Tag Archives: China

Chinese Military Research of International Intelligent Unmanned System Technology Application and Development Trends

軍研究國際智慧無人系統技術應用及發展趨勢

現代英語:

With the accelerated application of cutting-edge technology in the military field, intelligent unmanned systems have become an important part of modern warfare. The world’s major military powers attach great importance to the application of intelligent unmanned system technology in the military field. In the future, intelligent unmanned systems will have a profound impact on combat methods and subvert the rules of war. As a culmination of cutting-edge science and technology (such as artificial intelligence, intelligent robots, intelligent perception, intelligent computing, etc.), intelligent unmanned systems represent the highest level of development of a country’s scientific and technological strength. Therefore, research in the field of intelligent unmanned systems can greatly promote the development of existing military and livelihood fields.
At present, unmanned system equipment has emerged in military conflicts. For example, in the conflict between Turkey and Syria, Turkey used the Anka-S long-flight drone and the Barakta TB-2 reconnaissance and strike drone equipped by the Air Force to attack the Syrian government forces; the Russian Ministry of Defense also announced that militants in Syria used drones carrying explosives to launch a cluster attack on its military bases; in 2020, the United States used an MQ-9 “Reaper” drone to attack a senior Iranian military commander and killed him on the spot. Unmanned combat is coming, and intelligent unmanned systems, as a key weapon on the future battlefield, will determine the victory of the entire war.

Image from the Internet

The development of intelligent unmanned systems will not only promote the upgrading and progress of existing military technology, but also drive the intelligent development of civilian technology, including intelligent transportation systems, smart home systems, intelligent manufacturing systems and intelligent medical systems. In order to develop intelligent unmanned systems more scientifically and rapidly, major scientific and technological powers have introduced a series of plans and routes for the development of intelligent unmanned systems, striving to seize the initiative and commanding heights in the development of intelligent unmanned systems. Related ones include the United States’ integrated roadmap for autonomous unmanned systems, Russia’s national weapons and equipment plan, the United Kingdom’s defense innovation technology framework, China’s new generation of artificial intelligence development plan, and Japan’s medium- and long-term technology plan.
In recent years, from air to space, from land to sea, various types of intelligent unmanned systems have emerged in large numbers. The world’s major powers have gradually deployed intelligent unmanned systems into the military, and in some regional conflicts and anti-terrorism battlefields, the key role of intelligent unmanned systems is increasing. Therefore, this article will focus on the military needs of the future battlefield, based on the challenges of the actual complex environment faced by the future battlefield, analyze the key technologies required for the development and application of intelligent unmanned systems, and analyze the key technologies of individual enhancement and cluster enhancement from a military perspective, and explain the development trend of intelligent unmanned systems.

  1. Current research status at home and abroad

The concept of intelligent unmanned system has only been proposed recently. At present, its research is still in its early stages, and there is no unified definition in the world. It is temporarily defined as: an organic whole composed of an unmanned platform and several auxiliary parts, with the ability to perceive, interact and learn, and capable of autonomous reasoning and decision-making based on knowledge to achieve the goal. Intelligent unmanned systems can be divided into three major parts: land unmanned systems, air unmanned systems and marine unmanned systems according to the spatial scope of their functions. Among them, land unmanned systems mainly include reconnaissance unmanned vehicles, transport unmanned vehicles, combat unmanned vehicles, obstacle removal unmanned vehicles, bomb disposal unmanned vehicles, unmanned vehicle formations and command systems, etc.; air unmanned systems mainly include reconnaissance drones, combat drones, logistics transport drones and drone formations, etc.; marine unmanned systems mainly include reconnaissance unmanned boats, combat unmanned boats, logistics transport unmanned boats, patrol search and rescue unmanned boats, reconnaissance unmanned submarines, combat unmanned submarines and shore-based support systems, etc. This section will explain the current research status of intelligent unmanned systems at home and abroad from the above three parts.
⒈ Current status of foreign intelligent unmanned system research
⑴ Land unmanned system
Land unmanned systems are mainly used in intelligence collection, reconnaissance and patrol, mine clearance and obstacle removal, firepower strike, battlefield rescue, logistics transportation, communication relay and electronic interference. As the advantages of land unmanned systems in combat become more and more prominent, research on them has attracted more and more attention from various countries.
The United States launched the “Joint Tactical Unmanned Vehicle” project in November 1993, which is the predecessor of the “Gladiator” unmanned combat platform project. In 2006, the United States completed the design of the entire system of the “Gladiator” unmanned combat platform and officially equipped the Marine Corps in 2007. The “Gladiator” tactical unmanned combat platform is the world’s first multi-purpose combat unmanned platform. It is equipped with sensor systems such as day/night cameras, GPS positioning systems, and acoustic and laser search systems. It is also equipped with machine guns, submachine guns, tear gas, sniper systems, biological and chemical weapons detection systems, etc. It can perform reconnaissance, nuclear and biological weapons detection, obstacle breakthrough, anti-sniper, firepower strike and direct shooting in different weather and terrain.
The Gladiator unmanned combat platform is equipped with a highly mobile and survivable chassis. For this platform, a portable handheld control system has also been developed, and a series of development work has been completed around the technical issues of the control system’s anti-interference, network interoperability, miniaturization and ease of operation. However, due to the weak armor protection capability of the Gladiator unmanned combat platform and the poor concealment of its mission, its long-range reconnaissance and control system faces more interference. In addition, the US Army has also put some other land unmanned systems into service, such as the Scorpion robot and the Claw robot. In 2017, the US Army formulated the Robotics and Autonomous Systems (RAS) Strategy, which provides a top-level plan for the construction of unmanned combat capabilities. Figure 1 shows the US land unmanned system.

Figure 1 US land unmanned system
Israel, Russia, the United Kingdom and Germany have also successively carried out the development of land unmanned systems and developed a series of advanced products. The product list is shown in Table 1. For example, the “Guardian” series of autonomous unmanned vehicles developed by Israel can combine the sensors and fusion algorithms on board to autonomously detect and identify dangerous obstacles, and perform patrol, surveillance and small-scale fire strike tasks; the MARSA-800 unmanned vehicle developed by Russia can perform tasks such as transportation and logistics support, tracking and surveillance, and can realize autonomous path planning and avoid obstacles during the execution of tasks. The unmanned vehicle has been deployed on the Syrian battlefield. The United Kingdom and Germany also started research on land unmanned systems earlier. The United Kingdom launched a trolley bomb disposal robot in the 1960s, and later launched the Harris T7 tactile feedback robot for performing dangerous tasks such as bomb disposal and bomb disposal; the “Mission Master” ground armed reconnaissance unmanned vehicle developed by Germany’s Rheinmetall is mainly used to perform tactical surveillance, dangerous object detection, medical evacuation, communication relay and fire support tasks.


Table 1 Land unmanned systems of various countries

⑵ Aerial unmanned systems
Aerial unmanned systems are mainly based on single drone platforms and drone clusters. Due to their advantages such as wide field of view, freedom of flight, and good equipment carrying capacity, drones are widely used in the military field and have played a great role in military conflicts in recent years. The main functions of aerial unmanned systems include: intelligence gathering, reconnaissance and surveillance, decoy target aircraft, target tracking, tactical strikes and air rescue.
In 2000, the U.S. Air Force Research Laboratory proposed the concept of autonomous combat for unmanned aerial vehicles, quantified the degree of autonomy of unmanned aerial vehicles, and formulated a development plan. The quantitative content and development stage of the degree of autonomy of unmanned aerial vehicles are shown in Figure 2.

Figure 2 Autonomous control level and the trend of autonomous


unmanned aerial vehicles In 2003, the United States merged the unmanned combat aircraft system projects of the Air Force and the Navy, launched the “Joint Unmanned Combat System” (J-UCAS) project, and began research on the unmanned combat aircraft X-47B. In 2006, the U.S. Navy proposed the “Navy Unmanned Combat Air System” (N-UCAS) project, which aims to introduce unmanned combat aircraft to the aircraft carrier-based aircraft wing and continue to conduct research on the X-47B. Between 2012 and 2014, the aircraft carrier catapult, landing, touch-and-go and other tests were completed many times, and the autonomous aerial refueling test was completed in 2015. The X-47B attack drone is an autonomously maneuverable, stealthy, and land-based and ship-based unmanned combat aircraft. It has the characteristics of high range and high flight time, and is equipped with advanced sensors such as illumination radar, optoelectronic guidance system, and aperture radar. Its main functions include intelligence reconnaissance, target tracking, electronic warfare interference, and firepower strikes. Other unmanned aerial systems developed by the United States, such as the Global Hawk, Predator, Hunter, and Raven, have also been in service in the military, as shown in Figure 3.
The “Harpy” drone developed by Israel is equipped with anti-radar sensors, optoelectronic guidance systems and missiles, and can autonomously attack enemy radar systems, as shown in Figure 3.

Figure 3 Aerial Unmanned Systems of Various Countries


A single aerial unmanned system is easily interfered with and attacked when performing a mission, resulting in mission failure, while an aerial unmanned system cluster can make up for this defect and give full play to the advantages of aerial unmanned systems. The Defense Advanced Research Projects Agency (DARPA) of the United States has successively launched the “Gremlins” low-cost drone project, the low-cost drone cluster project, the “Perdix” micro-drone airborne high-speed launch demonstration project, and the offensive swarm enabling tactics (OFFSET) project for aerial unmanned system clusters. By developing and testing the architecture, communication system and distributed control algorithm for unmanned system clusters, an autonomous control system for drone clusters has been developed, and cutting-edge scientific and technological technologies such as artificial intelligence, situational awareness, virtual reality and augmented reality have been used to enhance the comprehensive combat capability of aerial unmanned system clusters on the battlefield.


⑶ Marine unmanned systems
Marine unmanned systems include two types: surface unmanned systems and underwater unmanned systems. Among them, surface unmanned systems mainly refer to surface unmanned boats (hereinafter referred to as “unmanned boats”), which are mainly used to perform tasks such as maritime search and rescue, reconnaissance and surveillance, firepower strikes, patrol security, electronic interference, logistics support and decoy target ships; underwater unmanned systems mainly refer to unmanned submersibles. Compared with manned submarines, they have the advantages of no casualties, high concealment and high autonomy, and are mainly used to perform intelligence collection, target monitoring, combat deterrence and firepower strikes. In 2018, the US Navy released the “Navy Department Unmanned System Strategic Roadmap”, and in 2019, it released the “Navy Artificial Intelligence Framework”, which provides route planning and guidance for the development of naval operations and marine unmanned systems.
In terms of surface unmanned systems, the United States proposed the “American Advanced Concept Technology Demonstration Project” (ACTD), one of whose important tasks is to carry out research on the “Spartan Scout” unmanned boat. The project was completed in 2007 and tested in the Iraqi theater. The “Spartan Scout” unmanned boat is equipped with an unmanned driving system and a line-of-sight/beyond-line-of-sight communication system, as well as advanced sensors such as electro-optical/infrared search turrets, high-definition cameras, navigation radars, surface search radars, and global positioning system receivers, as well as weapons such as naval guns, anti-ship missiles, and anti-submarine sensors. It is mainly used to perform intelligence collection, target monitoring, information reconnaissance, anti-mine and maritime security tasks, and has a certain degree of autonomy. The “Sea Hunter” unmanned boat developed by the United States is equipped with sonar and optoelectronic sensors, as well as short-range and long-range radar detection systems and expandable modular sonar systems. It is mainly used to perform tasks such as identifying and monitoring suspicious targets and guiding fire strikes. The US marine unmanned system is shown in Figure 4. The “Protector” unmanned boat developed by Israel is mainly used to perform intelligence reconnaissance, suspicious target identification, tactical interception, electronic interference and precision strikes (Figure 4). The unmanned surface reconnaissance boat developed by Russia can perform rapid patrol tasks under the command of the mother ship and inspect and monitor designated areas to search for intelligence.

Figure 4 Marine unmanned systems of various countries


In terms of underwater unmanned systems, the nuclear-powered unmanned submarine “Poseidon” developed by Russia can carry conventional and nuclear warheads to perform reconnaissance and strategic nuclear strike missions, as shown in Figure 4. The “Knifefish” unmanned submarine developed by the United States can scan suspicious objects and search for intelligence by emitting low-frequency electromagnetic waves; the “Tuna”-9 unmanned submarine developed by the United States can carry a variety of standard payloads and can be used to perform offshore exploration, anti-mine, surveillance and reconnaissance (ISR) and other tasks.


⒉ Current status of domestic intelligent unmanned system research
In recent years, China’s military intelligent unmanned systems have developed rapidly. This article will explain the three aspects of land unmanned systems, air unmanned systems and marine unmanned systems.
In terms of land unmanned systems, the National University of Defense Technology and Sany Heavy Industry Co., Ltd. jointly developed the “Desert Wolf” land unmanned light platform, which is powered by tracks and equipped with weapon systems such as grenade launchers and machine guns. It can be used to perform logistics transportation, wounded transportation, reconnaissance monitoring, firepower strikes and other tasks. The “Longma” series of unmanned vehicles developed by Sunward Intelligent Group have strong transportation and obstacle crossing capabilities. The “Shenxing-III” military ground intelligent robot system developed by Nanjing University of Science and Technology has strong autonomous navigation and intelligence reconnaissance capabilities. The unmanned nuclear reconnaissance vehicle jointly developed by the National University of Defense Technology and Harbin Institute of Technology has high mobility and armor protection capabilities. The weapon system it carries can perform fire strikes and has certain autonomous capabilities.
In terms of aerial unmanned systems, the “Wing Loong” series of unmanned aerial vehicles developed by Chengdu Aircraft Industry Group has fully autonomous horizontal take-off and landing capabilities, cruise flight capabilities, air-to-ground coordination capabilities, and ground relay control capabilities. It is equipped with multiple types of optoelectronic/electronic reconnaissance equipment and small air-to-ground precision strike weapons, and can perform intelligence reconnaissance, target tracking, fire strikes and other tasks. The “Rainbow” series of unmanned aerial vehicles developed by China have medium-altitude and long-range navigation capabilities, can carry electronic jamming systems and a variety of weapon systems, and can perform fire strikes, intelligence reconnaissance, communication jamming, radio wave jamming and other tasks; the attack 11 type unmanned aerial vehicle developed has extremely strong stealth capabilities and can carry precision-guided missiles for ground attack missions. China’s aerial unmanned systems are shown in Figure 5.

Figure 5 China’s aerial unmanned systems


In terms of surface unmanned systems of marine unmanned systems, the “Tianxing No. 1” unmanned boat, developed by Harbin Engineering University, uses oil-electric hybrid power, with a maximum speed of more than 92.6km/h and a maximum range of 1,000km. It is currently the fastest unmanned boat in the world. The boat integrates technologies such as autonomous perception, intelligent control, and autonomous decision-making, and can achieve rapid situation information recognition and danger avoidance of the surrounding complex environment. It can be used to perform tasks such as meteorological information monitoring, landform mapping, alert patrol, intelligence reconnaissance, and firepower attack. The “Jinghai” series of unmanned boats developed by Shanghai University have semi-autonomous and fully autonomous operation capabilities, and can perform tasks such as target reconnaissance, ocean mapping, and water quality testing. The “Haiteng 01” intelligent high-speed unmanned boat developed by Shanghai Maritime University is equipped with sensors such as millimeter-wave radar, laser radar, and forward-looking sonar. It can perform suspicious target monitoring, underwater measurement, maritime search and rescue, and other tasks, and has fully autonomous and semi-autonomous navigation capabilities. The JARI intelligent unmanned combat boat developed by Jiangsu Automation Research Institute is equipped with detection equipment such as photoelectric detectors and four-sided phased arrays. At the same time, it is also equipped with weapon systems such as missiles and torpedoes, which can perform tasks such as intelligence collection, enemy reconnaissance, and precision firepower strikes. The “Lookout II” unmanned missile boat jointly developed by Zhuhai Yunzhou Intelligent Technology Co., Ltd. and other units is equipped with a fully autonomous unmanned driving system and missiles and other weapons, which can perform tasks such as enemy reconnaissance, intelligence collection, and precision firepower strikes. China’s marine unmanned system is shown in Figure 6.

Figure 6 China’s marine unmanned system


In terms of underwater unmanned systems of marine unmanned systems, the “Devil Fish” unmanned submersible developed by Northwestern Polytechnical University is a bionic manta ray unmanned submersible that has completed a deep-sea test of 1025m. The “Wukong” full-sea depth unmanned submersible developed by Harbin Engineering University has successfully completed a deep dive and autonomous operation test of 10,896m. Deep-sea submersibles such as “Qianlong No. 1” and “Seahorse” developed by China have successfully completed deep-sea exploration missions.


