Tag Archives: #China National Cyber Security Strategy

Chinese Military Analysis of American Information Warfare Strategy Theory and Its Practical Conception // 中國對美國信息戰戰略理論的軍事分析及其實踐觀

Chinese Military Analysis of American Information Warfare Strategy Theory and Its Practical Conception //

中國對美國信息戰戰略理論的軍事分析及其實踐觀

By 胡 堅

 From various news media, we can often read reports of hacking attacks on US information systems and computer networks, especially when the United States is arrogant and provocative in the world. . As a country with the most reliance on computers and information technology and the most popular application in the world, the vulnerability of the US information system and the vulnerability caused by its huge number are obvious. However, we must not forget that the United States is not only the only superpower in the world today, but also the number one information technology power. The importance of the United States to information warfare and the depth of research are unmatched by any country in the world. In addition to theoretical research, the United States has conducted several information warfare simulations and practical exercises of varying sizes. The US information war strategy is consistent with the starting point of its global military strategic thinking and is based on aggressiveness and expansion. While arguing and even exaggerating hackers pose a serious threat to its information infrastructure, on the other hand, the United States is quietly taking an active position in its information warfare in the future, and even launching large-scale information to other countries. Attack and make positive preparations. Therefore, people should not take it lightly and relax their vigilance. This article intends to briefly explain some important viewpoints of the United States on the strategic theory of information warfare for reference. 
    I. The United States’ definition of information warfare The 
    United States has been studying information warfare theory for a long time, and has published a large number of research literatures in this area, but the definition of information warfare has been constantly revised and improved. At the beginning of 1996, the Joint Chiefs of Staff of the United States gave an earlier definition of 
    information warfare : information warfare refers to the impact of capturing information superiority, the enemy information systems and computer networks, and the existing information systems and Facilities such as computer networks are protected and information is taken.
    The above includes two aspects of attack and protection of the information infrastructure (NII). In October 1998, the Joint Chiefs of Staff made a perfection and supplement to the definition of information warfare in the newly promulgated “Information Warfare Common Dogma”. The most striking thing is that it is the first time in the form of government documents. The National Information Infrastructure (NII) is included in the scope of the information warfare. There are two main points: First, civilian facilities such as telephone, electric power and air traffic control systems will become the targets of information warfare attacks; second, the act of using any means to interfere with and destroy the enemy’s information decision-making process has been put into practice. . 
    The above definition shows that in order to achieve its strategic goals, the United States will not hesitate to destroy the vital infrastructure of a country as a means to force the other party to submit, in the process, it does not care about any loss that may be caused to civilians. With casualties. This was fully taught in the conflict that erupted in Kosovo from April to June 1999. 
    Second, the enemy 
    of information warfare The definition of the enemy of the information warfare in the United States is very complicated and ambiguous. The definition in the “Information Warfare Common Dogma” is as follows: 
    “The enemy of information warfare refers to the influence of my decision makers. Information threats and terrorist acts that are organized, premeditated and politically motivated or politically motivated. Hackers, individuals or organized criminals, internal apostates, industrial and economic agents who attack attacks on protected information systems and Terrorists are among the following. 
    From this definition, we can find that under certain circumstances, the United States can include foreign individuals or organizations, even a sovereign country, among its opponents of information warfare. Let us take an analogy: an energy company in a third world country negotiates with a US company and intends to purchase the electric equipment produced by the latter. Since the energy company’s information management system was purchased from the Netherlands and managed by Dutch engineering and technical personnel, these managers inadvertently learned about the transaction and reported the home country company, which led to the involvement of Dutch power equipment manufacturing companies. Competing with US companies ultimately led to major changes in the outcome of the deal. So the Dutch contender has in fact become a hostile party to the US information warfare. 
    Third, the strategic considerations of information warfare
    The US information war strategy is one of the means of dismantling the enemy and forcing the opponent to obey the will of the United States and act according to the will of the United States. The explanation in the “Information Warfare Common Dogma” is as follows: 
    “In the peace year and the initial stage of the crisis, information warfare may be the best deterrent means to exert influence on the other party. Information warfare is to resolve the crisis and shorten the confrontation cycle. Enhancing the effectiveness of intelligence, diplomacy, economic and military means, and avoiding the use of mercenaries in conflict zones will play a major role.” 
    Please pay close attention to the “best deterrent measures in peace years…” In a word, this is a very threatening phrase because it shows that the United States can initiate an information attack from any country that it considers to be an opponent without declaring war. That is to say, in the form of a formal program document, the United States has unambiguously stated to the world that information warfare will be an effective tool for intervening in other countries’ internal affairs and interfering in other countries’ internal affairs during the years of peace. 
    US information warfare expert William Church From the above theory, several different types of conflicts or crises in the world that may occur in the future, information warfare is proposed to solve several hypothetical means: 
    one hypothetical: war territorial dispute triggered by 
the first Second British, Ama Island War. The traditional war process is considered to be that Argentina once again sent troops and reclaimed the Malvinas Islands (Falkland Islands). The United Kingdom is convinced that Argentina is difficult to find international carriers because it does not have aircraft carriers and intercontinental ballistic missiles. Holding the island, the end of the war will still be the same as last time, with the British sending a powerful fleet to attack the island, Argentina defeated and summed, Britain won the return to the island. 
    But after considering the factors of information warfare, another situation may arise. Since information warfare will become an important weapon in future wars, Argentina can make full use of it to change its obvious weakness and counterattack Britain. And the final peace talks opportunity may also be created by the clever use of information warfare. In the war, the information warfare that Argentina can implement has the following aspects:
    1. Obstructing each other’s war preparations: Through the means of information attacks, the British military’s communication systems and equipment are ineffective, destroying the British military’s personnel and equipment database, delaying the preparations for war in the UK, and increasing the huge expenditure for this. In the end, it may even force the British government to reconsider its ability and feasibility to take military action. 
    2. Psychological warfare changes the public opinion of the British public: psychological warfare can be varied, from spreading rumors to creating false news and stories that can dominate the entire paradox. The effect of using psychological warfare alone may not be ideal, but if combined with other means of information warfare, it can produce excellent results. 
    3. Creating a national information infrastructure crisis: If Argentina can launch an effective attack on the UK’s telecommunications, telephone, rail and air traffic control information infrastructure, it will be paralyzed or awkward. In this case, the British government wants to The determination to send troops to a war thousands of miles away will be difficult. In the half-month voyage of the aircraft carrier battle group to the destination, the voices and plans for seeking a peaceful solution that accompanied the domestic panic are likely to be brewing or negotiating. 
    4. Destroy the economic and financial means of maintaining war in the UK: weaknesses and shortcomings in the financial system can be exploited to create financial crises and panic. In 1998, there was an incident in the US stock market that caused the stock index to fall 200 points in just a few minutes due to computer program errors. The cause of the incident was that when a computer program reported the proceeds of several investment funds, the data was wrong due to incorrect programming. As a result, the stock price fluctuations of these funds caused a French businessman to be shocked and first hit. The order of immediately throwing the disk, the result triggered a panic that should not have occurred, causing the stock market to plummet, and many companies and shareholders suffered heavy losses. Information warfare experts believe that such defects can be replicated by means of information. It can attract the attention of the government and create a serious illusion of economic problems, thus affecting the government’s decision-making and financial support for war. 
    Hypothesis 2: Disagreements caused by economic dependence
    Singapore is a city with a combination of international trading port, Far East financial center and Southeast Asian sea transportation center. It is economically developed and the people are rich, but it is a small country. The neighboring Malaysia is vast, but it is very poor and backward. Due to the small size of the country, Singapore’s air routes will pass through the southern part of Malaysia. This route is called the “air corridor” and it is a lifeline of Singapore. Although the two countries are both ASEAN countries, the relationship is still good, but there have been differences in how to use the “air corridor.” If one day Malaysia refuses to continue to use Singapore’s route through its airspace, the differences between the two countries may develop into a confrontation. 
    Information warfare can have many different ways of expression in this dispute. The most noticeable thing is that Singapore refused to provide advanced air traffic control services to Malaysia to pressure Malaysia to surrender and was forced to sit down and negotiate to solve the problem. And disputes. Because there is no binding clause in international law for such retaliation, once such incidents occur, it will surely attract strong attention from the international community. 
    The illusion of three: 
    a typical example of military confrontation and nuclear competition is the nuclear race and long-term military confrontation between India and Pakistan. Information weapons are likely to play a key role in resolving and eliminating this growing competition. The use of advanced electromagnetic pulse weapons, or the use of hacker infiltration methods to smash the nuclear weapons control information system and destroy the database of research data, can shake the nuclear weapons research programs of these two countries. This approach can also be extended to attack and destroy all important manufacturing, production and test equipment. 
    The illusion of the fourth: to change the attitude of a country from the eradication of the economy 
    In the information war, do not underestimate the impact of the National Information Infrastructure (NII) attack, it can give attackers an ideal opportunity to manipulate the economic situation of the other side. The direct result is that it can force hostile countries to greatly reduce their military spending, turn their financial resources to restore the economy, or force hostile countries to move from confrontation to easing.
    Let us use an imaginary information attack example to illustrate its great destructiveness: A country confronts with B. During this period, State A found that B has an important water conservancy project (such as the river dam) and the national economy and people’s livelihood. It is closely related, so the country took the means of information attack, invaded and took over the monitoring and management system of the dam, and by changing the water storage capacity of the dam reservoir, it achieved the purpose of significantly changing the climate dry humidity in a certain area of ​​B; Further, if State A puts a virus or destructive code in the dam’s control system, the reservoir’s control and regulation system suddenly fails at critical moments (such as the flood season), and as a result, the reservoir is lost due to flooding. The role of flooding, causing serious natural disasters and economic losses, in the end, the original economic advantages of the country B completely lost, under the pressure of internal and external, the country B had to succumb to the country. 
    The illusion of the fifth: the use of information weapons to obtain the same effect of using weapons of mass destruction in information warfare research, a problem that US information warfare experts are very interested in is: using information attacks, can create similar pearls of the year The massive damage effect of the Hong Kong incident? The conclusion is that, in theory, this possibility is completely present and necessary in hostile action, because it can greatly weaken the other’s ability to respond, resulting in the same possible military cost. effect. However, to achieve this, it is impossible to achieve without careful planning and sufficient resources to support and support. The US research program in this area is highly classified and unknown to outsiders. 
    The US military strategy theory believes that a country’s infrastructure can be greatly weakened by exerting a long-lasting military strike against it. But the ultimate goal of this is to clear the obstacles for the peace talks and force the other party to accept harsh conditions for peace talks. To this end, not only detailed and thorough target strike plans and multiple simulation rehearsals for attack plans, but also contingency measures in case of retaliatory counterattacks, as well as a complete command and logistics support system, etc., are required. Wait. NATO’s humanitarian signage and the brutal invasion of the Federal Republic of Yugoslavia are an actual rehearsal of this theory. 
    four. The traditional strategic defense priority theory faces severe challenges
    In the spring of 1998, American military experts Stephen Van Evra and Charles L. Glazer published the “Attack, Defence, and War Causes” in the American Journal of International Security, Vol. 22, No. 4. “The concept of “attack and defense balance point and its measurement” and many other articles, that during the Cold War after World War II, it belongs to the era of strategic defense theory. At that time, the confrontational East and West sides were evenly matched and indifferent to each other in terms of the quantity and quality of their own conventional weapons and nuclear weapons. They always tried to avoid direct conflicts and confrontation. The main concern of both sides at the time was the balance and constraints of each other. 
    But nowadays, due to the emergence of a new war mode—-the emergence of information warfare, it is possible to use information attacks to directly attack the infrastructure of a country. Especially in information warfare, the cost of the attacker is far less than that of the defender. Therefore, some military experts in the United States believe that the old strategic theory must be revised to meet the needs of the new situation. In addition, they also stressed that implementation of the new strategic theory, depends on three factors simultaneously: 
    · On the basis of a strong military machine as a backup and security, and gradually reduce the investment in traditional military equipment; 
    · globalization The neoliberal trend of thought and the appreciation and acceptance of global market mechanisms; 
    • The dependence of developed and developing countries on information infrastructure is growing. The heart of speculation can be seen here. 
    American military critic Lawrence Friedman made a profound understanding and elaboration of the above-mentioned theory among American military personnel: “Western countries (the United States and NATO) have never considered the ultimate in developing military capabilities. The way of thinking has developed to such a dangerous point: if the military strength cannot reach the full overwhelming tendency of the enemy and the enemy has no power to fight, it cannot be regarded as qualified; the purpose of military action is to follow the set. The plan creates a very favorable negotiating position for one’s own side. Therefore, this time (the introduction of the new strategic theory), it is also necessary to take the lead in the comprehensive consideration of various factors.”

Original Mandarin Chinese:

從各種新聞媒體上,我們經常可以讀到美國的信息系統和計算機網絡遭到黑客攻擊的報導,特別是當美國在世界上蠻橫霸道、挑起事端時,這種攻擊就愈發激烈。作為世界上對計算機和信息技術依賴最重、應用最普及的一個國家,美國信息系統的易受攻擊性和由其龐大數量所帶來的脆弱性,是顯而易見的。但是,我們不要忘了,美國不僅是當今世界上唯一的超級大國,而且也是頭號信息技術強國,美國對信息戰的重視程度和研究的深度,是世界上任何一個國家都無法比擬的。除理論研究外,美國還進行過多次規模不等的信息戰模擬和實戰演習。美國的信息戰戰略,與其全球軍事戰略思想的出發點一致,也是建立在攻擊性和擴張性基礎上的。在大肆宣揚甚至誇張黑客對其信息基礎設施構成了嚴重威脅的同時,另一方面,美國卻在不聲不響地為其未來在信息戰戰爭中佔據主動地位、乃至向他國發動大規模的信息攻擊,進行著積極的準備。因此,人們切不可以掉以輕心,放鬆警惕。本文擬對美國在信息戰戰略理論上的一些重要觀點做一簡要的闡述,以供參考。
一、美國對信息戰的定義
美國對信息戰理論的研究由來已久,並發布過大量這方面的研究文獻,但對信息戰的定義卻一直在不斷地修改​​和完善之中。 1996年初,美國參謀長聯席會議曾給信息戰下過一個較早的定義:
信息戰是指為奪取信息優勢,對敵方信息系統與計算機網絡等設施施加影響,並對已方的信息系統和計算機網絡等設施進行保護,所採取的信息行動。
上述的內容包括對信息基礎設施(NII)的攻擊與防護兩個方面。 1998年10月,參謀長聯席會議在最新頒布的《信息戰共同教條》中,又對信息戰的定義做了完善和補充,其中最引人注目的,就是它首次以政府文件的形式,把國家信息基礎設施(NII)列入了信息戰打擊的對象範圍之內。其要點有二:一是民用設施如電話、電力與空中交通管制系統等,將會成為信息戰攻擊的目標;二是把用任何手段干擾和破壞敵方信息決策過程的行為,付諸了條文。
上述定義說明,為了實現自己的戰略目標,美國將不惜以摧毀一個國家生死攸關的基礎設施為手段,來達到迫使對方就範的目的,而在此過程中,它並不在乎可能給平民帶來的任何損失與傷亡。 1999年4-6月在科索沃爆發的衝突中,人們就充分領教了這一點。
二、信息戰的敵方
美國對於信息戰敵對一方的定義,是十分複雜而又含混的,在《信息戰共同教條》中的定義如下:
“信息戰的敵方,是指影響我決策者的有組織、有預謀並帶有政治目的或受政治動機所激發的信息威脅與恐怖行為。對受保護的信息系統發動攻擊的黑客、個人或有組織的罪犯、內部變節者、工業和經濟間諜及恐怖主義分子,均屬此列。”
從該定義中我們可以發現,在特定情況下,美國可以把國外的個人或組織、甚至某個主權國家,都納入其信息戰的對手之列。我們不妨來打一個比方:某個第三世界國家的能源公司與美國某企業進行商談,打算購買後者生產的電力設備。由於該能源公司的信息管理系統購自荷蘭,且受荷蘭工程技術人員管理,這些管理人員在無意中知悉了這一交易,並報告了母國公司,結果使荷蘭的電力設備製造公司也介入進來,與美國公司開展競爭,最終使這筆交易的結果發生了很大的變化。於是荷蘭的這個競爭者,事實上就成了美國信息戰的敵對一方。
三、信息戰的戰略考慮
美國的信息戰戰略,是把它作為瓦解敵方,強制對手順從美國的意願,按美國的意志行事的手段之一。在《信息戰共同教條》中的闡述如下:
“在和平年月以及危機爆發的最初階段,信息戰有可能是對對方施加影響的最好的威懾手段。信息戰對於化解危機、縮短對抗週期,增強情報、外交、經濟與軍事手段的效能,盡量避免在衝突地區採用僱傭軍等,都將發揮重大的作用。”
請仔細注意上文中“在和平年月……的最好的威懾手段”這一段話,這是非常具有威脅性的辭句,因為它表明美國可以從自身的利益出發,在不宣戰的情況下向任何一個它認為是對手的國家發起信息攻擊。也就是說,美國以正式的綱領文件的形式,向世人明白無誤地聲明了信息戰將是它在和平年月時介入別國內部事務、干涉別國內政的一個有效的工具。
美國信息戰專家威廉·丘奇從上述理論出發,對未來世界上可能發生的幾種不同類型的衝突或危機,提出了幾種假想的信息戰解決手段:
假想之一:領土爭端引發的戰爭
第二次英、阿馬島戰爭。傳統的戰爭進程考慮是,阿根廷再次出兵,收回了馬爾維納斯群島(福克蘭群島),英國確信阿根廷由於沒有航空母艦和洲際彈道導彈,以及難以尋求到國際上的實質性援助,所以很難守住馬島,因此戰爭的結局仍會同上次一樣,以英國派出強大的艦隊向馬島發起進攻,阿根廷戰敗求和,英國奪回馬島而告終。
但是考慮信息戰的因素後,就可能出現另外的情況,由於信息戰在未來戰爭中必將成為一個重要的武器,阿根廷可以充分利用它來改變自己的明顯弱勢,反擊英國。並且最終的和談機會,也可能由對信息戰的巧妙運用而營造出來。在戰爭中,阿根廷可以實施的信息戰手段有以下幾個方面:
1.阻礙對方的戰爭準備:通過信息攻擊手段,使英國軍方的通信系統和設備喪失效能,破壞英軍的人員和裝備數據庫,遲緩英國的戰爭準備,並使其為此增加巨大的開支。最終,甚至可能迫使英國政府重新考慮它採取軍事行動的能力和可行性。
2.以心理戰改變英國公眾的輿論向背:心理戰的方式可以有多種多樣,從散佈各種謠言,到製造能夠主導整個輿論向背的虛假新聞和故事等等,不一而足。單獨採用心理戰的手法效果可能不會很理想,但若是與信息戰的其他手段結合使用,則可以產生出色的效果。
3.製造國家信息基礎設施危機:如果阿根廷能對英國的電信、電話、鐵路與航空管制等信息基礎設施發起有效的攻擊,使其陷入癱瘓或半癱瘓,在這種情況下,英國政府要想出兵進行一場遠在幾千英里之外的戰爭,其決心將會是很難下的。在航空母艦戰鬥群開赴目的地的半個多月航程中,伴隨著國內恐慌而誕生的尋求和平解決的呼聲及方案,很可能就已經在醞釀或商談之中。
4.破壞英國維持戰爭的經濟和財源手段:金融體制上的弱點和缺陷,可以被利用來製造金融危機和恐慌。 1998年,美國股市曾發生一起因電腦程序錯誤導致在短短幾分鐘內股指狂跌200點的事件。事件的起因是,一個電腦程序在報告幾個投資基金的收益時,由於程序設計有誤使數據出錯,結果引起這幾個基金股價的波動,一位法國商人見狀大驚失色,首先打出“立即拋盤”的指令,結果引發了一場本來不該發生的恐慌,造成股市大跌,不少企業和股東損失慘重。信息戰專家認為,這種缺陷是可以利用信息手段進行複制的,它可以吸引政府的注意力,造成一種經濟問題嚴重的假象,從而影響政府對戰爭的決策與財力支持。
假想之二:經濟依存關係導致的分歧
新加坡是一個集國際貿易港、遠東金融中心、東南亞海上交通中心於一身的城市國家,經濟發達、人民富裕,但卻是個彈丸小國;而毗鄰的馬來西亞國土遼闊,但卻十分貧困和落後。由於國土很小,新加坡的空中航線要穿過馬來西亞的南部地區,這段航線被叫做“空中走廊”,它是新加坡的一條生命線。兩國雖同屬東盟國家,關係尚好,但在如何使用“空中走廊”上一直存在分歧。如果有一天馬來西亞拒絕新加坡繼續使用穿越其領空的這條航線,兩國之間的分歧就可能會發展成為一種對抗。
信息戰在這場糾紛中可以有很多不同的表現方式,而最能引起人們注意的,就是新加坡以拒絕向馬來西亞提供先進的空中交通管制服務,來壓馬來西亞屈服,最終被迫坐下來談判解決問題和糾紛。因為國際法中沒有對這種報復行為的約束條款,一旦這類事件發生,必將引起國際社會強烈的注意。
假象之三:軍事對峙與核競賽
這方面的典型例子是印度、巴基斯坦的核競賽與長期軍事對峙。而信息武器在化解和消弭這場愈演愈烈的對抗賽中,有可能發揮關鍵的作用。利用先進的電磁脈衝武器,或者採取黑客滲透的方法來癱瘓雙方核武器的控制信息系統、破壞其存放研究資料的數據庫,可以動搖這兩個國家的核武器研究計劃。這種方法還能夠擴大到對所有重要的製造、生產與試驗設備進行攻擊和破壞。
假象之四:從搞垮經濟入手轉變一個國家的態度
在信息戰中,切不要小看對國家信息基礎設施(NII)的攻擊效果,它可以使攻擊者獲得一個理想的操縱對方經濟形勢的機會,其直接的結果,就是能夠迫使敵對國大大減少其軍事開支、將財力轉向恢復經濟,或者使敵對國被迫從對抗走向緩和。
讓我們用一個假象的信息攻擊的例子,來說明它的巨大破壞性:甲國與乙國發生對抗,在此期間,甲國發現乙國有一個重要的水利工程(如攔河大壩)與國計民生息息相關,於是甲國採取信息攻擊的手段,入侵並接管了這個大壩的監控管理系統,並通過改變大壩水庫蓄水量的做法,達到了明顯改變乙國某地區氣候乾濕度的目的;更進一步,如果甲國在大壩的控制系統中安放了病毒或破壞性的代碼,使水庫的控制調節系統在關鍵時刻(如洪澇季節)突然失靈,結果在洪水來臨時水庫喪失了應有的調節作用,造成洪水氾濫,產生嚴重的自然災害和經濟損失,最終,乙國原有的經濟優勢完全喪失,在內外壓力下,乙國不得不屈服於甲國。
假象之五:用信息武器獲得採用大規模毀傷性武器得到的同樣效果在信息戰研究中,美國的信息戰專家們很感興趣的一個問題是:利用信息攻擊手段,能否創造出類似當年珍珠港事件那樣的大規模毀傷效果?結論是,從理論上講,這種可能性是完全存在的,而且在敵對行動中非常必要,因為它能夠大大削弱對方的應變能力,從而產生要花極大的軍事代價才有可能得到的同樣效果。但是,要想做到這一點,沒有周密的計劃和足夠的資源配合與支持,是不可能實現的。美國在這​​方面的研究計劃被列入高度機密,外人無從知曉。
美國的軍事戰略理論認為,一個國家的基礎設施,可以通過對其施以長時間持續不斷的軍事打擊,來予以大大削弱。但這樣做的最終目的,是為和談掃清障礙,迫使對方接受苛刻的和談條件。為此,不但需要詳細而又周密的目標打擊計劃和針對攻擊行動方案的多次模擬預演,還要製定在遭到對方報復性反擊情況下的應變措施,以及完善的指揮與後勤保障系統,等等。北約打著人道主義招牌,對南聯盟實施的野蠻入侵行為,就是對這一理論的一次實際預演。
四.傳統的戰略防禦優先理論面臨嚴峻的挑戰
1998年春,美國軍事專家斯蒂芬·範·埃弗拉與查爾斯·L·格拉澤等人,在美國出版的刊物《國際安全》第22卷第4期上,發表了“進攻,防禦與戰爭的起因”、“攻防平衡點的概念及其度量”等多篇文章,認為二戰後的冷戰期間,屬於戰略防禦理論優先的時代。那時,對峙的東、西雙方在各自擁有的常規武器和核武器的數量與質量上,勢均力敵、難分伯仲,彼此都忌憚三分,因此總是力求避免爆發直接的衝突和對抗。當時雙方關注的主要問題,是相互的平衡與製約。
但是如今,由於新的戰爭模式—-信息戰的出現,使利用信息攻擊手段直接打擊一個國家的基礎設施成為了可能,尤其是在信息戰中,進攻方的代價要遠遠小於防禦方,因此美國的一些軍事專家們認為,必須修改舊的戰略理論,以適應新的形勢發展的需要。此外,他們還強調新的戰略理論的實施,有賴於以下三個因素的同步進行:
·在有強大軍事機器作為後盾和保障的基礎上,逐步降低在傳統軍事裝備上的投資;
·對全球化的新自由主義思潮,以及全球市場機制採取讚賞和接受的態度;
·發達國家和發展中國家對信息基礎設施的依賴越來越大。叵測之心,於此可窺一斑。
美國軍事評論家勞倫斯·弗里德曼,對美國軍方人士中的上述理論,作了深刻的認識和闡述:“西方國家(美國和北約)在發展軍事能力上,是永遠沒有終極考慮的。其思想方式已經發展到瞭如此危險的地步:軍事實力若不能達到對敵呈完全壓倒之勢、使敵方毫無招架之力,則不能算做合格;軍事行動的目的,就是要按照即定的計劃,為己方製造出一個極為有利的談判地位。因此這一次(新的戰略理論思想的提出),同樣是在綜合考慮各種因素的前提下,要想把先機佔盡。”

Original Referring url: http://old.globalview.cn/

The most comprehensive Chinese cyber attack simulation tool inventory in history // 史上最全面的中國網絡攻擊模擬工具庫存

The most comprehensive Chinese cyber attack simulation tool inventory in history //

史上最全面的中國網絡攻擊模擬工具庫存

Lead: Simulated attacks provide a way to test the network’s ability to recover from advanced attacks, but in a simulated attack environment, all tests are automatically run by the system. If this is a true “attack,” the system will not run these attacks with simulated features. Still, “attack simulation” can help you verify your security tools.

The most comprehensive attack simulation tool inventory in history

Every once in a while, the security industry will have a new buzzword and introduce terms that sound cool and appealing. For example, the recent “adversary emulation” vocabulary, I translated it in this article as “attack simulation.” Let us first understand what it really means. Simulated attacks provide a way to test the network’s ability to recover from advanced attacks, but in a simulated attack environment, all tests are automatically run by the system. If this is a true “attack,” the system will not run these attacks with simulated features. Still, “attack simulation” can help you verify that your security tools are running as required, whether closed source or open source, to help run these simulation tests. In fact, MITRE has also developed an ATT&CK , ATT&CK is a curated knowledge base and model of cyberattack behavior, reflecting changes in the various stages of the attacker’s life cycle. ATT&CK is useful for understanding security risks against known attacks, planning for security improvements, and verifying that defenses work as expected. Most security tools seem to use this framework. Let’s take a look at the list of attack simulation tools.

The most comprehensive attack simulation tool inventory in history

Open source attack simulation tool

1.CALDERA: CALDERA provides an intelligent automated attack simulation system that reduces the resources required by security teams for routine testing, enabling them to solve other critical issues.

The most comprehensive attack simulation tool inventory in history

It can be used to test endpoint security solutions and assess the security posture of the network based on common attack techniques in the ATT&CK model. CALDERA uses the ATT&CK model to identify and simulate attack behavior, click here to download CADERERA .

2.Metta: Uber recently opened up this hostile simulation tool, which was generated by several internal projects. Metta uses Redis/Celery, Python and VirtualBox for hostile simulation so users can test host-based security systems. In addition, users can test other network-based security detection and control, but it depends on how it is set up. Metta is compatible with Microsoft Windows, MacOS and Linux endpoints, click here to download Uber Metta .

3. ATP Simulator: ATP Simulator is actually a set of Windows Batch scripts. Its main function is to simulate the activity of an attacker, not to simulate the activity of malware. ATP Simulator uses a set of tools and output files to make the system appear to be attacked. It can help you simulate a real attack environment in a more realistic way. Obviously, this is a Windows-only solution, click here to download ATP Simulator .

4. Red Team Automation: Recently, network security company Endgame has released the source code of Red Team Automation, a set of executables with 38 scripts and support to generate reliable components corresponding to the technology in the ATT&CK framework. To date, Red Team Automation offers 50 components supported by ATT&CK technology, and the number will increase in the future. I believe this tool provides very good endpoint detection and response (EDR) coverage.

The most comprehensive attack simulation tool inventory in history

Red Team Automation supports Microsoft Windows and is coded in python. It can also perform anti-forensics operations, maliciously propagate, bypass UAC (User Account Control), etc. Click here to download Red Team Automation .

5. Invoke -Adversary: Invoke-Adversary is a PowerShell script that evaluates security products and monitoring solutions based on the extent of APT attacks. Let’s just say that this tool is a newcomer in the field of attack simulation. Microsoft’s call attack is a PowerShell script. Inspired by the APT simulator, Invoke-Adversary has tested for persistent attacks, credential access, evasion detection, information collection, commands, and controls. Click here to download Invoke-Adversary .

6. Atomic Red Team: It is a new automated testing framework for security design. The Atomic Red Team was launched in 2017 and is an open source testing framework that tests users’ attack detection capabilities. It is called “atomic” because it can be used as a small component for small or large security teams to simulate the activities of a specific attacker.

The Atomic Red Team maps small, portable inspection tests to the Mitre ATT&CK framework, which is not automatic, but supports Microsoft Windows, MacOS and Linux styles. Click here to download Atomic Red Team .

7. Infection Monkey: Infection Monkey is a data center security detection tool released by Israeli security company GuardiCore at the 2016 Black Hat Conference. It is mainly used for automated detection of data center boundaries and internal server security. The tool is divided into Monkey (scanning and exploiting side) and C&C server (equivalent to reporter, but only for collecting information about monkey detection). Simply put, it is another open source vulnerability and attack simulation tool.

The most comprehensive attack simulation tool inventory in history

It is also coded in Python for Microsoft Windows and Linux systems. Click here to download Infection Monkey .

8. Blue Team Training Toolkit (BT3): This tool is a defensive security training software that takes your network analysis training courses, incident response drills and teamwork to the next level. This toolkit allows you to create realistic computer attack scenarios while reducing infrastructure costs, implementation time and risk.

The most comprehensive attack simulation tool inventory in history

It is written in Python and includes the latest versions of Encripto’s Maligno, Pcapteller and Mocksum. It also contains multiple malware indicator profiles, click here to download Blue Team Training Toolkit v2.6.

9. DumpsterFire : DumpsterFire is a modular, menu-driven, cross-platform Python tool for building custom, delayed distributed security events. Security personnel can use it to easily create custom event chains such as sensors or alert mappings, click here to download DumpsterFire v1.0.0 .

10. AutoTTP: Abbreviation for Automated Tactics Techniques & Procedures, AutoTTP based on the attack life cycle model . It uses a purely PowerShell and Python late exploit agent tool – Empire, click here to download AutoTTP .

The following open source tools are worth mentioning, but they are not technically an analog attack tool.

