<<

MASARYK UNIVERSITY Faculty of Social Studies Department of Political Science

Master Thesis

Russian Non-Linear Warfare Through the Lenses of Strategic Culture

Bc. Michael Myklín

Supervisor: Mgr. Josef Kraus Ph.D.

UČO: 415006

Study Field: Security and Strategic Studies

Year of Enrollment: 2016

Brno, 2018

Affidavit

I hereby honourably declare, that I am the only author of the Master Thesis titled Russian Non- Linear Warfare Through the Lenses of Strategic Culture and that I used all the sources listed in the footnotes and bibliography section.

In Brno, 27th May, 2018

………………………………….

Michael Myklín

2

Acknowledgements

I would like to express my gratitude to my family which supported me throughout my studies and to my marvellous girlfriend Veronica Šipošová who kept me fed and clothed during the writing of this thesis. To my supervisor Dr. Josef Kraus for his patience and insightful comments. To Daniel P. Bagge for providing me with obscure and infinitely useful literature and finally, to the club of friends of planer without which the process of writing would be unbearable and immensely more painful.

3

Anotace

Diplomová práce se zabývá ruským přístupem k nelineárnímu vedení boje skrze koncept strategické kultury. Cílem práce je komplexní zpracování klíčových ruských konceptů v rámci strategické kultury, které mají největší podíl na současné podobě ruské teorie vedení války. Teoretická část práce se zaměřuje dekonstrukci pojmu hybridní války s cílem najít více odpovídající koncept, konkrétně teorii nelineárního vedení boje Tada Schnaufera. Na základě popisu a analýzy jednotlivých klíčových konceptů nalezených v ruské strategické kultuře (aktivní opatření, maskirovka, reflexivní kontrola, nový typ války, energetická zbraň) je v relevantních kategoriích zhodnocen jejich vliv na současnou ruskou vojenskou teorii.

Klíčová slova: Hybridní válka, nelineární vedení války, informační válka, nepravidelné vedení boje, kybernetická válka, politické vedení boje, ekonomická válka, geopolitika, Rusko

Abstract

The master thesis deals with Russian approach to non-linear warfare through the concept of strategic culture. The goal of this work is complex processing of key Russian concepts of warfare within the strategic culture with major influence on contemporary Russian military theory. The theoretical part of the thesis focus on the deconstruction of the term with the aim to find the more suitable concept, in this case, the theory of non-linear warfare by Tad Schnaufer. On the basis of description and analysis individual key concepts found within the Russian strategic culture (, maskirovka, reflexive control, New Type Warfare, energy weapon) in relevant categories, their influence on contemporary Russian military theory is evaluated.

Key Words: Hybrid Warfare, Non-Linear Warfare, , Irregular Warfare, Cyber Warfare, , Economic Warfare, Geopolitics,

4

„It is a fundamental mistake to see the enemy as a set of targets. The enemy in war is a group of people. Some of them will have to be killed. Others will have to be captured or driven into hiding. The overwhelming majority, however, have to be persuaded. “

Frederick Kagan

5

Content

Introduction ...... 9

2. Methodology ...... 10

3. Terminology ...... 14

3.1. Hybrid Terminology of HW ...... 14

3.1.1 Western Debate on HW ...... 14

3.1.4 Tad Schnaufer´s Non-Linear Warfare ...... 25

3.2 Categories of Non-Linear Warfare ...... 29

3.2.1 Conventional Measures ...... 30

3.2.2 Irregular Measures ...... 31

3.2.3 Information Measures ...... 32

3.2.4 Cyber Measures ...... 33

3.2.5 Economic Measures ...... 34

3.2.6 Political Measures ...... 34

3.3 Strategic Culture ...... 35

4. Non-linear Warfare in Russian Strategic Thinking ...... 38

4.1. Russian Geopolitical Road to Non-linear Warfare...... 39

4.2 Economic Measures: Geopolitics of Energy Resources...... 46

4.2.1 Other Means of Economic Warfare...... 53

5. Russian Military and Intelligence Doctrines and Non-Linear Warfare ...... 54

5.1 Conventional Measures: ...... 55

5.1.1 New Type Warfare ...... 55

5.1.1.1 Evgeny Messner and Subversive Warfare...... 55

5.1.1.2 Vladimir Slipchenko and 6th Generation Warfare ...... 58

5.1.1.3 Kartapolov´s New Type Warfare ...... 59

5.1.2 Maskirovka ...... 64

5.1.2.1 Maskirovka in Soviet Era ...... 66

6

5.1.2.2 Maskirovka in Contemporary Russia ...... 67

5.2 Irregular Measures ...... 69

5.2.1 Active Measures ...... 69

5.2.2 Active Measures in Soviet Era ...... 75

5.2.2.1 History of Soviet Era Active Measures ...... 75

5.2.2.2 Military Operations - Support to and Resistant Movements ...... 77

5.2.2.3 Military Operations - Support of ...... 79

5.2.2.4 Military Operations - Organised ...... 81

5.2.2.5 Military Operations – Wet Operations ...... 82

5.2.3 Active Measures in Contemporary Russia ...... 84

5.2.3.1 History of Active Measures in Contemporary Russia ...... 85

5.2.3.2 Military Operations - Support to Insurgencies and Resistance Movements ...... 88

5.2.3.3 Military Operations - Support of Terrorism ...... 91

5.2.3.4 Military Operations - Organised Crime and other Non-State Actors ... 92

5.2.3.5 Military Operations - Wet Operations ...... 95

5.3 Information Measures: ...... 97

5.3.1. in Soviet Era ...... 99

5.3.1.1 Press Placement ...... 100

5.3.1.2 Forgeries ...... 101

5.3.1.3 Clandestine Broadcasting ...... 102

5.3.2 Disinformation in Contemporary Russia ...... 103

5.3.2.1 Press Placement ...... 103

5.3.2.2 Forgeries ...... 104

5.3.2.3 Clandestine Broadcasting ...... 105

5.3.2.4 New Media ...... 106

5.3.3 Reflexive Control ...... 107

7

5.4 Cyber Measures ...... 109

5.4.1 Cyber Activities in Contemporary Russia ...... 109

5.4.1.1 Espionage, and Attacks ...... 111

5.5 Political Measures: A Weapon of Choice Since 1917 ...... 114

5.5.1 Fronts in Soviet Era ...... 115

5.5.2 Fronts in Contemporary Russia ...... 116

5.5.3 Agents of Influence in Soviet Era ...... 117

5.5.4 Agents of Influence in Contemporary Russia ...... 118

Conclusion ...... 121

Appendix ...... 125

Tables ...... 127

List of Abbreviations ...... 129

Bibliography ...... 131

Characters with spaces: 215 788 (297 623 with footnotes)

8

Introduction

Russian annexation of Crimean Peninsula took the world by surprise. Political commentators were shocked by a Kremlin´s resolve to invade, occupy and annex the territory of the sovereign country and military observers had no idea how they manage to do that so smoothly. Soon enough media embraced a term hybrid warfare (HW) to describe Russia’s actions, a term with more than decade-long history at the time of the Crimean campaign. The debate over the term, concept and actual Russian conduct commenced in 2014 and had not stopped till today. This thesis aims to contribute to the academic discussion over contemporary Russian military thinking by focusing on the core Russian military concepts that form the overall military theory.

While the concept and merits of so-called Russian HW are usually attributed to the Chief of the General Staff of Russian Armed Forces, Valery Gerasimov, it is important to go a little bit further and not to stop with one article1. In this thesis, the aim is to explore and explain the origin of current Russian non-linear approach to the warfare through the lenses of the strategic culture well beyond the works of Valery Gerasimov. Apart from the fact that Gerasimov did not formulate his ideas in a vacuum, the current Russian approach to the warfare can be described as increasingly complex. It includes decades or even centuries old concepts, ideas and methods that have not been forgotten (or were at least rediscovered) and were picked up by current Russian political, security and military establishment.

The goal of this work is to deconstruct2 the concept so misleadingly called HW and look at the Russian way of war through the relatively unspoiled lenses of the strategic culture. This approach allows the researcher to analyse individual factors which influence the strategic behaviour of actors (usually states) through reference to their particular properties 3 . The research question is formulated as follows:

Which military, intelligence or geopolitical concepts within the strategic culture are integral to contemporary Russian warfare?

1 This notion refers to the Gerasimov´s 2013 article in Russian military journal Voyennaya Mysl (Military Thought). 2 Word deconstruction is used here with no relation to the deconstruction theory of Jacques Derrida what so ever. 3 Edward Lock, “Strategic Culture Theory: What, Why, And How”, online, Oxford Research Encyclopedias, 2017, http://politics.oxfordre.com/view/10.1093/acrefore/9780190228637.001.0001/acrefore-9780190228637-e- 320.

9

Although the methods used in this thesis are simple (descriptive analysis, historical method, interpretative case study) author believe the added value of this work is in the fresh and exhausting look at the Russian way of war through objective categories of contemporary non- linear warfare and not a terminologically compromised construct of HW. This is achieved by analysis of key concepts Russia utilises in its way of waging a war that are ingrained in its strategic culture, going back to the Soviet era and sometimes even more in the past. Concepts like active measures or maskirovka are what lies in the centre of the Kremlin´s military doctrine which is increasingly oriented on non-military measures. The concepts were picked based on an extensive literature review (of over 270 sources) and are analysed through the Tad Schnaufer´s theory of non-linear warfare categories (conventional, irregular, economic, information, cyber and political measures) to differentiate the individual assets.

2. Methodology

This thesis has only one research question, but two goals. The first one is to purify the notion of contemporary Russian warfare from the term HW which plagued public space since 2014 Crimean annexation. This is done in theoretical part of the work by identifying main indicators relevant for contemporary warfare in general through the selected concept of non-linear warfare by Tad Schnaufer. This is done by utilising the descriptive-analytical method of qualitative approach.

The method of the interpretative case study is selected to answer the research question (Which military, intelligence or geopolitical concepts within the strategic culture are integral for contemporary Russian warfare?). This method was selected for its suitability to explore the internal context of Russian warfare not only through contemporary data but also with a large trove of era data, and most importantly, through Russian perspective. The interpretative case study provides a unique narrative for the researched topic which is necessary for this thesis, to not become just another publication on Russian HW repeating already many times repeated facts. This unique narrative is provided by using the optic of the theory of strategic culture through which key concepts were identified and utilised in the case study. The result of the study is not a causal conclusion but either introduction of the new term, refinement

10 of existing terms (in this case, non-linear warfare in Russian context) or analysis on constitutive relations (relation of selected strategic culture concepts with contemporary Russian warfare)4.

Drulák highlights the dynamic character if interpretative cases study, for example by a description of events or concepts forming the researched case. This approach is used in the main part of this text where Soviet and Russian concepts are often described and compared to examples. Another attribute of the interpretative approach is a low amount of used terms, which is a case of this thesis, where the only handful of relevant terms connected to the researched topic is introduced.

Because of the extensive number of sources from Cold War era, the historical method is employed to interpret, recapture and communicate the nuances and ideas of the concepts or events in question. While the thesis focus on contemporary Russian warfare, most concepts used in the main part of the work are of Soviet origin, therefore the timeframe is very loose, with 1917 being the initial period and present 2018 the end.

The data were gathered by an extensive review of the literature, predominantly secondary although few dozens of primary sources are also included. Those are press releases, released secret documents concerning Soviet doctrines or translated articles from Russian/Soviet military journals (Military Thought).

Many of the concepts mentioned in this thesis have a history in the Soviet era (1917-1991) and sources from this period are preferred before more contemporary ones. The reason is the availability of formerly secret Soviet or US documents that shed light on the Soviet military and intelligence concepts at the time. The principles of these legacy concepts are still same even after several decades, and the only thing that usually changes is the context of their use and technological sophistication. Soviet concepts like active measures, maskirovka or reflexive control can be therefore easily translated to the present, and 40-year-old documents still hold their value.

4 Petr Drulák, “Interpretativní Případová Studie”, in Metodologie Výzkumu Politiky, Peter Drulák and Vít Beneš, 2016, 55.

11

There are is not exactly a plethora of modern Russian sources available, and so the projection of the Soviet methods is necessary to understand the contemporary context, with extensive use of secondary sources.

More prominent limitation of this work is author´s poor abilities, but potential problems concerning this inadequacy were to some extent avoided by several steps. First, the access to the translated articles of prominent Russian military journal Military Thought (Voyanaya mysl)5 allowed for an excellent overview of the works of influential Russian military theoreticians. Many other sources like articles, speeches or presentations of Valery Gerasimov are translated into English. Second attempt to prevent the lack of Russian language proficiency to affect the result of this work was the use of translation provided by some of my colleagues.

The availability of key Russian and untranslated texts on non-linear warfare does not exclude the possibility, that some of the less yet still influential articles or book will remain unknown to the author. The review of related literature, including works of renown expert on Russian military theory, Timothy Thomas or Mark Galeotti seems to suggest that this kind of neglect has been avoided as they both put a big emphasis on active measures and debate within Russian military. Some of their main conclusion is in agreement with those in this thesis.

The thesis goes over 30 thousand of character over the limit. As justification, the author would point out to the necessity to give detailed attention to every introduced concept that is deemed (by author) as a key part of Russian strategic culture and military thinking and not to omit anything only because of inadequate space. Such attitude would be scientifically dubious and incorrect, and the author is rather willing to accept lower grade than to comprise the consistency of the thesis.

The citations were placed in the footnotes, and they, therefore, inflate the character count by 80 thousand characters because of the extensive bibliography used in this work. There is an only limited number of actual notes in the footnotes. Footnotes were picked for their clarity and are meant to save the reader from continuously looking into bibliography for specific book or article. This was deemed necessary for there are nearly four hundred citations in the thesis. Another aspect is fluency of text which would be heavily distorted by almost four hundred of in-text citations. The author understands this might be problematic because of the regulation

5 The translated version of the journal is published by East View Press, see “East View Press”, online, (Mineapollis), http://www.eastviewpress.com/Journals/MilitaryThought.aspx.

12 stating that footnotes also count into the overall character count but hopes the reader will understand that author was not trying to inflate content or “hide” it in footnotes but was merely aiming for clarity of citations and transparency.

13

3. Terminology

3.1. Hybrid Terminology of HW

The reasons for such, perhaps, excruciating description of the evolution of the term and concept were explained in the Introduction. Consistency in HW terminology was never really a thing, and a plethora of existing definitions that vary in relatively small, yet decisive details gives authors relative freedom to choose definitions they deem fit for their purpose. It would be unfair (yet perhaps merciful) to the reader to choose one definition and be done with it. That is not going to happen though, and instead author will go deep into the debate to show its progression, and in the end, one definition of the Russian warfare will be chosen.

Terms like HW, hybrid wars or hybrid threats will be used simultaneously and, in some cases, interchangeably in their meaning. Some authors chose to use a different term to describe the same phenomenon, and it would be highly pedantic to insist on the differentiation of those terms on the base of their very slight linguistic disparities.

3.1.1 Western Debate on HW

The Russians are a rich source of pregnant sayings, and one of them goes like this: “if you see a Bulgarian in the street, beat him. He will know why.” If you are someone who is out to conceptualise HW, it is easy to believe (or wish) that any post-2014 author writing about HW and walking on the street could be pummelled, and he would know precisely why.

To provide a bearable and clear overview of the western debate, the author will utilise a framework inspired by Vojtěch Bahenský´s excellent master thesis6 written on the conceptual analysis of HW. The framework divides the western debate into three main phases that will be further explained.

Hoffman´s orthodoxy (2005 – 2010)

6 Vojtěch Bahenský, “Hybrid Warfare, Wars, And Threats: A Conceptual Analysis”, online (Master Thesis, 2016), 58-64, https://is.cuni.cz/webapps/zzp/detail/168218/?lang=en.

14

While there are cases (as mentioned above) of authors who championed the HW terminology and concept well before 2005, their overall impact was very limited, and while author would not call it a full-grown phase, it might deserve a designation as a proto-phase. It was the year 2005 when the HW term was introduced to a much wider audience by two of the most influential military thinkers of contemporary US military community, retired USMC Lieutenant Colonel Frank G. Hoffman and USMC Lieutenant General James N. Mattis, now US Secretary of Defence. In their piece Future Warfare: The Rise of Hybrid Wars7 they argue that conventional superiority of US forces compels states and non-state actors to “move out of the traditional mode of war and seek some niche capability or some unexpected combination of technologies and tactics to gain an advantage”8. In other words, to focus on their adversary´s vulnerabilities using irregular methods which authors identify as terrorism, , unrestricted warfare, guerrilla, or criminal activities9. Citing 2005 National Defense Strategy´s (NDS) layout of four emerging threats (traditional, irregular, catastrophic and disruptive), Mattis and Hoffman predict that future enemies will choose to use a combination of four mentioned modes of war and will not respect neatly outlined individual categories of Pentagon´s planners. This, according to the authors, unprecedented synthesis is what they call HW10. This article helped to initiate an intellectual debate that is still going strong to this day and it firmly associated HW with Frank Hoffman, who continued to publish more materials about the concept.

In his pivotal work Conflict in the 21st Century: The Rise of Hybrid Wars11, Hoffman presents the most comprehensive and complex definition of HW and also the most influential western work on the topic for years to come. To develop and refine the HW construct, he goes on to examine three concepts that served him as an underlying rationale for such endeavour. The author will shortly describe them to provide the context and to demonstrate fine lines between the modern theories of warfare.

7 Frank Hoffman and James N Mattis, “Future Warfare: The Rise Of Hybrid Wars”, online, Proceedings Magazine 132/11/1,223, no. November (2005), http://milnewstbay.pbworks.com/f/MattisFourBlockWarUSNINov2005.pdf. 8 Ibid. 9 Ibid. 10 Ibid. 11 Frank G. Hoffman, Conflict In The 21St Century: The Rise Of Hybrid War, online, (Arlington: Potomac Institute for Policy Studies, 2007), http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar_0108.pdf. 9

15

4th Generation Warfare The characteristics of 4th Generation Warfare are blurred lines between war and peace, lack of definable battlefields, vanishing distinction between civilian and military and major emphasis on information warfare with adversary´s population as the main target.12 The 4GW conflict will have a form of “evolved form of insurgency that employs all available networks—political, economic, social, military— to convince an opponent’s decision-makers that their strategic goals are either unachievable or too costly

Compound Warfare 13 can be characterised by a significant degree of strategic coordination between separate regular and irregular forces, each exploiting their best advantages. Irregular forces attack conventional opponent´s vulnerable areas and make him disperse his troops, conventional forces are either pushing adversary to defensive position or preparing for decisive offensive operations.14

Unrestricted Warfare15 is a Chinese concept working with the idea that the scale of the globalisation acts like a force multiplier for less traditional non-military methods like diplomatic warfare (alliance building), economic warfare (trade sanctions), cyber warfare (hacking attacks) or environmental warfare (man-made natural disasters). 16

Hoffman praises 2005 NDS17 that significantly influenced his work on a new warfighting construct as it emphasizes the trend of US´s adversaries to move away from traditional forms of warfare. It presents four distinctive challenges in the form of capabilities and methods that could threaten US Interests: traditional (employment of military capabilities in well-understood forms), irregular (unconventional methods to counter traditional opponents), catastrophic

12 Ibid., 23 13 Thomas M. Huber, “Compound Warfare: A Conceptual Framework”, in Compound Warfare: The Fatal Knot, Thomas M. Huber, (Fort Leavenworth, Kansas: U.S. Army Command and General Staff College Press, 2004), 1- 11. 14 Frank G. Hoffman, Conflict In The 21St Century: The Rise Of Hybrid War, online, (Arlington: Potomac Institute for Policy Studies, 2007), 20 http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar_0108.pdf. 15 Qiao Liang and Wang Xiangsui, Unrestricted Warfare, (Beijing: PLA Literature and Arts Publishing House, 1999). 16 Nan Li, “Unrestricted Warfare And Chinese Military Strategy”, online, in, (: Institute of Defence and Strategic Studies, Nanyang Technological University, 2002), https://www.rsis.edu.sg/wp- content/uploads/2014/07/CO02022.pdf. 17 US Department of Defense, The National Defense Strategy Of The , online, (US Department of Defense, 2005), http://history.defense.gov/Portals/70/Documents/nds/2005_NDS.pdf?ver=2014-06-25-124535- 143.

16

(acquisition, possession and use of WMD) and disruptive (technologies negating US advantages).18

As we can see from the Hoffman´s picked concepts and inspirations, they share some significant similarities like employment of non-military modes of war or underlining the advantages of the application of irregular forces. The inspiration by compound warfare is evident: “At the strategic level, many wars have had regular and irregular components. However, in most conflicts, these components occurred in different theatres or in distinctly different formations. In HW, these forces become blurred into the same force in the same battlespace … the irregular component of the force attempts to become operationally decisive rather than just protracts the conflict, provoke overreactions or extend the costs of security for the defender.”19 Again, the important word here is integration; integration of two different forces with a different set of tools and tasks.

According to the Hoffman´s definition from 2007, hybrid threats ”…incorporate a full range of different modes of warfare including conventional capabilities, irregular tactics and formations, terrorist acts including indiscriminate violence and coercion, and criminal disorder” (emphasis added).20 These modes of warfare copy the framework laid down by 2005 NDS with one difference; the disruptive challenge was eliminated, and the author chooses criminal aspect as the fourth category. He disregards the disruptive role of high-end technology and instead suggests that “criminal activity is used to sustain the hybrid force or to facilitate the disorder and disruption of the target nation.”21 In his 2009 article, Hoffman expands a little bit on this topic and provides examples of criminal activities with the power to undermine the legitimacy of government; drug cartels in and Afghan production of poppy22. In the mentioned article we can also find his refined definition of a hybrid threat as “Any adversary that simultaneously and adaptively employs a fused mix of conventional weapons, irregular

18 Frank G. Hoffman, Conflict In The 21St Century: The Rise Of Hybrid War, online, (Arlington: Potomac Institute for Policy Studies, 2007), 25-26 http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar_0108.pdf 19 Ibid., 8 20 Ibid., 29 21 Ibid. 22 Frank G. Hoffman, “Hybrid Vs. Compound War”, online, Armed Forces Journal, 2009, http://armedforcesjournal.com/hybrid-vs-compound-war/.

17 tactics, terrorism and criminal behaviour in the battle space to obtain their political objectives.”23

The same definition is repeated in 2014 article, and for the sake of this text, author will consider it as final definition of hybrid threat by Hoffman. The only difference from his older articles is a departure from using the term HW only to consistently use hybrid threats. Term hybrid threat was adopted mostly into official US and NATO terminology, mostly since the definition by US Army Chief of Staff in 2008.24

Hoffman uses -Hizbullah 2006 war as a case study in which he considers Hizbullah “the clearest example of a modern Hybrid challenger”25 The logic behind the statement lies in Hizbullah´s utilisation of both guerrilla tactics and traditional army capabilities (including the novel application of modern technologies), within the framework of guerrilla war. Hizbullah employed massive artillery, armed UAV´s, anti-ship cruise missile and modern anti-tank guided missiles.26

One of the Hoffman´s more vocal opponent was Nathan Freier, one of the strategists behind the 2005 NDS, who wrote several articles27, in part as a reaction to Hoffman´s work. To not go into excruciating details of the terminological dispute, Freier considers Hoffman´s approach too military-centric which allows the Department of Defence to be mistakenly focusing on armed conflict rather than acknowledging non-military challenges. Freier argues that hybridity lies in a combination of military and non-military (civil) aspects of the challenges that the Department of Defence can be expected to tackle28.

23 Ibid. 24 George W. Casey, “America's Army In An Era Of Persistent Conflict”, Army 58, no. 10 (2008). 25 Frank G. Hoffman, Conflict In The 21St Century: The Rise Of Hybrid War, online, (Arlington: Potomac Institute for Policy Studies, 2007), 30 http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar_0108.pdf 26 Ibid., 36-37 27 Specifically, Nathan. Freier, Strategic Competition And Resistance In The 21St Century: Irregular, Catastrophic, Traditional, And Hybrid Challenges In Context, (Carlisle Barracks, Pa.: Strategic Studies Institute, U.S. Army War College, 2007); Nathan Freier, “The Defense Identity Crisis: It's A Hybrid World”, online, Parameters 2009a: 81-94, https://pdfs.semanticscholar.org/2267/768897f7b515e1d65439e4b7d9e88bbceb27.pdf. ; Nathan Freier, “Hybrid Threats And Challenges: Describe… Don’T Define.”, online, Small Wars Journal, 2009b, http://smallwarsjournal.com/jrnl/art/hybrid-threats-and-challenges-describe-dont-define. 28 Vojtěch Bahenský, “Hybrid Warfare, Wars, And Threats: A Conceptual Analysis”, online (Master Thesis, 2016), 28-29 https://is.cuni.cz/webapps/zzp/detail/168218/?lang=en

18

When explored by today´s perspective, the main weakness of Hoffman´s approach lie is his lack of attention to non-military measures in the toolset of HW and his expectation it will take a non-state actor, who will utilities it, while the state will be the one facing it (although not exclusively).

US Army and NATO adoption (2010 - 2014)

In 2010, the debate slowed down. However, there were other high points concerning HW discussion. One of them was the adoption of the term hybrid threats by US Army in Training Curricular TC7-100 in November 2010. US Army defines hybrid threat as “…the diverse and dynamic combination of regular forces, irregular forces, and/or criminal elements all unified to achieve mutually benefitting effects.”29 To fulfil the characterisation of hybrid threat, the actor must employ two or more of the elements30. According to the US Army, hybrid threats use four instruments of power: military and/or paramilitary, diplomatic-political, informational and economic means.31

In the same year, the US Army was followed by NATO. NATO defines hybrid threats as “…those posed by adversaries, with the ability to simultaneously employ conventional and non- conventional means adaptively in pursuit of their objectives.”32 Alliance´s strategists broadened the spectrum of tools beyond Hoffman´s points and concluded that hybrid threat “may contain both nonlethal and lethal fusions of conventional weaponry, chemical, biological, radiological and nuclear (CBRN) materials, terrorism, espionage, cyber attack and criminality, supported by maliciously designed information operations and legitimate business organisations.”33

If we look at the Hoffman´s work, we can find the distinct lack of explicit mentions of cyberspace, espionage, CBRN materials and the possibility of a non-lethal form of conflict. On the contrary, Hoffman insisted on HW being more lethal than regular insurgencies34.

29 US Army, Tc 7-100 Hybrid Threat, online, (Washington: Department of Army, 2010), v. https://wss.apan.org/s/TRADOCTraining/ACETI%20Publications/TC%207- 100%20Hybrid%20Threat%2026%20Nov%202010%2017%20jan%2012.pdf. 30 Ibid., 2-1 31 Ibid., 3-2 32 NATO, Bi-Sc Input To A New NATO Capstone Concept For The Military Contribution To Countering Hybrid Threats, online, 2010, 2 http://www.act.nato.int/images/stories/events/2010/20100826_bi-sc_cht.pdf. 33 Ibid., 3 34For example Frank G. Hoffman, “Complex Irregular Warfare: The Next Revolution In Military Affairs”, online, Orbis 50, no. 3 (2006): 399 https://www.sciencedirect.com/science/article/pii/S003043870600041X.; 19

NATO definition also departed from certain part the Hoffman´s orthodoxy in several ways. While Hoffman and others have focused on physical combat, NATO accepts the idea of non- lethal conflict and possibility of conflict in the non-physical domain (cyberspace)35. Another clear trend is a departure from exclusive military ownership of the hybrid threat concept (both Hoffman and Freier are former military officers) and its “civilianization”36.

Still, confusion about nature of HW did not avoid this part of debate either, mostly arguing about unnecessity of creation of a new category of warfare. US Government Accountability Office in 2010 report stated that “[Department of Defence] officials indicated that the term “hybrid” is more relevant to describe the increasing complexity of conflict that will require a highly adaptable and resilient response from U.S. forces rather than a new form of warfare.”37, considering “hybrid” label as a feature rather than a new category.

This whole new approach was suggested by Williamson Murray and Peter R. Manssor in their book HW: Fighting Complex Opponents from Ancient World to Present38. They define hybrid war as “conflict involving a combination of conventional military forces and irregulars (guerrillas, insurgents, and terrorists), which could include both state and nonstate actors, aimed at achieving a common political purpose.” 39 With this broad definition the reach conclusion that in history, hybridity in warfare is rather common and far from unique to the modern era.40

In February 2013, another major development in the “hybrid debate” happened, this time in Russia. Chief of the General Staff of Armed Forces of Russian Federation, General Valery Gerasimov wrote an article in the Military-Industrial Courier (VPK, Voennopromyshlennyi

Frank G. Hoffman, Conflict In The 21St Century: The Rise Of Hybrid War, online, (Arlington: Potomac Institute for Policy Studies, 2007), 16 http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar_0108.pdf ; Frank G. Hoffman, “‘Hybrid Threats’: Neither Omnipotent Nor Unbeatable”, online, Orbis 54, no. 3 (2010), https://www.sciencedirect.com/science/article/pii/S0030438710000281. 35 NATO, Bi-Sc Input To A New Nato Capstone Concept For The Military Contribution To Countering Hybrid Threats, online, 2010, 2 http://www.act.nato.int/images/stories/events/2010/20100826_bi-sc_cht.pdf 36Ibid., 3 37 US Government of Accountability Office, Gao-10-1036R, online, 2010, https://www.gao.gov/assets/100/97054.html. 38 Williamson Murray and Peter R. Mansoor, Hybrid Warfare: Fighting Complex Opponents From The Ancient World To The Present, (Cambridge: Cambridge University Press, 2012). 39 Ibid., 2 40 Vojtěch Bahenský, “Hybrid Warfare, Wars, And Threats: A Conceptual Analysis”, online (Master Thesis, 2016), 34-35 https://is.cuni.cz/webapps/zzp/detail/168218/?lang=en

20

Kurier) magazine with the inconspicuous title The Value of Science in Prediction41. A year later, the article added a whole new layer to the HW debate, adding the Russian perspective which was so far missing.

Post-Ukraine Proliferation (2014 – present)

The debate was relatively transparent and straightforward until the March 2014 when Russia annexed the Crimean Peninsula and orchestrated unrests around the country and the manufactured separatist entities in the Eastern Ukraine, namely Donetsk People´s Republic (DPR), Luhansk People´s Republic (LPR) and Kharkiv People´s Republic (the last one unsuccessfully).

In both cases, Russia used a variety of irregular tactics, tools and methods that took Western observers, be it politicians, soldiers or academics, utterly by surprise. It was probably this sudden shock and relative smoothness of bloodless annexation of Crimea along with more aggressive Russian actions in Eastern Ukraine a few months later that led many people to ask the questions: how did they do it and how can we prevent it next time?

These are the questions that are subject of almost every article, book or policy paper written about the topic after March 2014. The pursuit for finding answers to those questions is completely natural and necessary endeavour but during these efforts, the concept of ‘HW’ was violated almost beyond recognition when hundreds of journalists and academics started writing about it.

The origin of the connection between Russian actions against Ukraine and HW can be traced to the video Hybrid war – hybrid response42 posted by magazine NATO Review (published by NATO) on July 3, 2014. While everyone was fervently searching for a new term to classify Russian actions, NATO, first in the semi-official fashion, offered HW, sadly without mentioning any specific concept. Washington Post43 followed along with few other academics

41 Valery Gerasimov, “The Value Of Science Is In The Foresight: New Challenges Demand Rethinking The Forms And Methods Of Carrying Out Combat Operations”,trans. Robert Coalson, online, Military Review, 2016, https://usacac.army.mil/CAC2/MilitaryReview/Archives/English/MilitaryReview_20160228_art008.pdf. 42 NATO Review. Hybrid war – hybrid response, 2014. https://www.youtube.com/watch?v=ferbM4hqkUA 43 Washington Post, “Russia’S New Tactics Of War Shouldn’T Fool Anyone”, online, 2014, https://www.washingtonpost.com/opinions/russias-new-tactics-of-war-shouldnt-fool- anyone/2014/08/27/0cb73b3a-2e21-11e4-9b98-848790384093_story.html.

21 and professionals.44 The term was finally coined during the NATO Wales summit in September 2014 in paragraph 13 that states that “NATO is able to effectively address the specific challenges posed by hybrid warfare threats, where a wide range of overt and covert military, paramilitary, and civilian measures are employed in a highly integrated design.”45 Since then, Russian actions in Ukraine were en masse described as HW and the proverbial madness begun. The whole discourse was shattered by the sheer amount of publications on the topic.

Besides the NATO´s part in the discussion, another great influence could be found in Russia itself. Gerasimov´s article from 2013 found its way to the wider Western audience. The appearance of the Russian part of the discussion (which was ironically reaction to the development in the Western discourse) started another part of the debate focused on discussion inside Russian highest military academic circles about future of warfare.

European Union (EU) introduced its own take on hybrid threats in 2016 and defined it as “mixture of coercive and subversive activity, conventional and unconventional methods (i.e. diplomatic, military, economic, technological), which can be used in a coordinated manner by state or non-state actors to achieve specific objectives while remaining below the threshold of formally declared warfare. “46 It further clarifies that “there is usually an emphasis on exploiting the vulnerabilities of the target and on generating ambiguity to hinder decision-making processes. Massive disinformation campaigns, using social media to control the political narrative or to radicalise, recruit and direct proxy actors can be vehicles for hybrid threats.”47

Another concept worthy of mentioning is from the pen of one of the most reputable experts on Russia, Mark Galeotti. He was also one of the first (if not the first) people who connected Russian actions to the 2013 article of General Valery Gerasimov and mentioned the concept of

44For example Mark Galeotti, “The ‘Gerasimov Doctrine’ And Russian Non-Linear War”, online, In ´s Shadows, 2014, https://inmoscowsshadows.wordpress.com/2014/07/06/the-gerasimov-doctrine-and-russian-non- linear-war/. 45 NATO. Wales Summit Declaration. Online, 2014. https://www.nato.int/cps/ic/natohq/official_texts_112964.htm. 46 European Commision, Joint Communication To The European Parliament And The Council: Joint Framework On Countering Hybrid Threats, A European Union Response, online, (Brussels: European Commission, 2016), 2 http://eur-lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52016JC0018. 47 Ibid

22 hybrid war (among others)48. Galeotti does not like the term HW and prefers the term non-linear warfare.

The term has a somewhat Russian origin. It was introduced to the wider Western audience by journalist Peter Pomerantsev.49 He attributes the origin of the term to Vladislav Surkov, one of the ´s closest advisor. He used the term in a short story (published under his pseudonym Nathan Dubovitsky) about dystopian future, after the fifth world war which he describes as “… the first non-linear war. In the primitive wars of the 19th and 20th centuries, it was common for just two sides to fight. Two countries, two blocks of allies. Now four coalitions collided. Not two against two, or three against one. All against all.”50 Pomerantsev explains that in the contemporary world, geopolitical paradigms no longer hold, with the rising importance of non-state actors like multi-national corporations whose financial flows are also connected to Russia51. While Surkov´s story might be a first impulse for using the term non-linear warfare, in an interview for Small Wars Journal52 in 2015 Galeotti clarifies he prefers non-linear warfare for its distinct lack of intellectual baggage, which is indeed something that cannot be said about the abused term of HW.

In his book, Galeotti explains his take on what is often described as HW53. Where Western concepts of non-linear/HW are monolithic, for Russians there are two parallel, but separate types of conflict; Hybrid one and political one 54 . While to former focus on political destabilisation in preparation of potential military intervention (as seen in Ukraine), the goals of the later are to divide, demoralise and distract enough so the adversary cannot resist Kremlin´s will or assert its sphere of influence (as seen in the West). Both overlap extensively and according to the Galeotti could be regarded as the two sides of a wider form of non-linear

48 Mark Galeotti, “The ‘Gerasimov Doctrine’ And Russian Non-Linear War”, online, In Moscow´s Shadows, 2014, https://inmoscowsshadows.wordpress.com/2014/07/06/the-gerasimov-doctrine-and-russian-non-linear- war/. 49 Peter Pomerantsev, “How Putin Is Reinventing Warfare”, online, Foreign Policy, 2014, http://foreignpolicy.com/2014/05/05/how-putin-is-reinventing-warfare/. 50 Nathan Dubovitsky, Without Sky, online, 2014, http://www.bewilderingstories.com/issue582/without_sky.html. 51 Peter Pomerantsev, “How Putin Is Reinventing Warfare”, online, Foreign Policy, 2014, http://foreignpolicy.com/2014/05/05/how-putin-is-reinventing-warfare/. 52 Mark Galeotti, interview by Octavian Manea, “Hybrid War as a War on Governance”, Small Wars Journal, 2015, http://smallwarsjournal.com/jrnl/art/hybrid-war-as-a-war-on-governance 53 Mark Galeotti, Hybrid War Or Gibridnaya Voina?: Getting Russia’S Non-Linear Military Challenge Right, online, : Mayak Intelligence). 54 Ibid., 7

23 warfare.55 The toolset of this Russian new war consists of employment of military personnel in political operations, use of non-state and deniable auxiliaries, intelligence agencies and also extensive civilian assets (media, businesses, hackers)56.

This is one of the more unique approaches in the “hybrid debate”, mostly due to Galeotti´s observations of Russian internal discourse on a new form of warfare. There are many different terms describing either a new type of war and/or Russian activity in Ukraine. Be it non-linear warfare57, unconventional warfare58, grey zone warfare59, full-spectrum warfare60 or special war61.

Moreover, those are just some of the concepts that emerged after Ukrainian crisis. On the lighter note, one could describe current situation around HW discourse same way as Lord Palmerston did with Schleswig-Holstein question in the 1860s: “The Schleswig-Holstein question is so complicated, only three men in Europe have ever understood it. One was Prince Albert, who is dead. The second was a German professor who became mad. I am the third, and I have forgotten all about it.” If reader replaces Schleswig-Holstein with ‘HW’, the situation remains virtually the same.

In the next chapter, the concept author found to best suit the needs of this thesis will be explored in-depth.

55 Ibid., 4 56 Ibid., 51-70 57 Sean T. Lawson, Nonlinear Science And Warfare: Chaos, Complexity And The U.S. Military In The Information Age, online, (Milton Park, Abingdon, Oxon: Routledge, 2014). 58 Frank G. Hoffman, “On Not-So-New Warfare: Political Warfare Vs Hybrid Threats”, online, War On The Rocks, 2014, https://warontherocks.com/2014/07/on-not-so-new-warfare-political-warfare-vs-hybrid-threats/. 59 US Special Operations Command, “The Gray Zone”, online, 2015, https://info.publicintelligence.net/USSOCOM-GrayZones.pdf. 1 ; Michael J. Mazarr, Mastering The Gray Zone: Understanding A Changing Era Of Conflict, online, (Strategic Studies Institute, 2015), https://ssi.armywarcollege.edu/pubs/display.cfm?pubID=1303. ; Steven Wills, “Franklin D. Roosevelt, ‘Gray Zone’ Warrior”, online, War On The Rocks, 2017, https://warontherocks.com/2017/11/franklin-d-roosevelt- gray-zone-warrior/. 60 Oscar Jonsson and Robert Seely, “Russian Full-Spectrum Conflict: An Appraisal After Ukraine”, online, The Journal Of Slavic Military Studies 28, no. 1 (2015): doi:10.1080/13518046.2015.998118. ; Andrász Rácz, “Russia’S Hybrid War In Ukraine: Breaking The Enemy’S Ability To Resist”, online, 2015, https://storage.googleapis.com/upi-live/2017/01/fiiareport43.pdf. 61 John R. Schindler, “The Coming Age Of Special War”, online, The XX Committee, 2013, https://20committee.com/2013/09/20/the-coming-age-of-special-war/. ; John R. Schindler, “How Russia Wages Special War Against NATO And The Eu”, online, The XX Committee, 2014, https://20committee.com/2014/08/14/how-russia-wages-special-war-against-nato-and-the-eu/.

24

3.1.4 Tad Schnaufer´s Non-Linear Warfare

Given the mess in the definitions concerning hybrid concepts, there are authors who seek to explore a different way to develop new concepts that would be useful in describing the “new way of war”. These authors, in general, agree that Russia´s actions in Ukraine are something new but are wary of the HW term for its definitional division. The term became too synonymous with Russia´s actions, and while the debate was admittedly started by the March 2014 events, the proper theory should not be locked on the past but help to understand future development.

The author decided to go with Tad Schnaufer´s concept of non-linear warfare from his article Redefining Hybrid Warfare: Russia´s Nonlinear War Against the West. 62 One of the perks of Schnaufer´s framework is that it can be used for other actors (like )63, although he does not hide that Russia was his main source of material and inspiration. The concept of non-linear warfare will be further used in the thesis as a basis for evaluation of Russian aptitude to employ tools and methods included in Schnaufer's concept.

Schnaufer´s argues for the development of new (or enhanced) concept is that Hoffman´s HW does not include methods employed by Russia, referring to the Hoffman´s HW definition64 from 2007. Although he does not mention why he chose Hoffman´s concept and not others, the reason for that is probably author´s occupational affiliation with US Army. US Army and US military, in general, was very receptive to Hoffman´s work and incorporated its ideas and definitions into its own documents and manuals.