⒊ Summary of the current state of technology
At present, intelligent unmanned systems have been gradually applied to various fields of military applications, and with the development of cutting-edge science and technology, the application of intelligent unmanned systems in the military field will increase day by day. However, in the use of intelligent unmanned systems, autonomy and intelligence have not yet been fully realized. At present, the application status of intelligent unmanned system technology in the military field can be mainly divided into the following three parts:


① From the perspective of combat missions: combat missions have developed from simple reconnaissance and surveillance to mainstream confrontation operations; battlefield confrontation has changed from human confrontation to human-machine confrontation, and then to machine-machine confrontation; the application environment has changed from structured environment and laboratory environment to real battlefield environment, and will gradually develop into an augmented reality environment combining real environment and virtual reality in the future.
② From the perspective of command and control: the control method has developed from simple remote control and program control of a single machine to intelligent fusion and interactive control of human-machine, but autonomous control has not yet been fully realized; the system architecture has developed from specialization and singularity to generalization, standardization, and interoperability.
③ From the perspective of perception and decision-making: the decision-making method has changed from relying solely on people to relying mainly on people and supplemented by human-machine intelligent interactive decision-making; the perception method has changed from relying solely on sensors to obtain feature information and people to judge target attributes to target recognition and feature information acquisition based on artificial intelligence.

  1. Key technologies of intelligent unmanned systems

As a culmination of multidisciplinary fields, intelligent unmanned systems involve many technologies, perform diverse tasks, and have complex and changeable application scenarios. For example, the air environment is rainy and foggy, with low visibility, strong winds, and light interference; the land environment has complex terrain, obstacles, interference, and dangerous pollution areas; the sea environment has wind and wave interference, ship swaying, inconspicuous targets, and irregular coastlines. Different environments and uses pose huge challenges to the research and performance of intelligent unmanned system technology. In order to adapt to the restricted and changing environment, the key technologies of intelligent unmanned systems can be summarized as autonomous perception and understanding technology in complex environments, multi-scenario autonomous skill learning and intelligent control technology, multi-task cluster collaboration technology, human-computer interaction and human-computer fusion technology, decision-making planning technology and navigation and positioning technology. This section will mainly use marine unmanned systems as examples to elaborate on the key technologies of intelligent unmanned systems.


⒈ Autonomous perception and understanding technology in complex environments
Autonomous perception and scene understanding of the environment in complex environments is a prerequisite for intelligent unmanned systems to operate autonomously and form combat capabilities, which will directly affect whether the mission can be successfully completed. In view of the complexity and variability of the actual environment, especially the difficulties of wind and wave interference and ship shaking in the sea environment, intelligent unmanned systems need to complete the goals of autonomous target selection perception, obtain multimodal information, and abstract and complete understanding of information. Therefore, the autonomous perception and understanding technology of the environment of intelligent unmanned systems in complex environments needs to break through the autonomous perception technology of multimodal sensor fusion, as well as the complex scene target recognition and understanding technology.


⑴ Multimodal sensor fusion autonomous perception technology
At present, the information acquisition sensors carried by intelligent unmanned systems mainly include navigation radar, millimeter wave radar, laser radar, optoelectronic payload, etc. A single sensor cannot directly obtain high-precision, dense three-dimensional scene information. It is necessary to study the autonomous environmental perception technology of multi-sensor fusion to provide support for scene understanding. Multi-sensor fusion is to carry out multi-level and multi-space information complementation and optimization combination processing of various sensors, and finally produce a consistent interpretation of the observed environment. In this process, it is necessary to make full use of multi-source data for reasonable control and use, and the ultimate goal of information fusion is to derive more useful information based on the separated observation information obtained by each sensor through multi-level and multi-faceted combination of information. By taking advantage of the mutual cooperation of multiple sensors, the data of all information sources are comprehensively processed to improve the intelligence of the entire sensor system. The natural environment of the ocean is more complex than that of land and air. Faced with special challenges such as violent swaying of ships, wind and wave interference, uneven lighting, and inconspicuous targets, the marine intelligent unmanned system needs to perform multi-sensor information fusion processing on the designated target based on the unique attributes of each sensor, and then combine the electronic chart information of the internal navigation unit of the unmanned system and the shore-based support system to build a multi-dimensional three-dimensional situation map of the sea surface environment, perform tracking, detection, identification and cognition tasks for the designated target, and finally realize the autonomous perception and complete understanding of the sea surface environment by the marine intelligent unmanned system.


⑵ Complex scene target recognition and understanding technology
The key to the operation autonomy of intelligent unmanned systems lies in the ability to effectively understand the scene and target information, and accurate understanding of scene information mainly includes the construction of target semantic information and the description of scene text information. Compared with land and air environments, the natural marine environment faces unique difficulties such as wind and wave interference and violent swaying of the hull, which brings challenges to the intelligent unmanned system to fully understand the environmental information and accurately identify the designated target. Using sensors such as laser radar and high-definition cameras carried by intelligent unmanned systems, the original point cloud information and image feature information of the marine environment scene can be obtained. Using three-dimensional target detection methods based on point clouds, point clouds and image fusion, and three-dimensional scene semantic segmentation methods, etc., the intelligent unmanned system can fully recognize the scene information and accurately identify the designated target.
There are mainly two types of point cloud-based methods: grid-based or voxel-based methods, and point-based methods. The grid-based or voxel-based method uses voxels or bird’s-eye views to convert the irregular point cloud of the acquired sea surface into a regular representation method, and then extracts the point cloud features. The point-based method directly extracts target features from the acquired original point cloud of the sea surface. The three-dimensional target detection method based on point cloud and image fusion combines the precise coordinates of the target in the sea scene obtained by the laser radar with the environmental texture and color information provided by the sea surface image, which is more conducive to the intelligent unmanned system to accurately identify and accurately and completely understand the target of the ocean scene.


⒉ Behavior decision-making and trajectory planning technology
In actual and complex war scenes, for the complex mission environment and multiple tasks faced by intelligent unmanned systems, it is necessary to break through the behavior decision-making technology in multi-source heterogeneous environments, trajectory planning technology in dynamic/static environments, and trajectory tracking technology in complex scenes.


⑴ Behavior decision-making technology in multi-source heterogeneous environments
Behavior decision-making is the key to the realization of autonomous control of intelligent unmanned systems. In the complex environment of different speeds, different relative distances, and different data types of unmanned boats, it is necessary to accurately extract effective information to make safe and reliable control instructions for the next decision of the unmanned boat. First, extract representative environmental feature information and establish a sufficient number of accurately calibrated learning data sets; then, construct a decision maker based on a deep neural network and use the established database for learning; finally, use machine learning algorithms to optimize the constructed decision maker to further improve the decision accuracy.
⑵Trajectory planning technology in dynamic/static environment
Trajectory change is the most basic behavior of unmanned boats and unmanned submarines. In a complex battlefield environment, planning a feasible and reliable trajectory according to different environmental conditions is the key to the intelligent driving of unmanned boats and unmanned submarines. This technology mainly includes trajectory planning technology based on polynomials, trajectory planning technology based on multi-objective constraints, and trajectory planning technology based on positive and negative trapezoidal lateral acceleration.


⑶Trajectory tracking technology in complex scenes
Tracking the planned ideal trajectory is an important task for unmanned boats and unmanned submarines. The key lies in solving the problem of high-precision and high-stability control when unmanned boats or unmanned submarines track target trajectories. The main solution is: according to the kinematic and dynamic models of unmanned boats and unmanned submarines, the corresponding actuator control quantity is output to achieve real-time and accurate tracking of the specified target, and under the premise of ensuring tracking accuracy, the autonomous intelligent steering of unmanned boats and unmanned submarines and the coordinated control of multiple actuators of each drive module are realized.


⒊Autonomous navigation and positioning technology
The navigation and positioning system is a key component of the intelligent unmanned system, which can provide accurate and reliable information about the speed and position of unmanned boats or unmanned submarines. The navigation system is generally composed of gyroscopes, accelerometers, satellite receivers, etc., some of which are supplemented by visual modules, or are equipped with prior spatial position maps and physical information sensors based on actual complex environmental conditions. In order to achieve accurate execution of tasks, intelligent unmanned systems must break through navigation and positioning technology based on inertial/satellite deep information fusion, navigation and positioning technology based on inertial/astronomical information fusion, navigation technology based on visual tracking, and geophysical assisted navigation technology.


⑴ Navigation and positioning technology based on inertial/satellite deep information fusion
This technology introduces the inertial information of the unmanned boat into the satellite carrier/code loop, and then uses fully autonomous, short-term, and high-precision inertial information to assist the update of satellite receiver signals, thereby realizing the complementary advantages and optimal fusion of the inertial navigation and satellite navigation of the unmanned boat.


⑵ Navigation and positioning technology based on inertial/astronomical information fusion
The astronomical-based navigation system has the advantages of high autonomy and low susceptibility to interference. By using the information output by astronomical navigation and the information provided by the initial position, the position of the unmanned boat can be calculated. The fusion of inertial navigation information and astronomical navigation information can improve the robustness of astronomical navigation positioning. Inertial/astronomical combined positioning technology based on astronomical navigation assistance has become a key part of the field of autonomous navigation of unmanned systems.


⑶ Navigation technology based on visual tracking
Due to the complexity of the actual battlefield environment, unmanned boats will be in a complex working environment and are easily interfered by the outside world, resulting in GPS denial, which makes the navigation system unable to be in a combined state. A single inertial navigation system has low accuracy and is prone to accumulating errors. Long-term pure inertial navigation will make the unmanned boat lose the ability to perform tasks. However, the vision-based method does not have time error accumulation. It only needs to extract the key features of the image obtained by the high-definition camera to obtain the position information of the unmanned boat and the unmanned submersible through visual algorithms and prior knowledge. The vision-based navigation algorithm is not easily interfered with, has strong robustness, and can make up for the error accumulation caused by pure inertial navigation in a GPS denial environment, and is widely used.


⑷ Geophysical assisted navigation technology
Due to the unique environment of the ocean, unmanned submersibles need to sail underwater for a long time, resulting in the inability to obtain real-time and accurate satellite signals and astronomical information. In addition, due to problems such as weak underwater light, vision-based navigation methods are also limited. Therefore, by obtaining a priori spatial position map inside the ocean and using the field scene information obtained by the physical sensors carried by the unmanned submersible and matching them, high-precision autonomous navigation of the unmanned submersible can be achieved.
The temporal and spatial distribution characteristics of the inherent geophysical properties of the surveyed ocean can be used to produce a geophysical navigation spatial position map. By matching the physical feature information obtained by the physical property sensor carried by the unmanned submersible with the pre-carried spatial position map, the high-precision positioning of the unmanned submersible can be obtained, and the high-precision autonomous navigation of the unmanned submersible can be realized.


⒋ Multi-scenario autonomous skill learning and intelligent control technology
Multi-scenario intelligent control technology is a key technology for intelligent unmanned systems to solve complex, changeable and unstable control objects. It is an effective tool for intelligent unmanned systems to adapt to complex task requirements. In a complex marine environment, if intelligent unmanned systems want to complete real-time and accurate regional monitoring, target tracking, information acquisition and precision strikes, they must break through the autonomous skill learning technology of tasks, autonomous operation interactive control technology, and unmanned system motion control technology of human-like intelligent control.


⑴ Autonomous skill learning technology of tasks Autonomous
skill learning refers to the process of learning based on prior knowledge or rules to complete tasks in the process of interaction between unmanned systems and the outside world. The autonomous learning of unmanned system operation skills is essentially a partial process of simulating human learning cognition. Intelligent unmanned systems use deep reinforcement learning-based technology to combine the perception ability of deep learning with the decision-making ability of reinforcement learning, and can achieve direct control from high-latitude raw data information input to decision output in complex sea environments. The autonomous skill learning of intelligent unmanned systems mainly includes three aspects: first, describing the complex environment of the ocean surface and the interior of the ocean, and obtaining the initial state data information of the surrounding environment; second, based on the description of the intelligent unmanned system and the complex environment of the ocean surface and the interior, mathematical modeling of deep reinforcement learning is carried out to obtain key information such as the state value function and control strategy function of the autonomous skill learning process; third, using the data information obtained by the interaction between the intelligent unmanned system and the complex environment of the ocean surface and the interior, the state value function and the control strategy function are updated to enable the marine intelligent unmanned system to learn a better control strategy.


⑵ Autonomous operation interactive control technology
In the process of autonomous learning and control of tasks, the intelligent unmanned system needs to contact with the ocean surface and the complex internal environment to form a good coupling system to ensure the real-time and accurate acquisition of information on the ocean surface and the complex internal environment, and correctly and quickly carry out navigation planning, autonomous navigation control and autonomous collision avoidance of unmanned boats and unmanned submersibles. The tasks of the interactive control technology of autonomous operation of intelligent unmanned systems mainly include: the design of interactive rules and control strategies of intelligent unmanned systems; modeling methods of complex environments on the surface and inside of the ocean; online modeling and correction of the dynamics of unmanned boats, unmanned submarines and operating objects; dynamic generation and shared control methods of virtual force constraints in complex environments on the surface and inside of the ocean.


⑶ Motion control technology of unmanned systems with humanoid intelligent
control The motion control technology of unmanned systems with humanoid intelligent control combines artificial intelligence with traditional control methods to solve the problem of stable and precise control of unmanned boats and unmanned submarines in actual complex marine battlefield environments. It mainly includes two aspects: the design of intelligent control algorithms for unmanned systems and the design of intelligent control strategies for unmanned systems. The design of intelligent control algorithms for unmanned systems mainly includes: hierarchical information processing and decision-making mechanisms; online feature identification and feature memory; open/closed-loop control, positive/negative feedback control, and multi-modal control combining qualitative decision-making with quantitative control; the application of heuristic intuitive reasoning logic. The design of intelligent control strategies for unmanned systems is to design reasonable solutions for unmanned boats or unmanned submarines to meet actual mission requirements.


⒌ Unmanned cluster collaborative control technology
In actual combat scenarios, due to the complexity of the battlefield environment and the diversity of tasks, a single unmanned boat or unmanned submarine usually cannot meet the needs of actual tasks. The number of equipment carried by a single unmanned boat or unmanned submarine is limited, and the perception perspective and regional range are not comprehensive enough, resulting in insufficient precision and thoroughness in performing complete intelligence detection, target tracking, battlefield environment perception and comprehensive firepower strike tasks. Therefore, it has become an inevitable trend for a cluster of intelligent unmanned systems composed of multiple unmanned boats and unmanned submarines to collaboratively perform tasks. To complete the control of the intelligent unmanned system cluster, it is necessary to break through the local rule control technology of the intelligent unmanned system cluster, the soft control technology of the intelligent unmanned system cluster, the pilot control technology of the intelligent unmanned system cluster, and the artificial potential field control technology of the intelligent unmanned system.


⑴ Local rule control technology of intelligent unmanned system cluster
The control technology based on local rules is the basic method for intelligent unmanned systems to control unmanned boats and unmanned submarines. It mainly lies in the designation of individual local control rules within the cluster of unmanned boats and unmanned submarines. Local rule control technology has achieved intelligent control of marine unmanned system clusters to a certain extent, but a large number of experiments are needed to obtain the parameters between the behavior of marine unmanned system clusters and the cluster model, and the values ​​of the parameters are also very sensitive. Therefore, to achieve complete intelligent control of intelligent unmanned systems, other technologies are needed.


⑵ Soft control technology of intelligent unmanned system clusters The
soft control technology of intelligent unmanned system clusters is mainly based on two requirements: First, in the intelligent unmanned system cluster, the control rules between individuals are very important. For example, the control and internal function of each unmanned boat and unmanned submarine are necessary conditions for the group behavior of the entire marine intelligent unmanned system cluster; second, the intelligent unmanned system cluster adopts a local communication strategy. With the increase of unmanned boats and unmanned submarines in the cluster system, it will not affect the state of the entire intelligent unmanned system cluster.


The soft control method is to add one or more new unmanned boats or unmanned submarines without destroying the individual rules of unmanned boats and unmanned submarines in the intelligent unmanned system cluster. These unmanned boats or unmanned submarines participate in the actions of the entire intelligent unmanned system cluster according to the same local rules, but they are controllable and can receive external instructions. After receiving the command, these unmanned boats or unmanned submarines will independently complete the corresponding tasks. The soft control method of the intelligent unmanned system cluster is to add a controllable unmanned boat and unmanned submarine on the basis of the local control rules of the unmanned system, so that it can affect the entire unmanned system cluster, and finally complete the control of the entire intelligent unmanned system group.


⑶ Intelligent unmanned system cluster navigation control technology
The basic content of the intelligent unmanned system cluster navigation control technology is: under the premise that the individuals of the entire marine intelligent unmanned system cluster maintain local rules, a small number of unmanned boats and unmanned submarines in the cluster have more information and stronger information processing capabilities, and interact with other unmanned boats and unmanned submarines through local information to play a leading role, so as to achieve the purpose of controlling the entire intelligent unmanned system cluster.


⑷ Artificial potential field control technology of intelligent unmanned system
In the control of intelligent unmanned system clusters, control technology based only on local rules is difficult to achieve accurate and real-time perception of the battlefield, as well as the collection and acquisition of intelligence information, tracking and identification of suspicious targets, and precise strikes on enemy areas. Artificial potential field control technology introduces the concept of potential field in physics into the control of intelligent unmanned system clusters, and uses potential functions to simulate the internal and external effects that affect a single unmanned boat or unmanned submarine. The single unmanned boat or unmanned submarine in the system cluster acts under the action of the potential function, and finally realizes the control of the entire intelligent unmanned system through the potential function.


