Tag Archives: Informationization

Chinese Military Strategic Support Force – Skynet Army: It Will Change the Face of Cyberwar // 中國軍事戰略支援力量 – 天網軍隊將改變網絡戰的面貌

Chinese Military Strategic Support Force – Skynet Army: It Will Change the Face of Cyberwar //

中國軍事戰略支援力量 – 天網軍隊將改變網絡戰的面貌

Author: Source: Netease military

DTG: 2016-01-04 08:XX:XX

Strategic support forces are not logistical support or more powerful than the Rockets. Three tears on, how effective has China’s SSF become in the realm of cyber warfare?

Abstract: On December 31, 2015, the PLA Army Leadership, Rocket Army, and Strategic Support Forces were established. Xi Jinping, General Secretary of the CPC Central Committee, President of the State Council, and Chairman of the Central Military Commission, awarded the newly established three major units. The major steps marking the reform of the PLA’s army are beginning to be gradually implemented. Among the three new units, the strategic support force is definitely a brand new name, which naturally raises many questions. What kind of force is this?

The strategic support force should be called Skynet Army: it will change the war.

Strategic support is not logistical support

The newly established three units, the Army’s leading body is also the Army’s headquarters. The former PLA has always been the army’s boss. The mainland’s thinking is deeply rooted. Therefore, only the navy and air force headquarters, and no army command, the top leaders of the army are all from The army, the head of the navy and air force ranks among the members of the Central Military Commission, and it is more symbolic. The establishment of the Army Headquarters now means that the status of the Army will gradually be lowered and will be consistent with other services. This will lay the foundation for the model of the highest military leadership in the rotation of the heads of the Western military in the future, and further strengthen the synergy for the various services. The conditions.

The Rockets are no strangers to military fans. They are the former Second Artillery Corps, which is essentially a strategic missile force. The strategic missile unit of the former Soviet Union was called the Strategic Rocket Army. When the PLA established the strategic missile force, the international situation was surging. For the sake of low-key restraint, Zhou Enlai proposed the name of the Second Artillery. Now renamed the Rocket Army, the name is more prestige, more directly strengthen the significance of strategic deterrence.

Relative to the above two units, for those concerned about national defense construction, the strategic support force will be much more strange. When many people hear this name, the first reaction is the logistics support force, which is a big mistake! The strategic support force is actually a genuine combat force. It is nominally supportive. In many cases, it is the first open-minded pioneer to fight, even to enter the battlefield earlier than the land, sea, air force and rocket forces. According to the spokesman of the Ministry of National Defense, the strategic support force is a new type of combat force for safeguarding national security and an important growth point for our military’s new combat capability. It is mainly a strategic, basic, and supportive type. The support force is formed after the functional integration.

The strategic support force should be called Skynet Army: it will change the war.

Specifically, the strategic support force will include five parts: intelligence reconnaissance, satellite management, electronic countermeasures, cyber offense and defense, and psychological warfare. It is a combination of the most advanced corps, the net army, and other battlefields on the battlefield. More specifically, it is a combat force dedicated to the soft kill mission.

This is also the adjustment of the military reform at the military level. The PLA is divided into the traditional land, sea and air force, the strategic deterrent and the attacking rocket army and the most modern “sky-net” army. The three levels of division of labor are clear, and they can strengthen each other. The synergy between the two, to maximize the advantages of the overall war, is undoubtedly the highlight of this military reform.

Five major parts highlight high-tech content

Let’s take a closer look at the five major components of the Strategic Support Army. First, intelligence reconnaissance. This is not a spy war in the traditional sense. It is not like the old movie “The Crossing River Scout”, which disguise itself as a deep enemy. More is technical reconnaissance. With the increasing popularity of modern equipment, the leakage of various technical information is difficult to avoid, such as radio signals, electromagnetic signals, infrared signals, etc., through the collection and analysis of these signals, a large amount of valuable information can be obtained, strategic support forces The reconnaissance is mainly the technical reconnaissance in this respect, which can be carried out through modern equipment such as reconnaissance satellites, reconnaissance planes, drones, and sensors.

The strategic support force should be called Skynet Army: it will change the war.

Satellite management is the so-called “Heavenly Army”. This is a new type of force that has emerged with the rapid development of space technology, especially satellite information reconnaissance, tracking and surveillance, guided navigation and aerospace weapons. The United States established the National Space Command in 1985, marking the birth of the world’s first heavenly army. Russia subsequently separated the military space force and the space missile defense force from the strategic rocket army and established a space force with a total strength of about 90,000 people. Then with the military reform of the People’s Liberation Army, the “Heavenly Army” under the strategic support force was formally formed and became a force dedicated to space operations in the future. The significance is significant.

The history of electronic confrontation is much longer than that of the Tianjun. As early as in the First World War, both sides have had the information of the other party and the communication of the other party. To the Second World War, the means of electronic confrontation. Both the scale and the scale have been greatly developed. In July 1943, the British army used metal foil strips to interfere with the German radar in the bombing of Hamburg, Germany, which was considered the beginning of modern electronic confrontation. During the Middle East War in the 1960s, electronic confrontation played a decisive role. Under today’s technical conditions, there is no need to spend more on electronic countermeasures.

Network attack and defense is also called cyber warfare. It is the rise of the network, exploiting the loopholes and security flaws of the network to attack and destroy the data in the hardware, software and systems of the network system. In 2001, there was a large-scale civil hacking incident between China and the United States, which stimulated the United States to a certain extent. By 2009, the world’s first cyber command was established. Through the opportunity of military reform, China has set up a specialized cyber warfare force and began systematically investing and developing in the fields of information construction and network attack and defense. This is a milestone for the future war, which is bound to spread to the network. meaningful.

003

In the end, it is psychological warfare, that is, by applying the principle principle of psychology, taking human psychology as the battlefield, and systematically adopting various means, including the means of communication, such as the Internet, television, and broadcasting, which cannot be separated from modern life. Cognitive, emotional, and will exert influence, mentally disintegrating enemy military and civilian fighting spirits or eliminating the influence of enemy propaganda, thus combating the enemy’s mind, in exchange for the greatest victory and benefits at the least cost. Psychological warfare sounds very mysterious. In fact, as mentioned in “Sun Tzu’s Art of War·The Tactics”: “It is the victorious battle, the good ones who are not good, the soldiers who do not fight and the good, and the good ones.” The “war without a war” is the ultimate goal of today’s psychological war. In the Battle of Normandy in the Second World War, the Allies used a large number of psychological warfare methods, which seriously affected the judgment of the German commander-in-chief and made great contributions to the victory of the battle. Since then, from the Korean War, the Vietnam War, to today’s Iraq War and the Afghan War, the US military has had professional psychological warfare troops to participate in the war. Therefore, this is the most easily overlooked military means, but it is a high level of military struggle, and even more efficient and effective than advanced aircraft cannons.

Therefore, it can be said that the strategic support force is the highest in the five major services after the reform of the PLA’s army. It can even be said to be completely different from the traditional war style of the past, and it is more characterized by ultra-modern flow.

004

Soft killing

According to the strategy disclosed on the network, the armbands are supported on the network. The above is the eight-and-five-pointed star. Below is the triangular arrow and the electronic cloud orbit. Surrounded by the surrounding wheat ears, it can be seen from this pattern that the strategic support force is not a traditional one. In the sense of steel contest, you can’t see the scene of the smoke, and there is no such thing as a nuclear weapon to destroy the horror of the sea, but the soft kill of the soldiers. In a sense, soft killing is no less inferior than hard killing, and even playing a role is more important than hard killing.

In contrast, until today, the US military has only independent scattered Tianjun, Net Army and psychological warfare units, but the PLA Strategic Support Forces have integrated these units directly in the preparation, and they are able to cooperate and play the greatest combat effectiveness. . It can be said that this major reform of the military, especially the establishment of the strategic support force, is definitely a major improvement in the system.

Imagine that without the strategic support force’s satellites accurately positioned and navigated, without the electronic escaping forces and cyber warfare forces escorting, the Rocket’s strategic missiles will be difficult to function; if there is no strategic support for the technical reconnaissance intelligence support, Satellite communication links, then the land, sea and air forces on the vast battlefield are blind and deaf, and the combat effectiveness is greatly reduced. Therefore, the strategic support forces will play a major role in the invisible four-dimensional and five-dimensional battlefield space.

Original Mandarin Chinese:

战略支援部队可不是后勤支援,或比火箭军更厉害

摘要:2015年12月31日,解放军陆军领导机构、火箭军、战略支援部队成立,中共中央总书记、国家主席、中央军委主席习近平给新成立的这三大单位授旗。标志着此轮解放军军队改革重大步骤正开始逐步落实,在这三个新单位中,战略支援部队绝对是个全新的名称,自然会引起不少的疑问,这到底是支怎样的部队呢?

战略支援部队就应该叫天网军:将改变战争

战略支援可不是后勤支援

这次新成立的三个单位,陆军领导机构也就是陆军总部,原来解放军历来就是陆军老大,大陆军的思想根深蒂固,所以只有海军、空军司令部,而不设陆军司令部,军队最高领导全都出自陆军,海空军首长位列中央军委委员,也更多是象征意义。现在设立陆军总部,也就意味着陆军的地位逐渐下调,将和其他军种相一致,这为今后仿效西方各军种首长轮流担任军队最高领导的模式打下了基础,同时也对各军种进一步加强协同创造了条件。

火箭军对于军迷来说也是并不陌生,就是以前的第二炮兵,实质就是战略导弹部队。前苏联的战略导弹部队就叫战略火箭军,解放军成立战略导弹部队时,国际形势风起云涌,出于低调克制的考虑,由周恩来提议采用了第二炮兵的名称。现在改称火箭军,在名称上就威风多了,更直接地强化了战略威慑的意义。

相对上述两个单位,对于关心国防建设的人来说,战略支援部队就要陌生多了。很多人一听到这个名称,第一反应就是后勤支援部队,那就大错特错了!战略支援部队其实一样是货真价实的作战部队,名义上是支援,很多时候反而是第一个冲锋陷阵的开路先锋,甚至要比陆海空军和火箭军更早地投入战场。按照国防部发言人的话来说,战略支援部队是维护国家安全的新型作战力量,是我军新质作战能力的重要增长点,主要是将战略性、基础性、支撑性都很强的各类保障力量进行功能整合后组建而成。

战略支援部队就应该叫天网军:将改变战争

具体来说,战略支援部队将包括情报侦察、卫星管理、电子对抗、网络攻防、心理战等五大部分,是综合了这个时代最先进的天军、网军等看不见硝烟的战场上的作战部队,更确切地说是专门担负软杀伤使命的作战力量。

这也是此次军队改革在军种层面的调整,将解放军分为传统的陆海空军、战略威慑和打击的火箭军和最现代化的“天-网”军,三个层次分工明确,又能强化相互之间的协同配合,最大限度地发挥出整体战的优势,无疑是本次军队改革的重头戏。

五大部分凸现高科技含量

再来细看战略支援军的五大组成部分,先是情报侦察,这可不是传统意义上打入敌人内部的谍战无间道,也不是像老电影《渡江侦察记》那样乔装改扮深入敌后,而更多的是技术侦察。随着现代化装备越来越普遍,各种技术信息的泄漏很难避免,比如无线电信号、电磁信号、红外信号等等,通过对这些信号的搜集和分析就可以获取大量宝贵的情报,战略支援部队的侦察主要就是这方面的技术侦察,可以通过侦察卫星、侦察机、无人机、感应器等现代化装备来进行。

战略支援部队就应该叫天网军:将改变战争

卫星管理就是所谓的“天军”,这是随着航天技术的飞速发展,特别是卫星信息侦察、跟踪监视、制导导航及航天兵器的广泛应用,应运而生的新型部队。美国在1985年成立了全美航天司令部,标志着世界上第一支天军的诞生。俄罗斯随后也将军事航天部队和太空导弹防御部队从战略火箭军中分离出来,成立了一支总兵力约9万人的航天部队。那么随着解放军这次军事改革,隶属于战略支援部队的“天军”也正式组建,成为今后专门承担航天作战的部队,意义可谓重大。

电子对抗的历史就要比天军更为悠久,早在第一次世界大战中交战双方就都曾有过侦收对方的信息和干扰对方通信联络,到第二次世界大战,电子对抗的手段和规模都有了很大发展,1943年7月英军在对德国汉堡的轰炸中大规模使用金属箔条干扰德军雷达,被认为是现代电子对抗的开始。到60年代中东战争期间,电子对抗更是发挥了决定性的作用。在今天的技术条件下,电子对抗就不用再多费口舌了。

网络攻防也叫网络战,是随着网络的兴起,利用网络存在的漏洞和安全缺陷对网络系统的硬件、软件及其系统中的数据进行攻击和破坏。2001年中美之间就曾发生过大规模的民间黑客攻击事件,这在一定程度上刺激了美国,到2009年成立了世界上第一个网络司令部。中国此次借着军队改革的契机,组建了专业化的网络战部队,开始系统地在信息化建设和网络攻防领域进行投入和发展,这对于未来战争势必波及到网络的大趋势,是具有里程碑意义的。

003

最后则是心理战,也就是通过运用心理学的原理原则,以人类的心理为战场,有计划地采用各种手段,包括现代生活须臾不能脱离的网络、电视、广播等传播手段,对人的认知、情感和意志施加影响,从精神上瓦解敌方军民斗志或消除敌方宣传所造成的影响的对抗活动,从而打击敌方的心志,以最小的代价换取最大胜利和利益。心理战听起来很是玄乎,其实《孙子兵法·谋攻篇》中所提到的:“是故百战百胜,非善之善者也;不战而屈人之兵,善之善者也。” 这里的“不战而屈人之兵”就是今天心理战所要达到的终极目标。在第二次世界大战中的诺曼底登陆战役,盟军就曾运用了大量的心理战手段,严重影响干扰了德军统帅部的判断,为战役的胜利做出了巨大贡献。此后,从朝鲜战争、越南战争,直到今天的伊拉克战争和阿富汗战争,美军都曾有专业的心理战部队参战。因此,这是最容易被忽视的军事手段,但却是军事斗争的高级层次,甚至要比先进的飞机大炮更有效率和作用。

因此,可以说战略支援部队是解放军军队改革之后五大军种中,高科技含量最高的,甚至可以说是完全不同于过去传统战争的样式,更多地带有超现代流的特色。

004

不容小觑的软杀伤

根据网络上披露的战略支援部队臂章图案,上面是八一五角星,下面是三角箭头和电子云轨道,周围是环绕的麦穗,从这个图案中就可以看出,战略支援部队并不是传统意义上钢铁的较量,看不到硝烟滚滚的场景,更没有核武器那样毁山灭海的恐怖威力,而是兵不血刃的软杀伤。从某种意义上来说,软杀伤丝毫并不比硬杀伤逊色,甚至所发挥的作用更要比硬杀伤重要。

相比之下,直到今天美军才只有独立分散的天军、网军和心理战部队,但解放军战略支援部队则将这些部队直接在编制上整合在一起,更能协同配合,发挥出最大的战斗力。可以说是这次军队的大改革,特别是战略支援部队的成立,在体制上绝对是一大进步。

试想一下,如果没有战略支援部队的卫星准确地定位和导航,没有电子干扰部队、网络战部队的保驾护航,那么火箭军的战略导弹就难以发挥作用;如果没有战略支援部队技术侦察的情报保障、卫星的通讯联系,那么分布在广阔战场上的陆海空军部队就是眼盲耳聋,战斗力也要大打折扣。因此,在看不到的四维、五维战场空间,战略支援部队必将发挥出重大的作用。

Original Referring URL:  http://war.163.com/16/0104/08/

Chinese Military Analysis of Korean Army Network Centric Warfare Capabilities // 中國軍事韓軍“網絡中心戰”建設現狀及未來發展趨勢

Chinese Military Analysis of Korean Army Network Centric Warfare Capabilities //

中國軍事韓軍“網絡中心戰”建設現狀及未來發展趨勢

  

“Network-centric warfare” is an important symbol in the evolution of mechanized warfare to informatized warfare. It is a high-level form of joint warfare in the information age, and a new type of warfare on the information-based battlefield of the “platform center warfare”. In recent years. Han Jun continues to deepen his understanding of network-centric warfare. Accelerated the pace of the army’s informatization construction. Han Jun’s network-centric warfare concept is embodied by the Korean military command and control system, the military information system, and the Korea-US Joint Operational Information System. This paper analyzes the status quo and future development trend of Han Jun’s “network center warfare” from the aspects of network center warfare, Korean military defense informationization, Hanjun C4I system construction, and Korea-US joint information system construction.

First, the composition of national defense information

  The field of national defense informationization in Korea consists of five areas: basic system, modeling and simulation (M&S: Modeling & Simulation), interoperability and standardization, information security, and application systems. The basic system field consists of communication networks, servers, computers, and basic software. The field of modeling and simulation refers to the training exercise simulation system and simulation analysis system for NC Cent (Network Centric Warfare), and the simulation based acquisition (SBA) for procurement management.

  Interoperability and standardization are prerequisites for the implementation of network-centric warfare theory. Through interoperability and standardization, information interconnection, interoperability, interoperability and real-time perception and sharing of battlefield information can be realized. Interoperability and standardization cover technical standardization, system construction standardization, and user interface standardization.

  Information network technology brings high benefits to military construction and operational command, and also brings high risks to military information security. At present, information network technology is widely used in various fields of the Korean Army, and information security is also facing various severe challenges. The main contents of information security include: in order to ensure the integrity, availability and confidentiality of information, establish a security system under the wireless local area network (LAN) and ALL-IP environment, establish a sound information security system, and establish the security of the Korean-American information system. Program and other aspects.

  The application system consists of a battlefield management system and a resource management system. The battlefield management system consists of a command and control system called the C4I system, a military information system that collects, processes, and transmits information, and a Korean-US joint operational information system. Han Jun’s command and control system consists of the Korean Joint Command and Control System (KJCCS: Korea Joint Command and Control System), the Ground Tactical Command Information System (ATCIS), and the Naval Tactical C4I System (KNCCS: Korea Naval Command Control System). ), Air Force Command and Control System (AFCCS), Joint Fire Operation System (JFOS-K: Joint Fire Operation System-Korea), Rear Area Tactical C4I System, Brigade Command System (B2CS: Battalion Battle Command System). The Korean military military information system consists of the Military Information Management System (MIMS). The Korea-US Joint Operations Information System consists of the Joint Operations C4I System – Joint Command and Control System (AKJCCS: Allied Korea Joint Command and Control System), Joint Military Information Distribution System (MIMS-C) and the US Army Global Joint Information Exchange System – Korea System (CENTRIXS-K), US Pacific Command Automated Data Processing System – PASS-K: Pacific Command Automated Data Processing Server Site-Korea.

