Tag Archives: Winning Localized War under Conditions of Informationization

中國軍隊做好戰爭準備,科學研究旨在實現戰場統治

Chinese Military Readies for War with Scientific Research Designed to Achieve Domination on the Battlefield

4月下旬,軍事科學院戰爭研究院順利完成上報兩項作戰重大問題研究工程的立項論證建議書。 這是研究院著眼履行核心職能,科研攻關始終瞄準備戰打仗的具體實踐。

戰爭研究院是全軍專門研究戰爭、設計戰爭的科學研究機構。 作為新組成單位,大項任務多、臨時任務多、論證申報任務多是他們科學研究工作的主要特徵。 年初,針對人少事急、科研任務壓茬推進的實際情況,該研究院黨委對照戰鬥力標準,把旨在強軍勝戰的科研工作擺在重要位置。 他們依據備戰急需、打仗急用、部隊急盼的標準,調整確立了戰爭與作戰問題研究、條令法規編排等方向的重點科研任務,壓減了10餘項偏離主責主業的課題,新增 了一批戰爭形態、作戰風格等聚焦備戰打仗的課題研究。 該研究院領導介紹,院黨委要求班子成員在重大科研任務中既掛帥又出征,做到主要精力向重點任務投放,力量配備、經費支持等向作戰研究傾斜。

同時,研究院持續深化「小核心、大外圍」協同攻關,不斷創新科學研究組織模式。 他們在研究院內部進行軍事理論人員和軍事科技人員「捆綁式」研究,打通科研壁壘;與軍事醫學研究院、國防工程研究院等兄弟單位互派專家參與重大專案研究,實現優勢互補;組織科研 人員參加各類重大演訓活動,找準科研需求;舉辦多邊軍事交流活動,使科研人員及時了解最新軍事科技動態。 此外,他們也積極與地方科研院所合作,將地方優質科研資源為己所用,形成研究戰爭、設計戰爭、運籌戰爭、驗證戰爭的閉合迴路。

去年以來,該研究院先後完成百餘項科研課題,在核心作戰概念開發、聯合作戰實驗等研究上取得重要突破,提交國家高端智庫研究報告、重要問題評估報告等60餘份,推出一批戰略 性強、原創性強、前瞻性強的創新成果。

Modern English:

In late April, the Institute of War Research of the Academy of Military Sciences successfully completed the submission of project demonstration proposals for two major combat issue research projects. This is a concrete practice of the institute focusing on fulfilling its core functions and always aiming at scientific research and preparation for war.

The War Research Institute is a scientific research institution specializing in the study and design of war in the entire military. As a newly established unit, the main characteristics of their scientific research work are many major tasks, many temporary tasks, and many demonstration and application tasks. At the beginning of the year, in response to the actual situation where there were few people and urgent tasks and scientific research tasks were being pushed forward, the party committee of the institute put the scientific research work aimed at strengthening the army and winning the war in an important position in accordance with the combat effectiveness standards. Based on the criteria of urgent need for war preparation, urgent need for war, and urgent need of troops, they adjusted and established key scientific research tasks in the research of war and combat issues, and the compilation of doctrines and regulations, etc., and reduced more than 10 topics that deviated from their main responsibilities and main business, and added new A batch of research on war forms, combat styles and other topics focusing on war preparation and combat were carried out. According to the leader of the institute, the party committee of the institute requires team members to both take command and go out on major scientific research tasks, so that the main energy should be devoted to key tasks, and force allocation and financial support should be tilted towards combat research.

At the same time, the institute continues to deepen the collaborative research of “small core and large periphery” and continuously innovates the scientific research organization model. They carry out “bundled” research by military theoretical personnel and military scientific and technological personnel within the institute to break down barriers to scientific research; they exchange experts with sister units such as the Military Medical Research Institute and the National Defense Engineering Research Institute to participate in major project research to achieve complementary advantages; organize scientific research Personnel participate in various major exercises and training activities to identify scientific research needs; multilateral military exchange activities are held to keep scientific researchers informed of the latest military science and technology trends. In addition, they also actively cooperate with local scientific research institutes to use local high-quality scientific research resources for their own use, forming a closed loop of researching war, designing war, operating war, and verifying war.

Since last year, the institute has completed more than 100 scientific research projects, made important breakthroughs in the development of core operational concepts and joint operational experiments, submitted more than 60 national high-end think tank research reports and important issue assessment reports, and launched a number of strategies. Innovative results that are highly innovative, original and forward-looking.

解放軍原文參考:http://military.people.com.cn/n1/2019/0514/c1888沒有湯給你.html

People’s Republic of China’s Practice of Network Power // 中華人民共和國網絡權力實踐

People’s Republic of China’s Practice of Network Power //

中華人民共和國網絡權力實踐

People’s Daily (April 19, 2018 01 edition)

In today’s world, the information technology revolution is changing with each passing day.

  In contemporary China, the development of the network business has advanced by leaps and bounds.

  From mobile payment everywhere to new high-level online transaction volume; from the nationwide e-government system to the booming big data industry… General Secretary Xi Jinping’s important speech on network security and informationization work published two years ago, China’s online letter With the rapid and healthy development of the business, the Internet has increasingly become an important driving force for national development, and the digital field has continuously achieved leap-forward development.

  

        Under the guidance of the strategic blueprint for the “two hundred years” struggle goal, China, which is opening a new era, is striding towards a new journey of network power.

  Looking ahead and judging the situation, the Party Central Committee with Comrade Xi Jinping as the core points the way forward for building a network power

  In March 2018, the “Deepening the Party and State Institutional Reform Plan” issued by the Central Committee of the Communist Party of China opened a new chapter in the national network letter business – the Central Cyber ​​Security and Informatization Leading Group was changed to the Central Cyber ​​Security and Informatization Committee, responsible for Top-level design, overall layout, overall coordination, overall promotion, and supervision and implementation of major work in this field.

  This is the far-sightedness of the Party Central Committee with Comrade Xi Jinping as the core of the national network letter, and it is also the implementation of the important speech delivered by General Secretary Xi Jinping at the symposium on cybersecurity and informationization.

  Since the 18th National Congress of the Communist Party of China, General Secretary Xi Jinping has accurately grasped the general trend of the times, actively responded to the requirements of practice, deeply examined the major changes in the main social contradictions, and issued a series of important speeches on the development of the network business, clearly proposing the strategic thinking of the network power.

  ”To develop a network business, we must implement a people-centered development thinking.”

  ——According to the ups and downs of Internet technology changes, General Secretary Xi Jinping always puts the people at the highest position, clearly defining “to adapt to people’s expectations and needs, speed up the popularization of information services, reduce application costs, and provide them with affordable and affordable The well-used information service has enabled hundreds of millions of people to gain more sense of sharing Internet development results.”

  “Big data is a new stage in the development of information technology.”

  ——In the face of the information-based competitive environment that you chase after me, General Secretary Xi Jinping made a keen judgment to “understand the current status and trends of big data development and its impact on economic and social development, and analyze the achievements of China’s big data development and Problems exist to promote the implementation of the national big data strategy.”

  ”Building a community of cyberspace destiny.”

  ——Investigating the profound changes in the global Internet governance system, General Secretary Xi Jinping proposed “four principles” and “five points of proposition”, calling for “the Internet is invisible, but the people who use the Internet are tangible, and the Internet is the common home of mankind. It is the common responsibility of the international community to make this home more beautiful, cleaner and safer.

  ……

  New ideas lead new practices, and new strategies open up new journeys. Under the strong leadership of the Party Central Committee with Comrade Xi Jinping as the core, a colorful network of powerful powers is slowly unfolding.

  One-point deployment, nine-point implementation, a series of new policies and new measures for the reform and development of the network letter business are turning into new achievements and new changes

  ”Party committees and governments at all levels should strengthen Internet thinking, be good at using the advantages of the Internet, and focus on integrating, sharing, facilitating, and security, promoting scientific decision-making in government, refining social governance, and improving the efficiency of public services. Perceive the social situation, open communication channels, assist decision-making and governance, and facilitate the masses to do things.

  On April 13, 2018, General Secretary Xi Jinping made important instructions during the inspection of the Hainan Provincial Government Affairs Data Center, once again in order to speed up the development of big data and use information technology to point the way.

  Without informatization, there is no modernization.

  General Secretary Xi Jinping’s important speech on cybersecurity and informatization work has been published for two years. All localities and departments have kept pace with the times, pioneering and innovating, and introduced a series of new policies and new measures to promote the cause of major strategic opportunities in the network letter industry and usher in new Development, new leap.

  ——Continuously strengthen the top-level design, and the information development will add institutional guarantee.

  The Outline of the National Informatization Development Strategy was published, which depicts the development of digital China’s construction in the next 10 years, and clearly sets a clear timetable and roadmap for the construction of a network power. The “13th Five-Year National Informationization Plan” was released. It is proposed to achieve significant results in the construction of digital China as the overall goal of China’s informatization development.

  In the past two years, the informatization development strategy, the national big data strategy, and the “Internet +” action plan have been frequently deployed, and the foundation of the network is solid.

  ——The infrastructure is more perfect, and the digital development paves the way.

  In 2017, the length of new optical cable lines in China was 7.05 million kilometers. The total length of national optical cable lines reached 37.47 million kilometers, an increase of 23.2% over the previous year; the number of Internet broadband access ports reached 779 million, an increase of 9.3%.

  The Action Plan for Promoting the Scale Deployment of the Internet Protocol Version 6 (IPv6) was issued and implemented, and the scale of IPv6 deployment was comprehensively improved. As of December 31, 2017, the total number of IPv6 address allocations in China was 23,430 (/32).

  In the past two years, the quality and coverage of mobile network services have continued to improve, and the development of next-generation Internet has shown great prospects.

  – Internet innovative social governance tools, e-government work into the fast lane.

  At the Taxation Hall of the State Taxation Bureau of Jinjiang City, Fujian Province, the financial manager Shi Jinxing received dozens of special value-added tax invoices through the self-service terminal. He felt that “it took a half-day to become a few minutes, and the government service became more and more convenient. Efficient.”

  Innovative services to benefit the people. The data shows that the current total number of government websites in the country is nearly 32,000; the new government media has become a new channel for communication between the public and the public.

  In December 2017, the Central Network Information Office and other departments jointly launched a two-year national e-government comprehensive pilot project in eight provinces including Beijing, Shanghai and Jiangsu to explore the development of e-government development experience that can be used for promotion, and more convenient and efficient e-government experience. Just around the corner.

  Take the matter at any time, make meritorious deeds from the capital, and profit from the power of all things.

  The 19th National Congress of the Communist Party of China formulated a blueprint for the development of a new era, and proposed to build a network power, digital China, and a smart society, promote the deep integration of the Internet, big data, artificial intelligence and the real economy, develop the digital economy, share the economy, and foster new growth. Point, form new kinetic energy.

  In Zhejiang, the digital economy, which is dominated by software services, Internet of Things, cloud computing, and big data, has exceeded 10 trillion yuan for three consecutive years. In Guizhou, where poverty alleviation is the main battlefield, big data has become one of the three development strategies. Its economic growth rate has been in the forefront of the country for seven consecutive years.

  A series of data and an item of results reflect a series of historical achievements and historic changes in the digital development of China in recent years.

  Let hundreds of millions of people gain more sense of sharing the Internet development achievements, and build a strong power for building a network power.

  At the end of each course, Zhang Fan, an online training teacher, will carefully review the “Magic Mirror System” analysis of the students’ class status and adjust and optimize the teaching plan accordingly.

  Through this system, the camera captures the classroom state, such as raising hands, practicing, listening to classes, speaking, etc., and even facial expression changes at any time. Through multi-dimensional measurement of data, a unique learning report for each student is generated.

  With the help of digital technology, the goal of “there is no education, teaching students in accordance with their aptitudes”, which is the sage of the past dynasties, is now entering an ordinary life.

  No longer just online shopping, sharing bicycles, today, digital technology represented by big data, cloud computing, artificial intelligence is increasingly infiltrating into every aspect of Chinese life: the construction of cancer big data portraits makes health dreams clearer; The guardian platform gives the minors a clearer cyberspace; the 5G “super speed” makes the screen “flashing” words become history…

  New products from the Internet have emerged, and digital technology has turned people’s imagined new life into reality. From the introduction of the network security law to the new stage of legal governance, to the digital economy, the “big artery” is more smooth… The world of the people of the world is more colorful because of the Internet, and the lives of the people are more abundant because of the Internet.

  Promoting the development of the Internet and making good use of the power of the Internet are the basic projects that promote social progress and enhance people’s well-being.

  Liuyu Village is located in the selenium-rich area of ​​southern Meizhou, Guangdong Province, and has a long history of growing tea. However, due to the remote location, poor traffic and information, the sales of tea has not been opened.

  Since the staying tea has been stationed in the Guangdong mobile e-commerce informationization poverty alleviation platform to achieve online sales, the problem of slow sales of tea has been solved. In the past year, the tea sold by the “Lingnan Life” platform has reached 6,000 kilograms, and the single-day sales order has reached a maximum of 1423.

  Statistics show that in 2017, China’s digital economy reached 27.2 trillion yuan, accounting for 32.9% of GDP; e-commerce and online retail continued to grow, e-commerce promoted the steady expansion of rural consumption, and rural consumer infrastructure such as logistics, telecommunications, and transportation. further improvement.

  ”Adhere to the people as the center”, digital development is constantly satisfying people’s yearning for a better life, and the people have more sense of gaining in sharing the development of the Internet.

  “The way of benefit, and the time.”

  In just over 20 years, starting from a network cable with a network speed of only 64 kilobits per second, China now has 700 million netizens and more than 4 million websites. It has built the world’s largest 4G network, and the scale of online retail transactions has jumped. The world’s first… a series of “great”, witnessed a slap in the face of a network power to the network power.

  In just two years, from the speed increase and decrease of the network to the implementation of the Cyber ​​Security Law, from the continuous hosting of the four World Internet Conferences to the Alibaba Cloud Data Center, which covers the major Internet markets in the world, a series of “big-handed” highlights China’s move to a network powerhouse. Determination and confidence.

  In December 2017, General Secretary Xi Jinping emphasized in the second collective study of the Political Bureau of the 19th Central Committee that “the situation will be judged, carefully planned, advanced, and proactive” “accelerate the construction of digital China and better serve China’s economic and social development and people. Life improvement.”

  The construction of digital China is an important measure to implement the internship General Secretary General Ping Ping’s strategic thinking on network power. It is an effective way to adhere to the people-centered development thinking and continuously enhance the people’s sense of acquisition. It is an inevitable requirement for seizing development opportunities and accelerating the modernization process.

  This is an urgent call for the new era, and it is a firm declaration of China in the new era.

  Under the strong leadership of the Party Central Committee with Comrade Xi Jinping as the core, the development of China’s network information industry will surely take greater steps in the construction of a network powerhouse, and create a more awkward innovation for the Chinese dream of building a well-off society in an all-round way and realizing the great rejuvenation of the nation. power.

 

Original Mandarin Chinese:

當今世界,信息技術革命日新月異。

當代中國,網信事業發展突飛猛進。

從隨處可見的移動支付到屢創新高的網絡交易額;從覆蓋全國的電子政務系統到蓬勃發展的大數據產業……習近平總書記關於網絡安全和信息化工作重要講話發表兩年來,我國網信事業快速健康發展,互聯網日益成為國家發展重要驅動力,數字領域不斷實現跨越式發展。

在“兩個一百年”奮鬥目標的戰略藍圖指引下,開啟新時代的中國,正在闊步邁向網絡強國的新征程。

高瞻遠矚、審時度勢,以習近平同志為核心的黨中央為建設網絡強國指明前進方向

2018年3月,中共中央印發的《深化黨和國家機構改革方案》,揭開了國家網信事業的新篇章——中央網絡安全和信息化領導小組改為中央網絡安全和信息化委員會,負責這一領域重大工作的頂層設計、總體佈局、統籌協調、整體推進、督促落實。

這是以習近平同志為核心的黨中央對國家網信事業的深謀遠慮,也是對習近平總書記在網絡安全和信息化工作座談會上發表的重要講話的貫徹落實。

黨的十八大以來,習近平總書記準確把握時代大勢,積極回應實踐要求,深刻審視社會主要矛盾新變化,就網信事業發展發表一系列重要講話,鮮明提出了網絡強國的戰略思想。

“網信事業要發展,必須貫徹以人民為中心的發展思想。”

——順應風起雲湧的互聯網技術變革,習近平總書記始終把人民放在最高位置,明確“要適應人民期待和需求,加快信息化服務普及,降低應用成本,為老百姓提供用得上、用得起、用得好的信息服務,讓億萬人民在共享互聯網發展成果上有更多獲得感”。

“大數據是信息化發展的新階段。”

——面對你追我趕的信息化競爭環境,習近平總書記敏銳地作出判斷,要求“深入了解大數據發展現狀和趨勢及其對經濟社會發展的影響,分析我國大數據發展取得的成績和存在的問題,推動實施國家大數據戰略”。

“構建網絡空間命運共同體。”

——洞察全球互聯網治理體系的深刻變革,習近平總書記提出“四項原則”“五點主張”,呼籲“互聯網雖然是無形的,但運用互聯網的人們都是有形的,互聯網是人類的共同家園。讓這個家園更美麗、更乾淨、更安全,是國際社會的共同責任”。

……

新理念引領新實踐,新戰略開啟新征程。在以習近平同志為核心的黨中央堅強領導下,一幅五彩斑斕的網絡強國畫卷正在徐徐展開。

一分部署、九分落實,一系列網信事業改革發展的新政策新舉措正在化為舉世矚目的新成就新變革

“各級黨委和政府要強化互聯網思維,善於利用互聯網優勢,著力在融合、共享、便民、安全上下功夫,推進政府決策科學化、社會治理精細化、公共服務高效化,用信息化手段更好感知社會態勢、暢通溝通渠道、輔助決策施政、方便群眾辦事,做到心中有數。”

2018年4月13日,習近平總書記在考察海南省政務數據中心時作出的重要指示,再一次為加快大數據發展、用好信息化手段指明方向。

沒有信息化就沒有現代化。

習近平總書記關於網絡安全和信息化工作重要講話發表兩年來,各地各部門與時俱進、開拓創新,出台一系列新政策、新舉措,推動網信事業抓住重大戰略機遇期,迎來新發展、新飛躍。

——持續加強頂層設計,信息化發展更添制度保障。

《國家信息化發展戰略綱要》出台,描繪了未來10年數字中國建設的發展圖景,為網絡強國建設標識出清晰的時間表和路線圖;《“十三五”國家信息化規劃》發布,明確提出將數字中國建設取得顯著成效作為我國信息化發展的總目標。

