Category Archives: Strategic Support Forces

中國軍方智能通信任務:認知域作戰的重要領域

Chinese Military Mandate of Intelligent Communication: An Important Field of Cognitive Domain Operations

Original Mandarin Chinese:

要點提示

●智能傳播環境下,人不斷“吸收”信息成為媒介的延伸,媒介逐漸變成具有“主體能動性的人”。人機雙方實現了循環交替與即時交互,使認知攻防呈現出不間斷、常態化的特徵。

●智能傳播能夠全維全時全域塑造用戶與信息之間的關系,使輿論引導、觀念塑造和行為導控變得更加便捷,日益成為“控腦武器”,並逐步發展出一整套認知操縱的實踐手法。

隨著智能媒介和平台技術的快速發展,智能傳播逐漸實現了智能技術與傳播媒體的跨界融合應用,不僅極大改變了信息的生產樣式和傳播方式,也深刻影響著人類的思維邏輯和價值觀念。智能傳播為影響認知、主導認知、顛覆認知等提供了強力支撐和廣闊空間,正在引發認知域作戰的迭代升級和深刻變革。釐清智能傳播作用於認知攻防的機理手段,對於借助智能傳播創新認知域作戰戰法具有重要意義。

智能傳播作用認知域的特點

智能傳播是將大數據、雲計算、機器學習、虛擬現實等技術應用於信息生產與傳播的活動。智能傳播能夠持續塑造和深入誘導目標對象的價值取向與行為思辨,日益成為認知攻防的全新平台和重要場域。

萬物泛在互聯。隨著智能傳播的發展演進,人與人、人與物、物與物都將被連接起來,任何智能終端都可以成為用戶接收信息的工具和平台投放內容的渠道,並且推送能力更加強大,分發場景也更為廣泛。受此影響,傳播平台的作用不再是純粹的信息輸出,對傳播內容甚至對人的思維、行為以及各種關系的塑造能力也將越來越突出。智能傳播可以深度介入並促進人際交往、數據交互和信息交換,無形之中使得認知域作戰空間、參戰力量類型得到極大拓展,同時還實現了對公眾思維認知、生產交往的全方位操控。 “萬物泛在互聯”的持續演進,使一切物體都可能成為媒介實現信息傳播的工具,信息也不再受到維域的限制,認知對抗的主體無處不在、空間廣為擴展。

虛實雜糅互構。在智能技術賦能的多元傳播格局下,無論是文字、圖片,還是聲音、影像等產品形態,均可輕而易舉地被偽造並大肆擴散。隨著深度偽造技術的迭代演化,其生產內容能夠以無限接近真實的形式呈現給廣大受眾,極易影響公眾對某一議題、事件、對象的態度立場。同時,由代碼和算法驅動的社交機器人,可以通過提取關鍵信息、點贊轉發評論等進行“噴灌式”傳播,從而不斷擴散假情況、假信息以混淆輿論視聽,加劇公眾對信息的非理性、情緒化反應,進而操縱認知走向。信息傳播真中有偽、真偽混雜,這種真實與虛假雜糅互構的狀態,極易引發群體信任撕裂,使認知攻防的狀況愈加復雜難控。

人機雙向互動。智能媒介既不斷豐富著信息的輸入輸出方式,也日益模糊了人與媒介原本清晰的界限。其不僅可以簡單地執行用戶指令,還可以根據傳播效果給予更多回饋。長此以往,公眾便可能潛移默化地視其為外接“大腦”,無意識地受其影響。在技術的支撐下,智能媒介還可以獲得類似人的感知、運算甚至情感智能,借助人機交互反向影響用戶的思維方式,通過算法推薦塑造用戶的行為取向。智能傳播環境下,人不斷“吸收”信息成為媒介的延伸,媒介逐漸變成具有“主體能動性的人”。人機雙方實現了循環交替與即時交互,使認知攻防呈現出不間斷、常態化的特徵。

智能傳播作用認知域的機理

當前,智能傳播已經成為主導信息內容、控制輿論導向的有效手段,並借助全方位、多感官的媒介系統,由淺入深地調動目標受眾的沉浸體驗和主體意識,進而加深其感知程度、拓寬其認知範圍並影響其價值選擇,逐漸成為進行思想滲透、實施攻心奪志的重要方式。

借助情境浸染施加認知影響。心理學理論認為,受眾身體及其與環境的交互關系在認知活動中發揮著關鍵作用。媒介作為人體之外的人工感應系統,不斷進化的媒介技術能夠改變甚至重塑感知方式。智能媒介可以將不能同時出現在相同時空的復雜信息,進行疊加合並或仿真模擬,從而最大程度地還原信息的本來面貌,為公眾提供視覺、聽覺、觸覺等沉浸式的感官體驗。如此一來,傳播效果越來越呈現出沉浸式趨勢,智能傳播使信息以更具立體感、時空感和震撼感的方式,直擊目標受眾的感官通道,並由此催生“感官觸碰-心理觸動-情感共鳴”的一系列鏈式反應,藉以實現對其在生理層面的感知影響和操控。

通過虛擬映射影響認知走向。智能設備的發展與普及,提高了人的“可量化度”與“可跟蹤性”,這些設備有些存在於外部環境,但未來也會越來越多地與人的身體形成密不可分的關系。得益於此,可以將受眾的行為、活動、身體狀態等以多種維度映射在虛擬世界裡。一旦人們可以通過“虛擬實體”真實體驗認知的過程及其所在的環境,認知域與認知語境的關系,便不再割裂為虛擬和現實兩種維度。在此過程中,作為受眾,既被增強,即獲得新的感知覺體驗,實現認知活動的自由延展;同時也被約束,即被數字化映射的個體,更容易被他人洞察和操控。

運用人機融合強化認知幹預。當前,社交機器人可以通過捕捉用戶情感動態、分析信息內容及結構的方式,形塑一個類人的交流對象,推動傳播主體由“人”轉向“人機共生”。基於用戶身份和實時互動,社交機器人能在一定程度上影響公眾的思考習慣和行為模式,在傳播虛假信息、操縱公共輿論、進行社會動員、煽動公眾情緒等方面效果顯著。隨著技術的不斷完善,社交機器人的形象將會更加豐富、具有質感,甚至可以模仿人類的情緒。前段時間,基於生成式AI的ChatGPT,其生成的數據、信息等更容易被用戶信任和接納,對思維認知的影響更直接、更有效,可以在潛移默化中改變用戶的意識,隱秘而持續地建構用戶的認知框架。

智能傳播作用認知域的手段

智能傳播能夠全維全時全域塑造用戶與信息之間的關系,使輿論引導、觀念塑造和行為導控變得更加便捷,日益成為“控腦武器”,並逐步發展出一整套認知操縱的實踐手法。

製造信息迷霧,攻擊認知黑洞。智能傳播環境下,深度偽造信息混淆了存在與虛無、現實與虛擬以及記憶與遺忘的界限,能夠用以扭曲事實真相、左右輿論流向,進而達到影響認知走向、強化認知幹預的目的。特別是以社交機器人為代表的智能程序具備自動識別、智能應答甚至類腦思考的能力,並且不知疲憊、全時無休,能夠以大規模、多渠道、高速度、強頻率的方式對公眾進行信息轟炸,形成高強度思維認知壓迫。一旦虛假意見或者偽造事件形成輿論環境,將極大地壓縮個體的反應時間,受眾不僅難以進行深度思考,還容易在從眾心理的驅使之下,產生從不相信到相信、從不接受到接受、從不認同到認同的質變,進而營造出虛假的集體認同,將目標對象引入預設的議題陷阱。

實施靶向攻心,構建認知繭房。信息化智能化時代,公眾對事物的認知受到無處不在的各類推送信息的潛在影響。外軍認為,通過掌握目標對象的上網痕跡、購物記錄、社交狀態等情況,能夠迅速採集不同維度、不同層級、不同模態的認知數據,為高效掌握其價值觀念、輿論立場等提供支撐。在精準繪制認知圖景的基礎上,能夠發現目標對象認知體系的疑點、弱點和需求點,可以按其思維偏好設定內容主題、敘事方式和話語框架。繼而或選定具有相似理解語境、相同情感特質的群體,或選定易受影響、具有較大影響價值的特定個體,通過有選擇性地推薦和有針對性地過濾,差異化、分眾化投送相關信息。借助內容定向投送和渠道精準攻擊,能夠對目標對象進行靶向攻心和持續影響,有效固化其信息接受範圍,不斷削弱其獨立思考能力,致使其陷入認知繭房和思維定式,甚至強制地改變其決策意圖和行動部署。

滲透心理裂隙,擊潰情感堤防。不同於以往的傳播手段,智能傳播可以構建身臨其境式的虛擬環境,在使用戶感覺空間和感覺維度得以拓展的同時,也天然附帶強烈的感官刺激和感性認知偏向,磨損著用戶的理性認知水平與價值判斷能力。受眾在感知事件真相時將更加受制於感性的影響,要想撬動認知就特別需要倚重感性爭取。或是用絢爛的景觀吸引人,或是以娛樂的場景誘惑人,或是靠恐怖的場景震懾人,借助可觸可感可交互的智能傳播營造出極具欺騙性、迷惑性、煽動性的信息場景,強烈刺激用戶的心理感受,使其深陷其中而不自知。一旦陷入情感浸潤和場景浸染中,就可以利用共通情感、共同價值來進行情緒煽動或加以道德裹挾,摧毀其情感依賴,破壞其價值支撐,進而震撼、佔據甚至極化目標對象心智。

(作者單位:國防大學國家安全學院)

●Under the intelligent communication environment, people continue to “absorb” information and become the extension of the media, and the media gradually become “persons with the initiative”. Both man and machine have achieved cyclic alternation and real-time interaction, making cognitive attack and defense present uninterrupted and normalized features.

●Intelligent communication can shape the relationship between users and information in all dimensions, all time and all domains, making public opinion guidance, concept shaping, and behavior guidance more convenient. It has increasingly become a “brain control weapon” and gradually developed a set of cognitive manipulation methods Practical approach.

With the rapid development of intelligent media and platform technology, intelligent communication has gradually realized the cross-border integration and application of intelligent technology and communication media, which has not only greatly changed the production style and communication mode of information, but also profoundly affected human thinking logic and values. . Intelligent communication provides strong support and broad space for influencing cognition, dominating cognition, subverting cognition, etc., and is triggering iterative upgrades and profound changes in cognitive domain operations. Clarifying the mechanism and means of intelligent communication on cognitive attack and defense is of great significance for innovating combat tactics in the cognitive domain with the help of intelligent communication.

The Characteristics of the Cognitive Domain of Intelligent Communication

Intelligent communication is an activity that applies technologies such as big data, cloud computing, machine learning, and virtual reality to information production and dissemination. Intelligent communication can continuously shape and deeply induce the value orientation and behavioral speculation of the target audience, and has increasingly become a new platform and important field for cognitive attack and defense.

Everything is ubiquitously connected. With the development and evolution of intelligent communication, people and people, people and things, and things and things will all be connected. Any smart terminal can become a tool for users to receive information and a channel for the platform to deliver content, and the push capability is more powerful. The scene is also wider. Affected by this, the role of the communication platform is no longer pure information output, and its ability to shape the content of communication and even people’s thinking, behavior and various relationships will become more and more prominent. Intelligent communication can deeply intervene and promote interpersonal communication, data interaction and information exchange, which invisibly greatly expands the combat space in the cognitive domain and the types of forces participating in the war. The continuous evolution of “Ubiquitous Internet of Everything” makes it possible for all objects to become a tool for media to realize information dissemination, and information is no longer limited by dimensions. The subject of cognitive confrontation is ubiquitous and the space is widely expanded.

Mixture of fiction and reality. Under the multi-communication pattern empowered by intelligent technology, whether it is text, pictures, sound, video and other product forms, it can be easily forged and spread wantonly. With the iterative evolution of deep forgery technology, its production content can be presented to a wide audience in a form that is infinitely close to reality, which can easily affect the public’s attitude towards a certain issue, event, or object. At the same time, social robots driven by codes and algorithms can carry out “sprinkling” dissemination by extracting key information, liking and forwarding comments, etc., so as to continuously spread false information and false information to confuse public opinion and aggravate the public’s irrationality and dissatisfaction with information. Emotional responses, which in turn manipulate cognitive trends. Information dissemination is true and false, and the true and false are mixed. This state of mixed and interconstructed truth and falsehood can easily lead to a tear in group trust, making the situation of cognitive attack and defense more complicated and difficult to control.

Human-machine two-way interaction. Intelligent media not only continuously enriches the input and output methods of information, but also increasingly blurs the original clear boundary between people and media. It can not only simply execute user instructions, but also give more feedback according to the propagation effect. If things go on like this, the public may subtly regard it as an external “brain” and be influenced by it unconsciously. With the support of technology, intelligent media can also obtain human-like perception, computing, and even emotional intelligence. With the help of human-computer interaction, it can reversely affect the user’s way of thinking, and shape the user’s behavior orientation through algorithm recommendations. In the intelligent communication environment, people continue to “absorb” information and become the extension of the media, and the media gradually become “people with subjective initiative”. Both man and machine have achieved cyclic alternation and real-time interaction, making cognitive attack and defense present uninterrupted and normalized features.

The Mechanism of Intelligence Spreading in the Cognitive Domain

At present, intelligent communication has become an effective means to dominate information content and control the direction of public opinion. With the help of an all-round and multi-sensory media system, it can mobilize the immersive experience and subject consciousness of the target audience from the shallower to the deeper, thereby deepening their perception and broadening their horizons. Its scope of cognition and its influence on its value choices have gradually become an important way to infiltrate thoughts and implement mind-boggling.

Cognitive influence is exerted through situational immersion. According to psychological theory, the audience’s body and its interaction with the environment play a key role in cognitive activities. As an artificial sensory system outside the human body, media technology can change and even reshape the way of perception. Smart media can superimpose and merge or simulate complex information that cannot appear in the same time and space at the same time, so as to restore the original appearance of the information to the greatest extent, and provide the public with immersive sensory experiences such as vision, hearing, and touch. As a result, the communication effect is increasingly showing an immersive trend. Intelligent communication enables information to directly hit the sensory channels of the target audience in a more three-dimensional, time-space and shocking way, thus giving birth to the “sensory touch-psychological A series of chain reactions of “touch-emotional resonance” in order to realize the influence and control of its perception on the physiological level.

Influence cognitive orientation through virtual mapping. The development and popularization of smart devices have improved people’s “quantifiability” and “traceability”. Some of these devices exist in the external environment, but in the future they will increasingly form an inseparable relationship with the human body. Thanks to this, the behavior, activities, and physical status of the audience can be mapped in the virtual world in multiple dimensions. Once people can truly experience the process of cognition and its environment through the “virtual entity”, the relationship between the cognitive domain and the cognitive context will no longer be separated into two dimensions: virtual and real. In this process, as the audience, it is not only enhanced, that is, to obtain a new sensory experience, to realize the free extension of cognitive activities; but also constrained, that is, the individual who is digitally mapped is more likely to be observed and manipulated by others.

Using human-machine fusion to strengthen cognitive intervention. At present, social robots can shape a human-like communication object by capturing users’ emotional dynamics and analyzing information content and structure, and promote the main body of communication from “human” to “human-machine symbiosis”. Based on user identity and real-time interaction, social robots can affect the public’s thinking habits and behavior patterns to a certain extent, and have remarkable effects in spreading false information, manipulating public opinion, conducting social mobilization, and inciting public emotions. With the continuous improvement of technology, the image of social robots will be richer and more textured, and can even imitate human emotions. Some time ago, based on the generative AI ChatGPT, the data and information generated by it are easier to be trusted and accepted by users, and the impact on thinking and cognition is more direct and effective. It can change the user’s consciousness subtly and continuously construct The user’s cognitive framework.

The Means of Intellectual Diffusion in the Cognitive Domain

Intelligent communication can shape the relationship between users and information in all dimensions, time and space, making public opinion guidance, concept shaping, and behavior guidance more convenient. It has increasingly become a “brain control weapon” and gradually developed a set of cognitive manipulation practices. technique.

Create information fog and attack cognitive black holes. Under the environment of intelligent communication, deep fake information confuses the boundaries between existence and nothingness, reality and virtuality, memory and forgetting, and can be used to distort the truth, influence the flow of public opinion, and then achieve the purpose of influencing the direction of cognition and strengthening cognitive intervention. In particular, intelligent programs represented by social robots have the ability of automatic recognition, intelligent response and even brain-like thinking. Bombing forms high-intensity thinking and cognitive oppression. Once false opinions or falsified events form a public opinion environment, the individual reaction time will be greatly reduced, and it will be difficult for the audience to think deeply, and it is easy to be driven by the herd mentality, from disbelief to belief, from non-acceptance to acceptance, from The qualitative change from disapproval to identification creates a false collective identity and leads the target audience into the preset issue trap.

Implement targeted attacks and build a cognitive cocoon. In the era of informationization and intelligence, the public’s perception of things is potentially affected by all kinds of ubiquitous push information. The foreign army believes that by grasping the target’s online traces, shopping records, social status, etc., it can quickly collect cognitive data of different dimensions, levels, and modes, and provide support for efficiently grasping its values, public opinion positions, etc. On the basis of accurately drawing the cognitive landscape, it is possible to discover doubts, weaknesses, and needs of the target object’s cognitive system, and to set content themes, narrative methods, and discourse frameworks according to their thinking preferences. Then either select a group with a similar understanding context and the same emotional characteristics, or select a specific individual who is susceptible and has a greater influence value, and through selective recommendation and targeted filtering, differentiated and segmented delivery Related Information. With the help of targeted delivery of content and precise attacks on channels, it can carry out targeted attack and continuous influence on the target object, effectively solidify the scope of their information acceptance, continuously weaken their independent thinking ability, cause them to fall into a cognitive cocoon and mindset, and even forcibly change Its decision-making intention and action deployment.

Penetrate psychological fissures and break down emotional embankments. Different from the previous means of communication, intelligent communication can build an immersive virtual environment. While expanding the user’s sense of space and dimension, it also naturally comes with strong sensory stimulation and perceptual cognitive bias, which wears down the user’s rationality. Cognitive level and value judgment ability. When the audience perceives the truth of the event, they will be more subject to the influence of sensibility. If they want to leverage cognition, they need to rely more on sensibility. Either attract people with gorgeous landscapes, seduce people with entertaining scenes, or frighten people with scary scenes. With the help of tactile, sensible and interactive intelligent communication, it creates a very deceptive, confusing and provocative The information scene strongly stimulates the user’s psychological feelings, making them deeply immersed in it without knowing it. Once immersed in emotional infiltration and scene infiltration, you can use common emotions and common values ​​​​to incite emotions or impose moral coercion, destroy their emotional dependence, destroy their value support, and then shock, occupy, and even polarize the mind of the target object.

(Author unit: National Security College, National Defense University)

Source: http://www.mod.gov.cn/gfbw/jmsd/16217865.html

中國軍隊將切實打好信息化和網絡戰的堅實基礎丨軍事論壇
來源:解放軍日報

Chinese Military Will Effectively Create a Solid Foundation for informatization & cyberwarfare丨 Military Forum
Source: PLA Daily

黨的二十大報告強調,堅持機械化信息化智能化融合發展。從機械化、信息化和智能化之間的關系看,機械化是信息化的基礎,智能化是信息化的升華。沒有機械化就沒有信息化,沒有充分的信息化,智能化也不可能取得重大突破。當前,大力推進軍事智能化,首先必須切實打牢信息化建設基礎,著力提升部隊信息化水平。

夯實物質基礎。巧婦難為無米之炊。為縮短與強敵的“體系差”,信息化建設應緊貼使命任務,緊跟前沿科技,搞好頂層設計,平戰一體推進。首先,升級完善各類信息系統。要以指控中心建設為重點,以信息基礎設施為平台,統籌抓好分系統建設和諸系統聯動建設,全要素、成體系推進指揮控制等領域建設,實現各分域信息網絡一體化、指揮控制實時化。其次,建好用好作戰數據庫。按照“平戰一體、統籌規劃、分類實施”的原則,建好作戰綜合數據庫,實現信息共享、數據支撐、輔助決策,以“信息流”支撐“指揮鏈”。再次,預置備份機動指揮所。積極借鑑外軍有益做法,大力加強人防工程,形成多點布局、動靜互補、快速配置的機動指揮能力。

建強力量隊伍。打贏具有智能化特征的信息化局部戰爭,建強信息力量隊伍是重要保證。綜合來看,應著力培養四類人才:一是信息指揮人才。一線中高級指揮員,應該像研究用兵一樣研究信息與數據,像研究戰役突破口一樣研究信息系統的構建,像研究彈藥性能一樣研究電磁頻譜的使用。二是信息作戰人才。培養一批勝任信息化作戰的智能參謀、作戰規劃、認知作戰等人才。三是信息保障人才。以信息保障部門和信息保障運維專業技術分隊人員為主要對象,持續加大專業培訓力度,提高網絡管理、系統使用、檢測維修等能力。四是信息研發人才。采取請進來、走出去等方式,放手壓擔子、交任務,培養一批具有較強系統研發能力的專家型技術人才,建立信息化高端人才流動站,形成“不為我有、但為我用”的良性循環。

變革指揮理念。現代戰爭拼的是體系,聯合作戰指揮是其中關鍵一環。為應對現實威脅挑戰,需確立與未來戰爭相適應的新型指揮觀。一是樹牢一體化指揮觀。克服狹隘的單一軍兵種指揮觀,全面協調陸、海、空、天、電、網等多維戰場行動,綜合集成各種作戰要素,切實提升整體制勝、聯合制勝的作戰效能。二是樹牢數字化指揮觀。由粗放式向精確化指揮轉變,將任務區分、力量使用、時空劃分、目標確定等具體化精細化,將聯合作戰力量的指揮程序、指揮方法、指揮內容等流程化標准化,將偵察情報、武器平台、指揮控制等網絡化實時化,縮短指揮流程,提高指揮時效。三是樹牢智能化指揮觀。積極探索人工智能技術成體系應用,加快智能決策、數字孿生、大數據、雲計算等新型技術開發運用,提升戰場復雜信息處理水平,實現指揮員在智能雲腦支撐下對作戰分隊及各類武器平台的任務式指揮。

推進創新實踐。為適應科技之變、戰爭之變、對手之變,應加快構建打贏信息化戰爭的“三個體系”。首先是創新戰法體系。深入研討強敵對手全方位信息打擊和火力硬摧毀的情況下,防敵信息攻擊、抗敵信息干擾、對敵信息反擊的真招實策,努力實現精准制敵。其次是創新訓法體系。圍繞強敵對手和作戰任務,設置信息作戰環境,深度研練指揮協同、戰法運用、體系構建、綜合保障等課題,推動實戰化部署運用。再次是創新管理體系。堅持平戰一體管、虛實結合管,建立以戰領建的需求牽引機制、計劃主導機制、檢驗評估機制,打造自主可控的產業鏈、供給鏈、保障鏈,確保“平時管”“戰時用”無縫銜接,助力信息化作戰能力不斷提升。

The report of the 20th National Congress of the Communist Party of China emphasized that we should adhere to the integrated development of mechanization, informationization and intelligence. From the perspective of the relationship between mechanization, informatization and intelligence, mechanization is the foundation of informatization, and intelligence is the sublimation of informatization. Without mechanization, there will be no informatization, and without sufficient informatization, it is impossible to achieve a major breakthrough in intelligence. At present, to vigorously promote military intelligence, we must first lay a solid foundation for informatization construction, and strive to improve the level of army informatization.

