Category Archives: China’s Military Organization – Intelligence

Chinese Military Review: From Army Information Construction to Construction of Information Army // 中國軍事評論:從軍隊信息建設到建設信息化軍隊

Chinese Military Review: From Army Information Construction to Construction of Information Army //

中國軍事評論:從軍隊信息建設到建設信息化軍隊

2006年04月20日 22:00

From the Army Information Construction to the Construction of Informatized Army——Opening the Eyes to See the New Military Revolution in the World

  Li Bingyan

  A few years ago, there was a curtain factory abroad that was on the verge of bankruptcy and turned to the consulting company. The consulting company only asked them to change the curtain factory to a shading technology factory, and the factory would survive.

  A name change has broadened the horizon of development; a concept change has opened up the mind shackles. Updating the concept is inseparable from the concept of renewal. In the new military revolution, we need to adopt new concepts in a timely manner to show new development ideas.

  Although the ongoing new military revolution still does not see the other side, it is clear that the change has entered a new stage.

  This new military revolution was triggered by a new technological revolution centered on information technology. In the 1990s, the revolutionary impact of information technology on the military mainly remained at the stage of “construction”, that is, information technology embedding, networking, networking, and integration within the framework of the mechanized military organization. Technology strengthens mechanization and enhances mechanization. The theoretical community often refers to this stage of change as a revolution in the military field, which is to promote the army.

Information construction. At that time, the digital division and the digital army to be built by the US Army were carried out within the structure of the original mechanized army. Later, the US military learned from the experience of informatization of some large enterprises and multinational corporations in the society and changed the way of thinking.

  In the past, military changes were first to change military technology, weapons and equipment, and finally to complete the transformation of the military organizational system to adapt to the new methods of warfare. The new military revolution, characterized by informatization, especially the post-launch army, should be reversed. The experience of the business community is also “first rationalization of organizational structure, re-automation, informationization.”

  Before the 1990s, the US business community carried out informatization construction, focusing only on improving work efficiency. Although effective, it still cannot be changed. Ford Motor Company has spent a lot of money on automation, and its office efficiency has improved significantly. For example, the financial department of the North American branch has reduced the number of employees from 500 to 400 after office automation. The company leaders think it is good. Later, they learned about Japan.

Mazda Motor Company did the same job and used only five people. In contrast, Ford’s leadership was shocked. After in-depth investigation, they found that Mazda started to adjust the organizational structure, first change the workflow, and then engage in office automation. Ford’s financial system, organizational structure or traditional model has caused a lot of useless work. Later, Ford Company optimized its structure, re-engineered its business processes, and started office automation on this basis. The company’s financial staff was compressed to a quarter.

  In the development of human society, there is a phenomenon of “path dependence”. After a social system is formed, it will continue to strengthen itself in the actual operation, so that people will not be able to get rid of the influence of the original ideas afterwards.

  In addition, the organizational structure does not change, it is difficult to make the right decision in information. Usually, people are standing in their own units and planning work in this department, forming a “professional syndrome.” The research informatization is first of all the informationization of the unit, beyond the scope of construction of the unit, the leadership vision will not be achieved. This has led to the emergence of new “isomorphic diseases” – large and complete, small and complete, you have me, can not be interconnected, interoperable, interoperable. In this regard, some people call it the “potato effect”: a sack of potatoes, all sprouting, each self-contained system, self-enclosed, and not connected. Building these systems may be reasonable from a local perspective, but it may not be scientific or irrational from the overall perspective of informatization.

  In the practice, the foreign military realized that if informationization is not detoured, it should start with rationalizing the system and adjusting the command system. Otherwise, all levels and departments are busy with informationization. It is likely that the faster and the more the action is now, the greater the losses will be caused once reworked in the future.

  The rationalization of the organizational structure, the consideration of informationization, or the rationalization of organizational structure and informationization, and the simultaneous development have become a new consensus on the new military revolution. After entering the 21st century, the US military proposed a military transformation, marking a new stage in military transformation. At this stage, information technology has shifted from a “construction” role to a “deconstruction” role. That is: instead of strengthening mechanization, it is reorganizing mechanization. As a result, the army’s informatization construction has turned to the construction of an information-based army; the changes in the military field have turned to real military changes.

  In the theoretical preparation stage of the US military, the future army that was designed was: the sensor army, the precision strike army, the dominant mobile army, and the logistics army. In the transition, after a new argument, the future goals of the US military reorganization are proposed: the full-dimensional battlefield perception army, the precision firepower strike army, the efficient command and control army, and the intelligent logistics support army.

  In 2005, Germany proposed the idea of ​​building a “new three armed forces”, namely: rapid reaction forces, standing combat troops, and logistics support forces.

  At the end of last year, the Russian General Staff Department completed the reform of the armed forces. The Russian military’s new round of structural reforms eliminated the arms, military regions and fleets and re-established three functional headquarters and three regional headquarters. The three functional commands are: Strategic Nuclear Power Command, Transportation Command, and Aerospace Defense Command. The three regional commands are: Western European Command, Central Asian Command and Far East Command.

  Generally speaking, although the structural changes of the military have their own characteristics, the common point is that they tend to be integrated and tend to be integrated, and the boundaries between the traditional arms and services are increasingly blurred. The informationized army is not just a technology, but a new structure that is linked to new technologies – ultimately, a structural decision function.

Original Mandarin Chinese:

從軍隊信息建設到建設信息化軍隊——放開眼界看世界新軍事變革

李炳彥

幾年前,國外有一家窗簾廠,瀕臨倒閉之際,求助於諮詢公司。諮詢公司只讓他們把窗簾廠改為遮光技術廠,這個廠子便活了起來。

一個名字改變,拓寬了發展視野;一個概念更換,撬開了心智枷鎖。更新觀念,離不開更新概念。在新軍事變革中,我們需要適時採用新的概念,來展現新的發展思路。

持續發生的新軍事變革雖然至今仍看不到彼岸,但清晰可見變革已經進入到一個新階段。

這場新軍事變革,是由以信息技術為核心的新技術革命引發的。上個世紀90年代,信息技術對軍隊的革命性影響,主要還停留於“建構”階段,即在機械化軍隊的組織結構框架內進行信息技術嵌入、建網、聯網、集成,實際上是用信息技術加強機械化、提昇機械化。理論界常把這一階段的變革,稱之為軍事領域裡的變革,是推動軍隊

信息化建設。當時,美陸軍要建設的數字化師、數字化軍,都是在原來機械化軍隊的結構內進行的。後來,美軍汲取社會上一些大企業、跨國公司進行信息化的經驗,改變了變革的思路。
以往的軍事變革,都是先變革軍事技術、武器裝備,最後完成軍事組織體制的變革,以適應新的作戰方式。而信息化為標誌的新軍事變革,特別是後發之軍,應當反過來進行。企業界的經驗也是“先組織結構合理化,再自動化、信息化”。

上個世紀90年代以前,美國企業界進行信息化建設,只著眼於提高工作效率,雖有成效,但還談不上變革。美福特汽車公司,曾花大筆金錢搞自動化,辦公效率明顯提高,如北美分公司的財務部,實現辦公自動化後,人員由原來的500人減少到400人,公司領導自認為不錯。後來,他們得知日本

馬自達汽車公司做同樣的工作,一共只用了5個人。兩者相對照,福特公司的領導大吃一驚。他們深入調查後發現,馬自達公司從調整組織結構入手,先改變工作流程,再搞辦公自動化。福特公司的財務制度、組織結構還是傳統模式,造成許多無用功。後來,福特公司經過優化結構,再造業務流程,在此基礎上搞辦公自動化,公司財務員工壓縮到了原來的四分之一。
人類社會在發展中,存在一種“路徑依賴”現象,即一個社會系統形成後,必將在實際運作中不斷自我強化,以致後來人們改進它的種種嘗試,都難以擺脫原有思路的影響。

另外,組織結構不改變,很難做出信息化的正確決策。通常,人們都是站在本單位、本部門謀劃工作,形成了一種“職業官能症”。研究信息化首先是本單位的信息化,超出本單位的建設範圍,領導視野就達不到了。致使出現新的“同構病”——大而全、小而全,你有我也有,不能互聯、互通、互操作。對此,有人稱之為“馬鈴薯效應”:一麻袋馬鈴薯,個個都發芽,個個自成小系統,自我封閉,互不相聯。建這些系統,從局部來看可能合理,但從信息化的全局看可能並不科學、不合理。

外軍在實踐中認識到:要想信息化不走彎路,還應從理順編制體制、調整指揮體系入手。否則,各級、各部門都忙著信息化,很可能現在動作愈快、投入愈多,將來一旦返工,造成的損失就愈大。

先組織結構合理化,在信息化,或者組織結構合理化與信息化一併考慮,同時進行,成了新軍事變革的一種新共識。進入21世紀後,美軍提出軍隊轉型,標誌著軍事變革進入了一個新階段。在這個階段,信息技術從“建構”作用,轉向“解構”作用。即:不是加強機械化,而是重組機械化。由此,軍隊信息化建設,轉向了建設信息化軍隊;軍事領域裡的變革,轉向真正的軍事變革。

美軍在理論準備階段,曾設計出的未來軍隊是:傳感器軍,精確打擊軍,主導機動軍,聚焦後勤軍。在轉型中,經過新的論證,提出美軍重組的未來目標:全維戰場感知軍,精確火力打擊軍,高效指揮控制軍,智能後勤保障軍。

德國於2005年,提出了建設“新三軍”設想,即:快速反應部隊,常備作戰部隊,後勤支援部隊。

去年底,俄軍總參謀部完成了關於武裝力量改革方案。俄軍新一輪結構改革方案,取消了軍兵種、軍區和艦隊,重新成立三個職能司令部和三個地區司令部。三個職能司令部是:戰略核力量司令部、運輸司令部、空天防禦司令部。三個地區司令部是:西歐司令部、中亞司令部和遠東司令部。

從總體上看,軍隊結構變革雖然各國都有自己的特色,但共同點是趨於綜合、趨於一體化,傳統的軍兵種之間的界限日益模糊。信息化軍隊不只是技術,重要的是與新技術相聯繫的新的結構方式——最終還是結構決定功能。

Original Referring url: http://mil.news.sina.com.cn/2006-04-20/

Chinese Military Information Warfare Attacks on Mind and Spirit // 中國軍隊信息戰隊思想和精神的攻擊

Chinese Military Information Warfare Attacks on Mind and Spirit //

中國軍隊信息戰隊思想和精神的攻擊

June 01, 2004 08:58
  If the 1991 Gulf War was the first time that the United States brought information warfare from the research report to the actual battlefield, then the Iraq war that ended last year may be the further development of information warfare in actual combat. Information warfare, as the focus of the new military revolution in the 21st century, has increasingly attracted people’s attention. However, through the information campaign to study the lively scenes, we will find that quite a few people only understand information warfare from the perspective of military and technology alone, but information warfare is not so simple. 

  Information warfare is a new emergence of human beings entering the information age. a phenomenon of war. It is not a simple style of warfare, but a new form of warfare relative to firepower. The emergence of information warfare has formed a major breakthrough in many traditional war concepts such as the object of war, the boundaries of war, and the content of war. Among them, the focus should be on the ideological and spiritual side of information warfare. 

  What you see is only the tip of the iceberg 

  . There are dozens of concepts about information warfare in the world. However, many of them only understand information warfare from the military and technical perspectives. Even the United States, which is in the leading position of information warfare, is only from the last It was only at the end of the century that this issue was considered from a strategic and social point of view. This is not comprehensive. An important prerequisite for understanding information warfare is that information warfare should not be viewed simply with the war view of the industrial age. In the information age, computers and networks have dramatically changed the shape of war in the past. In the information war, the army and the society, the military and civilians, the war and the crime, the state and the individual have been intertwined in many cases, and they are unclear and unreasonable. 

  Information warfare broadly refers to the war against the information space and the competition for information resources in the military (including political, economic, cultural, scientific, and social fields). It mainly refers to the use of information to achieve the national strategic goals; narrowly Refers to the confrontation between the warring parties in the armed field in the field of information, and seizes the right to control the information. It should be emphasized that information warfare is not a simple military technical issue and should not be understood as a combat style. Information warfare is actually a form of war.

  The term “information” is understood relative to the times, and corresponds to the agricultural and industrial eras; in terms of social forms, it is also in line with agricultural and industrial societies. At the same time, it is one of the three major resources that human beings must compare with matter and energy. Investigating information warfare, only by knowing at this level can we reveal information warfare in the true sense. 

  The rise of information warfare lies not in what kind of nouns it uses, nor in the war nouns. It is as simple as the buzzwords of “information,” “information,” “information age,” and “digitalization.” It is the inevitable result of the development of society and science and technology, with revolutionary and epoch-making significance. The information wars that emerged at the end of the 20th century, or the information wars we have seen, are only the tip of the iceberg, and are only partial and limited information wars embodied in the military field. Only when the world reaches full network and the earth becomes a small village in the true sense can we see the broad and real information war. 

  Information warfare is not just  about the military. When it comes to information warfare, people often think of the army first. Indeed, in the traditional war, the army is the protagonist of the war, and the battlefield is also the stage of the military. Under the conditions of information warfare, the situation is very different. The scope of the battlefield has greatly expanded, and the war has become far more than just military affairs, but has developed into a national war under high-tech conditions. Information warfare is not only carried out through the military, but also through the entire social network. With the construction of the world information highway, information warfare has been difficult to define boundaries. Any social NGO or even an individual who has ordinary computer equipment and masters computer communication technology may use a globally connected computer and communication system to participate in an information war. 

  The information warfare is not only the main manifestation of the army: First, the participants in the information war are no longer limited to military personnel, but also include ordinary people. Information warfare combatants can be either regular soldiers or teenage hackers. Second, many of the weapons and equipment used in information warfare, such as computers and optical instruments, can no longer be military supplies, and are available in the civilian goods market. Take the United States, an information war powerhouse, as an example. The US military’s information warfare system relies heavily on civilian information infrastructure. Senior US military personnel referred to the informationization of the US military’s military as “buy from the market.” Third, information warfare is not only on the battlefield, but on the entire society. “The battlefield is only where the soldiers are killed. It no longer covers information warfare.”

  Information warfare is not only played in wartime. 


  Since the war, the attackers launched wars, and the defenders resisted aggression, and they must be prepared for war. In particular, mechanized warfare has shown obvious phase and proceduralization. In the war of information age, the boundaries between war preparation and implementation are increasingly blurred and even mixed. Looking around the world, it is not difficult to find that information powers are fighting almost every day: public opinion, intelligence confrontation, network reconnaissance, and so on. These are actually information wars that have transformed form, and can be called public opinion warfare, intelligence warfare, and cyber warfare. 

  In the Iraq war, the power of public opinion wars opened the eyes of the world. It has been said that the “discussion war”, one of the forms of information warfare, has been going on since the war. Earlier cases of “public opinion wars” can be traced back to the “Oath of the Oath” of China’s Xia Dynasty and later “Looking for Cao Yuwen” and “Discussing Wushu”. The “discussion of public opinion” has no boundaries between wartime and peace. It controls, manipulates, plans, and utilizes various public opinion tools to systematically deliver selected information to the audience, affecting the audience’s emotions, motivations, judgments, and choices, thus having a major and direct impact on the outcome of the war. As for the information warfare and cyber warfare in the information war, it is even more ignoring the difference between wartime and peacetime. At that time, the US Clinton Administration put forward the idea of ​​building an information highway and promoting global informationization. This move has made the world believe that the United States is leading the human society into the information age. However, the strategic intention of the United States is actually that when the informationization of human society is still in a blank, it will expand the information territory of the United States in order to occupy the opportunity of informationization. As a result, the future development of global informationization will follow the US road map. The United States can integrate the countries of the world into the informatization map of the United States. Looking at it now, this strategic attempt by the United States is far more effective than winning a war of blood and hurricanes.

  When information warfare is not only a battle, this is not only manifested in the blurring of the preparation and implementation of information warfare, especially in the attack of information warfare on people’s thoughts and spirit. The formation of thoughts and spirits is a subtle process. Through the information superiority, we can achieve the goal of “no war and defeated soldiers” or “less war and defeated soldiers”. The general approach is to use information superiority to create contrast between the enemy and the enemy, use psychological warfare and strategic deception to shake, frustrate the enemy’s military, people’s hearts and government beliefs, and destroy the enemy’s normal political and economic operation system. Means can put the enemy in a state of paralysis, curb the will of the hostile country to wage war, or deprive it of its ability to war. 

  In the 1980s, the scenes of the US-Soviet confrontation were very interesting. Reagan, the US president who is good at acting, has proposed an aggressive “Star Wars” plan, claiming to make all the strategic nuclear missiles of the Soviet Union useless. As soon as the plan was announced, the United States started to promote all the propaganda machines and caused a great sensation in the world. The Soviet leaders convened an emergency meeting in succession and decided to resolutely respond to the blood and establish a strategic defense shield of the Soviet Union. In fact, the “Star Wars” program in the United States only carried out a little bit of technical experimentation. It didn’t cost much at all, but a movie of the same name “Star Ball” was popular in the world. However, the Soviets were very hardworking and hard work. When the national economy was on the verge of collapse, the vast ruble was still thrown into the arms race. The Soviet Union, which had been unable to do so, ran out of the last drop of blood after seven years. It cannot be said that the collapse of the Soviet economy and the collapse of the regime were not dragged down by the US information war. 

  Paying attention to the people’s war that defends the boundaries of 

  information. Under the conditions of information warfare, national sovereignty has a new content. The extension of national security has expanded and its connotation has become more abundant. The influence of information warfare is no longer limited to the military field, but radiates to the whole. Human society. Under the conditions of information warfare, the important magic weapon for a weak country to defeat a powerful country is the people’s war. Only by insisting on the people’s war under the conditions of information warfare can we effectively defend the national information territory and safeguard national information sovereignty. In addition to information technology and tactics, the most important thing is to grasp the construction of the information talent team and build the two lines of the national spirit defense line in the information age. 

  Those who have talents are in the world. The outcome of the information warfare depends to a large extent on human factors, and must be supported by a large number of high-tech information warfare personnel.

  In the information warfare, a small number of top information talents can often play a key role in the outcome of the war. During the Second World War, in order to grab a German atomic physicist, the US military changed the direction of the attack of the three Army divisions. After the end of World War II, the history of “the wise man grabbed the people, the fools took the device” was even more intriguing. In the East, the Soviets were busy carrying the seized tanks and cannons; in the West, Americans hurriedly transported more than 3,000 German scientists back home. More than half a century has passed, and the country that grabbed talents is still continuing to write a history of robbing people, and its economy, technology and military are incomprehensible. The country that robbed the weapon was now facing the reality of being robbed. After the disintegration, the Soviet Union had tens of thousands of outstanding scientific and technological talents to change their positions to serve the opponents of the year. As a commanding height of military struggle, the struggle for talents is more decisive in the military contest of the information age. 

  Compared with the “hard killing” brought about by information warfare, the “soft killing” of information warfare is even more terrible. The spiritual realm is the most “window of vulnerability” under the conditions of information warfare. 

  As information technology becomes more developed, channels become more and more fluent, and information sources are more extensive. People will get more and more information and get information faster and faster. The means of modernization have transmitted the information to be transmitted to the countries of the world effectively without any restrictions. At present, developed countries pay great attention to using their advanced information technology to establish a global network of radio, television, and computer networks, thereby exporting their political opinions and values ​​on a large scale and expanding the information frontier. As a result, countries with backward informationization have been subjected to a strong spiritual impact. Therefore, in order to win the people’s war under the conditions of information warfare, from the individual, the media, the army to the whole country, we must comprehensively enhance the awareness of information and national defense, establish the concept of defending the national information territory and information boundary, and consciously build an invisible spiritual defense line. 

  Related Links 

  Scanning the overall situation of the world information war It 

  can be said that the development of the world information warfare has gone through three stages. 

  The first stage: the period of information warfare before the Gulf War in 1991; the 

  second stage: the implementation and maturity of the information war after the Gulf War to 1998; the 

  third stage: the development period of the information warfare after 1998 .

  At present, the new military revolution triggered by information warfare is still going on around the world. The transformation of mechanized warfare into information warfare has been fully carried out in the world. The armed forces of major countries around the world are adjusting their strategies and tactics, preparing equipment, and combat training in accordance with the information warfare, in preparation for winning information warfare. All the wars after the Gulf War have been marked with traces of information warfare. The power of information warfare is impacting all areas of society. 

  Information warfare techniques and techniques click 

  Currently, the world’s countries in the application and development of information warfare technology are mainly: 

  1. Reconnaissance and surveillance technology. Various means of reconnaissance, surveillance, early warning and navigation, including space-based, space-based, sea-based and foundation. 

  2. Platform integrated information warfare system. Realize radar warning, missile launch and attack alarm, information support, information interference and avoidance, and synergistic integration, and integrate with other information equipment on the platform to achieve information sharing. 

  3. Network command and control warfare technology. 4. Computer virus technology. 

  5. Attacking weapons technology. Including electromagnetic pulse weapons, ultrasonic weapons and infrasound weapons. 6. Advanced electronic countermeasures technology. 

  The latest information warfare equipment glimpse 

  In the development of information warfare weapons, in recent years, the following equipments have been developed or put into active service in various countries. 

  1. The Joint Surveillance and Target Attack Radar System is a battlefield information processing system that accurately detects moving and fixed targets to cope with the implementation of long-range precision strikes, and provides commanders with important information about combat development and combat management. 

  2. The Joint Tactical Air-to-Ground Information Station is a weapon support system that processes the vital information needed for space-based sensor data and operational capabilities for early warning missile launches. 

  3. A beam-energy weapon can penetrate targets hundreds of kilometers or even thousands of kilometers in an instant without leaving a “hard injury”, especially for the direct destruction of high-precision guided high-tech weapons. Therefore, it is considered to be tactical air defense and anti-armor. Optoelectronic countermeasures and even strategic anti-missile, anti-satellite, anti-satellite, multi-purpose ideal weapon for all spacecraft.

  4. Smart warfare, woven with a fiber optic network and a conductive polymer network, and a miniature measurement system that monitors the soldier’s physical condition. In the future battlefield, a soldier was injured. At the moment of his fall, the medical staff at the ambulance center can accurately determine whether it is a bullet or a knife wound, where the injured part is, and other basic injuries. 

  In addition, there are military robots, shipboard electronic warfare systems, high-power RF amplifier technology, advanced antenna technology and signal processing technology. 

  The information 

  warfare is fiercely competitive. Looking at the world, more than 20 countries including Britain, France, Israel, and Russia have conducted in-depth research on information warfare. The development of information warfare in the United States is at the forefront of the world, mainly in technology, equipment, and theory. 

  United States: The information war strategy was changed from defense to attack. In order to improve the US military’s information warfare technical capabilities, the US Department of Defense has a specialized information system processing agency responsible for maintaining the 2.5 million computers used by the US military. It is also studying how to improve the attack capabilities of computers and create communication networks and financial systems that destroy hostile countries. And the intrusion of the power system. As early as the fall of 2000, the US Space Command Center began to develop aggressive computer weapons. This means a major adjustment in the US military’s information war strategy—from strategic defense to strategic attack. 

  Russia: The focus of information warfare is on “Heavenly Soldiers.” The development of information warfare in Russia has concentrated on the development of “Heavenly Soldiers” — the astronauts. In 2002, Russia invested about 31.6 billion rubles for space research, 5.4 billion rubles for the development of global navigation systems, and strengthened the development of lasers, high-power microwaves and anti-satellite weapons. 

  Japan: Accelerate the formation of information warfare units. The Japanese Defense Agency is forming an information warfare force of 5,000 people, focusing on the development of cyber weapons as the focus of future defense plans, and speeding up the construction of the Japanese Army’s digital forces.

  EU and other Western countries: embarking on the construction of digital troops. Countries such as France, Germany, Britain, Canada, Australia, the Netherlands and Sweden are also developing platforms and individual C4I systems. More than 10 countries, including France, Britain, Germany, Australia, Canada, Italy, and Israel, are embarking on the implementation of digital military and digital battlefield construction plans. Among them, most countries are concentrating human and financial resources to develop the equipment needed for digital units, and a few countries in the past have conducted several digital force test exercises. In the future, while the above-mentioned countries continue to develop the digital “hardware” of the battlefield, they will begin to consider the composition of the digital units, and more countries will join the ranks of the digital construction of the troops.  