  The resource management system is an automated information system for improving the utilization efficiency of national defense resources. It is divided into four major areas: planning finance, personnel mobilization, military needs facilities, and electronic administration. There are comprehensive financial information systems and results management systems in the planning and finance field; personnel information systems, integrated distance education systems, and mobilization information systems in the personnel mobilization field; military needs comprehensive information systems, facility information systems, transportation information systems, and ammunition information systems in the field of military needs. , defense terrain information system, medical information system; electronic administrative field has a comprehensive defense knowledge management system, business management system, record management system.

<Figure 1> Defense Information Application System.
<Figure 1> Defense Information Application System.

Second, the construction of the Korean Army C4I system

  Han Jun’s battlefield management system consists of five major systems: KJCCS, ATCIS, KNCCS, AFCCS, and MIMS. As of 2010, all these systems have been completed. Performance improvements were made to the ATCIS system and the AFCCS system in 2011, and performance improvements were made to the KJCCS system since 2012. In 2010, the system development of the ATCIS system in the rear area was completed, and the actual deployment was completed in June 2011. Since 2009, the research and development work of the B2CS system and the preliminary research work of the ATCIS system have been carried out. In 2011, B2CS system development and ATCIS system performance improvement research and development projects were comprehensively promoted. It is estimated that in 2015, system development and test evaluation will be completed, and in 2020, it will be deployed to military-level combat units.

  KJCCS’s performance improvement work is mainly to prepare for the establishment of the first group army and the third group army integrated/merged ground combat command. It is expected that after the performance improvement of KJCCS, the powerful new features will be greatly improved in terms of reliability, survivability and security.

  ATCIS in the rear area will establish an information sharing system between the Army’s 2nd Combat Command and each team. The ATCIS in the rear area will be able to effectively adapt to the operational tasks and types of operations undertaken by the 2nd Combat Command, and it is highly targeted and operable. In addition, ATCIS in the rear area will be able to interoperate with KJCCS, MIMS and other systems to provide an integrated information environment for the vast rear battlefield management, ensuring high information sharing.

  The B2CS system is the command and control system used by the Army Brigade to the squad combat units. The B2CS system will use situational awareness and information acquisition as the forerunner to realize a variety of data information sharing and visual interaction. It is a system integrating command, control, communication and intelligence, which can effectively guarantee the command and control (C2OTM) in action.

  At present, the Korean Army’s brigade-level units are only equipped with limited C4I terminals and Position Reporting Equipment (PRE), and the commanders below the squad level are not equipped with relevant equipment. After the actual deployment of the B2CS system, it will realize the visual sharing of the battlefield information from the military to the squad through interconnection with ATCIS, and provide the basis for the close cooperation and real-time coordinated action of various combat forces and the integration of command and control.

  The ATCIS system performance improvement project is to build a network platform for the existing system to achieve interaction between the ATCIS system and 50 weapon systems. In addition, as a supplement and extension of the wired network, a command center wireless local area network (LAN) will be constructed for the ATCIS system to enhance the flexibility of the operational network.

  In response to the transfer of wartime operational command, Han Jun is promoting the research and development of AKJCCS system, MIMS-C system and JFOS-K system. It is expected that the AKJCCS system will interact with the CENTRIXS-K system, the CENTRIXS-K system will interact with the CENTRIXS-K system, and the JFOS-K system will interact with the US military’s firepower system.

  In the course of using the battlefield information management system of Han Jun, many problems were discovered. At present, system improvement work for KJCCS, ATCIS, and AFCCS is underway, but KNCCS and MIMS have made little progress in this regard. The system performance upgrade work mainly focuses on interoperability with other systems, improving the authentication system, adding some application functions, and diversifying system expansion.

Judging from the current situation, the construction of the Korean Army C4I system mainly has the following problems:

  First, in the battlefield management information system construction needs assessment stage, the proposed conceptual operational performance (ROC, Required Operational Capability) is directly reflected in the concept research phase, and then through the entire process of system development. In this way, the ROC is only based on the judgment of the R&D personnel, and is out of line with the level, type, and actual situation of the troops. As a result, the battlefield management system is singular and cannot provide the required information to the combat units in a targeted manner, resulting in users usually using only some of the functions.

  In order to solve these problems, the ROC should first be completed with the participation of developers and users. This will fully reflect the user’s needs and make the system more practical for practical use. The user interface and usage functions should also be personalized. According to the different positions and responsibilities of the troops, the corresponding functions should be set up, and a number of nodes with different functions, which can be randomly combined, aggregated in efficiency, and can adapt and act in one body, Provide a strong foundation for the combat system.

  Second, in the specific promotion stage of battlefield management information system construction, from the communication network to the application system construction, the old road of “chimney development” has been taken, resulting in “chimneys” and mutual disjoint, which greatly restricted the army. The improvement of comprehensive combat capability. Although the Korean Ministry of Defense issued a number of regulations and guidelines, it is required to follow the relevant technical standards from system development to system construction, but the actual situation is that these regulations have not been specifically implemented. As a result, the information of the Korean military battlefield management system is not well connected. The three military C4I systems—ATCIS, KNCCS, AFCCS, and military information system MIMS can only be indirectly linked through KJCCS.

  In the 2009 and 2010 “Key Decisions/鹞鹰” joint exercises, there was a problem with the Common Operational Picture (COP), which failed to accurately and real-time update and improve the comprehensive sensory intelligence information of the battlefield. The results of the 2011 review by the Institute of the Ombudsman confirmed this. The specific errors are the position of the troops, the number of troops, the size of the troops, and the major equipment intelligence. The main reasons are serious problems in coding management, system interaction, database (DB) management, and information input.

  In order to solve these problems, it is necessary to introduce not only a system based on a command and control personal computer (C2PC) that the US military is using, but also to standardize COP data. The common use in the Common Commitment Map (COP) does not mean that all users in the information system are watching the same picture. Universal means that all users share the same data source. That is, the Joint Chiefs of Staff shared the true standardized common operational map data with the three armed forces. Each user saw different presentations provided by the same data source that he or she needed.

  Third, the core of the battlefield management information system–the application system has the necessary functions required for the troops to perform tasks, but at present it only realizes the automation of the business and functions, and can not achieve the organic integration of command and control at all levels. In addition, the functional development of the application system lacks top-level design and system planning, lacks communication and collaboration, and objectively causes low level of interconnection between systems, which cannot meet the actual needs of users. From the current point of view, it is difficult to provide resource optimization configuration plans and strong decision support to commanders and operational staff.

  The information system is only automated, meaning that there is no business process analysis (BPA) in the system development process, and no reasonable and scientific business processes are formed. It can be said that one of the most important aspects of system development is Business Process Analysis (BPA). In the specific development, the current business process status analysis (As-Is) should be performed first. Once problems are identified or areas that need improvement, they are redesigned to the type of process that the user expects (to-Be) or optimizes. In this way, business process reengineering (BPR) based on the analysis of existing business processes can generate new and more reasonable business processes.

  System function development does not only include software development. Research and development personnel of information systems generally believe that software development is the entire content of system function development, and data is only the content that the system transmits during the operation. In fact, the purpose of the software is to process the data, not independent. That is to say, in the process of business process, the system and data should be promoted in parallel; in the process of system development, the data should be processed into the form required by the user. This means that business process modeling (BPM: Business Process Modeling) and data modeling (DM: Data Modeling), business standardization and data standardization should be carried out simultaneously.

  Fourth, for the weapon system, if the improvement needs are found after the development is completed, the performance improvement work will be carried out after all the problems are integrated, and there will not be too many problems. However, for the information system, even if the function is very perfect, if a specific user proposes a new functional requirement, it cannot be updated in time and improved in time, which will directly affect the actual use of the system. Without the flexibility and reliability to meet business and performance needs, information systems can hardly play a role in improving operational effectiveness.

  It is very important to establish a sound information system optimization and maintenance system, and timely reflect business requirements/performance requirements in the operation of the system. This is simpler and more effective than directly advancing performance improvement projects. Therefore, it is necessary to designate the system R&D department to be responsible for the optimization and upgrading of the system throughout its life cycle. To this end, it is also necessary to invest the corresponding budget.

III. Construction of the joint information system between Korea and the United States

  The CENTRIXS-K system and the PASS-K system were designed and used by the US military to share information with the Korean Army C4I system and military information systems. It is particularly worth mentioning that the CENTRIXS-K system is the joint operational command and control system of Korea and the United States under the leadership of the Korea-US Joint Command.

  After the transfer of wartime operational command, the command of wartime operations will be dominated by the current joint command of South Korea and the United States, becoming a new model dominated by the Korean army and supported by the US military. This means that the command organization has changed from the current single system of the Korea-US Joint Command to the two command systems of the Korean Army and the US Army in Korea. At present, both Korea and the United States are considering the disintegration of the Korea-US Joint Command, the adaptation of the Korea-Jin United Association, and the establishment of the US Korean Command (US KORCOM). At that time, the chairman of the Korean Federation of Senate will be responsible for commanding the Korean army, and the US South Korean Command (Commander of the US Army in South Korea) will be responsible for commanding the troops under the jurisdiction of the US military. In addition, South Korea and the United States will also establish new cooperation institutions, in which the Alliance Military Cooperation Headquarters will assist the Military Commission (MC) to carry out strategic cooperation; the theater-level cooperation agencies will be responsible for specific cooperation matters between the Korean Federation of Senate and the US Korean Command; The Combatant Command-level cooperation agency will be responsible for specific cooperation matters between the Korean-American combat command-level forces.

  In the face of this change in organizational structure, it is necessary for the ROK to strengthen the system construction required by Korea’s leading command and control and the Korea-US cooperation mechanism. To this end, Hanshen is developing the AKJCCS system and the MIMS-C system. It is expected that the AKJCCS system and the MIMS-C system will be used as a theater-level information circulation, joint operational command and control, joint operational function support, and cooperation means of military cooperation agencies between the two countries. As a result, changes will be brought to the command and control systems and support systems in the Korea-US Joint Information System. That is, the Korean Army through the KJCCS system, the US military through the CENTRIXS-K system to command and control their respective combat forces; the Korean Army’s Joint Chiefs of Staff and the Korean Army’s various combat command through the KJCCS system using the main functions of the AKJCCS system, the United States and South Korea Command And the US military combat command uses the main functions of the AKJCCS system through the CENTRIXS-K system.

  In 2015, after the transfer of wartime operational command, the Korean Army’s battlefield management information system and the US military’s C4I system will achieve a fairly level of interconnection, interoperability, and interoperability. Han Jun’s battlefield management will be implemented through the KJCCS system and the three military C4I systems – ATCIS system, KNCCS system, AFCCS system, and the joint operation of Korea and the United States will be implemented through the CENTRIXS-K system and the AKJCCS system. The existing system interaction mechanism will be maintained between the Korean-American Air Force/Naval Combat Force, and the non-interoperability between the Korean-US Army/Marine Corps combat units will continue.

  The MIMS-C system is currently in the research and development stage, and the MIMS system is only used as the Korean military’s own military information system.

  From the perspective of joint operations, it is important that the AKJCCS system function as much as possible in the interoperability with CENTRIXS-K. The CENTRIXS-K system operation data is provided by various underlying systems, but the AKJCCS system does not have such a lower system application support system, so some functions of the CENTRIXS-K system are difficult to run on the AKJCCS system. These functions include the Crisis Action Standard Operating Procedures (CASOP), the Integrated Decision Support Framework (IDSF), and the Commander’s Critical Information Requirement (CCIR), 5X8 Card. SIGEVENT: Significant Event, etc. It is expected that after the transfer of wartime operational command, the AKJCCS system will be able to obtain the information provided by the above functions from the CENTRIXS-K system through a network link.

  Joint Warning and Reporting Network, Joint Weather Impacts System, Theater Battle Management Core System, Theater Ballistic Missile Warning (TBMW) Wait. The CENTRIXS-K system can effectively interconnect, interoperate and interoperate with so many systems. Therefore, the functions of command and control, information sharing, cooperation and coordination, and business support are excellent, and the operation is very smooth without any problems or obstacles. However, Han Jun’s AKJCCS system can only obtain limited data from the KJCCS system, so it has great limitations in function. Therefore, it is also necessary for Han Jun to build the lower system of the AKJCCS system to ensure safe, efficient and stable operation of the AKJCCS system.

Fourth, the trend of the construction of the joint information system between Han Jun and Korea-US

  From the point of view of the Korean military’s individual operations, to improve the combat effectiveness of the battlefield management system, it must have the necessary performance required for the mission.

  First of all, it is necessary to realize the interaction of the Korean and American tactical C4I systems to ensure information sharing and collaboration between Korean and American tactical forces. That is to realize the Korean-American ground forces–Hanjun ATCIS system and the US Army ABCS system, the Korean-American naval–Korean army KNTDS system and the US military CENTRIXS-M system, the Korea-US Air Force–Hanjun AFCCS system and the US Air Force tactics C4I System (ACC-COIN), Korea-US Marine Corps–Hanjun ATCIS system interacts with the US Marine Corps system in real-time or near-real-time systems, and information sharing is very important.

  Secondly, the interactive mode of the current three-armed tactical system-ATICS system, KNCCS system, and AFCCS system centered on the KJCCS system should be changed. This mode has limited the improvement of combat effectiveness. For example, direct interconnection between the three military tactical systems will effectively improve the rapid response capability, rapid maneuverability and coordinated combat capability of the troops. In addition, it is also very important to resolve the transmission delay, data loss and data inconsistency between the three military tactical C4I systems.

  In addition, we should proactively complete the construction of basic communication networks such as top-level design, system integration, continuous promotion of TACT (Tactical Information Communication Network), satellite communication network, etc., and accelerate the establishment of a unified and complete information platform and integrated information network.

In summary, the development direction of the Korean Army C4I system can be summarized as the following four points:

  First, the operational performance requirements (ROC) of the C4I system should be completed with the participation of R&D personnel and users. The system user interface and usage functions should be personalized, providing a strong foundation for situational awareness, command and control, and decision support. support.

  Second, the standardization of data between the Joint Chiefs of Staff and the three armed forces, sharing a unified data source (data source) and data standardization common operational map.

  Third, the application system of the C4I system realizes interconnection, interworking, interoperation, data retrieval and troubleshooting can all be performed in the same screen. In addition, in order to form a reasonable and scientific business process, business process analysis (BPA), business process modeling (BPM) and data modeling (DM: Data Modeling) are required.

  Fourth, timely reflect the user’s business needs, performance requirements and improvement requirements, and establish and improve the information system’s optimal maintenance system.

 In addition, the development direction of the Korean-American C4I system can be summarized as the following two points:

  First, learn from the CENTRIXS-K system and build the lower system of the AKJCCS system to ensure efficient and stable operation of the system.

  Second, realize the interaction of the Korean and American tactical C4I systems to ensure information sharing and collaboration between Korean and American tactical forces. Zhiyuan / Everest

Original Mandarin Chinese:

“網絡中心戰”是機械化戰爭形態向信息化戰爭形態演變過程中的一個重要標誌,是信息時代聯合作戰的高級形態,是相對“平台中心戰”的信息化戰場上的一種新型作戰模式。近年來。韓軍不斷深化對網絡中心戰的認識。加快了軍隊信息化建設的步伐。韓軍的網絡中心戰概念是通過韓軍指揮控制系統,軍事信息系統和韓美聯合作戰信息系統來體現的。本文以網絡中心戰為主線,從韓軍國防信息化組成,韓軍C4I系統建設情況,韓美聯合信息系統建設情況等方面分析了韓軍“網絡中心戰”建設現狀和未來發展趨勢。

一,國防信息化組成

韓國國防信息化領域由基礎體系,建模與仿真(M&S:Modeling&Simulation),互操作性與標準化,信息安全,應用系統等五大領域組成。基礎系統領域由通信網,服務器,計算機,基礎軟件等組成。建模與仿真領域指應對網絡中心戰(NCW:Network Centric Warfare)的訓練演習模擬系統和模擬分析系統,用於採辦管理工作的基於仿真的採辦(SBA:Simulation Based Acquisition)等。

互操作性及標準化是網絡中心戰理論得以實踐的前提條件。通過互操作性及標準化,可實現信息互聯,互通,互操作及作戰要素對戰場信息的實時感知與共享。互操作性及標準化的內容涵蓋技術標準化,系統建設標準化,用戶界面標準化等諸多方面。

信息網絡技術在給軍隊建設,作戰指揮帶來高效益的同時,也給軍隊信息安全帶來高風險。目前,信息網絡技術在韓軍各個領域得到廣泛應用,同時信息安全也面臨各種嚴峻挑戰。信息安全的主要內容包括:為了確保信息的完整性,可用性和保密性,制定無線局域網(LAN),ALL-IP環境下的安全制度,建立健全信息安全保障體系,確立韓美信息系統互聯互通安全方案等方面。

應用系統由戰場管理系統和資源管理系統組成。戰場管理系統由被稱為C4I系統的指揮控制系統,收集,處理及傳遞信息的軍事信息系統,韓美聯合作戰信息系統構成。韓軍的指揮控制系統由韓軍聯合指揮控制系統(KJCCS:韓國聯合指揮控制系統),地面戰術C4I系統(ATCIS:陸軍戰術指揮信息系統),海軍戰術C4I系統(KNCCS:韓國海軍指揮控制系統),空軍戰術C4I系統(AFCCS:空軍指揮控制系統),戰區聯合火力運用系統(JFOS-K:聯合火力作戰系統 – 韓國),後方地區戰術C4I系統,大隊級以下戰鬥指揮系統(B2CS:營戰指揮系統)組成。韓軍軍事信息系統由軍事信息綜合處理系統(MIMS:Military Intelligence Management System)組成。韓美聯合作戰信息系統由聯合作戰C4I系統 – 聯合指揮控制系統(AKJCCS:盟軍韓國聯合指揮控制系統),聯合軍事信息流通系統(MIMS-C)和美軍全球聯合情報交換系統 – 韓國分系統(CENTRIXS-K),美國太平洋司令部自動數據處理系統 – 韓國分系統(PASS-K:Pacific Command Automated Data Processing Server Site – 韓國)組成。