Lay a solid material foundation. Make bricks without straw. In order to shorten the “system gap” with powerful enemies, informatization construction should closely follow missions and tasks, keep up with cutting-edge technology, do a good job in top-level design, and promote peacetime and wartime integration. First, upgrade and improve various information systems. It is necessary to focus on the construction of the command and control center, use the information infrastructure as a platform, coordinate the construction of sub-systems and the linkage construction of various systems, promote the construction of command and control with all elements and a system, and realize the integration of information networks in various sub-domains, command and control real-time. Second, build and use the combat database well. In accordance with the principle of “integration of peacetime and wartime, overall planning, and classified implementation”, a comprehensive operational database will be established to achieve information sharing, data support, and decision-making assistance, and “information flow” to support the “chain of command.” Again, a backup mobile command post is preset. Actively learn from the beneficial practices of foreign militaries, vigorously strengthen civil air defense projects, and form a mobile command capability with multi-point layout, dynamic and static complementarity, and rapid deployment.

Build a strong team. Building a strong information force team is an important guarantee for winning an informationized local war with intelligent features. On the whole, we should focus on cultivating four types of talents: First, information command talents. Front-line mid-level and senior commanders should study information and data like they study soldiers, study the construction of information systems like they study the breakthroughs of battles, and study the use of electromagnetic spectrum like they study the performance of ammunition. The second is information warfare personnel. Cultivate a group of intelligent staff, combat planning, cognitive operations and other talents who are competent in information-based operations. The third is information security personnel. Focusing on the personnel of the information assurance department and the information assurance operation and maintenance professional technical team as the main target, continue to increase professional training efforts to improve network management, system use, inspection and maintenance capabilities. The fourth is information research and development personnel. Take the method of inviting in and going out, let go of the burden and hand over tasks, cultivate a group of expert technical talents with strong system research and development capabilities, establish a mobile station for high-end informatization talents, and form a “not for me, but for me” “A virtuous circle.

Change the concept of command. Modern warfare is all about the system, and joint combat command is a key part of it. In order to cope with the challenges of real threats, it is necessary to establish a new concept of command that is compatible with future warfare. The first is to firmly establish the concept of integrated command. Overcome the narrow command concept of a single service and arms, comprehensively coordinate multi-dimensional battlefield operations such as land, sea, air, space, electricity, and network, comprehensively integrate various combat elements, and effectively improve the combat effectiveness of overall and joint victory. The second is to firmly establish the concept of digital command. Transform from extensive to precise command, specify and refine task division, force use, time-space division, and target determination, standardize the command procedures, command methods, and command content of joint combat forces, and integrate reconnaissance intelligence, weapons Platforms, command and control, etc. are networked and real-time, shortening the command process and improving command timeliness. The third is to firmly establish the concept of intelligent command. Actively explore the systematic application of artificial intelligence technology, accelerate the development and application of new technologies such as intelligent decision-making, digital twins, big data, and cloud computing, improve the level of complex information processing on the battlefield, and enable commanders to control combat units and various weapons with the support of intelligent cloud brains. Platform mission command.

Promote innovative practices. In order to adapt to changes in technology, changes in warfare, and changes in opponents, we should speed up the construction of the “three systems” to win the information war. The first is to innovate the tactical system. In-depth research on the real tactics of defending against enemy information attacks, resisting enemy information interference, and counterattacking enemy information under the circumstances of all-round information strikes and hard fire destruction by powerful enemies, and strive to achieve precise control of the enemy. The second is to innovate the training system. Focusing on powerful enemies and combat missions, set up an information warfare environment, conduct in-depth research on topics such as command coordination, tactical application, system construction, and comprehensive support, and promote actual combat deployment and application. The third is the innovation management system. Adhere to the integration of peacetime and wartime management and the combination of virtual reality and real situation, establish a demand traction mechanism led by war, a plan-led mechanism, and an inspection and evaluation mechanism to create independent and controllable industrial chains, supply chains, and guarantee chains to ensure that “peacetime management” and “wartime management” “Use” seamless connection to help the continuous improvement of informationized combat capabilities.

(Author unit: Central Theater)

Source: http://www.mod.gov.cn/gfbw/jmsd/0x0x0x0x0

Chinese Military Strategic Support Force – Skynet Army: It Will Change the Face of Cyberwar // 中國軍事戰略支援力量 – 天網軍隊將改變網絡戰的面貌

Chinese Military Strategic Support Force – Skynet Army: It Will Change the Face of Cyberwar //

中國軍事戰略支援力量 – 天網軍隊將改變網絡戰的面貌

Author: Source: Netease military

DTG: 2016-01-04 08:XX:XX

Strategic support forces are not logistical support or more powerful than the Rockets. Three tears on, how effective has China’s SSF become in the realm of cyber warfare?

Abstract: On December 31, 2015, the PLA Army Leadership, Rocket Army, and Strategic Support Forces were established. Xi Jinping, General Secretary of the CPC Central Committee, President of the State Council, and Chairman of the Central Military Commission, awarded the newly established three major units. The major steps marking the reform of the PLA’s army are beginning to be gradually implemented. Among the three new units, the strategic support force is definitely a brand new name, which naturally raises many questions. What kind of force is this?

The strategic support force should be called Skynet Army: it will change the war.

Strategic support is not logistical support

The newly established three units, the Army’s leading body is also the Army’s headquarters. The former PLA has always been the army’s boss. The mainland’s thinking is deeply rooted. Therefore, only the navy and air force headquarters, and no army command, the top leaders of the army are all from The army, the head of the navy and air force ranks among the members of the Central Military Commission, and it is more symbolic. The establishment of the Army Headquarters now means that the status of the Army will gradually be lowered and will be consistent with other services. This will lay the foundation for the model of the highest military leadership in the rotation of the heads of the Western military in the future, and further strengthen the synergy for the various services. The conditions.

The Rockets are no strangers to military fans. They are the former Second Artillery Corps, which is essentially a strategic missile force. The strategic missile unit of the former Soviet Union was called the Strategic Rocket Army. When the PLA established the strategic missile force, the international situation was surging. For the sake of low-key restraint, Zhou Enlai proposed the name of the Second Artillery. Now renamed the Rocket Army, the name is more prestige, more directly strengthen the significance of strategic deterrence.

Relative to the above two units, for those concerned about national defense construction, the strategic support force will be much more strange. When many people hear this name, the first reaction is the logistics support force, which is a big mistake! The strategic support force is actually a genuine combat force. It is nominally supportive. In many cases, it is the first open-minded pioneer to fight, even to enter the battlefield earlier than the land, sea, air force and rocket forces. According to the spokesman of the Ministry of National Defense, the strategic support force is a new type of combat force for safeguarding national security and an important growth point for our military’s new combat capability. It is mainly a strategic, basic, and supportive type. The support force is formed after the functional integration.

The strategic support force should be called Skynet Army: it will change the war.

Specifically, the strategic support force will include five parts: intelligence reconnaissance, satellite management, electronic countermeasures, cyber offense and defense, and psychological warfare. It is a combination of the most advanced corps, the net army, and other battlefields on the battlefield. More specifically, it is a combat force dedicated to the soft kill mission.

This is also the adjustment of the military reform at the military level. The PLA is divided into the traditional land, sea and air force, the strategic deterrent and the attacking rocket army and the most modern “sky-net” army. The three levels of division of labor are clear, and they can strengthen each other. The synergy between the two, to maximize the advantages of the overall war, is undoubtedly the highlight of this military reform.

Five major parts highlight high-tech content

Let’s take a closer look at the five major components of the Strategic Support Army. First, intelligence reconnaissance. This is not a spy war in the traditional sense. It is not like the old movie “The Crossing River Scout”, which disguise itself as a deep enemy. More is technical reconnaissance. With the increasing popularity of modern equipment, the leakage of various technical information is difficult to avoid, such as radio signals, electromagnetic signals, infrared signals, etc., through the collection and analysis of these signals, a large amount of valuable information can be obtained, strategic support forces The reconnaissance is mainly the technical reconnaissance in this respect, which can be carried out through modern equipment such as reconnaissance satellites, reconnaissance planes, drones, and sensors.

The strategic support force should be called Skynet Army: it will change the war.

Satellite management is the so-called “Heavenly Army”. This is a new type of force that has emerged with the rapid development of space technology, especially satellite information reconnaissance, tracking and surveillance, guided navigation and aerospace weapons. The United States established the National Space Command in 1985, marking the birth of the world’s first heavenly army. Russia subsequently separated the military space force and the space missile defense force from the strategic rocket army and established a space force with a total strength of about 90,000 people. Then with the military reform of the People’s Liberation Army, the “Heavenly Army” under the strategic support force was formally formed and became a force dedicated to space operations in the future. The significance is significant.

The history of electronic confrontation is much longer than that of the Tianjun. As early as in the First World War, both sides have had the information of the other party and the communication of the other party. To the Second World War, the means of electronic confrontation. Both the scale and the scale have been greatly developed. In July 1943, the British army used metal foil strips to interfere with the German radar in the bombing of Hamburg, Germany, which was considered the beginning of modern electronic confrontation. During the Middle East War in the 1960s, electronic confrontation played a decisive role. Under today’s technical conditions, there is no need to spend more on electronic countermeasures.

Network attack and defense is also called cyber warfare. It is the rise of the network, exploiting the loopholes and security flaws of the network to attack and destroy the data in the hardware, software and systems of the network system. In 2001, there was a large-scale civil hacking incident between China and the United States, which stimulated the United States to a certain extent. By 2009, the world’s first cyber command was established. Through the opportunity of military reform, China has set up a specialized cyber warfare force and began systematically investing and developing in the fields of information construction and network attack and defense. This is a milestone for the future war, which is bound to spread to the network. meaningful.

003

In the end, it is psychological warfare, that is, by applying the principle principle of psychology, taking human psychology as the battlefield, and systematically adopting various means, including the means of communication, such as the Internet, television, and broadcasting, which cannot be separated from modern life. Cognitive, emotional, and will exert influence, mentally disintegrating enemy military and civilian fighting spirits or eliminating the influence of enemy propaganda, thus combating the enemy’s mind, in exchange for the greatest victory and benefits at the least cost. Psychological warfare sounds very mysterious. In fact, as mentioned in “Sun Tzu’s Art of War·The Tactics”: “It is the victorious battle, the good ones who are not good, the soldiers who do not fight and the good, and the good ones.” The “war without a war” is the ultimate goal of today’s psychological war. In the Battle of Normandy in the Second World War, the Allies used a large number of psychological warfare methods, which seriously affected the judgment of the German commander-in-chief and made great contributions to the victory of the battle. Since then, from the Korean War, the Vietnam War, to today’s Iraq War and the Afghan War, the US military has had professional psychological warfare troops to participate in the war. Therefore, this is the most easily overlooked military means, but it is a high level of military struggle, and even more efficient and effective than advanced aircraft cannons.

Therefore, it can be said that the strategic support force is the highest in the five major services after the reform of the PLA’s army. It can even be said to be completely different from the traditional war style of the past, and it is more characterized by ultra-modern flow.

004

Soft killing

According to the strategy disclosed on the network, the armbands are supported on the network. The above is the eight-and-five-pointed star. Below is the triangular arrow and the electronic cloud orbit. Surrounded by the surrounding wheat ears, it can be seen from this pattern that the strategic support force is not a traditional one. In the sense of steel contest, you can’t see the scene of the smoke, and there is no such thing as a nuclear weapon to destroy the horror of the sea, but the soft kill of the soldiers. In a sense, soft killing is no less inferior than hard killing, and even playing a role is more important than hard killing.

In contrast, until today, the US military has only independent scattered Tianjun, Net Army and psychological warfare units, but the PLA Strategic Support Forces have integrated these units directly in the preparation, and they are able to cooperate and play the greatest combat effectiveness. . It can be said that this major reform of the military, especially the establishment of the strategic support force, is definitely a major improvement in the system.

Imagine that without the strategic support force’s satellites accurately positioned and navigated, without the electronic escaping forces and cyber warfare forces escorting, the Rocket’s strategic missiles will be difficult to function; if there is no strategic support for the technical reconnaissance intelligence support, Satellite communication links, then the land, sea and air forces on the vast battlefield are blind and deaf, and the combat effectiveness is greatly reduced. Therefore, the strategic support forces will play a major role in the invisible four-dimensional and five-dimensional battlefield space.

Original Mandarin Chinese:

战略支援部队可不是后勤支援,或比火箭军更厉害

摘要:2015年12月31日,解放军陆军领导机构、火箭军、战略支援部队成立,中共中央总书记、国家主席、中央军委主席习近平给新成立的这三大单位授旗。标志着此轮解放军军队改革重大步骤正开始逐步落实,在这三个新单位中,战略支援部队绝对是个全新的名称,自然会引起不少的疑问,这到底是支怎样的部队呢?

战略支援部队就应该叫天网军:将改变战争

战略支援可不是后勤支援

这次新成立的三个单位,陆军领导机构也就是陆军总部,原来解放军历来就是陆军老大,大陆军的思想根深蒂固,所以只有海军、空军司令部,而不设陆军司令部,军队最高领导全都出自陆军,海空军首长位列中央军委委员,也更多是象征意义。现在设立陆军总部,也就意味着陆军的地位逐渐下调,将和其他军种相一致,这为今后仿效西方各军种首长轮流担任军队最高领导的模式打下了基础,同时也对各军种进一步加强协同创造了条件。

火箭军对于军迷来说也是并不陌生,就是以前的第二炮兵,实质就是战略导弹部队。前苏联的战略导弹部队就叫战略火箭军,解放军成立战略导弹部队时,国际形势风起云涌,出于低调克制的考虑,由周恩来提议采用了第二炮兵的名称。现在改称火箭军,在名称上就威风多了,更直接地强化了战略威慑的意义。

相对上述两个单位,对于关心国防建设的人来说,战略支援部队就要陌生多了。很多人一听到这个名称,第一反应就是后勤支援部队,那就大错特错了!战略支援部队其实一样是货真价实的作战部队,名义上是支援,很多时候反而是第一个冲锋陷阵的开路先锋,甚至要比陆海空军和火箭军更早地投入战场。按照国防部发言人的话来说,战略支援部队是维护国家安全的新型作战力量,是我军新质作战能力的重要增长点,主要是将战略性、基础性、支撑性都很强的各类保障力量进行功能整合后组建而成。

战略支援部队就应该叫天网军:将改变战争

具体来说,战略支援部队将包括情报侦察、卫星管理、电子对抗、网络攻防、心理战等五大部分,是综合了这个时代最先进的天军、网军等看不见硝烟的战场上的作战部队,更确切地说是专门担负软杀伤使命的作战力量。

这也是此次军队改革在军种层面的调整,将解放军分为传统的陆海空军、战略威慑和打击的火箭军和最现代化的“天-网”军,三个层次分工明确,又能强化相互之间的协同配合,最大限度地发挥出整体战的优势,无疑是本次军队改革的重头戏。

五大部分凸现高科技含量

再来细看战略支援军的五大组成部分,先是情报侦察,这可不是传统意义上打入敌人内部的谍战无间道,也不是像老电影《渡江侦察记》那样乔装改扮深入敌后,而更多的是技术侦察。随着现代化装备越来越普遍,各种技术信息的泄漏很难避免,比如无线电信号、电磁信号、红外信号等等,通过对这些信号的搜集和分析就可以获取大量宝贵的情报,战略支援部队的侦察主要就是这方面的技术侦察,可以通过侦察卫星、侦察机、无人机、感应器等现代化装备来进行。

战略支援部队就应该叫天网军:将改变战争

卫星管理就是所谓的“天军”,这是随着航天技术的飞速发展,特别是卫星信息侦察、跟踪监视、制导导航及航天兵器的广泛应用,应运而生的新型部队。美国在1985年成立了全美航天司令部,标志着世界上第一支天军的诞生。俄罗斯随后也将军事航天部队和太空导弹防御部队从战略火箭军中分离出来,成立了一支总兵力约9万人的航天部队。那么随着解放军这次军事改革,隶属于战略支援部队的“天军”也正式组建,成为今后专门承担航天作战的部队,意义可谓重大。

电子对抗的历史就要比天军更为悠久,早在第一次世界大战中交战双方就都曾有过侦收对方的信息和干扰对方通信联络,到第二次世界大战,电子对抗的手段和规模都有了很大发展,1943年7月英军在对德国汉堡的轰炸中大规模使用金属箔条干扰德军雷达,被认为是现代电子对抗的开始。到60年代中东战争期间,电子对抗更是发挥了决定性的作用。在今天的技术条件下,电子对抗就不用再多费口舌了。

网络攻防也叫网络战,是随着网络的兴起,利用网络存在的漏洞和安全缺陷对网络系统的硬件、软件及其系统中的数据进行攻击和破坏。2001年中美之间就曾发生过大规模的民间黑客攻击事件,这在一定程度上刺激了美国,到2009年成立了世界上第一个网络司令部。中国此次借着军队改革的契机,组建了专业化的网络战部队,开始系统地在信息化建设和网络攻防领域进行投入和发展,这对于未来战争势必波及到网络的大趋势,是具有里程碑意义的。

003

最后则是心理战,也就是通过运用心理学的原理原则,以人类的心理为战场,有计划地采用各种手段,包括现代生活须臾不能脱离的网络、电视、广播等传播手段,对人的认知、情感和意志施加影响,从精神上瓦解敌方军民斗志或消除敌方宣传所造成的影响的对抗活动,从而打击敌方的心志,以最小的代价换取最大胜利和利益。心理战听起来很是玄乎,其实《孙子兵法·谋攻篇》中所提到的:“是故百战百胜,非善之善者也;不战而屈人之兵,善之善者也。” 这里的“不战而屈人之兵”就是今天心理战所要达到的终极目标。在第二次世界大战中的诺曼底登陆战役,盟军就曾运用了大量的心理战手段,严重影响干扰了德军统帅部的判断,为战役的胜利做出了巨大贡献。此后,从朝鲜战争、越南战争,直到今天的伊拉克战争和阿富汗战争,美军都曾有专业的心理战部队参战。因此,这是最容易被忽视的军事手段,但却是军事斗争的高级层次,甚至要比先进的飞机大炮更有效率和作用。

因此,可以说战略支援部队是解放军军队改革之后五大军种中,高科技含量最高的,甚至可以说是完全不同于过去传统战争的样式,更多地带有超现代流的特色。

004

不容小觑的软杀伤

根据网络上披露的战略支援部队臂章图案,上面是八一五角星,下面是三角箭头和电子云轨道,周围是环绕的麦穗,从这个图案中就可以看出,战略支援部队并不是传统意义上钢铁的较量,看不到硝烟滚滚的场景,更没有核武器那样毁山灭海的恐怖威力,而是兵不血刃的软杀伤。从某种意义上来说,软杀伤丝毫并不比硬杀伤逊色,甚至所发挥的作用更要比硬杀伤重要。

相比之下,直到今天美军才只有独立分散的天军、网军和心理战部队,但解放军战略支援部队则将这些部队直接在编制上整合在一起,更能协同配合,发挥出最大的战斗力。可以说是这次军队的大改革,特别是战略支援部队的成立,在体制上绝对是一大进步。

试想一下,如果没有战略支援部队的卫星准确地定位和导航,没有电子干扰部队、网络战部队的保驾护航,那么火箭军的战略导弹就难以发挥作用;如果没有战略支援部队技术侦察的情报保障、卫星的通讯联系,那么分布在广阔战场上的陆海空军部队就是眼盲耳聋,战斗力也要大打折扣。因此,在看不到的四维、五维战场空间,战略支援部队必将发挥出重大的作用。

Original Referring URL:  http://war.163.com/16/0104/08/

Chinese Military: Cyber security is a matter of war. In the information war, cyberspace has become a new dimension of battlefield space // 中國軍隊:網絡安全是戰爭問題。 在信息戰中,網絡空間已成為戰場空間的新維度

Chinese Military: Cyber security is a matter of war. In the information war, cyberspace has become a new dimension of battlefield space //

中國軍隊:網絡安全是戰爭問題。 在信息戰中,網絡空間已成為戰場空間的新維度

 

Author:   來源: 解放軍報 作者: 周鴻禕 張春雨

DTG: 2018年05月22日 16:XX:XX

 ● Promote network security. The integration of military and civilian needs to integrate and optimize the allocation at the national level, and promote the two-way flow of technology, talents and resources.

  ● Whether it is network security analysis, situation research, emergency response, or network protection hardware and software development, a large number of information technology talents are needed.

  

        President Xi profoundly pointed out that there is no national security without cyber security. In the digital age, cyberspace has penetrated into various fields such as politics, economy, military, culture, etc. It has the natural attributes of military and civilian integration, and is an important aspect of the integration and development of military and civilians in the new era. At present, China is marching toward a network power and building a network great wall combining military and civilian integration. It is not only the basic system design for building a network power and information army, but also an important driving force for promoting the deep development of military and civilian integration. Under the new situation, we will actively promote the in-depth development of cyber security, military and civilian integration, and urgently need to break down institutional barriers, structural contradictions, and policy issues, and constantly improve the level of integration and enhance joint protection capabilities.

Cybersecurity is related to the overall security of the country, and it is necessary for the military to walk away from the road of comprehensive integration.

  In the information age, cyberspace security has become a new commanding height of the national strategy. Last year, the “Eternal Blue” ransomware that broke out in the world, the Ukrainian power grid attacked, and the US election “mail door” and other events showed that cyber security concerns national security, social stability and war victory or defeat. The cyber security contest has risen to the national level of confrontation, beyond the scope of the military’s respective management and control, and it is necessary to rely on the integration of the military and the local forces to manage and manage well.

  Cybersecurity is a national interest. As the network’s tentacles extend to economic, social, cultural and other fields, its security will affect economic security, social security, cultural security, and information security. In May 2017, the “Eternal Blue” ransom virus swept through more than 150 countries and regions, including government, banks, communications companies, energy companies and other important departments, and the infrastructure was paralyzed, causing an uproar in the world. Earlier, Saudi Arabia’s infrastructure was attacked by cyber attacks. In just a few minutes, the computer hard drive was destroyed, all data was emptied, and the attacker tried to cause an explosion. If it succeeded, it would undoubtedly have serious consequences.