1. RedHunt operating system: The goal of the RedHunt operating system is to actively identify the attacks in the environment by integrating the attacker’s arsenal and the defender’s toolkit, thus becoming a one-stop security detection store that meets all your attack simulation and attack requirements. . The basic device is Lubuntu-17.10.1 x64. It contains the following tools for different purposes:

Attack Simulation: Caldera, Atomic Red Team, DumpsterFire, Metta, RTA, Nmap, CrackMapExec, Responder, Zap.

Recording and monitoring: Kolide Fleet, ELK (Elasticsearch, Logstash and Kibana) stack

Open Source Intelligence (OSINT): Maltego, Recon-ng, Datasploit, Thearvestor

Attack Information Analysis: Yeti, Harpoon

Click here to download RedHunt OS Beta v1

2. Invoke-ATTACKAPI : This is an open source PowerShell script that interacts with the MITRE ATT&CK framework through its own API to gather information about attack techniques, policies, etc. Click here to get this script.

Enterprise-class simulation attack tool

1. Cobalt Strike : Cobalt Strike is the commercial version of Armitage. Armitage is a Java-written Metasploit graphical interface attack software that can be used in conjunction with attacks known by Metasploit to automate attacks against existing vulnerabilities.

2. Israel’s network security company Cymulate : Cymulate is mainly for attack simulation of the following scenarios, such as simulated attack WAF, simulated attack mailbox, DLP attack test, SOC simulation test, mailbox test, ransomware test, Trojan, Payload penetration test, etc. . The main purpose of these tests is to improve the product, rich security awareness of employees, and the corresponding ability to detect and attack techniques to enhance. For example, the use of email and phishing attacks can count the number of users in the move.

3. Immunity Adversary Simulation : This platform allows you to build advanced permanent attack models from within the infrastructure and assess how the security team responds to live real attacks on the network.

4. SafeBreach: This software platform simulates attack violations throughout the kill chain without affecting users or infrastructure. Look here.

5. Network Security Startup SafeBreach : Founded in 2014, SafeBreach is headquartered in Delaware, USA, and is committed to revolutionizing the way the network security industry performs risk verification. The company provides users with a continuous security verification platform, using a centralized management system, combined with a complete hacking network method “script”, from the central location to manage the intrusion simulator of the distributed network, the simulator can play virtual hackers in the real world. The role, from the “hacker’s point of view” to actively demonstrate the cyber security risks of the enterprise. Users can verify their security control performance through this platform, analyze the impact of this attack on the company’s system and the effectiveness of the attack defense, so as to obtain sufficient time advantage to repair network risk vulnerabilities and improve the enterprise security operation and maintenance center. (SOC) Analyst responsiveness. In essence, this platform is to allow any enterprise to intuitively see how it will cope when it encounters a network attack in real life.

6. SimSpace ; SimSpace seems to be using Wormhole.

7. AttackIQ FireDrill : AttackIQ’s simulated attack platform, FireDrill, can launch simulated attacks against customers’ networks and test for flaws and vulnerabilities in defense systems.

8. Verodin Instrumented Security Platform : This platform proactively identifies configuration issues in the security stack and reveals the real difference between the attacker, the attack process, and the attack technology.

The above list does not include services such as MDSec’s ActiveBreach, Nk33, FusionX, Red Siege, Spectre Ops and TrustedSec, as they are implemented by real people.

Original Mandarin Chinese:

導語:模擬攻擊提供了一種用來測試網絡在應對高級攻擊時的恢復能力,不過在模擬攻擊環境下,所有測試均由系統自動運行如果這是一個真正的“攻擊”,系統將不會運行這些具有模擬特點的攻擊。儘管如此,“攻擊模擬”還是可以幫助你驗證你的安全工具

史上最全攻擊模擬工具盤點
每隔一段時間,安全行業就會出現一個新的熱門詞彙,並引入聽起來很酷以及吸引人們興趣的術語。比如最近出現的“adversary emulation”詞彙,我在本文將其翻譯為“攻擊模擬” 。首先讓我們先來了解它的真正含義,模擬攻擊提供了一種用來測試網絡在應對高級攻擊時的恢復能力,不過在模擬攻擊環境下,所有測試均由系統自動運行。如果這是一個真正的“攻擊”,系統將不會運行這些具有模擬特點的攻擊。儘管如此,“攻擊模擬”還是可以幫助你驗證你的安全工具是否按要求運行,無論是閉源還是開源,它都有助在運行這些模擬測試。事實上,MITER還開發了一種ATT&CK,ATT&CK是網絡攻擊行為的策劃知識庫和模型,反映了攻擊者生命週期的各個階段變化.ATT&CK對於理解針對已知攻擊行為的安全風險,規劃安全改進以及驗證防禦措施是否按預期工作很有用。大多數安全工具似乎都使用了這個框架。下面,就讓我們來看看攻擊模擬工具的列表。

史上最全攻擊模擬工具盤點
開源攻擊模擬工具

1.CALDERA:CALDERA提供了一個智能的自動化攻擊模擬系統,可以減少安全團隊進行常規測試所需的資源,使他們能夠解決其他關鍵問題。

史上最全攻擊模擬工具盤點
它可用於測試端點安全解決方案,並根據ATT&CK模型中常見的攻擊技術評估網絡的安全狀況.CALDERA利用ATT&CK模型來識別和模擬攻擊行為,點擊這裡下載CALDERA。

2.Metta:烏伯最近開源了這個敵對模擬工具,它是由多個內部項目產生的.Metta使用的Redis /芹菜,蟒和VirtualBox的進行敵對模擬,這樣用戶就可以測試基於主機的安全系統另外用戶還能測試其他基於網絡的安全檢測和控制,不過這具體取決於設置的方式.Metta與Microsoft Windows,MacOS和Linux端點兼容,點擊這裡下載Uber Metta。

3.ATP模擬器:ATP模擬器其實就是一套Windows Batch腳本集合,它的主要功能就是模擬攻擊者的活動,而並非模擬惡意軟件的活動.ATP Simulator會使用一組工具和輸出文件使系統看起來好像是被攻擊了。它可以幫助你以更真實的方式模擬真實的攻擊環境。顯然,這是一個僅限Windows的解決方案,點擊這裡下載ATP模擬器。

4.Red Team Automation:最近網絡安全公司Endgame公開了Red Team Automation的源代碼,它是一組有著38個腳本和支持的可執行文件,可生成與ATT&CK框架中的技術相對應的可靠組件。截至目前,紅隊自動化提供50種由ATT&CK技術支持的組件,將來數量還會增加。我相信,這個工具提供了非常好的端點檢測和響應(EDR)覆蓋。

史上最全攻擊模擬工具盤點
Red Team Automation支持Microsoft Windows,並且使用python進行編碼,另外它還可以執行反取證操作,進行惡意傳播,繞過UAC(用戶帳戶控制)等等,點擊這裡下載Red Team Automation。

5.Invoke-敵手:調用-敵手是一個基於APT攻擊程度,來評估安全產品和監控解決方案的PowerShell的腳本這麼說吧,該工具是攻擊模擬領域的新人,微軟的調用攻擊就是一種PowerShell的腳本。可能是受到了APT模擬器的啟發,截至目前,調用-敵手具有測試持久性攻擊,憑證訪問,逃避檢測,信息收集,命令和控制等功能,點擊這裡下載調用-敵手。

6.Atomic Red Team:它是針對安防設計的新型自動化測試框架,Atomic Red Team是在2017年推出的,是一個開源測試框架,可以測試用戶的攻擊檢測能力。之所以稱之為為“atomic(原子) )“,是因為它可以作為小型組件,方便小型或大型安全團隊使用,用來模擬特定攻擊者的活動。

Atomic Red Team會員小巧便攜的檢測測試映射到Mitre ATT&CK框架,該框架不是自動的,但支持Microsoft Windows,MacOS和Linux風格,點擊這裡下載Atomic Red Team。

7.感染猴子:感染猴子是一款由以色列安全公司GuardiCore在2016黑帽大會上發布的數據中心安全檢測工具,其主要用於數據中心邊界及內部服務器安全性的自動化檢測。該工具在架構上,則分為猴(掃描及漏洞利用端)以及C&C服務器(相當於記者,但僅僅只是用於收集猴探測的信息)。簡單說,它是另一個開源漏洞和攻擊模擬工具。

史上最全攻擊模擬工具盤點
它也用Python編碼,適用於Microsoft Windows和Linux系統,點擊這裡下載Infection Monkey。

8.藍隊培訓工具包(BT3):該工具是用於防禦性安全培訓的軟件,它將你的網絡分析培訓課程,事件響應演練和團隊合作提升到一個新的水平。該工具包允許你創建逼真的計算機攻擊場景,同時降低基礎架構成本,實施時間和風險。

史上最全攻擊模擬工具盤點
它是用Python編寫的,包括Encripto的Maligno,Pcapteller和Mocksum的最新版本。它還包含多個惡意軟件指示符配置文件,點擊這裡下載Blue Team Training Toolkit v2.6。

9.DumpsterFire:DumpsterFire是一個模塊化的,菜單驅動的跨平台Python工具,用於構建自定義的,延遲的分佈式安全事件。安全人員可以利用它輕鬆創建比如傳感器或警報映射(alert mapping)的自定義事件鏈,點擊這裡下載DumpsterFire v1.0.0。

10.AutoTTP:Automated Tactics Techniques&Procedures的縮寫,AutoTTP基於攻擊生命週期模型(攻擊生命週期模型)。它使用了一個純碎的PowerShell和Python後期漏洞利用代理工具–Empire,點擊這裡下載AutoTTP。

以下開源工具值得一提,不過它們在技術上不屬於模擬攻擊工具

1.RedHunt操作系統:RedHunt操作系統的目標是通過集成攻擊者的武庫以及防御者的工具包來積極識別環境中的攻擊,從而成為一站式安全檢測商店,滿足你的所有攻擊仿真和攻擊要求。基本設備是Lubuntu-17.10.1 x64。它包含以下用於不同目的的工具:

攻擊仿真:Caldera,Atomic Red Team,DumpsterFire,Metta,RTA,Nmap,CrackMapExec,Responder,Zap。

記錄和監測:Kolide Fleet,ELK(Elasticsearch,Logstash和Kibana)堆棧

開源智能(OSINT):Maltego,偵察-NG,Datasploit,Thearvestor

攻擊信息分析:Yeti,Harpoon

點此下載RedHunt OS Beta v1

2.Invoke-ATTACKAPI:這是一個開源的PowerShell腳本,通過自己的API與MITER ATT&CK框架進行交互,以收集有關攻擊技術,策略等信息,點擊這裡獲取這個腳本。

企業級模擬攻擊工具

1.Cobalt Strike:Cobalt Strike是Armitage商業版,Armitage是一款Java寫的Metasploit圖形界面的攻擊軟件,可以用它結合Metasploit已知的攻擊來針對存在的漏洞自動化攻擊。

2.以色列的網絡安全公司Cymulate:Cymulate主要是針對以下場景進行攻擊模擬,例如模擬攻擊WAF,模擬攻擊郵箱,DLP攻擊測試,SOC模擬測試,郵箱測試,勒索軟件測試,木馬,有效載荷滲透攻擊測試等。這類測試的主要目的是完善產品,豐富員工的安全意識,以及相應的攻擊技術能力檢測和提升。舉個例子,利用郵箱以及可以統計釣魚攻擊有多少用戶中招。

3.Immunity Adversary Simulation:該平台允許你從基礎架構內建立高級永久性攻擊模型,並評估安全團隊如何應對網絡上活躍的真實攻擊。

看看該軟件平台模擬整個殺戮鏈中的攻擊違規方法,而不會影響用戶或基礎設施這裡:4.SafeBreach。

5.網絡安全初創公司SafeBreach:SafeBreach創立於2014年,總部位於美國特拉華州,致力於革新網絡安全行業風險驗證的方式。公司為用戶提供一個持續性安全驗證平台,採用集中管理系統,結合完整的黑客入侵網絡方法“劇本”,從中心位置管理分佈式網絡的入侵模擬器,模擬器能夠在現實世界中扮演虛擬黑客的角色,從“黑客的角度”主動展示企業存在的網絡安全風險。用戶可以通過這一平台驗證自己的安全控制性能,分析這種攻擊對於公司系統的影響力及攻擊防禦的有效性問題,從而獲得充足的時間優勢來修復網絡風險漏洞,並提高企業安全運維中心(SOC)分析師響應能力。實質上,這一平台就是可以讓任何企業直觀的看到在現實生活中遇到網絡攻擊時,自己將如何應對。

6.SimSpace; SimSpace似乎在使用蟲洞。

7.AttackIQ FireDrill:AttackIQ的模擬攻擊平台FireDrill可以針對客戶的網絡展開模擬攻擊,測試防禦系統的缺陷和漏洞。

8.Verodin儀表化的安全平台:該平台會主動識別安全堆棧中的配置問題,並揭示攻擊者,攻擊流程和攻擊技術之間的真實區別。

以上列表不包括諸如MDSec的ActiveBreach,Nk33,FusionX,Red Siege,Spectre Ops和TrustedSec等服務,因為它們是由真人實施的。

Original Referring url: http://www.4hou.com/web/11241.html

Anxious US Military Worried about China’s Information Warfare // 焦急美國軍方擔心中國信息戰

Anxious US Military Worried about China’s Information Warfare // 焦急美國軍方擔心中國信息戰

In the past few years, the Chinese military and folk experts have set off a wave of research information warfare. After reading their works, it is not difficult to find that China’s information warfare theory research has several obvious characteristics: First, China is eager to develop its own information warfare theory, which is related to its judgment on its own security threats; secondly, China’s information War theory is deeply influenced by its traditional military command art. Both the ancient “Sun Tzu’s Art of War” and “Thirty-six”, or Mao Zedong’s people’s war thoughts have deeply imprinted in the information warfare theory; third, China’s cognition and classification of information warfare is obviously different. In the United States, the originator of information warfare, the United States, although similar to Russia’s information warfare theory, is only similar and God is not.

Wei Wei Zhao

The advent of the information age has prompted people to rethink the way war is carried out. China is aware that its conventional armed forces are far less powerful than superpowers. In the near future, neither conventional forces nor nuclear weapons can pose a powerful deterrent to the United States. However, the ambitious Eastern Dragon believes that with the advent of the information age, there will be new changes in the form of war, military structure, methods of warfare and command means, and information will replace people in the future battlefield. As long as the focus of strategic research is placed on the warfare of information warfare and grasping the trend of the times, it is not difficult to shorten the distance and further gain a leading position.

In ancient China, there was a military book called “Thirty-six Meters”. One of them, “Wei Wei Zhao”, pointed out that if the enemy’s positive power is too strong, it should be avoided and it should be weak. The Chinese are used for the present, applying this strategy to the current struggle between countries – if you can’t launch a direct attack (nuclear strike), then fight information warfare, weak financial, electricity, etc.

The network system starts. Although conventional armed forces cannot compete with the United States, China’s information warfare forces theoretically threaten the political and economic security of the United States. Americans cannot afford the instant of the New York Stock Exchange and the NASDAQ stock exchange. collapse. The global accessibility of information warfare and the spread of light speed are characteristics that nuclear war does not have. What Chinese want is to defeat opponents with the speed, accuracy and continuity of information warfare.

The power of information warfare can make up for the shortcomings of conventional armed forces. The establishment of various battlefield information networks can not only improve the management level of traditional warfare, enhance the overall combat effectiveness of the troops, but also compensate for the shortage of conventional forces to a certain extent. In the eyes of the Chinese, the information warfare seems to be more powerful, and it is the force multiplier of the conventional armed forces.

Information war think tank

In 1996, Shen Weiguang, the earliest expert on information warfare in China, defined the information warfare as: “The warring parties fight for the battlefield initiative by controlling information and intelligence resources.” and the United States “protecting the friendly information system and attacking enemy information.” Compared with the definition of “system”, Shen Weiguang emphasizes “controlling” the enemy.

In 1998, the Chinese military information warfare authority Wang saves the classification of information warfare: divided into normal time, crisis time, war time according to time; divided into attack and defense according to nature; divided into country, strategy, theater, tactic according to level According to the scale, it is divided into battlefield, theater, and local war. The characteristics of information warfare include command and control warfare, intelligence warfare, electronic warfare, psychological warfare, space control warfare, hacker warfare, virtual warfare, and economic warfare. In principle, information warfare measures such as cutting off, blinding, transparent, rapid, and improving viability. General Wang’s understanding of information warfare is closer to that of the West, and he focuses on the confrontation of advanced technology.

In 1999, Chinese experts launched a big discussion on information warfare. At this time, Shen Weiguang expanded the scope of information warfare. He believes that “information warfare, broadly refers to the war against the information space and the competition for information resources in the military (including political, economic, scientific, and social fields), narrowly refers to war. The confrontation between the two parties in the field of information. It is one of the essential characteristics of modern warfare. The essence of information warfare is to achieve the ‘no war and defeat the soldiers’ by capturing the right to control the system.”

Major military expert Wang Pufeng, who is another information warfare expert in the military, has a deep understanding of information warfare. In 2000, he distinguished information warfare from information warfare. According to his explanation, information warfare refers to a form of warfare, which contains information warfare, and information warfare refers to a kind of warfare activity. He believes that “information warfare includes all combat activities, including a series of intrusion activities and computer virus attacks on enemy information and information systems, such as information theft, tampering, deletion, deception, disruption, blocking, interference, and shackles. The network is not working properly.” He advocates that China’s information warfare theory should have its own characteristics while drawing on foreign advanced combat thinking.

“Mao Network People’s War”

China’s perception of information warfare is very traditional. Many military theorists believe that the information age has given new meaning to Mao Zedong’s people’s war thoughts. Therefore, he advocates relying on and mobilizing the masses of the people to conduct online wars. It is conceivable that no matter which of the same family, playing online with 1.3 billion people is daunting.

The most important feature of the Mao Zedong-style cyber war theory is that it breaks the boundary between the military and the people. The traditional dividing line between military and civilian facilities, military technology and civil technology has been blurred. The sharing of information technology in military and civilian use has created conditions for the widespread use of civilian technology for military purposes. For example, private electronic information equipment can be used for intelligence interception and transmission. Civil communication networks can be used for war mobilization; private computers can be used for network attack and defense. Second, the difference between military and non-military personnel is gradually disappearing. With the development of network technology and the expansion of application fields, a large number of network technology talents stand out. These network elites with special abilities will become gladiators in the future network people’s war. At the same time, information networks such as communications, transportation, and financial systems and international networking have provided the necessary conditions for China to carry out the people’s war.

Today, the idea of ​​the people’s war has been established as the fundamental guiding principle of China’s network information warfare. A Chinese military author wrote: “The strategic and tactical principles of flexible maneuvering are still the soul of network information warfare. The broad masses of the people actively participate in the war, especially the technical support and online warfare, which is the mass base and strength to win the victory of the network information war. Source.”

The power of the Internet People’s War is so terrible. Perhaps we can understand why the Chinese are willing to reduce the size of their armed forces. Imagine that once the war breaks out, China can launch a large number of people to participate in the war, information engineers and civilians will be organized through the home. When computers attack the US network information system, why should we maintain a large-scale combat force?

Information war drill

In the past few years, China has conducted several major information warfare military exercises to test the information warfare theory. The first “special warfare” (information warfare) drill was conducted in October 1997. A group army in a military region was attacked by a virus designed to smash its system. The group used military anti-virus software to defend it. The drill was called “invasion and anti-invasion drills.” Ground logistics, medical and air force units were also used during the exercise.

In October 1998, China held a high-tech comprehensive exercise jointly conducted by the three major military regions. For the first time in the joint defense operations exercise, the “military information highway” was used. The information network system in the command automation system consists of digital, dialing, command network and secret channel. The other parts of the command automation system are subsystems for command operations, audio and graphics processing, control, and data encryption.

In October 1999, the PLA conducted the first battle-level computer online confrontation exercise between two group armies. Reconnaissance and anti-reconnaissance, interference and anti-interference, blockade and anti-blockade, air strikes and anti-air strikes. In the software environment, six types of operations such as resource sharing, operational command, situation display, auxiliary evaluation, signal transmission and intelligence warfare were carried out. The computer evaluation system performs data and quality analysis on the performance of both sides of the exercise.

In July 2000, a military region also conducted an online confrontation drill. The three training tasks related to this exercise are: organizing and planning campaigns, seizing air and information rights, implementing breakthroughs and counter-breakthroughs. More than 100 terminals were connected to the walkthrough.

Militia detachment

China’s people’s war has a complete system. Its overall development direction is “the combination of a capable standing army and a strong reserve force.” This national defense system is conducive to giving full play to the overall effectiveness of the people’s war and the advantages of “network tactics.”

China’s 1.5 million reserve forces are very keen on playing the online people’s war. In some areas, the PLA has compiled reserve forces into small information warfare units. For example, in Yichang City, Hubei Province, the military division organized 20 municipal departments (electricity, finance, television, medical, etc.) technical personnel to set up a reserve information warfare. The department has a network battle camp, an electronic war camp, an intelligence psychological war camp and 35 technical teams. The Ministry also established the first reserve information warfare training base in China that can accommodate 500 people.

Yichang is not the only area where the reserve and militia are trained in information warfare. In December 1999, a reserve and militia meeting was held in Xiamen, Fujian. In the subsequent exercises, the militia detachment with high-tech equipment carried out electronic countermeasures, cyber attacks and protection, and radar reconnaissance performances. The goal of the imaginary attack is an island that is surrounded, so it is easy for outsiders to think of Taiwan. Xiamen is a special economic zone that brings together a large number of high-tech talents, so it has the superior conditions for implementing information warfare.

In an exercise held by the Jinan Military Region, the Xi’an People’s Armed Forces Information Warfare Division played the blue party responsible for the attack. They developed 10 information warfare measures, including information mines, information reconnaissance, alteration of network information, release of information bombs, and dumping. Web spam, distribution of network flyers, information spoofing, dissemination of false information, organization of information defense, establishment of cyber espionage stations. It can be seen from these network information warfare methods that their research on network information warfare has been quite specific and in-depth.

Chinese military experts also suggest that militia organizations at all levels should set up network technology professional detachments. In order to facilitate command and coordination, the militia network technology professional detachment should implement grouping and vertical management in the province or region. The reserve forces participate in the “network attack and defense” and “network technology guarantee” in the future war, and their actions must be implemented and unified by the military organization.

Medium

The Chinese People’s Liberation Army has developed its own set of information warfare education methods. The steps are: first, teach the basic knowledge of network information warfare; secondly, improve the information warfare knowledge level by telling the advanced military thoughts of foreign troops; then improve the information warfare use skills, especially Electronic technology, psychological warfare techniques, and information offensive and defensive techniques; finally, through exercises, knowledge is translated into practical operational capabilities. In China, it is mainly the responsibility of the PLA Academy to train high-tech talents in information warfare:

The People’s Liberation Army Communication Command College is located in Wuhan. In 1998, the Institute published two books, Information Command and Control Science and Information Warfare Technology. These two books are the most important textbooks for information warfare education in China. The college enjoys a high reputation for its excellent information warfare tutorials, which analyze information warfare requirements at the strategic, operational, and tactical levels.

The People’s Liberation Army Information Engineering University, located in Zhengzhou, was formed by the merger of the former People’s Liberation Army Information Engineering College, Electronic Technology College and Surveying and Mapping College. The school’s current main research areas are information security, modern communication technology and space technology, and exploration in some cutting-edge disciplines, such as remote sensing information technology, satellite navigation and positioning technology, geographic information database technology.

The PLA University of Science and Technology, located in Nanjing, was formed by the merger of the former People’s Liberation Army Communication Engineering College, the Engineering Corps Engineering College, the Air Force Meteorological College and the General Staff No. 63 Research Institute. The school specializes in training military personnel in information warfare, command automation and other new disciplines. Nearly 400 experts and professors are engaged in information warfare theory and technology research at the university.

The National Defense Science and Technology University of the People’s Liberation Army is located in Changsha. The school is directly affiliated to the Central Military Commission. Has developed the famous “Galaxy” series supercomputer. During the Kosovo War between April and June 1999, nearly 60 senior officers gathered here to study high-tech wars.

The Naval Engineering University of the People’s Liberation Army, located in Wuhan, is the only institution in the Navy that studies information warfare. The purpose of the school’s research information warfare is to apply information technology to naval equipment so that the Chinese navy can adapt to information warfare.

in conclusion

What conclusions can we draw from China’s information warfare research? What lessons can the US military get from it?

First, Chinese military theorists have found a cheap and effective method of information warfare that gives China a position equal to that of the West in terms of strategic military and international status, thus enabling China to play a more important strategic role in the Asian region.

Second, China’s emphasis on new information warfare forces is extraordinary. Therefore, it is possible to develop various forms of information warfare forces, such as: network forces (independent units), “network warriors” raid units, information protection units, information units, electronic police and joint network people’s war organizations. Interestingly, in terms of current capabilities, Western countries, not China, have the ability to put these ideas into practice.

Third, China’s information warfare theory reflects the combination of Western and Chinese thoughts, and the influence of the former is getting weaker. Due to some common sources of military command art (Marxist dialectical thinking), China’s information warfare is more similar to Russia. However, by its very nature, China’s information warfare theory is different from Russia and the West. China’s information warfare theory emphasizes control, computerized warfare, cyber warfare, knowledge warfare, and information rights.

Fourth, in the field of information warfare, China has crossed several stages of technological development, and using the technology of the Quartet has not only saved time but also saved money. However, China does not fully emulate foreign countries, but adopts a creative information warfare strategy. But no matter what, China is a different information warfare force that is worthy of attention.

For the US military, studying China’s information warfare theory is not just to provide the military with several opinions. “Sun Tzu’s Art of War” said that “knowing that he knows, has won every battle.” From the perspective of foreign information warfare theory to analyze the information warfare capabilities of the United States, we can discover the fatal flaws of the US information warfare system.

As the Chinese say, the losers of information warfare are not necessarily technically backward, and those who lack the ability to direct art and strategy are most likely to be losers. It is time for the United States to reflect on its own information warfare and to study information warfare strategies and tactics. 

Original Mandarin Chinese:

在過去幾年裡,中國軍方與民間專家們掀起了研究信息戰的熱潮。閱讀他們的作品後不難發現,中國的信息戰理論研究具有幾個明顯的特徵:首先,中國正迫不及待地發展自己的信息戰理論,這與其對自身安全威脅的判斷有關;其次,中國的信息戰理論受其傳統軍事指揮藝術影響頗深。無論是古代的《孫子兵法》和《三十六計》,還是毛澤東的人民戰爭思想都在信息戰理論中打下了深深的烙印;第三,中國對信息戰的認知與分類,顯然不同於信息戰的開山鼻祖——美國,雖近似於俄國的信息戰理論,卻也只是形似而神不是。

圍魏救趙

信息時代的到來促使人們對戰爭的進行方式重新進行思索。中國意識到其常規武裝力量與超級大國相比實力懸殊,近期內無論是常規力量還是核武器,中國都無法對美國構成強大威懾。但是,雄心勃勃的東方巨龍認為:隨著信息時代的來臨,戰爭形態、軍隊結構、作戰方式和指揮手段都會有嶄新的變化,信息將取代人充斥於未來戰場。只要把戰略研究的著眼點放到信息戰這一戰爭形態上,把握時代發展潮流,就不難縮短距離,並進一步取得領先地位。

中國古代有部兵書叫《三十六計》,其中的一計“圍魏救趙”就指出,如果敵人正面力量過於強大,應當避實就虛,擊其薄弱之處。中國人古為今用,把這個計謀應用到當前國家間鬥爭——如果你不能發動直接攻擊(核打擊),那就打信息戰,向西方薄弱的金融、電力等

網絡系統下手。常規武裝力量雖然無法與美國抗衡,然而,中國的信息戰部隊在理論上卻實實在在威脅到美國的政治及經濟安全,美國人無法承受紐約股票交易所和納斯達克股票交易所在瞬間崩潰。信息戰的全球可及性、光速傳播性是核戰爭所不具有的特性,中國人要的就是以信息戰的速度、準確性和持續性擊敗對手。

信息戰力量可彌補常規武裝力量的不足。各種戰場信息網絡的建立,不僅可以提高對傳統戰爭的管理水平,增強部隊的整體戰鬥力,還可以在一定程度上彌補常規力量的不足。在中國人眼中,信息戰好似如虎添翼,是常規武裝部隊的力量倍增器。

信息戰智囊

1996年,中國最早提出信息戰的專家沈偉光給信息戰下的定義是:“交戰雙方通過控制信息與情報資源來爭奪戰場主動權的戰爭。”與美國“保護友方信息系統,攻擊敵方信息系統”的定義相比,沈偉光更強調“控制”敵人。

1998年,中國軍方信息戰權威王保存少將對信息戰進行了分類:按時間分為平時、危機時、戰時;按性質分為進攻、防禦;按層次分為國家、戰略、戰區、戰術;按規模分為戰場、戰區、局部戰爭。信息戰表現的特徵包括指揮與控制戰、情報戰、電子戰、心理戰、空間控制戰、黑客戰、虛擬戰、經濟戰等方面的較量。信息戰原則上採取切斷、蒙蔽、透明、快速和提高生存力等措施。王將軍對信息戰的認識與西方較為接近,都把重點放在先進技術的對抗上。

1999年,中國專家對信息戰展開了大討論。沈偉光此時把信息戰的範圍擴大,他認為“信息戰,廣義地指對壘的軍事(也包括政治、經濟、科技及社會一切領域)集團搶占信息空間和爭奪信息資源的戰爭,狹義地指戰爭中交戰雙方在信息領域的對抗。它是現代戰爭的本質特徵之一。信息戰的本質在於通過奪取制信息權達到’不戰而屈人之兵’。”

軍方另一位信息戰專家王普豐少將對信息戰有很深入的理解,2000年,他把信息戰和信息戰爭區別開。根據他的解釋,信息戰爭指的是一種戰爭形態,它包含了信息戰,而信息戰指的是一種作戰活動。他認為“信息戰包括所有作戰活動,其中有對敵信息及信息系統實施信息竊取、篡改、刪除、欺騙、擾亂、阻塞、干擾、癱瘓等一系列的入侵活動和計算機病毒攻擊,最終使敵計算機網絡無法正常工作。”他主張中國的信息戰理論在藉鑒國外先進作戰思想的同時,應具有中國自己的特色。

“毛式網絡人民戰爭”

中國對信息戰的認知非常具有傳統特色。許多軍事理論家認為信息時代賦予了毛澤東人民戰爭思想新的內涵,因此,主張依靠和發動廣大人民群眾進行網上戰爭。可以想像,無論是哪個同家,與13億人打網絡戰都是令人生畏的。

毛澤東式網絡人民戰爭理論的最重要特徵是它打破了軍與民的界限。模糊了軍用設施與民用設施、軍用技術與民用技術的傳統分界線。信息技術在軍用和民用上的共享,為廣泛利用民間技術達成軍事目的創造了條件。例如,可以利用民間的電子信息設備進行情報截獲和傳輸可以利用民間的通信網絡進行戰爭動員;可以利用民間的計算機進行網絡進攻和防禦等。其次,軍事人員與非軍事人員的區別也在逐漸消失。隨著網絡技術的發展和應用領域的擴大,大批的網絡技術人才脫穎而出。這些具備特殊能力的網絡精英將成為未來網絡人民戰爭中的角斗士。與此同時,通信、交通、金融系統等信息網絡與國際聯網,為中國開展人民戰爭提供了必要條件。

如今,人民戰爭思想已經被確立為中國網絡信息戰的根本指導原則。一個中國軍方作者寫道:“靈活機動的戰略戰術原則,仍然是網絡信息戰的靈魂。廣大人民群眾積極參戰,特別是技術支援和網上參戰,則是奪取網絡信息戰勝利的群眾基礎和力量源泉。”

網絡人民戰爭的威力是如此可怕,或許,我們可以明白為何中國人願意削減其武裝部隊規模了——設想一旦戰爭爆發,中國可以發動大量民眾參戰,信息工程師和平民將被組織起來,通過家中的電腦攻擊美國的網絡信息系統,那又何必要維持規模龐大的作戰部隊呢?

