PRISM VOL. 6, NO. 2 2016

A JOURNAL OF THE CENTER FOR COMPLEX OPERATIONS PRISM About VOL.6, NO. 2 2016 PRISM is published by the Center for Complex Operations. PRISM is a security studies journal Editor chartered to inform members of U.S. Federal agencies, allies, and other partners on complex Michael Miklaucic and integrated national security operations; reconstruction and state-building; relevant policy and strategy; lessons learned; and developments in training and education to transform Deputy Editor America’s security and development Jacqueline Page

Editorial Assistants Communications Benjamin Hawthorne Max Hill Constructive comments and contributions are important to us. Direct communications to: Sarah Houck Editor, PRISM Shawn McFall 260 Fifth Avenue (Building 64, Room 3605) Fort Lesley J. McNair Tamara Tanso Washington, DC 20319 Victoria Reynolds

Contributions

Design Director PRISM welcomes submission of scholarly, independent research from security policymakers Carib Mendez and shapers, security analysts, academic specialists, and civilians from the United States and abroad. Submit articles for consideration to the address above or by email to [email protected] Experts Circle with “Attention Submissions Editor” in the subject line. Dr. Gordon Adams Dr. Pauline Baker This is the authoritative, official U.S. Department of Defense edition of PRISM. Any Ambassador Rick Barton copyrighted portions of this journal may not be reproduced or extracted without permission Dr. Alain Bauer of the copyright proprietors. PRISM should be acknowledged whenever material is quoted from or based on its content. Dr. Hans Binnendijk The opinions, conclusions, and recommendations expressed or implied within are those of the Ambassador James Dobbins contributors and do not necessarily reflect the views of the Department of Defense or any Ambassador John Herbst other agency of the Federal Government. Dr. David Kilcullen Ambassador Jacques Paul Klein Subscriptions Dr. Richard Hooker (ex officio) Dr. Roger B. Myerson PRISM is an educational public service. If you would like to receive a copy of PRISM, please Dr. Moisés Naím visit http://cco.ndu.edu/contact/subscriptions.aspx MG William L. Nash, USA (Ret.) Ambassador Thomas Pickering Dr. William Reno Acknowledgements LtGen John F. Sattler, USMC (Ret.) Dr. James A. Schear PRISM would like to thank the following individuals for their invaluable assistance copyediting the articles of this volume: Erin Sindle, Dale Erickson, Kim Cragin, Rebecca Harper, Dr. Joanna Spear Alexandra Kerr, Hilary Matfess, Brett Swaney, and Nathaniel White. Dr. Ruth Wedgwood

Publisher Dr. Joseph J. Collins

ISSN 2157–0663 FEATURES 185 182 BOOK REVIEWS 164 142 126 106 84 70 58 48 28 2

Reviewed byReviewed TomFox Reviewed by I. William Zartman byReviewed William I. français Terreur didjihad Genèse dans l’Hexagone: ByHerbst John Revanchism Russian andAddressing Assessing Zwack Peter By ’s Contradictory Relationship with Westthe ByLuukas K. Ilves,Timothy Nadeau Evans, A. J. Alec FrankCilluffo, J. Challenges: A WayEuropean and NATOUnion Global Cybersecurity Forward ByKarakullukçu Memduh forEurasian Security Indispensable by Solidarity, Fragile Sustained Policy: Energy EU Koehler By Daniel Future andIssues for CurrentDevelopments the ExtremismRight-Wing andTerrorism Europe: in Tassinari ByFabrizio DisintegrationThe Crisis Refugee from Lessons the of European Security: Thompson Eric and III By JamesFoggo G. andAfrica Europe in for Maintaining Superiority Maritime Design Implementing the Søreide ByEriksen Ine Domain Maritime andthe Defense Revitalizing Collective NATONorth Atlantic: andthe By W.Nicholson John NATO’s MatterForces:Land Strength andSpeed By E.Hunter Robert and Problemthe PowerNATOof Russian in Context: Geopolitics Superpower: Three Choices forSuperpower: America’sRoleWorld ThreeChoices inthe EUROPEAN SECURITY IN THE 21

st CENTURY

ndupress.ndu.edu www.ndu.edu AUTHOR

Frode Overland Andersen

The flags of the 28 NATO member countries flap in the wind in front of headquarters in Brussels.

2 | FEATURES PRISM 6, no. 1 NATO in Context Geopolitics and the Problem of Russian Power

BY ROBERT E. HUNTER

ince the end of the Cold War, the question “Whither NATO—and why?” has come up regularly, especially in the United States. This is not an idle question nor one that can Ssimply be dismissed. If anything, it is remarkable that the North Atlantic Treaty Organization still exists a quarter-century after the key reason for its creation—the widely shared perception of a political, strategic, and military threat from the Soviet Union—ceased to exist. To be sure, there is now renewed challenge from the Soviet Union’s principal successor state, the Russian Federation. From the beginning of the 1990s, however, until the Russian seizure of Crimea in 2014, a span of nearly 25 years, the argument could have been made that there was no need for continuing the Western alliance that did so much to contain Soviet power and the Warsaw Pact and that played a significant role in the dissolution of both. Many people did argue just this point, both in the United States and elsewhere, but they were never in the majority (or at least they never prevailed in public and parliamentary debate). The reasons for NATO’s continued existence are important to understand, including to provide a basis for considering its future and, more precisely, the tasks it should be asked to perform and its very character as an alliance of sovereign states spanning the two sides of the Atlantic.1 Power in Europe: Until the End of the Cold War

NATO has been only one of the many instruments and political-security efforts designed to deal with problems of power in Europe. The modern history of this subject can be said to have begun

Robert Hunter is a Senior Fellow at the Center for Transatlantic Relations, John Hopkins School of Advanced International Studies. He served as the U.S. Ambassador to NATO from 1993 to 1998, as well as U.S. representative to the Western . He was Director of the Center for Transatlantic Security Studies at NDU from 2010 to 2012.