In the article, Schnaufer offers following definition of his concept: "non-linear warfare is the application of collective subversive measures on a state(s) by another state actor, targeting its government, population, and vital social functions, in order to fulfill a grand strategy and to do the latter is will without a clear declaration of war."65 There are three distinctive disparities from the traditional Hoffman´s approach to HW.

62 Tad A. Schnaufer II, “Redefining Hybrid Warfare: Russia’S Nonlinear War Against The West”, online, Journal Of Strategic Security10, no. 1 (2017): 17-31, http://scholarcommons.usf.edu/jss/vol10/iss1/3/. 63 Ibid., 30 64 Frank G. Hoffman, Conflict In The 21St Century: The Rise Of Hybrid War, online, (Arlington: Potomac Institute for Policy Studies, 2007), 29 http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar_0108.pdf 65 Tad A. Schnaufer II, “Redefining Hybrid Warfare: Russia’S Nonlinear War Against The West”, online, Journal Of Strategic Security10, no. 1 (2017): 24, http://scholarcommons.usf.edu/jss/vol10/iss1/3/.

25

First can be found in the first sentence of the definition, “…on a state(s) by another state actor…”. Where Hoffman insisted that HW is primarily waged by non-state actors against the state (although he admits it can be also waged by state)66, Schnaufer implements the lessons from Ukraine and acknowledges the fact that state actors can indeed actively use the tools and measures of Hoffman´s HW against other states and “fight dirty”.

Second is a departure from Hoffman´s military centrist view. Hoffman argues that goal of HW is to obtain political objectives, but his “mix of conventional weapons, irregular tactics, terrorism and criminal behaviour”67 are very kinetic-oriented methods. While these dimensions are an important part of non-linear warfare, they are no longer the only ones capable of facilitating the disorder and disruption. In part, Schnaufer goes back to the 2005 NDS, and unlike Hoffman, he indirectly adapts its “disruptive challenge” 68 category(defined as technologies negating US advantages) Hoffman disregarded in exchange for criminal dimension69. Schnaufer extends the traditional HW modes of conflict with information, cyber, economic, political and social dimensions70.

The third innovation is utilisation of grand strategy whose fulfilment is the main objective of non-linear warfare, where force on force conflict plays only a part of a larger subversive and indirect weakening of the enemy71. Schnaufer defines grand strategy through Peter Feaver´s article in Foreign Policy as “the collection of plans and policies that comprise the state’s deliberate effort to harness political, military, diplomatic, and economic tools together to advance that state’s national interest. Grand strategy is the art of reconciling ends and means.”72 Interestingly enough, this definition is very similar to the Robert Seely´s understanding of

66 Frank G. Hoffman, Conflict In The 21St Century: The Rise Of Hybrid War, online, (Arlington: Potomac Institute for Policy Studies, 2007), http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar_0108.pdf 67 Ibid., 29 68 US Department of Defense, The National Defense Strategy Of The United States, online, (US Department of Defense, 2005), http://history.defense.gov/Portals/70/Documents/nds/2005_NDS.pdf?ver=2014-06-25-124535- 143. 69 Frank G. Hoffman, Conflict In The 21St Century: The Rise Of Hybrid War, online, (Arlington: Potomac Institute for Policy Studies, 2007), 29 http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar_0108.pdf 70 Tad A. Schnaufer II, “Redefining Hybrid Warfare: Russia’S Nonlinear War Against The West”, online, Journal Of Strategic Security10, no. 1 (2017): 19, http://scholarcommons.usf.edu/jss/vol10/iss1/3/. 71 Ibid., 22 72 Peter Feaver, “What Is Grand Strategy And Why Do We Need It?”, online, Foreign Policy, 2009, http://foreignpolicy.com/2009/04/08/what-is-grand-strategy-and-why-do-we-need-it/.

26 contemporary Russian approach to warfare: “Arguably Russia, by using multiple tools of state power, is now attempting to use the tools of power in a highly integrated, national strategy. In doing so, it is reinventing strategic art for the twenty-first century.”73 This grand strategy aspect of non-linear warfare is the reason why the author decided to work within the framework of strategic culture, which provides grand strategy aspect.

This thesis will analyse the presence of non-linear warfare categories as provided by Schnaufer in Russian strategic thinking as well as in practice. To summarise the categories, they will include:

 Conventional measures  Irregular measures  Terrorist measures  Criminal measures  Information measures  Cyber measures  Economic measures  Political measures

Non-linearity of warfare is not a novel thought, and some authors argue that even Clausewitz considered war inherently non-linear74. We will not go so far in the past since the term non- linear warfare appeared in US military community in the 1990s as a consequence of the Revolution in Military Affairs. It is sometimes associated with concepts of swarming and diffused warfare, that is more oriented on small unit tactics75.

Schnaufer, unlike Galeotti, does not attribute term non-linear warfare to Vladislav Surkov but instead refers76 to the 2013 Gerasimov´s article which he treats as a foundation to build on. Due

73 Robert Seely, “Defining Contemporary Russian Warfare”, online, The RUSI Journal 162, no. 1 (April 03, 2017): 50-59, doi:10.1080/03071847.2017.1301634. 52 74 Alan Beyerchen, “Clausewitz, Nonlinearity, And The Unpredictability Of War”, online, International Security 17, no. 3 (Winter1992-1993): 59-90, http://www.fd.unl.pt/docentes_docs/ma/aens_MA_20002.pdf. 75 Martin Bastl, “Nelineární Vedení Boje”, in Vybrané Bezpečnostní Hrozby A Rizika 21. Století, Josef Smolík and Tomáš Šmíd a kol., (Brno: IIPS, 2011). 143-158 or Sean B. MacFarland, Non-Linear Operations: New Doctrine For A New Era, online, (Fort Leavenworth, Kansas: School of Advanced Military Studies, 1994), http://www.dtic.mil/dtic/tr/fulltext/u2/a284137.pdf. 76 Tad A. Schnaufer II, “Redefining Hybrid Warfare: Russia’S Nonlinear War Against The West”, online, Journal Of Strategic Security10, no. 1 (2017): 20, http://scholarcommons.usf.edu/jss/vol10/iss1/3/.

27 to the distinct lack of the term “non-linear warfare” in the article 77 , author suspects that Schnaufer took liberty and simply borrowed the term from Galeotti, in which he would not be alone78.

The important thing that needs to be said to avoid any misunderstanding is that none of the tools and methods used by Russia are new. They all have been used before, be it cyber warfare, information warfare, paramilitary proxies or special forces. What has changed is the level of synthesis of all the employed assets enabled by modern technologies and context (or grand strategy) they were used in.

Schnaufer´s article has its shortcomings. While he offers tools and measures utilised in his non- linear warfare, he does not go into the detail with them. Traditional dimensions of HW; regular, irregular, terrorism and criminal were already explained (at least to some extent) by their creator Frank G. Hoffman. Dimensions added by Tadd Schnaufer; information, cyber, economic, political, social, which represents the core elements of non-linear warfare idea, are not explained at all. This is not a problem for a regular reader, but it does complicate things for this thesis as it leaves the conceptualisation of the components on the author. Such endeavour carries an inevitable risk of misinterpreting the Schnaufer´s ideas.

From this point on, the author will avoid using the term HW (except when referring to other cases of its use) and instead will use non-linear warfare to attain the consistency of terminology.

77 The specific term author was looking for was “nelineynaya voyna” (нелинейная война). 78Other authors using term non-linear warfare referring to Russian way of waging war and not mentioning origin of the term or attributing it to Gerasimov are for example: Brett Perry, “Non-Linear Warfare In Ukraine: The Critical Role Of Information Operations And Special Operations”, online, Small Wars Journal, 2015, http://smallwarsjournal.com/jrnl/art/non-linear-warfare-in-ukraine-the-critical-role-of-information-operations- and-special-opera. ; Victor R. Morris, “Grading Gerasimov: Evaluating Russian Nonlinear War Through Modern Chinese Doctrine”, online, Small Wars Journal, 2017, http://smallwarsjournal.com/jrnl/art/grading-gerasimov- evaluating-russian-nonlinear-war-through-modern-chinese-doctrine. ; Can Kasapoglu, “Russia's Renewed Military Thinking: Non-Linear Warfare And Reflexive Control”, online, 2015, http://www.ndc.nato.int/news/news.php?icode=877. ; Michael Koffman, “Russian Hybrid Warfare And Other Dark Arts”, online, War On The Rocks, 2016, https://warontherocks.com/2016/03/russian-hybrid-warfare-and- other-dark-arts/.

28

3.2 Categories of Non-Linear Warfare

The conceptualisation of non-linear warfare categories was derived from the two main sources found in Schnaufer´s article. Since Schnaufer does not exclude Hoffman´s four modes of HW from his non-linear warfare, Hoffman´s work will also be a source of the conceptualisation of those. The slight complication comes from the fact that neither Hoffman nor Schnaufer put a lot of attention into the conceptualisation of their hybrid/non-linear warfare components. Hoffman does cite 2005 NDS as his great inspiration, but he replaced two out of four categories offered by the document. Therefore author will use the definitions included in the document (along with Hoffman´s insight) for conventional and irregular measures. Other two categories, terrorist and criminal measures, are mostly Hoffman´s constructs yet they are not explicitly defined in any of his texts. He does, however, offer some characterisation of the modes. These conceptual titbits will be used to form a working definition for this thesis. The rest will be based on author´s understanding of the components in question-based on a literature review on the topic and also their suitability for this thesis. The subject of the suitability of Hoffman´s framework for a Russian approach to HW brings a question about the relevancy of terrorism and criminal measures. The author believes that Hoffman´s categories (developed in 2007) are not exactly up to speed when it comes to contemporary warfare and does not reflect increased utilisation of HW by state actors. While states might employ terrorists and criminal organisations in their grand strategy schemes, they do it in the much more covert way then non-state actors. This led the author to the decision to subordinate these two categories under irregular measures. They will be still reflected in the analysis, but in their original meaning, they do not offer so much relevant data to justify putting them on the same level as conventional or information measures. There are some changes in the Schnaufer´s framework author had to resort too. Just like Hoffman, he does not conceptualise categories of his non-linear warfare, and while he provides rich characteristics of some of them, the rest is up to reader´s imagination. The provided characteristics allowed the author to conceptualise all but one category, social measures. Schnaufer mentions “social agitators”, “division of enemy’s social and political structure” and targeting “vital social functions”. Without more specific description, it was decided to omit this category, since the vague fragments left by the author can be easily classified as a part of the information or political measures. Another factor that led the author to this decision is lack of the concept (or term) social measures (or social warfare) in works of other authors.

29

The categories are not originally called “measures”. The Hoffman´s four modes of warfare are designated as conventional capabilities, irregular tactics and formations, terrorist acts and criminal disorder and Schnaufer´s use term warfare for its categories. To unify the terms, term “measures” will be used instead.

3.2.1 Conventional Measures

The 2005 NDS Hoffman cites conventional measures as “recognised military capabilities and forces in well-understood forms of military competition and conflict (emphasis added)”79. This includes traditional combat deployment but also the threat of using military force. It can be done through amassed troops on the border with the targeted state, or by conducting large-scale exercises. Another example is the use of air force for intrusions in adversary´s airspace to provoke a reaction. In the aftermath of Crimean operation and intervention in Eastern Ukraine, the media created an impression that conventional forces are a thing of the past and the future belongs to information warfare, paramilitaries and intelligence operations. The truth is that conventional forces will continue to be a decisive force both on the battlefield and to some extent in the political arena, where power is still measured by a bigger stick. The importance of conventional capabilities is underlined for example by Galeotti80 or Stephen R. Covington81, who put as follows: “Russia’s actual approach to HW involves not only “little green men”, but requires big green tanks, and even bigger green nuclear-capable missiles.” Covington uses the analogy of a hybrid car with two different sources of power that interact with one another to propel the vehicle to a single destination. Russian non-linear warfare couples ambiguous, non-attributable means of war to non-ambiguous means of war – conventional and even nuclear forces to achieve a single set of objectives.82

79 US Department of Defense, The National Defense Strategy Of The United States, online, (US Department of Defense, 2005), http://history.defense.gov/Portals/70/Documents/nds/2005_NDS.pdf?ver=2014-06-25-124535- 143. 80 Mark Galeotti, Hybrid War Or Gibridnaya Voina?: Getting Russia’S Non-Linear Military Challenge Right, online, London: Mayak Intelligence). 51-57 81 Stephen R. Convington, The Culture Of Strategic Thought Behind Russia’S Modern Approaches To Warfare, online, (Cambridge: Belfer Center for Science and International Affairs, 2016), https://www.belfercenter.org/sites/default/files/legacy/files/Culture%20of%20Strategic%20Thought%203.pdf. 9 82 Ibid., 9

30

3.2.2 Irregular Measures

The definition offered by 2005 NDS (and used by Hoffman) states that irregular measures “come from those employing "unconventional" methods to counter the traditional advantages of stronger opponents (emphasis added)”83. The domain of irregular warfare no longer belongs exclusively to the non-state actors. State actors are avid users of those, and because of their considerably larger resources, their range of irregular activities is much broader than those of non-state actors. Irregular measures include intelligence services, unconventional activities of special forces, use of paramilitary forces, mercenaries and criminal and terrorist organisation.

Terrorist Measures

According to Hoffman, terrorism can be characterised by the use of indiscriminative violence and coercion84 and can possibly have a catastrophic impact85. Because this is not very informative definition, Author will also expand this sub-category with one formulated in 2004 by the UN Security Council Resolution 1566 which describe (and condemn) terrorist acts as: “criminal acts, including against civilians, committed with the intent to cause death or serious bodily injury, or taking of hostages, with the purpose to provoke a state of terror in the general public or in a group of persons or particular persons, intimidate a population or compel a government or an international organization to do or to abstain from doing any act, which constitute offences within the scope of and as defined in the international conventions and protocols relating to terrorism, are under no circumstances justifiable by considerations of a political, philosophical, ideological, racial, ethnic, religious or other similar nature.”86

Criminal Measures

83 US Department of Defense, The National Defense Strategy Of The United States, online, (US Department of Defense, 2005), http://history.defense.gov/Portals/70/Documents/nds/2005_NDS.pdf?ver=2014-06-25-124535- 143 84 Frank G. Hoffman, Conflict In The 21St Century: The Rise Of Hybrid War, online, (Arlington: Potomac Institute for Policy Studies, 2007), 8, 14, 29, 58 http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar_0108.pdf 85 Frank G. Hoffman, “‘Hybrid Threats’: Neither Omnipotent Nor Unbeatable”, online, Orbis 54, no. 3 (2010), 443 https://www.sciencedirect.com/science/article/pii/S0030438710000281. 86 UNSC, “Security Council Resolution 1566 (2004) On Threats To International Peace And Security Caused By Terrorist Acts”, online, 2004, https://www.un.org/ruleoflaw/blog/document/security-council-resolution-1566- 2004-on-threats-to-international-peace-and-security-caused-by-terrorist-acts/.

31

When it comes to characteristics of criminal measures, Hoffman is much more generous. He considers them as a disruptive component of HW used to “sustain the hybrid force or to facilitate the disorder and disruption of the target nation.”87 From the sentence of his 2007 monography, “the criminal activity destabilizes local government or abets the insurgent or irregular warrior by providing resources or by undermining the host state and its legitimacy” 88, can be concluded, that main role of criminal activity lies in providing resources to enemy combatants or undermines the targeted state and its legitimacy. In his texts, Hoffman often refers to drug crime and mentions cartels with influence on the political situation in South American countries or impact of poppy cultivation on the situation in . He also points out to the well-established nexus between criminal and terrorist organisations (with specific mention of narco- terrorism).

3.2.3 Information Measures

The information measures can be understood as the intentional spreading of false or distorted information with a goal to blur the lines between the truth and lie and to influence the perception of the wider audience. The main tools of information measures are disinformation, , and utilisation of internet trolls (individuals spreading false information online to create doubt or fear)89. The information measures are often performed by private media with links on state or by state media, especially in authoritarian regimes. The one important prerequisite is sufficient coverage to impact targeted country or region. Therefore large-scale information operations will be mostly domain of developed countries. The task of information measures is usually to confuse adversary´s population to the point where objective truth seems non-existent, and everything is relative. This further enables the orchestrators to spread chaos and fear through disinformation and other, more kinetic, means.

87 Frank G. Hoffman, Conflict In The 21St Century: The Rise Of Hybrid War, online, (Arlington: Potomac Institute for Policy Studies, 2007), 29 http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar_0108.pdf 88 Ibid., 7 89 Tad A. Schnaufer II, “Redefining Hybrid Warfare: Russia’S Nonlinear War Against The West”, online, Journal Of Strategic Security10, no. 1 (2017): 26, 27, http://scholarcommons.usf.edu/jss/vol10/iss1/3/.

32

3.2.4 Cyber Measures

Schnaufer again offers only a little ground for formulating a sound definition. He mentions cyber-attacks against Estonia in 2007, 2008 or a Polish stock market in 2014 and highlights the difficulty of attribution in cyberspace which makes cyber-attacks easily deniable tools. He also mentions fog of war as a result of successful cyber-attack which can cause a sense of uncertainty about government´s ability to protect the banks and other institutions90. Strangely, there is no mention of attacks against critical infrastructure, which is something other authors writing about cyber warfare (or other cyber-related terms) usually operates with91. Since the topic of cyber warfare is relatively new and not as established as the concepts of information or political warfare, Author will first clarify some definitions. The concept of cyber warfare itself is described for example in a study made in policy report series Russia-US. Bilateral on Cybersecurity wrote by a US-Russian team of experts who define it as “a cyber-attack that are authorized by state actors against cyber infrastructure in conjunction with a government campaign (emphasis added).92” This definition will also be working definition of cyber measures in this thesis. To make things clear, cyber infrastructure itself is in the same document described as “the aggregation of people, processes and systems that constitute cyberspace.”93 The main tool of cyber warfare, cyber-attack is defined as “offensive use of a cyber weapon intended to harm a designated target.” 94 Bit more specific description was formulated by Lorents and Ottis who states that “cyber-attack is the intentional use of a cyber weapon or a

90 Tad A. Schnaufer II, “Redefining Hybrid Warfare: Russia’S Nonlinear War Against The West”, online, Journal Of Strategic Security10, no. 1 (2017): 25, http://scholarcommons.usf.edu/jss/vol10/iss1/3/. 91 For example: P. W. Singer and Allan Friedman, Cybersecurity And Cyberwar: What Everyone Needs To Know, (New York: Oxford University Press, 2014). 97, 202, 210 ; James C. Mulvenon and Gregory J. Rattray, Addressing Cyber Instability Executive Summary, online, (Vienna, VA: Cyber Conflict Studies Association, 2012), 9,13 http://www.cyberconflict.org/blog/2012/7/9/ccsa-releases-addressing-cyber-instability- executive-summary.html. 92 James B. Godwin III et al., Critical Terminology Foundations 2: Russia-U.s. Bilateral On Cybersecurity, online, (East-West Institute, 2014), 43 https://www.files.ethz.ch/isn/178418/terminology2.pdf. 93 Ibid., 18 94 Ibid., 44

33 system that can be used as a cyber weapon against an information system in order to create a cyber incident95”. 96

3.2.5 Economic Measures

This category is defined as the intentional coercive economic pressure in the form of economic sanctions, non-tariff measures, embargos, boycotts and also use of energy resources/infrastructure concerning adversary´s energy security in a coercive or punitive fashion. The goal of using the economic measures within non-linear warfare framework is itself related to the economy but should be an attempt to change the political direction of the targeted country. These measures can be applied by state, either directly through government or by state-owned enterprises or by private entities acting on states behalf. The concept of economic warfare was not described or characterised in Schnauer´s article, and above definition is a summary of a description of “economic political warfare” of United States, and Russian Federation by Jeffrey V. Dickey97. This is one of the few concepts that have fairly consistent definition characters across multiple authors98.

3.2.6 Political Measures

From Schnaufer´s examples of political warfare, it is clear he understood it in a narrow sense of meaning. The working definition for this thesis, based on the source article, defines political measures as actions consisting of financial, political or media support of groups (political

95 Peeter Lorents and Rain Ottis, “Knowledge Based Framework For Cyber Weapons And Conflict”, online, in Conference On Cyber Conflict, C. Czosek and K. Podins, (Tallin, Estonia: CCDCOE, 2010), 140, https://pdfs.semanticscholar.org/20b9/16b9374a01b72ca3fdf6dd19fa98618a8ed4.pdf. 96 Cyber incidents are events that cause or may cause unacceptable deviation(s) in the structure or operation of an information system (or its components, including information, hardware, software, etc.), Ibid. 97 Jeffrey V. Dickey, Russian Political Warfare: Origin, Evolution, And Application, online, (Monterey, CA: Naval Postgraduate School, 2015), 68-71, 116-121, 159-164, 198 https://calhoun.nps.edu/bitstream/handle/10945/45838/15Jun_Dickey_Everett_Galvach_Mesko_Soltis.pdf?seque nce=1&isAllowed=y. 98 For example: Mark Galeotti, Hybrid War Or Gibridnaya Voina?: Getting Russia’S Non-Linear Military Challenge Right, online, London: Mayak Intelligence). 71 ; Stephen M. Dayspring, Toward A Theory Of Hybrid Warfare: The Russian Conduct Of War During Peace, online, (Monterey, CA: Naval Postgraduate School, 2015), 91-94 https://calhoun.nps.edu/bitstream/handle/10945/47931/15Dec_Dayspring_Stephen.pdf.

34 parties, individuals, NGO´s, popular movements) in the targeted country to influence the political environment into the targeted country and by extension its decision-makers99. In its widest form, political warfare can be conceptualised as something very similar, parallel or substitute to non-linear warfare, as presented by Hoffman100, Galeotti101 or Polyakova and Boyer102. Jeffrey V. Dickey103 even understands political warfare as a superior category to non- linear warfare. Dickey identifies four categories: diplomatic, political warfare (infiltration of the political system, very similar category to my definition of political measures), information political warfare (propaganda, cyber operations), military-political warfare (intelligence services, the threat of force or use of force) and economic, political warfare (sanctions, hiking price of strategic energy resources)104. Polyakova and Boyer´s wider definition, on the other hand, includes information warfare techniques (disinformation), political networks (support of political parties) and cyber-attacks.105 Political measures are employed either by state (grants, declaration of political support) or by individuals acting on state´s behalf (financial contributions from businesses).

3.3 Strategic Culture

The conceptualisation of non-linear warfare will be achieved within the framework of their strategic cultures. One could focus only on geopolitical realities, official security documents, military doctrine or the ideology of ruling elite, but analysed separately; the results would be quintessentially and shamefully incomplete. Therefore, the author will apply the optic of

99 Tad A. Schnaufer II, “Redefining Hybrid Warfare: Russia’S Nonlinear War Against The West”, online, Journal Of Strategic Security10, no. 1 (2017): 28, http://scholarcommons.usf.edu/jss/vol10/iss1/3/. 100 Frank G. Hoffman, “On Not-So-New Warfare: Political Warfare Vs Hybrid Threats”, online, War On The Rocks, 2014, https://warontherocks.com/2014/07/on-not-so-new-warfare-political-warfare-vs-hybrid-threats/. 101 Mark Galeotti, Hybrid War Or Gibridnaya Voina?: Getting Russia’S Non-Linear Military Challenge Right, online, London: Mayak Intelligence). 7 102 Alina Polyakova and Spencer P. Boyle, The Future Of Political Warfare: Russia, The West, And The Coming Age Of Global Digital Competition, online, (Brookings Institute, 2018), https://www.brookings.edu/wp- content/uploads/2018/03/the-future-of-political-warfare.pdf. 103 Jeffrey V. Dickey, Russian Political Warfare: Origin, Evolution, And Application, online, (Monterey, CA: Naval Postgraduate School, 2015), https://calhoun.nps.edu/bitstream/handle/10945/45838/15Jun_Dickey_Everett_Galvach_Mesko_Soltis.pdf?seque nce=1&isAllowed=y. 104 Ibid. 105 Alina Polyakova and Spencer P. Boyle, The Future Of Political Warfare: Russia, The West, And The Coming Age Of Global Digital Competition, online, (Brookings Institute, 2018), https://www.brookings.edu/wp- content/uploads/2018/03/the-future-of-political-warfare.pdf.

35 strategic culture which will include all the above characteristics and through which author hope to attain a wholesome result.

The academic debate over strategic culture is even more complicated than the debate over non- linear warfare, one of the reasons being the almost 50-year head start. The author will not reader with a comprehensive review of another theoretical concept, and after a short introduction, the concept of strategic culture will be only briefly introduced as it will be further employed for purposes of this thesis.

The term, in its contemporary meaning, first appeared in the middle of a Cold war in 1977 in the report The Soviet Strategic Culture: Implications for Limited Nuclear Operations written by political scientist Jack Snyder. He went against the mainstream realist paradigm of the nuclear era which assumed the Soviet decision makers would behave same as their American counterparts. Snyder found such idea flawed and believed that it is necessary to analyse one´s adversary (Soviets) in a way that reflects their behaviour, strategic thinking and own experiences which are very different from those of American decision-makers´. He defined strategic thinking as a “sum of total ideas, conditioned emotional responses and patterns of habitual behaviour that members of the national strategic community have acquired through the instruction of imitation…”106

This was the original source of the debate over the newly established institution of strategic culture. Since the topic of this thesis is inherently security and military oriented, Author was looking into suitable concepts that would be appropriate for our purposes that would not lead author beyond the objectives of this thesis.

The clear and security-centric definition is offered by Steven Rossen. On account of strategic culture, he wrote that it is not applied to the political class of the nation, “but to the sub-set of political-military decision-makers, to capture the beliefs and assumptions that frame their choices about international military behaviour, particularly those concerning decisions to go war, preferences for offensive, expansionist or defensive modes of warfare and levels of wartime casualties that would be acceptable (emphasis added).”107

106 Jack L. Snyder, The Soviet Strategic Culture: Implications For Limited Nuclear Operations, online, (RAND, 1977), 9 https://www.rand.org/content/dam/rand/pubs/reports/2005/R2154.pdf. 107 Stephen Peter Rosen, “Military Effectiveness: Why Societies Matter”, online, International Security 19, no. 4 (1995): 12 36

When it comes to the keepers of strategic culture, Kerry Anne Longhurst noticed general little discussion about the role of masses. Instead, there is a much larger academic focus on elites as referents of the strategic culture. The political-military elite voices within the national strategic community are of greatest relevance, while the broader public sphere is seen rather as the general contextual milieu108. Such outcome is hardly surprising. The national security topics are usually sensitive, and it is often political-military elites that usually holds a more detailed awareness and knowledge on security issues.109 In the end, the strategic culture might have deep roots in the society, but it's primarily a result of a negotiation between the elites. Therefore, theirs is the special role in preserving the continuum or on the contrary, changing the status quo and transform the strategic culture.110 Yitzhak Klein also supports this approach, and he even emphasises the elites involved in creating military goals, particularly military establishment. This is evident especially in countries with war experience.111

To explore the place non-linear warfare holds in Russian strategic culture, author will focus on two pillars. These sources of strategic culture are geopolitical realities and development of relevant military and intelligence doctrines and relevant concepts within these categories.

https://blackboard.angelo.edu/bbcswebdav/institution/LFA/CSS/Course%20Material/SEC6302/Readings/Lesson _3/Rosen_society.pdf. 108 Kerry Anne Longhurst and Kerry Anne, And The Use Of Force: The Evolution Of German Security Policy 1990-2003, online, (New York: Distributed exclusively in the USA by Palgrave: Manchester University Press, 2004), 21 http://www.oapen.org/search?identifier=341339. 109 Ibid., 22 110 Jeffrey S. Lantis and Darryl Howlett, “Land Warfare: Strategic Culture”, in Strategy In The Contemporary World: An Introduction To Strategic Studies, John Baylis and James J. Wirtz, (Oxford: Oxford University Press, 2002). 96 111 Yitzhak Klein, “A Theory Of Strategic Culture”, online, Comparative Strategy 10, no. 1 (1991): 12-13, doi:10.1080/01495939108402827.

37

4. Non-linear Warfare in Russian Strategic Thinking

In this chapter author will explore the categories established in the chapter 3.2 Categories of Non-Linear Warfare through the lenses of strategic culture concept introduced in chapter 3.3 Strategic Culture. The structure of this chapter, which represents the main body of this thesis, might appear somewhat non-intuitive, but everything has its purpose in the order of things. Chapter is divided in the two parts copying the selected sources of strategic culture (geopolitical realities, development of relevant military and intelligence doctrine). The non-linear warfare categories will be analysed through the relevant concepts that can be considered as a main source of the categories within the strategic culture of Russian Federation. Concepts were chosen based on author´s extensive literature review. Those concepts include both Soviet legacy brainchildren like active measures, reflexive control or maskirovka but also modern military doctrines like New Type Warfare. The concepts will not be introduced in their individual chapters but within the individual categories and some of them even divided among more categories. The reason for this is overlapping range of some concepts over multiple categories, particularly active measures that are scattered over irregular, information, cyber and political measures. To maintain some consistency, author will explore the concept in the first category it is mentioned in chapter 4.2.2 Irregular Measures, examine the definition, typologies and origins of the active measures and in every other category only the relevant parts of the concept will be addressed; for example, for information measures it will be disinformation and for political measures front organisations. There was of course option to handle this by giving each concepts its own chapter, but author considers this solution more suitable for maintaining the consistency of non-linear warfare categories. There is exemption to this approach and that’s first sub-chapter, 4.1.1 Russian Geopolitical Road to Non-linear Warfare which involves no strategic culture concept but serves as an introduction to current state of prevalent geopolitical discourse of Russian Federation and in part explains the grand strategy mentioned by Schnaufer.

The objective of this chapter is not to provide an in-depth description of each concept but to provide enough information to identify them as a source of strategic culture for each of the categories. All of the concepts, including the relatively new military theory New Type Warfare have their roots in Soviet-era which will be reflected accordingly since the Soviet legacy has a solid position within the contemporary Russian strategic culture.

38

4.1. Russian Geopolitical Road to Non-linear Warfare

The contemporary Russian geopolitical thinking was heavily formed by the fall of the Soviet Union and sequential political, the economic and societal chaos of the 1990s. Newly formed Russian Federation, the successor state of mighty Soviet Union, was but a shadow of its former glory in almost all categories. The economy was in shambles, partially due to the low oil prices112. After the dissolution of Soviet Union, around 25 million ethnic Russians found themselves living outside the Russian Federation 113 . It lost nearly three thousand square kilometres of territory with Azerbaijan, Georgia and Ukraine cooperating closely with the West114. Suddenly, Russia found itself retreating from the Catherine the Great´s Novorossiya, southern steppes and Transcaucasia. 115 Moscow also found itself in a more challenging geopolitical and unilateral environment, with continuing US supremacy, the rise of China and expansion of political Islam.

Such starting position would be tough even for a stable and reasonably wealthy country but Russia in the last days of December 1991 was neither. The 1990s in Russia can be described as an era of confusion, lawlessness and chaos with president Yeltsin´s unsuccessful attempt to westernise the country to catch up the west economically. The Kremlin´s direction changed considerably with emergence and rise of Vladimir Putin, former KGB officer.

One of the unique elements of Russia is its stubborn inability (or unwillingness) to come to terms with the past. On the contrary, in 2005 during his annual address to the Federal Assembly, Vladimir Putin said: “Above all, we should acknowledge that the collapse of the Soviet Union was a major geopolitical disaster of the century.”116 It´s clear there will be no major shift in this department in the foreseeable future. Vladimir Putin is not on the path to revive the Soviet

112 Gail Tverberg, “Oil Prices And The Fall Of The Soviet Union”, online, Oil Price, 2011, https://oilprice.com/Energy/Oil-Prices/Oil-Prices-And-The-Fall-Of-The-Soviet-Union.html. 113 Öncel Sencerman, “Russian Diaspora As A Means Of Russian Foreign Policy”, online, Rsp 49 (2016): 99, http://cis01.central.ucv.ro/revistadestiintepolitice/files/numarul49_2016/10.pdf. 114 Stephen Kotkin, “Russia´s Perpetual Geopolitics: Putin Returns To The Historical Pattern”, online, Foreign Affairs 95, no. 3 (2016), https://www.foreignaffairs.com/articles/ukraine/2016-04-18/russias-perpetual- geopolitics. 115 Ibid. 116 Vladimir Putin, “Annual Address To The Federal Assembly Of The Russian Federation”, online, Kremlin.ru, (Moscow: Kremlin, 2005), http://en.kremlin.ru/events/president/transcripts/22931.

39 legacy and conquer all the former republics of the union, at least not directly, but he is certainly not on the path of liberalisation or westernisation, far from it.

Fairly good overview of Russian geopolitical thinking and threat perception is summarised in Andrew Korybko´s Hybrid Wars: The Indirect Adaptive Approach to 117 . Korybko provides an interesting digest on the prominent geopolitical theories from the Russian perspective. Apart from classical theories of Alfred Mahan, Halford Mackinder or Nicholas Spykman, the Korybko pays particular attention to Prometheism118, a political project outlined by Józef Piłsudski, Polish statesman and military leader of the Second Polish Republic (1926- 1935).

Piłsudski´s Prometheism stemmed from his deeply ingrained personal hatred for anything Russian119. After the collapse of Russian Empire, were struggling to regain control of the former imperial territories with mixed results. While some nations managed to form durable, independent states (, Finland, Estonia, Latvia and Lithuania), others were not so lucky, and their attempts were eventually crushed by Red Army (Ukraine, Georgia, Armenia, Azerbaijan, Basmachi etc.)120. Piłsudski did not want newly consolidated Poland to follow suit. He believed that non-Russian people inside Russian Empire and later the Soviet Union could be influenced to rise against the centre which would fracture the state into a myriad of ethnic entities Poland could exploit thought the alliance system. Korybko claims that Prometheism had a strong influence on Russian-themed geopolitics and that Piłsudski pioneered the idea of

117 Andrew Korybko, Hybrid Wars: The Indirect Adaptive Approach To Regime Change, online, (Institute for Strategic Studies and Predictions, Peoples’ Friendship University of Russia, 2015), https://orientalreview.org/wp-content/uploads/2015/08/AK-Hybrid-Wars-updated.pdf. 118 More on Prometheism can be found in: Alexandros. Petersen, The World Island: Eurasian Geopolitics And The Fate Of The West, (Santa Barbara, Calif.: Praeger Security International, 2011). 60-80 or Phillip Tadeusz Turner, The Evolution Of Prometheanism: Józef Piłsudski’S Strategy And Its Impact On Twentieth-First Century World Affairs, online, (Boise State University, 2015) 119 His attitude toward Russians and Russian culture can be summarized by Piłsudski´s own words: “All my dreams were then concentrated round an armed struggle with the Muscovites, whom I hated with my whole soul, and every one of whom I considered to be a scoundrel and a thief”. Józef Piłsudski and Darsie Rutherford Gillie (trans.), Joseph Piłsudski: The Memories Of A Polish Revolutionary And Soldier, online, (London: Faber and Faber Limited, 1931), 12 https://www.europeana.eu/portal/cs/record/9200143/BibliographicResource_2000069296600.html. 120 Phillip Tadeusz Turner, The Evolution Of Prometheanism: Józef Piłsudski’S Strategy And Its Impact On Twentieth-First Century World Affairs, online, (Boise State University, 2015), 1-2 https://scholarworks.boisestate.edu/cgi/viewcontent.cgi?referer=https://www.google.cz/&httpsredir=1&article=1 944&context=td.

40 strategic destabilisation of the periphery that can spread into the interior.121 While the Polish attempt in Prometheism ultimately failed, the idea was not forgotten.

Later, the concept was picked up by , son of a Polish diplomat, the counsellor and advisor to Lyndon B. Johnson´s and ´s administrations and “godfather of Mujahideen” 122. Brzezinski´s ideas were heavily inspired by ideas (and practices) of Prometheism, and throughout his career, he was actively promoting a foreign policy based upon its principles and aims. As an expert on the Soviet Union and his nations, he pushed for the US to actively engage with nationalistic movements in the Soviet Union. While only partially successful, due to the political , his support of Afghan Mujahideen movement against Soviet invasion (and even before that) proved critical and with grave consequences for the Soviet Union123.

In one of his major works The Grand Chessboard, Brzezinski expanded his previous ideas rooted in Prometheism and with use of Mackinder’s Heartland Theory he formulated his concept of Eurasian Balkans. This hypothetical region includes nine countries (Kazakhstan, Kyrgyzstan, Tajikistan, Uzbekistan, Turkmenistan, Azerbaijan, Armenia, Afghanistan and Georgia, with Iran and as potential candidates, see Appendix I.) 124 with very high ethnic diversity which makes them an easy target for potential destabilisation in the US pursuit of geopolitical superiority in Eurasia.

Korybko interprets Brzezinski´s Eurasian Balkans as a Piłsudski´s method of peripheral strategic destabilisation and as a tool for weakening Russian centre and preserving US hegemony. The biggest challenge for US primacy is emerging multipolar world order with China, Iran and Russia having (or restoring) the abilities to reassert or acquire their neighbourly interests. Korybko concludes that the US cannot repeat the “shock and awe” as it did in

121 Andrew Korybko, Hybrid Wars: The Indirect Adaptive Approach To Regime Change, online, (Institute for Strategic Studies and Predictions, Peoples’ Friendship University of Russia, 2015), 15 https://orientalreview.org/wp-content/uploads/2015/08/AK-Hybrid-Wars-updated.pdf. 122 Ibid., 16. 123 For more on Brzezinki´s role in support of Mujahedeen movement author would suggest David N. Gibbs, “Afghanistan: The Soviet Invasion In Retrospect”, online, International Politics 37, no. June (2000): 233-246, http://dgibbs.faculty.arizona.edu/sites/dgibbs.faculty.arizona.edu/files/afghan-ip.pdf or exceptional master thesis John B. White, The Strategic Mind Of Zbigniew Brzezinski: How A Native Pole Used Afghanistan To Protect His Homeland, online, (Lousiana, USA: Louisiana State University, 2012), https://digitalcommons.lsu.edu/cgi/viewcontent.cgi?article=4790&context=gradschool_theses. 124 Zbigniew Brzezinski, The Grand Chessboard: American Primacy And Its Geostrategic Imperatives, (New York: Basic Books, 1997). 125

41

Afghanistan, Iraq or Libya and therefore focuses on “indirect geopolitical sabotage” under the guise of pro-democracy movements or externally supported civil conflicts.125

Moscow´s perception of threat the US and NATO constitute for Russia is not entirely new. The elites of the political and military establishment are thoroughly convinced that the series of the success of pro-democratic movements, so-called a , in the Russian periphery at the beginning of the century was a Western plot to weaken Russian regional influence. The Rose Revolution in Georgia in 2003, Orange Revolution in Ukraine in 2004 and Tulip Revolution in Kyrgyzstan in 2005 all ended with the replacement of generally pro-Russian regimes with either pro-Western or significantly less pro-Russian governments.

This idea of Western conspiracy behind the colour revolutions was mentioned for example by Alexander G. Dugin, one of the “ideologists” of Putin´s Russia, in August 2005: "The American connection in the events in Georgia, Ukraine, Kyrgyzstan and Uzbekistan clearly showed that the U.S. was resolved to reform the post-Soviet space to suit its strategic interests. This decision was directed against Russia and China, whose positions were growing more vulnerable.126" The similar conclusion was suggested by several authors in Russian military journal, Military Thought127 but it was 2013, when this idea became truly widespread, due to the General Gerasimov and his article The Value Of Science Is In The Foresight.128

The source of this attitude can be traced way back in the middle ages when individual Russian principalities or kingdoms suffered from the lack of geographical barriers to stop invaders from the West, North, South and East alike. The Vikings, Mongolian Golden Horde, Teutonic Knights, Poles, Swedes, they all exploited this trait of the Russian empire. As the empire kept gaining more territory in all directions, it eventually set its borders along mountain ranges, seas, lakes and other natural obstacles. Except the East European Plain, the enormous flat space and

125 Andrew Korybko, Hybrid Wars: The Indirect Adaptive Approach To Regime Change, online, (Institute for Strategic Studies and Predictions, Peoples’ Friendship University of Russia, 2015), 16-18 https://orientalreview.org/wp-content/uploads/2015/08/AK-Hybrid-Wars-updated.pdf 126 Arseny Oganesyan, “West Wary Of Possible Russia-China Rapprochement”, online, Sputnik, 2005, https://sputniknews.com/analysis/2005081841179336/. 127 For example: M.A. Gareyev, “Russia's New Military Doctrine: Structure, Substance”, online, Military Thought 16, no. 2 (2007): 4. ; M.A. Gareyev, “Issues Of Strategic Deterrence In Current Conditions”, online, Military Thought 18, no. 2 (2009): 2. ; A.A. Kostyukhin, “International Military Cooperation Of Central Asian States”, online, Military Thought 18, no. 3 (2009): 47. ; A. Yu. Maruyev, “Russia And The USA In Confrontation: Military And Political Aspects”, online, Military Thought 18, no. 3 (2009): 4. 128 Valery Gerasimov, “The Value Of Science Is In The Foresight: New Challenges Demand Rethinking The Forms And Methods Of Carrying Out Combat Operations”,trans. Robert Coalson, online, Military Review, 2016, https://usacac.army.mil/CAC2/MilitaryReview/Archives/English/MilitaryReview_20160228_art008.pdf.