  Cybersecurity is a matter of war. In the information war, cyberspace has become a new dimension of battlefield space. At present, the United States, the United Kingdom, and Japan have established cyber warfare forces and vigorously developed various cyber weapons. In the Iraq war, the US military first destroyed the five key command and radar facilities of the Iraqi army, and used electronic interference to firmly grasp the information superiority, making the Iraqi army blind and paralyzed, and the defense system quickly paralyzed. With the accelerated evolution of war forms, the competition for information superiority has increasingly become the core content of war wins and losses. As the “main battlefield” of information control, cyberspace has increasingly become the commanding height of war games.

  Cybersecurity is a common practice in the world. At present, many countries in the world regard military and civilian integration as an important way to improve the security of cyberspace. For example, the United States has made cybersecurity the focus of national security. The White House and the Pentagon have designated Boeing and Lockheed Martin as the national network security team, and designated information technology giants such as Microsoft, Intel, Cisco, Apple, and Google for network security. Professional team, designated Symantec, McAfee and other network security protection companies for the network security special team. In Israel, after the retiring of many Israeli cyber security forces, they became the elite of local high-tech enterprises and founded several network security companies. These companies have come back to cooperate with the Israeli army in the field of network security to enhance the security of the military network and promote the development of the entire network space security.

Network security resources are diversified and diverse, requiring military to strengthen top-level design coordination

  Promoting the integration of military and civilian development is a systematic project. It is necessary to use system science, system thinking, and systematic methods to solve problems. At present, China’s various information network systems are developing at a high speed, and network functions of different functions and types are being put into use one after another. The overall framework of the network security protection system is basically established. However, network security resources are widely distributed in the military and local areas. Promoting network security and military-civilian integration, improving synergy protection needs to strengthen top-level design coordination, break down institutional barriers and departmental interests, unify integration and optimize allocation at the national level, and promote technology, talents, resources, etc. Two-way flow conversion of features.

  Establish and improve the leadership system of the network security organization. It is necessary to speed up the establishment of a leading agency for cybersecurity work organizations with Chinese characteristics in order to ensure a clear hierarchy and division of labor. The national cybersecurity leadership agency’s work focuses on strengthening the top-level design and macro-management of cybersecurity military-civilian integration, formulating development strategies and planning plans, fulfilling the overall coordination function in military-civilian integration, and being responsible for domestic cybersecurity defense and emergency response, and combating cybercrime. And cyber terrorism; military cyber security authorities focus on the overall planning and construction of military cybersecurity, integrating the areas of military and civilian integration into the overall development of national cybersecurity, and doing a good job of connecting with national cybersecurity development plans, We will clarify the relevant processes and management methods for military-land coordination, improve the work system for regular military conferences, important situation notifications, and major operational coordination, and form joint prevention, joint management, and joint control of cyberspace security.

  Coordinate the planning standards for military network security construction. With the goal of effectively responding to the current and future cyber offensive and defensive measures, the overall framework of military and civilian cybersecurity construction will be scientifically formulated, the construction model will be classified, the short-term and long-term construction goals will be defined, and the supporting measures for completing the tasks will be determined. The first is to adhere to the standard. Actively promote the unification of technical standards for network security basic products such as autonomously controllable secure operating systems and secure database systems, and achieve full integration of systems at key moments to create a solid and reliable network security defense line. The second is to insist on a unified assessment. Strengthen the assessment of network security construction and technical risk assessment of network security products, clarify the evaluation procedures and links, and adopt scientific and effective evaluation methods to ensure that the network is secure and controllable after it is built.

  Establish a network security military resource sharing mechanism. To realize the sharing of military network security resources, the key is to establish a mechanism for military land demand. The information on military and civilian technical achievements should be released in a timely manner. The real-time table of “the battlefield needs to be lacking” and “market ownership” should be fully shared with the military and land needs, technologies, standards, products and other information resources; accelerate the construction of military information integration and sharing platform, Expand Unicom channels, standardize interoperability standards, and achieve full complementarity and sharing of military and territorial information resources; establish a network security access system, clearly define the scope of confidentiality levels, and the military business authorities and the “Ministry of the Army” enterprises regularly meet, information, and demand docking Collaborate with research and development to prevent civil network security forces from developing technology and losing targets, reducing targets, protecting tactics from losing rivals, and lacking direction; establishing a network threat information exchange mechanism, timely interoperating with domestic and international network security updates and major event notifications, encouraging private Enterprises and governments, the military share real-time network security threat information, improve the professional and real-time response capabilities of research and analysis.

The essence of cybersecurity is the contest of talents.

  The essence of cybersecurity is cyber confrontation, which is essentially the competition of talents. Whether it is network security analysis, planning, situation research, response and disposal, or network protection hardware and software development, a large number of information technology talents are needed. In order to meet the huge demand of military network security talents, it is necessary to firmly establish a joint thinking.

  Jointly train talents. In recent years, important progress has been made in the training of national cyber security personnel. Cyberspace security has been added to the first-level discipline by the Academic Degrees Committee and the Ministry of Education, and nearly 10,000 graduates in the field of cyberspace security each year. However, compared with the demand for building a network strong country and strengthening the army, there is still a big gap, such as a large gap in the talent team, a need to improve the training system, and insufficient reserve of practical talents. We should actively explore the military, local colleges, research institutes and network security enterprises to carry out joint training channels for talents, build a team of teachers, jointly set up experimental sites, and set up a practice base to realize the organic combination of classroom teaching and practical practice, through network security training. Camp, safety operation and maintenance personnel training, etc., to enhance the professional capabilities of network security practitioners, improve the rapid, large-scale, actual combat security operation and maintenance, analysis and response, attack and defense penetration and other network security personnel joint training mechanism.

  Joint use of strength. We should coordinate the use of various forces in the military, strengthen operational coordination, and establish a relatively comprehensive network security joint prevention and control mechanism. On the one hand, give full play to the role of local network security talents, open up the military network security top-level design, core technology research and development, and network security overall construction to meet the needs of military network security for talents; on the other hand, give full play to the military network security needs The role of the booster is to use the military’s advanced network technology to test the security of national critical infrastructure networks such as nuclear power, communications, transportation, and finance, and to verify the effectiveness of the emergency response system.

  Joint research and development technology. Military and civilian collaborative innovation is an important way to achieve breakthroughs in network protection technology innovation. We should focus on the use of military demand for cutting-edge innovation, and focus on breaking key network technologies, promoting the sharing of military and civilians on the basic platform, and vigorously promoting the mutual transformation of military and civilian technologies; encouraging universities, research institutes, military enterprises, and superior private enterprises to strengthen alliances. Focus on military, human, material and financial resources, and focus on key chips, core devices, operating systems, etc.; explore military and civilian integration network security equipment technology innovation model, develop a new generation of firewalls, intrusion detection, information encryption, information hiding, anti-eavesdropping And other protection technologies to jointly foster an ecological chain of autonomous network security industry.

  In addition, due to the comprehensive complexity of network security, military and regional forces are needed to strengthen regulatory and policy guarantees. Formulate a legal system for network security and military-civilian integration, relevant policies to support the integration of cyber security and civil-military, and relevant documents in the field of cybersecurity military-civilian integration key protection, ensure that the measures for network security and military-civilian integration take root, and form a joint support system for military and land.

Original Mandarin Chinese:

要點提示

●推動網絡安全軍民融合,需要在國家層面統一整合、優化配置,促進技術、人才、資源等要素雙向流動轉化。

●無論是網絡安全分析、態勢研判、應急處置,還是網絡防護硬件、軟件的研發,都需要大量的信息科技人才。

習主席深刻指出,沒有網絡安全就沒有國家安全。數字化時代,網絡空間已滲透到政治、經濟、軍事、文化等各個領域,具備軍民一體的天然屬性,是新時代軍民融合發展的重要方面。當前,我國正向網絡強國邁進,打造軍民融合的網絡長城,既是建設網絡強國和信息化軍隊的基本製度設計,也是推動軍民融合深度發展的重要驅動力量。新形勢下,積極推動網絡安全軍民融合深度發展,亟須破解體制性障礙、結構性矛盾、政策性問題,不斷提高融合水平、提升聯合防護能力。

網絡安全事關國家整體安全,需軍地走開全面融合之路

信息化時代,網絡空間安全已經成為國家戰略新的製高點。去年全球爆發的“永恆之藍”勒索病毒、烏克蘭電網遭攻擊、美國大選“郵件門”等事件表明,網絡安全事關國家安全、社會穩定和戰爭勝敗。網絡安全的較量已上升為國家層面的對抗,超出軍地各自管理控制的範疇,需要依靠軍地一體合力集中統管才有可能管得住、管得好。

網絡安全事關國家利益。由於網絡觸角延伸到經濟、社會、文化等各個領域,其安全必將影響到經濟安全、社會安全、文化安全、信息安全等。 2017年5月,“永恆之藍”勒索病毒席捲150多個國家和地區,包括政府、銀行、通信公司、能源企業等重要部門機構基礎設施陷入癱瘓,在全球引起軒然大波。早前,沙特的基礎設施遭網絡攻擊,僅僅數分鐘內,計算機硬盤就被破壞,所有數據被清空,攻擊者還試圖引發爆炸,如果得逞無疑會造成十分嚴重的後果。

網絡安全事關戰爭勝負。信息化戰爭中,網絡空間已成為新維戰場空間。當前,美國、英國、日本等都已建立網絡作戰部隊,並大力研發各種網絡武器。伊拉克戰爭中,美軍首先摧毀了伊軍非常關鍵的5個指揮與雷達設施,並使用電子乾擾等方式牢牢掌握信息優勢,使伊軍又盲又聾,防禦體系迅速癱瘓。隨著戰爭形態的加速演變,信息優勢爭奪日益成為戰爭勝負的核心內容,網絡空間作為信息控制的“主戰場”,日益成為戰爭博弈的製高點。

網絡安全軍民一體是世界普遍做法。當前,世界很多國家都將軍民一體看作是提升網絡空間安全的重要途徑。例如,美國就將網絡安全作為國家安全的重點,白宮和五角大樓指定波音、洛克希德·馬丁等公司為網絡安全國家隊,指定微軟、英特爾、思科、蘋果、谷歌等信息技術巨頭為網絡安全的專業隊,指定賽門鐵克、邁克菲等網絡安全防護企業為網絡安全的特種隊。在以色列,許多以軍網絡安全部隊的軍人退役後,成為地方高科技企業的精英,並創辦多家網絡安全公司。這些公司回過頭來與以軍在網絡安全領域展開全方位合作,提升以軍網絡防護能力的同時,推動整個網絡空間安全的發展。

網絡安全資源分散多元,需軍地強化頂層設計統籌

推動軍民融合發展是一個系統工程,要善於運用系統科學、系統思維、系統方法研究解決問題。目前,我國各類信息網絡系統高速發展,不同功能、類型的網絡安全設施陸續配套投入使用,網絡安全防護系統的總體框架基本建立。但網絡安全資源廣泛分佈於軍隊和地方,推動網絡安全軍民融合,提高協同防護能力需要強化頂層設計統籌,打破體制壁壘和部門利益,在國家層面統一整合、優化配置,促進技術、人才、資源等要素雙向流動轉化。

構建完善網絡安全組織領導體制。應加快建立軍地一體具有中國特色的網絡安全工作組織領導機構,確保層級清晰、分工協作。國家網絡安全領導機構的工作重點是加強網絡安全軍民融合的頂層設計和宏觀管控,制定發展戰略和規劃計劃,履行軍民融合中的統籌協調職能,負責國內網絡安全的防禦與應急反應,打擊網絡犯罪和網絡恐怖主義等;軍隊網絡安全主管機構側重於擬制軍隊網絡安全的整體規劃和建設,將可以實施軍民融合的領域納入國家網絡安全發展全局,做好與國家網絡安全發展規劃的相互銜接,明確軍地協調的相關流程和管理辦法,健全軍地定期會商、重要情況通報、重大行動協同等工作制度,形成網絡空間安全的聯防、聯管、聯控。

統籌軍地網絡安全建設規劃標準。以有效應對當前和未來一段時期網絡攻防手段為目標,科學制定軍民網絡安全建設總體框架,分類確立建設模式,明確近期和長遠建設目標,確定完成任務的配套措施。一是堅持統一標準。積極推動自主可控的安全操作系統、安全數據庫系統等網絡安全基礎產品的技術標準統一,關鍵時刻能實現各系統的全面融合,打造堅固可靠的網絡安全防線。二是堅持統一評估。加強網絡安全建設評估和網絡安全產品的技術風險評估,明確評估程序和環節,採取科學有效的評估方法,確保網絡建成后防得牢、控得住。

建立網絡安全軍地資源共享機制。實現軍地網絡安全資源共享,關鍵是建立軍地需求共提機制。應及時發布軍民兩用技術成果信息,實時對錶“戰場需缺”與“市場所有”,實現軍地雙方需求、技術、標準、產品等信息資源充分共享;加快構建軍地信息融合共享平台,拓展聯通渠道,規範互通標準,實現軍地信息資源充分互補共用;建立網絡安全准入制度,明確劃定保密等級範圍,軍隊業務主管部門與“民參軍”企業定期會商、信息通報、需求對接和協作攻研,防止民用網絡安全力量技術研發丟了目標、少了靶子,防護戰術失去對手、缺乏指向;建立網絡威脅信息互通機制,及時互通國內外網絡安全最新動態和重大事件通報,鼓勵民營企業與政府、軍隊實時共享網絡安全威脅信息,提高研究分析的專業性和實時響應能力。

網絡安全實質是人才的較量,需軍地樹牢聯合思想

網絡安全的本質是網絡對抗,實質是人才的競爭較量。無論是網絡安全分析、規劃、態勢研判、響應和處置,還是網絡防護硬件、軟件的研發,都需要大量的信息科技人才。為滿足軍地網絡安全人才巨大需求,需要牢固樹立聯合思想。

聯合培養人才。近年來,國家網絡安全人才培養取得重要進展,網絡空間安全被國務院學位委員會和教育部增設為一級學科,每年網絡空間安全領域畢業生近萬名。但與打造網絡強國和強軍興軍需求相比還存在較大差距,存在人才隊伍缺口較大、培養體係有待完善、實踐型人才儲備不足等問題。應積極探索軍隊、地方高校、科研院所和網絡安全企業開展人才聯合培養渠道,共建師資隊伍、共搭實驗場所、共設實習基地,實現課堂教學、實習實踐的有機結合,通過網絡安全訓練營、安全運維人才培養等,提升網絡安全從業人員的專業能力,完善快速化、規模化、實戰化的安全運維、分析響應、攻防滲透等網絡安全人才聯合培養機制。

聯合運用力量。應統籌軍地各種力量的運用,加強行動協同,建立較為完善的網絡安全聯防聯控機制。一方面,充分發揮地方網絡安全人才的作用,開放軍隊網絡安全頂層設計、核心技術研發、網絡安全整體建設等領域,以滿足軍隊網絡安全對人才的需求;另一方面,充分發揮軍隊網絡安全需求的助推器作用,利用軍方先進的網絡技術,測試核能、通信、交通、金融等國家關鍵基礎設施網絡的安全性,檢驗應急響應體系的有效性。

聯合研發技術。軍民協同創新是實現網絡防護技術創新突破的重要途徑。應圍繞發揮軍事需求對前沿創新的牽引帶動作用,聚力突破關鍵網絡技術,促進基礎平台軍民共享,大力推動軍民技術相互轉化;鼓勵高校、科研院所、軍工企業和優勢民營企業強強聯合,集中軍地人力、物力和財力,對關鍵芯片、核心器件、操作系統等領域集智攻關;探索軍民融合網絡安全裝備技術創新模式,研發新一代防火牆、入侵檢測、信息加密、信息隱藏、反竊聽等防護技術,共同培育自主化網絡安全產業生態鏈。

此外,由於網絡安全具有綜合性複雜性,還需軍地合力來強化法規政策保障。制定網絡安全軍民融合的法規體系、支撐網絡安全軍民融合的相關政策,以及網絡安全軍民融合重點保障領域的相關文件,確保網絡安全軍民融合的措施落地生根,形成軍地聯合支撐體系。

Chinese Military Information Warfare: The First Game of Modern Warfare // 中國軍事信息戰:現代戰爭的第一場戰爭

Chinese Military Information Warfare: The First Game of Modern Warfare //

中國軍事信息戰:現代戰爭的第一場戰爭

  The transformation of the characteristics of war is always motivated by the advancement of science and technology. If “information-led” is the characteristic of the era of today’s war, then the essence of this feature is “the dominance of information technology.” Information warfare is a new combat force that is fostered and fueled by information technology innovation.

Information warfare is the new quality of combat power

三、衛星在現代戰爭中扮演的角色為何? 四、資訊戰有哪兩種主要模式?

“knowing one’s own confidant, no wars, no war” has always been the only rule of war victory, it actually embodies the important role of “information” in the war. Since ancient times, the military has always been pursuing the dispelling of “the fog of war”, reducing the probabilistic nature of the war, and taking the lead. At the same time, it hopes to quickly gather the fighting energy with accurate and timely information to make the enemy win the enemy. Nowadays, the heroic pace of human innovation in information technology has driven the rapid development of society. The myth of “thousands of eyes and ears” has long been a reality. While the results of information technology innovation and development are fully utilized for war, they are also constantly promoting the transformation of the combat capability generation model.
The germination of information warfare can be traced back to the beginning of the last century. Shortly after the advent of the radio telegraph, Russian scientist Popov proposed the idea of ​​radio communication struggle in 1903. In the Japanese-Russian War that broke out in 1904, the two sides used radio communication for the first time. One day in April of that year, the Russian military operator subconsciously used the radio station to interfere with the shooting and guiding communication of the Japanese fleet, forcing the Japanese to return without success. The original sprout of this technical idea gave birth to a new way of warfare, and the information war began to enter the stage of war. The highly developed information technology has made “systems based on information systems” a feature of today’s war. It should be said that systemic confrontation is not a form of engagement that exists today. Both sides of the war have sought to form a strong operational system. In different historical periods, the system has different manifestations. Today’s combat system is an unprecedentedly powerful combat system that relies on networked information systems. An important manifestation of information technology playing a leading role in modern warfare is to promote the rapid development of information warfare. At the same time that “information-led” became the identifier of modern warfare, information warfare began to leap into a new kind of combat power.
Having a strong information power makes an army savvy and responsive, and the integration of information power into the strike force increases the military’s operational effectiveness into a geometric progression. Information warfare is the first sword to break the efficient integration of information firepower.
Information power is the ability to acquire, transmit, process, and use information. The enhancement of information means that information is acquired more and more comprehensively, information transmission is faster and more accurate, information processing is automated, and information usage tends to be intelligent. This makes the military’s command efficient, precise control, quick action, and powerful. From the perspective of operational mechanism, the effectiveness of information power in the combat system is manifested in the synergy of the strike force and the transformation of combat effectiveness. Although the information itself cannot directly kill the enemy, the information is used to realize the intelligent control of the combat weapon. Produced a powerful and powerful strike and non-contact strike.
Information deterrence is an important information warfare action, which can reduce the intensity of confrontation, and even force the opponent to give up resistance. It may produce a satisfactory combat effect and achieve the highest pursuit of “no war and defeated soldiers”. The principle is that the opponent It is a huge blow to the coming, and it is limited to the ability to stop the information. The achievement of the deterrent effect is the fusion effect of the multiple elements of strength, ability and determination. As a result of the high degree of integration of information and firepower, information multiplies the effectiveness of firepower, and firepower transforms information energy. The goal of information warfare is the opponent’s information system, which plays the role of “covering ears, obstructing, chaos”, so that the information power of the opponent is weakened and even lost, and the fusion of information firepower cannot be discussed. During the Gulf War, when the multinational forces scraped the “Desert Storm”, they first used a variety of electronic interference methods in the air and on the ground. At the same time, they used firepower to prioritize the communication and radar systems of the Iraqi army, making the Iraqi defense system still not in use. The powerful information power is completely lost, so it is stable. In the Kosovo war, the US military used a mistake in information warfare to provide a good opportunity for the Yugoslav army to make its air defense units cleverly use the less advanced information system to achieve effective integration of information firepower and shoot down the US military stealth fighters. Practice has proved that under the conditions of informationization, information warfare has become the first sword to break the efficient integration of opponents’ information firepower.
Information warfare is the primary action of transforming the enemy and the enemy
. The competition between the spear and the shield will never stop and escalate. When “information-led” shows great advantages, it will inevitably lead to “information counter-measure”. The containment of information will immediately reverse the original advantage. Information warfare is the primary action to transform the enemy and the enemy.
The basic types of combat are offense and defense, and the material means used for combat can also be divided into two types of weapons and equipment: spear and shield. Today, when combat weapons have unprecedented lethality, no one will use concentrated forces to concentrate their advantages. Synchronous strikes in different places can be an effective way to “eliminate the enemy and save oneself”, that is, the strike forces scattered in different locations simultaneously target the same target. Attacks are initiated, but only if there is precise time coordination.
Keeping time synchronized, it is obviously impossible to rely on the past manual pairing. Advanced techniques such as navigation satellite timing must be used, and once the timing synchronization information is destroyed by the opponent, the action will be completely disrupted. A force with high engine power and strike force, if attacked by the opponent’s information, causes information to be ineffective and information blocked, will not be able to figure out the direction of the action, can not find the target of the attack, become sluggish and weak. . Although the precision strike power is large, once the accurate guidance information is lost, the advantage is immediately lost. Command and control If the information is subject to control, it will lead to chaos, which will inevitably lead to chaos in the overall situation of the war.
Attacking the enemy’s information system is the focus and effort to break the battle system. The acquisition and use of information, counter-acquisition, and counter-utilization have become the focus of the battle between the two armies on the informationized battlefield. Information warfare is the preferred style for competing for battlefield control and even for war initiative.
While greatly improving the effectiveness of the combat system, the information system naturally becomes the target of the opponent’s attack, and it is the key target. Information warfare is to blinden the enemy battlefield perception system, weaken its information acquisition ability, interfere with its analysis and judgment; to block the enemy information transmission system, disrupt its coordination and destroy its actions; to deter the enemy accusation system by deception, reduce its command efficiency, Lead to mistakes in their decision-making. The more the information technology is developed and the more highly dependent on the information system, the more serious the consequences of its information system attack. Quaker, former chairman of the American “Old Ravens” Association, once wrote: “Advanced technology makes us highly dependent on the electromagnetic spectrum, but at the same time, we are not well invested in building electronic protection capabilities.” “The enemy uses cheap commercial technology. It can reduce or even destroy the performance of our expensive ISR equipment and weapon platforms, thereby limiting or even seriously weakening our technological advantages.” Because military electronic information systems are being widely used worldwide, in fact, the degree of dependence of national military on information systems It is constantly deepening. Therefore, all military powers are competing to develop information warfare. Some small countries are not willing to lag behind and follow suit. In modern warfare, it is of vital importance to seize the comprehensive control of the battlefield. The right to make information has become an indispensable commanding height, and it is the primary means of controlling the battlefield and mastering the initiative of war.
The information war has stood at the forefront of the contemporary military game. The
war is usually based on crossfire. The information war is invisible, the threshold is low, and the controllability is good. In peacetime, it is possible to start a dark battle and quietly extend the border of war. Information warfare has stood at the forefront of contemporary military games.
In today’s world, the use of military means is becoming more complex. War is not only a continuation of politics, but also a close integration of politics and military, subject to the overall strategy of political strategy. The use of force will also interact with politics, economy, diplomacy, and public opinion in a multi-dimensional, organically connected and closely coordinated. Information warfare is active on an invisible front, spanning peacetime and wartime. For example, the confrontation between information warfare reconnaissance and counter-reconnaissance between major powers is now almost every day. Although it is widely believed that the engagement of fire is a watershed between war and peace, the boundaries of war are changing due to the particularity of the use of new military struggle styles such as information warfare. According to reports, the US government recently publicly stated that the law of war applies to cyberattacks. It believes that certain cyber attacks are equivalent to the “use of force” legal concept as defined in the UN Charter. The attacked countries can use conventional military forces or cyber weapons. Counterattack. At the same time, we also see that the arrival of the information age has made the shadow of information warfare often appear in the struggle in the ideological field. The construction and development of information warfare capabilities have received increasing attention from all countries. In December 2011, Iran comprehensively used information warfare methods such as interference suppression, data deception, and link control to successfully deceive and capture a US military RQ-170 “sentinel” unmanned reconnaissance aircraft, which shocked the US military.