PRISM 6, no. 2 FEATURES | 3 HUNTER with the end of the Napoleonic wars, when the on the other, there was tacit East-West agree- Congress of Vienna fashioned a set of under- ment to keep the country divided—one of the standings that, based on the overarching con- few things on which all could agree. cept of the balance of power, largely kept the But concern about growing German power peace on the continent until 1914, when it fell from 1867 onward was not the only problem with a crash that led to the most cataclysmic plaguing Europe. Beginning in the mid-1940s, war (to that time) in European history. The there was awareness of Soviet power in the collapse that led to the Great War had many heart of the continent—awareness that had causes, but perhaps none so important—and been building for some time, certainly from certainly none so consequential for the after- the solidification of Bolshevik control in math—as the problem of German power. This Russia and the formal creation of the Soviet had emerged with full force upon the comple- Union in 1924—that embraced the old tion of Chancellor Otto von Bismarck’s project Russian empire at close to its furthest historical to forge a more or less united Germany, with dimensions. The Second World War and the the final phase in the period between 1867 defeat of Nazi Germany—and especially the and 1871. From that time until 1945 (with a central role of Soviet forces in bringing about hiatus from 1918 until the late 1930s, or the that defeat—brought Soviet military power “phony peace”), dealing with the “German and then progressively developing communist problem” was central to forging arrangements control to the middle of Germany, as well as that could bring some reasonable predictabil- north and south along a line that stretched, as ity and a method of preventing a radical Winston Churchill put it, “[f]rom Stettin in the imbalance of power (and hence the risk of a Baltic to Trieste in the Adriatic[.]”3 Thus, the major European war). These efforts, too, failed problem of Soviet power overlapped with that and cataclysmically so. After the Second World of German power from the late 1940s until the War, one of the central problems on the conti- end of the Cold War, when further basic trans- nent was how to deal with the future of formations took place. First, by the beginning German power. of the 1990s, it became evident that the One key objective, shared by all the German “problem” had been “solved,” in large nations of Europe and extending into the time measure because of developments within of the division of Europe between East and German society—a truly remarkable event in West, was to keep Germany from again being European history. This “problem” had to of a principal source of instability and potential course remain “solved.” Second, the contem- conflict in Europe—in other words, to “keep poraneous collapse of the Soviet internal and Germany down,” in the oft-quoted phrase external empires appeared (erroneously) to attributed to Lord Ismay, NATO’s First many observers to be at least a partial solution Secretary General.2 Furthermore, once the lines to the problem of Soviet power in Europe and, of division in Europe solidified, with Germany more broadly, elsewhere in the world. Indeed, divided between the American, British, and the collapse of these two Soviet empires was French occupation zones on one side and the the most profound retreat of any major Soviet zone (later becoming the separate nation’s or empire’s power, without war, in all nations of West Germany and East Germany) of recorded peacetime history.

4 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT

At that time, views regarding Germany’s particular insurance policies was Helmut Kohl, future coalesced. As Soviet military forces and who served as Chancellor of both West the resultant political influence were with- Germany (1982-1990) and of a reunified drawn from both East Germany and elsewhere Germany (1990-1998). in Central Europe, leaders in swal- The United States as a European Power lowed hard and accepted not only that the two halves of Germany could be unified, but also This analysis is important background to the that it could be a member of NATO, subject to entry of the United States as a European power, some transitional arrangements contained in first episodically (1917-1919 and 1943-1946) the so-called Two-Plus-Four Agreement (the and then continually from the late 1940s two Germanies and the four post-World War II onward. The third U.S. engagement was occupying powers).4 In effect, the Soviet derived in part from memories of what had Union/Russia had decided (or accepted) to happened after the United States left Europe rely on the United States to keep watch over following the First World War; it was also stim- united Germany, in part through embedding ulated by emerging concerns that the rapid it in a Western institution that had its own withdrawal of the overwhelming bulk of U.S. practices for organizing security relationships forces from the continent after the end of and behavior-expectations among allied coun- World War II could lead to exploitation by the tries. This embedding was also facilitated by Soviet Union. Of course, that conclusion was the membership of a united Germany in what not immediately obvious and did not reflect a is now the European Union. consensus at the time. Indeed, there is still Even so, added insurance was useful. This some debate about whether there had to be a was especially important for Germany, as it division of Europe and a Cold War with the sought to forestall the reawakening of fears Soviet Union. That point is raised here because among some Central European peoples and it is relevant to current circumstances. Is it pos- governments. Therefore, when NATO and then sible for leaders (and nations) to live with an the European Community took in new mem- anomalous situation in terms of relations bers—most important in the first tranche were involving powerful states—a powerful Soviet Poland and the Czech Republic, which “sur- Union in the late 1940s and today’s resurgent rounded” Germany with these two institu- Russia—or is the cliché “nature abhors a vac- tions—it helped to ensure that the future eco- uum” (of power) too psychologically compel- nomic success of—and perhaps even ling? Is this the case even in circumstances dominance by—a united Germany would not where solidifying lines of division and requir- be perceived as “here comes Germany again,” ing certainty in calculations about relation- but rather as “here are NATO and the European ships could be antithetical to the securing of Union.” The same logic applied to the creation national interests? It is no accident that many of the euro: the German economy would still of those in both the United States and, pre- be uppermost (and it continues to be so in sumably, Russia who talk about a “new Cold Europe), but a visible instrument of that pre- War” come from the ranks of those who fought dominance would not be the deutschmark. the first Cold War. These individuals were then Notably, the leading architect of these reassured by the confidence and predictability