42 the home of the Baltic states, Ukraine, Belorussia and the whole European part of Russia. This area was the main gate to Russia for the forces of the Polish-Lithuanian Commonwealth in 1612, Napoleon in 1812, Germans in First World War and eventually for Hitler in 1941. These events formed Russian way of strategic thinking and its military culture. The expansionism of Tsarist Russia and the Soviet Union can be in part explained by the need of strategic depth, the most important defensive asset of the Russian military as seen in past experiences. Today´s Russia has lost much of its strategic depth (especially in the west), and while its military establishment understands the decreasing importance of strategic depth because of the spread of modern military technologies, it is still a very important part of Russian strategic mindset.

Along with weak geographic point, there is a prevailing idea, that other countries are afraid of Russia and are therefore perpetually plotting against its national interests and influence. For Russia to defend itself, it needs to regain its former superpower status and to be respected again. This is very much the main goal of Putin´s new “ideology” of Putinism129. While not an ideology in the traditional sense (at least not yet, that is why the quotation marks), like , Nazism or Marxism-, can be perhaps better understood through the optics of Slavoj Žižek´s works130. Michel Eltchaninoff describes the main traits of Putinism as the promotion of conservativism against the moral degradation of West, defence of the “Russian Path” in the face of hostile manoeuvres from abroad and affirmation of Eurasian power and counterbalances to the Atlanticist sphere 131 . The evolution of Putin´s anti-western and chauvinistic rhetoric is straightforward; between the years 2000 and 2004 there was the pragmatic and relatively pro-western attitude. After the string of colour revolutions, between 2004 and 2008, the rhetoric became harsher with the full-blown start of anti-western policies culminating during the Putin´s third presidential term (2012-2018). Eltchaninoff explains the rise of Putinism as a means to create adhesion to balance possible public discontent with the economic recession 132 . The matrix of the current form of Putinism oscillates somewhere between geopolitical realism, Eurasiansim, neo-Byzantinism, isolationism, orthodox Chekism, neo-, linking both pre-Soviet, Soviet and post-Soviet ideology constructs. Unlike Marxism-Leninism and its bright-future fetishism, Putinism seems to be drawing heavily on

129 For the origin of this particular “-ism” see Sean Guillory, “A Geneology Of “Putinism””, online, Sean´s Russian Blog, 2007, http://seansrussiablog.org/2007/12/23/a-geneology-of-putinism/. 130 Slavoj Žižek, The Sublime Object Of Ideology, Phronesis, (London: Verso, 1989). 131 Michel Eltchaninoff, “What Is Putinism?”, online, Huffington Post, 2015, https://www.huffingtonpost.com/michel-eltchaninoff-/what-is-putinism_b_8624088.html. 132 Ibid.

43 history, only adapted to new realities133. The philosophical and ideological sources of Putinism can be found in the works of Aleksandr G. Dugin, Igor N. Panarin, Vladimir V. Zhirinovsky, Dmitri V. Trenin, or Natalya A. Narochnitskaya.

Putin´s personal ideas and thoughts can be interpreted through his numerous speeches or quotes. In 2014 in his Crimean Speech he said following word: “In short, we have every reason to assume that the infamous policy of , led in the 18th, 19th and 20th centuries, continues today. They are constantly trying to sweep us into a corner because we have an independent position, because we maintain it and because we call things like they are and do not engage in hypocrisy. But there is a limit to everything. And with Ukraine, our western partners have crossed the line, playing the bear and acting irresponsibly and unprofessionally.”134 Here we can witness the narrative of other nation´s fear of Russia and their attempt to contain it by covert and overt means, in this case by orchestrating revolution in Ukraine. The narrative of Russia under siege is a recurrent motive in many of Putin´s speeches or interviews.

A year later during the Russian Navy Day Parade, Putin reminded the audience the words of Russian Tsar Alexander III who said that "everybody is scared by Russia’s vastness” and that “the country has just two allies - the army and the navy”135. Alexander III is Putin´s one of the most popular monarchs. In November 2017 he took part in the unveiling ceremony to the “Peacemaker” tsar Alexander III monument that had been erected in the Livadia Palace Park in Crimea136. This was the first Putin´s monument dedicated to any Russian tsar, and the choice can be quite telling. Alexander III is known for repudiating the foreign influence and promoting more nationalistic overtones instead. In his speech during the ceremony, Putin described Alexander III as someone who “believed that a strong, sovereign and independent state should rely not only on its economic and military power but also on traditions; that it is crucial for a great nation to preserve its identity whereas any movement forward is impossible without

133 Jolanta Darczewska and Piotr Ż ochowski, Active Measures: Russia’s Key Export, online, Punkt Widzenia - Ośrodek Studió w Wschodnich, nr 64., (Warszawa: Ośrodek Studió w Wschodnich im. Marka Karpia, 2017), 40 https://www.osw.waw.pl/en/publikacje/point-view/2017-05-30/active-measures-russias-key-export 134 Vladimir Putin, “Address By President Of The Russian Federation”, online, Kremlin.ru, 2014, http://en.kremlin.ru/events/president/news/20603. 135 TASS, “Putin Agrees With Emperor That Russia's Only Allies Are Army And Navy”, online, Tass, 2015, http://tass.com/russia/789866. 136 Vladimir Putin, “Unveiling Of Monument To Alexander III”, online, 2017, http://en.kremlin.ru/events/president/news/56125.

44 respect for one’s own history, culture and spiritual values.” He also commented on his dedication to Russia: “He always felt a tremendous personal responsibility for the country’s destiny: he fought for Russia in battlefields, and after he became the ruler, he did everything possible for the progress and strengthening of the nation, to protect it from turmoil, internal and external threats.” These are the very characteristics Putin wants to be remembered for.

From the speech given at the 2015 meeting of Valdai International Discussion Club137, it is also clear that Putin understands Russia´s weakness as a result of Western economic and information warfare which is from his perspective a continuation of same measures applied during the Cold War against the Soviet Union138.

The very visible rise of and emphasis on traditions are some of the main traits of Putin´s developing ideology and one can find the current state of Russian society and political environment not very different from the essence of Mussolini´s slogan “tutto nello Stato, niente al di fuori dello Stato, nulla contro lo Stato139”.

While the Russians were always wary of the West and never really let their guard down, they did not have capabilities to act on the perceived threat represented by US and NATO. That much is clear from lack of Russian action after 1999 and 2004 NATO expansion, when only credible deterrent in Russian arsenal were ballistic nuclear missiles140. That changed after the 2008 war with Georgia, which led to the extensive military reform of Russian armed forces. Along with rising capabilities, the anti-western rhetoric from Russian elites was more frequent along with large-scale snap military exercises that started in 2013 (In July 2013, the biggest snap exercise involved 160 000 troops141).

While the above description of the important Russian geopolitical imperatives and developments does not really mention the non-linear warfare, it provides important context and

137 Putin, Vladimir. “Meeting Of The Valdai International Discussion Club”. Online. Kremlin.ru, 2015. http://en.kremlin.ru/events/president/transcripts/copy/50548 138 Benjami J. Fernandes and Nathan K Finney, “The Myth Of Russian Aggression And NATO Expansion”, online, Strategy Bridge, 2016, https://thestrategybridge.org/the-bridge/2016/12/16/the-myth-of-russian- aggression-and-nato-expansion. 139 Translation: “Everything in the State, nothing outside the State, nothing against the State”. 140 Ibid. 141 Ibid. ; Stephen R. Convington, The Culture Of Strategic Thought Behind Russia’S Modern Approaches To Warfare, online, (Cambridge: Belfer Center for Science and International Affairs, 2016), https://www.belfercenter.org/sites/default/files/legacy/files/Culture%20of%20Strategic%20Thought%203.pdf. 38

45 overture (lengthy one, admittedly for the chapter 4.2 Russian Military Doctrines and Non- linear Warfare, where the geopolitical reasoning for the choice of non-linear warfare is just as important as the development in the field of military doctrines and technical capabilities.

For now, from the limited knowledge explained above, the Russian choice of adoption of non- linear warfare measures could be summarised as a simple example of Russian perception of the “holy trinity” of cost-benefit-risk calculus. The stronger Russia with more credible deterrent can afford more aggressive approach, knowing the risk of armed confrontation with West is relatively low, but benefits of chosen action are high. The risk and the costs are kept low particularly with the non-military measures of non-linear warfare that proved to be highly effective in achieving political or even military objectives without application of kinetic force.

4.2 Economic Measures: Geopolitics of Energy Resources

The economy of Russian Federation relies primarily on the export of natural resources, mostly gas and oil, which contributed to 48.5 % of total export (US$173.3 billion) in 2017.142 Because of its strategic position, rich reserves and energy infrastructure (heritage of Soviet Union), Russia also happens to be the most important source of energy resources for its neighbour states. Apart from economic benefits of such opportunity, there is a considerable geopolitical advantage to it as well.

The aptitude for using economic influence was first shown by the Soviet Union after the death of Stalin in 1953 when the country left its relative economic isolation. The new leadership, the “duumvirate” of Georgy M. Malenkov and Nikita S. Khrushchev decided to engage in global and bilateral relationships designed to pave the way for a loss of flexibility and freedom of its trade partners´ economic affairs, eventually leading to the loss of sovereignty143. Countries in Central and (Hungary, Poland, ) under the Soviet influence were particularly ripe for such move since they were forced to refuse .

142 WTE, “Russia’S Top 10 Exports”, online, World´s Top Exports, 2018, http://www.worldstopexports.com/russias-top-10-exports/. 143 Robert Loring. Allen, Soviet Economic Warfare, online, (Washington: Public Affairs Press, 1960), https://babel.hathitrust.org/cgi/pt?id=uc1.b3732746;view=1up;seq=19. 4

46

The main objective of Soviet foreign economic policy in the 1950s was a building of an economic bloc and the economic, political and ideological penetration of underdeveloped countries, through bilateral trade and economic and military assistance. The secondary objective was to use the aid in disrupting Western alliances, encouraging neutralism and in spreading Soviet and communist influence144. One of the tools of this policy was (Council for Mutual Economic Assistance), an economic organisation comprised of countries and communist states around the globe.

A fine example of Soviet Cold War era economic warfare in practice is a case of Finland in late 1950s. After establishing a bilateral relationship, Soviets purchased nearly three-quarters o all Finnish metal products and a substantial portion of other commodities and further instituted “triangular arrangements” with other Eastern bloc countries to manipulate the export balance in favour of the bloc. Additionally, Finland became dependent on the Soviet bloc for grain, oil, coal and fertilisers. This economic influence was exploited after 1958 elections when Communist Finnish People´s Democratic League was left out of the coalition government. By threatening the trade relationship, the Soviet pressure forced the new Finnish government to resign and re-established the power of the national , multiplying Soviet influence in Finland. 145

Russian Federation under the Yeltsin´s administration was unable to improve country´s economy and therefore was very limited in implementing any economic warfare measures, especially after 1998 economic collapse. One of the examples of threat by economic sanctions during the Yeltsin era is the 1999 NATO enlargement. Russian Ambassador to the Czech Republic, Nikolai T. Ryabov made remarks on Russian television NTV about impacts of Czechs joining NATO on gas deliveries and nuclear power engineering146.

Today, the Soviet aptitude for manipulation and coercion by economic means is alive and well, notably in the oil and gas sector which is used as “energy weapon” – energy resources transformed into political capital. There is not much to be found about this concept in Russian

144 Ibid., 6 145 Jeffrey V. Dickey, Russian Political Warfare: Origin, Evolution, And Application, online, (Monterey, CA: Naval Postgraduate School, 2015), https://calhoun.nps.edu/bitstream/handle/10945/45838/15Jun_Dickey_Everett_Galvach_Mesko_Soltis.pdf?seque nce=1&isAllowed=y 69 146 Jolyon Naegele, “Czech Republic/Russia: Ambassador Draws Ire In Prague And Abroad”, online, Radio Free Europe, 1997, https://www.rferl.org/a/1083919.html.

47 strategic documents or military doctrines, but from the geographic character of resource reserves and distribution networks, energy weapon is a result of geopolitical opportunity.

The energy weapon model was developed by Karen Smith Stegen in her 2011 paper “Deconstructing the ‘energy weapon’: Russian Threat to Europe as a Case Study“147. Stegen identifies four stages that must be met for the state to be considered having energy resources as a weapon.

1) State must consolidate country´s energy resources. 2) State must acquire control of transit routes 3) State must use energy resources in an attempt to further its political objectives (by threatening, punishing or rewarding targeted state)148

The author also adds fourth category, the reaction of dependent government to the threats, price- hikes or cut-offs since the main issue, according to the author, is not the threat itself, but a potential policy change as a reaction149. The author will look into the first three categories since number four is not relevant to this chapter.

The consolidation of energy resources in Russian case meant to make sure they are under the control of the state (through state-owned companies) and not opportunistic oligarchs. Vladimir Putin had a very good understanding of this. In 1997 he successfully defended a Candidate of Science degree in Economics at the St. Petersburg Mining Institute with the thesis "Mineral Raw Materials in the Strategy for Development of the Russian Economy"150. In the thesis, Putin argued Russia must control its raw resources in order to achieve domestic economic prosperity and to rejuvenate its former world power status.

One of the major steps in this direction was 2003 arrest of Mikhail Khodorkovsky, Russian billionaire and CEO of private oil and gas company Yukos. At its peak, the company was producing up to 20 % of Russian oil output. Following the arrest, Yukos was forcibly broken

147 Karen Smith Stegen, “Deconstructing The ‘‘Energy Weapon’’: Russia’s Threat To Europe As Case Study”, online, Energy Policy 39, no. 2011 (2011): 6505–6513. 148 Ibid., 6506 149 Ibid., 6507 150 A translation of Putin´s summary of his thesis: Vladimir Putin, “Mineral Natural Resources In The Strategy For Development Of The Russian Economy”, online, Problems Of Post- 53, no. 1 (2006), https://www.tandfonline.com/doi/abs/10.2753/PPC1075-8216530105. More about the topic in Harley Balzer, “The Putin Thesis And Russian Energy Policy”, online, Post-Soviet Affairs 21, no. 3 (January 1, 2005): 210-225, doi:10.2747/1060-586X.21.3.210.

48 up for alleged unpaid taxes and its assets seized and transferred to the state-owned companies, mostly Rosneft and Gazprom.151

Kremlin was also seeking to get access to the Caspian Sea oil and gas reserves. The issue of Caspian Sea reserves began with the disintegration of Soviet Union, particularly after the discovery that the reserves far exceeded previous estimates, which was the point where the struggle started. During the Cold War, the Soviet Union and Iran declared the Caspian a lake, which made it a subject to the specific laws regarding international lakes: beyond the coastal resources of each country´s shores, all other resources are join property152. The rest of the countries (Azerbaijan, Turkmenistan and Kazakhstan) are arguing the Caspian is the lake, since the laws regarding international sea would benefit them better. The dispute is still ongoing a Russia turned its attention to controlling the delivery of other energy resources, both Central Asian and otherwise, to market153

The second stage is to assert the control over transit routes, which is topic reflected by the quote of Vladimir Putin under the title of this chapter. While around 90 % of Russian oil within Russian Federation is transported by Transneft and gas by Gazprom, the situation outside Russia after 1991 was different. To take control of the transit routes outside Russia, Moscow pressured former Soviet republics to transfer the control of transit assets to Gazprom, often using Soviet-era debts as a bargaining chip. This approach proved successful in case of Moldova in 1998. The country had problems with payments for its energy debt to Gazprom and to prevent a total cut-off (the deliveries were already cut in half), 50 % plus one share of Moldova Gaz, the owner of the Moldovan gas transmission network, were transferred to Gazprom, which held the majority154.

Throughout the past decades, Russia has been putting a lot of effort in restore the oil transit system from the Soviet era, particularly the pipelines for Caspian oil going thought the Azerbaijan, Chechnya, Novorossiysk port and Bosporus Strait. The negotiations were highly

151 Rosneft is the third largest Russian company and second-biggest oil producer (after Lukoil) and Gazprom, first largest company, take care of the Russian natural gas industry. 152 Karen Smith Stegen, “Deconstructing The ‘‘Energy Weapon’’: Russia’s Threat To Europe As Case Study”, online, Energy Policy 39, no. 2011 (2011): 6507 153 Ibid. 154 Chloe Bruce, “Power Resources The Political Agenda In Russo-Moldovan Gas Relations”, online, Problems Of Post-Communism57, no. 3 (2007): https://www.tandfonline.com/doi/citedby/10.2753/PPC1075- 8216540303?scroll=top&needAccess=true. 35

49 problematic, and Moscow made sure it had the high ground during the process. There are some in the oil analyst community who believe that Russian crackdown on Chechen separatist was motivated by the importance of this transfer route. Some even claim that Nagorno-Karabakh conflict between Azerbaijan and Armenia was supported by Moscow because it was only other geographically sensible route for the non-Russian pipeline155. The whole negotiation ended badly for Kremlin with a consortium of Central Asian states eventually favoured a project that included Russia only in part.

Same effort was out in the attempt to dominate European gas transfer infrastructure. This culminated in Nord Stream and South Stream gas pipeline projects. Eventually, only Nord Stream was built, passing under the Baltic sea, originating in Russian Vyborg with a terminus in German Greifswald. The South Stream (going from Russia, through the Black Sea, Balkans with a terminus in Austria) was eventually cancelled by Russia. Following 2014 Crimean crisis, subsequent sanctions and other obstacles, particularly from Bulgarian government and EU156. Its alternative, gas pipeline Nabucco (from Azerbaijan, through Turkey with a terminus in Austria) was meant to decrease European dependency on Russian natural gas, but the fate of the project is uncertain. For the overview of Russian gas pipelines in Europe see appendix II.

All this Russia´s extensive undertaking in energy sector gave Moscow considerable leverage against the consumer states which is shown in the third and final stage (at least in this text) of energy weapon model. It can be tricky to distinguish whether the gas or oil cut-off is caused by technical difficulties, whether the price-hike is the result of market change or whether they are politically motivated actions taken with coercive motivation. Without a much surprise, the decisive factor in deciding which is which is context or as Stegen put it, “what elicits suspicion in such cases is the timing of the disruption”157. Indeed, the timing very often coincides with a dispute the affected country has with Russia. Stegen also points out, referring to other authors, that Russia does not promote unified pricing policy158. This measure provides flexibility and options to punish or reward country´s attitude towards Russia. The same goes for Europe,

155 Karen Smith Stegen, “Deconstructing The ‘‘Energy Weapon’’: Russia’S Threat To Europe As Case Study”, online, Energy Policy 39, no. 2011 (2011): 6508 156 Sputnik, “Putin: Russia Cannot Continue South Stream Construction In Current Situation”, online, Sputnik, 2014, https://sputniknews.com/business/201412011015368062/. 157 Karen Smith Stegen, “Deconstructing The ‘‘Energy Weapon’’: Russia’S Threat To Europe As Case Study”, online, Energy Policy 39, no. 2011 (2011): 6509 158 Ibid.

50

Central Asia and Eastern Asia alike 159 . What interests us are not the price-hikes, flow reductions or cut-offs over the pricing disputes, like the January 2006 case of Ukraine, but politically motivated actions160.

First examples are 1992 and 1993 reductions of natural gas to the Baltic countries because of the dispute over the status of Russian civilians and military installation in Latvia, Lithuania and Estonia after 1991. In July 1992 Russian Duma passed a resolution threatening Estonia economic sanctions over the treatment of ethnic Russians in the Country161.

Another example is a disruption of gas supply to Georgia in January 2006 amidst the Moscow´s pressure on Tbilisi to sell its gas pipeline. The cause for the interruption was supposed to be a sabotage of main and reserve pipelines on Russian territory followed by an attack on main electricity line into Georgia. Russia accused unknown insurgents, but no group ever claimed responsibility162.

The prices of Russian gas were apparently relevant for the Russian-Ukrainian negotiation of arrangement over the Black Sea Fleet. Viktor Yanukovych agreed to extend the lease on Russia´s naval base in Crimea in exchange for a discount on the gas prices by US$100 (from US$330)163. Medvedev in 2010 interview acknowledged that gas prices played a key role in forging the Kharkiv Pact164.

159 Chloe Bruce, “Power Resources The Political Agenda In Russo-Moldovan Gas Relations”, online, Problems Of Post-Communism57, no. 3 (2007): https://www.tandfonline.com/doi/citedby/10.2753/PPC1075- 8216540303?scroll=top&needAccess=true 31 ; Varvara Fomina, “Who Pays The Most For Russian Gas In Europe And Why”, online, Projourno, 2014, http://projourno.org/2014/08/who-pays-the-most-for-russian-gas- in-europe-and-why/. 160 The unprecedented reduction of the flow of gas by 125 million cubic meters in January 2006 (middle of the winter) can be also interpreted as a Kremlin´s punishment for Kiev´s new government pro-Western stance. 161 Celestine Bohlen, “Why Are Russians Still Here? The Free Baltics Ask”, online, New York Times, 1994, https://www.nytimes.com/1992/08/07/world/why-are-russians-still-here-the-free-baltics- ask.html?pagewanted=2&src=pm. 162 C.J. Chivers, “Explosions In Russia Cut Gas Pipelines To Georgia”, online, NY Times, 2006, https://www.nytimes.com/2006/01/22/international/europe/explosions-in-russia-cut-gas-pipelines-to- georgia.html. ; Karen Smith Stegen, “Deconstructing The ‘‘Energy Weapon’’: Russia’S Threat To Europe As Case Study”, online, Energy Policy 39, no. 2011 (2011): 6509 163 , “Ukraine Extends Lease For Russia's Black Sea Fleet”, online, , 2010, https://www.theguardian.com/world/2010/apr/21/ukraine-black-sea-fleet-russia. 164 Karen Smith Stegen, “Deconstructing The ‘‘Energy Weapon’’: Russia’S Threat To Europe As Case Study”, online, Energy Policy 39, no. 2011 (2011): 6506

51

Following the annexation of Crimean Peninsula, Russia cancelled Ukraine´s natural gas discount from 2013 Ukrainian-Russian action plan because of the rise of Kiev´s gas debt165 and later that year Moscow increased the price to US$485 for 1000 cubic meters 166. Ukraine (according to its government) became independent on Russian gas in 2015 and imported most of the supply from European Union167. Kiev returned to the Gazprom again in 2018168, but with the alternative sources from Europe, Russia will not be able to utilise the “gas leverage” effectively anymore.

From 2009 onward, it seems the power and influence of this coercive technique may have started to lose its effectiveness, particularly after the January 2009 cut-off over a pricing dispute with Ukraine that affected other countries that were dependent on the gas pipeline going through Ukraine (Hungary, Slovakia, Czech Republic). This apolitical price-haggling between Moscow and Kiev led to the much active approach of affected countries towards diversification but this diversification has its limits and Russia along with Africa will remain Europe´s most important gas suppliers169, since the route will be blocked by Russia for feasible future. Some countries like Poland170 and Lithuania171 decided to not renew their contracts with Gazprom and will use alternative providers (Norway and American LNG). The situation in Central Asia or Belorussia is naturally different, and many states (for example Georgia) are dependent solely on Russian resources which limits their political autonomy.

165 BBC. “Ukraine Crisis: Russia Halts Gas Supplies To Kiev”. Online. Bbc, 2014. http://www.bbc.com/news/world-europe-27862849. 166 Elena Mazneva and Daryna Krasnolutska, “Russia Cuts Gas To Ukraine While Maintaining Flow To Eu”, online, Bloomberg, 2014, https://www.bloomberg.com/news/articles/2014-06-16/ukraine-faces-russian-gas- cutoff-as-payment-talks-fail. 167 Tim Daiss, “Ukraine Celebration: One Year Without Russian Gas”, online, Forbes, 2016, https://www.forbes.com/sites/timdaiss/2016/11/27/ukraine-celebration-one-year-without-russian- gas/#47b846fd62f4. 168 Stratfor, “A More Assertive Ukraine Returns To Russian Natural Gas”, online, Stratfor, 2018, https://worldview.stratfor.com/article/more-assertive-ukraine-returns-russian-natural-gas. 169 Alana Petroff, “Europe Leans More Heavily On Russian Gas”, online, CNN, 2014, http://money.cnn.com/2014/04/29/news/gazprom-gas-russia/index.html. ; Daily Sabbah, “EU More Dependent On Russian Gas Despite Bid To Diversify”, online, Daily Sabbah, 2018, https://www.dailysabah.com/energy/2018/01/15/eu-more-dependent-on-russian-gas-despite-bid-to-diversify 170 Maciej Martewicz, “Poland Waves Goodbye To Russian Gas After 74 Years”, online, 2018, https://www.bloomberg.com/news/articles/2018-04-19/new-russian-weapons-alarm-israel-may-trigger-next- syrian-crisis. 171 Reuters, “Update 1-Russian Gas Exports To Europe Hits All-Time High In 2017”, online, Reuters, 2018, https://af.reuters.com/article/africaTech/idAFL8N1OY2I2. ;

52

Russia´s economy also suffers terribly from low oil prices and Western sanctions, and right now it does not seem like it is worth it to risk an extremely important source of revenue172 for political schemes.

4.2.1 Other Means of Economic Warfare

While the energy resources are the primary economic tool of Russian economic warfare, Moscow is capable of employing economic measures outside the gas and oil sector. In Central Asia (and with Belarus), Kremlin benefits greatly from its primacy within the Commonwealth of Independent States173 (CIS) formed in 1991 can be seen as a successor of Comecon (Council for Mutual Economic Assistance)174, but within the Kremlin´s designed Eurasian sphere of influence.

One of the examples of Russian economic pressure within the CIS and for political reasons is a case of Moldova. The particularly sensitive issue between Moscow and Chisinau is a Transnistria, specifically the self-proclaimed Pridnestrovian Moldavian Republic (recognised only by Abkhazia, Artsakh and South Ossetia175) with Russian majority (34 % ethnic Russians, 32 % ethnic Moldavians) and with permanent Russian peacekeeping force.

The popular target of Russian sanctions is Moldovan wine imports. In 2006, Moscow implemented sanctions on the wine (for alleged sanitary reasons) as a reaction to Moldovan introduction of new customs rules that required all exports from Transnistria to clear Moldovan customs first176 . In 2013 the wine imports were threatened again when Moscow blocked

172 In 2017 the Gazprom exported 192,2 billion cubic meters of natural gas (14 billion increase from 2016) to Europe. See Gazprom Export, “Gas Supplies To Europe”, online, Gazprom Export, 2018, http://www.gazpromexport.ru/en/statistics/. 173 Member states are Azerbaijan, Belarus, Kazakhstan, Kyrgyzstan, Armenia, Moldova, Russia, Tajikistan and Uzbekistan. 174 Formed in 1949, Comecon included Soviet Union and its satellite regimes in Eastern Europe (Bulgaria, Czechoslovakia, East Germany, Hungary, Poland, Romania), Cuba, Mongolia and Vietnam. 175 All of them also non-recognized states under direct political control of Moscow. 176 Chloe Bruce, “Power Resources The Political Agenda In Russo-Moldovan Gas Relations”, online, Problems Of Post-Communism57, no. 3 (2007): https://www.tandfonline.com/doi/citedby/10.2753/PPC1075- 8216540303?scroll=top&needAccess=true 42

53

US$100 million worth of them in a move that is largely believed to be motivated by Moldova´s desire to join the European Union177.

5. Russian Military and Intelligence Doctrines and Non- Linear Warfare

After the defeat of Saddam´s forces in First by the US-led coalition, it was clear to nearly everyone that facing US military in the stand-up fight was a losing proposition. One of the main imperatives in Russian political and military thinking is the omnipresent perception of vulnerability both geo-strategic and technological. Covington believes there is striking duality in Russian military thinking: while there is a continuous effort in finding any strategic advantage and exploiting the strategic political vulnerability, there is also deeply innate fear for a surprise 178 (easily explained by Russian experience from Great Patriotic War which is engraved into Russian strategic thinking). Combining both elements requires high levels of flexibility that with its infinite armour divisions lacked but today´s Russian army is perfectly capable of, considering military exercises and recent military-academic writings. Flexibility is also given by fiscal restrictions; Russian military does not have sources to afford massive forces that could replicate Soviet military approach of extensive deployment around the country179. Flexibility is not a choice here, it is a requirement, especially with the loss of the strategic depth, something Russian strategists are obsessed with since it saved Russia three time already (from Napoleon, German Kaiser and Hitler). The Russian military planners realised that strategic depth would not protect them anyway, with the stealth fighters and stand-off precision weapons available today. They understand that future war might not even require long mobilisation since strategic surprise can be achieved will readily available assets.

177 Jeffrey V. Dickey, “Russian Political Warfare: Origin, Evolution, and Application”, online, (Monterey, CA: Naval Postgraduate School, 2015), https://calhoun.nps.edu/bitstream/handle/10945/45838/15Jun_Dickey_Everett_Galvach_Mesko_Soltis.pdf?seque nce=1&isAllowed=y. 161 178 Stephen R. Convington, The Culture Of Strategic Thought Behind Russia’S Modern Approaches To Warfare, online, (Cambridge: Belfer Center for Science and International Affairs, 2016), https://www.belfercenter.org/sites/default/files/legacy/files/Culture%20of%20Strategic%20Thought%203.pdf. 13 179 Ibid., 18

54

Non-linear warfare is a way for Russian General Staff to make up for Western technological superiority by utilising an asymmetric approach to warfare by combining both ambiguous and non-ambiguous measures.

5.1 Conventional Measures:

Conventional measures were and still are a major part of Russian military doctrine, although the ration of military and non-military measures seems to be shifting in favour of the later. This is in part due to the “blurred line between peace and war” paradigm, which is ideal for utilisation of non-kinetic assets in order to avoid escalation but still hurt the adversary. The massive troop deployment from the Soviet era is history and modern technologies (precision munition, stealth fighters, advanced reconnaissance platforms) and professionalisation of army are slowly allowing Kremlin to ease the conscription policies. The military thinking and theories behind the current Russian 2014 military doctrine are the main concern of next chapter.

5.1.1 New Type Warfare

Before focusing on the contemporary Russian theory of warfare which is New Type Warfare (NTW), there are two theories with a significant impact on the development of the NTW. They are far from the only ones that had their part in the development of NTW and reader could object that there are other concepts like Network-Centric Warfare that were influential just the same. Still, the author will focus solely on Russian concepts created by Russian or Soviet theoreticians (albeit with foreign influence) to preserve the consistency and purity of the presentation of Russian strategic culture.

5.1.1.1 Evgeny Messner and Subversive Warfare

Former White officer and chief of staff of Kornilov division during the Russian Civil War, later professor of military theory, a Russian German Evgeny Messner (1891-1974) published a number of articles and books from the 1950s till 1970s during his life in Argentina, where he emigrated after Second World War. Living through a first-hand experience of First World War,

55

Russian Civil War, Second World War180 and during a period of Spanish Civil War, War in Korea, Algeria, Middle-East and Vietnam Wars gave Messner enough inspiration to create his life work, theory of Subversive War (also Mutiny war, Myatezhvoina) he introduced in his tetralogy War and Peace. In these books, he describes his thoughts on future war, particularly the War.181

According to Aleksandr Zelenko, former KGB psychoanalyst now working at Kyiv´s Schevchenko National University, Messner had a major influence on Soviet military thinking from the 1980s onward, and it seems it made a comeback in 2000s. Messner´s works were re- issued in 2005 as a part of a publication launched by Viktor Moskvin, a historian and associate of Kremlin´s elite182 which suggests his theory was not forgotten. Offer Fridman provides an example of three scientific articles in Russian military journals with Messner´s work as their core that was published since 2005.183 The main culprit of the late discovery of Messner´s theory was his personal history and avid anti-communism, which made him persona non-grata among any group of officers and officials with hope for promotion.184 With American pressure and ideological thaw in the 1980s, the door was open even for such rancorous enemy of the state.

Indeed, some key elements and ideas of contemporary Russian non-linear warfare resemble concepts from Messner´s vision of the evolution of future conflicts. According to his theory, Gerasimov did not state anything new, when he talked about the blurred line between war and peace.185 Messner came to the same conclusion decades before on the basis on his observation

180 After the Whites were defeated, Messner immigrated to Yugoslavia. During Second World War he cooperated with Germany and was able experience an intense Balkan guerrilla and anti-guerrilla operations. 181 Denis Grekov, “Russia’S Messner Doctrine?”, online, Intersection, 2018, http://intersectionproject.eu/article/politics/russias-messner-doctrine. 182 Adam Klus, “Myatezh Voina: The Russian Grandfather Of Western Hybrid Warfare”, online, Small Wars Journal, 2016, http://smallwarsjournal.com/jrnl/art/myatezh-voina-the-russian-grandfather-of-western-hybrid- warfare#_edn5. 183 Golubev in his article in Military Thought also uses Messner´s work. See A. Y. Golubev, “Apropos Of Spirituality In Modern Warfare”, online, Military Thought 17, no. 1 (2008). ; Ofer Fridman, “Hybrid Warfare Or Gibridnaya Voyna?”, online, The RUSI Journal 162, no. 1 (2017): 42-49, https://www-tandfonline- com.ezproxy.lib.swin.edu.au/doi/pdf/10.1080/03071847.2016.1253370?needAccess=true. 47. 184 Messner´s works were actually banned in Soviet Union. 185 Even before Messner the idea was formulated by in a reaction to the 1918 Treaty of Brest- Litovsk which he described as “neither war nor peace”. Alan Woods and Ted Grants, “Lenin And Trotsky: What They Really Stood For”, online, https://www.marxist.com/LeninAndTrotsky/chapter05.html. ; Valery Gerasimov, “The Value Of Science Is In The Foresight: New Challenges Demand Rethinking The Forms And Methods Of Carrying Out Combat Operations”, trans. Robert Coalson, online, Military Review, 2016, https://usacac.army.mil/CAC2/MilitaryReview/Archives/English/MilitaryReview_20160228_art008.pdf

56 of Soviet mindset for which the peace is only a period during which no formal conventional war is being waged, but conflict can still rage without limits. Messner also counted with a shift of the centre of gravity from physical to psychological domain, as inflicting heavy casualties and destruction does not necessarily lead to quick victory (as seen in 1941 Operation Barbarossa or ). The conflict is not about primarily about conquering territory, but minds of people and both attacker and defender must increasingly consider non-physical factors rather than physical. The trend of “vulgarisation” of warfare was also noted as armed conflicts are increasingly based on irregular and unconventional elements as well as the diversity of involved actors. This leads to more complex battlefield but also the complex politico-strategic environment of conflict.186

The key concepts of Myatezhvoina were based on Messner´s conviction that the communists had perfected a new type of unorthodox warfare allowing them to challenge and possible defeat the West without direct confrontation. As suggested before, the Myatezhvoina is unconventional and unorthodox, with a focus on stratagems, and disinformation. To achieve this combination, the strategic design has to remain highly ambiguous. The victim may not even realise its target of aggression, which is exactly what we witnessed during the Crimean annexation when hundreds of “Little Green Man” invaded Crimea without any Ukrainian opposition. Despite its seemingly chaotic nature, the planning and execution is the responsibility of highly skilled and dedicated command centre. Messner´s war is also protracted and gradualist in nature, with individual steps not too aggressive to accomplish a gradual paralysis of the target without causing a sudden and unwanted panic. To manage such delicate kind of operations, the above asserted utmost importance of psychological domain; influencing the psyche of the enemy, perpetual propaganda and kinetic operations planned and executed base on their psychological impact. Despite these novelties, Messner emphasise that the basic principles of warfare (as laid down by Clausewitz) are still the same.187

The hierarchy of goals of Myatezhvoina is the logical result of its key characteristics mentioned above:

1) the dissolution of the spirit of the enemy public;

186 Adam Klus, “Myatezh Voina: The Russian Grandfather Of Western Hybrid Warfare”, online, Small Wars Journal, 2016, http://smallwarsjournal.com/jrnl/art/myatezh-voina-the-russian-grandfather-of-western-hybrid- warfare#_edn5. 187 Ibid.

57

2) the defeat of the enemy’s active part (the military, partisan organisations and violent popular movements) 3) the seizure or destruction of objects of a psychological value 4) the seizure or destruction of objects of material value 5) a creation of an impression of order to obtain new allies and crush the spirit of the enemy’s allies.188

The Russian theorists have emphasized two main aspects that echoes the goals. The main aim is to break the spirit of the targeted nation by gradual erosion of its culture, values, society and self-esteem to the point it has no will left to oppose the attacker. To achieve this, the emphasis is added on political, informational and economic non-military instruments rather than on kinetic force.189

5.1.1.2 Vladimir Slipchenko and 6th Generation Warfare

The Messner´s theory of Myatezhvoina tells us a lot about strategic and operational activity but is not particularly revealing about tactical or tactical-operational level. After the operation Desert Storm in 1991 when US-led coalition obliterated Iraqi forces in a matter of few weeks without major casualties Russian Major General Vladimir Slipchenko 190 came with a theoretical Russian answer to the US military supremacy. Slipchenko´s thesis came from the assumption that warfare has evolved through at least five generations. First generation involved infantry and cavalry without firearms which were introduced in the second generation. Third generation saw introduction of small-arms and tube artillery and fourth automatic weapons, tanks, military aircraft and signal equipment. The fifth generation of warfare includes nuclear weapons.191

188 Ofer Fridman, “Hybrid Warfare Or Gibridnaya Voyna?”, online, The Rusi Journal 162, no. 1 (2017): 42-49, https://www-tandfonline- com.ezproxy.lib.swin.edu.au/doi/pdf/10.1080/03071847.2016.1253370?needAccess=true. 45 189 Ibid. 190 At the time a head of the Scientific-Research Department of the General Staff Academy and one of the leading (if not the most influential) personalities in Russian military theory in 1990s. 191 Mary C. FitzGerald, “The Russian Military's Strategy For “Sixth Generation” Warfare”, online, Orbis 38, no. 3 (1994): 457-476, doi:10.1016/0030-4387(94)90008-6.

58

Slipchenko proposes another, impending sixth generation in which superior military will be able “through advanced data-processing and C31 systems, smart weaponry, EW and air defense assets, and space-based reconnaissance and weaponry, to destroy discrete targets and inflict military and political defeat on an enemy, all at a low cost in casualties and without occupying enemy territory.”192

Slipchenko´s source of inspiration was a Nikolaj Ogarkov, former Chief of the General Staff of the USSR and his revolution in military affairs (weapons based on new physical principles) which turned out to be a foreshadowing of the events of Operation Desert Storm193. Both Ogarkov´s and Slipchenko´s theories have a common denominator in a form of a thought formulated by Friedrich Engels, colleague of Karl Marx, who concluded that “technology determines tactics”.

Because of the strategic stalemate of mutually assured destruction produced by the fifth generation of thermonuclear weapons, Slipchenko believed that sixth generation would replace the fifth. Slipchenko worked on the theory till his death in 2005 and kept refining his theory by analyses of combat experiences abroad to further his conception. In his final volume in 2004, he argued that best way to conduct Sixth Generation Warfare is by no-contact operations.194 The main point of Sixth Generation Warfare is non-contact combat, and it relies on high precision artillery (cruise missiles, air-to-ground missiles) and support of high-tech navigation and reconnaissance systems like Russian GLONASS.

5.1.1.3 Kartapolov´s New Type Warfare

Before we finally begin to explore a Russian non-linear warfare theory as seen by Russian General Staff, there is one characteristic of Russian debate about military doctrines. When Gerasimov came up with his ideas on non-linear warfare introduced in the 2013 article195, he

192 Ibid. 193 Jacob Kipp, “Russian Sixth Generation Warfare And Recent Developments”, online, Eurasia Daily Monitor 9, no. 17 (2012), https://jamestown.org/program/russian-sixth-generation-warfare-and-recent- developments/. 194 Ibid. 195 Valery Gerasimov, “The Value Of Science Is In The Foresight: New Challenges Demand Rethinking The Forms And Methods Of Carrying Out Combat Operations”, trans. Robert Coalson, online, Military Review, 2016, https://usacac.army.mil/CAC2/MilitaryReview/Archives/English/MilitaryReview_20160228_art008.pdf

59 did not describe the Russian approach to warfare, but Western. It was West who conducted information, political, economic an irregular warfare in Ukraine, Georgia and other places against Russia; West planned and executed the colour revolutions in Russia´s Near Abroad196. It was West´s “HW” that caused the Soviet defeat in the Cold War. This argument is far from limited to only Gerasimov. Andrew Korybko dedicated a whole book197 to the West´s insidious tactics to get Russia on its knees, while indirectly describing Russia´s contemporary warfare. This attitude is even more accented in the comments regarding the work of Evgeny Messner. Tatiana Gracheva in her analysis of Subversive War claims that “Messner’s ideological prejudice did not allow him to construct an objective assessment of events related to the political sources of -war. Demonising the USSR, and China, which he considered as the main sources of subversion, he obviously underestimated the role of the USA. and NATO in waging a subversion-war.” 198 A similar argument is made by Evgeny Morozov, contemporary interpreter of Messner´s work who said that "Messner formula got it right, but in exactly opposite way" (meaning it was NATO waging the Myatezhvoina).199 In this case, the semantics of Messner´s theory did not suit modern Russian strategists because it contradicted the outcome of Cold Ward (at least the Russian understanding of it) as he was accusing the USSR in mastering the methods of Myatezhvoina against the West200. In 2014, when unidentified soldiers began to occupy the Crimean Peninsula, there was nothing in Russian professional military terminology about HW201. After the proliferation of the term, Russian media and some professionals adapted Russian equivalent to the English word, gibridnaya voina, although not to describe Russian way of war but the Western one. Eventually, there were two original Russian concepts, different only in name, that emerged to describe a new Russian approach to warfare; New Generation Warfare and later New Type of War 202.