⒍Natural human-computer interaction technology
In the actual battlefield environment, intelligent unmanned systems face problems such as complex operation tasks, low level of operation intelligence, high training risks and costs, and low equipment use and maintenance efficiency. In this case, it is necessary to improve the controllability and intelligence of intelligent unmanned system equipment, and it is necessary to break through the human-computer interaction technology of intelligent unmanned systems, augmented reality and mixed reality technology of intelligent unmanned systems, and brain-computer interface technology of intelligent unmanned systems.


⑴Human-computer interaction technology of intelligent unmanned systems
Human-computer interaction technology of intelligent unmanned systems refers to the command platform obtaining the image and voice information of officers and soldiers through image and voice sensors, and then using algorithms such as image segmentation, edge detection, and image recognition to extract key information such as gestures and eye gestures of officers and soldiers, and then using algorithms based on deep learning to obtain the voice information of officers and soldiers and pass it to the command platform, so as to issue the officers and soldiers’ instructions to lower-level combat units. The human-computer interaction technology of intelligent unmanned systems can improve the intelligence of task operations and the fault tolerance and robustness of the operation process, so that the officers and soldiers’ instructions can be issued to combat units more stably and effectively.


⑵Augmented reality and mixed reality technology of intelligent unmanned systems
Augmented reality technology of intelligent unmanned systems is to superimpose computer-generated images on real complex combat environments, and mixed reality technology of intelligent unmanned systems is to present information of virtual scenes in actual combat scenes, and set up an interactive feedback information loop between the virtual world and officers and soldiers in a real combat environment, thereby increasing the officers and soldiers’ sense of reality in the combat environment experience. As an important development direction of immersive human-computer interaction technology, virtual reality and augmented reality for intelligent unmanned systems have a variety of different real combat application scenarios, which can effectively reduce the cost and risk of training and improve the use and maintenance efficiency of equipment during combat.


⑶ Brain-computer interface technology for intelligent unmanned systems
The main function of the brain-computer interface is to capture a series of brain wave signals generated by the human brain when thinking. In actual combat environments, the brain-computer interface technology of intelligent unmanned systems extracts features and classifies the brain wave signals of commanders and fighters, thereby identifying the intentions of commanders and fighters and making corresponding decisions to cope with complex combat tasks and emergencies. The brain-computer interface technology of intelligent unmanned systems can enhance the cognitive and decision-making capabilities of commanders and fighters, greatly improve brain-computer interaction and brain control technology, and give commanders and fighters the ability to control multiple unmanned boats, unmanned submarines and other unmanned combat equipment while relying on thinking.

  1. Future development trend of intelligent unmanned systems

Due to its advantages of unmanned, autonomous, and intelligent, intelligent unmanned systems will appear in every corner of the future battlefield. As they undertake more battlefield tasks, they will participate in different war scenarios, which will lead to a number of key problems for intelligent unmanned systems, restricting their development. The key problems faced by intelligent unmanned systems are mainly:


① Highly complex environment. The specific application environment of intelligent unmanned systems will face more and more factors. The numerous shelters in unstructured environments, the limited perception viewpoints and ranges, etc., put forward higher requirements on the environmental perception ability of intelligent unmanned systems.
② High game confrontation. The battlefield game of intelligent unmanned systems is an important means to gain battlefield advantages. The fierce mobile confrontation between the two sides of the war, as well as the many interferences caused by the enemy and the battlefield environment, have put forward new challenges to the mobile decision-making ability of intelligent unmanned systems.
③ High real-time response. In the future battlefield, the combat situation will change dramatically, the combat mode will be more flexible and changeable, and it is necessary to respond to battlefield emergencies in a timely manner, which puts forward new requirements for the real-time response ability of intelligent unmanned systems.
④ Incomplete information. In the future battlefield, due to the limitations of the battlefield environment and the existence of enemy interference, the information acquisition ability of the intelligent unmanned system will be restricted, resulting in incomplete situational awareness, loss and attenuation of battlefield situation information data, and the inability to fully obtain information on both sides of the enemy.
⑤ Uncertain boundaries. The unmanned combat mode of the intelligent unmanned system has subverted the traditional combat mode. The integration of land, sea, air and space in the future unmanned combat, as well as the social public opinion brought about by the high degree of integration with society, will have an impact on the unmanned combat of the intelligent unmanned system, thus causing uncertainty in the combat boundary.


Based on the various difficulties that will be faced above, the development of intelligent unmanned systems in the future will focus on two aspects: individual capability enhancement and cluster capability enhancement. Individual capability enhancement is mainly reflected in individual cognitive intelligence, individual autonomous operation and algorithm chipization; cluster capability enhancement is mainly reflected in improving interoperability through a universal architecture, as well as cross-domain collaborative operations, network security and human-machine hybrid intelligence.

⒈ Cognitive intelligence adapts to complex task environments
In order to improve the adaptability of intelligent unmanned systems in highly complex environments, it is necessary to enhance the individual cognitive intelligence of intelligent unmanned systems. The enhancement of individual cognitive intelligence is mainly reflected in the transformation from individual perceptual intelligence to cognitive intelligence. The comprehensive acquisition of multi-source sensor information enables intelligent unmanned systems to have human semantic understanding, associative reasoning, judgment analysis, decision planning, emotional understanding and other capabilities. The development of individual cognitive intelligence of intelligent unmanned systems will be based on brain science and bionics, and will achieve intelligent understanding and accurate application of acquired information by combining knowledge graphs, artificial intelligence, knowledge reasoning, decision intelligence and other technologies, thereby improving the high real-time response capabilities of intelligent unmanned systems to emergencies.


⒉ Autonomous operation improves the task capability of single machines
In order to solve the problem of highly complex tasks faced by intelligent unmanned systems in highly complex environments, it is necessary to improve the autonomous operation capabilities of single machines. This includes developing decision-making methods based on deep reinforcement learning, autonomous environmental perception and interaction methods based on multi-source information of vision and other sensors, autonomous motion planning methods for robots based on neurodynamics, and autonomous operation methods based on artificial intelligence, so as to improve the autonomous environmental modeling and positioning capabilities, autonomous decision-making capabilities, autonomous planning capabilities and autonomous control capabilities of individuals in intelligent unmanned systems, so that intelligent unmanned systems can adapt to complex environments and carry out autonomous operation tasks.


⒊ Algorithm chipization achieves high real-time response
The complex environment faced by intelligent unmanned systems places high demands on algorithms and computing power. It is necessary to be able to accelerate computing in real time to achieve high real-time response to battlefield emergencies. To solve this problem, it is necessary to improve the chipization level of individual algorithms of intelligent unmanned systems, that is, to develop a new architecture of storage and computing integrated chips to improve the computing power of chips and the level of algorithm chipization. New chips based on artificial neural technology can be studied. By changing the binary computing method of digital chips and exchanging gradient signals or weight signals, the chips can work in a simulated neuron manner, simulating the parallel computing flow of the brain to effectively process large amounts of data, and obtaining the parallel computing capabilities of supercomputers, thereby greatly improving the computing power of chips and the level of algorithm chipization, and solving the problem of high real-time response of intelligent unmanned systems.


⒋ Universal architecture improves cluster interoperability
In order to improve the adaptability of intelligent unmanned systems facing highly complex environments and the maintenance and support efficiency of intelligent unmanned systems, intelligent unmanned systems will continue to develop standardized command and control frameworks in the future, improve the intelligence of human-machine collaboration, and improve the modularity of the system. It is mainly reflected in:


① Developing a general artificial intelligence framework to support autonomous, precise, and real-time good coupling and collaboration between humans and machines;
② Improving the modularity and component interchangeability of intelligent unmanned systems to support rapid maintenance and configuration upgrades of intelligent unmanned systems and their members in future battlefields;
③ Improving the level of data transmission integration and the anti-interference capability of data transmission on future battlefields to reduce the rate of data interception.


⒌ Cross-domain collaboration breaks the boundaries of cluster applications


In order to improve the adaptability of intelligent unmanned systems in highly complex environments and solve the problem of uncertain boundaries during combat, it is necessary to improve the cross-domain collaborative combat capabilities of intelligent unmanned systems to make up for the lack of capabilities in a single combat domain. Through the cross-domain collaborative combat of intelligent unmanned systems, the advantages of various components can be complemented. That is, by utilizing the advantages of large search range and long communication distance of air unmanned systems, as well as long endurance and strong stability of land unmanned systems and marine unmanned systems, the advantages of different components are combined to increase the multi-dimensional spatial information perception capabilities of intelligent unmanned systems, and form a heterogeneous multi-autonomous collaborative system, thereby improving the ability of intelligent unmanned systems to complete complex tasks.


⒍ Secure network guarantees reliable application of clusters
Intelligent unmanned systems face the problems of incomplete information and high game confrontation on future battlefields. Therefore, it is necessary to improve the network security protection capabilities of intelligent unmanned systems in high confrontation environments, improve flexibility in dealing with highly complex and highly variable tasks, and improve stability in the face of high-intensity network attacks. The improvement of network security protection capabilities in adversarial environments is mainly reflected in the following aspects:


① Plan reasonable data permissions to ensure data security and flexibility of task execution;
② Improve information protection capabilities, develop and upgrade information protection products for intelligent unmanned systems, and record response decisions for information explosion situations;
③ Increase the network’s deep defense capabilities, unify network security standards and levels, build network defense autonomy, and improve the network’s ability to resist attacks under network attacks.


⒎ Human-machine hybrid intelligence improves adversarial capabilities
In order to solve the problem of high real-time response faced on future battlefields and improve the adaptability of intelligent unmanned systems in highly complex environments, it is necessary to combine the advantages of humans and machines to form a new hybrid intelligent mode of human-machine collaboration, that is, to develop human-machine hybrid intelligence for intelligent unmanned systems. Human-machine hybrid intelligence of intelligent unmanned systems is a new intelligent scientific system that combines physics and biology in which human, machine, and environmental systems interact. In response to the problems of high-complexity environments and high real-time responses faced by intelligent unmanned systems on future battlefields, the development of human-machine hybrid intelligence in the future is mainly reflected in the following aspects:
① Information intelligence input. At the input end of information acquisition, the information data objectively collected by the sensors of the unmanned system equipment is combined with the subjective perception information of the combat commanders to form a multi-dimensional information acquisition and information input method.
② Intelligent information fusion. After obtaining multi-dimensional data information, a new data understanding method is constructed by integrating the computer’s calculation data with the information cognition of the combat commanders.
③ Intelligent information output. After the data information is fused and processed, the computer’s calculation results are matched with the value decisions of the combat commanders to form an organically combined probabilistic and regularized optimization judgment.

IV. Conclusion
Due to its autonomy, intelligence and unmanned characteristics, intelligent unmanned systems will play an increasingly important role in the future battlefield. The development of intelligent unmanned systems will also drive the development of intelligent computing, intelligent transportation, intelligent manufacturing, smart medical care, brain-like science and other disciplines. In the future, we should be guided by the mission requirements of actual complex battlefield environments, combine advanced technologies in cutting-edge disciplines such as artificial intelligence, and make overall top-level planning for intelligent unmanned systems; verify reliable airborne intelligent perception and intelligent computing equipment on different unmanned system combat platforms in land, air and marine unmanned systems, and develop reliable and stable key technologies such as unmanned system autonomous control, intelligent perception, intelligent decision-making and intelligent interaction, overcome the key difficulties of intelligent unmanned systems, and continuously improve the autonomous control, intelligent perception and intelligent decision-making capabilities of intelligent unmanned systems.

現代國語:

目前,無人系統裝備已在軍事衝突中嶄露頭角,例如,在土耳其與敘利亞的衝突中,土耳其利用空軍裝備的安卡-S型長航時無人機和巴拉克塔TB-2察打一體式無人機,對敘利亞政府軍進行了打擊;俄羅斯國防部也曾公佈敘利亞境內的武裝分子利用載有爆炸物的無人機對其軍事基地展開了集群式攻擊;2020年,美國利用一架MQ-9「收割者」無人機襲擊了伊朗高級軍事指揮官並使其當場斃命。無人作戰正在到來,智慧無人系統作為未來戰場的關鍵利器,將決定整個戰爭的勝利歸屬。

圖片來自網路

發展智慧無人系統不僅會推動現有軍事科技的升級與進步,還將帶動民用科技的智慧性發展,包括智慧交通系統、智慧家庭系統、智慧製造系統與智慧醫療系統等。為了更科學、快速地發展智慧無人系統,各科技大國紛紛推出了一系列有關智慧無人系統發展的規劃與路線,力求在智慧無人系統領域的發展中搶得先機,奪取制高點。相關的有美國的自主無人系統綜合路線圖、俄羅斯的國家武器裝備計畫、英國的國防創新技術框架、中國的新一代人工智慧發展計畫以及日本的中長期技術規劃等。
近年來,從空中到空間、從陸地到海洋,各種類型的智慧無人系統大量湧現,世界各國已經逐步將智慧無人系統部署到軍隊中,並且在一些地區衝突、反恐戰場中,智慧無人系統的關鍵作用日益增加。因此,本文將重點從未來戰場的軍事需求出發,基於未來戰場面臨的實際複雜環境的挑戰,分析智慧無人系統發展與應用所需的關鍵技術,並從軍事角度分析個體增強與集群增強關鍵技術,闡述智慧無人系統的發展趨勢。

一、國內外研究現狀

智慧無人系統概念才提出不久,目前其研究尚處於初級階段,國際上也未形成統一的定義,暫且將其定義為:由無人平台及若干輔助部分組成,具有感知、交互和學習能力,並且能夠基於知識進行自主推理、自主決策,從而達成目標的有機整體。智慧無人系統依據其作用的空間範圍,可劃分為陸地無人系統、空中無人系統和海洋無人系統三大部分。其中,陸地無人系統主要包括偵察無人車、運輸無人車、作戰無人車、破障無人車、排爆無人車、無人車編隊與指揮系統等;空中無人系統主要包括偵察無人機、作戰無人機、後勤運輸無人機以及無人機編隊等;海洋無人系統主要包括偵察無人艇、作戰無人艇、後勤運輸無人艇、巡邏搜救無人艇、偵察無人潛航器、作戰無人潛航器、岸基支援系統等。本節將從以上3個部分來對國內外智慧無人系統的研究現況進行闡述。
⒈國外智慧無人系統研究現狀
⑴陸地無人系統
陸地無人系統主要用於情報蒐集、偵察巡邏、掃雷除障、火力打擊、戰場救援、後勤運輸、通信中繼以及電子乾擾等領域,隨著陸地無人系統在戰鬥中的優勢愈發凸顯,針對其的研究愈發受到各國的廣泛關注。
美國曾於1993年11月啟動「聯合戰術無人車」項目,亦即「角鬥士」無人作戰平台項目的前身。 2006年,美國完成了「角鬥士」無人作戰平台全系統的設計,並於2007年正式裝備海軍陸戰隊。 「角鬥士」戰術無人作戰平台是世界上第1款多用途作戰無人平台,搭載的感測器系統有日/夜攝影機、GPS定位系統以及聲學與雷射搜尋系統等,並裝備有機槍、衝鋒槍、催淚彈、狙擊手系統、生化武器探測系統等,可以在不同的天氣和地形下執行偵察、催淚彈、狙擊手電擊
「角鬥士」無人作戰平台搭載有高機動與高生存底盤,針對該平台,還開發了便攜式手持控制系統,並圍繞該控制系統的抗干擾性、網絡互操作性、小型化與操縱簡便化等技術問題完成了一系列開發工作。但因「角鬥士」無人作戰平台的裝甲防護能力較弱,執行任務的隱蔽性差,導致其遠程偵察與控制系統面臨的干擾較多。除此之外,美國陸軍還服役了一些其他的陸地無人系統,如「蝎子」機器人、「魔爪」機器人等。 2017年,美國陸軍制定了《機器人與自主系統(RAS)戰略》,為進行無人作戰能力建構提供了頂層規劃。圖1所示為美國陸地無人系統。

圖1 美國陸地無人系統
以色列、俄羅斯、英國和德國也相繼進行了陸地無人系統的研發工作,並研發出了一系列先進的產品,產品清單如表1所示。例如,以色列研發的「守護者」系列自主無人車可以結合搭載的傳感器與融合演算法,自主偵察與識別危險障礙,執行巡邏、監視與小規模的火力打擊任務;俄羅斯研製的MARSA-800無人車可以執行運輸和後勤保障障礙以及跟踪監視等任務,並可以在執行任務的過程中實現自主路徑規劃,規避障礙,該程序已部署。英國和德國對陸地無人系統的研究也開展得較早,英國於上世紀60年代就推出了手推車排爆機器人,後來又推出HarrisT7觸覺反饋機器人,用於執行拆彈、排爆等危險任務;德國萊茵金屬公司開發的「任務大師」地面武裝偵察無人車主要用於執行戰術監視、危險物品;德國萊茵金屬公司開發的「任務大師」地面武裝偵察無人車輛主要用於執行戰術監視、危險物品檢測、醫療後送機、消防系統
表1 各國陸地無人系統