PRISM 6, no. 2 FEATURES | 5 HUNTER

conferred by the existence of a stable, more or competition with NATO, of the EU’s Common less rigid, and overarching paradigm of East- Security and Defense Policy (CSDP).8 West confrontation, as opposed to the anoma- In the late 1940s, the United States came lous and psychologically unsettling situation to believe that, without a reassertion of of a “paradigm gap”5 in U.S. foreign policy American power on the continent on a lasting, following the disappearance of the Soviet rather than an episodic, basis, Soviet power Union. (both geopolitical and ideological-economic) Viewed in retrospect, U.S. grand strategy was likely to prevail across Europe, to the det- toward the European continent from April riment of U.S. interests and values, as well as 1917 onward can be summarized as preventing those of the European liberal democracies.9 It the domination of Europe by a hostile hege- is important to note that the establishment of mon or, at a minimum, by any country or American power in Europe did not happen empire that would seek to deny to the United overnight but was progressive10, and that it also States the prosecution of its own national involved both public and private sector ele- interests, especially defined in economic ments.11 Revival of democratic politics (and terms.6 (This resistance to a “hostile hegemon” opposition to communist politics, especially also has a major “values” dimension: the in France and Italy) went hand in hand with advance of liberal democracy, the twin, his- economic revival. torically, to pursuit of national interests as It was only near the end of the decade that prime movers of American engagement in the these political and economic efforts appeared outside world). This definition fit the Germany to be insufficient as Soviet power and influence of Kaiser Wilhelm II (with the Austro- were being consolidated farther east. There was Hungarian Empire in its wake), Nazi Germany a growing belief that the United States had to (and, until September 1943, fascist Italy), and make a strategic commitment to the continent then the Soviet Union with its European satel- to promote confidence on the part of what lites. By contrast, the United States supported were becoming known as West European the rise of a “friendly” hegemon—what is now countries. As such, in signing the North the European Union because, beginning with Atlantic Treaty in 1949, the United States for the Treaty of Rome in 1957, the European the first time committed itself permanently to Economic Community and its successors the defense of other countries.12 Even so, the helped provide coherence and capability in North Atlantic Treaty contains no automatic dealing with the problems of German and commitment by any ally to come to the Soviet power, while at the same time advanc- defense of another signatory against “armed ing the Kantian proposition that democracies aggression.” Rather, in the words of Article 5, are more pacific than authoritarian or totalitar- each of the Allies is obligated to take “such ian societies. Even this American acceptance of action as it deems necessary.”13 At U.S. insis- a role for the EU has its limits, however, as the tence, sovereignty was and continues to be U.S. does from time to time still try to play EU fully preserved. (It is not for nothing that the members off one another7 and it still has not North Atlantic Council takes all decisions by fully accepted a major role, in potential consensus, which in itself conveys strength, not weakness. When the Council has taken a

6 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT

decision, including for the use of military and North Africa, or critical security issues on force, no allied country has ever gone against the continent, including the influx of refugees that decision, even though no NATO operation and other migrants that is posing the most has ever included all of the Allies. NATO has severe crisis for the EU in decades. always operated militarily as a “coalition of the NATO’s First Break-Point: When the willing,” though not in terms of the political Music Changed commitment to stand together). Even so, the U.S. commitment to the secu- The most remarkable thing about NATO in the rity of its initial 11 Allies was political—a stra- post-Cold War period was that it continued tegic commitment without any tangible mani- on, something that historically does not hap- festation at first. However, critically important pen to alliances when the war is over. Equally despite that limitation—especially as mea- remarkable was that the United States did not sured against the historic reluctance of the leave Europe, either by taking out all of its United States and the American people to military forces16 or—more importantly, in make such a commitment—was the fact that it fact—by in any way slackening its strategic received bipartisan support in the U.S. commitment to the continent. Senate.14 It was only after the start of the There were a number of reasons for both Korean War in June 1950, which seemed to phenomena. Perhaps most important was iner- show that the Soviet Union was prepared to tia, an all-important quality in international use military force to advance its geopolitical relations or indeed in any big organization; ambitions, that NATO was militarized. Indeed, there was no impetus to dismantle NATO, Allied Command Europe only came into being especially with its elaboration of processes and almost two years to the day (April 2, 1951) products that had made it truly the most suc- after the North Atlantic Treaty was signed. cessful (political-) military alliance in history. This review is important because it pres- That included the historically unique inte- ages so much of what happened at the end of grated military command structure, the layer- the Cold War, as well as what is happening ing of committees and processes to take deci- now.15 The process in the late 1980s and the sions across national lines, the standardization early 1990s was remarkably similar to what of many weapons and procedures, and the fact had happened in the late 1940s and early that, for most of the European Allies (plus 1950s, and consisted of an amalgam of poli- Canada, though not the United States), mili- tics, economics, strategic commitment, and tary affairs and activities had been effectively military forces and institutions. It is this pro- “denationalized.” Each nation retained its sov- cess and its relevance to the problem of deal- ereignty and maintained its own way of con- ing with Russian power in Europe today that is ducting its national security, but all of these the focus of the balance of this article. Further, non-American Allies focused in the first given the centrality of the problem of Russian instance on responsibilities that were denom- power, the article will not explore other key inated by their membership in the North aspects of the development of NATO, includ- Atlantic Alliance.17 ing the so-called “out of area” issues, extend- Why the United States sustained such a ing beyond Europe and into the Middle East strong European commitment is more