196 Term understood as post-Soviet countries Russia considers as a part of its sphere of influence. 197 Andrew Korybko, Hybrid Wars: The Indirect Adaptive Approach To Regime Change, online, (Institute for Strategic Studies and Predictions, Peoples’ Friendship University of Russia, 2015), https://orientalreview.org/wp-content/uploads/2015/08/AK-Hybrid-Wars-updated.pdf 198 Ofer Fridman, “Hybrid Warfare Or Gibridnaya Voyna?”, online, The RUSI Journal 162, no. 1 (2017): 42-49, https://www-tandfonline- com.ezproxy.lib.swin.edu.au/doi/pdf/10.1080/03071847.2016.1253370?needAccess=true. 45. 199 Ibid. 200 Ibid. 201 The complicated history of the term is explained in chapter 3.1. Hybrid Terminology of Hybrid Warfare. 202 The alternative terms that also appears in literature are New Generation War and New Type of War.

60

The term New Generation Warfare (NGW) first appeared in the 2008 article in Military Thought on mobile underwater robots 203 and eventually has been adopted by the duo of influential Russian military theoreticians, retired colonel Sergey Chekinov and retired Lieutenant General Sergey Bogdanov who build a whole new concept around it in several articles204. Although the duo of authors often only restates thoughts of Vladimir Slipchenko205, their work is especially beneficial for the formulation and stabilisation of conceptualisation of a Russian approach to warfare in the context of Crimean, Ukrainian and Syrian intervention.

There were lots of previous Russian research into the evolution of warfare in the 21st century, and they had plenty to work with. Apart from Messner and Slipchenko, one of the more modern theoreticians is General of the Army Makhmut Gareev. In 2008 and 2010 he presented his ideas about an advantage of asymmetric warfare in journal Krasnaya Zvezda and Military Thought206. He analysed both American Network-Centric Warfare concept and Soviet experiences from Great Patriotic War to establish a ground for following the research of Chekinov and Bogdanov.

Chekinov and Bogdanov 207 assert that NGW will be dominated by information and and asymmetric actions to level off enemy´s superiority in armed struggle. In accordance with Gerasimov, they state that combination of political, information, technological and ecological campaign will be utilised within the indirect and non-military

203 S.M. Cherkasov and M.R Gizitdinova, “Mobile Underwater Robots: Their Part In Navy Missions”, online, Military Thought 17, no. 1 (2008): 94 204 The terminology used differs slightly and term NGW is not used in every article, but the characteristics remain consistent or developing. See Sergei Chekinov and Sergei Bogdanov, “Armed Confrontation In The 21St Century”, online, Military Thought 18, no. 1 (2008); Sergei Chekinov and Sergei Bogdanov, “Asymmetrical Actions To Maintain Russia's Military Security”, online, Military Thought 19, no. 1 (0010AD). ; Sergei Chekinov and Sergei Bogdanov, “Strategy Of Indirect Approach: Its Impact On Modern Warfare”, online, Military Thought 20, no. 3 (2011). ; Sergei Chekinov and Sergei Bogdanov, “Initial Periods Of Wars And Their Impact On A Country's Preparations For A Future War”, online, Military Thought 21, no. 4 (2012). ; Sergei Chekinov and Sergei Bogdanov, “The Nature And Content Of A New-Generation War”, online, Military Thought 22, no. 4 (2013): 12-23. ; Sergei Chekinov and Sergei Bogdanov, “Distinctive Features Of Military Security For 21St-Century Russia In A Globalized World”, online, Military Thought 25, no. 2 (2016). 205 One of their frequent topics is necessity for high-tech capabilities and stand-off weapons systems but also planetary-scale warfare and untraditional forms of armed struggle like artificially caused earthquakes, typhoons or heavy rains. See Sergei Chekinov and Sergei Bogdanov, “The Nature And Content Of A New-Generation War”, online, Military Thought 22, no. 4 (2013): 14 206 Makhmut Gareev, “Strategic Deterrence: Problems And Solutions”, online, Krasnaya Zvezda no. 183, no. 183 (2008)., Makhmut Gareev, “Lessons And Conclusions Drawn From The Experience Of The Great Patriotic War For Building Up And Training The Armed Forces”, online, Military Thought no. 5, no. 5 (2010). 207 Sergei Chekinov and Sergei Bogdanov, “The Nature And Content Of A New-Generation War”, online, Military Thought 22, no. 4 (2013): 12-23

61 measures operations.208 In an NGW conflict, the attacker will make an effort to involve all public institutions in the targeted country; mass media, religious and cultural institutions, NGO´s or foreign-financed schools and public movements.209 This approach is suspiciously similar to a Soviet legacy intelligence concept of active measures which will be covered in chapter 5.2.1 Active Measures. In the spirit of Messner´s theory, NGW´s leitmotif is an informational struggle and the main battlefield in today´s warfare is perception, and strategic calculus of the adversary is the centre of gravity. Similar to the 20th-century paradigm of the necessity of air-superiority or high ground to achieve victory, the 21st century seems to have a new paradigm about the need of information superiority, laying the groundwork for victory. 210 The non-kinetic and kinetic activities are unified and coordinated by a spectrum of governmental and non-governmental actors, including military, paramilitary or non-military actors. The concept of NGW is still valid, but the name has changed. Military jargon switched to term New Type Warfare (NTW), introduced by Colonel-General Andrey Kartapolov211 in 2015. The concept itself is no different to NGW and Kartapolov continues to expand on Chekinov´s and Bogdanov´s work. NTW highlights the utmost importance of the initial period of the conflict212 where the wars will be won or lost213 and according to Kartapolov the ratio of future conflict will be 90-80 % of information operations and 10-20 % of violence. Chekinov and Bogdanov refine this thought with the argument of Yuri Gorbachev who argues that along with land, sea and airspace, information sphere is a new domain where the war will be waged. 214 This suggestion from 2013 surpasses NATO´s declaration of cyberspace as a fifth domain in 2016 during Warsaw Summit.215

208 Ibid., 16 209 Ibid., 17 210 Dmitry (Dima) Adamsky, “From Moscow With Coercion: Russian Deterrence Theory And Strategic Culture”, online, Journal Of Strategic Studies 41, no. 1-2 (December 20, 2016): 33-60, doi:10.1080/01402390.2017.1347872. 41 211 Former head of Main Operations Directorate, now commander of Western Military District. 212 Idea already introduced by Army General Makhmut Gareev in 2003, see Makhmut Gareev, “On Several Characteristic Aspects Of Future War”, online, Military Thought 12, no. 2 (2003). 213 Sergei Chekinov and Sergei Bogdanov, “Initial Periods Of Wars And Their Impact On A Country's Preparations For A Future War”, online, Military Thought 21, no. 4 (2012). 214 Sergei Chekinov and Sergei Bogdanov, “The Nature And Content Of A New-Generation War”, online, Military Thought 22, no. 4 (2013): 13 215 CCDCOE, “NATO Recognises Cyberspace As A ‘Domain Of Operations’ At Warsaw Summit”, online, Ccdcoe, 2016, https://ccdcoe.org/nato-recognises-cyberspace-domain-operations-warsaw-summit.html.

62

In their 2015 article, Chekinov and Bogdanov216 used the terminology of NTW which marks their shift to Kartapolov´s vocabulary.

Another influential strategist is current Chief of Staff Valeri Gerasimov. In 2013 article, he claims that non-military measures surpass military actions by 4:1 ratio and draws from the example of so-called colour revolutions217 and Arab Spring218 which he considers an American HW operation. This motive is very common in Gerasimov´s articles and speeches.219 According to him, Russia will counter Western combination of military and non-military measures with further development of nuclear forces, special forces and increase a potential of its force groupings using conventional force. 220 Kremlin´s claims about the power of Russia look threadbare as nuclear weapons are tools of limited utility and heavy-handed intimidation using the argument of tactical nuclear de-escalation. The attitude of the military towards this issue can be summed up by one anonymous officer of general staff interviewed by Mark Galeotti who described this strategy as kind of idea dreamed up by theoreticians that is not practical.221 This attitude is one of the major evidence that Russia is not giving up on the conventional military by inch. On the contrary, conventional forces remain a critically important asset in Russia´s strategy but are expanded (and surpassed) by non-military measures applied in tight cooperation with conventional assets. Gerasimov, along with Russian Defence Minister Sergei Shoigu is spearheading the reform and modernisation of Russian Armed Forces since 2013.

The NTW might seem as almost exclusively oriented towards non-military measures, but the use of conventional kinetic force still plays a major role within the theory´ s framework. Without conventional forces (although masked without any insignia), Russia could not move for the final step in the annexation of Crimean Peninsula and occupy the key points. The pro-

216 Sergei Chekinov and Sergei Bogdanov, “A Forecast Of Future Wars: Meditation On What They Will Look Like”, online, Military Thought 24, no. 4 (2015). 217 Series of democratic movements in post-Soviet countries and Balkans from early 2000s which often led to the regime change from authoritarian/pro-Russian to more democratic. The most significant colour evolutions happened in Georgia (Rose r., 2003), Ukraine (Orange r., 2004-2005) and Kyrgyzstan (Tulip r., 2005). 218 The same narrative is held by Korybko, see Andrew Korybko, Hybrid Wars: The Indirect Adaptive Approach To Regime Change, online, (Institute for Strategic Studies and Predictions, Peoples’ Friendship University of Russia, 2015), 10,33 https://orientalreview.org/wp-content/uploads/2015/08/AK-Hybrid-Wars-updated.pdf 219 Gerasimov publishes articles every year (mostly in VPK) and gives annual speeches at the Academy of Military Science. 220 Timothy Thomas, Thinking Like A Russian Officer:: Basic Factors And Contemporary Thinking On The Nature Of War, online, 2016, https://community.apan.org/wg/tradoc-g2/fmso/m/fmso-monographs/194971. 221 Mark Galeotti, Hybrid War Or Gibridnaya Voina?: Getting Russia’S Non-Linear Military Challenge Right, online, (Mayak Intelligence, 2016). 34

63

Russian separatists would be probably defeated if not for Russian military intervention on their behalf in August 2014. The same goes for Syria and Georgia. Non-military measures are not universal power, and while they fit perfectly in the “blurred line between war and peace” paradigm, disinformation or internet trolls will not stop armoured brigade already rolling through Donetsk. This is when the Slipchenko´s 6th Generation War steps in with high tech capabilities for reconnaissance, fire control and precision strikes, which are all properties with the highest priority in the Russian military reform.

The non-military activities are not necessarily carried out by the army, but are planned, directed and executed by intelligence services, within the larger operational plan or campaign. The NTW, therefore, requires all the parts of the machine to cooperate and communicate. Thanks to the very vertical chain of command (coming up from the president or people around him), the orders are presumably very clear.

5.1.2 Maskirovka

One of the three programs of Soviet strategic deception was Maskirovka222. According to the Roger Beaumont, Maskirovka serves to fog and warp the mirror of perception with a goal of generating a high sense of anxiety and sensitising policymakers, commanders and analysts to the broad and strange landscape of uncertainties.223 Since there are no available contemporary sources on Russian maskirovka doctrine, this chapter draws heavily from the Soviet concepts.

The anecdotal evidence of the maskirovka being part of Russian strategic culture for much longer than an early 20th century are the Potemkin villages from 1787. The institutional origin of the concept goes back to 1904 when the Tsarist army had a Higher School for Maskirovka, but which was later disbanded in 1929.

Although literary meaning “masking”, the term is broader than its Western counterpart. The definition of maskirovka from 1978 Soviet Military Encyclopaedia is following: “… securing military operation and the routine activity of troops, and (by) confusing the enemy with regard

222 The other two are active measures and counter-intelligence. In John F. Dziak, “Soviet Deception: The Organizational And Operational Tradition”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 17 223 Roger Beeaumont, Maskirovka: Soviet Camouflage, Concealment And Deception, online, (Texas: College Station, 1982), http://www.dtic.mil/dtic/tr/fulltext/u2/b971047.pdf. 20, 31

64 to the presence and position of the forces, military complexes, their position, level of preparation and activity as well as the plans of the command structure.”224

The Soviet doctrine from 1978 identified four categories of maskirovka: camouflage (natural or technical means of concealment), simulation (decoys, dummies or fake weapon effects), feints and disinformation (military movements or combat actions to disguise true intentions) and disinformation (dissemination of false or misleading information for military goals).225

These actions can be taken either on the strategic, operational or tactical level. The strategic level maskirovka is implemented by the high command to preserve the secrecy of preparations for strategic campaign or operation and to disorient the enemy with respect to real intentions of the actor. Operational maskirovka relies on the front army or fleet commander and is directed at ensuring the secrecy of preparations for the operation. The tactical level is conducted by major units, units and sub-units and individual installations with the goal of concealing preparations for combat or presence of units.226

While camouflage, concealment and dissemination are useful by themselves to increase the survivability of units or allowing them to attack adversary´s weak spot, the main goal of maskirovka is confusion and disruption of opponent’s decision making.

Maskirovka, both in Soviet and Russian, is connected to the theory of reflexive control which will be explained in the chapter 5.5.3 Reflexive Control as it is considered as a mean of information warfare227.

224 Jennie Stephens and Henry Marsh, “Surprise And Deception In Soviet Military Thought”, online, Military Review LXII, no. 7 (1982): http://cgsc.cdmhost.com/cdm/ref/collection/p124201coll1/id/308. 25 225 Ibid., 25-26 226 Richard J. Heuer Jr., “Soviet Organization And Doctrine For Strategic Deception”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 22 227 Timothy Thomas, “Reflexive Control In Russia: Theory And Military Applications”, online, Reflexive Processes And Control 1, no. 2 (2002): 62

65

5.1.2.1 Maskirovka in Soviet Era

In the Soviet Union, maskirovka has been understood as a strictly military concept228, not employed by KGB (or its predecessors), and on contrary military did not use active measures.

Maskirovka was heavily used during the Great Patriotic War to deceive German high command about the intended targets of Soviet offensives. The pre-war Soviet officer corps was decimated by Stalin´s purges, along with one of the greatest military minds of the Soviet military, Marshal Mikhail Tukhachevsky. That meant the Red Army had to learn on the move, both during the Winter war and subsequently after the German invasion.

Stalin was not a proponent of maskirovka, on the contrary. Based on German invasion, massive Soviet losses and eventual Soviet victory, Stalin assumed that surprise (as a transitory factor) could not determine the outcome of the war. Instead, he emphasised permanently operating factors229. After Stalin´s death in 1953, surprise and deception regained its prominent place as a central theme in Soviet military doctrine and Second World War experience played a key role.

During the Cold, War maskirovka was employed on the strategic level on a regular basis with several examples worth of mentioning. One of them is a so-called bomber gap in the 1950s which caused US intelligence to revise national intelligence estimates on Soviet heavy bomber strengths.230 During the military Soviet Aviation Day in 1955, the Soviets mobilised all of their operational new strategic jet bombers (Myasishchev M-4, NATO codename Bison) and let them fly by the tribune twice. Because observers did not recognise this ruse, everyone presumed that Soviets had twice as much strategic bombers able to reach the continental US than expected.

Another example of strategic maskirovka concerned 1962 when Soviets and Cubans underestimated US reconnaissance capabilities and failed to conceal the fact that there were medium and intermediate range Soviet ballistic missiles on the island. This exposure led to a blockade of Cuba and subsequent withdrawal of Soviet missiles.

228 Including military intelligence GRU. 229 Stability of the rear, morale of the army, quantity and quality of divisions, equipment of the army and organizing ability of the commanding personnel of the army. In , On The Great Patriotic War Of The Soviet Union, online, (Moscow: FOREIGN LANGUAGES PUBLISHING HOUSE, 1946), https://archive.org/stream/OnTheGreatPatrioticWarOfTheSovietUnion/GPW_djvu.txt. 230 Richard J. Heuer Jr., “Soviet Organization And Doctrine For Strategic Deception”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 42

66

Maskirovka was extensively utilised and perfected during the numerous arms control negotiations in the 1970s. Ladislav Bittman mentions the Soviet almost successful evasion of Biological Weapons Convention from 1972. Moscow´s unconcern for the treaty became apparent after an accident in the city of Sverdlovsk in 1979 when several hundred people died from mysterious disease, believed to be a strain of highly contagious pulmonary anthrax.231

The last case presented is a bit of a foreshadowing for the Ukrainian event. In 1983, Moscow managed to smuggle thousands of soldiers dressed as a “comrades tourists” aboard cruise liners to Syria, during the . 232

5.1.2.2 Maskirovka in Contemporary Russia

Just like Soviet´s view on maskirovka was based on past experience (like Second World War) only updated to take into account the new capabilities of intelligence collection systems, the same goes for contemporary Russia. Not only the reconnaissance technology improved drastically, but there is a whole new domain of cyberspace along with the internet and social media.

With fall of the Soviet counter-intelligence state, it became much more difficult to utilise maskirovka to conceal military or strategic objects and units effectively.

Notra Trulock III notes that “maskirovka is primarily valued for its contribution to the disruption and delay of the enemy’s decision-making cycle and prevention of the development of well-founded decisions”.233 This attribute of maskirovka was utilised to its fullest potential during the annexation of Crimean Peninsula. With Kyiv in disarray after the events on Maidan Square and ousting of Viktor Yanukovych, the invasion of well-armed and equipped soldiers without any insignias totally surprised and paralysed Ukrainian military to the point they did not offer any opposition.

231 Ladislav Bittman, The KGB And Soviet Disinformation: An Insider's View, (Washington: Pergamon- Brassey's, 1985). 136 232 Andrew E. Krammer, “Russia May Aid ‘Comrade Tourists’ Who Were Really Soldiers”, online, The NY Times, 2015, https://www.nytimes.com/2015/12/20/world/europe/russia-may-aid-comrade-tourists-who-were- really-soldiers.html. 233 Notra Trullock III, “The Role Of Deception In Soviet Military Planinning”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987), 276-289.

67

Use of maskirovka is also prevalent in Donbas. The Russian vacationers who decided to enjoy their holiday in a war zone, ideally with their tanks and artillery systems, in what had been an even more daring version of the “comrade tourist” ruse mentioned above. During the operation, Moscow denied that the “little green men” or “polite men” are Russian soldiers despite the fact they were equipped with the latest Russian weaponry and were speaking Russian. The plausible deniability was on Kremlin´s side though, and with the chaos in Kyiv, the Crimean Annexation was one of the most successful maskirovka operations in history.

The large concentration of forces on Russian-Ukrainian borders and massive snap-exercises also allow Kremlin to obscure the movement of smaller units across the borders and to create uncertainty about the reason of the troop concentration. This allows pressuring adversary into de-escalation if deemed necessary.

Both cases might seem strange since satellites can track the movement of even small formations and investigative journalists proved to be very effective234 in finding answers concerning the deployment of Russian soldiers in Ukraine. Moscow does not mind though for maskirovka today is 33 % of deception, 33 % of plausible deniability and 33 % of the overflow of information.

Another difference from Soviet era is that application of maskirovka is no longer limited to military and military intelligence. Because of the internet, the whole intelligence apparatus, including FSB and SVR is necessary to effectively manage all aspects of maskirovka.

One question remains from the Soviet era, and that is the reliability of Russian military journals that are usually meant for internal use, but available to the wider audience, for example, journal Military Thought. As one of the methods of Maskirovka is to disseminate disinformation to confuse adversary’s analytics, one can but ask, if publicly available specialised military journals can be trusted. One can only speculate if the confusing own officer corps with misleading publications is worth the deception of foreign intelligence analysts.

234 For example, independent investigative website Bellingcat

68

5.2 Irregular Measures

Unlike conventional measures that are both overt and covert (maskirovka), a large part of irregular measures is covert in nature. In the following sub-chapter, the concept of active measures will be explored, which stands in the centre of Soviet and Russian intelligence tradecraft. The only part of active measures concerns an irregular category of non-linear warfare, but since this is the first chapter they are mention in, the author will introduce the concept and then focus on relevant parts related to irregular measures. The rest of segments of the concepts will be elaborated in proper categories.

5.2.1 Active Measures

Just like in the Soviet era, the strategic deception is pervasive in Russian foreign and military policy. In 1987 proceedings from a Conference on Soviet Strategic Deception held at the Naval Postgraduate School235, CIA veteran Richard J. Heuer Jr. divides the subject of Soviet strategic deception into three categories: active measures, counter-intelligence and maskirovka. Maskirovka was already mentioned in chapter 4.2.1 Conventional Measures and now its time to introduce active measures.

The concept of active measures (AM, aktyvnye meropriyatiya) had and still has a prominent position within the Russian intelligence services. In this subchapter, the concept of the AM will be explored in general along focus on relevant categories concerning irregular measures. The concept, its techniques and methods overlap into many aspects of Russia´s intelligence operations and AM will also be crucial for the chapters 4.2.3 Information Measures and 4.2.5 Political Measures.

The problem with the concept of AM dwells in the fact that it is very much purely Russian, and its nature can be somehow foreign to the western way of thinking. Not that western intelligence agencies would shy away from using disinformation, employing agents of influence agents or

235 Richard J. Heuer Jr., “Soviet Organization And Doctrine For Strategic Deception”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 22

69 even . The difference is that Soviet or Russian Intelligence agencies put the AM in the centre of their concept of intelligence work.236

The definition of AM is not a major concern, but as they say, the devil lies in the detail and discrepancies can be found among different typologies. US authors on AM in the 1980s, at the time, were either active or former US intelligence analysts, exceptionally well-informed academics or US policymakers within the intelligence committees. The definitions and terminology used in their books, papers and articles from the 1980s can be traced to the Soviet materials. When researching the topic of contemporary Russia AM, it looks like the Russians did not forget their traditional modus operandi and tradecraft from KGB era,while the West kind of did. Term AM began to appear in 2016 in part due to the Russian meddling in US presidential elections and Democratic National Convention hacking237.

Richard J. Heuer Jr. defines AM as a “wide variety of deceptive techniques to promote Soviet foreign policy goals and undermine those who oppose Soviet actions”238 which is very similar to CIA definition that could be found in its journal Studies in Intelligence.239

236 Mark Galeotti, “Putin’s Hydra: Inside Russia’s Intelligence Services”, online, European Council On Foreign Relations: Policy Brief, 2016, 7 237 For example: Washington Post, “Full Transcript: Acting FBI Director Mccabe And Others Testify Before The Senate Intelligence Committee”, online, Washington Post, 2016, https://www.washingtonpost.com/news/post- politics/wp/2017/05/11/full-transcript-acting-fbi-director-mccabe-and-others-testify-before-the-senate- intelligence-committee/?utm_term=.bf7be8791b6c ; “Intelligence Authorization Passes House With Himes Support”, online, US Congressman Jim Himes, 2016, https://himes.house.gov/media-center/press- releases/intelligence-authorization-passes-house-himes-support-0. ; US Senate Committee on Homeland Security and Governmental Affairs, “Senator Carper Requests Information From Twitter CEO On Covert Operations Of Russian State Actors”, online, Us Senate Committee On Homeland Security And Governmental Affairs, 2016, https://www.hsgac.senate.gov/media/minority-media/senator-carper-requests-information-from-twitter-ceo-on- covert-operations-of-russian-state-actors. ; US Senate Committee on Intelligence, “Disinformation: A Primer In Russian Active Measures And Influence Campaigns Panel II: Hearing Before The Select Committee On Intelligence Of The United States Senate One Hundred Fifteenth Congress”, online, Senate Committee On Intelligence, 2017, https://www.intelligence.senate.gov/sites/default/files/hearings/S%20Hrg%20115- 40%20Pt%202.pdf. ; Mark Galeotti, “Putin’s Hydra: Inside Russia’s Intelligence Services”, online, European Council On Foreign Relations: Policy Brief, 2016, http://www.ecfr.eu/publications/summary/putins_hydra_inside_russias_intelligence_services. ; Calder Walton, “'Active Measures': A History Of Russian Interference In Us Elections”, online, Belfer Center For Science And International Affairs, 2016, https://www.belfercenter.org/node/89086. ; Andrew Wilson, “Russian Active Measures: Modernised Tradition”, online, The Insistute Of Statecraft, 2016, http://www.statecraft.org.uk/research/russian-active-measures-modernised-tradition. 238 Richard J. Heuer Jr., “Soviet Organization And Doctrine For Strategic Deception”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 23 239 Thomas Boghardt, “Operation Infektion: Soviet Bloc Intelligence And Its Aids Disinformation Campaign”, online, Studies In Intelligence 53, no. 4 (2009), https://www.cia.gov/library/center-for-the-study-of- intelligence/csi-publications/csi-studies/studies/vol53no4/soviet-bloc-intelligence-and-its-aids.html. 2

70

The clear character of Soviet AM was described by , former KGB major-general: perhaps the author would describe it as the heart and soul of the Soviet intelligence -- was a subversion. Not intelligence collection, but subversion: active measures to weaken the West, to drive wedges in the Western community alliances of all sorts… and thus to prepare the ground in case, the war really occurs. To make America more vulnerable to the anger and distrust of other peoples.”240

Jolanta Darczewska and Piotr Ż ochowski offer a definition that is an amalgam of two different KGB definitions. One from Dictionary of Counterintelligence241 issued by the KGB’s Higher School in 1972 and second from KGB Lexicon: Soviet Intelligence Officers Handbook242 by former KGB officer and archivist Vasili N. Mitrokhin. According to the Polish authors, „…the concept of ‘active measures’ covers offensive undertakings aimed at disinformation, deception, sabotage, destabilisation and espionage, arising from the assumptions and priorities of the foreign policy of the Soviet Union, whose aim was to force its opponents to act in ways desired by Moscow. The term combines various techniques used in operations aimed at influencing the international environment of the Soviet Union and supporting the policy of the Kremlin“.243

From above definitions, the formula is pretty clear, and can be summarised as mostly covert undertaking with two simple goals to undermine targeted country´s government, society or military through various means and to create an environment suitable for Moscow to implement its views and political objectives.

Although the definition is generally agreed upon, typology of means used to accomplish the goals of AM varies slightly with different sources. Some experts, like Heuer244, focused on purely non-kinetic activities including agents of influence, disinformation, forgeries and covert

240 Antonio Mendez, “Interview With Oleg Kalugin”, online, CNN, 2002, http://transcripts.cnn.com/TRANSCRIPTS/0207/20/cst.05.html. 241 KGB, Контрразведывательный Словарь (Dictionary of Counterintelligence),, online, (Moscow, 1972), 161-162 http://www.pseudology.org/Abel/KRSlovar2.pdf. 242 , KGB Lexicon: The Soviet Intelligence Officer's Handbook, (Portland, OR: Frank Cass, 2002). 13 243 Jolanta Darczewska and Piotr Ż ochowski, Active Measures: Russia’s Key Export, online, Punkt Widzenia - Ośrodek Studió w Wschodnich, nr 64., (Warszawa: Ośrodek Studió w Wschodnich im. Marka Karpia, 2017), 13- 14 https://www.osw.waw.pl/en/publikacje/point-view/2017-05-30/active-measures-russias-key-export. 244 Richard J. Heuer Jr., “Soviet Organization and Doctrine For Strategic Deception”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 28-29

71 press placements (propaganda). The more prevalent interpretation encompasses kinetic ventures like assassinations or support of armed groups (terrorists, insurgents).

Stephanie K. Whittle, with the use of the US Congressional Hearing on Active Measures, introduced a very consistent typology of the tools and methods of Soviet AM and divided them into “Classic Active Measures” and “Political Influence Operations” with further subcategories (See Table I.). A similar set of AM is elaborated by another important defector, high-ranking Czechoslovak StB245 intelligence officer and AM specialist, Ladislav Bittman.246 In his book The KGB and Soviet Disinformation, An Insider’s View from 1985, Bittman broadens the range of activities with the support of various national wars for liberation (supply of arms and other materials and advisors), organised crime or support of terrorism247.

(Table I. 248)

245 Státní Bezpečnost (State Security), Czechoslovak intelligence and counter-. 246 His book, “The Deception Game” from 1972, apart from being excellent read, in 1985 it was also considered as one of the best materials about disinformation by Dennis Kux, chief of US State of Department Active Measures Working Group. Dennis Kux, “Soviet Active Measures And Disinformation: Overview And Assessment”, online, Parameter xv., no. 4 (1985), 20 http://www.dtic.mil/dtic/tr/fulltext/u2/a521468.pdf. 247 Ladislav Bittman, The KGB And Soviet Disinformation: An Insider's View, (Washington: Pergamon- Brassey's, 1985). 132-142, 169-181 248 Author, based on Stephanie K. Whittle, Conquest From Within: A Comparative Analysis Between Soviet Active Measures And United States Unconventional Warfare Doctrine, online, (Fort Leavenworth, Kansas: U.S. Army Command and General Staff College, 2015), http://www.dtic.mil/dtic/tr/fulltext/u2/1000486.pdf. 52

72

The AM were a major part of Soviet intelligence apparatus, and today they represent an important cornerstone in Russia´s contemporary strategic culture. The question is, how have AM changed with the fall of Soviet Union? The KGB might have ceased to exist officially, but the successor organisations, (FSB, Federal'naya Sluzhba Bezopasnosti) and Foreign Intelligence Service (SVR, Sluzhba Vneshney Razvedki) did not lose any of its know-how, even during the turbulent 1990s when intelligence officers were leaving services in droves. The last intelligence service in Kremlin´s sleeve is Main Intelligence Directorate (GRU, Glavnoye Razvedyvatel'noye Upravleniye), military intelligence under the General Staff of Armed Forces of Russian Federation which is also heavily involved in AM operations.

The possible framework is explored by researchers from Ukrainian National Institute of Strategic Studies (see Table II.) who have modified the items in Table I. and have taken into account contemporary societal contexts, development of new technologies and added a whole new category of cyber activities.

73

(Table II. 249)

AM share one critical attribute with Russia´s non-linear warfare, and that is their highly integrated design. NATO calls hybrid threats as “wide range of overt and covert military, paramilitary and civilian measures employed in a highly integrated design"250. Robert Seely describes contemporary Russian warfare as an attempt to use tools of power in highly integrated, national strategy251, and finally 2014 Russian Military Doctrine (article 15) describes current (non-linear) conflicts as "integrated employment of military force and political, economic, informational or other non-military measures implemented with a wide use of the protest potential of the population and of special operations forces.”252 The CIA study presented to the U.S. Congressional Hearings Before the Permanent Select Committee on Intelligence on Soviet Active Measures in July 1982 states that AM “involve activities from virtually every element of the Soviet party and state structure… .”253 Former intelligence officer John F. Dziak characterised Soviet deception (including AM) as an integral feature of the Soviet system and noted that Sun Tzu, with his timeless wisdom, that “all warfare is based on deception”, would be moved if he saw the USSR254. This opinion coincides with one of Jan Lenczowski, a former member of Active Measures Working Group, who claims that “Soviets made secrecy an integral element of their apparatus of repression and their military build-up”255.

249 Author, based on D. Dubov and A. Barovska, “Active Measures” Of USSR Against USA: Preface To Hybrid War: Analytical Report”, online, 2017, http://www.niss.gov.ua/public/File/book_2017/active___druk_bleed- 5.pdf. 31 250 NATO. Wales Summit Declaration. Online, 2014. https://www.nato.int/cps/ic/natohq/official_texts_112964.htm. 251 Robert Seely, “Defining Contemporary Russian Warfare”, online, The RUSI Journal 162, no. 1 (April 03, 2017): 50-59, doi:10.1080/03071847.2017.1301634. 52 252 Ministry of Defence of the Russian Federation, “The Military Doctrine Of The Russian Federation”, online, Embassy Of The Russian Federation To The Of Great Britain And Northern Ireland, 2014, https://rusemb.org.uk/press/2029. 253 Stephanie K. Whittle, Conquest From Within: A Comparative Analysis Between Soviet Active Measures And United States Unconventional Warfare Doctrine, online, (Fort Leavenworth, Kansas: U.S. Army Command and General Staff College, 2015), http://www.dtic.mil/dtic/tr/fulltext/u2/1000486.pdf 44; Doris O´Donnell, “Soviet Active Measures Against US Detailed”, online, CIA, 1983, https://www.cia.gov/library/readingroom/docs/CIA- RDP90-00552R000707350017-3.pdf. 254 John F. Dziak, “Soviet Deception: The Organizational And Operational Tradition”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 17 255 John Lenczowski, “Themes Of Soviet Strategic Deception And Disinformation”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 69

74

The soviet ability of the deep integration of a variety of intelligence activities is also mentioned by Richard J. Heuer Jr. as one of the main differences between US covert action concept and AM for “Soviet ability to mesh overt and covert influence activities through centralised coordination of party, government and ostensibly private organisation…”256. More contemporary authors Darczewska and Ż ochowski describe current AM operations conducted by Kremlin as ra epresentation of the expression of systemic, integrated activity of the state257. The exhausting presentation of an argument that AM could be summarised by the statement that they are highly integrated into the state structures and national strategy on the scale unprecedented in the western intelligence community which is tied up by the pluralistic character of the democratic establishment, unlike authoritative institutionalism of the Soviet Union and Russian Federation. Another key element is their pervasiveness within the blurred line between war and peace, which in Soviet and Russian thought are not mutually exclusive antitheses as they might be perceived in the western minds258. The difference between two eras (Soviet and Russian) lies primarily in the context of different geopolitical realities, modern technologies and lack of rigid communist ideology. In today´s Russia planning, and execution of AM is the responsibility of Russia´s intelligence services, FSB, SVR and GRU

5.2.2 Active Measures in Soviet Era

5.2.2.1 History of Soviet Era Active Measures

When the Bolsheviks took power after the October Revolution, the almost immediately (in December 1917) established (Vserossiyskaya chrezvychaynaya komissiya) under the leadership of polish aristocrat Felix Dzerzhinsky. The primary task of newly founded state

256 Richard J. Heuer Jr., “Soviet Organization and Doctrine For Strategic Deception”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 24 257 Jolanta Darczewska and Piotr Ż ochowski, Active Measures: Russia’s Key Export, online, Punkt Widzenia - Ośrodek Studió w Wschodnich, nr 64., (Warszawa: Ośrodek Studió w Wschodnich im. Marka Karpia, 2017), https://www.osw.waw.pl/en/publikacje/point-view/2017-05-30/active-measures-russias-key-export 46 258 This argument was made by Uri Ra´ana in 1987 and more recently by Valery Gerasimov. Uri Ra´anan, “Deception In The Political-Military Arena”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 139 ; Valery Gerasimov, “The Value Of Science Is In The Foresight: New Challenges Demand Rethinking The Forms And Methods Of Carrying Out Combat Operations”,trans. Robert Coalson, online, Military Review, 2016, https://usacac.army.mil/CAC2/MilitaryReview/Archives/English/MilitaryReview_20160228_art008.pdf

75 security organisation was to take care of the domestic opponents of the regime, but it did not take long for Party leadership to realise that enemy also lurks outside. In 1923, the Bureau of sabotage, misinformation and special propaganda, known as a dezinfobiuro or dezbiuro, was created by Józef Unzslicht, already within the framework of OGPU, Cheka´s successor. The name of the department is quite telling, and unsurprisingly, most of its objectives can be found in Table I., especially disinformation and forgeries. Stephanie Whittle dates the origin of AM concept to 1919, when Comintern statute was approved, establishing a long-term vision of “fighting, by every means, even by force of arms, for the overthrow of the international bourgeoisie and creation of the international Soviet republic."259 Comintern played a key role in the AM abroad, especially between 1919-1930 with a task to help initiate a revolution in the West. After Stalin consolidated his power, AM developed into the synchronised effort of all government bodies involved in foreign relations260.

Dziak provides examples of some early AM operations with mostly counter-intelligence goals. One of the most famous is (1921-1927) when Cheka (and later GPU and OGPU) created and ran national opposition organisation within the USSR with a goal to attract anti- Soviet emigration in the West and Western intelligence services to USSR. One of the more prominent victims of this operation is British spy Sidney Reilly who was allegedly executed by Cheka. Another was Tukhachevskiy Affair in 1937 in which both German SD (Sicherheitsdienst) and Soviet NKVD collaborated to frame Soviet military leadership along with large part of its officer corps, which was, with the hindsight of a future event almost a picturesque enterprise. 261

Till the death of Stalin, MGB (the successor of NKVD) could be considered one-man´s and operations were conducted either by the service or by Comintern. After Stalin´s demise in March 1953, authorisation of operations was centralised under the party leadership. In 1954 MGB was transformed into KGB, and five years later, Department D was established within the First Main Directorate of KGB with a specific task to conduct active operations. One of its first missions was to discredit West Germany as a neo-Nazi country. KGB agents

259 D. Dubov and A. Barovska, “Active Measures” Of USSR Against USA: Preface To Hybrid War: Analytical Report”, online, 2017, http://www.niss.gov.ua/public/File/book_2017/active___druk_bleed-5.pdf. 6 260 Stephanie K. Whittle, Conquest From Within: A Comparative Analysis Between Soviet Active Measures And United States Unconventional Warfare Doctrine, online, (Fort Leavenworth, Kansas: U.S. Army Command and General Staff College, 2015), http://www.dtic.mil/dtic/tr/fulltext/u2/1000486.pdf 44 261 John F. Dziak, “Soviet Deception: The Organizational And Operational Tradition”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 6

76 desecrated Jewish tombstones and painted anti-Semitic slogans on the synagogue and tried to provoke population to do the same thing. The operation was quite successful, and West Germany´s image was tarnished on the international stage. Later in 1963, it was transformed into Service A (A as Aktivka), but Oleg Kalugin describes the department as a place full of officers without any operational experience abroad who mostly prepare guidelines for geographical departments, who conduct the actual operations. 262

Although the first information on identifiable deception components within Soviet intelligence apparatus first appeared in the West in the mid-20s in French and English sources263, the first American mention of AM came from famous Kennan’s 1946 Long Telegram264. However, it was not until the early 1980s that US intelligence community began to address the issue properly with the help of knowledgeable defectors like , , Ladislav Bittman or Stanislav Levchenko.

According to the former KGB major Stanislav Levchenko, the term AM belonged to the professional jargon and was not widely used or known term265.

5.2.2.2 Military Operations - Support to Insurgencies and Resistant Movements

In his book, Ladislav Bittman estimates that the most effective active measure undertaken by Soviet intelligence were activities supporting “national wars of liberation” in developing countries that were particularly vulnerable due to the vacuum left by the departure of colonial powers. 266 Such Kremlin´s initiatives were inevitable because of both geopolitical

262 Jolanta Darczewska and Piotr Ż ochowski, Active Measures: Russia’s Key Export, online, Punkt Widzenia - Ośrodek Studió w Wschodnich, nr 64., (Warszawa: Ośrodek Studió w Wschodnich im. Marka Karpia, 2017), https://www.osw.waw.pl/en/publikacje/point-view/2017-05-30/active-measures-russias-key-export18-19 263 John F. Dziak, “Soviet Deception: The Organizational And Operational Tradition”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 4 264 George Kennan, “Telegram, George Kennan To George Marshall ["Long Telegram"], February 22, 1946”, online, Truman Library, 1946, https://www.trumanlibrary.org/whistlestop/study_collections/coldwar/documents/pdf/6-6.pdf. 265 Richard J. Heuer Jr., “Soviet Organization and Doctrine For Strategic Deception”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 23 266 Ladislav Bittman, The KGB And Soviet Disinformation: An Insider's View, (Washington: Pergamon- Brassey's, 1985). 140

77 opportunities267 but also because of the Marxist-Leninist ideology imperatives. The liberation movements usually spread in the environment of poor and oppressed suffering usually under a right-wing dictatorship which gave the opportunity to charismatic leaders. Soviets gladly offered training, weapons, ammunition, materials and revolutionary know-how (including PR) to these passionate leftist freedom fighters.

Operations like this were global, and Kremlin sent its advisors anywhere some leftist guerrillas showed interest to elevate their game on next level. To be fair, other countries in Warsaw pact added their weight to the international class struggle, particularly Eastern German, Cuban and Czechoslovak military and intelligence services were among the most active.

According to Bittman, in 1981 Warsaw pact maintained 200 + military forces (troops or advisors) in Nicaragua, Afghanistan, Cambodia, Iraq, Laos, , Syria, Algeria, Angola, Congo, Ethiopia, Libya and Mozambique268.