信息戰演練

過去幾年裡,中國舉行過數次重大信息戰軍事演習對信息戰理論進行檢驗。首次“特種戰”(信息戰)演練於1997年10月進行。某軍區的一個集團軍遭到旨在癱瘓其係統的病毒攻擊,該集團軍用殺毒軟件進行了防衛。該演練被稱為“入侵與反入侵演練”。演習時還動用了地面後勤、醫療和空軍部隊。

1998年10月,中國舉行了一場由三大軍區聯合進行的高科技綜合演練。聯合防禦作戰演練中首次使用了“軍事信息高速公路”。指揮自動化系統中的信息網絡系統由數字、撥號、指揮網和保密信道組成。指揮自動化系統的其他部分是指揮作戰、音頻和圖形處理、控制和數據加密等子系統。

1999年10月,解放軍首次進行了兩個集團軍之間的戰役級計算機網上對抗演習。演練了偵察與反偵察、干擾與反干擾、封鎖與反封鎖、空襲與反空襲等科目。在軟件環境下進行了資源共享、作戰指揮、態勢顯示、輔助評估、信號傳輸和情報戰等6類作業。計算機評估系統對演習雙方的表現進行數據與質量分析。

2000年7月,某軍區也進行了網上對抗演練。與此次演練有關的3項訓練任務是:組織和計劃戰役、奪取制空權和製信息權、實施突破和反突破。有100多台終端聯網參與了演練。

民兵分隊

中國的人民戰爭有一套完備的體制,其總體發展方向是“精幹的常備軍與強大的後備力量相結合”,這種國防體制有利於發揮人民戰爭的整體效能和“網海戰術”優勢。

中國150萬預備役部隊十分熱衷於打網絡人民戰爭。在一些地區,解放軍已經把預備役部隊編成小型信息戰部隊。例如,在湖北省宜昌市,軍分區組織了20個市政部門(電力、財政、電視、醫療等)的技術人員成立了預備役信息戰團。該部擁有網絡戰營、電子戰營、情報心理戰營及35個技術分隊。該部還建立了中國第一個能容納500人的預備役信息戰訓練基地。

宜昌並不是組織預備役和民兵進行信息戰訓練的唯一地區。 1999年12月在福建廈門召開了預備役和民兵會議。在隨後進行的演習中,擁有高技術裝備的民兵分隊進行了電子對抗、網絡攻擊和防護、雷達偵察表演。山於假想攻擊的目標是一座被包圍的島嶼,因此很容易讓外人聯想到是針對台灣。廈門是經濟特區,匯集了大量高科技人才,因此有實施信息戰的優越條件。

在一次由濟南軍區舉行的演習中,西安人武部信息戰分隊扮演負責攻擊的藍方,他們制定了10種信息戰措施,其中有安放信息地雷、信息偵察、改動網絡資料、釋放信息炸彈、傾倒網絡垃圾、分發網絡傳單、信息欺騙、散佈虛假信息、組織信息防禦、建立網絡間諜站。從這些網絡信息戰法可以看出,他們對網絡信息戰的研究已相當具體、深入。

中國的軍事專家還建議,各級民兵組織都應成立網絡技術專業分隊,為便於指揮協調,民兵網絡技術專業分隊應以省或者地區為單位實行條條編組,垂直管理。後備力量參與未來戰爭中的“網絡攻防”和“網絡技術保障”,其行動要由軍隊組織實施和統一協調。

培養基地

中國人民解放軍發展出自己的一套信息戰教育方法,其步驟是:首先傳授網絡信息戰基礎知識;其次通過講述外軍的先進軍事思想提高信息戰知識水平;然後提高信息戰使用技能,特別是電子技術、心理戰技術和信息攻防技術;最後,通過演習把知識轉化為實際操作能力。在中國,主要由解放軍院校擔負培養信息戰高技術人才的責任:

解放軍通信指揮學院,位於武漢。 1998年,該院出版了兩部書籍,分別是《信息作戰指揮控制學》和《信息作戰技術學》,這兩部書籍是中國信息戰教育最重要的教材。該學院以其優良的信息戰教程設置而享有很高的聲譽,這些教程分析了戰略、戰役、戰術層次的信息作戰要求。

解放軍信息工程大學,位於鄭州,由原解放軍信息工程學院、電子技術學院和測繪學院合併而成。該校目前主要研究領域是信息安全,現代通信技術和空間技術,並且在一些尖端學科領域進行探索,如遙感信息技術、衛星導航與定位技術、地理信息數據庫技術。

解放軍理工大學,位於南京,由原解放軍通信工程學院、工程兵工程學院、空軍氣象學院和總參第63研究所合併而成。該校專門負責訓練信息戰、指揮自動化和其它新學科的軍事人才。有近400名專家教授在該大學從事信息戰理論與技術研究。

解放軍國防科技大學,位於長沙,該校直接隸屬於中央軍委。曾開發了著名的“銀河”系列超級計算機。 1999年4月到6月科索沃戰爭期間,近60名高級軍官匯集在此研究高科技戰爭。

解放軍海軍工程大學,位於武漢,是海軍唯一研究信息戰的院校。該校研究信息戰的目的是把信息技術應用到海軍裝備,使中國海軍能適應信息化戰爭。

結論

我們從中國的信息戰研究中能得到什麼結論呢?美國軍隊又能從中得到什麼啟示呢?

首先,中國的軍事理論家找到了一廉價而有效的信息戰方法,它使中國在戰略軍事和國際地位上取得與西方相等的位置,從而使中國在亞人地區發揮更重要的戰略角色。

其次,中國對新型信息戰部隊的重視非同尋常。因此可能會發展形式各樣的信息戰部隊,例如:網絡部隊(獨立兵種)、“網絡勇士”突襲分隊、信息保護部隊、信息兵團,電子警察和聯合網絡人民戰爭機構。有意思的是,就現階段的能力而言,西方國家,而不是中國,更具有把這些設想付諸實施的能力。

第三,中國的信息戰理論反映了西方和中國思想的結合,而且前者的影響力越來越弱。由於軍事指揮藝術的一些共同淵源(馬克思主義辯證思想),中國的信息戰思想更類似於俄國。但是,就其本質而言,中國的信息戰理論與俄國和西方都不同。中國的信息戰理論強調控制、電腦化戰爭、網絡戰、知識戰和製信息權。

第四,在信息戰領域,中國跨越了若干技術發展階段,利用四方的技術,不僅節省了時間而且還節省了金錢。不過,中國沒有完全仿效外國,而是採用創造性的信息戰策略。但不管怎麼樣,中國都是值得關注的一支不同於其他國家的信息戰力量。

對美軍而言,研究中國的信息戰理論絕非僅僅為了給軍方提供幾條意見。 《孫子兵法》稱“知彼知已,百戰百勝”。從外國信息戰理論的角度來分析美國的信息戰能力,才能發現美國信息戰系統的致命缺陷。

正如中國人所言,信息戰的失敗者不一定是技術落後方,那些缺乏指揮藝術和戰略能力的人才最可能是失敗者。美國到了該反省自己的信息戰思想,並研究信息戰戰略和戰術的時候了。

Original Referring url:

Chinese Military Information Warfare: The First Game of Modern Warfare // 中國軍事信息戰:現代戰爭的第一場戰爭

Chinese Military Information Warfare: The First Game of Modern Warfare //

中國軍事信息戰:現代戰爭的第一場戰爭

  The transformation of the characteristics of war is always motivated by the advancement of science and technology. If “information-led” is the characteristic of the era of today’s war, then the essence of this feature is “the dominance of information technology.” Information warfare is a new combat force that is fostered and fueled by information technology innovation.

Information warfare is the new quality of combat power

三、衛星在現代戰爭中扮演的角色為何? 四、資訊戰有哪兩種主要模式?

“knowing one’s own confidant, no wars, no war” has always been the only rule of war victory, it actually embodies the important role of “information” in the war. Since ancient times, the military has always been pursuing the dispelling of “the fog of war”, reducing the probabilistic nature of the war, and taking the lead. At the same time, it hopes to quickly gather the fighting energy with accurate and timely information to make the enemy win the enemy. Nowadays, the heroic pace of human innovation in information technology has driven the rapid development of society. The myth of “thousands of eyes and ears” has long been a reality. While the results of information technology innovation and development are fully utilized for war, they are also constantly promoting the transformation of the combat capability generation model.
The germination of information warfare can be traced back to the beginning of the last century. Shortly after the advent of the radio telegraph, Russian scientist Popov proposed the idea of ​​radio communication struggle in 1903. In the Japanese-Russian War that broke out in 1904, the two sides used radio communication for the first time. One day in April of that year, the Russian military operator subconsciously used the radio station to interfere with the shooting and guiding communication of the Japanese fleet, forcing the Japanese to return without success. The original sprout of this technical idea gave birth to a new way of warfare, and the information war began to enter the stage of war. The highly developed information technology has made “systems based on information systems” a feature of today’s war. It should be said that systemic confrontation is not a form of engagement that exists today. Both sides of the war have sought to form a strong operational system. In different historical periods, the system has different manifestations. Today’s combat system is an unprecedentedly powerful combat system that relies on networked information systems. An important manifestation of information technology playing a leading role in modern warfare is to promote the rapid development of information warfare. At the same time that “information-led” became the identifier of modern warfare, information warfare began to leap into a new kind of combat power.
Having a strong information power makes an army savvy and responsive, and the integration of information power into the strike force increases the military’s operational effectiveness into a geometric progression. Information warfare is the first sword to break the efficient integration of information firepower.
Information power is the ability to acquire, transmit, process, and use information. The enhancement of information means that information is acquired more and more comprehensively, information transmission is faster and more accurate, information processing is automated, and information usage tends to be intelligent. This makes the military’s command efficient, precise control, quick action, and powerful. From the perspective of operational mechanism, the effectiveness of information power in the combat system is manifested in the synergy of the strike force and the transformation of combat effectiveness. Although the information itself cannot directly kill the enemy, the information is used to realize the intelligent control of the combat weapon. Produced a powerful and powerful strike and non-contact strike.
Information deterrence is an important information warfare action, which can reduce the intensity of confrontation, and even force the opponent to give up resistance. It may produce a satisfactory combat effect and achieve the highest pursuit of “no war and defeated soldiers”. The principle is that the opponent It is a huge blow to the coming, and it is limited to the ability to stop the information. The achievement of the deterrent effect is the fusion effect of the multiple elements of strength, ability and determination. As a result of the high degree of integration of information and firepower, information multiplies the effectiveness of firepower, and firepower transforms information energy. The goal of information warfare is the opponent’s information system, which plays the role of “covering ears, obstructing, chaos”, so that the information power of the opponent is weakened and even lost, and the fusion of information firepower cannot be discussed. During the Gulf War, when the multinational forces scraped the “Desert Storm”, they first used a variety of electronic interference methods in the air and on the ground. At the same time, they used firepower to prioritize the communication and radar systems of the Iraqi army, making the Iraqi defense system still not in use. The powerful information power is completely lost, so it is stable. In the Kosovo war, the US military used a mistake in information warfare to provide a good opportunity for the Yugoslav army to make its air defense units cleverly use the less advanced information system to achieve effective integration of information firepower and shoot down the US military stealth fighters. Practice has proved that under the conditions of informationization, information warfare has become the first sword to break the efficient integration of opponents’ information firepower.
Information warfare is the primary action of transforming the enemy and the enemy
. The competition between the spear and the shield will never stop and escalate. When “information-led” shows great advantages, it will inevitably lead to “information counter-measure”. The containment of information will immediately reverse the original advantage. Information warfare is the primary action to transform the enemy and the enemy.
The basic types of combat are offense and defense, and the material means used for combat can also be divided into two types of weapons and equipment: spear and shield. Today, when combat weapons have unprecedented lethality, no one will use concentrated forces to concentrate their advantages. Synchronous strikes in different places can be an effective way to “eliminate the enemy and save oneself”, that is, the strike forces scattered in different locations simultaneously target the same target. Attacks are initiated, but only if there is precise time coordination.
Keeping time synchronized, it is obviously impossible to rely on the past manual pairing. Advanced techniques such as navigation satellite timing must be used, and once the timing synchronization information is destroyed by the opponent, the action will be completely disrupted. A force with high engine power and strike force, if attacked by the opponent’s information, causes information to be ineffective and information blocked, will not be able to figure out the direction of the action, can not find the target of the attack, become sluggish and weak. . Although the precision strike power is large, once the accurate guidance information is lost, the advantage is immediately lost. Command and control If the information is subject to control, it will lead to chaos, which will inevitably lead to chaos in the overall situation of the war.
Attacking the enemy’s information system is the focus and effort to break the battle system. The acquisition and use of information, counter-acquisition, and counter-utilization have become the focus of the battle between the two armies on the informationized battlefield. Information warfare is the preferred style for competing for battlefield control and even for war initiative.
While greatly improving the effectiveness of the combat system, the information system naturally becomes the target of the opponent’s attack, and it is the key target. Information warfare is to blinden the enemy battlefield perception system, weaken its information acquisition ability, interfere with its analysis and judgment; to block the enemy information transmission system, disrupt its coordination and destroy its actions; to deter the enemy accusation system by deception, reduce its command efficiency, Lead to mistakes in their decision-making. The more the information technology is developed and the more highly dependent on the information system, the more serious the consequences of its information system attack. Quaker, former chairman of the American “Old Ravens” Association, once wrote: “Advanced technology makes us highly dependent on the electromagnetic spectrum, but at the same time, we are not well invested in building electronic protection capabilities.” “The enemy uses cheap commercial technology. It can reduce or even destroy the performance of our expensive ISR equipment and weapon platforms, thereby limiting or even seriously weakening our technological advantages.” Because military electronic information systems are being widely used worldwide, in fact, the degree of dependence of national military on information systems It is constantly deepening. Therefore, all military powers are competing to develop information warfare. Some small countries are not willing to lag behind and follow suit. In modern warfare, it is of vital importance to seize the comprehensive control of the battlefield. The right to make information has become an indispensable commanding height, and it is the primary means of controlling the battlefield and mastering the initiative of war.
The information war has stood at the forefront of the contemporary military game. The
war is usually based on crossfire. The information war is invisible, the threshold is low, and the controllability is good. In peacetime, it is possible to start a dark battle and quietly extend the border of war. Information warfare has stood at the forefront of contemporary military games.
In today’s world, the use of military means is becoming more complex. War is not only a continuation of politics, but also a close integration of politics and military, subject to the overall strategy of political strategy. The use of force will also interact with politics, economy, diplomacy, and public opinion in a multi-dimensional, organically connected and closely coordinated. Information warfare is active on an invisible front, spanning peacetime and wartime. For example, the confrontation between information warfare reconnaissance and counter-reconnaissance between major powers is now almost every day. Although it is widely believed that the engagement of fire is a watershed between war and peace, the boundaries of war are changing due to the particularity of the use of new military struggle styles such as information warfare. According to reports, the US government recently publicly stated that the law of war applies to cyberattacks. It believes that certain cyber attacks are equivalent to the “use of force” legal concept as defined in the UN Charter. The attacked countries can use conventional military forces or cyber weapons. Counterattack. At the same time, we also see that the arrival of the information age has made the shadow of information warfare often appear in the struggle in the ideological field. The construction and development of information warfare capabilities have received increasing attention from all countries. In December 2011, Iran comprehensively used information warfare methods such as interference suppression, data deception, and link control to successfully deceive and capture a US military RQ-170 “sentinel” unmanned reconnaissance aircraft, which shocked the US military.

Original Mandarin Chinese:

戰爭特徵的嬗變總是由科學技術進步來激發,如果說“信息主導”是當今戰爭的時代特徵,那麼這一特徵的實質則是“信息技術的主導”。信息戰是信息技術創新孕育和助長的新質戰鬥力。

信息戰是新質戰鬥力

三、衛星在現代戰爭中扮演的角色為何? 四、資訊戰有哪兩種主要模式?

“知彼知己,百戰不殆”一直是戰爭制勝的不二法則,它實際上體現了“信息”在戰爭中的重要作用。自古以來,兵家總是在不斷追求驅散“戰爭迷霧”,降低戰爭的蓋然性,搶占先機;同時希望能夠以準確及時的信息迅速聚集戰鬥能量,制敵勝敵。如今,人類創新信息技術的豪邁步伐,驅動了社會的迅猛發展,“千里眼、順風耳”的神話早已成為現實。信息技術創新發展成果在立即為戰爭所充分利用的同時,也在不斷推動戰鬥力生成模式的轉變。
信息戰的萌芽可以上溯到上個世紀初。當時無線電報問世不久,俄國科學家波波夫就於1903年提出了無線電通信鬥爭的思想。 1904年爆發的日俄戰爭中,作戰雙方首次運用了無線電通信,當年4月的一天,俄軍報務員下意識地利用無線電台干擾了日軍艦隊的射擊引導通信,迫使日軍無功而返。這種技術思想的原始萌動孕育了一種新的作戰方式,信息戰開始登上戰爭的舞台。信息技術的高度發達,使得“基於信息系統的體係作戰”成為當今戰爭的時代特徵。應該說,體係對抗並不是今天才有的交戰形式,戰爭中交戰雙方都力求形成一個強大的作戰體系,在不同歷史時期,體係有著不同的表現形態。今天的作戰體係是依靠網絡化的信息系統聯成的一個威力空前強大的作戰體系,信息技術在現代戰爭中發揮主導作用的一個重要表現,就是助長了信息戰的快速發展。在“信息主導”成為現代戰爭的標識符的同時,信息戰開始躍變為一種新質戰鬥力。
擁有強大的信息力使一支軍隊耳聰目明、反應敏捷,信息力融入打擊力則使軍隊的作戰效能成幾何級數增加。信息戰是打破信息火力高效融合的第一把利劍。
信息力是獲取、傳輸、處理、使用信息的能力。信息力的增強意味著信息的獲取更多、更全,信息的傳輸更快、更準,信息的處理具備自動化,信息的使用趨於智能化。這就使得軍隊的指揮高效,控制精準,行動迅捷,打擊有力。從作戰機理上看,信息力在作戰系統中的效能發揮,體現的是對打擊力的增效和向戰鬥力的轉化,信息本身雖不能直接殺傷敵人,但使用信息實現打擊兵器的智能化控制就產生了威力巨大的精確打擊和非接觸打擊。
信息威懾是一種重要的信息戰行動,可以降低對抗強度,甚至迫使對手放棄抵抗,可能產生令人滿意的戰鬥力效應,實現“不戰而屈人之兵”的最高追求,而其原理是對手懾於隨之會來的巨大打擊力,懾於能力而止於信息,威懾效果的達成是實力、能力、決心多元要素的融合效應。信息與火力的高度融合的結果就是,信息使火力效能倍增,火力讓信息能量轉化。信息戰的目標是對手的信息系統,起到的作用是“掩耳、障目、亂心”,使對手的信息力受到削弱以至喪失,信息火力的融合也就無從談起。海灣戰爭中,多國部隊刮起“沙漠風暴”之時,首先動用的就是空中和地面的多種電子乾擾手段,同時運用火力優先打擊伊軍的通信和雷達系統,使得伊軍防禦體系中尚不強大的信息力完全喪失,因而穩操勝券。而科索沃戰爭中,美軍使用信息戰的一次失誤,為南聯盟軍隊提供了良機,使其防空部隊巧妙運用不夠先進的信息系統,實現信息火力的有效融合,擊落了美軍隱形戰機。實踐證明,信息化條件下,信息戰已成為打破對手信息火力高效融合的第一把利劍。
信息戰是轉變敵我優劣對比的首要行動
矛與盾的較量永不停息、不斷升級。當“信息主導”顯現出巨大優勢時,就必然引發“信息反制”。信息的受制,會使原有的優勢立即逆轉。信息戰是轉變敵我優劣對比的首要行動。
作戰的基本類型就是進攻和防禦,用以作戰的物質手段也可以區分為矛和盾兩大類型的武器裝備。在打擊兵器具有空前殺傷力的今天,誰都不會再用集中兵力來集中優勢,而異地同步打擊不失為“消滅敵人、保存自己”的有效方式,即分散於不同地點的打擊力量同時對同一目標發起攻擊,但條件是必須有精確的時間協同。
保持時間同步,靠過去的人工對錶顯然已不可能,必須利用如導航衛星授時等先進技術,而授時同步信息一旦被對手破壞,行動就會被徹底打亂。一支具有高機動力和打擊力的部隊,如果受到對手的信息攻擊,導致信息不靈、信息受阻,將會搞不清行動的方向,找不到攻擊的目標,​​變得行動呆滯、打擊無力。精確打擊威力雖大,但一旦丟失精確制導信息而打不准,優勢即刻盡失。指揮控制如果信息受制,就會陣腳大亂,勢必造成作戰全局陷於混亂。
攻擊敵方的信息系統是打破其作戰體系的著力點和發力點。信息的獲取與反獲取、利用與反利用,已成為信息化戰場上兩軍爭鬥的焦點。信息戰是爭奪戰場控制權乃至戰爭主動權的首選樣式。
信息系統在極大地提升作戰體系效能的同時,也自然成為對手的攻擊目標,而且是要害目標。信息戰就是通過迷盲敵戰場感知系統,削弱其信息獲取能力、干擾其分析判斷;通過阻斷敵信息傳輸系統,擾亂其協同、破壞其行動;通過欺騙擾亂敵指控系統,降低其指揮效率、導致其決策失誤。愈是信息技術發達、愈是高度依賴信息系統的軍隊,其信息系統受到攻擊的後果愈嚴重。美國“老烏鴉”協會前主席奎克曾經撰文指出:“先進的技術使我們高度依賴電磁頻譜,但與此同時,我們沒有很好地投資建設電子防護能力。”“敵人利用廉價的商用技術就可以降低甚至破壞我們昂貴的ISR設備以及武器平台的效能,從而限制甚至嚴重削弱我們的技術優勢。”由於軍事電子信息系統正在世界範圍內得到廣泛運用,事實上各國軍隊對信息系統的依賴程度都在不斷加深,因此,各軍事大國競相發展信息戰,一些小國也不甘落後,紛紛效仿。現代戰爭中,奪取戰場綜合控制權至關重要,制信息權成為其中不可或缺的製高點,是控制戰場和掌握戰爭主動的首要。
信息戰已站在當代軍事博弈的前沿
戰爭通常是以交火為基本標誌。信息戰隱於無形,使用門檻低,可控性好,在平時就可能展開暗戰,悄然延伸了戰爭的邊界。信息戰已站在當代軍事博弈的前沿。
當今世界,軍事手段的使用愈加複雜。戰爭不僅是政治的繼續,而且政治軍事緊密結合,服從於政略戰略大局。武力使用也將與政治、經濟、外交、輿論鬥爭多維互動,有機銜接,密切配合。信息戰跨越平時與戰時,活躍在一條看不見的戰線上。比如,各大國相互之間的信息戰偵察與反偵察的對抗,現在幾乎每天都在進行暗中角力。雖然人們普遍認為開火交戰是戰爭與和平的分水嶺,但是,由於信息戰等新的軍事鬥爭樣式運用的特殊性,戰爭的邊界正在發生改變。據報導,美國政府最近公開表明戰爭法適用於網絡攻擊,認為某些網絡攻擊等同於《聯合國憲章》所定義的“使用武力”法律概念,受到攻擊的國家,可以使用常規軍事力量或網絡武器實施反擊。同時,我們還看到,信息時代的到來,使得意識形態領域的鬥爭中也常常閃現出信息戰的影子。信息戰能力的建設發展,已經愈來愈得到各國的重視。 2011年12月,伊朗綜合運用乾擾壓制、數據欺騙、鏈路控制等信息戰手段,成功誘騙並俘獲了美軍一架RQ-170“哨兵”無人偵察機,令美軍大為震驚。

Original Referring url: http://theory.people.com.cn/n/2012/1218/

General Qiao Liang: Confident Cyber Leadership Wins the future “network space war” // 喬亮將軍:充滿信心的網絡領導贏得了未來的“網絡太空戰爭”

General Qiao Liang: Confident Cyber Leadership Wins the future “network space war” //

喬亮將軍:充滿信心的網絡領導贏得了未來的“網絡太空戰爭”

For nearly half a century, electronic technology and information technology have developed at an impressive speed, and thus have completely changed the style of modern warfare. Although people are accustomed to the sorting of land, sea and air when they talk about the dimensions of war, from the military technical level, the “network warfare” capability of “electronic warfare” and “cyber warfare” has no doubt that it has come to the fore. Become the first combat power. Who can dominate the electronic warfare, who can dominate the battlefield. It is a pity that this conclusion has not yet been universally accepted by the military.

Carving a sword for a sword is a portrayal of the evolution of people’s understanding and the development of things. Today, when this round of military revolution is marked by electronic technology and chip technology, as the technology matures and the potential approaches the limit and comes to an end, the soldiers of most countries have a small tube and a smaller chip. It is possible to change the style of war and not yet fully prepared for the spirit and knowledge. This is an irony for human beings living in the age of information, especially those armed with informatized weapons.

The individual representation of the appearance of the world makes people intuitively divide the whole world into parts to understand and understand. Even though electronic technology and information technology have long integrated the whole world into the grid space and welded into a “domain”, people are still accustomed to split it into different “domain” blocks. For example, many soldiers who are ignorant of traditional thinking take the battle space into five major dimensions: land, sea, air, sky, and electricity, and think that they will fight in these five dimensions. The grid space battlefield, in their view, is only one of them. Even in the concept of joint operations, which attempted to bring the five-dimensional space into one, the space and space warfare is only one of the combat areas and combat styles. It is completely unknown that the world has been “informed.” Such lag thinking can’t keep up with the pace of technological leap: the boat is far from the lake, but the sword sinks to the bottom of the lake. Those who can win and win in the future battlefield must be the army that observes and thinks, operates and controls all battlefields as a whole. Only in this way can we find the key to open the door to victory: who can control the grid space, who can control the battlefield; who can prevail in the space war, who is the winner of the war. This is the general trend that modern warfare can not be reversed today.

Electronic warfare (which has evolved into information warfare or cyberspace warfare today) is a prerequisite for all modern battles, battles and even wars. In contrast, air supremacy, sea power, and even land and power, have handed over the first battle of the future battlefield to the power of the grid. Moreover, the struggle for the right to heaven is itself part of the power of the network. In Deng Shiping’s words, modern warfare, “there is no air superiority, and no one can beat it.” Yes, in the future war, there is no power to make electricity in the net, and nothing can be beaten.

Today, it is proposed to use the “air-sea battle” concept to contain China’s US military. It is a military machine that is almost fully informatized. Therefore, the US military knows that informatization is its strength and its shortcomings. Short and short, whoever has the advantage of space and space warfare, who can restrain the US military. Some people may ask, is it from a military point of view that the space warfare is so important that people think it is more important than firepower? Yes, this is the author’s answer. Because when your opponent has been fully dimensioned, it will either be better than the opponent’s network space warfare, or defeat the war first, and then the firepower war will only destroy the opponents who are still unwilling to admit defeat. The process of physical digestion.

Why is the space warfare so important? In fact, all of our main rivals have their strengths in all-dimensional informationization, and all their shortcomings are over-informatization. The shortcoming of informationization is that there is no chip-free, thus forming chip dependence. The chip makes the weapon platform ammunition stronger, but it is also extremely fragile. An electromagnetic pulse bomb can destroy all electronic components within its explosive coverage. This kind of scene makes the opponent who is armed with the chip to the teeth very scared. For us, what we fear the opponents should be our priority to focus on development.

If you play against a full-dimensional informatization opponent, the opponent is most worried about: one is attacked by the network, and the other is destroyed by the sky-based system. Because this will make the hardware advantages of all weapon platforms meaningless. Although our opponents also have this ability, once both sides use this ability to smash opponents, it means that the two sides will return to World War II. At that time, who has the advantage of population, who has the advantage of resources, who has the advantage of manufacturing, who has the advantage of war.

Seeing this clearly helps us to get rid of some kind of paradox: the more we understand the military system of our opponents, the more we worry about the gap in our military system. The more we recognize the gap, the more we want to learn to catch up with our opponents. The result is what the opponent has, I There is also something to be. In the end, I forced myself to a dead end with the strength of the opponent and the length of the opponent. How can this road lead us to “can fight, win and win”? Ancient and modern Chinese and foreign, whereever wins, all of them are short of my enemy, even if it is hard, it is the longest attack of my enemy. There is a winner who wins the enemy with the enemy. Moreover, winning the war in the future cannot be achieved at all costs. For China, there should be a requirement that is as important as victory. Weapons and equipment development and operational plan development must consider how to reduce costs. Never have anything for the opponent, we must have something. You can’t do it with the Dragon King, and you can’t become a local tyrant. You can’t compare it with the Dragon King. Today, we have some cognitive defects on how to win the overall war of local war under informatization conditions. We always consciously and unconsciously think that playing high-tech wars is a high-cost war, and we always want to compare costs with our competitors. And fight costs.

In fact, we can completely change the way of thinking, that is to take the low-cost route. There are no heavy aircraft carriers, there is no X37, there is no global fast strike system, the opponent does not care. It only cares if you can destroy its satellite system and lick its network system. After all, the tools and means of attacking satellite weapons and electromagnetic pulse bombs are not very expensive and scarce, and their effects will be low-cost and high-yield. We can’t help but fall into the arms race with our opponents because we are worried about the gap between ourselves and our opponents.

The Americans said in the “air-sea battle” concept that “we will drag China into the competition with us in this way, so that the Chinese will put more energy into the production of such missiles such as Dongfeng 21D. Then use a lot of bait and deception to force the Chinese to consume these weapons in a meaningful direction.” In this regard, someone in the country wrote an article reminding us that “we must prevent falling into the trap of the United States.” This is not wrong in itself, but it still belongs to only know one, and I don’t know the other. It is important to know that after such articles come out, it is very likely that our understanding will produce new deviations, because there are “trap traps (ie double traps)” in the above-mentioned American discourse. First, it attempts to lure the Chinese army into the trap of an arms race. If you compete with the US military, you will spend a lot of money and resources to follow the US military and not to surpass; secondly, if you realize that this is a trap and give up the competition, you will immediately fall into another trap: since giving up the arms race Waste martial arts. For China, if we are not willing to compete with our opponents and we are not willing to squander martial arts, what should we do? The conclusion is that we can only go our own way.

To develop our own strengths and develop the things that are most beneficial to me, it is best to use my strength and defeat the enemy. At least it must be my long, the enemy’s long. I can’t do it with my short enemy, and the enemy’s long enemy will not do the same. With the enemy’s long attacking enemy, you will never win.

Take a look at the main design of the “Air-Sea Battle”: the opening is to hit your space-based system, let you blind; then hit the “reconnaissance war”, let you call you; then come to officially start a regular battle with you.

Under such circumstances, what should we do? It is a passive move, the soldiers will block, the water will cover the earth, or will it be my strength, in exchange for low-cost means, in exchange for the opponent’s high-value goal? Of course, the latter. To do this, we must first have three capabilities:

The first is satellite anti-missile capability. This ability will lead to a serious reliance on informatized opponents, making them blind, defamatory, and dumb, so that they can only return to the level of World War II to compete with conventional forces.