資源管理系統是用於提高國防資源利用效率的自動化信息系統,具體分企劃財政,人事動員,軍需設施,電子行政四大領域企劃財政領域有綜合財政信息系統,成果管理系統;人事動員領域有人事信息系統,綜合遠程教育系統,動員信息系統;軍需設施領域有軍需綜合信息系統,設施信息系統,運輸信息系統,彈藥信息系統,國防地形信息系統,醫療信息系統;電子行政領域有國防綜合知識管理系統,業務管理系統,記錄管理系統。

<圖1>國防信息化應用系統。
<圖1>國防信息化應用系統。
二,韓軍C4I系統建設情況
韓軍的戰場管理系統由KJCCS,ATCIS,KNCCS,AFCCS,MIMS等五大系統組成。截止到2010年為止,這些系統已全部建設完畢。2011年對ATCIS系統和AFCCS系統進行了性能改進,2012年起對KJCCS系統進行性能2010改進。年完成後方地區ATCIS系統的體系研發工作,2011年6月完成了實戰部署。2009年年起,進行了B2CS系統的研發工作和ATCIS系統的先期研究工作。2011年, B2CS系統研發和ATCIS系統性能改進研發項目全面推進。預計2015年,將完成體系開發和測試評估工作2020年實戰部署至軍級作戰單位。

KJCCS的性能改進工作主要是為第一集團軍,第三集團軍整合/合併後的地面作戰司令部的設立做準備。預計KJCCS性能改進後,在具備強大的全新功能的同時,在可靠性,生存性,安全性方面會有大幅提升。

後方地區ATCIS將在陸軍第2作戰司令部和各大隊間建立起信息共享系統。後方地區ATCIS將能夠有效適應第2作戰司令部擔負的作戰任務,作戰類型,具有很強的針對性和可操作另外,後方地區ATCIS還將能夠與KJCCS,MIMS等系統實現互聯互通互操作,為廣闊的後方地區戰場管理提供一體化信息環境,保證信息的高度共享。

B2CS系統為陸軍大隊至小隊作戰部隊使用的指揮控制系統.B2CS系統將以態勢感知,信息獲取為先導,實現多種數據信息共享和可視化交互,是集指揮,控制,通信,情報為一體的系統,可有效保障行動中的指揮和控制(C2OTM)。

目前,韓陸軍大隊級部隊僅配備有限的C4I終端和位置報告設備(PRE:Position Reporting Equipment),小隊級以下的指揮官根本沒有配備相關裝備.B2CS系統的實戰部署後,將通過與ATCIS的互聯互通,實現從軍到小隊的戰場信息可視化共享,為實現各種作戰力量的密切配合和實時協調行動以及指揮控制一體化提供基礎。

ATCIS系統性能改進項目是為現有系統搭建網絡平台,實現ATCIS系統與50個武器系統互動。另外,作為有線網絡的補充和延伸,還將為ATCIS系統構築指揮所無線局域網(LAN),以加強作戰網絡的靈活性。

為了應對戰時作戰指揮權移交,韓軍正在推進AKJCCS系統,MIMS-C系統,JFOS-K系統的研發工作。預計,AKJCCS系統將與CENTRIXS-K系統實現互動,CENTRIXS-K系統將於CENTRIXS- ķ系統實現互動,JFOS-K系統將與美軍的火力系統實現互動。

韓軍的戰場信息管理系統在使用過程中,發現了很多問題。目前,對KJCCS,ATCIS,AFCCS的系統改進工作正在進行,但KNCCS和MIMS卻在這個方面幾乎沒有任何進展。系統性能升級工作主要圍繞與其他系統互聯互通,完善認證系統,增加一些應用功能,多元化系統擴張等方面進行。

從目前的情況看,韓軍C4I系統建設工作主要存在如下問題:

第一,在戰場管理信息系統建設需求評估階段,提出的概念性的作戰性能要求(ROC,Required Operational Capability)被直接反映到概念研究階段,進而貫穿系統研發的整個過程。這樣,ROC只是根據研發人員的判斷做出的,與部隊的水平,類型,實際情況脫節,結合的不夠緊密。其結果戰場管理系統是單一化的,不能向作戰單位有針對性地提供所需情報,導致用戶通常只使用其中的部分功能。

為了解決這些問題,首先ROC應在研發人員和用戶的共同參與下完成。這樣就能充分反映用戶的需求,使系統更便於實際操作使用。用戶界面,使用功能也應該進行個性化配置,根據部隊不同的崗位,職責設定相應的功能,建設一批具有不同功能,既可隨機組合,效能聚合,又能自主適應,一體行動的節點,為作戰體系提供強大的基礎支撐。

第二,在戰場管理信息系統建設的具體推進階段,從通信網到應用系統建設都走了“煙囪式發展”的老路,導致彼此之間“煙囪林立”,互不相通,極大地限制了軍隊綜合作戰能力的提升。雖然韓國防部下發了一些規定和指針,要求從體系開發到系統建設都要遵循相關的技術標準,但是實際情況是這些規定並未能得到具體落實。其結果韓軍戰場管理系統信息間互聯互通不暢,三軍C4I系統-ATCIS,KNCCS,AFCCS和軍事信息系統MIMS只能通過KJCCS進行間接聯動。

在2009年和2010年的“關鍵決心/鷂鷹”聯合演習中通用作戰圖(COP:Common Operational Picture)出現問題,未能準確,實時地更新和完善戰場綜合感知情報信息。2011年監察院的審查結果也證實了這一內容。具體的錯誤內容為部隊位置,部隊數量,兵力規模,主要裝備情報等,其原因主要是編碼管理,系統互動,數據庫(DB)管理,信息輸入等方面出現嚴重漏洞。

為了解決這些問題,不但要引進類似美軍正在使用的指揮與控制個人計算機(C2PC)等為基礎的系統,還要實現COP數據標準化。通用作戰圖(COP)中的通用並非意味著信息系統中的所有用戶都在觀看同一畫面,通用實際上是指所有用戶在共享同樣的數據來源(數據源)。即,參聯會與三軍部隊共享著真正的標準化通用作戰圖數據,每個用戶看到的是自己所需的同一數據來源提供的不同的展示畫面。

第三,戰場管理信息系統的核心 – 應用系統雖然具備部隊執行任務所需的必備功能,但是目前只是實現了業務及功能的自動化而已,並不能實現各級指揮與控制的有機融合另外。 ,應用系統的功能開發缺乏頂層設計和系統規劃,缺乏溝通與協作,客觀造成系統間互聯互通水平低,無法滿足用戶的實際需求。從目前來看,很難向指揮官及作戰參謀提供資源優化配置方案和強有力的決策支持。

信息系統只是實現了自動化,意味著在系統開發過程中沒有進行業務流程分析(BPA:業務流程分析),沒有形成合理,科學的業務流程。可以說,系統開發中,最為重要的環節之一是業務流程分析(BPA)。在進行具體開發時,首先應進行當前業務流程狀況分析(AS-IS)。一旦發現問題或需要改進的方面,就要重新設計成用戶期望的(待)或優化了的流程類型。這樣,在分析現有業務流程的基礎上進行業務流程重組(BPR),可以產生新的更為合理的業務流程。

系統功能開發並非只包括軟件開發這一項。信息系統的研發人員通常認為,軟件開發是系統功能開發的全部內容,數據只是系統在運行過程中傳遞的內容而已。而事實上,軟件的目的是為了處理數據,並不是獨立存在著也就是說,在業務流程過程中,系統與數據應並行推進;在系統開發過程中,數據應被處理成用戶所需的形態這意味著業務流程建模(BPM:Business Process Modeling)和數據建模(DM:Data Modeling),業務標準化和數據標準化應同時進行。

第四,對於武器系統而言,開發完畢後,若發現需要改進的地方時,綜合所有問題後再進行性能改進工作,也不會有太多的問題。但是對於信息系統而言,即便功能非常完善,若特定用戶提出新的功能需求時,不能及時更新,及時改進,那麼就會直接影響到系統的實際使用。如果不能靈活可靠地滿足業務需求和性能需求,那麼信息系統就很難在提高作戰效能方面發揮作用。

建立起完善的信息系統優化維護體系,在系統的運營過程中,及時反映業務需求/性能需求等方面非常重要。這比直接推進性能改進項目更為簡單有效。所以,有必要指定系統研發機關負責系統整個生命週期內的優化升級工作。為此,投入相應的預算也是非常必要的。

三,韓美聯合信息系統建設情況

CENTRIXS-K系統和PASS-K系統是美軍為了與韓軍C4I系統和軍事信息系統實現信息共享而設計和使用的。特別值得一提的是,CENTRIXS-K系統是目前韓美聯合司令部主導下的韓美聯合作戰指揮控制系統。

戰時作戰指揮權移交後,戰時作戰指揮權將由現在的韓美聯合司令部主導,變成韓軍主導,美軍支援的新模式。這意味著指揮機構由現在的韓美聯合司令部單一體制變成韓軍,駐韓美軍兩個指揮體制。目前,韓美雙方正考慮韓美聯合司令部解體,韓參聯會機構改編,設立美國韓國司令部(US KORCOM)的方案。屆時,韓參聯會主席將負責指揮韓國軍隊,美國韓國司令部(駐韓美軍司令)將負責指揮美軍所轄部隊。另外,韓美還將新設合作機構,其中同盟軍事合作本部將協助軍事委員會(MC)進行戰略層面的合作;戰區級合作機構將負責韓參聯會與美國韓國司令部間的具體合作事項;作戰司令部級合作機構將負責韓美作戰司令部級部隊間的具體合作事項。

面對這種組織結構變化,韓軍有必要加強韓國主導指揮控制及韓美合作機制所需的系統建設。為此,韓參聯正在開發AKJCCS系統和MIMS-C系統。預計,AKJCCS系統和MIMS -C系統將作為韓美兩國間戰區級信息流通,聯合作戰指揮控制,聯合作戰功能支援,軍事合作機構合作手段等來使用。其結果,就將會給韓美聯合信息系統中的指揮控制系統,支援系統帶來變化即,韓軍通過KJCCS系統,美軍通過CENTRIXS-K系統對各自的作戰力量進行指揮控制;韓軍的參聯會及韓軍各作戰司令部通過KJCCS系統使用AKJCCS系統的主要功能,美國韓國司令部及美軍各作戰司令部通過CENTRIXS-K系統使用AKJCCS系統主要功能。

2015年,戰時作戰指揮權移交後,韓軍的戰場管理信息系統和美軍的C4I系統將實現相當水平的互聯,互通,互操作韓軍的戰場管理將通過KJCCS系統及三軍C4I系統 – ATCIS系統,KNCCS系統,AFCCS系統來實施,韓美聯合作戰將通過CENTRIXS-K系統和AKJCCS系統來實施。韓美空軍/海軍作戰部隊間將保持現有系統互動機制,另外韓美陸軍/海軍陸戰隊作戰部隊間系統不互通的狀態將會繼續持續下去。

MIMS-C系統目前正處於研發階段,MIMS系統只作為韓軍自己的軍事信息系統來使用。

從聯合作戰的角度來看,AKJCCS系統在與CENTRIXS-K的互聯互通中,盡可能多地發揮作用非常重要.CENTRIXS-K系統運行數據都是由各種下層系統提供的,但是AKJCCS系統卻不具備這樣的下層系統應用支援體系,因此CENTRIXS-K系統的部分功能很難在AKJCCS系統上運行。這些功能主要有危機處置標準操作程序(CASOP:危機行動標準操作程序),綜合決策支持框架(IDSF) :綜合決策支持框架),指揮官重要信息需求(CCIR:指揮官的關鍵信息要求),5X8卡,主要狀況(SIGEVENT:重大事件)等。預計戰時作戰指揮權移交後,AKJCCS系統將能夠通過網絡鏈結的方式從CENTRIXS-K系統獲取上述功能所提供的信息。

CENTRIXS-K系統的下層系統由參聯的C4I-全球指揮控制系統(GCCS:全球指揮控制系統),美地面部隊戰術C4I系統 – 陸軍作戰指揮系統(ABCS:陸軍作戰指揮控制系統)的機動控制系統(MCS:機動控制系統),高級野戰砲兵戰術數據系統(AFATDS:AdvancedField Artillery Tactical Data System),防空和導彈防禦工作站(AMDWS:Air&Missile Defense Workstation),全信源分析系統(ASAS) ,美海軍戰術C4I系統(CENTRIXS-M),美空軍戰術C4I系統(ACC-COIN:空中部隊司令部 – 興趣網絡),防空系統(ADSI:防空系統集成商),全球廣播服務(GBS:Global廣播服務),聯合監視目標攻擊雷達系統(JSTARS:聯合監視和目標攻擊雷達系統),聯合報警與報告網絡(聯合警報和報告網絡),聯合氣象影響系統(聯合天氣影響系統),戰區作戰管理中心系統(Theatre Battle Management Core Sy ():戰區彈道導彈預警(TBMW:Theatre Ballistic Missile Warning)等.CENTRIXS-K系統能夠和如此多的系統實現有效互聯,互通,互操作,所以指揮控制,信息共享,合作協調,業務支援等功能十分優異,運行非常流暢,不存在任何問題和障礙。但是韓軍的AKJCCS系統只能從KJCCS系統獲取有限的資料,所以在功能上有很大的局限性。因此,韓軍也有必要建設AKJCCS系統的下層系統,以保證AKJCCS系統安全高效,穩定運行。

四,韓軍及韓美聯合信息系統建設趨勢

從韓軍單獨作戰的角度來看,提高戰場管理系統體系戰鬥力,必須具備任務所需的必要性能。

首先,需實現韓美戰術級C4I系統的互動,保證韓美戰術部隊間的信息共享與協作即實現韓美地面部隊間 – 韓軍ATCIS系統與美軍ABCS系統,韓美海軍間 – 韓軍KNTDS系統與美軍CENTRIXS-M系統,韓美空軍間 – 韓軍AFCCS系統與美空軍戰術C4I系統(ACC-COIN),韓美海軍陸戰隊間 – 韓軍ATCIS系統與美海軍陸戰隊系統實時或近實時系統互動,信息共享是非常重要的。

其次,應改變目前以KJCCS系統為中心的三軍戰術系統–ATICS系統,KNCCS系統,AFCCS系統的互動模式,這種模式已限制了作戰效能的提升。如三軍戰術系統間直接互聯互通,將能夠有效提高部隊快速反應能力,快速機動能力及協同作戰能力。此外,解決三軍戰術C4I系統間傳輸遲延,數據丟失,數據不一致現象也是非常重要的。

另外,還應積極主動地完成頂層設計,系統集成,持續推進戰術信息通信系統(TICN:戰術信息通信網絡),衛星通信網等基礎通信網絡建設,加快建立統一完善的信息平台及綜合信息網絡。

綜上所述,韓軍C4I系統的發展方向可以概括為以下四點:

第一,C4I系統的作戰性能要求(ROC)應在研發人員和用戶的共同參與下完成,系統用戶界面和使用功能應進行個性化配置,為態勢感知,指揮控制,決策支持等提供強大的基礎支撐。

第二,參聯會與三軍間實現數據標準化,共享統一的數據來源(數據源)和數據標準化通​​用作戰圖。

第三,C4I系統的應用系統實現互聯,互通,互操作,數據檢索和故障排除都可以在同一畫面中進行。另外,為了形成合理,科學的業務流程,要進行業務流程分析(BPA),業務流程建模(BPM:Business Process Modeling)和數據建模(DM:Data Modeling)。

第四,及時反映用戶業務需求,性能需求及改進要求,建立完善信息系統的優化維護體系。

另外,韓美C4I系統的發展方向可以概括為以下兩點:

第一,借鑒CENTRIXS-K系統的做法,建設AKJCCS系統的下層系統,保證系統高效,穩定運行。

第二,實現韓美戰術級C4I系統的互動,保證韓美戰術部隊間的信息共享與協作。知遠/珠峰

Original Referring url:

 

Chinese Military Review: From Army Information Construction to Construction of Information Army // 中國軍事評論:從軍隊信息建設到建設信息化軍隊

Chinese Military Review: From Army Information Construction to Construction of Information Army //

中國軍事評論:從軍隊信息建設到建設信息化軍隊

2006年04月20日 22:00

From the Army Information Construction to the Construction of Informatized Army——Opening the Eyes to See the New Military Revolution in the World

  Li Bingyan

  A few years ago, there was a curtain factory abroad that was on the verge of bankruptcy and turned to the consulting company. The consulting company only asked them to change the curtain factory to a shading technology factory, and the factory would survive.

  A name change has broadened the horizon of development; a concept change has opened up the mind shackles. Updating the concept is inseparable from the concept of renewal. In the new military revolution, we need to adopt new concepts in a timely manner to show new development ideas.

  Although the ongoing new military revolution still does not see the other side, it is clear that the change has entered a new stage.

  This new military revolution was triggered by a new technological revolution centered on information technology. In the 1990s, the revolutionary impact of information technology on the military mainly remained at the stage of “construction”, that is, information technology embedding, networking, networking, and integration within the framework of the mechanized military organization. Technology strengthens mechanization and enhances mechanization. The theoretical community often refers to this stage of change as a revolution in the military field, which is to promote the army.

Information construction. At that time, the digital division and the digital army to be built by the US Army were carried out within the structure of the original mechanized army. Later, the US military learned from the experience of informatization of some large enterprises and multinational corporations in the society and changed the way of thinking.

  In the past, military changes were first to change military technology, weapons and equipment, and finally to complete the transformation of the military organizational system to adapt to the new methods of warfare. The new military revolution, characterized by informatization, especially the post-launch army, should be reversed. The experience of the business community is also “first rationalization of organizational structure, re-automation, informationization.”

  Before the 1990s, the US business community carried out informatization construction, focusing only on improving work efficiency. Although effective, it still cannot be changed. Ford Motor Company has spent a lot of money on automation, and its office efficiency has improved significantly. For example, the financial department of the North American branch has reduced the number of employees from 500 to 400 after office automation. The company leaders think it is good. Later, they learned about Japan.

Mazda Motor Company did the same job and used only five people. In contrast, Ford’s leadership was shocked. After in-depth investigation, they found that Mazda started to adjust the organizational structure, first change the workflow, and then engage in office automation. Ford’s financial system, organizational structure or traditional model has caused a lot of useless work. Later, Ford Company optimized its structure, re-engineered its business processes, and started office automation on this basis. The company’s financial staff was compressed to a quarter.