Source: China National Defense News

Original Mandarin Chinese:

如果說,1991年的海灣戰爭是美國第一次把信息戰從研究報告中搬上實戰戰場,那麼去年結束的伊拉克戰爭也許就是信息戰在實戰中的進一步發展。信息戰,作為21世紀新軍事革命狂飆的重心,已經越來越引起人們的重視。然而,透過信息戰研究熱鬧的場面,我們會發現,相當多的人們只是從單純軍事和技術的角度認識信息戰的,但信息戰其實並不這麼簡單——

信息戰是人類進入信息時代新出現的一種戰爭現象。它不是一種簡單的作戰樣式,而是相對於火力戰的一種新的戰爭形態。信息戰的出現對諸如戰爭對象、戰爭界限、戰爭內容等許多傳統戰爭理念都形成了重大突破,其中尤其應該引起關注的是信息戰攻擊思想和精神的一面。

看到的只是冰山一角

目前世界上關於信息戰的概念有幾十種,然而,很多卻只是單純從軍事和技術的角度來認識信息戰的,即使處於信息戰領先地位的美國也只是從上個世紀末才開始從戰略高度和社會意義上思考這個問題,這很不全面。認識信息戰的一個重要前提是,不應該簡單地用工業時代的戰爭觀來看待信息戰。信息時代,電腦和網絡大大改變了以往的戰爭形態。信息戰中,軍隊與社會、軍人與平民、戰爭與犯罪、國家與個人在很多情況下已經交織在一起,分不清,理還亂。

信息戰廣義地指對壘的軍事(也包括政治、經濟、文化、科技及社會一切領域)集團搶佔信息空間和爭奪信息資源的戰爭,主要是指利用信息達成國家大戰略目標的行動﹔狹義地是指武力戰中交戰雙方在信息領域的對抗,奪取制信息權。需要強調的是,信息戰不是一個簡單的軍事技術問題,不應該被理解為一種作戰樣式。信息戰實際上是一種戰爭形態。

“信息”這個名詞相對於時代來理解,是與農業時代、工業時代相對應的﹔就社會形態而言,又是與農業社會、工業社會相呼應。同時,它又是與物質、能量相提並論的人類必須的三大資源之一。考察信息戰,隻有從這個層次上去認識,才能揭示真正意義上的信息戰。

信息戰的崛起不在於它用了什麼樣的名詞,也不是戰爭名詞上冠以“信息化 ”、“信息”、“信息時代”、“數字化”這些時髦的詞藻那麼簡單。它是社會和科技發展的必然結果,帶有革命性、劃時代的意義。 20世紀末出現的信息戰,或者說我們已經看到的信息戰只是冰山之一角,僅僅是體現在軍事領域中的局部和有限的信息戰。隻有當世界達到全面網絡化,地球成為真正意義上的小村落時,我們才能看到那種廣義上、真正的信息戰。

信息戰不隻靠軍隊打

一提起打信息戰,人們往往首先就想到軍隊。確實,傳統戰爭中,軍隊是戰爭的主角,戰場也主要是軍人的舞台。信息戰條件下,情況則大不一樣。戰場的範疇大大擴展,戰爭變得遠遠不只是軍隊的事情,而是發展成高技術條件下的全民戰。信息戰不只是通過軍隊,同時也可以通過全社會網絡來實施。隨著世界信息高速公路的建設,信息戰已難以劃定界限。任何社會民間組織甚至個人隻要擁有普通計算機設備、掌握計算機通訊技術,都有可能利用全球聯網的計算機與通信系統參與一場信息戰。

信息戰不隻打軍隊主要表現在:第一,信息戰的參與者不再僅限於軍人,而且還包括普通民眾。信息戰作戰人員既可以是正規軍人,也可以是十幾歲的少年黑客。第二,信息戰所使用的許多武器裝備,如計算機、光學儀器等可以不再是軍用品,在民用品市場上都可買到。以信息戰強國美國為例,美軍的信息戰系統在很大程度上依賴民用信息基礎設施。美國軍方高層人士把美軍軍隊信息化變革稱為“從市場上買來的”。第三,信息戰作戰不單在戰場,而是分佈於整個社會。 “戰場只是士兵陣亡的地方,已不再囊括信息戰交戰場所。”

信息戰不隻在戰時打

自有戰爭以來,進攻者發動戰爭,防御者抵禦侵略,都要進行周密的戰爭準備。特別是機械化戰爭,呈現出明顯的階段性、程序化。而信息時代的戰爭,戰爭準備與實施的界限則日趨模糊,甚至混為一體。環顧世界,不難發現,信息強國幾乎每天都在進行戰爭:輿論宣傳、情報對抗、網絡偵察等等。這些實際上都是轉化了形式的信息戰,可以稱之為輿論戰、情報戰、網絡戰。

伊拉克戰爭中,輿論戰的威力讓世人大開眼界。有人說,作為信息戰作戰形式之一的“輿論戰”自有戰爭以來就一直在進行著。進行“輿論戰”的較早案例甚至可以追溯到中國夏朝的《甘誓》以及後來的《討曹檄文》與《討武檄文》。 “輿論戰”的進行完全沒有戰時與平時的界限。它通過控制、操縱、策劃、利用各種輿論工具,有計劃地向受眾傳遞經過選擇的信息,影響受眾的情感、動機、判斷和抉擇,從而對戰爭結果產生重大而直接的影響。至於信息戰中的情報戰、網絡戰就更是無視戰時與平時的分別了。當年,美國克林頓政府提出了構建信息高速公路、推進全球信息化的主張。此舉曾讓世人認為美國正在引領人類社會步入信息化時代。然而,美國的戰略意圖其實是趁人類社會的信息化尚處於一片空白之時,跑馬圈地,擴張美國的信息疆域,以期佔住信息化的先機。如此一來,全球信息化未來的發展就將按美國的路線圖行進。美國可以一舉將世界各國納入美國規劃的信息化版圖。現在看,美國的這一戰略企圖,其成效已遠遠勝於贏得一場硝煙彌漫、血雨腥風的戰爭。

信息戰不隻打戰時,這不僅表現為信息戰戰爭的準備與實施界限模糊,尤其體現在信息戰對人的思想和精神的攻擊上。思想和精神的形成是一個潛移默化的過程,通過信息優勢可以達成“不戰而屈人之兵”或“少戰而屈人之兵”的目標。其一般做法是:利用信息優勢在敵我之間製造反差,運用心理戰和戰略欺騙等手段,動搖、沮喪敵方軍心、民心和政府信念,破壞敵方正常的政治、經濟運行體系,通過上述手段可以使敵國處於癱瘓狀態,遏制敵對國家發動戰爭的意志,或使其喪失戰爭能力。

上個世紀80年代美蘇對峙中的一幕場景很值得人玩味。擅長演戲的美國總統裡根提出了一個咄咄逼人的“星球大戰”計劃,號稱要讓蘇聯的所有戰略核導彈失去作用。該計劃一宣布,美國就開動全部的宣傳機器拼命鼓吹,在全世界引起了巨大轟動。蘇聯領導人連續召開緊急會議,決定不惜血本堅決應對,建立起蘇聯的戰略防禦盾牌。其實,美國的“星球大戰”計劃隻進行了星星點點的技術實驗,壓根就沒有花多少錢,倒是一部同名的《星球大球》的電影風靡世界。而蘇聯人卻非常認真地埋頭苦幹,在國民經濟已經瀕臨崩潰的情況下,仍然把大把的盧布投向軍備競賽。本來已經力不從心的蘇聯在7年之後流盡了最後一滴血。不能說,蘇聯經濟的崩潰及政權的垮台沒有受美國信息戰的拖累。

關注保衛信息邊界的人民戰爭

在信息戰條件下,國家主權有了新的內容,國家安全的外延擴大了、內涵更豐富了,信息戰的影響也不再僅僅局限於軍事領域,而且輻射到整個人類社會。在信息戰條件下,弱國戰勝強國的重要法寶就是人民戰爭。隻有堅持打信息戰條件下的人民戰爭才能切實保衛國家信息疆域,維護國家信息主權。這其中除了信息技術和戰法等因素外,最主要的是抓住信息人才隊伍建設與構築信息時代的全民精神防線兩個環節。

得人才者興天下。信息戰的戰果如何,在很大程度上取決於人的因素,必須有大量的高技術信息戰人才作支撐。

在信息戰中,為數不多的頂尖信息人才往往能對戰爭的勝負起到關鍵作用。二戰期間,美軍為了把一個德國原子物理學家搶到手,竟然將3個陸軍師的進攻方向作了改變。二戰結束後那段“智者搶人,愚者奪器”的歷史更是耐人尋味。在東方,蘇聯人忙著搬運繳獲來的坦克大砲﹔在西方,美國人卻急急把3000多名德國科學家運回國內。半個多世紀過去了,當年搶人才的國家如今仍然在續寫著搶人的歷史,其經濟、科技和軍事不可一世。當年搶兵器的國家如今則在無奈地面對著被搶的現實。解體後的蘇聯有上萬名優秀科技人才改換門庭,服務於當年的對手。人才之爭作為軍事鬥爭的一個制高點,在信息時代的軍事較量中,更具有決定性的意義。

與信息戰所帶來的“硬殺傷”相比,信息戰的“軟殺傷”更為可怕。信息戰條件下精神領域是最“易受攻擊之窗”。

隨著信息技術越來越發達,信道越來越流暢,信息來源更為廣泛,人們獲取的信息將越來越多,獲取信息的速度也越來越快。現代化的傳播手段把所要傳遞的信息幾乎不受任何限制,有效地傳到世界各國。當前,發達國家十分注意利用它們的先進信息技術,建立覆蓋全球的廣播、電視、計算機網絡,藉此大規模輸出其政治主張和價值觀念,擴充信息疆域。其結果是信息化發展落後的國家受到強烈的精神沖擊。因此,要想打贏信息戰條件下的人民戰爭,從個人、媒體、軍隊到整個國家都必須全面增強信息國防意識,樹立保衛國家信息疆域和信息邊界的觀念,自覺築起無形的精神防線。

相關鏈接

世界信息戰總體形勢掃描

可以認為,世界信息戰的發展經歷了3個階段。

第一階段:1991年海灣戰爭以前信息戰的醞釀和提出時期﹔

第二階段:海灣戰爭後至1998年前信息戰的實施和成熟時期﹔

第三階段:1998年後至今遏制信息戰的發展時期。

當前,信息戰引發的新軍事革命仍在全球進行。機械化戰爭向信息戰的轉變已在全球全面展開。全世界各主要國家的軍隊正按照信息戰思想調整戰略戰術、編制裝備、作戰訓練等,為打贏信息戰作準備。海灣戰爭以後的所有戰爭無不烙上信息戰的痕跡。信息戰的威力正沖擊著社會的各個領域。

信息戰實戰技法點擊

當前,世界各國在信息戰技術手段的應用與發展上主要有:

1.偵察監視技術。包括天基、空基、海基和地基在內的各種偵察、監視、預警、導航等手段。

2.平台一體化信息戰系統。實現雷達告警、導彈發射和攻擊告警、信息支援、信息幹擾及規避、協同一體化,而且與平台上其他信息設備綜合為一體,達成信息共享。

3.網絡指揮控制戰技術。 4.計算機病毒技術。

5.攻心武器技術。包括電磁脈沖武器、超聲波武器和次聲波武器。 6.先進電子對抗技術。

最新信息戰裝備掠影

在信息戰武器發展上,近年來各國研製或已投入現役的主要有以下裝備。

1.聯合監視與目標攻擊雷達系統,是一種戰場信息處理系統,能精確探測移動的和固定的目標,以配合實施遠距離精確打擊,還能向指揮官提供有關戰況發展和戰鬥管理的重要情報。

2.聯合戰術空對地信息站,是一種武器支援系統,能處理供預警導彈發射用的天基傳感器數據、作戰能力所需的重要信息。

3.束能武器,能在瞬間穿透數百公裡甚至數千公裡外的目標而不留下“硬傷”,尤其對精確制導高技術武器有直接的破壞作用,因此被認為是戰術防空、反裝甲、光電對抗乃至戰略反導、反衛星、反一切航天器的多功能理想武器。

4.智能戰衣,編織有光纖網絡和導電聚合網絡,並有監視士兵身體狀態的微型測量系統。在未來戰場上,一名士兵受了傷,就在其倒地的瞬間,救護中心的醫務人員就能準確判斷出是彈傷還是刀傷、受傷部位在何處以及其他基本傷情。

此外,還有軍用機器人、艦載電子戰系統、強功率射頻放大器技術、先進的天線技術和信號處理技術等等。

信息戰國力競爭激烈

放眼世界,現在已有英國、法國、以色列、俄羅斯等20多個國家對信息戰展開深入研究。美國信息戰發展走在世界前列,主要體現在技術、裝備、理論等方面。

美國:信息戰戰略由防轉攻。為了提高美軍信息戰技術能力,美國國防部有專門信息系統處理機構負責維護美國軍方使用的250萬台電腦,並在抓緊研究如何提高電腦的攻擊能力,製造破壞敵對國的通信網絡、金融系統及電力系統的入侵病毒。早在2000年秋天,美國太空指揮中心已開始研製攻擊性電腦武器。這意味著美軍信息戰戰略的重大調整———由戰略防禦轉向戰略進攻。

俄羅斯:信息戰重心在“天兵”。俄羅斯的信息戰發展集中力量發展“天兵 ”———航天兵。 2002年俄羅斯投入約316億盧布用於太空專項研究,54億盧布用於全球導航系統的研發,還加強了激光、高功率微波和反衛星武器的研製。

日本:加快組建信息戰部隊。日本防衛廳正在組建5000人規模的信息戰部隊,把網絡武器的開發作為今后防衛計劃的重點,並加快了日本陸軍數字化部隊的建設。

歐盟和其他西方國家:著手數字化部隊建設。法、德、英、加、澳、荷蘭和瑞典等國也在研製平台和單兵的C4I系統。法國、英國、德國、澳大利亞、加拿大、意大利、以色列等10多個國家都在著手執行數字化部隊和數字化戰場建設計劃。其中,多數國家正在集中人力財力開發數字化部隊所需要的裝備,少數走在前面的國家已進行過多次數字化部隊試驗演習。今後,上述國家在繼續開發戰場數字化“硬件”的同時,將開始考慮數字化部隊的編成結構,並將有更多的國家加入部隊數字化建設的行列。

來源:中國國防報

Original Referring URL: http://people.com.cn/BIG5/junshi/1078/

 

 

Chinese Military Intent to Defeat US Military Cyber Forces Using the “Thirty-Six” Strategy of Cyber Warfare //中國軍事意圖利用“三十六”網絡戰策略擊敗美國軍事網絡部隊

Chinese Military Intent to Defeat US Military Cyber Forces Using the “Thirty-Six” Strategy of Cyber Warfare //

中國軍事意圖利用“三十六”網絡戰策略擊敗美國軍事網絡部隊

■ cyberspace is easy to attack and defend, traditional passive defense is difficult to effectively deal with organized high-intensity attacks

■ Improve network security, the defense side can not rely solely on the technology game, but also need to win the counterattack on the concept

The new “Thirty-six” of network security

  ■Chen Sen

点击进入下一页

Fisher

  News reason

  In the information age, cybersecurity has taken the lead in national security. The Outline of the National Informatization Development Strategy emphasizes that it should actively adapt to the new changes in the national security situation, new trends in information technology development, and new requirements for strong military objectives, build an information security defense system, and comprehensively improve the ability to win localized information warfare. Cyberspace has become a new field that affects national security, social stability, economic development and cultural communication. Cyberspace security has become an important topic of increasing concern to the international community.

  The United States has clearly declared that cyberspace is a new field of operations, and has significantly expanded its network command and combat forces to continue to focus on cyberspace weapons development. Since entering the summer, the US military network exercises have been one after another, and the invisible wars are filled with smoke. At the beginning of March, “Network Storm 5” took the lead in kicking off the drill; in April, “Network Aegis 2016” completed the fifth-generation upgrade; in June, “Network Defense” and “Network Capture” as the core re-installation of the annual joint exercise Debut.

  The essence of network security lies in the ability to attack and defend both ends. Currently, static, isolated, passive defenses such as firewalls, intrusion detection technologies, and anti-virus software are difficult to effectively deal with organized high-intensity network attacks. To build a cyberspace security defense line, we need to get rid of the idea of ​​falling behind and win the counterattack on the defensive concept.

New “Thirty-six” mobile target defense

Increase the difficulty of attack by building a dynamic network

  Network attacks require a certain amount of time to scan and research the target network, detect and utilize system “vulnerabilities” to achieve intrusion control purposes. In theory, the attacker has unlimited time to start the scanning and detecting work, and always find the weak point of defense, and finally achieve the purpose of the invasion. To this end, the network pioneer USA is committed to planning and deploying security defense transformation work, striving to break through the traditional defense concept and develop revolutionary technology that can “change the rules of the game”. Mobile target defense is one of them.

  Mobile target defense is called the new paradigm of cyberspace security defense. The technical strategy is to construct a dynamic network through the processing and control of the protection target itself, increasing randomness and reducing predictability to improve the difficulty of attack. If the static cyberspace is likened to a constant “city defense deployment”, it is difficult to stick to it; and the dynamic network configuration can be called the ever-changing “eight squad”, which is difficult to crack. At present, mobile target defense technology has priority in various US government and military research, covering dynamic platform technology, dynamic operating environment technology, dynamic software and data technology. In August 2012, the US Army awarded Raytheon’s “Deformation Network Facility” project to study the dynamic adjustment and configuration of networks, hosts and applications in case the enemy could not detect and predict, thus preventing, delaying or blocking the network. attack.

  As a new idea in the field of cyberspace security, mobile target defense reflects the technological development trend of future network defenses to turn “dead” networks into “live” networks.

The new “Thirty-six” honey cans deceive defense

Reduce cyberattack threats by consuming attacker resources

  Conventional network security protection is mainly to defend against cyber attacks from the front. Although the defensive measures have made great progress, they have not changed the basic situation of cyberspace “easy to attack and defend”. In recent years, the development of “Honeypot Deception Defense” has proposed a new concept of “bypass guidance”, which is to reduce the threat of cyber attacks to the real protection target by absorbing network intrusion and consuming the resources of attackers, thereby winning time. Strengthen protection measures to make up for the shortcomings of the traditional cyberspace defense system.

  Similar to the intentional setting of false positions on the battlefield, honeypot deception defense is to actively use the computer network with lower security defense level to lure all kinds of network attacks, monitor its attack means and attributes, and set corresponding defenses on the target system that needs to be protected. System to stop similar attacks. Honeypots can be divided into two types, product-type honeypots and research-type honeypots. The main purpose of the former is to “attract firepower” and reduce the pressure of defense. The latter is designed for research and acquisition of attack information. It is an intelligence gathering system that not only needs network attack resistance but also strives to monitor powerfully to capture the attack behavior data to the maximum extent.

  In addition to the establishment of a virtual network environment attack and defense laboratory consisting of four sub-networks of gray, yellow, black and green, the US military has also carefully deployed a honeypot decoy system on the Internet. What is certain is that the network defense idea based on deception will be further emphasized, and the technical means to achieve deception will be more and more.

New “Thirty-six Meters” linkage synergy defense

Integrate multiple defense technologies to “reject enemy from outside the country”

  At present, most of the security protection devices and defense technologies are “individually fighting”. The data between network protection nodes is difficult to share, and the protection technologies are not related. As a result, the current defense system is isolated and static, which cannot meet the increasingly complex network security situation. need. The original motivation of the US “Einstein Plan” was that all federal agencies had exclusive access to the Internet, making overall security difficult to guarantee. Through the collaborative linkage mechanism, the relatively independent security protection devices and technologies in the network are organically combined to complement each other and cooperate with each other to defend against various attacks. It has become an inevitable choice for the future development of cyberspace security defense.

  Collaborative collaborative defense refers to the use of existing security technologies, measures and equipment to organically organize multiple security systems that are separated in time, spatially distributed, and work and interdependent, so that the entire security system can maximize its effectiveness. Vertically, it is the coordinated defense of multiple security technologies, that is, one security technology directly includes or links to another security technology through some communication method. For example, the “deep defense” mechanism adopted by the US Navy network defense system targets the core deployment layer protection measures, including flag-based attack detection, WAN security audit, vulnerability alert, etc., and the attacker must break through multiple defense layers to enter the system. Thereby reducing its attack success rate. When a node in the system is threatened, it can forward the threat information to other nodes in time and take corresponding protective measures to adjust and deploy the protection strategy.

  In the past, individual combat operations have been unable to meet the needs of today’s network security defenses, and coordinated collaborative defense will leap into the mainstream of network security. Integrate a variety of defense technologies, establish an organized defense system, and “reject the enemy outside the country” to effectively prevent problems before they occur.

The optimal strategy defense of the new “Thirty-six”

Seeking a balance between cybersecurity risks and investments

  The attacks in cyberspace are more and more complicated. The ideal network security protection is to protect all the weak or attack behaviors. However, from the perspective of defense resources limitation, it is obviously unrealistic to pursue absolute security defense. Based on the concept of “moderate security”, the optimal strategy defense is on the horizon.

  Optimal policy defense can be understood as seeking a balance between cyber security risks and inputs, and using limited resources to make the most reasonable decision defense. As far as investment is concerned, even the strong United States is trying to build a collective defense system for cyberspace. The United States and Australia cyberspace defense alliance agreement, as well as the Japan-US network defense cooperation joint statement, its “share of results” behind the “cost sharing” shadow. From the perspective of risk, the pursuit of absolute security will adhere to the principle of safety supremacy. When formulating relevant strategic objectives and responding to threats, it is easy to ignore the limited and legitimacy of the resources and means available, and it is difficult to grasp the advance and retreat.

  The optimal strategy defense is mainly focused on the “optimal” strategy of game theory, focusing on the research direction of cyberspace security assessment, cost analysis, security defense model construction and evolution. Applying the idea of ​​game theory to cyber attacks and defenses provides a new way to solve the problem of optimal defense decision-making.

The new “Thirty-six” intrusion tolerance defense

Create a “last line of defense” for cyberspace security

  The threats to cyberspace are unpredictable, irresistible, and unpredictable. Protection can’t completely avoid system failure or even collapse. Traditional reliability theory and fault-tolerant computing technology are difficult to meet the actual needs, which has to consider more comprehensive and deeper problems than pure protection. In this context, a new generation of intrusion-tolerance defenses has received increasing attention.

  Intrusion tolerance is the third-generation network security technology, which belongs to the category of information survival technology and is called the “last line of defense” for cyberspace security defense. Unlike traditional cybersecurity defenses, intrusion-tolerant defenses recognize the existence of vulnerabilities and assume that some of them may be exploited by attackers to attack the system. When the target of protection is attacked or even some parts have been destroyed or manipulated, the target system can “kill the tail” like a gecko to complete the healing and regeneration of the target system.

  Intrusion-tolerance technology is no longer based on “defense”, but on how to reduce losses and recover as soon as the system has been damaged. However, intrusion tolerance is an emerging research field. Its cost, cost and benefit will be the next research direction.

Related Links–

Network attack and defense

“Shenzhen”: the pioneer of network physics warfare

点击进入下一页

  In August 2010, Iran built the Bushehr nuclear power plant with the help of Russia. However, the nuclear power plant, which was scheduled to be put into operation in October of that year, was postponed several times. A year later, according to media reports, it was caused by a computer network virus attack of unknown source. More than 30,000 computers were “in the middle”. Thousands of centrifuges in Natans were scrapped. The newly capped Bushehr nuclear power plant had to be taken out. Nuclear fuel was delayed and the Iranian nuclear development plan was forced to shelve. This virus, later named “Shenzhen”, pioneered the control and destruction of entities through the network.

“Flame”: the most powerful spy in history

点击进入下一页

  Network intelligence activities are the most active part of the cyberspace strategy game and security struggle. In 2012, a large amount of data from the Iranian oil sector was stolen and cleared, making it impossible for oil production and exports to function properly. In order to avoid continuing to create hazards, Iran was urgently disconnected from the network of the oil facilities on the Halk Island near the Gulf. After a large-scale investigation, a new virus emerged, which later appeared in the “flame” virus in Israel, Palestine and other Middle Eastern countries. The “Flame” virus combines the three characteristics of worms, backdoors and Trojans. It combines the interception of screen images, recording audio dialogues, intercepting keyboard input, and stealing Bluetooth devices. It has become a new type of electronic company that steals secret information from other countries. spy”.

“Shut”: System breaks

点击进入下一页

  In 2007, in order to kill the Syrian nuclear program in the bud, 18 F-16 fighters of the 69th Fighter Squadron of the Israeli Air Force quietly broke through the advanced Russian “Dor”-M1 air defense deployed by Syria on the Syrian-Israeli border. The system carried out precise bombing of a nuclear facility about 100 kilometers west of the Syrian-Israeli border and about 400 kilometers northeast of Damascus, and returned safely from the original road.

  According to the disclosure, the “Orchard Action” has made the US “Shuter” attack system shine. “Shut” invaded by remote radio, 瘫痪 radar, radio communication system, is the “behind the scenes” to make the Syrian air defense system in a state of failure. As a new type of network power attack system for networked weapon platforms and networked information systems, “Shut” represents the development trend of military technology and combat methods, and is bound to bring a new war landscape.

“Shadow Network”: Invisible Internet

点击进入下一页

  The complicated situation of ideological struggle caused by the Internet has created an alternative channel for information penetration and “colonization” of thought. In the “Jasmine Revolution” in North Africa and the “Arab Spring” in the Middle East, there are “shadow networks”.

  A ghost-like “shadow network” can bypass the traditionally regulated Internet, form an invisible and independent wireless local area network, realize mutual information communication, and access the Internet at any time as needed, and access the network resources “unrestricted”. The New York Times disclosed that the US State Department and the Pentagon have invested heavily in building an independent system in Afghanistan and using a launch tower located in the military camp to transmit signals to protect them from Taliban militants. Subsequently, an “invisible communication system” was established in Iran, Syria and Libya to help local anti-government organizations to communicate with each other or with the outside world.

“X Plan”: To control the network battlefield

点击进入下一页

  Foreign media revealed that the Pentagon is building a 22nd century war plan, the “X Plan.” The “X Plan” is dedicated to building an advanced global computer map. With this “network map” that can be continuously updated and updated, the US military can easily lock the target and make it embarrassing. “If this plan is completed, the US military will be able to control the network battlefield as it controls the traditional battlefield.”

  It is not difficult to foresee that after the deployment of the “X Plan”, it is definitely not just “get rid of the constraints of the keyboard”, but also enables situational awareness and cyber attacks on a global scale.

Original Mandarin Chinese

■網絡空間易攻難守,傳統的被動式防禦難以有效應對有組織的高強度攻擊

■提高網絡安全性,防禦一端不能只靠技術博弈,還需打贏理念上的反擊戰

網絡安全之新“三十六計”

■陳 森

點擊進入下一頁

費雪 繪

新聞緣由

信息時代,網絡安全對國家安全牽一發而動全身。 《國家信息化發展戰略綱要》強調,積極適應國家安全形勢新變化、信息技術發展新趨勢和強軍目標新要求,構建信息安全防禦體系,全面提高打贏信息化局部戰爭能力。網絡空間已經成為影響國家安全、社會穩定、經濟發展和文化傳播的全新領域,網絡空間安全隨之成為國際社會日益關注的重要議題。

美國明確宣稱網絡空間為新的作戰領域,大幅擴編網絡司令部和作戰部隊,持續聚力網絡空間武器研發。進入夏季以來,美軍網絡演習接二連三,隱形戰火硝煙瀰漫。 3月初,“網絡風暴5”率先拉開演練戰幕;4月,“網絡神盾2016”完成第五代升級;6月,“網絡防衛”“網絡奪旗”作為年度聯合演習的核心重裝登場。

網絡安全的本質在於攻防兩端能力較量,目前依賴防火牆、入侵檢測技術和反病毒軟件等靜態的、孤立的、被動式防禦難以有效應對有組織的高強度網絡攻擊。構築網絡空間安全防線,需要革除落伍思想,打贏防禦理念上的反擊戰。

新“三十六計”之移動目標防禦

通過構建動態網絡增加攻擊難度

網絡攻擊行動均需要一定的時間用於掃描和研究目標網絡,探測並利用系統“漏洞”,達到入侵控制目的。從理論上說,攻擊者有無限的時間展開掃描探測工作,總能找到防禦薄弱點,最終達成入侵目的。為此,網絡先行者美國致力於籌劃和部署安全防禦轉型工作,力求突破傳統防禦理念,發展能“改變遊戲規則”的革命性技術,移動目標防禦即是其中之一。

移動目標防禦被稱為網絡空間安全防禦新範式,技術策略上通過對防護目標本身的處理和控制,致力於構建一種動態的網絡,增加隨機性、減少可預見性,以提高攻擊難度。若將靜態的網絡空間比喻為一成不變的“城防部署”,勢難固守;而動態的網絡配置堪稱變幻無窮的“八卦陣”,難以破解。目前,移動目標防禦技術在美國政府和軍方各類研究中均享有優先權,涵蓋動態平台技術、動態運行環境技術、動態軟件和數據技術等方面。 2012年8月,美陸軍授予雷神公司“變形網絡設施”項目,主要研究在敵方無法探測和預知的情況下,對網絡、主機和應用程序進行動態調整和配置,從而預防、遲滯或阻止網絡攻擊。

作為網絡空間安全領域的新思路,移動目標防禦反映了未來網絡防禦將“死”網絡變成“活”網絡的技術發展趨勢。

新“三十六計”之蜜罐誘騙防禦

通過消耗攻擊者的資源減少網絡攻擊威脅

常規的網絡安全防護主要是從正面抵禦網絡攻擊,雖然防禦措施取得了長足進步,但仍未能改變網絡空間“易攻難守”的基本局面。近年來發展的“蜜罐誘騙防禦”則提出了一個“旁路引導”的新理念,即通過吸納網絡入侵和消耗攻擊者的資源來減少網絡攻擊對真正要防護目標的威脅,進而贏得時間以增強防護措施,彌補傳統網絡空間防禦體系的不足。

與戰場上有意設置假陣地相仿,蜜罐誘騙防禦是主動利用安全防禦層級較低的計算機網絡,引誘各類網絡攻擊,監測其攻擊手段和屬性,在真正需要做防護的目標系統上設置相應防禦體系,以阻止類似攻擊。蜜罐可分為兩種類型,即產品型蜜罐和研究型蜜罐。前者主要目的是“吸引火力”,減輕防禦壓力,後者則為研究和獲取攻擊信息而設計,堪稱情報蒐集系統,不僅需要網絡耐攻擊而且力求監視能力強大,以最大限度捕獲攻擊行為數據。

美軍除了建立由灰網、黃網、黑網、綠網4個子網絡組成的虛擬網絡環境攻防實驗室外,還在國際互聯網上精心部署有蜜罐誘騙系統。可以肯定的是,基於誘騙的網絡防禦思想將被進一步重視,實現誘騙的技術途徑也將會越來越多。

新“三十六計”之聯動協同防禦

整合多種防禦技術“拒敵於國門之外”

目前的安全防護設備和防禦技術大都是“各自為戰”,網絡防護節點間的數據難共享,防護技術不關聯,導致目前的防禦體係是孤立和靜態的,已不能滿足日趨複雜的網絡安全形勢需要。美國“愛因斯坦計劃”最初的動因就在於各聯邦機構獨享互聯網出口,使得整體安全性難以保障。通過協同聯動機制把網絡中相對獨立的安全防護設備和技術有機組合起來,取長補短,互相配合,共同抵禦各種攻擊,已成為未來網絡空間安全防禦發展的必然選擇。

聯動協同防禦是指利用現有安全技術、措施和設備,將時間上分離、空間上分佈而工作上又相互依賴的多個安全系統有機組織起來,從而使整個安全系統能夠最大程度地發揮效能。縱向上,是多個安全技術的聯動協同防禦,即一種安全技術直接包含或是通過某種通信方式鏈接另一種安全技術。如美國海軍網絡防禦體係採用的“縱深防禦”機制,針對核心部署層層防護措施,包括基於標誌的攻擊檢測、廣域網安全審計、脆弱性警報等,攻擊方須突破多個防禦層才能進入系統,從而降低其攻擊成功率。當系統中某節點受到威脅時,能夠及時將威脅信息轉發給其他節點並採取相應防護措施,進行一體化調整和部署防護策略。

昔日的單兵作戰已不能適應當今網絡安全防禦的需要,聯動協同防禦將躍升為網絡安全領域的主流。整合多種防禦技術,建立有組織性的防禦體系,“拒敵於國門之外”才能有效防患於未然。

