel, reinvent the wheel, through a unified technical standards and the development of a common software for comprehensive integration. Their army has a variety of command and information systems technology research, software model to build thousands of repeated technical tests, more than 8.5 million words written out feasibility reports, thousands of software will integrate the army into three categories 1700 More than a software component, integrated command post transformed into a typical information system, cross military services, cross-business, cross the comprehensive integration.

── integration of military and civilian research. Lessons “bombs and one satellite” successful experience, to carry out a large collaborative research outside the military, concentrating power. In the headquarters of a unified leadership and strong support, their combined more than 300 military and civilian research institutes, more than 8,000 scientific research personnel integrated command information system research team to carry out joint research.In order to fully mobilize the enthusiasm of scientific research play parties, they proposed “system we build, to build a unified basis, their application to build” collaborative research ideas, pay attention to the wisdom of relying on the team to crack research problems.

── innovative research model. Innovative research and development group model, organizational group of military experts, technical experts, test force three teams simultaneously entering participate in research. Military experts mention needs technical experts engaged in research, test force to verify, identify problems and make improvements, while research and reform in scientific research like the beginning, being kind, setting three stages alike.

Thinking of a change world wide. An outcomes come out on schedule, took home one award after another. Practice has fully proved, based on the actual break our military information construction of this unique research and development path to shorten the maximum period of scientific research, improve research efficiency, to create a miracle after the hair plays an important role.

Like war, like the need to engage in scientific research is not afraid of difficulties and obstacles, indomitable commandos, we are to use this information for the military spirit blaze a new trail construction —

Adhere to the spirit of the Highlands to climb the peak technology

Full year convened That people passionate research mobilization meeting, many speakers we all remember, only when the founding director Wang Jianxin, said the sentence still echo in everyone ear: “engage in scientific research as war need not afraid difficulties and obstacles, indomitable commandos, we need this spirit is for the military information technology to blaze a new trail! ”

You can never erase the memory, because it is deep in the heart ──

That year, an integrated command information system complete prototype development, ushered in the first big test: the headquarters of the organization associated test drills. Early all goes well, it’s when we secretly delight in the core database server system suddenly can not start.

Lunch in the cold days, drill off frosty, indoor tension has reached boiling point. Some commanders and staff officers participating are red eyes, researchers responsible for troubleshooting is sweating, anxiety.

Although failure ruled out, but the exercise was interrupted for half an hour.

“If this scene took place in wartime, will have what dire consequences!” Although the head of the General Staff encourage everyone to put down the burden of traveling light, but Wang Jianxin and researchers know that such systems must not be on the battlefield!

To this end, they began their own “hard hand”: all systems must meet the reliability, all data must be stored on backup, all aspects need to develop contingency plans for the whole process and all elements of the system test.

In those days, each test is full full participation of thousands of software each test cycle, we must work day and night 7 days and 7 nights. Everyone eating instant noodles hungry, thirsty to drink mineral water, sleepy lying in a chair.

There are memorable old expert Dr. Luo Jiangyi starry night for risk. It was a time when information systems joint trial is about to begin, suddenly found an army command information system failure. If not timely troubleshooting, joint trial would be postponed, security testing and commissioning of ten thousand soldiers and equipment will regroup numerous deployments, military leaders and related personnel recite.

3:00, is the director of the Department of Luo Qiang after a busy that situation, the director refused to apply to the Ministry of the vehicle, rushed stopped a taxi on the dark streets, straight over 200 kilometers outside the command post, has been working to 9:00, solve problems and then non-stop back to directing department, continue to participate in joint trial exercise.

Afterwards, a leading training ground said with deep feeling: “This Institute researchers has been able to research a critical moment on the dash, hold up, was under attack, the key is promising army information construction indomitable, selfless dedication pillar. ”

Adhere to the spirit of the Highlands, in order to climb the heights of science. Wang Jianxin father was the army’s telecommunications industry pioneer ── Wang Zheng. War years by his father inherited that spirit, huh research to life, is commonly known as “Tie person.”

Tactical Internet division of the total in the whole, an information systems division vice president Luo Qiang many first-class research backbone, have experience studying abroad, but they are not favorable for foreign material temptations treatment, insist on returning to their careers.

It is this spirit inspired everyone, so, sacrifice commando war years, fear of fatigue, courageously break ──

An integrated command information systems division vice president Cao Jiang for several days and nights of continuous fighting to overcome the difficulties without a break, actually tired late at night on his way home against a tree and fell asleep, woke up until the big rain-fed.