PRISM 6, no. 2 FEATURES | 7 HUNTER complex. The United States was then and con- quantified, the United States has learned over tinues to be, in NATO jargon, the “800-pound the years that its strategic commitment to gorilla.” Without going into the full history of European security, however that may be what transpired, there was the memory of defined in any period, buys it a lot of political what had happened at earlier moments when and economic influence. In short, it gets cut a the United States had withdrawn strategically lot of slack by Allies simply because it can be and militarily from the continent. More sig- relied upon to be ready and willing to help if nificantly, Europe continued to be important there are security-related troubles. Indeed, test- to the United States, although following the ing whether that proposition continues to be end of the Cold War this was denominated true and, if so, to what degree and in what more in economic and other non-military forms, is one of the key conundrums facing the terms than militarily. There was also strategic Alliance at the moment and is likely to be so security business to be done, both to ensure for the foreseeable future. The United States at that the great challenge to European security, the end of the Cold War confirmed itself as a the Soviet Union, was indeed fractured beyond European power; the extent to which it will repair, as at the same time its forces were being continue playing that role lies at the heart of withdrawn, and to help restructure relations many of the challenges that face the West, among countries that were emerging or including the future and value of NATO. reemerging from decades of suppression under The reconstruction of European security Soviet power and tutelage.18 While it cannot be and other developments made possible by the U. Ivanov

Leaders from Russia, Belarus, and the Ukraine gathered to sign the documents dissolving the Soviet Union and creating the Commonwealth of Independent States on December 8, 1991.

8 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT end of the Cold War, the dissolution of the Alliance, with the integrated military com- internal and external Russian empires, and the mand structure being most important, along withdrawal of most of Russian military and with continued efforts to forestall the “rena- strategic capacity from Central Europe all have tionalizing” of NATO military forces; many fathers and mothers, as is true of most ■■ Keeping the German problem solved; great historical developments.19 One such ■■ Taking the Central European countries “father,” as noted earlier, was certainly Federal off the European geopolitical chess board Chancellor Helmut Kohl. But perhaps the where they had been proximate causes of the most important was U.S. President George 20th century’s two world wars and, to a sig- H.W. Bush, who argued in Mainz, Germany, as nificant degree, the Cold War. This includes early as May 1989 (six months before the inhibiting the reemergence of old national opening of the Berlin Wall), for a “Europe quarrels or at least doing as much as possi- whole and free,” later supplemented with the ble to suppress them. (Of course, what the words “and at peace.”20 It may be that European Union has done is also important President Bush did not himself at the time and arguably more so than what NATO has understand the full import of what he was pro- done to achieve this purpose); posing. These few words constituted a basic ■■ Preventing, if at all possible, an impetus grand strategy for the United States and the in Russia—following the Soviet Union’s geo- West in Europe and set forth an ambition that political, political, and economic collapse— has never been realized in European history. for revanchism, as had happened in Germany after the First World War and the Pursuing a Europe Whole and Free and at Peace “unequal peace” imposed on it in the series of treaties that came out of the Versailles and In the first years after the end of the Cold War, other post-war conferences;22 the United States provided most of the leader- ■■ Ensuring that Ukraine, newly indepen- ship in transforming NATO so that it could dent and the most important country bor- attempt to accomplish this basic strategic dering on European Russia, would not fall vision.21 This included several elements, each under Moscow’s sway but would also not, at of which was designed to meet a particular least at first, be formally and fully integrated strategic problem and, more importantly, was into key Western institutions, including dependent on all of the other elements. The NATO, even though Western “aspirations” most important were as follows: would be honored; ■■ Retaining the United States as a ■■ Downsizing and repositioning NATO European power, in whatever terms and military forces, in effect reorienting them dimensions are necessary to make this con- about 120 degrees from the old inner-Ger- vincing to all, as well as both to foster stra- man border toward southeast Europe (for tegic confidence in Europe and to advance example, the nations of the former America’s own national goals on the conti- Yugoslavia and possibly beyond), with the nent; U.S. Air Force notably being largely moved ■■ Preserving the “best of the past,” notably from its principal locus at Ramstein, the structure and practices of the NATO Germany, to Aviano, Italy. At the same time,