兩年間,信息化發展戰略、國家大數據戰略、“互聯網+”行動計劃等頻密部署,網絡強國基礎夯實。

——基礎設施更加完善,數字化發展鋪就前進道路。

2017年,我國新建光纜線路長度705萬公里,全國光纜線路總長度達3747萬公里,比上年增長23.2%;互聯網寬帶接入端口數量達到7.79億個,增長9.3%。

《推進互聯網協議第六版(IPv6)規模部署行動計劃》印發實施,IPv6規模化部署全面提升。截至2017年12月31日,我國IPv6地址分配總數為23430塊(/32)。

兩年間,移動網絡服務質量和覆蓋範圍持續提升,下一代互聯網發展展現美好前景。

——互聯網創新社會治理手段,電子政務工作駛入快車道。

在福建晉江市國稅局辦稅大廳,財務經理施金星通過自助終端機領取了數十份增值稅專用發票後,深感“原先要花半天的時間變成了幾分鐘,政府服務越來越便捷高效”。

創新服務,利企便民。數據顯示,目前全國政府網站運行總數近3.2萬家;政務新媒體成為溝通社情民意的新渠道。

2017年12月,中央網信辦等部門聯合在北京、上海、江蘇等8省份開展為期2年的國家電子政務綜合試點,探索形成可藉鑑推廣的電子政務發展經驗,更加方便高效的電子政務體驗指日可待。

隨時以舉事,因資而立功,用萬物之能而獲利其上。

黨的十九大製定了面向新時代的發展藍圖,提出要建設網絡強國、數字中國、智慧社會,推動互聯網、大數據、人工智能和實體經濟深度融合,發展數字經濟、共享經濟,培育新增長點、形成新動能。

在浙江,以軟件服務業、物聯網、雲計算、大數據等為主體的數字經濟規模連續3年超萬億元;在脫貧攻堅主戰場的貴州,大數據成為三大發展戰略支撐之一,其經濟增速已連續7年位居全國前列。

一串串數據、一項項成果,折射出近年來我國數字化發展的一系列歷史性成就、歷史性變革。

讓億萬人民在共享互聯網發展成果中有更多獲得感,為建設網絡強國凝聚磅礴力量

每次課程結束,在線培訓教師張帆都會仔細查看“魔鏡系統”對學生上課狀態的分析,並據此調整優化教學方案。

通過這一系統,攝像頭隨時捕捉學生上課時的舉手、練習、聽課、發言等課堂狀態,甚至面部表情的變化,通過多維度量化數據,生成專屬每一個學生的學習報告。

借助數字技術,“有教無類、因材施教”這一歷代先賢嚮往的目​​標如今正在走入尋常生活。

不再僅僅是網上購物、共享單車,如今,以大數據、雲計算、人工智能為代表的數字技術正日益滲透進中國人生活的方方面面:癌症大數據畫像的構建讓健康夢想更加清晰;“成長守護平台”給未成年人一片更為清朗的網絡空間;5G“超級網速”使屏幕閃現的“加載中”字樣成為歷史……

從互聯網催生的新產品新業態競相湧現,到數字技術將人們想像中的智能新生活變為現實;從出台網絡安全法開啟依法治網新階段,到數字經濟的“大動脈”更加通暢……億萬國人的世界因互聯網而更多彩,百姓的生活因互聯網而更豐富。

推動互聯網發展,用好互聯網的力量,是促進社會進步、增進人民福祉的基礎性工程。

留畬村位於廣東梅州南部的富硒地帶,種茶歷史悠久。但由於地理位置偏僻,交通和信息不暢,留畬茶的銷路一直沒有打開。

自從留畬茶進駐廣東移動電商信息化扶貧平台,實現在線銷售,茶葉滯銷難題迎刃而解。一年來,經“嶺南生活”平台售出的留畬茶多達6000餘斤,單日銷售訂單最高達1423單。

統計顯示,2017年,中國數字經濟規模達27.2萬億元,佔GDP比重達32.9%;電子商務、網絡零售持續增長,電商推動農村消費規模穩步擴大,物流、電信、交通等農村消費基礎設施進一步完善。

“堅持以人民為中心”,數字化發展正不斷滿足人民對美好生活的嚮往,百姓在共享互聯網發展成果上擁有了更多獲得感。

“凡益之道,與時偕行。”

短短20多年時間,從一條網速僅有64千比特每秒的網線出發,如今我國已經擁有7億網民、400多萬家網站,建成了全球最大的4G網絡,網絡零售交易額規模躍居世界第一……一連串的“了不起”,見證了一個網絡大國向網絡強國邁進的鏗鏘足音。

短短兩年間,從網絡提速降費到網絡安全法啟動實施,從連續主辦四屆世界互聯網大會到阿里雲數據中心基本覆蓋全球主要互聯網市場,一系列的“大手筆”,彰顯中國邁向網絡強國的決心與信心。

2017年12月,習近平總書記在十九屆中央政治局第二次集體學習時強調,“審時度勢、精心謀劃、超前佈局、力爭主動”“加快建設數字中國,更好服務我國經濟社會發展和人民生活改善”。

建設數字中國是貫徹落實習近平總書記關於網絡強國戰略思想的重要舉措,是堅持以人民為中心的發展思想、不斷增強人民獲得感的有效途徑,是搶抓發展機遇、加快現代化進程的必然要求。

這是新時代的迫切呼喚,更是新時代中國的堅定宣示。

在以習近平同志為核心的黨中央堅強領導下,我國網信事業發展必將在網絡強國的建設中邁出更大步伐,為全面建成小康社會,實現民族偉大復興的中國夢凝聚更加澎湃的創新動力。

Referring URL: http://paper.people.com.cn/rmrb/html/2018-04/

Chinese General: If hostile forces invade my network sovereignty China can use military means to fight & hack back // 中國將軍:如果敵對勢力入侵我的網絡主權,中國可以用軍事手段進行反擊和反擊

Chinese General: If hostile forces invade my network sovereignty China can use military means to fight & hack back //

中國將軍:如果敵對勢力入侵我的網絡主權,中國可以用軍事手段進行反擊和反擊

(安卫平,北部战区副参谋长)

Original: “National Defense Reference”, No. 3, 2017

The cyberspace was born in the military field. For example, the first computer, the APA network and the GPS navigation system all originated from the military. Today, cyberspace security has been closely related to national security, and the military has once again become the protagonist of maintaining national cyberspace security. Whether facing normalized network penetration or large-scale cyberattacks, it is urgent for the military to move from guarding the “network camp gate” to guarding the “network country gate”, breaking through the traditional military missions and missions, and breaking through the traditional war preparation mode. With a new network of national defense thinking, the founding of the network era of the country’s strong shield.

From the “network camp door” to the “network country door”, the new era brings a new trend of military mission

Cyberspace is not only related to the maintenance of national strategic interests, but also directly affects political, economic, cultural security and social development. It has also become the blood and link of modern battlefield joint operations. The Chinese military cannot be limited to maintaining the internal network security of the military camp. It must also actively adapt to the trend of the times and take the responsibility of the country that guards the “network country.” Network strong army is an important part of the construction of a network powerhouse. From the “network camp door” to the “network country door” is the inevitable trend of the development of the domestic and international situation in the information age.

Guarding the “network country door” is forced by the cyberspace security situation. As the first big Internet country, China’s security situation is not optimistic, and strategic opponents have never stopped preparing for our network operations. The United States, Britain, France and other countries are actively preparing for cyberspace, giving military functions through cyberspace security legislation, developing cyber warfare forces, developing cyber warfare weapons and equipment, and advancing war to the “fifth space” of mankind, especially in China. In the historical process of the rise, under the leadership of the Cold War mentality and the containment subversion strategy, Western countries have used network technology and communication methods to implement uninterrupted harassment, subversion and cyberattacks, seriously affecting China’s national security and social development, and China has gradually become The hardest hit by cybersecurity threats, the test sites for virus attacks, and the destinations of conscious penetration, national security faces enormous risks.

In the coming period, as a new emerging country, China’s conflicts of interest with other parties will intensify. Firmly promoting the network defense strategy and strengthening the operational preparation of cyberspace are the inevitable ways to actively strive for the dominance and discourse power of cyberspace, and also the rise of China. The only way to go. As the main force of national security and stability, the military must adapt to the characteristics of cyberspace characteristics, become the backbone and main force to resist network intrusion and network subversion, and safeguard national security and social stability.

Winning cyber warfare is the trend of new military revolution in the information age. As one of the most advanced productivity in the information age, network technology has made cyberspace warfare a leading factor in guiding the evolution of modern warfare and affecting the overall situation of war. In recent years, from the “seismic net” attack in Iran, the cyber warfare in the Russian-Georgian conflict, the large-scale obstruction of the Ukrainian power grid, and the cyberattack of the US military against IS, the huge role played by cyberspace in actual combat has gradually emerged, indicating that cyber warfare Has become an important style of future joint operations.

The US military attaches great importance to the construction of cyberspace armaments, the establishment of the cyberspace command, the launch of cyberspace joint operations, the extensive expansion of cyber warfare forces, the maintenance of its cyberspace hegemony, and the formation of cyberspace control capabilities as a “third offset strategy”. “Absolute advantage is the most important competitive content.

Many countries in the world have followed suit, and the trend of militarization of cyberspace is obvious. The rigorous cyberspace military struggle situation requires the Chinese military to focus on the changes in the network battlefield space, adapt to the requirements of the information war era, and achieve the strong military goal of smashing and winning in cyberspace.

Effective network warfare is an intrinsic need to accelerate the construction of a network powerhouse. In the process of China’s development from a network power to a network power, it is inseparable from the strong cyberspace military power as a guarantee. The international competition in cyberspace is a comprehensive game of the country’s comprehensive strength. Among them, the quality of network military capacity building is directly related to national security and stability, and it is the core element of the entire national security field.

At present, the interests of countries in the world in the cyberspace are mutually infiltrated, and there is a situation in which you have me, I have you, cooperate with each other, and develop together. However, this kind of common development is not equal. The US and Western powers have taken advantage of the cyberspace dominance and have already achieved certain network warfare advantages, which has made my network development and interests subject to people. How can the military fulfill its mission of defending the earth in the construction of a network-strength country? The premise is to form a network environment that can contain the crisis and control the opponent’s network attack and defense capabilities and ensure peaceful development.

Therefore, the military needs to establish a deterrent strategic goal of effective warfare, form a strategic check and balance ability that can “destroy each other” with the enemy, thereby enhancing strategic competitiveness, ending cyberspace aggression, and ensuring the smooth advancement of the network power strategy.

From “keeping the soil to the responsibility” to “protecting the net and defending the country”, the new situation requires the military to undertake new tasks.

The military is the main force and pillar of national security, and cyberspace is no exception. The National Security Law, which was enacted on July 1, 2015, stipulates: “Citizens of the People’s Republic of China, all state organs and armed forces, political parties and people’s organizations, enterprises and institutions, and other social organizations have the responsibility to safeguard national security. And obligations.” The Cyber ​​Security Law, promulgated in November 2016, emphasizes the need to maintain cyberspace sovereignty and national security.

On the basis of the laws of these two countries, on December 27, 2016, the National Cyberspace Security Strategy (hereinafter referred to as the “Strategy”) was officially launched, providing overall guidance for creating a new pattern of network powers at a new starting point. Basically follow, clearly put forward nine strategic tasks, further embodying the mission of the military in the process of building a network power.

With the national mission of protecting the network, the military must be a strong pillar to defend the cyberspace sovereignty. The first of the nine strategic tasks listed in the “Strategy” is “firmly defending the cyberspace sovereignty” and clearly proposes to “take all measures including economic, administrative, scientific, technological, legal, diplomatic, military, etc., and unswervingly maintain our network.” Space sovereignty.” It can be seen that the military must assume the military mission of using physical space and defend the national mission of the sovereign security and interests of virtual cyberspace.

Cyberspace sovereignty is the core interest of the state and an important component of national sovereignty. It indicates the independence, equal, self-defense and management power of the state in cyberspace. Once the hostile forces violated my cyberspace sovereignty, it would be equivalent to infringing on the national sovereignty of the physical space such as land, sea and air. China will have the right to take all measures including military means to give a firm response.

Internationally, the United States has long proposed a cyberspace deterrence strategy, declaring that attacks on US network information facilities are equivalent to war acts, and the United States will take military strikes to retaliate. Military means are the means of safeguarding national sovereignty and play a vital role in safeguarding national cyberspace security. Therefore, the military, air, sea and air military forces have been given the historical mission of protecting the cyberspace sovereignty. They must rely on the powerful physical space to defend the national interests of cyberspace and effectively deter the hostile forces from cyber-damaging attempts.

In accordance with the era of the Internet, the military must be the ballast stone to defend national security. The second item of the “Strategy” mission emphasizes the need to resolutely safeguard national security, prevent, deter and punish any use of the Internet for treason, secession, sedition, subversion or incitement to subvert the people’s democratic dictatorship.

In the era of information network, the military of all countries in the world has become an important participant in cyberspace. The level of cyberspace capability has become the main indicator for assessing the modernization of a country’s military. It is one of the main duties of the informationized military to carry out cyberspace missions and maintain national security.

Judging from the historical process of China’s development, it is necessary to be highly vigilant against the danger of the country being invaded, subverted, and divided in cyberspace in order to adapt to the national security strategy needs of building a well-off society in an all-round way. Highly alert to the reform caused by cyberspace. The danger of developing the overall situation is destroyed, and we are highly wary of the danger of interference and destruction in the development of socialism with Chinese characteristics.

Preventing problems before they occur requires the state to have the means to cope with and deal with these risks, and to have the powerful force to prevent, stop and legally punish cyberspace violations. Defending the country has always been an unshirkable historical responsibility of the military. The inherent mission and mission have determined that the Chinese military must assume the role of taking various measures in the cyberspace to safeguard the country’s political, economic, cultural security and social stability.

The strategic mission of both offensive and defensive, the military must be a strong backing to enhance the ability of cyberspace protection. The third and eighth items of the Nine Major Tasks in the Strategy clearly state that all necessary measures must be taken to protect key information infrastructure and its important data from attack and destruction, and that technology and management should be adhered to, protected and shocked; We will build a network space protection force that is commensurate with China’s international status and adapts to the network power. We will vigorously develop network security defense methods, timely discover and resist network intrusion, and build a strong backing for national security. Among all the political, diplomatic, military, and scientific and technological capabilities of the country to maintain security, military power has always been the foundation and support for all capabilities, the fundamental guarantee for all capabilities, and the ultimate support for national security.

Therefore, the military must undertake the strategic task of strengthening the national cyberspace protection capability. In the real society, the military is the reassurance of safeguarding national security, and it should also become the security dependence and guarantee of the people in cyberspace. As an important part of the national cyberspace protection capability, the military must achieve both offensive and defensive capabilities and a unified warfare. It has the ability to resolutely safeguard the interests and security of the country and the people in cyberspace, and effectively eliminate the various crises caused by cybersecurity threats. The turbulence of thoughts enables the people to truly feel that production and life are effectively protected and become the confidence of the people of the whole country in their confidence in the national network protection capabilities.

With the global responsibility of UNPROFOR, the military must be an important support for maintaining global cybersecurity. The last item of the “Strategy” mission clearly proposes to strengthen international cooperation in cyberspace, support the United Nations in playing a leading role, promote the development of universally accepted international rules on cyberspace, international anti-terrorism conventions on cyberspace, and improve the judicial assistance mechanism against cybercrime. International cooperation in the areas of policy and law, technological innovation, standards and regulations, emergency response, and protection of key information infrastructure.

Cyber ​​terrorism and cybercrime are new forms of global threat catalyzed by information network fermentation. They pose a huge threat to the political, economic, military and cultural security of all countries in the world. It is not enough to rely solely on the power of the government and the people. Western countries have given the military the responsibility to protect cybersecurity and the power to fight cyber terrorism. Maintaining the security and stability of global cyberspace is in the fundamental interests of China and the rest of the world. The military should become an important defender of global cyberspace security and an important force in combating global cyber terrorism and cybercrime.

The globalization and unbounded nature of the Internet determine the international demand for combating cyber terrorism and transnational cybercrime. The military should promote military cooperation in network governance between countries under the framework of the UN Security Council, and use the strategies and technologies of the network era to establish joint defense and joint defense. Mechanism to effectively safeguard the security of the national and world cyberspace.

From “field training” to “network preparation”, new areas require new preparations for the military

Under the new historical situation, cyberspace puts forward new requirements for the military training and preparation mode. It should adapt to the new characteristics of cyberspace and the new mission of the military to carry out innovative reforms on the traditional model, and take the goal of strengthening the country and strengthening the military as the overall plan, and strengthen macro-coordination. Focusing on the legal needs of military operations in cyberspace, it closely follows the natural attributes of the “military and civilian integration” of cyberspace, builds a network security attack and defense system that combines peacetime and warfare, and builds a network defense force of “military and land use”.

Legislation empowerment provides a legal basis for the military to carry out its functional mission. The countries of the world, especially the western developed countries, attach great importance to the issue of network defense in cyber security legislation. The United States has successively issued a series of policies and regulations such as “National Security No. 16 Presidential Decree”, “Network Space Action Strategy”, and has continuously deepened and standardized on how to protect national network security in the field of network defense.

At present, it is necessary to clarify the duties and responsibilities of the cyberspace military from the legal level. It should be based on the National Security Law and the Cyber ​​Security Law, and introduce the network defense law and related cyberspace military operational regulations, for the construction of the network defense field and the military. The action provides regulatory support and a program of action to make the military’s responsibilities and mission in cyberspace more specific and specific.

First, through network defense legislation to further define network sovereignty and network frontiers, clear the scope of the military’s responsibilities.

The second is to establish the operational authority of the military to defend the national cyberspace security through the construction of cyber warfare laws and regulations, and to distinguish military means against network intrusion and network destruction. Third, through the cyberspace international cooperation policy, the military will coordinate with other countries and civilian forces to combat international cyber terrorism and cybercrime.

The integration of military and civilian provides an innovative driving force for the construction of a network powerhouse. The integration of military and civilian is the main practice for the world powers to enhance the competitiveness of cyberspace. For the construction of China’s network powerhouses, building a military-civilian network security attack and defense system and developing a military-land dual-use defense information infrastructure is to inspire the innovation of military cyberspace combat capability. Source.

The first is to coordinate the military, civilian, and functional departments of the state, the military, and various levels of government, set up special command and coordination agencies, mobilize all national network forces, and build a network security attack and defense system that combines “military and civilian integration” and “peace and war.”