新“三十六計”之最優策略防禦

在網絡安全風險和投入之間尋求一種均衡

網絡空間的攻擊越來越複雜,理想的網絡安全防護當然是對所有的弱項或攻擊行為都做出對應的防護,但是從防禦資源限制等情況考慮,追求絕對安全的防禦顯然是不現實的。基於“適度安全”的理念,最優策略防禦呼之欲出。

最優策略防禦可以理解為在網絡安全風險和投入之間尋求一種均衡,利用有限的資源做出最合理決策的防禦。就投入而言,即便是實力雄厚的美國,也是盡量打造網絡空間集體防禦體系。美國與澳大利亞網絡空間防禦同盟協定,以及日美網絡防禦合作聯合聲明,其“成果共享”背後亦有“成本分攤”的影子。從風險角度看,對絕對安全的追求將會秉持安全至上原則,在製定相關戰略目標和對威脅作出反應時,易忽視所擁有資源和手段的有限性、合法性,難以掌握進退。

最優策略防禦主要圍繞博弈論的策略“最優”而展開,集中在網絡空間安全測評、代價分析、安全防禦模型構建與演化等研究方向上。將博弈論的思想應用到網絡攻擊和防禦中,為解決最優防禦決策等難題研究提供了一種新思路。

新“三十六計”之入侵容忍防禦

打造網絡空間安全 “最後一道防線”

網絡空間面臨的威脅很多是不可預見、無法抗拒和防不勝防的,防護再好也不能完全避免系統失效甚至崩潰的發生。傳統的可靠性理論和容錯計算技術難以滿足實際需要,這就不得不思考比單純防護更全面、更深層次的問題。在此背景下,新一代入侵容忍防禦愈發受到重視。

入侵容忍是第三代網絡安全技術,隸屬於信息生存技術的範疇,被稱作是網絡空間安全防禦“最後一道防線”。與傳統網絡安全防禦思路不同,入侵容忍防禦承認脆弱點的存在,並假定其中某些脆弱點可能會被攻擊者利用而使系統遭到攻擊。防護目標在受到攻擊甚至某些部分已被破壞或被操控時,防護目標系統可以像壁虎一樣“斷尾求生”,完成目標系統的癒合和再生。

入侵容忍技術不再以“防”為主,而是重在系統已遭破壞的情況下如何減少損失,盡快恢復。但入侵容忍畢竟是一個新興研究領域,其成本、代價、效益等將是下一步的研究方向。

相關鏈接——

各顯其能的網絡攻防戰

“震網”:網絡物理戰先驅

點擊進入下一頁

2010年8月,伊朗在俄羅斯幫助下建成布什爾核電站,但這座計劃於當年10月正式發電運轉的核電站,卻多次推遲運行。一年後,據媒體揭秘,是因為遭到來源不明的計算機網絡病毒攻擊,超過3萬台電腦“中招”,位於納坦斯的千台離心機報廢,剛封頂的布什爾核電站不得不取出核燃料並延期啟動,伊朗核發展計劃則被迫擱置。這種後來被冠名為“震網”的病毒,開創了通過網絡控制並摧毀實體的先河。

“火焰”:史上最強大間諜

點擊進入下一頁

網絡情報活動,是網絡空間戰略博弈和安全斗爭最活躍的部分。 2012年,伊朗石油部門大量數據失竊並遭到清除,致使其無法正常進行石油生產和出口。為避免繼續製造危害,伊朗被迫切斷了海灣附近哈爾克島石油設施的網絡連接。大規模的調查後,一種新的病毒浮出水面,即後來又現身於以色列、巴勒斯坦等中東國家的“火焰”病毒。 “火焰”病毒兼具蠕蟲、後門和木馬三重特點,集截取屏幕畫面、記錄音頻對話、截獲鍵盤輸入、偷開藍牙設備等多種數據盜竊功能於一身,成為專門竊取他國機密情報的新型“電子間諜”。

“舒特”:體系破擊露鋒芒

點擊進入下一頁

2007年,為將敘利亞核計劃扼殺於萌芽之中,以色列空軍第69戰鬥機中隊的18架F-16戰機,悄無聲息地突破敘利亞在敘以邊境部署的先進俄製“道爾”-M1防空系統,對敘以邊境以西約100千米、大馬士革東北部約400千米的一處核設施實施精確轟炸,並從原路安全返回。

據披露,讓“果園行動”大放異彩的是美軍“舒特”攻擊系統。 “舒特”通過遠程無線電入侵,癱瘓雷達、無線電通信系統,是使敘防空系統處於失效狀態的“幕後真兇”。作為針對組網武器平台及網絡化信息系統的新型網電攻擊系統,“舒特”代表著軍事技術和作戰方式的發展趨勢,勢必將帶來全新戰爭景觀。

“影子網絡”:隱形國際互聯網

點擊進入下一頁

國際互聯網導致意識形態鬥爭的複雜局面,造成了信息滲透、思想“殖民”的另類通道。在北非“茉莉花革命”和中東“阿拉伯之春”中,均有“影子網絡”踪跡。

像幽靈一樣的“影子網絡”可繞過傳統監管的互聯網,形成隱形和獨立的無線局域網,實現相互間信息溝通,一旦需要又可隨時接入國際互聯網,“不受限制”地訪問網絡資源。 《紐約時報》披露稱,美國國務院和五角大樓斥巨資在阿富汗建造了獨立的系統,並利用設在軍營內的發射塔傳遞信號,以免遭塔利班武裝分子破壞。隨後在伊朗、敘利亞和利比亞設立“隱形通訊系統”,幫助當地反政府組織相互聯繫或與外界溝通。

“X計劃”:欲掌控網絡戰場

點擊進入下一頁

外媒披露,五角大樓正在打造一項22世紀的戰爭計劃,即“X計劃”。 “X計劃”致力於建立先進的全球計算機分佈圖,有了這張能夠不斷升級更新的“網絡地圖”,美軍就可以輕易鎖定目標令其癱瘓。 “如果完成了這個計劃,美軍將能夠像控制傳統戰場那樣控製網絡戰場。”

不難預見,“X計劃”部署後,絕對不只是“擺脫鍵盤的束縛”,更可以實現在全球範圍內進行態勢感知和網絡攻擊。

Original Referring URL: http://www.chinanews.com/mil/2016/08-11/

Maintaining Chinese Cyber & Network Security Launching the People’s Fifth Space War //维护中國网络安全,打响第五空间人民战争

Maintaining Chinese Cyber & Network Security Launching the People’s Fifth Space War

//维护中國网络安全,打响第五空间人民战争

President Xi clearly pointed out at the symposium on cybersecurity and informatization: “Network security is for the people, network security depends on the people, and maintaining network security is the common responsibility of the whole society. It requires the government, enterprises, social organizations, and the majority of netizens to participate together. Network security defense. ” 
Maintening China’s network security is an important measure to coordinate and promote the comprehensive construction of a well-off society, comprehensively deepen reforms, comprehensively govern the country according to law, and comprehensively and strictly manage the party’s strategic layout. It is to achieve the goal of “two hundred years” and achieve The important guarantee for the great rejuvenation of the Chinese dream of the Chinese nation.Please pay attention to the report of the “Liberation Army Daily” today –

 

Breaking through the online and offline boundaries, the security situation is severe and complicated

An inconspicuous “worm” has caused an uproar in the world – in May this year, cyberattacks initiated by criminals through tampering with the “eternal blue” program in the National Security Agency arsenal made most of Europe Countries and regions have successively recruited and affected important infrastructures including government, banks, power systems, communication systems, energy companies, airports, and other computer systems in many hospitals in the United Kingdom, resulting in some patients not being able to undergo surgery in time.

Behind this ransomware incident is the escalating confrontational conflict in cyberspace. Zhao Zhiguo, director of the Network Security Administration of the Ministry of Industry and Information Technology, said that only this year, the Ministry of Industry and Information Technology organized the industry forces and coordinated the handling of many attacks against the network and important systems, covering viruses, Trojans, vulnerabilities, traffic attacks and other types, involving network infrastructure public. Systems, important information systems and terminals. “It can be said that cyberattacks are still in a high-risk situation, showing that the threshold is constantly decreasing, the objects are more extensive, and the means are more diverse.”

The data shows that as of the first half of this year, the number of Internet users in China reached 751 million, and the Internet penetration rate reached 54.3%. “When the scale of the Internet is getting bigger and bigger, the challenges facing network security are becoming more and more serious.” In the view of Wu Jianping, an academician of the Chinese Academy of Engineering and a professor at Tsinghua University, the field of network security is constantly expanding. From a global perspective, the threat of cyberattacks is infiltrating into the industrial Internet sector, and industrial Internet security incidents are frequent. In December 2015, a large-scale organized and premeditated directed cyber attack in Ukraine caused a continuous power outage in nearly one-third of the territory. At present, the key infrastructure of various countries has become the target of cyber attacks. Once attacked, it will cause immeasurable damage to national security and social stability.

“The tentacles of cyber attacks extend to all aspects of society, and they are highly integrated online and offline. Network security is becoming the core issue of global security.” Zhou Hongyi, chairman of Qihoo 360, believes that after more than 20 years of development, the Internet is no longer An industry that is increasingly integrated with society as a whole. Coupled with the development of the Internet of Things, the Internet of Vehicles, and the Industrial Internet, the boundaries between the real physical world and the virtual world of the Internet are broken, and the online and offline are integrated. In this context, the attacks in the online world begin to spread to our real world. .

To be sure, the forms of cyber attacks are diverse and complex, and the cyber security situation is still grim. Global cybersecurity has gradually entered a era of security involving national security, national defense security, social security, industrial security, infrastructure security and even personal security.

There is no battlefield for smoke, and cyber war has never died.

There is a term in the software development industry called “Thousand Line Code Defect Rate”, which means the vulnerability rate in a thousand lines of code. There is probably a vulnerability in every thousand lines of code in most software companies. According to calculations, the code size of the most commonly used Windows operating system is about 50 million lines, and the Android system is about 12 million lines. The loopholes can be imagined.

“There are only two systems in the world, one is a system that has been known to be broken, and the other is a system that has been broken but not yet known.” The first US Army commander Alexander at the 2015 China Internet Security Conference The speech was impressive, and his point was that there was no safe system in front of the attackers.

“Any network system in the real world, even if the design is more sophisticated, the structure is more complicated, there will be loopholes without exception.” Zhou Hongyi pointed out that the 360 ​​community patching vulnerability response platform discovered more than 80,000 holes a year. These vulnerabilities may become the soft underbelly of the system suffering from cyber attacks.

The 360 ​​Threat Intelligence Center found that among the many advanced sustainable threats they monitored, the attackers had mostly infiltrated or lurked for a long time and concealed themselves through various means.

There are examples to prove. The Bushehr nuclear power plant, located 100 kilometers south of the Iranian capital Tehran, was a secret target guarded by the National Defence Force. In July 2010, it was attacked by a new type of network virus called “Seismic Network”. The 8000 centrifuges working in the nuclear power plant suddenly In the event of a failure, computer data was lost in a large area, and thousands of units were physically damaged. In 2014, internal documents of two nuclear power plants in South Korea were leaked, including personal information of nearly 10,000 employees of nuclear power plants, operating instructions for nuclear power plants, air conditioning and cooling systems. Design drawings, valve design drawings, etc. A US government report said that since May this year, hackers have been infiltrating the computer networks of US nuclear power plants and other energy equipment companies.

Unlike traditional warfare, which has a clear beginning and end, cyber warfare is constantly being declared. In this sense, the world has entered the era of cyber warfare. On the battlefield where there is no smoke, the planes and artillery that people paid attention to in the past have disappeared, and the new network virus has already appeared on the scene.

“The cyberattacks on critical infrastructure can even surpass the war in the traditional sense. It is almost impossible for nuclear states to use nuclear weapons, but cyber attacks are currently close to being unconstrained.” Cyberspace Security and Security Liu Weijun, a professor at the Center for Rule of Law, said that even worse than the destruction of the Ukrainian power system, nuclear power plants were attacked, directly threatening national security.

Relying on the people is the key path to building a network power

In September this year, with the theme of “Network Security for the People, Network Security Relying on the People”, a feature film “Fifth Space” became popular.

“People are always the most important factor. Network security is not a matter of purchasing and deploying a batch of network security equipment and stacking some products. It also requires a large number of professionals to analyze, judge, respond and dispose of.” Zhou Hongyi said It is necessary to play every network user so that everyone can actively play their role.

It is understood that since 2014, China has continuously held national network security publicity activities, popularized network security knowledge, strengthened network security education, and promoted a good atmosphere in which the whole society attaches importance to network security. “National cybersecurity propaganda should enhance the awareness of cyber security among all people, pay attention to the improvement of cyber security prevention capabilities, and let the broad masses of people have the awareness and ability to maintain their own network security. They can use the network like water, electricity, and fire. Qin An, director of the China Cyberspace Strategy Institute and director of the Internet Policy and Law Research Center of Tianjin University, said that cybersecurity depends on the people. Only relying on the people is the key path to building a network power.

“To maintain network sovereignty, it is necessary to strengthen the construction of defense forces in cyberspace and enhance the self-defense capabilities of cyberspace.” Qin An pointed out that the “Network Security Law” was officially implemented on June 1 this year, and one of its core objectives is to maintain cyber sovereignty. At the same time, the “International Cooperation Strategy for Cyberspace” promulgated on March 1 this year, in the third chapter of the strategic objectives to maintain sovereignty and security, for the first time to define the national definition of defensive forces in cyberspace, the construction of cyberspace defense forces as China’s national defense and military modernization Important content of construction.

The national defense white paper “China’s Military Strategy” clearly states that it is necessary to speed up the construction of cyberspace forces, improve the cyberspace situational awareness, cyber defense, support national cyberspace struggles and participate in international cooperation, curb major cyberspace crisis, and safeguard national networks and Information security, safeguarding national security and social stability.

Safety is the premise of development, and development is the guarantee of security. Building a network power, the nation’s awareness of improving network security is the foundation. At present, China is accelerating its march from a big network country to a network power. More than 1.3 billion Chinese people really enjoy the new achievements brought about by the development of the Internet. For the realization of the goal of “two hundred years”, the strategy of network power will play a role. More and more important support.

Construct an unbreakable security line

■ Li Yang

In the report of the 19th National Congress of the Communist Party of China, President Xi proposed to strengthen the application of basic research, expand the implementation of major national science and technology projects, highlight key common technologies, leading-edge technologies, modern engineering techniques, and subversiveness. Technological innovation provides strong support for building a strong country in science and technology, a country with strong quality, a strong country in space, a network power, a powerhouse, a digital China, and a smart society. Among them, the strategy of network power is once again mentioned, exciting and inspiring. In line with the development trend of the times, comprehensive maintenance of cyberspace security is the only way to build a network power.

The Cong listened to the silence, and the Ming was seen in the shape. With the rapid development of the information revolution, the network space consisting of the Internet, communication networks, computer systems, automation control systems, digital devices and their applications, services and data has profoundly affected the historical development of human society and comprehensively changed people’s production. lifestyle. Especially in the current global economic integration and internationalization of professional division of labor, cyberspace security is characterized by soft activity, border flexibility, diversification of means, domain widening and diversification of power, and is increasingly expanding to The mixed complex confrontation between the state, the military, and various purpose-oriented organizations and individuals implies a mixed risk of defamation of productivity, culture, and combat effectiveness.

The person in charge of the relevant department of the Central Network Office said that the five years since the 18th National Congress of the Communist Party of China was the fastest five years of cyberspace security development and five years of brilliant achievements in the field of cyberspace security. The “China Internet Station Development Status and Safety Report (2017)” shows that the tampering websites and government websites in China fell by 31.7% and 47.9% respectively last year. The overall level of government website security protection has been greatly improved; DDoS attacks of more than 1G have dropped by 60%.

The results are gratifying, but they should also be soberly aware that there are still many problems in the actual work that cannot keep up with the ideological concepts, and that there are consensuses that are difficult to implement. The implementation of cyberspace security measures is not in place or even “hanging the gap”. Cyberspace security is a holistic security. If a link is broken, it may lead to the collapse of the entire network. We can’t be lucky and slack, we must start from the various aspects of technology, equipment, personnel, management, etc., and build and deploy according to the road map of “laying up positions, deploying capabilities, and forming systems”. Practice, actively discover vulnerabilities, eliminate potential threats, continuously improve the security of cyberspace, and achieve new developments at a new starting point.

The construction of cyberspace security is a long-term, complex system engineering, which is not easy to beat and drum. To achieve this goal, there is not only a slap in the face, but also the tenacity of “do not relax”. It must be step by step, gradually promoted and implemented. Only in this way can we build an unbreakable security line.

Original Mandarin Chinese:

习主席在网络安全和信息化工作座谈会上明确指出:“网络安全为人民,网络安全靠人民,维护网络安全是全社会共同责任,需要政府、企业、社会组织、广大网民共同参与,共筑网络安全防线。”
维护我国网络安全,是协调推进全面建成小康社会、全面深化改革、全面依法治国、全面从严治党战略布局的重要举措,是实现“两个一百年”奋斗目标、实现中华民族伟大复兴中国梦的重要保障。请关注今日《解放军报》的报道——

维护网络安全,打响第五空间人民战争

■何楚洋

突破线上线下界限,安全形势严峻复杂

一只不起眼的“蠕虫”,竟然在全球引起了轩然大波——今年5月,由不法分子通过篡改美国国家安全局武器库中的“永恒之蓝”程序而发起的网络攻击,使大多数欧洲国家和地区相继中招,波及到包括政府、银行、电力系统、通信系统、能源企业、机场等重要基础设施,如英国多家医院的电脑系统瘫痪,导致部分病人无法及时接受手术。

这起勒索病毒事件的背后,是网络空间日益升级的对抗冲突。工信部网络安全管理局局长赵志国表示,仅今年工信部就组织行业力量,相继协调处置多起针对网络和重要系统的攻击事件,涵盖病毒、木马、漏洞、流量攻击等多种类型,涉及网络基础设施公共系统、重要信息系统和终端。“可以说网络攻击仍处于高发态势,呈现出门槛不断降低,对象更加广泛,手段更加多样。”

数据显示,截至今年上半年,我国网民规模达7.51亿,互联网普及率达54.3%。“当互联网的规模越来越大,网络安全面临的挑战也是日趋严峻的。”在中国工程院院士、清华大学教授吴建平看来,网络安全的领域正在不断延伸。从全球角度来看,网络攻击威胁正向工业互联网领域渗透,工业互联网安全事件频发。2015年12月,乌克兰发生了一次影响巨大的有组织、有预谋的定向网络攻击,致使乌境内近三分之一的地区持续断电。目前各国的关键基础设施已成为网络攻击的对象,一旦被攻击导致瘫痪,将给国家安全、社会稳定造成不可估量的伤害。

“网络攻击的触手延伸到社会各个方面,线上与线下高度融合,网络安全正在成为全球安全的核心问题。”奇虎360公司董事长周鸿祎认为,经过20多年的发展,互联网已经不再是一个行业,它与整个社会的结合越来越紧密。加上现在物联网、车联网、工业互联网的发展,真实物理世界和网络虚拟世界的界限被打破,线上线下连成一体,在这样的背景下,网络世界的攻击开始蔓延到我们的真实世界。

可以肯定的是,网络攻击形式多样复杂,网络安全形势依然严峻,全球网络安全逐渐进入到涉及国家安全、国防安全、社会安全、产业安全、基础设施安全甚至人身安全的大安全时代。

没有硝烟的战场,网络战从未偃旗息鼓

软件开发行业里有个名词,叫“千行代码缺陷率”,意思是一千行代码中的漏洞率。绝大部分软件公司的每一千行代码就有可能存在一个漏洞。据计算,最常使用的Windows操作系统的代码量是5000万行左右,安卓系统大概是1200万行,其中的漏洞可想而知。

“世界上只有两种系统,一种是已知被攻破的系统,一种是已经被攻破但自己还不知道的系统。”美国首任网军司令亚历山大在2015年的中国互联网安全大会上的发言让人印象深刻,他的观点是,在攻击者面前,没有任何安全的系统。

“现实世界中的任何网络系统,即使设计再精巧,结构再复杂,无一例外都会有漏洞。”周鸿祎指出,360社区补天漏洞响应平台一年发现的漏洞数就超过了8万个。这些漏洞,都有可能成为系统遭受网络攻击的软肋。

360威胁情报中心发现,他们监测到的多个高级可持续威胁事件中,攻击者大都已经渗透或者潜伏了很长时间,并且通过各种手段隐匿自己。

有例为证。位于伊朗首都德黑兰以南100公里的布什尔核电站是由国防军守卫的机密目标,在2010年7月被一种名为“震网”的新型网络病毒侵害,核电站里正在工作的8000台离心机突然出现故障,电脑数据大面积丢失,上千台被物理性损毁;2014年,韩国2座核电站的内部文件遭到泄露,包括核电站近万名员工的个人信息、核电站程序运行说明、空调和冷却系统设计图、阀门设计图等。美国政府的一份报告称,自今年5月以来,黑客一直在渗透美国核电站和其他能源设备公司的计算机网络。

不同于传统战争有明显的开始和结束,网络战时时刻刻都在不宣而战。从这层意义上说,全世界已经进入网络战时代。而在这片不见硝烟的战场上,过去人们关注的飞机、大炮不见踪影,新型的网络病毒就已经粉墨登场了。

“对关键基础设施的网络攻击,其破坏效果甚至能超越传统意义上的战争。有核国家几乎不可能动用核武器,但是网络攻击在目前却接近于不受任何约束。”公安大学网络空间安全与法治协创中心教授刘为军表示,与乌克兰的电力系统遭到破坏相比,更可怕的是核电站遭到攻击,直接威胁着国家安全。

依靠人民,才是建设网络强国关键路径

今年9月,以“网络安全为人民,网络安全靠人民”为主题的第四届网络安全周上,一部专题片《第五空间》迅速走红成为人们热议的焦点。

“人永远是最重要的因素,网络安全不是购买并部署一批网络安全设备、堆砌一些产品就能防得住的,还需要大量的专业人员来做分析、研判、响应和处置。”周鸿祎说,要把每一个网络用户发挥起来,让每一个人都能积极发挥自己的作用。

据了解,我国自2014年起,开始连续举办国家网络安全宣传活动,普及网络安全知识,加强网络安全教育,推动形成全社会重视网络安全的良好氛围。“国家网络安全宣传要在提升全民网络安全意识的同时,重视网络安全防范能力的提升,让广大人民群众既有意识又有能力维护自身网络安全,能够像用水、用电、用火一样用好网络。”中国网络空间战略研究所所长、天津大学互联网政策与法律研究中心主任秦安表示,网络安全依靠人民,只有依靠人民,才是建设网络强国关键路径。

“维护网络主权,就要加强网络空间国防力量建设,提升网络空间的自卫能力。”秦安指出,《网络安全法》于今年6月1日起正式实施,其核心目标之一就是维护网络主权。同时,今年3月1日颁布的《网络空间国际合作战略》在第三章战略目标维护主权与安全部分,首次明确网络空间国防力量的国家定义,将网络空间国防力量建设作为我国国防和军队现代化建设的重要内容。

国防白皮书《中国的军事战略》明确提出,要加快网络空间力量建设,提高网络空间态势感知、网络防御、支援国家网络空间斗争和参与国际合作的能力,遏控网络空间重大危机,保障国家网络与信息安全,维护国家安全和社会稳定。

安全是发展的前提,发展是安全的保障。建设网络强国,全民提升网络安全意识是基础。当前,我国正在加速从网络大国向网络强国迈进,13多亿中国人民实实在在享受到互联网发展带来的新成果,为着“两个一百年”奋斗目标的实现,网络强国战略将发挥着越来越重要的支撑作用。

构筑牢不可破的安全防线

“善其谋而后动,成道也。”习主席在党的十九大报告中提出,加强应用基础研究,拓展实施国家重大科技项目,突出关键共性技术、前沿引领技术、现代工程技术、颠覆性技术创新,为建设科技强国、质量强国、航天强国、网络强国、交通强国、数字中国、智慧社会提供有力支撑。其中,网络强国战略再次被提及,令人振奋,鼓舞人心。顺应时代发展趋势,全面维护网络空间安全,就是建设网络强国的必由之路。

聪者听于无声,明者见于未形。伴随信息革命的飞速发展,由互联网、通信网、计算机系统、自动化控制系统、数字设备及其承载的应用、服务和数据等组成的网络空间,深刻影响人类社会历史发展进程,全面改变人们的生产生活方式。尤其是在当前全球经济一体化、专业分工国际化的大环境下,网络空间安全呈现出活动软性化、边境弹性化、手段多样化、范畴全域化和力量多元化的特征,并且日益扩展为国家、军队及各种目的性组织和个人之间的混合复杂对抗,蕴含着毁瘫生产力、文化力、战斗力的混合风险。

中央网信办相关处室负责人表示,党的十八大以来的五年,是网络空间安全发展最快的五年,也是网络空间安全领域取得辉煌成绩的五年。《中国互联网站发展状况及其安全报告(2017)》显示,去年我国境内被篡改网站与政府网站分别下降31.7%和47.9%。政府网站安全防护水平整体得到了很大提高;1G以上DDoS攻击事件下降60%。

成绩固然喜人,但也应当清醒地看到,实际工作中还存在着思想观念跟不上、有共识难落实等诸多问题,网络空间安全措施执行不到位甚至“挂空挡”情况依然存在。网络空间安全,是整体性安全,一个环节被攻破,就可能导致全网的崩溃。我们不能心存侥幸和懈怠,必须扎扎实实地从技术、装备、人员、管理等各个环节入手,按“布设阵地、配置能力、形成体系”的路线图进行建设和部署,真刀真枪地开展演练,主动发现漏洞,消除潜在威胁,不断提升网络空间安全保障能力,在新的起点上实现新发展。

网络空间安全的构建是一项长期、复杂的系统工程,绝非敲锣打鼓、轻轻松松实现的。实现这一目标,既少不了一鸣惊人的霹雳手段,更需要有“咬定青山不放松”的韧劲,必须一步一个脚印,逐步推进,落地落实。惟有如此,才能构筑牢不可破的安全防线。

Original referring URL:  http://www.81.cn/jskj/2017-11/29/

Chinese Military Cyber Warfare Capacity Building Achieving Situational Awareness in Cyberspace // 中國軍事網絡戰能力建設在網絡空間實現態勢感知

Chinese Military Cyber Warfare Capacity Building Achieving Situational Awareness in Cyberspace //

中國軍事網絡戰能力建設在網絡空間實現態勢感知

2017/05/20

Cyberspace has become a new territory alongside land, sea, air and space, and it is also the most extensive territory. Since the birth of the computer, computer and network-based information systems have gradually developed, and the software and resources on it have been continuously enriched, eventually forming a network space.

With the continuous development of the US military’s weapons and equipment and combat theory, the “cyberspace warfare” began to move from reality to reality. Compared with the traditional “platform center warfare”, the role of the command and control system “combat multiplier” in “cyberspace warfare” will be more prominent, and the impact on combat will be even greater. In the future modern war, in cyberspace Command and control should have its own characteristics and concerns.

In theory, cyberspace is synonymous with the digital society of all available electronic information and networks. The United States “National Security Presidential Decree No. 45 and General Homeland Security Order No. 23” defines cyberspace as: information technology infrastructure and interdependent networks, including the Internet, telecommunications networks, computer systems, and processors in key industries. And the controller, usually also includes the information virtual environment and the interaction between people.

Cyberspace has four elements: communication devices and lines; computers; software; data communication and resource sharing. Communication equipment and lines: It is one of the infrastructures of network space, including routing/switching equipment, wired/wireless communication equipment, cables, and so on. Computer: One of the infrastructures of cyberspace with computing, storage, and data processing capabilities. Software: It is the core supporting part of cyberspace, and software systems running various functions in communication devices and computers. Data communication and resource sharing: It is the basic capability of cyberspace, providing the required information for users at all levels.

Commanding operations in the vast new territory of cyberspace will inevitably require the linkage of multiple arms and services. First, it should have security protection capabilities, provide multiple levels of security, and secondly must master the battlefield situation. In addition, it must have resource scheduling capabilities, etc. Provide support for integrated joint operations.

Security protection refers to the protection of data in the hardware, software and systems of network systems by using various technologies and management measures so that they are not damaged, falsified or leaked due to accidental or malicious reasons, so that the system can continue Reliable and normal operation, network services are not interrupted.

In the cyberspace command operation, the whole process of generating, storing, transmitting and using all kinds of allegations is faced with one or the other security threats. The traditional form of conflict has been extended to cyberspace.