PRISM 6, no. 2 FEATURES | 9 HUNTER

the U.S. proposed, and the Alliance President George H.W. Bush’s vision, as accepted, the creation of Combined Joint elaborated both during the balance of his Task Forces, which would provide the NATO administration and in much of the Clinton military with greater flexibility; and administration, was also to try achieving ■■ Beginning to break down walls between something even more fundamental in terms of NATO and the European Union, operating relations among states, especially given on the principle that “security” in Europe Europe’s often painful and tragic history: to try would be as much as, if not more than, to move beyond two historic practices, namely about economic and political develop- the balance of power and spheres of influence. ments—that is, democracy—as about mili- This was a tall order and, in fact, this transfor- tary matters.23 The EU would thus necessar- mation has so far proved to be unattainable, ily play an instrumental role in economics though at first there did seem to be some and politics that had proved so successful in promise of doing so and it remains a goal Western Europe during the previous four worth pursuing. decades. The Western ambition at the start Key to achieving the strategic elements of of the 1990s was to extend this principle and the overarching grand strategy was and still is practice into countries suddenly coming out dealing effectively with the great problem of from under Soviet influence and control. power on the continent that remained after the There were even hopes that this could hap- end of the Cold War: the future of Russia. pen in Russia. Clearly, making it possible to avoid a reintro- The principal reason for listing these core duction of spheres of influence and balance of parts of the new grand strategy is to denote power politics, as well as the risks of renewed that each element related to a fundamental challenges to European security writ large, objective of European security, including would require incorporating Russia into a America’s interest in it. They show the intersec- larger framework. More than any other, it is tion and interaction of political, economic, this problem that has not been solved, nor is and security (military) factors, in a symbiotic there currently much prospect of achieving relationship, as had been true from the onset that goal, if it can be at all, at least for the fore- of the Cold War. Of course, the private sector seeable future. Indeed, from the time “Europe also has had a major role to play. Indeed, one whole and free and at peace” was proposed as reason for the continuing strength of transat- an organizing principle for Europe, three crite- lantic ties is that economic relations between ria regarding Russia had to be fulfilled: 1) there the United States and the EU countries, in would not be an onset of serious revanchism both public and private sectors, are closer to in Russia; 2) Russia would have to abstain balance both in terms of trade and balance of from trying to establish suzerainty over coun- payments, as well as in cross-border invest- tries in its neighborhood;24 and 3) any new ments and ownership, than is true, in particu- arrangements in European security could not lar, with , and as was true at the time of be at the expense of the security or other legit- U.S. concerns with Japanese economic compe- imate interests of any European country tition. (including Russia and every other European nation) or of the continued operation of the

10 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT

NATO Alliance25, including the critical contin- and also NATO’s Euro-Atlantic Partnership ued engagement of the United States. Council and thus presumably have a chance Part of the problem has been the way in for Alliance membership.30 That definition which the different elements of the grand strat- included all of the so-called neutral and non- egy, as unpacked here, have been pursued.26 aligned countries, all components of the for- The most critical efforts have had to deal with mer Yugoslavia, and all components of the the triple issues of: 1) taking Central European former Soviet Union—thus defining as states off the geopolitical chessboard; 2) mak- “European” countries as far afield as ing a place for Ukraine, without either its fall- Kyrgyzstan! ing under the sway of Russia or its premature, Two major problems intruded. First, it was formal incorporation in Western institutions difficult to get the Russians to join PFP, as such that Russia would have legitimate (not something fashioned by NATO, though the “neo-imperial”) cause for concern; and 3) not Yeltsin administration eventually did so. isolating Russia, but rather trying to draw it Second, for many of the Central European productively into the outside world, and more states, PFP was clearly not enough, despite the particularly the West, without its either threat- working relationships with NATO that it ening or being threatened by others. afforded. For them, coming out of decades of NATO’s most important effort to try domination and with no confidence in their squaring these various circles was to create the future security in the absence of something Partnership for Peace (PFP).27 Given the differ- more tangible, only NATO membership would ing interests found within the West, in particu- suffice (even EU membership would not be lar on the part of national institutions (for enough, given that it would not include secu- example, the military), PFP coalesced around rity guarantees backed by the United States). three basic purposes: 1) to help transform and This desire, strongly backed for some countries “socialize” the militaries of non-NATO mem- by the German government (for reasons dis- ber countries that joined PFP and, building on cussed earlier), was responsible for the begin- the inculcation of Western standards and prac- ning of NATO’s enlargement into Central tices, to have a positive impact on broader Europe. However, moving in this direction society; 2) to help aspirant countries prepare raised two major problems with regard to the themselves for possible NATO membership so basic issues of dealing with Russian power in they could be “producers and not just consum- Europe, present or future. The first was how to ers of security;”28 and 3) to help countries that reassure Russia that including Central would never (or not soon) join NATO as full European states in the NATO Alliance would Allies to advance their security capabilities, not be a first step toward either “confronting” work with NATO, and, in the process, fall Russia, “excluding” it from Europe, or “sur- within the “penumbra” of NATO engagement, rounding” it with Western power, at least on though without the benefit of the Washington the European side. The second problem was Treaty’s Article 5 security guarantees.29 Further, that, if there were to be some effort to reassure it was decided that any countries that belonged Russia on these points, what needed to be to the Organization for Security and done about Ukraine so that it would not feel Cooperation in Europe (OSCE) could join PFP itself to be consigned to a Russian sphere of