The second is to issue guidance on the in-depth development of cybersecurity military-civilian integration as soon as possible, and gradually carry out basic legal research and demonstration of military-civilian integration to guide the development of medium- and long-term military-civil integration.

Third, relying on the country’s existing public mobile communication network, optical fiber communication network and satellite system, the military and civilians will jointly build an information infrastructure covering the entire army of the whole country, and realize the unified construction and sharing of military and civilian.

The fourth is to establish an emergency response mechanism for military-civilian joints, increase the ability to train military authorities to control events, strengthen experts and emergency professional strength, and enhance the ability to quickly recover damaged networks or information systems.

Military-civilian joint training provides a practical environment for the generation of cyberspace military capabilities. The military-civilian sharing characteristics of cyberspace make military-civilian joint training an important means of military training in cyberspace around the world. The United States and NATO countries and other cyberspace joint military and civilian exercises have formed a series of, “network storm” and “network guards” and other exercises have attracted the participation of the government, enterprises, research institutions and even civilian hackers. Our military cyberspace military strength training also needs to attract a wide range of civil forces to participate.

First, do a good job in military and political cooperation, establish a military-civilian joint offensive and defensive drill mechanism, learn from the red-blue confrontation training methods in cyber warfare drills in developed countries such as the United States, actively build a “national network shooting range”, plan a series of joint exercises of the government and non-government organizations, and enhance the integration of military and civilian. The level of attack and defense of the network of the government and the people.

The second is to do a good job in military-enterprise cooperation, relying on net-based enterprises to set up a training field on the Internet, to promote the ability of the military and civilians to attack and defend, and jointly improve the ability to prevent unknown risks.

The third is to organize private network security companies and hacker talents, carry out network security competitions and other activities, and verify each other to jointly improve the level of network security protection technology and tactics.

The network reserve service provides a source of strength for building a powerful network army. As a backup supplement to the national defense force, reserve service has both military and civilian characteristics and is a powerful measure to realize the organic unification of cyberspace economic development and national defense construction.

First, it is led by the national security department, and overall planning is carried out according to national interests. A series of laws and regulations conducive to the construction of the network national defense reserve are introduced. From the top level, the main division of labor, promotion strategy, interest coordination, etc. of the military and civilian construction in the network defense reserve construction are solved. problem.

The second is to innovate the reserve organization and comprehensive coordination mechanism, and plan to integrate the reserve construction into all levels and fields of national network information development.

The third is to focus on the reform of the military and local management modes. Based on the management mechanisms of the provincial and municipal governments, the military, and local enterprises and institutions, establish a network of national defense reserve personnel to jointly cultivate and use the mechanism, improve the national emergency mobilization mechanism, and establish a national network defense special talent. The database will include the construction of network militia and reserve forces into the scope of mobilization of the people’s armed forces. In normal times, they will be incorporated into the militia emergency detachment for training. In an emergency, select the capable personnel to participate in the non-war military operations missions, and the wartime will be recruited according to the requirements. To transform the national defense potential into national defense strength. 

Original Mandarin Chinese:

原載:《國防參考》2017年第3期

網絡空間誕生於軍事領域,如首台計算機、阿帕網和GPS導航系統等都源於軍方,時至今日,網絡空間安全已與國家安全息息相關,軍隊又再次成為維護國家網絡空間安全的主角,無論是面對常態化的網絡滲透,還是大規模的網絡攻擊,都迫切需要軍隊從守衛“網絡營門”走向守衛“網絡國門”,突破傳統的軍隊使命任務,突破傳統的應戰備戰模式,以全新的網絡國防思維,鑄造網絡時代國之堅盾。

從“網絡營門”到“網絡國門”,新時代帶來軍隊使命新趨勢

網絡空間不僅事關國家戰略利益維護,直接影響政治、經濟、文化安全和社會發展,也成為現代戰場聯合作戰的血脈和紐帶。中國軍隊不能局限於維護軍營內部網絡安全,更要主動適應時代趨勢,勇於承擔把守“網絡國門”的國家擔當。網絡強軍是網絡強國建設的重要一環,從“網絡營門”走向“網絡國門”是信息時代國內外形勢發展的必然趨勢。

守衛“網絡國門”是網絡空間安全形勢所迫。中國作為第一網絡大國,安全狀況不容樂觀,戰略對手從未停止對我網絡作戰準備。美、英、法等國積極備戰網絡空間,通過網絡空間安全立法賦予軍隊職能,發展網絡戰部隊,研發網絡戰武器裝備,將戰爭推進到了人類的“第五空間”,特別是在中國日益強大崛起的歷史進程中,西方國家在冷戰思維和遏制顛覆戰略的主導下,利用網絡技術手段和傳播方式實施不間斷的騷擾、顛覆和網絡攻擊行動,嚴重影響我國家安全與社會發展,中國逐漸成為網絡安全威脅的重災區、病毒攻擊的試驗場、意識滲透的目的地,國家安全面臨著巨大風險。

未來一段時期內,中國作為新興大國,與各方利益衝突還將加劇,堅定推進網絡國防戰略,加強網絡空間的作戰準備,是積極爭取網絡空間的主導權和話語權的必然途徑,也是中國崛起的必由之路。軍隊作為國家安全穩定的主要力量,必須適應網絡空間特點要求,成為抗擊網絡入侵、網絡顛覆的中堅和主力,維護國家安全和社會穩定。

打贏網絡戰爭是信息時代新軍事變革所趨。網絡技術作為信息時代最先進生產力之一,使得網絡空間作戰成為引導現代戰爭形態演變的主導因素,影響著戰爭全局。近年來,從伊朗“震網”攻擊、俄格衝突網絡戰、烏克蘭電網遭大規模阻癱以及美軍對IS的網絡攻擊,網絡空間在實戰中所展現出的巨大作用逐漸顯現,預示著網絡作戰已成為未來聯合作戰重要樣式。

美軍高度重視網絡空間軍備建設,成立網絡空間司令部,推出網絡空間聯合作戰條令,大幅度擴編網絡戰部隊,極力維護其在網絡空間霸權,把對網絡空間控制能力作為形成“第三次抵消戰略”絕對優勢最重要的競爭內容。

世界多國紛紛跟進,網絡空間軍事化趨勢明顯。嚴峻的網絡空間軍事鬥爭形勢要求中國軍隊著眼網絡戰場空間變化,適應信息化戰爭時代要求,實現在網絡空間能打仗、打勝仗的強軍目標。

有效網絡懾戰是加速網絡強國建設內在所需。在中國由網絡大國向網絡強國發展過程中,離不開強大的網絡空間軍事力量作為保障。網絡空間國際競爭表現為國家綜合實力的全面博弈,其中,網絡軍事能力建設的好壞,直接關係到國家安全與穩定,牽一發而動全身,是整個國家安全領域的核心要素。

當前,世界各國在網絡空間的利益互相滲透,出現“你中有我、我中有你,互相合作,共同發展”的局面。但是這種共同發展是不對等的,美國及西方強國利用網絡空間主導權,已經取得了一定的網絡懾戰優勢,使我網絡發展及利益受制於人。軍隊如何在網絡強國建設中完成守土有責的使命重托,前提就是要形成能夠遏制危機、懾控對手的網絡攻防能力,確保和平發展的網絡環境。

因此,軍隊需要確立有效懾戰的威懾戰略目標,形成能與敵“相互摧毀”的戰略制衡能力,從而增強戰略競爭力,懾止網絡空間侵略,保障網絡強國戰略順利推進。

從“守土有責”到“護網衛國”,新形勢要求軍隊承擔新任務

軍隊是保衛國家安全的主力和柱石,網絡空間也不例外。 2015年7月1日施行的《國家安全法》規定:“中華人民共和國公民、一切國家機關和武裝力量、各政黨和各人民團體、企業事業組織和其他社會組織,都有維護國家安全的責任和義務。”2016年11月頒布的《網絡安全法》強調了要維護網絡空間主權和國家安全。

在這兩個國家法律的基礎上,2016年12月27日,《國家網絡空間安全戰略》(下文簡稱《戰略》)正式出台,為在新的起點上開創網絡強國新格局提供了總體指導和基本遵循,明確提出了九大戰略任務,進一步體現了軍隊在建設網絡強國進程中的使命任務。

全力護網的國家使命,軍隊要做捍衛網絡空間主權的堅強柱石。 《戰略》中列出的九大戰略任務首項就是“堅定捍衛網絡空間主權”,明確提出要“採取包括經濟、行政、科技、法律、外交、軍事等一切措施,堅定不移地維護我國網絡空間主權”。可見,軍隊須承擔起運用實體空間的軍事手段,保衛虛擬網絡空間主權安全和利益的國家使命。

網絡空間主權是國家的核心利益,是國家主權的重要組成,表明國家在網絡空間所擁有的獨立權、平等權、自衛權和管理權。一旦敵對勢力侵犯了我網絡空間主權,就等同於侵犯了我陸海空等實體空間的國家主權,中國將有權利採取包括軍事手段在內的一切措施給予堅決回擊。

在國際上,美國早就提出網絡空間威懾戰略,宣告對美國網絡信息設施的攻擊等同於戰爭行為,美國會採取軍事打擊措施進行報復。軍事手段是維護國家主權的保底手段,在維護國家網絡空間安全中發揮著至關重要的作用。因此,陸海空天軍事力量理所應當地被賦予了保護網絡空間主權的歷史使命,必須憑藉強大的實體空間武力保衛網絡空間的國家利益,有力震懾敵對勢力的網絡破壞企圖。

依網衛國的時代擔當,軍隊要做保衛國家安全的壓艙石。 《戰略》任務的第二項著力強調要堅決維護國家安全,防範、制止和依法懲治任何利用網絡進行叛國、分裂國家、煽動叛亂、顛覆或者煽動顛覆人民民主專政政權的行為。

信息網絡時代,世界各國軍隊都已經成為網絡空間重要參與者,網絡空間能力水平成為評估一個國家軍隊現代化程度的主要指標,遂行網絡空間使命任務、維護國家安全成為信息化軍隊的主要職責之一。

從中國發展所處的歷史進程來看,要適應全面建成小康社會決勝階段的國家安全戰略需求,必須高度警惕國家在網絡空間被侵略、被顛覆、被分裂的危險,高度警惕由網絡空間引發改革發展大局被破壞的危險,高度警惕中國特色社會主義發展進程被干擾、破壞的危險。

防患於未然,要求國家必須具有應對和處置這些危險的手段措施,具有防範、制止和依法懲治網絡空間違法破壞行為的強大力量。保衛國家歷來是軍隊不可推卸的歷史責任,固有的使命任務決定了中國軍隊必須承擔起在網絡空間採取各種措施,維護國家政治、經濟、文化安全和社會穩定的時代擔當。

攻防兼備的戰略任務,軍隊要做提升網絡空間防護能力的堅強後盾。 《戰略》中九大任務的第三項和第八項明確提出,要採取一切必要措施保護關鍵信息基礎設施及其重要數據不受攻擊破壞,要堅持技術和管理並重、保護和震懾並舉;要建設與我國國際地位相稱、與網絡強國相適應的網絡空間防護力量,大力發展網絡安全防御手段,及時發現和抵禦網絡入侵,鑄造維護國家網絡安全的堅強後盾。在國家所有維護安全的政治、外交、軍事、科技能力中,軍事力量歷來是所有能力的基礎和支撐,是所有能力的根本保障,是國家安全的最終依托。

因此,軍隊必須承擔起提升國家網絡空間防護能力堅強後盾的戰略任務。現實社會中,軍隊是維護國家安全的定心丸,在網絡空間也同樣應成為人民群眾的安全依賴和保障。軍隊作為國家網絡空間防護能力生成的重要一環,必須做到攻防兼備、懾戰一體,有能力堅決維護國家和人民在網絡空間的利益和安全,能夠有效消除網絡安全威脅造成的各種危機和思想動盪,使人民能夠切實感受到生產生活得到有效保護,成為全國人民對國家網絡防護能力充滿信心的底氣所在。

聯防聯治的全球責任,軍隊要做維護全球網絡安全的重要支撐。 《戰略》任務最後一項明確提出要強化網絡空間國際合作,支持聯合國發揮主導作用,推動制定各方普遍接受的網絡空間國際規則、網絡空間國際反恐公約,健全打擊網絡犯罪司法協助機制,深化在政策法律、技術創新、標準規範、應急響應、關鍵信息基礎設施保護等領域的國際合作。

網絡恐怖主義和網絡犯罪是經過信息網絡發酵催化出的全球威脅新形態,對世界上所有國家的政治、經濟、軍事、文化安全都構成巨大威脅,僅僅依靠政府和民間的力量是不夠的,美國等西方國家紛紛賦予軍隊保護網絡安全的職責和打擊網絡恐怖主義的權限。維護全球網絡空間安全與穩定符合中國以及世界各國的根本利益,軍隊應成為全球網絡空間安全的重要維護者,成為打擊全球網絡恐怖主義和網絡犯罪的重要力量。

網絡的全球化、無界性決定了打擊網絡恐怖主義和跨國網絡犯罪的國際需求,軍隊應在聯合國安理會的框架下,推進國家間網絡治理軍事合作,利用網絡時代的戰略和技術,建立聯防聯治機制,切實維護國家和世界網絡空間安全。

從“沙場練兵”到“網絡備戰”,新領域需要軍隊備戰新舉措

在新的歷史形勢下,網絡空間對軍隊練兵備戰模式提出了全新的要求,應適應網絡空間新特點和軍隊新使命對傳統模式進行創新改革,以強國強軍目標為統攬,加強宏觀統籌,著眼網絡空間軍事行動的法理需求,緊扣網絡空間“軍民一體”的天然屬性,建設“平戰結合”的網絡安全攻防體系,打造“軍地兩用”的網絡國防力量。

立法賦權,為軍隊遂行職能使命提供法理依據。世界各國尤其是西方發達國家在網絡安全立法上高度重視網絡國防問題。美國先後出台了《國家安全第16號總統令》《網絡空間行動戰略》等一系列政策法規,對如何在網絡國防領域保護國家網絡安全進行了不斷的深化規範。

當前,從法律層面釐清網絡空間軍隊的職責任務非常必要,應以《國家安全法》《網絡安全法》為依據,出台網絡國防法和有關網絡空間軍事作戰條令法規,為網絡國防領域建設和軍事行動提供法規支撐和行動綱領,使軍隊在網絡空間的職責和使命更加明確具體。

一是通過網絡國防立法進一步界定網絡主權和網絡邊疆,清晰軍隊的職責範圍。

二是通過網絡作戰法規建設,明確軍隊遂行保衛國家網絡空間安全的行動權限,區分應對網絡入侵、網絡破壞等行為的軍事手段。三是通過網絡空間國際合作政策,明確軍隊協同他國、民間力量等打擊國際網絡恐怖主義、網絡犯罪的職能任務。

軍民融合,為網絡強國建設提供創新動力。軍民融合是世界強國提升網絡空間競爭力的主要做法,對於中國網絡強國建設來說,構建軍民融合網絡安全攻防體系,開發軍地兩用的國防信息基礎設施,是激發軍隊網絡空間作戰能力創新的源泉。

一是統籌國家、軍隊和各級政府等軍民融合職能部門,設置專門的指揮協調機構,調動一切國家網絡力量,建設“軍民一體”“平戰結合”的網絡安全攻防體系。

二是盡快出台網絡安全軍民融合深度發展指導性意見,逐步展開軍民融合基本法律研究論證,指導中長期軍民融合發展。

三是依托國家現有公共移動通信網、光纖通信網及衛星系統,軍民共建覆蓋全國全軍的信息基礎設施,實現軍民統建、分管共享。

四是建立軍民聯合的應急響應機制,加大培訓軍地主管部門控制事態的能力,加強專家和應急專業力量,提升快速恢復受損網絡或信息系統的能力。

軍民聯訓,為網絡空間軍事能力生成提供實戰化環境。網絡空間的軍民共用特性使得軍民聯訓成為世界各國網絡空間軍事演訓的重要方式。美國及北約等國家的網絡空間軍民聯合演習已經形成系列化,“網絡風暴”“網絡衛士”等演練活動吸引了政府、企業、研究機構甚至民間黑客的廣泛參與。我軍網絡空間軍事力量訓練也需要廣泛吸引民間力量參與。

一是搞好軍政合作,建立軍民聯合攻防演練機制,借鑒美國等發達國家網絡戰演練中的紅藍對抗訓練方法,積極建設“國家網絡靶場”,策劃政府、民間機構系列聯合演習,提升軍民一體、官民一體的網絡攻防水平。

二是搞好軍企協作,在互聯網上依靠網信企業設置演練場區,促進軍民之間攻防能力磨合,共同提高防範未知風險能力。

三是組織民間網絡安全公司和黑客人才,開展網絡安全競賽等活動,互相印證,共同提高網絡安全防護技戰術水平。

網絡預備役,為建設強大網軍提供力量源泉。預備役作為國防力量的後備補充,兼有軍事和民用雙重特點,是實現網絡空間經濟發展與國防建設有機統一的有力舉措。

一是以國家安全部門為主導,依據國家利益進行統籌規劃,出台有利於網絡國防預備役建設的系列法規政策,從頂層上解決網絡國防預備役建設中軍民共建的主體分工、推進策略、利益協調等問題。

二是創新預備役組織領導體制和綜合協調機制,有計劃地把預備役建設融入國家網絡信息化發展的各個層面和各個領域。

三是著眼軍隊和地方兩頭管理模式改革,以各省市政府、軍隊和地方企事業單位的管理機制為依托,建立網絡國防預備役人才聯合培養使用機制,完善國家應急動員機制,建立國家網絡防禦專用人才數據庫,將網絡民兵和預備役部隊建設納入人民武裝動員的範圍,平時按規定編入民兵應急分隊進行訓練,急時挑選精干人員隨隊參加遂行非戰爭軍事行動任務,戰時按需要成建制徵召使用,使國防潛力轉變為國防實力。

Referring url: http://military.people.com.cn/n1/2017/0417/c1011-29215670.html

Chinese Military Strategic Support Force – Skynet Army: It Will Change the Face of Cyberwar // 中國軍事戰略支援力量 – 天網軍隊將改變網絡戰的面貌

Chinese Military Strategic Support Force – Skynet Army: It Will Change the Face of Cyberwar //

中國軍事戰略支援力量 – 天網軍隊將改變網絡戰的面貌

Author: Source: Netease military

DTG: 2016-01-04 08:XX:XX

Strategic support forces are not logistical support or more powerful than the Rockets. Three tears on, how effective has China’s SSF become in the realm of cyber warfare?