It Zhidong young scientists, for the command and information systems need to adapt to high altitude operations, seven on the snow-covered plateau, overcome severe altitude sickness, collect relevant data, commissioning and installation systems, quality engineering system acceptance by the parent organizations.

Tang Hong, director of a center for the early completion of border command and information system development, and his comrades lianzhouzhuan day and night, working is more than 40 days, collapsed of a heart attack in the field of research. The doctor asked him to be hospitalized, but he took the oral drug in the back, and continue to work overtime until the task is completed.

An information systems division vice president Chen Qiang, the child was born 10 days, he rushed to the field to participate in scientific research work.Years, he rarely home conquests war, like the system from the beginning, being kind to stereotypes, to achieve results, the children have grown up ……

Core technology can not be bought, bought there are risks; mere imitation is not far away, Zhaomaohuahu only produce short-term benefits; rely on the introduction unreliable, dependent on people must be controlled by others —

Independent innovation as information technology basis points

A few years ago, when several major information technology research progressed, one must answer the question put in the front: point where scientific work?

A debate about how to build information systems around the first core part ── “software component” broke out. To reduce the development difficulty, to avoid the risk of the development, it was a standard move member countries, and called for the preparation as such.

Liu Hong, director of a center firmly opposed: “The core software technology, information related to the construction of the foundation of our military problem, we must now independent innovation ‘Zhaomaohuahu’ petty advantages, the future will suffer a great deal on the battlefield..”

Debate the truth. Liu Hung finally persuaded related cooperative units using innovation program, although several times to spend the effort, but it is essential for safe and reliable battlefield.

Debate, has aroused great concern of the Party: In recent years, around the major research projects, the researchers collected a lot of foreign technical information, how to use? It is not copy, or selective absorption?

Security is an integrated command information system “lifeline”, it is also the highest part of the innovation requirements. Young chief engineer Yang led his research team to develop inventive security system. Unexpectedly, a drill, a new virus has led to the chain of command all but paralyzed.

Since that safe, reliable, foolproof protection system was breached. Face the harsh reality, Yanglin they realize there is no innovation in scientific research, once on the battlefield, it is likely to occur “as also Xiao Xiao loser”!

By “stimulus” Yang Lin they followed through completely independent innovation, to create a “safe line of defense in depth”, and the headquarters of the organization in network of high-intensity offensive and defensive drills, and withstood the test.

Profound lesson, so that the party committee set determined: the core technology can not be bought, bought there are risks; simple imitation go far produced only short-term benefits rather than beyond capacity; rely on the introduction unreliable, dependent on people must be controlled by others.Guarantee winning strategic basis must be placed on innovation!

Vision to reach places, the pace to reach. This year, the early development of an information system, due to the electromagnetic information computational complexity, resulting in the battlefield situation map with the actual situation is not synchronized. If this difficulty is not a breakthrough, it may lead to wartime command to make wrong judgments and decisions. To break through this difficulty, a total of 17 members crowded group division in the lab for three days and three nights of research, testing hundreds of times, but never resolved.

Just when everyone was unable to do anything, has been meditating division vice president Cao Jiang suddenly stood up and asked:. “We change in thinking, not the traditional method, use the new algorithm,” everyone shines. Along the way, they not only look to solve the problem, but also to create new ideas developed by our military information systems.

It is even more gratifying that, by insisting on the scientific point of independent innovation, the past few years, this institute by the completion of major scientific research projects, gave birth to a large number of technological achievements with independent intellectual property rights. Only certain innovations integrated command information system generated by the project, it obtained a national scientific and technological progress awards, 22 military scientific and technological progress award, for winning future wars cast a sword.

Information system development is not a “turnkey” project, not once and for all, must follow the military change as demand increases, to achieve “one-year version of a three-year upgrade” —

Fighting services for the military research is the eternal mission

The research work on this history, this may be a unique exception ──

The end of November last year, Liu Hong, director of a center suddenly apply to the General Staff Operations Leadership: Please let me into combat duty on duty!

It turned out that two days ago, Liu Hung learned combat duty in some applications to operate is not easy, but the problem is they can not tell the user. Thus, the application of the special red Liu on duty. Upon approval, she walked into the duty room, find out the software design problems, led the researchers improved.

Research in respect of military service as a combat! Liu Hong won the headquarters-led approach of praise, but the familiar people know, this kind of thing at the Institute abound.

In recent years, some of the developed information systems, have been identified through the stereotypes, with the troops.