The second is the ability to remotely play. You must ensure that you have the ability to sink high-priced targets like aircraft carriers. If such a high-priced target is sunk, it will seriously undermine the confidence of investors around the world against the opponent, so that the capital does not dare to invest in it again, resulting in a serious war financing dilemma for the opponent. This is the national weakness of the opponent’s combat planners who are not aware of it. The confidence of the sinking aircraft carrier in global investors will be a huge blow, which will interrupt the opponent’s global capital chain.

The third is that there must be a network space combat capability. Especially the ability to attack any network system of the opponent. If China and the powerful opponents are really fighting, you must demonstrate your ability and determination to attack and smash all of the grid system from the very beginning. This is a necessary way to contain war by deterrence.

The reason is always easier said than done. How to get the power of the network in the future war, or to offset the advantage of the opponent’s network warfare? It is necessary to make yourself technological progress. But what is more necessary is the progress of thinking. The long history of evolution proves that human beings are not always in a state of thought progress in the coordinate system of time. Degradation will happen from time to time. The degradation of thinking is sad, but consciously pull the pair back to the “old battlefield”, that is, to offset the opponent’s informational combat capability, so that the opponent’s technical advantage is lost, and thus with us to return to a certain historical stage of combat, At that time, it is a feasible idea to give full play to my own advantages.

(The author is a professor at the National Defense University)

Original Mandarin Chinese:

近半個世紀以來,電子技術、信息技術以令人瞠目的速度迅猛發展,並因此全面改變了現代戰爭的風貌。儘管人們在談論戰爭的維度時,習慣於陸海空天電的排序,但從軍事技術層面講,“電子戰”“網絡戰”所構成的“網電空間戰”能力,卻毫無疑問已後來居上,成為第一戰鬥力。誰能主導電子戰,誰就能主宰戰場。可惜的是,這一結論至今還未能被各國軍隊普遍接受。

刻舟求劍,是對人們的認識滯後於事物的演變和發展的形象寫照。時至今日,當以電子技術和芯片技術為標誌的這一輪軍事革命,因技術日臻成熟,潛力逼近極限而漸近尾聲時,大多數國家的軍人對一個小小的電子管和更小的芯片就能改變戰爭的風貌,還沒做好充分接納的精神和知識準備。這對生活在信息化時代的人類,特別是掌握著信息化武器的軍隊來說,不能不說是一種諷刺。

世界外觀所呈現的個體性表徵,使人們憑直覺把整個世界區分成各個部分去認知和理解。即便電子技術、信息技術早已把整個世界都納入了網電空間而焊接成了一“域”,人們仍然習慣於將其切分成不同的“域”塊。如不少囿於傳統思維的軍人,就想當然地把作戰空間切分成陸、海、空、天、電五大維度,並以為自己將在這五種維度下作戰。而網電空間戰場,在他們看來,只不過是其中的一維。甚至在聯合作戰這一試圖把五維空間打通成一體的概念中,網電空間戰也只是其中一種作戰領域和作戰樣式而已,全然不懂大千世界已然被“信息化”了。這樣的滯後思維不可能跟上技術飛躍的步伐:舟已遠離湖面,劍卻沉在了湖底。能在未來戰場上穩操勝券者,一定是把全部戰場作為一個整體觀察和思考、操作並控制的軍隊。只有如此,才能找到打開胜利之門的鑰匙:誰能控製網電空間,誰就能控制戰場;誰能在網電空間戰中佔上風,誰就是戰爭的贏家。這是現代戰爭發展到今天誰也無法逆轉的大趨勢。

電子戰(今日已衍化成為信息戰或網電空間戰)是一切現代戰鬥、戰役乃至戰爭的前提。與此相比,制空權、制海權,甚至制陸權與製天權,都已向製網電權拱手交出了未來戰場的第一制權。何況制天權的爭奪本身就是製網電權的一部分。套用鄧小平的一句話說,現代戰爭,“沒有製空權,什麼仗都打不下來”。是的,未來戰爭,沒有製網電權,什麼仗都打不下來。

今天,提出要用“空海一體戰”構想遏制中國的美軍,是一架幾乎全面信息化了的軍事機器。因此,美軍深知信息化是其所長,亦是其所短。短就短在誰具備網電空間戰優勢,誰就能製約美軍。有人會問,難道從軍事角度講,網電空間戰真的那麼重要,以至於讓人認為比火力硬殺傷更重要嗎?是的,這正是筆者的回答。因為當你的對手已全維信息化後,它要么先勝於與對手的網電空間戰,要么先敗於此戰,其後的火力戰,只是對還不肯認輸的對手進行從心理摧毀到物理消解的過程。

為什麼網電空間戰如此重要?實際上,我們的主要對手其全部的長處就在於全維信息化,而其全部的短處也在於過度信息化。信息化的短處就是無一處無芯片,從而形成芯片依賴。芯片讓武器平台彈藥如虎添翼變得強大,而其自身卻也極端脆弱。一枚電磁脈衝炸彈,就可以讓在它爆炸覆蓋範圍內的所有電子元件被毀失能。這種場景讓用芯片武裝到牙齒的對手很恐懼。而對我們來說,讓對手恐懼的東西,就應該是我們要優先側重發展的武器。

如果跟全維信息化對手交手,對手最擔心的是:一被網攻癱瘓網絡,二被天戰摧毀天基系統。因為這將使其一切武器平台的硬件優勢都變得沒有意義。儘管我們的對手同樣也有這種能力,但一旦雙方都動用這種能力將對手癱瘓,那就意味著,對陣雙方將一起退回二戰水平。那時,誰具有人口優勢,誰有資源優勢,誰有製造業優勢,誰就有戰爭優勢。

看清這一點,有助於我們擺脫某種悖論:越了解對手的軍事系統,就越擔心自身軍事系統存在的差距,越承認差距,就越想學習追趕對手,結果就是對手有什麼,我就也要有什麼。最終把自己逼上一條以對手之長,攻對手之長的死路。這條路怎麼可能把我們引向“能打仗,打勝仗”?古今中外,凡勝仗,無一不是以我之長攻敵之短,即便是硬仗也是以我之長攻敵之長,未見有以敵之長攻敵之長而取勝者。何況,取勝於未來戰爭,不能以不惜一切代價獲勝為目的。對於中國來說,還應該有一個與勝利同樣重要的要求,武器裝備發展,作戰方案製定,都要考慮如何降低成本。決不能對手有什麼,我們就一定要有什麼。乞丐跟龍王爺比寶不行,變成土豪了,也不能跟龍王爺比寶。今天,我們對如何打贏信息化條件下局部戰爭的整體想法是存在某種認知缺陷的,總是自覺不自覺地以為打高技術戰爭就是打高成本戰爭,總想和對手一樣去比成本、拼成本。

實際上,我們完全可以換一種思路,那就是走低成本路線。有沒有重型航母,有沒有X37,有沒有全球快速打擊系統,對手並不在乎。它只在乎你能不能摧毀它的衛星系統,癱瘓它的網絡系統。畢竟,攻擊衛星武器和電磁脈衝炸彈的工具和手段都不是很昂貴、很稀缺,而其效果將是低成本、高收益。我們斷不能因為擔心自己與對手的差距,就不由自主地陷入跟對手的軍備競賽中。

美國人在“空海一體戰”構想中說,“我們要通過這個方式,把中國拖入到與我們的競賽,讓中國人把更多的精力都投入到東風21D等諸如此類導彈的生產中去,然後用大量的誘餌和欺騙迫使中國人大量地把這些武器消耗到沒有意義的方向”。對此,國內有人寫了一篇文章,提醒“我們要防止掉入美國陷阱”,這本身沒有錯,但仍然屬於只知其一,不知其二。要知道,此類文章出來以後,很有可能導致我們的認識產生新的偏差,因為上述美國人的話語中存在“陷阱的陷阱(即雙重陷阱)”。首先,它企圖將中國軍隊引誘到軍備競賽的陷阱中來。如果你跟美軍進行競賽,你就會耗費大量財力物力尾隨美軍而不得超越;其次,如果你意識到這是陷阱而放棄競賽,你又立刻就會掉入另一個陷阱:由於放棄軍備競賽而自廢武功。對中國來說,如果我們既不願意跟對手競賽,又不願意自廢武功,那我們應該怎麼辦?結論是,我們只能走自己的路。

發展我們自己之長,發展對我最有利的東西,最好以我之長,克敵之短。起碼也要以我之長,克敵之長。以我之短克敵之長不行,以敵之長克敵之長同樣也不行。以敵之長攻敵之長,你將永無勝算。

看看“空海一體戰”最主要的設計:開場就是打擊你的天基系統,讓你致盲;接著打“偵察戰”,讓你致聾;然後才來跟你正式開打常規戰。

這種情形下,我們怎麼辦?是被動接招,兵來將擋,水來土掩?還是揚我所長,以低成本手段,換取對手高價值目標?當然是後者。為此,我們必須先具備三種能力:

第一種是衛星反導能力。這種能力將一擊致癱嚴重依賴信息化的對手,使其致盲、致聾、致啞,從而只能與你一道退回二戰水平去比拼常規戰力。

第二種是遠程精打能力。必須確保你有能力擊沉類似航母這樣的高價目標。這樣的高價目標如果被擊沉,將沉重地打擊全世界投資人對對手的信心,使資本不敢再投向它,造成對手嚴重的戰爭融資困境。這是對手的作戰計劃人員沒有意識到的國家軟肋。擊沉航母對全球投資人的信心將是一個巨大的打擊,從而將打斷對手的全球資本循環鏈。

第三種是必須有網電空間作戰能力。特別是對對手的任何網絡系統攻擊的能力。如果中國和遠比自己強大的對手真的發生戰爭,你必須從一開始就展示你有攻擊並癱瘓其全部網電系統的能力和決心,這是用威懾遏制戰爭的必要方式。

道理,總是說起來容易做起來難。如何在未來戰爭中拿到製網電權,或者對沖掉對手的網電戰優勢?讓自己獲得技術進步是必須的。但更必須的,是思維的進步。漫長的進化史證明,人類在時間的坐標系上,並不總是處於思維進步狀態。退化,會不時發生。思維的退化是可悲的,但有意識地把對手拉回“舊戰場”,即對沖掉對手的信息化作戰能力,讓對手的技術優勢盡失,從而與我們一道退回某一歷史階段的作戰水平,屆時,盡情發揮我自身優勢,則不失為一種可行的思路。

(作者係國防大學教授)

Original Referring URL: http://www.81.cn/jkhc/2014-12/

 

Chinese Military Information Warfare Attacks on Mind and Spirit // 中國軍隊信息戰隊思想和精神的攻擊

Chinese Military Information Warfare Attacks on Mind and Spirit //

中國軍隊信息戰隊思想和精神的攻擊

June 01, 2004 08:58
  If the 1991 Gulf War was the first time that the United States brought information warfare from the research report to the actual battlefield, then the Iraq war that ended last year may be the further development of information warfare in actual combat. Information warfare, as the focus of the new military revolution in the 21st century, has increasingly attracted people’s attention. However, through the information campaign to study the lively scenes, we will find that quite a few people only understand information warfare from the perspective of military and technology alone, but information warfare is not so simple. 

  Information warfare is a new emergence of human beings entering the information age. a phenomenon of war. It is not a simple style of warfare, but a new form of warfare relative to firepower. The emergence of information warfare has formed a major breakthrough in many traditional war concepts such as the object of war, the boundaries of war, and the content of war. Among them, the focus should be on the ideological and spiritual side of information warfare. 

  What you see is only the tip of the iceberg 

  . There are dozens of concepts about information warfare in the world. However, many of them only understand information warfare from the military and technical perspectives. Even the United States, which is in the leading position of information warfare, is only from the last It was only at the end of the century that this issue was considered from a strategic and social point of view. This is not comprehensive. An important prerequisite for understanding information warfare is that information warfare should not be viewed simply with the war view of the industrial age. In the information age, computers and networks have dramatically changed the shape of war in the past. In the information war, the army and the society, the military and civilians, the war and the crime, the state and the individual have been intertwined in many cases, and they are unclear and unreasonable. 

  Information warfare broadly refers to the war against the information space and the competition for information resources in the military (including political, economic, cultural, scientific, and social fields). It mainly refers to the use of information to achieve the national strategic goals; narrowly Refers to the confrontation between the warring parties in the armed field in the field of information, and seizes the right to control the information. It should be emphasized that information warfare is not a simple military technical issue and should not be understood as a combat style. Information warfare is actually a form of war.

  The term “information” is understood relative to the times, and corresponds to the agricultural and industrial eras; in terms of social forms, it is also in line with agricultural and industrial societies. At the same time, it is one of the three major resources that human beings must compare with matter and energy. Investigating information warfare, only by knowing at this level can we reveal information warfare in the true sense. 

  The rise of information warfare lies not in what kind of nouns it uses, nor in the war nouns. It is as simple as the buzzwords of “information,” “information,” “information age,” and “digitalization.” It is the inevitable result of the development of society and science and technology, with revolutionary and epoch-making significance. The information wars that emerged at the end of the 20th century, or the information wars we have seen, are only the tip of the iceberg, and are only partial and limited information wars embodied in the military field. Only when the world reaches full network and the earth becomes a small village in the true sense can we see the broad and real information war. 

  Information warfare is not just  about the military. When it comes to information warfare, people often think of the army first. Indeed, in the traditional war, the army is the protagonist of the war, and the battlefield is also the stage of the military. Under the conditions of information warfare, the situation is very different. The scope of the battlefield has greatly expanded, and the war has become far more than just military affairs, but has developed into a national war under high-tech conditions. Information warfare is not only carried out through the military, but also through the entire social network. With the construction of the world information highway, information warfare has been difficult to define boundaries. Any social NGO or even an individual who has ordinary computer equipment and masters computer communication technology may use a globally connected computer and communication system to participate in an information war. 

  The information warfare is not only the main manifestation of the army: First, the participants in the information war are no longer limited to military personnel, but also include ordinary people. Information warfare combatants can be either regular soldiers or teenage hackers. Second, many of the weapons and equipment used in information warfare, such as computers and optical instruments, can no longer be military supplies, and are available in the civilian goods market. Take the United States, an information war powerhouse, as an example. The US military’s information warfare system relies heavily on civilian information infrastructure. Senior US military personnel referred to the informationization of the US military’s military as “buy from the market.” Third, information warfare is not only on the battlefield, but on the entire society. “The battlefield is only where the soldiers are killed. It no longer covers information warfare.”

  Information warfare is not only played in wartime. 


  Since the war, the attackers launched wars, and the defenders resisted aggression, and they must be prepared for war. In particular, mechanized warfare has shown obvious phase and proceduralization. In the war of information age, the boundaries between war preparation and implementation are increasingly blurred and even mixed. Looking around the world, it is not difficult to find that information powers are fighting almost every day: public opinion, intelligence confrontation, network reconnaissance, and so on. These are actually information wars that have transformed form, and can be called public opinion warfare, intelligence warfare, and cyber warfare. 

  In the Iraq war, the power of public opinion wars opened the eyes of the world. It has been said that the “discussion war”, one of the forms of information warfare, has been going on since the war. Earlier cases of “public opinion wars” can be traced back to the “Oath of the Oath” of China’s Xia Dynasty and later “Looking for Cao Yuwen” and “Discussing Wushu”. The “discussion of public opinion” has no boundaries between wartime and peace. It controls, manipulates, plans, and utilizes various public opinion tools to systematically deliver selected information to the audience, affecting the audience’s emotions, motivations, judgments, and choices, thus having a major and direct impact on the outcome of the war. As for the information warfare and cyber warfare in the information war, it is even more ignoring the difference between wartime and peacetime. At that time, the US Clinton Administration put forward the idea of ​​building an information highway and promoting global informationization. This move has made the world believe that the United States is leading the human society into the information age. However, the strategic intention of the United States is actually that when the informationization of human society is still in a blank, it will expand the information territory of the United States in order to occupy the opportunity of informationization. As a result, the future development of global informationization will follow the US road map. The United States can integrate the countries of the world into the informatization map of the United States. Looking at it now, this strategic attempt by the United States is far more effective than winning a war of blood and hurricanes.

  When information warfare is not only a battle, this is not only manifested in the blurring of the preparation and implementation of information warfare, especially in the attack of information warfare on people’s thoughts and spirit. The formation of thoughts and spirits is a subtle process. Through the information superiority, we can achieve the goal of “no war and defeated soldiers” or “less war and defeated soldiers”. The general approach is to use information superiority to create contrast between the enemy and the enemy, use psychological warfare and strategic deception to shake, frustrate the enemy’s military, people’s hearts and government beliefs, and destroy the enemy’s normal political and economic operation system. Means can put the enemy in a state of paralysis, curb the will of the hostile country to wage war, or deprive it of its ability to war. 

  In the 1980s, the scenes of the US-Soviet confrontation were very interesting. Reagan, the US president who is good at acting, has proposed an aggressive “Star Wars” plan, claiming to make all the strategic nuclear missiles of the Soviet Union useless. As soon as the plan was announced, the United States started to promote all the propaganda machines and caused a great sensation in the world. The Soviet leaders convened an emergency meeting in succession and decided to resolutely respond to the blood and establish a strategic defense shield of the Soviet Union. In fact, the “Star Wars” program in the United States only carried out a little bit of technical experimentation. It didn’t cost much at all, but a movie of the same name “Star Ball” was popular in the world. However, the Soviets were very hardworking and hard work. When the national economy was on the verge of collapse, the vast ruble was still thrown into the arms race. The Soviet Union, which had been unable to do so, ran out of the last drop of blood after seven years. It cannot be said that the collapse of the Soviet economy and the collapse of the regime were not dragged down by the US information war. 

  Paying attention to the people’s war that defends the boundaries of 

  information. Under the conditions of information warfare, national sovereignty has a new content. The extension of national security has expanded and its connotation has become more abundant. The influence of information warfare is no longer limited to the military field, but radiates to the whole. Human society. Under the conditions of information warfare, the important magic weapon for a weak country to defeat a powerful country is the people’s war. Only by insisting on the people’s war under the conditions of information warfare can we effectively defend the national information territory and safeguard national information sovereignty. In addition to information technology and tactics, the most important thing is to grasp the construction of the information talent team and build the two lines of the national spirit defense line in the information age. 

  Those who have talents are in the world. The outcome of the information warfare depends to a large extent on human factors, and must be supported by a large number of high-tech information warfare personnel.

  In the information warfare, a small number of top information talents can often play a key role in the outcome of the war. During the Second World War, in order to grab a German atomic physicist, the US military changed the direction of the attack of the three Army divisions. After the end of World War II, the history of “the wise man grabbed the people, the fools took the device” was even more intriguing. In the East, the Soviets were busy carrying the seized tanks and cannons; in the West, Americans hurriedly transported more than 3,000 German scientists back home. More than half a century has passed, and the country that grabbed talents is still continuing to write a history of robbing people, and its economy, technology and military are incomprehensible. The country that robbed the weapon was now facing the reality of being robbed. After the disintegration, the Soviet Union had tens of thousands of outstanding scientific and technological talents to change their positions to serve the opponents of the year. As a commanding height of military struggle, the struggle for talents is more decisive in the military contest of the information age. 

  Compared with the “hard killing” brought about by information warfare, the “soft killing” of information warfare is even more terrible. The spiritual realm is the most “window of vulnerability” under the conditions of information warfare. 

  As information technology becomes more developed, channels become more and more fluent, and information sources are more extensive. People will get more and more information and get information faster and faster. The means of modernization have transmitted the information to be transmitted to the countries of the world effectively without any restrictions. At present, developed countries pay great attention to using their advanced information technology to establish a global network of radio, television, and computer networks, thereby exporting their political opinions and values ​​on a large scale and expanding the information frontier. As a result, countries with backward informationization have been subjected to a strong spiritual impact. Therefore, in order to win the people’s war under the conditions of information warfare, from the individual, the media, the army to the whole country, we must comprehensively enhance the awareness of information and national defense, establish the concept of defending the national information territory and information boundary, and consciously build an invisible spiritual defense line. 

  Related Links 

  Scanning the overall situation of the world information war It 

  can be said that the development of the world information warfare has gone through three stages. 

  The first stage: the period of information warfare before the Gulf War in 1991; the 

  second stage: the implementation and maturity of the information war after the Gulf War to 1998; the 

  third stage: the development period of the information warfare after 1998 .

  At present, the new military revolution triggered by information warfare is still going on around the world. The transformation of mechanized warfare into information warfare has been fully carried out in the world. The armed forces of major countries around the world are adjusting their strategies and tactics, preparing equipment, and combat training in accordance with the information warfare, in preparation for winning information warfare. All the wars after the Gulf War have been marked with traces of information warfare. The power of information warfare is impacting all areas of society. 

  Information warfare techniques and techniques click 

  Currently, the world’s countries in the application and development of information warfare technology are mainly: 

  1. Reconnaissance and surveillance technology. Various means of reconnaissance, surveillance, early warning and navigation, including space-based, space-based, sea-based and foundation. 

  2. Platform integrated information warfare system. Realize radar warning, missile launch and attack alarm, information support, information interference and avoidance, and synergistic integration, and integrate with other information equipment on the platform to achieve information sharing. 

  3. Network command and control warfare technology. 4. Computer virus technology. 

  5. Attacking weapons technology. Including electromagnetic pulse weapons, ultrasonic weapons and infrasound weapons. 6. Advanced electronic countermeasures technology. 

  The latest information warfare equipment glimpse 

  In the development of information warfare weapons, in recent years, the following equipments have been developed or put into active service in various countries. 

  1. The Joint Surveillance and Target Attack Radar System is a battlefield information processing system that accurately detects moving and fixed targets to cope with the implementation of long-range precision strikes, and provides commanders with important information about combat development and combat management. 

  2. The Joint Tactical Air-to-Ground Information Station is a weapon support system that processes the vital information needed for space-based sensor data and operational capabilities for early warning missile launches. 

  3. A beam-energy weapon can penetrate targets hundreds of kilometers or even thousands of kilometers in an instant without leaving a “hard injury”, especially for the direct destruction of high-precision guided high-tech weapons. Therefore, it is considered to be tactical air defense and anti-armor. Optoelectronic countermeasures and even strategic anti-missile, anti-satellite, anti-satellite, multi-purpose ideal weapon for all spacecraft.

  4. Smart warfare, woven with a fiber optic network and a conductive polymer network, and a miniature measurement system that monitors the soldier’s physical condition. In the future battlefield, a soldier was injured. At the moment of his fall, the medical staff at the ambulance center can accurately determine whether it is a bullet or a knife wound, where the injured part is, and other basic injuries. 

  In addition, there are military robots, shipboard electronic warfare systems, high-power RF amplifier technology, advanced antenna technology and signal processing technology. 

  The information 

  warfare is fiercely competitive. Looking at the world, more than 20 countries including Britain, France, Israel, and Russia have conducted in-depth research on information warfare. The development of information warfare in the United States is at the forefront of the world, mainly in technology, equipment, and theory. 

  United States: The information war strategy was changed from defense to attack. In order to improve the US military’s information warfare technical capabilities, the US Department of Defense has a specialized information system processing agency responsible for maintaining the 2.5 million computers used by the US military. It is also studying how to improve the attack capabilities of computers and create communication networks and financial systems that destroy hostile countries. And the intrusion of the power system. As early as the fall of 2000, the US Space Command Center began to develop aggressive computer weapons. This means a major adjustment in the US military’s information war strategy—from strategic defense to strategic attack. 

  Russia: The focus of information warfare is on “Heavenly Soldiers.” The development of information warfare in Russia has concentrated on the development of “Heavenly Soldiers” — the astronauts. In 2002, Russia invested about 31.6 billion rubles for space research, 5.4 billion rubles for the development of global navigation systems, and strengthened the development of lasers, high-power microwaves and anti-satellite weapons. 

  Japan: Accelerate the formation of information warfare units. The Japanese Defense Agency is forming an information warfare force of 5,000 people, focusing on the development of cyber weapons as the focus of future defense plans, and speeding up the construction of the Japanese Army’s digital forces.

  EU and other Western countries: embarking on the construction of digital troops. Countries such as France, Germany, Britain, Canada, Australia, the Netherlands and Sweden are also developing platforms and individual C4I systems. More than 10 countries, including France, Britain, Germany, Australia, Canada, Italy, and Israel, are embarking on the implementation of digital military and digital battlefield construction plans. Among them, most countries are concentrating human and financial resources to develop the equipment needed for digital units, and a few countries in the past have conducted several digital force test exercises. In the future, while the above-mentioned countries continue to develop the digital “hardware” of the battlefield, they will begin to consider the composition of the digital units, and more countries will join the ranks of the digital construction of the troops.  

Source: China National Defense News

Original Mandarin Chinese:

如果說,1991年的海灣戰爭是美國第一次把信息戰從研究報告中搬上實戰戰場,那麼去年結束的伊拉克戰爭也許就是信息戰在實戰中的進一步發展。信息戰,作為21世紀新軍事革命狂飆的重心,已經越來越引起人們的重視。然而,透過信息戰研究熱鬧的場面,我們會發現,相當多的人們只是從單純軍事和技術的角度認識信息戰的,但信息戰其實並不這麼簡單——

信息戰是人類進入信息時代新出現的一種戰爭現象。它不是一種簡單的作戰樣式,而是相對於火力戰的一種新的戰爭形態。信息戰的出現對諸如戰爭對象、戰爭界限、戰爭內容等許多傳統戰爭理念都形成了重大突破,其中尤其應該引起關注的是信息戰攻擊思想和精神的一面。

看到的只是冰山一角

目前世界上關於信息戰的概念有幾十種,然而,很多卻只是單純從軍事和技術的角度來認識信息戰的,即使處於信息戰領先地位的美國也只是從上個世紀末才開始從戰略高度和社會意義上思考這個問題,這很不全面。認識信息戰的一個重要前提是,不應該簡單地用工業時代的戰爭觀來看待信息戰。信息時代,電腦和網絡大大改變了以往的戰爭形態。信息戰中,軍隊與社會、軍人與平民、戰爭與犯罪、國家與個人在很多情況下已經交織在一起,分不清,理還亂。

信息戰廣義地指對壘的軍事(也包括政治、經濟、文化、科技及社會一切領域)集團搶佔信息空間和爭奪信息資源的戰爭,主要是指利用信息達成國家大戰略目標的行動﹔狹義地是指武力戰中交戰雙方在信息領域的對抗,奪取制信息權。需要強調的是,信息戰不是一個簡單的軍事技術問題,不應該被理解為一種作戰樣式。信息戰實際上是一種戰爭形態。

“信息”這個名詞相對於時代來理解,是與農業時代、工業時代相對應的﹔就社會形態而言,又是與農業社會、工業社會相呼應。同時,它又是與物質、能量相提並論的人類必須的三大資源之一。考察信息戰,隻有從這個層次上去認識,才能揭示真正意義上的信息戰。

信息戰的崛起不在於它用了什麼樣的名詞,也不是戰爭名詞上冠以“信息化 ”、“信息”、“信息時代”、“數字化”這些時髦的詞藻那麼簡單。它是社會和科技發展的必然結果,帶有革命性、劃時代的意義。 20世紀末出現的信息戰,或者說我們已經看到的信息戰只是冰山之一角,僅僅是體現在軍事領域中的局部和有限的信息戰。隻有當世界達到全面網絡化,地球成為真正意義上的小村落時,我們才能看到那種廣義上、真正的信息戰。

信息戰不隻靠軍隊打

一提起打信息戰,人們往往首先就想到軍隊。確實,傳統戰爭中,軍隊是戰爭的主角,戰場也主要是軍人的舞台。信息戰條件下,情況則大不一樣。戰場的範疇大大擴展,戰爭變得遠遠不只是軍隊的事情,而是發展成高技術條件下的全民戰。信息戰不只是通過軍隊,同時也可以通過全社會網絡來實施。隨著世界信息高速公路的建設,信息戰已難以劃定界限。任何社會民間組織甚至個人隻要擁有普通計算機設備、掌握計算機通訊技術,都有可能利用全球聯網的計算機與通信系統參與一場信息戰。

信息戰不隻打軍隊主要表現在:第一,信息戰的參與者不再僅限於軍人,而且還包括普通民眾。信息戰作戰人員既可以是正規軍人,也可以是十幾歲的少年黑客。第二,信息戰所使用的許多武器裝備,如計算機、光學儀器等可以不再是軍用品,在民用品市場上都可買到。以信息戰強國美國為例,美軍的信息戰系統在很大程度上依賴民用信息基礎設施。美國軍方高層人士把美軍軍隊信息化變革稱為“從市場上買來的”。第三,信息戰作戰不單在戰場,而是分佈於整個社會。 “戰場只是士兵陣亡的地方,已不再囊括信息戰交戰場所。”

信息戰不隻在戰時打

自有戰爭以來,進攻者發動戰爭,防御者抵禦侵略,都要進行周密的戰爭準備。特別是機械化戰爭,呈現出明顯的階段性、程序化。而信息時代的戰爭,戰爭準備與實施的界限則日趨模糊,甚至混為一體。環顧世界,不難發現,信息強國幾乎每天都在進行戰爭:輿論宣傳、情報對抗、網絡偵察等等。這些實際上都是轉化了形式的信息戰,可以稱之為輿論戰、情報戰、網絡戰。

伊拉克戰爭中,輿論戰的威力讓世人大開眼界。有人說,作為信息戰作戰形式之一的“輿論戰”自有戰爭以來就一直在進行著。進行“輿論戰”的較早案例甚至可以追溯到中國夏朝的《甘誓》以及後來的《討曹檄文》與《討武檄文》。 “輿論戰”的進行完全沒有戰時與平時的界限。它通過控制、操縱、策劃、利用各種輿論工具,有計劃地向受眾傳遞經過選擇的信息,影響受眾的情感、動機、判斷和抉擇,從而對戰爭結果產生重大而直接的影響。至於信息戰中的情報戰、網絡戰就更是無視戰時與平時的分別了。當年,美國克林頓政府提出了構建信息高速公路、推進全球信息化的主張。此舉曾讓世人認為美國正在引領人類社會步入信息化時代。然而,美國的戰略意圖其實是趁人類社會的信息化尚處於一片空白之時,跑馬圈地,擴張美國的信息疆域,以期佔住信息化的先機。如此一來,全球信息化未來的發展就將按美國的路線圖行進。美國可以一舉將世界各國納入美國規劃的信息化版圖。現在看,美國的這一戰略企圖,其成效已遠遠勝於贏得一場硝煙彌漫、血雨腥風的戰爭。

信息戰不隻打戰時,這不僅表現為信息戰戰爭的準備與實施界限模糊,尤其體現在信息戰對人的思想和精神的攻擊上。思想和精神的形成是一個潛移默化的過程,通過信息優勢可以達成“不戰而屈人之兵”或“少戰而屈人之兵”的目標。其一般做法是:利用信息優勢在敵我之間製造反差,運用心理戰和戰略欺騙等手段,動搖、沮喪敵方軍心、民心和政府信念,破壞敵方正常的政治、經濟運行體系,通過上述手段可以使敵國處於癱瘓狀態,遏制敵對國家發動戰爭的意志,或使其喪失戰爭能力。