Security protection technology and attack technology have been developing together. The contest between “spear” and “shield” has existed since ancient times. Although the US military has consistently expressed its position through various channels, it claims that the “core of the US military’s cyberspace operations is to defend against cyberattacks, and defensive capabilities are the basis of all other combat capabilities.” However, a little analysis shows that the US military must achieve this in cyberspace. The goal is to combine attack and defense, build a network deterrent system, and consolidate its own “networking rights” in the military. US Deputy Defense Secretary Lynn has made it clear that the US will retain the right to respond to serious cyber attacks and will make a commensurate and legitimate military response at the time and place we choose. Former Defense Secretary Panetta has pointed out: “Now we live in a completely different world and face the cyberspace attack that can be compared with Pearl Harbor.” “We must be prepared to deal with it. In cyberspace, we have to Have a good network attack and network defense capabilities.” These speeches fully demonstrate that the US military pays attention to the deterrent effect of cyberspace, emphasizes the combination of attack and defense in cyberspace, and takes the initiative to launch cyberattacks when necessary. Its military goal is not only to ensure its own network security, but to discourage by improving its cyber attack capabilities. And deterrence all cyberattacks that are not conducive to oneself, to achieve its absolute freedom, absolute superiority and absolute security in cyberspace.

In the cyberspace, the offensive and defensive drills between the state and the country have never stopped. In July 2008, Russia used a covert injection of attack software to launch a comprehensive cyberattack against Georgia, causing the network to collapse. In December 2011, Iran declared that its “electronic warfare force” used a “hacker hijacking” method to cause an American RQ-170 stealth drone to leave the route and land in Iran. The “super flame” virus discovered in May 2012 spread widely in the Middle East, hiding in the computer and stealing data. In March 2014, the official website of the Russian president suffered a cyber attack. From the previous cyberattacks, the cyber attack is as good as the fire of conventional weapons. The security of cyberspace is the security of the country, and cyberspace has become a space in the field of national sovereignty.

Security protection in cyberspace should employ multiple levels of security mechanisms. At the national strategic level, it is a national-level network security protection; in key areas, there are network security protections in the military, government, and economic fields; in large enterprises, there are network security protections of state-owned and private enterprises and institutions; There are network security protections for individuals and families. Among them, the national level of security protection mainly includes border network security and backbone network security; enterprise-level (and military) security protection mainly includes border network security and intranet security; personal computer security protection mainly includes computer terminal security, terminal software security and terminal Data Security. At different levels of security, the content of protected information varies from national strategic planning to development routes to personal privacy and bank passwords. The leakage of information will undoubtedly have a blow and negative impact on the survival and development of the country, enterprises and individuals, and even undermine the security and stability of the country.

Situational awareness is the perception, understanding and prediction of environmental factors under certain time and space conditions. In 1988, Endsley divided situational awareness into three levels of information processing: perception, understanding, and prediction. In 1999, TimBass first proposed the concept of network situational awareness, and pointed out that “convergence-based network situational awareness” will become the development direction of network management.

“Know yourself and know each other, there is no war.” In the new battle space of cyberspace, how can we be confidant and know each other? It is necessary to grasp the situation of the battlefield and have the ability to sense the situation, that is, to acquire, understand and present the key factors that can cause changes in the state of the enemy and the enemy, and to predict the future development trend.

The battlefield situation in cyberspace has the characteristics of wide coverage, huge amount of information, and extremely complicated conditions. For all levels of commanders, they hope to clearly understand and master the current cyberspace operations from the situation map, so that they can make decisions quickly and issue correct command orders.

To gain insight into the state and situation of cyberspace battlefield development, it must have the ability to collect, transmit, store, monitor, analyze, and present state data. In the key position of the network space, the detection points are laid, the network running status is detected, and the state data is collected. Based on various state data, network posture, security situation, spectrum situation, etc. are formed. Then, it is transmitted to the node with data analysis and processing capability through various communication means to analyze the situation data, including situational integration, situation assessment and situation prediction. The results of the analysis and processing are transmitted to the command posts at all levels, and the battlefield situation is presented to the commanders at all levels in a layered, multi-dimensional, on-demand manner. The basic process of situational awareness is consistent with the traditional approach, but each process is different.

The battlefield situation of cyberspace should be layered, global, and partial, which puts higher demands on the situation. With the continuous development of rendering technology, simple planar situational maps can no longer meet the operational needs, especially in the cyberspace combat environment, the demand for stereoscopic and multidimensional situations is prominent. Even if you are in the command post, the commander should be able to understand the battlefield situation and face the real opponent through the situation map. In the American war movie, you can often see the stereoscopic, touchable electronic sandbox, and the multi-dimensional display of the real-time battlefield situation enables the commanding function to make quick and accurate decisions and improve command and control capabilities. The battlefield environment of cyberspace is extremely complex, network environment, equipment operation, software operation… Many places need to have clear and intuitive display. In order to improve the user experience and shorten the decision time, the cyberspace situation should have multi-dimensional dynamic characteristics, and can support multi-screen display, multi-screen linkage and so on. From the top-level situation map, you can understand the whole picture of the war. From the local situation map, you can understand the status of the combat units at all levels. The commanders at different levels can view different situation maps as needed based on their own authority.

As a new type of combat space, cyberspace has objective differences with traditional physical space, and there are special requirements for command and control of cyberspace. However, cyberspace command and control still faces many other problems, such as how to integrate cyberspace command and control with traditional physical space command and control systems, and how to conduct cyberspace command and control effectiveness evaluation.

Original Mandarin Chinese:

網絡空間已成為與陸地、海洋、空中、太空並列的一片新疆域,也是覆蓋面最廣的疆域。從計算機誕生之日起,以計算機和網絡為基礎的信息系統就逐漸發展起來,其上的軟件和資源也不斷豐富,最終形成了網絡空間。

隨著美軍武器裝備和作戰理論的不斷發展,“網絡空間戰”從設想開始走向現實。與傳統的“平台中心戰”相比,在“網絡空間戰”中指揮控制系統“戰鬥力倍增器”的作用將更加突出,對作戰的影響也更加巨大’在未來的現代化戰爭中,網絡空間中的指揮控制應有它自身的特點和關注點。

從理論上講,網絡空間是所有可利用的電子信息、網絡構成的數字社會的代名詞。美國《第45號國家安全總統令暨第23號國土安全總令》中將網絡空間定義為:信息技術基礎設施和相互依存的網絡,包括互聯網、電信網、電腦系統以及重要產業中的處理器和控制器,通常還包括信息虛擬環境以及人與人之間的互動。

網絡空間具有四個要素:通信設備和線路;計算機;軟件;數據通信與資源共享。通信設備和線路:是網絡空間的基礎設施之一,具體包括路由/交換設備、有線/無線通信設備、線纜等。計算機:是網絡空間的基礎設施之一,具有計算、存儲和數據處理等能力。軟件:是網絡空間的核心支撐部分,通信設備和計算機中均運行著各種功能的軟件系統。數據通信與資源共享:是網絡空間具備的基本能力,為各類各級用戶提供所需的信息。

在網絡空間這一遼闊的新疆域中指揮作戰,必然需要多個軍兵種聯動,首先應當具備安全防護能力,提供多級安全保障,其次必須掌握戰場態勢,另外還必須具有資源調度能力等,能夠為一體化聯合作戰提供支撐。

安全防護是指通過釆用各種技術和管理措施,保護網絡系統的硬件、軟件及系統中的數據,使其不因偶然的或者惡意的原因而遭受到破壞、篡改、洩露,使得系統能夠連續可靠正常地運行,網絡服務不中斷。

網絡空間指揮作戰中,各類指控信息的產生、存儲、傳輸和使用的全過程,均面臨著這樣或那樣的安全威脅,傳統的衝突形式已擴展到網絡空間。

安全防護技術和攻擊技術一直在共同發展著,“矛”與“盾”的較量自古就有。雖然美軍不斷通過各種渠道表態,宣稱美軍網絡空間行動的“核心是防禦網絡攻擊行為,防禦能力是其他一切作戰能力的基礎”,但稍加分析即可看出,美軍在網絡空間要達成的目標是:攻防結合,構建網絡威懾體系,在軍事上鞏固自己的“製網權”。美國國防部副部長林恩曾明確表示,美方將保留回應嚴重網絡攻擊的權利,會在“我們選擇的時間和地點做出相稱且正當的軍事回應”。前任國防部長帕內塔曾指出:“現在我們生活在一個完全不同的世界裡,要面對可與珍珠港比擬的網絡空間攻擊”,“我們必須做好應對準備,在網絡空間,我們要同時擁有良好的網絡進攻與網絡防禦能力”。這些講話充分顯示了美軍注重網絡空間威懾效應、在網絡空間強調攻防結合、必要時不惜主動發動網絡攻擊的心態,其軍事目標絕不僅僅是保證自身網絡安全,而是要通過提升網絡攻擊能力勸阻和威懾所有不利於己的網絡攻擊行為,實現其在網絡空間的絕對自由、絕對優勢和絕對安全。

在網絡空間中,國家與國家之間的攻防演練也從來沒有停止過。 2008年7月,俄羅斯利用攻擊軟件的隱蔽注入,對格魯吉亞實施了全面的網絡攻擊,導致網絡癱瘓。 2011年12月,伊朗宣稱其“電子戰部隊”用“黑客劫持”的方法使得美國的一架RQ-170隱形無人機脫離航線,降落在伊朗境內。 2012年5月被發現的“超級火焰”病毒在中東大範圍傳播,在計算機內隱蔽駐留、竊取數據。 2014年3月,俄羅斯總統官網遭遇網絡攻擊。從歷次的網絡攻擊事件來看,網絡攻擊效果不亞於常規武器的火力打擊。網絡空間的安全,就是國家的安全,網絡空間已成為國家主權領域空間。

網絡空間中的安全防護應採用多級安全保障機制。在國家戰略層面,是國家級網絡安全防護;在關鍵部位,有軍隊、政府、經濟等領域的網絡安全防護;在大型企業中,有國有、私有等企事業單位的網絡安全防護;在局部,有個人、家庭等範圍的網絡安全防護。其中,國家層面的安全防護主要包括邊界網絡安全和骨幹網絡安全;企業級(及軍隊)安全防護主要包括邊界網絡安全和內網安全;個人計算機安全防護主要包括計算機終端安全、終端軟件安全及終端數據安全。在不同的安全級別上,保護的信息內容各不相同,大到國家戰略規劃、發展路線,小到個人隱私、銀行密碼等。信息的洩漏,無疑會對國家、企業、個人的生存和發展帶來打擊和負面影響,甚至會破壞國家的安全和穩定。

態勢感知是在一定的時間和空間條件下,對環境因素的感知、理解以及對其發展趨勢的預測。 1988年,Endsley把態勢感知分為感知、理解和預測三個層次的信息處理。 1999年,TimBass首次提出了網絡態勢感知的概念,並且指出,“基於融合的網絡態勢感知”必將成為網絡管理的發展方向。

“知己知彼,百戰不殆。”在網絡空間這一新型作戰空間中,如何才能做到知己和知彼?必須掌握戰場態勢,具有態勢感知能力,即對能夠引起敵我狀態發生變化的關鍵因素進行獲取、理解和呈現,並能夠預測未來的發展趨勢。

網絡空間中的戰場態勢具有覆蓋面廣、信息量巨大、情況異常複雜等特點。對於各級指揮員來說,都希望能夠從態勢圖上清晰地了解和掌握當前網絡空間作戰狀況,以便能夠快速地進行決策,下達正確的指揮作戰命令。

要洞察網絡空間戰場發展的狀態和形勢,必須具備狀態數據釆集、傳輸、存儲、監控、分析處理和展現的能力。在網絡空間的關鍵位置,佈設檢測點,對網絡運行狀態進行檢測,並採集狀態數據。基於各類狀態數據,形成網絡態勢、安全態勢、頻譜態勢等。再通過各種通信手段傳輸到具有數據分析處理能力的節點上,進行態勢數據分析,主要包括態勢融合、態勢評估和態勢預測等。分析處理的結果再傳輸到各級指揮所,並以分層、多維、按需等方式將戰場態勢呈現給各級指揮員。態勢感知的基本流程與傳統方式一致,但每個處理環節都有不同之處。

網絡空間的戰場態勢應該是分層的,有全局的,也有局部的,這對態勢呈現效果提出了更高的要求。隨著呈現技術的不斷發展,簡單的平面態勢圖已不能滿足作戰需求,尤其是在網絡空間作戰環境下,立體、多維的態勢呈現需求凸顯。就算身在指揮所內,通過態勢圖,指揮員也應能洞悉戰場態勢,直面真正的對手。在美國戰爭大片中,經常能夠看到立體的、可觸控的電子沙盤,實時的戰場態勢多維展現,使得指揮官能快速準確決策,提高指揮控制能力。網路空間的戰場環境異常複雜,網絡環境、設備運行情況、軟件運行情況……很多地方都需要有清晰直觀的展現。為了提高用戶體驗,縮短決策時間,網絡空間態勢呈現應具有多維動態特性,並能支持多屏顯示,多屏聯動等。從頂層態勢圖能了解戰爭全貌,從局部態勢圖能了解各級作戰部隊的狀態;不同級別的指揮員基於自身的權限,能夠按需查看不同的態勢圖。

網絡空間作為一種新型的作戰空間,存在和傳統物理空間的客觀差異,網絡空間的指揮控制也存在特殊的需求。然而,網絡空間指揮控制還面臨著其他諸多問題,t匕如如何將網絡空間指揮控制與傳統物理空間指揮控制的體系互相融合、以及如何進行網絡空間指揮控制的效能評估等,這些都是有待進.

Referring url:  http://www.81.cn/

 

 

China’s One Belt One Road Justification for PLA Expeditionary Deployment // 中國解放軍遠征部署的一帶一路理由

China’s One Belt One Road Justification for PLA Expeditionary Deployment // 中國解放軍遠征部署的一帶一路理由

By National Defense University Professor Lieutenant General Qiao Lang 責任編輯︰姜紫微

“One Belt, One Road” cannot open up safety awareness

The Chinese have a problem, they like to talk about strategy, they don’t like to talk about strategies; they like to talk about goals, they don’t like to talk about indicators, so the final result is big and big. If there is no strategy, there is no possibility that this strategy will be realized. If there are targets and no indicators, then to what extent is this goal achieved? This time, the “One Belt and One Road” was proposed. The most worrying thing is that the thunder is loud and the rain is small. The talk is vigorous and vigorous, and finally it is gone. We have done this kind of thing many times, I hope this time is not. Because if the “Belt and Road” fails, it can be a very heavy blow to the revival of the Chinese economy and even the Chinese nation.

Many officials now talk about the “Belt and Road” without talking about security issues, nor about political issues, and no one talking about military issues. Some officials even emphasized that the “Belt and Road” has no political appeals and no ideological appeals. It is entirely an economic behavior. This kind of statement, if it is propaganda to countries along the line, is ok, because strategic intentions always have to be concealed. You say to others that I came with political intentions, with ideological intentions, who? Still accepting you? This is very necessary from the external publicity. However, if this becomes the consciousness of our officials, it is a big mistake. External propaganda said that we have no political demands, no ideological appeals, no military appeals, no geopolitical demands. Our only consideration is to develop the economy, mutual benefit and win-win. It is not wrong to use it as a propaganda, but it must not become our own consciousness. . 

Now I feel that some officials really want to exclude these things. When he says these words, he has already excluded the political demands that are inevitable in the “One Belt, One Road” strategic concept in his own consciousness, especially geopolitics. Appeals, as well as security claims and ideological appeals. In fact, no matter whether you are prepared to “export revolution”, President Xi has repeatedly said that China does not export revolutions, but since we now emphasize Chinese values, there is no doubt that you will export your values ​​through the “Belt and Road”. Then, this value output is actually an ideology output. In addition, in the process of advancing the “Belt and Road”, if you do not have political appeals, you do not have political binding with countries along the route, which will put you in an insecure state. In particular, the “one belt” of the land is accompanied by a very complicated factor, the so-called “Ottoman Wall”. That is, in the 15th century, the Ottoman Empire conquered the Byzantine capital of Constantinople, and its enormous empire became the “Ottoman Wall” that blocked the East and West. 300 years later, with the end of the First World War, the Ottoman Empire disintegrated, and the “Ottoman Wall” collapsed, but if you follow this path, the places along the way are all Islamic worlds. This means that the implied “Ottoman Wall” is still there. How to break through this invisible wall? Your values ​​are different from those of the Islamic world. Don’t expect that you can completely tie everyone together by simply bundling economic interests. You know, those Islamic countries may just want to make a profit, and then take advantage of it before you open it. What should I do at that time? The biggest lesson for Chinese companies to go out is that after economic cooperation with those countries, people will open us after they have benefited, or they may not open our intentions subjectively, but the objective situation has changed. For example, in Sudan, we invested in it.

The West has to give us trouble. Then there are people in the local area who messed up with us. We bite our heads and start to fail to make a big impact on us. We should earn the money we earned. At this time, the Americans are paying their salaries and turning the Sudan into a North and South Sudan. We are dumbfounded. Your investment is in North Sudan, and the oil field is in South Sudan. At this time, you must suffer losses. However, we Chinese have a very strong ability, which is the ability to “engage” relations. Although the Sudan has split, we have “taken the way” to win South Sudan. It is said that the North and South Sudan will let you take it, should it be able to settle? But the United States has provoked the civil war in South Sudan, and the final goal is to make your investment in this place squander. This is just one example. In fact, our cooperation with all countries, the United States that the United States does not participate in, must oppose. The final outcome is that we have lost in many places, which is why we lacked the necessary security awareness from the beginning.

Original Mandarin Chinese :

“一帶一路”不能甩開安全意識

中國人有一個毛病,喜歡談戰略,不喜歡談策略;喜歡談目標,不喜歡談指標,這樣談來談去最後的結果就都是大而化之。有戰略沒有策略,這個戰略就沒有實現的可能性,有目標沒有指標,那這個目標實現到什麼程度算是實現?這次提出“一帶一路”,最擔心的就是雷聲大、雨點小,談得轟轟烈烈,最後不了了之。這樣的事情我們已經干過多次,但願這次不是。因為如果“一帶一路”失敗的話,那對于中國經濟甚至中華民族的復興都可能是非常沉重的打擊。

現在有很多官員談“一帶一路”都不談安全問題,也不談政治問題,更沒有人談軍事問題。甚至有些官員專門強調,“一帶一路”沒有政治訴求,沒有意識形態訴求,完全是一種經濟行為。這種說法,如果是對沿線國家的宣傳,是可以的,因為戰略意圖總是要有隱蔽性的,你對人家說我是帶著政治意圖來的,帶著意識形態意圖來的,那誰還接受你?這從對外宣傳上講是非常必要的。但是,假如這成了我們官員的自身意識,就大錯特錯了。對外宣傳說我們沒有政治訴求,沒有意識形態訴求,沒有軍事訴求,沒有地緣訴求,我們唯一的考慮就是發展經濟,互利共贏,把它作為一個宣傳口徑沒有錯,但是絕對不能變成我們自身的意識。現在感覺有些官員是真的要排除這些東西,當他說出這些話的時候,就已經在自己的意識中排除“一帶一路”戰略構想中不可避免地內含著的政治訴求,特別是地緣政治訴求,以及安全訴求、意識形態訴求。實際上,不管你準不準備“輸出革命”,習主席多次講到,中國不輸出革命,可是既然我們現在強調中國價值觀,毫無疑問你會通過“一帶一路”輸出自己的價值觀。那麼,這個價值觀輸出其實就是一種意識形態輸出。另外,在推進“一帶一路”的進程中,如果你沒有政治訴求,你沒有與沿線國家的政治綁定,這將使你處于不安全狀態。尤其是陸路的“一帶”,幾乎全程伴有一個非常復雜的因素,就是所謂的“奧斯曼牆”。即15世紀奧斯曼帝國攻克拜佔庭首都君士坦丁堡,使其龐大的帝國之軀成了阻斷東西方的“奧斯曼牆”。300年後,隨著第一次世界大戰的結束,奧斯曼帝國解體,“奧斯曼牆”轟然倒塌,但是如果你沿這條路走下去,沿途所經之地,全都是伊斯蘭世界。這就意味著隱含的“奧斯曼牆”還在。如何去突破這個隱形之牆?你的價值觀和伊斯蘭世界的價值觀不同,不要指望僅僅靠經濟利益的捆綁,就能把大家完全拴在一起。要知道,那些伊斯蘭國家也可能只想獲利,獲了利之後再把你踹開。那個時候怎麼辦?中國企業走出去,我們最大的教訓,就是跟那些國家進行經濟合作之後,人家得利後把我們甩開,或者人家主觀上可能並沒有甩開我們的意圖,但是客觀情況發生了變化。比如蘇丹,我們投資進去了,西方要給我們搗亂,然後當地也有人給我們搞亂,我們硬著頭皮頂住,開始沒給我們造成太大的影響,我們該掙的錢還是掙到了。這時美國人釜底抽薪,把蘇丹變成南北蘇丹,我們傻眼了,你的投資在北蘇丹,而油田在南蘇丹,這個時候,你肯定要受損失。但我們中國人有一項很強的能力,就是攻無不克的“搞關系”的能力,雖然蘇丹分裂了,但是我們“想辦法”把南蘇丹也拿下。按說,南北蘇丹都讓你拿下,應該能擺平了吧?可美國又挑起了南蘇丹的內戰,最後的目標就是讓你在這個地方的投資打水漂。這只是其中一例。實際上我們與所有國家的合作,凡是美國沒有參與的美國都要反對。最後的結局是我們在很多地方都鎩羽而歸,這是我們一開始就缺乏必要的安全意識所致。

“One Belt” is the main one, and “One Road” is the supplement.

Now, we have started a new round of “going out” strategic action. I have suffered so much in the past. Should I accept some lessons?

How to go “One Belt, One Road”? The author believes that we should take a multi-pronged approach, and we should let politics and diplomacy go ahead and the military back. Rather than letting the company go out on its own, it is almost impossible for the company to go out alone. 

From now on, the “Belt and Road” seems to be a two-line attack, both sides. In fact, the “band” is the main one, and the “road” is secondary. Because you want to take the “road” as the main direction, you will die. Because of the sea route, a scholar from the American War College recently wrote an article saying that they have found a way to deal with China, that is, as long as the sea passage is cut off, China will die. Although this statement is somewhat large, it cannot be said that there is absolutely no reason at all, because the United States now has this capability from the military. This also confirms from the opposite side that in the choice of the primary and secondary direction of the “Belt and Road”, we should determine who is the main road and who is the auxiliary road. If the “Belt and Road” is likened to a combat operation, then “all the way” is the auxiliary direction, and the “one belt” is the main direction.

Therefore, for us, what really matters in the future is how to manage the “one area” problem, rather than the “one way” problem. Then, the operation of the “Belt” will first face a relationship with the countries along the route, that is, how to first open up the relationship with the countries along the route. Judging from our current practice, it is obviously not enough to ensure the smooth and smooth operation of the “Belt and Road”. why? We used to always like to deal with the government, like to deal with the ruling party, like to deal with the rich people in this country, who is dealing with who is in position, who has money to deal with who. In this case, it will be difficult to succeed. In fact, what is the work we are going to do? It is necessary to deal with the government, with the ruling party, with the opposition party, and more importantly, with the tribal elders in the entire “Belt”. These tribal elders are often much more influential than the opposition parties and the ruling party. What we can do in the Taliban-occupied areas of Afghanistan and Pakistan is almost always achieved through tribal elders, and basically nothing can be done through the government. Therefore, our foreign ministry and our enterprises cannot ignore the important relationships in these regions.

Why not Latin America and Japan “take in”?

“One Belt, One Road” has another problem that no one has touched until today. It is the question in some people’s hearts. Does China want to use the “Belt and Road” to exclude the United States? There is no doubt that the United States plays a chaotic role in almost all international organizations and international operations in which it does not participate. As long as it doesn’t play a leading role, even if it’s not the initiator, it will give you trouble. Take a look at APEC. Why is there a TPP after APEC? It is because the United States finds itself unable to play a leading role in APEC, it must do another set and start a new stove. If the “Belt and Road” completely excludes the United States, it will make the United States spare no effort to suppress it, and since the United States is not in it, it will not be scrupulous if it is suppressed, because it has no interest in it, so it will be unscrupulous and unscrupulous when it is suppressed. Soft hands.

Therefore, the author believes that China’s “Belt and Road” should skillfully include the United States. It should allow US investment banks, US investment institutions, and American technology to play a role in the “Belt and Road” to complete the “Belt and Road” approach to the United States. Bundle. After completing this bundle, the United States will vote for it when it starts. Take a look at China and the United States to fight for economic shackles and trade, why do they end up every time? It is because the economic interests of China and the United States are very closely tied to each other. Every time the United States wants to impose sanctions or punishment on a certain industry or enterprise in China, there must be a related out-of-hospital system in which the United States and our enterprise are bound together. The group went to Congress to lobby and finally let it die. Therefore, we must let the United States enter this interest bundle. In terms of capital and technology, the “Belt and Road” should not only exclude the United States, but also pull it in and complete the bundling of it.

From this I think that we can’t even exclude Japan. Can’t think that who is not good with us, make trouble with us, I will set aside to open you up. In fact, this is not good for the other side, and it is not good for yourself. Once you open it, it will be unscrupulous when you hit it. Only when its interests are in it, it will only be scrupulous when it hits you, and it will be careful to protect its interests. And if the benefits are completely tied, it can’t be picked up, so I think this is something we must consider.

“One Belt, One Road” to lead the reform of the Chinese army

Up to now, there is no precise strategic positioning for our country, and the national strategy is somewhat vague. As a result, various so-called “strategies” emerge in an endless stream. What is most screaming in 2014 is not the “Belt and Road”. What is it? It is China’s desire to become a major ocean power and to launch China’s marine development strategy. What kind of marine development strategy do you want? Some people say that they have to break through the three island chains and go out to the Pacific. What are you going to the Pacific Ocean? Have we thought about it? Think through it? If you don’t think through it, you shouldn’t put forward a strategy that is extremely hard to burn and has no results. Now that we have proposed the “Belt and Road”, we suddenly discovered that what we need more is the Army’s expeditionary ability. So what is our Army today? The Chinese closed their doors and thought that the Chinese Army was the best in the world. The British military leader Montgomery said that whoever wants to play against the Chinese army on land is a fool. The Americans’ conclusion from the War to Resist US Aggression and Aid Korea is that the Chinese must not tolerate the military boots of American soldiers on the land of China. This is no problem. The Chinese Army has no problem with its existing capabilities to protect the country. However, once faced with the “Belt and Road”, the task of the Chinese Army is not to defend the country, which requires you to have the ability to display the land expedition along the way. Because the light is on land, there are 22 countries that can count. This requires us to have to go to the sword. Instead of invading others, we must be able to protect our own national interests across borders.

The last point is how to focus on the development of military power. If we have made it clear that the “one belt” is the main direction, it is not just an effort to develop the navy. The Navy must of course develop according to the needs of the country, and the problem that is now emerging is precisely how to strengthen the Army’s expeditionary capabilities. There are no more problems in China’s more than one million army, and there is no problem in defending the country. Is there any problem in going abroad to fight? Are we now in the right direction for the Army? Is it reasonable? When the world is now abandoning heavy tanks, we are still proud of the heavy tanks we have just produced. In what areas will these things be used in the future? In the entire “one belt” road, heavy tanks have no room for development. The heavy tanks of the former Soviet Union allowed the guerrillas to knock casually in Afghanistan. Why? Where can you go in all the ravines? The tank can’t fly anymore. In the end, the people take the rocket launcher and aim at one. It is all one, and it will kill you all. Therefore, the Army’s combat capability must be re-enhanced, that is, to strengthen its long-range delivery capability and long-range strike capability. In this regard, the author thinks that we are far from realizing it, and it is even more impossible. If the Army does not have the ability to go abroad, in the future, in any “one area”, if there is civil strife or war in any country, China needs support, and we need to protect our facilities and interests along the way, the Army can go, Is it useful? This is a question we must think about today.

So what should the Army do? The author believes that the Chinese Army must fly and must achieve aviation aviation, which means a revolution in the entire Chinese Army. Today, when we talk about the reform of the military system, if you don’t know the country’s strategy at all, don’t know the country’s needs, and close the door to reform, what kind of army will you reform? What is the relationship between this army and national interests? If you don’t start from the national interests and needs, just draw your own scoops like the US military’s gourd, take it for granted that you should be an army, but the country does not need such an army, but needs a development demand with the country. Match the army, what do you do then? Therefore, if we don’t understand what the country’s needs are, and don’t know where the country’s interests are, we will close the door to carry out reforms. What kind of army will this change? The author believes that the “Belt and Road” is a huge drag on the reform of the Chinese military with national interests and needs. It is through the strategic design of the “Belt and Road” that the country has determined its strategic needs for the military. The conclusion is: China must have a stronger army, and a navy and air force that can work together and act in concert, an army, navy, and air force that can cross the country’s expedition, and still have thousands of miles away. With sufficient support and combat capability of the Expeditionary Force, we can make the “Belt and Road” truly secure in terms of security, thus ensuring the ultimate realization of this ambitious goal.