Abstract: On December 31, 2015, the PLA Army Leadership, Rocket Army, and Strategic Support Forces were established. Xi Jinping, General Secretary of the CPC Central Committee, President of the State Council, and Chairman of the Central Military Commission, awarded the newly established three major units. The major steps marking the reform of the PLA’s army are beginning to be gradually implemented. Among the three new units, the strategic support force is definitely a brand new name, which naturally raises many questions. What kind of force is this?

The strategic support force should be called Skynet Army: it will change the war.

Strategic support is not logistical support

The newly established three units, the Army’s leading body is also the Army’s headquarters. The former PLA has always been the army’s boss. The mainland’s thinking is deeply rooted. Therefore, only the navy and air force headquarters, and no army command, the top leaders of the army are all from The army, the head of the navy and air force ranks among the members of the Central Military Commission, and it is more symbolic. The establishment of the Army Headquarters now means that the status of the Army will gradually be lowered and will be consistent with other services. This will lay the foundation for the model of the highest military leadership in the rotation of the heads of the Western military in the future, and further strengthen the synergy for the various services. The conditions.

The Rockets are no strangers to military fans. They are the former Second Artillery Corps, which is essentially a strategic missile force. The strategic missile unit of the former Soviet Union was called the Strategic Rocket Army. When the PLA established the strategic missile force, the international situation was surging. For the sake of low-key restraint, Zhou Enlai proposed the name of the Second Artillery. Now renamed the Rocket Army, the name is more prestige, more directly strengthen the significance of strategic deterrence.

Relative to the above two units, for those concerned about national defense construction, the strategic support force will be much more strange. When many people hear this name, the first reaction is the logistics support force, which is a big mistake! The strategic support force is actually a genuine combat force. It is nominally supportive. In many cases, it is the first open-minded pioneer to fight, even to enter the battlefield earlier than the land, sea, air force and rocket forces. According to the spokesman of the Ministry of National Defense, the strategic support force is a new type of combat force for safeguarding national security and an important growth point for our military’s new combat capability. It is mainly a strategic, basic, and supportive type. The support force is formed after the functional integration.

The strategic support force should be called Skynet Army: it will change the war.

Specifically, the strategic support force will include five parts: intelligence reconnaissance, satellite management, electronic countermeasures, cyber offense and defense, and psychological warfare. It is a combination of the most advanced corps, the net army, and other battlefields on the battlefield. More specifically, it is a combat force dedicated to the soft kill mission.

This is also the adjustment of the military reform at the military level. The PLA is divided into the traditional land, sea and air force, the strategic deterrent and the attacking rocket army and the most modern “sky-net” army. The three levels of division of labor are clear, and they can strengthen each other. The synergy between the two, to maximize the advantages of the overall war, is undoubtedly the highlight of this military reform.

Five major parts highlight high-tech content

Let’s take a closer look at the five major components of the Strategic Support Army. First, intelligence reconnaissance. This is not a spy war in the traditional sense. It is not like the old movie “The Crossing River Scout”, which disguise itself as a deep enemy. More is technical reconnaissance. With the increasing popularity of modern equipment, the leakage of various technical information is difficult to avoid, such as radio signals, electromagnetic signals, infrared signals, etc., through the collection and analysis of these signals, a large amount of valuable information can be obtained, strategic support forces The reconnaissance is mainly the technical reconnaissance in this respect, which can be carried out through modern equipment such as reconnaissance satellites, reconnaissance planes, drones, and sensors.

The strategic support force should be called Skynet Army: it will change the war.

Satellite management is the so-called “Heavenly Army”. This is a new type of force that has emerged with the rapid development of space technology, especially satellite information reconnaissance, tracking and surveillance, guided navigation and aerospace weapons. The United States established the National Space Command in 1985, marking the birth of the world’s first heavenly army. Russia subsequently separated the military space force and the space missile defense force from the strategic rocket army and established a space force with a total strength of about 90,000 people. Then with the military reform of the People’s Liberation Army, the “Heavenly Army” under the strategic support force was formally formed and became a force dedicated to space operations in the future. The significance is significant.

The history of electronic confrontation is much longer than that of the Tianjun. As early as in the First World War, both sides have had the information of the other party and the communication of the other party. To the Second World War, the means of electronic confrontation. Both the scale and the scale have been greatly developed. In July 1943, the British army used metal foil strips to interfere with the German radar in the bombing of Hamburg, Germany, which was considered the beginning of modern electronic confrontation. During the Middle East War in the 1960s, electronic confrontation played a decisive role. Under today’s technical conditions, there is no need to spend more on electronic countermeasures.

Network attack and defense is also called cyber warfare. It is the rise of the network, exploiting the loopholes and security flaws of the network to attack and destroy the data in the hardware, software and systems of the network system. In 2001, there was a large-scale civil hacking incident between China and the United States, which stimulated the United States to a certain extent. By 2009, the world’s first cyber command was established. Through the opportunity of military reform, China has set up a specialized cyber warfare force and began systematically investing and developing in the fields of information construction and network attack and defense. This is a milestone for the future war, which is bound to spread to the network. meaningful.

003

In the end, it is psychological warfare, that is, by applying the principle principle of psychology, taking human psychology as the battlefield, and systematically adopting various means, including the means of communication, such as the Internet, television, and broadcasting, which cannot be separated from modern life. Cognitive, emotional, and will exert influence, mentally disintegrating enemy military and civilian fighting spirits or eliminating the influence of enemy propaganda, thus combating the enemy’s mind, in exchange for the greatest victory and benefits at the least cost. Psychological warfare sounds very mysterious. In fact, as mentioned in “Sun Tzu’s Art of War·The Tactics”: “It is the victorious battle, the good ones who are not good, the soldiers who do not fight and the good, and the good ones.” The “war without a war” is the ultimate goal of today’s psychological war. In the Battle of Normandy in the Second World War, the Allies used a large number of psychological warfare methods, which seriously affected the judgment of the German commander-in-chief and made great contributions to the victory of the battle. Since then, from the Korean War, the Vietnam War, to today’s Iraq War and the Afghan War, the US military has had professional psychological warfare troops to participate in the war. Therefore, this is the most easily overlooked military means, but it is a high level of military struggle, and even more efficient and effective than advanced aircraft cannons.

Therefore, it can be said that the strategic support force is the highest in the five major services after the reform of the PLA’s army. It can even be said to be completely different from the traditional war style of the past, and it is more characterized by ultra-modern flow.

004

Soft killing

According to the strategy disclosed on the network, the armbands are supported on the network. The above is the eight-and-five-pointed star. Below is the triangular arrow and the electronic cloud orbit. Surrounded by the surrounding wheat ears, it can be seen from this pattern that the strategic support force is not a traditional one. In the sense of steel contest, you can’t see the scene of the smoke, and there is no such thing as a nuclear weapon to destroy the horror of the sea, but the soft kill of the soldiers. In a sense, soft killing is no less inferior than hard killing, and even playing a role is more important than hard killing.

In contrast, until today, the US military has only independent scattered Tianjun, Net Army and psychological warfare units, but the PLA Strategic Support Forces have integrated these units directly in the preparation, and they are able to cooperate and play the greatest combat effectiveness. . It can be said that this major reform of the military, especially the establishment of the strategic support force, is definitely a major improvement in the system.

Imagine that without the strategic support force’s satellites accurately positioned and navigated, without the electronic escaping forces and cyber warfare forces escorting, the Rocket’s strategic missiles will be difficult to function; if there is no strategic support for the technical reconnaissance intelligence support, Satellite communication links, then the land, sea and air forces on the vast battlefield are blind and deaf, and the combat effectiveness is greatly reduced. Therefore, the strategic support forces will play a major role in the invisible four-dimensional and five-dimensional battlefield space.

Original Mandarin Chinese:

战略支援部队可不是后勤支援,或比火箭军更厉害

摘要:2015年12月31日,解放军陆军领导机构、火箭军、战略支援部队成立,中共中央总书记、国家主席、中央军委主席习近平给新成立的这三大单位授旗。标志着此轮解放军军队改革重大步骤正开始逐步落实,在这三个新单位中,战略支援部队绝对是个全新的名称,自然会引起不少的疑问,这到底是支怎样的部队呢?

战略支援部队就应该叫天网军:将改变战争

战略支援可不是后勤支援

这次新成立的三个单位,陆军领导机构也就是陆军总部,原来解放军历来就是陆军老大,大陆军的思想根深蒂固,所以只有海军、空军司令部,而不设陆军司令部,军队最高领导全都出自陆军,海空军首长位列中央军委委员,也更多是象征意义。现在设立陆军总部,也就意味着陆军的地位逐渐下调,将和其他军种相一致,这为今后仿效西方各军种首长轮流担任军队最高领导的模式打下了基础,同时也对各军种进一步加强协同创造了条件。

火箭军对于军迷来说也是并不陌生,就是以前的第二炮兵,实质就是战略导弹部队。前苏联的战略导弹部队就叫战略火箭军,解放军成立战略导弹部队时,国际形势风起云涌,出于低调克制的考虑,由周恩来提议采用了第二炮兵的名称。现在改称火箭军,在名称上就威风多了,更直接地强化了战略威慑的意义。

相对上述两个单位,对于关心国防建设的人来说,战略支援部队就要陌生多了。很多人一听到这个名称,第一反应就是后勤支援部队,那就大错特错了!战略支援部队其实一样是货真价实的作战部队,名义上是支援,很多时候反而是第一个冲锋陷阵的开路先锋,甚至要比陆海空军和火箭军更早地投入战场。按照国防部发言人的话来说,战略支援部队是维护国家安全的新型作战力量,是我军新质作战能力的重要增长点,主要是将战略性、基础性、支撑性都很强的各类保障力量进行功能整合后组建而成。

战略支援部队就应该叫天网军:将改变战争

具体来说,战略支援部队将包括情报侦察、卫星管理、电子对抗、网络攻防、心理战等五大部分,是综合了这个时代最先进的天军、网军等看不见硝烟的战场上的作战部队,更确切地说是专门担负软杀伤使命的作战力量。

这也是此次军队改革在军种层面的调整,将解放军分为传统的陆海空军、战略威慑和打击的火箭军和最现代化的“天-网”军,三个层次分工明确,又能强化相互之间的协同配合,最大限度地发挥出整体战的优势,无疑是本次军队改革的重头戏。

五大部分凸现高科技含量

再来细看战略支援军的五大组成部分,先是情报侦察,这可不是传统意义上打入敌人内部的谍战无间道,也不是像老电影《渡江侦察记》那样乔装改扮深入敌后,而更多的是技术侦察。随着现代化装备越来越普遍,各种技术信息的泄漏很难避免,比如无线电信号、电磁信号、红外信号等等,通过对这些信号的搜集和分析就可以获取大量宝贵的情报,战略支援部队的侦察主要就是这方面的技术侦察,可以通过侦察卫星、侦察机、无人机、感应器等现代化装备来进行。

战略支援部队就应该叫天网军:将改变战争

卫星管理就是所谓的“天军”,这是随着航天技术的飞速发展,特别是卫星信息侦察、跟踪监视、制导导航及航天兵器的广泛应用,应运而生的新型部队。美国在1985年成立了全美航天司令部,标志着世界上第一支天军的诞生。俄罗斯随后也将军事航天部队和太空导弹防御部队从战略火箭军中分离出来,成立了一支总兵力约9万人的航天部队。那么随着解放军这次军事改革,隶属于战略支援部队的“天军”也正式组建,成为今后专门承担航天作战的部队,意义可谓重大。

电子对抗的历史就要比天军更为悠久,早在第一次世界大战中交战双方就都曾有过侦收对方的信息和干扰对方通信联络,到第二次世界大战,电子对抗的手段和规模都有了很大发展,1943年7月英军在对德国汉堡的轰炸中大规模使用金属箔条干扰德军雷达,被认为是现代电子对抗的开始。到60年代中东战争期间,电子对抗更是发挥了决定性的作用。在今天的技术条件下,电子对抗就不用再多费口舌了。

网络攻防也叫网络战,是随着网络的兴起,利用网络存在的漏洞和安全缺陷对网络系统的硬件、软件及其系统中的数据进行攻击和破坏。2001年中美之间就曾发生过大规模的民间黑客攻击事件,这在一定程度上刺激了美国,到2009年成立了世界上第一个网络司令部。中国此次借着军队改革的契机,组建了专业化的网络战部队,开始系统地在信息化建设和网络攻防领域进行投入和发展,这对于未来战争势必波及到网络的大趋势,是具有里程碑意义的。

003

最后则是心理战,也就是通过运用心理学的原理原则,以人类的心理为战场,有计划地采用各种手段,包括现代生活须臾不能脱离的网络、电视、广播等传播手段,对人的认知、情感和意志施加影响,从精神上瓦解敌方军民斗志或消除敌方宣传所造成的影响的对抗活动,从而打击敌方的心志,以最小的代价换取最大胜利和利益。心理战听起来很是玄乎,其实《孙子兵法·谋攻篇》中所提到的:“是故百战百胜,非善之善者也;不战而屈人之兵,善之善者也。” 这里的“不战而屈人之兵”就是今天心理战所要达到的终极目标。在第二次世界大战中的诺曼底登陆战役,盟军就曾运用了大量的心理战手段,严重影响干扰了德军统帅部的判断,为战役的胜利做出了巨大贡献。此后,从朝鲜战争、越南战争,直到今天的伊拉克战争和阿富汗战争,美军都曾有专业的心理战部队参战。因此,这是最容易被忽视的军事手段,但却是军事斗争的高级层次,甚至要比先进的飞机大炮更有效率和作用。

因此,可以说战略支援部队是解放军军队改革之后五大军种中,高科技含量最高的,甚至可以说是完全不同于过去传统战争的样式,更多地带有超现代流的特色。

004

不容小觑的软杀伤

根据网络上披露的战略支援部队臂章图案,上面是八一五角星,下面是三角箭头和电子云轨道,周围是环绕的麦穗,从这个图案中就可以看出,战略支援部队并不是传统意义上钢铁的较量,看不到硝烟滚滚的场景,更没有核武器那样毁山灭海的恐怖威力,而是兵不血刃的软杀伤。从某种意义上来说,软杀伤丝毫并不比硬杀伤逊色,甚至所发挥的作用更要比硬杀伤重要。

相比之下,直到今天美军才只有独立分散的天军、网军和心理战部队,但解放军战略支援部队则将这些部队直接在编制上整合在一起,更能协同配合,发挥出最大的战斗力。可以说是这次军队的大改革,特别是战略支援部队的成立,在体制上绝对是一大进步。

试想一下,如果没有战略支援部队的卫星准确地定位和导航,没有电子干扰部队、网络战部队的保驾护航,那么火箭军的战略导弹就难以发挥作用;如果没有战略支援部队技术侦察的情报保障、卫星的通讯联系,那么分布在广阔战场上的陆海空军部队就是眼盲耳聋,战斗力也要大打折扣。因此,在看不到的四维、五维战场空间,战略支援部队必将发挥出重大的作用。

Original Referring URL:  http://war.163.com/16/0104/08/

Chinese Military Review: From Army Information Construction to Construction of Information Army // 中國軍事評論:從軍隊信息建設到建設信息化軍隊

Chinese Military Review: From Army Information Construction to Construction of Information Army //

中國軍事評論:從軍隊信息建設到建設信息化軍隊

2006年04月20日 22:00

From the Army Information Construction to the Construction of Informatized Army——Opening the Eyes to See the New Military Revolution in the World

  Li Bingyan

  A few years ago, there was a curtain factory abroad that was on the verge of bankruptcy and turned to the consulting company. The consulting company only asked them to change the curtain factory to a shading technology factory, and the factory would survive.

  A name change has broadened the horizon of development; a concept change has opened up the mind shackles. Updating the concept is inseparable from the concept of renewal. In the new military revolution, we need to adopt new concepts in a timely manner to show new development ideas.

  Although the ongoing new military revolution still does not see the other side, it is clear that the change has entered a new stage.

  This new military revolution was triggered by a new technological revolution centered on information technology. In the 1990s, the revolutionary impact of information technology on the military mainly remained at the stage of “construction”, that is, information technology embedding, networking, networking, and integration within the framework of the mechanized military organization. Technology strengthens mechanization and enhances mechanization. The theoretical community often refers to this stage of change as a revolution in the military field, which is to promote the army.

Information construction. At that time, the digital division and the digital army to be built by the US Army were carried out within the structure of the original mechanized army. Later, the US military learned from the experience of informatization of some large enterprises and multinational corporations in the society and changed the way of thinking.

  In the past, military changes were first to change military technology, weapons and equipment, and finally to complete the transformation of the military organizational system to adapt to the new methods of warfare. The new military revolution, characterized by informatization, especially the post-launch army, should be reversed. The experience of the business community is also “first rationalization of organizational structure, re-automation, informationization.”

  Before the 1990s, the US business community carried out informatization construction, focusing only on improving work efficiency. Although effective, it still cannot be changed. Ford Motor Company has spent a lot of money on automation, and its office efficiency has improved significantly. For example, the financial department of the North American branch has reduced the number of employees from 500 to 400 after office automation. The company leaders think it is good. Later, they learned about Japan.

Mazda Motor Company did the same job and used only five people. In contrast, Ford’s leadership was shocked. After in-depth investigation, they found that Mazda started to adjust the organizational structure, first change the workflow, and then engage in office automation. Ford’s financial system, organizational structure or traditional model has caused a lot of useless work. Later, Ford Company optimized its structure, re-engineered its business processes, and started office automation on this basis. The company’s financial staff was compressed to a quarter.

  In the development of human society, there is a phenomenon of “path dependence”. After a social system is formed, it will continue to strengthen itself in the actual operation, so that people will not be able to get rid of the influence of the original ideas afterwards.

  In addition, the organizational structure does not change, it is difficult to make the right decision in information. Usually, people are standing in their own units and planning work in this department, forming a “professional syndrome.” The research informatization is first of all the informationization of the unit, beyond the scope of construction of the unit, the leadership vision will not be achieved. This has led to the emergence of new “isomorphic diseases” – large and complete, small and complete, you have me, can not be interconnected, interoperable, interoperable. In this regard, some people call it the “potato effect”: a sack of potatoes, all sprouting, each self-contained system, self-enclosed, and not connected. Building these systems may be reasonable from a local perspective, but it may not be scientific or irrational from the overall perspective of informatization.

  In the practice, the foreign military realized that if informationization is not detoured, it should start with rationalizing the system and adjusting the command system. Otherwise, all levels and departments are busy with informationization. It is likely that the faster and the more the action is now, the greater the losses will be caused once reworked in the future.