上個世紀80年代美蘇對峙中的一幕場景很值得人玩味。擅長演戲的美國總統裡根提出了一個咄咄逼人的“星球大戰”計劃,號稱要讓蘇聯的所有戰略核導彈失去作用。該計劃一宣布,美國就開動全部的宣傳機器拼命鼓吹,在全世界引起了巨大轟動。蘇聯領導人連續召開緊急會議,決定不惜血本堅決應對,建立起蘇聯的戰略防禦盾牌。其實,美國的“星球大戰”計劃隻進行了星星點點的技術實驗,壓根就沒有花多少錢,倒是一部同名的《星球大球》的電影風靡世界。而蘇聯人卻非常認真地埋頭苦幹,在國民經濟已經瀕臨崩潰的情況下,仍然把大把的盧布投向軍備競賽。本來已經力不從心的蘇聯在7年之後流盡了最後一滴血。不能說,蘇聯經濟的崩潰及政權的垮台沒有受美國信息戰的拖累。

關注保衛信息邊界的人民戰爭

在信息戰條件下,國家主權有了新的內容,國家安全的外延擴大了、內涵更豐富了,信息戰的影響也不再僅僅局限於軍事領域,而且輻射到整個人類社會。在信息戰條件下,弱國戰勝強國的重要法寶就是人民戰爭。隻有堅持打信息戰條件下的人民戰爭才能切實保衛國家信息疆域,維護國家信息主權。這其中除了信息技術和戰法等因素外,最主要的是抓住信息人才隊伍建設與構築信息時代的全民精神防線兩個環節。

得人才者興天下。信息戰的戰果如何,在很大程度上取決於人的因素,必須有大量的高技術信息戰人才作支撐。

在信息戰中,為數不多的頂尖信息人才往往能對戰爭的勝負起到關鍵作用。二戰期間,美軍為了把一個德國原子物理學家搶到手,竟然將3個陸軍師的進攻方向作了改變。二戰結束後那段“智者搶人,愚者奪器”的歷史更是耐人尋味。在東方,蘇聯人忙著搬運繳獲來的坦克大砲﹔在西方,美國人卻急急把3000多名德國科學家運回國內。半個多世紀過去了,當年搶人才的國家如今仍然在續寫著搶人的歷史,其經濟、科技和軍事不可一世。當年搶兵器的國家如今則在無奈地面對著被搶的現實。解體後的蘇聯有上萬名優秀科技人才改換門庭,服務於當年的對手。人才之爭作為軍事鬥爭的一個制高點,在信息時代的軍事較量中,更具有決定性的意義。

與信息戰所帶來的“硬殺傷”相比,信息戰的“軟殺傷”更為可怕。信息戰條件下精神領域是最“易受攻擊之窗”。

隨著信息技術越來越發達,信道越來越流暢,信息來源更為廣泛,人們獲取的信息將越來越多,獲取信息的速度也越來越快。現代化的傳播手段把所要傳遞的信息幾乎不受任何限制,有效地傳到世界各國。當前,發達國家十分注意利用它們的先進信息技術,建立覆蓋全球的廣播、電視、計算機網絡,藉此大規模輸出其政治主張和價值觀念,擴充信息疆域。其結果是信息化發展落後的國家受到強烈的精神沖擊。因此,要想打贏信息戰條件下的人民戰爭,從個人、媒體、軍隊到整個國家都必須全面增強信息國防意識,樹立保衛國家信息疆域和信息邊界的觀念,自覺築起無形的精神防線。

相關鏈接

世界信息戰總體形勢掃描

可以認為,世界信息戰的發展經歷了3個階段。

第一階段:1991年海灣戰爭以前信息戰的醞釀和提出時期﹔

第二階段:海灣戰爭後至1998年前信息戰的實施和成熟時期﹔

第三階段:1998年後至今遏制信息戰的發展時期。

當前,信息戰引發的新軍事革命仍在全球進行。機械化戰爭向信息戰的轉變已在全球全面展開。全世界各主要國家的軍隊正按照信息戰思想調整戰略戰術、編制裝備、作戰訓練等,為打贏信息戰作準備。海灣戰爭以後的所有戰爭無不烙上信息戰的痕跡。信息戰的威力正沖擊著社會的各個領域。

信息戰實戰技法點擊

當前,世界各國在信息戰技術手段的應用與發展上主要有:

1.偵察監視技術。包括天基、空基、海基和地基在內的各種偵察、監視、預警、導航等手段。

2.平台一體化信息戰系統。實現雷達告警、導彈發射和攻擊告警、信息支援、信息幹擾及規避、協同一體化,而且與平台上其他信息設備綜合為一體,達成信息共享。

3.網絡指揮控制戰技術。 4.計算機病毒技術。

5.攻心武器技術。包括電磁脈沖武器、超聲波武器和次聲波武器。 6.先進電子對抗技術。

最新信息戰裝備掠影

在信息戰武器發展上,近年來各國研製或已投入現役的主要有以下裝備。

1.聯合監視與目標攻擊雷達系統,是一種戰場信息處理系統,能精確探測移動的和固定的目標,以配合實施遠距離精確打擊,還能向指揮官提供有關戰況發展和戰鬥管理的重要情報。

2.聯合戰術空對地信息站,是一種武器支援系統,能處理供預警導彈發射用的天基傳感器數據、作戰能力所需的重要信息。

3.束能武器,能在瞬間穿透數百公裡甚至數千公裡外的目標而不留下“硬傷”,尤其對精確制導高技術武器有直接的破壞作用,因此被認為是戰術防空、反裝甲、光電對抗乃至戰略反導、反衛星、反一切航天器的多功能理想武器。

4.智能戰衣,編織有光纖網絡和導電聚合網絡,並有監視士兵身體狀態的微型測量系統。在未來戰場上,一名士兵受了傷,就在其倒地的瞬間,救護中心的醫務人員就能準確判斷出是彈傷還是刀傷、受傷部位在何處以及其他基本傷情。

此外,還有軍用機器人、艦載電子戰系統、強功率射頻放大器技術、先進的天線技術和信號處理技術等等。

信息戰國力競爭激烈

放眼世界,現在已有英國、法國、以色列、俄羅斯等20多個國家對信息戰展開深入研究。美國信息戰發展走在世界前列,主要體現在技術、裝備、理論等方面。

美國:信息戰戰略由防轉攻。為了提高美軍信息戰技術能力,美國國防部有專門信息系統處理機構負責維護美國軍方使用的250萬台電腦,並在抓緊研究如何提高電腦的攻擊能力,製造破壞敵對國的通信網絡、金融系統及電力系統的入侵病毒。早在2000年秋天,美國太空指揮中心已開始研製攻擊性電腦武器。這意味著美軍信息戰戰略的重大調整———由戰略防禦轉向戰略進攻。

俄羅斯:信息戰重心在“天兵”。俄羅斯的信息戰發展集中力量發展“天兵 ”———航天兵。 2002年俄羅斯投入約316億盧布用於太空專項研究,54億盧布用於全球導航系統的研發,還加強了激光、高功率微波和反衛星武器的研製。

日本:加快組建信息戰部隊。日本防衛廳正在組建5000人規模的信息戰部隊,把網絡武器的開發作為今后防衛計劃的重點,並加快了日本陸軍數字化部隊的建設。

歐盟和其他西方國家:著手數字化部隊建設。法、德、英、加、澳、荷蘭和瑞典等國也在研製平台和單兵的C4I系統。法國、英國、德國、澳大利亞、加拿大、意大利、以色列等10多個國家都在著手執行數字化部隊和數字化戰場建設計劃。其中,多數國家正在集中人力財力開發數字化部隊所需要的裝備,少數走在前面的國家已進行過多次數字化部隊試驗演習。今後,上述國家在繼續開發戰場數字化“硬件”的同時,將開始考慮數字化部隊的編成結構,並將有更多的國家加入部隊數字化建設的行列。

來源:中國國防報

Original Referring URL: http://people.com.cn/BIG5/junshi/1078/

 

 

China’s Cyberspace National Security Strategy: Actively Defending Network Sovereignty! // 中國的網絡空間國家安全戰略:積極捍衛網絡主權!

China’s Cyberspace National Security Strategy: Actively Defending Network Sovereignty! //

中國的網絡空間國家安全戰略:積極捍衛網絡主權!

According to CCTV news client reports, today (27th) morning, the National Internet Information Office released the “National Cyberspace Security Strategy “, which is the first time China released a strategy on cyberspace security. The “Strategy” clarifies China’s major positions and propositions on the development and security of cyberspace, clarifies the strategic guidelines and main tasks, and is a programmatic document guiding national cybersecurity work.

“Strategy” pointed out that information networks such as the Internet have become a new channel for information dissemination, a new space for production and life, a new engine for economic development, a new carrier for cultural prosperity, a new platform for social governance, a new bond for exchanges and cooperation, and a national sovereignty. New territory. With the in-depth development of information technology, the network security situation is becoming more and more serious. The use of network interference in other countries’ internal affairs and large-scale network monitoring and stealing activities seriously endangers national political security and user information security. The critical information infrastructure has been attacked and destroyed, and major security incidents have occurred. Harmful to national economic security and public interests, network rumors, decadent culture and obscenity, violence, superstition and other harmful information eroding cultural security and youth physical and mental health, cyber terror and illegal crimes directly threaten people’s lives and property security, social order, around cyberspace The international competition for resource control, rulemaking, and strategic initiative is becoming increasingly fierce, and the cyberspace arms race challenges world peace. Cyberspace opportunities and challenges coexist, and opportunities outweigh challenges. We must adhere to active use, scientific development, management according to law, ensure security, resolutely safeguard network security, maximize the utilization potential of cyberspace, better benefit more than 1.3 billion Chinese people, benefit all mankind, and firmly safeguard world peace.

The “Strategy” requires that the overall national security concept should be taken as a guide to implement the development concept of innovation, coordination, green, openness, and sharing, enhance risk awareness and crisis awareness, coordinate the two domestic and international situations, and coordinate the development of two major events. Actively defend and effectively respond to promote the peaceful, secure, open, cooperative, and orderly cyberspace, safeguard national sovereignty, security, and development interests, and realize the strategic goal of building a network power.

The Strategy emphasizes that a safe, stable and prosperous cyberspace is of great significance to all countries and the world. China is willing to work with other countries to respect and uphold cyberspace sovereignty, peacefully utilize cyberspace, manage cyberspace according to law, coordinate network security and development, strengthen communication, expand consensus, deepen cooperation, actively promote global Internet governance system reform, and jointly maintain cyberspace. Peace and security. China is committed to safeguarding the sovereignty, security, and development interests of the country’s cyberspace, promoting the Internet for the benefit of mankind, and promoting the peaceful use and common governance of cyberspace.

The Strategy clarifies that the strategic task of national cyberspace security work in the current and future period is to firmly defend cyberspace sovereignty, resolutely safeguard national security, protect key information infrastructure, strengthen network culture construction, combat cyber terrorism and crimes, and improve the network. Governance system, solid foundation of network security, improvement of cyberspace protection capability, and strengthening international cooperation in cyberspace.

The full text of the National Cyberspace Security Strategy

On December 27th, approved by the Central Network Security and Informatization Leading Group, the National Internet Information Office released the National Cyberspace Security Strategy, the full text of which is as follows.

The widespread use of information technology and the development of cyberspace have greatly promoted economic and social prosperity and progress, but also brought new security risks and challenges. Cyberspace security (hereinafter referred to as cybersecurity) is related to the common interests of mankind, to world peace and development, and to national security. Safeguarding China’s cybersecurity is an important measure to coordinate and promote the comprehensive construction of a well-off society, comprehensively deepen reforms, comprehensively ruling the country according to law, and comprehensively and strictly manage the party’s strategic layout. It is to achieve the goal of “two hundred years” and realize the great Chinese rejuvenation of the Chinese nation. An important guarantee. In order to implement the “Four Principles” of Chairman Xi Jinping’s promotion of the global Internet governance system reform and the “five-point proposal” for building a community of cyberspace destiny, clarify China’s important position on cyberspace development and security, guide China’s cybersecurity work, and maintain The state develops this strategy in the interests of sovereignty, security, and development of cyberspace.

I. Opportunities and challenges

(1) Major opportunities

With the rapid development of the information revolution, the cyberspace composed of the Internet, communication networks, computer systems, automation control systems, digital devices and their applications, services and data is transforming people’s production and life styles and profoundly affecting the history of human society. Development process.

New channels for information dissemination. The development of network technology has broken through the limitations of time and space, expanded the scope of communication, and innovated the means of communication, which triggered a fundamental change in the pattern of communication. The Internet has become a new channel for people to obtain information, learn and communicate, and become a new carrier of human knowledge transmission.

A new space for production and life. In today’s world, the depth of the network is integrated into people’s learning, life, and work. Online education, entrepreneurship, medical care, shopping, and finance are becoming more and more popular. More and more people exchange ideas, achieve careers, and realize their dreams through the Internet.

The new engine of economic development. The Internet has increasingly become the leading force for innovation-driven development. Information technology has been widely used in various industries of the national economy, promoting the upgrading and upgrading of traditional industries, and has spawned new technologies, new formats, new industries, and new models, and promoted the adjustment of economic structure and the transformation of economic development mode. It has injected new impetus into economic and social development.

A new carrier of cultural prosperity. The network promotes cultural exchanges and knowledge popularization, releases the vitality of cultural development, promotes cultural innovation and creation, enriches people’s spiritual and cultural life, and has become a new means of disseminating culture and providing new means of public cultural services. Network culture has become an important part of cultural construction.

A new platform for social governance. The role of the network in promoting the modernization of the national governance system and governance capacity has become increasingly prominent. The application of e-government has become more in-depth, and government information has been publicly shared. It has promoted the scientific, democratic, and rule-based government decision-making, and has smoothed the channels for citizens to participate in social governance. An important way to protect citizens’ right to know, participate, express, and supervise.

A new link for exchanges and cooperation. The interweaving of informationization and globalization has promoted the global flow of information, capital, technology, talents and other factors, and has enhanced the exchange and integration of different civilizations. The Internet has turned the world into a global village, and the international community has increasingly become a community of destiny among you and me.

The new territory of national sovereignty. Cyberspace has become a new field of human activity that is as important as land, sea, sky and space. The expansion of national sovereignty extends to cyberspace, and cyberspace sovereignty has become an important part of national sovereignty. Respecting cyberspace sovereignty, maintaining cybersecurity, seeking common governance, and achieving win-win results are becoming the consensus of the international community.

(2) Severe challenges

The cyber security situation is becoming increasingly severe. The country’s political, economic, cultural, social, and national defense security and citizens’ legitimate rights and interests in cyberspace are facing serious risks and challenges.

Network penetration harms political security. Political stability is the basic prerequisite for national development and people’s happiness. The use of the network to interfere in his internal affairs, attack the political system of other countries, incite social unrest, subvert the political power of other countries, and large-scale network monitoring, network theft and other activities seriously endanger the political security of the country and the security of user information.

Cyber ​​attacks threaten economic security. Network and information systems have become the backbone of critical infrastructure and the entire economic society. Attacks and destruction and major security incidents will lead to rampant infrastructure such as energy, transportation, communications, and finance, causing disastrous consequences and seriously jeopardizing national economic security. And the public interest.

Harmful information on the Internet erodes cultural security. Various ideological and cultural networks on the Internet are in conflict and confrontation, and excellent traditional culture and mainstream values ​​are facing impact. Internet rumors, decadent culture and obscenity, violence, superstition and other harmful information that violates the core values ​​of socialism erodes the physical and mental health of young people, ruin the social atmosphere, mislead value orientation and endanger cultural security. Online morality is out of order, lack of integrity is frequent, and the degree of network civilization needs to be improved.

Cyber ​​terror and illegal crimes undermine social security. Terrorism, separatism, extremism and other forces use the Internet to incite, plan, organize and implement violent terrorist activities, directly threatening people’s lives and property, and social order. Computer viruses, Trojans, etc. spread in the cyberspace. Internet fraud, hacker attacks, intellectual property infringement, and misuse of personal information are abundant. Some organizations deliberately steal user information, transaction data, location information, and corporate trade secrets, seriously damaging the country. , corporate and personal interests, affecting social harmony and stability.

The international competition in cyberspace is on the rise. The international competition for competing for and controlling cyberspace strategic resources, seizing the rule-making power and strategic commanding heights, and seeking strategic initiative is becoming increasingly fierce. Individual countries have strengthened their network deterrence strategies and intensified the cyberspace arms race, and world peace has been challenged by new challenges.

Cyberspace opportunities and challenges coexist, and opportunities outweigh challenges. We must adhere to active use, scientific development, management according to law, ensure security, resolutely safeguard network security, maximize the utilization potential of cyberspace, better benefit more than 1.3 billion Chinese people, benefit all mankind, and firmly safeguard world peace.

Second, the goal

Guided by the overall national security concept, we will implement the development concept of innovation, coordination, green, openness, and sharing, enhance risk awareness and crisis awareness, coordinate the two major domestic and international situations, and coordinate the development of two major events, actively defending and responding effectively. Promote cyberspace peace, security, openness, cooperation, orderly, safeguard national sovereignty, security, development interests, and achieve the strategic goal of building a network power.

Peace: Information technology abuse has been effectively curbed, and activities such as the cyberspace arms race that threaten international peace have been effectively controlled, and cyberspace conflicts have been effectively prevented.

Security: The network security risks are effectively controlled, the national network security assurance system is sound and complete, the core technical equipment is safe and controllable, and the network and information systems are stable and reliable. Network security talents meet the needs, and the society’s cyber security awareness, basic protection skills and confidence in using the network have increased significantly.

Openness: Information technology standards, policies and markets are open and transparent, product circulation and information dissemination are smoother, and the digital divide is increasingly bridging. Regardless of size, strength, or wealth, countries around the world, especially developing countries, can share development opportunities, share development results, and participate fairly in cyberspace governance.

Cooperation: All countries in the world have closer cooperation in the fields of technology exchange, combating cyber terrorism and cybercrime. The multilateral, democratic and transparent international Internet governance system is sound and perfect, and the cyberspace destiny community with cooperation and win-win as the core has gradually formed.

Orderly: The public’s right to know, participation, expression, and supervision in the cyberspace is fully protected, and the privacy of cyberspace is effectively protected and human rights are fully respected. The domestic and international legal systems and standards of cyberspace have been gradually established. The cyberspace has been effectively governed according to law. The network environment is honest, civilized and healthy. The free flow of information and the maintenance of national security and public interests are organically unified.

Third, the principle

A safe, stable and prosperous cyberspace is of great significance to all countries and the world. China is willing to work with other countries to strengthen communication, expand consensus, deepen cooperation, actively promote the transformation of the global Internet governance system, and jointly safeguard cyberspace peace and security.

(1) Respect for maintaining cyberspace sovereignty

The cyberspace sovereignty is inviolable and respects the right of countries to choose their own development path, network management model, Internet public policy and equal participation in international cyberspace governance. The network affairs within the sovereignty of each country are the responsibility of the people of each country. The countries have the right to formulate laws and regulations concerning cyberspace according to their national conditions and draw on international experience, and take necessary measures to manage their own information systems and network activities on their own territory. The domestic information systems and information resources are protected from intrusion, interference, attacks and destruction, guarantee the legitimate rights and interests of citizens in cyberspace; prevent, prevent and punish harmful information that endangers national security and interests from spreading in the domestic network and maintain the cyberspace order. No country engages in cyber hegemony, does not engage in double standards, does not use the network to interfere in its internal affairs, and does not engage in, condone or support network activities that endanger the national security of other countries.

(2) Peaceful use of cyberspace

The peaceful use of cyberspace is in the common interest of mankind. All countries should abide by the UN Charter’s principle of not using or threatening to use force, prevent information technology from being used for the purpose of maintaining international security and stability, and jointly resist the cyberspace arms race and prevent cyberspace conflicts. Adhere to mutual respect, treat each other as equals, seek common ground while reserving differences, embrace mutual trust, respect each other’s security interests and major concerns in cyberspace, and promote the building of a harmonious network world. Oppose the use of national security as an excuse to use technological superiority to control other countries’ networks and information systems, collect and steal data from other countries, and not to seek their own absolute security at the expense of other countries’ security.

(3) Governing cyberspace according to law

We will comprehensively promote the rule of law in cyberspace, adhere to the rule of law, establish networks according to law, and go online according to law, so that the Internet can operate healthily on the rule of law. Establish a good network order according to law, protect the cyberspace information in a legal and orderly free flow, protect personal privacy, and protect intellectual property rights. Any organization or individual who enjoys freedom and exercise rights in cyberspace must abide by the law, respect the rights of others, and be responsible for their words and deeds on the Internet.

(4) Coordinating network security and development

Without cybersecurity, there is no national security. Without informationization, there will be no modernization. Network security and informationization are two wings of the two wings and the drive. Correctly handle the relationship between development and security, adhere to safety and development, and promote safety through development. Security is a prerequisite for development, and any development at the expense of security is difficult to sustain. Development is the foundation of security, and development is the biggest insecurity. Without information development, network security is not guaranteed, and existing security may even be lost.

Fourth, strategic tasks

China’s number of Internet users and network scale is the highest in the world. Maintaining China’s network security is not only its own needs, but also of great significance for maintaining global network security and even world peace. China is committed to safeguarding the sovereignty, security, and development interests of the country’s cyberspace, promoting the Internet for the benefit of mankind, and promoting the peaceful use and common governance of cyberspace.

(1) Firmly defending cyberspace sovereignty

In accordance with the Constitution and laws and regulations, we will manage the network activities within the scope of our sovereignty, protect the security of our information facilities and information resources, and adopt all measures including economy, administration, science and technology, law, diplomacy, and military, and unswervingly safeguard China’s cyberspace sovereignty. Resolutely oppose all acts of subverting our state’s political power and undermining our national sovereignty through the Internet.

(2) Resolutely safeguard national security

Prevent, stop and punish any use of the Internet for treason, secession, sedition, subversion or incitement to subvert the people’s democratic dictatorship; prevent, deter and punish the use of the Internet for theft, disclosure of state secrets and other acts that endanger national security; Prevent, stop and punish foreign forces in the use of the network for infiltration, destruction, subversion and separatist activities.

(iii) Protection of critical information infrastructure

National key information infrastructure refers to information facilities that are related to national security, national economy and people’s livelihood. Once data leakage, destruction or loss of function may seriously endanger national security and public interest, including but not limited to providing services such as public communication and radio and television transmission. Information networks, important information systems in the fields of energy, finance, transportation, education, scientific research, water conservancy, industrial manufacturing, medical and health care, social security, public utilities, and state agencies, and important Internet application systems. Take all necessary steps to protect critical information infrastructure and its critical data from attack. Adhere to the combination of technology and management, focus on protection, prevention, detection, early warning, response, disposal, etc., establish and implement key information infrastructure protection systems, and increase investment in management, technology, talents, and capital. Comprehensively implement policies to effectively strengthen the security protection of key information infrastructure.

The protection of key information infrastructure is the common responsibility of the government, enterprises and the whole society. The competent authorities, operating units and organizations must take necessary measures to ensure the security of key information infrastructures in accordance with the requirements of laws, regulations and system standards, and gradually realize the first evaluation and use. Strengthen risk assessment of key information infrastructure. Strengthen the security protection of party and government organs and websites in key areas, and build and operate the website of grassroots party and government organs in an intensive mode. Establish an orderly sharing mechanism for cyber security information of government, industry and enterprises, and give full play to the important role of enterprises in protecting key information infrastructure.

Adhere to opening up and maintain network security in an open environment. Establish and implement a network security review system, strengthen supply chain security management, conduct security reviews on important information technology products and services purchased by party and government organs and key industries, improve the security and controllability of products and services, and prevent product service providers. And other organizations use the advantages of information technology to implement unfair competition or harm the interests of users.

(4) Strengthening the construction of network culture

Strengthen the construction of online ideological and cultural positions, vigorously cultivate and practice the core values ​​of socialism, implement network content construction projects, develop a positive and upward network culture, spread positive energy, unite powerful spiritual strength, and create a good network atmosphere. Encourage the development of new business, create new products, create a network culture brand that reflects the spirit of the times, and continuously improve the scale of the network culture industry. Implement the China Excellent Culture Online Communication Project and actively promote the digitalization, network production and dissemination of excellent traditional culture and contemporary cultural products. Give full play to the advantages of the Internet communication platform, promote the exchange of excellent cultural exchanges between China and foreign countries, let the people of all countries understand the excellent Chinese culture, let the Chinese people understand the excellent culture of each country, jointly promote the prosperity and development of the network culture, enrich people’s spiritual world, and promote the progress of human civilization.

Strengthen the network ethics and network civilization construction, give play to the role of moral education, and use the excellent results of human civilization to nourish cyberspace and repair the network ecology. Building a civilized and honest network environment, advocating civilized network and civilized Internet access, and forming a safe, civilized and orderly information dissemination order. Resolutely crack down on illegal and harmful information such as rumors, obscenity, violence, superstition, and cults in the cyberspace. Improve the network civilization of young people, strengthen the protection of minors online, and create a good network environment for the healthy growth of young people through the joint efforts of the government, social organizations, communities, schools, and families.

(5) Combating cyber terror and illegal crimes

Strengthen the network’s anti-terrorism, anti-espionage and anti-stealing capabilities, and crack down on cyber terror and cyber espionage activities.

Adhere to comprehensive governance, source control, and legal prevention, and severely crack down on illegal activities such as online fraud, cyber theft, drug trafficking, infringement of citizens’ personal information, dissemination of obscene pornography, hacking, and infringement of intellectual property rights.

(6) Improve the network governance system

Adhere to the rule of law, open and transparent management of the network, and earnestly do the law, the law must be enforced, the law enforcement must be strict, and the law must be investigated. We will improve the network security laws and regulations, formulate laws and regulations such as the Cyber ​​Security Law and the Minor Network Protection Regulations, clarify the responsibilities and obligations of all aspects of society, and clarify the requirements for network security management. Accelerate the revision and interpretation of existing laws to make them applicable to cyberspace. Improve the network security related system, establish a network trust system, and improve the scientific and standardized level of network security management.

Accelerate the construction of a network governance system that combines legal norms, administrative supervision, industry self-discipline, technical support, public supervision, and social education, promotes network social organization management innovation, and improves basic management, content management, industry management, and network crime prevention and combat. Work linkage mechanism. Strengthen the protection of cyberspace communication secrets, freedom of speech, trade secrets, and the legitimate rights and interests of property rights and property rights.

Encourage social organizations to participate in network governance, develop online public welfare undertakings, and strengthen the construction of new types of network social organizations. Encourage netizens to report cyber violations and bad information.

(7) Consolidating the foundation of network security

Adhere to innovation-driven development, actively create a policy environment conducive to technological innovation, pool resources and strength, take enterprises as the main body, combine production, study and research, coordinate research, point-to-face, and overall advancement, and make breakthroughs in core technologies as soon as possible. Pay attention to software security and accelerate the promotion and application of security and trusted products. Develop network infrastructure and enrich cyberspace information content. Implement the “Internet +” initiative and vigorously develop the network economy. Implement national big data strategy, establish a big data security management system, and support next-generation information technology innovation and application such as big data and cloud computing. Optimize the market environment, encourage network security enterprises to become bigger and stronger, and consolidate the industrial foundation for safeguarding national network security.

Establish and improve the national network security technology support system. Strengthen the basic theory of network security and research on major issues. Strengthen network security standardization and certification and accreditation, and make greater use of standards to standardize cyberspace behavior. Do basic work such as level protection, risk assessment, and vulnerability discovery, and improve the network security monitoring and early warning and network security major incident emergency response mechanism.

Implement network security talent project, strengthen the construction of network security disciplines, build a first-class network security college and innovation park, and form an ecological environment conducive to talent cultivation and innovation and entrepreneurship. We will do a good job in the network security publicity week and vigorously carry out publicity and education on the national network security. Promote cybersecurity education into teaching materials, enter the school, enter the classroom, improve the network media literacy, enhance the cyber security awareness and protection skills of the whole society, and improve the identification and resilience of the majority of netizens on illegal criminal activities such as network illegal information and online fraud.

(8) Improving the ability of cyberspace protection

Cyberspace is a new frontier of national sovereignty. We will build a network space protection force that is commensurate with China’s international status and compatible with the network powers. We will vigorously develop network security defense methods, timely discover and resist network intrusion, and build a strong backing for national security.

(9) Strengthening international cooperation in cyberspace

On the basis of mutual respect and mutual trust, we will strengthen international cyberspace dialogue and cooperation and promote the transformation of the Internet global governance system. We will deepen dialogue and exchanges and information communication with bilateral and multilateral networks in various countries, effectively control differences, actively participate in network security cooperation between global and regional organizations, and promote the internationalization of basic resource management such as Internet addresses and root name servers.

Support the United Nations to play a leading role in promoting the development of universally accepted international rules on cyberspace, cyberspace international counter-terrorism conventions, sound judicial assistance mechanisms against cybercrime, deepening policy and law, technological innovation, standards and norms, emergency response, and critical information infrastructure International cooperation in areas such as protection.

Strengthen support for Internet technology diffusion and infrastructure construction in developing and underdeveloped regions, and strive to bridge the digital divide. Promote the construction of the “Belt and Road”, improve the level of international communication and interconnection, and smooth the information silk road. Establish a global Internet sharing and governance platform, such as the World Internet Conference, to jointly promote the healthy development of the Internet. Through active and effective international cooperation, we will establish a multilateral, democratic and transparent international Internet governance system to jointly build a peaceful, secure, open, cooperative and orderly network space.