Original Mandarin Chinese:

“一帶”為主,“一路”為輔

現在,我們又開始新一輪的“走出去”戰略行動了,前面吃了那麼多苦頭,總該接受點教訓吧?

“一帶一路”怎麼走? 筆者認為應該多管齊下,應該讓政治、外交先行,軍事做後盾。而不是讓企業自己單打獨斗走出去,凡是企業單獨走出去的幾乎就沒有能夠全身而退的。

從現在來看,“一帶一路”好像是兩線出擊,雙路並舉。其實,“帶”是主要的,“路”是次要的。因為你要是以“路”為主攻方向,你就死定了。因為海路這一條,美國戰爭學院的一個學者最近專門撰文,說他們已經找到了對付中國的辦法,就是只要掐斷海上通道,中國就死定了。這話雖然說的有些大,但也不能說完全沒有一點道理,因為美國眼下從軍事上講確有這個能力。這也從反面印證,在“一帶一路”主次方向的選擇上,我們應確定誰為主路,誰為輔路。如果把“一帶一路”比喻成一次作戰行動,那麼,“一路”是輔攻方向,“一帶” 則是主攻方向。

所以說,對于我們來講,將來真正重要的是如何經營“一帶”的問題,而不是經營“一路”的問題。那麼,經營“一帶”首先就面臨一個與沿途國家的關系問題,即如何先把與沿途國家的關系全部打通。從我們現在的做法來看,顯然不足以保證“一帶一路”的順利通暢和成功。為什麼呢?我們習慣上總是喜歡跟政府打交道,喜歡跟執政黨打交道,喜歡跟這個國家的有錢人打交道,誰在位跟誰打交道,誰有錢跟誰打交道。這樣的話,要想成功就很難。實際上我們要做的工作是什麼呢?既要跟政府、跟執政黨打交道,還要跟在野黨打交道,而更重要的是,跟整個“一帶”上的部落長老們打交道。這些部落長老往往比在野黨和執政黨的影響力大得多。我們在阿富汗、巴基斯坦的塔利班佔領地區能辦成什麼事,幾乎都是通過部落長老去實現,通過政府基本上干不成什麼事情。所以,我們的外交部、我們的企業,都不能忽略這些區域內的重要關系。

何不拉美日“入伙”?

“一帶一路”還有一個到今天都沒有人去觸及的問題,就是一些人心中的疑問︰中國是否想用“一帶一路”排斥美國?毫無疑問,美國幾乎在所有它沒能參與的國際組織和國際行動中,都會扮演搗亂的角色。只要它起不了主導作用,甚至只要它不是發起人,它就會給你搗亂。看一看APEC。APEC之後為什麼會出現TPP?就是因為美國發現自己在APEC中不能起主導作用,它就一定要另搞一套,另起爐灶。如果“一帶一路”完全排斥美國,那將使美國不遺余力地打壓它,而且由于美國不在其中,它打壓起來就沒有顧忌,因為它沒有利益在里邊,所以它打壓起來就會無所顧忌、毫不手軟。

所以筆者認為,中國的“一帶一路”應該巧妙地把美國納入進來,應該讓美國的投行、美國的投資機構,以及美國的技術,在“一帶一路”中發揮作用,完成“一帶一路”對美國的捆綁。完成了這個捆綁之後,美國在它下手的時候就會投鼠忌器。看一看中國和美國打經濟仗、打貿易仗,為什麼每一次都無疾而終?就是因為中國和美國的經濟利益互相捆綁得非常緊密,每一次美國要對中國的某一個行業或企業進行制裁或者是懲罰的時候,一定會有美國和我們這個企業綁定在一起的相關的院外集團跑到國會去游說,最後讓其胎死腹中。所以,一定要讓美國進入這個利益捆綁。“一帶一路”在資金上、技術上,不但不應排斥美國,還要把它拉進來,完成對它的捆綁。

由此筆者想到,我們甚至也不能排斥日本。不能認為誰不跟我們好,跟我們鬧,我就另外搞一套把你甩開,其實這于對方不利,對自己同樣不利。你一旦甩開了它,它打你也就無所顧忌,只有當它的利益也在其中的時候,它打你才會有所顧忌,它才會小心翼翼,保護它那一份利益。而如果利益完全捆綁的話,它想摘都摘不清,所以筆者覺得這一點也是我們必須考慮的。

“一帶一路”牽引中國軍隊改革

到現在為止,就是對我們國家沒有精確的戰略定位,國家戰略有些模糊。結果,各種所謂的“戰略”層出不窮。2014年喊得最響的不是“一帶一路”,是什麼呢?是中國要成為海洋大國,要推出中國的海洋發展戰略。你要什麼樣的海洋發展戰略?有人說要突破三條島鏈,走出去,走向太平洋。到太平洋去干什麼?我們想過嗎?想透了嗎?如果沒想透,就不宜提出那些遠水不解近渴的極度燒錢又不見成果的戰略。現在提出“一帶一路”,我們突然發現,我們更需要的是陸軍的遠征能力。那今天我們的陸軍究竟如何?中國人關起門來認為中國陸軍天下第一。英國人蒙哥馬利說,誰要在陸上跟中國的陸軍交手,誰就是傻瓜。而美國人由抗美援朝戰爭得出的結論是︰中國人絕對不能容忍美國大兵的軍靴踏到中國的陸地上。這都沒問題,中國陸軍以它現有的能力保家衛國一點問題都沒有。可是一旦面對“一帶一路”,中國陸軍擔負的任務就不是保家衛國,這就需要你具備在沿途展示陸上遠征的能力。因為光是陸上,能夠數出來的就有22個國家。這就需要我們必須劍到履到。不是去侵略別人,而是要有能力跨境保護我們自己的國家利益。

最後一點,就是如何有側重地發展軍事力量的問題。如果我們明確了以“一帶”為主攻方向,那就不僅僅是要努力發展海軍的問題。海軍當然要根據國家的需求去發展,而現在凸現的問題,恰恰是如何加強陸軍的遠征能力。中國100多萬陸軍,保家守土沒有問題,跨出國門去作戰有沒有問題?我們現在陸軍的發展方向正確嗎?合理嗎?當現在全世界都開始放棄重型坦克的時候,我們卻還在以剛剛生產出來的重型坦克為榮,這些東西將來準備用在什麼地區作戰?在整個“一帶”這條路上,重型坦克根本沒有施展余地。前蘇聯的重型坦克在阿富汗讓游擊隊隨便敲,為什麼?在所有的山溝溝里,你還能往哪走?坦克又不能飛,最後人家拿火箭筒瞄準一輛就是一輛,全部給你干掉。所以說,陸軍的作戰能力必須重新提升,就是加強它的遠程投送能力和遠程打擊能力。這方面,筆者覺得我們遠遠沒有認識到,更不可能做到。如果陸軍沒有能力走出國門,將來在這“一帶”上,任何一個國家發生了內亂或戰爭,需要中國的支援,而且更需要我們出手保護自己在沿途的設施和利益時,陸軍能走得出去、派得上用場嗎?這是我們今天必須思考的問題。

那麼,陸軍要怎麼辦?筆者認為中國陸軍必須飛起來,必須實現陸軍航空化,這意味著整個中國陸軍的一場革命。今天,當我們談軍隊編制體制改革的時候,如果你根本不知道國家的戰略,也不知道國家的需求,關起門來搞改革,你會改革出一支什麼樣的軍隊來?這支軍隊和國家利益有什麼關系?如果你不從國家利益和需求出發,僅僅比照美軍的葫蘆畫自己的瓢,想當然地認為自己應該是怎樣一支軍隊,可是國家不需要這樣一支軍隊,而是需要一支與國家的發展需求相匹配的軍隊,那時你怎麼辦?所以說,不了解國家的需求是什麼,不知道國家的利益在哪里,就關起門來搞改革,這將會改出一支什麼樣的軍隊?筆者認為,“一帶一路”就是國家利益和需求對中國軍隊改革的一個巨大牽引。國家正是通過“一帶一路”的戰略設計,確定了對軍隊的戰略需求。結論是︰中國必須有一支更強大的陸軍,以及一支能與之聯合作戰、協同行動的海軍和空軍,一支能夠跨出國門遠征的陸軍、海軍和空軍,組成在千里萬里之外仍然有足夠的保障和戰斗能力的遠征軍,我們才可能使“一帶一路”真正在安全上獲得可靠的保障,從而確保這一宏偉目標的最終實現。

Referring url: http://www.81.cn/big5/

Chinese Military Analysis of Cyber Space Deterrence – Important Strategic Points // 淺析網絡空間威懾的特徵、類型和運用要點

Chinese Analysis of Cyber Space Deterrence – Important Strategic Points

淺析網絡空間威懾的特徵、類型和運用要點

Chinese People’s Liberation Army Academy of Military Sciences Yuan Yi

January 04, 2016    

Editor’s note: When both opposing parties have the ability to ensure intrusion and damage to the other party’s network, they can bring about two-way network containment, making the two parties obliged to comply with the game rules that do not attack each other’s network under certain conditions, forming an invisible safety valve. Even international conventions or conventions that do not attack each other’s networks will be formed. The cyberspace has thus become a strategic area that can produce a huge deterrent effect. After the deterrence of cyberspace followed by nuclear deterrence, it began to enter the strategic vision of big country politicians and military strategists. Studying the characteristics, types, and points of use of cyberspace deterrence must be taken into consideration and necessary action by the Internet powers and the cyber force.

With the increasing dependence of human society on cyberspace, cyberspace has become the “second type of living space” for human production and life and the “fifth-dimensional combat space” for military confrontation. Countries around the world have fiercely competed for the dominant rights, control rights, and discourse power of cyberspace. The competition in the cyberspace has reached the level of human survival, national destiny, and success or failure of military struggles. Thinking about cyberspace deterrence capacity building has great practical and theoretical value.

First, analysis of the advantages and disadvantages of cyberspace deterrence

Cyberspace deterrence refers to the actions and actions taken in the cyberspace to demonstrate and control enemy cyberspace, and to control the enemy’s physical space through cross-domain cyberspace, so as to achieve the goal of destroying enemy forces, stopping the enemy, blocking the enemy, and preventing deterrence. A form of strategic deterrence for the enemy’s purpose. Compared with the physical space, the “virtual and real duality” of network space and the uniqueness of network warfare compared with traditional combat styles have determined that the advantages and disadvantages of cyberspace deterrence are very obvious.

(A) The advantages of cyberspace deterrence

The advantages of cyberspace deterrence are mainly reflected in the following: First, the deterrence approach has become more civilized and humane. Compared with nuclear, chemical, and chemical weapons based on physical, biological, and chemical killing mechanisms, the direct killing and destructive effects of cyber warfare weapons are much smaller than the former. Normally, they will not cause permanent damage and pollution to the natural environment, nor will they cause large numbers of people. Casualties and humanitarian disasters. Second, deterrence costs are inefficient. The network warfare weapons are dominated by viruses, Trojans and other software. The costs are relatively low, and the technical threshold is low. The destructive effects are rather alarming. The network defense points are multi-faceted, and they are hard to prevent. To increase the level of network security by one level, the input cost will increase exponentially. The contrast between the low cost of cyber offense and the high cost of cyber defense makes the offensive and defensive performance of the network a feature of “spirit shield”, and the cyber warfare weapon is thus called “the atomic bomb of the poor country”. The third is that deterrence methods are diverse and practical. The variety of cyber warfare weapons and the multiple goals of cyber attacks have determined that there are diversified cyberspace deterrent methods to choose from. The effects of cyberattacks are recoverable to a certain extent. As long as the application is properly implemented, the risk of causing war and escalating the war is relatively small. In a sense, the deterrence value of nuclear weapons is far greater than the value of actual combat, and cyber warfare weapons are both practical values ​​and deterrence values. Fourth, the use of repeatability and deterrence is strong. Once the “nuclear threshold” crosses, a full-scale nuclear war will erupt, and the two sides at the nuclear balance will fall into a state of mutual destruction. The easy implementation of nuclear deterrence, especially nuclear deterrence against non-nuclear countries, will also be condemned by international public opinion. These factors are all The use of nuclear deterrence is greatly limited. The deterrence of software and hardware and the controllable characteristics of cyberspace deter- mine the flexibility and control of deterrence in light of the changes and needs of the military struggle. It can be used in advance, used throughout, and used repeatedly. It has strong flexibility.

(B) Defects in cyberspace deterrence

The deterrence of cyberspace is mainly reflected in: First, the credibility of the deterrence effect has not been fully verified. The credibility of nuclear deterrence has been verified in actual combat. However, as of now, the real network war has not really exploded. People’s astonishing destructive power over cyber warfare is more of a speculation and worry. The real power of cyber warfare can only be convincing after being tested by actual combat. Second, the reliability of deterrence measures is not very high. Network warfare is a dynamic process of continuous offensive and defensive interaction between the two sides of the enemy and me. The characteristics of network confrontation and technicality determine that the network warfare attack has greater uncertainty and may not achieve the desired operational objectives, which will greatly reduce the effectiveness of deterrence. . For example, when the enemy performs cyberspace deterrence, if the enemy takes various effective defense measures in a timely manner, it will increase the difficulty of its own cyber attack and reduce the damage, and even lead to the failure of the attack. Third, the controllability of deterrence scope needs further improvement. As one of the important weapons of cyber warfare, viral weapons have strong dissemination, poor controllability, and a wide range of influence. It is difficult to launch targeted and targeted attacks on enemy computers and networks. If it can’t control its effective scope, it will spread to third-party neutral countries and even make itself a victim. As a result, the use of virus weapons suffers from the use of “imposed rats.” The fourth is the selective limitation of deterrence objects. Nuclear deterrence is clear and effective for any country, and the effectiveness of cyberspace deterrence has a lot to do with the level of informatization of enemy countries. Cyberspace deterrence is extremely effective for countries with a high degree of informatization, and for those underdeveloped countries with weak information infrastructure and weak network dependence, it is difficult for them to exert results, or even completely ineffective. Fifth, the organization of deterrence is relatively complicated. All nuclear powers in the world implement centralized and unified management of strategic nuclear forces. Command and control powers are highly centralized. When organizations implement nuclear deterrence operations, they can accurately control each combat unit, and the organization is well-executed. The implementation of the deterrence of cyberspace involves many forces such as investigation, control, defense, and control. It has many personnel and large scales and is scattered among different departments and units in the military and the military. It is very complicated to organize and it is difficult to form a synergy.

Second, the main types of cyberspace deterrence

The cyberspace deterrence includes four types: cyberspace technology test deterrence, cyberspace equipment demonstration deterrence, cyberspace operational deterrence deterrence, and cyberspace operational deterrence. Among them, the first three are demonstrative deterrence, and the latter is actual deterrence.

(A) Cyberspace Technology Test Deterrence

The cyberspace technology test deterrence is a field in the field of cyber warfare. It constantly conducts preliminary exploratory experiments on new concepts of warfare, new experiments on the effectiveness of attack mechanisms and tactics, and practical experiments on the weaponization of new technologies. The outside world is disclosed to demonstrate its strong strength in the basic research of information technology and its enormous potential for transforming it into a cyber warfare capability to achieve deterrence. At present, network offensive and defensive technology is still developing rapidly. A breakthrough in a key technology will often have a significant impact on cyberspace security and operations, and even lead to revolutionary changes. Whoever preempts the strategic commanding heights of the network offensive and defensive technology, who will be able to achieve a clear advantage in the future of network warfare.

(B) Cyberspace Equipment Demonstration

The demonstration of cyberspace equipment deterrence is the development of network warfare equipment development planning, technology development, target testing, stereotyped production and other development stages. According to the needs of the appropriate disclosure of network warfare equipment models, performance, characteristics, parameters and development schedule, etc. Reach the purpose of deterring opponents. There are two main ways: one is through public disclosure in official media such as national defense white papers, diplomatic bulletins, and newspapers, periodicals, and large-scale websites; and the other is through online social media or other unofficial. The channel has deliberately leaked equipment-related information and implemented hidden deterrence. The cyber space equipment demonstrates deterrence. On the one hand, it can invent new cyber-warfare equipment with new mechanisms and new concepts and render its unique combat capabilities. On the other hand, it can deliberately exaggerate the operational effectiveness of existing cyber warfare equipment. There are facts in the virtual reality, there is something in the real, and the implementation of fuzzy policies, so that the other party can not understand their true situation and strength, resulting in fear and jealousy. For example, the U.S. military’s “Shuute” on-board network power system has been put into practical use several times and poses a serious threat to the air defense systems of its hostile countries. However, its basic principles, working mechanisms, and combat technical indicators have not been publicly disclosed. It has not been completely mastered by other countries and has remained in a state of secrecy. It is difficult to distinguish between reality and reality and has played a very good deterrent effect.

(3) Deterrence in cyberspace operations exercises

The deterrence of cyberspace operations exercises is to conduct drills in cyberspace through virtual or virtual methods, and use various media channels to show potential war opponents their own cyber warfighting capabilities, strengths and determinations in order to achieve deterrence. Cyberspace operations can be divided into two kinds: actual drills and virtual exercises. The former is usually carried out nationwide or in alliance with allies, and is generally based on the joint exercise of military space and space defense operations. In recent years, the United States and its allies have held “Network Storm” series of cyber warfare exercises and “Shriver” series of space-network space exercises, which have demonstrated the mobilization strength, overall defense level, and the implementation of cyber warfare. Determination. The latter is usually held at the national large-scale network integrated shooting range, and is generally based on the offensive actions of the military professional cyber warfare forces.

(D) Deterrence in cyberspace operations

The deterrence of cyberspace operations is the actual deterrence of attacking specific opponents by deterring opponents with certain attacks. There are two opportunities for its use: First, when one’s own side is aware that the enemy is about to wage a war on one’s own side, one’s own choice of the key cyber targets of the enemy’s key defenses will be targeted to combat them, and preventive and deterrent deterrence will be implemented; When the Party initiates a tentative cyber attack on its own side and implements cyberspace deterrence, it must immediately conduct effective retaliatory and disciplinary deterrence. There are many types of cyber warfare operations that have deterrent effects. For example, infiltrate the enemy’s telecommunications network, send a large number of anti-war messages to the enemy’s citizens, and attack the enemy’s power grid, resulting in a short-term blackout of major cities in the enemy’s power; attacking the enemy’s broadcast television networks and inserting their own broadcasts during prime time. Special video programs; etc.

Third, the use of cyberspace deterrence points

The general requirements for the use of cyberspace deterrence are: combination of wartime and warfare, with strength, actual display capability, and determination, strive to demonstrate deterrence with small battles, ensure deterrence with strikes, and achieve deterrence with a small price. Specifically, the following points should be achieved.

(A) Combination of peacetime and long-term preparation

“Frozen feet, not a cold day.” Successful implementation of cyberspace deterrence requires a combination of peacetime and warfare, and we must fully and carefully prepare for peacetime. The first is to conduct comprehensive and thorough network reconnaissance. Requires the combination of spying, reconnaissance and technical reconnaissance, wireless reconnaissance, and cable reconnaissance. Conduct long-term and continuous network reconnaissance of enemy network targets, gradually understand the basic conditions of the enemy’s network, draw a picture of its network topology, and in particular analyze and find all kinds of soft enemies. Hardware system vulnerabilities. The second is to conduct a large number of effective strategic presets. Using hacking methods, secretive infiltrate all types of networks through the use of system vulnerabilities or password cracking, leaving the back door, setting up a springboard machine, and laying down logic bombs and Trojans to set a breakthrough for launching cyber attacks in the future. The third is to conduct pre-prepared cyber defenses. When deterring cyberspace deterrence against the enemy, one must adjust the deployment of network defenses in advance, make the enemy’s pre-designed attack path, anticipate the use of system loopholes, and plan to implement an attack plan that is difficult to implement, or the effect of implementation is greatly reduced to minimize the enemy’s Losses caused by cyber retaliation.

(B) careful decision-making, control strength

Sun Tzu said: “The Lord must not anger and raise a teacher. Cyberspace deterrence is a strategic game behavior between countries, especially with deterrence and sensitivity. It must be rational, beneficial, and tangible. It must not be abused because of the low threshold of deterrence. Otherwise, its effect may be counter-productive. . Cyberspace deterrence has a high requirement for combat intensity control. On the one hand, if the intensity is too small, the enemy’s government and people will not have fear and will not achieve the deterrent effect they deserve. The other party may also use the same methods to implement anti-deterrence, eventually leading to confrontational escalation and deterring one’s own deterrence. On the other hand, if it is too strong, it will cause huge economic losses and casualties to the enemy countries. This will cause the condemnation of the international community and the hatred of the enemy governments and people. It may trigger the enemy’s use of conventional forces to carry out large-scale revenge. Nuclear countries may even Nuclear power may be used. This will not only stop the war but will also play a role in warfare.

(III) Unified command and careful organization

The implementation of the deterrence of cyberspace requires centralized command, unified planning, and good coordination. The first is meticulous organization of strength. Uniformly organize the four forces of military investigation, attack, defense, and control, and actively coordinate the strength of the cyber warfare forces of all parties to form a joint force. In particular, it is necessary to organize and coordinate the strength of civil non-professional cyber warfare, especially patriotic hacking, so that there can be no phenomenon of “blindness” so as to avoid triggering friction, escalating fire, causing an escalation of cyber warfare, or prematurely exposing attack intentions and giving people a handle. , leading to uncontrollable situations or failure of operations. The second is to select the target. Should choose a wide range of influence, easy to produce a clear deterrent effect of the goal. For example, broadcast television channels with the highest ratings, portals with a large number of visitors, and wireless communication networks with numerous users. It is not possible to choose attacks that are irrelevant, insignificant, and indifferent to the target. They can easily be mistaken for cybersecurity incidents created by ordinary hackers and do not achieve the desired deterrent effect. In addition, we must also consider the constraints of international law and war laws. We must not choose targets that are easy to cause humanitarian disasters. We should try our best not to select the network goals of railways, aviation, finance, and medical departments so as not to arouse condemnation and resentment from the international community and the people of the other side. The third is the precise control of the process. Prior to the deterrent strikes in cyberspace, it is necessary to publicize the momentum through extensive public opinion, issue warnings to the enemy countries, and declare the justice of their actions to the world in order to gain the understanding and support of international public opinion. In order to highlight the deterrent effect, one can highly announce the target of the enemy’s network to be attacked, break through the enemy’s layered network defenses, and implement a resolute and effective cyber attack. If necessary, the network attack effect can be resumed regularly to show its superiority. The cyber attack technology and means make the enemy’s decision makers and the public have a sense of frustration that is hard to defend and difficult to parry, thus forming a strong shock effect.

(4) Combining actual situation with actual situation, focusing on strategy

The grandson said that “it is not possible to show and not to use it,” and it is used to deter online space. Its main points are summarized as “showing without propaganda, advocating without showing.” “Indicating nothing” means that it is difficult to track and locate using cyber attacks and conduct cyber attacks on specific targets. However, it is not done for others to announce that they are doing their own thing. It not only demonstrates their own capabilities, but also makes the enemy’s suspicion of doing their own thing. However, there is no evidence and it cannot be pursued. “Proclaiming but not showing” is the publicity or inadvertent disclosure of the type, performance, and characteristics of the advanced cyber warfare equipment developed or fabricated by the company, deliberately exaggerating its combat effectiveness, falsifying facts, and integrating facts and facts, so that the enemy can’t understand its true strength. , resulting in a deterrent effect. The cyber warfare operations have the characteristics of difficulty in tracking and traceability and complexity in forensics. The initiating party can either admit or deny it, or push the responsibility to civil hacker organizations. (Source: China Information Security).

Original Communist Mandarin Chinese:

編者按:當敵對雙方都具有確保侵入破壞對方網絡的能力時,就可以帶來雙向網絡遏制,使得雙方不得不在一定條件下,遵守互不攻擊對方網絡的遊戲規則,形成一個無形的安全閥,甚至國際上也會形成互不攻擊對方網絡的慣例協議或公約,網絡空間由此成為可以產生巨大威懾效應的戰略領域。網絡空間威懾繼核威懾之後,開始進入大國政治家和軍事家的戰略視野。研究網絡空間威懾的特徵、類型和運用要點,成為網絡強國、網絡強軍的必須考量和必要行動。

隨著人類社會對網絡空間依賴程度的不斷加深,網絡空間成為人類生產生活的“第二類生存空間”和軍事對抗的“第五維作戰空間”。世界各國圍繞網絡空間的主導權、控制權、話語權展開了激烈的爭奪,網絡空間的競爭已達到與人類生存、國家命運和軍事鬥爭成敗休戚相關的程度。思考網絡空間威懾能力建設,具有重大現實和理論價值。

一、網絡空間威懾的優劣分析

網絡空間威懾,是指在網絡空間採取各種行動,展示癱瘓控制敵方網絡空間,並通過網絡空間跨域控制敵方實體空間的決心和實力,從而達到懾敵、止敵、阻敵、遏敵目的的一種戰略威懾形式。網絡空間與實體空間相比所具有的“虛實二相性”,網絡戰與傳統作戰樣式相比所具有的獨特性,決定了網絡空間威懾的優缺點都非常明顯。

(一)網絡空間威懾的優點

網絡空間威懾的優點,主要體現在:一是威懾方式更趨文明和人道。與基於物理、生物、化學殺傷機理的核生化武器相比,網絡戰武器的直接殺傷和破壞效應要遠小於前者,通常不會對自然環境造成永久性破壞和污染,也不會造成大量的人員傷亡,並引發人道主義災難。二是威懾成本低效費比高。網絡戰武器以病毒、木馬等軟件為主,成本相對低廉,技術門檻較低,而造成的破壞效果卻相當驚人。網絡防禦點多面廣,防不勝防,要網絡安全程度每提高一個等級,投入成本會呈指數級增加。網絡進攻的低成本與網絡防禦的高成本對比鮮明,使得網絡攻防呈現“矛尖盾薄”的特點,網絡戰武器因而被稱為“窮國的原子彈”。三是威懾手段多樣實用性強。網絡戰武器多種多樣,網絡攻擊目標多元,決定了有多樣化的網絡空間威懾手段可供選擇。網絡攻擊效果在一定程度上是可恢復的,只要運用實施得當,引發戰爭和促使戰爭升級的風險相對較小。從某種意義上講,核武器的威懾價值遠大於實戰價值,而網絡戰武器則是實戰價值與威懾價值兼具。四是威懾運用可重複靈活性強。 “核門檻”一旦跨過就會爆發全面核戰爭,處於核均勢的雙方將陷入相互摧毀狀態,輕易實施核威懾特別是對無核國家進行核威懾,還會招致國際輿論的譴責,這些因素都極大地限制了核威懾手段的使用。而網絡空間威懾軟硬結合、威力可控的特點,決定了其可根據軍事鬥爭形勢的變化和需要,適時調控威懾強度,先期使用、全程使用、反複使用,具有很強的靈活性。

(二)網絡空間威懾的不足

網絡空間威懾的不足,主要體現在:一是威懾效果的可信性未得到充分驗證。核威懾的可信度已在實戰中得到了驗證。然而,截止目前,真正意義上的網絡大戰還沒有真正爆發過。人們對網絡戰驚人的破壞力,更多的只是一種猜測和擔憂,網絡戰的真實威力只有經過實戰檢驗後,才能真正令人信服。二是威懾手段的可靠性不太高。網絡戰是敵我雙方網絡攻防持續互動的動態過程,網絡對抗複雜、技術性強的特點,決定了網絡戰攻擊效果具有較大的不確定性,有可能達不到預期作戰目的,使威懾效果大打折扣。例如,對敵實施網絡空間實戰威懾時,敵方若及時採取各種有效防御手段,就會增加己方網絡攻擊的難度和降低破壞效果,甚至導致攻擊行動的失敗。三是威懾範圍的可控性需進一步改善。病毒武器作為網絡戰的重要武器之一,其傳播性強、可控性較差、影響範圍比較廣,很難針對敵國計算機和網絡發動專門性、針對性極強的攻擊。如果不能控制其有效作用範圍,就會波及第三方中立國家,甚至使自身也成為受害者,因而病毒武器的使用有“投鼠忌器”之患。四是威懾對象的可選擇性受限。核威懾對任何國家都是明確而有效的,而網絡空間威懾的效果與敵國的信息化程度有很大關係。網絡空間威懾對信息化程度高的國家極為有效,而對那些信息基礎設施薄弱,網絡依賴性不強的不發達國家,則很難發揮效果,甚至完全不起作用。五是威懾實施的組織相對複雜。世界各個核國家無不對戰略核力量實施集中統管,指揮控制權高度集中,組織實施核威懾行動時可以準確控製到每一個作戰單元,組織實施十分周密。而網絡空間威懾的組織實施,要涉及偵、控、防、控等多支力量,人員多、規模大,且分散在軍地不同部門和單位,組織起來非常複雜,形成合力不易。