  In the development of human society, there is a phenomenon of “path dependence”. After a social system is formed, it will continue to strengthen itself in the actual operation, so that people will not be able to get rid of the influence of the original ideas afterwards.

  In addition, the organizational structure does not change, it is difficult to make the right decision in information. Usually, people are standing in their own units and planning work in this department, forming a “professional syndrome.” The research informatization is first of all the informationization of the unit, beyond the scope of construction of the unit, the leadership vision will not be achieved. This has led to the emergence of new “isomorphic diseases” – large and complete, small and complete, you have me, can not be interconnected, interoperable, interoperable. In this regard, some people call it the “potato effect”: a sack of potatoes, all sprouting, each self-contained system, self-enclosed, and not connected. Building these systems may be reasonable from a local perspective, but it may not be scientific or irrational from the overall perspective of informatization.

  In the practice, the foreign military realized that if informationization is not detoured, it should start with rationalizing the system and adjusting the command system. Otherwise, all levels and departments are busy with informationization. It is likely that the faster and the more the action is now, the greater the losses will be caused once reworked in the future.

  The rationalization of the organizational structure, the consideration of informationization, or the rationalization of organizational structure and informationization, and the simultaneous development have become a new consensus on the new military revolution. After entering the 21st century, the US military proposed a military transformation, marking a new stage in military transformation. At this stage, information technology has shifted from a “construction” role to a “deconstruction” role. That is: instead of strengthening mechanization, it is reorganizing mechanization. As a result, the army’s informatization construction has turned to the construction of an information-based army; the changes in the military field have turned to real military changes.

  In the theoretical preparation stage of the US military, the future army that was designed was: the sensor army, the precision strike army, the dominant mobile army, and the logistics army. In the transition, after a new argument, the future goals of the US military reorganization are proposed: the full-dimensional battlefield perception army, the precision firepower strike army, the efficient command and control army, and the intelligent logistics support army.

  In 2005, Germany proposed the idea of ​​building a “new three armed forces”, namely: rapid reaction forces, standing combat troops, and logistics support forces.

  At the end of last year, the Russian General Staff Department completed the reform of the armed forces. The Russian military’s new round of structural reforms eliminated the arms, military regions and fleets and re-established three functional headquarters and three regional headquarters. The three functional commands are: Strategic Nuclear Power Command, Transportation Command, and Aerospace Defense Command. The three regional commands are: Western European Command, Central Asian Command and Far East Command.

  Generally speaking, although the structural changes of the military have their own characteristics, the common point is that they tend to be integrated and tend to be integrated, and the boundaries between the traditional arms and services are increasingly blurred. The informationized army is not just a technology, but a new structure that is linked to new technologies – ultimately, a structural decision function.

Original Mandarin Chinese:

從軍隊信息建設到建設信息化軍隊——放開眼界看世界新軍事變革

李炳彥

幾年前,國外有一家窗簾廠,瀕臨倒閉之際,求助於諮詢公司。諮詢公司只讓他們把窗簾廠改為遮光技術廠,這個廠子便活了起來。

一個名字改變,拓寬了發展視野;一個概念更換,撬開了心智枷鎖。更新觀念,離不開更新概念。在新軍事變革中,我們需要適時採用新的概念,來展現新的發展思路。

持續發生的新軍事變革雖然至今仍看不到彼岸,但清晰可見變革已經進入到一個新階段。

這場新軍事變革,是由以信息技術為核心的新技術革命引發的。上個世紀90年代,信息技術對軍隊的革命性影響,主要還停留於“建構”階段,即在機械化軍隊的組織結構框架內進行信息技術嵌入、建網、聯網、集成,實際上是用信息技術加強機械化、提昇機械化。理論界常把這一階段的變革,稱之為軍事領域裡的變革,是推動軍隊

信息化建設。當時,美陸軍要建設的數字化師、數字化軍,都是在原來機械化軍隊的結構內進行的。後來,美軍汲取社會上一些大企業、跨國公司進行信息化的經驗,改變了變革的思路。
以往的軍事變革,都是先變革軍事技術、武器裝備,最後完成軍事組織體制的變革,以適應新的作戰方式。而信息化為標誌的新軍事變革,特別是後發之軍,應當反過來進行。企業界的經驗也是“先組織結構合理化,再自動化、信息化”。

上個世紀90年代以前,美國企業界進行信息化建設,只著眼於提高工作效率,雖有成效,但還談不上變革。美福特汽車公司,曾花大筆金錢搞自動化,辦公效率明顯提高,如北美分公司的財務部,實現辦公自動化後,人員由原來的500人減少到400人,公司領導自認為不錯。後來,他們得知日本

馬自達汽車公司做同樣的工作,一共只用了5個人。兩者相對照,福特公司的領導大吃一驚。他們深入調查後發現,馬自達公司從調整組織結構入手,先改變工作流程,再搞辦公自動化。福特公司的財務制度、組織結構還是傳統模式,造成許多無用功。後來,福特公司經過優化結構,再造業務流程,在此基礎上搞辦公自動化,公司財務員工壓縮到了原來的四分之一。
人類社會在發展中,存在一種“路徑依賴”現象,即一個社會系統形成後,必將在實際運作中不斷自我強化,以致後來人們改進它的種種嘗試,都難以擺脫原有思路的影響。

另外,組織結構不改變,很難做出信息化的正確決策。通常,人們都是站在本單位、本部門謀劃工作,形成了一種“職業官能症”。研究信息化首先是本單位的信息化,超出本單位的建設範圍,領導視野就達不到了。致使出現新的“同構病”——大而全、小而全,你有我也有,不能互聯、互通、互操作。對此,有人稱之為“馬鈴薯效應”:一麻袋馬鈴薯,個個都發芽,個個自成小系統,自我封閉,互不相聯。建這些系統,從局部來看可能合理,但從信息化的全局看可能並不科學、不合理。

外軍在實踐中認識到:要想信息化不走彎路,還應從理順編制體制、調整指揮體系入手。否則,各級、各部門都忙著信息化,很可能現在動作愈快、投入愈多,將來一旦返工,造成的損失就愈大。

先組織結構合理化,在信息化,或者組織結構合理化與信息化一併考慮,同時進行,成了新軍事變革的一種新共識。進入21世紀後,美軍提出軍隊轉型,標誌著軍事變革進入了一個新階段。在這個階段,信息技術從“建構”作用,轉向“解構”作用。即:不是加強機械化,而是重組機械化。由此,軍隊信息化建設,轉向了建設信息化軍隊;軍事領域裡的變革,轉向真正的軍事變革。

美軍在理論準備階段,曾設計出的未來軍隊是:傳感器軍,精確打擊軍,主導機動軍,聚焦後勤軍。在轉型中,經過新的論證,提出美軍重組的未來目標:全維戰場感知軍,精確火力打擊軍,高效指揮控制軍,智能後勤保障軍。

德國於2005年,提出了建設“新三軍”設想,即:快速反應部隊,常備作戰部隊,後勤支援部隊。

去年底,俄軍總參謀部完成了關於武裝力量改革方案。俄軍新一輪結構改革方案,取消了軍兵種、軍區和艦隊,重新成立三個職能司令部和三個地區司令部。三個職能司令部是:戰略核力量司令部、運輸司令部、空天防禦司令部。三個地區司令部是:西歐司令部、中亞司令部和遠東司令部。

從總體上看,軍隊結構變革雖然各國都有自己的特色,但共同點是趨於綜合、趨於一體化,傳統的軍兵種之間的界限日益模糊。信息化軍隊不只是技術,重要的是與新技術相聯繫的新的結構方式——最終還是結構決定功能。

Original Referring url: http://mil.news.sina.com.cn/2006-04-20/

General Qiao Liang: Confident Cyber Leadership Wins the future “network space war” // 喬亮將軍:充滿信心的網絡領導贏得了未來的“網絡太空戰爭”

General Qiao Liang: Confident Cyber Leadership Wins the future “network space war” //

喬亮將軍:充滿信心的網絡領導贏得了未來的“網絡太空戰爭”

For nearly half a century, electronic technology and information technology have developed at an impressive speed, and thus have completely changed the style of modern warfare. Although people are accustomed to the sorting of land, sea and air when they talk about the dimensions of war, from the military technical level, the “network warfare” capability of “electronic warfare” and “cyber warfare” has no doubt that it has come to the fore. Become the first combat power. Who can dominate the electronic warfare, who can dominate the battlefield. It is a pity that this conclusion has not yet been universally accepted by the military.

Carving a sword for a sword is a portrayal of the evolution of people’s understanding and the development of things. Today, when this round of military revolution is marked by electronic technology and chip technology, as the technology matures and the potential approaches the limit and comes to an end, the soldiers of most countries have a small tube and a smaller chip. It is possible to change the style of war and not yet fully prepared for the spirit and knowledge. This is an irony for human beings living in the age of information, especially those armed with informatized weapons.

The individual representation of the appearance of the world makes people intuitively divide the whole world into parts to understand and understand. Even though electronic technology and information technology have long integrated the whole world into the grid space and welded into a “domain”, people are still accustomed to split it into different “domain” blocks. For example, many soldiers who are ignorant of traditional thinking take the battle space into five major dimensions: land, sea, air, sky, and electricity, and think that they will fight in these five dimensions. The grid space battlefield, in their view, is only one of them. Even in the concept of joint operations, which attempted to bring the five-dimensional space into one, the space and space warfare is only one of the combat areas and combat styles. It is completely unknown that the world has been “informed.” Such lag thinking can’t keep up with the pace of technological leap: the boat is far from the lake, but the sword sinks to the bottom of the lake. Those who can win and win in the future battlefield must be the army that observes and thinks, operates and controls all battlefields as a whole. Only in this way can we find the key to open the door to victory: who can control the grid space, who can control the battlefield; who can prevail in the space war, who is the winner of the war. This is the general trend that modern warfare can not be reversed today.

Electronic warfare (which has evolved into information warfare or cyberspace warfare today) is a prerequisite for all modern battles, battles and even wars. In contrast, air supremacy, sea power, and even land and power, have handed over the first battle of the future battlefield to the power of the grid. Moreover, the struggle for the right to heaven is itself part of the power of the network. In Deng Shiping’s words, modern warfare, “there is no air superiority, and no one can beat it.” Yes, in the future war, there is no power to make electricity in the net, and nothing can be beaten.

Today, it is proposed to use the “air-sea battle” concept to contain China’s US military. It is a military machine that is almost fully informatized. Therefore, the US military knows that informatization is its strength and its shortcomings. Short and short, whoever has the advantage of space and space warfare, who can restrain the US military. Some people may ask, is it from a military point of view that the space warfare is so important that people think it is more important than firepower? Yes, this is the author’s answer. Because when your opponent has been fully dimensioned, it will either be better than the opponent’s network space warfare, or defeat the war first, and then the firepower war will only destroy the opponents who are still unwilling to admit defeat. The process of physical digestion.

Why is the space warfare so important? In fact, all of our main rivals have their strengths in all-dimensional informationization, and all their shortcomings are over-informatization. The shortcoming of informationization is that there is no chip-free, thus forming chip dependence. The chip makes the weapon platform ammunition stronger, but it is also extremely fragile. An electromagnetic pulse bomb can destroy all electronic components within its explosive coverage. This kind of scene makes the opponent who is armed with the chip to the teeth very scared. For us, what we fear the opponents should be our priority to focus on development.

If you play against a full-dimensional informatization opponent, the opponent is most worried about: one is attacked by the network, and the other is destroyed by the sky-based system. Because this will make the hardware advantages of all weapon platforms meaningless. Although our opponents also have this ability, once both sides use this ability to smash opponents, it means that the two sides will return to World War II. At that time, who has the advantage of population, who has the advantage of resources, who has the advantage of manufacturing, who has the advantage of war.

Seeing this clearly helps us to get rid of some kind of paradox: the more we understand the military system of our opponents, the more we worry about the gap in our military system. The more we recognize the gap, the more we want to learn to catch up with our opponents. The result is what the opponent has, I There is also something to be. In the end, I forced myself to a dead end with the strength of the opponent and the length of the opponent. How can this road lead us to “can fight, win and win”? Ancient and modern Chinese and foreign, whereever wins, all of them are short of my enemy, even if it is hard, it is the longest attack of my enemy. There is a winner who wins the enemy with the enemy. Moreover, winning the war in the future cannot be achieved at all costs. For China, there should be a requirement that is as important as victory. Weapons and equipment development and operational plan development must consider how to reduce costs. Never have anything for the opponent, we must have something. You can’t do it with the Dragon King, and you can’t become a local tyrant. You can’t compare it with the Dragon King. Today, we have some cognitive defects on how to win the overall war of local war under informatization conditions. We always consciously and unconsciously think that playing high-tech wars is a high-cost war, and we always want to compare costs with our competitors. And fight costs.

In fact, we can completely change the way of thinking, that is to take the low-cost route. There are no heavy aircraft carriers, there is no X37, there is no global fast strike system, the opponent does not care. It only cares if you can destroy its satellite system and lick its network system. After all, the tools and means of attacking satellite weapons and electromagnetic pulse bombs are not very expensive and scarce, and their effects will be low-cost and high-yield. We can’t help but fall into the arms race with our opponents because we are worried about the gap between ourselves and our opponents.

The Americans said in the “air-sea battle” concept that “we will drag China into the competition with us in this way, so that the Chinese will put more energy into the production of such missiles such as Dongfeng 21D. Then use a lot of bait and deception to force the Chinese to consume these weapons in a meaningful direction.” In this regard, someone in the country wrote an article reminding us that “we must prevent falling into the trap of the United States.” This is not wrong in itself, but it still belongs to only know one, and I don’t know the other. It is important to know that after such articles come out, it is very likely that our understanding will produce new deviations, because there are “trap traps (ie double traps)” in the above-mentioned American discourse. First, it attempts to lure the Chinese army into the trap of an arms race. If you compete with the US military, you will spend a lot of money and resources to follow the US military and not to surpass; secondly, if you realize that this is a trap and give up the competition, you will immediately fall into another trap: since giving up the arms race Waste martial arts. For China, if we are not willing to compete with our opponents and we are not willing to squander martial arts, what should we do? The conclusion is that we can only go our own way.

To develop our own strengths and develop the things that are most beneficial to me, it is best to use my strength and defeat the enemy. At least it must be my long, the enemy’s long. I can’t do it with my short enemy, and the enemy’s long enemy will not do the same. With the enemy’s long attacking enemy, you will never win.

Take a look at the main design of the “Air-Sea Battle”: the opening is to hit your space-based system, let you blind; then hit the “reconnaissance war”, let you call you; then come to officially start a regular battle with you.

Under such circumstances, what should we do? It is a passive move, the soldiers will block, the water will cover the earth, or will it be my strength, in exchange for low-cost means, in exchange for the opponent’s high-value goal? Of course, the latter. To do this, we must first have three capabilities:

The first is satellite anti-missile capability. This ability will lead to a serious reliance on informatized opponents, making them blind, defamatory, and dumb, so that they can only return to the level of World War II to compete with conventional forces.

The second is the ability to remotely play. You must ensure that you have the ability to sink high-priced targets like aircraft carriers. If such a high-priced target is sunk, it will seriously undermine the confidence of investors around the world against the opponent, so that the capital does not dare to invest in it again, resulting in a serious war financing dilemma for the opponent. This is the national weakness of the opponent’s combat planners who are not aware of it. The confidence of the sinking aircraft carrier in global investors will be a huge blow, which will interrupt the opponent’s global capital chain.

The third is that there must be a network space combat capability. Especially the ability to attack any network system of the opponent. If China and the powerful opponents are really fighting, you must demonstrate your ability and determination to attack and smash all of the grid system from the very beginning. This is a necessary way to contain war by deterrence.

The reason is always easier said than done. How to get the power of the network in the future war, or to offset the advantage of the opponent’s network warfare? It is necessary to make yourself technological progress. But what is more necessary is the progress of thinking. The long history of evolution proves that human beings are not always in a state of thought progress in the coordinate system of time. Degradation will happen from time to time. The degradation of thinking is sad, but consciously pull the pair back to the “old battlefield”, that is, to offset the opponent’s informational combat capability, so that the opponent’s technical advantage is lost, and thus with us to return to a certain historical stage of combat, At that time, it is a feasible idea to give full play to my own advantages.