Original Mandarin Chinese:

戰爭特徵的嬗變總是由科學技術進步來激發,如果說“信息主導”是當今戰爭的時代特徵,那麼這一特徵的實質則是“信息技術的主導”。信息戰是信息技術創新孕育和助長的新質戰鬥力。

信息戰是新質戰鬥力

三、衛星在現代戰爭中扮演的角色為何? 四、資訊戰有哪兩種主要模式?

“知彼知己,百戰不殆”一直是戰爭制勝的不二法則,它實際上體現了“信息”在戰爭中的重要作用。自古以來,兵家總是在不斷追求驅散“戰爭迷霧”,降低戰爭的蓋然性,搶占先機;同時希望能夠以準確及時的信息迅速聚集戰鬥能量,制敵勝敵。如今,人類創新信息技術的豪邁步伐,驅動了社會的迅猛發展,“千里眼、順風耳”的神話早已成為現實。信息技術創新發展成果在立即為戰爭所充分利用的同時,也在不斷推動戰鬥力生成模式的轉變。
信息戰的萌芽可以上溯到上個世紀初。當時無線電報問世不久,俄國科學家波波夫就於1903年提出了無線電通信鬥爭的思想。 1904年爆發的日俄戰爭中,作戰雙方首次運用了無線電通信,當年4月的一天,俄軍報務員下意識地利用無線電台干擾了日軍艦隊的射擊引導通信,迫使日軍無功而返。這種技術思想的原始萌動孕育了一種新的作戰方式,信息戰開始登上戰爭的舞台。信息技術的高度發達,使得“基於信息系統的體係作戰”成為當今戰爭的時代特徵。應該說,體係對抗並不是今天才有的交戰形式,戰爭中交戰雙方都力求形成一個強大的作戰體系,在不同歷史時期,體係有著不同的表現形態。今天的作戰體係是依靠網絡化的信息系統聯成的一個威力空前強大的作戰體系,信息技術在現代戰爭中發揮主導作用的一個重要表現,就是助長了信息戰的快速發展。在“信息主導”成為現代戰爭的標識符的同時,信息戰開始躍變為一種新質戰鬥力。
擁有強大的信息力使一支軍隊耳聰目明、反應敏捷,信息力融入打擊力則使軍隊的作戰效能成幾何級數增加。信息戰是打破信息火力高效融合的第一把利劍。
信息力是獲取、傳輸、處理、使用信息的能力。信息力的增強意味著信息的獲取更多、更全,信息的傳輸更快、更準,信息的處理具備自動化,信息的使用趨於智能化。這就使得軍隊的指揮高效,控制精準,行動迅捷,打擊有力。從作戰機理上看,信息力在作戰系統中的效能發揮,體現的是對打擊力的增效和向戰鬥力的轉化,信息本身雖不能直接殺傷敵人,但使用信息實現打擊兵器的智能化控制就產生了威力巨大的精確打擊和非接觸打擊。
信息威懾是一種重要的信息戰行動,可以降低對抗強度,甚至迫使對手放棄抵抗,可能產生令人滿意的戰鬥力效應,實現“不戰而屈人之兵”的最高追求,而其原理是對手懾於隨之會來的巨大打擊力,懾於能力而止於信息,威懾效果的達成是實力、能力、決心多元要素的融合效應。信息與火力的高度融合的結果就是,信息使火力效能倍增,火力讓信息能量轉化。信息戰的目標是對手的信息系統,起到的作用是“掩耳、障目、亂心”,使對手的信息力受到削弱以至喪失,信息火力的融合也就無從談起。海灣戰爭中,多國部隊刮起“沙漠風暴”之時,首先動用的就是空中和地面的多種電子乾擾手段,同時運用火力優先打擊伊軍的通信和雷達系統,使得伊軍防禦體系中尚不強大的信息力完全喪失,因而穩操勝券。而科索沃戰爭中,美軍使用信息戰的一次失誤,為南聯盟軍隊提供了良機,使其防空部隊巧妙運用不夠先進的信息系統,實現信息火力的有效融合,擊落了美軍隱形戰機。實踐證明,信息化條件下,信息戰已成為打破對手信息火力高效融合的第一把利劍。
信息戰是轉變敵我優劣對比的首要行動
矛與盾的較量永不停息、不斷升級。當“信息主導”顯現出巨大優勢時,就必然引發“信息反制”。信息的受制,會使原有的優勢立即逆轉。信息戰是轉變敵我優劣對比的首要行動。
作戰的基本類型就是進攻和防禦,用以作戰的物質手段也可以區分為矛和盾兩大類型的武器裝備。在打擊兵器具有空前殺傷力的今天,誰都不會再用集中兵力來集中優勢,而異地同步打擊不失為“消滅敵人、保存自己”的有效方式,即分散於不同地點的打擊力量同時對同一目標發起攻擊,但條件是必須有精確的時間協同。
保持時間同步,靠過去的人工對錶顯然已不可能,必須利用如導航衛星授時等先進技術,而授時同步信息一旦被對手破壞,行動就會被徹底打亂。一支具有高機動力和打擊力的部隊,如果受到對手的信息攻擊,導致信息不靈、信息受阻,將會搞不清行動的方向,找不到攻擊的目標,​​變得行動呆滯、打擊無力。精確打擊威力雖大,但一旦丟失精確制導信息而打不准,優勢即刻盡失。指揮控制如果信息受制,就會陣腳大亂,勢必造成作戰全局陷於混亂。
攻擊敵方的信息系統是打破其作戰體系的著力點和發力點。信息的獲取與反獲取、利用與反利用,已成為信息化戰場上兩軍爭鬥的焦點。信息戰是爭奪戰場控制權乃至戰爭主動權的首選樣式。
信息系統在極大地提升作戰體系效能的同時,也自然成為對手的攻擊目標,而且是要害目標。信息戰就是通過迷盲敵戰場感知系統,削弱其信息獲取能力、干擾其分析判斷;通過阻斷敵信息傳輸系統,擾亂其協同、破壞其行動;通過欺騙擾亂敵指控系統,降低其指揮效率、導致其決策失誤。愈是信息技術發達、愈是高度依賴信息系統的軍隊,其信息系統受到攻擊的後果愈嚴重。美國“老烏鴉”協會前主席奎克曾經撰文指出:“先進的技術使我們高度依賴電磁頻譜,但與此同時,我們沒有很好地投資建設電子防護能力。”“敵人利用廉價的商用技術就可以降低甚至破壞我們昂貴的ISR設備以及武器平台的效能,從而限制甚至嚴重削弱我們的技術優勢。”由於軍事電子信息系統正在世界範圍內得到廣泛運用,事實上各國軍隊對信息系統的依賴程度都在不斷加深,因此,各軍事大國競相發展信息戰,一些小國也不甘落後,紛紛效仿。現代戰爭中,奪取戰場綜合控制權至關重要,制信息權成為其中不可或缺的製高點,是控制戰場和掌握戰爭主動的首要。
信息戰已站在當代軍事博弈的前沿
戰爭通常是以交火為基本標誌。信息戰隱於無形,使用門檻低,可控性好,在平時就可能展開暗戰,悄然延伸了戰爭的邊界。信息戰已站在當代軍事博弈的前沿。
當今世界,軍事手段的使用愈加複雜。戰爭不僅是政治的繼續,而且政治軍事緊密結合,服從於政略戰略大局。武力使用也將與政治、經濟、外交、輿論鬥爭多維互動,有機銜接,密切配合。信息戰跨越平時與戰時,活躍在一條看不見的戰線上。比如,各大國相互之間的信息戰偵察與反偵察的對抗,現在幾乎每天都在進行暗中角力。雖然人們普遍認為開火交戰是戰爭與和平的分水嶺,但是,由於信息戰等新的軍事鬥爭樣式運用的特殊性,戰爭的邊界正在發生改變。據報導,美國政府最近公開表明戰爭法適用於網絡攻擊,認為某些網絡攻擊等同於《聯合國憲章》所定義的“使用武力”法律概念,受到攻擊的國家,可以使用常規軍事力量或網絡武器實施反擊。同時,我們還看到,信息時代的到來,使得意識形態領域的鬥爭中也常常閃現出信息戰的影子。信息戰能力的建設發展,已經愈來愈得到各國的重視。 2011年12月,伊朗綜合運用乾擾壓制、數據欺騙、鏈路控制等信息戰手段,成功誘騙並俘獲了美軍一架RQ-170“哨兵”無人偵察機,令美軍大為震驚。

Original Referring url: http://theory.people.com.cn/n/2012/1218/

Chinese Military Information Warfare Attacks on Mind and Spirit // 中國軍隊信息戰隊思想和精神的攻擊

Chinese Military Information Warfare Attacks on Mind and Spirit //

中國軍隊信息戰隊思想和精神的攻擊

June 01, 2004 08:58
  If the 1991 Gulf War was the first time that the United States brought information warfare from the research report to the actual battlefield, then the Iraq war that ended last year may be the further development of information warfare in actual combat. Information warfare, as the focus of the new military revolution in the 21st century, has increasingly attracted people’s attention. However, through the information campaign to study the lively scenes, we will find that quite a few people only understand information warfare from the perspective of military and technology alone, but information warfare is not so simple. 

  Information warfare is a new emergence of human beings entering the information age. a phenomenon of war. It is not a simple style of warfare, but a new form of warfare relative to firepower. The emergence of information warfare has formed a major breakthrough in many traditional war concepts such as the object of war, the boundaries of war, and the content of war. Among them, the focus should be on the ideological and spiritual side of information warfare. 

  What you see is only the tip of the iceberg 

  . There are dozens of concepts about information warfare in the world. However, many of them only understand information warfare from the military and technical perspectives. Even the United States, which is in the leading position of information warfare, is only from the last It was only at the end of the century that this issue was considered from a strategic and social point of view. This is not comprehensive. An important prerequisite for understanding information warfare is that information warfare should not be viewed simply with the war view of the industrial age. In the information age, computers and networks have dramatically changed the shape of war in the past. In the information war, the army and the society, the military and civilians, the war and the crime, the state and the individual have been intertwined in many cases, and they are unclear and unreasonable. 

  Information warfare broadly refers to the war against the information space and the competition for information resources in the military (including political, economic, cultural, scientific, and social fields). It mainly refers to the use of information to achieve the national strategic goals; narrowly Refers to the confrontation between the warring parties in the armed field in the field of information, and seizes the right to control the information. It should be emphasized that information warfare is not a simple military technical issue and should not be understood as a combat style. Information warfare is actually a form of war.

  The term “information” is understood relative to the times, and corresponds to the agricultural and industrial eras; in terms of social forms, it is also in line with agricultural and industrial societies. At the same time, it is one of the three major resources that human beings must compare with matter and energy. Investigating information warfare, only by knowing at this level can we reveal information warfare in the true sense. 

  The rise of information warfare lies not in what kind of nouns it uses, nor in the war nouns. It is as simple as the buzzwords of “information,” “information,” “information age,” and “digitalization.” It is the inevitable result of the development of society and science and technology, with revolutionary and epoch-making significance. The information wars that emerged at the end of the 20th century, or the information wars we have seen, are only the tip of the iceberg, and are only partial and limited information wars embodied in the military field. Only when the world reaches full network and the earth becomes a small village in the true sense can we see the broad and real information war. 

  Information warfare is not just  about the military. When it comes to information warfare, people often think of the army first. Indeed, in the traditional war, the army is the protagonist of the war, and the battlefield is also the stage of the military. Under the conditions of information warfare, the situation is very different. The scope of the battlefield has greatly expanded, and the war has become far more than just military affairs, but has developed into a national war under high-tech conditions. Information warfare is not only carried out through the military, but also through the entire social network. With the construction of the world information highway, information warfare has been difficult to define boundaries. Any social NGO or even an individual who has ordinary computer equipment and masters computer communication technology may use a globally connected computer and communication system to participate in an information war. 

  The information warfare is not only the main manifestation of the army: First, the participants in the information war are no longer limited to military personnel, but also include ordinary people. Information warfare combatants can be either regular soldiers or teenage hackers. Second, many of the weapons and equipment used in information warfare, such as computers and optical instruments, can no longer be military supplies, and are available in the civilian goods market. Take the United States, an information war powerhouse, as an example. The US military’s information warfare system relies heavily on civilian information infrastructure. Senior US military personnel referred to the informationization of the US military’s military as “buy from the market.” Third, information warfare is not only on the battlefield, but on the entire society. “The battlefield is only where the soldiers are killed. It no longer covers information warfare.”

  Information warfare is not only played in wartime. 


  Since the war, the attackers launched wars, and the defenders resisted aggression, and they must be prepared for war. In particular, mechanized warfare has shown obvious phase and proceduralization. In the war of information age, the boundaries between war preparation and implementation are increasingly blurred and even mixed. Looking around the world, it is not difficult to find that information powers are fighting almost every day: public opinion, intelligence confrontation, network reconnaissance, and so on. These are actually information wars that have transformed form, and can be called public opinion warfare, intelligence warfare, and cyber warfare. 

  In the Iraq war, the power of public opinion wars opened the eyes of the world. It has been said that the “discussion war”, one of the forms of information warfare, has been going on since the war. Earlier cases of “public opinion wars” can be traced back to the “Oath of the Oath” of China’s Xia Dynasty and later “Looking for Cao Yuwen” and “Discussing Wushu”. The “discussion of public opinion” has no boundaries between wartime and peace. It controls, manipulates, plans, and utilizes various public opinion tools to systematically deliver selected information to the audience, affecting the audience’s emotions, motivations, judgments, and choices, thus having a major and direct impact on the outcome of the war. As for the information warfare and cyber warfare in the information war, it is even more ignoring the difference between wartime and peacetime. At that time, the US Clinton Administration put forward the idea of ​​building an information highway and promoting global informationization. This move has made the world believe that the United States is leading the human society into the information age. However, the strategic intention of the United States is actually that when the informationization of human society is still in a blank, it will expand the information territory of the United States in order to occupy the opportunity of informationization. As a result, the future development of global informationization will follow the US road map. The United States can integrate the countries of the world into the informatization map of the United States. Looking at it now, this strategic attempt by the United States is far more effective than winning a war of blood and hurricanes.

  When information warfare is not only a battle, this is not only manifested in the blurring of the preparation and implementation of information warfare, especially in the attack of information warfare on people’s thoughts and spirit. The formation of thoughts and spirits is a subtle process. Through the information superiority, we can achieve the goal of “no war and defeated soldiers” or “less war and defeated soldiers”. The general approach is to use information superiority to create contrast between the enemy and the enemy, use psychological warfare and strategic deception to shake, frustrate the enemy’s military, people’s hearts and government beliefs, and destroy the enemy’s normal political and economic operation system. Means can put the enemy in a state of paralysis, curb the will of the hostile country to wage war, or deprive it of its ability to war. 

  In the 1980s, the scenes of the US-Soviet confrontation were very interesting. Reagan, the US president who is good at acting, has proposed an aggressive “Star Wars” plan, claiming to make all the strategic nuclear missiles of the Soviet Union useless. As soon as the plan was announced, the United States started to promote all the propaganda machines and caused a great sensation in the world. The Soviet leaders convened an emergency meeting in succession and decided to resolutely respond to the blood and establish a strategic defense shield of the Soviet Union. In fact, the “Star Wars” program in the United States only carried out a little bit of technical experimentation. It didn’t cost much at all, but a movie of the same name “Star Ball” was popular in the world. However, the Soviets were very hardworking and hard work. When the national economy was on the verge of collapse, the vast ruble was still thrown into the arms race. The Soviet Union, which had been unable to do so, ran out of the last drop of blood after seven years. It cannot be said that the collapse of the Soviet economy and the collapse of the regime were not dragged down by the US information war. 

  Paying attention to the people’s war that defends the boundaries of 

  information. Under the conditions of information warfare, national sovereignty has a new content. The extension of national security has expanded and its connotation has become more abundant. The influence of information warfare is no longer limited to the military field, but radiates to the whole. Human society. Under the conditions of information warfare, the important magic weapon for a weak country to defeat a powerful country is the people’s war. Only by insisting on the people’s war under the conditions of information warfare can we effectively defend the national information territory and safeguard national information sovereignty. In addition to information technology and tactics, the most important thing is to grasp the construction of the information talent team and build the two lines of the national spirit defense line in the information age. 

  Those who have talents are in the world. The outcome of the information warfare depends to a large extent on human factors, and must be supported by a large number of high-tech information warfare personnel.

  In the information warfare, a small number of top information talents can often play a key role in the outcome of the war. During the Second World War, in order to grab a German atomic physicist, the US military changed the direction of the attack of the three Army divisions. After the end of World War II, the history of “the wise man grabbed the people, the fools took the device” was even more intriguing. In the East, the Soviets were busy carrying the seized tanks and cannons; in the West, Americans hurriedly transported more than 3,000 German scientists back home. More than half a century has passed, and the country that grabbed talents is still continuing to write a history of robbing people, and its economy, technology and military are incomprehensible. The country that robbed the weapon was now facing the reality of being robbed. After the disintegration, the Soviet Union had tens of thousands of outstanding scientific and technological talents to change their positions to serve the opponents of the year. As a commanding height of military struggle, the struggle for talents is more decisive in the military contest of the information age. 

  Compared with the “hard killing” brought about by information warfare, the “soft killing” of information warfare is even more terrible. The spiritual realm is the most “window of vulnerability” under the conditions of information warfare. 

  As information technology becomes more developed, channels become more and more fluent, and information sources are more extensive. People will get more and more information and get information faster and faster. The means of modernization have transmitted the information to be transmitted to the countries of the world effectively without any restrictions. At present, developed countries pay great attention to using their advanced information technology to establish a global network of radio, television, and computer networks, thereby exporting their political opinions and values ​​on a large scale and expanding the information frontier. As a result, countries with backward informationization have been subjected to a strong spiritual impact. Therefore, in order to win the people’s war under the conditions of information warfare, from the individual, the media, the army to the whole country, we must comprehensively enhance the awareness of information and national defense, establish the concept of defending the national information territory and information boundary, and consciously build an invisible spiritual defense line. 

  Related Links 

  Scanning the overall situation of the world information war It 

  can be said that the development of the world information warfare has gone through three stages. 

  The first stage: the period of information warfare before the Gulf War in 1991; the 

  second stage: the implementation and maturity of the information war after the Gulf War to 1998; the 

  third stage: the development period of the information warfare after 1998 .

  At present, the new military revolution triggered by information warfare is still going on around the world. The transformation of mechanized warfare into information warfare has been fully carried out in the world. The armed forces of major countries around the world are adjusting their strategies and tactics, preparing equipment, and combat training in accordance with the information warfare, in preparation for winning information warfare. All the wars after the Gulf War have been marked with traces of information warfare. The power of information warfare is impacting all areas of society. 

  Information warfare techniques and techniques click 

  Currently, the world’s countries in the application and development of information warfare technology are mainly: 

  1. Reconnaissance and surveillance technology. Various means of reconnaissance, surveillance, early warning and navigation, including space-based, space-based, sea-based and foundation. 

  2. Platform integrated information warfare system. Realize radar warning, missile launch and attack alarm, information support, information interference and avoidance, and synergistic integration, and integrate with other information equipment on the platform to achieve information sharing. 

  3. Network command and control warfare technology. 4. Computer virus technology. 

  5. Attacking weapons technology. Including electromagnetic pulse weapons, ultrasonic weapons and infrasound weapons. 6. Advanced electronic countermeasures technology. 

  The latest information warfare equipment glimpse 

  In the development of information warfare weapons, in recent years, the following equipments have been developed or put into active service in various countries. 

  1. The Joint Surveillance and Target Attack Radar System is a battlefield information processing system that accurately detects moving and fixed targets to cope with the implementation of long-range precision strikes, and provides commanders with important information about combat development and combat management. 

  2. The Joint Tactical Air-to-Ground Information Station is a weapon support system that processes the vital information needed for space-based sensor data and operational capabilities for early warning missile launches. 

  3. A beam-energy weapon can penetrate targets hundreds of kilometers or even thousands of kilometers in an instant without leaving a “hard injury”, especially for the direct destruction of high-precision guided high-tech weapons. Therefore, it is considered to be tactical air defense and anti-armor. Optoelectronic countermeasures and even strategic anti-missile, anti-satellite, anti-satellite, multi-purpose ideal weapon for all spacecraft.

  4. Smart warfare, woven with a fiber optic network and a conductive polymer network, and a miniature measurement system that monitors the soldier’s physical condition. In the future battlefield, a soldier was injured. At the moment of his fall, the medical staff at the ambulance center can accurately determine whether it is a bullet or a knife wound, where the injured part is, and other basic injuries. 

  In addition, there are military robots, shipboard electronic warfare systems, high-power RF amplifier technology, advanced antenna technology and signal processing technology. 