Especially successful active measure operation took place in Nicaragua between, when Sandinista National Liberation Front (FSLN) overthrew the dictatorship of Somoza regime, mostly thanks to the utilisation of front organisations and disinformation employed by the Sandinistas who managed to appear like a centre-left party. They were, in fact, raging hard-line communists, but have deceived the majority of democratic opposition against Samoza regime and the international community, and particularly US public who supported their fight for freedom against ruthless dictatorship. Sandinistas achieved this not by gaining complete trust of US government or Nicaraguan democratic opponents of Samoza. They only had to generate enough doubt and ambiguity about the likely outcome of their revolution to paralyse the anti- communist factions from taking decisive actions during the vulnerable stage, when communist Sandinistas were consolidating power. 269 True, the anti-communist elements in Nicaragua resisted fiercely, and the whole country was soon enough embroiled in civil war between Sandinistas and so-called , supported by the USA.

267 This approach was based on a strategy of Aleksandr Shelepin of using national liberation movements as a spearhead of the Soviet foreign policy in developed world. 268 Ladislav Bittman, The KGB And Soviet Disinformation: An Insider's View, (Washington: Pergamon- Brassey's, 1985). 141 269 David Blair, “Deception In The ”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 392

78

5.2.2.3 Military Operations - Support of Terrorism

Terrorism is not explicitly mentioned in the Table I., but it is one of the sub-categories of irregular measures and can be positioned somewhere between the Support of Insurgencies and resistance movements and wet operations.

The Bolsheviks were masters of the repressive terrorism, and millions of people were murdered, starved to death, imprisoned or tortured with Lenin´s or Stalin´s direct approval. What concerns us though, is subversive terrorism abroad from the 1960s onwards. The Soviet Union and other Eastern bloc countries (Eastern Germany, Czechoslovakia, Bulgaria, Cuba and ) were major sponsors of terrorism, providing assistance in the form of weapons, ammunition, explosives, military training, finances or safe haven. Supported organisation were mostly left- wing terrorist groups or separatist-terrorist organisations with a good national liberation movement PR.

According to the FBI270, Cuban intelligence Agency DGI (Dirección de Inteligencia) aided radical American left-wing organisation Weather Underground. The organisation was active between 1969 and 1977 and is responsible for 1971 Capitol Bombing or 1972 Pentagon bombing, acts committed as a protest against US invasion of Laos and US bombing of Hanoi. As memoirs of former CIA officer Ted Shackley testify, Cubans were not alone who aided the organisation; Weather Underground members have also been groomed by North Vietnamese, North Korean and East German intelligence operatives271.

Soviet bloc support was also readily available to Palestine Liberation Organization (PLO) which serves as an umbrella for numerous smaller groups like Fatah (with its aligned group 272 ) or Democratic Front for the Liberation of Palestine (DFLP). Black

270 Nicolas Horrock, “F.B.I. Asserts Cuba Aided Weathermen”, online, NY Times, 1977, https://www.nytimes.com/1977/10/09/archives/fbi-asserts-cuba-aided-weathermen-secret-data-on-war-protest- years.html. 271 Ted Shackley and Richard A. Finney, Spymaster My Life In The Cia, (Dulles, Va: Potomac Books, 2005) 48 ; Ladislav Bittman, The KGB And Soviet Disinformation: An Insider's View, (Washington: Pergamon-Brassey's, 1985). 174 272 There is still ongoing discussion about the scale of involvement of Fatah in Munich operation. According to the self-proclaimed founder of the Black December, Munzer Selman Khalifah in the NY Times article, Fatah served as a mother organisation to the group. See Erik Pace, “Black September Guerrillas'”, online, Ny Times, 1972, https://www.nytimes.com/1972/09/08/archives/black-september-guerrillas-strength-is-estimated-at- 300.html.

79

September is responsible for 1972 Olympic games in Munich which resulted in 11 murdered Israeli athletes. DFLP, Marxist-Leninist faction of PLO slaughtered 31 Israelis in Maalot, Israel, the majority of them schoolchildren. Although PLO received no verbal support from Soviets, Eastern bloc provided the organisation with training, weapons, ammunition and explosives. In the interview with Public Broadcasting Service in 1979, United Nations observer for PLO Zehdi Labib Terzi openly admitted that young members of affiliated organisations have received training in military schools in Soviet Union or other socialist countries, along with necessary equipment and materials. Similar comment was made in1981 by Brigadier Mohammed Ibrahim al-Shaier, manager of PLO offices in Moscow, who said that organisation is satisfied with Soviet assistance and that hundreds of Palestinian officers have graduated from Soviet military academies273.

Another supported group were the Italian (IRB, Brigate Rosse), a left-wing terrorist organisation operating during the infamous “” (the late 1960s till early 1980s) in Italy. At first, IRB fought against neo-fascist sympathisers and industrialists but later switched to targets from governing Christian Democrat Party and Italian Communist Party, which opposed the violence employed by the IRB. One of their most famous exploits was the murder of former Italian prime minister Aldo Moro in 1978 and kidnapping of US Army Brigadier General James L. Dozier (then NATO deputy Chief of Staff at Southern European land forces) from his apartment in 1981. IRB received support particularly from Czechoslovak StB274 but also from other Eastern bloc countries (Soviet Union, Bulgaria)275. One of the direct evidence is 22 Czechoslovak border stamps in the passport of a dead supporter of IRB, Giangiacomo Feltrinelli, leftist millionaire who was killed by his own explosives during an operation with another leftist group, Partisan Action Groups (Gruppi di Azione Partigiana). Ladislav Bittman claims that over 50 % of weapons confiscated by Italian police from IRB came from Eastern Europe, including 9K32 Strela-2 anti-aircraft missiles276, RPG7V (rocket-

273 NY Times, “P.L.O. Says 'hundreds' Were Trained By Soviet”, online, NY Times, 1981, https://www.nytimes.com/1981/02/18/world/plo-says-hundreds-were-trained-by-soviet.html. ; Ladislav Bittman, The KGB And Soviet Disinformation: An Insider's View, (Washington: Pergamon-Brassey's, 1985). 177 274 Roberto Bartali, “Red Brigades (1969–1974): Phenomenon And A Product Of The Cold War”, online, Modern Italy 12, no. 13 (2007): 349–369, https://www.tandfonline.com/doi/abs/10.1080/13532940701633817?src=recsys&journalCode=cmit20. 351-357 275 Oleg Kalugin, Spymaster My Thirty-Two Years In Intelligence And Espionage Against The West, (New York, NY: Basic Books, 2009). 199-200 276 Roberto Bartali, “Red Brigades (1969–1974): Phenomenon And A Product Of The Cold War”, online, Modern Italy 12, no. 13 (2007): 349–369, https://www.tandfonline.com/doi/abs/10.1080/13532940701633817?src=recsys&journalCode=cmit20. 366

80 propelled grenade launcher)277. Acquisition of those weapon systems was possible only with permission or knowledge of the authorities in the Eastern Bloc. Even the bullets that killed Aldo Moro came from Czech manufactured the submachine gun.278

The Czechoslovak defector, General Jan Sejna, provided impressive testimony about the scale of Soviet support to the terrorist and other criminal organisations. Apart from already mention groups, training was provided to Japanese communists, German , Basque ETA, Turkish arms smugglers, IRA or various South American guerrillas (Sandinistas)279.

KGB made sure it could not be credibly linked to the terrorist organisations, and apart from taking careful operational measures, they were publicly adamant about terrorism being imperialist or Chinese intrigue and would categorically deny their involvement. Western journalists did outstanding work on the issue of defence of Soviet aversion to terrorism280. They argued that Soviets have always rejected assassinations not on the grounds of morality but because Marxists do not view politics in term of individuals. That idea was naturally absolutely wrong. One can argue about the level of ideological purity of Soviet leadership281, but their high-level pragmatism was undeniable.

5.2.2.4 Military Operations - Organised Crime

The relationship of communist cadres and organised crime was problematic. It represented a possible powerful and organised opposition or power competitors who led governments of Eastern bloc to strict regulation of illegal organised groups and activities that threatened their

277 Gnosis, “The International Network Of Italian Terrorism”, online, Gnosis, http://gnosis.aisi.gov.it/gnosis/Rivista4.nsf/ServNavigE/7. 278 Ladislav Bittman, The KGB And Soviet Disinformation: An Insider's View, (Washington: Pergamon- Brassey's, 1985). 178-181 279 Washington Post, “The KGB's Terrorist Footprints”, online, Washington Post, 1981, https://www.washingtonpost.com/archive/politics/1981/09/23/the-kgbs-terrorist-footprints/16f129fd-40d7-4222- 975c-6e39044768bf/. 280 This approach should be familiar to the reader from chapter 4.3.1.2 Kartapolov´s New Type Warfare, where I point out to the same tactics used in denying employment of non-linear warfare method. 281 The relationship of Marxist-Leninist ideology and the Soviet policy making is very interesting topic and perhaps best succinctly summed up by the words of Milovan Djilas, “ideology in the Soviet Union is both dead, and very much alive! Dead at the level of faith; alive as an indispensable rationale of policy." In Aleksandras Shtromas, And The Prospects For World Order: Closing The Door On The Twentieth Century, (Lexington Books, 2003). 64

81 monopoly on power. If there were any sophisticated illegal and organised activities, they were happening in the state structure and had been committed by state officials. People´s Republic of China Communist Party officials became involved in international drug trafficking in the late 1950s to obtain currency. The political justification of the criminal operation was an idea that drugs will poison and weaken Western younger population, but China cased the operation in the mid-1960s.282 Soviets also saw an opportunity in the drug trade and 1970s allowed drug movement from the Middle East to Western Europe through Eastern Europe (Turkey, Bulgaria, Yugoslavia) and East Berlin. The inspiration for this idea came from the special congressional committee that estimated that more than 16 000 of 225 000 US soldiers in West Germany were not combat ready because of drug abuse. KGB sensed an opportunity to affect more western soldiers by easing the drug trafficking and therefore access to the drugs. The operation seemed to be quite successful, and in 1978, virtually all of the heroin being used by US military personnel in West Berlin and more than 65 % of heroin in entire West Germany was delivered with the passive cooperation of the East German government283. Bittman suggests that Soviet officials were not particularly enthusiastic about this initiative and recognised that that drug addiction rates would also rose in the Eastern bloc countries as well. Another, arguably much more paranoid factor, was a possibility of starting a nuclear war by a drug-addicted US military personnel assigned to duty with nuclear weapons284.

5.2.2.5 Military Operations – Wet Operations

Wet operations or wetworks (mokroye delo) are euphemistic terms for the act of or murder in intelligence jargon. Soviet intelligence services were no strangers to such operations. Dozens of prominent people found themselves assassinated for political or ideological reasons. One of the most iconic victims of such operation was in 1941 one of the former leading Bolshevik personalities, Lev Davidovich Bronstein, known as Leon Trotsky whose life ended in Mexico with a blow of an ice axe wielded by Ramón Mercader, a Spanish

282 Ladislav Bittman, The KGB And Soviet Disinformation: An Insider's View, (Washington: Pergamon- Brassey's, 1985). 138-139 283 Ibid. ; Bernard Weinraub, “East Germany Is Linked To Increase In Heroin Traffic”, online, New York Times, 1978, https://www.nytimes.com/1978/06/02/archives/east-germany-is-linked-to-increase-in-heroin-traffic.html. 284 Ibid

82 born NKVD agent. Similar fate met many of Stalin´s opponents or even potential competitors, like Sergey Kirov, First Secretary of the Leningrad City Committee and Stalin´s avid supporter.

Killing opponents in the West or at least outside the borders of Soviet Union became sort of signature move of Soviet intelligence services and Trotski´s assassination in Mexico was certainly not a last one. In 1943, Italian-American journalist and anti-communist were shot and killed in the streets of New York, supposedly by NKVD agents, as a retribution for his criticism of Stalin´s policies.285 The face of Ukrainian nationalism, Stepan Bandera was poisoned by KGB in Munich, West Germany in 1959.

In 1978, Bulgarian anti-communist and journalist Georgi Markov was poisoned in London by ricin pellet fired into his leg from an umbrella, and operation presumably director by Bulgarian intelligence service. Eastern bloc countries generally held a hard-line policy toward defectors and didn’t shy away from kidnappings and assassinations. Apart from defectors, former citizens of the Soviet Union or Tsarist Russia living abroad and voicing their protests against the communist regime were targeted by intelligence. KGB (and its predecessors) prided themselves to be able to strike anywhere and anyone outside the Soviet Union and used this method not only to eliminate inconvenient people but also to instil fear in other potential critics.286

With the reorganisation of the intelligence services after the death of Stalin, KGB methods became more sophisticated, and use of ice axes or guns were limited to more overt assassinations (like the one of Hafizullah Amin, president of Afghanistan). Gradually, poison became the weapon of choice for its perfect attributes for a covert killing. In 1961, a Ukrainian writer Lev Rebet was killed by a gun which fired vaporised poison which would kill its victim almost instantly after being inhaled. This method was discovered after the defection of a Soviet intelligence officer Bogdan Stashinkiy, who assassinated both Rebet and Bandera with the poison gun287.

The intelligence defector presented a more challenging target since they were usually provided with new identities by their new governments, which did not stop KGB. In 1959, captain of Soviet Navy, Nikolaj Artamonov-Shadrin defected to Sweden and later worked for US Defence

285 Alfred Kazin, “Who Hired The Assassin?”, online, NY Times, 1988, https://www.nytimes.com/1988/10/02/books/who-hired-the-assassin.html. 286 CIA, “Soviet Use Of Assassination And Kidnapping”, online, CIA, 1964, https://www.cia.gov/library/center- for-the-study-of-intelligence/kent-csi/vol19no3/html/v19i3a01p_0001.htm. 287 Ibid.

83

Intelligence Agency as a consultant. Eventually, he was approached by KGB and became a double agent (actually working for CIA). He disappeared in Vienna in 1975, where he was sent to meet two KGB officers. Presumably, he was kidnapped by Soviets who suspected a foul play.288

Not all Soviet leaders were fond of wet operations. , and later all avoided political killings (the crucial word being political) when they led the Soviet Union, and same goes for and later .289

5.2.3 Active Measures in Contemporary Russia

Unlike in the communist past, Russian intelligence services after 1991 could break the chains of Marxist-Leninist ideology that limited the scope of the operations and engage in ideologically-unrestricted intelligence activities. With class struggle over, the cold, calculating pragmatism won within the Kremlin´s walls and SVR, FSB or GRU are now free to work with far-right and left organisations, environmentalists, sexual deviants or anti-globalists290; a pallet which would be almost impossible to work with during the communist times. Similarly limited was an option to engage in cordial cooperation with organised crime, drug dealers and petty criminals which now fair game. As long as the job gets done, there are very little restrictions.

Although the responsibilities of services overlap heavily, FSB and SVR are generally involved in perpetual disinformation campaigns, and demoralisation, GRU is involved in military operations (Crimea, Donbas, Georgia, Syria) and more daring operations like the failed coup in Montenegro in 2016.291 That doesn’t exclude GRU from operating outside the military field.

288 Ladislav Bittman, The KGB And Soviet Disinformation: An Insider's View, (Washington: Pergamon- Brassey's, 1985). 158 289 Oleg Gordievski, “Russia's Killing Ways”, online, Washington Post, 2006, http://www.washingtonpost.com/wp-dyn/content/article/2006/12/13/AR2006121301909.html. 290 Jolanta Darczewska and Piotr Ż ochowski, Active Measures: Russia’s Key Export, online, Punkt Widzenia - Ośrodek Studió w Wschodnich, nr 64., (Warszawa: Ośrodek Studió w Wschodnich im. Marka Karpia, 2017), https://www.osw.waw.pl/en/publikacje/point-view/2017-05-30/active-measures-russias-key-export 30 291 Ben Farmer, “Surveillance Photos 'show Russian Intelligence Officers Plotting Montenegro Coup'”, online, The Telegraph, 2017, https://www.telegraph.co.uk/news/2017/08/28/surveillance-photos-show-russian- intelligence-officers-plotting/.

84

The AM are still the most popular set of tools and methods employed by Russian intelligence, but it took years and three wars for the West to realise the extent of the AM comeback. The difference between Soviet and Russian practice today is a lack of allied intelligence agencies from the former Eastern Bloc. Moscow is now alone, and the decision-makers and planners in Kremlin need to be even more careful and vigilant than ever.

5.2.3.1 History of Active Measures in Contemporary Russia

After the dissolution of Soviet Union in 1991, KGB split into two separate services292, Foreign Intelligence Service SVR (successor to the KGB´s First Main Directorate) and Federal Security Service FSB (officially took over the KGB´s counter-intelligence responsibilities)293. Military intelligence GRU went through the political earthquakes relatively unscathed and held its ground.

Unlike KGB which was tightly controlled by Soviet political leadership and all AM operations had to be approved by Politburo, Russia´s intelligence services are granted considerable freedom of action, unconstrained by the control from legislators or concerns of diplomatic corps. They are active, aggressive, well-funded and it is also good to remember that good portion of the most powerful people in Russia and around Putin hail from the ranks of the “Chekists” (veterans of the security agencies).294

The AM agenda originally transferred to SVR which inherited the Service A (or Directorate A) of First Main Directorate of KBG responsible for AM. In the early years of Russian Federation, Kremlin agreed to stop with AM operations against the US, but according to the intelligence defector Sergei Tretyakov, this move was nothing but a ruse. Service A was simply renamed to

292 There was also a third service, Federal Agency of Government Communications and Information (FAPSI, Federalnoye Agentsvo Pravitelstvennoi Svayazi I Informatsii) which was dissolved in 2003 and its departments cannibalised by SVR, FSB and GRU. 293 The story of establishment of FSB is slightly more complicated. In January 1992 Ministry of Security took over the KGB´s internal security responsibilities, but in December 1993 it was reorganised into Federal Counter- Intelligence Service (FSK, Federalnaya Sluzhba Kontrrazvedki). In 1995 the agency was renamed and reorganized into FSB. 294 Mark Galeotti, “Putin’s Hydra: Inside Russia’s Intelligence Services”, online, European Council On Foreign Relations: Policy Brief, 2016, ,1-2

85

Department MS (Measures of Support, meropriyatiya sodeystviya) with same people running it295.

In 1999, the same year Vladimir Putin became chief of FSB, the parallel structure was created in the agency, called Directorate for Support Programmes. The continuity of institutional framework and AM is demonstrated by 1990s use of arguments and propaganda slogans back from Cold War period; Russia was democratising and reforming, peaceful doves were in fictional perpetual conflict with hard-line hawks, and any outside criticism of Russian Federation was “unacceptable attempt to interfere in Russia´s internal affairs”.296

The 1990s under the Yeltsin's “demokratura” or “dermokratia” were hard for Russian intelligence community, and many officers left the services as they were but a shadow of their former glory. The situation improved in the half of 1990s when Yevgeny Primakov became a Minister of Foreign Affairs in 1996 and began to apply so-called “Primakov Doctrine”297, pragmatic set of foreign policy goals. Kremlin´s rhetoric became more anti-American, in part because of the NATO enlargement. Along with this new approach, intelligence service began to operate more subtly in the West, but not in the Near Abroad with continuous fermenting of regional separatism and conflicts298.

One of the examples of the classic AM trick, variation on one of the first operations of Department D in West Germany (mentioned in the chapter 5.2.2.1 History of Soviet Era Active Measures) was conducted in Latvia in 1998. The country was preparing itself for NATO and EU membership, and its legislatures were preparing the new citizenship law. It would require citizens to undergo language examination which would present a major problem for ethnic Russians living in Latvia. Moscow was fiercely opposed to the law and accused Latvia of human rights violations, practice, , fascism and ethnic cleansing. To create

295 Pete Earley, Comrade J The Untold Secrets Of Russia's Master Spy In America After The End Of The Cold War, Berkley trade pbk. ed, (New York: Berkley Books, 2009). 164 296 Jolanta Darczewska and Piotr Ż ochowski, Active Measures: Russia’s Key Export, online, Punkt Widzenia - Ośrodek Studió w Wschodnich, nr 64., (Warszawa: Ośrodek Studió w Wschodnich im. Marka Karpia, 2017), https://www.osw.waw.pl/en/publikacje/point-view/2017-05-30/active-measures-russias-key-export 28-29 297 Main interests of state, according to Primakov, are territorial integrity, close integration with CIS, maintaining state defence capabilities including nuclear deterrent, guaranteeing the condictiones for Russia´s inclusion into global trade system, maintaining strategic balance in the world and maintaining buffer zone in the immediate vicinity of Russian borders. Jolanta Darczewska and Piotr Ż ochowski, Active Measures: Russia’s Key Export, online, Punkt Widzenia - Ośrodek Studió w Wschodnich, nr 64., (Warszawa: Ośrodek Studió w Wschodnich im. Marka Karpia, 2017), https://www.osw.waw.pl/en/publikacje/point-view/2017-05-30/active-measures- 33 russias-key-export 298 Ibid., 28-29

86 an international incident, Russian agents desecrated graves of Soviet soldiers, attacked a synagogue and planted a bomb in front of Russian embassy in Riga.299

Especially since 2008 Russo-Georgian war, the AM are being applied at large against the West and Near Abroad alike, with rising efficiency and effectivity of Russian intelligence apparatus.

The post-Soviet intelligence agencies in Russia are in a never-ending state of war against the alleged enemy, calculated to last long with a constant renewal of the concepts, highest levels of readiness and necessity to train a new generation of “soldiers”.300 AM survived the dissolution of the and proved they are durable and inseparable part of Russian strategic culture in a spirit of saying “if it ain't broke, don't fix it”.

It is important to mention the overlapping responsibilities of Russian intelligence services. While the Soviet leadership concentrated most of the intelligence work in KGB, politicians of Russian Federation went the opposite way. The main source of this reasoning was probably an attempt to make sure there won’t be any other massive secret policy with immense power and an effort to please West by an applying a Western model of the pluralistic intelligence community with multiple agencies with separate competencies. The result of this approach in Russia is a curious case of three intelligence services whose responsibilities overlap in a major way in several areas. Mark Galeotti identifies seven categories and all agencies, FSB, SVR and GRU are operating in three of them (political intelligence, AM and counter-intelligence) and SVR and GRU even share five categories (political, economic and military intelligence, AM and counter-intelligence)301. The reality is that originally counter-intelligence service FSB regularly operates abroad (along with other two agencies) and both GRU and SVR conduct counter-intelligence operations within Russia´s borders. Therefore, when it comes to AM, all three services are involved. This phenomenon results in perpetual competition between agencies which allows the Kremlin to regulate their power and not let one of the services become too strong. On the other hand, the competition means very limited communication and cooperation which decreases their effectivity and might lead to tragic consequences.

299 Ibid., 36 ; Aivars Straiga, The End Product A Crisis In Latvian-Russian Relations (March - August 1998), online, (NATO, 1998), https://www.nato.int/acad/fellow/96-98/stranga.pdf. 300 Ibid., 32 301 Mark Galeotti, “Putin’s Hydra: Inside Russia’s Intelligence Services”, online, European Council On Foreign Relations: Policy Brief, 2016, , 3

87

5.2.3.2 Military Operations - Support to Insurgencies and Resistance Movements

Russia is known for support of various separatist or irredentist movements in order to weaken the country in question. This chapter will not on political separatism (this topic will be addressed in chapter 5.5 Political Measures: A Weapon of Choice Since 1917) but on armed insurgencies and resistance movements.

Probably the first case is Russian involvement in Abkhazian and South-Ossetian secessionism. The after the fall of USSR, self-proclaimed republics of Abkhazia and South Ossetia were seeking independence on Georgia which resulted in South Ossetia War in 1991-1992 and War in Abkhazia in 1992-1993. The Soviet/Russian involvement in the former was quite limited, but the later conflict witnessed large-scale Russian support for Abkhazian separatists.

Russian involvement in both conflicts had nothing to do with Moscow´s sympathies with Abkhazian and South-Ossetian nationalists and was purely geopolitical in nature as part of Kremlin´s attempt to ensure its control of the Trans-Caucasus, the buffer zone between North Caucasus and Islamic world in the south. On the top of that, it was argued by The Russian Minister of Defence Pavel Grachev that the loss of Abkhazia would mean a loss of access to the Black Sea.302

Apart from supplying weapons, the Abkhazian militias received training in Russian army base in Gudauta. As the conflict continued, Russian involvement increased, and the military provided separatists with a large number of tanks, artillery and according to the Time magazine even Sukhoi SU-25. The official Kremlin´s policy was support of Georgian territorial integrity, and the weapons were going to Georgia as well. Alexei Zverev explained the situation as follows: “Incredible as it may seem (although it was in line with a consistent Russian policy of supplying both sides in a conflict), at a time when Russian supplied warplanes were bombing Georgian held Sokhumi, other Russian units continued to supply the Georgian army”303. This was caused mainly by different positions of Ministry of Foreign Affairs and Russian military.

302 Esra Kizilbuga, Russian Involvement In The Abkhaz-Georgian Conflict, online, (Middle East Technical University, 2006), https://etd.lib.metu.edu.tr/upload/12607208/index.pdf. 70 303 Alexei Zverev, “Ethnic Conflicts In The Caucasus 1988-1994: Chapter I (Part 4/4), Contested Borders In The Caucasus”, online, Contested Borders In The Caucasus, http://poli.vub.ac.be/publi/ContBorders/eng/ch0104.htm.

88

Conflict in Eastern Ukraine offers a perfect case study of Russian support for insurgency movement, specifically pro-Russian separatist in Donbas.

After the events on Maidan Square in February 2014 and occupation of Crimean Peninsula by Russia there was a wave of pro-Russian demonstration in eastern Ukraine in March 2013 in Donetsk and later in April in Luhansk Oblast. After Ukrainian government announced a major anti-terrorist operation separatist militia quickly gained more territory with Ukrainian army still in a state of chaos and uncertainty. The Luhansk and Donetsk People´s Republic were established, and violent clashes between Kyiv and separatists began to escalate. From the start, both self-proclaimed republics had support from Kremlin. Apart from intelligence support, Russia supplied weapons, ammunition and equipment and eventually also cross-border artillery shelling in July 2014.

The conflict escalated in August 2014, Russia took more direct action and Russian soldiers “on vacation” began to arrive at Donbas along with their equipment, including tanks and artillery. The war became more conventional, with battles of tank formations, massive artillery barrages and large troop deployments.

The Moscow´s control over separatist republics is not total, as there were numerous cases of assassinations of separatist commanders in rear areas far from combat304. While some say it was Ukrainian covert operations or result of a power struggle within the separatist´s ranks, the killings were more probably work of Kremlin which sought to consolidate its power in Donbas and stay in control. The assassinations of “unruly warlords” with too much power were carried out in a sophisticated manner (car bomb, booby-trapped elevator, a missile fired to the office) which suggests the involvement of Russian intelligence.

The removal of Igor Plotnitsky, leader of LPR305 and subsequent purges of officials306 point to the fact that Russia remains the most powerful kingmaker in both Donbas´ republics. There is

304 Andrew E. Kramer, “Assassins Are Killing Ukraine’s Rebel Chiefs, But On Whose Orders?”, online, 2017, https://www.nytimes.com/2017/02/08/world/europe/ukraine-russia-mikhail-tolstykh-dead.html. 305 RFE/RL, “Separatist Leader In Ukraine's Luhansk Resigns Amid Power Struggle”, online, Radio Free Europe/radio Liberty, 2017, https://www.rferl.org/a/ukraine-russia-luhansk-separatist-leader-plotnitsky- resigns/28875414.html. 306 Warsaw Institute, “Purges In Luhansk”, online, Warsaw Institute - Russia Monitor, 2018, https://warsawinstitute.org/purges-in-luhansk/.

89 also an underlying power struggle over influence in Donbas within Russia´s shareholders of Ukrainian conflict, FSB and GRU.

The situation in Libya does not exactly fit the insurgency or resistance movement narrative because of the current very specific situation the country is in, but it still belongs to this chapter. With two working governments, UN-backed Government of National Accord (GNA) and Tobruk based House of Representatives supported by Libyan National Army (LNA), individual countries pick their favourites. Moscow demonstrated an inclination towards dealing with a Tobruk government and its strongman and commander of LNA, Field Marshal Khalifa Belqasim Haftar. Russia already received Haftar in Kremlin like a legitimate foreign leader arranging meetings with high-ranking officials including Minister of Foreign Affairs Sergei Lavrov or Minister of Defence Sergei Shoigu. 307 Moscow provided significant assistance, including military material (shipped through Egypt) to Haftar and while Putin is inclined to cooperate with the international community in Libya308, it does not hurt to have a powerful ally in the right place. The Eastern Ukraine scenario of all-out armed conflict between two governments is unlikely to happen in Libya, but it is good to remember that Kremlin might try that if the situation in the country will go significantly against its national interests.

The case could also be made for alleged Russian support for Taliban, but this topic is mentioned in the next chapter.

The Russian involvement with separatist or resistance movements is much less articulated then it was in Cold War, but with no ideology to defend, the geopolitical motives combined with limited resources of Moscow offer limited options when it comes to overt or covert support of armed insurgencies. The current Kremlin´s operations are more conventional and happen much closer to the Russian territory (Ukraine, Georgia).

307 Lincoln Pigman and Kyle Orton, “Inside Putin’s Libyan Power Play”, online, Foreign Policy, 2017, http://foreignpolicy.com/2017/09/14/inside-putins-libyan-power-play/. 308 Russia officially still formally endorses UN backed GNA. Ibid.

90

5.2.3.3 Military Operations - Support of Terrorism

The taste for support of terrorism seems to be much lower in Russian Federation then it was in the Cold War, but there are still issues to address.

First, the most controversial is an alleged FSB´s part in so-called apartment bombings. The terrorist attacks left 293 dead and injured over 1000 people in series of the bombing of four apartment blocks in three Russian cities (Moscow, Buynaksk and Volgodonsk) in September 1999. The final verdict of Russian investigation in 2002 blamed Chechen militants who denied responsibility for the attacks. After another bomb was found and diffused in Ryazan later in September 1999, Vladimir Putin engaged in air strikes against Grozny, marking the beginning of .

Several individuals, including oligarch Boris Berezovsky309, Alexander Litvinenko310, member of Duma , Duma deputy Sergei Kovalev suspected a foul play and believed it was FSB who orchestrated the attacks, to secure Vladimir Putin´s presidency (then Prime Minister, shortly before that, he served as a director of FSB)311 by providing pretext for next Chechen war. Independent public commission was created by Sergei Kovalev, but with the lack of cooperation from government, the activity of Kovalev´s commission was fruitless. Two members of the commission were killed in apparent assassinations (Yuri Shchekochikhin and ), and lawyer Mikhail Trepashkin was arrested and spent four years in prison. The fate of Alexander Litvinenko was similar as he died of radiation poisoning in London in 2007.

Russian intelligence services seem to be content on supporting some certain groups that could be designated as terrorist, if it fits Kremlin´s geopolitical narrative, for example, Afghan

309 Patrick E. Tyler, “Russian Says Kremlin Faked 'terror Attacks'”, online, The NY Times, https://www.nytimes.com/2002/02/01/world/russian-says-kremlin-faked-terror-attacks.html. 310 Litvinenko published his thesis about FSB´s conspiracy in Apartment bombing in a book “”. See Yuri Felʹshtinskiĭ and Alexander Litvinenko, Blowing Up Russia: The Secret Plot To Bring Back KGB Terror : Acts Of Terror, Abductions, And Contract Killings Organized By The Federal Security Service Of The Russian Federation, (New York: Encounter Books, 2007). 311 Lamar Salter, Linette Lopez, and Alana Kakoyiannis, “How A Series Of Deadly Russian Apartment Bombings In 1999 Led To Putin's Rise To Power”, online, Business Insider, 2018, http://www.businessinsider.com/how-the-1999-russian-apartment-bombings-led-to-putins-rise-to-power-2018- 3. ; David Satter, “Vladimir Putin & 1999 Russian Apartment-House Bombings -- Was Putin Responsible?”, online, Huffington Post, 2016, https://www.hudson.org/research/12750-vladimir-putin-1999-russian-apartment- house-bombings-was-putin-responsible.

91

Taliban312. Commander of US Forces in Afghanistan General John Nicholson accused Russia of destabilising activity, including arming the Taliban313. Weapons were provided in a curious way; during anti-terrorist exercises on Tajik-Afghan borders, Russian forces leave part of their equipment behind, and its subsequently smuggled into Afghanistan and supplied to Taliban, which Moscow denies. The same accusation was made by Afghan Brigadier General Mohammad Naser Hedayat in 2017314. Kremlin and Taliban had their period of détente and rapprochement in 2016315.

Generally speaking, there was a significant decrease of support of terror groups, in comparison with KGB´s operations and what is left, is not ideologically motivated to any particular political spectrum but geopolitical goals. Even as the left-wing terrorism ceased to be relevant with the fall of communism, current Kremlin´s leadership is not particularly ideologically inclined to any direction other than pragmatic one of Russian national interest.

5.2.3.4 Military Operations - Organised Crime and other Non-State Actors

Unlike KGB, Russian intelligence services are not that finical when it comes to collaboration with organised crime. During the 1990s, organised crime became an inseparable part of post- communist Russia, and many siloviki316, politicians or businessmen had connections to the criminal underground. Renown expert on Russia´s organised crime (among other topics) Mark Galeotti believes that the main agency to handle dealings with organised crime is military

312 While not designated by US as a terrorist group but insurgency, it does meet standards of United Nations Security Council Resolution 1566 definition of terrorism as it often uses lethal force against cilivilian population with aim to terrorise and kill. does designate Taliban as a terrorist organisation. 313 Justin Rowlatt, “Russia 'arming The Afghan Taliban', Says US”, online, BBC, 2018, http://www.bbc.com/news/world-asia-43500299. 314 Sune Engel Rasmussen, “Russia Accused Of Supplying Taliban As Power Shifts Create Strange Bedfellows”, online, The Guardian, 2017, https://www.theguardian.com/world/2017/oct/22/russia-supplying-taliban- afghanistan. 315 Ahmad Javid, “Russia And The Taliban Make Amends: Moscow's New Ally In Afghanistan”, online, Foreign Affairs, 2016, https://www.foreignaffairs.com/articles/afghanistan/2016-01-31/russia-and- taliban-make-amends. 316 “Men of force” from security services (military, intelligence or police).

92 intelligence GRU, even though it is FSB that has organised crime in its agenda.317 This is yet another evidence of competition between the services over their competencies.

Organised crime can be a useful source of operational capacity and intelligence. Groups of criminals can act in cover and are easily deniable, irregular assets318. Organised crime can also be a significant provider of undetectable funds as services can earn profits by either protection racket or by providing logistical support to the criminal groups and taking cut from their illegal operations. On the other side, they are far from reliable and competent assets and must be employed with caution.

The GRU apparent patent on dealing with an organised crime does not mean it has a complete monopoly. Galeotti suggests it was FSB, who was responsible for the September 2014 kidnapping of Eston Kohver, an officer of the Estonian Internal Security Service who was accused of illegal crossing of Estonian-Russian border. Although the kidnapping itself was conducted by FSB´s units Alfa or Vympel319, Kohver was lured on the pretext of possible illegal cigarette smuggling operation in the area which means elements of the organised crime were most likely involved.320

One of the reasons why Crimean operation in 2014 went so smooth was large organised crime community that was utilised to its fullest potential by GRU. Local gangs acted as pro-Russian “self-defence” volunteers and provided manpower to occupy checkpoints and guard posts that did not require military presence as well as good PR (evidence the local population was in favour of the Russian incursion).

The connection between organised crime and Russian intelligence services was made by Spanish National Court Prosecutor Jose “Pepe” Grinda Gonzalez in 2010, which was revealed through Wikileaks321. Grinda cited thesis by Alexander Litvinenko, former FSB officer, that

317 Mark Galeotti, Hybrid War Or Gibridnaya Voina?: Getting Russia’S Non-Linear Military Challenge Right, online, London: Mayak Intelligence). 73 318 Ibid., 58 319 Roland Oliphant and Bruce Jones, “Russia Jails Estonian Security Officer In 'top Secret' Case”, online, The Telegraph, 2015, https://www.telegraph.co.uk/news/worldnews/europe/russia/11811729/Russia-jails-Estonian- security-officer-in-top-secret-case.html. 320 Ibid ; Mark Galeotti, Hybrid War Or Gibridnaya Voina?: Getting Russia’S Non-Linear Military Challenge Right, online, London: Mayak Intelligence). 73 321 The credibility of Wikileaks is compromised by allegations of the its cooperation with Russian intelligence services (FSB), but they still offer a trove of interesting and useful non-public information. John R. Schindler, 93

FSB, SVR and GRU control organised crime in Russia and he also believes this thesis is accurate.322 Indeed, the level of control that Putin and state agencies exercise in Russia is so significant that it seems unlikely that organised crime could operate independently without knowledge of intelligence services.

The use of mercenaries was not very popular with Soviet leadership as they had large pool of their own, readily available manpower that could be covertly or overtly deployed within conflict zones of the developed world, often in the form of advisors. While today´s Kremlin also has significant human resources at its disposal, deniability became a much more prominent issue and where Russian soldier is not politically feasible, contractor or mercenary might be.

From the political stand of point, contractors are a really good bargain, especially in the context of the post-Soviet republic with a large supply of former soldiers as a result of military cuts or post- Cold War demilitarisation. Combined with high-unemployment rate and relatively high salaries the pool of potential contractors is significant. They also provide deniability, since the traces to the original customer (Russian government) are a cover-up by numerous proxies (local government, chiefs, warlords or businessman). Another factor is a political PR in case of casualties because the impact of dead Russian soldiers is vastly different from the impact of dead contractors (even Russian). Unlike criminal groups, they are also more reliable and competent assets.

The use of contractors in a modern sense of Private Military Companies (PMC) is quite new in Russia since it was difficult to break the old Soviet mentality of mistrust towards non-state actors. One of the pioneers was Slavonic Corps, PMC registered in Hong Kong. Corps, 267 strong) saw brief action in Syria in October 2013 on the side of the Syrian government. With poor equipment and inadequate support, they failed their mission and returned to Russia a few weeks later.323 The operation was supposedly not managed by FSB, and two owners of the

“Wikileaks Is A Front For Russian Intelligence”, online, The Xx Committee, 2015, https://20committee.com/2015/08/31/wikileaks-is-a-front-for-russian-intelligence/. 322 Wikileaks, “Spain Details Its Strategy To Combat The Russian Mafia”, online, Wikileaks, 2010, https://wikileaks.org/plusd/cables/10MADRID154_a.html. 323 The Interpreter, “The Last Battle Of The “Slavonic Corps”, online, The Interpreter, 2013, http://www.interpretermag.com/the-last-battle-of-the-slavonic-corps/.

94

Corps were charged and convicted on charges under Article 359 of the Russian criminal law (mercenarism)324.

Wagner Group (Grupa Vagnera, also ChVK Vagner) is a more recent PMC established in 2014 by Dmitriy Utkin, former brigade commander of GRU´s Spetsnaz unit. Wagner´s contractors saw their first deployment during the Crimean annexation and participated in the conflict in Donbas. Since 2015 they fought in Syria and as a tip of the spear participated in Palmyra offensives in 2016 and 2017 and other campaigns. The events from February 7, 2018, the battle of Khasham over the natural gas field Conoco, are a great example of perks of PMC´s deniability. During this battle of Wagner´s contractors and Syrian forces against Kurdish Syrian Democratic Forces enforced by US Special Forces, up to 218 (top estimate)325 contractors were killed in action.

Wagner´s connection to the Russian government is suggested by their cooperation with Russian armed forces in Syria but also because the members are provided training at the Russian Ministry of Defence Molkino in Krasnodar Krai326.

5.2.3.5 Military Operations - Wet Operations

During the years of Vladimir Putin in Kremlin, Russian intelligence targeted political opponents at home, defectors abroad and terrorists (real or alleged) everywhere. The Putin´s position on assassinations is clear from his statement in 2010; “traitors will kick the bucket, trust me. These

324 Russian Federation, “The Criminal Code Of The Russian Federation: Chapter 34. Against Peace And Mankind's Security”, online, 1996, http://www.russian-criminal-code.com/PartII/SectionXII/Chapter34.html. 325 The actual amount of Wagner´s casualties (wounded and dead) is not clear. While the top estimates are around 200, the lower figures suggest the deaths were between 10 and 30. Elena Volochine, “The Business Of War: Russian Mercenaries In Syria”, online, France 24, 2018, http://www.france24.com/en/20180223-russia- fighters-syria-exclusive-interview-mercenary-wagner. ; .ru, “Pmc Wagner Chief: 14 Were Killed In Syria” online, Pravda.ru, 2018, http://www.pravdareport.com/news/hotspots/conflicts/19-02-2018/140103- wagner-0/. ; Tim Lister, Mary Ilyushina, and Sebastian Shukla, “The Oil Field Carnage That Moscow Doesn't Want To Talk About”, online, CNN, 2018, https://edition.cnn.com/2018/02/18/middleeast/us-airstrike-killed- dozens-of-russians-in-syria-intl/index.html. 326 Allison Quinn, “Vladimir Putin Sent Russian Mercenaries To 'fight In Syria And Ukraine'”, online, The Daily Telegraph, https://www.telegraph.co.uk/news/2016/03/30/vladimir-putin-sent-russian-mercenaries-to-fight-in- syria-and-uk/.