二、網絡空間威懾的主要類型

網絡空間威懾主要有網絡空間技術試驗威懾、網絡空間裝備展示威懾、網絡空間作戰演習威懾和網絡空間作戰行動威懾四種類型。其中,前三種是示形威懾,後一種是實戰威懾。

(一)網絡空間技術試驗威懾

網絡空間技術試驗威懾,是在網絡戰領域,經常性地進行新作戰概念的先期探索性試驗、新攻擊機理和戰術的效果印證性試驗、新技術的實用化武器化試驗等,並通過媒體向外界披露,以展現本國雄厚的信息技術基礎研究實力,以及轉化為網絡戰能力的巨大潛力,以達到威懾對手的目的。當前,網絡攻防技術仍在快速發展,一項關鍵性技術的突破,往往會對網絡空間安全和作戰產生重大影響,甚至引發革命性變化。誰搶先佔領了網絡攻防技術的戰略制高點,誰就能在未來網絡戰中取得明顯優勢。

(二)網絡空間裝備展示威懾

網絡空間裝備展示威懾,是在網絡戰裝備發展規劃制定、技術開發、打靶試驗、定型生產等各個發展階段,根據需要適當披露網絡戰裝備的型號、性能、特點、參數以及研製進度等情況,以達到威懾對手的目的。其方式主要有兩種:一種是通過在國防白皮書、外交公報以及報紙、期刊、大型網站等權威媒體從官方渠道公開披露,實施顯性威懾;另一種是通過網絡社交媒體或其他非官方渠道,刻意洩露裝備相關情況,實施隱性威懾。網絡空間裝備展示威懾,一方面可以虛構新機理、新概念的新型網絡戰裝備,並渲染其獨特的作戰能力;另一方面可以刻意誇大已有網絡戰裝備的作戰效能。虛中有實、實中有虛,實施模糊政策,使對方摸不清己方真實情況和實力,產生恐懼和忌憚心理。例如,美軍的“舒特”機載網電一體攻擊系統已多次投入實戰使用,對其敵對國家的防空體系構成了嚴重威脅,但其基本原理、工作機制、戰技指標既沒有公開披露,也沒有被他國完全掌握破解,一直處於保密狀態,令人虛實難辨,起到了很好的威懾作用。

(三)網絡空間作戰演習威懾

網絡空間作戰演習威懾,是以實兵或虛擬的方式在網絡空間展開演習活動,並藉助各種媒體渠道,向潛在作戰對手展現本國網絡戰能力、實力與決心,以達到威懾對手的目的。網絡空間作戰演習可分為實兵演習和虛擬演習兩種。前者通常在全國范圍內或與盟國聯合進行,一般以演練軍地聯合網絡空間防禦行動為主。近幾年來,美國及盟國多次舉行“網絡風暴”系列網絡戰演習,以及“施里弗”系列太空-網絡空間演習,很好展現了網絡戰的動員實力、整體防禦水平,以及實施網絡戰的決心。後者通常在國家大型網絡綜合靶場舉行,一般以演練軍隊專業網絡戰力量的進攻行動為主。

(四)網絡空間作戰行動威懾

網絡空間作戰行動威懾,是指對特定的網絡目標實施攻擊,以確信的攻擊效果來威懾作戰對手的一種實戰性威懾。其運用的時機有兩個:一是當己方覺察敵方即將對己方發動戰爭時,己方選擇敵方重點防禦的關鍵性網絡目標進行針對性打擊,進行預防性、遏制性威懾;二是當敵方通過對己方發起試探性網絡攻擊,實施網絡空間威懾時,己方應立即進行有效的報復性、懲戒性威懾。具有威懾效果的網絡戰行動有多種。例如,對敵電信網滲透破壞,向敵國民眾手機大量發送宣傳反戰短信;對敵電力網進行攻擊,造成敵重要城市短時間的大面積停電;對敵廣播電視網進行攻擊,在黃金時段插播己方特製的視頻節目;等等。

三、網絡空間威懾的運用要點

網絡空間威懾總的運用要求是:懾戰結合,以實力、實戰展示能力和決心,力求以小戰體現威懾、以精打確保威懾,以較小的代價實現威懾目的。具體說來,應做到以下幾點。

(一)平戰結合,長期準備

“冰凍三尺,非一日之寒”。成功實施網絡空間威懾,需要平戰結合,在平時就要進行充分細緻的準備。一是要進行全面周密的網絡偵察。要求諜報偵察與技術偵察、無線偵察與有線偵察相結合,對敵網絡目標進行長期持續的網絡偵察,逐步摸清敵網絡基本情況,繪製其網絡拓撲結構圖,尤其是分析查找出敵各種軟硬件系統的漏洞。二是要進行大量有效的戰略預置。採用黑客手段,通過利用系統漏洞或口令破譯等辦法,秘密滲透進入敵各類網絡,留下後門,設置跳板機,埋設邏輯炸彈和木馬,為未來發動網絡攻擊預留突破口。三是進行預有準備的網絡防禦。在對敵實施網絡空間威懾時,己方應提前調整網絡防禦部署,使敵預先設計的攻擊路徑,預期利用的系統漏洞,預定執行的攻擊方案難以實施,或實施效果大打折扣,最大限度地降低敵網絡報復造成的損失。

(二)慎重決策,控制強度

孫子曰:“主不可以怒而興師,將不可以慍而致戰”。網絡空間威懾是國家之間的戰略博弈行為,尤其是實戰威懾,敏感性強,必須做到有理、有利、有節,決不能因為威懾“門檻”較低而濫用亂用,否則其效果可能會適得其反。網絡空間實戰威懾對作戰強度控制的要求很高。一方面,若強度太小,敵國政府和民眾不會產生畏懼心理,起不到應有的威懾效果,對方還可能採取同樣的手段實施反威懾,最終導致對抗升級,使己方威懾失效。另一方面,若強度過大,給敵國造成巨大的經濟損失和人員傷亡,引起國際社會的譴責和敵國政府、民眾的仇恨心理,就可能引發敵國運用常規力量進行大規模報復,有核國家甚至可能會動用核力量,這樣不但不能懾止戰爭,反而會起到戰爭導火索的作用。

(三)統一指揮,周密組織

網絡空間威懾的組織實施,要集中指揮,統一籌劃,搞好協同。一是精心組織力量。統一組織軍隊偵、攻、防、控四支力量,積極協調軍地各方網絡戰力量形成合力。尤其是要組織和協調好民間非專業網絡戰力量特別是愛國黑客,不能出現“盲動”現象,以免引發磨擦,擦槍走火,引起網絡戰的升級,或過早暴露攻擊意圖,授人以柄,導致局勢不可控或行動失敗。二是精當選擇目標。應選擇影響面廣,易產生明顯威懾效果的目標。例如,收視率排名靠前的廣播電視頻道、訪問量巨大的門戶網站、用戶眾多的無線通信網絡等。不能選擇無關痛癢、影響面小、民眾漠不關心的目標進行攻擊,易被誤認為是普通黑客製造的網絡安全事件,起不到應有的威懾效果。此外,還要考慮國際法和戰爭法約束,不能選擇易造成人道主義災難的目標,盡量不選取鐵路、航空、金融、醫療等部門的網絡目標,以免激起國際社會和對方民眾的譴責和反感。三是精確控制進程。實施網絡空間威懾性打擊之前,要通過廣泛的輿論宣傳造勢,向敵國發出打擊警告,並向全世界宣告己方行動的正義性,以爭取國際輿論的理解和支持。為突出威懾效果,己方可以高調宣布要攻擊的敵國網絡目標,再突破敵方層層網絡防禦,實施堅決有效的網絡攻擊,必要時最後還可對網絡攻擊效果進行定時恢復,以展現己方高超的網絡攻擊技術和手段,讓敵方決策者和民眾產生防不勝防、難以招架的心理挫折感,從而形成強烈的震懾效果。

(四)虛實結合,注重謀略

孫子所說的“能而示之不能,用而示之不用”,運用到網絡空間威懾,其要點概括起來就是“示而不宣、宣而不示”。 “示而不宣”,就是利用網絡攻擊難以追踪定位這一點,對特定目標實施網絡攻擊,但不對外宣布是己方所為,既展示了己方能力,又使得敵方雖然懷疑是己方所為,但沒有證據,無法追究。 “宣而不示”,就是公開宣傳或不經意透露己方研製或虛構的先進網絡戰裝備的型號、性能、特點,刻意誇大其作戰效能,虛虛實實,虛實結合,使敵摸不清己方真實實力,從而產生威懾效果。網絡戰行動具有追踪溯源困難、取證複雜的特點,發起方既可以承認,也可以矢口否認,或把責任推給民間黑客組織。 (來源:中國信息安全)

Original URL:

美國軍事網絡戰:黑客入侵防禦成為無菸的戰爭 // American military network warfare: hackers attack and defense creating a war without smoke

美國軍事網絡戰:黑客入侵防禦成為無菸的戰爭

American military network warfare: hackers attack and defense creating a war without smoke

Hackers may also be soldiers. Recently, the US Internet security company and the government issued a series of reports that “the Chinese military to participate in hacking.” With the “China hacker threat theory”, the US government immediately announced the latest anti-hacking strategy, although the Chinese Ministry of Foreign Affairs and the Ministry of Defense in a timely manner to make a refutation, but for a time, hacker news from the army or aroused everyone’s interest. In fact, the United States is the world’s largest Internet hacker location, has a huge network of troops.

As the daily consumption from the physical store to the transfer of electricity, and now the war has also moved from the line to the line. Not only the United States, Europe and the United States and Asia, many countries have begun to set up their own “network forces” – hackers is to become a frequent visitor to this service. And how these countries are leading the “formal” network of the army.

In 007 “skyfall” in the lovely Mr. Q is a network war master.

In May 2010, the US Department of Defense set up a network warfare headquarters officially launched, the US military strategic headquarters in September 1, 2010 before the development of a network warfare philosophy and plans, and plans in the next few years to expand the network security forces to 4900 people. This marks the United States intends to military hegemony from the land, sea, sky and space to the so-called “fifth field” of the network space extension.

It is reported that the United States is currently recruiting 2,000 to 4,000 soldiers, set up a “network special forces.” This unit not only to assume the task of network defense, but also to other countries of the computer network and electronic systems for secret attacks. According to Xinhua reported that a former US Air Force Major John Bradley at a meeting in 2002, said the United States spent on network attacks on the study than the network defense much more, because the senior staff of the former more Interested. And, the US military network attack time may be much earlier than we imagined.

In the Iraq war that began in 2003, the US military used the cyber warfare more widely. Before the war, thousands of Iraqi military and political officials in their e-mail mailbox received the US military sent the “persuade the letter”, resulting in a great psychological impact. Less than four hours after the war, Al Jazeera English website will be the US military “ban”, can not function properly.

In addition, the United States also in 2006 and 2008 has held two code-named “network storm” large-scale network war exercises.

Japan and South Korea: already set up a “network army”

At the end of 2009, the Ministry of Defense of Japan decided to establish a special “cyber space defense team” in 2011 to guard against hacker attacks and strengthen the ability to protect confidential information. According to the Japanese “Yomiuri Shimbun” reported on May 1, 2011, “cyberspace defense team” plan is set in the SDF command communications system under the initial number of about 60 people. This “network force” is responsible for collecting and analyzing the latest virus information, and anti-hacker attack training.

Japan’s network warfare is through the master “system of network” to paralyze the enemy combat system. Japan in the construction of network combat system, emphasizing the “offensive and defensive”, allocated large sums of money into the network hardware and “network warfare” construction, respectively, the establishment of the “defense information communication platform” and “computer system common platform”, to achieve the SDF Organs, forces network system of mutual exchange and resource sharing. And set up by the 5000 people of the “cyberspace defense team”, developed the network operations “offensive weapons” and network defense system, now has a strong network attack combat strength.

The DPRK this “enemy”, South Korea in 1999 put forward the overall vision of the future information construction, announced in 2009 will be the formation of “network command”, and officially launched in 2010. At present, South Korea already has about 20 million received professional training of the huge personnel, and 5% of annual defense funds are used to develop and improve the implementation of the core technology of network warfare.

Britain and Russia: enlisted hackers

Network forces hackers preferred, as early as 1998, because of the successful invasion of the US Pentagon computer system, Israel’s 18-year-old boy hacker Tenenbaum put on uniforms to become an Israeli soldier. Subsequently, the British government also in 2009, including former hackers, including network elite to defend the network security. They are young, diverse in background, some have been hackers, and even minor cybercrime.

On June 25, 2009, the UK government introduced its first national cybersecurity strategy and announced the establishment of two new departments of cybersecurity, the Network Security Office and the Network Security Operations Center, which are responsible for coordinating government security and coordination of government and government The security of the main computer system of civil society.

India in 2007 formed a land, sea and air armed forces joint emergency team, and enlisted hackers. At the same time, by absorbing the civil master enlisted and the cadet students “hacker” technical training, etc., and gradually complete the future network war talent pool.

Military power Russia in the 1990s on the establishment of the Information Security Committee, specifically responsible for network information security, launched in 2002, “Russian Federal Information Security Theory”, the network information warfare compared to the future “sixth generation of war.” Russia already has a large number of network elite, anti-virus technology is walking in the forefront of the world, in the event of a threat or need, these talents and technology will soon be transferred to military use.

“Black door”: ridiculous blame

Although there is no factual basis, but the US Internet security companies and the government is still often create “hacker door”, directed at China, not only involving colleges and universities, enterprises, as well as technical schools such as Shandong Lan Xiang, there are network individuals, now point to the Chinese military, Even to provide “hacker headquarters building” photos. However, the relationship between the IP address alone, “the source of the attack from China,” highlighting the ignorance of the relevant US people.

How do hackers use their own computer to attack? How can I leave a registered IP address? They usually through the springboard control of third-party computer to form a botnet and then attack. Take the initiative to expose the IP address left traces, is it a professional hacker!

China’s Ministry of Defense International Bureau of Communications Deputy Director Meng Yan wrote that the United States in the transformation of the way to render the Chinese hacker attack trick, even ignore itself is the network virtual space “rule makers.” 2012, 73,000 foreign IP addresses as Trojans and botnet control server to participate in the control of more than 1,400 million hosts in China, 32,000 IP through the implantation of the back door of China’s nearly 38,000 sites in the implementation of remote control, which originated in the United States The number of network attacks ranked first.

Hacker attack and defense: no smoke of the war

Only a few minutes, the domestic password experts, Tsinghua University Distinguished Professor Wang Xiaoyun and her research team with ordinary personal computers, will be able to crack MD5 password algorithm. Before her, even with the fastest giant computer, but also to calculate more than 1 million years to crack.

If this is a war, you can not hear the sound and can not see the smoke. Hackers often through the acquisition of passwords, place Trojan horse program, e-mail attacks, node attacks, network monitoring, find system vulnerabilities, steal privileges and so on, and the use of WWW spoofing technology, the use of account attacks, etc. to launch network attacks.

Reporters learned that the current “hanging horse” (that is, in the page to load Trojan virus), “phishing” (forged WEB site or e-mail, etc.) and other ways to become the mainstream of hacker attacks.

Original Mandarin Chinese:

 

黑客也可能是戰士。近日,美國網絡安全公司和政府接連發布報告稱“中國軍方參與黑客攻擊”。借助“中國黑客威脅論”,美國政府隨即公佈最新反黑客戰略,儘管中國外交部和國防部及時對此做出駁斥,但一時間,黑客從軍的消息還是激起大家的興趣。其實,美國才是世界上最大的網絡黑客所在地,擁有龐大的網絡大軍。

如同日常消費從實體店向電商轉移,如今戰爭也已經從線下搬到線上。不僅是美國,歐美亞等洲許多國家都已經著手建立本國的“網絡部隊”——黑客更是成為此軍種的常客。而這些國家又是如何領導這批“正規”的網絡大軍。

在007《skyfall》中可愛的Q先生就是一名網絡戰的高手。

2010年5月,美國國防部組建網絡戰司令部正式啟動,美軍戰略司令部要求在2010年9月1日前製訂出網絡戰作戰理念和計劃,併計劃在隨後幾年把網絡安全部隊擴編到4900人。這標誌著美國打算將軍事霸權從陸地、海洋、天空和太空向號稱“第五領域”的網絡空間延伸。

據悉,美國目前正在招募2000至4000名士兵,組建一支“網絡特種部隊”。這支部隊不僅要承擔網絡防禦的任務,還將對他國的電腦網絡和電子系統進行秘密攻擊。據新華網報導,一位前美國空軍少校約翰·布萊德利在參加2002年一次會議時就表示,美國花在網絡攻擊上的研究比網絡防禦上要多得多,因為高層人員對前者更感興趣。並且,美軍實施網絡攻擊的時間可能比大家想像的要早得多。

而在2003年開始的伊拉克戰爭中,美軍更為廣泛地使用網絡戰手段。戰前,數千名伊拉克軍政要員在他們的電子郵件信箱中收到美軍發來的“勸降信”,造成很大的心理影響。開戰後不到4個小時,半島電視台英語網站便被美軍“封殺”,不能正常運作。

另外,美國還於2006年和2008年先後舉行了兩次代號為“網絡風暴”的大規模網絡戰演習。

日韓:早已組建“網絡軍隊”

2009年底日本防衛省即決定,在2011年度建立一支專門的“網絡空間防衛隊”,以防備黑客攻擊,加強保護機密信息的能力。據日本《讀賣新聞》2011年5月1日報導,“網絡空間防衛隊”計劃設置於自衛隊指揮通信系統部之下,初期人數約60人。這支“網絡部隊”負責收集和分析研究最新的病毒信息,並進行反黑客攻擊訓練。

日本網絡戰是通過掌握“製網權”達到癱瘓敵人作戰系統。日本在構建網絡作戰系統中強調“攻守兼備”,撥付大筆經費投入網絡硬件及“網戰部隊”建設,分別建立了“防衛信息通信平台”和“計算機系統通用平台”,實現了自衛隊各機關、部隊網絡系統的相互交流和資源共享。並成立由5000人組成的“網絡空間防衛隊”,研製開發的網絡作戰“進攻武器”和網絡防禦系統,目前已經具備了較強的網絡進攻作戰實力。

而對朝鮮這個“敵人”,韓國在1999年提出了未來信息建設的總體設想,2009年宣布將組建“網絡司令部”,並於2010年正式啟動。目前,韓國已經擁有了約20萬接受過專業訓練的龐大的人才隊伍,而且每年國防經費的5%被用來研發和改進實施網絡戰的核心技術。

英俄:徵召黑客入伍

網絡部隊黑客優先,早在1998年,因為成功入侵美國五角大樓電腦系統,以色列18歲的少年黑客Tenenbaum穿上軍裝成為一名以色列士兵。隨後,英國政府也於2009年徵召包括前黑客在內的網絡精英保衛網絡安全。他們年輕,背景多樣,有的曾經是黑客,甚至有輕度網絡犯罪行為。

在2009年6月25日,英國政府出台首個國家網絡安全戰略,並宣布成立兩個網絡安全新部門,即網絡安全辦公室和網絡安全行動中心,分別負責協調政府各部門網絡安全和協調政府與民間機構主要電腦系統安全保護工作。

印度則在2007年組建了陸、海、空三軍聯合計算機應急分隊,並徵召黑客入伍。同時,通過吸納民間高手入伍和對軍校學員進行“黑客”技術培訓等方式,逐步完成未來網絡戰的人才儲備。

軍事大國俄羅斯上世紀90年代就設立了信息安全委員會,專門負責網絡信息安全,2002年推出《俄聯邦信息安全學說》,將網絡信息戰比作未來的“第六代戰爭”。俄羅斯已經擁有了眾多的網絡精英,反病毒技術更是走在了世界的前列,在遇到威脅或有需要時,這些人才和技術將能很快地轉入軍事用途。

“黑客門”:可笑的指責

雖然沒有事實依據,但美國網絡安全公司和政府仍然屢屢製造“黑客門”,矛頭直指中國,不僅涉及高校、企業,還有技校如山東藍翔,也有網絡個體,如今則指向中國軍方,甚至提供“黑客總部大樓”照片。然而,僅憑IP地址的關係就得出“攻擊源頭來自中國”,凸顯美國相關人士的無知。

黑客怎麼用自己的電腦發動攻擊?又怎麼會留下註冊IP地址?他們通常是通過跳板控制第三方電腦形成殭屍網絡再展開攻擊。主動暴露IP地址留下痕跡,豈是專業黑客所為!

中國國防部國際傳播局副局長孟彥日前撰文稱,美國各界在變換手法渲染中國黑客攻擊把戲時,竟然無視自身才是網絡虛擬空間的“規則制定者”。 2012年,7.3萬個境外IP地址作為木馬和殭屍網絡控制服務器參與控制中國境內1400餘萬台主機,3.2萬個IP通過植入後門對中國境內近3.8萬個網站實施遠程控制,其中源自美國的網絡攻擊數量名列第一。

黑客攻防:無硝煙的戰爭

只需要幾分鐘,國內密碼專家、清華大學特聘教授王小雲和她的研究小組用普通的個人電腦,就能破解MD5密碼算法。在她之前,即使採用最快的巨型計算機,也要運算100萬年以上才能破解。

如果這是戰爭,則聽不到聲音看不到硝煙。黑客往往通過獲取口令、放置特洛伊木馬程序、電子郵件攻擊、節點攻擊、網絡監聽、尋找系統漏洞、偷取特權等以及利用WWW欺騙技術、利用賬號攻擊等方式發起網絡攻擊。

記者了解到,目前“網頁掛馬”(即在網頁中加載木馬病毒)、“網絡釣魚”(偽造WEB站點或電子郵件等)等方式成為黑客攻擊的主流行為。

國外軍事家看中國特色的信息戰 // Chinese Characteristics of Information Warfare: Foreign Military Observations

國外軍事家看中國特色的信息戰 //

Chinese Characteristics of Information Warfare: Foreign Military Observations

In recent years, information warfare has become a hot spot all over the world.China’s military strategists have not neglected their importance as a tool of war, and are accelerating the development of information warfare theory. They are not only exploring theoretical issues, but also training troops.

Information warfare with Chinese characteristics

Chinese military theorists believe that information warfare can give Mao Zedong’s people’s war ideas into the omission. This view by the Chinese information warfare expert Wang Pufeng (transliteration) generals in 1995 for the first time. Some people think that electronics, computer and information engineering experts, like the past soldiers on the battlefield, can become the main force in the new people’s war. Obviously they want to use the people’s war ideas to fight the information war – a war with a home computer, when necessary to mobilize thousands of people, attack foreign computer systems. China has a number of outstanding software experts, in the field of information war has great potential. The question is how to seek greater information space and equipment for the huge population.

“The whole society will replace the traditional battlefield,” said Shen Weiguang, an information warfare expert. “Different classes and social groups will participate in political activities in their own country or other countries.” He advocates the establishment of a scientist, police, Other experts to form the information protection forces to defend the security of the national information field, to counter the invasion of information launched by other countries.

The idea of ​​combining the people’s war with the information war is being carried out in China’s 1.5 million strong reserve army. The People’s Liberation Army is turning the reserve forces of certain military sub-divisions into small-scale information warfare. In Hubei, a military division, the People’s Armed Forces Department has 20 towns of the armed forces to form a reserve / militia information warfare. The Department has a network of war camps, electronic war camps, intelligence and psychological camps, and 35 technical units (classes to camp). The department has also established the first training base for information services that can accommodate 500 people.

The above-mentioned military division is not the only military division of the organization’s reserve and militia for information warfare. “Liberation Army Daily” has reported that in December 1999 a city along the southeast coast held a meeting of the reserve and militia forces, during the electronic interference, network attack and defense and radar reconnaissance and other red. There are also reports of information warfare activities organized by the People’s Armed Forces and the Armed Forces in other regions.

In the information war era, China is also affected by another important tactics, that is, China’s “thirty-six dollars.” About 300 years ago, an unnamed scholar collected 36 Chinese tactics, and compiled a book, named “thirty-six dollars.” The book focuses on deception as a military art that achieves military goals. In the information age, due to the unknown uncertainty of the attacker’s origin (the program’s listening to the source of the virus and the presence of the back door increases the vulnerability of the system), some tactics may be reusable, thirty-six may find new Meaning and new use.

Some critics argue that in today’s high-tech era, these ancient strategies are hard to do. However, just look at a few of them, then it is another situation: the first plan “deceive”, meaning by resorting to deceit and camouflage means to hide their true intentions, in order to achieve the purpose of loosening the enemy vigilance. Applying to information wartime is the use of regular e-mail and commercial lines on the Internet to cover the purpose of sending dangerous code and viruses. The fourth meter “to wait and see”. Meaning that when fighting their own recharge your batteries, until the enemy fatigue chaos, take the opportunity to win. Application to the information wartime is the use of people’s war theory, extensive mobilization of the masses to attack, until all the Western computer to meet the difficulty of self-propelled when the implementation of large-scale attack.

At present, China is considering the establishment of future high-tech operations of the “network army.” It will protect the network sovereignty, network warfare and technology and knowledge-intensive operations. Network technology will include: can decipher the password, steal data and restore data browsing technology; can attack on the network and attack counterattack technology; can fake fake identity from the network to steal the license of camouflage technology; to avoid attacks, Prevent internal leaks, and defensive techniques that prevent random action like electronic police.

Definition of information warfare

China’s famous author of the issue of information warfare at home and abroad is Dr. Shen Weiguang, Major General Wang Pufeng, Wang Baoji University and Yuan Bangji General (both sound Ze). In 1996, Dr. Shen first proposed the definition of information warfare: information war is a two sides through the control of information and intelligence to try to master the battlefield initiative of the war. As the United States defined, Dr. Shen stressed that “save yourself, fight against the enemy” into “to protect themselves, control the enemy.” Wang generals also believe that the key to information warfare is to control the information.
In 1997, Wang Baoji University from the perspective of China’s military science and Marxism-Leninism to elaborate on the word information warfare. This article covers the form, nature, hierarchy, characteristics, characteristics and principles of information warfare. He believes that the form of information warfare is divided into normal, crisis and wartime three; nature is attack and defense of the contest; level is divided into national, strategic, theater and tactical four; features include command and control warfare, intelligence war Such as electronic warfare, psychological warfare, space control warfare, hacking warfare, virtual warfare, economic warfare, strategic and precise contest, etc .; features complex, transparent, limited target, short duration, small damage, large combat space, Comprehensive, strong command capability, etc .; in principle, to take cut, blinded, transparent, fast melon and improve the viability and other measures. His office and analysis of information warfare help people gain a deeper understanding of China’s information warfare.

Another author of China’s definition of information war is the General Staff of the PLA General Staff, he wrote in the 1999 book that: “Information war is a capture and maintain the control of information and struggle between the hostile parties Compete for access to control and use of information initiative, they use and protect their own information and resources and information systems at the same time, will use and destroy the enemy’s information resources, information systems and information-based weapons systems.

In 2000, General Wang Pufeng made a more thorough and thorough explanation of the “information warfare” than he used to be “information war”. Wang believes that the information war refers to a war and a war mode; information warfare refers to a kind of combat and a combat mode. The new mode of action refers to the action that is carried out in the computer network. Information warfare includes information detection systems, information transmission systems, information and weapons attack systems, and information processing and application systems. Information warfare contains information warfare, which combines information and ability to use information networks based on the battlefield as their place of activity.

Information warfare training

In February 1999, an interesting article on information warfare training defined information warfare as a knowledge war, a special contest for the power of high intelligence. The definition stems from the fact that high-tech warfare requires commanders and operators to have a high level of knowledge, strong mental, command and operational skills.
Chinese military leaders, after recognizing the gap between the above and the more developed countries, decided to carry out training activities at all levels. The staff will be divided into three categories by age:

The first category for the support of talent, the main goal is more than 40 years of age at all levels of leading cadres. The aim is to eliminate their blind spots by training (from mechanization concepts to simulated computer fights) to change their minds and apply them to future wars. Training content includes: information technology foundation, information warfare theory, information warfare weapons universal knowledge. Training methods of color training courses and other auxiliary methods.