⑵空中無人系統
空中無人系統主要以單一無人機平台和無人機集群為主。無人機由於具有視野開闊、飛行自由、設備搭載性好等優點,被廣泛應用於軍事領域,並在近年來的軍事衝突中發揮了極大的作用。空中無人系統的主要功能包括:情報蒐集、偵察監視、誘餌靶機、目標追蹤、戰術打擊與空中救援等。
美國空軍研究實驗室於2000年提出了針對無人機自主作戰的概念,並對無人機的自主程度進行了量化定義,並制定了發展計畫。無人機自主程度量化內容與發展階段如圖2所示。

圖2 自主控制水準與無人機自主化趨勢
2003年,美國將空軍和海軍的無人作戰飛機系統項目合併,啟動了「聯合無人作戰系統」(J-UCAS)項目,開始了對無人作戰飛機X-47B的研究。 2006年,美海軍提出了「海軍無人作戰航空系統」(N-UCAS)項目,旨在為航空母艦載機聯隊引入無人作戰飛機,並繼續對X-47B開展研究。在2012—2014年間,又多次完成了航母彈射、著艦、觸艦復飛等試驗,並於2015年完成了自主空中加油試驗。 X-47B攻擊型無人機是一款可以自主操縱、隱身性能好且適用於陸基和艦載的無人作戰飛機,具備高航程和高航時的特點,裝備有照射雷達、光電導引系統和孔徑雷達等先進的感測器,主要功能包括情報偵察、目標追蹤、電子戰幹擾、火力打擊等。美國研發的其他空中無人系統,如「全球鷹」、「掠食者」、「獵人」和「大烏鴉」等也已在軍隊服役,如圖3所示。
以色列研發的「哈比」無人機配備反雷達感應器、光電導引系統和飛彈,可自主攻擊敵方雷達系統,如圖3所示。

圖3 各國空中無人系統
單一空中無人系統在執行任務時容易被幹擾和打擊從而導致任務失敗,而空中無人系統集群則可以彌補這一缺陷,更大程度地發揮空中無人系統的優勢。美國國防先進研究計畫局(DARPA)針對空中無人系統集群先後啟動了「小精靈」低成本無人機計畫、低成本無人機集群計畫、「山銻」(Perdix)微型無人機機載高速發射展示項目、進攻性蜂群使能戰術(OFFSET)項目等,透過開發和測試用於無人系統集群的體系架構、通訊系統以及分散式控制演算法,發展了無人機集群自主控制系統,並利用人工智慧、態勢感知、虛擬實境和擴增實境等前沿科學技術,提升了空中無人系統集群在戰場上的綜合作戰能力。
⑶海洋無人系統
海洋無人系統包括水面無人系統及水下無人系統2類。其中,水面無人系統主要指水面無人艇(以下簡稱「無人艇」),主要用於執行海上搜救、偵察監視、火力打擊、巡邏安防、電子乾擾、後勤保障及誘餌靶船等任務;水下無人系統主要指無人潛航器,與執行人潛艦相比,其具無性戰力戰、高防震力與高威力控制權。 2018年,美海軍發布了《海軍部無人系統戰略路線圖》,2019年,又發布了《海軍人工智慧框架》,為海軍作戰與海洋無人系統的發展提供了路線規劃與指南。
在水面無人系統方面,美國提出了「美國先進概念技術演示計畫」(ACTD),其重要任務之一便是開展「斯巴達偵察兵」無人艇的研究。該計畫已於2007年完成,並在伊拉克戰區進行了試驗。 「斯巴達偵察兵」無人艇搭載有無人駕駛系統與視距/超視距通訊系統,並搭載有電光/紅外線搜尋轉塔、高畫質攝影機、導航雷達、水面搜索雷達、全球定位系統接收機等先進感測器,以及艦砲、反艦飛彈及反潛感應器等武器,主要用於執行情報蒐集、具有防監視、情報、反艦飛彈及反潛感應器等武器,主要用於執行情報蒐集、具有防監視、情報、反艦導彈及反潛感應器等武器,主要用於執行情報蒐集、具有防監視、情報、反艦導彈及反潛感美國研發的「海上獵人」無人艇搭載有聲吶與光電感測器,以及近距、遠程雷達偵測系統與可擴展模組化聲吶系統,主要用於執行辨識、監測可疑目標,引導火力打擊等任務。美國海洋無人系統如圖4所示。以色列研發的「保護者」無人艇主要用於執行情報偵察、可疑目標辨別、戰術攔截、電子乾擾和精確打擊等任務(圖4)。俄羅斯研發的無人水面偵察艇可以在母艦的指揮下執行快速巡邏任務並檢查、監視指定區域,搜尋情報。

圖4 各國海洋無人系統
在水下無人系統方面,俄羅斯開發的核動力無人潛航器“波塞冬”,可攜帶常規以及核彈頭,執行偵察與戰略核打擊任務,如圖4所示。美國研發的「刀魚」無人潛航器,可透過發出低頻電磁波來掃描可疑物體,搜尋情報;研發的「鮪魚」-9無人潛航器可攜帶多種標準載重,可用於執行近海勘探、反水雷、監視和偵察(ISR)等任務。
⒉國​​內智慧無人系統研究現狀
近年來,我國軍用智慧無人系統發展迅速,本文將從陸地無人系統、空中無人系統和海洋無人系統3個面向進行闡述。
在陸地無人系統方面,國防科技大學與三一重工股份有限公司共同開發了「沙漠蒼狼」陸地無人輕型平台,其以履帶為動力,搭載榴彈發射器和機槍等武器系統,可以用來執行後勤運輸、傷員運送、偵察監測、火力打擊等任務。山河智慧集團開發的「龍馬」系列無人車,具有強大的運輸與越障能力。南京理工大學研發的「神行-III」軍用地面智慧機器人系統,具有較強的自主導航與情報偵察能力。國防科技大學與哈爾濱工業大學等單位聯合研發的無人駕駛核化偵察車,具有較高的機動能力與裝甲防護能力,搭載的武器系統可以執行火力打擊並具備一定的自主能力。
在空中無人系統方面,成都飛機工業集團開發的「翼龍」系列無人機具有全自主水平起降能力、巡航飛行能力、空地協同能力與地面接力控制能力等,搭載有多型光電/電子偵察設備以及小型空地精確打擊武器,可以執行情報偵察、目標跟踪、火力打擊等任務。我國研發的「彩虹」系列無人機具有中空長航時的航行能力,可搭載電子乾擾系統與多種武器系統,能執行火力打擊、情報偵察、通訊幹擾、電波幹擾等任務;研發的攻擊11型無人機具有極強的隱身能力,可搭載精確的導引飛彈,用於執行對地導攻擊任務。我國空中無人系統如圖5所示。

圖5 我國空中無人系統
在海洋無人系統的水面無人系統方面,由哈爾濱工程大學主導開發的「天行一號」無人艇,採用油電混合動力,最高航速超過92.6km/h,最大航程1000km,為目前世界上最快的無人艇。該艇融合了自主感知、智慧控制、自主決策等技術,可實現對周圍複雜環境的快速態勢資訊認知與危險規避,可用於執行氣象資訊監控、地形測繪、警戒巡邏、情報偵察、火力攻擊等任務。由上海大學研發的「精海」系列無人艇具有半自主與全自主的作業能力,可執行目標偵察、海洋測繪、水質檢測等任務。由上海海事大學研發的「海騰01」號智慧高速無人艇,搭載有毫米波雷達、雷射雷達、前視聲吶等感測器,可執行可疑目標監視、水下測量、海上搜救等任務,具備全自主與半自主航行能力。江蘇自動化研究所研發的JARI智慧無人作戰艇,搭載有光電偵測器、四面相控陣等偵測設備,同時,也搭載有飛彈魚雷等武器系統,可以執行情報蒐集、敵情偵察、精準火力打擊等任務。由珠海雲洲智慧科技有限公司等單位聯合研發的「瞭望者Ⅱ」無人飛彈艇,搭載全自主無人駕駛系統及飛彈等武器,可執行敵情偵察、情報蒐集、精準火力打擊等任務。我國海洋無人系統如圖6所示。

圖6 我國海洋無人系統
在海洋無人系統的水下無人系統方面,西北工業大學開發的「魔鬼魚」無人潛航器為仿生蝠鱝無人潛水器,已完成了1025m的深海測試。由哈爾濱工程大學研發的「悟空號」全海深無人潛航器,成功完成了10896m的深潛和自主作業試驗。我國研發的「潛龍一號」、「海馬號」等深海潛水器都已成功完成深海探測任務。
⒊技術現況總結
目前,智慧無人系統已逐步應用於軍事應用的各個領域,隨著前沿科學技術的發展,智慧無人系統在軍事領域的應用將日益增加。但在智慧無人系統的使用方面,尚未完全實現自主化與智慧化。目前,智慧無人系統技術在軍事領域的應用現況主要分為以下3個部分:
①從作戰任務的角度:作戰任務從執行簡單的偵察監視向主流對抗作戰方向發展;戰場對抗由人人對抗向人機對抗,再向機機對抗方式轉變;應用環境由結構化環境、實驗室環境向真實戰場環境轉變,並在未來逐步發展成真實環境與虛擬現實相結合的增強現實環境。
②從指揮控制的角度:控制方式從單機簡單遙控、程控方式向人機智慧融合互動控制方向發展,不過尚未完全實現自主控制;體系結構由專用化、單一化向通用化、標準化、互通性方向發展。
③從感知決策的角度:決策方式由單一依靠人來決策向以人為主,人機智能交互決策為輔的方式轉變;感知方式由單一依靠傳感器獲取特徵信息,由人來判斷目標屬性向基於人工智能的目標識別、特徵信息獲取的方式轉變。