PRISM 6, no. 2 FEATURES | 11 HUNTER

influence, either hard or soft? The Ukraine NATO and Russia, even if had piece of the puzzle had to be pursued in a way not come to power but rather the Kremlin had that would not consign it to a no-man’s land continued with leaders such as Boris Yeltsin or or that would set aside the additional principle Dmitry Medvedev, who was Russian president that countries should have the right to decide from 2008 to 2012, between the two Putin their own future orientation and associations. presidencies. Indeed, there is a popular (Of course, that has never meant that any Western view that what Putin has done is more country wishing to join NATO can automati- or less in Russia’s DNA and thus inevitable.35 cally do so). This is a tricky balance to strike But whether what has transpired could and has often led to misunderstandings and have been different does have bearing on what disappointed expectations.31 might be possible in the future. In particular, is there anything the West, especially the The Interlocking Steps of 1997—And Russia’s Later Reactions United States, can do to deal with Russian power in Europe, while fully preserving Key developments took place in 1997 in a Western interests, without simply accepting the series of interlocking steps. NATO decided to need to confront the Putin administration for take in three new members (Poland, Hungary, as long as is necessary, presumably until there and the Czech Republic);32 it negotiated with is some change within the Russian govern- Moscow a NATO-Russia Founding Act which, ment, economy, and society analogous to the among other things, created a Permanent Joint developments that led the Soviet Union to dis- Council at NATO Headquarters and the ambi- solve? tion to work together in 19 areas;33 and it This article will prescribe a number of negotiated a NATO-Ukraine Charter on a steps for the United States, NATO, and other Distinctive Partnership and created a NATO- Western countries and institutions to take now Ukraine Council at NATO Headquarters.34 or in the near future to ameliorate the current For many officials and commentators in problem of Russian power in Europe.36 First, the West and, in particular, in the United however, it is necessary to examine things that States, these arrangements, taken together with have been done over the last several years that other steps, constituted a new set of under- contributed to the current imbroglio. They can standings about the future of power in Europe at least be instructive as illustrative “thou shalt and a way to avoid reversion to the kind of nots” for the future, on both sides. difficulties that had led to the two great wars With his seizure of Crimea in February of the 20th century and the Cold War. 2014 and the extension of Russian military Unfortunately, Russia has never accepted activities (both direct and indirect) into other this analysis, nor is it obvious that there was parts of Ukraine, President Putin’s Russia is any formulation that Russia would have been clearly violating agreements that bind the willing to accept, either then or since, short of country, notably the Helsinki Final Act of the dissolution of NATO and maybe not even 197537 and the Budapest memorandum of that. Perhaps nothing the West could have pro- 1994.38 Moscow has also not fulfilled its com- posed would have made possible a workable mitments regarding Ukraine under the so- similarity of interests and practices between called Minsk II Agreement.39 Russia’s direct

12 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT military actions within Ukraine have been means for dealing effectively with the problem supplemented by activities in other spheres of Russian power in Europe in order to avoid and in other places in Central Europe, notably being condemned to another open-ended, cyber attacks, manipulation of energy markets, potentially dangerous, and certainly costly economic penetration, and either direct or confrontation. One step in this process is to indirect propaganda and efforts to subvert understand that the West and especially the democratic practices and institutions. These United States also played a considerable part efforts also supplement what Putin and others in bringing us to the current situation.40 have done to reduce the chances for develop- This understanding needs to start with rec- ment of liberal democratic politics and society ognition that it is incorrect to argue that Russia in Russia—a subject that is indicative of paral- has been violating agreed norms of the post- lel attitudes toward matters of Russia’s projec- Cold War world in Europe and a new order tion of power beyond its borders. (other than violation of particular treaty com- Yet while fully recognizing Russia’s pri- mitments). Since Russia has not in fact been mary responsibility for current challenges to involved in creation of such norms and order, European security, we in the West still need to it cannot be said to be in violation. This is a try devising a set of strategies that can offer a key point that is generally ignored by critics of Elizabeth Arrott

A group of unmarked soldiers conduct a routine patrol at the Simferopol Airport in Crimea. These “little green men,” as they were referred to by the media, were later identified as members of the Russian armed forces.

PRISM 6, no. 2 FEATURES | 13 HUNTER

Putin’s behavior who stigmatize what he has when it led NATO in attacking Serbia in 1999 been doing. We do not like it, and we can and (over Kosovo), without a UN Security Council do oppose it, but he has not gone against Resolution, and in invading Iraq in 200342—a some agreed-upon understandings, since such country not close to Russia, but also not in a understandings could not exist in the absence part of the world of no interest to it.43 of serious Russian participation in framing Then, in 2004, NATO took in seven more them. This is a basic principle of statecraft and members in addition to the first three.44 Russia a lesson for the future. had moderated its criticism of the first enlarge- Following the period when the United ment because, as noted above, including the States and other Western countries believed Poles and the Czechs “surrounded” Germany that an effective system of security relation- with NATO, thus helping to insure against any ships had been put in place for Europe, several risk of German revanchism. For NATO to Western and especially U.S. actions, particu- invite the three Baltic countries to join could larly under President George W. Bush, could be cited as a “special case,” though the reasonably have been viewed by Moscow, Russians didn’t like it, since the West had never under any leadership, as pushing it aside or at accepted their incorporation into the Soviet least as not taking its legitimate interests into Union under the 1939 Molotov-Ribbentrop account. In effect, from the latter part of the Pact. But Romania and Bulgaria, along with Clinton administration through the next two Slovakia and Slovenia? And later Croatia, U.S. administrations, President George H.W. Albania, and now, in 2016, Montenegro? Bush’s ambition to try including Russia fully Including Romania and Bulgaria especially fed in development of European security was Russian fears, realistic or not, that NATO was largely ignored. Russia (the Soviet Union) had bent on determining the future of European lost the Cold War, so the reasoning went, and security on its own, particularly in Central it could be marginalized or at least accorded Europe.45 minor status in deliberations about the future Two other Western steps played into of Europe. The first part of this statement is Russian suspicions. The first was the U.S. deci- true (the Soviets lost the Cold War); the sec- sion, eventually blessed by NATO, to deploy ond (Russia could be ignored) helped to sow anti-ballistic missile sites in Central Europe. the wind. Ukraine, more than any other coun- These are designed to defend against North try, has reaped the resultant whirlwind. Korean missiles and those that Iran might Notably, in June 2002, the U.S. unilater- develop at some point in the distant future— ally abrogated the 1972 Anti-Ballistic Missile the latter rationale being advanced on security Treaty.41 Following the Cold War and the effec- grounds but in fact essentially reflecting U.S. tive end of U.S.-Soviet nuclear confrontation, domestic politics. The U.S. has argued that the treaty arguably was no longer important these missile defenses would in no way impact strategically; symbolically, however, it showed Russia’s strategic nuclear arsenal—that is, erod- that Russia was still “at the top table” along ing mutually assured destruction. In fact, the with the United States. Abrogation was a gra- U.S. is correct in its reasoning, and Russian tuitous act, a demonstration that the U.S. analysts know it. But that is not the point. As could do whatever it wanted, as it also did viewed from Moscow, the United States was