The second category is a transitional talent, training goal is 30-40 year old cadres. As the future leaders of the Chinese army, they must focus on improving the commanding ability in the information warfare environment.

The third category for the regeneration of talent, training for the 30-year-old cadres. These people have long been adapted to the information society, with a good foundation of modern information technology theory, focusing on improving their commanding ability and skills.

The training of various age groups includes: basic theory (computer foundation and application, communication network technology, information highway, digital force); electronic warfare; radar technology; information war rules and rules; information strategy and tactics; theater and strategic information warfare Information systems (including the collection of letters, processing, information and use of information warfare); monitoring, decision-making and control systems; information weapons (soft and hard destruction of the concept and principles, how to use information weapons, analog information warfare); information system protection; Computer virus attack and defense, as well as communication network interference and anti-interference.

The article shows that China is preparing a first-class information warfare course. However, subsequent reports indicate that this is not the case. In July 1999, a “Liberation Army Daily” pointed out: “training content, system and structure of the rationality of the information warfare training can not really become the mainstream of our military training.Currently, information warfare training in a state of arbitrary. System, operation is not standardized, the lack of assessment standards and management regulations.

Information warfare

Over the past three years, China has held several major information warfare military exercises, every time it is important, because it is a test of information war theory. The first “special war” (information warfare) exercise was conducted in October 1997; a military army in a military area was subjected to a computer attack aimed at paralyzing its system, and the group’s military antivirus software was defended. The exercise is called “invasion and anti-intrusion exercise”. The exercise used ground logistics, medical and air forces.

In October 1998, China held a high-tech comprehensive exercise with several national military zones. The first use of the “military information superhighway” was used for joint defense operations. The information network subsystem in the command automation system is composed of digital, dialing, command network and secret channel. The other parts of the command automation system are subsystems such as command warfare, audio and graphics processing, control and data encryption. Military information highway in addition to the trend map, but also send graphics, characters and audio data.

In October 1999, the People’s Liberation Army for the first time between the two groups of war-level computer online confrontation exercise. Conducted reconnaissance and anti-reconnaissance, interference and anti-interference, blockade and anti-blockade, air strikes and anti-air raid and other subjects. In the software environment, resource sharing, combat command, situation display, auxiliary evaluation, signal transmission and intelligence warfare and other six types of operations. The computer evaluation system conducts mathematical and qualitative analysis of the performance of the participant.
In July 2000, a military area in southwest China also conducted an online confrontation exercise. The three training tasks related to the exercise are: organizing and planning the campaign, seizing air power and making information, implementing breakthroughs and breaking down. There are more than 100 terminal networking involved in the exercise. Three weeks later, another military area also opened a high-tech exercise curtain, and issued to the subordinate units began to control the communication line command.

China ‘s Information Warfare Ability

Chinese military theorists have found a voluntary, very economical and obedient partner in information warfare. This partner will enable China to catch up with the West in strategic, military and international status. Which will enable China to play an important strategic role in the future Asia-Pacific region. China may gradually pay close attention to economic competitors.

China attaches great importance to the role played by the new information warfare forces, including the network forces (independent arms), the network warriors commando, the information protection forces, the information corps, the electronic police and the joint people’s war network. The latter is particularly concerned by foreign analysts because of its unique nature and potential. Chinese military theorists believe that the victory of information warfare will belong to the one who can mobilize the most computer experts to participate in the “information family war”, they will use such as cyber war strategy, trying to cut off important information nodes and contacts.

At present, China’s information warfare combines Western, Russian and Chinese ideas. However, information wars with Chinese characteristics, which are different from Russia and the West, are gradually forming. China’s information warfare should look for answers to the questions from today’s military history, such as the nature and characteristics of information warfare.

However, there are still many shortcomings in China’s information warfare methods, not just quantitative aspects. The core of the information warfare theory also involves maintaining the integrity and stability of the infrastructure. In the information age, infrastructure stability is as important as troop survivability. China’s biggest weakness is just in terms of infrastructure. At present, China is accelerating the development of electronic information industry, its purpose is nothing more than for the military and civilian information base for the use of infrastructure.

China is good at drawing lessons from others, may soon be able to set up a compelling information warfare force. Information war has forced China to cross a number of technological development stages, the use of Western technology, not only save time but also save money. However, China may not fully follow the example of others, but will take a creative or indirect information war strategy. But no matter what, China is worthy of attention is different from other countries, the power of information.

Original Mandarin Chinese:

近些年來,信息戰已經成為全世界的熱點。中國的軍事家們也沒有忽視其作為戰爭工具的重要意義,正在加速發展信息戰理論。他們不僅正在探索理論方面的課題,而且也在據此訓練部隊。

中國特色的信息戰

中國軍事理論家認為,信息戰可以給毛澤東的人民戰爭思想注入省略。此觀點由中國信息戰專家王普峰(音譯)將軍於1995年首次提出。有人認為,電子、計算機和信息工程專家如同過去戰場上的將士一樣,可以成為新人民戰爭中的主力軍。顯然他們是希望用人民戰爭思想打信息戰--一種用家用微機即可進行的戰爭,需要時動員成千上萬人,攻擊外國計算機系統。中國擁有一批傑出的軟件專家,在信息戰領域有巨大潛力。問題是如何為龐大的人口尋求更大的信息空間和設備。

信息戰專家沈偉光在文章中寫道:“整個社會將取代傳統戰場。不同階層和社會團體將參與本國或其他國家的政治活動。”他主張建立一支由精通信息戰的科學家、警察、士兵和其他專家組成的信息保護部隊,以捍衛國家信息領域的安全,反擊其他國家發動的信息入侵。

將人民戰爭和信息戰相結合的思想正在貫徹到中國150萬強大後備軍中。人民解放軍正將某些軍分區的後備役部隊變成小型信息戰團。在湖北某軍分區,人民武裝部已將20個城鎮的武裝部組成一個後備役/民兵信息戰團。該部擁有網絡戰營、電子戰營、情報和心理戰營,以及35支技術分隊(班到營)。該部還建立了第一個可容納500人的後備役信息戰訓練基地。

上述軍分區並非是組織後備役和民兵進行信息戰訓練的唯一軍分區。 《解放軍報》曾報導說,1999年12月東南沿海某城市舉行了一次運用後備役和民兵部隊的會議,期間進行了電子乾擾,網絡攻防和雷達偵察等演紅。同樣還有其他地區人武部和軍分區組織信息戰活動的報導。

在信息戰時代,中國還受到另一個重要戰法的影響,即中國的“三十六計”。大約300年前,一位無名學者蒐集到中國的36個計謀,並彙編成書,取名為《三十六計》。該書著重將欺騙作為達成軍事目標的軍事藝術。在信息時代,因攻擊者來歷不明的情況不確定性(程序聽病毒源和存在的後門增大了系統的易損性),有些計謀可能會重新有用武之地,三十六計可能會找到新含義和新用途。

一些評論家認為,在當今的高技術時代,這些古代計策難有作為。然而,只需看看其中的幾計,則又是另一番情況:第一計“瞞天過海”,意思是通過採取欺騙和偽裝的手段隱藏自己的真實意圖,以達到鬆懈敵人警惕性的目的。應用到信息戰時就是使用互聯網上的正規電子郵件和商業線路來掩蓋發送危險代碼和病毒的目的。第四計“以逸待勞”。意思是作戰時自己養精蓄銳,待敵疲勞混亂時,乘機出擊取勝。應用到信息戰時就是利用人民戰爭理論,廣泛發動群眾進行攻擊,待所有西方計算機應爭反應小級難以自拔時再實施大規模進攻。

目前中國正考慮建立未來高科技作戰的“網絡軍”。它將保護網絡主權,進行網絡戰以及技術和知識密集型作戰。網絡技術將包括:能破譯密碼、偷取數據和恢復數據的瀏覽技術;能在網絡上發起攻擊和乾擾的反擊技術;能通過偽造假身份從網絡竊取許可權的偽裝技術;能避開攻擊、防止內部洩密以及像電子警察那樣阻止隨意行動的防禦技術。

信息戰的定義

中國探討國內外信息戰問題的著名作者是沈偉光博士、王普鋒少將、王保存大校和袁邦概將軍(均為音澤)。 1996年,沈博士首次提出信息戰定義:信息戰是一場雙方通過控制信息和情報輿來設法掌握戰場主動權的戰爭。正如美國界定的那樣,沈博士強調把“保存自己,打擊敵人”變為“保護自己,控制敵人”。王將軍也認為信息戰取勝的關鍵是控制信息。
1997年,王保存大校從中國軍事科學和馬列主義的角度精闢地闡述字信息戰問題。該文涵蓋信息戰的形式、性質、層次、特徵、特點和原則。他認為:形式上信息戰分為平時、危機時和戰時三種;性質上是攻與防的較量;層次分為國家、戰略、戰區和戰術四級;特徵包括指揮與控制戰、情報戰、電子戰、心理戰、空間控制戰、黑客戰、虛擬戰、經濟戰、戰略和精確的較量等;特點有復雜、透明、目標有限、持續時間短、毀傷小、戰鬥空間大、部隊疏散、綜合性強、指揮能力要求強等;原則上採取切斷、蒙蔽、透明、快速瓜和提高生存力等措施。他對信息戰的辦公室和分析有助於人們更深入了解中國的信息戰。

中國另一位界定信息戰的作者是解放軍總參謀部的袁將軍,他在1999年撰寫的書中認為:“信息戰是一場奪取和保持信息控制權而進行的鬥爭,是敵對雙方之間爭奪獲取控制和使用信息主動權的鬥爭,他們在使用和保護己方各種信息戰資源和信息系統的同時,會利用和破壞敵方的信息資源、信息系統和基於信息的武器系統。

2000年,王普鋒將軍對“信息戰爭”作了比以往更深入透徹的解釋,以別於“信息戰”。王將軍認為,信息戰爭指的是一種戰爭和一種戰爭模式;信息戰指的是一種作戰和一種作戰模式。之種新作戰模式指的是在計算機網絡窨進行的行動。信息戰包括信息探測系統、信息傳輸系統、信息和武器攻擊系統以及信息處理和應用系統。信息戰爭包含信息戰,兩者將信息和能力融為一體,使用以信息網絡為基礎的戰場作為他們的活動場所。

信息戰訓練

1999年2月,一篇關於信息戰訓練的有趣文章將信息戰界定為知識型戰爭,是高智能人才之間力量的特殊較量。該定義源於這樣一個事實:高技術戰爭需要指揮員和操作員有很高的知識、很強的心理素質、指揮能力和作戰技術。
中國軍方領導人在認識到上述幾方面與較發達國家存在的差距後,決定在各級開展訓練活動。將人員按年齡分為3類:

第一類為支撐型人才,主要目標是40多歲以上的各級領導幹部。目的是通過訓練(從機械化概念到模擬計算機戰鬥)消除他們的信息盲區,轉變他們的觀念,使其將新思維應用到未來戰爭中去。訓練內容包括:信息技術基礎、信息戰理論、信息戰武器普及知識。訓練方法彩短訓班和其他輔助方法。

第二類為過渡型人才,培養目標是30-40歲的干部。作為中國軍隊的未來領導者,他們必須著重提高信息戰環境下的指揮能力。

第三類為再生型人才,培養對象為30歲以下的干部。這些人早已適應信息社會,擁有現代信息技術理論的良好根基,重點是提高他們的指揮能力和技藝。

各個年齡組的訓練包括:基礎理論(計算機基礎和應用、通信網絡技術、信息高速公路、數字化部隊);電子對抗;雷達技術;信息戰規律與規則;信息戰略與戰術;戰區與戰略信息戰的信息系統(包括收信紙、處理、輿和使用信息戰指令);監測、決策和控制系統;信息武器(軟、硬破壞的概念和原則、如何應用信息武器、模擬信息戰);信息系統保護;計算機病毒攻與防,以及通信網絡的干擾與反干擾。

該文章表明中國正在編制第一流的信息戰課程。然而,後來的報導表明情況並非如此。 1999年7月的一份《解放軍報》指出:“訓練內容、體制和結構的無理性使信息戰訓練不能真正成為我軍訓練的主流。目前,信息戰訓練處於一種隨心所欲的狀態。內容不系統,運作不規範,缺乏評估標準和管理規章”。

信息戰演練

過去3年,中國舉行過數次重大信息戰軍事演習,每次都很重要,因為那是對信息戰理論的一次檢驗。首次“特種戰”(信息戰)演練於1997年10月進行;某軍區的一個集團軍遭到旨在癱瘓其係統的計算機攻擊,該集團軍用殺毒軟件進行了防衛。該演練被稱為“入侵與反入侵演練”。演習時運用了地面後勤、醫療和空軍部隊。

1998年10月,中國舉行了一場有全國數個軍區聯合進行的高科技綜合演練。聯合防禦作戰演練時首次使用了“軍事信息高速公路”。指揮自動化系統中的信息網絡子系統由數字、撥號、指揮網和保密信道組成。指揮自動化系統的其他部分是指揮作戰、音頻和圖形處理、控制和數據加密等子系統。軍事信息高速公路除傳勢圖外,還發發送圖形、字符和音頻數據。

1999年10月,解放軍首次進行了兩個集團軍之間的戰役級計算機網上對抗演練。演練了偵察與反偵察、干擾與反干擾、封鎖與反封鎖、空襲與反空襲等科目。在軟件環境下進行了資源共享、作戰指揮、態勢顯示、輔助評估、信號傳輸和情報戰等6類作業。計算機評估系統對參演者的表現進行數理與質量分析。
2000年7月,西南某軍區也進行了網上對抗演練。與此次演練有關的3項訓練任務是:組織和計劃戰役、奪取制空權和製信息權、實施突破和反突破。有100多台終端聯網參與了演練。三週後,另一個軍區也拉開了高技術演練的帷幕,並向下屬部隊下達開始控制通信線路的命令。

中國的信息戰能力

中國軍事理論家已在信息戰方面找到一個自願、非常經濟和順從的伙伴。這個夥伴將使中國在戰略、軍事和國際地位上趕上西方。這將使中國在未來亞太地區發揮重要的戰略作用。中國可能會逐步引起經濟競爭者的密切關注。

中國異常重視新信息戰部隊所表現出的作用,這方面的各種組織包括:網絡部隊(獨立兵種)、網絡勇士突擊隊、信息保護部隊、信息兵團、電子警察和聯合的人民戰爭網絡機構。後者因其獨特的性質和潛力引起外國分析家格外關注。中國軍事理論家認為,信息戰的勝利將屬於能夠動員最多的計算機專家參加“信息家庭戰”的那一方,他們將採用諸如網點戰那樣的戰略,設法切斷重要的信息節點和接點。

目前,中國的信息戰融合了西方、俄羅斯和中國的思想,然而,有別於俄羅斯和西方的具有中國特色的信息戰詞彙正在逐步形成。中國信息戰應從中國軍事歷史中尋找解決當今問題的答案,如36計、信息戰的性質和特點看來非常適合這些計策。

但是,中國的信息戰方法還存在許多不足,還不僅僅是數量方面的問題。信息戰作戰理論的核心還涉及到保持基礎設施的完整性和穩定性。在信息時代,基礎設施穩定性與部隊生存能力同等重要。中國的最大弱點恰恰就在基礎設施方面。目前中國正在加速發展電子信息產業,其目的不外乎是為軍民聯用的信息基礎設施打基礎。

中國善於吸取別人的前車之鑑,可能很快就可以組建一支令人刮目相看的信息戰力量。信息戰已迫使中國跨越了若干技術發展階段,利用西方的技術,不僅節省了時間而且還節省了金錢。然而,中國可能不會完全仿效別人,而將採取創造性的或間接的信息戰策略。但不管怎麼樣,中國都是值得關注的一支不同於其他國家的信息戰力量.

Original Date: 新華網 ( 2003-06-12 16:0x:xx )

Original Source:

http://news.xinhuanet.com/mil/2003-06/12/content_916888.htm

China’s Blurred War: Trends of Future Battlefields // 中國模糊戰爭:未來戰場的發展趨勢

China’s Blurred War: Trends of Future Battlefields //

中國模糊戰爭:未來戰場的發展趨勢

With the continuous development of information technology, changing the form, nature and scale of war, so that the combat style, combat methods, combat environment, combat conditions and other elements have been a lot of changes in the past, the future battlefield becomes more blurred, Can be summarized as the following:

War scale and level ambiguity

War in size and level, can be divided into strategies, campaigns and tactics, in the past, the difference between the three very obvious. From the three interrelationships, the strategy decides the battle, the battle determines the tactics, and the tactics reacts to the battle, the battle reacts to the strategy, which is the inherent law of the existence of the war itself. With the development of information technology, the development of high-tech war as information war, although not fundamentally change the strategic, campaign, tactical and counter-role of this dialectical relationship, but it makes the strategy, battle, tactical action scale increasingly blurred. This is because, under the conditions of information under the conditions of local war, the size and use of troops, weapons, limited duration of war, political prominence, war and strategy, battle, tactics combined very closely, tend to one. Information weapons and weapons to combat high precision, powerful, long range, with all-weather, all-weather combination of peaceful reconnaissance and combat integration capabilities for the rapid realization of the purpose of war to provide an effective means, sometimes do not use large forces can Reach the strategy, the battle target. Any combat unit, and even the individual combat operations, can get a strong information and fire support. Under their influence, tactical combat can directly achieve strategic objectives, strategic command can be involved in the tactical level is no longer a dream at any time. Thus, in the past through the local small victory gradually integrated into a strategic victory of the operational theory of the impact of the strategy, campaign, tactical three combat levels between the increasingly blurred.

With the extensive use of precision strike weapons, stealth weapons, unmanned aerial vehicles, and thus through the first and second fire assault can be reached a battle or strategic objectives. In the Gulf War, the multinational force first through a large-scale strategic air raids, and then through the ground operations of the various forces reached a war purpose; US invasion of Panama, through the use of the Army to implement the five-way center of the campaign to achieve the desired purpose; In the war in Afghanistan, the US military, through the air strike and the special forces to achieve the purpose of the war; the Iraq war, the US military in the air against the cover, the US Army division through tactical action reached a war purpose. The scale of operation and the ambiguity of the level are the reflection of the essential characteristics of information warfare. In the information war, the hostile parties for the rapid completion of the established strategic objectives, will be extraordinary use of combat power, to maximize the advanced technical weapons and elite troops, and strive to destroy each other in a short time the command and control system to win the battlefield The advantage of making information right. This feature of the information warfare, so that the battle of combat and strategic purposes there is no obvious distinction between the scale of operations there is no clear battle battle difference. A battle may determine the outcome of the war, a battle may also achieve the purpose of war, thus greatly improving the strategic role of the battle battle. Especially the various precision guidance weapons, ballistic missile defense system, reconnaissance surveillance system, stealth weapon, C4ISR system and other information weapons and the extensive use of rapid reaction forces, special forces, strategic reserve and other frequently into the battlefield, making the definition of combat scale fuzzy More prominent.

Therefore, in the future information operations, the two sides will fight with the uncertainty of the scale of operations, to take over-the-line precision strike, non-programmatic “acupuncture” and structural damage and other tactics, against each other’s battlefield awareness system and information systems Quickly achieve the purpose of fighting. In this way, the special operations forces on the battlefield may be able to show their talents, that is, before the war secretly penetrate the enemy, direct attack and paralyze the enemy command and control system, so that the enemy lost control of its combat forces, and thus into the chaos of command, The Although the scale of the operation of the smaller, but for the outcome of the war can play a very important role.

Weapon equipment and functional blur

Technical decision tactics, also determines the army’s system and the composition of military and arms. For example, the emergence of weapons and equipment such as artillery, chemical weapons and radio telegraphy, laid the material foundation for the emergence of new arms such as artillery, chemical warfare, and communications. In terms of military services, due to the emergence of the aircraft, and then produced the Air Force; ship advent, gave birth to the Navy. Industrial era, the requirements of the division of labor, so refined and produced more and more professional, reflected in the composition of the army, is the division of arms and branches more and more fine; information age, requires the overall combat, the professional Close cooperation, and take the road of integrated and integrated operations. Reflected in the composition of the military trend, is the integration of combat systems. For example, many of the future weapons and equipment system will form an independent combat unit, both to complete the army requirements of the combat mission, but also to achieve the Air Force’s operational requirements, but also to achieve the purpose of naval combat. In other words, when the future combat aircraft’s infinite capacity to extend, and beyond the atmosphere combat; Army bid farewell to the “ground crawling” to achieve global arrival, global operations; the Navy to the sea to land, to the air combat capability transformation, Battle will inevitably lead to integrated forces. Integrated combat troops, generally composed of armored forces, artillery, mechanized infantry, missiles, attack and transport helicopters, naval vessels and other components, can independently combat, will realize the professional army to the professional army transition.

Future integration forces will be the main performance, will break the traditional land, sea, air, days and other military system, in accordance with the requirements of system integration, the establishment of “super-integrated” integrated combat forces. The future of information warfare is a highly integrated joint operations, the use of traditional forces of the implementation of joint operations, it is difficult to adapt to this highly integrated joint operations needs. To this end, the future composition of the military organization, will break the traditional land, sea, air, days and other military system, in accordance with the reconnaissance surveillance, command and control, precision strike and support to protect the four operational functions, built four subsystems, namely: Subsystems, command and control subsystems, precision strike and combat subsystems, and support assurance subsystems. The functions of these four subsystems are closely linked and organically linked to form an interdependent large integrated joint combat system. The army constructed in accordance with this idea will fundamentally abandon the pattern of military construction in the industrial age, eliminate the disadvantages of playing the military expertise and pursuing the interests of a single service, so that the combat forces form a “systematic system” or “system integration” Give full play to the overall power, the implementation of the true sense of “super-joint” integrated joint operations.

 

Military combat operations and the preparation of fuzzy war

Military combat forces have different targets and perform different combat missions. World War II, combat forces mainly infantry-based, basically infantry and infantry confrontation; the Second World War, due to the development of weapons and equipment, aircraft, tanks, cannons for war, arms and arms between the combat The task has a distinct distinction, usually performing a different combat mission. However, under the conditions of information in the local war, due to the development of weapons and equipment to the direction of multi-functional integration, the establishment of the army, not only the arms, as well as various services. Combat forces can perform both ground combat missions, but also the implementation of the fight against air and sea objectives and tasks, so that the boundaries between the military operations will be difficult to distinguish. For example: destroy the enemy tank weapons, may have been the Army’s tanks or anti-tank weapons, it may be the Air Force aircraft or naval submarines launched “smart” missiles. The US military plans to form four integrated forces: an integrated ground force composed of armored forces, artillery, flying warriors, attack and transport helicopters: air-to-air mechanized units with “flying tanks”; air force mixed knits composed of multiple models and A “joint task force” consisting of various military units. The Russian army intends to form a “multi-purpose mobile force”, an “aerospace force” composed of ground, air and space forces, and a “non-nuclear strategic deterrent force” composed of non-strategic nuclear forces.

In the future of localized information warfare, weapons and equipment to the multi-functional, integrated direction, the development of the trend of the trend of mixing, miniaturization. Combat, the arms and arms around the established operational objectives, each other, integrated into the organic whole. On the battlefield, the arms and services will be in the land, sea, air, days, electricity and other multi-dimensional areas, around the purpose of a unified combat, both in the activities of space is relatively independent, but also in the combat operations on a high degree of integration, making different arms and arms The task line becomes more vague.

War motives and ambiguity

The motive of the traditional war is generally the political struggle to cover up the economic interests of the dispute. In the information age, the economic interests of the dispute will continue to lead to the root causes of the war, but in addition, due to the international and domestic political forces between the various contacts increased, closely linked, which will inevitably lead to various countries, And the conflicts between the societies caused by political, diplomatic and spiritual factors have increased, so that the contradictions between religions and nationalities have increased, so that violence can be smuggled and drug trafficking and terrorist activities are internationalized. These contradictions and conflicts are not only the direct cause of the “sub-war operations”, but also one of the causes of the war. The direct cause of the Gulf War in 1991 was the convening of the United Nations Security Council immediately after Iraq’s invasion of Kuwait on 2 August 1990, the adoption of resolution 660, condemning Iraq’s invasion of Kuwait, and demanding that Iraq be unconditionally withdrawn from its forces. The United States for the protection of Western oil sources and in order to establish a new order in line with the interests of the world’s new order, take the lead in the implementation of economic sanctions against Iraq, followed by the United States led the multinational force to implement the UN Security Council resolution in the name of the troops to the Gulf. Through 42 days of war, the US military reached the purpose of the war. The war in Iraq, the United States to Iraq has a weapons of mass destruction on the grounds, without the authorization of the United Nations launched an injustice war. Throughout the war, the focus of US military operations against Saddam Hussein and a handful of Iraqi high-level leaders, and to find weapons of mass destruction and launched the attack. Although the war has overthrew the Saddam regime, the United States still has not found strong evidence that Iraq has such banned weapons. In this war military purpose, the United States is also to test the new operational theory.

In recent years, the US military vigorously advocated military reform. The theory of the war in Iraq is the theory of “cyber-centric warfare” and uses the new theory of “shock and deterrence” put forward in 1996: emphasizing the use of violent firepower, shocking against opponents, regardless of frontier and depth, The enemy to combat, the use of advanced precision guidance technology, against each other’s goals when one side of the pursuit of both sides less casualties; air and ground operations at the same time, the purpose is to destroy each other’s will, so that its regime collapse, so as to achieve war and subdue The purpose of the soldiers. In the Iraq war, the US military did not carry out large-scale strategic bombing, but the use of high-tech and special forces tactics to combat, which is one of the main achievements of US military reform.

War attack and defense blur

The process of attack and defense in the past is very clear, the attacking party usually in accordance with the offensive preparation, breakthrough, shock, deep combat and other step by step attack procedures, defense side in accordance with the defense preparation, fire against the preparation, anti-impact, deep combat and other sub-combat operations Attack and defense both sides of the various stages of combat orderly. The development of high-tech weapons and equipment and information technology, the new military revolution will change the future combat procedures, combat operations will break through the fixed battlefield and position constraints in the entire operational space at all levels, all directions, all aspects of the same time. In this way, the front and rear lines in the past are blurred, the relatively stable front and fixed battlefields no longer exist, the line of offensive action and defensive action because the battlefield’s high mobility and uncertainty also become blurred and influence World military force balance. Offensive and defensive both offensive and defensive combat, especially offensive and defensive information war will become the focus of future combat art, so that every war has attack in the defense, anti-attack.

Attack and defense operations will be in the land, sea, air, days, electricity and outer space and front and depth, front and wing side, front and rear at the same time, the battlefield frequent mobility, line combat style has not adapted to the conditions of local war development Need to, instead of non-line operations, the formation of a “island-based combat base”, front and rear of the line, the enemy and the two sides of the front becomes blurred, the battlefield of the flow of non-linear or non-state state of the multi-dimensional battlefield.

Measure the outcome of the war with the standard fuzzy

In the past, the criteria for measuring the outcome of a war usually refer to how many troops are wiped out, how many weapons are seized, how many cities and territories are occupied, but in the case of local warfare, the criteria for measuring the outcome of a war are not just that. Under the conditions of information, local warfare, political purpose and war are closely integrated, war attempts often not through the invasion of each other’s territory, wiped out the enemy or the enemy completely surrendered, so as not to lead the world public opinion and the people’s strong opposition, resulting in political Passive.

One of the hallmarks of information warfare is that it minimizes casualties, in particular, collateral damage, and often uses precision-guided weapons to strike precisely, to avoid heavy assault, face-to-face fights, and fight against Libya “Surgical” operations, the implementation of air long-range maneuvers, to achieve the purpose of war; also the implementation of missiles, thousands of miles away siege warfare, but also to achieve the purpose of local war; also like the Gulf War, do not occupy its territory, Do not kill their soldiers a soldier, not seized its weapons, ammunition, the implementation of large-scale air strikes, weakened its military facilities, destroyed its regime.

The war army is blurred with the people

In previous wars, the links between the army and the society were relatively “loose” due to restrictions on information infrastructure and technology; pure war weapons and equipment also led to military organizations that were completely independent of the people. Information age, information has become a link between the military and the people, this combination, with the social and military information degree of development, integration will also continue to improve. This makes society and ordinary people no longer a spectator of war, and even not only in support and subordinate status, but with the army, from the back of the war to the front desk.