二、智慧無人系統關鍵技術

智慧無人系統作為多學科領域的集大成者,涉及的技術眾多,執行的任務多樣,且應用場景複雜多變。例如,空中環境多雨、多霧,能見度低,有大風、光照幹擾等;陸地環境地形複雜,有障礙物遮擋幹擾和危險污染區域等;海上環境有風浪幹擾、船舶搖擺、目標不顯著、海岸線不規則等。不同的環境及用途給智慧無人系統技術研究和性能的發揮提出了巨大挑戰。為適應受限的多變環境,可將智慧無人系統關鍵技術歸納為複雜環境下自主感知與理解技術、多場景自主技能學習與智慧控制技術、多任務集群協同技術、人機互動與人機融合技術、決策規劃技術與導航定位技術,本節將主要以海洋無人系統為案例對智慧無人系統關鍵技術進行詳細闡述。
⒈複雜環境下自主感知與理解技術
在複雜環境下對環境進行自主感知與場景理解是智慧無人系統能夠自主作業並形成作戰能力的前提,將直接影響任務能否成功完成。針對實際環境的複雜多變,尤其是海面環境的風浪幹擾及船舶搖晃等困難,智慧無人系統需要完成目標自主選擇感知,獲取多模態訊息,並對資訊抽象完整理解等目標。因此,複雜環境下的智慧無人系統環境自主感知與理解技術需突破多模態感測器融合自主感知技術,以及複雜場景目標辨識與理解技術。
⑴多模態感測融合自主感知技術
目前,智慧無人系統搭載的資訊取得感測器主要包括導航雷達、毫米波雷達、光達、光電載重等。單一感測器無法直接獲取高精度、稠密的場景三維訊息,需研究多感測器融合的環境自主感知技術,從而為場景理解提供支撐。多感測器融合是將各種感測器進行多層次、多空間的資訊互補和最佳化組合處理,最終產生對觀測環境的一致性解釋。在此過程中,要充分利用多源數據進行合理的支配與使用,而信息融合的最終目標則是基於各傳感器獲得的分離觀測信息,通過對信息多級別、多方面組合導出更多有用的信息。透過利用多個感測器相互協同操作的優勢,綜合處理所有資訊來源的數據,從而提高整個感測器系統的智慧化。海洋自然環境相比陸地與空中環境更為複雜,面臨船舶的劇烈搖擺、風浪幹擾、光照不均、目標不顯著等特殊的挑戰,海洋智慧無人系統需要依據每種感測器的獨特屬性來對指定目標進行多感測器資訊融合處理,接著結合無人系統內部導航單元與岸基支援系統的電子海圖訊息,建構海面環境多維立體態勢圖,執行對指定目標的追蹤、偵測、辨識與認知任務,最終實現海洋智慧無人系統對海面環境的自主感知與完整理解。
⑵複雜場景目標辨識與理解技術
智慧無人系統具備作業自主性的關鍵在於能有效理解場景與目標訊息,而準確理解場景資訊主要包括目標語意訊息建構與場景文字訊息描述。相較於陸地與空中環境,海洋自然環境面臨風浪幹擾、船體劇烈搖擺等獨特的困難,這為智慧無人系統完整地理解環境資訊與準確識別指定目標帶來了挑戰。利用智慧無人系統搭載的雷射雷達與高清攝影機等感測器,可以獲得海洋環境場景的原始點雲信息及影像特徵信息,利用基於點雲、點雲與影像融合的三維目標檢測方法與三維場景語義分割方法等,可以實現智慧無人系統對場景資訊的完整認知及對指定目標的準確識別。
基於點雲的方法主要包括2種:基於網格或體素的方法,以及基於點的方法。基於網格或體素的方法是利用體素或鳥瞰圖來將所獲得的海面不規則的點雲轉換成規則的表徵方式,然後提取點雲特徵。基於點的方法則是直接在所獲取的海面原始點雲中提取目標特徵。基於點雲與影像融合的三維目標檢測方法,是將雷射雷達獲得的海面場景中目標的精確座標與海面影像提供的環境紋理和色彩資訊相結合,這樣更加有助於智慧無人系統對海洋場景目標的精確識別與準確、完整的理解。
⒉行為決策與軌跡規劃技術
在實際的、複雜的戰爭場景中,對於智慧無人系統面臨的複雜任務環境與多重任務,必須突破多源異質環境下的行為決策技術、動/靜環境下的軌跡規劃技術與複雜場景下的軌跡追蹤技術。
⑴多源異質環境下的行為決策技術
行為決策是智慧無人系統實現自主控制的關鍵。在無人艇不同速度、不同相對距離、不同資料類型的複雜環境下,需要準確提取有效資訊來為無人艇下一刻的決策做出安全可靠的控制指令。首先,提取出具有代表性的環境特徵信息,建立足夠數量與精確標定的學習數據集;然後,構建基於深度神經網絡的決策器,並利用建立的數據庫進行學習;最後,利用機器學習算法對構建的決策器進行優化,進一步提高決策精度。
⑵動/靜環境下的軌跡規劃技術
軌跡變換是無人艇與無人潛航器最基本的行為。在複雜的戰場環境下,根據不同的環境狀況規劃一條可行、可靠的軌跡是無人艇與無人潛航器實現智慧行駛的關鍵。此技術主要包括基於多項式的軌跡規劃技術、基於多目標限制的軌跡規劃技術與基於正、反梯形側向加速度的軌跡規劃技術。
⑶複雜場景下的軌跡追蹤技術
對規劃出的理想軌跡進行追蹤是無人艇與無人潛航器的重要任務,其關鍵在於解決無人艇或無人潛航器進行目標軌跡追蹤時的高精度與高穩定性控制難題。主要解決方法為:根據無人艇與無人潛航器的運動學與動力學模型,輸出對應的執行器控制量來實現對指定目標的即時、準確跟隨,在保證追蹤精度的前提下,實現無人艇與無人潛航器的自主智慧轉向與各個驅動模組多執行器之間的協調控制。
⒊自主導航定位技術
導航定位系統是智慧無人系統的關鍵組成部分,其可提供精準、可靠的有關無人艇或無人潛航器的速度與位置等資訊。導航系統一般由陀螺儀、加速計、衛星接收器等組成,部分輔以視覺模組,或基於實際複雜的環境狀況搭載先驗空間位置圖與實體資訊感測器等。智慧無人系統要實現任務的精準執行,必須突破基於慣性/衛星深度資訊融合導航定位技術、基於慣性/天文資訊融合導航定位技術、基於視覺追蹤的導航技術與地球物理輔助導航技術。
⑴基於慣性/衛星深度資訊融合的導航定位技術
該技術是將無人艇的慣性資訊引入衛星載波/碼環路,然後利用全自主、短時、高精度的慣性資訊輔助衛星接收機訊號的更新,從而實現無人艇的慣性導航與衛星導航的優勢互補及最適融合。
⑵基於慣性/天文學資訊融合的導航定位技術
基於天文的導航系統具有高自主性與不易受干擾的優勢,透過利用天文導航輸出的信息與初始位置提供的信息,可以推算出無人艇的位置。將慣性導航資訊與天文導航資訊融合,可以提高天文導航定位的穩健性。基於天文導航輔助的慣性/天文組合定位技術已成為無人系統自主導航領域的關鍵部分。
⑶基於視覺追蹤的導航技術
由於實際戰場環境的複雜性,無人艇會處於複雜的工作環境中,容易受到外界幹擾而出現GPS拒止​​的情況,使導航系統無法處於組合狀態。單獨的慣性導航系統精度較低,容易累積誤差,長時間的純慣性導航會使無人艇失去執行任務的能力。而基於視覺的方法卻沒有時間的誤差積累,只需提取到高清相機所獲得影像的關鍵特徵,即可透過視覺演算法與先驗知識獲得無人艇與無人潛航器的位置資訊。基於視覺的導航演算法不易受到干擾,魯棒性較強,且能彌補在GPS拒止​​環境下由純慣性導航帶來的誤差積累,被廣泛應用。
⑷地球物理輔助導航技術
由於海洋獨特的環境,無人潛航器需長時間在水下航行,導致無法取得即時、準確的衛星訊號與天文資訊。另外,由於水下光照弱等問題,基於視覺的導航方法也受到限制。因此,透過獲得海洋內部的先驗空間位置圖,並利用無人潛航器搭載的物理感測器所獲得的實地場景資訊並進行匹配,可以實現無人潛航器的高精度自主導航。
可以利用勘測的海洋固有的地球物理屬性的時空分佈特徵,來製作地球物理導航空間位置圖,透過將無人潛航器所搭載的物理屬性感測器實地獲取的物理特徵資訊與預先搭載的空間位置圖相匹配,可以獲得無人潛航器的高精度定位,實現無人潛航器的高精度自主導航。
⒋多場景自主技能學習與智慧控制技術
多場景智慧控制技術是智慧無人系統解決複雜、多變和控制物件不穩定等問題的關鍵技術,是智慧無人系統適應複雜任務需求的有效工具。在複雜的海洋環境下,智慧無人系統要完成即時、準確的區域監控、目標追蹤、資訊取得與精準打擊,就必須突破任務的自主技能學習技術、自主作業互動控制技術,以及類人智慧控制的無人系統運動控制技術。
⑴任務的自主技能學習技術
自主技能學習是指在無人系統與外界互動的過程中,基於先驗知識或規則進行學習以完成任務的過程。無人系統作業技能的自主學習本質是模擬人學習認知的部分過程。智慧無人系統利用基於深度強化學習的技術,將深度學習的感知能力與強化學習的決策能力相結合,可實現在海面複雜環境下從高緯度的原始資料資訊輸入到決策輸出的直接控制。智慧無人系統自主技能學習主要包括3個面向:一是對海洋表面與海洋內部的複雜環境進行描述,並獲得周圍環境的初始狀態資料資訊;二是基於智慧無人系統與海洋表面和內部複雜環境的描述方式,進行深度強化學習的數學建模,獲得自主技能學習過程的狀態價值函數與控制策略函數等關鍵信息;三是利用智能無人系統與海洋表面和內部複雜環境交互所獲得的數據信息,對狀態價值函數及控制策略函數進行更新,以使海洋智能無人系統學習出更優的控制策略。
⑵自主作業互動控制技術
智慧無人系統在任務的自主學習與控制過程中,需要與海洋表面和內部複雜環境接觸形成良好的耦合系統,以確保對海洋表面與內部複雜環境資訊的即時、準確獲取,並正確、快速進行無人艇、無人潛航器的航行規劃、自主航行控制與自主規避碰撞等。智慧無人系統自主作業互動控制技術的任務主要包括:智慧無人系統互動規則與控制策略的設計;海洋表面與內部複雜環境的建模方法;無人艇、無人潛航器與作業物件的動力學線上建模及修正;海洋表面與內部複雜環境中虛擬力約束的動態生成及共享控制方法。
⑶類人智慧控制的無人系統運動控制技術
類人智慧控制的無人系統運動控制技術是將人工智慧與傳統控制方法結合,以解決在實際複雜的海洋戰場環境下,無人艇與無人潛航器的穩定精確控制問題,主要包括無人系統智慧控制演算法的設計與無人系統智慧控制策略的設計2個面向。無人系統智慧控制演算法設計主要包括:分層的資訊處理和決策機構;線上的特徵辨識與特徵記憶;開/閉環控制、正/負回饋控制以及定性決策與定量控制相結合的多模態控制;啟發式直覺推理邏輯的運用。無人系統智慧控制策略設計則是設計合理的無人艇或是無人潛航器的方案,以滿足實際的任務需求。
⒌無人群聚協同控制技術
在實際的作戰場景中,由於戰場環境的複雜性與任務的多樣性,單艘無人艇或是無人潛航器通常都無法滿足實際任務的需求。單艘無人艇或無人潛航器搭載的設備數量有限,感知視角與區域範圍不夠全面,導致在執行完整的情報探測、目標跟踪、戰場環境感知與全面火力打擊任務時不夠精確與徹底,因此,由多艘無人艇與無人潛航器組成的智能無人系統集群協同執行任務就成為必然的趨勢。要完成對智慧無人系統集群的控制,需要突破智慧無人系統集群局部規則控制技術、智慧無人系統集群軟控制技術、智慧無人系統集群領航控制技術以及智慧無人系統人工勢場控制技術。
⑴智慧無人系統叢集局部規則控制技術
基於局部規則的控制技術是智慧無人系統針對無人艇、無人潛航器集群控制的基本方法,主要在於對無人艇、無人潛航器集群內部個體局部控制規則的指定。局部規則控制技術在一定程度上實現了對海洋無人系統集群的智慧控制,但是對於海洋無人系統集群行為與集群模型之間的參數,需要進行大量的實驗來獲得,並且對參數的取值也非常敏感。所以,要實現對智慧無人系統完全的智慧控制,還需輔助以其他技術。
⑵智慧無人系統叢集軟控制技術
智慧無人系統集群的軟控制技術主要基於2點需求:一是在智慧無人系統集群中,個體之間的控制規則很重要,例如每艘無人艇、無人潛航器的控制與內部作用是整個海洋智慧無人系統集群出現群體行為的必要條件;二是智慧無人能動工具的控制與內部作用是整個海洋智慧無人系統集群出現群體行為的必要條件;二是智慧無人能動系統採用的是局部通訊策略,隨著智慧客系統集群出現群體行為的必要條件)
軟控制方法是在不破壞智慧無人系統集群內部無人艇、無人潛航器個體規則的前提下,加入一個或多個新的無人艇或是無人潛航器,這些無人艇或無人潛航器按照同樣的局部規則來參與整個智能無人系統集群的行動,但本身可控,可以接收外部指令。在接收指令後,這些無人艇或無人潛航器將獨立完成相應的任務。智慧無人系統集群的軟控制方法是在無人系統局部控制規則的基礎上,加入一個可以控制的無人艇與無人潛航器,使其對整個無人系統集群產生影響,最終完成對整個智慧無人系統群體的控制。
⑶智慧無人系統叢集領航控制技術
智慧無人系統集群領航控制技術的基本內容是:在整個海洋智慧無人系統集群個體保持局部規則的前提下,令集群中少數無人艇與無人潛航器擁有更多的信息量和更強的信息處理能力,並與其他無人艇和無人潛航器通過局部信息交互來起到領導者的作用,從而達到控制整個智能沒有集群的目的。
⑷智慧無人系統人工勢場控制技術
在智慧無人系統集群控制中,只基於局部規則的控制技術難以完成對戰場準確、即時的感知,以及對情報資訊的蒐集獲取、對可疑目標的追蹤識別和對敵方區域的精準打擊。人工勢場控制技術是將物理學中的位能場概念引入智慧無人系統集群的控制中,利用位勢函數來模擬影響單艘無人艇或無人潛航器的內、外作用,而係統集群中的單艘無人艇或無人潛航器則在勢函數的作用下行動,最終透過勢函數來實現對整個智慧無人能動系統的控制。
⒍自然人機互動技術
在實際的戰場環境中,智慧無人系統面臨著操作任務複雜、操作智慧化程度低、訓練風險大且成本高、設備使用與維修效率低等問題,在這種情況下,就需要提高智慧無人系統設備的可操控性與智慧化,需要突破智慧無人系統人機互動技術、智慧無人系統擴增實境與混合實境技術以及智慧無人系統介面技術。
⑴智慧無人系統人機互動技術
智慧無人系統人機互動技術是指指揮平台透過影像和語音感應器獲取指戰員的影像與語音訊息,然後利用影像分割、邊緣偵測、影像辨識等演算法擷取出指戰員的手勢與眼勢等關鍵訊息,接著利用基於深度學習的演算法獲得指戰員的語音訊息並傳遞給指揮平台,從而將指作戰員的指令下發給下級的指令。智慧無人系統的人機互動技術可以提高任務操作的智慧化以及操作過程的容錯率與魯棒性,從而使指戰員的指令能夠更加穩定、有效地下發給作戰單位。
⑵智慧無人系統擴增實境與混合實境技術
智慧無人系統擴增實境技術是將電腦生成的影像疊加在真實的複雜作戰環境中,智慧無人系統混合實境技術則是透過在實際作戰場景中呈現虛擬場景的訊息,在真實的作戰環境下在虛擬世界與指戰員之間搭起一個互動回饋的資訊迴路,從而增加指戰員對作戰環境體驗的真實感。智慧無人系統虛擬實境與擴增實境作為沉浸式人機互動技術的重要發展方向,已有多種不同的真實作戰應用場景,可有效降低訓練時的成本與風險,提高作戰時設備的使用與維修效率。
⑶智慧無人系統腦機介面技術
腦機介面的主要功能是捕捉人腦在進行思考活動時產生的一系列腦波訊號。在實際作戰環境中,智慧無人系統腦機介面技術透過對指戰員的腦波訊號進行特徵提取、功能分類,從而辨別出指戰員的意圖而做出相應的決策,以此應對複雜的作戰任務與突發情況。智慧無人系統腦機介面技術可以增強指戰員的認知與決策能力,大幅提升腦機互動與腦控技術,賦予指戰員在藉助思維的同時具有能操控多艘無人艇與無人潛航器等無人作戰設備的能力。

三、智慧無人系統未來的發展趨勢

智慧無人系統由於其無人化、自主性、智慧性等優點,將出現在未來戰場的各個角落,而隨著其承擔戰場任務的增多,將會參與不同的戰爭場景,導致智慧無人系統將面臨多項關鍵性的難題,使其發展受到限制。智慧無人系統面臨的關鍵性難題主要有:
①環境高度複雜。智慧無人系統具體的應用環境將面臨越來越多的要素,非結構化環境下遮蔽物眾多、感知視點及範圍受限等對智慧無人系統的環境感知能力提出了更高的要求。
②博弈高對抗。智慧無人系統的戰場博弈是取得戰場優勢的重要手段,作戰雙方激烈的機動對抗,以及因敵方和戰場環境帶來的諸多幹擾對智慧無人系統的機動決策能力提出了新的挑戰。
③響應高實時。在未來戰場中,戰鬥態勢變化劇烈,交戰方式將更加靈活多變,需及時應對戰場突發事件,這就對智​​慧無人系統的即時響應能力提出了新的要求。
④資訊不完整。在未來戰場中,受戰場環境的限制以及敵方幹擾的存在,智慧無人系統的資訊取得能力將會受到製約,從而造成態勢感知不完備、戰場態勢資訊資料遺失與衰減,導致無法完整取得敵我雙方的資訊。
⑤邊界不確定。智慧無人系統的無人作戰方式顛覆了傳統作戰模式,未來無人作戰的陸海空天一體化,以及透過與社會高度交融帶來的社會輿情,都將對智慧無人系統的無人作戰產生影響,從而造成作戰邊界的不確定性。
基於以上將面臨的各種難題,未來智慧無人系統的發展將集中在個體能力增強與群聚能力增強2個面向。個體能力增強主要體現在個體認知智能、個體自主作業與演算法晶片化等方面;集群能力增強則主要體現在透過通用化架構提升互通性,以及跨域協同作戰、網路安全與人機混合智能等。
⒈認知智能適應複雜任務環境
為提高智慧無人系統在高度複雜環境下的適應能力,需要增強智慧無人系統的個別認知智能。個體認知智能增強主要體現在從個體感知智能轉變為認知智能的轉變方面,綜合獲取的多源感測資訊使得智能無人系統具備人類的語意理解、聯想推理、判斷分析、決策規劃、情感理解等能力。智慧無人系統個體認知智能的發展將以腦科學和仿生學等為基礎,透過結合知識圖譜、人工智慧、知識推理、決策智慧等技術來實現獲取資訊的智慧理解與準確運用,從而提升智慧無人系統對突發事件的高即時響應能力。
⒉自主作業提升單機任務能力
為解決智慧無人系統在高度複雜環境下所面臨的高度複雜任務的難題,需要提升單機的自主作業能力。包括開發基於深度強化學習的決策方法、基於視覺及其他感測器多源資訊的自主環境感知與交互方法、基於神經動力學的機器人自主運動規劃方法,以及基於人工智慧的自主作業方法等,以提升智能無人系統個體的自主環境建模與定位能力、自主決策能力、自主規劃能力及自主控制能力,使智能無人系統能夠適應複雜的環境建模與定位能力、自主決策能力、自主規劃能力及自主控制能力,使智能無人系統能夠適應複雜的環境建模並開展自主作業。
⒊演算法晶片化實現高即時響應
智慧無人系統面臨的複雜環境對演算法、算力提出了較高要求,需要能即時加速運算,實現對戰場突發事件的高即時回應。為解決此問題,需要提高智慧無人系統個體演算法的晶片化水平,即開發新型架構的存算一體晶片,以提高晶片的算力與演算法晶片化水平。可研究基於人工神經技術的新型晶片,透過改變數位晶片的二進制計算方式,交換梯度訊號或權重訊號來使晶片以模擬神經元的方式進行工作,模擬大腦有效處理大數據量的並行運算流,獲得超級電腦的並行運算能力,從而極大地提升晶片的計算力與晶片化水平,解決智慧系統的高即時演算法響應。
⒋通用化的架構提升集群互通性
為提高智慧無人系統面臨高度複雜環境的適應能力,以及智慧無人系統的維修保障效率,未來智慧無人系統將繼續發展標準化的指控框架,提高人機協作的智慧性並提高系統的模組化程度。主要體現在:
①開發通用式的人工智慧框架,支援人與機器之間自主、精確、即時的良好耦合與協作關係;
②提高智慧無人系統的模組化與零件互換性,以支援在未來戰場中對智慧無人系統及其成員進行的快速維修與配置升級;
③提高資料傳輸一體化水平,以及在未來戰場上資料傳輸的抗干擾能力,降低資料的被截獲率。
⒌跨域協同打破群集應用邊界
為提高智慧無人系統在高度複雜環境下的適應能力,解決作戰時的邊界不確定難題,需要提高智慧無人系統的跨域協同作戰能力,以彌補單一作戰域能力的不足。可透過智慧無人系統的跨域協同作戰,將各個組件進行優勢互補。即利用空中無人系統的搜尋範圍大、通訊距離遠等優點,以及陸地無人系統與海洋無人系統續航時間長、穩定性強等優點,將不同組件的優勢進行組合,以增加智能無人系統的多維空間資訊感知能力,構成異質多自主體協同系統,從而提高智能無人系統完成複雜任務的能力。
⒍安全網路保障集群可靠應用
智慧無人系統在未來戰場上面臨著資訊不完整與博弈高對抗的難題,因此需要提高智慧無人系統在高對抗環境下的網路安全保障能力,提高在應對高複雜、高變化任務時的靈活性與面臨高強度網路攻擊時的穩定性。對抗環境下網路安全保障能力的提升主要體現在以下幾個方面:
①規劃合理的資料權限,以確保資料的安全性與任務執行的彈性;
②提升資訊保障能力,開發並升級智慧無人系統的資訊保障產品,備案資訊爆炸狀況的因應決策;
③增加網路的深度防禦能力,統一網路安全的標準與等級,建構網路防禦的自主性,提升網路攻擊下網路的抗打擊能力。
⒎人機混合智能提升對抗能力
為解決在未來戰場上面臨的高即時回應的難題,提高智慧無人系統在高度複雜環境下的適應能力,需要將人類與機器的優點結合,構成一種新的人機協作的混合智慧方式,即發展智慧無人系統的人機混合智慧。智慧無人系統人機混合智慧是一種由人、機、環境系統相互作用的新的物理與生物結合的智慧科學系統。針對智慧無人系統在未來戰場上所面臨的高複雜環境與高即時反應的難題,未來人機混合智慧的發展主要體現在以下幾個方面:
①資訊智能輸入。在獲取資訊的輸入端,將無人系統設備感測器客觀收集的資訊資料與作戰指揮人員的主觀感知資訊結合,構成一種多維的資訊獲取與資訊輸入方式。
②資訊智能融合。在取得多維的資料資訊後,透過將電腦的運算資料與作戰指揮人員的資訊認知融合,建構一種新的資料理解途徑。
③資訊智慧輸出。將資料資訊進行融合處理之後,將電腦的計算結果與作戰指揮人員的價值決策相互匹配,從而形成有機結合的機率化與規則化的最佳化判斷。

四、結語
智慧無人系統由於其自主性、智慧性與無人化的特點,在未來戰場上將起著日益重要的作用,智慧無人系統的發展也將帶動智慧運算、智慧交通、智慧製造、智慧醫療、類腦科學等學科領域的發展。今後,應以實際複雜環境戰場的任務需求為導向,結合人工智慧等前沿學科的先進技術,對智慧無人系統進行總體頂層規劃;在陸地、空中以及海洋無人系統中不同的無人系統作戰平台上,驗證可靠的機載智能感知與智慧運算設備,並發展可靠、穩定的無人系統自主控制、智慧感知、智慧決策與智慧互動等關鍵技術,攻克智慧無人系統的關鍵難題,不斷提升智慧無人系統的自主控制、智慧感知與智慧決策能力。

中國原創軍事資源:http://www.81it.com/2022/1031/13846888.html

Chinese Military Laws to Follow to Win Intelligent Warfare

打贏智慧化戰爭的中國軍事法規

現代英語:

Source: Liberation Army DailyAuthor: Hao Jingdong Niu Yujun Duan Feiyi

Editor-in-charge: Wang Feng

无命题8

2021-03-16 10:xx

●To understand the laws of intelligent warfare, we must grasp the foundation of intelligence and autonomy, the key of building a war knowledge and action system, and the essence of the changes in the connotation of war power.