14 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT

showing it could act militarily at will in Ukraine’s future relationships, both with Central Europe, regardless of what the Russians Russia and with NATO, before there was a seri- might say, and, in the process, go against the ous exploration into whether to include Russia spirit (though not the letter46) of the 1997 in the future of European security arrange- NATO-Russia Founding Act. ments and, if so, how. In 2008, then-Russian More important, however, was NATO’s President Dmitry Medvedev sent NATO a num- declaration at its April 2008 Bucharest summit ber of proposals on a broader framework, but that “[Ukraine and Georgia] will become they fell well short of what the West could members of NATO.”47 This was designed as a accept and were thus not given serious consid- face-saving device for U.S. President George W. eration.48 Bush when several European members were The West also did not fully explore the not prepared to give these two countries even economic track. Russia was admitted to the a non-committal Membership Action Plan, World Trade Organization only in 2012, after pointing toward potential NATO membership 18 years of negotiations, whereas in order to at some unspecified point in the future, but demonstrate to Russia the West’s desire to without any guarantee that it would in fact include it in global institutions that step occur. Unfortunately, the wording of the sum- should have been taken immediately following mit declaration could only be read—however the collapse of the Soviet Union. Further, the unwittingly it was drafted—as the actual for- U.S. Congress only then repealed the Jackson- mal commitment by the Allies (“they will Vanik Amendment of 197449, which had lim- become members”) to the security of these two ited trade with the Soviet Union in order to countries against external aggression under punish it for restricting Jewish emigration, Article 5 of the NATO Treaty. Georgia’s even though the rationale for the amendment President Mikhail Saakashvili read NATO’s had collapsed some 21 years previously. declaration that way and tested the proposi- Finally, no U.S. public officials of any stature tion in South Ossetia. Vladimir Putin also attended Putin’s showcase Winter Olympics in obviously read the NATO declaration the same Sochi in early 2014, a clear and obviously way and slapped Georgia down in a short con- intended departure from past practice and a flict. Given that no NATO ally came to rebuke to Russian human rights abuses as Georgia’s military defense, the Bucharest dec- viewed in the United States. (Despite American laration proved to be worse than useless, not actions, only Putin knows whether or not they just by showing that no ally truly saw Georgia had any instrumental impact.) as a future NATO member, but also by implic- A Way Forward in Dealing with the itly calling into question the worth of Article Problem of Russian Power 5. Matters may have rested there, but compe- With this brief analysis of “how we all got here tition over Ukraine began to increase. Russia from there” and without trying to be compre- sought to draw Ukraine closer to its orbit, hensive, a few general principles are in order while the U.S. worked gradually to draw regarding Western policies that could, among Ukraine fully into the West. Thus both sides other things, help to deal with the continuing acted to erode the tacit understanding about problem of Russian power in Europe:

PRISM 6, no. 2 FEATURES | 15 HUNTER

The United States In. The United States 5 (without a request from the United States to needs to remain deeply engaged as a European do so). Further, when the United States sought power. This is so in part because the basic U.S. European (and other) support for the grand strategy toward Europe, from April 1917 International Security Assistance Force (ISAF) onward, is essentially unchanged. Clearly, the in Afghanistan, every single NATO Ally, as well potential challenge from Russia to the conti- as a number of PFP partners, sent military nent as a whole is not what it was during the forces and other security personnel. Arguably, Cold War. Nevertheless, most of the states on almost all of them did so not because they felt Russia’s western periphery, not just Ukraine, threatened at home by Taliban-instigated ter- are deeply concerned, and they would be even rorism, but rather to help ensure that the more so if none of them had become members United States would come to their aid if need of NATO. Of course, this statement begs the be—and the “need be” has meant, more than question whether, without NATO enlargement anything else, a potential threat from Russia. and other Western steps that ignored legiti- Thus it is natural that the Allies, whether those mate Russian interests, Putin would have taken directly in the potential line of fire from Russia the steps he did against Ukraine and also, less or others more remote within Europe, want directly, against a number of other Central the U.S. to be prepared to redeem this implicit European states. But “better safe than sorry” is bargain. a good principle when history cannot be Remember Europe. The United States must undone or “tested” in a controlled experiment. show that it has not reduced its interest in Further, there is a common understanding Europe. It does not take much imagination or in Europe that no matter how much military insight to realize that the attention paid by the capacity any European country has, none, even U.S. Government to Europe generally has been in combination, would be able to deal with a slackening over the years, especially after the Russia determined to have its way in this area, completion of NATO’s restructuring during the for example, against one or more Baltic States. 1990s, followed by the U.S.-led military The United States remains indispensable. actions in Bosnia and over Kosovo.50 Though Indeed, even after the Cold War, the European some reordering of U.S. global priorities Allies have worked assiduously to keep the between the time of operations in Kosovo United States engaged strategically on the con- (1999) and Russia’s seizure of Crimea (2014) tinent—with “strategically” defined more in was clearly merited, this did become a matter terms of political commitment than in actual of concern to Europeans when the U.S. deployment of military forces (though interest announced that it would undertake a “rebal- in the return to Europe of some U.S. forces has ancing” to Asia. This was a natural develop- risen since the beginning of Russian actions ment that derived from shifts in global eco- against Ukraine). Insuring continued U.S. stra- nomics and, thus, in some degree geopolitics. tegic commitment to Europe was a major rea- The United States has long been a power in son that the Allies responded so promptly and both the Pacific and the Atlantic, and did not strongly after the U.S. was attacked by terror- isolate itself from the Western Pacific in the ists on September 11, 2001, which led, the next 1920s and 1930s to the degree it did from day, to NATO’s only ever invocation of Article Europe. The United States thus correctly