But they did not see this as a “turnkey” project, but keeping up with the changing needs of military struggle and technical progress, in accordance with the “one-year version, an upgrade for three years,” the idea, scroll improve and perfect outcomes, and enable improved information systems to keep up with the pace of military reform.

This year, in the promotion of an integrated command information system applications, business director Liu Dongbo found on the system of Artillery situation plotting is too simple and can not accurately display the cluster and related impacts range firepower for combat possible bias .

However, Cheng research unit has felt, due to lack of relevant data and model support, and sometimes difficult to improve. “Fighting for the service is the eternal mission of scientific research, but also solve another big problem.” 刘东波 difficulties and his comrades, the front line to collect data, repeated studies calculus, successfully designed three-dimensional, dynamic, multi-cluster artillery fire hit model , the problem is completely resolved.

According to statistics, only one direction of the theater, the researchers in the application, the size of the find and solve 275 problems and ensure an integrated information system for safe operation.

Deputy director of a center to promote the application of forces to the east in the next bud Tactical Internet, found a strange phenomenon: the equipment in good laboratory performance, when the exercise application, performance is often compromised, repeated analysis also found “root cause.”

East Lei went down to the communications company, together with the soldiers live, train together, and finally reveal the answer: some soldiers to improve maintenance of the new equipment, often after Cawan gun, pulled a gun oil to a new type of radio antenna also rub. The gun oil has an insulating effect, oiled antenna resistance increases, performance naturally weakened.

Thereafter, promote the use of Tactical Internet a few years time, east Lei troops under 20 times, the longest up to 3 months, has found nearly 16 aspects of a problem, and through timely improvement, so that research results fast Xian parade ground.

Only research and operational needs docking, vitality. In this institute, each regarded researchers from the voice forces deemed to promote research and development of the power of each of them reflect the views, the small nor ignored.

Once a theater communication department heads to Beijing act casually about some integrated command information system when displaying the battlefield situation, to show both the macro war on the same screen, and show the specific local situation is even more easy to use.

Speaker has no intention, the listener interested. The presence of a central leadership keenly felt this proposal, to enhance the service function of great value. Immediately, they assigned director Ning early-depth special investigations unit found: needs of the troops involved in many complex technical issues.

“As long as the operational command needs, hard to have to change.” First research tasks at hand rather put down, two local organizations Institute research staff, worked for six months in a row, and finally overcome the difficulties.

End of the year, the head of the theater authorities to apply the new situation display system, successfully organized troops cross maneuvers. To this end, they wrote a special letter of thanks to the headquarters.

Who is the first to occupy the commanding heights of the new technology will come in the future a little more chance of winning the war; who can look into the future direction of development, will have more chips in tomorrow’s game —

Change the world to catch up with the forefront of the military, we are still on the road

Solemn National Science and Technology Awards Conference held night, some information in the General Staff of the Institute hospital scene was emerging, a lot of people quite surprised:

Baitian Gang leaders just took over the award certificate hero who, calm face at night, walking hurriedly went into the research building, open the computer to carry out scientific and technological activities.

Although this day, we are very happy, but did not imagine the kind of people celebrating carnival, toast singing ……

In recent years, faced with fruitful results, the institute every soldiers always maintained an unusual calm:. “Our results compared with the development of military changes in the world, still walking on the road to catch up with neither have a shred of satisfaction, but can not have a shred of slack! ”

Words are the voice. After several important research setting, a research center director who was known as “arraigned” activities, then the whole of the expansion: according to the requirements of the Party Committee, director of the Center dozen turns on stage, mutatis mutandis, the world’s military development representation, find the problem allowed, ideas disarray, who can not “step down.”

Tang Hong, director of a center, focusing on the world’s new technological revolution, about 18 research projects presented. Unexpectedly, in its subsequent “arraigned” in no clearance because: some issues too frontier, some topics are too partial, and some issues too, some topics which makes the lack of maneuverability …… Tang Hong difficult “to step down.”

Management ideas, to find the starting point, to seek long-term. He led Tiaofenlvxi help him sort out, he finally put things into focus key issues, the six directions of information technology and other border and coastal defense.Today, there are six major research breakthrough. Wherein the direction of things declared three sub-topics of major national science and technology projects, border and coastal defense information technology has also been research project.

It is a field that special “arraigned” as they stride into the eternal power that often ranging from scientific research tasks at hand the dust settles, some key research direction has been quietly, struggling to seize the new high ground ─ ─

Just as a center took home dozens of major awards, like a “magician” new technology laboratory studio, created the first in the army, it may be applied to an item magical new technology experiment for the future, here quietly expand.