95 people betrayed their friends, their brothers-in-arms. Whatever they got in exchange for it, those 30 pieces of silver they were given, they will choke on them."327

In March 2006 Russian Duma passed a law on “counteracting terrorism” which permits the state agencies (some sources claim only FSB) to legally proceed with elimination of “terrorists” abroad.328 Another evidence is directive signed by the chief of FSB that was supposedly passed to British The Daily Telegraph and which authorised the elimination of individuals living abroad who were judged to be enemies of the state.329 Directives date back up to 1993.

Popular targets for FSB, SVR and GRU were presidents of unrecognised Chechen Republic of Ichkeria (movement for independent Chechnya). (2004), Aslan Maskadov (2005) and Abdul Halim Sadulayev (2006) were all killed by Russian intelligence services, later two in Chechnya, but Yandarbiyev was killed by a bomb in Doha, Qatar where he retired.

Probably the most famous is the assassination of FSB defector Alexander Litvinenko, who was poisoned in London by radioactive polonium-210 that caused radiation poisoning and eventually death. The result of the British investigation led to Andry Lugovoy, a former officer of Federal Protective Service330 as the main suspect, but it is highly probable that operation was directed by FSB, as is suggested by Russian dissident and former FSB officer Mikhail Trepashkin.331

327 Alexandra Ma, “'traitors Will Kick The Bucket' — Watch Vladimir Putin's Chilling Warning To Spies Who Betray Russia”, online, Business Insider, http://www.businessinsider.com/putin-threatened-russian-traitors-the- year-sergei-skripal-went-to-uk-2018-3. 328 Oleg Gordievski, “Russia's Killing Ways”, online, Washington Post, 2006, http://www.washingtonpost.com/wp-dyn/content/article/2006/12/13/AR2006121301909.html. ; Duncan Gardham, “Russia 'gave Agents Licence To Kill' Enemies Of The State”, online, The Daily Telegraph, 2011, https://www.telegraph.co.uk/news/worldnews/europe/russia/8802732/Leaked-document-reveals-plans-to- eliminate-Russias-enemies-overseas.html. ; Mark Galeotti, “Hybrid, Ambiguous, And Non-Linear? How New Is Russia’S ‘New Way Of War’?”, online, Small Wars And Insurgencies 27, no. 2 (March 21, 2016): 282-301, doi:10.1080/09592318.2015.1129170. 329 Duncan Gardham, “Russia 'gave Agents Licence To Kill' Enemies Of The State”, online, The Daily Telegraph, 2011, https://www.telegraph.co.uk/news/worldnews/europe/russia/8802732/Leaked-document- reveals-plans-to-eliminate-Russias-enemies-overseas.html. 330 Organisation tasked with a protection of high-ranking state officials. 331 Helen Womack and Colin Freeman, “FSB Colonel Named In Litvinenko Poison Plot”, online, The Daily Telegraph, 2006, https://www.telegraph.co.uk/news/worldnews/1536522/FSB-colonel-named-in-Litvinenko- poison-plot.html.

96

The latest case is an alleged poisoning of the ex-GRU officer and defector Sergei Skripal. The former double agent was along with his daughter poisoned by nerve agent Novichok, but at the time of writing this thesis, it seems that both will survive.332

Although not part of the active measures operation framework, let’s not forget that many Russian journalists were murdered in the last 30 years333. The scale of involvement of Russian intelligence is unknown. The killings might have been work of intelligence operatives, but more probably have also been committed by regular criminal thugs on the political order. believes that at least the murder of journalist was the work of FSB, because of the suspicion cover-up campaign that emerged in Putin-controlled media334. The killings were happening since the early 1990s and Committee to Protect Journalists estimates that between 1992 and 2018 83 journalists were murdered. 335

The voluminous list of people who might have been assassinated by Russian intelligence services can be found on portal Global Security.336

5.3 Information Measures:

As was declared chapter dedicated to New Type Warfare, the current leitmotif of Russian military thinking is an informational struggle with perception as the new battlefield of today337.

332 Al Jazeera, “Russian Ex-Spy Sergei Skripal Discharged From Uk Hospital”, online, Al Jazeera, https://www.aljazeera.com/news/2018/05/russian-spy-sergei-skripal-discharged-uk-hospital- 180518135555333.html. 333 Committee to Protect Journalists, “Statistic On Killed Journalists In Russian Federation (1992-2018)”, online, CPJ, 2018, https://cpj.org/data/killed/europe/russia/?status=Killed&motiveConfirmed%5B%5D=Confirmed&motiveUnconf irmed%5B%5D=Unconfirmed&type%5B%5D=Journalist&cc_fips%5B%5D=RS&start_year=1992&end_year= 2018&group_by=location. 334 Oleg Gordievski, “Russia's Killing Ways”, online, Washington Post, 2006, http://www.washingtonpost.com/wp-dyn/content/article/2006/12/13/AR2006121301909.html. 335 Committee to Protect Journalists, “Statistic On Killed Journalists In Russian Federation (1992-2018)”, online, CPJ, 2018, https://cpj.org/data/killed/europe/russia/?status=Killed&motiveConfirmed%5B%5D=Confirmed&motiveUnconf irmed%5B%5D=Unconfirmed&type%5B%5D=Journalist&cc_fips%5B%5D=RS&start_year=1992&end_year= 2018&group_by=location. 336 Global Security, “Mokroye Delo (Wet Affairs)”, online, Global Security, 2018, https://www.globalsecurity.org/intell/world/russia/fsb-wet.htm. 337 Dmitry (Dima) Adamsky, “From Moscow With Coercion: Russian Deterrence Theory And Strategic Culture”, online, Journal Of Strategic Studies 41, no. 1-2 (December 20, 2016): 33-60, doi:10.1080/01402390.2017.1347872. 41

97

Information measures are prominent and most widely employed part of active measures. The chapter will be explored

Russian´s approach to information domain is holistic and differs from the Western perspective. Russia divides the concept of information warfare into two main part with information- psychological operations and information-technical operations338, with former being classic information operations in a Western sense while the latter being cyber and electronic warfare. Russian information warfare can also include kinetic actions; some information operations are dependent on a kinetic attack facilitator, for example, the occupation of Simferopol Internet Exchange Point or disruption of cable connection to the mainland during the Crimean operation.339

The weaponisation of information is nothing new but what is novel is the scale and technological opportunities which allow furthering the national interests.

Information struggle is not codified concept (apart from few mentions in strategic documents), but the set of available methods and tools is timeless, as suggested in the chapter on active measures. While not codified, Adamsky argues there are three main attributes of Russian information struggle. First is its holistic character mentioned above. Second the unification of effort of information struggle with other kinetic or non-kinetic means as well as coordination of spectrum of governmental and non-governmental (military, paramilitary, non-military). Finally, information struggle is uninterrupted and perpetual strategic effort waged in peacetime, war, on domestic, adversary´s and international front 340

The prioritisation of information measures in Russian warfare began in 2010, after the initiation of reform of the Russian Armed Forces which was a consequence of the unsatisfying

338 Timothy Thomas, “Russia’s Information Warfare Strategy: Can The Nation Cope In Future Conflicts?”, The Journal Of Slavic Military Studies 27, no. 1 (March 10, 2014): 101-130, doi:10.1080/13518046.2014.874845. 101 339 Keir Giles, Handbook Of Russian Information Warfare, online, (NATO Defense College, 2016), http://www.ndc.nato.int/news/news.php?icode=995. 46, 49 340 Dmitry (Dima) Adamsky, “Cross Domain Coercion: The Current Russian Art Of Strategy”, online, Security Studies Center, https://www.ifri.org/sites/default/files/atoms/files/pp54adamsky.pdf. 29

98 performance of Russian Army in 2008 Russo-Georgian War. Prioritisation was clear from the 2010 Russian Military Doctrine341 and again in 2014 Russian Military Doctrine342.

The reform was at first spearheaded by Minister of Defence Anatoly Serdyukov and his Chief of Staff Nikolai Makarov. In 2013 they were replaced by Sergei Shoigu and Valery Gerasimov and due to the change of legislation year before, Gerasimov, as a Chief of General Staff, was subordinated directly to Putin as a Commander in Chief and not a Minister of Defense. With Gerasimov in the lead, informalisation of Russian forces was set to intensify even more. Regular Armed Forces themselves do not have major capabilities to wage information operations (apart from kinetic), GRU compensates this deficit sufficiently. Informalisation does not necessarily concern troops on the ground as it happens more on the operation and strategic level, as a part of a campaign or larger operation. NTW presumes that information measures, while deployed perpetual, will have a crucial role in the initial period of contemporary conflicts and might decide the result even before the armed intervention. It seems that peacetime information measures are conducted in coordination with all Russian intelligence services, but during the wartime, GRU plays the primary role.

5.3.1. Disinformation in Soviet Era

Soviet information warfare operators understood very well that knowledge is based upon the perception of differences and since differences are observed through cultural screens, people are powerful prisoners of our preconceptions or thresholds.343 Perceptions can be manipulated, and thresholds shifted, all with the right tools and knowledge of “target audience”.

One of the main tools of Soviet deception were disinformation (spreading of manipulated or fabricated information) intended for internal and external use. Due to the interest of this thesis, the main focus will be aimed at external dissemination of disinformation.

341 Ministry of Defence of the Russian Federation, "the Military Doctrine Of The Russian Federation" Approved By Russian Federation Presidential Edict On 5 February 2010, online, (Moscow: Ministry of Defence of the Russian Federation, 2010), https://carnegieendowment.org/files/2010russia_military_doctrine.pdf. 342 Ministry of Defence of the Russian Federation, “The Military Doctrine Of The Russian Federation”, online, Embassy Of The Russian Federation To The United Kingdom Of Great Britain And Northern Ireland, 2014, https://rusemb.org.uk/press/2029. 343 Robert Bathurst, “On Soviet Linguistics”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Mineapolis: Postgraduate Naval College, 1987). 102

99

The disinformation narratives and meta-narratives in Soviet-era focused on labelling US and NATO military and political policy as the cause of most international conflict; to demonstrate that the US is aggressive, militaristic and imperial power; and to isolate Washington from its allies and friends.344 The anti-Americanism and anti- resonated well in the third- world countries

The goals of disinformation campaigns were not only to diminish or contest US influence. Many initiatives revolved around more local targets. Projects to destabilise political authorities, and to lower the morale of society and armed forces in a manner to bring about in crisis and to change domestic or foreign policies of the state.

The utilisation of disinformation (not as a part of maskirovka) during the armed conflict was not that effective during the Cold War as it is today, because of the slow pace of the coverage. Disinformation in the sense of active measures was usually used in the political context which could, however, coincide with conflict. One example is the disinformation campaign that provided international support to Nicaraguan Sandinistas that presented themselves as a centre- left party while being hard-line Marxist-Leninists (see chapter 5.2.2.2 Military Operations - Support to Insurgencies and Resistant Movements).

5.3.1.1 Press Placement

Articles supporting approved disinformation themes were planted in Western and third world countries, usually with no attribution to the Soviet origin. The material was inserted in left-wing magazines or news outlets (through the office of Novosti press agency or simply through Communist party or front groups) or into conservative or moderate publications. KGB preferred to surface the stories in non-communist media for a better prospect for a credible replay of the distorted story. This was a difficult task though, and KGB mostly relied on local leftist papers and hoped the story would be picked up by a national newspaper.345

344 Stephanie K. Whittle, Conquest From Within: A Comparative Analysis Between Soviet Active Measures And United States Unconventional Warfare Doctrine, online, (Fort Leavenworth, Kansas: U.S. Army Command and General Staff College, 2015), 56 345 Kux, Dennis. “Soviet Active Measures And Disinformation: Overview And Assessment”. Online. Parameter xv., no. 4 (1985). http://www.dtic.mil/dtic/tr/fulltext/u2/a521468.pdf. 23

100

Press placement can have a source in forged documents or information (below), distorted actual news or completely fabricated story. To deflect criticism of possible Soviet use in Afghanistan and Southeast Asia, Moscow accused the US from the use of biological weapons in Afghanistan and Central America. The news originated in Literaturnaya Gazeta in 1982 and later appeared in respected non-communist papers in the third world.

Some of the disinformation managed to survive the Cold War. The Operation INFEKTION that accused US of creating HIV. In 2005, the survey between African-American showed that 26,6 % believed that virus was produced in a government laboratory.346

5.3.1.2 Forgeries

Ladislav Bittman classifies forgeries into two categories. The first includes misleading information that contributes to poor policy decision-making and the second type (propagandistic forgery) seeks to mold public opinion in the targeted country. The second type includes counterfeit pamphlets, fake letters or manufactured official documents.347

Good disinformation needs to be at least partially based on truth or at least a notion of truth. To achieve this, KGB often fabricated the evidence of misconduct, including official documents, letters or photos. This practice was not limited to news articles, but also more ambitious operations. In 1961, CIA announced it discovered some 32 forgeries of official US documents. This trend continued until the 1980s. The forgeries varied in quality and credibility, but all aimed at causing destabilisation (in the country or within NATO) or to compromise individual politicians. Between more prominent forgeries were so-called Holocaust Papers (US plan for nuclear war in Europe), US Army field manual FM30-31B (manual for regime destabilisation) or letter from US Deputy Secretary of State to US Ambassador to Greece alluding possible military coup in event of Papandreou election victory348 (which meant the end of pro-American

346 Darryl Fears, “Study: Many Blacks Cite Aids Conspiracy Prevention Efforts Hurt, Activists Say”, online, Washington Post, 2005, http://www.washingtonpost.com/wp-dyn/articles/A33695- 2005Jan24.html?tid=a_mcntx. 347 Ladislav Bittman, The KGB And Soviet Disinformation: An Insider's View, (Washington: Pergamon- Brassey's, 1985). 93 348 US Department of State, “Soviet Active Measures: Focus On Forgeries”, online, 1983, http://insidethecoldwar.org/sites/default/files/documents/Department%20of%20State%20Note%20Soviet%20Ac tive%20Measures%20Focus%20on%20Forgeries%20April%201983.pdf.

101 junta in the country). The most serious forgeries concerned official documents (embassy memos) sanctioning assassination of political figures. In 1983, forgeries were supposed to implicate US government from planned assassinations of opposition leaders in Nigeria and Pope.349

According to Heuer Jr., Forgeries were the best-known form of disinformation in Soviet arsenal. Just as with press placement, some of them were completely fabricated, but more commonly they were modified version of the truth.350

5.3.1.3 Clandestine Broadcasting

Radio broadcasting was technically and financially more challenging type of disinformation dissemination, but CIA estimated that in the late 1970s, Soviet expenditures for key foreign broadcasting were around $700 million351 which was the most out of all active measures in that time.352

Foreign broadcasting could be divided into two main groups of legitimate pro-Soviet stations and clandestine stations, supporting Soviet policy foreign policy without a clear indication of affiliation. In the first group is Soviet Radio Moscow, transmitting in 70 languages at its peak and with transmitters in USSR, Eastern Europe and Cuba. In 1964 Radio Peace and Progress was established as an answer to the Radio Free Europe/Radio Liberty. Both could be considered white propaganda instruments (propaganda with known source), but naturally could and did disseminate fabricated information to support Soviet foreign policy.

The second group consists of covert broadcasting stations without known affiliation to the Soviet Union (but transmitting from Soviet territory). National Voice of Iran (NVOI), whose broadcasts from Baku endorsed the actions of militants in seizing and capturing US Embassy

349 Dennis Kux, “Soviet Active Measures And Disinformation: Overview And Assessment”, online, Parameter xv., no. 4 (1985), http://www.dtic.mil/dtic/tr/fulltext/u2/a521468.pdf. 24 350 Richard J. Heuer Jr., “Soviet Organization And Doctrine For Strategic Deception”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987). 29 351 Stephanie K. Whittle, Conquest From Within: A Comparative Analysis Between Soviet Active Measures And United States Unconventional Warfare Doctrine, online, (Fort Leavenworth, Kansas: U.S. Army Command and General Staff College, 2015), 63 352 D. Dubov and A. Barovska, “Active Measures” Of USSR Against USA: Preface To Hybrid War: Analytical Report”, online, 2017, http://www.niss.gov.ua/public/File/book_2017/active___druk_bleed-5.pdf. 20

102 personnel in 1979. Another one is Radio Ba Yi, which beamed Mandarin-language program directed at the armed forces of Mainland China.353

5.3.2 Disinformation in Contemporary Russia

Gerasimov is a firm believer in the effectiveness of disinformation tools in warfare. In one of his article in VPK, he noted that “…Falsification of events, control of the media is among the most effective methods of asymmetric warfare…."354

The main underlying narratives did not change much since Soviet times, and there is still large- scale effort to weaken the US and the West (NATO and EU). To that end, Russia employed various meta-narratives and utilised the modern technologies to their fullest extent. The traditional methods of Soviet disinformation are still alive and well, but their form changed, as internet and social media offer disinformation proliferation on whole new level. Instead of slow, gradual and uncertain circulation of Cold War disinformation, today´s social media extend the range of information and make it available to the billions of people in a matter of hours.

To reflect the evolution of disinformation, the category of New Media is added to this chapter. It concerns mostly the activity on Social Media, internet forums and other internet specific platforms. It does not include internet content as a whole and article containing disinformation on the BBC is still treated as a press placement.

5.3.2.1 Press Placement

In a globalised world, with media outlets like RT, Sputnik or TASS and ever-present social media, Russian intelligence services do not need to carefully tread around and carefully implant disinformation into an obscure Indian newspaper. While the outlets mentioned above are very influential in Russian Near Abroad and Eastern and Central Europe, their influence in Western

353 Sven F. Kraemer, Inside The Cold War From Marx To Reagan, (Lanham, MD: University Press of America, 2015). 506 ; Richard F. Staar., USSR Foreign Policies After Detente, (Stanford, Calif: Press, , 1987). 354 Mark Galeotti, Hybrid War Or Gibridnaya Voina?: Getting Russia’S Non-Linear Military Challenge Right, online, London: Mayak Intelligence). 37

103

Europe and the US is very limited. Larger media are usually very careful in using Russian counterparts as a source of news because they are aware of the risk of forwarding disinformation, it carries.

This does not limit the Russian disinformation potential. RT and Sputnik are both available in multiple languages (RT six and Sputnik over thirty) and operate in various countries which gives them considerable reach and influence. Although they usually have a low impact on the general population, they are increasingly more linked with populist parties on the left and right of the political spectrum and also with a niche but loud segments of the population with radical leaning.

Combination of such factors allowed Russian media to penetrate information environment in Germany and create a media storm around a case of Russian-German girl supposedly raped by Arab migrants. The news was reported primarily by Russian media (in Russia as well abroad and Germany) and mobilised German-Russian community and neo-Nazi groups. The disinformation was supported by statements of Foreign Minister Sergei Lavrov about the inability of German authorities and legal case to take such cases seriously.355

5.3.2.2 Forgeries

The practice of forgeries did not change much since the Soviet era, except their proliferation. Russian intelligence services no longer have to try to smuggle them into the reliable news outlet, they can simply upload them to the internet, where numerous pro-Russian or even regular media and individuals can share them. The form is still very similar, and Bittman´s classification still stands.

Some insights and examples of Russian forgeries can be found in Sweden. The narratives used in disinformation campaign in Sweden were mostly connected to Ukraine, terrorist organisation and NATO. One of them appeared to be a letter signed by Swedish chief of International Public Prosecutor Office and addressed to Ukraine´s Head Department for National Security and Defence Affairs. In the letter, Swedish supposed Swedish author rejects Ukraine´s request to

355 NATO Review Magazine, “The "lisa Case": Germany As A Target Of Russian Disinformation”, online, NATO Review Magazine, 2016, https://www.nato.int/docu/review/2016/also-in-2016/lisa-case-germany- target-russian-disinformation/EN/index.htm.

104 dismiss a case of Swedish citizen involved in investigations of war crimes committed in Ukraine. Another forgery was supposedly leaked email from hacked account of Ukrainian official, Swedish diplomat and mission director the US Agency for International Development. The email revealed a conspiracy to install Swedish Minister of Foreign Affairs Karl Bildt as a Prime Minister of Ukraine.356

The forgeries often included factual mistakes and were not particularly of high-quality, but what they lack in quality they certainly compensate in quantity. In Sweden itself 26 forgeries appeared in Swedish information sphere between December 2014 and July 2016.357

5.3.2.3 Clandestine Broadcasting

While far from the former glory of the old days, Russian clandestine broadcasting remains a problem in certain areas. Today it is not only radio, but also TV. Affected country is Ukraine, particularly its separatist regions of Donetsk and Luhansk where the information activity started with takeovers of TV centres, networks and TV towers. This allowed the separatist´s to broadcast their information program on the occupied territories and even further. While not explicitly clandestine, Dubov, Barovska et al. argue it still belongs to the category on the basis of non-sanctioned and de-jure illegal character of the broadcasting.358 Ukrainian SBS reported termination of clandestine Russian propaganda TV-channel in the country. 359

While the expansion of the internet takes its toll, in many homesteads in the world TV (and to some extent radio) remains the main source of information.360 This is the main argument behind

356 Martin Kragh and Sebastian Åsberg, “Russia’S Strategy For Influence Through Public Diplomacy And Active Measures: The Swedish Case”, online, Journal Of Strategic Studies 40, no. 6 (August 24, 2017): 773- 816, doi:10.1080/01402390.2016.1273830. 21-22, 24 ; The Local, “Russia Spreading And Forged Docs In Sweden: Report”, online, The Local, 2017, https://www.thelocal.se/20170107/swedish-think-tank- details-russian-disinformation-in-new-study. 357 Ibid., 20 358 D. Dubov and A. Barovska, “Active Measures” Of USSR Against USA: Preface To Hybrid War: Analytical Report”, online, 2017, http://www.niss.gov.ua/public/File/book_2017/active___druk_bleed-5.pdf. 20 359 SSU, “In Kyiv Sbu Prevents Distribution Of Russian Propaganda Tv-Channels”, online, Security Service Of Ukraine, 2017, https://ssu.gov.ua/en/news/1/category/2/view/2921#.DZK5dHOl.dpbs. 360 Claim based on researches conducted on US and UK public as an sample. Pew Research Center, “Pathways To News”, online, : Pew Research Center, 216AD, http://www.journalism.org/2016/07/07/pathways-to-news/. ; Oxford University, “Where Do People Get Their News?”, online, : Oxford University, 2017, https://medium.com/oxford-university/where-do-people-get-their-news-8e850a0dea03.

105 the logic, why clandestine broadcasting still has its place in active measures or information struggle in general. It is clear though, that Moscow pay more attention to the internet and social media which has more relevance within its “target audience” in USA and Europe.

5.3.2.4 New Media

The main novelty in Russian disinformation since the end of Cold War is the evolution of new media (media native to computers), particularly internet and social media and networks like Twitter, Facebook or its Russian clone VK.

Social media provided a perfect platform for Russian disinformation campaigns since they are usually free and the content is censored only if there is a conflict with laws of the country in question. With some two billion users on Facebook and 330 million on Twitter, Russian disinformation gained an enormous potential audience.

One of the key elements of Russian social media operations is trolls. Networks of fake social media account helping to spread propaganda, disinformation and to influence moods in the targeted country. Army of this troll are supposedly operating under the FSB´s front, , with the most famous “troll factory” in St. Petersburg. In 2014, Russian trolls reportedly flooded comment sections of The Guardian with 40 thousand comments a day.361

One of the frequent narratives of pro-Russian trolls is an accusation of commentators from russophobia. This approach can be summed up by anecdote from a fake twitter account of Vladimir Putin: “If it looks like a duck, quacks like a duck, denies it’s a duck, demands you prove it's a duck, accuses you of being a duck, says your dog is a duck, that your friend's cat is a duck and that all 3 aforementioned 'ducks' are Russophobic ducks, it’s a Kremlin duck”362.

361 Tod C. Helmus and et al, Russian Social Media Influence: Understanding Russian Propaganda In Eastern Europe, online, (Santa Monica: RADN Corporation, 2018), https://www.rand.org/content/dam/rand/pubs/research_reports/RR2200/RR2237/RAND_RR2237.pdf. 22 362 Darth Putin, “If It Looks Like A Duck...”, online, Twitter, April 20, 2018, https://twitter.com/darthputinkgb/status/987411711929012224?s=21.

106

5.3.3 Reflexive Control

The theory of RC is another stand-alone Soviet legacy concept along with the active measures. RC is firmly embedded in the Russian military decision making but also in geopolitical power struggle between world powers. It is based on Soviet emphasis on understanding one´s adversary which survived the dissolution of USSR

RC is considered as a part of information warfare. Major General N. I . Turko has established that RC is an information weapon more important in achieving military objectives than traditional firepower. Turko deduced this conclusion from the understanding that it was American use of information weapon during Cold War that had an overwhelming share on the defeat of Soviet Union.363

RC has origin in Soviet research in cybernetics in late 1950 in First Computer Centre of the Soviet Ministry of Defence. Researcher Vladimir Lefebvre worked on incorporation of cybernetic concepts in Soviet military decision making. As Lefebvre´s model viewed conflict as “reflexive interaction between two opponents where reflexion, is psychological term that denotes that each opponent bases his decision on a model of both himself and his adversary”, theory aimed to the change underlying views on conflicts between two opposing forces; the ongoing interaction was no longer between two opposing tank battalions, but between the decision-making processes governing the action of each battalion.364

The refined definition of RF is provided by Fred Giessler, whose translation of original definition by K. V. Tarakanov can be found in a book The Next World War: “RF is conveying to an opponent specially prepared information to incline him to voluntarily make a predetermined decision or to otherwise act in a way that is favourable to the accomplishment

363 Timothy Thomas, “Russia's Reflexive Control Theory And The Military”, The Journal Of Slavic Military Studies 17, no. 2 (2004): 237-256, doi:10.1080/13518040490450529. 240 364 Clifford Reid, “Reflexive Centric By Soviet Military Planning”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987), 293-294

107 of one´s own missions.”365 Lefebvre emphasises that the control over the adversary is indirect and not accomplished by blatant force.366

Soviets decomposed decision making process into four different elements; perception of the situation, goals, solution algorithm (doctrine) and decision. These different levels of decision making can be each subjects of RC. The perception of the situation can be warped by use of camouflage, concealment or disinformation (maskirovka). To shape goal of adversaries, one can provide force demonstration to convince the enemy that one specific objective is unobtainable or to gather force of such significance that countering it dominates the goals of opponent. Solution algorithm, while difficult to manipulate, can be influenced by publishing a deliberately distorted doctrine or breaking control system elements and key figures. The decision itself is very difficult to influence indirectly but can be achieved by surprise attack or by-passing information about the background of analogous conflict.367 The tools of RC are numerous from sophisticated information operation in a political conflict to different types of maskirovka during the war.

Use of RC in post-Soviet Russia was described by Timothy Thomas. When Russian White House was occupied by protesters (who were inside and outside) in October 1993, officers of Ministry of Internal Affairs (MVD) allowed protesters to overrun one of their communication post. MVD then broadcasted a deceptive message about imminent plan to storm the White House with the intention to “kill the Chechen”, meaning Ruslan Khasbulatov, the speaker of parliament. Immediately after receiving the message, Khasbulatov went to the balcony of White House and asked the crowd to go the Ostankino TV station instead and capture it. From that moment, Yeltsin had raison d´etre against Khasbulatov, based on his call for civil disobedience.368

The more contemporary use of RC is 2008 Russo-Georgian War, or the moments before, to be precise. With the use of Abkhazian and South Ossetian militias, Putin managed to provoke

365 James Adams, The Next World War: Computers Are The Weapons And The Front Line Is Everywhere, (New York: Simon and Schuster, 1998). 236 366 Clifford Reid, “Reflexive Centric By Soviet Military Planning”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Monterey: Naval Postgraduate School, 1987), 295 367 Ibid., 295-296 ; Timothy Thomas, “Russia's Reflexive Control Theory And The Military”, The Journal Of Slavic Military Studies 17, no. 2 (2004): 245, doi:10.1080/13518040490450529. 368 Timothy Thomas, “Reflexive Control In Russia: Theory And Military Applications”, online, Reflexive Processes And Control 1, no. 2 (2002): 73-74

108

Mikhail Saakashvili, an impulsive man and leader, to order the initial fire on the position of separatists that served as a pretext for Russian intervention. Indeed, as a result, the international fact-finding commission concluded that initial Russian response was justified, although not the later invasion.369

5.4 Cyber Measures

The topic of cyberspace and cyber measures is tightly connected to the development and proliferation of the internet which occurred after the Cold War. By this logic the issue of cyber measures concerns only post-Soviet Russia. Cyber measures belong to the active measures concept (Table II.) and will be explored through this concept. A minor change was made, and all categories were unified in one chapter since the activities are sometimes deployed together. As mentioned in the previous chapter, the term cyberspace is not used by Russians and their terminology use information space in its broadest meaning, which includes both information and cyber warfare in Western conception. For better understanding, the cyber-related terminology will be used in the chapter.

This category is only one, that is truly “new” in the contemporary Russian warfare and not connected to the Soviet legacy.

5.4.1 Cyber Activities in Contemporary Russia

It would seem that cyberspace became Russia´s intelligence most important domain. Information measures are conducted in cyberspace, surveillance or tracking of potential targets or simple domestic control of the internet is done through cyberspace, and it also provides excellent opportunities for espionage, attacks on non-physical cyber infrastructure and even potential to inflict damage and casualties in the physical world, outside the virtual cyberspace.

The Russian military was interested in cyberspace since the 1990s. In 1995, General Vladimir Slipchenko stated that the Russian General Staff Academy was no longer doing force-on-force

369 Oscar Jonsson and Robert Seely, “Russian Full-Spectrum Conflict: An Appraisal After Ukraine”, online, The Journal Of Slavic Military Studies 28, no. 1 (2015): 7, doi:10.1080/13518046.2015.998118.

109 simulations but rather system-on-system simulations, to include cyber and other information- related systems.370

Apart from perpetual information measures in peacetime, every conflict since 2008 Russo- Georgian War was supported by cyber-attacks, and espionage cases.

There is a lack of Russian scientific articles in military journal Military Thought on the topic of cyber measures.371 Author see two reasons for that, with one being the fact that Russian theoreticians understand cyber-related terms as a foreign, western concept (and prefers information-related terminology). It could also suggest very limited capacities of Russian General Staff or its influence on operations in cyberspace. This would make sense because the cyber issues are mostly the responsibility of Russian intelligence services, including GRU. Indeed, after absorbing FAPSI in 2003, FSB became primary cybersecurity authority in a country372 but with SVR and GRU having their cyber capabilities. GRU seems to be involved in military-related cyber operations like 2008 Russo-Georgian War or Ukrainian conflict.

One article worth of mention is from I. Vorobyov and V. Kyselov373 in which they present their view of indirect warfare in cyberspace. The methods they argue for focusing on asymmetric actions: breaking the monotony of used assets, combining centralisation and decentralisation of command and control, cooperation and coordination of multiple units or using alternatives instead of predefined actions. The asymmetric character of cyber warfare fits perfectly into Kartapolov´s NTW´s paradigm.

Nevertheless, Russia correctly perceives cyberspace as a highly ambiguous domain, where attribution is difficult, damages too small to cause escalation and entry input costs are low

370 Timothy Thomas, “Nation-State Cyber Strategies: Examples From China And Russia”, online, in Cyberpower And National Security, Franklin Kramer, Stuart Starr, and Larry Wentz, 2009, http://ctnsp.dodlive.mil/files/2014/03/Cyberpower-I-Chap-20.pdf. 371 There are three articles to my knowledge: I. N. Dylevsky et al., “Operations In Cyberspace: Theory, Politics, Law”, online, Military Thought 20, no. 3 (2011). ; I. N. Vorobyov and V. A. Kyselov, “Indirect Warfare In Cyberspace”, online, Military Though 22, no. 4 (2013). ; V. I. Kuznetsov, Yu. Ye Donoskov, and O. G. Nikitin, “Cyberspace In Military Operations Today”, online, Military Though 23, no. 1 (2014). 372 Mark Galeotti, “Hybrid, Ambiguous, And Non-Linear? How New Is Russia’S ‘New Way Of War’?”, online 27, no. 2 (March 21, 2016): 282-301, doi:10.1080/09592318.2015.1129170. 373 I. N. Vorobyov and V. A. Kyselov, “Indirect Warfare In Cyberspace”, online, Military Though 22, no. 4 (2013)

110 enough to develop non-negligible capabilities for a proverbial penny. The last argument about the economisation of force is particularly sound for limited Kremlin´s treasury.

The main perpetrators of the Russian cyber-attacks are pro-Russian hacker groups with links to intelligence services. CyberBerkut became famous with Ukrainian conflict, but groups like APT28 or APT29 became “famous” for their numerous cyber-attacks against Western countries. These groups are presented as independent, but the sophistication of their software suggest they have the extensive governmental backing and are most probably directed by GRU or FSB.

Operations in cyberspace are hard enough to attribute, but Russia regularly uses hackers or so- called “patriotic hackers” (CyberBerkut being one of those groups) that will execute the cyber- attacks on behalf of the motherland which gives Kremlin even more plausible deniability in case of accusation.

5.4.1.1 Espionage, Sabotage and Attacks

In their article about NGW Chekinov and Bogdanov mention another Russian officer, Yuri Gorbachov who in 2013 argued that “cyberwar is already on” and that no goal will be achieved in future wars unless one belligerent gain information superiority (including cyberspace) over the other.374

Russian abilities in cyberspace are diverse and as suggested in the headline of this sub-chapter, range from “simple” espionage (extraction of information from opponent’s networks to cyber- attacks (denying access to websites, shutting down energy infrastructure). Russian understanding of information operations can include even real-world activities designed to create information effects375 (occupation of broadcasting studio), but these will not be included in following examples.376

374 Sergei Chekinov and Sergei Bogdanov, “The Nature And Content Of A New-Generation War”, online, Military Thought 22, no. 4 (2013): 13 375 Keir Giles, Handbook Of Russian Information Warfare, online, (NATO Defense College, 2016), http://www.ndc.nato.int/news/news.php?icode=995. 50 376 Kinetic-oriented information operations have prominent place in Russian military thinking. Russian Armed Forces 2011 cyber proto-doctrine included provision for “deploying forces and resources to provide for 111

The most prominent early case of Russian cyber-attacks against another state is Estonia. During the diplomatic dispute over a relocation of a statue of Bronze Soldier of Tallinn, memorial for fallen Soviet soldiers, initiated by Estonian government. Series of cyber-attacks followed mostly in a form of defacements or Distributed Denial-of-the-Service (DDoS) which took down government, media and financial websites and services (internal government email client, media web pages, internet banking). Attacks on public goods (governmental websites and services) bring the question of the ability of the government to protect companies and private citizens from cyber-attacks.377

Year after Estonia and weeks before 2008 Russo-Georgian War, DDoS attacks some target on Georgian internet were launched to deny access (website of president Mikheil Saakashvili). Shortly before the war itself and during, attacks were launched on Georgian internet traffic to disrupt and deny communication. The media websites of Georgian, Russian and Azerbaijani new agencies were also under DDoS attack, to limit access to information to multiply uncertainty and fog of war. This was not only crucial on the Georgian front but to avoid resolute international reaction. In the hindsight, the fact the operation was planned during the Olympic Games in Peking and that it was short conflict, helped immensely to frustrate Georgian side of more fruitful international support at the time. Russian hackers also extracted information from Georgian military, intelligence and political computer networks. 378 The attacks were coordinated through Russian forums but were most probably directed by GRU. 379

During the occupation and annexation of Crimean Peninsula, Russia repeated its strategy from Georgian campaign and accompanied its conventional and irregular activities with cyber operations. The scale and intensity of the attacks was lower than expected, as “electronic knockout” seemed to be Russian new trademark after Georgian war. The DDoS attacks took down Government websites for 72 hours along with many media websites and cell phones of

information security on the territories of other states.” Aim to control information capabilities of opponent is hardly novel but Russian conceptualisation of this aspect within information operations is unique. Ibid., 377 Tad A. Schnaufer II, “Redefining Hybrid Warfare: Russia’S Nonlinear War Against The West”, online, Journal Of Strategic Security10, no. 1 (2017): 25, http://scholarcommons.usf.edu/jss/vol10/iss1/3/. 378 Frank Brundtland Steder, “Introduction: The Theory , History And Current State Of Hybrid Warfare”, online, CTX (Combating Terrorism Exchange) 6, no. 4 (2016), 11 https://calhoun.nps.edu/bitstream/handle/10945/51376/CTX_Vol_6_No_4.pdf?sequence=1&isAllowed=y 379 Internet forums StopGeorgia.ru, StopGeorgia.info and Xaker.ru whose origin was tracked to the building of Russian Ministry of Defense’s Centre for Research on Military Strength of Foreign Countries, and with the GRU’s headquarters. Oscar Jonsson and Robert Seely, “Russian Full-Spectrum Conflict: An Appraisal After Ukraine”, online, The Journal Of Slavic Military Studies 28, no. 1 (March 16, 2015): 1-22, doi:10.1080/13518046.2015.998118.

112

Ukrainian officials were overwhelmed with SMS to prevent them to communicate. Defacements were also very common practice along with malware campaigns.380

Russian hackers are persistently targeting Western countries by numerous malware campaigns and increasingly rare DDoS attacks. The main targets of attacks are usually computer networks of governments, political parties or influential individuals. The goal is usually to extract information from the networks using malware. Apart from possibly valuable information, massive amounts of data were leaked as a result of the operations and had significant political impacts. Example of such leaks are the hacks of Democratic National Convention which compromised presidential campaign of Hillary Clinton. Case of cyber espionage can be found in series of infiltration of computer networks of foreign ministries of Poland 381 , Czech Republic382, Norway383 and Italy384 that were announced in the beginning of 2017.

Cyber measures are the youngest addition to the crucial concept within Russian strategic thinking and one of the most progressively developing discipline of the strategic and operational art of Russian military theoreticians. Since the first large-scale operation in Estonia, Russian hackers became more experienced and perfected their methods from brute DDoS attacks to sophisticated malware that can go months or years without being noticed. So far there were only minor attempts to attack physical infrastructure (energy plants, factories) with limited impact and mixed results, but as Stuxnet proved, with right tools the potential is great. The cyber measures fit perfectly into the NTW as it represents part of its informational section and cyber operations are meant to help achieve the informational superiority over the adversary.

380 Marie Baezner and Patrice Robin, “Cyber And Information Warfare In The Ukrainian Conflict”, online, 2017, http://www.css.ethz.ch/content/dam/ethz/special-interest/gess/cis/center-for-securities-studies/pdfs/Cyber- Reports-2017-01.pdf. 381 Radio Poland, “Russian Hackers Behind Attempted Polish Foreign Ministry Hack: Report”, online, Radio Poland, 2017, http://www.thenews.pl/1/10/Artykul/291184,Russian-hackers-behind-attempted-Polish-foreign- ministry-hack-report. 382 Phil Muncaster, “Czech Government Emails Targeted In ‘State Sponsored’ Hack”, online, Info Security Magazine, 2017, https://www.infosecurity-magazine.com/news/czech-government-emails-targeted/. 383 BBC, “Norway Institutions 'targeted By Russia-Linked Hackers'”, online, BBC, 2017, http://www.bbc.com/news/world-europe-38859491. 384 Stephanie Kirchgaessner, “Russia Suspected Over Hacking Attack On Italian Foreign Ministry”, online, The Guardian, 2017, https://www.theguardian.com/world/2017/feb/10/russia-suspected-over-hacking-attack-on- italian-foreign-ministry.

113

5.5 Political Measures: A Weapon of Choice Since 1917

It is good to remember that it was political measures that gave Union of Soviet Socialist Republics an opportunity to exist. In April 1917 a train left Zurich and sealed travelled through German Empire, Sweden to Sankt Petersburg, where 35385 Russian passengers disembarked on 16 April. One of them was a Bolshevik leader and revolutionary Vladimir Ilyich Ulyanov, also known as Lenin. The train ride was approved by German highest echelons in a hope the Bolsheviks would stop Russia from participating in First World War. Lenin and his comrades took their lessons and pre-revolutionary experiences very seriously, and throughout the time, Soviet intelligence services developed numerous techniques within the concept of active measures.

Political measures represent both covert and overt tools of influence that served both Soviet and Russian leaders. From the Table I and II there are two main categories that are involved in political measures according to the definition from chapter 3.2.6 Political Measures– fronts and agents of influence. Both front organisations and agents of influence act on Soviet/Russian behalf with some covertly (business, politicians, journalists, academics) or overtly (friendship societies, cultural NGO´s). Some were drivers behind Soviet/Russian foreign policy (left-wing political parties, far-right organisations).