●War leaders must examine intelligent warfare dynamically, keenly capture the new elements spawned by intelligent warfare, correctly analyze the changes in the relationship between the new elements, and constantly re-understand intelligent warfare.

President Xi pointed out that we should seriously study the military, war, and how to fight, and grasp the laws of modern warfare and the laws governing war. Today, the intelligent characteristics of war are becoming increasingly prominent, and intelligent warfare has already shown its early form. In order to seize the initiative in future intelligent warfare, we should actively follow the development of modern warfare, keep close to the actual military struggle preparations, proactively understand the laws of intelligent warfare, deeply grasp its guiding laws, focus on answering questions such as “what is it” and “how to do it”, and constantly innovate war and strategic guidance.

Answering the question “What is it?” and understanding the laws of intelligent warfare

Comrade Mao Zedong pointed out: “The laws of war are a problem that anyone who directs a war must study and must solve.” Today, as intelligent warfare begins to emerge, we should proactively understand “what” intelligent warfare is. Otherwise, we will not be able to solve “how to do it,” let alone control future wars.

The laws of intelligent warfare are the reconstruction of the war knowledge and action system. The laws of intelligent warfare, like the laws of cold weapon warfare, hot weapon warfare, mechanized warfare, and information warfare, are the inherent and essential connections between the elements of war. The difference is that it has new elements and new modes of composition between elements. It is essentially the reconstruction of the war knowledge and action system caused by the intelligent revolution. Today, to understand the laws of intelligent warfare, we must grasp the foundation of intelligence and autonomy, grasp the key to building a war knowledge and action system, and grasp the essence of the change in the connotation of war power. Mastering these laws can overcome the chaos and uncertainty in future wars and find order and certainty from them. This is the objective requirement for dealing with intelligent warfare.

The laws of intelligent warfare are the basis of the laws of war guidance. In “Problems of Strategy in China’s Revolutionary War”, Mao Zedong first analyzed the characteristics of China’s revolutionary war and revealed the laws of war, and then “derived our strategies and tactics from this”, that is, the laws of war guidance; in “On Protracted War”, he first explained “what it is”, and then turned to the question of “how to do it”, reflecting a logical order of the cognitive process. Today, the study of intelligent warfare should still follow this order, and neither put the cart before the horse, nor reverse the order; nor add, reduce or replace links. On the basis of mastering the fundamental law of intelligent autonomy, we must reveal the laws of war guidance such as autonomous perception, autonomous planning, autonomous implementation, autonomous linkage, and autonomous evaluation.

If you don’t understand the laws of intelligent warfare, you can’t guide the war. “Sun Bin’s Art of War” points out: “Know, win” and “Don’t know, don’t win.” Tao is the law of war. If you master it and act in accordance with it, you can win; otherwise, you will lose. Mao Zedong also emphasized: “If you don’t know the laws of war, you don’t know how to guide the war, and you can’t win the war.” Similarly, mastering the laws of intelligent warfare is the premise for correctly guiding intelligent warfare. Otherwise, it is inevitable to be confused by the superficial phenomena of intelligent warfare. Today, we need to analyze the basic, long-term and subversive impact of intelligent technology groups on war, and study what intelligent warfare looks like? What are the laws? How should it be fought? These are all major issues that must be answered in the guidance of intelligent warfare.

Solve the “how to do it” problem and reveal the guiding principles of intelligent warfare

The guiding laws of intelligent warfare are the medium for guiding practice by using the laws of intelligent warfare, playing the role of “bridge” and “boat”. We should solve the problem of “how to do it” on the basis of answering “what is it” and propose the “swimming skills” of intelligent warfare.

The guiding laws of intelligent warfare are the laws of applying the laws of war. The purpose of understanding the laws of war is to apply them. Marx pointed out: “Philosophers only interpret the world in different ways, but the problem is to change the world.” Similarly, intelligent warfare itself forces commanders to discover the laws. Once discovered, they will combine initiative and use the laws to serve winning the war, which will inevitably lead to the emergence of guiding laws for intelligent warfare. Today, war is the continuation of politics, which is still the law of intelligent warfare. From this, it can be concluded that intelligent warfare must obey the guiding laws that serve politics; soldiers and civilians are the basis of victory, which is still the law of intelligent warfare. From this, it can be concluded that the guiding laws of mobilizing the people in the broadest possible way are derived, and so on. These guiding laws for intelligent warfare are derived from the laws of war and are “swimming skills in the sea of ​​intelligent warfare.”

Give full play to the active role of people in intelligent warfare. Engels said: “It is people, not guns, who win the battle.” The guiding laws of intelligent warfare are the laws of practice and use. It is not a simple “transfer” or “copying” of the laws of intelligent warfare, but it can be transformed into the guiding laws of war with the addition of people’s subjective initiative. Today, military talents who master artificial intelligence are not only the operators of intelligent weapons, but also the creators of artificial intelligence. People still occupy a dominant position in the intelligent human-machine system and are the decisive factor in the victory or defeat of intelligent warfare. Commanders should give full play to their initiative on the basis of mastering the laws of intelligent warfare and adhere to the “technology + strategy” combat theory generation model, so as to change from answering “what is” to solving “how to do”.

The laws governing intelligent warfare are constantly evolving. War is a “chameleon”. Intelligent warfare itself will also go through different stages such as germination, development, and maturity, which will inevitably lead to the development of laws governing intelligent warfare. War leaders must dynamically examine intelligent warfare, keenly capture the new elements of intelligent warfare, correctly analyze the changes in the relationship between the new elements, and constantly re-recognize intelligent warfare. We must keep up with the historical process of the accelerated advancement of war forms towards intelligence, grasp the direction of development of intelligent warfare and the pulse of the times, push the research on the laws governing intelligent warfare to a new level, and seize strategic initiative and opportunities on future battlefields.

Keep a close eye on the “initiative” and continue to innovate intelligent warfare and strategic guidance

As the military is ever-changing, water is ever-changing. As intelligent warfare has already arrived, we must follow the laws and guidance of intelligent warfare, keep close to the actual military struggle preparations, strengthen research on opponents and enemy situations, take the initiative to design “when”, “where” and “who to fight”, innovate war and strategic guidance, and firmly grasp the strategic initiative of future wars.

You fight yours, I fight mine. The highest realm of the art of war guidance is that you fight yours, I fight mine. “Each fights his own” requires commanders to use their own forces independently and autonomously in future intelligent wars, no matter how complex and difficult the environment is. In particular, enemies with high-tech equipment may cause a temporary local situation where the enemy is active and we are passive. At this time, we must use comprehensive means such as politics, economy, and diplomacy to make up for the disadvantages in weapons with an overall favorable situation, quickly reverse this situation, and restore the active position. If you are led by the nose by your strategic opponent, you may suffer a great loss.

Seize the opportunity and use the troops according to the time. The Six Secret Teachings pointed out: “The use depends on the opportunity.” Jomini emphasized: “The whole art of war lies in being good at waiting for the opportunity to act.” On the one hand, if the time is not right, do not force it. Be cautious about the opportunity, and have great patience before the opportunity comes to prevent strategic blind action. On the other hand, the time will not come again, so don’t miss the opportunity. Be good at seizing the opportunity, and once you encounter a favorable opportunity, you must resolutely use it and avoid being timid. It should be pointed out that we should look at the issue of the maturity of the opportunity dialectically. The future intelligent war is changing rapidly, requiring quick decision-making, but in the face of uncertain factors, we must make careful decisions. Sometimes making a decision early may be more effective than making a more perfect decision tomorrow. Therefore, we must dare to take a little risk, otherwise we will sit back and watch the loss of the opportunity for success.

Different domains are different, and operations are based on the local conditions. Clausewitz pointed out: “War is not like a field full of crops, but like a field full of trees. When harvesting crops, you don’t need to consider the shape of each crop, and the quality of the harvest depends on the quality of the sickle; when chopping down trees with an axe, you must pay attention to the shape and direction of each tree.” Different strategic spaces lead to different wars, and war guidance is also different. At present, the battlefield space is constantly expanding from traditional spaces such as land, sea and air to new spaces such as space and the Internet. War leaders should explore new intelligent war laws and guidance laws based on the characteristics of multi-domain, three-dimensional, and networked.

Aim at the opponent and win by taking advantage of the enemy. The Art of War by Sun Tzu states: “Follow the enemy and decide the battle.” Jomini also said: “No matter who you are, if you don’t understand the enemy, how can you know how to act?” Looking to the future, smart strategists should classify combat targets into primary combat targets and general combat targets, actual combat targets and potential combat targets according to their importance and urgency, and comprehensively and objectively understand the strategic intentions, force deployment, combat concepts, etc. of different combat targets, propose new intelligent war guidance laws that can give full play to the advantages of their own combat power, and implement correct war actions.

In short, the laws of intelligent warfare are the laws of the cognitive process, solving the problem of “what”; the guiding laws are the laws of the practical process, solving the problem of “how”. The two are dialectically unified and inseparable, forming a complete chain of understanding and guiding intelligent warfare. “Victory is not repeated, but should be formed in infinity.” Today, war and strategic leaders should, based on objective conditions, deeply explore and flexibly apply the laws of intelligent warfare and the laws of war guidance, and innovate war and strategic guidance in line with the times.

(Author’s unit: Academy of Military Science, Institute of War Studies)

現代國語:

无命题8

資料來源:解放軍報作者:郝敬東 牛玉俊 段非易責任編輯:王鳳2021-03-16 10:xx
要點提示

●認識智慧化戰爭規律,要抓住智慧化和自主化這個基礎,抓住建構戰爭知行體系這個關鍵,抓住戰爭力量內涵發生改變這個實質。

●戰爭指導者須動態地檢視智慧化戰爭,敏銳捕捉智慧化戰爭孕育的新質要素,正確分析新質要素之間關係的變化,不斷對智慧化戰爭進行再認識。

習主席指出,要認真研究軍事、研究戰爭、研究打仗,掌握現代戰爭規律和戰爭指導規律。今天,戰爭的智慧化特徵日益凸顯,智慧化戰爭已經展現出早期形態的樣貌。要掌握未來智慧化戰爭主動權,就應積極追蹤現代戰爭發展,緊貼現實軍事鬥爭準備,前瞻認識智能化戰爭規律,深刻把握其指導規律,著力回答「是什麼」、解決 「怎麼做」等問題,不斷創新戰爭和戰略指導。

回答“是什麼”,前瞻認識智慧化戰爭規律

毛澤東同志指出:“戰爭的規律——這是任何指導戰爭的人不能不研究和不能不解決的問題。”今天,在智能化戰爭初顯端倪之際,應前瞻認識智能化戰爭“是什麼”,否則就不能解決“怎麼做”,更不可能駕馭未來戰爭。

智慧化戰爭規律是戰爭知行體系的重建。智慧化戰爭規律,和冷兵器戰爭、熱兵器戰爭、機械化戰爭、資訊化戰爭的規律一樣,是戰爭諸要素間內在的、本質的聯繫,不同之處在於它有新質的要素和新的要素間的構成模式,本質上是基於智能化革命所引發的戰爭知行體系的重建。今天,認識智慧化戰爭規律,要抓住智慧化和自主化這個基礎,抓住建構戰爭知行體系這個關鍵,抓住戰爭力量內涵發生改變這個實質。掌握這些規律,就能克服未來戰爭中的紛亂和不確定性,從中找出條理和確定性,這是應對智慧化戰爭的客觀要求。

智慧化戰爭規律是戰爭指導規律的依據。毛澤東在《中國革命戰爭的戰略問題》中,首先分析了中國革命戰爭的特點,揭示了戰爭規律,然後“由此產生我們的戰略戰術”,即戰爭指導規律;在《論持久戰》中,他首先說明了“是什麼”,再轉到研究“怎麼做”的問題上,體現了一種認識過程的邏輯順序。今天,研究智慧化戰爭仍應遵循此順序,既不能本末倒置,顛倒順序;也不能增加、減少或更換環節。要在掌握智能自主這項根本規律的基礎上,揭示自主感知、自主規劃、自主實施、自主連結、自主評估等戰爭指導規律。

不懂得智慧化戰爭規律,就不能指導戰爭。 《孫臏兵法》指出:「知道,勝」「不知道,不勝」。道是戰爭規律,掌握它、行動符合它,就能取勝;反之,則敗。毛澤東也強調:「不知道戰爭的規律,就不知道如何指導戰爭,就不能打勝仗。」同樣,掌握智慧化戰爭規律,是正確指導智能化戰爭的前提。否則,就難免被智慧化戰爭的表面現象所迷惑。今天,要透過分析智能化技術群對戰爭的基礎性、長遠性和顛覆性影響,研究智能化戰爭是什麼樣子?有哪些規律?該怎麼打?這些都是智慧化戰爭指導必須回答的重大議題。

解決“怎麼做”,揭示掌握智慧化戰爭指導規律

智慧化戰爭指導規律是運用智慧化戰爭規律指導實踐的中介,扮演「橋」和「船」的角色。應在回答「是什麼」的基礎上解決「怎麼做」的問題,提出智能化戰爭的「游泳術」。

智慧化戰爭指導規律是運用戰爭規律的規律。認識戰爭規律的目的在於應用。馬克思指出:「哲學家們只是用不同的方式解釋世界,而問題在於改變世界。」同樣,智慧化戰爭本身迫使指揮者不發現規律則已,一旦發現,就會結合能動性,利用規律為打贏戰爭服務,這就必然導致智能化戰爭指導規律的產生。今天,戰爭是政治的繼續仍是智能化戰爭規律,由此得出智能化戰爭必須服從服務於政治的指導規律;兵民是勝利之本仍是智能化戰爭規律,由此得出最廣泛地動員民眾的指導規律,等等。這些智慧化戰爭指導規律是戰爭規律衍生出來的,是「智慧化戰爭大海中的游泳術」。

充分發揮人在智慧化戰爭中的能動作用。恩格斯說:「贏得戰鬥勝利的是人而不是槍。」智慧化戰爭指導規律是實踐規律、使用規律。它不是對智慧化戰爭規律的簡單“移用”“照搬”,而是加上人的主觀能動性,才能轉化為戰爭指導規律。今天,掌握人工智慧的軍事人才,不僅是智慧化武器的操控者,更是人工智慧的創造者。人在智慧化人機系統中仍處於主體地位,是智慧化戰爭勝負的決定性因素。指揮者應在掌握智慧化戰爭規律的基礎上,充分發揮能動性,堅持「技術+謀略」的作戰理論生成模式,才能由回答「是什麼」轉變為解決「怎麼做」。

智慧化戰爭指導規律是不斷發展的。戰爭是一條「變色龍」。智慧化戰爭本身也會經歷萌芽、發展、成熟等不同階段,必然帶來智慧化戰爭指導規律的發展。戰爭指導者須動態地檢視智能化戰爭,敏銳捕捉智慧化戰爭孕育的新質要素,正確分析新質要素之間關係的變化,不斷對智慧化戰爭進行再認識。要緊跟戰爭形態向智能化加速邁進的歷史進程,把握智能化戰爭發展方向和時代脈搏,把對智能化戰爭指導規律的研究推向新境界,在未來戰場佔據戰略主動和先機。

緊盯“主動權”,不斷創新智慧化戰爭和戰略指導

兵無常勢,水無常形。在智慧化戰爭已然來臨之際,要在遵循智能化戰爭規律和指導規律的基礎上,緊貼現實軍事鬥爭準備,加強對手研究、敵情研究,主動設計“在什麼時間”“在什麼地點”“和誰打仗”,創新戰爭和戰略指導,牢牢掌握未來戰爭的戰略主動權。