At the same time, the Institute has 11 research institutions in the United Nations on 34 kinds of products to carry out independent information integration experiment. These budding scientific research, is becoming a new means to meet future challenges.

Original Mandarin Chinese:

對於中國軍隊信息化建設發展進程來說,這些現像不同尋常:
國家召開科學技術獎勵大會,向來不顯山不露水的總參某信息化研究所,出人意料獲得1項國家科技進步特等獎,成為此次大會焦點……
去年以來,我軍加快轉變戰鬥力生成模式、提高基於信息系統的體係作戰能力,邁出前所未有步伐──
西北大漠,空軍組織多個軍區空軍部隊連續進行數場信息化條件下體係作戰對抗演習,在高效能信息系統運籌下,形成強大的打擊能力。
黃海之濱,北海艦隊牽頭,陸軍、海軍、空軍和第二砲兵部隊參加的聯合演練,海軍預警與陸空雷達融合組網,水面艦艇與空中戰機聯手抗導,潛艇導彈與岸島火器合同打擊。
與此同時,各大軍區、第二砲兵也相繼組織了以提高基於信息系統的體係作戰能力為目標的聯合作戰演練……

中國軍隊信息化建設和發展的過程

也許有人很難把這些現象聯繫在一起,但通曉內情的軍事專家深知:正是在事關我軍信息化建設全局的一些關鍵性難題取得突破,打通了加快轉變我軍戰鬥力生成模式的“任督二脈”。這個歷史性的轉折,就是來自總參某信息化研究所聯合軍內外數百家單位、數千科技工作者直面挑戰、刻苦攻關所取得的累累碩果。僅“十五”以來,該所就完成了包括某一體化指揮信息系統、戰術
互聯網等200多項重要成果,獲得1項國家科技進步特等獎、3項一等獎、8項二等獎,54項軍隊科技進步一等獎,為全軍蓬勃興起的加快轉變戰鬥力生成模式熱潮提供了有力助推。軍委首長稱讚他們是我軍科研戰線的排頭兵、信息化建設的先行者!
在軍隊信息化建設最需要有人站出來時,遲疑躊躇就等於臨陣退縮。面對未來戰爭的嚴峻挑戰,我們無權說還沒準備好———
“激將法”激出一紙“軍令狀”
這是有關我軍信息化建設發展的一次重要會議,也是讓某一體化指揮信息系統項目總師、原所長王建新最為刻骨銘心的一幕。
那年北京的初春,陽光明媚。剛剛戰勝“非典”的中國老百姓笑容舒展地享受和平生活,而中國軍人的心頭卻一點也不輕鬆──
就在一年前,伊拉克戰爭打響,美軍呼嘯的“戰斧”導彈劃破新世紀和平寧靜的天空。基於高效能指揮信息系統的網絡中心戰,展現出全新的信息化作戰樣式──信息化戰爭從實驗室走上了人類戰爭的舞台。
能戰方能止戰。快速發展的軍事變革,給生存與和平帶來的強烈衝擊和嚴峻挑戰,也使我軍軍事鬥爭準備任務愈加緊迫。
而此時,我軍信息化建設卻遭遇困難:全軍各部隊雖然建了不少指揮信息系統,但這些系統體制差異較大,難以互聯互通,制約了我軍信息化作戰能力提高。