This chapter is a good place to mention a Kremlin-specific profession of “political technologist”, conductors of many of Russian active measures and particularly political ones. Andrew Wilson defines political technology as “… the euphemism commonly used in the former Soviet states for what is by now a highly developed industry of political manipulation.” 386 The trade appeared in the early 1990s when political vacuum offered opportunities for both ambitious politicians and people with the ability to make sure they win with a lack of morals. The first generation of political technologists like Gleb Pavlovsky and Boris Berezovsky helped both

385 The exact number of Lenin´s comrades who left Zurich and arrived in Sankt Petersburg is matter of discussion, with some authors claiming numbers 31, 33 or 35. Joshua Hammer, “’s Return Journey To Russia Changed The World Forever Read online, Smithsonian Magazine, 2017, https://www.smithsonianmag.com/travel/vladimir-lenin-return-journey-russia-changed-world-forever- 180962127/ ; Edward Crankshaw, “When Lenin Returned”, online, The Atlantic, 1954, https://www.theatlantic.com/magazine/archive/1954/10/when-lenin-returned/303867/. 386 Andrew Wilson, “Political Technology": Why Is It Alive And Flourishing In The Former USSR?”, online, OpenDemocracy, 2011, https://www.opendemocracy.net/od-russia/andrew-wilson/political-technology- why-is-it-alive-and-flourishing-in-former-ussr.

114

Boris Yeltsin and Vladimir Putin to be elected by any means necessary including active measure. Today´s main political technologist, Vladimir Surkov, is no longer a “PR and marketing specialist with terrifying power” but one of the Putin´s right hands. According to Peter Pomerantsev, Surkov is the man responsible for the creation of Nashi group and coordination of Russian media and political part of Crimean annexation; he is believed to be behind the Night Wolves, Cossacks, scripted puppet politicians and staged a referendum.387

During the US presidential campaign in 2016, it appeared that Russia exported its political technology to the States. The comprehensive data mining (by Oxford Analytica), email leaks, 388 or internet trolls on social media are a basic package of Russian political technology.

The difference between fronts and agents of influence (as fronts can also act as an ) is the explicit task of the agents. They are usually well-positioned individuals or groups in the specific country and are able to support and promote political conditions desired by the sponsoring power. Fronts, on the other hand, have many roles, and while they can also use their influence to try to promote political change, they can also serve as a support or cover for KGB agents and operatives.

5.5.1 Fronts in Soviet Era

The table I divides front organisations into three segments: fraternal organisations, friendship organisations and mass movements.

Moscow´s fraternal organisations consisted mostly of non-ruling communist parties in other countries. Till 1943 these were managed by (Comintern) and after that by International Department of the Central Committee of the Communist Party of the Soviet Union. Even without the Comintern which tightly controlled member parties, Soviets kept the cooperation with communists abroad on the very high level. The KGB played a significant function in serving as an intermediary between organisations, including for funding

387 Peter Pomerantsev, “The Hidden Author Of Putinism”, online, The Atlantic, 2014, https://www.theatlantic.com/international/archive/2014/11/hidden-author-putinism-russia-vladislav- surkov/382489/. 388 Compromising material.

115 and communication purposes.389 In exchange, members of foreign communist parties served as agents, provided intelligence, cover or other services to the Soviet intelligence apparatus.

Soviets also used numerous international and local front organisation to support their foreign policy objectives abroad. Most of them were not overtly pro-Soviet and masked their affiliation by various covers. The largest Soviet front was the (WPC), advocating issues like disarmament or anti-imperialism. The effectiveness of such organisations waned as their pro-Soviet bias became more and more obvious.390

Soviet friendship societies in target nations were used as a bridge to people who may be reluctant to participate in organizations that are openly pro-Soviet or sponsored by the local communist parties and provided a resource to the local KGB residency as a “spotting mechanism for potential active measures and espionage agents. One of the examples I American–Soviet friendship movement.391

Manipulation of mass organizations and non-communist political parties was considered “one of the most aggressive—and sometimes the most effective—of the techniques the Soviets use for active measures abroad. Such efforts included the encouragement of anti-government or anti-U.S. protests and “demonstrations aimed at promoting or opposing any given cause, to work with labour and student organizations and efforts to protest and overthrow the democratically elected leadership of targeted organizations by subsidizing and supporting leftist or pro-Soviet forces or candidates, or even non-Communist political parties. According to the former KGB officer , KGB and GRU subsidised just about every anti-war movement in the US and abroad.392

5.5.2 Fronts in Contemporary Russia

There are little political parties in the West that would vocally support the regime of Vladimir Putin, and even the populist parties are careful about their ties to Russia. Russian Orthodox

389 Stephanie K. Whittle, Conquest From Within: A Comparative Analysis Between Soviet Active Measures And United States Unconventional Warfare Doctrine, online, (Fort Leavenworth, Kansas: U.S. Army Command and General Staff College, 2015), http://www.dtic.mil/dtic/tr/fulltext/u2/1000486.pdf. 59 390 Ibid., 60 391 Ibid. 392 Ibid., 61

116

Church can be considered a new kind of fraternal organisation as it serves as an agent of influence in some countries (see next chapter) and provides pro-Russian supporters or even armed groups with housing and other forms of support.

There are numerous friendship organisations and associations promoting Russian soft-power, offering language courses. There is also a powerful category of organisations responsible for Rossotrudnichestvo, Russians living abroad. Organisations like the Federal Agency for the Commonwealth of Independent States, Compatriots Living Abroad, and International Humanitarian Cooperation serve Russian propaganda, supporting Kremlin´s Russophobic narratives.

As for mass movements, Euroasianism and pan-Slavism gain a lot of traction since the annexation of Crimean Peninsula in 2014 and many Facebook groups, and pro-Russian websites and blogs serve as a local nod of Russian disinformation campaigns. Kremlin is also avid supporter of pro-Russian NGO´s in Europe. Russian NGO´s (Legal Information Centre for Human Rights, Russian School in Estonia) are very active for example in Baltic states where they support Russian rhetoric about human rights violations against ethnic Russians.

5.5.3 Agents of Influence in Soviet Era

As outlined above, an ideal agent of influence could be an established journalist, a government official, labour leader, academic, opinion leader, artist, or involved in one of a number of other professions—an authority with a credible reputation, whose opinions others would take at face value.

Among the agents of influence, there are three categories within the Soviet practice: media, academia and politics. KGB officers abroad had very often journalistic cover. Journalists have access to the wider range of influential individuals than diplomats. They were not necessarily supporting USSR but undermining USA and NATO alliance. In other instances, KGB handler would provide guidelines for an agent of influence in media to follow certain objectives and themes.393

393 Stephanie K. Whittle, Conquest From Within: A Comparative Analysis Between Soviet Active Measures And United States Unconventional Warfare Doctrine, online, (Fort Leavenworth, Kansas: U.S. Army Command and General Staff College, 2015), http://www.dtic.mil/dtic/tr/fulltext/u2/1000486.pdf. 66-67

117

Another area of agents of influence was academia. KGB used prevalently Soviet academics in their influence operations because of their credibility with their Western counterparts. They often acted on the basis of an instruction from interagency authorities for active measures, even when expressing seemingly private opinions. Foreign academics were also an interesting target for KGB since they were easier to recruit because of the open character of their job and their occasional contacts in US government.394

The last category are politicians. While not exactly a politician, evangelical pastor Billy Graham had a great deal of influence on US politics as a pastor of presidents. Avid anti-communist visited the Soviet Union in 1985 to witness a measure of religious freedom. The Soviets let him see cautiously prepared scenes of full churches and praying people and after that Soviet media made him sound like a fellow traveller395.

Agents might have been willing participants but also very much unwilling, like in the case of Billy Graham.

5.5.4 Agents of Influence in Contemporary Russia

Active measures today include a wider variety of agents of influence than in the Soviet era. Political parties are no longer only fronts, without Marxism-Leninism and its complicated relationship with churches opportunity risen for Russian Orthodox Churches. With the spread of in Russia, the role of economic entities also expanded.

The trio of original agents of influence from Soviet era is more developed today. Russian state media (RT, Sputnik) can operate without limitations all over the world and internet, and social media gave birth to thousands of websites supporting Russian narratives. From support of individual academics, Kremlin turned to think-tanks. For example, RISI, the Russian Institute

394 Oleg Kalugin, Spymaster My Thirty-Two Years In Intelligence And Espionage Against The West, (New York, NY: Basic Books, 2009). 77 ; Stephanie K. Whittle, Conquest From Within: A Comparative Analysis Between Soviet Active Measures And United States Unconventional Warfare Doctrine, online, (Fort Leavenworth, Kansas: U.S. Army Command and General Staff College, 2015), http://www.dtic.mil/dtic/tr/fulltext/u2/1000486.pdf. 66 ; Pete Earley, Comrade J The Untold Secrets Of Russia's Master Spy In America After The End Of The Cold War, Berkley trade pbk. ed, (New York: Berkley Books, 2009). 205 395 Person sympathetic to the ideology of political organisation but without being member. Robert Bathurst, “On Soviet Linguistics”, in Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, (Mineapolis: Postgraduate Naval College, 1987). 106

118 of Strategic Studies, has become infamous in the Balkans not only for lobbying for a more assertive Russian policy but also as a source of funds for certain local groups, and a front for agents and agitators.396

Kremlin became an avid supporter of far-left, far-right and other more radical movements and political parties. With Moscow´s goal of destabilisation of EU and NATO, support of populist and non-mainstream political parties is a perfect and very easily traceable tool. In 2017 French presidential elections, Kremlin´s affiliated banks financially supported National Front of Jean- Marie Le Pen, albeit unsuccessfully.397 A similar case happened during the vote of Catalans on independence on Spain when Russian information campaign supported the separatists. 398 Russia also more then welcomes a formation of pro-Russian militia groups in the Czech Republic or Slovakia that cause friction in the societies of involved countries.

Orthodox churches belonging to the Moscow Patriarchate in various countries are becoming the immediate providers of AM, open platform of pro-Russian conservativism and anti-Western propaganda. Churches abroad has a high potential for mobilisation of Russian compatriots. In Ukraine, Ukrainian Orthodox clergy (belonging to the Moscow Patriarchy) is involved in anti- state propaganda and agitation for separatism. The church is also involved in Donbas, where priests provide housing and food to local militants and even consecrate arms and other military equipment.399 The church is now involved in reviving and strengthening historical and religious connections.400

Russian economic capacities are limited, but what they have they can use. As explored in chapter 4.2. Economic Measures, Russian energy companies are powerful tools of Kremlin´s foreign policy. Another vector is Russia´s active effort of economic agents of influence to attract foreign companies around 2007-2008. Western companies were lured in with potential

396 Mark Galeotti, Controlling Chaos: How Russia Manages Its Political War In Europe, online, (ECFR, 2017), http://www.ecfr.eu/publications/summary/controlling_chaos_how_russia_manages_its_political_war_in_europe. 397 Andres Rettman, “Le Pen Wanted Millions More From Russia”, online, Eu Observer, 2017, https://euobserver.com/elections/137459. 398 Esteban Duarte and Henry Meyer, “Spain Learns About Russian Interference The Hard Way”, online, Bloomberg, 2017, https://www.bloomberg.com/news/articles/2017-12-20/madrid-learns-moscow-s-art- of-digital-disruption-the-hard-way. 399 D. Dubov and A. Barovska, “Active Measures” Of USSR Against USA: Preface To Hybrid War: Analytical Report”, online, 2017, http://www.niss.gov.ua/public/File/book_2017/active___druk_bleed-5.pdf. 29 400 Markus Tanner, “An Orthodox Shot Of The Balkans”, online, Balkan Insight, 2011, http://www.balkaninsight.com/en/article/an-orthodox-shot-of-the-balkans.

119 hyper-profits and vast opportunities due to rather relaxed and flexible legislation. Today these well-established economic connections are used as leverage. Not only in the economic sphere but also information campaigns in 2016-2017, particularly against Ukraine when Russian companies supported Kremlin´s disinformation campaign of Ukrainian companies publicly calling for the restoration of economic relations with Russia.401

401 D. Dubov and A. Barovska, “Active Measures” Of USSR Against USA: Preface To Hybrid War: Analytical Report”, online, 2017, http://www.niss.gov.ua/public/File/book_2017/active___druk_bleed-5.pdf. 30

120

Conclusion

Russian annexation of Crimean Peninsula and their subsequent intervention in Eastern Ukraine took Western observers by surprise in both geopolitical and military context. While the geopolitical events are notoriously difficult to predict, the form of military operations conducted by Russia should not have been such a surprise to the Western security community.

This thesis had two goals. The first one aimed to reject the term hybrid warfare in connection with Russian military thinking and find more suitable descriptor. The non-linear warfare framework of Tad Schnaufer was found and employed for deriving the relevant categories of contemporary Russian warfare: conventional measures, irregular measures, information measures, economic measures, cyber measures and political measures.

The second goal of this thesis was to answer following question: Which military, intelligence or geopolitical concepts within the strategic culture are integral to contemporary Russian warfare?

In the subsequent answer, the author explores several concepts linked to the Russian strategic culture, particularly to the militaristic interpretation of the concept of strategic culture. After an extensive literature review of Cold War and post-Soviet works of more contemporary Russian authors, several concepts were selected as key components of the contemporary Russian warfare.

Most of them turned out to be Soviet-legacy concepts with origin going back to the establishment of the USSR. The most robust is Active Measures, originally intelligence doctrine that overlaps into several categories of contemporary Russian warfare (irregular measures, information measure, cyber measures, political measures). Compared to the Soviet times, the AM practice of contemporary Russia´s intelligence agencies did not change, except the context and technology available.

Another important theory is Reflexive Control. Invented in the early 1960s in USSR and greatly useful in political, military and societal arena, as it provides framework and procedures for controlling adversary´s decision-making. Although it is not clear to what extent is RC used in today´s Russia, provided examples suggest the theory is alive and well.

121

The third introduced concept is Maskirovka, a military deception which is a critical part of Russian military theory and tactical, operational and strategic conduct. The newest of the components is a military theory of New Type Warfare. While new, it draws heavily from previous works of the military theorist, particularly Cold War era Evgeny Messner and Andrey Slipchenko and his texts from the 1990s.

Last explored concept is the geopolitics of energy resources. While of limited use in the military operation, they are a traditional geopolitical tool of Russia that provides Moscow with a non-military option in how to deal with uncooperative neighbours who might be tempted to seek their fortune in the West and not Russian Near abroad.

All the concepts are unique by their purely Russian origin which sometimes goes back to the 1920s. They have evolved in Russian cultural environment and were formed by it and still are, with the very limited output from the outside. While it does seem that Russia today is more willing to accept some Western concepts like Network-Centric Warfare, it does so under its own conditions and limits any cultural influence of such interaction.

Even though the NTW presumes more than ¾ of warfare to be of non-kinetic and mostly information in nature, the conventional military still plays a major role in Russian military thinking. The political objectives can usually be achieved by non-military measures, but as we could see in Crimea, Eastern Ukraine, Syria or Georgia, kinetic operations are crucial for the final decapitating blow to the opponent. The same is true for Russian nuclear arsenal, which will remain important as long as other actors are keeping theirs. NTW offers a way for Russia to solve the stale mate caused by the inability of conflict between nuclear powers because of the fear of nuclear escalation. After Russia´s realisation that doctrine of nuclear de-escalation is not feasible, NTW seems to be and step in the right direction. there are novelty aspects never seen before on such scale. Based on observation of Crimean annexation, most obvious one is the effective integration of abovementioned concepts within one complex campaign. The conventional army was conducting an operation in very similar fashion to the NTW and using maskirovka, all while intelligence services conducted a wide variety of AM. Usually, heavy-handed Russian military became flexible and learned how to operate in cooperation with non-military and non-kinetic actions. In the past, maskirovka used to be purely military concept while AM was KGB´s playground. This is no longer case as responsibilities of Russian intelligence agencies overlaps as a result of continuous power

122 struggle, and GRU (military intelligence) is heavily involved in AM operations. NTW, military theory of Andrey Kartapolov, combines all of the concepts and employs them not in the one theatre of war but on the single battlefield.

All these concepts and theories are not used in the vacuum; they are used accordingly to the political objectives of Kremlin. Those objectives, as explored in chapter 4.1. Geopolitical Road to Non-Linear warfare dedicated to geopolitics, are hostile to the West, as Russia sees an expansion of Western influence as an attack against if national interests. When turmoil of pro- EU protest swept Ukraine in 2014, Moscow saw that as another Colour revolution orchestrated by the west in order to get Russian influence out of Ukraine, a traditional Muscovite fiefdom (as seen by Kremlin).

What will the future bring in a matter of the theory of Russian warfare? The prediction concerning warfare is hard enough to make, but prediction concerning Russia is always a futile enterprise, as was author told by seasoned Czech intelligence officer. The best way to not be surprised by another Crimea is to closely follow debate within the Russian military theoreticians; to carefully listen speeches of relevant policymakers; and to carefully watch influential members of Russian military community like Valery Gerasimov, Andrey Kartapolov or Makhmut Gareev; to closely follow influential military journals like VPK, Military Thought, Krasnaya Zvezda or Journal of the Academy of Military Science.

All these indicators can say a lot about the internal debate on Russian military theory. In the end, Valery Gerasimov in his 2013 article described methods Russia employed in Crimean annexation, although through Western-blaming optic, which is a common feat of Russian military debate. As was postulated, Gerasimov did not generate all these ideas at once only to put them on paper. They were preceded by very lively debate within the Russian military academic circles, drawing from works of “classical authors” like Evgeny Messner or Vladimir Slipchenko (and going as far as to Mikhail Tukhachevsky or Nikolai Ogarkov). Upon their legacy, Chekinov and Bogdanov build their NGW and upon theirs Gerasimov his “Gerasimov doctrine”, and upon his, Andrey Kartapolov developed his NTW.

As this thesis argues, Russian contemporary military theory is not a product of this century, but an amalgam of multiple concepts deeply embedded in Russian strategic culture and combined with aspects of modern world. This evolution of theories that drawn ideas from decades or even centuries old theoreticians is continuous and Western researches, and analysts should keep the

123 pace in order not to be shocked by another “revolution” in Russian warfare. People like Timothy Thomas, Mark Galeotti or Dmitry Gorenburg are among the few watchers and observers of Russian military who are studying the topic continuously, but that is hardly enough.

124

Appendix

Appendix I.402

402 Zbigniew Brzezinski, The Grand Chessboard: American Primacy And Its Geostrategic Imperatives, Updated with a new epilogue, (New York: Basic Books, 2016). 124

125

Appendix II.403

403 Wikipedia, “Major Russian Gas Pipelines To Europe”, online, Wikimedia.com, https://upload.wikimedia.org/wikipedia/commons/d/d7/Major_russian_gas_pipelines_to_europe.png.

126

Tables

Table I.404

404 Author, based on Stephanie K. Whittle, “Conquest From Within: A Comparative Analysis Between Soviet Active Measures And United States Unconventional Warfare Doctrine”, online, (Fort Leavenworth, Kansas: U.S. Army Command and General Staff College, 2015), http://www.dtic.mil/dtic/tr/fulltext/u2/1000486.pdf.

127

Table II.405

405 Author, based on D. Dubov and A. Barovska, “Active Measures” Of USSR Against USA: Preface To Hybrid War: Analytical Report”, online, 2017, 31 http://www.niss.gov.ua/public/File/book_2017/active___druk_bleed- 5.pdf.

128

List of Abbreviations

AM Active Measures

CIA Central Intelligence Agency

EU European Union

FSB Federal Security Service (Federal'naya Sluzhba Bezopasnosti)

GPU State Political Directorate (Gosudarstvennoe Politichseskoe Upravlenie)

GRU Main Intelligence Directorate (Glavnoye Razvedyvatel'noye Upravleniye)

HW Hybrid Warfare

IRB Italian Red Brigades (Brigate Rosse)

KGB Committee for State Security (Komitet Gosudarstvennoy Bezopasnosti)

NATO Northern Atlantic Treaty Organisation

NKVD People's Commissariat for Internal Affairs (Narodnyy Komissariat

Vnutrennikh Del)

MGB Ministry of State Security Ministerstvo Gosudarstvennoy Bezopasnosti)

MVD Ministry of Internal Affairs Ministerstvo Vnutrennikh Del

NDS National Defense Strategy

NGW New Generation Wargare

NTW New Type Warfare

OGPU Joint State Political Directorate (Obyedinyonnoye Gosudarstvennoye

Politicheskoye Upravleniye)

SVR Foreign Intelligence Service (Sluzhba Vneshney Razvedki)

129

US United States

USMC United States Marine Corps

USSR Union of Soviet Socialist Republics

VPK Military-Industrial Courrier (Voyenno-Promyshlennyy Kurier)

130

Bibliography

1. Abrams, Steve. “Beyond Propaganda: Soviet Active Measures In Putin´s Russia”. Online. Connections: The Quarterly Journal 15, no. 1 (2016). https://it4sec.org/system/files/15.1.01_abrams.pdf. 2. Adams, James. The Next World War: Computers Are The Weapons And The Front Line Is Everywhere, New York: Simon and Schuster, 1998. 3. Adamsky, Dmitry (Dima). “Cross Domain Coercion: The Current Russian Art Of Strategy”. Online. Security Studies Center. https://www.ifri.org/sites/default/files/atoms/files/pp54adamsky.pdf. 4. Adamsky, Dmitry (Dima). “From Moscow With Coercion: Russian Deterrence Theory And Strategic Culture”. Online. Journal Of Strategic Studies 41, no. 1-2 (December 20, 2016): 33-60. doi:10.1080/01402390.2017.1347872. 5. Al Jazeera. “Russian Ex-Spy Sergei Skripal Discharged From Uk Hospital”. Online. Al Jazeera. https://www.aljazeera.com/news/2018/05/russian-spy-sergei- skripal-discharged-uk-hospital-180518135555333.html. 6. Allen, Robert Loring. Soviet Economic Warfare. Online, Washington: Public Affairs Press, 1960. https://babel.hathitrust.org/cgi/pt?id=uc1.b3732746;view=1up;seq=19. 7. Baezner, Marie, and Patrice Robin. “Cyber And Information Warfare In The Ukrainian Conflict”. Online, 2017. http://www.css.ethz.ch/content/dam/ethz/special-interest/gess/cis/center-for- securities-studies/pdfs/Cyber-Reports-2017-01.pdf. 8. Bahenský, Vojtěch. “Hybrid Warfare, Wars, And Threats: A Conceptual Analysis”. Online, Master Thesis, 2016. https://is.cuni.cz/webapps/zzp/detail/168218/?lang=en. 9. Balzer, Harley. “The Putin Thesis And Russian Energy Policy”. Online. Post- Soviet Affairs 21, no. 3 (January 1, 2005): 210-225. doi:10.2747/1060- 586X.21.3.210. 10. Bartali, Roberto. “Red Brigades (1969–1974): Phenomenon And A Product Of The Cold War”. Online. Modern Italy 12, no. 13 (2007): 349–369. https://www.tandfonline.com/doi/abs/10.1080/13532940701633817?src=recsys& journalCode=cmit20.

131

11. Bastl, Martin. “Nelineární Vedení Boje”. In Vybrané Bezpečnostní Hrozby A Rizika 21. Století, Josef Smolík and Tomáš Šmíd a kol., Brno: IIPS, 2011. 12. Bathurst, Robert. “On Soviet Linguistics”. In Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, Mineapolis: Postgraduate Naval College, 1987. 13. BBC. “Ukraine Crisis: Russia Halts Gas Supplies To Kiev”. Online. BBC, 2014. http://www.bbc.com/news/world-europe-27862849. 14. BBC, “Norway Institutions 'targeted By Russia-Linked Hackers'”, online, BBC, 2017, http://www.bbc.com/news/world-europe-38859491. 15. Beyerchen, Alan. “Clausewitz, Nonlinearity, And The Unpredictability Of War”. Online. International Security 17, no. 3 (Winter1992-1993): 59-90. http://www.fd.unl.pt/docentes_docs/ma/aens_MA_20002.pdf. 16. Bittman, Ladislav. The KGB And Soviet Disinformation: An Insider's View, Washington: Pergamon-Brassey's, 1985. 17. Blair, David. “Deception In The Nicaraguan Revolution”. In Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, Monterey: Naval Postgraduate School, 1987. 18. Boghardt, Thomas. “Operation Infektion: Soviet Bloc Intelligence And Its Aids Disinformation Campaign”. Online. Studies In Intelligence 53, no. 4 (2009). https://www.cia.gov/library/center-for-the-study-of-intelligence/csi- publications/csi-studies/studies/vol53no4/soviet-bloc-intelligence-and-its- aids.html. 19. Bohlen, Celestine. “Why Are Russians Still Here? The Free Baltics Ask”. Online. New York Times, 1994. https://www.nytimes.com/1992/08/07/world/why-are-russians-still-here-the-free- baltics-ask.html?pagewanted=2&src=pm. 20. Brennan Brian W., “Limited Vs. Total War”, online, Armor 111, no. 5 (2002), http://www.ysmithcpallen.com/sites/default/files/sites/all/documents/Limited%20 Vs%20Total%20War.pdf. 21. Bruce, Chloe. “Power Resources The Political Agenda In Russo-Moldovan Gas Relations”. Online. Problems Of Post-Communism57, no. 3 (2007): 29-47. https://www.tandfonline.com/doi/citedby/10.2753/PPC1075- 8216540303?scroll=top&needAccess=true. 22. Brzezinski, Zbigniew. The Grand Chessboard: American Primacy And Its Geostrategic Imperatives. New York: Basic Books, 1997.

132

23. Carayannis, Tatiana. “The Complex Wars Of The Congo: Towards A New Analytic Approach”. Online. Journal Of Asian And African Studies 38, no. 2-3 (July 24, 2016): 232-255. doi:10.1177/002190960303800206. 24. Casey, George W. “America's Army In An Era Of Persistent Conflict”. Army 58, no. 10 (2008). 25. CCDCOE. “NATO Recognises Cyberspace As A ‘Domain Of Operations’ At Warsaw Summit”. Online. Ccdcoe, 2016. https://ccdcoe.org/nato-recognises- cyberspace-domain-operations-warsaw-summit.html. 26. CIA. “Soviet Use Of Assassination And Kidnapping”. Online. Cia, 1964. https://www.cia.gov/library/center-for-the-study-of-intelligence/kent- csi/vol19no3/html/v19i3a01p_0001.htm. 27. Committee to Protect Journalists. “Statistic On Killed Journalists In Russian Federation (1992-2018)”. Online. CPJ, 2018. https://cpj.org/data/killed/europe/russia/?status=Killed&motiveConfirmed%5B% 5D=Confirmed&motiveUnconfirmed%5B%5D=Unconfirmed&type%5B%5D=J ournalist&cc_fips%5B%5D=RS&start_year=1992&end_year=2018&group_by=l ocation. 28. Clausewitz, Carl von, Michael Howard, and Peter Paret (trans.). On War, Princeton, N.J.: Princeton University Press, 1976. 29. Convington, Stephen R. The Culture of Strategic Thought Behind Russia’s Modern Approaches to Warfare. Online, Cambridge: Belfer Center for Science and International Affairs, 2016. https://www.belfercenter.org/sites/default/files/legacy/files/Culture%20of%20Str ategic%20Thought%203.pdf. 30. Crankshaw, Edward. “When Lenin Returned”. Online. The Atlantic, 1954. https://www.theatlantic.com/magazine/archive/1954/10/when-lenin- returned/303867/. 31. Daily Sabbah. “EU More Dependent on Russian Gas Despite Bid To Diversify”. Online. Daily Sabbah, 2018. https://www.dailysabah.com/energy/2018/01/15/eu- more-dependent-on-russian-gas-despite-bid-to-diversify. 32. Daiss, Tim. “Ukraine Celebration: One Year Without Russian Gas”. Online. Forbes, 2016. https://www.forbes.com/sites/timdaiss/2016/11/27/ukraine- celebration-one-year-without-russian-gas/#47b846fd62f4.

133

33. Darczewska, Jolanta, and Piotr Ż ochowski. Active Measures: Russia’S Key Export. Online. Punkt Widzenia - Ośrodek Studiów Wschodnich, nr 64, Warszawa: Ośrodek Studiów Wschodnich im. Marka Karpia, 2017. https://www.osw.waw.pl/en/publikacje/point-view/2017-05-30/active-measures- russias-key-export. 34. Darth Putin. “If It Looks Like A Duck...”. Online. Twitter, April 20, 2018. https://twitter.com/darthputinkgb/status/987411711929012224?s=21. 35. Dayspring, Stephen M. Toward A Theory Of Hybrid Warfare: The Russian Conduct Of War During Peace. Online, Monterey, CA: Naval Postgraduate School, 2015. https://calhoun.nps.edu/bitstream/handle/10945/47931/15Dec_Dayspring_Stephe n.pdf. 36. Dickey, Jeffrey V. Russian Political Warfare: Origin, Evolution, And Application. Online, Monterey, CA: Naval Postgraduate School, 2015. https://calhoun.nps.edu/bitstream/handle/10945/45838/15Jun_Dickey_Everett_G alvach_Mesko_Soltis.pdf?sequence=1&isAllowed=y. 37. Drulák, Petr. “Interpretativní Případová Studie”. In Metodologie Výzkumu Politiky, Peter Drulák and Vít Beneš55, 2016. 38. Dubov, D, and A Barovska. “Active Measures” Of Ussr Against Usa: Preface To Hybrid War: Analytical Report”. Online, 2017. http://www.niss.gov.ua/public/File/book_2017/active___druk_bleed-5.pdf. 39. Dubovitsky, Nathan. Without Sky. Online, 2014. http://www.bewilderingstories.com/issue582/without_sky.html. 40. Dylevsky, I. N., S. A. Komov, S. V. Korotkov, and A. N Petrunin. “Operations In Cyberspace: Theory, Politics, Law”. Online. Military Thought 20, no. 3 (2011). 41. Duarte, Esteban, and Henry Meyer. “Spain Learns About Russian Interference The Hard Way”. Online. Bloomberg, 2017. https://www.bloomberg.com/news/articles/2017-12-20/madrid-learns-moscow-s- art-of-digital-disruption-the-hard-way. 42. Dziak, John F. “Soviet Deception: The Organizational And Operational Tradition”. In Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, Monterey: Naval Postgraduate School, 1987.

134

43. Earley, Pete. Comrade J The Untold Secrets Of Russia's Master Spy In America After The End Of The Cold War. Berkley trade pbk. ed, New York: Berkley Books, 2009. 44. “East View Press”. Online, Mineapollis. http://www.eastviewpress.com/Journals/MilitaryThought.aspx. 45. Echevarria II, Antulio Joseph. “Fourth-Generation War and Other Myths”. Online. Strategic Studies Institute, 2005. http://ssi.armywarcollege.edu/pdffiles/pub632.pdf. 46. Echevarria II, Antulio J. Challenging Transformation’S Clichés. Online, Carlisle: SSI, US Army War College, 2006. http://ssi.armywarcollege.edu/pdffiles/pub746.pdf. 47. European Commision. Joint Communication To The European Parliament And The Council: Joint Framework On Countering Hybrid Threats, A European Union Response. Online, Brussels: European Commission, 2016. http://eur- lex.europa.eu/legal-content/EN/TXT/?uri=CELEX:52016JC0018. 48. Evans, Michael. “From Kadesh To Kandahar: Military Theory And The Future Of War”. Online. Naval War College Review 56.3, no. Summer 2003 (2003). 49. Farmer, Ben. “Surveillance Photos 'show Russian Intelligence Officers Plotting Montenegro Coup'”. Online. The Telegraph, 2017. https://www.telegraph.co.uk/news/2017/08/28/surveillance-photos-show-russian- intelligence-officers-plotting/. 50. Fears, Darryl. “Study: Many Blacks Cite Aids Conspiracy Prevention Efforts Hurt, Activists Say”. Online. Washington Post, 2005. http://www.washingtonpost.com/wp-dyn/articles/A33695- 2005Jan24.html?tid=a_mcntx. 51. Feaver, Peter. “What Is Grand Strategy and Why Do We Need It?”. Online. Foreign Policy, 2009. http://foreignpolicy.com/2009/04/08/what-is- grand-strategy-and-why-do-we-need-it/. 52. Felʹshtinskiĭ , Yuri, and Alexander Litvinenko. Blowing Up Russia: The Secret Plot To Bring Back Kgb Terror : Acts Of Terror, Abductions, And Contract Killings Organized By The Federal Security Service Of The Russian Federation, New York: Encounter Books, 2007. 53. Fernandes, Benjami J., and Nathan K Finney. “The Myth Of Russian Aggression And NATO Expansion”. Online. Strategy Bridge, 2016.

135

https://thestrategybridge.org/the-bridge/2016/12/16/the-myth-of-russian- aggression-and-nato-expansion. 54. Fomina, Varvara. “Who Pays The Most For Russian Gas In Europe And Why”. Online. ProJourno, 2014. http://projourno.org/2014/08/who-pays-the-most-for- russian-gas-in-europe-and-why/. 55. Freier, Nathan. Strategic Competition And Resistance In The 21St Century: Irregular, Catastrophic, Traditional, And Hybrid Challenges In Context, Carlisle Barracks, Pa.: Strategic Studies Institute, U.S. Army War College, 2007. 56. Freier, Nathan. “The Defense Identity Crisis: It's A Hybrid World”. Online. Parameters 2009a: 81-94. https://pdfs.semanticscholar.org/2267/768897f7b515e1d65439e4b7d9e88bbceb2 7.pdf. 57. Freier, Nathan. “Hybrid Threats And Challenges: Describe… Don’T Define.”. Online. Small Wars Journal, 2009b. http://smallwarsjournal.com/jrnl/art/hybrid- threats-and-challenges-describe-dont-define. 58. Fridman, Ofer. “Hybrid Warfare Or Gibridnaya Voyna?”. Online. The Rusi Journal 162, no. 1 (2017): 42-49. https://www-tandfonline- com.ezproxy.lib.swin.edu.au/doi/pdf/10.1080/03071847.2016.1253370?needAcc ess=true. 59. FitzGerald, Mary C. “The Russian Military's Strategy For “Sixth Generation” Warfare”. Online. Orbis 38, no. 3 (1994): 457-476. doi:10.1016/0030- 4387(94)90008-6. 60. Galeotti, Mark. “The ‘Gerasimov Doctrine’ And Russian Non-Linear War”. Online. In Moscow´s Shadows, 2014. https://inmoscowsshadows.wordpress.com/2014/07/06/the-gerasimov-doctrine- and-russian-non-linear-war/. 61. Galeotti, Mark, interview by Octavian Manea, “Hybrid War as a War on Governance”, Small Wars Journal, 2015, http://smallwarsjournal.com/jrnl/art/hybrid-war-as-a-war-on-governance 62. Galeotti, Mark. Hybrid War Or Gibridnaya Voina?: Getting Russia’s Non-Linear Military Challenge Right. Online, London: Mayak Intelligence, 2016. 63. Galeotti, Mark. “Hybrid, Ambiguous, And Non-Linear? How New Is Russia’S ‘New Way Of War’?”. Online. Small Wars And Insurgencies 27, no. 2 (March 21, 2016): 282-301. doi:10.1080/09592318.2015.1129170.

136

64. Galeotti, Mark. “Putin’s Hydra: Inside Russia’S Intelligence Services”. Online. European Council On Foreign Relations: Policy Brief, 2016. http://www.ecfr.eu/publications/summary/putins_hydra_inside_russias_intelligen ce_services. 65. Galeotti, Mark. Controlling Chaos: How Russia Manages Its Political War In Europe. Online, ECFR, 2017. http://www.ecfr.eu/publications/summary/controlling_chaos_how_russia_manag es_its_political_war_in_europe. 66. Gardham, Duncan. “Russia 'gave Agents Licence To Kill' Enemies Of The State”. Online. The Daily Telegraph, 2011. https://www.telegraph.co.uk/news/worldnews/europe/russia/8802732/Leaked- document-reveals-plans-to-eliminate-Russias-enemies-overseas.html. 67. Gareev, Makhmut. “On Several Characteristic Aspects Of Future War”. Online. Military Thought 12, no. 2 (2003). 68. Gareev, Makhmut. “Strategic Deterrence: Problems And Solutions”. Online. Krasnaya Zvezda, no. 183 no. 183 (2008). 69. Gareev, Makhmut. “Lessons And Conclusions Drawn From The Experience Of The Great Patriotic War For Building Up And Training The Armed Forces”. Online. Military Thought, no. 5 no. 5 (2010). 70. Gareyev, M.A. “Russia's New Military Doctrine: Structure, Substance”. Online. Military Thought 16, no. 2 (2007): 4. 71. Gareyev, M.A. “Issues Of Strategic Deterrence In Current Conditions”. Online. Military Thought 18, no. 2 (2009): 2. 72. Gazprom Export. “Gas Supplies To Europe”. Online. Gazprom Export, 2018. http://www.gazpromexport.ru/en/statistics/. 73. Gerasimov, Valery. “The Value Of Science Is In The Foresight: New Challenges Demand Rethinking The Forms And Methods Of Carrying Out Combat Operations”. Translated by Rober Coalson. Online. Military Review, 2016. https://usacac.army.mil/CAC2/MilitaryReview/Archives/English/MilitaryReview _20160228_art008.pdf. 74. Gibbs, David N. “Afghanistan: The Soviet Invasion In Retrospect”. Online. International Politics 37, no. June (2000): 233-246. http://dgibbs.faculty.arizona.edu/sites/dgibbs.faculty.arizona.edu/files/afghan- ip.pdf.

137

75. Giles, Keir. Handbook Of Russian Information Warfare. Online, NATO Defense College, 2016. http://www.ndc.nato.int/news/news.php?icode=995. 76. Global Security. “Mokroye Delo (Wet Affairs)”. Online. Global Security, 2018. https://www.globalsecurity.org/intell/world/russia/fsb-wet.htm. 77. Gnosis. “The International Network Of Italian Terrorism”. Online. Gnosis. http://gnosis.aisi.gov.it/gnosis/Rivista4.nsf/ServNavigE/7. 78. Goble, Paul. “White Russian Officer And Vlasovite Source Of Putin’S ‘Hybrid War’ Strategy, Former Kgb Psychoanalyst Says”. Online. The Interpreter, 2005. http://www.interpretermag.com/white-russian-officer-and-vlasovite-source-of- putins-hybrid-war-strategy-former--psychoanalyst-says/. 79. Godwin III, James B., Andrey Kulpin, Karl Frederick Rauscher, and Valery Yaschenko. Critical Terminology Foundations 2: Russia-U.s. Bilateral On Cybersecurity. Online, East-West Institute, 2014. https://www.files.ethz.ch/isn/178418/terminology2.pdf. 80. Goebbels, Joseph. Wollt Ihr Den Totalen Krieg? Total War Speech By Joseph Goebbels, 1943. https://www.dailymotion.com/video/x2tzyxb. 81. Goldgeier, James M., and Michael McFaul. Power And Purpose: U.S. Policy Toward Russia After The Cold War, Washington, D.C.: Brookings Institution Press, 2003. 82. Golubev, A. Y. “Apropos Of Spirituality In Modern Warfare”. Online. Military Thought 17, no. 1 (2008). 83. Gordievski, Oleg. “Russia's Killing Ways”. Online. Washington Post, 2006. http://www.washingtonpost.com/wp- dyn/content/article/2006/12/13/AR2006121301909.html. 84. Gray, Colin S. Categorical Confusion?: The Strategic Implications Of Recognizing Challenges Either As Irregular Or Traditional. Online, US Army War College: Strategic Studies Institute, 2012. https://ssi.armywarcollege.edu/pdffiles/PUB1098.pdf. 85. Grekov, Denis. “Russia’S Messner Doctrine?”. Online. Intersection, 2018. http://intersectionproject.eu/article/politics/russias-messner-doctrine. 86. Guillory, Sean. “A Geneology Of “Putinism””. Online. Sean´s Russian Blog, 2007. http://seansrussiablog.org/2007/12/23/a-geneology-of-putinism/.

138

87. Gunn, Edward, “The Moral Dilemma Of Atomic Warfare”, online, in Otterbein College Humanities Journal Spring 2006, (Westerville: Otterbein University, 2006), http://www.otterbein.edu/Files/pdf/Aegis/Aegis_2006.pdf. 88. Hahn, Gordon M. “Hybrid Warfare: From Centcomm To Slavdom”. Online, 2016. https://gordonhahn.com/2016/12/11/hybrid-warfare-from-centcomm-to- slavdom/. 89. Hammer, Joshua. “Vladimir Lenin’s Return Journey To Russia Changed The World Forever Read More: Https://www.smithsonianmag.com/travel/vladimir- Lenin-Return-Journey-Russia-Changed-World-Forever-180962127 90. Harding, Luke. “Ukraine Extends Lease For Russia's Black Sea Fleet”. Online. The Guardian, 2010. https://www.theguardian.com/world/2010/apr/21/ukraine-black-sea-fleet-russia. 91. Helmus, Tod C., and et al. Russian Social Media Influence: Understanding Russian Propaganda In Eastern Europe. Online, Santa Monica: RADN Corporation, 2018. https://www.rand.org/content/dam/rand/pubs/research_reports/RR2200/RR2237/ RAND_RR2237.pdf. 92. Heuer Jr., Richard J. “Soviet Organization And Doctrine For Strategic Deception”. In Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, Monterey: Naval Postgraduate School, 1987. 93. Hoffman, Frank G., and James N. Mattis. “Future Warfare: The Rise Of Hybrid Wars”. Online. Proceedings Magazine 132/11/1,223, no. November (2005). http://milnewstbay.pbworks.com/f/MattisFourBlockWarUSNINov2005.pdf. 94. Hoffman, Frank G. “Complex Irregular Warfare: The Next Revolution In Military Affairs”. Online. Orbis 50, no. 3 (2006): 395-411. https://www.sciencedirect.com/science/article/pii/S003043870600041X. 95. Hoffman, Frank G. Conflict In The 21St Century: The Rise Of Hybrid War. Online, Arlington: Potomac Institute for Policy Studies, 2007. http://www.potomacinstitute.org/images/stories/publications/potomac_hybridwar _0108.pdf. 96. Hoffman, Frank G. “Hybrid Vs. Compound War”. Online. Armed Forces Journal, 2009. http://armedforcesjournal.com/hybrid-vs-compound-war/.