(The author is a professor at the National Defense University)

Original Mandarin Chinese:

近半個世紀以來,電子技術、信息技術以令人瞠目的速度迅猛發展,並因此全面改變了現代戰爭的風貌。儘管人們在談論戰爭的維度時,習慣於陸海空天電的排序,但從軍事技術層面講,“電子戰”“網絡戰”所構成的“網電空間戰”能力,卻毫無疑問已後來居上,成為第一戰鬥力。誰能主導電子戰,誰就能主宰戰場。可惜的是,這一結論至今還未能被各國軍隊普遍接受。

刻舟求劍,是對人們的認識滯後於事物的演變和發展的形象寫照。時至今日,當以電子技術和芯片技術為標誌的這一輪軍事革命,因技術日臻成熟,潛力逼近極限而漸近尾聲時,大多數國家的軍人對一個小小的電子管和更小的芯片就能改變戰爭的風貌,還沒做好充分接納的精神和知識準備。這對生活在信息化時代的人類,特別是掌握著信息化武器的軍隊來說,不能不說是一種諷刺。

世界外觀所呈現的個體性表徵,使人們憑直覺把整個世界區分成各個部分去認知和理解。即便電子技術、信息技術早已把整個世界都納入了網電空間而焊接成了一“域”,人們仍然習慣於將其切分成不同的“域”塊。如不少囿於傳統思維的軍人,就想當然地把作戰空間切分成陸、海、空、天、電五大維度,並以為自己將在這五種維度下作戰。而網電空間戰場,在他們看來,只不過是其中的一維。甚至在聯合作戰這一試圖把五維空間打通成一體的概念中,網電空間戰也只是其中一種作戰領域和作戰樣式而已,全然不懂大千世界已然被“信息化”了。這樣的滯後思維不可能跟上技術飛躍的步伐:舟已遠離湖面,劍卻沉在了湖底。能在未來戰場上穩操勝券者,一定是把全部戰場作為一個整體觀察和思考、操作並控制的軍隊。只有如此,才能找到打開胜利之門的鑰匙:誰能控製網電空間,誰就能控制戰場;誰能在網電空間戰中佔上風,誰就是戰爭的贏家。這是現代戰爭發展到今天誰也無法逆轉的大趨勢。

電子戰(今日已衍化成為信息戰或網電空間戰)是一切現代戰鬥、戰役乃至戰爭的前提。與此相比,制空權、制海權,甚至制陸權與製天權,都已向製網電權拱手交出了未來戰場的第一制權。何況制天權的爭奪本身就是製網電權的一部分。套用鄧小平的一句話說,現代戰爭,“沒有製空權,什麼仗都打不下來”。是的,未來戰爭,沒有製網電權,什麼仗都打不下來。

今天,提出要用“空海一體戰”構想遏制中國的美軍,是一架幾乎全面信息化了的軍事機器。因此,美軍深知信息化是其所長,亦是其所短。短就短在誰具備網電空間戰優勢,誰就能製約美軍。有人會問,難道從軍事角度講,網電空間戰真的那麼重要,以至於讓人認為比火力硬殺傷更重要嗎?是的,這正是筆者的回答。因為當你的對手已全維信息化後,它要么先勝於與對手的網電空間戰,要么先敗於此戰,其後的火力戰,只是對還不肯認輸的對手進行從心理摧毀到物理消解的過程。

為什麼網電空間戰如此重要?實際上,我們的主要對手其全部的長處就在於全維信息化,而其全部的短處也在於過度信息化。信息化的短處就是無一處無芯片,從而形成芯片依賴。芯片讓武器平台彈藥如虎添翼變得強大,而其自身卻也極端脆弱。一枚電磁脈衝炸彈,就可以讓在它爆炸覆蓋範圍內的所有電子元件被毀失能。這種場景讓用芯片武裝到牙齒的對手很恐懼。而對我們來說,讓對手恐懼的東西,就應該是我們要優先側重發展的武器。

如果跟全維信息化對手交手,對手最擔心的是:一被網攻癱瘓網絡,二被天戰摧毀天基系統。因為這將使其一切武器平台的硬件優勢都變得沒有意義。儘管我們的對手同樣也有這種能力,但一旦雙方都動用這種能力將對手癱瘓,那就意味著,對陣雙方將一起退回二戰水平。那時,誰具有人口優勢,誰有資源優勢,誰有製造業優勢,誰就有戰爭優勢。

看清這一點,有助於我們擺脫某種悖論:越了解對手的軍事系統,就越擔心自身軍事系統存在的差距,越承認差距,就越想學習追趕對手,結果就是對手有什麼,我就也要有什麼。最終把自己逼上一條以對手之長,攻對手之長的死路。這條路怎麼可能把我們引向“能打仗,打勝仗”?古今中外,凡勝仗,無一不是以我之長攻敵之短,即便是硬仗也是以我之長攻敵之長,未見有以敵之長攻敵之長而取勝者。何況,取勝於未來戰爭,不能以不惜一切代價獲勝為目的。對於中國來說,還應該有一個與勝利同樣重要的要求,武器裝備發展,作戰方案製定,都要考慮如何降低成本。決不能對手有什麼,我們就一定要有什麼。乞丐跟龍王爺比寶不行,變成土豪了,也不能跟龍王爺比寶。今天,我們對如何打贏信息化條件下局部戰爭的整體想法是存在某種認知缺陷的,總是自覺不自覺地以為打高技術戰爭就是打高成本戰爭,總想和對手一樣去比成本、拼成本。

實際上,我們完全可以換一種思路,那就是走低成本路線。有沒有重型航母,有沒有X37,有沒有全球快速打擊系統,對手並不在乎。它只在乎你能不能摧毀它的衛星系統,癱瘓它的網絡系統。畢竟,攻擊衛星武器和電磁脈衝炸彈的工具和手段都不是很昂貴、很稀缺,而其效果將是低成本、高收益。我們斷不能因為擔心自己與對手的差距,就不由自主地陷入跟對手的軍備競賽中。

美國人在“空海一體戰”構想中說,“我們要通過這個方式,把中國拖入到與我們的競賽,讓中國人把更多的精力都投入到東風21D等諸如此類導彈的生產中去,然後用大量的誘餌和欺騙迫使中國人大量地把這些武器消耗到沒有意義的方向”。對此,國內有人寫了一篇文章,提醒“我們要防止掉入美國陷阱”,這本身沒有錯,但仍然屬於只知其一,不知其二。要知道,此類文章出來以後,很有可能導致我們的認識產生新的偏差,因為上述美國人的話語中存在“陷阱的陷阱(即雙重陷阱)”。首先,它企圖將中國軍隊引誘到軍備競賽的陷阱中來。如果你跟美軍進行競賽,你就會耗費大量財力物力尾隨美軍而不得超越;其次,如果你意識到這是陷阱而放棄競賽,你又立刻就會掉入另一個陷阱:由於放棄軍備競賽而自廢武功。對中國來說,如果我們既不願意跟對手競賽,又不願意自廢武功,那我們應該怎麼辦?結論是,我們只能走自己的路。

發展我們自己之長,發展對我最有利的東西,最好以我之長,克敵之短。起碼也要以我之長,克敵之長。以我之短克敵之長不行,以敵之長克敵之長同樣也不行。以敵之長攻敵之長,你將永無勝算。

看看“空海一體戰”最主要的設計:開場就是打擊你的天基系統,讓你致盲;接著打“偵察戰”,讓你致聾;然後才來跟你正式開打常規戰。

這種情形下,我們怎麼辦?是被動接招,兵來將擋,水來土掩?還是揚我所長,以低成本手段,換取對手高價值目標?當然是後者。為此,我們必須先具備三種能力:

第一種是衛星反導能力。這種能力將一擊致癱嚴重依賴信息化的對手,使其致盲、致聾、致啞,從而只能與你一道退回二戰水平去比拼常規戰力。

第二種是遠程精打能力。必須確保你有能力擊沉類似航母這樣的高價目標。這樣的高價目標如果被擊沉,將沉重地打擊全世界投資人對對手的信心,使資本不敢再投向它,造成對手嚴重的戰爭融資困境。這是對手的作戰計劃人員沒有意識到的國家軟肋。擊沉航母對全球投資人的信心將是一個巨大的打擊,從而將打斷對手的全球資本循環鏈。

第三種是必須有網電空間作戰能力。特別是對對手的任何網絡系統攻擊的能力。如果中國和遠比自己強大的對手真的發生戰爭,你必須從一開始就展示你有攻擊並癱瘓其全部網電系統的能力和決心,這是用威懾遏制戰爭的必要方式。

道理,總是說起來容易做起來難。如何在未來戰爭中拿到製網電權,或者對沖掉對手的網電戰優勢?讓自己獲得技術進步是必須的。但更必須的,是思維的進步。漫長的進化史證明,人類在時間的坐標系上,並不總是處於思維進步狀態。退化,會不時發生。思維的退化是可悲的,但有意識地把對手拉回“舊戰場”,即對沖掉對手的信息化作戰能力,讓對手的技術優勢盡失,從而與我們一道退回某一歷史階段的作戰水平,屆時,盡情發揮我自身優勢,則不失為一種可行的思路。

(作者係國防大學教授)

Original Referring URL: http://www.81.cn/jkhc/2014-12/

 

China’s Cyberspace National Security Strategy: Actively Defending Network Sovereignty! // 中國的網絡空間國家安全戰略:積極捍衛網絡主權!

China’s Cyberspace National Security Strategy: Actively Defending Network Sovereignty! //

中國的網絡空間國家安全戰略:積極捍衛網絡主權!

According to CCTV news client reports, today (27th) morning, the National Internet Information Office released the “National Cyberspace Security Strategy “, which is the first time China released a strategy on cyberspace security. The “Strategy” clarifies China’s major positions and propositions on the development and security of cyberspace, clarifies the strategic guidelines and main tasks, and is a programmatic document guiding national cybersecurity work.

“Strategy” pointed out that information networks such as the Internet have become a new channel for information dissemination, a new space for production and life, a new engine for economic development, a new carrier for cultural prosperity, a new platform for social governance, a new bond for exchanges and cooperation, and a national sovereignty. New territory. With the in-depth development of information technology, the network security situation is becoming more and more serious. The use of network interference in other countries’ internal affairs and large-scale network monitoring and stealing activities seriously endangers national political security and user information security. The critical information infrastructure has been attacked and destroyed, and major security incidents have occurred. Harmful to national economic security and public interests, network rumors, decadent culture and obscenity, violence, superstition and other harmful information eroding cultural security and youth physical and mental health, cyber terror and illegal crimes directly threaten people’s lives and property security, social order, around cyberspace The international competition for resource control, rulemaking, and strategic initiative is becoming increasingly fierce, and the cyberspace arms race challenges world peace. Cyberspace opportunities and challenges coexist, and opportunities outweigh challenges. We must adhere to active use, scientific development, management according to law, ensure security, resolutely safeguard network security, maximize the utilization potential of cyberspace, better benefit more than 1.3 billion Chinese people, benefit all mankind, and firmly safeguard world peace.

The “Strategy” requires that the overall national security concept should be taken as a guide to implement the development concept of innovation, coordination, green, openness, and sharing, enhance risk awareness and crisis awareness, coordinate the two domestic and international situations, and coordinate the development of two major events. Actively defend and effectively respond to promote the peaceful, secure, open, cooperative, and orderly cyberspace, safeguard national sovereignty, security, and development interests, and realize the strategic goal of building a network power.

The Strategy emphasizes that a safe, stable and prosperous cyberspace is of great significance to all countries and the world. China is willing to work with other countries to respect and uphold cyberspace sovereignty, peacefully utilize cyberspace, manage cyberspace according to law, coordinate network security and development, strengthen communication, expand consensus, deepen cooperation, actively promote global Internet governance system reform, and jointly maintain cyberspace. Peace and security. China is committed to safeguarding the sovereignty, security, and development interests of the country’s cyberspace, promoting the Internet for the benefit of mankind, and promoting the peaceful use and common governance of cyberspace.

The Strategy clarifies that the strategic task of national cyberspace security work in the current and future period is to firmly defend cyberspace sovereignty, resolutely safeguard national security, protect key information infrastructure, strengthen network culture construction, combat cyber terrorism and crimes, and improve the network. Governance system, solid foundation of network security, improvement of cyberspace protection capability, and strengthening international cooperation in cyberspace.

The full text of the National Cyberspace Security Strategy

On December 27th, approved by the Central Network Security and Informatization Leading Group, the National Internet Information Office released the National Cyberspace Security Strategy, the full text of which is as follows.

The widespread use of information technology and the development of cyberspace have greatly promoted economic and social prosperity and progress, but also brought new security risks and challenges. Cyberspace security (hereinafter referred to as cybersecurity) is related to the common interests of mankind, to world peace and development, and to national security. Safeguarding China’s cybersecurity is an important measure to coordinate and promote the comprehensive construction of a well-off society, comprehensively deepen reforms, comprehensively ruling the country according to law, and comprehensively and strictly manage the party’s strategic layout. It is to achieve the goal of “two hundred years” and realize the great Chinese rejuvenation of the Chinese nation. An important guarantee. In order to implement the “Four Principles” of Chairman Xi Jinping’s promotion of the global Internet governance system reform and the “five-point proposal” for building a community of cyberspace destiny, clarify China’s important position on cyberspace development and security, guide China’s cybersecurity work, and maintain The state develops this strategy in the interests of sovereignty, security, and development of cyberspace.

I. Opportunities and challenges

(1) Major opportunities

With the rapid development of the information revolution, the cyberspace composed of the Internet, communication networks, computer systems, automation control systems, digital devices and their applications, services and data is transforming people’s production and life styles and profoundly affecting the history of human society. Development process.

New channels for information dissemination. The development of network technology has broken through the limitations of time and space, expanded the scope of communication, and innovated the means of communication, which triggered a fundamental change in the pattern of communication. The Internet has become a new channel for people to obtain information, learn and communicate, and become a new carrier of human knowledge transmission.

A new space for production and life. In today’s world, the depth of the network is integrated into people’s learning, life, and work. Online education, entrepreneurship, medical care, shopping, and finance are becoming more and more popular. More and more people exchange ideas, achieve careers, and realize their dreams through the Internet.

The new engine of economic development. The Internet has increasingly become the leading force for innovation-driven development. Information technology has been widely used in various industries of the national economy, promoting the upgrading and upgrading of traditional industries, and has spawned new technologies, new formats, new industries, and new models, and promoted the adjustment of economic structure and the transformation of economic development mode. It has injected new impetus into economic and social development.

A new carrier of cultural prosperity. The network promotes cultural exchanges and knowledge popularization, releases the vitality of cultural development, promotes cultural innovation and creation, enriches people’s spiritual and cultural life, and has become a new means of disseminating culture and providing new means of public cultural services. Network culture has become an important part of cultural construction.

A new platform for social governance. The role of the network in promoting the modernization of the national governance system and governance capacity has become increasingly prominent. The application of e-government has become more in-depth, and government information has been publicly shared. It has promoted the scientific, democratic, and rule-based government decision-making, and has smoothed the channels for citizens to participate in social governance. An important way to protect citizens’ right to know, participate, express, and supervise.

A new link for exchanges and cooperation. The interweaving of informationization and globalization has promoted the global flow of information, capital, technology, talents and other factors, and has enhanced the exchange and integration of different civilizations. The Internet has turned the world into a global village, and the international community has increasingly become a community of destiny among you and me.

The new territory of national sovereignty. Cyberspace has become a new field of human activity that is as important as land, sea, sky and space. The expansion of national sovereignty extends to cyberspace, and cyberspace sovereignty has become an important part of national sovereignty. Respecting cyberspace sovereignty, maintaining cybersecurity, seeking common governance, and achieving win-win results are becoming the consensus of the international community.

(2) Severe challenges

The cyber security situation is becoming increasingly severe. The country’s political, economic, cultural, social, and national defense security and citizens’ legitimate rights and interests in cyberspace are facing serious risks and challenges.

Network penetration harms political security. Political stability is the basic prerequisite for national development and people’s happiness. The use of the network to interfere in his internal affairs, attack the political system of other countries, incite social unrest, subvert the political power of other countries, and large-scale network monitoring, network theft and other activities seriously endanger the political security of the country and the security of user information.

Cyber ​​attacks threaten economic security. Network and information systems have become the backbone of critical infrastructure and the entire economic society. Attacks and destruction and major security incidents will lead to rampant infrastructure such as energy, transportation, communications, and finance, causing disastrous consequences and seriously jeopardizing national economic security. And the public interest.

Harmful information on the Internet erodes cultural security. Various ideological and cultural networks on the Internet are in conflict and confrontation, and excellent traditional culture and mainstream values ​​are facing impact. Internet rumors, decadent culture and obscenity, violence, superstition and other harmful information that violates the core values ​​of socialism erodes the physical and mental health of young people, ruin the social atmosphere, mislead value orientation and endanger cultural security. Online morality is out of order, lack of integrity is frequent, and the degree of network civilization needs to be improved.

Cyber ​​terror and illegal crimes undermine social security. Terrorism, separatism, extremism and other forces use the Internet to incite, plan, organize and implement violent terrorist activities, directly threatening people’s lives and property, and social order. Computer viruses, Trojans, etc. spread in the cyberspace. Internet fraud, hacker attacks, intellectual property infringement, and misuse of personal information are abundant. Some organizations deliberately steal user information, transaction data, location information, and corporate trade secrets, seriously damaging the country. , corporate and personal interests, affecting social harmony and stability.

The international competition in cyberspace is on the rise. The international competition for competing for and controlling cyberspace strategic resources, seizing the rule-making power and strategic commanding heights, and seeking strategic initiative is becoming increasingly fierce. Individual countries have strengthened their network deterrence strategies and intensified the cyberspace arms race, and world peace has been challenged by new challenges.

Cyberspace opportunities and challenges coexist, and opportunities outweigh challenges. We must adhere to active use, scientific development, management according to law, ensure security, resolutely safeguard network security, maximize the utilization potential of cyberspace, better benefit more than 1.3 billion Chinese people, benefit all mankind, and firmly safeguard world peace.

Second, the goal

Guided by the overall national security concept, we will implement the development concept of innovation, coordination, green, openness, and sharing, enhance risk awareness and crisis awareness, coordinate the two major domestic and international situations, and coordinate the development of two major events, actively defending and responding effectively. Promote cyberspace peace, security, openness, cooperation, orderly, safeguard national sovereignty, security, development interests, and achieve the strategic goal of building a network power.

Peace: Information technology abuse has been effectively curbed, and activities such as the cyberspace arms race that threaten international peace have been effectively controlled, and cyberspace conflicts have been effectively prevented.

Security: The network security risks are effectively controlled, the national network security assurance system is sound and complete, the core technical equipment is safe and controllable, and the network and information systems are stable and reliable. Network security talents meet the needs, and the society’s cyber security awareness, basic protection skills and confidence in using the network have increased significantly.

Openness: Information technology standards, policies and markets are open and transparent, product circulation and information dissemination are smoother, and the digital divide is increasingly bridging. Regardless of size, strength, or wealth, countries around the world, especially developing countries, can share development opportunities, share development results, and participate fairly in cyberspace governance.

Cooperation: All countries in the world have closer cooperation in the fields of technology exchange, combating cyber terrorism and cybercrime. The multilateral, democratic and transparent international Internet governance system is sound and perfect, and the cyberspace destiny community with cooperation and win-win as the core has gradually formed.

Orderly: The public’s right to know, participation, expression, and supervision in the cyberspace is fully protected, and the privacy of cyberspace is effectively protected and human rights are fully respected. The domestic and international legal systems and standards of cyberspace have been gradually established. The cyberspace has been effectively governed according to law. The network environment is honest, civilized and healthy. The free flow of information and the maintenance of national security and public interests are organically unified.

Third, the principle

A safe, stable and prosperous cyberspace is of great significance to all countries and the world. China is willing to work with other countries to strengthen communication, expand consensus, deepen cooperation, actively promote the transformation of the global Internet governance system, and jointly safeguard cyberspace peace and security.

(1) Respect for maintaining cyberspace sovereignty

The cyberspace sovereignty is inviolable and respects the right of countries to choose their own development path, network management model, Internet public policy and equal participation in international cyberspace governance. The network affairs within the sovereignty of each country are the responsibility of the people of each country. The countries have the right to formulate laws and regulations concerning cyberspace according to their national conditions and draw on international experience, and take necessary measures to manage their own information systems and network activities on their own territory. The domestic information systems and information resources are protected from intrusion, interference, attacks and destruction, guarantee the legitimate rights and interests of citizens in cyberspace; prevent, prevent and punish harmful information that endangers national security and interests from spreading in the domestic network and maintain the cyberspace order. No country engages in cyber hegemony, does not engage in double standards, does not use the network to interfere in its internal affairs, and does not engage in, condone or support network activities that endanger the national security of other countries.