Original Mandarin Chinese:

據央視新聞客戶端報導,今天(27日)上午,國家互聯網信息辦公室發布了《國家網絡空間安全戰略》,這是我國首次發布關於網絡空間安全的戰略。 《戰略》闡明了中國關於網絡空間發展和安全的重大立場和主張,明確了戰略方針和主要任務,是指導國家網絡安全工作的綱領性文件。

《戰略》指出,互聯網等信息網絡已經成為信息傳播的新渠道、生產生活的新空間、經濟發展的新引擎、文化繁榮的新載體、社會治理的新平台、交流合作的新紐帶、國家主權的新疆域。隨著信息技術深入發展,網絡安全形勢日益嚴峻,利用網絡干涉他國內政以及大規模網絡監控、竊密等活動嚴重危害國家政治安全和用戶信息安全,關鍵信息基礎設施遭受攻擊破壞、發生重大安全事件嚴重危害國家經濟安全和公共利益,網絡謠言、頹廢文化和淫穢、暴力、迷信等有害信息侵蝕文化安全和青少年身心健康,網絡恐怖和違法犯罪大量存在直接威脅人民生命財產安全、社會秩序,圍繞網絡空間資源控制權、規則制定權、戰略主動權的國際競爭日趨激烈,網絡空間軍備競賽挑戰世界和平。網絡空間機遇和挑戰並存,機遇大於挑戰。必須堅持積極利用、科學發展、依法管理、確保安全,堅決維護網絡安全,最大限度利用網絡空間發展潛力,更好惠及13億多中國人民,造福全人類,堅定維護世界和平。

《戰略》要求,要以總體國家安全觀為指導,貫徹落實創新、協調、綠色、開放、共享的發展理念,增強風險意識和危機意識,統籌國內國際兩個大局,統籌發展安全兩件大事,積極防禦、有效應對,推進網絡空間和平、安全、開放、合作、有序,維護國家主權、安全、發展利益,實現建設網絡強國的戰略目標。

《戰略》強調,一個安全穩定繁榮的網絡空間,對各國乃至世界都具有重大意義。中國願與各國一道,堅持尊重維護網絡空間主權、和平利用網絡空間、依法治理網絡空間、統籌網絡安全與發展,加強溝通、擴大共識、深化合作,積極推進全球互聯網治理體系變革,共同維護網絡空間和平安全。中國致力於維護國家網絡空間主權、安全、發展利益,推動互聯網造福人類,推動網絡空間和平利用和共同治理。

《戰略》明確,當前和今後一個時期國家網絡空間安全工作的戰略任務是堅定捍衛網絡空間主權、堅決維護國家安全、保護關鍵信息基礎設施、加強網絡文化建設、打擊網絡恐怖和違法犯罪、完善網絡治理體系、夯實網絡安全基礎、提升網絡空間防護能力、強化網絡空間國際合作等9個方面。

資料圖

《國家網絡空間安全戰略》全文

12月27日,經中央網絡安全和信息化領導小組批准,國家互聯網信息辦公室發布《國家網絡空間安全戰略》,全文如下。

信息技術廣泛應用和網絡空間興起發展,極大促進了經濟社會繁榮進步,同時也帶來了新的安全風險和挑戰。網絡空間安全(以下稱網絡安全)事關人類共同利益,事關世界和平與發展,事關各國國家安全。維護我國網絡安全是協調推進全面建成小康社會、全面深化改革、全面依法治國、全面從嚴治黨戰略佈局的重要舉措,是實現“兩個一百年”奮鬥目標、實現中華民族偉大復興中國夢的重要保障。為貫徹落實習近平主席關於推進全球互聯網治理體系變革的“四項原則”和構建網絡空間命運共同體的“五點主張”,闡明中國關於網絡空間發展和安全的重大立場,指導中國網絡安全工作,維護國家在網絡空間的主權、安全、發展利益,制定本戰略。

一、機遇和挑戰

(一)重大機遇

伴隨信息革命的飛速發展,互聯網、通信網、計算機系統、自動化控制系統、數字設備及其承載的應用、服務和數據等組成的網絡空間,正在全面改變人們的生產生活方式,深刻影響人類社會歷史發展進程。

信息傳播的新渠道。網絡技術的發展,突破了時空限制,拓展了傳播範圍,創新了傳播手段,引發了傳播格局的根本性變革。網絡已成為人們獲取信息、學習交流的新渠道,成為人類知識傳播的新載體。

生產生活的新空間。當今世界,網絡深度融入人們的學習、生活、工作等方方面面,網絡教育、創業、醫療、購物、金融等日益普及,越來越多的人通過網絡交流思想、成就事業、實現夢想。

經濟發展的新引擎。互聯網日益成為創新驅動發展的先導力量,信息技術在國民經濟各行業廣泛應用,推動傳統產業改造升級,催生了新技術、新業態、新產業、新模式,促進了經濟結構調整和經濟發展方式轉變,為經濟社會發展注入了新的動力。

文化繁榮的新載體。網絡促進了文化交流和知識普及,釋放了文化發展活力,推動了文化創新創造,豐富了人們精神文化生活,已經成為傳播文化的新途徑、提供公共文化服務的新手段。網絡文化已成為文化建設的重要組成部分。

社會治理的新平台。網絡在推進國家治理體系和治理能力現代化方面的作用日益凸顯,電子政務應用走向深入,政府信息公開共享,推動了政府決策科學化、民主化、法治化,暢通了公民​​參與社會治理的渠道,成為保障公民知情權、參與權、表達權、監督權的重要途徑。

交流合作的新紐帶。信息化與全球化交織發展,促進了信息、資金、技術、人才等要素的全球流動,增進了不同文明交流融合。網絡讓世界變成了地球村,國際社會越來越成為你中有我、我中有你的命運共同體。

國家主權的新疆域。網絡空間已經成為與陸地、海洋、天空、太空同等重要的人類活動新領域,國家主權拓展延伸到網絡空間,網絡空間主權成為國家主權的重要組成部分。尊重網絡空間主權,維護網絡安全,謀求共治,實現共贏,正在成為國際社會共識。

(二)嚴峻挑戰

網絡安全形勢日益嚴峻,國家政治、經濟、文化、社會、國防安全及公民在網絡空間的合法權益面臨嚴峻風險與挑戰。

網絡滲透危害政治安全。政治穩定是國家發展、人民幸福的基本前提。利用網絡干涉他國內政、攻擊他國政治制度、煽動社會動亂、顛覆他國政權,以及大規模網絡監控、網絡竊密等活動嚴重危害國家政治安全和用戶信息安全。

網絡攻擊威脅經濟安全。網絡和信息系統已經成為關鍵基礎設施乃至整個經濟社會的神經中樞,遭受攻擊破壞、發生重大安全事件,將導致能源、交通、通信、金融等基礎設施癱瘓,造成災難性後果,嚴重危害國家經濟安全和公共利益。

網絡有害信息侵蝕文化安全。網絡上各種思想文化相互激盪、交鋒,優秀傳統文化和主流價值觀面臨衝擊。網絡謠言、頹廢文化和淫穢、暴力、迷信等違背社會主義核心價值觀的有害信息侵蝕青少年身心健康,敗壞社會風氣,誤導價值取向,危害文化安全。網上道德失範、誠信缺失現象頻發,網絡文明程度亟待提高。

網絡恐怖和違法犯罪破壞社會安全。恐怖主義、分裂主義、極端主義等勢力利用網絡煽動、策劃、組織和實施暴力恐怖活動,直接威脅人民生命財產安全、社會秩序。計算機病毒、木馬等在網絡空間傳播蔓延,網絡欺詐、黑客攻擊、侵犯知識產權、濫用個人信息等不法行為大量存在,一些組織肆意竊取用戶信息、交易數據、位置信息以及企業商業秘密,嚴重損害國家、企業和個人利益,影響社會和諧穩定。

網絡空間的國際競爭方興未艾。國際上爭奪和控製網絡空間戰略資源、搶占規則制定權和戰略制高點、謀求戰略主動權的競爭日趨激烈。個別國家強化網絡威懾戰略,加劇網絡空間軍備競賽,世界和平受到新的挑戰。

網絡空間機遇和挑戰並存,機遇大於挑戰。必須堅持積極利用、科學發展、依法管理、確保安全,堅決維護網絡安全,最大限度利用網絡空間發展潛力,更好惠及13億多中國人民,造福全人類,堅定維護世界和平。

二、目標

以總體國家安全觀為指導,貫徹落實創新、協調、綠色、開放、共享的發展理念,增強風險意識和危機意識,統籌國內國際兩個大局,統籌發展安全兩件大事,積極防禦、有效應對,推進網絡空間和平、安全、開放、合作、有序,維護國家主權、安全、發展利益,實現建設網絡強國的戰略目標。

和平:信息技術濫用得到有效遏制,網絡空間軍備競賽等威脅國際和平的活動得到有效控制,網絡空間衝突得到有效防範。

安全:網絡安全風險得到有效控制,國家網絡安全保障體系健全完善,核心技術裝備安全可控,網絡和信息系統運行穩定可靠。網絡安全人才滿足需求,全社會的網絡安全意識、基本防護技能和利用網絡的信心大幅提升。

開放:信息技術標準、政策和市場開放、透明,產品流通和信息傳播更加順暢,數字鴻溝日益彌合。不分大小、強弱、貧富,世界各國特別是發展中國家都能分享發展機遇、共享發展成果、公平參與網絡空間治理。

合作:世界各國在技術交流、打擊網絡恐怖和網絡犯罪等領域的合作更加密切,多邊、民主、透明的國際互聯網治理體系健全完善,以合作共贏為核心的網絡空間命運共同體逐步形成。

有序:公眾在網絡空間的知情權、參與權、表達權、監督權等合法權益得到充分保障,網絡空間個人隱私獲得有效保護,人權受到充分尊重。網絡空間的國內和國際法律體系、標準規範逐步建立,網絡空間實現依法有效治理,網絡環境誠信、文明、健康,信息自由流動與維護國家安全、公共利益實現有機統一。

三、原則

一個安全穩定繁榮的網絡空間,對各國乃至世界都具有重大意義。中國願與各國一道,加強溝通、擴大共識、深化合作,積極推進全球互聯網治理體系變革,共同維護網絡空間和平安全。

(一)尊重維護網絡空間主權

網絡空間主權不容侵犯,尊重各國自主選擇發展道路、網絡管理模式、互聯網公共政策和平等參與國際網絡空間治理的權利。各國主權範圍內的網絡事務由各國人民自己做主,各國有權根據本國國情,借鑒國際經驗,制定有關網絡空間的法律法規,依法採取必要措施,管理本國信息系統及本國疆域上的網絡活動;保護本國信息系統和信息資源免受侵入、干擾、攻擊和破壞,保障公民在網絡空間的合法權益;防範、阻止和懲治危害國家安全和利益的有害信息在本國網絡傳播,維護網絡空間秩序。任何國家都不搞網絡霸權、不搞雙重標準,不利用網絡干涉他國內政,不從事、縱容或支持危害他國國家安全的網絡活動。

(二)和平利用網絡空間

和平利用網絡空間符合人類的共同利益。各國應遵守《聯合國憲章》關於不得使用或威脅使用武力的原則,防止信息技術被用於與維護國際安全與穩定相悖的目的,共同抵製網絡空間軍備競賽、防範網絡空間衝突。堅持相互尊重、平等相待,求同存異、包容互信,尊重彼此在網絡空間的安全利益和重大關切,推動構建和諧網絡世界。反對以國家安全為藉口,利用技術優勢控制他國網絡和信息系統、收集和竊取他國數據,更不能以犧牲別國安全謀求自身所謂絕對安全。

(三)依法治理網絡空間

全面推進網絡空間法治化,堅持依法治網、依法辦網、依法上網,讓互聯網在法治軌道上健康運行。依法構建良好網絡秩序,保護網絡空間信息依法有序自由流動,保護個人隱私,保護知識產權。任何組織和個人在網絡空間享有自由、行使權利的同時,須遵守法律,尊重他人權利,對自己在網絡上的言行負責。

(四)統籌網絡安全與發展

沒有網絡安全就沒有國家安全,沒有信息化就沒有現代化。網絡安全和信息化是一體之兩翼、驅動之雙輪。正確處理髮展和安全的關係,堅持以安全保發展,以發展促安全。安全是發展的前提,任何以犧牲安全為代價的發展都難以持續。發展是安全的基礎,不發展是最大的不安全。沒有信息化發展,網絡安全也沒有保障,已有的安全甚至會喪失。

四、戰略任務

中國的網民數量和網絡規模世界第一,維護好中國網絡安全,不僅是自身需要,對於維護全球網絡安全乃至世界和平都具有重大意義。中國致力於維護國家網絡空間主權、安全、發展利益,推動互聯網造福人類,推動網絡空間和平利用和共同治理。

(一)堅定捍衛網絡空間主權

根據憲法和法律法規管理我國主權範圍內的網絡活動,保護我國信息設施和信息資源安全,採取包括經濟、行政、科技、法律、外交、軍事等一切措施,堅定不移地維護我國網絡空間主權。堅決反對通過網絡顛覆我國國家政權、破壞我國國家主權的一切行為。

(二)堅決維護國家安全

防範、制止和依法懲治任何利用網絡進行叛國、分裂國家、煽動叛亂、顛覆或者煽動顛覆人民民主專政政權的行為;防範、制止和依法懲治利用網絡進行竊取、洩露國家秘密等危害國家安全的行為;防範、制止和依法懲治境外勢力利用網絡進行滲透、破壞、顛覆、分裂活動。

(三)保護關鍵信息基礎設施

國家關鍵信息基礎設施是指關係國家安全、國計民生,一旦數據洩露、遭到破壞或者喪失功能可能嚴重危害國家安全、公共利益的信息設施,包括但不限於提供公共通信、廣播電視傳輸等服務的基礎信息網絡,能源、金融、交通、教育、科研、水利、工業製造、醫療衛生、社會保障、公用事業等領域和國家機關的重要信息系統,重要互聯網應用系統等。採取一切必要措施保護關鍵信息基礎設施及其重要數據不受攻擊破壞。堅持技術和管理並重、保護和震懾並舉,著眼識別、防護、檢測、預警、響應、處置等環節,建立實施關鍵信息基礎設施保護製度,從管理、技術、人才、資金等方面加大投入,依法綜合施策,切實加強關鍵信息基礎設施安全防護。

關鍵信息基礎設施保護是政府、企業和全社會的共同責任,主管、運營單位和組織要按照法律法規、制度標準的要求,採取必要措施保障關鍵信息基礎設施安全,逐步實現先評估後使用。加強關鍵信息基礎設施風險評估。加強黨政機關以及重點領域網站的安全防護,基層黨政機關網站要按集約化模式建設運行和管理。建立政府、行業與企業的網絡安全信息有序共享機制,充分發揮企業在保護關鍵信息基礎設施中的重要作用。

堅持對外開放,立足開放環境下維護網絡安全。建立實施網絡安全審查制度,加強供應鏈安全管理,對黨政機關、重點行業採購使用的重要信息技術產品和服務開展安全審查,提高產品和服務的安全性和可控性,防止產品服務提供者和其他組織利用信息技術優勢實施不正當競爭或損害用戶利益。

(四)加強網絡文化建設

加強網上思想文化陣地建設,大力培育和踐行社會主義核心價值觀,實施網絡內容建設工程,發展積極向上的網絡文化,傳播正能量,凝聚強大精神力量,營造良好網絡氛圍。鼓勵拓展新業務、創作新產品,打造體現時代精神的網絡文化品牌,不斷提高網絡文化產業規模水平。實施中華優秀文化網上傳播工程,積極推動優秀傳統文化和當代文化精品的數字化、網絡化製作和傳播。發揮互聯網傳播平台優勢,推動中外優秀文化交流互鑑,讓各國人民了解中華優秀文化,讓中國人民了解各國優秀文化,共同推動網絡文化繁榮發展,豐富人們精神世界,促進人類文明進步。

加強網絡倫理、網絡文明建設,發揮道德教化引導作用,用人類文明優秀成果滋養網絡空間、修復網絡生態。建設文明誠信的網絡環境,倡導文明辦網、文明上網,形成安全、文明、有序的信息傳播秩序。堅決打擊謠言、淫穢、暴力、迷信、邪教等違法有害信息在網絡空間傳播蔓延。提高青少年網絡文明素養,加強對未成年人上網保護,通過政府、社會組織、社區、學校、家庭等方面的共同努力,為青少年健康成長創造良好的網絡環境。

(五)打擊網絡恐怖和違法犯罪

加強網絡反恐、反間諜、反竊密能力建設,嚴厲打擊網絡恐怖和網絡間諜活動。

堅持綜合治理、源頭控制、依法防範,嚴厲打擊網絡詐騙、網絡盜竊、販槍販毒、侵害公民個人信息、傳播淫穢色情、黑客攻擊、侵犯知識產權等違法犯罪行為。

(六)完善網絡治理體系

堅持依法、公開、透明管網治網,切實做到有法可依、有法必依、執法必嚴、違法必究。健全網絡安全法律法規體系,制定出台網絡安全法、未成年人網絡保護條例等法律法規,明確社會各方面的責任和義務,明確網絡安全管理要求。加快對現行法律的修訂和解釋,使之適用於網絡空間。完善網絡安全相關製度,建立網絡信任體系,提高網絡安全管理的科學化規範化水平。

加快構建法律規範、行政監管、行業自律、技術保障、公眾監督、社會教育相結合的網絡治理體系,推進網絡社會組織管理創新,健全基礎管理、內容管理、行業管理以及網絡違法犯罪防範和打擊等工作聯動機制。加強網絡空間通信秘密、言論自由、商業秘密,以及名譽權、財產權等合法權益的保護。

鼓勵社會組織等參與網絡治理,發展網絡公益事業,加強新型網絡社會組織建設。鼓勵網民舉報網絡違法行為和不良信息。

(七)夯實網絡安全基礎

堅持創新驅動發展,積極創造有利於技術創新的政策環境,統籌資源和力量,以企業為主體,產學研用相結合,協同攻關、以點帶面、整體推進,盡快在核心技術上取得突破。重視軟件安全,加快安全可信產品推廣應用。發展網絡基礎設施,豐富網絡空間信息內容。實施“互聯網+”行動,大力發展網絡經濟。實施國家大數據戰略,建立大數據安全管理制度,支持大數據、雲計算等新一代信息技術創新和應用。優化市場環境,鼓勵網絡安全企業做大做強,為保障國家網絡安全夯實產業基礎。

建立完善國家網絡安全技術支撐體系。加強網絡安全基礎理論和重大問題研究。加強網絡安全標準化和認證認可工作,更多地利用標準規範網絡空間行為。做好等級保護、風險評估、漏洞發現等基礎性工作,完善網絡安全監測預警和網絡安全重大事件應急處置機制。

實施網絡安全人才工程,加強網絡安全學科專業建設,打造一流網絡安全學院和創新園區,形成有利於人才培養和創新創業的生態環境。辦好網絡安全宣傳周活動,大力開展全民網絡安全宣傳教育。推動網絡安全教育進教材、進學校、進課堂,提高網絡媒介素養,增強全社會網絡安全意識和防護技能,提高廣大網民對網絡違法有害信息、網絡欺詐等違法犯罪活動的辨識和抵禦能力。

(八)提升網絡空間防護能力

網絡空間是國家主權的新疆域。建設與我國國際地位相稱、與網絡強國相適應的網絡空間防護力量,大力發展網絡安全防御手段,及時發現和抵禦網絡入侵,鑄造維護國家網絡安全的堅強後盾。

(九)強化網絡空間國際合作

在相互尊重、相互信任的基礎上,加強國際網絡空間對話合作,推動互聯網全球治理體系變革。深化同各國的雙邊、多邊網絡安全對話交流和信息溝通,有效管控分歧,積極參與全球和區域組織網絡安全合作,推動互聯網地址、根域名服務器等基礎資源管理國際化。

支持聯合國發揮主導作用,推動制定各方普遍接受的網絡空間國際規則、網絡空間國際反恐公約,健全打擊網絡犯罪司法協助機制,深化在政策法律、技術創新、標準規範、應急響應、關鍵信息基礎設施保護等領域的國際合作。

加強對發展中國家和落後地區互聯網技術普及和基礎設施建設的支持援助,努力彌合數字鴻溝。推動“一帶一路”建設,提高國際通信互聯互通水平,暢通信息絲綢之路。搭建世界互聯網大會等全球互聯網共享共治平台,共同推動互聯網健康發展。通過積極有效的國際合作,建立多邊、民主、透明的國際互聯網治理體系,共同構建和平、安全、開放、合作、有序的網絡空間。

Original Referring URL: https://military.china.com/important/

 

Chinese Military Intent to Defeat US Military Cyber Forces Using the “Thirty-Six” Strategy of Cyber Warfare //中國軍事意圖利用“三十六”網絡戰策略擊敗美國軍事網絡部隊

Chinese Military Intent to Defeat US Military Cyber Forces Using the “Thirty-Six” Strategy of Cyber Warfare //

中國軍事意圖利用“三十六”網絡戰策略擊敗美國軍事網絡部隊

■ cyberspace is easy to attack and defend, traditional passive defense is difficult to effectively deal with organized high-intensity attacks

■ Improve network security, the defense side can not rely solely on the technology game, but also need to win the counterattack on the concept

The new “Thirty-six” of network security

  ■Chen Sen

点击进入下一页

Fisher

  News reason

  In the information age, cybersecurity has taken the lead in national security. The Outline of the National Informatization Development Strategy emphasizes that it should actively adapt to the new changes in the national security situation, new trends in information technology development, and new requirements for strong military objectives, build an information security defense system, and comprehensively improve the ability to win localized information warfare. Cyberspace has become a new field that affects national security, social stability, economic development and cultural communication. Cyberspace security has become an important topic of increasing concern to the international community.

  The United States has clearly declared that cyberspace is a new field of operations, and has significantly expanded its network command and combat forces to continue to focus on cyberspace weapons development. Since entering the summer, the US military network exercises have been one after another, and the invisible wars are filled with smoke. At the beginning of March, “Network Storm 5” took the lead in kicking off the drill; in April, “Network Aegis 2016” completed the fifth-generation upgrade; in June, “Network Defense” and “Network Capture” as the core re-installation of the annual joint exercise Debut.

  The essence of network security lies in the ability to attack and defend both ends. Currently, static, isolated, passive defenses such as firewalls, intrusion detection technologies, and anti-virus software are difficult to effectively deal with organized high-intensity network attacks. To build a cyberspace security defense line, we need to get rid of the idea of ​​falling behind and win the counterattack on the defensive concept.

New “Thirty-six” mobile target defense

Increase the difficulty of attack by building a dynamic network

  Network attacks require a certain amount of time to scan and research the target network, detect and utilize system “vulnerabilities” to achieve intrusion control purposes. In theory, the attacker has unlimited time to start the scanning and detecting work, and always find the weak point of defense, and finally achieve the purpose of the invasion. To this end, the network pioneer USA is committed to planning and deploying security defense transformation work, striving to break through the traditional defense concept and develop revolutionary technology that can “change the rules of the game”. Mobile target defense is one of them.

  Mobile target defense is called the new paradigm of cyberspace security defense. The technical strategy is to construct a dynamic network through the processing and control of the protection target itself, increasing randomness and reducing predictability to improve the difficulty of attack. If the static cyberspace is likened to a constant “city defense deployment”, it is difficult to stick to it; and the dynamic network configuration can be called the ever-changing “eight squad”, which is difficult to crack. At present, mobile target defense technology has priority in various US government and military research, covering dynamic platform technology, dynamic operating environment technology, dynamic software and data technology. In August 2012, the US Army awarded Raytheon’s “Deformation Network Facility” project to study the dynamic adjustment and configuration of networks, hosts and applications in case the enemy could not detect and predict, thus preventing, delaying or blocking the network. attack.

  As a new idea in the field of cyberspace security, mobile target defense reflects the technological development trend of future network defenses to turn “dead” networks into “live” networks.

The new “Thirty-six” honey cans deceive defense

Reduce cyberattack threats by consuming attacker resources

  Conventional network security protection is mainly to defend against cyber attacks from the front. Although the defensive measures have made great progress, they have not changed the basic situation of cyberspace “easy to attack and defend”. In recent years, the development of “Honeypot Deception Defense” has proposed a new concept of “bypass guidance”, which is to reduce the threat of cyber attacks to the real protection target by absorbing network intrusion and consuming the resources of attackers, thereby winning time. Strengthen protection measures to make up for the shortcomings of the traditional cyberspace defense system.

  Similar to the intentional setting of false positions on the battlefield, honeypot deception defense is to actively use the computer network with lower security defense level to lure all kinds of network attacks, monitor its attack means and attributes, and set corresponding defenses on the target system that needs to be protected. System to stop similar attacks. Honeypots can be divided into two types, product-type honeypots and research-type honeypots. The main purpose of the former is to “attract firepower” and reduce the pressure of defense. The latter is designed for research and acquisition of attack information. It is an intelligence gathering system that not only needs network attack resistance but also strives to monitor powerfully to capture the attack behavior data to the maximum extent.

  In addition to the establishment of a virtual network environment attack and defense laboratory consisting of four sub-networks of gray, yellow, black and green, the US military has also carefully deployed a honeypot decoy system on the Internet. What is certain is that the network defense idea based on deception will be further emphasized, and the technical means to achieve deception will be more and more.

New “Thirty-six Meters” linkage synergy defense

Integrate multiple defense technologies to “reject enemy from outside the country”

  At present, most of the security protection devices and defense technologies are “individually fighting”. The data between network protection nodes is difficult to share, and the protection technologies are not related. As a result, the current defense system is isolated and static, which cannot meet the increasingly complex network security situation. need. The original motivation of the US “Einstein Plan” was that all federal agencies had exclusive access to the Internet, making overall security difficult to guarantee. Through the collaborative linkage mechanism, the relatively independent security protection devices and technologies in the network are organically combined to complement each other and cooperate with each other to defend against various attacks. It has become an inevitable choice for the future development of cyberspace security defense.

  Collaborative collaborative defense refers to the use of existing security technologies, measures and equipment to organically organize multiple security systems that are separated in time, spatially distributed, and work and interdependent, so that the entire security system can maximize its effectiveness. Vertically, it is the coordinated defense of multiple security technologies, that is, one security technology directly includes or links to another security technology through some communication method. For example, the “deep defense” mechanism adopted by the US Navy network defense system targets the core deployment layer protection measures, including flag-based attack detection, WAN security audit, vulnerability alert, etc., and the attacker must break through multiple defense layers to enter the system. Thereby reducing its attack success rate. When a node in the system is threatened, it can forward the threat information to other nodes in time and take corresponding protective measures to adjust and deploy the protection strategy.

  In the past, individual combat operations have been unable to meet the needs of today’s network security defenses, and coordinated collaborative defense will leap into the mainstream of network security. Integrate a variety of defense technologies, establish an organized defense system, and “reject the enemy outside the country” to effectively prevent problems before they occur.

The optimal strategy defense of the new “Thirty-six”

Seeking a balance between cybersecurity risks and investments

  The attacks in cyberspace are more and more complicated. The ideal network security protection is to protect all the weak or attack behaviors. However, from the perspective of defense resources limitation, it is obviously unrealistic to pursue absolute security defense. Based on the concept of “moderate security”, the optimal strategy defense is on the horizon.

  Optimal policy defense can be understood as seeking a balance between cyber security risks and inputs, and using limited resources to make the most reasonable decision defense. As far as investment is concerned, even the strong United States is trying to build a collective defense system for cyberspace. The United States and Australia cyberspace defense alliance agreement, as well as the Japan-US network defense cooperation joint statement, its “share of results” behind the “cost sharing” shadow. From the perspective of risk, the pursuit of absolute security will adhere to the principle of safety supremacy. When formulating relevant strategic objectives and responding to threats, it is easy to ignore the limited and legitimacy of the resources and means available, and it is difficult to grasp the advance and retreat.

  The optimal strategy defense is mainly focused on the “optimal” strategy of game theory, focusing on the research direction of cyberspace security assessment, cost analysis, security defense model construction and evolution. Applying the idea of ​​game theory to cyber attacks and defenses provides a new way to solve the problem of optimal defense decision-making.

The new “Thirty-six” intrusion tolerance defense

Create a “last line of defense” for cyberspace security

  The threats to cyberspace are unpredictable, irresistible, and unpredictable. Protection can’t completely avoid system failure or even collapse. Traditional reliability theory and fault-tolerant computing technology are difficult to meet the actual needs, which has to consider more comprehensive and deeper problems than pure protection. In this context, a new generation of intrusion-tolerance defenses has received increasing attention.

  Intrusion tolerance is the third-generation network security technology, which belongs to the category of information survival technology and is called the “last line of defense” for cyberspace security defense. Unlike traditional cybersecurity defenses, intrusion-tolerant defenses recognize the existence of vulnerabilities and assume that some of them may be exploited by attackers to attack the system. When the target of protection is attacked or even some parts have been destroyed or manipulated, the target system can “kill the tail” like a gecko to complete the healing and regeneration of the target system.

  Intrusion-tolerance technology is no longer based on “defense”, but on how to reduce losses and recover as soon as the system has been damaged. However, intrusion tolerance is an emerging research field. Its cost, cost and benefit will be the next research direction.

Related Links–

Network attack and defense

“Shenzhen”: the pioneer of network physics warfare

点击进入下一页

  In August 2010, Iran built the Bushehr nuclear power plant with the help of Russia. However, the nuclear power plant, which was scheduled to be put into operation in October of that year, was postponed several times. A year later, according to media reports, it was caused by a computer network virus attack of unknown source. More than 30,000 computers were “in the middle”. Thousands of centrifuges in Natans were scrapped. The newly capped Bushehr nuclear power plant had to be taken out. Nuclear fuel was delayed and the Iranian nuclear development plan was forced to shelve. This virus, later named “Shenzhen”, pioneered the control and destruction of entities through the network.

“Flame”: the most powerful spy in history

点击进入下一页

  Network intelligence activities are the most active part of the cyberspace strategy game and security struggle. In 2012, a large amount of data from the Iranian oil sector was stolen and cleared, making it impossible for oil production and exports to function properly. In order to avoid continuing to create hazards, Iran was urgently disconnected from the network of the oil facilities on the Halk Island near the Gulf. After a large-scale investigation, a new virus emerged, which later appeared in the “flame” virus in Israel, Palestine and other Middle Eastern countries. The “Flame” virus combines the three characteristics of worms, backdoors and Trojans. It combines the interception of screen images, recording audio dialogues, intercepting keyboard input, and stealing Bluetooth devices. It has become a new type of electronic company that steals secret information from other countries. spy”.

“Shut”: System breaks

点击进入下一页

  In 2007, in order to kill the Syrian nuclear program in the bud, 18 F-16 fighters of the 69th Fighter Squadron of the Israeli Air Force quietly broke through the advanced Russian “Dor”-M1 air defense deployed by Syria on the Syrian-Israeli border. The system carried out precise bombing of a nuclear facility about 100 kilometers west of the Syrian-Israeli border and about 400 kilometers northeast of Damascus, and returned safely from the original road.

  According to the disclosure, the “Orchard Action” has made the US “Shuter” attack system shine. “Shut” invaded by remote radio, 瘫痪 radar, radio communication system, is the “behind the scenes” to make the Syrian air defense system in a state of failure. As a new type of network power attack system for networked weapon platforms and networked information systems, “Shut” represents the development trend of military technology and combat methods, and is bound to bring a new war landscape.

“Shadow Network”: Invisible Internet

点击进入下一页

  The complicated situation of ideological struggle caused by the Internet has created an alternative channel for information penetration and “colonization” of thought. In the “Jasmine Revolution” in North Africa and the “Arab Spring” in the Middle East, there are “shadow networks”.

  A ghost-like “shadow network” can bypass the traditionally regulated Internet, form an invisible and independent wireless local area network, realize mutual information communication, and access the Internet at any time as needed, and access the network resources “unrestricted”. The New York Times disclosed that the US State Department and the Pentagon have invested heavily in building an independent system in Afghanistan and using a launch tower located in the military camp to transmit signals to protect them from Taliban militants. Subsequently, an “invisible communication system” was established in Iran, Syria and Libya to help local anti-government organizations to communicate with each other or with the outside world.

“X Plan”: To control the network battlefield

点击进入下一页

  Foreign media revealed that the Pentagon is building a 22nd century war plan, the “X Plan.” The “X Plan” is dedicated to building an advanced global computer map. With this “network map” that can be continuously updated and updated, the US military can easily lock the target and make it embarrassing. “If this plan is completed, the US military will be able to control the network battlefield as it controls the traditional battlefield.”

  It is not difficult to foresee that after the deployment of the “X Plan”, it is definitely not just “get rid of the constraints of the keyboard”, but also enables situational awareness and cyber attacks on a global scale.