  The information 

  warfare is fiercely competitive. Looking at the world, more than 20 countries including Britain, France, Israel, and Russia have conducted in-depth research on information warfare. The development of information warfare in the United States is at the forefront of the world, mainly in technology, equipment, and theory. 

  United States: The information war strategy was changed from defense to attack. In order to improve the US military’s information warfare technical capabilities, the US Department of Defense has a specialized information system processing agency responsible for maintaining the 2.5 million computers used by the US military. It is also studying how to improve the attack capabilities of computers and create communication networks and financial systems that destroy hostile countries. And the intrusion of the power system. As early as the fall of 2000, the US Space Command Center began to develop aggressive computer weapons. This means a major adjustment in the US military’s information war strategy—from strategic defense to strategic attack. 

  Russia: The focus of information warfare is on “Heavenly Soldiers.” The development of information warfare in Russia has concentrated on the development of “Heavenly Soldiers” — the astronauts. In 2002, Russia invested about 31.6 billion rubles for space research, 5.4 billion rubles for the development of global navigation systems, and strengthened the development of lasers, high-power microwaves and anti-satellite weapons. 

  Japan: Accelerate the formation of information warfare units. The Japanese Defense Agency is forming an information warfare force of 5,000 people, focusing on the development of cyber weapons as the focus of future defense plans, and speeding up the construction of the Japanese Army’s digital forces.

  EU and other Western countries: embarking on the construction of digital troops. Countries such as France, Germany, Britain, Canada, Australia, the Netherlands and Sweden are also developing platforms and individual C4I systems. More than 10 countries, including France, Britain, Germany, Australia, Canada, Italy, and Israel, are embarking on the implementation of digital military and digital battlefield construction plans. Among them, most countries are concentrating human and financial resources to develop the equipment needed for digital units, and a few countries in the past have conducted several digital force test exercises. In the future, while the above-mentioned countries continue to develop the digital “hardware” of the battlefield, they will begin to consider the composition of the digital units, and more countries will join the ranks of the digital construction of the troops.  

Source: China National Defense News

Original Mandarin Chinese:

如果說,1991年的海灣戰爭是美國第一次把信息戰從研究報告中搬上實戰戰場,那麼去年結束的伊拉克戰爭也許就是信息戰在實戰中的進一步發展。信息戰,作為21世紀新軍事革命狂飆的重心,已經越來越引起人們的重視。然而,透過信息戰研究熱鬧的場面,我們會發現,相當多的人們只是從單純軍事和技術的角度認識信息戰的,但信息戰其實並不這麼簡單——

信息戰是人類進入信息時代新出現的一種戰爭現象。它不是一種簡單的作戰樣式,而是相對於火力戰的一種新的戰爭形態。信息戰的出現對諸如戰爭對象、戰爭界限、戰爭內容等許多傳統戰爭理念都形成了重大突破,其中尤其應該引起關注的是信息戰攻擊思想和精神的一面。

看到的只是冰山一角

目前世界上關於信息戰的概念有幾十種,然而,很多卻只是單純從軍事和技術的角度來認識信息戰的,即使處於信息戰領先地位的美國也只是從上個世紀末才開始從戰略高度和社會意義上思考這個問題,這很不全面。認識信息戰的一個重要前提是,不應該簡單地用工業時代的戰爭觀來看待信息戰。信息時代,電腦和網絡大大改變了以往的戰爭形態。信息戰中,軍隊與社會、軍人與平民、戰爭與犯罪、國家與個人在很多情況下已經交織在一起,分不清,理還亂。

信息戰廣義地指對壘的軍事(也包括政治、經濟、文化、科技及社會一切領域)集團搶佔信息空間和爭奪信息資源的戰爭,主要是指利用信息達成國家大戰略目標的行動﹔狹義地是指武力戰中交戰雙方在信息領域的對抗,奪取制信息權。需要強調的是,信息戰不是一個簡單的軍事技術問題,不應該被理解為一種作戰樣式。信息戰實際上是一種戰爭形態。

“信息”這個名詞相對於時代來理解,是與農業時代、工業時代相對應的﹔就社會形態而言,又是與農業社會、工業社會相呼應。同時,它又是與物質、能量相提並論的人類必須的三大資源之一。考察信息戰,隻有從這個層次上去認識,才能揭示真正意義上的信息戰。

信息戰的崛起不在於它用了什麼樣的名詞,也不是戰爭名詞上冠以“信息化 ”、“信息”、“信息時代”、“數字化”這些時髦的詞藻那麼簡單。它是社會和科技發展的必然結果,帶有革命性、劃時代的意義。 20世紀末出現的信息戰,或者說我們已經看到的信息戰只是冰山之一角,僅僅是體現在軍事領域中的局部和有限的信息戰。隻有當世界達到全面網絡化,地球成為真正意義上的小村落時,我們才能看到那種廣義上、真正的信息戰。

信息戰不隻靠軍隊打

一提起打信息戰,人們往往首先就想到軍隊。確實,傳統戰爭中,軍隊是戰爭的主角,戰場也主要是軍人的舞台。信息戰條件下,情況則大不一樣。戰場的範疇大大擴展,戰爭變得遠遠不只是軍隊的事情,而是發展成高技術條件下的全民戰。信息戰不只是通過軍隊,同時也可以通過全社會網絡來實施。隨著世界信息高速公路的建設,信息戰已難以劃定界限。任何社會民間組織甚至個人隻要擁有普通計算機設備、掌握計算機通訊技術,都有可能利用全球聯網的計算機與通信系統參與一場信息戰。

信息戰不隻打軍隊主要表現在:第一,信息戰的參與者不再僅限於軍人,而且還包括普通民眾。信息戰作戰人員既可以是正規軍人,也可以是十幾歲的少年黑客。第二,信息戰所使用的許多武器裝備,如計算機、光學儀器等可以不再是軍用品,在民用品市場上都可買到。以信息戰強國美國為例,美軍的信息戰系統在很大程度上依賴民用信息基礎設施。美國軍方高層人士把美軍軍隊信息化變革稱為“從市場上買來的”。第三,信息戰作戰不單在戰場,而是分佈於整個社會。 “戰場只是士兵陣亡的地方,已不再囊括信息戰交戰場所。”

信息戰不隻在戰時打

自有戰爭以來,進攻者發動戰爭,防御者抵禦侵略,都要進行周密的戰爭準備。特別是機械化戰爭,呈現出明顯的階段性、程序化。而信息時代的戰爭,戰爭準備與實施的界限則日趨模糊,甚至混為一體。環顧世界,不難發現,信息強國幾乎每天都在進行戰爭:輿論宣傳、情報對抗、網絡偵察等等。這些實際上都是轉化了形式的信息戰,可以稱之為輿論戰、情報戰、網絡戰。

伊拉克戰爭中,輿論戰的威力讓世人大開眼界。有人說,作為信息戰作戰形式之一的“輿論戰”自有戰爭以來就一直在進行著。進行“輿論戰”的較早案例甚至可以追溯到中國夏朝的《甘誓》以及後來的《討曹檄文》與《討武檄文》。 “輿論戰”的進行完全沒有戰時與平時的界限。它通過控制、操縱、策劃、利用各種輿論工具,有計劃地向受眾傳遞經過選擇的信息,影響受眾的情感、動機、判斷和抉擇,從而對戰爭結果產生重大而直接的影響。至於信息戰中的情報戰、網絡戰就更是無視戰時與平時的分別了。當年,美國克林頓政府提出了構建信息高速公路、推進全球信息化的主張。此舉曾讓世人認為美國正在引領人類社會步入信息化時代。然而,美國的戰略意圖其實是趁人類社會的信息化尚處於一片空白之時,跑馬圈地,擴張美國的信息疆域,以期佔住信息化的先機。如此一來,全球信息化未來的發展就將按美國的路線圖行進。美國可以一舉將世界各國納入美國規劃的信息化版圖。現在看,美國的這一戰略企圖,其成效已遠遠勝於贏得一場硝煙彌漫、血雨腥風的戰爭。

信息戰不隻打戰時,這不僅表現為信息戰戰爭的準備與實施界限模糊,尤其體現在信息戰對人的思想和精神的攻擊上。思想和精神的形成是一個潛移默化的過程,通過信息優勢可以達成“不戰而屈人之兵”或“少戰而屈人之兵”的目標。其一般做法是:利用信息優勢在敵我之間製造反差,運用心理戰和戰略欺騙等手段,動搖、沮喪敵方軍心、民心和政府信念,破壞敵方正常的政治、經濟運行體系,通過上述手段可以使敵國處於癱瘓狀態,遏制敵對國家發動戰爭的意志,或使其喪失戰爭能力。

上個世紀80年代美蘇對峙中的一幕場景很值得人玩味。擅長演戲的美國總統裡根提出了一個咄咄逼人的“星球大戰”計劃,號稱要讓蘇聯的所有戰略核導彈失去作用。該計劃一宣布,美國就開動全部的宣傳機器拼命鼓吹,在全世界引起了巨大轟動。蘇聯領導人連續召開緊急會議,決定不惜血本堅決應對,建立起蘇聯的戰略防禦盾牌。其實,美國的“星球大戰”計劃隻進行了星星點點的技術實驗,壓根就沒有花多少錢,倒是一部同名的《星球大球》的電影風靡世界。而蘇聯人卻非常認真地埋頭苦幹,在國民經濟已經瀕臨崩潰的情況下,仍然把大把的盧布投向軍備競賽。本來已經力不從心的蘇聯在7年之後流盡了最後一滴血。不能說,蘇聯經濟的崩潰及政權的垮台沒有受美國信息戰的拖累。

關注保衛信息邊界的人民戰爭

在信息戰條件下,國家主權有了新的內容,國家安全的外延擴大了、內涵更豐富了,信息戰的影響也不再僅僅局限於軍事領域,而且輻射到整個人類社會。在信息戰條件下,弱國戰勝強國的重要法寶就是人民戰爭。隻有堅持打信息戰條件下的人民戰爭才能切實保衛國家信息疆域,維護國家信息主權。這其中除了信息技術和戰法等因素外,最主要的是抓住信息人才隊伍建設與構築信息時代的全民精神防線兩個環節。

得人才者興天下。信息戰的戰果如何,在很大程度上取決於人的因素,必須有大量的高技術信息戰人才作支撐。

在信息戰中,為數不多的頂尖信息人才往往能對戰爭的勝負起到關鍵作用。二戰期間,美軍為了把一個德國原子物理學家搶到手,竟然將3個陸軍師的進攻方向作了改變。二戰結束後那段“智者搶人,愚者奪器”的歷史更是耐人尋味。在東方,蘇聯人忙著搬運繳獲來的坦克大砲﹔在西方,美國人卻急急把3000多名德國科學家運回國內。半個多世紀過去了,當年搶人才的國家如今仍然在續寫著搶人的歷史,其經濟、科技和軍事不可一世。當年搶兵器的國家如今則在無奈地面對著被搶的現實。解體後的蘇聯有上萬名優秀科技人才改換門庭,服務於當年的對手。人才之爭作為軍事鬥爭的一個制高點,在信息時代的軍事較量中,更具有決定性的意義。

與信息戰所帶來的“硬殺傷”相比,信息戰的“軟殺傷”更為可怕。信息戰條件下精神領域是最“易受攻擊之窗”。

隨著信息技術越來越發達,信道越來越流暢,信息來源更為廣泛,人們獲取的信息將越來越多,獲取信息的速度也越來越快。現代化的傳播手段把所要傳遞的信息幾乎不受任何限制,有效地傳到世界各國。當前,發達國家十分注意利用它們的先進信息技術,建立覆蓋全球的廣播、電視、計算機網絡,藉此大規模輸出其政治主張和價值觀念,擴充信息疆域。其結果是信息化發展落後的國家受到強烈的精神沖擊。因此,要想打贏信息戰條件下的人民戰爭,從個人、媒體、軍隊到整個國家都必須全面增強信息國防意識,樹立保衛國家信息疆域和信息邊界的觀念,自覺築起無形的精神防線。

相關鏈接

世界信息戰總體形勢掃描

可以認為,世界信息戰的發展經歷了3個階段。

第一階段:1991年海灣戰爭以前信息戰的醞釀和提出時期﹔

第二階段:海灣戰爭後至1998年前信息戰的實施和成熟時期﹔

第三階段:1998年後至今遏制信息戰的發展時期。

當前,信息戰引發的新軍事革命仍在全球進行。機械化戰爭向信息戰的轉變已在全球全面展開。全世界各主要國家的軍隊正按照信息戰思想調整戰略戰術、編制裝備、作戰訓練等,為打贏信息戰作準備。海灣戰爭以後的所有戰爭無不烙上信息戰的痕跡。信息戰的威力正沖擊著社會的各個領域。

信息戰實戰技法點擊

當前,世界各國在信息戰技術手段的應用與發展上主要有:

1.偵察監視技術。包括天基、空基、海基和地基在內的各種偵察、監視、預警、導航等手段。

2.平台一體化信息戰系統。實現雷達告警、導彈發射和攻擊告警、信息支援、信息幹擾及規避、協同一體化,而且與平台上其他信息設備綜合為一體,達成信息共享。

3.網絡指揮控制戰技術。 4.計算機病毒技術。

5.攻心武器技術。包括電磁脈沖武器、超聲波武器和次聲波武器。 6.先進電子對抗技術。

最新信息戰裝備掠影

在信息戰武器發展上,近年來各國研製或已投入現役的主要有以下裝備。

1.聯合監視與目標攻擊雷達系統,是一種戰場信息處理系統,能精確探測移動的和固定的目標,以配合實施遠距離精確打擊,還能向指揮官提供有關戰況發展和戰鬥管理的重要情報。

2.聯合戰術空對地信息站,是一種武器支援系統,能處理供預警導彈發射用的天基傳感器數據、作戰能力所需的重要信息。

3.束能武器,能在瞬間穿透數百公裡甚至數千公裡外的目標而不留下“硬傷”,尤其對精確制導高技術武器有直接的破壞作用,因此被認為是戰術防空、反裝甲、光電對抗乃至戰略反導、反衛星、反一切航天器的多功能理想武器。

4.智能戰衣,編織有光纖網絡和導電聚合網絡,並有監視士兵身體狀態的微型測量系統。在未來戰場上,一名士兵受了傷,就在其倒地的瞬間,救護中心的醫務人員就能準確判斷出是彈傷還是刀傷、受傷部位在何處以及其他基本傷情。

此外,還有軍用機器人、艦載電子戰系統、強功率射頻放大器技術、先進的天線技術和信號處理技術等等。

信息戰國力競爭激烈

放眼世界,現在已有英國、法國、以色列、俄羅斯等20多個國家對信息戰展開深入研究。美國信息戰發展走在世界前列,主要體現在技術、裝備、理論等方面。

美國:信息戰戰略由防轉攻。為了提高美軍信息戰技術能力,美國國防部有專門信息系統處理機構負責維護美國軍方使用的250萬台電腦,並在抓緊研究如何提高電腦的攻擊能力,製造破壞敵對國的通信網絡、金融系統及電力系統的入侵病毒。早在2000年秋天,美國太空指揮中心已開始研製攻擊性電腦武器。這意味著美軍信息戰戰略的重大調整———由戰略防禦轉向戰略進攻。

俄羅斯:信息戰重心在“天兵”。俄羅斯的信息戰發展集中力量發展“天兵 ”———航天兵。 2002年俄羅斯投入約316億盧布用於太空專項研究,54億盧布用於全球導航系統的研發,還加強了激光、高功率微波和反衛星武器的研製。

日本:加快組建信息戰部隊。日本防衛廳正在組建5000人規模的信息戰部隊,把網絡武器的開發作為今后防衛計劃的重點,並加快了日本陸軍數字化部隊的建設。

歐盟和其他西方國家:著手數字化部隊建設。法、德、英、加、澳、荷蘭和瑞典等國也在研製平台和單兵的C4I系統。法國、英國、德國、澳大利亞、加拿大、意大利、以色列等10多個國家都在著手執行數字化部隊和數字化戰場建設計劃。其中,多數國家正在集中人力財力開發數字化部隊所需要的裝備,少數走在前面的國家已進行過多次數字化部隊試驗演習。今後,上述國家在繼續開發戰場數字化“硬件”的同時,將開始考慮數字化部隊的編成結構,並將有更多的國家加入部隊數字化建設的行列。

來源:中國國防報

Original Referring URL: http://people.com.cn/BIG5/junshi/1078/

 

 

How Chinese Cyber Warfare Rejects Foreign Intruders Focuses on National Security // 中國網絡戰如何拒絕外國入侵者關注國家安全

How Chinese Cyber Warfare Rejects Foreign Intruders Focuses on National Security //

中國網絡戰如何拒絕外國入侵者關注國家安全

In the information age, cybersecurity has taken the lead in national security. The Outline of the National Informatization Development Strategy emphasizes that it should actively adapt to the new changes in the national security situation, new trends in information technology development, and new requirements for strong military objectives, build an information security defense system, and comprehensively improve the ability to win localized information warfare. Cyberspace has become a new field that affects national security, social stability, economic development and cultural communication. Cyberspace security has become an important topic of increasing concern to the international community.

The United States has clearly declared that cyberspace is a new field of operations, and has significantly expanded its network command and combat forces to continue to focus on cyberspace weapons development. Since entering the summer, the US military network exercises have been one after another, and the invisible wars are filled with smoke. At the beginning of March, “Network Storm 5” took the lead in kicking off the drill; in April, “Network Aegis 2016” completed the fifth-generation upgrade; in June, “Network Defense” and “Network Capture” as the core re-installation of the annual joint exercise Debut.

The essence of network security lies in the ability to attack and defend both ends. Currently, static, isolated, passive defenses such as firewalls, intrusion detection technologies, and anti-virus software are difficult to effectively deal with organized high-intensity network attacks. To build a cyberspace security defense line, we need to get rid of the idea of ​​falling behind and win the counterattack on the defensive concept.

New “Thirty-six” mobile target defense

Increase the difficulty of attack by building a dynamic network

Network attacks require a certain amount of time to scan and research the target network, detect and utilize system “vulnerabilities” to achieve intrusion control purposes. In theory, the attacker has unlimited time to start the scanning and detecting work, and always find the weak point of defense, and finally achieve the purpose of the invasion. To this end, the network pioneer USA is committed to planning and deploying security defense transformation work, striving to break through the traditional defense concept and develop revolutionary technology that can “change the rules of the game”. Mobile target defense is one of them.

Mobile target defense is called the new paradigm of cyberspace security defense. The technical strategy is to construct a dynamic network through the processing and control of the protection target itself, increasing randomness and reducing predictability to improve the difficulty of attack. If the static cyberspace is likened to a constant “city defense deployment”, it is difficult to stick to it; and the dynamic network configuration can be called the ever-changing “eight squad”, which is difficult to crack. At present, mobile target defense technology has priority in various US government and military research, covering dynamic platform technology, dynamic operating environment technology, dynamic software and data technology. In August 2012, the US Army awarded Raytheon’s “Deformation Network Facility” project to study the dynamic adjustment and configuration of networks, hosts and applications in case the enemy could not detect and predict, thus preventing, delaying or blocking the network. attack.

As a new idea in the field of cyberspace security, mobile target defense reflects the technological development trend of future network defenses to turn “dead” networks into “live” networks.

The new “Thirty-six” honey cans deceive defense

Reduce cyberattack threats by consuming attacker resources

Conventional network security protection is mainly to defend against cyber attacks from the front. Although the defensive measures have made great progress, they have not changed the basic situation of cyberspace “easy to attack and defend”. In recent years, the development of “Honeypot Deception Defense” has proposed a new concept of “bypass guidance”, which is to reduce the threat of cyber attacks to the real protection target by absorbing network intrusion and consuming the resources of attackers, thereby winning time. Strengthen protection measures to make up for the shortcomings of the traditional cyberspace defense system.

Similar to the intentional setting of false positions on the battlefield, honeypot deception defense is to actively use the computer network with lower security defense level to lure all kinds of network attacks, monitor its attack means and attributes, and set corresponding defenses on the target system that needs to be protected. System to stop similar attacks. Honeypots can be divided into two types, product-type honeypots and research-type honeypots. The main purpose of the former is to “attract firepower” and reduce the pressure of defense. The latter is designed for research and acquisition of attack information. It is an intelligence gathering system that not only needs network attack resistance but also strives to monitor powerfully to capture the attack behavior data to the maximum extent.

In addition to the establishment of a virtual network environment attack and defense laboratory consisting of four sub-networks of gray, yellow, black and green, the US military has also carefully deployed a honeypot decoy system on the Internet. What is certain is that the network defense idea based on deception will be further emphasized, and the technical means to achieve deception will be more and more.

New “Thirty-six Meters” linkage synergy defense

Integrate multiple defense technologies to “reject enemy from outside the country”

At present, most of the security protection devices and defense technologies are “individually fighting”. The data between network protection nodes is difficult to share, and the protection technologies are not related. As a result, the current defense system is isolated and static, which cannot meet the increasingly complex network security situation. need. The original motivation of the US “Einstein Plan” was that all federal agencies had exclusive access to the Internet, making overall security difficult to guarantee. Through the collaborative linkage mechanism, the relatively independent security protection devices and technologies in the network are organically combined to complement each other and cooperate with each other to defend against various attacks. It has become an inevitable choice for the future development of cyberspace security defense.

Collaborative collaborative defense refers to the use of existing security technologies, measures and equipment to organically organize multiple security systems that are separated in time, spatially distributed, and work and interdependent, so that the entire security system can maximize its effectiveness. Vertically, it is the coordinated defense of multiple security technologies, that is, one security technology directly includes or links to another security technology through some communication method. For example, the “deep defense” mechanism adopted by the US Navy network defense system targets the core deployment layer protection measures, including flag-based attack detection, WAN security audit, vulnerability alert, etc., and the attacker must break through multiple defense layers to enter the system. Thereby reducing its attack success rate. When a node in the system is threatened, it can forward the threat information to other nodes in time and take corresponding protective measures to adjust and deploy the protection strategy.

In the past, individual combat operations have been unable to meet the needs of today’s network security defenses, and coordinated collaborative defense will leap into the mainstream of network security. Integrate a variety of defense technologies, establish an organized defense system, and “reject the enemy outside the country” to effectively prevent problems before they occur.

The optimal strategy defense of the new “Thirty-six”

Seeking a balance between cybersecurity risks and investments

The attacks in cyberspace are more and more complicated. The ideal network security protection is to protect all the weak or attack behaviors. However, from the perspective of defense resources limitation, it is obviously unrealistic to pursue absolute security defense. Based on the concept of “moderate security”, the optimal strategy defense is on the horizon.