(2) Peaceful use of cyberspace

The peaceful use of cyberspace is in the common interest of mankind. All countries should abide by the UN Charter’s principle of not using or threatening to use force, prevent information technology from being used for the purpose of maintaining international security and stability, and jointly resist the cyberspace arms race and prevent cyberspace conflicts. Adhere to mutual respect, treat each other as equals, seek common ground while reserving differences, embrace mutual trust, respect each other’s security interests and major concerns in cyberspace, and promote the building of a harmonious network world. Oppose the use of national security as an excuse to use technological superiority to control other countries’ networks and information systems, collect and steal data from other countries, and not to seek their own absolute security at the expense of other countries’ security.

(3) Governing cyberspace according to law

We will comprehensively promote the rule of law in cyberspace, adhere to the rule of law, establish networks according to law, and go online according to law, so that the Internet can operate healthily on the rule of law. Establish a good network order according to law, protect the cyberspace information in a legal and orderly free flow, protect personal privacy, and protect intellectual property rights. Any organization or individual who enjoys freedom and exercise rights in cyberspace must abide by the law, respect the rights of others, and be responsible for their words and deeds on the Internet.

(4) Coordinating network security and development

Without cybersecurity, there is no national security. Without informationization, there will be no modernization. Network security and informationization are two wings of the two wings and the drive. Correctly handle the relationship between development and security, adhere to safety and development, and promote safety through development. Security is a prerequisite for development, and any development at the expense of security is difficult to sustain. Development is the foundation of security, and development is the biggest insecurity. Without information development, network security is not guaranteed, and existing security may even be lost.

Fourth, strategic tasks

China’s number of Internet users and network scale is the highest in the world. Maintaining China’s network security is not only its own needs, but also of great significance for maintaining global network security and even world peace. China is committed to safeguarding the sovereignty, security, and development interests of the country’s cyberspace, promoting the Internet for the benefit of mankind, and promoting the peaceful use and common governance of cyberspace.

(1) Firmly defending cyberspace sovereignty

In accordance with the Constitution and laws and regulations, we will manage the network activities within the scope of our sovereignty, protect the security of our information facilities and information resources, and adopt all measures including economy, administration, science and technology, law, diplomacy, and military, and unswervingly safeguard China’s cyberspace sovereignty. Resolutely oppose all acts of subverting our state’s political power and undermining our national sovereignty through the Internet.

(2) Resolutely safeguard national security

Prevent, stop and punish any use of the Internet for treason, secession, sedition, subversion or incitement to subvert the people’s democratic dictatorship; prevent, deter and punish the use of the Internet for theft, disclosure of state secrets and other acts that endanger national security; Prevent, stop and punish foreign forces in the use of the network for infiltration, destruction, subversion and separatist activities.

(iii) Protection of critical information infrastructure

National key information infrastructure refers to information facilities that are related to national security, national economy and people’s livelihood. Once data leakage, destruction or loss of function may seriously endanger national security and public interest, including but not limited to providing services such as public communication and radio and television transmission. Information networks, important information systems in the fields of energy, finance, transportation, education, scientific research, water conservancy, industrial manufacturing, medical and health care, social security, public utilities, and state agencies, and important Internet application systems. Take all necessary steps to protect critical information infrastructure and its critical data from attack. Adhere to the combination of technology and management, focus on protection, prevention, detection, early warning, response, disposal, etc., establish and implement key information infrastructure protection systems, and increase investment in management, technology, talents, and capital. Comprehensively implement policies to effectively strengthen the security protection of key information infrastructure.

The protection of key information infrastructure is the common responsibility of the government, enterprises and the whole society. The competent authorities, operating units and organizations must take necessary measures to ensure the security of key information infrastructures in accordance with the requirements of laws, regulations and system standards, and gradually realize the first evaluation and use. Strengthen risk assessment of key information infrastructure. Strengthen the security protection of party and government organs and websites in key areas, and build and operate the website of grassroots party and government organs in an intensive mode. Establish an orderly sharing mechanism for cyber security information of government, industry and enterprises, and give full play to the important role of enterprises in protecting key information infrastructure.

Adhere to opening up and maintain network security in an open environment. Establish and implement a network security review system, strengthen supply chain security management, conduct security reviews on important information technology products and services purchased by party and government organs and key industries, improve the security and controllability of products and services, and prevent product service providers. And other organizations use the advantages of information technology to implement unfair competition or harm the interests of users.

(4) Strengthening the construction of network culture

Strengthen the construction of online ideological and cultural positions, vigorously cultivate and practice the core values ​​of socialism, implement network content construction projects, develop a positive and upward network culture, spread positive energy, unite powerful spiritual strength, and create a good network atmosphere. Encourage the development of new business, create new products, create a network culture brand that reflects the spirit of the times, and continuously improve the scale of the network culture industry. Implement the China Excellent Culture Online Communication Project and actively promote the digitalization, network production and dissemination of excellent traditional culture and contemporary cultural products. Give full play to the advantages of the Internet communication platform, promote the exchange of excellent cultural exchanges between China and foreign countries, let the people of all countries understand the excellent Chinese culture, let the Chinese people understand the excellent culture of each country, jointly promote the prosperity and development of the network culture, enrich people’s spiritual world, and promote the progress of human civilization.

Strengthen the network ethics and network civilization construction, give play to the role of moral education, and use the excellent results of human civilization to nourish cyberspace and repair the network ecology. Building a civilized and honest network environment, advocating civilized network and civilized Internet access, and forming a safe, civilized and orderly information dissemination order. Resolutely crack down on illegal and harmful information such as rumors, obscenity, violence, superstition, and cults in the cyberspace. Improve the network civilization of young people, strengthen the protection of minors online, and create a good network environment for the healthy growth of young people through the joint efforts of the government, social organizations, communities, schools, and families.

(5) Combating cyber terror and illegal crimes

Strengthen the network’s anti-terrorism, anti-espionage and anti-stealing capabilities, and crack down on cyber terror and cyber espionage activities.

Adhere to comprehensive governance, source control, and legal prevention, and severely crack down on illegal activities such as online fraud, cyber theft, drug trafficking, infringement of citizens’ personal information, dissemination of obscene pornography, hacking, and infringement of intellectual property rights.

(6) Improve the network governance system

Adhere to the rule of law, open and transparent management of the network, and earnestly do the law, the law must be enforced, the law enforcement must be strict, and the law must be investigated. We will improve the network security laws and regulations, formulate laws and regulations such as the Cyber ​​Security Law and the Minor Network Protection Regulations, clarify the responsibilities and obligations of all aspects of society, and clarify the requirements for network security management. Accelerate the revision and interpretation of existing laws to make them applicable to cyberspace. Improve the network security related system, establish a network trust system, and improve the scientific and standardized level of network security management.

Accelerate the construction of a network governance system that combines legal norms, administrative supervision, industry self-discipline, technical support, public supervision, and social education, promotes network social organization management innovation, and improves basic management, content management, industry management, and network crime prevention and combat. Work linkage mechanism. Strengthen the protection of cyberspace communication secrets, freedom of speech, trade secrets, and the legitimate rights and interests of property rights and property rights.

Encourage social organizations to participate in network governance, develop online public welfare undertakings, and strengthen the construction of new types of network social organizations. Encourage netizens to report cyber violations and bad information.

(7) Consolidating the foundation of network security

Adhere to innovation-driven development, actively create a policy environment conducive to technological innovation, pool resources and strength, take enterprises as the main body, combine production, study and research, coordinate research, point-to-face, and overall advancement, and make breakthroughs in core technologies as soon as possible. Pay attention to software security and accelerate the promotion and application of security and trusted products. Develop network infrastructure and enrich cyberspace information content. Implement the “Internet +” initiative and vigorously develop the network economy. Implement national big data strategy, establish a big data security management system, and support next-generation information technology innovation and application such as big data and cloud computing. Optimize the market environment, encourage network security enterprises to become bigger and stronger, and consolidate the industrial foundation for safeguarding national network security.

Establish and improve the national network security technology support system. Strengthen the basic theory of network security and research on major issues. Strengthen network security standardization and certification and accreditation, and make greater use of standards to standardize cyberspace behavior. Do basic work such as level protection, risk assessment, and vulnerability discovery, and improve the network security monitoring and early warning and network security major incident emergency response mechanism.

Implement network security talent project, strengthen the construction of network security disciplines, build a first-class network security college and innovation park, and form an ecological environment conducive to talent cultivation and innovation and entrepreneurship. We will do a good job in the network security publicity week and vigorously carry out publicity and education on the national network security. Promote cybersecurity education into teaching materials, enter the school, enter the classroom, improve the network media literacy, enhance the cyber security awareness and protection skills of the whole society, and improve the identification and resilience of the majority of netizens on illegal criminal activities such as network illegal information and online fraud.

(8) Improving the ability of cyberspace protection

Cyberspace is a new frontier of national sovereignty. We will build a network space protection force that is commensurate with China’s international status and compatible with the network powers. We will vigorously develop network security defense methods, timely discover and resist network intrusion, and build a strong backing for national security.

(9) Strengthening international cooperation in cyberspace

On the basis of mutual respect and mutual trust, we will strengthen international cyberspace dialogue and cooperation and promote the transformation of the Internet global governance system. We will deepen dialogue and exchanges and information communication with bilateral and multilateral networks in various countries, effectively control differences, actively participate in network security cooperation between global and regional organizations, and promote the internationalization of basic resource management such as Internet addresses and root name servers.

Support the United Nations to play a leading role in promoting the development of universally accepted international rules on cyberspace, cyberspace international counter-terrorism conventions, sound judicial assistance mechanisms against cybercrime, deepening policy and law, technological innovation, standards and norms, emergency response, and critical information infrastructure International cooperation in areas such as protection.

Strengthen support for Internet technology diffusion and infrastructure construction in developing and underdeveloped regions, and strive to bridge the digital divide. Promote the construction of the “Belt and Road”, improve the level of international communication and interconnection, and smooth the information silk road. Establish a global Internet sharing and governance platform, such as the World Internet Conference, to jointly promote the healthy development of the Internet. Through active and effective international cooperation, we will establish a multilateral, democratic and transparent international Internet governance system to jointly build a peaceful, secure, open, cooperative and orderly network space.

Original Mandarin Chinese:

據央視新聞客戶端報導,今天(27日)上午,國家互聯網信息辦公室發布了《國家網絡空間安全戰略》,這是我國首次發布關於網絡空間安全的戰略。 《戰略》闡明了中國關於網絡空間發展和安全的重大立場和主張,明確了戰略方針和主要任務,是指導國家網絡安全工作的綱領性文件。

《戰略》指出,互聯網等信息網絡已經成為信息傳播的新渠道、生產生活的新空間、經濟發展的新引擎、文化繁榮的新載體、社會治理的新平台、交流合作的新紐帶、國家主權的新疆域。隨著信息技術深入發展,網絡安全形勢日益嚴峻,利用網絡干涉他國內政以及大規模網絡監控、竊密等活動嚴重危害國家政治安全和用戶信息安全,關鍵信息基礎設施遭受攻擊破壞、發生重大安全事件嚴重危害國家經濟安全和公共利益,網絡謠言、頹廢文化和淫穢、暴力、迷信等有害信息侵蝕文化安全和青少年身心健康,網絡恐怖和違法犯罪大量存在直接威脅人民生命財產安全、社會秩序,圍繞網絡空間資源控制權、規則制定權、戰略主動權的國際競爭日趨激烈,網絡空間軍備競賽挑戰世界和平。網絡空間機遇和挑戰並存,機遇大於挑戰。必須堅持積極利用、科學發展、依法管理、確保安全,堅決維護網絡安全,最大限度利用網絡空間發展潛力,更好惠及13億多中國人民,造福全人類,堅定維護世界和平。

《戰略》要求,要以總體國家安全觀為指導,貫徹落實創新、協調、綠色、開放、共享的發展理念,增強風險意識和危機意識,統籌國內國際兩個大局,統籌發展安全兩件大事,積極防禦、有效應對,推進網絡空間和平、安全、開放、合作、有序,維護國家主權、安全、發展利益,實現建設網絡強國的戰略目標。

《戰略》強調,一個安全穩定繁榮的網絡空間,對各國乃至世界都具有重大意義。中國願與各國一道,堅持尊重維護網絡空間主權、和平利用網絡空間、依法治理網絡空間、統籌網絡安全與發展,加強溝通、擴大共識、深化合作,積極推進全球互聯網治理體系變革,共同維護網絡空間和平安全。中國致力於維護國家網絡空間主權、安全、發展利益,推動互聯網造福人類,推動網絡空間和平利用和共同治理。

《戰略》明確,當前和今後一個時期國家網絡空間安全工作的戰略任務是堅定捍衛網絡空間主權、堅決維護國家安全、保護關鍵信息基礎設施、加強網絡文化建設、打擊網絡恐怖和違法犯罪、完善網絡治理體系、夯實網絡安全基礎、提升網絡空間防護能力、強化網絡空間國際合作等9個方面。

資料圖

《國家網絡空間安全戰略》全文

12月27日,經中央網絡安全和信息化領導小組批准,國家互聯網信息辦公室發布《國家網絡空間安全戰略》,全文如下。

信息技術廣泛應用和網絡空間興起發展,極大促進了經濟社會繁榮進步,同時也帶來了新的安全風險和挑戰。網絡空間安全(以下稱網絡安全)事關人類共同利益,事關世界和平與發展,事關各國國家安全。維護我國網絡安全是協調推進全面建成小康社會、全面深化改革、全面依法治國、全面從嚴治黨戰略佈局的重要舉措,是實現“兩個一百年”奮鬥目標、實現中華民族偉大復興中國夢的重要保障。為貫徹落實習近平主席關於推進全球互聯網治理體系變革的“四項原則”和構建網絡空間命運共同體的“五點主張”,闡明中國關於網絡空間發展和安全的重大立場,指導中國網絡安全工作,維護國家在網絡空間的主權、安全、發展利益,制定本戰略。

一、機遇和挑戰

(一)重大機遇

伴隨信息革命的飛速發展,互聯網、通信網、計算機系統、自動化控制系統、數字設備及其承載的應用、服務和數據等組成的網絡空間,正在全面改變人們的生產生活方式,深刻影響人類社會歷史發展進程。

信息傳播的新渠道。網絡技術的發展,突破了時空限制,拓展了傳播範圍,創新了傳播手段,引發了傳播格局的根本性變革。網絡已成為人們獲取信息、學習交流的新渠道,成為人類知識傳播的新載體。

生產生活的新空間。當今世界,網絡深度融入人們的學習、生活、工作等方方面面,網絡教育、創業、醫療、購物、金融等日益普及,越來越多的人通過網絡交流思想、成就事業、實現夢想。

經濟發展的新引擎。互聯網日益成為創新驅動發展的先導力量,信息技術在國民經濟各行業廣泛應用,推動傳統產業改造升級,催生了新技術、新業態、新產業、新模式,促進了經濟結構調整和經濟發展方式轉變,為經濟社會發展注入了新的動力。

文化繁榮的新載體。網絡促進了文化交流和知識普及,釋放了文化發展活力,推動了文化創新創造,豐富了人們精神文化生活,已經成為傳播文化的新途徑、提供公共文化服務的新手段。網絡文化已成為文化建設的重要組成部分。

社會治理的新平台。網絡在推進國家治理體系和治理能力現代化方面的作用日益凸顯,電子政務應用走向深入,政府信息公開共享,推動了政府決策科學化、民主化、法治化,暢通了公民​​參與社會治理的渠道,成為保障公民知情權、參與權、表達權、監督權的重要途徑。

交流合作的新紐帶。信息化與全球化交織發展,促進了信息、資金、技術、人才等要素的全球流動,增進了不同文明交流融合。網絡讓世界變成了地球村,國際社會越來越成為你中有我、我中有你的命運共同體。

國家主權的新疆域。網絡空間已經成為與陸地、海洋、天空、太空同等重要的人類活動新領域,國家主權拓展延伸到網絡空間,網絡空間主權成為國家主權的重要組成部分。尊重網絡空間主權,維護網絡安全,謀求共治,實現共贏,正在成為國際社會共識。

(二)嚴峻挑戰

網絡安全形勢日益嚴峻,國家政治、經濟、文化、社會、國防安全及公民在網絡空間的合法權益面臨嚴峻風險與挑戰。

網絡滲透危害政治安全。政治穩定是國家發展、人民幸福的基本前提。利用網絡干涉他國內政、攻擊他國政治制度、煽動社會動亂、顛覆他國政權,以及大規模網絡監控、網絡竊密等活動嚴重危害國家政治安全和用戶信息安全。

網絡攻擊威脅經濟安全。網絡和信息系統已經成為關鍵基礎設施乃至整個經濟社會的神經中樞,遭受攻擊破壞、發生重大安全事件,將導致能源、交通、通信、金融等基礎設施癱瘓,造成災難性後果,嚴重危害國家經濟安全和公共利益。

網絡有害信息侵蝕文化安全。網絡上各種思想文化相互激盪、交鋒,優秀傳統文化和主流價值觀面臨衝擊。網絡謠言、頹廢文化和淫穢、暴力、迷信等違背社會主義核心價值觀的有害信息侵蝕青少年身心健康,敗壞社會風氣,誤導價值取向,危害文化安全。網上道德失範、誠信缺失現象頻發,網絡文明程度亟待提高。

網絡恐怖和違法犯罪破壞社會安全。恐怖主義、分裂主義、極端主義等勢力利用網絡煽動、策劃、組織和實施暴力恐怖活動,直接威脅人民生命財產安全、社會秩序。計算機病毒、木馬等在網絡空間傳播蔓延,網絡欺詐、黑客攻擊、侵犯知識產權、濫用個人信息等不法行為大量存在,一些組織肆意竊取用戶信息、交易數據、位置信息以及企業商業秘密,嚴重損害國家、企業和個人利益,影響社會和諧穩定。

網絡空間的國際競爭方興未艾。國際上爭奪和控製網絡空間戰略資源、搶占規則制定權和戰略制高點、謀求戰略主動權的競爭日趨激烈。個別國家強化網絡威懾戰略,加劇網絡空間軍備競賽,世界和平受到新的挑戰。