  The rationalization of the organizational structure, the consideration of informationization, or the rationalization of organizational structure and informationization, and the simultaneous development have become a new consensus on the new military revolution. After entering the 21st century, the US military proposed a military transformation, marking a new stage in military transformation. At this stage, information technology has shifted from a “construction” role to a “deconstruction” role. That is: instead of strengthening mechanization, it is reorganizing mechanization. As a result, the army’s informatization construction has turned to the construction of an information-based army; the changes in the military field have turned to real military changes.

  In the theoretical preparation stage of the US military, the future army that was designed was: the sensor army, the precision strike army, the dominant mobile army, and the logistics army. In the transition, after a new argument, the future goals of the US military reorganization are proposed: the full-dimensional battlefield perception army, the precision firepower strike army, the efficient command and control army, and the intelligent logistics support army.

  In 2005, Germany proposed the idea of ​​building a “new three armed forces”, namely: rapid reaction forces, standing combat troops, and logistics support forces.

  At the end of last year, the Russian General Staff Department completed the reform of the armed forces. The Russian military’s new round of structural reforms eliminated the arms, military regions and fleets and re-established three functional headquarters and three regional headquarters. The three functional commands are: Strategic Nuclear Power Command, Transportation Command, and Aerospace Defense Command. The three regional commands are: Western European Command, Central Asian Command and Far East Command.

  Generally speaking, although the structural changes of the military have their own characteristics, the common point is that they tend to be integrated and tend to be integrated, and the boundaries between the traditional arms and services are increasingly blurred. The informationized army is not just a technology, but a new structure that is linked to new technologies – ultimately, a structural decision function.

Original Mandarin Chinese:

從軍隊信息建設到建設信息化軍隊——放開眼界看世界新軍事變革

李炳彥

幾年前,國外有一家窗簾廠,瀕臨倒閉之際,求助於諮詢公司。諮詢公司只讓他們把窗簾廠改為遮光技術廠,這個廠子便活了起來。

一個名字改變,拓寬了發展視野;一個概念更換,撬開了心智枷鎖。更新觀念,離不開更新概念。在新軍事變革中,我們需要適時採用新的概念,來展現新的發展思路。

持續發生的新軍事變革雖然至今仍看不到彼岸,但清晰可見變革已經進入到一個新階段。

這場新軍事變革,是由以信息技術為核心的新技術革命引發的。上個世紀90年代,信息技術對軍隊的革命性影響,主要還停留於“建構”階段,即在機械化軍隊的組織結構框架內進行信息技術嵌入、建網、聯網、集成,實際上是用信息技術加強機械化、提昇機械化。理論界常把這一階段的變革,稱之為軍事領域裡的變革,是推動軍隊

信息化建設。當時,美陸軍要建設的數字化師、數字化軍,都是在原來機械化軍隊的結構內進行的。後來,美軍汲取社會上一些大企業、跨國公司進行信息化的經驗,改變了變革的思路。
以往的軍事變革,都是先變革軍事技術、武器裝備,最後完成軍事組織體制的變革,以適應新的作戰方式。而信息化為標誌的新軍事變革,特別是後發之軍,應當反過來進行。企業界的經驗也是“先組織結構合理化,再自動化、信息化”。

上個世紀90年代以前,美國企業界進行信息化建設,只著眼於提高工作效率,雖有成效,但還談不上變革。美福特汽車公司,曾花大筆金錢搞自動化,辦公效率明顯提高,如北美分公司的財務部,實現辦公自動化後,人員由原來的500人減少到400人,公司領導自認為不錯。後來,他們得知日本

馬自達汽車公司做同樣的工作,一共只用了5個人。兩者相對照,福特公司的領導大吃一驚。他們深入調查後發現,馬自達公司從調整組織結構入手,先改變工作流程,再搞辦公自動化。福特公司的財務制度、組織結構還是傳統模式,造成許多無用功。後來,福特公司經過優化結構,再造業務流程,在此基礎上搞辦公自動化,公司財務員工壓縮到了原來的四分之一。
人類社會在發展中,存在一種“路徑依賴”現象,即一個社會系統形成後,必將在實際運作中不斷自我強化,以致後來人們改進它的種種嘗試,都難以擺脫原有思路的影響。

另外,組織結構不改變,很難做出信息化的正確決策。通常,人們都是站在本單位、本部門謀劃工作,形成了一種“職業官能症”。研究信息化首先是本單位的信息化,超出本單位的建設範圍,領導視野就達不到了。致使出現新的“同構病”——大而全、小而全,你有我也有,不能互聯、互通、互操作。對此,有人稱之為“馬鈴薯效應”:一麻袋馬鈴薯,個個都發芽,個個自成小系統,自我封閉,互不相聯。建這些系統,從局部來看可能合理,但從信息化的全局看可能並不科學、不合理。

外軍在實踐中認識到:要想信息化不走彎路,還應從理順編制體制、調整指揮體系入手。否則,各級、各部門都忙著信息化,很可能現在動作愈快、投入愈多,將來一旦返工,造成的損失就愈大。

先組織結構合理化,在信息化,或者組織結構合理化與信息化一併考慮,同時進行,成了新軍事變革的一種新共識。進入21世紀後,美軍提出軍隊轉型,標誌著軍事變革進入了一個新階段。在這個階段,信息技術從“建構”作用,轉向“解構”作用。即:不是加強機械化,而是重組機械化。由此,軍隊信息化建設,轉向了建設信息化軍隊;軍事領域裡的變革,轉向真正的軍事變革。

美軍在理論準備階段,曾設計出的未來軍隊是:傳感器軍,精確打擊軍,主導機動軍,聚焦後勤軍。在轉型中,經過新的論證,提出美軍重組的未來目標:全維戰場感知軍,精確火力打擊軍,高效指揮控制軍,智能後勤保障軍。

德國於2005年,提出了建設“新三軍”設想,即:快速反應部隊,常備作戰部隊,後勤支援部隊。

去年底,俄軍總參謀部完成了關於武裝力量改革方案。俄軍新一輪結構改革方案,取消了軍兵種、軍區和艦隊,重新成立三個職能司令部和三個地區司令部。三個職能司令部是:戰略核力量司令部、運輸司令部、空天防禦司令部。三個地區司令部是:西歐司令部、中亞司令部和遠東司令部。

從總體上看,軍隊結構變革雖然各國都有自己的特色,但共同點是趨於綜合、趨於一體化,傳統的軍兵種之間的界限日益模糊。信息化軍隊不只是技術,重要的是與新技術相聯繫的新的結構方式——最終還是結構決定功能。

Original Referring url: http://mil.news.sina.com.cn/2006-04-20/

Anxious US Military Worried about China’s Information Warfare // 焦急美國軍方擔心中國信息戰

Anxious US Military Worried about China’s Information Warfare // 焦急美國軍方擔心中國信息戰

In the past few years, the Chinese military and folk experts have set off a wave of research information warfare. After reading their works, it is not difficult to find that China’s information warfare theory research has several obvious characteristics: First, China is eager to develop its own information warfare theory, which is related to its judgment on its own security threats; secondly, China’s information War theory is deeply influenced by its traditional military command art. Both the ancient “Sun Tzu’s Art of War” and “Thirty-six”, or Mao Zedong’s people’s war thoughts have deeply imprinted in the information warfare theory; third, China’s cognition and classification of information warfare is obviously different. In the United States, the originator of information warfare, the United States, although similar to Russia’s information warfare theory, is only similar and God is not.

Wei Wei Zhao

The advent of the information age has prompted people to rethink the way war is carried out. China is aware that its conventional armed forces are far less powerful than superpowers. In the near future, neither conventional forces nor nuclear weapons can pose a powerful deterrent to the United States. However, the ambitious Eastern Dragon believes that with the advent of the information age, there will be new changes in the form of war, military structure, methods of warfare and command means, and information will replace people in the future battlefield. As long as the focus of strategic research is placed on the warfare of information warfare and grasping the trend of the times, it is not difficult to shorten the distance and further gain a leading position.

In ancient China, there was a military book called “Thirty-six Meters”. One of them, “Wei Wei Zhao”, pointed out that if the enemy’s positive power is too strong, it should be avoided and it should be weak. The Chinese are used for the present, applying this strategy to the current struggle between countries – if you can’t launch a direct attack (nuclear strike), then fight information warfare, weak financial, electricity, etc.

The network system starts. Although conventional armed forces cannot compete with the United States, China’s information warfare forces theoretically threaten the political and economic security of the United States. Americans cannot afford the instant of the New York Stock Exchange and the NASDAQ stock exchange. collapse. The global accessibility of information warfare and the spread of light speed are characteristics that nuclear war does not have. What Chinese want is to defeat opponents with the speed, accuracy and continuity of information warfare.

The power of information warfare can make up for the shortcomings of conventional armed forces. The establishment of various battlefield information networks can not only improve the management level of traditional warfare, enhance the overall combat effectiveness of the troops, but also compensate for the shortage of conventional forces to a certain extent. In the eyes of the Chinese, the information warfare seems to be more powerful, and it is the force multiplier of the conventional armed forces.

Information war think tank

In 1996, Shen Weiguang, the earliest expert on information warfare in China, defined the information warfare as: “The warring parties fight for the battlefield initiative by controlling information and intelligence resources.” and the United States “protecting the friendly information system and attacking enemy information.” Compared with the definition of “system”, Shen Weiguang emphasizes “controlling” the enemy.

In 1998, the Chinese military information warfare authority Wang saves the classification of information warfare: divided into normal time, crisis time, war time according to time; divided into attack and defense according to nature; divided into country, strategy, theater, tactic according to level According to the scale, it is divided into battlefield, theater, and local war. The characteristics of information warfare include command and control warfare, intelligence warfare, electronic warfare, psychological warfare, space control warfare, hacker warfare, virtual warfare, and economic warfare. In principle, information warfare measures such as cutting off, blinding, transparent, rapid, and improving viability. General Wang’s understanding of information warfare is closer to that of the West, and he focuses on the confrontation of advanced technology.

In 1999, Chinese experts launched a big discussion on information warfare. At this time, Shen Weiguang expanded the scope of information warfare. He believes that “information warfare, broadly refers to the war against the information space and the competition for information resources in the military (including political, economic, scientific, and social fields), narrowly refers to war. The confrontation between the two parties in the field of information. It is one of the essential characteristics of modern warfare. The essence of information warfare is to achieve the ‘no war and defeat the soldiers’ by capturing the right to control the system.”

Major military expert Wang Pufeng, who is another information warfare expert in the military, has a deep understanding of information warfare. In 2000, he distinguished information warfare from information warfare. According to his explanation, information warfare refers to a form of warfare, which contains information warfare, and information warfare refers to a kind of warfare activity. He believes that “information warfare includes all combat activities, including a series of intrusion activities and computer virus attacks on enemy information and information systems, such as information theft, tampering, deletion, deception, disruption, blocking, interference, and shackles. The network is not working properly.” He advocates that China’s information warfare theory should have its own characteristics while drawing on foreign advanced combat thinking.

“Mao Network People’s War”

China’s perception of information warfare is very traditional. Many military theorists believe that the information age has given new meaning to Mao Zedong’s people’s war thoughts. Therefore, he advocates relying on and mobilizing the masses of the people to conduct online wars. It is conceivable that no matter which of the same family, playing online with 1.3 billion people is daunting.

The most important feature of the Mao Zedong-style cyber war theory is that it breaks the boundary between the military and the people. The traditional dividing line between military and civilian facilities, military technology and civil technology has been blurred. The sharing of information technology in military and civilian use has created conditions for the widespread use of civilian technology for military purposes. For example, private electronic information equipment can be used for intelligence interception and transmission. Civil communication networks can be used for war mobilization; private computers can be used for network attack and defense. Second, the difference between military and non-military personnel is gradually disappearing. With the development of network technology and the expansion of application fields, a large number of network technology talents stand out. These network elites with special abilities will become gladiators in the future network people’s war. At the same time, information networks such as communications, transportation, and financial systems and international networking have provided the necessary conditions for China to carry out the people’s war.

Today, the idea of ​​the people’s war has been established as the fundamental guiding principle of China’s network information warfare. A Chinese military author wrote: “The strategic and tactical principles of flexible maneuvering are still the soul of network information warfare. The broad masses of the people actively participate in the war, especially the technical support and online warfare, which is the mass base and strength to win the victory of the network information war. Source.”

The power of the Internet People’s War is so terrible. Perhaps we can understand why the Chinese are willing to reduce the size of their armed forces. Imagine that once the war breaks out, China can launch a large number of people to participate in the war, information engineers and civilians will be organized through the home. When computers attack the US network information system, why should we maintain a large-scale combat force?

Information war drill

In the past few years, China has conducted several major information warfare military exercises to test the information warfare theory. The first “special warfare” (information warfare) drill was conducted in October 1997. A group army in a military region was attacked by a virus designed to smash its system. The group used military anti-virus software to defend it. The drill was called “invasion and anti-invasion drills.” Ground logistics, medical and air force units were also used during the exercise.

In October 1998, China held a high-tech comprehensive exercise jointly conducted by the three major military regions. For the first time in the joint defense operations exercise, the “military information highway” was used. The information network system in the command automation system consists of digital, dialing, command network and secret channel. The other parts of the command automation system are subsystems for command operations, audio and graphics processing, control, and data encryption.

In October 1999, the PLA conducted the first battle-level computer online confrontation exercise between two group armies. Reconnaissance and anti-reconnaissance, interference and anti-interference, blockade and anti-blockade, air strikes and anti-air strikes. In the software environment, six types of operations such as resource sharing, operational command, situation display, auxiliary evaluation, signal transmission and intelligence warfare were carried out. The computer evaluation system performs data and quality analysis on the performance of both sides of the exercise.

In July 2000, a military region also conducted an online confrontation drill. The three training tasks related to this exercise are: organizing and planning campaigns, seizing air and information rights, implementing breakthroughs and counter-breakthroughs. More than 100 terminals were connected to the walkthrough.

Militia detachment

China’s people’s war has a complete system. Its overall development direction is “the combination of a capable standing army and a strong reserve force.” This national defense system is conducive to giving full play to the overall effectiveness of the people’s war and the advantages of “network tactics.”

China’s 1.5 million reserve forces are very keen on playing the online people’s war. In some areas, the PLA has compiled reserve forces into small information warfare units. For example, in Yichang City, Hubei Province, the military division organized 20 municipal departments (electricity, finance, television, medical, etc.) technical personnel to set up a reserve information warfare. The department has a network battle camp, an electronic war camp, an intelligence psychological war camp and 35 technical teams. The Ministry also established the first reserve information warfare training base in China that can accommodate 500 people.

Yichang is not the only area where the reserve and militia are trained in information warfare. In December 1999, a reserve and militia meeting was held in Xiamen, Fujian. In the subsequent exercises, the militia detachment with high-tech equipment carried out electronic countermeasures, cyber attacks and protection, and radar reconnaissance performances. The goal of the imaginary attack is an island that is surrounded, so it is easy for outsiders to think of Taiwan. Xiamen is a special economic zone that brings together a large number of high-tech talents, so it has the superior conditions for implementing information warfare.

In an exercise held by the Jinan Military Region, the Xi’an People’s Armed Forces Information Warfare Division played the blue party responsible for the attack. They developed 10 information warfare measures, including information mines, information reconnaissance, alteration of network information, release of information bombs, and dumping. Web spam, distribution of network flyers, information spoofing, dissemination of false information, organization of information defense, establishment of cyber espionage stations. It can be seen from these network information warfare methods that their research on network information warfare has been quite specific and in-depth.

Chinese military experts also suggest that militia organizations at all levels should set up network technology professional detachments. In order to facilitate command and coordination, the militia network technology professional detachment should implement grouping and vertical management in the province or region. The reserve forces participate in the “network attack and defense” and “network technology guarantee” in the future war, and their actions must be implemented and unified by the military organization.

Medium

The Chinese People’s Liberation Army has developed its own set of information warfare education methods. The steps are: first, teach the basic knowledge of network information warfare; secondly, improve the information warfare knowledge level by telling the advanced military thoughts of foreign troops; then improve the information warfare use skills, especially Electronic technology, psychological warfare techniques, and information offensive and defensive techniques; finally, through exercises, knowledge is translated into practical operational capabilities. In China, it is mainly the responsibility of the PLA Academy to train high-tech talents in information warfare:

The People’s Liberation Army Communication Command College is located in Wuhan. In 1998, the Institute published two books, Information Command and Control Science and Information Warfare Technology. These two books are the most important textbooks for information warfare education in China. The college enjoys a high reputation for its excellent information warfare tutorials, which analyze information warfare requirements at the strategic, operational, and tactical levels.

The People’s Liberation Army Information Engineering University, located in Zhengzhou, was formed by the merger of the former People’s Liberation Army Information Engineering College, Electronic Technology College and Surveying and Mapping College. The school’s current main research areas are information security, modern communication technology and space technology, and exploration in some cutting-edge disciplines, such as remote sensing information technology, satellite navigation and positioning technology, geographic information database technology.

The PLA University of Science and Technology, located in Nanjing, was formed by the merger of the former People’s Liberation Army Communication Engineering College, the Engineering Corps Engineering College, the Air Force Meteorological College and the General Staff No. 63 Research Institute. The school specializes in training military personnel in information warfare, command automation and other new disciplines. Nearly 400 experts and professors are engaged in information warfare theory and technology research at the university.

The National Defense Science and Technology University of the People’s Liberation Army is located in Changsha. The school is directly affiliated to the Central Military Commission. Has developed the famous “Galaxy” series supercomputer. During the Kosovo War between April and June 1999, nearly 60 senior officers gathered here to study high-tech wars.

The Naval Engineering University of the People’s Liberation Army, located in Wuhan, is the only institution in the Navy that studies information warfare. The purpose of the school’s research information warfare is to apply information technology to naval equipment so that the Chinese navy can adapt to information warfare.

in conclusion

What conclusions can we draw from China’s information warfare research? What lessons can the US military get from it?

First, Chinese military theorists have found a cheap and effective method of information warfare that gives China a position equal to that of the West in terms of strategic military and international status, thus enabling China to play a more important strategic role in the Asian region.

Second, China’s emphasis on new information warfare forces is extraordinary. Therefore, it is possible to develop various forms of information warfare forces, such as: network forces (independent units), “network warriors” raid units, information protection units, information units, electronic police and joint network people’s war organizations. Interestingly, in terms of current capabilities, Western countries, not China, have the ability to put these ideas into practice.

Third, China’s information warfare theory reflects the combination of Western and Chinese thoughts, and the influence of the former is getting weaker. Due to some common sources of military command art (Marxist dialectical thinking), China’s information warfare is more similar to Russia. However, by its very nature, China’s information warfare theory is different from Russia and the West. China’s information warfare theory emphasizes control, computerized warfare, cyber warfare, knowledge warfare, and information rights.