你打你的,我打我的。戰爭指導藝術的最高境界,就是你打你的、我打我的。 「各打各的」要求指揮在未來智能化戰爭中,無論處於怎樣複雜、困難的環境,首先要立足自身實際,獨立自主地使用自己的力量。特別是擁有高技術裝備之敵,可能造成暫時的局部的敵之主動、我之被動的局面,這時要透過政治、經濟、外交等綜合手段,以總體有利態勢彌補武器上的劣勢,迅速扭轉這一局面,恢復主動地位。如果被戰略對手牽著鼻子走,就可能吃大虧。

把握時機,因時用兵。 《六韜》指出:「用之在於機。」若米尼強調:「全部戰爭藝術就在於善於待機而動。」一方面,時不至,不可強動。要持重時機,時機未到,應有極大耐心,防止策略盲動。另一方面,時不再來,機不可失。要善於把握時機,一旦遇上有利時機,就要堅決利用,防止畏首畏尾。需要指出的是,要辯證地看待時機成熟問題。未來智慧化戰爭瞬息萬變,要求快速決策,而面對不確定性因素,必須謹慎決策。有時及早定下決心,比明天下達更完善的決心也許更有效。因此,要敢於冒一點風險,不然會坐視成功機會的喪失。

各域有別,因地運籌。克勞塞維茨指出:「戰爭不像長滿莊稼的田地,而像長滿大樹的土地。收割莊稼時不需要考慮每棵莊稼的形狀,收割得好壞取決於鐮刀的好壞;而用斧頭砍伐大樹時,就必須注意到每棵大樹的形狀和方向。」戰略空間不同,戰爭就不同,戰爭指導也不一樣。目前,戰場空間不斷由陸海空等傳統空間向太空、網路等新型空間拓展,戰爭指導者應根據​​多域性、立體性、網路性等特點,探索新的智慧化戰爭規律和指導規律。

瞄準對手,因敵制勝。 《孫子兵法》指出:「踐墨隨敵,以決戰事。」約米尼也說:「不管是誰,如果不了解敵人,怎能知道自己應該如何行動呢?」著眼未來,聰明的戰略家應根據輕重、緩急程度,把作戰對象區分為主要作戰對象和一般作戰對象、現實作戰對象和潛在作戰對象,全面客觀地了解不同作戰對象的戰略意圖、兵力部署、作戰構想等,提出能充分發揮己方戰力優長的新的智能化戰爭指導規律,實施正確的戰爭行動。

總之,智慧化戰爭規律是認識過程中的規律,解決「是什麼」;指導規律是實踐過程中的規律,解決「怎麼做」。二者辯證統一,不可分割,構成了認識和指導智能化戰爭的完整鏈。 「戰勝不復,而應形於無窮。」今天,戰爭和戰略指導者應基於客觀情況,深入探索和靈活運用智能化戰爭規律和戰爭指導規律,與時俱進創新戰爭和戰略指導。

(作者單位:軍事科學學院戰爭研究院)

中國原創軍事資源:http://www.mod.gov.cn/jmsd/2021-03/16/content_4880989.htm?yikikata=7593b488-bf4396b2e061d55553e340f0a68ef7f888

Promoting Chinese Military Integrated Development of The “Three Transformations” of Combat Training

推動中軍融合發展實戰化訓練“三個轉變”

現代英語:

Zhang Yingjie, Zhao Shihang, and She Hongle

中國軍網 國防部網
2023年2月22日,星期三

Adhering to the integrated development of mechanization, informationization and intelligence is an inherent requirement for national defense and military modernization, and is also an important means to accelerate the transformation and upgrading of military training. Promoting the integrated development of the “three transformations” of military training is a systematic project that requires both theoretical guidance and practical exploration; it is necessary to plan and design in line with the development of the times, and to boldly practice, dare to try and create, so as to realize the “three transformations” from sequential development to integrated progress, from point-line breakthroughs to system integration, and continuously improve the level and quality of military training.

Deepen theoretical research, guide practice and drive development by thoroughly understanding the mechanism, clarifying the principle and grasping the law. First, we must deepen the research on combat issues and thoroughly understand the future combat mechanism. In future wars, intelligent technology is an important factor in winning. We should explore the reason for winning and the way to win through the phenomenon. We can empower mechanized weapons, enhance the efficiency of informationized equipment and develop unmanned intelligent combat platforms through the power of intelligent technology, so that mechanization, informationization and intelligence coexist, the physical domain, information domain and cognitive domain are mixed, and power, will and land are seized in parallel. Second, we must deepen the research on technology-enhanced training and clarify the principle of technology empowerment and efficiency. Science and technology promote the development of military training, or indirectly affect the development of military training through technological progress to promote the reform of weapons and equipment, combat methods and organizational systems, or directly promote military training innovation through technology directly acting on training methods and management guarantees. In the process of iterative upgrading of mechanization, informationization and intelligence, the mechanized physical entity is the foundation and the “grafting” object of informationization and intelligence. The informationization and intelligence technology acts on mechanization, which is essentially the empowerment and efficiency enhancement of “virtual” control of “real”. Third, we must deepen the research on military training and grasp the law of combat effectiveness generation. The generation of combat effectiveness under mechanized conditions is to achieve a high degree of aggregation of material and energy flows through the superposition of combat platforms. Its generation mechanism is manifested in quantitative accumulation, hierarchical superposition, and linear growth. The generation of combat effectiveness under intelligent information conditions is to carry out a three-dimensional mesh integration of participating forces through the network information system and intelligent support. Its generation mechanism is manifested in information empowerment, network energy gathering, and intelligent energy enhancement. The integrated development of the “three transformations” of military training should shift from the linear step-by-step superposition of mechanized training to the criss-crossing and ascending of intelligent information training, and from simple training of people to training that emphasizes both human and machine learning.

Strengthen strategic management, set up a benchmark to guide development in clarifying the base point, planning and establishing rules and regulations. First, grasp the base point and recognize the coordinates of the times for the integrated development of the “three transformations” of military training. Since the 18th National Congress of the Communist Party of China, our army has adhered to actual combat training, joint combat training, science and technology training, and training in accordance with the law, and strengthened the training guiding ideology of reform and innovation, laying the foundation for the integrated development of the “three transformations”; the new round of national defense and military reform has established a joint training system, reconstructed the training leadership organs and special training institutions of the military services, and formulated military training laws and regulations, providing organizational and institutional guarantees for the integrated development of the “three transformations”; the exploration and practice of the mechanized and informationized compound development of military training has accumulated fresh experience for the integrated development of the “three transformations”; the construction of actual combat training, informationized training conditions and the implementation of the strategy of strengthening the army with science and technology have opened up new horizons for the integrated development of the “three transformations”. Second, top-level design, constructing a blueprint for the integrated development of the “three transformations” of military training. The top-level design of the integrated development of the “three transformations” of military training is an integrated plan of an open and complex system. It is constrained by many factors such as operational evolution and technological changes. At the same time, it is different from a single closed system design. It is difficult to achieve it in one go and make a final decision. We should grasp its characteristics of iterative updates and continuous adjustments and improvements. The integrated development of the “three transformations” of military training should formulate a plan that is compatible with the national defense and military construction development strategy, incorporate the integrated development plan of the “three transformations” of military training into the strategic plan for military construction, and focus on clarifying development goals, tasks, measures, etc. The third is to establish rules and regulations to standardize and guide the effective operation of the integrated development of the “three transformations” of military training. It is necessary to formulate the implementation measures for the integrated development of the “three transformations” of military training, unify the goals and tasks, division of responsibilities, content focus, methods and steps, and supporting measures, and ensure the implementation of regular order.

Focus on the transformation to intelligence, overcome difficulties and innovate in the optimization of content, innovation of methods and improvement of assessment. First, we must focus on “smart training” and optimize the content of military training. Research and practice machine deep learning, focusing on data screening, information input, confrontation game and iterative improvement training. Research and practice new domain and new quality combat forces, carry out new weapons and equipment training, new quality combat force formation and combat application training, new domain combat forces and traditional combat forces coordination training, and new domain and new quality forces into joint combat system training. Research and practice intelligent combat, carry out intelligent combat tactics research, command confrontation training based on intelligent network system, training to seize intellectual control and intelligent combat live-fire exercises. Second, we must focus on “intelligent training” and innovate military training methods. Develop intelligent simulation training methods, give full play to the virtual-real interaction, closed-loop feedback and parallel execution functions of intelligent simulation, upgrade existing electronic games and war game simulation systems, and support individual officers and soldiers or command organizations to carry out human-machine confrontation training based on intelligent simulation systems. On the basis of the existing real-life combat system, we should strengthen the material application of intelligent technology, and create an intelligent military exercise system that combines virtual and real, complements software and hardware, and is multi-domain linked as soon as possible to effectively support the development of real-life training. Third, we should focus on “intelligent testing” and improve precise assessment methods. Using virtual reality technology, relying on the three-dimensional virtual battlefield environment generated by computers, we can evaluate the operational skills and tactical application level of officers and soldiers immersed in it. Using augmented reality technology, human senses can directly obtain real-life experience in the augmented reality scene, which can be used to test and assess the technical training of officers and soldiers and the tactical training of squads. Using mixed reality technology, virtual digital objects are introduced into the real environment, which can support the construction of the environmental conditions of real-life test exercises and the inspection and evaluation of combat capabilities. Using the Internet of Things technology, sensors, data processing units and communication components are integrated into a sensor network to monitor the exercise situation in real time, and automatically collect, transmit, summarize and display exercise information data. Using big data technology to objectively evaluate combat capabilities and training quality, and realize automatic judgment of engagement results, statistical analysis of massive data, objective evaluation of combat capabilities and automatic evaluation of training results in data analysis and deep mining.

現代國語:

張英傑 趙士夯 佘紅樂

堅持機械化資訊智慧化融合發展,是國防和軍隊現代化的內在要求,也是加速推進軍事訓練轉型升級的重要抓手。推動軍事訓練「三化」融合發展,是一項系統工程,既需理論引領,更需實踐探索;既要順應時代發展搞好規劃設計,又要大膽實踐敢試敢創,實現「三化」由遞次發展向融合併進、由點線突破向體系集成,不斷提升軍事訓練水平和質量。

深化理論研究,在搞透機理弄清原理把握規律中引領實務牽引發展。一要深化作戰問題研究,搞透未來作戰機理。未來戰爭中,智慧科技是贏得勝利的重要因素,應透過現象探尋制勝之理、勝戰之道,可透過智慧科技之力賦能機械化武器、增效資訊化裝備和發展無人化智慧作戰平台,使得機械化、資訊化、智慧化並存,物理域、資訊域、認知域混融,奪權、奪志、奪志、奪權、奪志、奪地並行。二要深化科技強訓研究,釐清技術賦能增效原理。科技推動軍事訓練發展,或透過科技進步推動武器裝備、作戰方式、編制體制變革間接作用於軍事訓練發展,亦或科技直接作用於訓練手段和管理保障直接推動軍事訓練創新。在機械化、資訊化、智慧化迭代升級過程中,機械化的物理實體是基礎,是資訊化、智慧化的「嫁接」對象,資訊化、智慧化技術作用於機械化,實質上是以「虛」控「實」的賦能增效。三要深化軍事訓練研究,掌握戰鬥力生成規律。機械化條件下戰鬥力的生成,是透過作戰平台的疊加實現物質流和能量流的高度聚集,其生成機理表現為量變累積、層級疊加、線性增長。智慧化資訊化條件下戰力的生成,是透過網信系統和智慧支援對參戰力量進行網狀立體融合,其生成機製表現為資訊賦能、網路聚能、智慧增能。軍事訓練「三化」融合發展,應從機械化訓練的線性逐級疊加轉向智慧化資訊化訓練的縱橫交錯遞升,從單純對人的訓練轉向人與機器學習並重的訓練。

加強策略管理,在釐清基點規劃規劃建章立制中立起標桿指導發展。一是掌握基點,認清軍事訓練「三化」融合發展的時代座標。黨的十八大以來,我軍堅持實踐實踐、聯戰聯訓、科技強訓、依法治訓,強化改革創新的訓練指導思想,為「三化」融合發展奠定了基礎;新一輪國防和軍事改革,建立了聯合訓練體制,重構了軍兵種訓練領導機關和專制訓練機構,制定了軍事訓練法規制度,為「三化」融合發展提供了組織和製度保證;軍事訓練機械化資訊化複合發展的探索實踐,為「三化」融合發展累積了鮮活經驗;實戰化訓練、資訊化訓練條件建設和科技強軍戰略等的實施,為「三化」融合發展洞開了新天地。二是頂層設計,建構軍事訓練「三化」融合發展藍圖。軍事訓練「三化」融合發展的頂層設計,是開放的複雜系統的整合規劃,受作戰演化、技術變化等諸多因素的製約,同時區別於單一封閉系統設計,難以一次到位、一錘定音,應把握其迭代更新、不斷調整完善的特徵;軍事訓練「三化」融合行動應制定與國防建設和軍事發展目標三是建章立制,規範指導軍事訓練「三化」融合發展有效運作。要製定軍事訓練「三化」融合發展實施辦法,統一目標任務、職責分工、內容重點、方法步驟和配套措施,確保實施正規秩序。

聚焦向智轉型,在優化內容創新方法改進考評中攻堅克難創新發展。一要聚焦“訓智能化”,優化軍事訓練內容。研練機器深度學習,重點進行資料篩選、資訊輸入、對抗賽局和迭代提升訓練。研練新域新質作戰力量,進行新型武器裝備訓練、新質作戰力量編成與作戰運用訓練、新域作戰力量與傳統作戰力量協同訓練,以及新域新質力量融入聯合作戰體系訓練。研練智慧化作戰,進行智慧化作戰戰法研究、基於智慧網路系統指揮對抗訓練、奪取制智權訓練及智慧化作戰實兵演習等。二要聚焦“智能化訓”,創新軍事訓練方法。發展智慧模擬訓練方法,充分發揮智慧模擬虛實互動、閉環回饋與平行執行功能,升級現有電子遊戲與兵棋推演系統,支援官兵個體或指揮機構依托智慧模擬系統進行人機對抗訓練。在現有實兵交戰系統基礎上,加強智慧技術的物化應用,盡快創造虛實結合、軟硬互補、多域連結的智慧化演兵系統,有效支持實戰化訓練的發展。三要聚焦“智能化考”,改進精準評估手段。運用虛擬實境技術,依靠電腦生成的三維空間虛擬戰場環境,對沉浸其中的官兵操作技能和戰術應用水準實施考評。運用擴增實境技術,人體感官能夠直接在增強的現實場景中獲取實戰體驗,可對官兵技術訓練和分隊戰術訓練檢驗考核。運用混合實境技術,把虛擬數位物件引入現實環境,可支撐實兵檢驗性演習環境條件的架構與作戰能力檢驗評估。運用物聯網技術,將感測器、資料處理單元和通訊組件集成為一個感測器網絡,即時監控演練情況,自動擷取、傳輸、匯總和顯示演練資訊資料。運用大數據技術客觀評估作戰能力和訓練質量,在數據分析和深度挖掘中實現交戰結果自動裁決、海量數據統計分析、作戰能力客觀評估和訓練成績自動評定。

中國原創軍事資源:http://www.81.cn/jfjbmap/content/2023-02/22/content_33422088.htm

The most comprehensive Chinese cyber attack simulation tool inventory in history // 史上最全面的中國網絡攻擊模擬工具庫存

The most comprehensive Chinese cyber attack simulation tool inventory in history //

史上最全面的中國網絡攻擊模擬工具庫存

Lead: Simulated attacks provide a way to test the network’s ability to recover from advanced attacks, but in a simulated attack environment, all tests are automatically run by the system. If this is a true “attack,” the system will not run these attacks with simulated features. Still, “attack simulation” can help you verify your security tools.

The most comprehensive attack simulation tool inventory in history

Every once in a while, the security industry will have a new buzzword and introduce terms that sound cool and appealing. For example, the recent “adversary emulation” vocabulary, I translated it in this article as “attack simulation.” Let us first understand what it really means. Simulated attacks provide a way to test the network’s ability to recover from advanced attacks, but in a simulated attack environment, all tests are automatically run by the system. If this is a true “attack,” the system will not run these attacks with simulated features. Still, “attack simulation” can help you verify that your security tools are running as required, whether closed source or open source, to help run these simulation tests. In fact, MITRE has also developed an ATT&CK , ATT&CK is a curated knowledge base and model of cyberattack behavior, reflecting changes in the various stages of the attacker’s life cycle. ATT&CK is useful for understanding security risks against known attacks, planning for security improvements, and verifying that defenses work as expected. Most security tools seem to use this framework. Let’s take a look at the list of attack simulation tools.

The most comprehensive attack simulation tool inventory in history

Open source attack simulation tool

1.CALDERA: CALDERA provides an intelligent automated attack simulation system that reduces the resources required by security teams for routine testing, enabling them to solve other critical issues.