部队信息化系统-国德建设
為實現“建設信息化軍隊、打贏信息化戰爭”的戰略目標,拿出有效措施解決我軍信息化建設存在的現實問題,根據軍委首長指示,總部召開了作戰部隊信息化綜合集成研討會。
讓人心急如焚的是:會議已經開了兩天,眼看就要結束,談認識的多,講辦法的少,一時陷入糾結。主持會議的總部領導坐不住了,緊急召集有關人員:“這麼多問題,我們卻拿不出辦法,豈不有負重托?要不,乾脆告訴敵人,我們還沒準備好,請戰爭等一等?”
“在軍隊信息化建設最需要有人站出來時,遲疑躊躇就等於臨陣退縮。面對信息化戰爭的嚴峻挑戰,我們無權說還沒準備好!”聽了總部領導這番半是批評半是“激將”的話,時任所長王建新熱血直衝腦門:“首長,我建議盡快立項研製某一體化指揮信息系統。”
王建新的建議當然不是一時心血來潮。當世界軍事變革大潮湧動之時,他就帶領科研人員實時跟踪,深入研究,尋找對策,看到的一幕幕場景深深刺痛了他──
參加全軍性的演習,現場指揮的總部首長面前擺放著各軍兵種不同體制的十幾種指揮終端。部隊演習,野戰指揮所兩台指揮車近在咫尺卻不能聯通,參謀人員只能冒著瓢潑大雨站在車門外,打著雨傘互相喊話傳遞信息。
信息化的魂是“網聚能力”。 “村村點火、戶戶冒煙”,又怎能攥指成拳?
作為研究所,要勇當信息化建設的開路先鋒。迎著時代挑戰,王建新和他的團隊早已展開了某一體化指揮信息系統的預研,開發了相關軟件,甚至在個別演習中試用過。
從那天起,留給他們的時間只有40天。
軍中無戲言。王建新帶領全所人員不分晝夜拼搏,依托已有的共用軟件,加載臨時改造的軍兵種指揮信息軟件,以最快的速度搭建一個簡易的模擬系統,如期為軍委、總部領導和全軍高級指揮員連續作了3場演示。
首場演示結束,現場沉寂了。片刻之後,總部首長緩緩站起來:“這正是未來一體化指揮信息系統的雛形,方向正確,思路可行!”
就此,研製某一體化指揮信息系統正式立項。王建新代表全所科研人員立下“軍令狀”:按時間節點,如期完成研製任務!
如此,才有了開頭的一幕:國家科學技術獎勵大會上,王建新作為項目總師和代表,受到黨和國家領導人親切接見。
吸取“兩彈一星”成功經驗,開展軍內外科研協作,充分調動各方力量和資源辦大事,打一場信息化建設大會戰———
走中國特色之路創造後發奇蹟
軍令如山!
那年,該研究所科研人員充分掂量到這4個字的千鈞分​​量。
新年鐘聲剛剛敲過,兩份紅頭文件便急如星火同時下達:一項是由該研究所主持研製某一體化指揮信息系統;另一項同樣是由他們主持某重要科研項目攻關。
兩大工程,每一項都關係打贏信息化戰爭大局,都是重大創新工程。單獨完成一項決非易事,何況兩大工程集於一身。這讓全所上下既感到光榮,又感到前所未有的壓力。
然而,義不容辭,責無旁貸。只能奮勇前行,沒有後路可退。所黨委科學調配力量,分兵把口。時任所長王建新擔任某一體化指揮信息系統總師,副所長尹浩擔任另一個信息系統總師。
決心難下,路更難走。當科研大幕真正拉開,全身心投入攻關時,他們才發現面臨挑戰之複雜艱鉅,難以言表。以研製某一體化指揮信息系統為例,當時全軍各軍兵種已經建成各類指揮信息系統有數百種,相關軟件更是成千上萬。
過去,他們曾嘗試幫一個陸軍師搞信息系統綜合集成,集中精兵強將苦乾了半年時間才成形。照此速度,一體化指揮信息系統要拖到猴年馬月才能建成?
國外經驗表明,研製大型信息系統具有高投入、高風險和低成功率的特點,建設成本和周期往往會大幅度超出預計。
如何擺脫這一魔咒?如何從這團亂麻中理清思路,找到科學高效的創新之路?所黨委在深入調研、廣泛聽取各方意見的基礎上決定,完成這項重大信息化工程,不能照搬國外經驗,必須闖出一條中國特色大型信息系統研製開發之路。
──綜合信息集成。充分利用部隊信息化建設已有成果,不搞另起爐灶、推倒重來,通過統一技術標準和研製共用軟件進行綜合集成。他們對全軍已有的各種指揮信息系統進行技術調研,構建數千種軟件模型反復進行技術測試,撰寫出850多萬字論證報告,將全軍成千上萬種軟件整合成3大類1700餘個軟件構件,集成改造成一個個典型指揮所信息系統,實現跨軍種、跨業務、跨領域的綜合集成。