網絡空間機遇和挑戰並存,機遇大於挑戰。必須堅持積極利用、科學發展、依法管理、確保安全,堅決維護網絡安全,最大限度利用網絡空間發展潛力,更好惠及13億多中國人民,造福全人類,堅定維護世界和平。

二、目標

以總體國家安全觀為指導,貫徹落實創新、協調、綠色、開放、共享的發展理念,增強風險意識和危機意識,統籌國內國際兩個大局,統籌發展安全兩件大事,積極防禦、有效應對,推進網絡空間和平、安全、開放、合作、有序,維護國家主權、安全、發展利益,實現建設網絡強國的戰略目標。

和平:信息技術濫用得到有效遏制,網絡空間軍備競賽等威脅國際和平的活動得到有效控制,網絡空間衝突得到有效防範。

安全:網絡安全風險得到有效控制,國家網絡安全保障體系健全完善,核心技術裝備安全可控,網絡和信息系統運行穩定可靠。網絡安全人才滿足需求,全社會的網絡安全意識、基本防護技能和利用網絡的信心大幅提升。

開放:信息技術標準、政策和市場開放、透明,產品流通和信息傳播更加順暢,數字鴻溝日益彌合。不分大小、強弱、貧富,世界各國特別是發展中國家都能分享發展機遇、共享發展成果、公平參與網絡空間治理。

合作:世界各國在技術交流、打擊網絡恐怖和網絡犯罪等領域的合作更加密切,多邊、民主、透明的國際互聯網治理體系健全完善,以合作共贏為核心的網絡空間命運共同體逐步形成。

有序:公眾在網絡空間的知情權、參與權、表達權、監督權等合法權益得到充分保障,網絡空間個人隱私獲得有效保護,人權受到充分尊重。網絡空間的國內和國際法律體系、標準規範逐步建立,網絡空間實現依法有效治理,網絡環境誠信、文明、健康,信息自由流動與維護國家安全、公共利益實現有機統一。

三、原則

一個安全穩定繁榮的網絡空間,對各國乃至世界都具有重大意義。中國願與各國一道,加強溝通、擴大共識、深化合作,積極推進全球互聯網治理體系變革,共同維護網絡空間和平安全。

(一)尊重維護網絡空間主權

網絡空間主權不容侵犯,尊重各國自主選擇發展道路、網絡管理模式、互聯網公共政策和平等參與國際網絡空間治理的權利。各國主權範圍內的網絡事務由各國人民自己做主,各國有權根據本國國情,借鑒國際經驗,制定有關網絡空間的法律法規,依法採取必要措施,管理本國信息系統及本國疆域上的網絡活動;保護本國信息系統和信息資源免受侵入、干擾、攻擊和破壞,保障公民在網絡空間的合法權益;防範、阻止和懲治危害國家安全和利益的有害信息在本國網絡傳播,維護網絡空間秩序。任何國家都不搞網絡霸權、不搞雙重標準,不利用網絡干涉他國內政,不從事、縱容或支持危害他國國家安全的網絡活動。

(二)和平利用網絡空間

和平利用網絡空間符合人類的共同利益。各國應遵守《聯合國憲章》關於不得使用或威脅使用武力的原則,防止信息技術被用於與維護國際安全與穩定相悖的目的,共同抵製網絡空間軍備競賽、防範網絡空間衝突。堅持相互尊重、平等相待,求同存異、包容互信,尊重彼此在網絡空間的安全利益和重大關切,推動構建和諧網絡世界。反對以國家安全為藉口,利用技術優勢控制他國網絡和信息系統、收集和竊取他國數據,更不能以犧牲別國安全謀求自身所謂絕對安全。

(三)依法治理網絡空間

全面推進網絡空間法治化,堅持依法治網、依法辦網、依法上網,讓互聯網在法治軌道上健康運行。依法構建良好網絡秩序,保護網絡空間信息依法有序自由流動,保護個人隱私,保護知識產權。任何組織和個人在網絡空間享有自由、行使權利的同時,須遵守法律,尊重他人權利,對自己在網絡上的言行負責。

(四)統籌網絡安全與發展

沒有網絡安全就沒有國家安全,沒有信息化就沒有現代化。網絡安全和信息化是一體之兩翼、驅動之雙輪。正確處理髮展和安全的關係,堅持以安全保發展,以發展促安全。安全是發展的前提,任何以犧牲安全為代價的發展都難以持續。發展是安全的基礎,不發展是最大的不安全。沒有信息化發展,網絡安全也沒有保障,已有的安全甚至會喪失。

四、戰略任務

中國的網民數量和網絡規模世界第一,維護好中國網絡安全,不僅是自身需要,對於維護全球網絡安全乃至世界和平都具有重大意義。中國致力於維護國家網絡空間主權、安全、發展利益,推動互聯網造福人類,推動網絡空間和平利用和共同治理。

(一)堅定捍衛網絡空間主權

根據憲法和法律法規管理我國主權範圍內的網絡活動,保護我國信息設施和信息資源安全,採取包括經濟、行政、科技、法律、外交、軍事等一切措施,堅定不移地維護我國網絡空間主權。堅決反對通過網絡顛覆我國國家政權、破壞我國國家主權的一切行為。

(二)堅決維護國家安全

防範、制止和依法懲治任何利用網絡進行叛國、分裂國家、煽動叛亂、顛覆或者煽動顛覆人民民主專政政權的行為;防範、制止和依法懲治利用網絡進行竊取、洩露國家秘密等危害國家安全的行為;防範、制止和依法懲治境外勢力利用網絡進行滲透、破壞、顛覆、分裂活動。

(三)保護關鍵信息基礎設施

國家關鍵信息基礎設施是指關係國家安全、國計民生,一旦數據洩露、遭到破壞或者喪失功能可能嚴重危害國家安全、公共利益的信息設施,包括但不限於提供公共通信、廣播電視傳輸等服務的基礎信息網絡,能源、金融、交通、教育、科研、水利、工業製造、醫療衛生、社會保障、公用事業等領域和國家機關的重要信息系統,重要互聯網應用系統等。採取一切必要措施保護關鍵信息基礎設施及其重要數據不受攻擊破壞。堅持技術和管理並重、保護和震懾並舉,著眼識別、防護、檢測、預警、響應、處置等環節,建立實施關鍵信息基礎設施保護製度,從管理、技術、人才、資金等方面加大投入,依法綜合施策,切實加強關鍵信息基礎設施安全防護。

關鍵信息基礎設施保護是政府、企業和全社會的共同責任,主管、運營單位和組織要按照法律法規、制度標準的要求,採取必要措施保障關鍵信息基礎設施安全,逐步實現先評估後使用。加強關鍵信息基礎設施風險評估。加強黨政機關以及重點領域網站的安全防護,基層黨政機關網站要按集約化模式建設運行和管理。建立政府、行業與企業的網絡安全信息有序共享機制,充分發揮企業在保護關鍵信息基礎設施中的重要作用。

堅持對外開放,立足開放環境下維護網絡安全。建立實施網絡安全審查制度,加強供應鏈安全管理,對黨政機關、重點行業採購使用的重要信息技術產品和服務開展安全審查,提高產品和服務的安全性和可控性,防止產品服務提供者和其他組織利用信息技術優勢實施不正當競爭或損害用戶利益。

(四)加強網絡文化建設

加強網上思想文化陣地建設,大力培育和踐行社會主義核心價值觀,實施網絡內容建設工程,發展積極向上的網絡文化,傳播正能量,凝聚強大精神力量,營造良好網絡氛圍。鼓勵拓展新業務、創作新產品,打造體現時代精神的網絡文化品牌,不斷提高網絡文化產業規模水平。實施中華優秀文化網上傳播工程,積極推動優秀傳統文化和當代文化精品的數字化、網絡化製作和傳播。發揮互聯網傳播平台優勢,推動中外優秀文化交流互鑑,讓各國人民了解中華優秀文化,讓中國人民了解各國優秀文化,共同推動網絡文化繁榮發展,豐富人們精神世界,促進人類文明進步。

加強網絡倫理、網絡文明建設,發揮道德教化引導作用,用人類文明優秀成果滋養網絡空間、修復網絡生態。建設文明誠信的網絡環境,倡導文明辦網、文明上網,形成安全、文明、有序的信息傳播秩序。堅決打擊謠言、淫穢、暴力、迷信、邪教等違法有害信息在網絡空間傳播蔓延。提高青少年網絡文明素養,加強對未成年人上網保護,通過政府、社會組織、社區、學校、家庭等方面的共同努力,為青少年健康成長創造良好的網絡環境。

(五)打擊網絡恐怖和違法犯罪

加強網絡反恐、反間諜、反竊密能力建設,嚴厲打擊網絡恐怖和網絡間諜活動。

堅持綜合治理、源頭控制、依法防範,嚴厲打擊網絡詐騙、網絡盜竊、販槍販毒、侵害公民個人信息、傳播淫穢色情、黑客攻擊、侵犯知識產權等違法犯罪行為。

(六)完善網絡治理體系

堅持依法、公開、透明管網治網,切實做到有法可依、有法必依、執法必嚴、違法必究。健全網絡安全法律法規體系,制定出台網絡安全法、未成年人網絡保護條例等法律法規,明確社會各方面的責任和義務,明確網絡安全管理要求。加快對現行法律的修訂和解釋,使之適用於網絡空間。完善網絡安全相關製度,建立網絡信任體系,提高網絡安全管理的科學化規範化水平。

加快構建法律規範、行政監管、行業自律、技術保障、公眾監督、社會教育相結合的網絡治理體系,推進網絡社會組織管理創新,健全基礎管理、內容管理、行業管理以及網絡違法犯罪防範和打擊等工作聯動機制。加強網絡空間通信秘密、言論自由、商業秘密,以及名譽權、財產權等合法權益的保護。

鼓勵社會組織等參與網絡治理,發展網絡公益事業,加強新型網絡社會組織建設。鼓勵網民舉報網絡違法行為和不良信息。

(七)夯實網絡安全基礎

堅持創新驅動發展,積極創造有利於技術創新的政策環境,統籌資源和力量,以企業為主體,產學研用相結合,協同攻關、以點帶面、整體推進,盡快在核心技術上取得突破。重視軟件安全,加快安全可信產品推廣應用。發展網絡基礎設施,豐富網絡空間信息內容。實施“互聯網+”行動,大力發展網絡經濟。實施國家大數據戰略,建立大數據安全管理制度,支持大數據、雲計算等新一代信息技術創新和應用。優化市場環境,鼓勵網絡安全企業做大做強,為保障國家網絡安全夯實產業基礎。

建立完善國家網絡安全技術支撐體系。加強網絡安全基礎理論和重大問題研究。加強網絡安全標準化和認證認可工作,更多地利用標準規範網絡空間行為。做好等級保護、風險評估、漏洞發現等基礎性工作,完善網絡安全監測預警和網絡安全重大事件應急處置機制。

實施網絡安全人才工程,加強網絡安全學科專業建設,打造一流網絡安全學院和創新園區,形成有利於人才培養和創新創業的生態環境。辦好網絡安全宣傳周活動,大力開展全民網絡安全宣傳教育。推動網絡安全教育進教材、進學校、進課堂,提高網絡媒介素養,增強全社會網絡安全意識和防護技能,提高廣大網民對網絡違法有害信息、網絡欺詐等違法犯罪活動的辨識和抵禦能力。

(八)提升網絡空間防護能力

網絡空間是國家主權的新疆域。建設與我國國際地位相稱、與網絡強國相適應的網絡空間防護力量,大力發展網絡安全防御手段,及時發現和抵禦網絡入侵,鑄造維護國家網絡安全的堅強後盾。

(九)強化網絡空間國際合作

在相互尊重、相互信任的基礎上,加強國際網絡空間對話合作,推動互聯網全球治理體系變革。深化同各國的雙邊、多邊網絡安全對話交流和信息溝通,有效管控分歧,積極參與全球和區域組織網絡安全合作,推動互聯網地址、根域名服務器等基礎資源管理國際化。

支持聯合國發揮主導作用,推動制定各方普遍接受的網絡空間國際規則、網絡空間國際反恐公約,健全打擊網絡犯罪司法協助機制,深化在政策法律、技術創新、標準規範、應急響應、關鍵信息基礎設施保護等領域的國際合作。

加強對發展中國家和落後地區互聯網技術普及和基礎設施建設的支持援助,努力彌合數字鴻溝。推動“一帶一路”建設,提高國際通信互聯互通水平,暢通信息絲綢之路。搭建世界互聯網大會等全球互聯網共享共治平台,共同推動互聯網健康發展。通過積極有效的國際合作,建立多邊、民主、透明的國際互聯網治理體系,共同構建和平、安全、開放、合作、有序的網絡空間。

Original Referring URL: https://military.china.com/important/

 

Core Task of The Chinese Military Winning Localized War under Conditions of Informationization // 打贏信息化條件下局部戰爭是軍隊核心任務

Core Task of The Chinese Military Winning Localized War under Conditions of Informationization //

打贏信息化條件下局部戰爭是軍隊核心任務

2009/01/08 Article source: Liberation Army Daily

Focusing on local wars under the conditions of informatization and vigorously strengthening preparations for military struggle is a successful experience and an important guiding method for army building and a major strategic task for our military. Strategic tasks are numerous. In accordance with the established decision-making arrangements of the Central Military Commission, the People’s Army has made strides toward preparing for a new journey in military struggle.

Take the road of military struggle and prepare for rational development

New China has gone through nearly 60 years of history. For decades, the country once had a strong enemy and a crisis, but it has always stood firm and unyielding. There are many successful experiences. One important one is to prepare for a comprehensive and solid military struggle. It can be said that it is precisely with the people’s army “always ready” that it has built the steel great wall of the motherland’s security, safeguarded the happiness and tranquility of the people, and guaranteed the prosperity and development of the economy and society. Looking back on the stormy journey of preparations for military struggles for decades, behind the glory of achievements, we must also clearly see places that are not scientific enough. For example, many units are preparing for military struggles, overemphasizing specific threats in guiding ideology, relying too much on “situational stimuli”, causing the level of combat readiness to be weak and strong, and the construction of combat effectiveness to be high and low. The preparation for military struggle has not maintained autonomous and healthy. development of.

When things happen, things change, things change. At present, the preparations for military struggle are standing at a new historical starting point. The national security situation has undergone complex and profound changes. On the one hand, the traditional security threats and non-traditional security threats we are facing are increasing. The world’s major powers are increasingly competing in geostrategic competition around the country. The political situation in neighboring countries continues to be turbulent, and there are many hidden dangers in the regional security environment. The domestic separatist forces and their activities are rampant, the instability and uncertainties affecting national security are increasing, and the preparations for military struggle are facing unprecedented challenges. On the other hand, international unilateralism is frustrated, and the financial crisis has delayed global hegemonic expansion. The situation has been significantly eased, my main strategic direction has eased, and the preparations for military struggle are facing unprecedented opportunities. This opportunity is both strategic and historical. How to seize the opportunity, use the opportunity, and take advantage of the momentum is a realistic proposition that needs to be answered in preparation for the current military struggle. After 30 years of reform and development, our military has undergone a qualitative leap, with more comprehensive and informatized units, more technologically intensive and quality-efficiency features, and a wealth of achievements and advances in military struggle preparation. basic condition. Entering the new stage of the new century, President Hu focused on the special requirements of the party for national defense and army building, and endowed the military with the historical mission of “providing three to provide and play one”, emphasizing that “our army must enhance its ability to win local wars under conditions of informationization.” At the core, we are constantly improving our ability to respond to multiple security threats and accomplish diverse military tasks.” This series of major strategic ideas has adjusted the basic point of preparation for military struggle and expanded the task of preparing for military struggle. The establishment of this important guiding principle of the scientific concept of development puts forward higher requirements for the pursuit of military struggle, and is based on comprehensive, coordinated, sustainable development and people-oriented standards. There are still many ideas that need liberation, and many jobs. Innovation is needed and many aspects need to be improved.

In order to advance the preparations for military struggle under the new situation, we must seek changes based on the situation and make decisions based on the situation, and base ourselves on a new starting point for new development. We should strengthen preparations based on threats, strengthen all-round “threat awareness” and “enemy feelings”, fully recognize the grim reality that war is not far away and not only one, and unswervingly push forward preparations for military struggle. The task of the military should be based on the preparation of the task. The fundamental task of the army is to fight and prepare for war. You can not fight for a hundred years, but you can’t relax for a moment. You must comprehensively and systematically advance the preparations for military struggle in accordance with the standards for effectively fulfilling its functional mission. Based on the ability to prepare for the situation, jump out of the passive emergency preparedness mode led by the enemy, actively design the future war, plan and plan to improve the ability to deal with multiple security threats, complete diversified military tasks, and steadily and scientifically advance the preparations for military struggle.

Breaking through key points to improve the quality of military struggle preparation

Without a focus, there is no strategy, and without a focus, it is difficult to break through. Making full use of the important strategic opportunity period and grasping the key content to seek breakthroughs is not only an objective requirement to follow the inherent laws of military struggle preparation, but also an urgent need to comprehensively improve the actual combat capability of the troops.

As the most basic practical activity of the armed forces in peacetime, military training is the basic way to generate and develop combat power and is the most direct and effective preparation for military struggle. It is necessary to further raise the awareness of the importance of military training, effectively put military training in a strategic position, and truly form a new upsurge in the military training and vigorously promote the transformation of training. We should seize the key link in the formation of joint training, strengthen joint consciousness, improve joint quality, improve joint training regulations, improve joint training mechanism, and promote military training from form to substance. Training should be carried out in a complex electromagnetic environment as an important entry point and grasper, actively explore effective methods of organizing command training, combat technical countermeasures training and weaponry operation and use training, and accelerate the military training under the conditions of mechanization under military training conditions. change. We should use the mission subject training as a carrier to actively construct a battlefield environment that is close to actual combat, and explore the main methods of confrontation training, field training and base training, simulation training, and network training, with the test of truth, difficulty, and reality. Standards, taking the test, comparison, and pull as the practical training path of the implementation mechanism, enhance the effectiveness of training. Non-war military operations training should be actively carried out to improve the professional skills of non-war military operations and enhance the ability of the troops to complete diversified military missions.