Optimal policy defense can be understood as seeking a balance between cyber security risks and inputs, and using limited resources to make the most reasonable decision defense. As far as investment is concerned, even the strong United States is trying to build a collective defense system for cyberspace. The United States and Australia cyberspace defense alliance agreement, as well as the Japan-US network defense cooperation joint statement, its “share of results” behind the “cost sharing” shadow. From the perspective of risk, the pursuit of absolute security will adhere to the principle of safety supremacy. When formulating relevant strategic objectives and responding to threats, it is easy to ignore the limited and legitimacy of the resources and means available, and it is difficult to grasp the advance and retreat.

The optimal strategy defense is mainly focused on the “optimal” strategy of game theory, focusing on the research direction of cyberspace security assessment, cost analysis, security defense model construction and evolution. Applying the idea of ​​game theory to cyber attacks and defenses provides a new way to solve the problem of optimal defense decision-making.

The new “Thirty-six” intrusion tolerance defense

Create a “last line of defense” for cyberspace security

The threats to cyberspace are unpredictable, irresistible, and unpredictable. Protection can’t completely avoid system failure or even collapse. Traditional reliability theory and fault-tolerant computing technology are difficult to meet the actual needs, which has to consider more comprehensive and deeper problems than pure protection. In this context, a new generation of intrusion-tolerance defenses has received increasing attention.

Intrusion tolerance is the third-generation network security technology, which belongs to the category of information survival technology and is called the “last line of defense” for cyberspace security defense. Unlike traditional cybersecurity defenses, intrusion-tolerant defenses recognize the existence of vulnerabilities and assume that some of them may be exploited by attackers to attack the system. When the target of protection is attacked or even some parts have been destroyed or manipulated, the target system can “kill the tail” like a gecko to complete the healing and regeneration of the target system.

Intrusion-tolerance technology is no longer based on “defense”, but on how to reduce losses and recover as soon as the system has been damaged. However, intrusion tolerance is an emerging research field. Its cost, cost and benefit will be the next research direction.

Original Mandarin Chinese:

新聞緣由

信息時代,網絡安全對國家安全牽一發而動全身。 《國家信息化發展戰略綱要》強調,積極適應國家安全形勢新變化、信息技術發展新趨勢和強軍目標新要求,構建信息安全防禦體系,全面提高打贏信息化局部戰爭能力。網絡空間已經成為影響國家安全、社會穩定、經濟發展和文化傳播的全新領域,網絡空間安全隨之成為國際社會日益關注的重要議題。

美國明確宣稱網絡空間為新的作戰領域,大幅擴編網絡司令部和作戰部隊,持續聚力網絡空間武器研發。進入夏季以來,美軍網絡演習接二連三,隱形戰火硝煙瀰漫。 3月初,“網絡風暴5”率先拉開演練戰幕;4月,“網絡神盾2016”完成第五代升級;6月,“網絡防衛”“網絡奪旗”作為年度聯合演習的核心重裝登場。

網絡安全的本質在於攻防兩端能力較量,目前依賴防火牆、入侵檢測技術和反病毒軟件等靜態的、孤立的、被動式防禦難以有效應對有組織的高強度網絡攻擊。構築網絡空間安全防線,需要革除落伍思想,打贏防禦理念上的反擊戰。

新“三十六計”之移動目標防禦

通過構建動態網絡增加攻擊難度

網絡攻擊行動均需要一定的時間用於掃描和研究目標網絡,探測並利用系統“漏洞”,達到入侵控制目的。從理論上說,攻擊者有無限的時間展開掃描探測工作,總能找到防禦薄弱點,最終達成入侵目的。為此,網絡先行者美國致力於籌劃和部署安全防禦轉型工作,力求突破傳統防禦理念,發展能“改變遊戲規則”的革命性技術,移動目標防禦即是其中之一。

移動目標防禦被稱為網絡空間安全防禦新範式,技術策略上通過對防護目標本身的處理和控制,致力於構建一種動態的網絡,增加隨機性、減少可預見性,以提高攻擊難度。若將靜態的網絡空間比喻為一成不變的“城防部署”,勢難固守;而動態的網絡配置堪稱變幻無窮的“八卦陣”,難以破解。目前,移動目標防禦技術在美國政府和軍方各類研究中均享有優先權,涵蓋動態平台技術、動態運行環境技術、動態軟件和數據技術等方面。 2012年8月,美陸軍授予雷神公司“變形網絡設施”項目,主要研究在敵方無法探測和預知的情況下,對網絡、主機和應用程序進行動態調整和配置,從而預防、遲滯或阻止網絡攻擊。

作為網絡空間安全領域的新思路,移動目標防禦反映了未來網絡防禦將“死”網絡變成“活”網絡的技術發展趨勢。

新“三十六計”之蜜罐誘騙防禦

通過消耗攻擊者的資源減少網絡攻擊威脅

常規的網絡安全防護主要是從正面抵禦網絡攻擊,雖然防禦措施取得了長足進步,但仍未能改變網絡空間“易攻難守”的基本局面。近年來發展的“蜜罐誘騙防禦”則提出了一個“旁路引導”的新理念,即通過吸納網絡入侵和消耗攻擊者的資源來減少網絡攻擊對真正要防護目標的威脅,進而贏得時間以增強防護措施,彌補傳統網絡空間防禦體系的不足。

與戰場上有意設置假陣地相仿,蜜罐誘騙防禦是主動利用安全防禦層級較低的計算機網絡,引誘各類網絡攻擊,監測其攻擊手段和屬性,在真正需要做防護的目標系統上設置相應防禦體系,以阻止類似攻擊。蜜罐可分為兩種類型,即產品型蜜罐和研究型蜜罐。前者主要目的是“吸引火力”,減輕防禦壓力,後者則為研究和獲取攻擊信息而設計,堪稱情報蒐集系統,不僅需要網絡耐攻擊而且力求監視能力強大,以最大限度捕獲攻擊行為數據。

美軍除了建立由灰網、黃網、黑網、綠網4個子網絡組成的虛擬網絡環境攻防實驗室外,還在國際互聯網上精心部署有蜜罐誘騙系統。可以肯定的是,基於誘騙的網絡防禦思想將被進一步重視,實現誘騙的技術途徑也將會越來越多。

新“三十六計”之聯動協同防禦

整合多種防禦技術“拒敵於國門之外”

目前的安全防護設備和防禦技術大都是“各自為戰”,網絡防護節點間的數據難共享,防護技術不關聯,導致目前的防禦體係是孤立和靜態的,已不能滿足日趨複雜的網絡安全形勢需要。美國“愛因斯坦計劃”最初的動因就在於各聯邦機構獨享互聯網出口,使得整體安全性難以保障。通過協同聯動機制把網絡中相對獨立的安全防護設備和技術有機組合起來,取長補短,互相配合,共同抵禦各種攻擊,已成為未來網絡空間安全防禦發展的必然選擇。

聯動協同防禦是指利用現有安全技術、措施和設備,將時間上分離、空間上分佈而工作上又相互依賴的多個安全系統有機組織起來,從而使整個安全系統能夠最大程度地發揮效能。縱向上,是多個安全技術的聯動協同防禦,即一種安全技術直接包含或是通過某種通信方式鏈接另一種安全技術。如美國海軍網絡防禦體係採用的“縱深防禦”機制,針對核心部署層層防護措施,包括基於標誌的攻擊檢測、廣域網安全審計、脆弱性警報等,攻擊方須突破多個防禦層才能進入系統,從而降低其攻擊成功率。當系統中某節點受到威脅時,能夠及時將威脅信息轉發給其他節點並採取相應防護措施,進行一體化調整和部署防護策略。

昔日的單兵作戰已不能適應當今網絡安全防禦的需要,聯動協同防禦將躍升為網絡安全領域的主流。整合多種防禦技術,建立有組織性的防禦體系,“拒敵於國門之外”才能有效防患於未然。

新“三十六計”之最優策略防禦

在網絡安全風險和投入之間尋求一種均衡

網絡空間的攻擊越來越複雜,理想的網絡安全防護當然是對所有的弱項或攻擊行為都做出對應的防護,但是從防禦資源限制等情況考慮,追求絕對安全的防禦顯然是不現實的。基於“適度安全”的理念,最優策略防禦呼之欲出。

最優策略防禦可以理解為在網絡安全風險和投入之間尋求一種均衡,利用有限的資源做出最合理決策的防禦。就投入而言,即便是實力雄厚的美國,也是盡量打造網絡空間集體防禦體系。美國與澳大利亞網絡空間防禦同盟協定,以及日美網絡防禦合作聯合聲明,其“成果共享”背後亦有“成本分攤”的影子。從風險角度看,對絕對安全的追求將會秉持安全至上原則,在製定相關戰略目標和對威脅作出反應時,易忽視所擁有資源和手段的有限性、合法性,難以掌握進退。

最優策略防禦主要圍繞博弈論的策略“最優”而展開,集中在網絡空間安全測評、代價分析、安全防禦模型構建與演化等研究方向上。將博弈論的思想應用到網絡攻擊和防禦中,為解決最優防禦決策等難題研究提供了一種新思路。

新“三十六計”之入侵容忍防禦

打造網絡空間安全 “最後一道防線”

網絡空間面臨的威脅很多是不可預見、無法抗拒和防不勝防的,防護再好也不能完全避免系統失效甚至崩潰的發生。傳統的可靠性理論和容錯計算技術難以滿足實際需要,這就不得不思考比單純防護更全面、更深層次的問題。在此背景下,新一代入侵容忍防禦愈發受到重視。

入侵容忍是第三代網絡安全技術,隸屬於信息生存技術的範疇,被稱作是網絡空間安全防禦“最後一道防線”。與傳統網絡安全防禦思路不同,入侵容忍防禦承認脆弱點的存在,並假定其中某些脆弱點可能會被攻擊者利用而使系統遭到攻擊。防護目標在受到攻擊甚至某些部分已被破壞或被操控時,防護目標系統可以像壁虎一樣“斷尾求生”,完成目標系統的癒合和再生。

入侵容忍技術不再以“防”為主,而是重在系統已遭破壞的情況下如何減少損失,盡快恢復。但入侵容忍畢竟是一個新興研究領域,其成本、代價、效益等將是下一步的研究方向。

Original Referring URL:  http://www.81.cn/jskj/2016-08/11/

China analysis for winning mechanisms of victory on the cyberspace battlefield // 中國對網絡空間戰場胜利機制的分析

China analysis for winning mechanisms of victory on the cyberspace battlefield //

中國對網絡空間戰場胜利機制的分析

2017年04月17日 15:xx:xx

If the First World War was a chemist’s war and the Second World War was a physicist’s war, then the 21st century war would undoubtedly become a game between informatics. The cyberspace war has moved from the background to the front. From the supporting role to the protagonist, become a new battlefield and combat platform. With the gradual emergence of the cyber warfare deterrent effect, countries have introduced network strategies and formed “cyber warfare forces”. The global network arms race has shown its tempo. At present, more than 20 countries have established “cyber warfare forces”. Committed to the application of network technology to war, the “seismic network” incident and the “hacker door” incident fully proved the remarkable power of cyber warfare in the new generation of war mode.

    We must profoundly understand the new forms of war reflected by these events and actively respond to the threats and challenges brought by cyber sovereignty, network defense, network frontiers, and cyber warfare, because whoever masters the new war winning mechanism will be able to Win the initiative in the round of war.

Network Sovereignty: A New Dimension

  

  The world today is moving rapidly toward informationization, and cyberspace has become the “fifth largest territory” beyond land, sea, air and sky. The original sovereignty is the sovereignty of physical space, while the network sovereignty is the sovereign space of network electromagnetic space; national sovereignty is a concept that expands with the expansion of human activity space. Network sovereignty is a new content and an important part of national sovereignty.

    (1) Cyber ​​sovereignty has become the “commanding height” of national sovereignty. The network carries a large amount of content such as politics, economy, military, culture, transportation and social, and becomes the basic platform for the efficient operation and accelerated progress of the entire society. Once the cyber sovereignty is lost, the network public opinion orientation will be out of control. The national industrial, transportation, energy and other national economic lifeline industry control systems and military information networks will be out of control, just as sea power challenges land rights and air rights challenges sea power and land rights. The latecomers of cyber sovereignty have become the “commanding heights” of national sovereignty, directly affecting the security and stability of all areas of the country.

    (2) The violation of cyber sovereignty will directly affect the “heart” of the country. Compared with traditional physical space, the existence and defense of cyberspace sovereignty is not only easily overlooked, but also vulnerable to violations. The network hinges the information nodes on the earth that are thousands of miles apart. Through it, it can be easily and easily moved from one country to the heart of another country to the heart. A keystroke can surround the Earth for two weeks in a period of 0.3 seconds, and the attack is difficult to locate.

    (3) The use of “combination boxing” is required to defend the cyberspace sovereignty. In the Google turmoil in 2010, the Chinese government categorically rejected Google’s request for “freedom” beyond Chinese legal management, which is a firm defense of cyber sovereignty. For any violation of the cyber sovereignty of our network, we must not only resist and counterattack in the cyberspace, but also play a “combination boxing” of politics, economy, and diplomacy to counterattack if necessary.

Network Frontiers – A New Border of National Security

    China’s Internet users have reached 731 million. In this context, the network frontier far surpasses the status of the Great Wall in history and has become an important “warning line” for national security in the information age.

    (1) Fully recognize the “new situation” of the network frontier. The first is the lack of network protection awareness among the people. Many systems have the same firewall, the network security problem is serious, and the cyber crime is increasing. Secondly, the network security products and security equipment in key areas rely on imports. The mainstream firewall technology and anti-virus technology are mostly from abroad, and they can control themselves independently. The lack of high-tech network security products; the third is that as China is increasingly connected to the world, the introduction of technology and equipment network remote services increases, the foreign party can monitor the operation and production of the equipment in real time, making me “portal opening”; finally In actual network operations, Western network powers monopolize a large number of network resources. For example, most of the world’s online information comes from or passes through the United States.

    (2) Accurately define the “new boundary” of cyberspace. On the one hand, we must correctly understand the essential meaning of the network frontier. A country’s network infrastructure, state-specific Internet domain names and their domains, as well as financial, telecommunications, transportation, energy and other national core network systems in the national economy and the people’s livelihood should be regarded as an important part of the national network frontier, and no vandalism is allowed. On the one hand, we must correctly understand the importance of guarding the network frontier. Watching the network frontier is actually an authorization relationship, that is, it must meet the requirements and be allowed to enter. Otherwise, it cannot enter. For example, national financial, power, transportation and other systems of protection measures, firewalls and bank card cryptosystems are the “watchers” of the network frontier.

    (3) Focus on creating a “new sword” that guards the frontiers of the network. The frontiers of guarding the network must be supported by powerful technical means. Various firewalls, cryptosystems, etc. are equivalent to building thick lines on the frontiers of the network, but this is not enough to resist external “invasion”, but also requires “patrol sentinels” and “frontier forces” to detect “intrusion” in a timely manner. In 2003, the US Einstein Plan for monitoring abnormal traffic at government agencies and institutional networks was the world’s first intrusion detection system. By the end of 2008, the Einstein system had been deployed in 600 government agency website systems, forming an intrusion detection system that supports dynamic protection.

Network Defense – The New Great Wall of National Defense

    Sovereignty without armed protection is a fragile sovereignty, and frontiers without defense and defense are endangered frontiers. Therefore, people have a strong sense of border defense, coastal defense, and air defense.

    (1) Firmly establishing a network defense concept is a “premise.” The countries of the world, especially the western developed countries, have not only woke up early, got up early, but also ran fast in the construction of network defense. Among them, the United States is both the creator of the Internet and the country that first paid attention to the construction of network security protection. The United States not only took the lead in formulating a series of policy documents such as the National Strategy for Ensuring Cyberspace Security, but also established a strong “net army” and a strong network defense.

    (2) Vigorously building the network’s national defense force is a “trend.” The United States, Britain, Japan, Russia and other countries, as well as Taiwan, have formed cyber warfare units and command agencies. Strengthening the construction of cyber security forces and improving the national cyber defense capabilities are both the general trend and the successful practices of all countries in the world. They are also an urgent task for safeguarding China’s national security.

    (III) Overall planning of network defense construction is “key”. The overall strategic concept should be proposed for the current cyberspace struggle, and the “three hands” should be highlighted in the top-level design: that is, to compete as a “flag-bearer” in public opinion, to select “hands-on” in the construction focus, and to stay on the struggle strategy. There is a “backhand”.

Cyber ​​Warfare: A New Battlefield for the Game of Great Powers

    In today’s world, the globalization of network battlefields, the normalization of network attack and defense, and the white-hotness of network attacks have made it possible to scientifically and effectively control cyberspace and occupy cyberspace, and become a new battlefield for strategic games of big countries.

    The first is to regard the cyberspace situational awareness as the core of the power system. The four capabilities of “network security, situational awareness, network defense, and network deterrence” are the core capabilities for comprehensively promoting the construction of the cyberspace capability system. The war first requires the commander to grasp and understand the enemy’s and his own situation, make correct decisions based on the real-time situation, and the ever-changing characteristics of the network situation determine the success or failure of the network operation. Therefore, network situational awareness has become the primary capability of the cyberspace combat confrontation system.

    The second is to use offensive operations as the main way to seize the initiative of cyberspace. The US military has strategically considered the cyberspace attacks as aggression in real space and has been attacked by the military. At present, the US military has built 100 teams to operate in cyberspace. In cyberspace operations, the offensive and defensive subjects have a certain degree of separation, and the offensive and defensive effects have asymmetry. The key to seizing the initiative in cyberspace operations is to use the offensive action to contain enemy attacks and ensure my stability.

    The third is to establish a cyberspace defense force system with national co-ordination and military-civilian integration. To attack and defend, not to ignore the defense. Therefore, in accordance with the idea of ​​“optimizing the overall existing strength, developing the gap to fill the gap, and building a new mechanism to protect the forces”, the company will build a professional, support and reserve based on the requirements of “moderate scale, structural optimization, integration of technology and warfare, and complementary functions”. The new cyberspace security defense force system composed of other forces will enhance the national network counterattack capability and form a network deterrent. (Li Yiyang: School of Secondary School Affiliated to Renmin University of China; Li Minghai: Deputy Director, Network Space Research Center, National Defense University) 

Original Mandarin Chinese:

如果說第一次世界大戰是化學家的戰爭,第二次世界大戰是物理學家的戰爭,那麼,21世紀的戰爭無疑將成為信息學家之間的博弈,網絡空間戰已從後台走向前台,從配角轉向主角,成為新的戰場和作戰平台隨著網絡戰威懾效果的逐步顯現,各國紛紛出台網絡戰略,組建“網絡戰部隊”,全球網絡軍備競賽呈燎原之勢 – 目前已有20多個國家組建了“網絡戰部隊”,各國都致力於將網絡技術運用於戰爭“震網”事件,“黑客門”事件充分證明了網絡戰在新一代戰爭模式中的顯著威力。

我們必須深刻認識這些事件所折射出來的新的戰爭形態,積極應對網絡主權,網絡國防,網絡邊疆,網絡戰爭帶來的威脅和挑戰,因為,誰掌握新的戰爭制勝機理,誰就能在下一輪戰爭中贏得主動。

網絡主權 – 國家主權的新維度

當今世界正在向著信息化快速邁進,網絡空間成為繼陸,海,空,天之外的“第五大疆域”原有的主權均為物理空間的主權,而網絡主權是網絡電磁空間主權。國家主權是一個隨著人類活動空間的拓展而不斷拓展的概念,網絡主權是國家主權的全新內容和重要組成部分。

(一)網絡主權已成為國家主權的“制高點”。網絡承載了政治,經濟,軍事,文化,交通和社交等大量內容,成為整個社會高效運轉和加速進步的基本平台。一旦喪失網絡主權,網絡輿情導向將會失控,國家工業,交通,能源等國民經濟命脈行業控制系統和軍事信息網絡都將會失控,如同海權挑戰陸權,空權挑戰海權與陸權一樣,網絡主權後來者居上,成為國家主權的“制高點”,直接影響國家各領域的安全穩定。

(二)網絡主權的侵犯將直逼國家的“心臟”。與傳統實體空間相比,網絡空間主權的存在與捍衛不僅易被忽視,而且易遭侵犯。網絡把地球上相距萬里的信息節點鉸鏈為一體,通過它可以悄無聲息,輕而易舉地從一國進入另一國腹地直至心臟部位。一次擊鍵0.3秒時間內即可環繞地球兩週,而且,攻擊很難被定位。

(三)捍衛網絡空間主權需用“組合拳”。2010年谷歌風波中,中國政府斷然拒絕谷歌要求超越中國法律管理的“自由”,就是對網絡主權的堅決捍衛。對於任何侵犯我網絡主權的行為,不僅要在網絡空間予以抵制和反擊,必要時還可打出政治,經濟,外交等“組合拳”給予還擊。

網絡邊疆 – 國家安全的新邊界

中國網民已達7.31億,在這個背景下,網絡邊疆遠超歷史上萬里長城的地位,成為信息時代國家安全的重要“警戒線”。

(一)充分認清網絡邊疆的“新形勢”首先是民眾缺乏網絡防護意識,很多系統的防火牆形同虛設,網絡安全問題嚴重,網絡犯罪日益增加;其次是網絡安全產品和關鍵領域安全設備依賴進口,主流防火牆技術和殺毒技術大都來自國外,自主可控,高技術含量的網絡安全產品匱乏;第三是隨著我國日益與世界接軌,引進技術設備的網絡遠程服務增加,外方能實時監控設備運轉和生產情況,令我自身“門戶洞開”;最後是在實際網絡運營上,西方網絡大國壟斷著大量網絡資源,比如,全球大多數網上信息發自或經過美國。

(二)準確界定網絡空間的“新邊界”。一方面,要正確理解網絡邊疆的本質內涵。一個國家的網絡基礎設施,國家專屬的互聯網域名及其域內以及金融,電信,交通,能源等關係國計民生領域的國家核心網絡系統都應視為國家網絡邊疆的重要組成部分,不允許肆意破壞;另一方面,要正確認識值守網絡邊疆的重要性值守網絡邊疆,其實是一種授權關係,即必須符合要求,得到允許才能進入,否則,不能進入。比如,國家金融,電力,交通等系統的防護措施,防火牆以及銀行卡密碼系統等都是網絡邊疆的“值守者”。

(三)著力打造守護網絡邊疆的“新利劍”。守護網絡邊疆必須以強大的技術手段為支撐。各種防火牆,密碼系統等相當於在網絡邊疆上建起了粗線條的籬笆,但這不足以抵禦外來“入侵”,還需要“巡邏哨兵”和“邊防部隊”及時檢測“入侵”行為。2003年,美國用於監測政府部門和機構網絡關口非正常流量的“愛因斯坦計劃”,就是世界上第一個入侵檢測系統。到2008年年底,愛因斯坦系統已部署在600個政府機構網站系統中,形成了一個支撐動態保護的入侵檢測系統。