──軍民科研融合。吸取“兩彈一星”成功經驗,開展軍內外科研大協作,集中力量辦大事。在總部統一領導和大力支持下,他們聯合軍內外300多家科研單位、8000多名科研人員組成一體化指揮信息系統攻關團隊開展聯合攻關。為充分調動發揮各方科研積極性,他們提出“系統大家建、基礎統一建、應用各自建”科研協作思路,注重依靠團隊智慧破解科研難題。
──創新攻關模式。創新科研編組和研發模式,組織軍事專家組、技術專家組、試驗部隊3支隊伍同時進場參與科研。軍事專家提需求,技術專家搞攻關,試驗部隊來驗證,發現問題隨時改進,邊研邊改,在科研成果的初樣、正樣、定型3個階段都是如此。
思路一變天地寬。一項項成果如期問世,一個個大獎相繼捧回。實踐充分證明,立足我軍信息化建設實際闖出的這一獨特研發之路,對於最大限度縮短科研週期、提高科研效益,創造後發奇蹟發揮了重要作用。
搞科研像打仗一樣需要不怕艱難險阻、一往無前的突擊隊,我們就是要用這種精神為部隊信息化建設殺出一條血路———
堅守精神高地才能攀登科技高峰
當年全所召開的那場讓人熱血沸騰的科研動員大會,許多發言大家都記不得了,唯有時任所長王建新說的一句話至今還迴響在大家耳旁:“搞科研像打仗一樣需要不怕艱難險阻、一往無前的突擊隊,我們就是要用這種精神為部隊信息化建設殺出一條血路來!”
永遠磨滅不了的記憶,是因為它深深扎在心田──
那一年,某一體化指揮信息系統完成初樣研製,迎來第一次大考:總部組織聯試演練。前期一切順利,就在大家暗自歡欣之時,核心服務器數據庫系統突然無法啟動。
數九寒天,演練場外滴水成冰,室內緊張程度卻達到沸點。參演的一些指揮員和參謀人員都急紅了眼,負責故障排查的科研人員更是滿頭大汗,焦急萬分。
故障雖然排除了,但演練卻中斷了半小時。
“如果這一幕發生在戰時,將產生怎樣可怕的後果!”儘管總參首長鼓勵大家放下包袱、輕裝上陣,但王建新和科研人員都知道,這樣的系統決不能上戰場!
為此,他們對自己下起了“狠手”:所有系統必須達到可靠性指標、所有數據必須存有備份、所有環節必須制訂應急預案,對系統進行全過程全要素檢驗。
那段日子,每次測試都是全員全程參與,數以千計的軟件每測試一個週期,就要連軸轉上7天7夜。大家餓了啃方便麵,渴了喝礦泉水,困了就在椅子上躺一會。
讓人難忘的還有老專家羅強一博士星夜排險。那是一次某信息系統聯試即將開始時,突然發現某集團軍指揮信息系統有故障。如不及時排除故障,聯試就要延期,保障聯試的近萬名官兵和眾多裝備就要重新集結部署,部隊領導和相關人員急得團團轉。
凌晨3時,正在導演部忙碌的羅強一得知情況後,顧不得嚮導演部申請車輛,衝到漆黑的街道上攔了一輛出租車,直奔200多公里外的指揮所,一直工作到上午9時,解決問題後又馬不停蹄地趕回導演部,繼續參加聯試演練。
事後,演練場一位領導深有感觸地說:“這個研究所科研人員之所以能在科研關鍵時刻沖得上、頂得住、攻得下,關鍵是有為我軍信息化建設一往無前、無私奉獻的精神支柱。”
堅守精神高地,方能攀登科學高峰。王建新的父親是我軍通信事業的開創者──王諍。他把父親戰爭年代那種精神繼承下來,搞起科研不要命,被大家稱為“王鐵人”。
戰術互聯網總師於全,某信息系統副總師羅強一等所裡眾多科研骨幹,都有國外留學經歷,但他們不為國外優厚物質待遇誘惑,堅持回國干事業。
正是這種精神激勵大家,像戰爭年代的突擊隊那樣,不怕犧牲,不怕疲勞,奮勇突破──
某一體化指揮信息系統副總師曹江,為攻克難點連續奮戰幾晝夜不休息,竟累得深夜回家途中靠著大樹睡著了,直到被大雨澆醒。
青年科技工作者何志東,為使指揮信息系統適應高原作戰需要,七上雪域高原,克服嚴重高原反應,採集有關數據,調試安裝系統,以優質工程通過上級組織的系統驗收。
某中心主任唐宏,為儘早完成邊防指揮信息系統研製,和戰友們白天黑夜連軸轉,一干就是40多天,心髒病發作暈倒在攻關現場。醫生要求他住院治療,他卻拿著口服藥回到所裡,又繼續加班,直到任務完成。