139

97. Hoffman, Frank G. “‘Hybrid Threats’: Neither Omnipotent Nor Unbeatable”. Online. Orbis 54, no. 3 (2010). https://www.sciencedirect.com/science/article/pii/S0030438710000281. 98. Hoffman, Frank G. “On Not-So-New Warfare: Political Warfare Vs Hybrid Threats”. Online. War On The Rocks, 2014. https://warontherocks.com/2014/07/on-not-so-new-warfare-political-warfare-vs- hybrid-threats/. 99. Honig, Willem Jan. “The Idea Of Total War: From Clausewitz To Ludendorff”. Online. In The Pacific War As Total War: 2011 International Forum On War History: Proceedings, 29-41, Tokyo: National Institute for Defence Studies, 2012. https://moodle.suttongrammar.sutton.sch.uk/pluginfile.php/3404/mod_resource/c ontent/1/total_war_honig.pdf. 100. Horrock, Nicolas. “F.B.I. Asserts Cuba Aided Weathermen”. Online. NY Times, 1977. https://www.nytimes.com/1977/10/09/archives/fbi-asserts-cuba- aided-weathermen-secret-data-on-war-protest-years.html. 101. Huber, Thomas M. “Compound Warfare: A Conceptual Framework”. In Compound Warfare: The Fatal Knot, Thomas M. Huber1-11, Fort Leavenworth, Kansas: U.S. Army Command and General Staff College Press, 2004. 102. Chekinov, Sergei, and Sergei Bogdanov. “Armed Confrontation In The 21St Century”. Online. Military Thought 18, no. 1 (2008). 103. Chekinov, Sergei, and Sergei Bogdanov. “Asymmetrical Actions To Maintain Russia's Military Security”. Online. Military Thought 19, no. 1 (2010). 104. Chekinov, Sergei, and Sergei Bogdanov. “Strategy Of Indirect Approach: Its Impact On Modern Warfare”. Online. Military Thought 20, no. 3 (2011). 105. Chekinov, Sergei, and Sergei Bogdanov. “Initial Periods Of Wars And Their Impact On A Country's Preparations For A Future War”. Online. Military Thought 21, no. 4 (2012). 106. Chekinov, Sergei, and Sergei Bogdanov. “The Nature And Content Of A New- Generation War”. Online. Military Thought 22, no. 4 (2013): 12-23. 107. Chekinov, Sergei, and Sergei Bogdanov. “A Forecast Of Future Wars: Meditation On What They Will Look Like”. Online. Military Thought 24, no. 4 (2015).

140

108. Chekinov, Sergei, and Sergei Bogdanov. “Distinctive Features Of Military Security For 21St-Century Russia In A Globalized World”. Online. Military Thought 25, no. 2 (2016). 109. Cherkasov, S.M., and M.R Gizitdinova. “Mobile Underwater Robots: Their Part In Navy Missions”. Online. Military Thought 17, no. 1 (2008): 94-100. 110. Chivers, C.J. “Explosions In Russia Cut Gas Pipelines To Georgia”. Online. NY Times, 2006. https://www.nytimes.com/2006/01/22/international/europe/explosions-in-russia- cut-gas-pipelines-to-georgia.html. 111. “Intelligence Authorization Passes House With Himes Support”. Online. Us Congressman Jim Himes, 2016. https://himes.house.gov/media-center/press- releases/intelligence-authorization-passes-house-himes-support-0. 112. Javid, Ahmad. “Russia And The Taliban Make Amends: Moscow's New Ally In Afghanistan”. Online. Foreign Affairs, 2016. https://www.foreignaffairs.com/articles/afghanistan/2016-01-31/russia-and- taliban-make-amends. 113. Jonsson, Oscar, and Robert Seely. “Russian Full-Spectrum Conflict: An Appraisal After Ukraine”. Online. The Journal Of Slavic Military Studies 28, no. 1 (2015): 1-22. doi:10.1080/13518046.2015.998118. 114. Kaiser, Robert G. “Officials Differ On U.s. Odds In Salt Ii's Game Of Chance”. Online. Washington Post, 1979. https://www.washingtonpost.com/archive/politics/1979/06/17/officials-differ-on- us-odds-in-salt-iis-game-of-chance/65709c9e-f492-4f2a-a000-67b4f4e32b2c/. 115. Kalugin, Oleg. Spymaster My Thirty-Two Years In Intelligence And Espionage Against The West, New York, NY: Basic Books, 2009. 116. Kaplan, Edward. To Kill Nations: American Strategy In The Air-Atomic Age And The Rise Of Mutually Assured Destruction. Online, Ithaca: Cornell University, 2015. 117. Kalugin, Oleg. “Inside The Kgb: An Interview With Retired Kgb Maj. Gen. Oleg Kalugin”. Online, 1998. http://hrsbstaff.ednet.ns.ca/debcampbell/01- HisPlan12/02-PouvoirGeopolitique/EspionnageLabo/spiesInsideKGBSite.htm. 118. Kasapoglu, Can. “Russia's Renewed Military Thinking: Non-Linear Warfare And Reflexive Control”. Online, 2015. http://www.ndc.nato.int/news/news.php?icode=877.

141

119. Kazin, Alfred. “Who Hired The Assassin?”. Online. NY Times, 1988. https://www.nytimes.com/1988/10/02/books/who-hired-the-assassin.html. 120. Kennan, George. “Telegram, George Kennan To George Marshall ["long Telegram"], February 22, 1946”. Online. Truman Library, 1946. https://www.trumanlibrary.org/whistlestop/study_collections/coldwar/documents /pdf/6-6.pdf. 121. KGB. Контрразведывательный Словарь,. Online, Moscow, 1972. http://www.pseudology.org/Abel/KRSlovar2.pdf. 122. Khazov-Kasia, Sergei, and Robert Coalson. “Russian Mercenaries: Vagner Commanders Describe Life Inside The 'meat Grinder'”. Online. Radio Free Europe/radio Liberty, 2018. https://www.rferl.org/a/russian-mercenaries-vagner- commanders-syria/29100402.html. 123. Kilcullen David, The Accidental Guerrilla: Fighting Small Wars In The Midst Of A Big One, Critical War Studies Series, (New York: Oxford University Press, 2009). 124. Kipp, Jacob. “Russian Sixth Generation Warfare And Recent Developments”. Online. Eurasia Daily Monitor 9, no. 17 (2012). https://jamestown.org/program/russian-sixth-generation-warfare-and-recent- developments/. 125. Kizilbuga, Esra. Russian Involvement In The Abkhaz-Georgian Conflict. Online, Middle East Technical University, 2006. https://etd.lib.metu.edu.tr/upload/12607208/index.pdf. 126. Klein, Yitzhak. “A Theory Of Strategic Culture”. Online. Comparative Strategy 10, no. 1 (1991): 3-23. doi:10.1080/01495939108402827. 127. Klus, Adam. “Myatezh Voina: The Russian Grandfather Of Western Hybrid Warfare”. Online. Small Wars Journal, 2016. http://smallwarsjournal.com/jrnl/art/myatezh-voina-the-russian-grandfather-of- western-hybrid-warfare#_edn5. 128. Koffman, Michael. “Russian Hybrid Warfare And Other Dark Arts”. Online. War On The Rocks, 2016. https://warontherocks.com/2016/03/russian- hybrid-warfare-and-other-dark-arts/. 129. Korybko, Andrew. Hybrid Wars: The Indirect Adaptive Approach To Regime Change. Online, Institute for Strategic Studies and Predictions, Peoples’

142

Friendship University of Russia, 2015. https://orientalreview.org/wp- content/uploads/2015/08/AK-Hybrid-Wars-updated.pdf. 130. Kostyukhin, A.A. “International Military Cooperation Of Central Asian States”. Online. Military Thought 18, no. 3 (2009): 47. 131. Kotkin, Stephen. “Russia´s Perpetual Geopolitics: Putin Returns To The Historical Pattern”. Online. Foreign Affairs 95, no. 3 (2016). https://www.foreignaffairs.com/articles/ukraine/2016-04-18/russias-perpetual- geopolitics. 132. Kraemer, Sven F. Inside The Cold War From Marx To Reagan, Lanham, MD: University Press of America, 2015. 133. Kragh, Martin, and Sebastian Åsberg. “Russia’S Strategy For Influence Through Public Diplomacy And Active Measures: The Swedish Case”. Online. Journal Of Strategic Studies 40, no. 6 (August 24, 2017): 773-816. doi:10.1080/01402390.2016.1273830. 134. Krammer, Andrew E. “Russia May Aid ‘Comrade Tourists’ Who Were Really Soldiers”. Online. The NY Times, 2015. https://www.nytimes.com/2015/12/20/world/europe/russia-may-aid-comrade- tourists-who-were-really-soldiers.html. 135. Kirchgaessner, Stephanie. “Russia Suspected Over Hacking Attack On Italian Foreign Ministry”. Online. The Guardian, 2017. https://www.theguardian.com/world/2017/feb/10/russia-suspected-over-hacking- attack-on-italian-foreign-ministry. 136. Kramer, Andrew E. “Assassins Are Killing Ukraine’S Rebel Chiefs, But On Whose Orders?”. Online, 2017. https://www.nytimes.com/2017/02/08/world/europe/ukraine-russia-mikhail- tolstykh-dead.html. 137. Kux, Dennis. “Soviet Active Measures And Disinformation: Overview And Assessment”. Online. Parameter xv., no. 4 (1985). http://www.dtic.mil/dtic/tr/fulltext/u2/a521468.pdf. 138. Kuznetsov, V. I., Yu. Ye Donoskov, and O. G. Nikitin. “Cyberspace In Military Operations Today”. Online. Military Though 23, no. 1 (2014). 139. Lantis, Jeffrey S., and Darryl Howlett. “Land Warfare: Strategic Culture”. In Strategy In The Contemporary World: An Introduction To Strategic Studies, John Baylis and James J. Wirtz, Oxford: Oxford University Press, 2002.

143

140. Lawson, Sean T. Nonlinear Science And Warfare: Chaos, Complexity And The U.s. Military In The Information Age. Online, Milton Park, Abingdon, Oxon: Routledge, 2014. 141. Li, Nan. “Unrestricted Warfare And Chinese Military Strategy”. Online. In, Singapore: Institute of Defence and Strategic Studies, Nanyang Technological University, 2002. https://www.rsis.edu.sg/wp- content/uploads/2014/07/CO02022.pdf. 142. Liang, Qiao, and Wang Xiangsui. Unrestricted Warfare, Beijing: PLA Literature and Arts Publishing House, 1999. 143. Lind, William, Keith Nightengale, John F. Schmitt, Joseph W. Sutton, and Gary I. Wilson. “The Changing Face Of War: Into The Fourth Generation”. Online. Marine Corps Gazette 100, no. 3 (1989): 22-26. https://www.mca- marines.org/files/The%20Changing%20Face%20of%20War%20-%20Into%20th e%20Fourth%20Generation.pdf 144. Lister, Tim, Mary Ilyushina, and Sebastian Shukla. “The Oil Field Carnage That Moscow Doesn't Want To Talk About”. Online. Cnn, 2018. https://edition.cnn.com/2018/02/18/middleeast/us-airstrike-killed-dozens-of- russians-in-syria-intl/index.html. 145. Lock, Edward. “Strategic Culture Theory: What, Why, And How”. Online. Oxford Research Encyclopedias, 2017. http://politics.oxfordre.com/view/10.1093/acrefore/9780190228637.001.0001/acr efore-9780190228637-e-320 146. Longhurst, Kerry Anne, and Kerry Anne. Germany And The Use Of Force: The Evolution Of German Security Policy 1990-2003. Online, New York: Distributed exclusively in the USA by Palgrave: Manchester University Press, 2004. http://www.oapen.org/search?identifier=341339. 147. Lorents, Peeter, and Rain Ottis. “Knowledge Based Framework For Cyber Weapons And Conflict”. Online. In Conference On Cyber Conflict, C. Czosek and K. Podins129-142, Tallin, Estonia: CCDCOE, 2010. https://pdfs.semanticscholar.org/20b9/16b9374a01b72ca3fdf6dd19fa98618a8ed4. pdf. 148. Ma, Alexandra. “'traitors Will Kick The Bucket' — Watch Vladimir Putin's Chilling Warning To Spies Who Betray Russia”. Online. Business Insider.

144

http://www.businessinsider.com/putin-threatened-russian-traitors-the-year-sergei- skripal-went-to-uk-2018-3. 149. MacFarland, Sean B. Non-Linear Operations: New Doctrine For A New Era. Online, Fort Leavenworth, Kansas: School of Advanced Military Studies, 1994. http://www.dtic.mil/dtic/tr/fulltext/u2/a284137.pdf. 150. Martewicz, Maciej. “Poland Waves Goodbye To Russian Gas After 74 Years”. Online, 2018. https://www.bloomberg.com/news/articles/2018-04-19/new- russian-weapons-alarm-israel-may-trigger-next-syrian-crisis. 151. Mazarr, Michael J. Mastering The Gray Zone: Understanding A Changing Era Of Conflict. Online, Strategic Studies Institute, 2015. https://ssi.armywarcollege.edu/pubs/display.cfm?pubID=1303. 152. Mazneva, Elena, and Daryna Krasnolutska. “Russia Cuts Gas To Ukraine While Maintaining Flow To Eu”. Online. Bloomberg, 2014. https://www.bloomberg.com/news/articles/2014-06-16/ukraine-faces-russian- gas-cutoff-as-payment-talks-fail. 153. Merridale, Catherine. “How German Condoms Funded The ”. Online. NY Times, 2017. https://www.nytimes.com/2017/07/17/opinion/german-condoms-russian- revolution.html. 154. Mitrokhin, Vasili. Kgb Lexicon: The Soviet Intelligence Officer's Handbook, Portland, OR: Frank Cass, 2002. 155. Morris, Victor R. “Grading Gerasimov: Evaluating Russian Nonlinear War Through Modern Chinese Doctrine”. Online. Small Wars Journal, 2017. http://smallwarsjournal.com/jrnl/art/grading-gerasimov-evaluating-russian- nonlinear-war-through-modern-chinese-doctrine. 156. Maruyev, A. Yu. “Russia And The Usa In Confrontation: Military And Political Aspects”. Online. Military Thought 18, no. 3 (2009): 4. 157. Mendez, Antonio. “Interview With Oleg Kalugin”. Online. CNN, 2002. http://transcripts.cnn.com/TRANSCRIPTS/0207/20/cst.05.html. 158. Ministry of Defence of the Russian Federation. "the Military Doctrine Of The Russian Federation" Approved By Russian Federation Presidential Edict On 5 February 2010. Online, Moscow: Ministry of Defence of the Russian Federation, 2010. https://carnegieendowment.org/files/2010russia_military_doctrine.pdf

145

159. Ministry of Defence of the Russian Federation. “The Military Doctrine Of The Russian Federation”. Online. Embassy Of The Russian Federation To The United Kingdom Of Great Britain And Northern Ireland, 2014. https://rusemb.org.uk/press/2029. 160. Mulvenon, James C., and Gregory J. Rattray. Addressing Cyber Instability Executive Summary. Online, Vienna, VA: Cyber Conflict Studies Association, 2012. http://www.cyberconflict.org/blog/2012/7/9/ccsa-releases-addressing- cyber-instability-executive-summary.html. 161. Murphy, Martin. “Understanding Russia’s concept for total war in Europe”, The Heritage Foundation Report, September 12, 2016. http://www.heritage.org/defense/report/understanding-russias-concept-total-war- europe 162. Murray, Williamson, and Peter R. Mansoor. Hybrid Warfare: Fighting Complex Opponents From The Ancient World To The Present, Cambridge: Cambridge University Press, 2012. 163. Naegele, Jolyon. “Czech Republic/Russia: Ambassador Draws Ire In Prague And Abroad”. Online. Radio Free Europe, 1997. https://www.rferl.org/a/1083919.html. 164. NATO. Bi-Sc Input To A New NATO Capstone Concept For The Military Contribution To Countering Hybrid Threats. Online, 2010. http://www.act.nato.int/images/stories/events/2010/20100826_bi-sc_cht.pdf. 165. NATO Review. Hybrid war – hybrid response, 2014. https://www.youtube.com/watch?v=ferbM4hqkUA 166. NATO Review Magazine. “The "Lisa Case": Germany As A Target Of Russian Disinformation”. Online. Nato Review Magazine, 2016. https://www.nato.int/docu/review/2016/also-in-2016/lisa-case-germany-target- russian-disinformation/EN/index.htm. 167. NATO. Wales Summit Declaration. Online, 2014. https://www.nato.int/cps/ic/natohq/official_texts_112964.htm. 168. Nemeth, William J. Future War And Chechnya: A Case For Hybrid Warfare. Online, Monterey: Naval Postgraduate School, 2002. https://calhoun.nps.edu/bitstream/handle/10945/5865/02Jun_Nemeth.pdf

146

169. NY Times. “P.L.O. Says 'hundreds' Were Trained By Soviet”. Online. Ny Times, 1981. https://www.nytimes.com/1981/02/18/world/plo-says-hundreds- were-trained-by-soviet.html. 170. O´Donnell, Doris. “Soviet Active Measures Against US Detailed”. Online. CIA, 1983. https://www.cia.gov/library/readingroom/docs/CIA-RDP90- 00552R000707350017-3.pdf. 171. Oganesyan, Arseny. “West Wary Of Possible Russia-China Rapprochement”. Online. Sputnik, 2005. https://sputniknews.com/analysis/2005081841179336/. 172. Oliphant, Roland, and Bruce Jones. “Russia Jails Estonian Security Officer In 'top Secret' Case”. Online. The Telegraph, 2015. https://www.telegraph.co.uk/news/worldnews/europe/russia/11811729/Russia- jails-Estonian-security-officer-in-top-secret-case.html. 173. Oxford University. “Where Do People Get Their News?”. Online. : Oxford University, 2017. https://medium.com/oxford-university/where-do-people-get- their-news-8e850a0dea03. 174. Pace, Erik. “Black September Guerrillas'”. Online. NY Times, 1972. https://www.nytimes.com/1972/09/08/archives/black-september-guerrillas- strength-is-estimated-at-300.html. 175. Paine, Thomas. The Crisis, Amherst, N.Y.: Prometheus Books, 2008. 176. Perry, Brett. “Non-Linear Warfare In Ukraine: The Critical Role Of Information Operations And Special Operations”. Online. Small Wars Journal, 2015. http://smallwarsjournal.com/jrnl/art/non-linear-warfare-in-ukraine-the- critical-role-of-information-operations-and-special-opera. 177. Petersen, Alexandros. The World Island: Eurasian Geopolitics And The Fate Of The West, Santa Barbara, Calif.: Praeger Security International, 2011. 178. Petroff, Alana. “Europe Leans More Heavily On Russian Gas”. Online. CNN, 2014. http://money.cnn.com/2014/04/29/news/gazprom-gas-russia/index.html. 179. Pew Research Center. “Pathways To News”. Online. : Pew Research Center, 216AD. http://www.journalism.org/2016/07/07/pathways-to-news/. 180. Pigman, Lincoln, and Kyle Orton. “Inside Putin’S Libyan Power Play”. Online. Foreign Policy, 2017. http://foreignpolicy.com/2017/09/14/inside-putins- libyan-power-play/. 181. Piłsudski, Józef, and Darsie Rutherford Gillie (trans.). Joseph Piłsudski: The Memories Of A Polish Revolutionary And Soldier. Online, London: Faber and

147

Faber Limited, 1931. https://www.europeana.eu/portal/cs/record/9200143/BibliographicResource_200 0069296600.html. 182. Polyakova, Alina, and Spencer P. Boyle. The Future Of Political Warfare: Russia, The West, And The Coming Age Of Global Digital Competition. Online, Brookings Institute, 2018. https://www.brookings.edu/wp- content/uploads/2018/03/the-future-of-political-warfare.pdf. 183. Pomerantsev, Peter. “How Putin Is Reinventing Warfare”. Online. Foreign Policy, 2014. http://foreignpolicy.com/2014/05/05/how-putin-is-reinventing- warfare/. 184. Pomerantsev, Peter. “The Hidden Author Of Putinism”. Online. The Atlantic, 2014. https://www.theatlantic.com/international/archive/2014/11/hidden-author- putinism-russia-vladislav-surkov/382489/. 185. Pravda.ru. “Pmc Wagner Chief: 14 Were Killed In Syria”. Online. Pravda.ru, 2018. http://www.pravdareport.com/news/hotspots/conflicts/19-02-2018/140103- wagner-0/. 186. Putin, Vladimir. “Выступление На Торжественном Собрании, Посвященном 10-Летию Оао «Газпром»”. Online. Kremlin.ru, 2003. http://kremlin.ru/events/president/transcripts/21873. 187. Putin, Vladimir. “Annual Address To The Federal Assembly Of The Russian Federation”. Online. Kremlin.ru, Moscow: Kremlin, 2005. http://en.kremlin.ru/events/president/transcripts/22931. 188. Putin, Vladimir. “Address By President Of The Russian Federation”. Online. Kremlin.ru, 2014. http://en.kremlin.ru/events/president/news/20603. 189. Putin, Vladimir. “Meeting Of The Valdai International Discussion Club”. Online. Kremlin.ru, 2015. http://en.kremlin.ru/events/president/transcripts/copy/50548. 190. Putin, Vladimir. “Unveiling Of Monument To Alexander Iii”. Online, 2017. http://en.kremlin.ru/events/president/news/56125. 191. Quinn, Allison. “Vladimir Putin Sent Russian Mercenaries To 'fight In Syria And Ukraine'”. Online. The Daily Telegraph. https://www.telegraph.co.uk/news/2016/03/30/vladimir-putin-sent-russian- mercenaries-to-fight-in-syria-and-uk/.

148

192. Ra´anan, Uri. “Deception In The Political-Military Arena”. In Soviet Strategic Dception, Brian D. Dailey and Patrick J. Parker, Monterey: Naval Postgraduate School, 1987. 193. Radio Poland. “Russian Hackers Behind Attempted Polish Foreign Ministry Hack: Report”. Online. Radio Poland, 2017. http://www.thenews.pl/1/10/Artykul/291184,Russian-hackers-behind-attempted- Polish-foreign-ministry-hack-report. 194. Rácz, Andrász. “Russia’S Hybrid War In Ukraine: Breaking The Enemy’s Ability To Resist”. Online, 2015. https://storage.googleapis.com/upi- live/2017/01/fiiareport43.pdf. 195. Rasmussen, Sune Engel. “Russia Accused Of Supplying Taliban As Power Shifts Create Strange Bedfellows”. Online. The Guardian, 2017. https://www.theguardian.com/world/2017/oct/22/russia-supplying-taliban- afghanistan. 196. Reid, Clifford. “Reflexive Cintric By Soviet Military Planning”. In Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker, Monterey: Naval Postgraduate School, 1987. 197. Rettman, Andres. “Le Pen Wanted Millions More From Russia”. Online. Eu Observer, 2017. https://euobserver.com/elections/137459. 198. Reuters. “Update 1-Russian Gas Exports To Europe Hits All-Time High In 2017”. Online. Reuters, 2018. https://af.reuters.com/article/africaTech/idAFL8N1OY2I2. 199. RFE/RL. “Separatist Leader In Ukraine's Luhansk Resigns Amid Power Struggle”. Online. Radio Free Europe/radio Liberty, 2017. https://www.rferl.org/a/ukraine-russia-luhansk-separatist-leader-plotnitsky- resigns/28875414.html. 200. Rosen, Stephen Peter. “Military Effectiveness: Why Societies Matter”. Online. International Security 19, no. 4 (1995): 5-31. https://blackboard.angelo.edu/bbcswebdav/institution/LFA/CSS/Course%20Mate rial/SEC6302/Readings/Lesson_3/Rosen_society.pdf. 201. Rowlatt, Justin. “Russia 'arming The Afghan Taliban', Says Us”. Online. BBC, 2018. http://www.bbc.com/news/world-asia-43500299.

149

202. RT. “Putin: Streets Of Leningrad Taught Me One Thing - If Fight Is Inevitable, Throw The First Punch”. Online. Youtube, 2015. https://www.youtube.com/watch?v=JNEcDmFR6E4. 203. Russian Federation. “The Criminal Code Of The Russian Federation: Chapter 34. Crimes Against Peace And Mankind's Security”. Online, 1996. http://www.russian-criminal-code.com/PartII/SectionXII/Chapter34.html. 204. Salter, Lamar, Linette Lopez, and Alana Kakoyiannis. “How A Series Of Deadly Russian Apartment Bombings In 1999 Led To Putin's Rise To Power”. Online. Business Insider, 2018. http://www.businessinsider.com/how-the-1999- russian-apartment-bombings-led-to-putins-rise-to-power-2018-3. 205. Satter, David. “Vladimir Putin & 1999 Russian Apartment-House Bombings -- Was Putin Responsible?”. Online. Huffington Post, 2016. https://www.hudson.org/research/12750-vladimir-putin-1999-russian-apartment- house-bombings-was-putin-responsible. 206. Seely, Robert. “Defining Contemporary Russian Warfare”. Online. The RUSI Journal 162, no. 1 (April 03, 2017): 50-59. doi:10.1080/03071847.2017.1301634. 207. Sencerman, Öncel. “Russian Diaspora As A Means Of Russian Foreign Policy”. Online. Rsp 49 (2016): 97-107. http://cis01.central.ucv.ro/revistadestiintepolitice/files/numarul49_2016/10.pdf. 208. Simpson, Erin M. “Thinking About Modern Conflict: Hybrid Wars, strategy, And War Aims”. Online. In Midwest Political Science Association Conference 2005, , 2005. http://citation.allacademic.com/meta/p_mla_apa_research_citation/0/8/4/9/4/page s84945/p84945-1.php. 209. Singer, P. W., and Allan Friedman. Cybersecurity And Cyberwar: What Everyone Needs To Know, New York: Oxford University Press, 2014. 210. Shackley, Ted, and Richard A. Finney. Spymaster My Life In The Cia, Dulles, VA: Potomac Books, 2005. 211. Schindler, John R. “The Coming Age Of Special War”. Online. The XX Committee, 2013. https://20committee.com/2013/09/20/the-coming-age-of- special-war/. 212. Schindler, John R. “How Russia Wages Special War Against NATO And The Eu”. Online. The XX Committee, 2014.

150

https://20committee.com/2014/08/14/how-russia-wages-special-war-against- nato-and-the-eu/. 213. Schindler, John R. “Wikileaks Is A Front For Russian Intelligence”. Online. The Xx Committee, 2015. https://20committee.com/2015/08/31/wikileaks-is-a-front-for-russian- intelligence/. 214. Schnaufer II, Tad A. “Redefining Hybrid Warfare: Russia’s Nonlinear War Against The West”. Online. Journal Of Strategic Security10, no. 1 (2017): 17-31. http://scholarcommons.usf.edu/jss/vol10/iss1/3/. 215. Snyder, Jack L. The Soviet Strategic Culture: Implications For Limited Nuclear Operations. Online, RAND, 1977. https://www.rand.org/content/dam/rand/pubs/reports/2005/R2154.pdf. 216. Spišák, Ján. “Hybrid Threats: A Challenge For The New NATO´s Capstone Concept”. Online. In 17Th International Conference On The Knowledge-Based Organization, Sibiu, Romania, 2011. https://www.researchgate.net/publication/305993362 217. Sputnik. “Putin:russia Cannot Continue South Stream Construction In Current Situation”. Online. Sputnik, 2014. https://sputniknews.com/business/201412011015368062/. 218. SSU. “In Kyiv Sbu Prevents Distribution Of Russian Propaganda Tv- Channels”. Online. Security Service Of Ukraine, 2017. https://ssu.gov.ua/en/news/1/category/2/view/2921#.DZK5dHOl.dpbs. 219. Stalin, Joseph. On The Great Patriotic War Of The Soviet Union. Online, Moscow: FOREIGN LANGUAGES PUBLISHING HOUSE, 1946. https://archive.org/stream/OnTheGreatPatrioticWarOfTheSovietUnion/GPW_djv u.txt. 220. Staar., Richard F. Ussr Foreign Policies After Detente, Stanford, Calif: Hoover Institution Press, Stanford University, 1987. 221. Steder, Frank Brundtland. “Introduction: The Theory , History And Current State Of Hybrid Warfare”. Online. CTX (Combating Terrorism Exchange) 6, no. 4 (2016). https://calhoun.nps.edu/bitstream/handle/10945/51376/CTX_Vol_6_No_4.pdf?se quence=1&isAllowed=y.

151

222. Stegen, Karen Smith. “Deconstructing The ‘‘Energy Weapon’’: Russia’S Threat To Europe As Case Study”. Online. Energy Policy 39, no. 2011 (2011): 6505–6513. 223. Stephens, Jennie, and Henry Marsh. “Surprise And Deception In Soviet Military Thought”. Online. Military Review LXII, no. 7 (1982): 24-35. http://cgsc.cdmhost.com/cdm/ref/collection/p124201coll1/id/308. 224. Stoker, Donald. “The Myth Of Total War”. Online. The Strategy Bridge, 2016. https://thestrategybridge.org/the-bridge/2016/12/17/the-myth-of-total-war. 225. Stranga, Aivars. The End Product A Crisis In Latvian-Russian Relations (March - August 1998). Online, NATO, 1998. https://www.nato.int/acad/fellow/96-98/stranga.pdf. 226. Stratfor. “A More Assertive Ukraine Returns To Russian Natural Gas”. Online. Stratfor, 2018. https://worldview.stratfor.com/article/more-assertive- ukraine-returns-russian-natural-gas. 227. Tanner, Markus. “An Orthodox Shot Of The Balkans”. Online. Balkan Insight, 2011. http://www.balkaninsight.com/en/article/an-orthodox-shot-of-the-balkans. 228. TASS. “Putin Agrees With Emperor That Russia's Only Allies Are Army And Navy”. Online. Tass, 2015. http://tass.com/russia/789866. 229. The Interpreter. “The Last Battle Of The “Slavonic Corps”. Online. The Interpreter, 2013. http://www.interpretermag.com/the-last-battle-of-the-slavonic- corps/. 230. The Local. “Russia Spreading Fake News And Forged Docs In Sweden: Report”. Online. The Local, 2017. https://www.thelocal.se/20170107/swedish- think-tank-details-russian-disinformation-in-new-study. 231. Thomas, Timothy. “Reflexive Control In Russia: Theory And Military Applications”. Online. Reflexive Processes And Control 1, no. 2 (2002): 60-69. 232. Thomas Timothy. “Russia's Reflexive Control Theory And The Military”. The Journal Of Slavic Military Studies 17, no. 2 (2004): 237-256. doi:10.1080/13518040490450529. 233. Thomas, Timothy. “Nation-State Cyber Strategies: Examples From China And Russia”. Online. In Cyberpower And National Security, Franklin Kramer, Stuart Starr, and Larry Wentz, 2009. http://ctnsp.dodlive.mil/files/2014/03/Cyberpower- I-Chap-20.pdf.

152

234. Thomas, Timothy. “Russia’s Information Warfare Strategy: Can The Nation Cope In Future Conflicts?”. The Journal Of Slavic Military Studies 27, no. 1 (March 10, 2014): 101-130. doi:10.1080/13518046.2014.874845. 235. Thomas, Timothy. Thinking Like A Russian Officer:: Basic Factors And Contemporary Thinking On The Nature Of War. Online, 2016. https://community.apan.org/wg/tradoc-g2/fmso/m/fmso-monographs/194971. 236. Trullock III, Notra. “The Role Of Deception In Soviet Military Planinning”. In Soviet Strategic Deception, Brian D. Dailey and Patrick J. Parker276-289, Monterey: Naval Postgraduate School, 1987. 237. Tyler, Patrick E. “Russian Says Kremlin Faked 'terror Attacks'”. Online. The NY Times. https://www.nytimes.com/2002/02/01/world/russian-says-kremlin- faked-terror-attacks.html. 238. Turner, Phillip Tadeusz. The Evolution Of Prometheanism: Józef Piłsudski’s Strategy And Its Impact On Twentieth-First Century World Affairs. Online, Boise State University, 2015. https://scholarworks.boisestate.edu/cgi/viewcontent.cgi?referer=https://www.goo gle.cz/&httpsredir=1&article=1944&context=td. 239. Tverberg, Gail. “Oil Prices And The Fall Of The Soviet Union”. Online. Oil Price, 2011. https://oilprice.com/Energy/Oil-Prices/Oil-Prices-And-The-Fall-Of- The-Soviet-Union.html. 240. Tzu, Sun, and Thomas Cleary. The Art Of War, Boston, Mass: Shambhala, 2005. 241. UNSC. “Security Council Resolution 1566 (2004) On Threats To International Peace And Security Caused By Terrorist Acts”. Online, 2004. https://www.un.org/ruleoflaw/blog/document/security-council-resolution-1566- 2004-on-threats-to-international-peace-and-security-caused-by-terrorist-acts/. 242. US Army. Tc 7-100 Hybrid Threat. Online, Washington: Department of Army, 2010. https://wss.apan.org/s/TRADOCTraining/ACETI%20Publications/TC%207- 100%20Hybrid%20Threat%2026%20Nov%202010%2017%20jan%2012.pdf. 243. US Congress. “Soviet Active Measures : Hearings Before The Permanent Select Committee On Intelligence, House Of Representatives, Ninety-Seventh Congress, Second Session, July 13, 14, 1982”. Online, 1982.

153

244. US Department of Defense. The National Defense Strategy Of The United States. Online, US Department of Defense, 2005. http://history.defense.gov/Portals/70/Documents/nds/2005_NDS.pdf?ver=2014- 06-25-124535-143. 245. US Department of State. “Soviet Active Measures: Focus On Forgeries”. Online, 1983. http://insidethecoldwar.org/sites/default/files/documents/Department%20of%20S tate%20Note%20Soviet%20Active%20Measures%20Focus%20on%20Forgeries %20April%201983.pdf. 246. US Department of State. Soviet Influence Activities: A Report On Active Measures And Propaganda, 1986-87. Online, Washington, DC: US Department of State, 1987. http://jmw.typepad.com/files/state-department---a-report-on- active-measures-and-propaganda.pdf. 247. US Government of Accountability Office. Gao-10-1036R. Online, 2010. https://www.gao.gov/assets/100/97054.html. 248. US Senate Committee on Homeland Security and Governmental Affairs. “Senator Carper Requests Information From Twitter Ceo On Covert Operations Of Russian State Actors”. Online. Us Senate Committee On Homeland Security And Governmental Affairs, 2016. https://www.hsgac.senate.gov/media/minority- media/senator-carper-requests-information-from-twitter-ceo-on-covert- operations-of-russian-state-actors. 249. US Senate Committee on Intelligence. “Disinformation: A Primer In Russian Active Measures And Influence Campaigns Panel Ii: Hearing Before The Select Committee On Intelligence Of The United States Senate One Hundred Fifteenth Congress”. Online. Senate Committee On Intelligence, 2017. https://www.intelligence.senate.gov/sites/default/files/hearings/S%20Hrg%20115 -40%20Pt%202.pdf. 250. US Special Operations Command. “The Gray Zone”. Online, 2015. https://info.publicintelligence.net/USSOCOM-GrayZones.pdf. 251. Vatchagaev, Mairbek. “Leaked Video Details The Activities Of Russian Hit Squads Abroad”. Online. North Caucasus Weekly 15, no. 4 (2014). https://jamestown.org/program/leaked-video-details-the-activities-of-russian-hit- squads-abroad/.

154

252. Volochine, Elena. “The Business Of War: Russian Mercenaries In Syria”. Online. France 24, 2018. http://www.france24.com/en/20180223-russia-fighters- syria-exclusive-interview-mercenary-wagner. 253. Vorobyov, I. N., and V. A. Kyselov. “Indirect Warfare In Cyberspace”. Online. Military Though 22, no. 4 (2013). 254. Walker, Robert G. Spec Fi: USMC And Special Operations. Online, Naval Postgraduate School, 1998. https://calhoun.nps.edu/bitstream/handle/10945/8989/specfiunitedstat00walk.pdf ?sequence=1&isAllowed=y. 255. Warsaw Institute. “Purges In Luhansk”. Online. Warsaw Institute - Russia Monitor, 2018. https://warsawinstitute.org/purges-in-luhansk/. 256. Walton, Calder. “'active Measures': A History Of Russian Interference In Us Elections”. Online. Belfer Center For Science And International Affairs, 2016. https://www.belfercenter.org/node/89086. 257. Washington Post. “Russia’S New Tactics Of War Shouldn’t Fool Anyone”. Online, 2014. https://www.washingtonpost.com/opinions/russias-new-tactics-of- war-shouldnt-fool-anyone/2014/08/27/0cb73b3a-2e21-11e4-9b98- 848790384093_story.html. 258. Washington Post. “Full Transcript: Acting FBI Director Mccabe And Others Testify Before The Senate Intelligence Committee”. Online. Washington Post, 2016. https://www.washingtonpost.com/news/post-politics/wp/2017/05/11/full- transcript-acting-fbi-director-mccabe-and-others-testify-before-the-senate- intelligence-committee/?utm_term=.bf7be8791b6c. 259. Washington Post. “The KGB's Terrorist Footprints”. Online. Washington Post, 1981. https://www.washingtonpost.com/archive/politics/1981/09/23/the-kgbs- terrorist-footprints/16f129fd-40d7-4222-975c-6e39044768bf/. 260. Weinraub, Bernard. “East Germany Is Linked To Increase In Heroin Traffic”. Online. New York Times, 1978. https://www.nytimes.com/1978/06/02/archives/east-germany-is-linked-to- increase-in-heroin-traffic.html. 261. Wikileaks. “Spain Details Its Strategy To Combat The Russian Mafia”. Online. Wikileaks, 2010. https://wikileaks.org/plusd/cables/10MADRID154_a.html.

155

262. Wills, Steven. “Franklin D. Roosevelt, ‘Gray Zone’ Warrior”. Online. War On The Rocks, 2017. https://warontherocks.com/2017/11/franklin-d-roosevelt-gray- zone-warrior/. 263. Wilson, Andrew. “Russian Active Measures: Modernised Tradition”. Online. The Insistute Of Statecraft, 2016. http://www.statecraft.org.uk/research/russian-active-measures-modernised- tradition. 264. Whaley, Barton. “The One Percent Solution: Costs And Benefits Of Military Deception”. Online. In Information Strategy And Warfare A Guide To Theory And Practice, John Arquilla and Douglas A. Borrer127-159, New York: Routledge, 2007. 265. White, John B. The Strategic Mind Of Zbigniew Brzezinski: How A Native Pole Used Afghanistan To Protect His Homeland. Online, Lousiana, USA: Louisiana State University, 2012. https://digitalcommons.lsu.edu/cgi/viewcontent.cgi?article=4790&context=grads chool_theses. 266. Whittle, Stephanie K. Conquest From Within: A Comparative Analysis Between Soviet Active Measures And United States Unconventional Warfare Doctrine. Online, Fort Leavenworth, Kansas: U.S. Army Command and General Staff College, 2015. http://www.dtic.mil/dtic/tr/fulltext/u2/1000486.pdf. 267. Wikipedia. “Major Russian Gas Pipelines To Europe”. Online. Wikimedia.com. https://upload.wikimedia.org/wikipedia/commons/d/d7/Major_russian_gas_pipeli nes_to_europe.png. 268. Wilson, Andrew. “Political Technology": Why Is It Alive And Flourishing In The Former Ussr?”. Online. Open Democracy, 2011. https://www.opendemocracy.net/od-russia/andrew-wilson/political-technology- why-is-it-alive-and-flourishing-in-former-ussr. 269. Womack, Helen, and Colin Freeman. “FSB Colonel Named In Litvinenko Poison Plot”. Online. The Daily Telegraph, 2006. https://www.telegraph.co.uk/news/worldnews/1536522/FSB-colonel-named-in- Litvinenko-poison-plot.html. 270. WTE. “Russia’S Top 10 Exports”. Online. World´s Top Exports, 2018. http://www.worldstopexports.com/russias-top-10-exports/.

156

271. Zverev, Alexei. “Ethnic Conflicts In The Caucasus 1988-1994: Chapter I (Part 4/4),contested Borders In The Caucasus”. Online. Contested Borders In The Caucasus. http://poli.vub.ac.be/publi/ContBorders/eng/ch0104.htm. 272. Žižek, Slavoj. The Sublime Object Of Ideology. Phronesis, London: Verso, 1989.

157