Original Mandarin Chinese

■網絡空間易攻難守,傳統的被動式防禦難以有效應對有組織的高強度攻擊

■提高網絡安全性,防禦一端不能只靠技術博弈,還需打贏理念上的反擊戰

網絡安全之新“三十六計”

■陳 森

點擊進入下一頁

費雪 繪

新聞緣由

信息時代,網絡安全對國家安全牽一發而動全身。 《國家信息化發展戰略綱要》強調,積極適應國家安全形勢新變化、信息技術發展新趨勢和強軍目標新要求,構建信息安全防禦體系,全面提高打贏信息化局部戰爭能力。網絡空間已經成為影響國家安全、社會穩定、經濟發展和文化傳播的全新領域,網絡空間安全隨之成為國際社會日益關注的重要議題。

美國明確宣稱網絡空間為新的作戰領域,大幅擴編網絡司令部和作戰部隊,持續聚力網絡空間武器研發。進入夏季以來,美軍網絡演習接二連三,隱形戰火硝煙瀰漫。 3月初,“網絡風暴5”率先拉開演練戰幕;4月,“網絡神盾2016”完成第五代升級;6月,“網絡防衛”“網絡奪旗”作為年度聯合演習的核心重裝登場。

網絡安全的本質在於攻防兩端能力較量,目前依賴防火牆、入侵檢測技術和反病毒軟件等靜態的、孤立的、被動式防禦難以有效應對有組織的高強度網絡攻擊。構築網絡空間安全防線,需要革除落伍思想,打贏防禦理念上的反擊戰。

新“三十六計”之移動目標防禦

通過構建動態網絡增加攻擊難度

網絡攻擊行動均需要一定的時間用於掃描和研究目標網絡,探測並利用系統“漏洞”,達到入侵控制目的。從理論上說,攻擊者有無限的時間展開掃描探測工作,總能找到防禦薄弱點,最終達成入侵目的。為此,網絡先行者美國致力於籌劃和部署安全防禦轉型工作,力求突破傳統防禦理念,發展能“改變遊戲規則”的革命性技術,移動目標防禦即是其中之一。

移動目標防禦被稱為網絡空間安全防禦新範式,技術策略上通過對防護目標本身的處理和控制,致力於構建一種動態的網絡,增加隨機性、減少可預見性,以提高攻擊難度。若將靜態的網絡空間比喻為一成不變的“城防部署”,勢難固守;而動態的網絡配置堪稱變幻無窮的“八卦陣”,難以破解。目前,移動目標防禦技術在美國政府和軍方各類研究中均享有優先權,涵蓋動態平台技術、動態運行環境技術、動態軟件和數據技術等方面。 2012年8月,美陸軍授予雷神公司“變形網絡設施”項目,主要研究在敵方無法探測和預知的情況下,對網絡、主機和應用程序進行動態調整和配置,從而預防、遲滯或阻止網絡攻擊。

作為網絡空間安全領域的新思路,移動目標防禦反映了未來網絡防禦將“死”網絡變成“活”網絡的技術發展趨勢。

新“三十六計”之蜜罐誘騙防禦

通過消耗攻擊者的資源減少網絡攻擊威脅

常規的網絡安全防護主要是從正面抵禦網絡攻擊,雖然防禦措施取得了長足進步,但仍未能改變網絡空間“易攻難守”的基本局面。近年來發展的“蜜罐誘騙防禦”則提出了一個“旁路引導”的新理念,即通過吸納網絡入侵和消耗攻擊者的資源來減少網絡攻擊對真正要防護目標的威脅,進而贏得時間以增強防護措施,彌補傳統網絡空間防禦體系的不足。

與戰場上有意設置假陣地相仿,蜜罐誘騙防禦是主動利用安全防禦層級較低的計算機網絡,引誘各類網絡攻擊,監測其攻擊手段和屬性,在真正需要做防護的目標系統上設置相應防禦體系,以阻止類似攻擊。蜜罐可分為兩種類型,即產品型蜜罐和研究型蜜罐。前者主要目的是“吸引火力”,減輕防禦壓力,後者則為研究和獲取攻擊信息而設計,堪稱情報蒐集系統,不僅需要網絡耐攻擊而且力求監視能力強大,以最大限度捕獲攻擊行為數據。

美軍除了建立由灰網、黃網、黑網、綠網4個子網絡組成的虛擬網絡環境攻防實驗室外,還在國際互聯網上精心部署有蜜罐誘騙系統。可以肯定的是,基於誘騙的網絡防禦思想將被進一步重視,實現誘騙的技術途徑也將會越來越多。

新“三十六計”之聯動協同防禦

整合多種防禦技術“拒敵於國門之外”

目前的安全防護設備和防禦技術大都是“各自為戰”,網絡防護節點間的數據難共享,防護技術不關聯,導致目前的防禦體係是孤立和靜態的,已不能滿足日趨複雜的網絡安全形勢需要。美國“愛因斯坦計劃”最初的動因就在於各聯邦機構獨享互聯網出口,使得整體安全性難以保障。通過協同聯動機制把網絡中相對獨立的安全防護設備和技術有機組合起來,取長補短,互相配合,共同抵禦各種攻擊,已成為未來網絡空間安全防禦發展的必然選擇。

聯動協同防禦是指利用現有安全技術、措施和設備,將時間上分離、空間上分佈而工作上又相互依賴的多個安全系統有機組織起來,從而使整個安全系統能夠最大程度地發揮效能。縱向上,是多個安全技術的聯動協同防禦,即一種安全技術直接包含或是通過某種通信方式鏈接另一種安全技術。如美國海軍網絡防禦體係採用的“縱深防禦”機制,針對核心部署層層防護措施,包括基於標誌的攻擊檢測、廣域網安全審計、脆弱性警報等,攻擊方須突破多個防禦層才能進入系統,從而降低其攻擊成功率。當系統中某節點受到威脅時,能夠及時將威脅信息轉發給其他節點並採取相應防護措施,進行一體化調整和部署防護策略。

昔日的單兵作戰已不能適應當今網絡安全防禦的需要,聯動協同防禦將躍升為網絡安全領域的主流。整合多種防禦技術,建立有組織性的防禦體系,“拒敵於國門之外”才能有效防患於未然。

新“三十六計”之最優策略防禦

在網絡安全風險和投入之間尋求一種均衡

網絡空間的攻擊越來越複雜,理想的網絡安全防護當然是對所有的弱項或攻擊行為都做出對應的防護,但是從防禦資源限制等情況考慮,追求絕對安全的防禦顯然是不現實的。基於“適度安全”的理念,最優策略防禦呼之欲出。

最優策略防禦可以理解為在網絡安全風險和投入之間尋求一種均衡,利用有限的資源做出最合理決策的防禦。就投入而言,即便是實力雄厚的美國,也是盡量打造網絡空間集體防禦體系。美國與澳大利亞網絡空間防禦同盟協定,以及日美網絡防禦合作聯合聲明,其“成果共享”背後亦有“成本分攤”的影子。從風險角度看,對絕對安全的追求將會秉持安全至上原則,在製定相關戰略目標和對威脅作出反應時,易忽視所擁有資源和手段的有限性、合法性,難以掌握進退。

最優策略防禦主要圍繞博弈論的策略“最優”而展開,集中在網絡空間安全測評、代價分析、安全防禦模型構建與演化等研究方向上。將博弈論的思想應用到網絡攻擊和防禦中,為解決最優防禦決策等難題研究提供了一種新思路。

新“三十六計”之入侵容忍防禦

打造網絡空間安全 “最後一道防線”

網絡空間面臨的威脅很多是不可預見、無法抗拒和防不勝防的,防護再好也不能完全避免系統失效甚至崩潰的發生。傳統的可靠性理論和容錯計算技術難以滿足實際需要,這就不得不思考比單純防護更全面、更深層次的問題。在此背景下,新一代入侵容忍防禦愈發受到重視。

入侵容忍是第三代網絡安全技術,隸屬於信息生存技術的範疇,被稱作是網絡空間安全防禦“最後一道防線”。與傳統網絡安全防禦思路不同,入侵容忍防禦承認脆弱點的存在,並假定其中某些脆弱點可能會被攻擊者利用而使系統遭到攻擊。防護目標在受到攻擊甚至某些部分已被破壞或被操控時,防護目標系統可以像壁虎一樣“斷尾求生”,完成目標系統的癒合和再生。

入侵容忍技術不再以“防”為主,而是重在系統已遭破壞的情況下如何減少損失,盡快恢復。但入侵容忍畢竟是一個新興研究領域,其成本、代價、效益等將是下一步的研究方向。

相關鏈接——

各顯其能的網絡攻防戰

“震網”:網絡物理戰先驅

點擊進入下一頁

2010年8月,伊朗在俄羅斯幫助下建成布什爾核電站,但這座計劃於當年10月正式發電運轉的核電站,卻多次推遲運行。一年後,據媒體揭秘,是因為遭到來源不明的計算機網絡病毒攻擊,超過3萬台電腦“中招”,位於納坦斯的千台離心機報廢,剛封頂的布什爾核電站不得不取出核燃料並延期啟動,伊朗核發展計劃則被迫擱置。這種後來被冠名為“震網”的病毒,開創了通過網絡控制並摧毀實體的先河。

“火焰”:史上最強大間諜

點擊進入下一頁

網絡情報活動,是網絡空間戰略博弈和安全斗爭最活躍的部分。 2012年,伊朗石油部門大量數據失竊並遭到清除,致使其無法正常進行石油生產和出口。為避免繼續製造危害,伊朗被迫切斷了海灣附近哈爾克島石油設施的網絡連接。大規模的調查後,一種新的病毒浮出水面,即後來又現身於以色列、巴勒斯坦等中東國家的“火焰”病毒。 “火焰”病毒兼具蠕蟲、後門和木馬三重特點,集截取屏幕畫面、記錄音頻對話、截獲鍵盤輸入、偷開藍牙設備等多種數據盜竊功能於一身,成為專門竊取他國機密情報的新型“電子間諜”。

“舒特”:體系破擊露鋒芒

點擊進入下一頁

2007年,為將敘利亞核計劃扼殺於萌芽之中,以色列空軍第69戰鬥機中隊的18架F-16戰機,悄無聲息地突破敘利亞在敘以邊境部署的先進俄製“道爾”-M1防空系統,對敘以邊境以西約100千米、大馬士革東北部約400千米的一處核設施實施精確轟炸,並從原路安全返回。

據披露,讓“果園行動”大放異彩的是美軍“舒特”攻擊系統。 “舒特”通過遠程無線電入侵,癱瘓雷達、無線電通信系統,是使敘防空系統處於失效狀態的“幕後真兇”。作為針對組網武器平台及網絡化信息系統的新型網電攻擊系統,“舒特”代表著軍事技術和作戰方式的發展趨勢,勢必將帶來全新戰爭景觀。

“影子網絡”:隱形國際互聯網

點擊進入下一頁

國際互聯網導致意識形態鬥爭的複雜局面,造成了信息滲透、思想“殖民”的另類通道。在北非“茉莉花革命”和中東“阿拉伯之春”中,均有“影子網絡”踪跡。

像幽靈一樣的“影子網絡”可繞過傳統監管的互聯網,形成隱形和獨立的無線局域網,實現相互間信息溝通,一旦需要又可隨時接入國際互聯網,“不受限制”地訪問網絡資源。 《紐約時報》披露稱,美國國務院和五角大樓斥巨資在阿富汗建造了獨立的系統,並利用設在軍營內的發射塔傳遞信號,以免遭塔利班武裝分子破壞。隨後在伊朗、敘利亞和利比亞設立“隱形通訊系統”,幫助當地反政府組織相互聯繫或與外界溝通。

“X計劃”:欲掌控網絡戰場

點擊進入下一頁

外媒披露,五角大樓正在打造一項22世紀的戰爭計劃,即“X計劃”。 “X計劃”致力於建立先進的全球計算機分佈圖,有了這張能夠不斷升級更新的“網絡地圖”,美軍就可以輕易鎖定目標令其癱瘓。 “如果完成了這個計劃,美軍將能夠像控制傳統戰場那樣控製網絡戰場。”

不難預見,“X計劃”部署後,絕對不只是“擺脫鍵盤的束縛”,更可以實現在全球範圍內進行態勢感知和網絡攻擊。

Original Referring URL: http://www.chinanews.com/mil/2016/08-11/

America Instigating Cyber Warfare – How China Will Realize the Chinese Dream in the Age of American Cyber ​​Warfare // 美國煽動網絡戰 – 中國如何在美國網絡戰時代實現中國夢

America Instigating Cyber Warfare – How China Will Realize the Chinese Dream in the Age of American Cyber ​​Warfare //

美國煽動網絡戰 – 中國如何在美國網絡戰時代實現中國夢

If a power-state wants to realize the dream of the empire, it was a world war 100 years ago, a nuclear war 50 years ago, and now it is a cyber war.

How does the United States face the cyber war era?

來源:中國國防報·軍事特刊作者:郝葉力責任編輯:黃楊海

Core tips

In recent years, the United States has taken a number of measures to accelerate the development of cyber warfare. After the Obama administration took office, it continued to play the “eight-one” “combination boxing” to improve its cyber warfare capabilities.

Because the United States adheres to the concept of absolute security in cyberspace, this will not only aggravate the insecurity of the United States, but will also induce instability in the objective, resulting in instability of the cyberspace situation.

Recently, foreign media reported the latest progress of the US military in cyber warfare: the US military has spent five years developing advanced cyber weapons and digital combat capabilities, and these weapons may soon be deployed more publicly and will be considered for the next few years. “Network militia.” The US’s measures to accelerate the development of cyber war deserve our high attention and in-depth study.

The era of cyber war has arrived

Today, one-third of the world’s population uses the Internet, and billions of people accept the services provided by the Internet. The arrival of cyber warfare is an inevitable historical necessity. The network revolution is also reshaping the new pattern of world political, economic, social and cultural development.

Cyber ​​warfare in many fields. Cyber ​​warfare has broken through the traditional warfare field, making war a veritable development in economic, political, and military fields. First, the cyber warfare in the economic field is aggressive. In particular, cyber warfare in the financial sector has been described as “a modern version of the bank.” Second, the cyber war in the political arena has intensified. Social networking as a tool for political change represents an amazing power. From the turmoil in West Asia and North Africa to the “Autumn Wall Street”, social networks are everywhere to participate and help. Under the conditions of informationization, the destructive power of network penetration even exceeds military intervention. The third is the initial test of the cyber warfare in the military field. The network has changed the traditional war mode, from the Gulf War embedded virus attack to the Russian-Georgian conflict to use the network “bee colony” attack, each war has a network war “shadow.”

Cyber ​​warfare has become the “atomic bomb” of the information age. The research of RAND Corporation puts forward: “The strategic war in the industrial era is nuclear war, and the strategic war in the information age is mainly cyber warfare.” Why can cyber warfare compare with nuclear war? Because the two have similarities in the “fission reaction” and the destruction effect. If the computer network is abstracted into the weaving of points and lines, the point is the computer and the router, the line is the network channel and the TCP/IP transmission protocol extending in all directions, and the network viruses such as Trojans and worms are the potential “uranium” in the network. Why do viruses in the network cause fission? There are two main reasons: First, the inherent defects of the computer architecture provide a “soil and hotbed” for the virus. The weapon of cyber warfare is a virus such as a Trojan, a worm (which is essentially a malicious code). The reason why malicious code can be raging is because there are exploitable vulnerabilities in the system, and the source of the vulnerability lies in the inherent shortcomings of the von Neumann architecture used by computers. The principle is to store data and programs in the read and write memory (RAM), the data can be read and written, and the program can be changed. In the cybersecurity incidents that occur in today’s world, more than 50% of the exploits that are exploited are mainly due to this mechanism. Second, the open shared Internet provides a path and bridge for the fission of the virus. “Network warfare: The next threat to national security and countermeasures” clearly states that there are five major flaws in the Internet: fragile domain name service systems, unverified routing protocols, malicious traffic without censorship, decentralized network structures, and Clear text transmission. Once these defects are exploited, they may form a flood of attacks on the network, which acts like a weapon of mass destruction, and is as powerful as the “atomic bomb” of the industrial age.

In the process of changing times and the evolution of war, who can take the lead in shifting the focus from the traditional field of human activities to new important areas, who can gain huge strategic benefits. It can be said that mastering the right to make nets in the 21st century is as decisive as mastering the sea power in the 19th century and mastering the air power in the 20th century.

Original Mandarin Chinese:

強權國家要想實現帝國夢想,100年前是發動世界大戰,50年前是籌劃核大戰,現在則是策動網絡戰

美國如何迎戰網絡戰時代

核心提示

近年來,美國採取多項舉措加快網絡戰的發展。奧巴馬政府上台以後,更是連續打出“八個一”的“組合拳”,提升網絡戰能力。

由於美國在網絡空間秉持絕對安全的理念,這不僅會加劇美國的不安全感,而且還會在客觀上誘發不安定因素,造成網絡空間態勢的不穩定。

近日,外媒報導美軍在網絡戰方面的最新進展:美軍已經花了5年時間開發先進的網絡武器和數字作戰能力,可能很快就會將這些武器進行更公開部署,並考慮未來數年建立“網絡民兵”。美國加快網絡戰發展的舉措值得我們高度重視和深入研究。

網絡戰時代已經到來

今天,全世界1/3人口使用國際互聯網,數十億人接受著網絡提供的各種服務。網絡戰的到來是不可阻擋的歷史必然,網絡革命也正在重塑世界政治、經濟、社會、文化發展的新格局。

多個領域迎來網絡戰。網絡戰已經突破傳統戰爭領域,使戰爭名副其實地在經濟、政治、軍事多個領域展開。一是經濟領域的網絡戰攻勢凌厲。特別是金融領域的網絡戰,被形容為“現代版的搶銀行”。二是政治領域的網絡戰愈演愈烈。社交網絡作為政治變革的工具體現了驚人的威力。從西亞北非動亂到“華爾街之秋”,處處都有社交網絡參與其中、推波助瀾。信息化條件下,網絡滲透的破壞力甚至超過軍事干預。三是軍事領域的網絡戰初試鋒芒。網絡改變了傳統戰爭模式,從海灣戰爭預埋病毒攻擊、到俄格衝突動用網絡“蜂群”攻擊,每一場戰爭都有網絡戰“影子”。

網絡戰成為信息時代的“原子彈”。蘭德公司研究提出:“工業時代的戰略戰是核戰爭,信息時代的戰略戰主要是網絡戰。”網絡戰為什麼能與核戰爭比肩?因為二者在“裂變反應”和破壞效果上極具相似之處。如果把計算機網絡抽象為點和線的編織,點就是計算機和路由器,線則是四通八達的網絡信道和TCP/IP傳輸協議,而木馬、蠕蟲等網絡病毒正是網絡中潛在的“鈾”。網絡中的病毒為什麼會產生裂變?主要有兩個原因:一是計算機體系結構的固有缺陷給病毒的產生提供了“土壤和溫床”。網絡戰的武器是木馬、蠕蟲(其實質是惡意代碼)等病毒。惡意代碼之所以能夠肆虐,是因為系統內存在可利用的漏洞,而漏洞的本源在於計算機採用的馮·諾依曼體系結構的先天不足。其原理是把數據和程序都統一存儲在讀寫存儲器(RAM)內,數據是可以讀寫的,程序也是可以改變的。當今世界發生的網絡安全事件,50%以上被利用的漏洞主要是源於這個機理。二是開放共享的互聯網為病毒的裂變提供了途徑和橋樑。 《網絡戰:國家安全的下一個威脅及對策》一書明確指出,互聯網存在五大缺陷:脆弱的域名服務系統、不經過驗證的路由協議、不進行審查的惡意流量、非集中式的網絡結構以及明文傳送。這些缺陷一旦被利用,就可能形成對網絡的攻擊洪流,其作用類似於大規模毀傷性武器,威力不亞於工業時代的“原子彈”。

在時代更迭、戰爭演變的進程中,誰能夠率先把關注點從人類活動的傳統領域轉入新的重要領域,誰就能獲得巨大戰略利益。可以說,21世紀掌握製網權與19世紀掌握制海權、20世紀掌握制空權一樣具有決定意義。

The main measures for the United States to accelerate the development of cyber war

Obama, who relies on the success of the network operator, attaches great importance to the construction of cyberspace. He delivered a “5·29” speech when he came to power, and believed that protecting the network infrastructure would be the top priority for maintaining US national security. During his tenure, Obama successively launched the “eight-one” “combination boxing”, which made the US cyber war into a period of rapid development.

The first is to launch a report. In the “Network Space Security Policy Assessment Report”, it emphasizes that cyber war is related to national security, affects social stability, is related to economic development, and determines the outcome of war.

The second is to strengthen a strategy. It has established a “three-in-one” national security strategy supported by the deterrent strategy of nuclear weapons, the preemptive strategy of space, and the network’s control strategy.

The third is to form a headquarters. In 2009, the US military established the Cyberspace Command, which is the main function of commanding cyber warfare. In May 2013, the US military set up a “joint network center” at each theater headquarters, and its cyber warfare command system was gradually improved. At the same time, the US military also plans to upgrade the Cyberspace Command to a formal combatant command, making it a level of organization with other theater headquarters. This will directly shorten the chain of command of the US cyber warfare forces and the military.

The fourth is to develop a road map. In 2010, the US Army officially issued the “Network Space Combat Capability Conception”, which is considered to be the first roadmap for the development of cyber warfare capabilities developed by the US military.

The fifth is to start a shooting range. In 2009, the US Department of Defense launched the “National Network Shooting Range” project, which was officially delivered in 2012. The US cyber warfare training and weapon evaluation have a realistic environment.

The sixth is to develop a series of weapons. The US military has developed and stocked more than 2,000 virus weapons, and these weapons are gradually moving toward a systemic direction. There are mainly anti-smuggling weapons represented by “seismic net” virus and “digital cannon”, intelligence warfare weapons represented by “flame” and “Gauss” virus, and psychology represented by “shadow network” and “digital water army”. War weapons.

The seventh is to plan a series of exercises. From 2006 to the present, the United States has organized several cross-border cross-border “network storm” exercises. Every time, the Internet is listed as an offensive and defensive target, targeting key infrastructure such as finance, transportation, electricity, energy, and communications. This reveals the main battlefield of cyberspace, which is an open Internet rather than a closed tactical network.

Eight is to support a number of social networking sites. A number of social networking sites such as “Twitter” and “Facebook” have become strategic tools to interfere in his internal affairs. This is a punch in the combination punch. In February 2013, after the overthrow of the opposition government in Tunisia and Egypt, Obama fully affirmed the important role played by Internet companies such as “Twitter” and “Facebook”. According to statistics, only “Facebook” social networking sites have more than 1.3 billion users worldwide.

Published the “Network War Declaration.” Obama’s move after the ruling shows that the United States has officially incorporated cyber warfare into the category of war and classified cyberspace as a new operational domain, reflecting the US’s advanced forecast and preemptive design for future wars. There are two main reasons for its deep motivation: First, to ensure its own network security – reflecting the United States’ concerns about its information security. The second is to ensure global cyber hegemony – reflecting the new concept of the American war.

In 2014, the US military actually promoted the “Network Space Warfare Rules” and “Network Space Warfare Joint Order”, which led to the international strategic competition to focus on the new global public domain of the Internet. The actions of the United States from the domestic to the international, the slave network to the use of force, from the declaration to the action, from the colonial land to the colonial thinking reflect the United States attempting to format the whole world with American values ​​through the Internet. As one reporter said: “Modern American colonization is thought, not land.”

In April 2015, the United States released a new version of the Network Strategy Report, which comprehensively revised the 2011 Cyberspace Action Strategy Report issued by the US Department of Defense. It has the following new changes:

First, it provides a new basis for enhancing the important position of network power construction. The report further raises the threat of US cyberspace to a “first-tier” threat. At the same time, the report also regards China, Russia, Iran, and North Korea as potential “network opponents” in the United States. This is the latest and most serious judgment on the cyber threat situation.

The second is to provide new guidance for speeding up the construction of cyber warfare forces. The report focused on the three major tasks and five major goals of the Ministry of Defense in cyberspace, and further refined the construction goals of 133 cyber warfare detachments.

The third is to create a new pillar for maintaining a comprehensive military advantage. The report clearly stated that when the United States faces an attack against the interests of the United States or the United States in cyberspace, the US military can conduct cyber operations and implement cyber attacks. This is the most important adjustment to this cyberspace strategy. In the future, the US military will use cyber attacks as an important means of warfare. This is the main manifestation of the United States’ concept of “moving the Internet with the use of force” in cyberspace.

The fourth is to create new conditions for reshaping the international network system. The report emphasizes the emphasis on strengthening the coordination between the military and the civilians; the key external development and cooperation with allies. The main goal of the cooperation is to share the costs and risks, promote the international code of conduct that is beneficial to the United States, and seize the right to speak and lead in the formulation of cyberspace rules.

Original Mandarin Chinese:

美國加快網絡戰發展的主要舉措

依靠網絡運營商競選成功的奧巴馬,對網絡空間的建設非常重視,一上台就發表了“5·29”講話,認為保護網絡基礎設施將是維護美國國家安全的第一要務。在任期間,奧巴馬連續打出了“八個一”的“組合拳”,使美國網絡戰進入快速發展時期。

一是推出一個報告。其在《網絡空間安全政策評估報告》中強調:網絡戰事關國家安全、影響社會穩定、關乎經濟發展、決定戰爭勝負。

二是強化一個戰略。其確立了以核武器的威懾戰略、太空的搶先戰略、網絡的控制戰略為支撐的“三位一體”國家安全戰略。

三是組建一個司令部。 2009年,美軍成立了以指揮網絡戰為主要職能的網絡空間司令部。 2013年5月,美軍在各戰區總部組建“聯合網絡中心”,其網絡戰指揮體係日漸完善。同時,美軍還計劃將網絡空間司令部升格為正式的作戰司令部,使其成為與其他戰區司令部平級的機構。此舉將直接縮短美國網絡戰部隊與軍方最高層的指揮鏈。

四是製定一個路線圖。 2010年,美陸軍正式出台《網絡空間作戰能力構想》,這被認為是美軍制定的首份網絡作戰能力發展路線圖。

五是啟動一個靶場。 2009年,美國防部啟動了“國家網絡靶場”項目,2012年正式交付使用,美國網絡戰演習訓練、武器測評擁有了逼真環境。

六是研發一系列武器。美軍已研發儲備了2000多種病毒武器,這些武器逐漸向體系化方向發展。主要有以“震網”病毒、“數字大砲”為代表的阻癱戰武器,以“火焰”“高斯”病毒為代表的情報戰武器和以“影子網絡”“數字水軍”為代表的心理戰武器。

七是策劃系列演習。從2006年到現在,美國已經組織了多次跨界跨國跨域“網絡風暴”演習。每一次都把互聯網列為攻防目標,瞄準的都是金融、交通、電力、能源、通信等關鍵基礎設施。這揭示了網絡空間的主戰場,是開放的國際互聯網而不是封閉的戰術網。

八是扶持一批社交網站。把“推特”“臉書”等一批社交網站變為乾涉他國內政的戰略利器。這是組合拳中的一記重拳。 2013年2月,在突尼斯、埃及政府被反對派推翻後,奧巴馬充分肯定了“推特”“臉譜”等網絡公司在其中發揮的重要作用。據統計,僅“臉譜”社交網站的全球用戶已超過13億。

發表“網絡戰宣言”。奧巴馬執政後的舉措,表明美國已經正式將網絡戰納入戰爭範疇,把網絡空間列為新的作戰域,這反映出美國對未來戰爭的超前預測和搶先設計。其深層動因主要有兩點:一是確保自身網絡安全———反映了美國對其信息安全的擔憂。二是確保全球網絡霸權———反映了美國戰爭的新理念。

2014年,美軍實案化推進《網絡空間作戰規則》和《網絡空間作戰聯合條令》,牽動國際戰略競爭向互聯網這一新全球公域聚焦。美國這些從國內到國際、從動網到動武、從宣言到行動、從殖民土地到殖民思想的行動舉措,反映出美國企圖通過互聯網,用美式價值觀格式化整個世界。正如一位記者所說:“現代美國殖民的是思想,而不是土地”。

2015年4月,美國又發布了新版網絡戰略報告,對2011年美國國防部出台的《網絡空間行動戰略報告》進行了全面修訂。其主要有以下幾個新變化:

一是為提升網絡力量建設重要地位提供新的依據。該報告進一步把美國在網絡空間的威脅上升為“第一層級”的威脅。同時,該報告還將中國、俄羅斯、伊朗、朝鮮視為美國潛在的“網絡對手”,這是其對網絡威脅形勢做出的最新、最嚴峻的判斷。

二是為加快網絡戰力量建設提供新的指導。報告重點明確了國防部在網絡空間的三大任務和五大目標,並進一步細化133支網絡戰分隊的建設目標。

三是為維持全面的軍事優勢打造新的支柱。報告明確提出,當美國面臨針對美國本土或美國在網絡空間利益的攻擊時,美軍可以進行網絡作戰,實施網絡攻擊。這是此次網絡空間戰略最重要的調整。未來,美軍將把網絡攻擊作為重要的作戰手段使用。這是美國在網絡空間“動網就動武”理念的主要體現。

四是為重塑國際網絡體系創造新條件。報告強調,對內重點加強軍民協同;對外重點發展與盟友合作。合作的主要目標是分擔成本和風險,推行對美有利的國際行為準則,搶奪網絡空間規則制定的話語權和主導權。

The three key pillars of the United States to accelerate the development of cyber war

There are three key pillars for the United States to accelerate the development of cyber warfare:

Technical pillar. The “Prism Gate Incident” further confirms that the United States has been monitoring the global network to the point of pervasiveness. The United States occupies the upstream of the industrial chain. From basic chips to hardware applications, from operating systems to commercial software, Midea has an absolute technological advantage, forming a complete set of industrial chains, supply chains and information chains. The overwhelming advantages of technology and the monopoly in many core markets are key to the acceleration of cyber warfare in the United States.

Discourse pillar. The powerful ability of the United States to act in cyberspace determines its strong voice in online diplomacy. No matter what double standards it exhibits in cyberspace, it can influence the global public opinion space under the support of powerful discourse. Without the emergence of the “Prism Gate Incident,” the United States has created two “lie” that have become truths around the world: first, the West is a victim of cyberattacks; and second, China is a source of cyberattacks. This has greatly damaged China’s national image, reputation and international status in the international community, seriously affecting China’s high-tech exports, and achieving the “four-two-pound” effect that is difficult to achieve using trade protection and WTO rules. Even if the “Prism Gate Incident” tears open the “fair of justice” of the United States, it still shows superior combat capability, claiming to be monitored by itself, and placing national security on the basis of personal privacy in the name of counter-terrorism. Firmly control the right to speak in cyberspace.

Strategic pillar. A higher level than the technical pillar and discourse pillar is the strategic pillar. The core of the US strategic pillar is reflected in the pre-emptive global strategy and the overall layout of the game power. First, the advantages of multiple forces complement each other. At present, the United States is actively cultivating cyber security companies such as “Fire Eyes”, using their technological advantages and unofficial background to globally control, long-term tracking, collecting evidence, and acting as a pioneer, while the government and the military are hiding behind the scenes. This has earned the US diplomacy a flexible space for attack and retreat. Second, the network attack and defense and theft of intelligence are clear. The clear strategic division of labor has brought the benefit to the United States. Even if the “Prime Gate Incident” broke the news, the National Security Agency was “spoken” by the world, but there was no such thing as its cyberspace command. Instead, the cyberspace command made the cyberspace command The maintenance of national security is an excuse to accelerate the expansion of the army and develop at a high level. The United States has two clear main lines in cyberspace, namely: the National Security Agency is in charge of the network, and the Cyberspace Command is in charge of the network. This clear strategic thinking has provided strong support for the United States to accelerate the development of cyber warfare.