某信息系統副總師陳強,孩子出生10天,就趕赴外地參加科研工作。幾年間,他東征西戰極少回家,系統從初樣、正樣到定型,取得成果了,孩子也長大了……
核心技術買不來,買來也存在隱患;單純模仿走不遠,照貓畫虎只能產生短期效益;依靠引進靠不住,依賴於人必然受制於人———
把自主創新作為信息化建設基點
幾年前,當幾大信息化科研項目陸續展開時,一個必須回答的問題擺在了眼前:科研工作的基點在哪兒?
一場爭論,首先圍繞如何構建信息系統核心部分──“軟件構件”爆發了。為減少研發難度,避免研發風險,有人搬出某發達國家構件標準,並主張照此編寫。
某中心主任劉東紅堅決反對:“核心軟件技術,事關我軍信息化建設根基問題,必須自主創新。現在‘照貓畫虎’佔點小便宜,將來在戰場上就會吃大虧。”
爭論出真知。劉東紅終於說服相關協作單位採用自主創新方案,雖然要多花出幾倍的力氣,但它的安全可靠對戰場至關重要。
這場爭論,引起了所黨委的高度關注:近些年,圍繞重大科研課題,科研人員收集整理了不少國外技術資料,怎樣使用?是照搬照抄,還是有選擇地消化吸收?
安全防護系統是某一體化指揮信息系統的“生命線”,也是對自主創新要求最高的部分。年輕的總師楊林帶領他的科研團隊,獨闢蹊徑研製安全防護系統。沒想到,一次演練,一種新型病毒就導致指揮系統全線癱瘓。
自認為安全可靠、萬無一失的防護體系卻被攻破了。面對殘酷的現實,楊林他們認識到,沒有自主創新的科研成果,一旦走上戰場,很有可能出現“成也蕭何敗也蕭何”!
受到“刺激”的楊林他們,隨後通過完全的自主創新,打造出“縱深安全防線”,並在總部組織的高強度網絡攻防演練中,經受住了考驗。
深刻的教訓,讓所黨委定下決心:核心技術買不來,買來也存在隱患;單純模仿走不遠,產生的也只是短期效益而不是超越能力;依靠引進靠不住,依賴於人必然受制於人。必須把保障打贏的戰略基點放在自主創新上!
眼光到達的地方,腳步才能到達。這一年,某信息系統研製初期,由於電磁信息運算複雜,造成態勢圖與戰場實際狀況不同步。如果這個難點不突破,可能導致戰時指揮做出錯誤判斷和決策。為突破這個難點,總師組17名成員擠在實驗室,連續3天3夜攻關,試驗數百次,但始終沒有解決。
就在大家一籌莫展的時候,一直在沉思的副總師曹江突然站起來提出:“我們換個思路,不用傳統算法,改用新的算法。”大家眼前一亮。沿著這個思路,他們不僅一下解決了難題,還開創我軍信息系統研發的新思路。
令人更加欣喜的是,由於堅持把科研基點放在自主創新上,幾年來,這個研究所通過完成重大科研項目,催生出一大批具有自主知識產權的技術成果。僅某一體化指揮信息系統一個項目產生的創新成果,就獲得1項國家科技進步特等獎,22項軍隊科技進步一等獎,為打贏未來戰爭鑄就一把把利劍。
信息系統研製不是“交鑰匙”工程,不能一勞永逸,必須緊跟軍事需求變化不斷提高,實現“一年一版本、三年一升級”———
為戰鬥力服務是軍事科研永恆使命
在這個所科研工作歷史上,這或許是一個絕無僅有的特例──
去年11月底,某中心主任劉東紅突然向總參作戰部領導提出申請:請讓我到戰備值班室值班!
原來,兩天前劉東紅獲悉,戰備值班某些應用程序操作起來不太方便,但問題用戶又說不清。因此,劉東紅申請了這次特殊值班。經批准,她走進了值班室,弄清了軟件設計的問題,帶領科研人員進行了改進。
軍事科研就該為戰鬥力服務!劉東紅的做法贏得了總部領導的讚許,但熟悉這個所的人都知道,這種事在該研究所比比皆是。
近年來,這個所研製的一些信息系統,相繼通過定型鑑定,配發部隊。
但他們並沒有把這當成“交鑰匙”工程,而是緊跟軍事鬥爭需求變化和技術進步,按照“一年一版本、三年一升級”的思路,滾動改進完善成果,使信息系統的改進跟上了軍事變革的步伐。
這一年,在推廣某一體化指揮信息系統應用中,業務室主任劉東波發現,系統關於砲兵火力打擊情況的標繪過於簡單,不能精確顯示集群火力打擊範圍及相關影響,用於實戰可能產生偏差。