Fourth, in the field of information warfare, China has crossed several stages of technological development, and using the technology of the Quartet has not only saved time but also saved money. However, China does not fully emulate foreign countries, but adopts a creative information warfare strategy. But no matter what, China is a different information warfare force that is worthy of attention.

For the US military, studying China’s information warfare theory is not just to provide the military with several opinions. “Sun Tzu’s Art of War” said that “knowing that he knows, has won every battle.” From the perspective of foreign information warfare theory to analyze the information warfare capabilities of the United States, we can discover the fatal flaws of the US information warfare system.

As the Chinese say, the losers of information warfare are not necessarily technically backward, and those who lack the ability to direct art and strategy are most likely to be losers. It is time for the United States to reflect on its own information warfare and to study information warfare strategies and tactics. 

Original Mandarin Chinese:

在過去幾年裡,中國軍方與民間專家們掀起了研究信息戰的熱潮。閱讀他們的作品後不難發現,中國的信息戰理論研究具有幾個明顯的特徵:首先,中國正迫不及待地發展自己的信息戰理論,這與其對自身安全威脅的判斷有關;其次,中國的信息戰理論受其傳統軍事指揮藝術影響頗深。無論是古代的《孫子兵法》和《三十六計》,還是毛澤東的人民戰爭思想都在信息戰理論中打下了深深的烙印;第三,中國對信息戰的認知與分類,顯然不同於信息戰的開山鼻祖——美國,雖近似於俄國的信息戰理論,卻也只是形似而神不是。

圍魏救趙

信息時代的到來促使人們對戰爭的進行方式重新進行思索。中國意識到其常規武裝力量與超級大國相比實力懸殊,近期內無論是常規力量還是核武器,中國都無法對美國構成強大威懾。但是,雄心勃勃的東方巨龍認為:隨著信息時代的來臨,戰爭形態、軍隊結構、作戰方式和指揮手段都會有嶄新的變化,信息將取代人充斥於未來戰場。只要把戰略研究的著眼點放到信息戰這一戰爭形態上,把握時代發展潮流,就不難縮短距離,並進一步取得領先地位。

中國古代有部兵書叫《三十六計》,其中的一計“圍魏救趙”就指出,如果敵人正面力量過於強大,應當避實就虛,擊其薄弱之處。中國人古為今用,把這個計謀應用到當前國家間鬥爭——如果你不能發動直接攻擊(核打擊),那就打信息戰,向西方薄弱的金融、電力等

網絡系統下手。常規武裝力量雖然無法與美國抗衡,然而,中國的信息戰部隊在理論上卻實實在在威脅到美國的政治及經濟安全,美國人無法承受紐約股票交易所和納斯達克股票交易所在瞬間崩潰。信息戰的全球可及性、光速傳播性是核戰爭所不具有的特性,中國人要的就是以信息戰的速度、準確性和持續性擊敗對手。

信息戰力量可彌補常規武裝力量的不足。各種戰場信息網絡的建立,不僅可以提高對傳統戰爭的管理水平,增強部隊的整體戰鬥力,還可以在一定程度上彌補常規力量的不足。在中國人眼中,信息戰好似如虎添翼,是常規武裝部隊的力量倍增器。

信息戰智囊

1996年,中國最早提出信息戰的專家沈偉光給信息戰下的定義是:“交戰雙方通過控制信息與情報資源來爭奪戰場主動權的戰爭。”與美國“保護友方信息系統,攻擊敵方信息系統”的定義相比,沈偉光更強調“控制”敵人。

1998年,中國軍方信息戰權威王保存少將對信息戰進行了分類:按時間分為平時、危機時、戰時;按性質分為進攻、防禦;按層次分為國家、戰略、戰區、戰術;按規模分為戰場、戰區、局部戰爭。信息戰表現的特徵包括指揮與控制戰、情報戰、電子戰、心理戰、空間控制戰、黑客戰、虛擬戰、經濟戰等方面的較量。信息戰原則上採取切斷、蒙蔽、透明、快速和提高生存力等措施。王將軍對信息戰的認識與西方較為接近,都把重點放在先進技術的對抗上。

1999年,中國專家對信息戰展開了大討論。沈偉光此時把信息戰的範圍擴大,他認為“信息戰,廣義地指對壘的軍事(也包括政治、經濟、科技及社會一切領域)集團搶占信息空間和爭奪信息資源的戰爭,狹義地指戰爭中交戰雙方在信息領域的對抗。它是現代戰爭的本質特徵之一。信息戰的本質在於通過奪取制信息權達到’不戰而屈人之兵’。”

軍方另一位信息戰專家王普豐少將對信息戰有很深入的理解,2000年,他把信息戰和信息戰爭區別開。根據他的解釋,信息戰爭指的是一種戰爭形態,它包含了信息戰,而信息戰指的是一種作戰活動。他認為“信息戰包括所有作戰活動,其中有對敵信息及信息系統實施信息竊取、篡改、刪除、欺騙、擾亂、阻塞、干擾、癱瘓等一系列的入侵活動和計算機病毒攻擊,最終使敵計算機網絡無法正常工作。”他主張中國的信息戰理論在藉鑒國外先進作戰思想的同時,應具有中國自己的特色。

“毛式網絡人民戰爭”

中國對信息戰的認知非常具有傳統特色。許多軍事理論家認為信息時代賦予了毛澤東人民戰爭思想新的內涵,因此,主張依靠和發動廣大人民群眾進行網上戰爭。可以想像,無論是哪個同家,與13億人打網絡戰都是令人生畏的。

毛澤東式網絡人民戰爭理論的最重要特徵是它打破了軍與民的界限。模糊了軍用設施與民用設施、軍用技術與民用技術的傳統分界線。信息技術在軍用和民用上的共享,為廣泛利用民間技術達成軍事目的創造了條件。例如,可以利用民間的電子信息設備進行情報截獲和傳輸可以利用民間的通信網絡進行戰爭動員;可以利用民間的計算機進行網絡進攻和防禦等。其次,軍事人員與非軍事人員的區別也在逐漸消失。隨著網絡技術的發展和應用領域的擴大,大批的網絡技術人才脫穎而出。這些具備特殊能力的網絡精英將成為未來網絡人民戰爭中的角斗士。與此同時,通信、交通、金融系統等信息網絡與國際聯網,為中國開展人民戰爭提供了必要條件。

如今,人民戰爭思想已經被確立為中國網絡信息戰的根本指導原則。一個中國軍方作者寫道:“靈活機動的戰略戰術原則,仍然是網絡信息戰的靈魂。廣大人民群眾積極參戰,特別是技術支援和網上參戰,則是奪取網絡信息戰勝利的群眾基礎和力量源泉。”

網絡人民戰爭的威力是如此可怕,或許,我們可以明白為何中國人願意削減其武裝部隊規模了——設想一旦戰爭爆發,中國可以發動大量民眾參戰,信息工程師和平民將被組織起來,通過家中的電腦攻擊美國的網絡信息系統,那又何必要維持規模龐大的作戰部隊呢?

信息戰演練

過去幾年裡,中國舉行過數次重大信息戰軍事演習對信息戰理論進行檢驗。首次“特種戰”(信息戰)演練於1997年10月進行。某軍區的一個集團軍遭到旨在癱瘓其係統的病毒攻擊,該集團軍用殺毒軟件進行了防衛。該演練被稱為“入侵與反入侵演練”。演習時還動用了地面後勤、醫療和空軍部隊。

1998年10月,中國舉行了一場由三大軍區聯合進行的高科技綜合演練。聯合防禦作戰演練中首次使用了“軍事信息高速公路”。指揮自動化系統中的信息網絡系統由數字、撥號、指揮網和保密信道組成。指揮自動化系統的其他部分是指揮作戰、音頻和圖形處理、控制和數據加密等子系統。

1999年10月,解放軍首次進行了兩個集團軍之間的戰役級計算機網上對抗演習。演練了偵察與反偵察、干擾與反干擾、封鎖與反封鎖、空襲與反空襲等科目。在軟件環境下進行了資源共享、作戰指揮、態勢顯示、輔助評估、信號傳輸和情報戰等6類作業。計算機評估系統對演習雙方的表現進行數據與質量分析。

2000年7月,某軍區也進行了網上對抗演練。與此次演練有關的3項訓練任務是:組織和計劃戰役、奪取制空權和製信息權、實施突破和反突破。有100多台終端聯網參與了演練。

民兵分隊

中國的人民戰爭有一套完備的體制,其總體發展方向是“精幹的常備軍與強大的後備力量相結合”,這種國防體制有利於發揮人民戰爭的整體效能和“網海戰術”優勢。

中國150萬預備役部隊十分熱衷於打網絡人民戰爭。在一些地區,解放軍已經把預備役部隊編成小型信息戰部隊。例如,在湖北省宜昌市,軍分區組織了20個市政部門(電力、財政、電視、醫療等)的技術人員成立了預備役信息戰團。該部擁有網絡戰營、電子戰營、情報心理戰營及35個技術分隊。該部還建立了中國第一個能容納500人的預備役信息戰訓練基地。

宜昌並不是組織預備役和民兵進行信息戰訓練的唯一地區。 1999年12月在福建廈門召開了預備役和民兵會議。在隨後進行的演習中,擁有高技術裝備的民兵分隊進行了電子對抗、網絡攻擊和防護、雷達偵察表演。山於假想攻擊的目標是一座被包圍的島嶼,因此很容易讓外人聯想到是針對台灣。廈門是經濟特區,匯集了大量高科技人才,因此有實施信息戰的優越條件。

在一次由濟南軍區舉行的演習中,西安人武部信息戰分隊扮演負責攻擊的藍方,他們制定了10種信息戰措施,其中有安放信息地雷、信息偵察、改動網絡資料、釋放信息炸彈、傾倒網絡垃圾、分發網絡傳單、信息欺騙、散佈虛假信息、組織信息防禦、建立網絡間諜站。從這些網絡信息戰法可以看出,他們對網絡信息戰的研究已相當具體、深入。

中國的軍事專家還建議,各級民兵組織都應成立網絡技術專業分隊,為便於指揮協調,民兵網絡技術專業分隊應以省或者地區為單位實行條條編組,垂直管理。後備力量參與未來戰爭中的“網絡攻防”和“網絡技術保障”,其行動要由軍隊組織實施和統一協調。

培養基地

中國人民解放軍發展出自己的一套信息戰教育方法,其步驟是:首先傳授網絡信息戰基礎知識;其次通過講述外軍的先進軍事思想提高信息戰知識水平;然後提高信息戰使用技能,特別是電子技術、心理戰技術和信息攻防技術;最後,通過演習把知識轉化為實際操作能力。在中國,主要由解放軍院校擔負培養信息戰高技術人才的責任:

解放軍通信指揮學院,位於武漢。 1998年,該院出版了兩部書籍,分別是《信息作戰指揮控制學》和《信息作戰技術學》,這兩部書籍是中國信息戰教育最重要的教材。該學院以其優良的信息戰教程設置而享有很高的聲譽,這些教程分析了戰略、戰役、戰術層次的信息作戰要求。

解放軍信息工程大學,位於鄭州,由原解放軍信息工程學院、電子技術學院和測繪學院合併而成。該校目前主要研究領域是信息安全,現代通信技術和空間技術,並且在一些尖端學科領域進行探索,如遙感信息技術、衛星導航與定位技術、地理信息數據庫技術。

解放軍理工大學,位於南京,由原解放軍通信工程學院、工程兵工程學院、空軍氣象學院和總參第63研究所合併而成。該校專門負責訓練信息戰、指揮自動化和其它新學科的軍事人才。有近400名專家教授在該大學從事信息戰理論與技術研究。

解放軍國防科技大學,位於長沙,該校直接隸屬於中央軍委。曾開發了著名的“銀河”系列超級計算機。 1999年4月到6月科索沃戰爭期間,近60名高級軍官匯集在此研究高科技戰爭。

解放軍海軍工程大學,位於武漢,是海軍唯一研究信息戰的院校。該校研究信息戰的目的是把信息技術應用到海軍裝備,使中國海軍能適應信息化戰爭。

結論

我們從中國的信息戰研究中能得到什麼結論呢?美國軍隊又能從中得到什麼啟示呢?

首先,中國的軍事理論家找到了一廉價而有效的信息戰方法,它使中國在戰略軍事和國際地位上取得與西方相等的位置,從而使中國在亞人地區發揮更重要的戰略角色。

其次,中國對新型信息戰部隊的重視非同尋常。因此可能會發展形式各樣的信息戰部隊,例如:網絡部隊(獨立兵種)、“網絡勇士”突襲分隊、信息保護部隊、信息兵團,電子警察和聯合網絡人民戰爭機構。有意思的是,就現階段的能力而言,西方國家,而不是中國,更具有把這些設想付諸實施的能力。

第三,中國的信息戰理論反映了西方和中國思想的結合,而且前者的影響力越來越弱。由於軍事指揮藝術的一些共同淵源(馬克思主義辯證思想),中國的信息戰思想更類似於俄國。但是,就其本質而言,中國的信息戰理論與俄國和西方都不同。中國的信息戰理論強調控制、電腦化戰爭、網絡戰、知識戰和製信息權。

第四,在信息戰領域,中國跨越了若干技術發展階段,利用四方的技術,不僅節省了時間而且還節省了金錢。不過,中國沒有完全仿效外國,而是採用創造性的信息戰策略。但不管怎麼樣,中國都是值得關注的一支不同於其他國家的信息戰力量。

對美軍而言,研究中國的信息戰理論絕非僅僅為了給軍方提供幾條意見。 《孫子兵法》稱“知彼知已,百戰百勝”。從外國信息戰理論的角度來分析美國的信息戰能力,才能發現美國信息戰系統的致命缺陷。

正如中國人所言,信息戰的失敗者不一定是技術落後方,那些缺乏指揮藝術和戰略能力的人才最可能是失敗者。美國到了該反省自己的信息戰思想,並研究信息戰戰略和戰術的時候了。

Original Referring url:

General Qiao Liang: Confident Cyber Leadership Wins the future “network space war” // 喬亮將軍:充滿信心的網絡領導贏得了未來的“網絡太空戰爭”

General Qiao Liang: Confident Cyber Leadership Wins the future “network space war” //

喬亮將軍:充滿信心的網絡領導贏得了未來的“網絡太空戰爭”

For nearly half a century, electronic technology and information technology have developed at an impressive speed, and thus have completely changed the style of modern warfare. Although people are accustomed to the sorting of land, sea and air when they talk about the dimensions of war, from the military technical level, the “network warfare” capability of “electronic warfare” and “cyber warfare” has no doubt that it has come to the fore. Become the first combat power. Who can dominate the electronic warfare, who can dominate the battlefield. It is a pity that this conclusion has not yet been universally accepted by the military.

Carving a sword for a sword is a portrayal of the evolution of people’s understanding and the development of things. Today, when this round of military revolution is marked by electronic technology and chip technology, as the technology matures and the potential approaches the limit and comes to an end, the soldiers of most countries have a small tube and a smaller chip. It is possible to change the style of war and not yet fully prepared for the spirit and knowledge. This is an irony for human beings living in the age of information, especially those armed with informatized weapons.

The individual representation of the appearance of the world makes people intuitively divide the whole world into parts to understand and understand. Even though electronic technology and information technology have long integrated the whole world into the grid space and welded into a “domain”, people are still accustomed to split it into different “domain” blocks. For example, many soldiers who are ignorant of traditional thinking take the battle space into five major dimensions: land, sea, air, sky, and electricity, and think that they will fight in these five dimensions. The grid space battlefield, in their view, is only one of them. Even in the concept of joint operations, which attempted to bring the five-dimensional space into one, the space and space warfare is only one of the combat areas and combat styles. It is completely unknown that the world has been “informed.” Such lag thinking can’t keep up with the pace of technological leap: the boat is far from the lake, but the sword sinks to the bottom of the lake. Those who can win and win in the future battlefield must be the army that observes and thinks, operates and controls all battlefields as a whole. Only in this way can we find the key to open the door to victory: who can control the grid space, who can control the battlefield; who can prevail in the space war, who is the winner of the war. This is the general trend that modern warfare can not be reversed today.

Electronic warfare (which has evolved into information warfare or cyberspace warfare today) is a prerequisite for all modern battles, battles and even wars. In contrast, air supremacy, sea power, and even land and power, have handed over the first battle of the future battlefield to the power of the grid. Moreover, the struggle for the right to heaven is itself part of the power of the network. In Deng Shiping’s words, modern warfare, “there is no air superiority, and no one can beat it.” Yes, in the future war, there is no power to make electricity in the net, and nothing can be beaten.

Today, it is proposed to use the “air-sea battle” concept to contain China’s US military. It is a military machine that is almost fully informatized. Therefore, the US military knows that informatization is its strength and its shortcomings. Short and short, whoever has the advantage of space and space warfare, who can restrain the US military. Some people may ask, is it from a military point of view that the space warfare is so important that people think it is more important than firepower? Yes, this is the author’s answer. Because when your opponent has been fully dimensioned, it will either be better than the opponent’s network space warfare, or defeat the war first, and then the firepower war will only destroy the opponents who are still unwilling to admit defeat. The process of physical digestion.

Why is the space warfare so important? In fact, all of our main rivals have their strengths in all-dimensional informationization, and all their shortcomings are over-informatization. The shortcoming of informationization is that there is no chip-free, thus forming chip dependence. The chip makes the weapon platform ammunition stronger, but it is also extremely fragile. An electromagnetic pulse bomb can destroy all electronic components within its explosive coverage. This kind of scene makes the opponent who is armed with the chip to the teeth very scared. For us, what we fear the opponents should be our priority to focus on development.

If you play against a full-dimensional informatization opponent, the opponent is most worried about: one is attacked by the network, and the other is destroyed by the sky-based system. Because this will make the hardware advantages of all weapon platforms meaningless. Although our opponents also have this ability, once both sides use this ability to smash opponents, it means that the two sides will return to World War II. At that time, who has the advantage of population, who has the advantage of resources, who has the advantage of manufacturing, who has the advantage of war.

Seeing this clearly helps us to get rid of some kind of paradox: the more we understand the military system of our opponents, the more we worry about the gap in our military system. The more we recognize the gap, the more we want to learn to catch up with our opponents. The result is what the opponent has, I There is also something to be. In the end, I forced myself to a dead end with the strength of the opponent and the length of the opponent. How can this road lead us to “can fight, win and win”? Ancient and modern Chinese and foreign, whereever wins, all of them are short of my enemy, even if it is hard, it is the longest attack of my enemy. There is a winner who wins the enemy with the enemy. Moreover, winning the war in the future cannot be achieved at all costs. For China, there should be a requirement that is as important as victory. Weapons and equipment development and operational plan development must consider how to reduce costs. Never have anything for the opponent, we must have something. You can’t do it with the Dragon King, and you can’t become a local tyrant. You can’t compare it with the Dragon King. Today, we have some cognitive defects on how to win the overall war of local war under informatization conditions. We always consciously and unconsciously think that playing high-tech wars is a high-cost war, and we always want to compare costs with our competitors. And fight costs.