網絡國防 – 國家防禦的新長城

沒有武裝保護的主權是脆弱的主權,沒有國防捍衛的邊疆是瀕危的邊疆。因此,人們才產生了強烈的邊防,海防,空防意識。

(一)牢固樹立網絡國防理念是“前提”。世界各國,尤其是西方發達國家在網絡國防建設上,不僅醒得早,起得早,而且跑得快。其中,美國既是互聯網的締造者,也是最早關注網絡安全防護建設的國家。美國不僅率先制定了“確保網絡空間安全的國家戰略”等一系列政策文件,而且建立了強大的“網軍”和強大的網絡國防。

(二)大力建設網絡國防力量是“勢趨”。美國,英國,日本,俄羅斯等國以及中國台灣地區,紛紛組建了網絡戰部隊和指揮機構。加強網絡安全力量建設,提高國家網絡防衛能力,這既是大勢所趨,也是世界各國的成功做法,更是維護我國國家安全的一項緊迫任務。

(三)整體統籌網絡國防建設是“關鍵”應針對當前網絡空間鬥爭實際提出總體戰略構想,並在頂層設計上突出“三手”:即在輿論造勢上爭當“旗手”,在建設重點上選好“抓手”,在鬥爭策略上留有“後手”。

網絡戰爭 – 大國博弈的新戰場

當今世界,網絡戰場的全球化,網絡攻防的常態化,網絡攻心的白熱化等突出特點,使得科學高效地管控網絡空間,佔領網絡空間,成為大國戰略博弈的新戰場。

一是把網絡空間態勢感知能力作為力量體系建設核心。“網絡安全保障,態勢感知,網絡防禦,網絡威懾”四大能力,是全面推進網絡空間能力體系建設的核心能力。戰爭首先需要指揮員能夠掌握和理解敵方,己方態勢,根據實時態勢作出正確決策,網絡態勢瞬息萬變的特點決定了網絡作戰的成敗。因此,網絡態勢感知能力就成為網絡空間作戰對抗體系的首要能力。

二是將攻勢作戰作為奪取網絡空間主動權的主要方式。美軍在戰略上已將網絡空間的攻擊行為視為現實空間的侵略行為,並予以軍事打擊。目前美軍已建成100個小組在網絡空間活動。網絡空間作戰,攻防主體具有一定的分離性,攻防效果具有不對稱性。奪取網絡空間作戰的主動權,關鍵在於以攻勢行動遏制敵攻擊,保證我穩定。

三是建立國家統籌,軍民融合的網絡空間防禦力量體系。以攻助防,不是忽視防禦。因此,需要按照“優化整體現有力量,發展填補空白力量,組建新機理防護力量”的思路,依據“規模適度,結構優化,技戰一體,功能互補”的要求,構建由專業,支援和預備役等力量構成的新型網絡空間安全防禦力量體系,提升國家網絡反擊能力,形成網絡威懾力(李昊洋:中國人民大學附屬中學分校;李明海:國防大學網絡空間研究中心副主任)

Original Referring URL:  http://www.cac.gov.cn/2017-04/

China’s One Belt One Road Justification for PLA Expeditionary Deployment // 中國解放軍遠征部署的一帶一路理由

China’s One Belt One Road Justification for PLA Expeditionary Deployment // 中國解放軍遠征部署的一帶一路理由

By National Defense University Professor Lieutenant General Qiao Lang 責任編輯︰姜紫微

“One Belt, One Road” cannot open up safety awareness

The Chinese have a problem, they like to talk about strategy, they don’t like to talk about strategies; they like to talk about goals, they don’t like to talk about indicators, so the final result is big and big. If there is no strategy, there is no possibility that this strategy will be realized. If there are targets and no indicators, then to what extent is this goal achieved? This time, the “One Belt and One Road” was proposed. The most worrying thing is that the thunder is loud and the rain is small. The talk is vigorous and vigorous, and finally it is gone. We have done this kind of thing many times, I hope this time is not. Because if the “Belt and Road” fails, it can be a very heavy blow to the revival of the Chinese economy and even the Chinese nation.

Many officials now talk about the “Belt and Road” without talking about security issues, nor about political issues, and no one talking about military issues. Some officials even emphasized that the “Belt and Road” has no political appeals and no ideological appeals. It is entirely an economic behavior. This kind of statement, if it is propaganda to countries along the line, is ok, because strategic intentions always have to be concealed. You say to others that I came with political intentions, with ideological intentions, who? Still accepting you? This is very necessary from the external publicity. However, if this becomes the consciousness of our officials, it is a big mistake. External propaganda said that we have no political demands, no ideological appeals, no military appeals, no geopolitical demands. Our only consideration is to develop the economy, mutual benefit and win-win. It is not wrong to use it as a propaganda, but it must not become our own consciousness. . 

Now I feel that some officials really want to exclude these things. When he says these words, he has already excluded the political demands that are inevitable in the “One Belt, One Road” strategic concept in his own consciousness, especially geopolitics. Appeals, as well as security claims and ideological appeals. In fact, no matter whether you are prepared to “export revolution”, President Xi has repeatedly said that China does not export revolutions, but since we now emphasize Chinese values, there is no doubt that you will export your values ​​through the “Belt and Road”. Then, this value output is actually an ideology output. In addition, in the process of advancing the “Belt and Road”, if you do not have political appeals, you do not have political binding with countries along the route, which will put you in an insecure state. In particular, the “one belt” of the land is accompanied by a very complicated factor, the so-called “Ottoman Wall”. That is, in the 15th century, the Ottoman Empire conquered the Byzantine capital of Constantinople, and its enormous empire became the “Ottoman Wall” that blocked the East and West. 300 years later, with the end of the First World War, the Ottoman Empire disintegrated, and the “Ottoman Wall” collapsed, but if you follow this path, the places along the way are all Islamic worlds. This means that the implied “Ottoman Wall” is still there. How to break through this invisible wall? Your values ​​are different from those of the Islamic world. Don’t expect that you can completely tie everyone together by simply bundling economic interests. You know, those Islamic countries may just want to make a profit, and then take advantage of it before you open it. What should I do at that time? The biggest lesson for Chinese companies to go out is that after economic cooperation with those countries, people will open us after they have benefited, or they may not open our intentions subjectively, but the objective situation has changed. For example, in Sudan, we invested in it.

The West has to give us trouble. Then there are people in the local area who messed up with us. We bite our heads and start to fail to make a big impact on us. We should earn the money we earned. At this time, the Americans are paying their salaries and turning the Sudan into a North and South Sudan. We are dumbfounded. Your investment is in North Sudan, and the oil field is in South Sudan. At this time, you must suffer losses. However, we Chinese have a very strong ability, which is the ability to “engage” relations. Although the Sudan has split, we have “taken the way” to win South Sudan. It is said that the North and South Sudan will let you take it, should it be able to settle? But the United States has provoked the civil war in South Sudan, and the final goal is to make your investment in this place squander. This is just one example. In fact, our cooperation with all countries, the United States that the United States does not participate in, must oppose. The final outcome is that we have lost in many places, which is why we lacked the necessary security awareness from the beginning.

Original Mandarin Chinese :

“一帶一路”不能甩開安全意識

中國人有一個毛病,喜歡談戰略,不喜歡談策略;喜歡談目標,不喜歡談指標,這樣談來談去最後的結果就都是大而化之。有戰略沒有策略,這個戰略就沒有實現的可能性,有目標沒有指標,那這個目標實現到什麼程度算是實現?這次提出“一帶一路”,最擔心的就是雷聲大、雨點小,談得轟轟烈烈,最後不了了之。這樣的事情我們已經干過多次,但願這次不是。因為如果“一帶一路”失敗的話,那對于中國經濟甚至中華民族的復興都可能是非常沉重的打擊。

現在有很多官員談“一帶一路”都不談安全問題,也不談政治問題,更沒有人談軍事問題。甚至有些官員專門強調,“一帶一路”沒有政治訴求,沒有意識形態訴求,完全是一種經濟行為。這種說法,如果是對沿線國家的宣傳,是可以的,因為戰略意圖總是要有隱蔽性的,你對人家說我是帶著政治意圖來的,帶著意識形態意圖來的,那誰還接受你?這從對外宣傳上講是非常必要的。但是,假如這成了我們官員的自身意識,就大錯特錯了。對外宣傳說我們沒有政治訴求,沒有意識形態訴求,沒有軍事訴求,沒有地緣訴求,我們唯一的考慮就是發展經濟,互利共贏,把它作為一個宣傳口徑沒有錯,但是絕對不能變成我們自身的意識。現在感覺有些官員是真的要排除這些東西,當他說出這些話的時候,就已經在自己的意識中排除“一帶一路”戰略構想中不可避免地內含著的政治訴求,特別是地緣政治訴求,以及安全訴求、意識形態訴求。實際上,不管你準不準備“輸出革命”,習主席多次講到,中國不輸出革命,可是既然我們現在強調中國價值觀,毫無疑問你會通過“一帶一路”輸出自己的價值觀。那麼,這個價值觀輸出其實就是一種意識形態輸出。另外,在推進“一帶一路”的進程中,如果你沒有政治訴求,你沒有與沿線國家的政治綁定,這將使你處于不安全狀態。尤其是陸路的“一帶”,幾乎全程伴有一個非常復雜的因素,就是所謂的“奧斯曼牆”。即15世紀奧斯曼帝國攻克拜佔庭首都君士坦丁堡,使其龐大的帝國之軀成了阻斷東西方的“奧斯曼牆”。300年後,隨著第一次世界大戰的結束,奧斯曼帝國解體,“奧斯曼牆”轟然倒塌,但是如果你沿這條路走下去,沿途所經之地,全都是伊斯蘭世界。這就意味著隱含的“奧斯曼牆”還在。如何去突破這個隱形之牆?你的價值觀和伊斯蘭世界的價值觀不同,不要指望僅僅靠經濟利益的捆綁,就能把大家完全拴在一起。要知道,那些伊斯蘭國家也可能只想獲利,獲了利之後再把你踹開。那個時候怎麼辦?中國企業走出去,我們最大的教訓,就是跟那些國家進行經濟合作之後,人家得利後把我們甩開,或者人家主觀上可能並沒有甩開我們的意圖,但是客觀情況發生了變化。比如蘇丹,我們投資進去了,西方要給我們搗亂,然後當地也有人給我們搞亂,我們硬著頭皮頂住,開始沒給我們造成太大的影響,我們該掙的錢還是掙到了。這時美國人釜底抽薪,把蘇丹變成南北蘇丹,我們傻眼了,你的投資在北蘇丹,而油田在南蘇丹,這個時候,你肯定要受損失。但我們中國人有一項很強的能力,就是攻無不克的“搞關系”的能力,雖然蘇丹分裂了,但是我們“想辦法”把南蘇丹也拿下。按說,南北蘇丹都讓你拿下,應該能擺平了吧?可美國又挑起了南蘇丹的內戰,最後的目標就是讓你在這個地方的投資打水漂。這只是其中一例。實際上我們與所有國家的合作,凡是美國沒有參與的美國都要反對。最後的結局是我們在很多地方都鎩羽而歸,這是我們一開始就缺乏必要的安全意識所致。

“One Belt” is the main one, and “One Road” is the supplement.

Now, we have started a new round of “going out” strategic action. I have suffered so much in the past. Should I accept some lessons?

How to go “One Belt, One Road”? The author believes that we should take a multi-pronged approach, and we should let politics and diplomacy go ahead and the military back. Rather than letting the company go out on its own, it is almost impossible for the company to go out alone. 

From now on, the “Belt and Road” seems to be a two-line attack, both sides. In fact, the “band” is the main one, and the “road” is secondary. Because you want to take the “road” as the main direction, you will die. Because of the sea route, a scholar from the American War College recently wrote an article saying that they have found a way to deal with China, that is, as long as the sea passage is cut off, China will die. Although this statement is somewhat large, it cannot be said that there is absolutely no reason at all, because the United States now has this capability from the military. This also confirms from the opposite side that in the choice of the primary and secondary direction of the “Belt and Road”, we should determine who is the main road and who is the auxiliary road. If the “Belt and Road” is likened to a combat operation, then “all the way” is the auxiliary direction, and the “one belt” is the main direction.

Therefore, for us, what really matters in the future is how to manage the “one area” problem, rather than the “one way” problem. Then, the operation of the “Belt” will first face a relationship with the countries along the route, that is, how to first open up the relationship with the countries along the route. Judging from our current practice, it is obviously not enough to ensure the smooth and smooth operation of the “Belt and Road”. why? We used to always like to deal with the government, like to deal with the ruling party, like to deal with the rich people in this country, who is dealing with who is in position, who has money to deal with who. In this case, it will be difficult to succeed. In fact, what is the work we are going to do? It is necessary to deal with the government, with the ruling party, with the opposition party, and more importantly, with the tribal elders in the entire “Belt”. These tribal elders are often much more influential than the opposition parties and the ruling party. What we can do in the Taliban-occupied areas of Afghanistan and Pakistan is almost always achieved through tribal elders, and basically nothing can be done through the government. Therefore, our foreign ministry and our enterprises cannot ignore the important relationships in these regions.

Why not Latin America and Japan “take in”?

“One Belt, One Road” has another problem that no one has touched until today. It is the question in some people’s hearts. Does China want to use the “Belt and Road” to exclude the United States? There is no doubt that the United States plays a chaotic role in almost all international organizations and international operations in which it does not participate. As long as it doesn’t play a leading role, even if it’s not the initiator, it will give you trouble. Take a look at APEC. Why is there a TPP after APEC? It is because the United States finds itself unable to play a leading role in APEC, it must do another set and start a new stove. If the “Belt and Road” completely excludes the United States, it will make the United States spare no effort to suppress it, and since the United States is not in it, it will not be scrupulous if it is suppressed, because it has no interest in it, so it will be unscrupulous and unscrupulous when it is suppressed. Soft hands.

Therefore, the author believes that China’s “Belt and Road” should skillfully include the United States. It should allow US investment banks, US investment institutions, and American technology to play a role in the “Belt and Road” to complete the “Belt and Road” approach to the United States. Bundle. After completing this bundle, the United States will vote for it when it starts. Take a look at China and the United States to fight for economic shackles and trade, why do they end up every time? It is because the economic interests of China and the United States are very closely tied to each other. Every time the United States wants to impose sanctions or punishment on a certain industry or enterprise in China, there must be a related out-of-hospital system in which the United States and our enterprise are bound together. The group went to Congress to lobby and finally let it die. Therefore, we must let the United States enter this interest bundle. In terms of capital and technology, the “Belt and Road” should not only exclude the United States, but also pull it in and complete the bundling of it.

From this I think that we can’t even exclude Japan. Can’t think that who is not good with us, make trouble with us, I will set aside to open you up. In fact, this is not good for the other side, and it is not good for yourself. Once you open it, it will be unscrupulous when you hit it. Only when its interests are in it, it will only be scrupulous when it hits you, and it will be careful to protect its interests. And if the benefits are completely tied, it can’t be picked up, so I think this is something we must consider.

“One Belt, One Road” to lead the reform of the Chinese army

Up to now, there is no precise strategic positioning for our country, and the national strategy is somewhat vague. As a result, various so-called “strategies” emerge in an endless stream. What is most screaming in 2014 is not the “Belt and Road”. What is it? It is China’s desire to become a major ocean power and to launch China’s marine development strategy. What kind of marine development strategy do you want? Some people say that they have to break through the three island chains and go out to the Pacific. What are you going to the Pacific Ocean? Have we thought about it? Think through it? If you don’t think through it, you shouldn’t put forward a strategy that is extremely hard to burn and has no results. Now that we have proposed the “Belt and Road”, we suddenly discovered that what we need more is the Army’s expeditionary ability. So what is our Army today? The Chinese closed their doors and thought that the Chinese Army was the best in the world. The British military leader Montgomery said that whoever wants to play against the Chinese army on land is a fool. The Americans’ conclusion from the War to Resist US Aggression and Aid Korea is that the Chinese must not tolerate the military boots of American soldiers on the land of China. This is no problem. The Chinese Army has no problem with its existing capabilities to protect the country. However, once faced with the “Belt and Road”, the task of the Chinese Army is not to defend the country, which requires you to have the ability to display the land expedition along the way. Because the light is on land, there are 22 countries that can count. This requires us to have to go to the sword. Instead of invading others, we must be able to protect our own national interests across borders.

The last point is how to focus on the development of military power. If we have made it clear that the “one belt” is the main direction, it is not just an effort to develop the navy. The Navy must of course develop according to the needs of the country, and the problem that is now emerging is precisely how to strengthen the Army’s expeditionary capabilities. There are no more problems in China’s more than one million army, and there is no problem in defending the country. Is there any problem in going abroad to fight? Are we now in the right direction for the Army? Is it reasonable? When the world is now abandoning heavy tanks, we are still proud of the heavy tanks we have just produced. In what areas will these things be used in the future? In the entire “one belt” road, heavy tanks have no room for development. The heavy tanks of the former Soviet Union allowed the guerrillas to knock casually in Afghanistan. Why? Where can you go in all the ravines? The tank can’t fly anymore. In the end, the people take the rocket launcher and aim at one. It is all one, and it will kill you all. Therefore, the Army’s combat capability must be re-enhanced, that is, to strengthen its long-range delivery capability and long-range strike capability. In this regard, the author thinks that we are far from realizing it, and it is even more impossible. If the Army does not have the ability to go abroad, in the future, in any “one area”, if there is civil strife or war in any country, China needs support, and we need to protect our facilities and interests along the way, the Army can go, Is it useful? This is a question we must think about today.

So what should the Army do? The author believes that the Chinese Army must fly and must achieve aviation aviation, which means a revolution in the entire Chinese Army. Today, when we talk about the reform of the military system, if you don’t know the country’s strategy at all, don’t know the country’s needs, and close the door to reform, what kind of army will you reform? What is the relationship between this army and national interests? If you don’t start from the national interests and needs, just draw your own scoops like the US military’s gourd, take it for granted that you should be an army, but the country does not need such an army, but needs a development demand with the country. Match the army, what do you do then? Therefore, if we don’t understand what the country’s needs are, and don’t know where the country’s interests are, we will close the door to carry out reforms. What kind of army will this change? The author believes that the “Belt and Road” is a huge drag on the reform of the Chinese military with national interests and needs. It is through the strategic design of the “Belt and Road” that the country has determined its strategic needs for the military. The conclusion is: China must have a stronger army, and a navy and air force that can work together and act in concert, an army, navy, and air force that can cross the country’s expedition, and still have thousands of miles away. With sufficient support and combat capability of the Expeditionary Force, we can make the “Belt and Road” truly secure in terms of security, thus ensuring the ultimate realization of this ambitious goal.

Original Mandarin Chinese:

“一帶”為主,“一路”為輔

現在,我們又開始新一輪的“走出去”戰略行動了,前面吃了那麼多苦頭,總該接受點教訓吧?

“一帶一路”怎麼走? 筆者認為應該多管齊下,應該讓政治、外交先行,軍事做後盾。而不是讓企業自己單打獨斗走出去,凡是企業單獨走出去的幾乎就沒有能夠全身而退的。

從現在來看,“一帶一路”好像是兩線出擊,雙路並舉。其實,“帶”是主要的,“路”是次要的。因為你要是以“路”為主攻方向,你就死定了。因為海路這一條,美國戰爭學院的一個學者最近專門撰文,說他們已經找到了對付中國的辦法,就是只要掐斷海上通道,中國就死定了。這話雖然說的有些大,但也不能說完全沒有一點道理,因為美國眼下從軍事上講確有這個能力。這也從反面印證,在“一帶一路”主次方向的選擇上,我們應確定誰為主路,誰為輔路。如果把“一帶一路”比喻成一次作戰行動,那麼,“一路”是輔攻方向,“一帶” 則是主攻方向。

所以說,對于我們來講,將來真正重要的是如何經營“一帶”的問題,而不是經營“一路”的問題。那麼,經營“一帶”首先就面臨一個與沿途國家的關系問題,即如何先把與沿途國家的關系全部打通。從我們現在的做法來看,顯然不足以保證“一帶一路”的順利通暢和成功。為什麼呢?我們習慣上總是喜歡跟政府打交道,喜歡跟執政黨打交道,喜歡跟這個國家的有錢人打交道,誰在位跟誰打交道,誰有錢跟誰打交道。這樣的話,要想成功就很難。實際上我們要做的工作是什麼呢?既要跟政府、跟執政黨打交道,還要跟在野黨打交道,而更重要的是,跟整個“一帶”上的部落長老們打交道。這些部落長老往往比在野黨和執政黨的影響力大得多。我們在阿富汗、巴基斯坦的塔利班佔領地區能辦成什麼事,幾乎都是通過部落長老去實現,通過政府基本上干不成什麼事情。所以,我們的外交部、我們的企業,都不能忽略這些區域內的重要關系。

何不拉美日“入伙”?