然而,承研單位卻感到,因缺乏相關數據和模型支持,一時很難改進。 “為戰鬥力服務是科研的永恆使命,困難再大也要解決。”劉東波和戰友們迎難而上,深入一線採集數據,反复研究演算,成功設計出立體、動態、多層砲兵集群火力打擊模型,將問題徹底解決。
據統計,僅某戰區一個方向,這個所的科研人員就在推廣應用中,發現並解決275個大小問題,確保某一體化信息指揮系統安全運行。
某中心副主任向東蕾在下部隊推廣應用戰術互聯網時,發現一個奇怪現象:裝備在實驗室性能良好,可在演練應用時,性能卻時常打折扣,反複分析也找不到“病根”。
向東蕾就下到通信連隊,與戰士一起生活、一起訓練,終於將謎底揭開:有的戰士為了搞好新裝備維護保養,經常在擦完槍之後,順手用槍油把某新型電台天線也擦一擦。而槍油具有絕緣作用,塗油的天線電阻增大,性能自然減弱。
此後,在推廣應用戰術互聯網的幾年時間裡,向東蕾下部隊20多次,最長時間達到3個月,先後發現16個方面近百個問題,並通過及時改進,使這一科研成果快速顯威練兵場。
科研工作只有與作戰需求對接,才有生命力。在這個研究所,每名科研人員都把來自部隊的呼聲,視為推動科研發展的動力,對他們反映的每一條意見,再小也不忽略。
一次,某戰區通信部門領導來京辦事,隨口談起某一體化指揮信息系統在顯示戰場態勢時,要在同一屏幕既能顯示宏觀戰局,又能顯示局部具體情況就更好用了。
說者無意,聽者有心。在場的某中心領導敏銳地感到,這個建議,對提升系統服務功能很有價值。隨即,他們指派室主任初寧深入部隊專題調研,結果發現:部隊的需求涉及眾多複雜技術問題。
“只要作戰指揮需要,再難也要改。”初寧放下手頭科研任務,組織地方兩個研究所科研人員,連續乾了大半年,終於攻克難關。
年終,這個戰區首長機關應用新的態勢顯示系統,成功組織部隊跨區機動演習。為此,他們專門給總部寫來感謝信。
誰搶先佔領新的科技制高點,誰就在未來戰爭中多一分勝算;誰能夠洞察未來發展方向,誰就在明天的博弈中擁有更多籌碼———
追趕世界軍事變革潮頭,我們依然在路上
莊嚴隆重的國家科學技術獎勵大會召開當晚,在總參某信息化研究所院內出現的一幕情景,讓很多人頗為詫異:
白天剛剛從國家領導人手中接過獲獎證書的功臣們,晚上又面容平靜、步履匆匆地走進科研大樓,打開微機,開展科技攻關活動。
儘管這一天,大家都很高興,但卻沒有人們想像的那種狂歡慶祝、舉杯高歌……
幾年來,面對累累碩果,該研究所每名官兵始終保持著一種異乎尋常的冷靜:“我們的成果與世界軍事變革發展相比,依然行走在追趕的路上。既不能有一絲一毫的滿足,更不能有一絲一毫的懈怠!”
言為心聲。幾項重要科研成果定型之後,一項被科研中心主任們稱為“過堂”的活動,隨即在全所展開:根據黨委要求,十幾個中心主任輪流上台,比照世界軍事發展進行陳述,問題找不准、思路理不清,誰也不能“下台”。
某中心主任唐宏,著眼世界新技術革命,一下提出18個研究課題。沒想到,在隨後幾次“過堂”中都沒過關,原因是:有的課題太過前沿,有的課題太偏,有的課題太大,有的課題缺乏可操作性……這讓唐宏難以“下台”。
理思路,找抓手,謀長遠。所領導幫他條分縷析梳理,他最後把攻關課題聚焦到物聯網、邊海防信息化建設等6個方向上。如今,這6個研究方向都有重大突破。其中,物聯網方向申報3個國家重大科技專項子課題,邊海防信息化建設也已經立項研究。
正是這一場場特殊的“過堂”,為他們大步前進注入了永恆的動力,以至於往往不等手頭的科研任務塵埃落定,一些重點科研方向已悄然展開,奮力搶占新的製高點─ ─
就在某中心捧回幾十個重大獎項時,一個猶如“魔術師”工作室的新技術實驗室,率先在全軍創建,可能應用於未來的一項項神奇的新技術實驗,在這裡悄然展開。
與此同時,該所還聯合國內11家科研機構,對34種自主信息產品開展集成實驗。這些含苞待放的科研成果,正在成為迎接未來挑戰的新型手段。

Original Source: X