In fact, we can completely change the way of thinking, that is to take the low-cost route. There are no heavy aircraft carriers, there is no X37, there is no global fast strike system, the opponent does not care. It only cares if you can destroy its satellite system and lick its network system. After all, the tools and means of attacking satellite weapons and electromagnetic pulse bombs are not very expensive and scarce, and their effects will be low-cost and high-yield. We can’t help but fall into the arms race with our opponents because we are worried about the gap between ourselves and our opponents.

The Americans said in the “air-sea battle” concept that “we will drag China into the competition with us in this way, so that the Chinese will put more energy into the production of such missiles such as Dongfeng 21D. Then use a lot of bait and deception to force the Chinese to consume these weapons in a meaningful direction.” In this regard, someone in the country wrote an article reminding us that “we must prevent falling into the trap of the United States.” This is not wrong in itself, but it still belongs to only know one, and I don’t know the other. It is important to know that after such articles come out, it is very likely that our understanding will produce new deviations, because there are “trap traps (ie double traps)” in the above-mentioned American discourse. First, it attempts to lure the Chinese army into the trap of an arms race. If you compete with the US military, you will spend a lot of money and resources to follow the US military and not to surpass; secondly, if you realize that this is a trap and give up the competition, you will immediately fall into another trap: since giving up the arms race Waste martial arts. For China, if we are not willing to compete with our opponents and we are not willing to squander martial arts, what should we do? The conclusion is that we can only go our own way.

To develop our own strengths and develop the things that are most beneficial to me, it is best to use my strength and defeat the enemy. At least it must be my long, the enemy’s long. I can’t do it with my short enemy, and the enemy’s long enemy will not do the same. With the enemy’s long attacking enemy, you will never win.

Take a look at the main design of the “Air-Sea Battle”: the opening is to hit your space-based system, let you blind; then hit the “reconnaissance war”, let you call you; then come to officially start a regular battle with you.

Under such circumstances, what should we do? It is a passive move, the soldiers will block, the water will cover the earth, or will it be my strength, in exchange for low-cost means, in exchange for the opponent’s high-value goal? Of course, the latter. To do this, we must first have three capabilities:

The first is satellite anti-missile capability. This ability will lead to a serious reliance on informatized opponents, making them blind, defamatory, and dumb, so that they can only return to the level of World War II to compete with conventional forces.

The second is the ability to remotely play. You must ensure that you have the ability to sink high-priced targets like aircraft carriers. If such a high-priced target is sunk, it will seriously undermine the confidence of investors around the world against the opponent, so that the capital does not dare to invest in it again, resulting in a serious war financing dilemma for the opponent. This is the national weakness of the opponent’s combat planners who are not aware of it. The confidence of the sinking aircraft carrier in global investors will be a huge blow, which will interrupt the opponent’s global capital chain.

The third is that there must be a network space combat capability. Especially the ability to attack any network system of the opponent. If China and the powerful opponents are really fighting, you must demonstrate your ability and determination to attack and smash all of the grid system from the very beginning. This is a necessary way to contain war by deterrence.

The reason is always easier said than done. How to get the power of the network in the future war, or to offset the advantage of the opponent’s network warfare? It is necessary to make yourself technological progress. But what is more necessary is the progress of thinking. The long history of evolution proves that human beings are not always in a state of thought progress in the coordinate system of time. Degradation will happen from time to time. The degradation of thinking is sad, but consciously pull the pair back to the “old battlefield”, that is, to offset the opponent’s informational combat capability, so that the opponent’s technical advantage is lost, and thus with us to return to a certain historical stage of combat, At that time, it is a feasible idea to give full play to my own advantages.

(The author is a professor at the National Defense University)

Original Mandarin Chinese:

近半個世紀以來,電子技術、信息技術以令人瞠目的速度迅猛發展,並因此全面改變了現代戰爭的風貌。儘管人們在談論戰爭的維度時,習慣於陸海空天電的排序,但從軍事技術層面講,“電子戰”“網絡戰”所構成的“網電空間戰”能力,卻毫無疑問已後來居上,成為第一戰鬥力。誰能主導電子戰,誰就能主宰戰場。可惜的是,這一結論至今還未能被各國軍隊普遍接受。

刻舟求劍,是對人們的認識滯後於事物的演變和發展的形象寫照。時至今日,當以電子技術和芯片技術為標誌的這一輪軍事革命,因技術日臻成熟,潛力逼近極限而漸近尾聲時,大多數國家的軍人對一個小小的電子管和更小的芯片就能改變戰爭的風貌,還沒做好充分接納的精神和知識準備。這對生活在信息化時代的人類,特別是掌握著信息化武器的軍隊來說,不能不說是一種諷刺。

世界外觀所呈現的個體性表徵,使人們憑直覺把整個世界區分成各個部分去認知和理解。即便電子技術、信息技術早已把整個世界都納入了網電空間而焊接成了一“域”,人們仍然習慣於將其切分成不同的“域”塊。如不少囿於傳統思維的軍人,就想當然地把作戰空間切分成陸、海、空、天、電五大維度,並以為自己將在這五種維度下作戰。而網電空間戰場,在他們看來,只不過是其中的一維。甚至在聯合作戰這一試圖把五維空間打通成一體的概念中,網電空間戰也只是其中一種作戰領域和作戰樣式而已,全然不懂大千世界已然被“信息化”了。這樣的滯後思維不可能跟上技術飛躍的步伐:舟已遠離湖面,劍卻沉在了湖底。能在未來戰場上穩操勝券者,一定是把全部戰場作為一個整體觀察和思考、操作並控制的軍隊。只有如此,才能找到打開胜利之門的鑰匙:誰能控製網電空間,誰就能控制戰場;誰能在網電空間戰中佔上風,誰就是戰爭的贏家。這是現代戰爭發展到今天誰也無法逆轉的大趨勢。

電子戰(今日已衍化成為信息戰或網電空間戰)是一切現代戰鬥、戰役乃至戰爭的前提。與此相比,制空權、制海權,甚至制陸權與製天權,都已向製網電權拱手交出了未來戰場的第一制權。何況制天權的爭奪本身就是製網電權的一部分。套用鄧小平的一句話說,現代戰爭,“沒有製空權,什麼仗都打不下來”。是的,未來戰爭,沒有製網電權,什麼仗都打不下來。

今天,提出要用“空海一體戰”構想遏制中國的美軍,是一架幾乎全面信息化了的軍事機器。因此,美軍深知信息化是其所長,亦是其所短。短就短在誰具備網電空間戰優勢,誰就能製約美軍。有人會問,難道從軍事角度講,網電空間戰真的那麼重要,以至於讓人認為比火力硬殺傷更重要嗎?是的,這正是筆者的回答。因為當你的對手已全維信息化後,它要么先勝於與對手的網電空間戰,要么先敗於此戰,其後的火力戰,只是對還不肯認輸的對手進行從心理摧毀到物理消解的過程。

為什麼網電空間戰如此重要?實際上,我們的主要對手其全部的長處就在於全維信息化,而其全部的短處也在於過度信息化。信息化的短處就是無一處無芯片,從而形成芯片依賴。芯片讓武器平台彈藥如虎添翼變得強大,而其自身卻也極端脆弱。一枚電磁脈衝炸彈,就可以讓在它爆炸覆蓋範圍內的所有電子元件被毀失能。這種場景讓用芯片武裝到牙齒的對手很恐懼。而對我們來說,讓對手恐懼的東西,就應該是我們要優先側重發展的武器。

如果跟全維信息化對手交手,對手最擔心的是:一被網攻癱瘓網絡,二被天戰摧毀天基系統。因為這將使其一切武器平台的硬件優勢都變得沒有意義。儘管我們的對手同樣也有這種能力,但一旦雙方都動用這種能力將對手癱瘓,那就意味著,對陣雙方將一起退回二戰水平。那時,誰具有人口優勢,誰有資源優勢,誰有製造業優勢,誰就有戰爭優勢。

看清這一點,有助於我們擺脫某種悖論:越了解對手的軍事系統,就越擔心自身軍事系統存在的差距,越承認差距,就越想學習追趕對手,結果就是對手有什麼,我就也要有什麼。最終把自己逼上一條以對手之長,攻對手之長的死路。這條路怎麼可能把我們引向“能打仗,打勝仗”?古今中外,凡勝仗,無一不是以我之長攻敵之短,即便是硬仗也是以我之長攻敵之長,未見有以敵之長攻敵之長而取勝者。何況,取勝於未來戰爭,不能以不惜一切代價獲勝為目的。對於中國來說,還應該有一個與勝利同樣重要的要求,武器裝備發展,作戰方案製定,都要考慮如何降低成本。決不能對手有什麼,我們就一定要有什麼。乞丐跟龍王爺比寶不行,變成土豪了,也不能跟龍王爺比寶。今天,我們對如何打贏信息化條件下局部戰爭的整體想法是存在某種認知缺陷的,總是自覺不自覺地以為打高技術戰爭就是打高成本戰爭,總想和對手一樣去比成本、拼成本。

實際上,我們完全可以換一種思路,那就是走低成本路線。有沒有重型航母,有沒有X37,有沒有全球快速打擊系統,對手並不在乎。它只在乎你能不能摧毀它的衛星系統,癱瘓它的網絡系統。畢竟,攻擊衛星武器和電磁脈衝炸彈的工具和手段都不是很昂貴、很稀缺,而其效果將是低成本、高收益。我們斷不能因為擔心自己與對手的差距,就不由自主地陷入跟對手的軍備競賽中。

美國人在“空海一體戰”構想中說,“我們要通過這個方式,把中國拖入到與我們的競賽,讓中國人把更多的精力都投入到東風21D等諸如此類導彈的生產中去,然後用大量的誘餌和欺騙迫使中國人大量地把這些武器消耗到沒有意義的方向”。對此,國內有人寫了一篇文章,提醒“我們要防止掉入美國陷阱”,這本身沒有錯,但仍然屬於只知其一,不知其二。要知道,此類文章出來以後,很有可能導致我們的認識產生新的偏差,因為上述美國人的話語中存在“陷阱的陷阱(即雙重陷阱)”。首先,它企圖將中國軍隊引誘到軍備競賽的陷阱中來。如果你跟美軍進行競賽,你就會耗費大量財力物力尾隨美軍而不得超越;其次,如果你意識到這是陷阱而放棄競賽,你又立刻就會掉入另一個陷阱:由於放棄軍備競賽而自廢武功。對中國來說,如果我們既不願意跟對手競賽,又不願意自廢武功,那我們應該怎麼辦?結論是,我們只能走自己的路。

發展我們自己之長,發展對我最有利的東西,最好以我之長,克敵之短。起碼也要以我之長,克敵之長。以我之短克敵之長不行,以敵之長克敵之長同樣也不行。以敵之長攻敵之長,你將永無勝算。

看看“空海一體戰”最主要的設計:開場就是打擊你的天基系統,讓你致盲;接著打“偵察戰”,讓你致聾;然後才來跟你正式開打常規戰。

這種情形下,我們怎麼辦?是被動接招,兵來將擋,水來土掩?還是揚我所長,以低成本手段,換取對手高價值目標?當然是後者。為此,我們必須先具備三種能力:

第一種是衛星反導能力。這種能力將一擊致癱嚴重依賴信息化的對手,使其致盲、致聾、致啞,從而只能與你一道退回二戰水平去比拼常規戰力。

第二種是遠程精打能力。必須確保你有能力擊沉類似航母這樣的高價目標。這樣的高價目標如果被擊沉,將沉重地打擊全世界投資人對對手的信心,使資本不敢再投向它,造成對手嚴重的戰爭融資困境。這是對手的作戰計劃人員沒有意識到的國家軟肋。擊沉航母對全球投資人的信心將是一個巨大的打擊,從而將打斷對手的全球資本循環鏈。

第三種是必須有網電空間作戰能力。特別是對對手的任何網絡系統攻擊的能力。如果中國和遠比自己強大的對手真的發生戰爭,你必須從一開始就展示你有攻擊並癱瘓其全部網電系統的能力和決心,這是用威懾遏制戰爭的必要方式。

道理,總是說起來容易做起來難。如何在未來戰爭中拿到製網電權,或者對沖掉對手的網電戰優勢?讓自己獲得技術進步是必須的。但更必須的,是思維的進步。漫長的進化史證明,人類在時間的坐標系上,並不總是處於思維進步狀態。退化,會不時發生。思維的退化是可悲的,但有意識地把對手拉回“舊戰場”,即對沖掉對手的信息化作戰能力,讓對手的技術優勢盡失,從而與我們一道退回某一歷史階段的作戰水平,屆時,盡情發揮我自身優勢,則不失為一種可行的思路。

(作者係國防大學教授)

Original Referring URL: http://www.81.cn/jkhc/2014-12/

 

Core Task of The Chinese Military Winning Localized War under Conditions of Informationization // 打贏信息化條件下局部戰爭是軍隊核心任務

Core Task of The Chinese Military Winning Localized War under Conditions of Informationization //

打贏信息化條件下局部戰爭是軍隊核心任務

2009/01/08 Article source: Liberation Army Daily

Focusing on local wars under the conditions of informatization and vigorously strengthening preparations for military struggle is a successful experience and an important guiding method for army building and a major strategic task for our military. Strategic tasks are numerous. In accordance with the established decision-making arrangements of the Central Military Commission, the People’s Army has made strides toward preparing for a new journey in military struggle.

Take the road of military struggle and prepare for rational development

New China has gone through nearly 60 years of history. For decades, the country once had a strong enemy and a crisis, but it has always stood firm and unyielding. There are many successful experiences. One important one is to prepare for a comprehensive and solid military struggle. It can be said that it is precisely with the people’s army “always ready” that it has built the steel great wall of the motherland’s security, safeguarded the happiness and tranquility of the people, and guaranteed the prosperity and development of the economy and society. Looking back on the stormy journey of preparations for military struggles for decades, behind the glory of achievements, we must also clearly see places that are not scientific enough. For example, many units are preparing for military struggles, overemphasizing specific threats in guiding ideology, relying too much on “situational stimuli”, causing the level of combat readiness to be weak and strong, and the construction of combat effectiveness to be high and low. The preparation for military struggle has not maintained autonomous and healthy. development of.

When things happen, things change, things change. At present, the preparations for military struggle are standing at a new historical starting point. The national security situation has undergone complex and profound changes. On the one hand, the traditional security threats and non-traditional security threats we are facing are increasing. The world’s major powers are increasingly competing in geostrategic competition around the country. The political situation in neighboring countries continues to be turbulent, and there are many hidden dangers in the regional security environment. The domestic separatist forces and their activities are rampant, the instability and uncertainties affecting national security are increasing, and the preparations for military struggle are facing unprecedented challenges. On the other hand, international unilateralism is frustrated, and the financial crisis has delayed global hegemonic expansion. The situation has been significantly eased, my main strategic direction has eased, and the preparations for military struggle are facing unprecedented opportunities. This opportunity is both strategic and historical. How to seize the opportunity, use the opportunity, and take advantage of the momentum is a realistic proposition that needs to be answered in preparation for the current military struggle. After 30 years of reform and development, our military has undergone a qualitative leap, with more comprehensive and informatized units, more technologically intensive and quality-efficiency features, and a wealth of achievements and advances in military struggle preparation. basic condition. Entering the new stage of the new century, President Hu focused on the special requirements of the party for national defense and army building, and endowed the military with the historical mission of “providing three to provide and play one”, emphasizing that “our army must enhance its ability to win local wars under conditions of informationization.” At the core, we are constantly improving our ability to respond to multiple security threats and accomplish diverse military tasks.” This series of major strategic ideas has adjusted the basic point of preparation for military struggle and expanded the task of preparing for military struggle. The establishment of this important guiding principle of the scientific concept of development puts forward higher requirements for the pursuit of military struggle, and is based on comprehensive, coordinated, sustainable development and people-oriented standards. There are still many ideas that need liberation, and many jobs. Innovation is needed and many aspects need to be improved.

In order to advance the preparations for military struggle under the new situation, we must seek changes based on the situation and make decisions based on the situation, and base ourselves on a new starting point for new development. We should strengthen preparations based on threats, strengthen all-round “threat awareness” and “enemy feelings”, fully recognize the grim reality that war is not far away and not only one, and unswervingly push forward preparations for military struggle. The task of the military should be based on the preparation of the task. The fundamental task of the army is to fight and prepare for war. You can not fight for a hundred years, but you can’t relax for a moment. You must comprehensively and systematically advance the preparations for military struggle in accordance with the standards for effectively fulfilling its functional mission. Based on the ability to prepare for the situation, jump out of the passive emergency preparedness mode led by the enemy, actively design the future war, plan and plan to improve the ability to deal with multiple security threats, complete diversified military tasks, and steadily and scientifically advance the preparations for military struggle.

Breaking through key points to improve the quality of military struggle preparation

Without a focus, there is no strategy, and without a focus, it is difficult to break through. Making full use of the important strategic opportunity period and grasping the key content to seek breakthroughs is not only an objective requirement to follow the inherent laws of military struggle preparation, but also an urgent need to comprehensively improve the actual combat capability of the troops.

As the most basic practical activity of the armed forces in peacetime, military training is the basic way to generate and develop combat power and is the most direct and effective preparation for military struggle. It is necessary to further raise the awareness of the importance of military training, effectively put military training in a strategic position, and truly form a new upsurge in the military training and vigorously promote the transformation of training. We should seize the key link in the formation of joint training, strengthen joint consciousness, improve joint quality, improve joint training regulations, improve joint training mechanism, and promote military training from form to substance. Training should be carried out in a complex electromagnetic environment as an important entry point and grasper, actively explore effective methods of organizing command training, combat technical countermeasures training and weaponry operation and use training, and accelerate the military training under the conditions of mechanization under military training conditions. change. We should use the mission subject training as a carrier to actively construct a battlefield environment that is close to actual combat, and explore the main methods of confrontation training, field training and base training, simulation training, and network training, with the test of truth, difficulty, and reality. Standards, taking the test, comparison, and pull as the practical training path of the implementation mechanism, enhance the effectiveness of training. Non-war military operations training should be actively carried out to improve the professional skills of non-war military operations and enhance the ability of the troops to complete diversified military missions.