Man is the most active and active element among the elements of combat effectiveness. Talent preparation is the most important and arduous preparation in the preparation for military struggle. The victory of the war depends on the battlefield, but the link that determines the outcome is in the usual competition, the focus of which is talent. At present, the key is to highlight the two “strategic graspers” of joint operational command talents and high-level professional and technical personnel, and to promote and promote the overall development of the talent team’s capacity building. Highlight the training of joint operations command personnel, focus on establishing and improving the training mode for commanders at the strategic level, focus on improving the training system for joint operations personnel, reform the content and methods of joint operations, increase the rotation and cross-training of commanding officers, and intensify joint operations. Strengthen emergency response and improve the relevant measures. Highlight the cultivation of high-level professional and technical personnel. In accordance with the principle of focusing on the key points, taking into account the general, grasping the leading, and driving the whole, we will focus on cultivating scientific and technological leaders who can organize major projects in interdisciplinary fields, and can guide the promotion of academic and technological innovation and development of top-notch talents, and can solve the complex technical support of equipment. The technical experts of the puzzles provide strong intellectual support for the construction of information technology.

The speed of the soldiers is the iron law of war guidance. Under the conditions of informationization, the “speed advantage” is emphasized. Rapid response capability has become an important indicator of the level of combat readiness and actual combat capability of an army. A sensitive and efficient emergency command mechanism should be improved. On the basis of summarizing the practical experience of our military in completing various military tasks in recent years, we will do a good job in solidifying and transforming relevant results, establish an emergency mechanism, improve laws and regulations, improve institutional setup, formulate response plans, and organize relevant training to ensure that once something happens. Quick response, efficient command, and correct action. An advanced and reliable command information system should be established. According to the requirements of good interoperability, responsiveness, security and confidentiality, and information sharing, an information network with vertical and horizontal to the edge and a comprehensive and simple command system are established, relying on information technology to improve emergency command and rapid response capability. Grasp the characteristics of strategic investment capacity building, focus on the development of strategic transport aircraft (ships), military helicopters and new types of aircraft, take into account the construction of traffic battlefields, explore the establishment of a smooth and efficient command and management mechanism, and promote the strategic transport capacity building as a whole.

Security is also a fighting force. Any combat action in modern warfare is a systemic confrontation, and the requirements for comprehensive guarantees are getting higher and higher. To advance preparations for military struggle, it is necessary to comprehensively improve the comprehensive support capabilities such as operational support, logistics support, and equipment support. Our military has always paid attention to the coordination and promotion of combat forces and the construction of combat support forces. The support capabilities of reconnaissance and early warning, command and communication, surveying and mapping, meteorological and hydrological, and engineering defense have all been simultaneously improved. However, with the development of the situation and the continuous expansion of the battlefield space, the battle support capability system has begun to appear a new “short board”, which must be completed as soon as possible to form the overall advantage of the joint operations of the full-dimensional battlefield. The focus of logistics support is to improve the level of modernization. In accordance with the requirements of the development of the times, we will steadily implement the logistics reform, and promote the security system to the integration, the security mode to the socialization, the security means to the informationization, the logistics management to the scientific transformation, and promote the sound and rapid development of logistics. The focus of equipment support is to strengthen supporting construction. Improve the ability of independent innovation, accelerate the development of new weapons and equipment, and continuously optimize the structure of our military’s weapons and equipment. Pay attention to equipment system support, system support and support construction, improve equipment serialization, generalization, and standardization level, gradually promote equipment into system to form combat capability and support capability, and accelerate the establishment of weapons and equipment for military-civilian integration and military integration. Scientific research and production system and maintenance guarantee system, further improve the way of military and civilian integration and development of equipment.

Adhere to scientific development and innovation, preparation for military struggle

To advance the preparations for military struggle at a new starting point, we must adhere to the scientific development concept as a guide, and effectively use the way of thinking that meets the requirements of the times to explore the development path for the preparation of innovative military struggles.

Continue to emancipate the mind and advance the preparations for military struggle in the tide of military reform. The deeper the preparations for military struggle, the more deep-seated contradictions and problems that touch on development concepts, institutional mechanisms, policies and systems, and the greater the difficulty of advancing. The fundamental way to solve these problems lies in continuing to emancipate the mind and deepen the reform of national defense and army building. The strategic goal of the military reform is to build an information-based army and win an information-based war. This is consistent with the basic point of preparation for military struggle. Preparation for military struggle is the leader and traction of military reform. Military reform is an important content and optimization condition for military struggle preparation. The two goals are consistent and mutually reinforcing. Therefore, in order to advance the preparations for military struggle under the new situation, we must combine the promotion of national defense and military reform, take the improvement of combat effectiveness as the starting point and the foothold of reform, unify the reform thinking with combat effectiveness standards, measure reform measures, test the effectiveness of reforms, and promote reforms. Preparation for military struggle.

Strengthen scientific co-ordination and coordinate the preparations for military struggle in the process of military modernization. The modernization of the military is a big system, and the preparation for military struggle is the key to taking the initiative and moving the whole body. When the military struggle is ready, it will provide clear and specific needs for the overall development of our military’s modernization drive, provide a real grasp and form a huge traction force. We must stand at the height of the overall development of the military’s modernization drive, effectively coordinate the relationship between the primary and secondary, far and near, construction and use, turn the process of preparation for military struggle into a process of strengthening the modernization of the military, and transform the process of military modernization. In order to serve the military struggle preparation process, the two will promote each other and coordinate development.

Adhere to information-led and innovate to advance military struggle preparations in the transformation of combat capability generation mode. At present, information technology is profoundly changing the combat generation model, and it is also changing all aspects of army building. To advance the preparations for military struggle, we must be keenly adapted to this new situation, take the initiative to jump out of the mechanized mindset, strengthen the information-led concept, focus on relying on scientific and technological progress to improve combat effectiveness, and explore innovative military concepts, military technology, military organizations, and military that meet the requirements of informationized warfare. Management, focus on improving the level of informationization of military personnel training, weapon and equipment development, and the best combination of man and weapon, accelerate the transformation of military training, gradually establish an effective mechanism for the formation and improvement of new combat capabilities, and promote the preparation of military struggle to achieve a qualitative leap.

Highlight the actual combat and accelerate the preparation of military struggles in completing various military tasks. Practice tells us that no matter how the international situation evolves, how the military’s functional mission expands, and how diversified military tasks are, it is always the top priority of our military to contain wars, win wars, and maintain peace. Local war is always the core task of our army. Only with the core military capabilities and a diversified military mission can there be a solid foundation. We must always put the core military capabilities at the forefront, aim at the fundamental functions and promote comprehensive preparations, and do more preparations without “single-on-one”, sorting preparations rather than “one size fits all”, deep preparations instead of “surfaced”, and efforts to make troops Ability to adapt to various conditions, respond to various situations, and complete diverse military tasks.

Original Mandarin Chinese:

以打贏信息化條件下局部戰爭為重點,大力加強軍事鬥爭準備,是軍隊建設的一條成功經驗和重要指導方式,是我軍一項重大的戰略任務。戰略任務重千鈞。人民軍隊按照中央軍委既定的決策部署,向著軍事鬥爭準備新征程闊步邁進。

走軍事鬥爭準備理性化發展之路

新中國走過近60年曆程。幾十年來,國家一度強敵環伺、危機四伏,卻始終屹立不屈,不斷生息壯大。成功的經驗有很多,很重要的一條就是靠全面紮實的軍事鬥爭準備。可以說,正是有了人民軍隊“時刻準備著”,才鑄就了祖國安全的鋼鐵長城,守護了人民群眾的幸福安寧,保障了經濟社會的繁榮發展。回顧幾十年軍事鬥爭準備的風雨征程,在成績的榮耀光環背後,我們也要清醒看到不夠科學的地方。比如不少單位抓軍事鬥爭準備,在指導思想上過於強調具體威脅,過度依賴“情況刺激”,造成戰備水平忽強忽弱,戰鬥力建設忽高忽低,軍事鬥爭準備沒有保持自主、健康地持續發展。

時異則事移,事異則備變。當前,軍事鬥爭準備又站在了一個嶄新的歷史起點上。國家安全形勢發生復雜深刻變化,一方面,我們面臨的傳統安全威脅和非傳統安全威脅都在增加,世界主要大國在我周邊地緣戰略競爭不斷加劇,周邊國家政局持續動盪,地區安全環境存在諸多隱患,國內民族分裂勢力及其活動猖獗,影響國家安全的不穩定、不確定因素增多,軍事鬥爭準備面臨前所未有的挑戰;另一方面,國際上單邊主義受挫,金融危機拖延了全球霸權擴張,台海形勢明顯緩和,我主要戰略方向壓力有所減輕,軍事鬥爭準備面臨前所未有的機遇。這個機遇既是戰略性的,也是歷史性的。怎樣抓住機遇、用好機遇、乘勢推進,是當前軍事鬥爭準備需要回答的現實命題。經過30年改革發展,我軍建設出現質的跨越,部隊合成化、信息化程度更高,科技密集型、質量效能型特徵更加明顯,軍事鬥爭準備有了可資利用的豐富成果和推進躍升的基礎條件。進入新世紀新階段,胡主席著眼黨對國防和軍隊建設的特殊要求,賦予軍隊“三個提供、一個發揮”的歷史使命,強調“我軍必須以增強打贏信息化條件下局部戰爭能力為核心,不斷提高應對多種安全威脅、完成多樣化軍事任務的能力”。這一系列重大戰略思想,調整了軍事鬥爭準備的基點,拓展了軍事鬥爭準備的任務內容。科學發展觀這一重要指導方針的確立,對軍事鬥爭準備提出了好中求快的更高要求,按照全面、協調、可持續發展和以人為本的標準來衡量,還有很多思想需要解放,很多工作需要創新,很多方面需要提高。

新形勢下推進軍事鬥爭準備,必須因勢求變、因情定策,立足新的起點,謀求新的發展。應基於威脅抓準備,強化全方位的“威脅意識”和“敵情觀念”,充分認清戰爭並不遙遠且不只一種的嚴峻現實,堅定不移地推進軍事鬥爭準備。應基於任務抓準備,軍隊的根本任務是打仗和準備打仗,仗可以百年不打,但準備一刻也不能放鬆,必須按照有效履行職能使命的標準,全面系統地推進軍事鬥爭準備。應基於能力抓準備,跳出被敵情牽著走的被動應急準備模式,主動設計未來戰爭,有規劃有計劃地提高應對多種安全威脅、完成多樣化軍事任務能力,穩步科學地推進軍事鬥爭準備。

以重點突破提高軍事鬥爭準備質量

沒有重點就沒有戰略,沒有重點就難以突破。充分利用重要戰略機遇期,抓住重點內容謀求突破,既是遵循軍事鬥爭準備內在規律的客觀要求,更是全面提高部隊實戰能力的迫切需要。

軍事訓練作為和平時期軍隊最基本的實踐活動,是戰鬥力生成和發展的基本途徑,是最直接、最有效的軍事鬥爭準備。必須進一步提高對軍事訓練重要性的認識,切實把軍事訓練擺到戰略位置,真正在部隊形成大抓軍事訓練、大力推進訓練轉變的新高潮。應抓住聯合訓練這個戰鬥力生成的關鍵環節,強化聯合意識,提高聯合素質,健全聯訓法規,完善聯訓機制,推動軍事訓練從形式到實質的聯合。應以復雜電磁環境下訓練為重要切入點和抓手,積極探索組織指揮訓練、戰技術對策研練和武器裝備操作使用訓練的有效辦法,加速推進機械化條件下軍事訓練向信息化條件下軍事訓練轉變。應以使命課題訓練為載體,積極構設近似實戰的戰場環境,探索以對抗訓練、野戰化訓練和基地化訓練、模擬化訓練、網絡化訓練等為主要方式,以真、難、實為檢驗標準,以考、比、拉為落實機制的實戰化訓練路子,增強訓練實效。應積極開展非戰爭軍事行動訓練,提高部隊遂行非戰爭軍事行動專業技能,增強部隊完成多樣化軍事任務的能力。

人是戰鬥力諸要素中最積極、最活躍的要素,人才准備是軍事鬥爭準備中最重要、最艱鉅的準備。戰爭勝負決於戰場,但決定勝負的環節卻在平時的競爭之中,其中的重點就是人才。當前,關鍵是要突出聯合作戰指揮人才和高層次專業技術人才兩個“戰略抓手”,牽引和推動人才隊伍能力建設的整體發展。突出聯合作戰指揮人才培養,重點建立健全戰略戰役層次指揮員培養提高模式,圍繞完善聯合作戰人才培訓體系、改革聯合作戰教學內容和方法、加大指揮軍官崗位輪換和交叉培訓力度、加緊聯合作戰指揮人才應急培訓等,加強和完善有關措施。突出高層次專業技術人才培養。按照突出重點、兼顧一般、抓住龍頭、帶動整體的原則,重點培養能夠跨學科領域謀劃組織重大項目攻關的科技領軍人才、能夠指導推進學術技術創新發展的學科拔尖人才、能夠解決裝備技術保障複雜難題的技術專家人才,為信息化建設提供強有力的智力支撐。

兵貴神速是戰爭指導的鐵律,信息化條件下更強調“速度優勢”。快速反應能力已成為衡量一支軍隊戰備水平和實戰能力的重要標誌。應健全靈敏高效的應急指揮機制。在總結梳理近年我軍完成多樣化軍事任務實踐經驗的基礎上,抓好相關成果的固化和轉化,建立應急機制,健全法規制度,完善機構設置,制定應對預案,組織相關研練,確保一旦有事能快速反應、高效指揮、正確行動。應建立先進可靠的指揮信息系統。按照互操作性好、反應靈敏、安全保密和信息共享的要求,建立縱向到底、橫向到邊的信息網絡和綜合一體、層級簡捷的指揮系統,依靠信息技術提高應急指揮與快速反應能力。把握戰略投送能力建設的特點規律,重點發展戰略運輸機(艦)、軍用直升機和新型航行器,統籌考慮交通戰場建設,探索建立順暢高效的指揮管理機制,整體推進戰略輸送能力建設。

保障也是戰鬥力。現代戰爭中的任何一次作戰行動,都是體系的對抗,對綜合保障的要求越來越高。推進軍事鬥爭準備,必須全面提高作戰保障、後勤保障和裝備保障等綜合保障能力。我軍歷來注重協調推進作戰力量與作戰保障力量建設,偵察預警、指揮通信、測繪導航、氣象水文、工程防化等保障能力總體實現了同步提高。但隨著形勢的發展變化和戰場空間的不斷拓展,作戰保障能力體系開始出現新的“短板”,必須盡快補齊,以形成全維戰場的聯合作戰整體優勢。後勤保障重點是提高現代化水平。按照時代發展要求,穩步實施後勤改革,將保障體制向一體化推進、保障方式向社會化拓展、保障手段向信息化邁進、後勤管理向科學化轉變,推動後勤建設又好又快發展。裝備保障重點是加強配套建設。提高自主創新能力,加快新型武器裝備建設發展,不斷優化我軍武器裝備結構體系。注重裝備的體系配套、系統配套和保障配套建設,提高裝備系列化、通用化、標準化水平,逐步推進裝備成系統成建制形成作戰能力和保障能力,加快建立軍民結合、寓軍於民的武器裝備科研生產體系和維修保障體系,進一步完善軍民融合發展裝備的路子。

堅持科學發展創新軍事鬥爭準備路徑

在新的起點上推進軍事鬥爭準備,必須堅持以科學發展觀為指導,切實運用符合時代要求的思維方式,探索創新軍事鬥爭準備的發展路徑。

繼續解放思想,在軍隊改革大潮中整體推進軍事鬥爭準備。軍事鬥爭準備越深入,觸及發展理念、體制機制、政策制度等方面的深層次矛盾和問題就越多,推進的難度也越大。解決這些問題的根本出路,在於繼續解放思想、深化國防和軍隊建設改革。軍隊改革的戰略目標是建設信息化軍隊、打贏信息化戰爭,這與軍事鬥爭準備的基點是一致的。軍事鬥爭準備是軍隊改革的龍頭和牽引,軍隊改革則是軍事鬥爭準備的重要內容和優化條件,二者目標一致、互為促進。因此,新形勢下推進軍事鬥爭準備,必須與推進國防和軍隊改革結合起來,把提高戰鬥力作為改革的出發點和落腳點,用戰鬥力標準統一改革思想,衡量改革措施,檢驗改革成效,在改革中推進軍事鬥爭準備。

加強科學統籌,在軍隊現代化建設進程中協調推進軍事鬥爭準備。軍隊現代化建設是個大系統,軍事鬥爭準備則是牽一發而動全身的關鍵。軍事鬥爭準備做好了,就能為我軍現代化建設整體發展提供明確具體的需求,提供實實在在的抓手,形成巨大的牽引力量。必須站在軍隊現代化建設發展全局的高度,切實統籌好主與次、遠與近、建與用等關係,把軍事鬥爭準備的過程變成加強軍隊現代化建設的過程,把軍隊現代化建設的過程變成服務軍事鬥爭準備的過程,使二者互為促進,協調發展。

堅持信息主導,在戰鬥力生成模式轉變中創新推進軍事鬥爭準備。當前,信息技術正在深刻改變著戰鬥力生成模式,也在改變著軍隊建設的方方面面。推進軍事鬥爭準備,必須敏銳地適應這個新形勢,主動跳出機械化思維定勢,強化信息主導觀念,注重依靠科技進步提高戰鬥力,探索創新適應信息化戰爭要求的軍事理念、軍事技術、軍事組織和軍事管理,著力提高軍事人才培養、武器裝備發展、人與武器最佳結合的信息化水平,加快推進軍事訓練轉變,逐步確立新型戰鬥力生成與提高的有效機制,推動軍事鬥爭準備實現質的躍升。

突出實戰牽引,在完成多樣化軍事任務中加速推進軍事鬥爭準備。實踐告訴我們,無論國際局勢如何演變、軍隊的職能使命如何拓展、多樣化軍事任務多麼繁重,遏制戰爭、打贏戰爭、維護和平始終是我軍職能的重中之重,打贏信息化條件下局部戰爭永遠是我軍的核心任務。只有具備了核心軍事能力,完成多樣化軍事任務才有堅實基礎。必須始終把提高核心軍事能力放在首要位置,瞄準根本職能推進全面準備,做到多手準備而不“單打一”,分類準備而不“一刀切”,深入準備而不“表面化”,努力使部隊具備適應各種條件、應對各種情況、完成多樣化軍事任務的能力。 (趙立德)

Original Referring URL:  http://www.china.com.cn/military/txt/2009-01/08/