Original Mandarin Chinese:

美國加快網絡戰發展的三個關鍵支柱

美國加快網絡戰發展有三個關鍵性支柱:

技術支柱。 “棱鏡門事件”進一步證實美國對全球網絡的監控達到了無孔不入的程度。美國占據了產業鏈上游,從基礎芯片到硬件應用,從操作系統到商用軟件,美都具有絕對的技術優勢,形成了一整套完整的產業鏈、供應鍊和信息鏈。技術領域的壓倒性優勢和在眾多核心市場的壟斷地位是美國能加快網絡戰發展的關鍵。

話語支柱。美國在網絡空間強大的行動能力決定了其在網絡外交上強大的話語權。無論它在網絡空間展現怎樣的雙重標準,都能在強大的話語支撐下影響全球輿論空間。要是沒有“棱鏡門事件”的出現,美國已在全球製造出兩個已經成為真理的“謊言”:第一,西方是網絡攻擊受害者;第二,中國是網絡攻擊源。這在國際社會極大地損害了中國的國家形象、信譽和國際地位,嚴重影響了中國的高科技出口,達到了利用貿易保護和WTO規則博弈難以實現的“四兩撥千斤”效果。即便是“棱鏡門事件”撕開了美國的“正義面紗”,它仍然表現出超強的戰鬥能力,對外聲稱自己被監控;對內以反恐為名,將國家安全置於個人隱私之上,牢牢掌握著網絡空間的話語權。

戰略支柱。比技術支柱和話語支柱更高一層的是戰略支柱。美方的戰略支柱核心體現在先發製人的全球戰略和博弈力量的整體佈局。一是多元力量的優勢互補。目前,美國積極培植“火眼”這樣的網絡安全企業,利用他們的技術優勢和非官方背景在全球布控、長期跟踪、蒐集證據、充當先鋒,而政府和軍隊則躲在背後,水到渠成時再投入博弈,這為美國的外交贏得了進可攻、退可守的彈性空間。二是網絡攻防和竊取情報涇渭分明。清晰的戰略分工對美國帶來的好處是,即使“棱鏡門事件”的爆料讓美國國家安全局被世界“吐槽”,但是卻絲毫沒有殃及其網絡空間司令部,反而使網絡空間司令部以維護國家安全為藉口,理直氣壯加速擴軍,高調發展。美國在網絡空間有兩條清晰的主線,即:國家安全局主管網絡獲情,網絡空間司令部主管網絡攻防。這種清晰的戰略思路為美國加快網絡戰發展提供了強有力的支撐。

Absolute Security: Double Standards and Realistic Paradox of American Cybersecurity Concept

It can be seen that on the issue of network security, the United States pursues the concept of absolute security and attempts to use force to move the military to achieve absolute control over cyberspace. It can be seen from Snowden’s breaking news that the US network monitoring of the international community is systematic, large-scale, and uninterrupted, but it requires other countries to strictly control itself, and it cannot be half-step. This is an asymmetrical mindset and a double standard.

Is it feasible? The problem of cyberspace is very complicated, and the processing methods cannot be too simple. To deal with these problems, new rules, new methods, and new thinking are needed. First, there are many kinds of cyberspace actors, and they are mixed. Second, the attack path and source can be virtual forged, and the source of evidence must rely on multiple parties. Due to the complexity and uncertainty of virtual space, many rules of armed conflict law for physical space are difficult to use in cyberspace. For example: How to define war and peace in cyberspace? How to distinguish between military targets and civilian targets? How does the neutral concept apply? In a country that declares neutrality, it is difficult to control the computer malicious code of others without flowing through the network equipment in its own territory, and it is difficult to avoid the control and utilization of the network facilities of the belligerents. For example, in the case of cyber attacks in foreign countries, network equipment in China has also been used by hackers as “broilers” and “springboards”. China is an innocent victim. If “the state responsibility of cyberattacks launched through the country is not properly prevented by “neutral state standards” and “the destruction of cyberattacks by force”, China may suffer innocent blame. And the United States has such a strong technology that it is difficult to completely prevent being exploited, attacked, and controlled. Cyberspace cannot easily be judged or written. Management methods and patterns suitable for physical space may not be suitable for virtual space. Feel free to reduce the trajectory of cyberspace, and at the same time push up the risk of conflict escalation. Therefore, any dispute arising out of cyberspace should be resolved in a peaceful manner and should not be threatened by force or by force.

Is the effect controllable? There are two situations in which a consequence assessment is required. First, what should I do if I misjudge? Simplifying the threshold of attack can make a neutral country or an innocent suffer a disaster. Second, can you solve the problem? In 2014, local conflicts such as the Ukrainian crisis and the Palestinian-Israeli conflict led to cyber conflicts, and large-scale cyber attacks continued to take place. Western countries headed by the United States have imposed sanctions on Russian banks and enterprises, resulting in a clear upward trend in cyberattacks against the US financial industry. It can be seen from the effect evaluation that it cannot be said that deterrence and force have no effect on the solution of the problem, but it is not a panacea. If a big country like the United States and Russia uses force in cyberspace, what kind of negative effects and consequences will this bring to world peace?

Is it desirable to think? Although the United States has the most powerful army and the most advanced technology in the world, it is still constantly looking for opponents, rendering crises and exaggerating threats. This makes the whole world lack of security, objectively induces unstable factors, and stimulates negative energy and potential threats. It is precisely because the United States pays too much attention to its own national interests and is unwilling to adjust its strategic demands for the sound development of the international system. This has led the United States to continually fall into the “security dilemma” and “more anti-terrorism” circles since the “9.11” incident. This phenomenon deserves the United States to ponder.

(The author is the vice president of the National Innovation and Development Strategy Research Association)

Original Mandarin Chinese:

絕對安全:美國網絡安全觀的雙重標準及現實悖論

可以看出,在網絡安全問題上,美國奉行絕對安全的理念,企圖通過動網就動武,實現對網絡空間的絕對控制。通過斯諾登的爆料可以看出,美國對國際社會的網絡監控是系統的、大規模的、不間斷的,但是其要求其他國家嚴格自我管控,不能越雷池半步。這是一種不對稱的思維,也是一種雙重標準。

方法上是否可行?網絡空間的問題非常複雜,處理方法不能過於簡單,處理這些問題需要有新規則、新方法、新思維。一是網絡空間行為體多種多樣,“魚龍混雜”。二是攻擊路徑、源頭可以虛擬偽造,溯源取證要靠多方配合。由於虛擬空間的複雜性、不確定性,用於實體空間的武裝衝突法的很多規則很難在網絡空間使用。例如:在網絡空間戰爭與和平如何界定?軍用目標和民用目標如何區分?中立概念如何適用?一個宣布中立的國家,很難控制他人的計算機惡意代碼不流經自己領土內的網絡設備,也很難躲避交戰方對其網絡設施的控制和利用。例如在外國發生的網絡攻擊事件中,中國境內的網絡設備也被黑客用作“肉雞”和“跳板”,中國是無辜的受害方。如果以“中立國標準追究沒有適時阻止經由本國發動的網絡攻擊的國家責任”,“以武力毀傷摧毀網絡攻擊來源”,中國可能會遭受無辜的非難。而美國有那麼強的技術也難以完全阻止被利用、被攻擊、被控制。網絡空間不能輕易下判書、下戰書。適合實體空間的管理方法和模式未必適合虛擬空間。隨意降低網絡空間動武門檻,同時會推高衝突升級的風險。因此,網絡空間發生的任何爭端應以和平方式解決,不應使用武力或以武力相威脅。

效果上是否可控?有兩種情況需要作後果評估。第一,誤判了怎麼辦?簡單化地降低打擊門檻可能會讓中立國或無辜者蒙受災難。第二,能否解決問題? 2014年,烏克蘭危機、巴以沖突等局部地區對抗導致網絡衝突不斷,大規模網絡攻擊事件持續上演。以美國為首的西方國家對俄銀行、企業進行製裁,導致對美金融行業的網絡攻擊呈明顯上升趨勢。由此可見,從效果評估看,不能說威懾和武力對問題的解決沒有效果,但它不是萬能的。如果美俄這樣的大國在網絡空間動武,這會給世界和平帶來什麼樣的負面效應和惡果?

思維上是否可取?儘管美國擁有世界上最強大的軍隊、最先進的科技,但仍然在不斷尋找對手、渲染危機、誇大威脅。這讓整個世界缺少安全感,客觀上誘發不安定因素,激發負能量和潛在威脅。正是因為美國過度關注自身的國家利益,不願意為了國際體系良性發展,調整戰略訴求,才導緻美國從“9·11”事件以來,不斷陷入“安全困境”和“越反越恐”的怪圈,這種現象值得美國深思。

(作者係國家創新與發展戰略研究會副會長)。

Original Referring URL:  http://www.81.cn/wjsm/2016-02/17/

 

Core Task of The Chinese Military Winning Localized War under Conditions of Informationization // 打贏信息化條件下局部戰爭是軍隊核心任務

Core Task of The Chinese Military Winning Localized War under Conditions of Informationization //

打贏信息化條件下局部戰爭是軍隊核心任務

2009/01/08 Article source: Liberation Army Daily

Focusing on local wars under the conditions of informatization and vigorously strengthening preparations for military struggle is a successful experience and an important guiding method for army building and a major strategic task for our military. Strategic tasks are numerous. In accordance with the established decision-making arrangements of the Central Military Commission, the People’s Army has made strides toward preparing for a new journey in military struggle.

Take the road of military struggle and prepare for rational development

New China has gone through nearly 60 years of history. For decades, the country once had a strong enemy and a crisis, but it has always stood firm and unyielding. There are many successful experiences. One important one is to prepare for a comprehensive and solid military struggle. It can be said that it is precisely with the people’s army “always ready” that it has built the steel great wall of the motherland’s security, safeguarded the happiness and tranquility of the people, and guaranteed the prosperity and development of the economy and society. Looking back on the stormy journey of preparations for military struggles for decades, behind the glory of achievements, we must also clearly see places that are not scientific enough. For example, many units are preparing for military struggles, overemphasizing specific threats in guiding ideology, relying too much on “situational stimuli”, causing the level of combat readiness to be weak and strong, and the construction of combat effectiveness to be high and low. The preparation for military struggle has not maintained autonomous and healthy. development of.

When things happen, things change, things change. At present, the preparations for military struggle are standing at a new historical starting point. The national security situation has undergone complex and profound changes. On the one hand, the traditional security threats and non-traditional security threats we are facing are increasing. The world’s major powers are increasingly competing in geostrategic competition around the country. The political situation in neighboring countries continues to be turbulent, and there are many hidden dangers in the regional security environment. The domestic separatist forces and their activities are rampant, the instability and uncertainties affecting national security are increasing, and the preparations for military struggle are facing unprecedented challenges. On the other hand, international unilateralism is frustrated, and the financial crisis has delayed global hegemonic expansion. The situation has been significantly eased, my main strategic direction has eased, and the preparations for military struggle are facing unprecedented opportunities. This opportunity is both strategic and historical. How to seize the opportunity, use the opportunity, and take advantage of the momentum is a realistic proposition that needs to be answered in preparation for the current military struggle. After 30 years of reform and development, our military has undergone a qualitative leap, with more comprehensive and informatized units, more technologically intensive and quality-efficiency features, and a wealth of achievements and advances in military struggle preparation. basic condition. Entering the new stage of the new century, President Hu focused on the special requirements of the party for national defense and army building, and endowed the military with the historical mission of “providing three to provide and play one”, emphasizing that “our army must enhance its ability to win local wars under conditions of informationization.” At the core, we are constantly improving our ability to respond to multiple security threats and accomplish diverse military tasks.” This series of major strategic ideas has adjusted the basic point of preparation for military struggle and expanded the task of preparing for military struggle. The establishment of this important guiding principle of the scientific concept of development puts forward higher requirements for the pursuit of military struggle, and is based on comprehensive, coordinated, sustainable development and people-oriented standards. There are still many ideas that need liberation, and many jobs. Innovation is needed and many aspects need to be improved.

In order to advance the preparations for military struggle under the new situation, we must seek changes based on the situation and make decisions based on the situation, and base ourselves on a new starting point for new development. We should strengthen preparations based on threats, strengthen all-round “threat awareness” and “enemy feelings”, fully recognize the grim reality that war is not far away and not only one, and unswervingly push forward preparations for military struggle. The task of the military should be based on the preparation of the task. The fundamental task of the army is to fight and prepare for war. You can not fight for a hundred years, but you can’t relax for a moment. You must comprehensively and systematically advance the preparations for military struggle in accordance with the standards for effectively fulfilling its functional mission. Based on the ability to prepare for the situation, jump out of the passive emergency preparedness mode led by the enemy, actively design the future war, plan and plan to improve the ability to deal with multiple security threats, complete diversified military tasks, and steadily and scientifically advance the preparations for military struggle.

Breaking through key points to improve the quality of military struggle preparation

Without a focus, there is no strategy, and without a focus, it is difficult to break through. Making full use of the important strategic opportunity period and grasping the key content to seek breakthroughs is not only an objective requirement to follow the inherent laws of military struggle preparation, but also an urgent need to comprehensively improve the actual combat capability of the troops.

As the most basic practical activity of the armed forces in peacetime, military training is the basic way to generate and develop combat power and is the most direct and effective preparation for military struggle. It is necessary to further raise the awareness of the importance of military training, effectively put military training in a strategic position, and truly form a new upsurge in the military training and vigorously promote the transformation of training. We should seize the key link in the formation of joint training, strengthen joint consciousness, improve joint quality, improve joint training regulations, improve joint training mechanism, and promote military training from form to substance. Training should be carried out in a complex electromagnetic environment as an important entry point and grasper, actively explore effective methods of organizing command training, combat technical countermeasures training and weaponry operation and use training, and accelerate the military training under the conditions of mechanization under military training conditions. change. We should use the mission subject training as a carrier to actively construct a battlefield environment that is close to actual combat, and explore the main methods of confrontation training, field training and base training, simulation training, and network training, with the test of truth, difficulty, and reality. Standards, taking the test, comparison, and pull as the practical training path of the implementation mechanism, enhance the effectiveness of training. Non-war military operations training should be actively carried out to improve the professional skills of non-war military operations and enhance the ability of the troops to complete diversified military missions.

Man is the most active and active element among the elements of combat effectiveness. Talent preparation is the most important and arduous preparation in the preparation for military struggle. The victory of the war depends on the battlefield, but the link that determines the outcome is in the usual competition, the focus of which is talent. At present, the key is to highlight the two “strategic graspers” of joint operational command talents and high-level professional and technical personnel, and to promote and promote the overall development of the talent team’s capacity building. Highlight the training of joint operations command personnel, focus on establishing and improving the training mode for commanders at the strategic level, focus on improving the training system for joint operations personnel, reform the content and methods of joint operations, increase the rotation and cross-training of commanding officers, and intensify joint operations. Strengthen emergency response and improve the relevant measures. Highlight the cultivation of high-level professional and technical personnel. In accordance with the principle of focusing on the key points, taking into account the general, grasping the leading, and driving the whole, we will focus on cultivating scientific and technological leaders who can organize major projects in interdisciplinary fields, and can guide the promotion of academic and technological innovation and development of top-notch talents, and can solve the complex technical support of equipment. The technical experts of the puzzles provide strong intellectual support for the construction of information technology.

The speed of the soldiers is the iron law of war guidance. Under the conditions of informationization, the “speed advantage” is emphasized. Rapid response capability has become an important indicator of the level of combat readiness and actual combat capability of an army. A sensitive and efficient emergency command mechanism should be improved. On the basis of summarizing the practical experience of our military in completing various military tasks in recent years, we will do a good job in solidifying and transforming relevant results, establish an emergency mechanism, improve laws and regulations, improve institutional setup, formulate response plans, and organize relevant training to ensure that once something happens. Quick response, efficient command, and correct action. An advanced and reliable command information system should be established. According to the requirements of good interoperability, responsiveness, security and confidentiality, and information sharing, an information network with vertical and horizontal to the edge and a comprehensive and simple command system are established, relying on information technology to improve emergency command and rapid response capability. Grasp the characteristics of strategic investment capacity building, focus on the development of strategic transport aircraft (ships), military helicopters and new types of aircraft, take into account the construction of traffic battlefields, explore the establishment of a smooth and efficient command and management mechanism, and promote the strategic transport capacity building as a whole.

Security is also a fighting force. Any combat action in modern warfare is a systemic confrontation, and the requirements for comprehensive guarantees are getting higher and higher. To advance preparations for military struggle, it is necessary to comprehensively improve the comprehensive support capabilities such as operational support, logistics support, and equipment support. Our military has always paid attention to the coordination and promotion of combat forces and the construction of combat support forces. The support capabilities of reconnaissance and early warning, command and communication, surveying and mapping, meteorological and hydrological, and engineering defense have all been simultaneously improved. However, with the development of the situation and the continuous expansion of the battlefield space, the battle support capability system has begun to appear a new “short board”, which must be completed as soon as possible to form the overall advantage of the joint operations of the full-dimensional battlefield. The focus of logistics support is to improve the level of modernization. In accordance with the requirements of the development of the times, we will steadily implement the logistics reform, and promote the security system to the integration, the security mode to the socialization, the security means to the informationization, the logistics management to the scientific transformation, and promote the sound and rapid development of logistics. The focus of equipment support is to strengthen supporting construction. Improve the ability of independent innovation, accelerate the development of new weapons and equipment, and continuously optimize the structure of our military’s weapons and equipment. Pay attention to equipment system support, system support and support construction, improve equipment serialization, generalization, and standardization level, gradually promote equipment into system to form combat capability and support capability, and accelerate the establishment of weapons and equipment for military-civilian integration and military integration. Scientific research and production system and maintenance guarantee system, further improve the way of military and civilian integration and development of equipment.

Adhere to scientific development and innovation, preparation for military struggle

To advance the preparations for military struggle at a new starting point, we must adhere to the scientific development concept as a guide, and effectively use the way of thinking that meets the requirements of the times to explore the development path for the preparation of innovative military struggles.

Continue to emancipate the mind and advance the preparations for military struggle in the tide of military reform. The deeper the preparations for military struggle, the more deep-seated contradictions and problems that touch on development concepts, institutional mechanisms, policies and systems, and the greater the difficulty of advancing. The fundamental way to solve these problems lies in continuing to emancipate the mind and deepen the reform of national defense and army building. The strategic goal of the military reform is to build an information-based army and win an information-based war. This is consistent with the basic point of preparation for military struggle. Preparation for military struggle is the leader and traction of military reform. Military reform is an important content and optimization condition for military struggle preparation. The two goals are consistent and mutually reinforcing. Therefore, in order to advance the preparations for military struggle under the new situation, we must combine the promotion of national defense and military reform, take the improvement of combat effectiveness as the starting point and the foothold of reform, unify the reform thinking with combat effectiveness standards, measure reform measures, test the effectiveness of reforms, and promote reforms. Preparation for military struggle.

Strengthen scientific co-ordination and coordinate the preparations for military struggle in the process of military modernization. The modernization of the military is a big system, and the preparation for military struggle is the key to taking the initiative and moving the whole body. When the military struggle is ready, it will provide clear and specific needs for the overall development of our military’s modernization drive, provide a real grasp and form a huge traction force. We must stand at the height of the overall development of the military’s modernization drive, effectively coordinate the relationship between the primary and secondary, far and near, construction and use, turn the process of preparation for military struggle into a process of strengthening the modernization of the military, and transform the process of military modernization. In order to serve the military struggle preparation process, the two will promote each other and coordinate development.

Adhere to information-led and innovate to advance military struggle preparations in the transformation of combat capability generation mode. At present, information technology is profoundly changing the combat generation model, and it is also changing all aspects of army building. To advance the preparations for military struggle, we must be keenly adapted to this new situation, take the initiative to jump out of the mechanized mindset, strengthen the information-led concept, focus on relying on scientific and technological progress to improve combat effectiveness, and explore innovative military concepts, military technology, military organizations, and military that meet the requirements of informationized warfare. Management, focus on improving the level of informationization of military personnel training, weapon and equipment development, and the best combination of man and weapon, accelerate the transformation of military training, gradually establish an effective mechanism for the formation and improvement of new combat capabilities, and promote the preparation of military struggle to achieve a qualitative leap.

Highlight the actual combat and accelerate the preparation of military struggles in completing various military tasks. Practice tells us that no matter how the international situation evolves, how the military’s functional mission expands, and how diversified military tasks are, it is always the top priority of our military to contain wars, win wars, and maintain peace. Local war is always the core task of our army. Only with the core military capabilities and a diversified military mission can there be a solid foundation. We must always put the core military capabilities at the forefront, aim at the fundamental functions and promote comprehensive preparations, and do more preparations without “single-on-one”, sorting preparations rather than “one size fits all”, deep preparations instead of “surfaced”, and efforts to make troops Ability to adapt to various conditions, respond to various situations, and complete diverse military tasks.

Original Mandarin Chinese:

以打贏信息化條件下局部戰爭為重點,大力加強軍事鬥爭準備,是軍隊建設的一條成功經驗和重要指導方式,是我軍一項重大的戰略任務。戰略任務重千鈞。人民軍隊按照中央軍委既定的決策部署,向著軍事鬥爭準備新征程闊步邁進。

走軍事鬥爭準備理性化發展之路

新中國走過近60年曆程。幾十年來,國家一度強敵環伺、危機四伏,卻始終屹立不屈,不斷生息壯大。成功的經驗有很多,很重要的一條就是靠全面紮實的軍事鬥爭準備。可以說,正是有了人民軍隊“時刻準備著”,才鑄就了祖國安全的鋼鐵長城,守護了人民群眾的幸福安寧,保障了經濟社會的繁榮發展。回顧幾十年軍事鬥爭準備的風雨征程,在成績的榮耀光環背後,我們也要清醒看到不夠科學的地方。比如不少單位抓軍事鬥爭準備,在指導思想上過於強調具體威脅,過度依賴“情況刺激”,造成戰備水平忽強忽弱,戰鬥力建設忽高忽低,軍事鬥爭準備沒有保持自主、健康地持續發展。

時異則事移,事異則備變。當前,軍事鬥爭準備又站在了一個嶄新的歷史起點上。國家安全形勢發生復雜深刻變化,一方面,我們面臨的傳統安全威脅和非傳統安全威脅都在增加,世界主要大國在我周邊地緣戰略競爭不斷加劇,周邊國家政局持續動盪,地區安全環境存在諸多隱患,國內民族分裂勢力及其活動猖獗,影響國家安全的不穩定、不確定因素增多,軍事鬥爭準備面臨前所未有的挑戰;另一方面,國際上單邊主義受挫,金融危機拖延了全球霸權擴張,台海形勢明顯緩和,我主要戰略方向壓力有所減輕,軍事鬥爭準備面臨前所未有的機遇。這個機遇既是戰略性的,也是歷史性的。怎樣抓住機遇、用好機遇、乘勢推進,是當前軍事鬥爭準備需要回答的現實命題。經過30年改革發展,我軍建設出現質的跨越,部隊合成化、信息化程度更高,科技密集型、質量效能型特徵更加明顯,軍事鬥爭準備有了可資利用的豐富成果和推進躍升的基礎條件。進入新世紀新階段,胡主席著眼黨對國防和軍隊建設的特殊要求,賦予軍隊“三個提供、一個發揮”的歷史使命,強調“我軍必須以增強打贏信息化條件下局部戰爭能力為核心,不斷提高應對多種安全威脅、完成多樣化軍事任務的能力”。這一系列重大戰略思想,調整了軍事鬥爭準備的基點,拓展了軍事鬥爭準備的任務內容。科學發展觀這一重要指導方針的確立,對軍事鬥爭準備提出了好中求快的更高要求,按照全面、協調、可持續發展和以人為本的標準來衡量,還有很多思想需要解放,很多工作需要創新,很多方面需要提高。

新形勢下推進軍事鬥爭準備,必須因勢求變、因情定策,立足新的起點,謀求新的發展。應基於威脅抓準備,強化全方位的“威脅意識”和“敵情觀念”,充分認清戰爭並不遙遠且不只一種的嚴峻現實,堅定不移地推進軍事鬥爭準備。應基於任務抓準備,軍隊的根本任務是打仗和準備打仗,仗可以百年不打,但準備一刻也不能放鬆,必須按照有效履行職能使命的標準,全面系統地推進軍事鬥爭準備。應基於能力抓準備,跳出被敵情牽著走的被動應急準備模式,主動設計未來戰爭,有規劃有計劃地提高應對多種安全威脅、完成多樣化軍事任務能力,穩步科學地推進軍事鬥爭準備。

以重點突破提高軍事鬥爭準備質量

沒有重點就沒有戰略,沒有重點就難以突破。充分利用重要戰略機遇期,抓住重點內容謀求突破,既是遵循軍事鬥爭準備內在規律的客觀要求,更是全面提高部隊實戰能力的迫切需要。

軍事訓練作為和平時期軍隊最基本的實踐活動,是戰鬥力生成和發展的基本途徑,是最直接、最有效的軍事鬥爭準備。必須進一步提高對軍事訓練重要性的認識,切實把軍事訓練擺到戰略位置,真正在部隊形成大抓軍事訓練、大力推進訓練轉變的新高潮。應抓住聯合訓練這個戰鬥力生成的關鍵環節,強化聯合意識,提高聯合素質,健全聯訓法規,完善聯訓機制,推動軍事訓練從形式到實質的聯合。應以復雜電磁環境下訓練為重要切入點和抓手,積極探索組織指揮訓練、戰技術對策研練和武器裝備操作使用訓練的有效辦法,加速推進機械化條件下軍事訓練向信息化條件下軍事訓練轉變。應以使命課題訓練為載體,積極構設近似實戰的戰場環境,探索以對抗訓練、野戰化訓練和基地化訓練、模擬化訓練、網絡化訓練等為主要方式,以真、難、實為檢驗標準,以考、比、拉為落實機制的實戰化訓練路子,增強訓練實效。應積極開展非戰爭軍事行動訓練,提高部隊遂行非戰爭軍事行動專業技能,增強部隊完成多樣化軍事任務的能力。

人是戰鬥力諸要素中最積極、最活躍的要素,人才准備是軍事鬥爭準備中最重要、最艱鉅的準備。戰爭勝負決於戰場,但決定勝負的環節卻在平時的競爭之中,其中的重點就是人才。當前,關鍵是要突出聯合作戰指揮人才和高層次專業技術人才兩個“戰略抓手”,牽引和推動人才隊伍能力建設的整體發展。突出聯合作戰指揮人才培養,重點建立健全戰略戰役層次指揮員培養提高模式,圍繞完善聯合作戰人才培訓體系、改革聯合作戰教學內容和方法、加大指揮軍官崗位輪換和交叉培訓力度、加緊聯合作戰指揮人才應急培訓等,加強和完善有關措施。突出高層次專業技術人才培養。按照突出重點、兼顧一般、抓住龍頭、帶動整體的原則,重點培養能夠跨學科領域謀劃組織重大項目攻關的科技領軍人才、能夠指導推進學術技術創新發展的學科拔尖人才、能夠解決裝備技術保障複雜難題的技術專家人才,為信息化建設提供強有力的智力支撐。

兵貴神速是戰爭指導的鐵律,信息化條件下更強調“速度優勢”。快速反應能力已成為衡量一支軍隊戰備水平和實戰能力的重要標誌。應健全靈敏高效的應急指揮機制。在總結梳理近年我軍完成多樣化軍事任務實踐經驗的基礎上,抓好相關成果的固化和轉化,建立應急機制,健全法規制度,完善機構設置,制定應對預案,組織相關研練,確保一旦有事能快速反應、高效指揮、正確行動。應建立先進可靠的指揮信息系統。按照互操作性好、反應靈敏、安全保密和信息共享的要求,建立縱向到底、橫向到邊的信息網絡和綜合一體、層級簡捷的指揮系統,依靠信息技術提高應急指揮與快速反應能力。把握戰略投送能力建設的特點規律,重點發展戰略運輸機(艦)、軍用直升機和新型航行器,統籌考慮交通戰場建設,探索建立順暢高效的指揮管理機制,整體推進戰略輸送能力建設。

保障也是戰鬥力。現代戰爭中的任何一次作戰行動,都是體系的對抗,對綜合保障的要求越來越高。推進軍事鬥爭準備,必須全面提高作戰保障、後勤保障和裝備保障等綜合保障能力。我軍歷來注重協調推進作戰力量與作戰保障力量建設,偵察預警、指揮通信、測繪導航、氣象水文、工程防化等保障能力總體實現了同步提高。但隨著形勢的發展變化和戰場空間的不斷拓展,作戰保障能力體系開始出現新的“短板”,必須盡快補齊,以形成全維戰場的聯合作戰整體優勢。後勤保障重點是提高現代化水平。按照時代發展要求,穩步實施後勤改革,將保障體制向一體化推進、保障方式向社會化拓展、保障手段向信息化邁進、後勤管理向科學化轉變,推動後勤建設又好又快發展。裝備保障重點是加強配套建設。提高自主創新能力,加快新型武器裝備建設發展,不斷優化我軍武器裝備結構體系。注重裝備的體系配套、系統配套和保障配套建設,提高裝備系列化、通用化、標準化水平,逐步推進裝備成系統成建制形成作戰能力和保障能力,加快建立軍民結合、寓軍於民的武器裝備科研生產體系和維修保障體系,進一步完善軍民融合發展裝備的路子。

堅持科學發展創新軍事鬥爭準備路徑

在新的起點上推進軍事鬥爭準備,必須堅持以科學發展觀為指導,切實運用符合時代要求的思維方式,探索創新軍事鬥爭準備的發展路徑。

繼續解放思想,在軍隊改革大潮中整體推進軍事鬥爭準備。軍事鬥爭準備越深入,觸及發展理念、體制機制、政策制度等方面的深層次矛盾和問題就越多,推進的難度也越大。解決這些問題的根本出路,在於繼續解放思想、深化國防和軍隊建設改革。軍隊改革的戰略目標是建設信息化軍隊、打贏信息化戰爭,這與軍事鬥爭準備的基點是一致的。軍事鬥爭準備是軍隊改革的龍頭和牽引,軍隊改革則是軍事鬥爭準備的重要內容和優化條件,二者目標一致、互為促進。因此,新形勢下推進軍事鬥爭準備,必須與推進國防和軍隊改革結合起來,把提高戰鬥力作為改革的出發點和落腳點,用戰鬥力標準統一改革思想,衡量改革措施,檢驗改革成效,在改革中推進軍事鬥爭準備。

加強科學統籌,在軍隊現代化建設進程中協調推進軍事鬥爭準備。軍隊現代化建設是個大系統,軍事鬥爭準備則是牽一發而動全身的關鍵。軍事鬥爭準備做好了,就能為我軍現代化建設整體發展提供明確具體的需求,提供實實在在的抓手,形成巨大的牽引力量。必須站在軍隊現代化建設發展全局的高度,切實統籌好主與次、遠與近、建與用等關係,把軍事鬥爭準備的過程變成加強軍隊現代化建設的過程,把軍隊現代化建設的過程變成服務軍事鬥爭準備的過程,使二者互為促進,協調發展。

堅持信息主導,在戰鬥力生成模式轉變中創新推進軍事鬥爭準備。當前,信息技術正在深刻改變著戰鬥力生成模式,也在改變著軍隊建設的方方面面。推進軍事鬥爭準備,必須敏銳地適應這個新形勢,主動跳出機械化思維定勢,強化信息主導觀念,注重依靠科技進步提高戰鬥力,探索創新適應信息化戰爭要求的軍事理念、軍事技術、軍事組織和軍事管理,著力提高軍事人才培養、武器裝備發展、人與武器最佳結合的信息化水平,加快推進軍事訓練轉變,逐步確立新型戰鬥力生成與提高的有效機制,推動軍事鬥爭準備實現質的躍升。

突出實戰牽引,在完成多樣化軍事任務中加速推進軍事鬥爭準備。實踐告訴我們,無論國際局勢如何演變、軍隊的職能使命如何拓展、多樣化軍事任務多麼繁重,遏制戰爭、打贏戰爭、維護和平始終是我軍職能的重中之重,打贏信息化條件下局部戰爭永遠是我軍的核心任務。只有具備了核心軍事能力,完成多樣化軍事任務才有堅實基礎。必須始終把提高核心軍事能力放在首要位置,瞄準根本職能推進全面準備,做到多手準備而不“單打一”,分類準備而不“一刀切”,深入準備而不“表面化”,努力使部隊具備適應各種條件、應對各種情況、完成多樣化軍事任務的能力。 (趙立德)

Original Referring URL:  http://www.china.com.cn/military/txt/2009-01/08/