As people see, on the one hand, the purpose of modern warfare is no longer simply pursuing siege and the greatest annihilation of enemy forces, the target is no longer confined to the enemy’s heavy military and military facilities, but includes Corresponding to the survival and operation of the infrastructure, such as: financial networks, power grids, transport networks, administrative networks, communications networks. On the other hand, the war has a tendency to “civilians”. For example, information makes the “non-state” has the ability to confront national power. Any “non-state subject”, as long as there is a certain technical and information equipment, you can attack the vital goal of a country, its harm is sometimes no less than a traditional sense of the war. Such as Al Qaeda attacks on the United States launched the 9.11 attack, that is the case. Although the composition of the information warfare forces, although still have traces of the war in the past war, but in the form of form and combat quality, due to more information to join the content, in particular, more to join the information of the whole society Warfare ability, so no doubt to determine the specific role of information warfare when the thinking tends to blur, but for combat decision-making and command to bring greater difficulties. With the in-depth development of information technology, the degree of social information will be greatly improved. In this case the information war, it is more prominent military and civilian compatibility characteristics. Especially in the information warfare, many high-tech work, alone, the strength of the army is difficult to complete independently, but also the need for the whole social forces of collaboration, which makes the information warfare combat power, more into the national factors.

Combat both forces with contrast and blur

In the past, the strength of the war between the two sides, usually the number of military personnel, the number of weapons to measure the number of weapons to determine the strength of the advantages of planning and combat operations. But in the information under the conditions of local war, concentrated forces of content and methods have changed. The strength of the comparison is not only the number of considerations, but also mainly consider the quality, in particular, to consider the concentration of firepower and information, a variety of long-range strike weapons do not need to focus on deployment, you can focus on the implementation of the target surprise. To make the concentration of fire after the effective role, but also must focus on a lot of information, otherwise they can not capture, track and destroy the target. The most important weapon in military forces will no longer be a high-performance fighter, bomber, tank, warships, but a huge flood of data from the information system. Invisible information and knowledge, like armored masters, play a huge role in combat and are increasingly becoming the most important combat and power multiplier. Computing power, communication ability, reconnaissance ability, processing ability, decision-making ability, computer simulation ability, network warfare and other information and knowledge factors will become a key factor in measuring military power.

The contrast of military forces is increasingly dependent on the invisible and difficult potential of the intelligence and structural forces of the information weapons system. Therefore, in the past according to the number of combatants and tanks, aircraft, artillery, warships and other weapons and equipment performance, quantity and other static indicators to assess the strength of military strength is clearly challenged. Because of the intelligence of the information weapon system, the structural force has great potential for dynamic. The strength of the Gulf War contrast and the outcome of the war can explain this problem. Before the war, Iraq and the multinational force compared to 1.6: 1, but the result of the war is the Iraqi army casualties for the multinational force 100 times. Obviously, if not a large number of multinational force weapons system to play a multiplier combat potential, there will be no such a war situation. It can be seen that the principle of force assessment of the number of static quantities will be replaced by a new force theory.

Battlefield information is true and false

Because of the development of information technology, and widely used in future war, so that a large amount of modern war information, processing information has been very difficult. Such as: the US Strategic Air Force Command, an average of more than 815,000 per month to deal with military information, almost 26,500 copies per day. In the Gulf War, the multinational force in the 42 days of combat, dealing with up to millions of military information. Only the US Army logistics will handle 10,700 copies of military information every day. After the military, weapons and equipment and the battlefield are digitized, the military information highway will cover the entire combat space, the information is true and false, there are new and old, heavy and light, there is real, there are thick and so on, information Like the tide to the red and blue both sides of the command came. In such a fast-paced, fighter fleeting, information massive battlefield environment, to the red and blue commander of a brief decision-making time, forcing both commanders in the complex battlefield information forging discrimination, analysis and judgment, quick decision-making , Through the phenomenon to seize the essence, improve the command ability.

Battlefield space and scope is blurred

Battlefield is the enemy of the two sides of the interaction between combat forces and combat forces and firepower to kill the maximum distance. In the past war, due to the level of weapons and equipment constraints, cold weapons era battlefield space, basically confined to the war between the two sides of the visual distance; hot weapons and mechanized war era, battlefield space by the firearms and the two sides of the maneuverability And the battlefield space is expanding, and from a single land battlefield, to the development of the marine battlefield and air battlefield; combat distance from the visual distance to the development of remote and ultra-long-range , The depth and dimension of the battlefield continue to expand. After entering the information warfare, with the development of military weapons and equipment and structure changes, modern warfare space from the traditional land, sea and air to space, computer space, especially information, psychology, electromagnetic, cognitive and other virtual space expansion , In addition to the range of modern weapons and equipment and a substantial increase in mobility, the future battlefield in front and rear become increasingly blurred, in addition to the solid space in the solid before and after the exception, in the dynamic action space has no difference. Fighting may start from the front, it may start from the depth. Especially the establishment of digital forces, so that the army choose the way of combat operations, with greater freedom and flexibility. At the same time, but also to accurately determine the other side of the operational space and the exact location of the space, increasing the complexity. First, information weapons greatly improve the military’s ability to war, so that the military battlefield combat more flexible way. Second, information weapons greatly enhance the military’s full-time, all-round rapid mobility, so that information warfare warfare areas to expand.

Military aerospace capacity and long-range air transport capacity, the extensive use of armed helicopters, to achieve long-range rapid maneuver provides a good material basis. Future information warfare, or in three-dimensional space or in four-dimensional space, generally difficult to accurately grasp. And only when the other side of the combat operations to a certain size, it is possible to make a relatively accurate judgments, which to some extent increased the difficulty of command and control. The ambiguity of combat space is also manifested in the fuzzy scope of combat operations. As the future of information operations will break through the frontier to the depth of the gradual advance of the pattern, in a multi-dimensional space within the full range, full depth of the war, so that the scope of combat operations increased, combat space has become elusive. The uncertainty of the scale of combat operations in the information warfare determines the diversity of combat space. This also makes it possible to judge the space of the other combat operations, become blurred, and show the characteristics of difficult to predict and control.

Combat methods and methods are blurred

Advanced information technology, not only to achieve the real-time reconnaissance intelligence and digital battlefield, greatly improving the combat effectiveness of the army, more importantly, there have been many new means of warfare: such as information warfare momentum and power to make enemies Information deterrence; to disperse, conceal and open the information channel of the information shielding; on the enemy battlefield awareness system and information system implementation of information attacks; through the information system hidden false information fraud and information cut, computer virus attacks , Special operations, psychological warfare, non-contact operations, non-fatal attacks, structural damage warfare, these combat methods used in information warfare, completely changed the past offensive and defensive procedures clear and coherent characteristics, so that the use of combat means Order, combat form of non-model and other characteristics of more and more prominent, and then led to the information warfare, the use of the enemy means of warfare, timing and methods, become more difficult to guess. In the process of the combination of fuzzy, that is, in the course of the war, due to the enemy due to the appropriate choice of means of attack, and flexible combination, so that the enemy can not determine what the other side will take the means of combat, can not effectively take the appropriate protective measures. In the use of the timing of the fuzzy, that is, according to the intention of war and combat purposes, for different stages of combat and different areas of combat, to take different means of attack, reduce the enemy resistance will make it in trouble. In the fight against the ambiguity of the target, that is, the use of information warfare means of diversification, for the needs of information operations, both sound East West, but also the East and East, the flexibility to combat the enemy command center, communication center or radar station, air defense system , Logistical support systems and other key nodes, so that the enemy is difficult to use the means of my war to make accurate predictions.
原文網址:https://read01.com/j7m0M8.html

Original Mandarin Chinese:

隨著信息技術的不斷發展,改變了戰爭的形態、性質和規模,使作戰樣式、作戰方法、作戰環境、作戰條件等諸要素已較以往發生了諸多變化,未來戰場變得更加模糊不清,可歸納為以下幾種:

戰爭規模與層次模糊

戰爭在規模和層次上,可劃分為戰略、戰役和戰術,在以往戰爭中三者之間的區別十分明顯。從三者相互關係上,戰略決定戰役,戰役決定戰術,而且戰術反作用於戰役,戰役又反作用於戰略,這是戰爭本身存在的內在規律。隨著信息技術的發展,高技術戰爭發展為信息化戰爭,雖然未從根本上改變戰略、戰役、戰術這種作用與反作用的辯證關係,但是卻使戰略、戰役、戰術行動規模的日益模糊。這是因為,信息化條件下局部戰爭目的、規模和使用兵力、兵器有限,戰爭持續時間短,政治性突出,戰爭與戰略、戰役、戰術結合得十分緊密,趨於一體。信息化武器和兵器打擊精度高、威力大、射程遠,具有全天候、全時空的平戰結合的偵察與打擊一體化能力,為迅速達成戰爭目的提供了有效手段,有時不動用大部隊也能達成戰略、戰役目標。任何一個作戰單元,甚至是單兵的戰鬥行動,都能得到強大的信息和火力支援。在它們的作用下,戰術打擊可以直接達成戰略目的,戰略指揮可以隨時介入戰術層次已不再是夢想。由此可見,以往通過局部小勝逐步匯集成戰略性勝利的作戰理論受到衝擊,戰略、戰役、戰術三個作戰層次間的界線日益模糊。

隨著大量使用精確打擊兵器、隱形兵器、無人機,因而通過一、二次火力突擊就可達成戰役或戰略目標。海灣戰爭中,多國部隊首先是通過大規模的戰略空襲行動,爾後通過地面諸軍種聯合作戰達成了戰爭目的;美軍入侵巴拿馬,是通過動用陸軍實施五路重心攻擊的戰役行動達成了預期目的;阿富汗戰爭中,美軍主要通過空中精確打擊和特種部隊搜剿達成了戰爭目的;伊拉克戰爭中,美軍在空中打擊掩護下,美國陸軍師通過戰術行動達成了戰爭目的。作戰規模、層次的模糊性,是信息戰本質特徵的反映。在信息戰中,敵對雙方為迅速達成既定的戰略目的,將會超常使用作戰力量,最大限度地投入先進的技術兵器和精銳部隊,力求在短時間內摧毀對方的指揮控制系統,以奪取戰場上制信息權的優勢。信息戰的這一特點,使戰役戰鬥與戰略目的沒有明顯的區分,作戰規模也沒有明確的戰役戰鬥的區別。一次戰役既可能決定戰爭的勝負,一次戰鬥也可能實現戰爭的目的,從而大幅度地提高了戰役戰鬥的戰略作用。特別是各種精確制導武器、彈道飛彈防禦系統、偵察監視系統、隱形武器、C4ISR系統等信息化兵器的廣泛運用和快速反應部隊、特種部隊、戰略預備隊等頻繁投入戰場,使得作戰規模的界定模糊性更加突出。

因此,在未來信息作戰中,作戰雙方都將以不確定的作戰規模,採取超視距精確打擊、非程式化「點穴」和結構破壞等戰法,打擊對方的戰場感知系統與信息系統,以便迅速地達成作戰目的。這樣,戰場上的特種作戰部隊就可能大顯身手,即在戰前秘密地深入敵後,直接攻擊和癱瘓敵指揮控制系統,使敵失去對其作戰力量的控制,從而陷入指揮混亂、協調無序的困境。這種規模的作戰雖然較小,但對於作戰的勝負卻能起到極其重要的作用。

武器裝備與功能模糊

技術決定戰術,同樣也決定著軍隊的編制體制和軍兵種構成。例如,火炮、化學武器、無線電報機等武器裝備的出現,為炮兵、防化兵、通信兵等新兵種的出現奠定了物質基礎。就軍種而言,由於飛機的出現,進而產生了空軍;船舶的問世,催生出了海軍。工業時代,要求的是分工合作,所以細化和產生的專業越來越多,體現在軍隊的構成上,就是軍兵種劃分得越來越細;資訊時代,要求的是整體作戰,各專業之間密切協同,走集成一體化聯合作戰之路。反映在軍隊的構成趨勢上,就是作戰系統的一體化。比如,未來許多武器裝備系統將形成一個獨立的作戰單元,既可完成陸軍要求的作戰任務,也可實現空軍的作戰要求,還可達到海軍的作戰目的。換句話說,當未來作戰飛機的續航能力無限延長,並超越大氣層作戰;陸軍告別「地面爬行」,實現全球抵達、全球作戰;海軍實現由海到陸、到空的作戰能力轉化之時,一體化作戰必然催生一體化部隊。一體化作戰部隊,一般由裝甲兵、炮兵、機械化步兵、飛彈、攻擊和運輸直升機、海軍艦艇等組成,能獨立作戰,將實現專業軍隊向職業化軍隊過渡。

未來一體化部隊將主要表現為,將打破傳統的陸、海、空、天等軍種體制,按照系統集成的要求,建立「超聯合」的一體化作戰部隊。未來信息化戰爭是高度一體化聯合作戰,使用傳統的諸軍種力量實施聯合作戰,已難以適應這種高度一體化聯合作戰的需要。為此,未來軍隊組織的編成,將打破傳統的陸、海、空、天等軍種體制,按照偵察監視、指揮控制、精確打擊和支援保障四大作戰職能,建成四個子系統,即:探測預警子系統、指揮控制子系統、精確打擊與作戰子系統和支援保障子系統。這四個子系統的功能緊密銜接,有機聯繫,構成一個相互依存龐大的一體化聯合作戰系統。按照這個思路構建的軍隊,將從根本上拋棄工業化時代軍隊建設的模式,革除偏重發揮軍種專長和追求單一軍種利益的弊端,使作戰力量形成「系統的系統」或「系統的集成」,從而能夠充分發揮整體威力,實施真正意義上「超聯合」的一體化聯合作戰。

軍兵種作戰任務與編制模糊

軍兵種作戰力量具有不同的打擊目標和執行不同作戰任務。第一次世界大戰,作戰力量主要以步兵為主,基本上是步兵與步兵的對抗;第二次世界大戰,由於武器裝備的發展,飛機、坦克、大炮用於戰爭,軍兵種之間的作戰任務有了明顯區分,通常執行不同的作戰任務。但是在信息化條件下局部戰爭中,由於武器裝備向多功能一體化方向上發展,部隊的編制內,不僅有各兵種,還有各軍種。作戰部隊既能執行地面作戰任務,又能執行打擊空中和海上目標任務,使軍種間作戰的界線將不易區分。例如:摧毀敵方坦克的兵器,可能是已方陸軍的坦克或反坦克兵器,也可能是空軍的飛機或海軍潛艇發射的「智能」型飛彈。美軍計劃組建四種一體化部隊:由裝甲兵、炮兵、飛彈兵、攻擊與運輸直升機組成的一體化地面部隊:編有「飛行坦克」的陸空機械化部隊;由多機種組成的空軍混編聯隊和中隊;由各軍種部隊組成的「聯合特遣部隊」。俄軍擬組建集各軍兵種於一體的「多用途機動部隊」,由地面、空中和太空兵力組成的「航空航天部隊」,以及由各軍種非戰略核力量組成的「非核戰略威懾部隊」。

在未來信息化局部戰爭中,武器裝備向多功能、一體化方向發展,部隊的編制趨向混合化、小型化。作戰中,各軍兵種圍繞既定的作戰目標,彼此依存,融為有機的整體。在戰場上,各軍兵種將在陸、海、空、天、電等多維領域,圍繞統一的作戰目的,既在活動空間上相對獨立,又在作戰行動上高度融合,使得不同軍兵種所執行的任務界線變得更加模糊。

戰爭動因與目的模糊

傳統戰爭的動因一般是政治鬥爭掩蓋下的經濟利益之爭。在資訊時代,經濟利益之爭仍將是導致戰爭的根本原因,但除此之外,由於各國之間、國際國內各派政治力量之間交往增多,聯繫密切,這就必然導致各個國家、民族、社團之間由政治、外交、精神等因素引發的衝突增多,使宗教、民族矛盾上升,使暴力活動、走私販毒、恐怖活動國際化。這些矛盾與衝突不僅是「亞戰爭行動」的直接根源,也是導致戰爭的動因之一。1991年海灣戰爭直接動因,是1990年8月2日伊拉克入侵科威特之後,聯合國安理會立即召開會議,通過了660號決議,譴責伊拉克入侵科威特,要求伊拉克無條件從科撤軍。美國出於保護西方石油來源和為建立符合其利益的世界新秩序的目的,乘虛而入帶頭對伊拉克實施經濟制裁,隨後以美國為首的多國部隊以執行聯合國安理會決議為名,出兵海灣。通過42天的交戰,美軍達到了戰爭目的。伊拉克戰爭,美國以伊拉克擁有大規模殺傷性武器為由,沒有經過聯合國授權而發動的一場非正義戰爭。整個戰爭中,美軍作戰的重心是針對薩達姆等少數伊拉克高層領導人,並以尋找大規模殺傷性武器而展開的攻擊行動。雖然戰爭已經推翻了薩達姆政權,但是美國至今仍然沒有找到伊拉克擁有這種違禁武器的有力證據。在這場戰爭軍事目的上,美國也是為了試驗新的作戰理論。

近幾年,美軍大力倡導軍事變革。指導伊拉克戰爭的理論是「網絡中心戰」理論,並運用1996年提出的「震撼與威懾」的新理論:強調運用猛烈的火力,震撼性打擊對手,不分前沿和縱深,全方位迅速地對敵人進行打擊,運用先進的精確制導技術,打擊對方目標時片面追求雙方較少的傷亡;空中與地面行動同時展開,目的是摧毀對方的意志,使其政權崩潰,從而達到不戰而屈人之兵的目的。伊拉克戰爭中,美軍沒有進行大規模的戰略轟炸,而是利用高技術加特種兵的戰術進行作戰,這是美軍軍事變革的主要成果之一。

戰爭進攻與防禦模糊

以往攻防作戰的程序十分明,進攻一方通常按照進攻準備、突破、衝擊、縱深作戰等步步進攻程序進行,防禦一方按照防禦準備、火力反準備、反衝擊、縱深抗擊等分段抗擊作戰程序進行,攻防雙方各個作戰階段展開有序。而高技術武器裝備和信息技術的發展,新軍事革命將改變未來作戰程序,作戰行動將突破固定的戰場和陣地的限制,在整個作戰空間的各個層次、各個方向、各個方面同時進行。這樣一來,以往戰爭中的前後方界線模糊,相對穩定的正面和固定的戰場不復存在,進攻行動和防禦行動的界線因為戰場的高度流動性和不確定性也變得模糊不清並影響世界軍事力量平衡。攻防兼備、攻防一體作戰尤其是攻防一體的信息戰將成為今後作戰藝術的焦點,使每一次戰爭都有攻中有防、防中有攻。

攻防作戰將在陸、海、空、天、電以及外層空間和前沿與縱深、正面與翼側、前方與後方同時展開,戰場機動頻繁,線式作戰樣式已不適應信息化條件下局部戰爭發展的需要,取而代之的是非線式作戰,形成一種「島嶼式作戰基點」,前方與後方的界線、敵我雙方的戰線變得模糊,戰場呈現流動的非線性或無戰線狀態的多維立體戰場。

衡量戰爭勝負與標準模糊

以往衡量一場戰爭勝負的標準通常指的是殲滅對方多少兵力,繳獲多少武器,占領多少城鎮和領土,然而在未來信息化條件下局部戰爭中,衡量一場戰爭勝負的標準已不只是這些。信息化條件下的局部戰爭,政治目的與戰爭結合得緊密,戰爭企圖往往不通過侵入對方領土,全殲敵軍或使敵方徹底投降,以免引發世界輿論的和民眾的強烈反對,造成政治上的被動。

信息化戰爭的一大特點是,將使傷亡、破壞,特別是附帶性破壞減少到最低限度,通常使用精確制導武器精確打擊,避免重兵集結進行面對面的拼殺,打一場像美軍懲罰利比亞發動的「外科手術式」作戰,實施空中遠程機動空襲,達成戰爭目的;也可實施飛彈,進行遠隔千里的攻城戰,也能達成局部戰爭的目的;也可像海灣戰爭那樣,不占領其國土,不殺傷其一兵一卒,不繳獲其武器、彈藥,實施的大規模的空襲戰,削弱其軍事設施,搗毀其國政權。

戰爭軍隊與民眾模糊

以往的戰爭,由於受信息基礎設施和技術的限制,軍隊與社會的聯繫相對「鬆散」;純戰爭的武器裝備亦導致完全獨立於民間之外的軍事組織。資訊時代,信息成為軍民結合的紐帶,這種結合,隨著社會和軍隊的信息化程度的發展,融合程度也將不斷提高。這就使得社會和普通民眾不再是戰爭的旁觀者,甚至也不僅處於支援和從屬地位,而是與軍隊一樣,從戰爭的幕後走向了前台。

正如人們看到的,一方面,現代戰爭的目的已不再單純地追求攻城掠地和最大限度地殲滅敵有生力量,打擊目標亦不再局限於敵方的重兵集團和軍事設施,而是包括對應賴以生存和運轉的基礎設施,如:金融網、電力網、交通網、行政網、通信網等。另一方面,戰爭有向「平民化」發展的趨勢。比如,信息化使得「非國家主體」具備了與國家力量進行對抗的能力。任何一個「非國家主體」,只要具備一定的技術和信息設備,就可以對一個國家的要害目標進行攻擊,其危害有時並不亞於一場傳統意義上的戰爭。比如基地組織對美發動的9·11襲擊,就是如此。信息戰力量的構成,雖然仍具有以往戰爭全民參戰的痕跡,但是在構成的形式和作戰的質量上,由於較多地加入了信息化的含量,特別是較多地加入了全社會民眾的信息戰能力,所以無疑使判斷信息戰具體參與力量時的思維趨於模糊,而為作戰決策與指揮帶來較大的困難。隨著信息技術深入發展,社會民眾的信息化程度也將極大地提高。在這種情況下的信息戰,就更加突出軍民兼容的特徵。特別在信息戰中,許多高技術工作,僅靠軍隊的力量難以獨立完成,還需要全社會力量的協作,這就使信息戰的作戰力量,較多地融入了全民皆兵的因素。

作戰雙方力量對比與能力模糊

以往交戰雙方力量對比,通常以軍隊人員數量多少、各種武器多少的比數來衡量力量優勢,進行籌劃攻防作戰。但在信息化條件下局部戰爭中,集中兵力的內容和方式有所改變。力量的對比不只是考慮數量多少,更主要是考慮質量,尤其是要考慮集中火力和信息,各種遠程打擊兵器不需要集中部署,就可對目標實施集中突擊。要使集中後的火力有效地發揮作用,還必須集中大量信息,否則就無法捕捉、跟蹤和摧毀目標。軍事力量中最重要的武器將不再是高性能的戰鬥機、轟炸機、坦克、戰艦,而是由信息系統湧現的巨大數據洪流。無形的信息和知識像裝甲雄師一般,在作戰中發揮巨大的作用,並日益成為最重要的戰鬥力和力量倍增器。計算能力、通信能力、偵察能力、處理能力、決策能力、計算機模擬能力、網絡戰等信息和知識因素都將成為衡量軍事力量的關鍵因素。

軍事力量的對比,越來越多地取決於信息武器系統的智力和結構力所帶來的無形的、難以量化的巨大潛力。因此,以往根據作戰人數和坦克、飛機、大炮、軍艦等武器裝備的性能、數量等靜態指標評定軍事力量強弱的方法顯然受到了挑戰。因為信息武器系統的智力、結構力具有巨大的動態潛力。海灣戰爭的兵力對比和戰爭結局就可說明這個問題。戰前,伊拉克與多國部隊的兵力對比是1.6:1,但戰爭結果是伊軍的傷亡為多國部隊的100倍。顯然,如果不是多國部隊的大量信息武器系統發揮出成倍的作戰潛力,是不會有如此戰局。可見,靜態數質量指標的力量評估原則將會被一種全新的力量理論所取代。

戰場信息真與假模糊

由於信息技術的發展,並廣泛運用於未來戰爭,使現代戰爭信息量很大,處理信息已經十分困難。如:美國戰略空軍司令部,平均每月要處理軍事信息815000多份,差不多每天處理26500份。在海灣戰爭中,多國部隊在42 天作戰中,處理軍事信息多達數百萬份。僅美國陸軍後勤每天就要處理軍事信息10700份。在軍隊、武器裝備和戰場都實現數字化以後,軍事信息高速公路將覆蓋整個作戰空間,這些信息有真有假、有新有舊、有重有輕、有虛有實、有粗有細等,信息像潮水般地向紅藍雙方指揮所湧來。在這樣快節奏、戰機稍縱即逝、信息海量戰場環境中,給紅藍雙方指揮員短暫決策處理時間,逼著雙方指揮員在錯綜複雜的戰場信息中鍛鍊辨別力、分析判斷力、快速決策力,透過現象抓住本質,提高指揮能力。

戰場空間與範圍模糊

戰場是指敵對雙方作戰力量相互作用並加上作戰力量機動和火力殺傷的最大距離。以往戰爭中,由於受武器裝備水平的限制,冷兵器時代的戰場空間,基本局限在交戰雙方的目視距離之內;熱兵器和機械化戰爭時代,戰場空間由火器的射程和雙方兵力的機動能力所決定,並隨著火器(炮)射程和兵力機動能力的不斷提高,戰場空間日漸擴大,並由單一的陸地戰場,發展到海洋戰場和空中戰場;作戰距離則由目視距離發展到遠程和超遠程,戰場的縱深和維度不斷拓展。進入信息化作戰後,隨著軍隊武器裝備和結構的發展變化,現代戰爭的作戰空間又從傳統的陸、海、空向太空、計算機空間,特別是信息、心理、電磁、認知等虛擬空間拓展,加之現代武器裝備的射程及機動能力大幅提高,未來戰場的前方和後方變得日漸模糊,除了在固態的地理空間上有前後之分外,在動態的行動空間上已無先後之別。戰鬥既可能從前方打響,也可能從縱深開始。特別是數字化部隊的建立,使軍隊選擇作戰行動的方式,具備了更大的自由度和靈活性。同時,也為準確地判斷對方作戰行動空間的具體範圍和準確位置,增加了複雜度。一是信息化武器大大提高了軍隊的遠戰能力,使軍隊的戰場打擊方式更加靈活。二是信息化武器大大增強了軍隊的全時空、全方位快速機動能力,使信息戰的交戰區域更加擴大。

軍事航天能力和遠程空運能力的提高,武裝直升機的廣泛運用,為實現遠距離快速機動提供了良好的物質基礎。未來信息戰,或在三維空間或在四維空間進行,一般不易準確把握。而只有當對方的作戰行動達到一定規模時,才有可能作出相對準確的判斷,這在一定程度上增加了指揮和控制的難度。作戰空間的模糊性,還表現在作戰行動範圍的模糊。由於未來信息作戰將打破由前沿向縱深逐次推進的格局,在多維的空間內進行全方位、全縱深的交戰,就使作戰行動的範圍增大,作戰空間變得難以捉摸。信息戰所具有的作戰行動規模的不確定性,決定了作戰空間的多樣性。這也使判斷對方作戰行動的空間,變得模糊起來,而呈現出不易預測和控制的特點。

作戰手段與方法模糊

先進的信息技術,不僅實現了偵察情報的實時化和戰場數字化,極大地提高了軍隊的戰鬥效能,更重要的是出現了許多嶄新的作戰手段:如以信息戰的聲勢和威力使敵懾服的信息威懾;以分散、隱蔽和廣開信息通道的方法進行的信息屏蔽;對敵戰場認識系統和信息系統實施的信息攻擊;通過信息系統隱真示假行動的信息欺騙以及信息割斷、計算機病毒襲擊、特種作戰、心理戰、非接觸作戰、非致命攻擊、結構破壞戰等,這些作戰手段運用於信息戰,完全改變了以往攻防作戰程序清晰、連貫性強的特點,使作戰手段運用的非有序性、作戰形式的非模式化等特點越來越突出,進而導致了在信息戰中,對敵方作戰手段運用的規律、時機和方法,變得更加難以揣度。在手段組合上的模糊,即在作戰過程中,因勢因敵恰當地選擇打擊手段,並靈活地進行組合,使敵無法判斷對方將要採取何種作戰手段,無法有效地採取相應的防護措施。在運用時機上的模糊,即根據作戰的意圖和作戰目的,針對不同的作戰階段和不同的作戰領域,採取不同的打擊手段,降低敵抵抗意志,使之陷入困境。在打擊目標上的模糊,即利用信息戰作戰手段多樣化的特點,針對信息作戰的需要,既可聲東擊西,亦可聲東擊東,靈活地打擊敵指揮中心、通信中心或雷達站、防空系統、後勤保障系統等關鍵節點,使敵難以對我作戰手段的運用作出準確的預測。
原文網址:https://read01.com/j7m0M8.html

Original Source: https://read01.com/j7m0M8.html