Man is the most active and active element among the elements of combat effectiveness. Talent preparation is the most important and arduous preparation in the preparation for military struggle. The victory of the war depends on the battlefield, but the link that determines the outcome is in the usual competition, the focus of which is talent. At present, the key is to highlight the two “strategic graspers” of joint operational command talents and high-level professional and technical personnel, and to promote and promote the overall development of the talent team’s capacity building. Highlight the training of joint operations command personnel, focus on establishing and improving the training mode for commanders at the strategic level, focus on improving the training system for joint operations personnel, reform the content and methods of joint operations, increase the rotation and cross-training of commanding officers, and intensify joint operations. Strengthen emergency response and improve the relevant measures. Highlight the cultivation of high-level professional and technical personnel. In accordance with the principle of focusing on the key points, taking into account the general, grasping the leading, and driving the whole, we will focus on cultivating scientific and technological leaders who can organize major projects in interdisciplinary fields, and can guide the promotion of academic and technological innovation and development of top-notch talents, and can solve the complex technical support of equipment. The technical experts of the puzzles provide strong intellectual support for the construction of information technology.

The speed of the soldiers is the iron law of war guidance. Under the conditions of informationization, the “speed advantage” is emphasized. Rapid response capability has become an important indicator of the level of combat readiness and actual combat capability of an army. A sensitive and efficient emergency command mechanism should be improved. On the basis of summarizing the practical experience of our military in completing various military tasks in recent years, we will do a good job in solidifying and transforming relevant results, establish an emergency mechanism, improve laws and regulations, improve institutional setup, formulate response plans, and organize relevant training to ensure that once something happens. Quick response, efficient command, and correct action. An advanced and reliable command information system should be established. According to the requirements of good interoperability, responsiveness, security and confidentiality, and information sharing, an information network with vertical and horizontal to the edge and a comprehensive and simple command system are established, relying on information technology to improve emergency command and rapid response capability. Grasp the characteristics of strategic investment capacity building, focus on the development of strategic transport aircraft (ships), military helicopters and new types of aircraft, take into account the construction of traffic battlefields, explore the establishment of a smooth and efficient command and management mechanism, and promote the strategic transport capacity building as a whole.

Security is also a fighting force. Any combat action in modern warfare is a systemic confrontation, and the requirements for comprehensive guarantees are getting higher and higher. To advance preparations for military struggle, it is necessary to comprehensively improve the comprehensive support capabilities such as operational support, logistics support, and equipment support. Our military has always paid attention to the coordination and promotion of combat forces and the construction of combat support forces. The support capabilities of reconnaissance and early warning, command and communication, surveying and mapping, meteorological and hydrological, and engineering defense have all been simultaneously improved. However, with the development of the situation and the continuous expansion of the battlefield space, the battle support capability system has begun to appear a new “short board”, which must be completed as soon as possible to form the overall advantage of the joint operations of the full-dimensional battlefield. The focus of logistics support is to improve the level of modernization. In accordance with the requirements of the development of the times, we will steadily implement the logistics reform, and promote the security system to the integration, the security mode to the socialization, the security means to the informationization, the logistics management to the scientific transformation, and promote the sound and rapid development of logistics. The focus of equipment support is to strengthen supporting construction. Improve the ability of independent innovation, accelerate the development of new weapons and equipment, and continuously optimize the structure of our military’s weapons and equipment. Pay attention to equipment system support, system support and support construction, improve equipment serialization, generalization, and standardization level, gradually promote equipment into system to form combat capability and support capability, and accelerate the establishment of weapons and equipment for military-civilian integration and military integration. Scientific research and production system and maintenance guarantee system, further improve the way of military and civilian integration and development of equipment.

Adhere to scientific development and innovation, preparation for military struggle

To advance the preparations for military struggle at a new starting point, we must adhere to the scientific development concept as a guide, and effectively use the way of thinking that meets the requirements of the times to explore the development path for the preparation of innovative military struggles.

Continue to emancipate the mind and advance the preparations for military struggle in the tide of military reform. The deeper the preparations for military struggle, the more deep-seated contradictions and problems that touch on development concepts, institutional mechanisms, policies and systems, and the greater the difficulty of advancing. The fundamental way to solve these problems lies in continuing to emancipate the mind and deepen the reform of national defense and army building. The strategic goal of the military reform is to build an information-based army and win an information-based war. This is consistent with the basic point of preparation for military struggle. Preparation for military struggle is the leader and traction of military reform. Military reform is an important content and optimization condition for military struggle preparation. The two goals are consistent and mutually reinforcing. Therefore, in order to advance the preparations for military struggle under the new situation, we must combine the promotion of national defense and military reform, take the improvement of combat effectiveness as the starting point and the foothold of reform, unify the reform thinking with combat effectiveness standards, measure reform measures, test the effectiveness of reforms, and promote reforms. Preparation for military struggle.

Strengthen scientific co-ordination and coordinate the preparations for military struggle in the process of military modernization. The modernization of the military is a big system, and the preparation for military struggle is the key to taking the initiative and moving the whole body. When the military struggle is ready, it will provide clear and specific needs for the overall development of our military’s modernization drive, provide a real grasp and form a huge traction force. We must stand at the height of the overall development of the military’s modernization drive, effectively coordinate the relationship between the primary and secondary, far and near, construction and use, turn the process of preparation for military struggle into a process of strengthening the modernization of the military, and transform the process of military modernization. In order to serve the military struggle preparation process, the two will promote each other and coordinate development.

Adhere to information-led and innovate to advance military struggle preparations in the transformation of combat capability generation mode. At present, information technology is profoundly changing the combat generation model, and it is also changing all aspects of army building. To advance the preparations for military struggle, we must be keenly adapted to this new situation, take the initiative to jump out of the mechanized mindset, strengthen the information-led concept, focus on relying on scientific and technological progress to improve combat effectiveness, and explore innovative military concepts, military technology, military organizations, and military that meet the requirements of informationized warfare. Management, focus on improving the level of informationization of military personnel training, weapon and equipment development, and the best combination of man and weapon, accelerate the transformation of military training, gradually establish an effective mechanism for the formation and improvement of new combat capabilities, and promote the preparation of military struggle to achieve a qualitative leap.

Highlight the actual combat and accelerate the preparation of military struggles in completing various military tasks. Practice tells us that no matter how the international situation evolves, how the military’s functional mission expands, and how diversified military tasks are, it is always the top priority of our military to contain wars, win wars, and maintain peace. Local war is always the core task of our army. Only with the core military capabilities and a diversified military mission can there be a solid foundation. We must always put the core military capabilities at the forefront, aim at the fundamental functions and promote comprehensive preparations, and do more preparations without “single-on-one”, sorting preparations rather than “one size fits all”, deep preparations instead of “surfaced”, and efforts to make troops Ability to adapt to various conditions, respond to various situations, and complete diverse military tasks.

Original Mandarin Chinese:

以打贏信息化條件下局部戰爭為重點,大力加強軍事鬥爭準備,是軍隊建設的一條成功經驗和重要指導方式,是我軍一項重大的戰略任務。戰略任務重千鈞。人民軍隊按照中央軍委既定的決策部署,向著軍事鬥爭準備新征程闊步邁進。

走軍事鬥爭準備理性化發展之路

新中國走過近60年曆程。幾十年來,國家一度強敵環伺、危機四伏,卻始終屹立不屈,不斷生息壯大。成功的經驗有很多,很重要的一條就是靠全面紮實的軍事鬥爭準備。可以說,正是有了人民軍隊“時刻準備著”,才鑄就了祖國安全的鋼鐵長城,守護了人民群眾的幸福安寧,保障了經濟社會的繁榮發展。回顧幾十年軍事鬥爭準備的風雨征程,在成績的榮耀光環背後,我們也要清醒看到不夠科學的地方。比如不少單位抓軍事鬥爭準備,在指導思想上過於強調具體威脅,過度依賴“情況刺激”,造成戰備水平忽強忽弱,戰鬥力建設忽高忽低,軍事鬥爭準備沒有保持自主、健康地持續發展。

時異則事移,事異則備變。當前,軍事鬥爭準備又站在了一個嶄新的歷史起點上。國家安全形勢發生復雜深刻變化,一方面,我們面臨的傳統安全威脅和非傳統安全威脅都在增加,世界主要大國在我周邊地緣戰略競爭不斷加劇,周邊國家政局持續動盪,地區安全環境存在諸多隱患,國內民族分裂勢力及其活動猖獗,影響國家安全的不穩定、不確定因素增多,軍事鬥爭準備面臨前所未有的挑戰;另一方面,國際上單邊主義受挫,金融危機拖延了全球霸權擴張,台海形勢明顯緩和,我主要戰略方向壓力有所減輕,軍事鬥爭準備面臨前所未有的機遇。這個機遇既是戰略性的,也是歷史性的。怎樣抓住機遇、用好機遇、乘勢推進,是當前軍事鬥爭準備需要回答的現實命題。經過30年改革發展,我軍建設出現質的跨越,部隊合成化、信息化程度更高,科技密集型、質量效能型特徵更加明顯,軍事鬥爭準備有了可資利用的豐富成果和推進躍升的基礎條件。進入新世紀新階段,胡主席著眼黨對國防和軍隊建設的特殊要求,賦予軍隊“三個提供、一個發揮”的歷史使命,強調“我軍必須以增強打贏信息化條件下局部戰爭能力為核心,不斷提高應對多種安全威脅、完成多樣化軍事任務的能力”。這一系列重大戰略思想,調整了軍事鬥爭準備的基點,拓展了軍事鬥爭準備的任務內容。科學發展觀這一重要指導方針的確立,對軍事鬥爭準備提出了好中求快的更高要求,按照全面、協調、可持續發展和以人為本的標準來衡量,還有很多思想需要解放,很多工作需要創新,很多方面需要提高。

新形勢下推進軍事鬥爭準備,必須因勢求變、因情定策,立足新的起點,謀求新的發展。應基於威脅抓準備,強化全方位的“威脅意識”和“敵情觀念”,充分認清戰爭並不遙遠且不只一種的嚴峻現實,堅定不移地推進軍事鬥爭準備。應基於任務抓準備,軍隊的根本任務是打仗和準備打仗,仗可以百年不打,但準備一刻也不能放鬆,必須按照有效履行職能使命的標準,全面系統地推進軍事鬥爭準備。應基於能力抓準備,跳出被敵情牽著走的被動應急準備模式,主動設計未來戰爭,有規劃有計劃地提高應對多種安全威脅、完成多樣化軍事任務能力,穩步科學地推進軍事鬥爭準備。

以重點突破提高軍事鬥爭準備質量

沒有重點就沒有戰略,沒有重點就難以突破。充分利用重要戰略機遇期,抓住重點內容謀求突破,既是遵循軍事鬥爭準備內在規律的客觀要求,更是全面提高部隊實戰能力的迫切需要。

軍事訓練作為和平時期軍隊最基本的實踐活動,是戰鬥力生成和發展的基本途徑,是最直接、最有效的軍事鬥爭準備。必須進一步提高對軍事訓練重要性的認識,切實把軍事訓練擺到戰略位置,真正在部隊形成大抓軍事訓練、大力推進訓練轉變的新高潮。應抓住聯合訓練這個戰鬥力生成的關鍵環節,強化聯合意識,提高聯合素質,健全聯訓法規,完善聯訓機制,推動軍事訓練從形式到實質的聯合。應以復雜電磁環境下訓練為重要切入點和抓手,積極探索組織指揮訓練、戰技術對策研練和武器裝備操作使用訓練的有效辦法,加速推進機械化條件下軍事訓練向信息化條件下軍事訓練轉變。應以使命課題訓練為載體,積極構設近似實戰的戰場環境,探索以對抗訓練、野戰化訓練和基地化訓練、模擬化訓練、網絡化訓練等為主要方式,以真、難、實為檢驗標準,以考、比、拉為落實機制的實戰化訓練路子,增強訓練實效。應積極開展非戰爭軍事行動訓練,提高部隊遂行非戰爭軍事行動專業技能,增強部隊完成多樣化軍事任務的能力。

人是戰鬥力諸要素中最積極、最活躍的要素,人才准備是軍事鬥爭準備中最重要、最艱鉅的準備。戰爭勝負決於戰場,但決定勝負的環節卻在平時的競爭之中,其中的重點就是人才。當前,關鍵是要突出聯合作戰指揮人才和高層次專業技術人才兩個“戰略抓手”,牽引和推動人才隊伍能力建設的整體發展。突出聯合作戰指揮人才培養,重點建立健全戰略戰役層次指揮員培養提高模式,圍繞完善聯合作戰人才培訓體系、改革聯合作戰教學內容和方法、加大指揮軍官崗位輪換和交叉培訓力度、加緊聯合作戰指揮人才應急培訓等,加強和完善有關措施。突出高層次專業技術人才培養。按照突出重點、兼顧一般、抓住龍頭、帶動整體的原則,重點培養能夠跨學科領域謀劃組織重大項目攻關的科技領軍人才、能夠指導推進學術技術創新發展的學科拔尖人才、能夠解決裝備技術保障複雜難題的技術專家人才,為信息化建設提供強有力的智力支撐。

兵貴神速是戰爭指導的鐵律,信息化條件下更強調“速度優勢”。快速反應能力已成為衡量一支軍隊戰備水平和實戰能力的重要標誌。應健全靈敏高效的應急指揮機制。在總結梳理近年我軍完成多樣化軍事任務實踐經驗的基礎上,抓好相關成果的固化和轉化,建立應急機制,健全法規制度,完善機構設置,制定應對預案,組織相關研練,確保一旦有事能快速反應、高效指揮、正確行動。應建立先進可靠的指揮信息系統。按照互操作性好、反應靈敏、安全保密和信息共享的要求,建立縱向到底、橫向到邊的信息網絡和綜合一體、層級簡捷的指揮系統,依靠信息技術提高應急指揮與快速反應能力。把握戰略投送能力建設的特點規律,重點發展戰略運輸機(艦)、軍用直升機和新型航行器,統籌考慮交通戰場建設,探索建立順暢高效的指揮管理機制,整體推進戰略輸送能力建設。

保障也是戰鬥力。現代戰爭中的任何一次作戰行動,都是體系的對抗,對綜合保障的要求越來越高。推進軍事鬥爭準備,必須全面提高作戰保障、後勤保障和裝備保障等綜合保障能力。我軍歷來注重協調推進作戰力量與作戰保障力量建設,偵察預警、指揮通信、測繪導航、氣象水文、工程防化等保障能力總體實現了同步提高。但隨著形勢的發展變化和戰場空間的不斷拓展,作戰保障能力體系開始出現新的“短板”,必須盡快補齊,以形成全維戰場的聯合作戰整體優勢。後勤保障重點是提高現代化水平。按照時代發展要求,穩步實施後勤改革,將保障體制向一體化推進、保障方式向社會化拓展、保障手段向信息化邁進、後勤管理向科學化轉變,推動後勤建設又好又快發展。裝備保障重點是加強配套建設。提高自主創新能力,加快新型武器裝備建設發展,不斷優化我軍武器裝備結構體系。注重裝備的體系配套、系統配套和保障配套建設,提高裝備系列化、通用化、標準化水平,逐步推進裝備成系統成建制形成作戰能力和保障能力,加快建立軍民結合、寓軍於民的武器裝備科研生產體系和維修保障體系,進一步完善軍民融合發展裝備的路子。

堅持科學發展創新軍事鬥爭準備路徑

在新的起點上推進軍事鬥爭準備,必須堅持以科學發展觀為指導,切實運用符合時代要求的思維方式,探索創新軍事鬥爭準備的發展路徑。

繼續解放思想,在軍隊改革大潮中整體推進軍事鬥爭準備。軍事鬥爭準備越深入,觸及發展理念、體制機制、政策制度等方面的深層次矛盾和問題就越多,推進的難度也越大。解決這些問題的根本出路,在於繼續解放思想、深化國防和軍隊建設改革。軍隊改革的戰略目標是建設信息化軍隊、打贏信息化戰爭,這與軍事鬥爭準備的基點是一致的。軍事鬥爭準備是軍隊改革的龍頭和牽引,軍隊改革則是軍事鬥爭準備的重要內容和優化條件,二者目標一致、互為促進。因此,新形勢下推進軍事鬥爭準備,必須與推進國防和軍隊改革結合起來,把提高戰鬥力作為改革的出發點和落腳點,用戰鬥力標準統一改革思想,衡量改革措施,檢驗改革成效,在改革中推進軍事鬥爭準備。

加強科學統籌,在軍隊現代化建設進程中協調推進軍事鬥爭準備。軍隊現代化建設是個大系統,軍事鬥爭準備則是牽一發而動全身的關鍵。軍事鬥爭準備做好了,就能為我軍現代化建設整體發展提供明確具體的需求,提供實實在在的抓手,形成巨大的牽引力量。必須站在軍隊現代化建設發展全局的高度,切實統籌好主與次、遠與近、建與用等關係,把軍事鬥爭準備的過程變成加強軍隊現代化建設的過程,把軍隊現代化建設的過程變成服務軍事鬥爭準備的過程,使二者互為促進,協調發展。

堅持信息主導,在戰鬥力生成模式轉變中創新推進軍事鬥爭準備。當前,信息技術正在深刻改變著戰鬥力生成模式,也在改變著軍隊建設的方方面面。推進軍事鬥爭準備,必須敏銳地適應這個新形勢,主動跳出機械化思維定勢,強化信息主導觀念,注重依靠科技進步提高戰鬥力,探索創新適應信息化戰爭要求的軍事理念、軍事技術、軍事組織和軍事管理,著力提高軍事人才培養、武器裝備發展、人與武器最佳結合的信息化水平,加快推進軍事訓練轉變,逐步確立新型戰鬥力生成與提高的有效機制,推動軍事鬥爭準備實現質的躍升。

突出實戰牽引,在完成多樣化軍事任務中加速推進軍事鬥爭準備。實踐告訴我們,無論國際局勢如何演變、軍隊的職能使命如何拓展、多樣化軍事任務多麼繁重,遏制戰爭、打贏戰爭、維護和平始終是我軍職能的重中之重,打贏信息化條件下局部戰爭永遠是我軍的核心任務。只有具備了核心軍事能力,完成多樣化軍事任務才有堅實基礎。必須始終把提高核心軍事能力放在首要位置,瞄準根本職能推進全面準備,做到多手準備而不“單打一”,分類準備而不“一刀切”,深入準備而不“表面化”,努力使部隊具備適應各種條件、應對各種情況、完成多樣化軍事任務的能力。 (趙立德)

Original Referring URL:  http://www.china.com.cn/military/txt/2009-01/08/