The most comprehensive attack simulation tool inventory in history

It can be used to test endpoint security solutions and assess the security posture of the network based on common attack techniques in the ATT&CK model. CALDERA uses the ATT&CK model to identify and simulate attack behavior, click here to download CADERERA .

2.Metta: Uber recently opened up this hostile simulation tool, which was generated by several internal projects. Metta uses Redis/Celery, Python and VirtualBox for hostile simulation so users can test host-based security systems. In addition, users can test other network-based security detection and control, but it depends on how it is set up. Metta is compatible with Microsoft Windows, MacOS and Linux endpoints, click here to download Uber Metta .

3. ATP Simulator: ATP Simulator is actually a set of Windows Batch scripts. Its main function is to simulate the activity of an attacker, not to simulate the activity of malware. ATP Simulator uses a set of tools and output files to make the system appear to be attacked. It can help you simulate a real attack environment in a more realistic way. Obviously, this is a Windows-only solution, click here to download ATP Simulator .

4. Red Team Automation: Recently, network security company Endgame has released the source code of Red Team Automation, a set of executables with 38 scripts and support to generate reliable components corresponding to the technology in the ATT&CK framework. To date, Red Team Automation offers 50 components supported by ATT&CK technology, and the number will increase in the future. I believe this tool provides very good endpoint detection and response (EDR) coverage.

The most comprehensive attack simulation tool inventory in history

Red Team Automation supports Microsoft Windows and is coded in python. It can also perform anti-forensics operations, maliciously propagate, bypass UAC (User Account Control), etc. Click here to download Red Team Automation .

5. Invoke -Adversary: Invoke-Adversary is a PowerShell script that evaluates security products and monitoring solutions based on the extent of APT attacks. Let’s just say that this tool is a newcomer in the field of attack simulation. Microsoft’s call attack is a PowerShell script. Inspired by the APT simulator, Invoke-Adversary has tested for persistent attacks, credential access, evasion detection, information collection, commands, and controls. Click here to download Invoke-Adversary .

6. Atomic Red Team: It is a new automated testing framework for security design. The Atomic Red Team was launched in 2017 and is an open source testing framework that tests users’ attack detection capabilities. It is called “atomic” because it can be used as a small component for small or large security teams to simulate the activities of a specific attacker.

The Atomic Red Team maps small, portable inspection tests to the Mitre ATT&CK framework, which is not automatic, but supports Microsoft Windows, MacOS and Linux styles. Click here to download Atomic Red Team .

7. Infection Monkey: Infection Monkey is a data center security detection tool released by Israeli security company GuardiCore at the 2016 Black Hat Conference. It is mainly used for automated detection of data center boundaries and internal server security. The tool is divided into Monkey (scanning and exploiting side) and C&C server (equivalent to reporter, but only for collecting information about monkey detection). Simply put, it is another open source vulnerability and attack simulation tool.

The most comprehensive attack simulation tool inventory in history

It is also coded in Python for Microsoft Windows and Linux systems. Click here to download Infection Monkey .

8. Blue Team Training Toolkit (BT3): This tool is a defensive security training software that takes your network analysis training courses, incident response drills and teamwork to the next level. This toolkit allows you to create realistic computer attack scenarios while reducing infrastructure costs, implementation time and risk.

The most comprehensive attack simulation tool inventory in history

It is written in Python and includes the latest versions of Encripto’s Maligno, Pcapteller and Mocksum. It also contains multiple malware indicator profiles, click here to download Blue Team Training Toolkit v2.6.

9. DumpsterFire : DumpsterFire is a modular, menu-driven, cross-platform Python tool for building custom, delayed distributed security events. Security personnel can use it to easily create custom event chains such as sensors or alert mappings, click here to download DumpsterFire v1.0.0 .

10. AutoTTP: Abbreviation for Automated Tactics Techniques & Procedures, AutoTTP based on the attack life cycle model . It uses a purely PowerShell and Python late exploit agent tool – Empire, click here to download AutoTTP .

The following open source tools are worth mentioning, but they are not technically an analog attack tool.

1. RedHunt operating system: The goal of the RedHunt operating system is to actively identify the attacks in the environment by integrating the attacker’s arsenal and the defender’s toolkit, thus becoming a one-stop security detection store that meets all your attack simulation and attack requirements. . The basic device is Lubuntu-17.10.1 x64. It contains the following tools for different purposes:

Attack Simulation: Caldera, Atomic Red Team, DumpsterFire, Metta, RTA, Nmap, CrackMapExec, Responder, Zap.

Recording and monitoring: Kolide Fleet, ELK (Elasticsearch, Logstash and Kibana) stack

Open Source Intelligence (OSINT): Maltego, Recon-ng, Datasploit, Thearvestor

Attack Information Analysis: Yeti, Harpoon

Click here to download RedHunt OS Beta v1

2. Invoke-ATTACKAPI : This is an open source PowerShell script that interacts with the MITRE ATT&CK framework through its own API to gather information about attack techniques, policies, etc. Click here to get this script.

Enterprise-class simulation attack tool

1. Cobalt Strike : Cobalt Strike is the commercial version of Armitage. Armitage is a Java-written Metasploit graphical interface attack software that can be used in conjunction with attacks known by Metasploit to automate attacks against existing vulnerabilities.

2. Israel’s network security company Cymulate : Cymulate is mainly for attack simulation of the following scenarios, such as simulated attack WAF, simulated attack mailbox, DLP attack test, SOC simulation test, mailbox test, ransomware test, Trojan, Payload penetration test, etc. . The main purpose of these tests is to improve the product, rich security awareness of employees, and the corresponding ability to detect and attack techniques to enhance. For example, the use of email and phishing attacks can count the number of users in the move.

3. Immunity Adversary Simulation : This platform allows you to build advanced permanent attack models from within the infrastructure and assess how the security team responds to live real attacks on the network.

4. SafeBreach: This software platform simulates attack violations throughout the kill chain without affecting users or infrastructure. Look here.

5. Network Security Startup SafeBreach : Founded in 2014, SafeBreach is headquartered in Delaware, USA, and is committed to revolutionizing the way the network security industry performs risk verification. The company provides users with a continuous security verification platform, using a centralized management system, combined with a complete hacking network method “script”, from the central location to manage the intrusion simulator of the distributed network, the simulator can play virtual hackers in the real world. The role, from the “hacker’s point of view” to actively demonstrate the cyber security risks of the enterprise. Users can verify their security control performance through this platform, analyze the impact of this attack on the company’s system and the effectiveness of the attack defense, so as to obtain sufficient time advantage to repair network risk vulnerabilities and improve the enterprise security operation and maintenance center. (SOC) Analyst responsiveness. In essence, this platform is to allow any enterprise to intuitively see how it will cope when it encounters a network attack in real life.

6. SimSpace ; SimSpace seems to be using Wormhole.

7. AttackIQ FireDrill : AttackIQ’s simulated attack platform, FireDrill, can launch simulated attacks against customers’ networks and test for flaws and vulnerabilities in defense systems.

8. Verodin Instrumented Security Platform : This platform proactively identifies configuration issues in the security stack and reveals the real difference between the attacker, the attack process, and the attack technology.

The above list does not include services such as MDSec’s ActiveBreach, Nk33, FusionX, Red Siege, Spectre Ops and TrustedSec, as they are implemented by real people.

Original Mandarin Chinese:

導語:模擬攻擊提供了一種用來測試網絡在應對高級攻擊時的恢復能力,不過在模擬攻擊環境下,所有測試均由系統自動運行如果這是一個真正的“攻擊”,系統將不會運行這些具有模擬特點的攻擊。儘管如此,“攻擊模擬”還是可以幫助你驗證你的安全工具

史上最全攻擊模擬工具盤點
每隔一段時間,安全行業就會出現一個新的熱門詞彙,並引入聽起來很酷以及吸引人們興趣的術語。比如最近出現的“adversary emulation”詞彙,我在本文將其翻譯為“攻擊模擬” 。首先讓我們先來了解它的真正含義,模擬攻擊提供了一種用來測試網絡在應對高級攻擊時的恢復能力,不過在模擬攻擊環境下,所有測試均由系統自動運行。如果這是一個真正的“攻擊”,系統將不會運行這些具有模擬特點的攻擊。儘管如此,“攻擊模擬”還是可以幫助你驗證你的安全工具是否按要求運行,無論是閉源還是開源,它都有助在運行這些模擬測試。事實上,MITER還開發了一種ATT&CK,ATT&CK是網絡攻擊行為的策劃知識庫和模型,反映了攻擊者生命週期的各個階段變化.ATT&CK對於理解針對已知攻擊行為的安全風險,規劃安全改進以及驗證防禦措施是否按預期工作很有用。大多數安全工具似乎都使用了這個框架。下面,就讓我們來看看攻擊模擬工具的列表。

史上最全攻擊模擬工具盤點
開源攻擊模擬工具

1.CALDERA:CALDERA提供了一個智能的自動化攻擊模擬系統,可以減少安全團隊進行常規測試所需的資源,使他們能夠解決其他關鍵問題。

史上最全攻擊模擬工具盤點
它可用於測試端點安全解決方案,並根據ATT&CK模型中常見的攻擊技術評估網絡的安全狀況.CALDERA利用ATT&CK模型來識別和模擬攻擊行為,點擊這裡下載CALDERA。

2.Metta:烏伯最近開源了這個敵對模擬工具,它是由多個內部項目產生的.Metta使用的Redis /芹菜,蟒和VirtualBox的進行敵對模擬,這樣用戶就可以測試基於主機的安全系統另外用戶還能測試其他基於網絡的安全檢測和控制,不過這具體取決於設置的方式.Metta與Microsoft Windows,MacOS和Linux端點兼容,點擊這裡下載Uber Metta。

3.ATP模擬器:ATP模擬器其實就是一套Windows Batch腳本集合,它的主要功能就是模擬攻擊者的活動,而並非模擬惡意軟件的活動.ATP Simulator會使用一組工具和輸出文件使系統看起來好像是被攻擊了。它可以幫助你以更真實的方式模擬真實的攻擊環境。顯然,這是一個僅限Windows的解決方案,點擊這裡下載ATP模擬器。

4.Red Team Automation:最近網絡安全公司Endgame公開了Red Team Automation的源代碼,它是一組有著38個腳本和支持的可執行文件,可生成與ATT&CK框架中的技術相對應的可靠組件。截至目前,紅隊自動化提供50種由ATT&CK技術支持的組件,將來數量還會增加。我相信,這個工具提供了非常好的端點檢測和響應(EDR)覆蓋。

史上最全攻擊模擬工具盤點
Red Team Automation支持Microsoft Windows,並且使用python進行編碼,另外它還可以執行反取證操作,進行惡意傳播,繞過UAC(用戶帳戶控制)等等,點擊這裡下載Red Team Automation。

5.Invoke-敵手:調用-敵手是一個基於APT攻擊程度,來評估安全產品和監控解決方案的PowerShell的腳本這麼說吧,該工具是攻擊模擬領域的新人,微軟的調用攻擊就是一種PowerShell的腳本。可能是受到了APT模擬器的啟發,截至目前,調用-敵手具有測試持久性攻擊,憑證訪問,逃避檢測,信息收集,命令和控制等功能,點擊這裡下載調用-敵手。

6.Atomic Red Team:它是針對安防設計的新型自動化測試框架,Atomic Red Team是在2017年推出的,是一個開源測試框架,可以測試用戶的攻擊檢測能力。之所以稱之為為“atomic(原子) )“,是因為它可以作為小型組件,方便小型或大型安全團隊使用,用來模擬特定攻擊者的活動。

Atomic Red Team會員小巧便攜的檢測測試映射到Mitre ATT&CK框架,該框架不是自動的,但支持Microsoft Windows,MacOS和Linux風格,點擊這裡下載Atomic Red Team。

7.感染猴子:感染猴子是一款由以色列安全公司GuardiCore在2016黑帽大會上發布的數據中心安全檢測工具,其主要用於數據中心邊界及內部服務器安全性的自動化檢測。該工具在架構上,則分為猴(掃描及漏洞利用端)以及C&C服務器(相當於記者,但僅僅只是用於收集猴探測的信息)。簡單說,它是另一個開源漏洞和攻擊模擬工具。

史上最全攻擊模擬工具盤點
它也用Python編碼,適用於Microsoft Windows和Linux系統,點擊這裡下載Infection Monkey。

8.藍隊培訓工具包(BT3):該工具是用於防禦性安全培訓的軟件,它將你的網絡分析培訓課程,事件響應演練和團隊合作提升到一個新的水平。該工具包允許你創建逼真的計算機攻擊場景,同時降低基礎架構成本,實施時間和風險。

史上最全攻擊模擬工具盤點
它是用Python編寫的,包括Encripto的Maligno,Pcapteller和Mocksum的最新版本。它還包含多個惡意軟件指示符配置文件,點擊這裡下載Blue Team Training Toolkit v2.6。

9.DumpsterFire:DumpsterFire是一個模塊化的,菜單驅動的跨平台Python工具,用於構建自定義的,延遲的分佈式安全事件。安全人員可以利用它輕鬆創建比如傳感器或警報映射(alert mapping)的自定義事件鏈,點擊這裡下載DumpsterFire v1.0.0。

10.AutoTTP:Automated Tactics Techniques&Procedures的縮寫,AutoTTP基於攻擊生命週期模型(攻擊生命週期模型)。它使用了一個純碎的PowerShell和Python後期漏洞利用代理工具–Empire,點擊這裡下載AutoTTP。

以下開源工具值得一提,不過它們在技術上不屬於模擬攻擊工具

1.RedHunt操作系統:RedHunt操作系統的目標是通過集成攻擊者的武庫以及防御者的工具包來積極識別環境中的攻擊,從而成為一站式安全檢測商店,滿足你的所有攻擊仿真和攻擊要求。基本設備是Lubuntu-17.10.1 x64。它包含以下用於不同目的的工具:

攻擊仿真:Caldera,Atomic Red Team,DumpsterFire,Metta,RTA,Nmap,CrackMapExec,Responder,Zap。

記錄和監測:Kolide Fleet,ELK(Elasticsearch,Logstash和Kibana)堆棧

開源智能(OSINT):Maltego,偵察-NG,Datasploit,Thearvestor

攻擊信息分析:Yeti,Harpoon

點此下載RedHunt OS Beta v1

2.Invoke-ATTACKAPI:這是一個開源的PowerShell腳本,通過自己的API與MITER ATT&CK框架進行交互,以收集有關攻擊技術,策略等信息,點擊這裡獲取這個腳本。

企業級模擬攻擊工具

1.Cobalt Strike:Cobalt Strike是Armitage商業版,Armitage是一款Java寫的Metasploit圖形界面的攻擊軟件,可以用它結合Metasploit已知的攻擊來針對存在的漏洞自動化攻擊。

2.以色列的網絡安全公司Cymulate:Cymulate主要是針對以下場景進行攻擊模擬,例如模擬攻擊WAF,模擬攻擊郵箱,DLP攻擊測試,SOC模擬測試,郵箱測試,勒索軟件測試,木馬,有效載荷滲透攻擊測試等。這類測試的主要目的是完善產品,豐富員工的安全意識,以及相應的攻擊技術能力檢測和提升。舉個例子,利用郵箱以及可以統計釣魚攻擊有多少用戶中招。

3.Immunity Adversary Simulation:該平台允許你從基礎架構內建立高級永久性攻擊模型,並評估安全團隊如何應對網絡上活躍的真實攻擊。

看看該軟件平台模擬整個殺戮鏈中的攻擊違規方法,而不會影響用戶或基礎設施這裡:4.SafeBreach。

5.網絡安全初創公司SafeBreach:SafeBreach創立於2014年,總部位於美國特拉華州,致力於革新網絡安全行業風險驗證的方式。公司為用戶提供一個持續性安全驗證平台,採用集中管理系統,結合完整的黑客入侵網絡方法“劇本”,從中心位置管理分佈式網絡的入侵模擬器,模擬器能夠在現實世界中扮演虛擬黑客的角色,從“黑客的角度”主動展示企業存在的網絡安全風險。用戶可以通過這一平台驗證自己的安全控制性能,分析這種攻擊對於公司系統的影響力及攻擊防禦的有效性問題,從而獲得充足的時間優勢來修復網絡風險漏洞,並提高企業安全運維中心(SOC)分析師響應能力。實質上,這一平台就是可以讓任何企業直觀的看到在現實生活中遇到網絡攻擊時,自己將如何應對。

6.SimSpace; SimSpace似乎在使用蟲洞。

7.AttackIQ FireDrill:AttackIQ的模擬攻擊平台FireDrill可以針對客戶的網絡展開模擬攻擊,測試防禦系統的缺陷和漏洞。

8.Verodin儀表化的安全平台:該平台會主動識別安全堆棧中的配置問題,並揭示攻擊者,攻擊流程和攻擊技術之間的真實區別。

以上列表不包括諸如MDSec的ActiveBreach,Nk33,FusionX,Red Siege,Spectre Ops和TrustedSec等服務,因為它們是由真人實施的。

Original Referring url: http://www.4hou.com/web/11241.html