“一帶一路”還有一個到今天都沒有人去觸及的問題,就是一些人心中的疑問︰中國是否想用“一帶一路”排斥美國?毫無疑問,美國幾乎在所有它沒能參與的國際組織和國際行動中,都會扮演搗亂的角色。只要它起不了主導作用,甚至只要它不是發起人,它就會給你搗亂。看一看APEC。APEC之後為什麼會出現TPP?就是因為美國發現自己在APEC中不能起主導作用,它就一定要另搞一套,另起爐灶。如果“一帶一路”完全排斥美國,那將使美國不遺余力地打壓它,而且由于美國不在其中,它打壓起來就沒有顧忌,因為它沒有利益在里邊,所以它打壓起來就會無所顧忌、毫不手軟。

所以筆者認為,中國的“一帶一路”應該巧妙地把美國納入進來,應該讓美國的投行、美國的投資機構,以及美國的技術,在“一帶一路”中發揮作用,完成“一帶一路”對美國的捆綁。完成了這個捆綁之後,美國在它下手的時候就會投鼠忌器。看一看中國和美國打經濟仗、打貿易仗,為什麼每一次都無疾而終?就是因為中國和美國的經濟利益互相捆綁得非常緊密,每一次美國要對中國的某一個行業或企業進行制裁或者是懲罰的時候,一定會有美國和我們這個企業綁定在一起的相關的院外集團跑到國會去游說,最後讓其胎死腹中。所以,一定要讓美國進入這個利益捆綁。“一帶一路”在資金上、技術上,不但不應排斥美國,還要把它拉進來,完成對它的捆綁。

由此筆者想到,我們甚至也不能排斥日本。不能認為誰不跟我們好,跟我們鬧,我就另外搞一套把你甩開,其實這于對方不利,對自己同樣不利。你一旦甩開了它,它打你也就無所顧忌,只有當它的利益也在其中的時候,它打你才會有所顧忌,它才會小心翼翼,保護它那一份利益。而如果利益完全捆綁的話,它想摘都摘不清,所以筆者覺得這一點也是我們必須考慮的。

“一帶一路”牽引中國軍隊改革

到現在為止,就是對我們國家沒有精確的戰略定位,國家戰略有些模糊。結果,各種所謂的“戰略”層出不窮。2014年喊得最響的不是“一帶一路”,是什麼呢?是中國要成為海洋大國,要推出中國的海洋發展戰略。你要什麼樣的海洋發展戰略?有人說要突破三條島鏈,走出去,走向太平洋。到太平洋去干什麼?我們想過嗎?想透了嗎?如果沒想透,就不宜提出那些遠水不解近渴的極度燒錢又不見成果的戰略。現在提出“一帶一路”,我們突然發現,我們更需要的是陸軍的遠征能力。那今天我們的陸軍究竟如何?中國人關起門來認為中國陸軍天下第一。英國人蒙哥馬利說,誰要在陸上跟中國的陸軍交手,誰就是傻瓜。而美國人由抗美援朝戰爭得出的結論是︰中國人絕對不能容忍美國大兵的軍靴踏到中國的陸地上。這都沒問題,中國陸軍以它現有的能力保家衛國一點問題都沒有。可是一旦面對“一帶一路”,中國陸軍擔負的任務就不是保家衛國,這就需要你具備在沿途展示陸上遠征的能力。因為光是陸上,能夠數出來的就有22個國家。這就需要我們必須劍到履到。不是去侵略別人,而是要有能力跨境保護我們自己的國家利益。

最後一點,就是如何有側重地發展軍事力量的問題。如果我們明確了以“一帶”為主攻方向,那就不僅僅是要努力發展海軍的問題。海軍當然要根據國家的需求去發展,而現在凸現的問題,恰恰是如何加強陸軍的遠征能力。中國100多萬陸軍,保家守土沒有問題,跨出國門去作戰有沒有問題?我們現在陸軍的發展方向正確嗎?合理嗎?當現在全世界都開始放棄重型坦克的時候,我們卻還在以剛剛生產出來的重型坦克為榮,這些東西將來準備用在什麼地區作戰?在整個“一帶”這條路上,重型坦克根本沒有施展余地。前蘇聯的重型坦克在阿富汗讓游擊隊隨便敲,為什麼?在所有的山溝溝里,你還能往哪走?坦克又不能飛,最後人家拿火箭筒瞄準一輛就是一輛,全部給你干掉。所以說,陸軍的作戰能力必須重新提升,就是加強它的遠程投送能力和遠程打擊能力。這方面,筆者覺得我們遠遠沒有認識到,更不可能做到。如果陸軍沒有能力走出國門,將來在這“一帶”上,任何一個國家發生了內亂或戰爭,需要中國的支援,而且更需要我們出手保護自己在沿途的設施和利益時,陸軍能走得出去、派得上用場嗎?這是我們今天必須思考的問題。

那麼,陸軍要怎麼辦?筆者認為中國陸軍必須飛起來,必須實現陸軍航空化,這意味著整個中國陸軍的一場革命。今天,當我們談軍隊編制體制改革的時候,如果你根本不知道國家的戰略,也不知道國家的需求,關起門來搞改革,你會改革出一支什麼樣的軍隊來?這支軍隊和國家利益有什麼關系?如果你不從國家利益和需求出發,僅僅比照美軍的葫蘆畫自己的瓢,想當然地認為自己應該是怎樣一支軍隊,可是國家不需要這樣一支軍隊,而是需要一支與國家的發展需求相匹配的軍隊,那時你怎麼辦?所以說,不了解國家的需求是什麼,不知道國家的利益在哪里,就關起門來搞改革,這將會改出一支什麼樣的軍隊?筆者認為,“一帶一路”就是國家利益和需求對中國軍隊改革的一個巨大牽引。國家正是通過“一帶一路”的戰略設計,確定了對軍隊的戰略需求。結論是︰中國必須有一支更強大的陸軍,以及一支能與之聯合作戰、協同行動的海軍和空軍,一支能夠跨出國門遠征的陸軍、海軍和空軍,組成在千里萬里之外仍然有足夠的保障和戰斗能力的遠征軍,我們才可能使“一帶一路”真正在安全上獲得可靠的保障,從而確保這一宏偉目標的最終實現。

Referring url: http://www.81.cn/big5/

Communist China Giving Priority to Development of Military Network Strategy // 中共優先發展網絡戰略力量

Communist China Giving Priority to Development of Military Network Strategy

中共優先發展網絡戰略力量

Cyberspace has become the national comprehensive security of the door. Network warfare reality, the network battlefield globalization, network confrontation normalization, network attack heart white hot, the network to build the army of the general trend, no one can block. Give priority to the development of network strategy, and actively seize the commanding heights of network strategy, for my army building is of great significance.

  The main features of network strategy

Network strategic strength refers to the ability to achieve the desired results through cyberspace. From the current development and possible future trends, mainly with the following characteristics.

Composed of multiple. In recent years, the major network events in the world have shown that the strategic power of the military network is the main force of cyberspace competition. The strategic power of the government departments and the private sector is an important part of the cyberspace competition. The “cyber warrior” An important addition.

Strong professionalism. Network strategy strength has a strong latent and difficult to predict, and the speed of light, instantaneous effect, monitoring and early warning is difficult; once the action is effective, damage effect superimposed amplification or non-linear step, with a typical “butterfly effect.” In 2010, the “shock net” virus attacked the centrifuges of the Iranian Bushehr nuclear power plant and the Natanz uranium enrichment plant, resulting in nearly a thousand centrifuge scrapped, forcing Iran’s nuclear capacity building to delay 2 to 3 years, opened the network attack soft means Destroy the country’s hard facilities.

Destructive. The strategic power of the network is no less than the weapons of mass destruction. Russia and Georgia in 2008, “the five-day war”, the Russian military to Georgia’s television media, government websites and transportation systems as the goal, to carry out a comprehensive “bee group” type network paralysis attacks, leading to grid government agencies operating chaos, Logistics and communication system collapse, much-needed war materials can not be delivered in a timely manner, the potential of the war has been seriously weakened, a direct impact on the grid of social order, operational command and troop scheduling. The Russian military doctrine has identified cybercrime as a weapon of mass destruction and has retained the right to use weapons of mass destruction or nuclear weapons to counterattack.

Advanced technology and phase. Network strategy strength development speed, replacement fast, technical materialization for the equipment cycle is short. At present, the speed of the microprocessor doubles every 18 months, the backbone bandwidth doubled every six months, a variety of new electronic information equipment after another, all kinds of application software dizzying. Cyber ​​space confrontation is the field of information in the field of offensive and defensive struggle, the use of network strategy forces in the confrontation of the phase with grams, constantly renovated. The development of the firewall and the information monitoring technology makes the software of the anti-wall software upgrade continuously. The development of the firewall and the information monitoring technology is the development of the firewall and the information monitoring technology. , Can be described as “a foot high, magic high ten feet.”

  The Developing Trend of Network Strategic

From the subordinate force to the development of key forces. In the past, the network strategic power is mainly for other forces to provide information security, in a subordinate position; with the development of network information technology, network system control of other rights, network strategic forces from the subordinate status to the dominant position to accelerate into the maintenance of national The key to safety. There is no network security there is no sovereign security, “no net” to become a new law of war, the world’s major countries around the network space development rights, dominance and control of a new round of competition, especially the United States and Russia adhere to the practice In the use and continue to develop.

From the maintenance of force to the development of specialized forces. In the past, the network strategy is mainly to maintain the network information system and all kinds of network transmission system, network attack and defense attributes are not clear. At present, all areas of the network space in depth, the world’s major countries are hard to build cyberspace offensive and defensive capabilities, the main military power of the network strategy has become a network of reconnaissance, network attacks, network defense and other clear division of labor, professional regular military forces. The United States has so far built the world’s most complete and powerful network of the army, and held a series of “network storm” series of exercises. The new “cyberspace strategy” in the United States, the first public to cyberspace combat as one of the tactical options for future military conflict, clearly proposed to improve the US military in the cyberspace of deterrence and offensive capability. In order to adapt to the new strategy, the US Department of Defense proposed 2018 to build a offensive and defensive, flexible form, with full combat capability of the network forces construction goals.

From the military to the integration of military and civilian development. The development of the strategic power of the military network started relatively late compared with the civil field, and because of the confidentiality of military confrontation and the specificity of the operational objectives, it is often developed independently. With the development of network technology, the military’s own network strategic strength is difficult to meet the needs of diversified tasks, we must learn from local folk technical means, integrate local network resources, realize the integration of military and civilian development. Network space capacity building on the talent, intelligence, experience and other software environment is extremely high, coupled with the local convergence of a wealth of network resources, military and civilian forces to promote the development of cyberspace capabilities become the strong tone of the times.

From a single model to the “network integration” development. At present, the network includes both the computer IP system network and the non-computer IP system network including a large number of complex early warning detection network, satellite communication network and tactical data link. The traditional single network confrontation model is difficult to meet the challenge of cyberspace. With the development of information technology, especially the Internet of Things technology, the relationship between the network and the power of the battlefield network more and more closely, which for the “network integration” in the technical means to provide the possibility. The use of electronic warfare and network warfare means, for different systems around the open bow, broken chain broken network, to achieve complementary advantages, system damage, as the latest guidance on the construction of network space. Data show that the US military typical network of integrated attack equipment “Shu special” system has been from the “Shu-1” to the current development of “Shu-5”. According to reports, “Shute” system through the enemy radar antenna, microwave relay station, network processing nodes to invade the enemy air defense network system, real-time monitoring of enemy radar detection results, even as a system administrator to take over the enemy network, Control of the sensor.

From non-state actors to state actors. At present, the network attack has developed from a single hacker behavior for the national, political, military confrontation, the attack object has been developed from the personal website to the country, the army’s important information system, attack “unit” has grown from stand-alone to tens of thousands Hundreds of thousands of terminals, and can instantly release the amazing attack energy. Although many of the intentions of malicious acts of non-State actors are non-state, the consequences are national, whether they are espionage, political opinions, or personal discontent, or terrorist activities , Have a direct impact on social stability, disrupt the economic order, endanger the stability of state power. Once the relevant reaction is made, the subject of the act must be the state and the army, and not the non-state actors themselves.

  The Construction of Network Strategic Strength

Strengthen strategic planning. Cyberspace competition is the first strategic battle of the contest. From the national level, the network strategy of the power of the main function is to reduce the risk of cyberspace, maintaining the normal operation of the country. We must understand the extreme importance and realistic urgency of cyberspace security from the perspective of national security, raise the focus of cyberspace capacity building to the strategic level, and try to solve the problem of how to make good use of cyberspace while trying to reduce the national cyberspace security Risk, so that cyberspace security has become an important support for national prosperity and security. From the military level, the network strategy is mainly to seize the system of network power. We must expand the military vision, the cyberspace as an important area of ​​action, to seize the system as the core, change the military ideas and ideas, adjust the structure and composition of armed forces, the development of weapons and equipment and take a new tactics.

Speed ​​up the construction of the power system. Maintain cyberspace security in the final analysis depends on the strength. We must base ourselves on the characteristics and laws of cyberspace capacity building, focus on the core elements of network capability system and the overall layout of network strategy strength, and systematically design the system structure which conforms to the law and characteristics of cyberspace confrontation in our country, and perfect the system of leadership and command Functional tasks, straighten out the relationship between command and management. We should take the network strategic power as an important new combat force, from the organization construction, personnel training, equipment development, elements of training and other aspects, to take extraordinary measures to give priority construction, focus on protection. To normalize the national network of offensive and defensive exercises, test theory, tactics, equipment and technology effectiveness, and comprehensively enhance the comprehensive prevention of cyberspace capabilities.

Promote technological innovation. The essence of cyberspace confrontation is the competition of core technology, and it is necessary to accelerate the independent innovation of network information technology. We should focus on improving the capability of independent innovation as a strategic basis, relying on the national innovation system as the basic support, concentrating on breaking the frontier technology of network development and the key core technology with international competitiveness, ahead of deployment and focusing on the development of information technology and information industry. To speed up the process of localization of key core technologies, strengthen the construction of safety testing and active early warning means, and gradually improve the equipment system of cyberspace in China, and comprehensively improve our network space capability. To follow the basic laws of cyberspace confrontation, in accordance with the “asymmetric checks and balances” strategy, increase the quantum technology, Internet of things and cloud computing and other new technology research and development efforts to create unique combat capability, master the initiative of cyberspace security development The

Promote the integration of military and civilian development. The integration of military and spatial ability of military and civilian development is not only the overall situation of national security and development strategy, but also the objective fact that cyberspace security can not be avoided by the overall planning of national defense and economic and social development. We must actively promote the deep integration of military and civilian development, to promote China’s network space capacity supporting the construction. It is necessary to formulate top-level planning in the form of policies and regulations, clarify the objectives and tasks, methods, organizational division and basic requirements of the deepening development of cyberspace in the form of policies and regulations, and make the integration of military and civilian development into law enforcement and organizational behavior; To establish a sound military coordination, demand docking, resource sharing mechanism, through a unified leadership management organization and coordination of military needs and major work, to achieve risk sharing, resource sharing, and common development of the new situation. We should pay attention to the distinction between the boundaries of military and civilian integration, clear the concept of development-oriented people and the main idea of ​​the army-based, and actively explore the military and the people, the advantages of complementary channels.

 

Original Communist Mandarin Chinese 🙂

網絡空間成為國家綜合安全的命門。網絡戰爭現實化、網絡戰場全球化、網絡對抗常態化、網絡攻心白熱化、網絡建軍正規化的大勢,無人可擋。優先發展網絡戰略力量,積極搶占網絡戰略制高點,對於我軍隊建設具有重要意義。

網絡戰略力量的主要特點

網絡戰略力量,是指通過網絡空間來實現預期結果的能力。從當前發展及未來可能的走勢看,主要有以下特點。

組成多元。近年來發生在全球範圍內的重大網絡事件表明,軍隊網絡戰略力量是網絡空間競爭的主力軍,政府部門、私營機構網絡戰略力量是網絡空間競爭的重要部分,民間“網絡戰士”是網絡空間競爭的重要補充。

專業性強。網絡戰略力量具有極強的潛伏性和難預測性,且以光速進行、瞬時產生效果,監測預警難度大;一旦行動奏效,損害效果疊加放大或非線性階躍,具有典型的“蝴蝶效應”。 2010年,“震網”病毒攻擊了伊朗布什爾核電站和納坦茲鈾濃縮廠的離心機,造成近千台離心機報廢,迫使伊朗核能力建設延遲2至3年,開啟了網絡攻擊軟手段摧毀國家硬設施的先河。

破壞性大。網絡戰略力量破壞力不亞於大規模殺傷性武器。 2008年俄國與格魯吉亞“五日戰爭”中,俄軍以格方的電視媒體、政府網站和交通系統等為目標,開展全面的“蜂群”式網絡阻癱攻擊,導致格政府機構運作混亂,物流和通信系統崩潰,急需的戰爭物資無法及時投送,戰爭潛力受到嚴重削弱,直接影響了格的社會秩序、作戰指揮和部隊調度。俄羅斯軍事學說已將網絡攻擊手段定性為大規模毀滅性武器,並保留了運用大規模毀滅性武器或核武器反擊的權利。

技術先進且相生相剋。網絡戰略力量發展速度快、更新換代快,技術物化為裝備的周期短。當前,微處理器的速度每18個月翻一番,主幹網帶寬每6個月增加一倍,各種新型電子信息設備層出不窮,各種應用軟件目不暇接。網絡空間對抗是信息領域的攻防鬥爭,網絡戰略力量使用的手段在對抗中相生相剋、不斷翻新。常規通信受干擾催生了跳、擴頻通信體制,跳、擴頻通信的出現又催生了頻率跟踪干擾、相關信號干擾等新型電子乾擾手段;防火牆、信息監控技術的發展,使翻牆軟件不斷升級,可謂“道高一尺,魔高一丈”。

網絡戰略力量的發展趨勢

由從屬性力量向關鍵性力量發展。以往網絡戰略力量主要是為其他力量提供信息保障,處於從屬地位;隨著網絡信息技術的發展,製網權統攬其他制權,網絡戰略力量由從屬地位向主導地位加速轉進,成為維護國家安全的關鍵。沒有網絡安全就沒有主權安全,“無網不勝”成為戰爭的新定律,世界各主要國家圍繞網絡空間的發展權、主導權和控制權展開了新一輪的角逐,特別是美俄堅持在實踐中運用並不斷發展。

由維護型力量向專業化力量發展。以往網絡戰略力量主要是維護網絡化信息系統和各類網絡傳輸系統,網絡攻擊和防禦屬性均不鮮明。當下各領域對網絡空間深度依賴,世界主要國家無不竭力打造網絡空間攻防能力,主要軍事強國的網絡戰略力量業已成為集網絡偵察、網絡攻擊、網絡防禦等分工明確、專業化的正規軍事力量。美國迄今已建成全球編制最齊全、力量最龐大的網軍,並多次舉行“網絡風暴”系列演習。美國新版《網絡空間戰略》,首次公開把網絡空間作戰作為今後軍事衝突的戰術選項之一,明確提出要提高美軍在網絡空間的威懾和進攻能力。為適應新戰略,美國防部提出2018年建成一支攻防兼備、形式靈活,具備全面作戰能力的網絡部隊的建設目標。

由軍地自主向軍民融合發展。軍隊網絡戰略力量的發展相對於民用領域起步較晚,且由於軍事對抗的保密性和作戰目標的特定性,往往自主發展。隨著網絡技術的發展,軍隊自身的網絡戰略力量難滿足多樣化任務的需要,必須學習借鑒地方民間技術手段,整合地方網絡資源,實現軍民融合發展。網絡空間能力建設對人才、智力、經驗等軟件環境要求極高,加上地方匯聚了豐富的網絡資源,軍民聯手推進網絡空間能力發展成為時代的強音。

由單一模式向“網電一體”發展。現階段,網絡既包括計算機IP體製網絡,更包含大量複雜的預警探測網、衛星通信網、戰術數據鍊等非計算機IP體製網絡,傳統的單一網絡對抗模式難以應對網絡空間的挑戰。隨著信息技術特別是物聯網技術的發展,戰場網中網與電的關係越來越緊密,這為“網電一體”在技術手段上提供了可能。綜合運用電子戰與網絡戰手段,針對不同體制的網絡左右開弓、斷鍊破網,實現優勢互補、體系破擊,成為網絡空間能力建設的最新指導。有資料顯示,美軍典型網電一體攻擊裝備“舒特”系統已從“舒特-1”發展到目前的“舒特-5”。據報導,“舒特”系統可通過敵方雷達天線、微波中繼站、網絡處理節點入侵敵方防空網絡系統,能夠實時監視敵方雷達的探測結果,甚至以系統管理員身份接管敵方網絡,實現對傳感器的控制。

由非國家行為體向國家行為體發展。目前,網絡攻擊已從單個的黑客行為發展為國家、政治、軍事上的對抗行為,攻擊對像已從個人網站發展到國家、軍隊的重要信息系統,攻擊“單元”已從單機發展到數万乃至數十萬台終端,且能在瞬時釋放驚人的攻擊能量。儘管非國家行為體的惡意網絡行為目的許多是非國家的,但由此所造成的後果卻是國家的,無論是進行間諜活動,還是發表政治主張,或是發洩個人不滿情緒,或是進行恐怖活動,都直接影響社會穩定、擾亂經濟秩序、危及國家政權穩固。一旦因之作出相關反應,其行為主體一定是國家和軍隊,而不再是非國家行為體本身。

網絡戰略力量的建設指向

加強戰略統籌謀劃。網絡空間競爭首先是戰略運籌的較量。從國家層面看,網絡戰略力量的職能主要是降低網絡空間的風險,維護國家正常運轉。必須從國家安全的視角認清網絡空間安全的極端重要性和現實緊迫性,將網絡空間能力建設的著眼點上升到戰略層面,在著力解決如何利用好網絡空間的同時,努力降低國家網絡空間安全風險,使網絡空間安全成為國家繁榮與安全的重要支撐。從軍隊層面看,網絡戰略力量主要是奪取製網權。必須拓展軍事視野,把網絡空間作為製權行動的一個重要領域,以奪取製網權為核心,變革軍事思想和觀念,調整武裝力量結構與構成,發展武器裝備並採取新的戰法。

加快力量體系構建。維護網絡空間安全說到底要靠實力。必須立足於網絡空間能力建設的特點、規律,圍繞我國網絡能力體系核心要素和網絡戰略力量建設總體佈局,以系統思維設計符合我國網絡空間對抗規律和特點的體系架構,健全領導指揮體制機制,明確職能任務,理順指揮管理關係。要把網絡戰略力量作為重要的新型作戰力量突出出來,從組織建設、人才培養、裝備發展、要素演訓等各方面,採取超常舉措,給予重點建設、重點保障。要常態化開展國家級網絡攻防演練,檢驗理論、戰法、裝備及技術的有效性,全面提升網絡空間綜合防範能力。

推進技術自主創新。網絡空間對抗的實質是核心技術的比拼,必須加快推進網絡信息技術自主創新。要把提高自主創新能力作為戰略基點,以國家創新體係為基本依托,集中力量突破網絡發展的前沿技術和具有國際競爭力的關鍵核心技術,超前部署和重點發展信息技術和信息產業。要加速關鍵核心技術的國產化進程,加強安全測試和主動預警手段的建設,逐步完善我國網絡空間的裝備體系,全面提高我國網絡空間能力。要遵循網絡空間對抗的基本規律,按照“非對稱制衡”方略,加大對量子科技、物聯網和雲計算等新技術的研發力度,以獨創技術塑造實戰能力,掌握網絡空間安全發展的主動權。

推動軍民融合發展。網絡空間能力的軍民融合式發展,既是站在國家安全與發展的戰略全局,對國防和經濟社會發展統籌謀劃,也是網絡空間安全不能迴避的客觀事實。必須積極推動軍民深度融合發展,全力推進我國網絡空間能力配套建設。要綜合軍民需求制定頂層規劃,以政策法規的形式明確網絡空間軍民融合深度發展的目標任務、方法路徑、組織分工和基本要求等關係全局的重大問題,變軍民融合發展為執法行為、組織行為;要建立健全軍地協調、需求對接、資源共享機制,通過統一的領導管理機構組織協調軍地的各類需求和重大工作,達成風險共擔、資源共享、共同發展的新局面。要注重軍民融合的界限區分,明確以民為主的發展理念和以軍為主的作戰理念,積極探索軍民一體、優勢互補的可行性渠道。

Referring URL:

http://theory.people.com.cn/n1/2016/1226/c40531-28977153.html