16 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT

believes itself able to “walk and chew gum at “continuous air, land, and maritime presence the same time.” Nevertheless, concern devel- and meaningful military activity in the eastern oped in Europe about an excessive shift in U.S. part of the Alliance…developing force pack- attention and thus possibly reduced readiness ages that are able to move rapidly and respond to respond to perceptions of insecurity regard- to potential challenges and threats…[and] a ing Russian power in Europe. Very High Readiness Joint Task Force (VJTF), a This sense that the United States might new Allied joint force that will be able to not be as willing to engage in Europe or that it deploy within a few days to respond to chal- may not be making intelligent judgments was lenges that arise.”54 It is also important, how- compounded by the U.S.-led invasion of Iraq ever, to recognize that NATO is unlikely to in 2003, which provoked the worst crisis ever prevail against Russian conventional forces if within the NATO Alliance and which has pre- Putin were to take further direct military sented major problems for the West ever action55, as opposed to steps in areas such as since.51 There has also been concern expressed cyber or energy, or stirring trouble among about the manner in which the military cam- Russian populations in any of these states. The paign against Muammar Gadhafi’s Libya was political and, hence, strategic commitment is conducted52, as a problem more of perception of the essence, beyond some “demonstration (U.S. “leading from behind”) than of reality, effects,” and it applies in particular to percep- considering the critical role of American air- tions of U.S. engagement, not just militarily or power in that conflict. Furthermore, there has even in NATO terms, but in terms of overall been a common belief in recent years (at least commitment to Europe.56 up until events in Crimea and even to a sig- Striking a balance. It is also important to nificant extent afterward) that Washington has differentiate between Western efforts to reas- been less interested in exercising leadership in sure Central European countries and actions Europe than in the past. Given the many that would contribute little to actually affect- uncertainties regarding Russian intentions, this ing Putin’s calculations, but which, by con- is not a good message for United States to send trast, he can represent to the Russian people as to its Allies. further evidence that Russia is being “sur- The military response. Some of the Western rounded” by the West or is being “disre- response to Putin’s actions thus far, as well as spected” and denied its “proper place in the to the uncertainties regarding what he might sun.” As argued above, the West, and particu- do next, does require a military response of an larly the United States, has been derelict in this appropriate and useful nature and needs to regard, although it is not possible to prove involve the United States. It must at least be whether the series of U.S. errors has been clear that the United States does take—and instrumental in helping to determine Putin’s will continue to take—seriously European projections of Russian military power against security matters. This is necessary in order to Ukraine and indirectly elsewhere in Central reassure Allied states, especially the three Baltic Europe. The NATO Allies need to be mindful nations, that NATO is committed to their secu- of the spirit as well as the letter of the NATO- rity. NATO took several steps at its 2014 sum- Russia Founding Act, as well as its original pur- mit in Wales.53 These steps included, poses, in deciding what to do militarily in

PRISM 6, no. 2 FEATURES | 17 HUNTER terms of deployments and bases. Balances the shield) than by economic power and polit- need to be struck. To be sure, Russia is in ical example (the sword). Something similar default on treaty commitments, but the cir- might also prove to be true regarding Russia’s cumstances of perception are not symmetrical. future. (This is the case for sanctions). The Putin uses what the West does in his domestic roles of political and economic factors are even propaganda, which is all the more psycholog- more applicable to Ukraine, where entrenched ically compelling given that it must be clear to corruption helps to facilitate Russia’s interven- all attentive Russians that their country is tion, notably because of the impact of corrup- indeed inferior in most of the constituent ele- tion on Ukraine’s economic and political fail- ments of national power and influence. ures. The failure of Ukrainian liberal Something similar relates to the imposition of democratic politics goes along with lagging sanctions on the Russian economy, in hopes Western investment in the country, as well as that domestic political pressures will cause Kyiv’s unwillingness to consider arrangements Putin to change course. Maybe they will, but that will grant significant autonomy to Western calculations reflect at least in part the Russian-ethnic and Russian-speaking regions. tendency to see in economic sanctions greater In short, dealing with the problem of Russian capacity to change behavior than is borne out power overall requires a package of instru- by historical experience, except on rare occa- ments, approaches, and attitudes that empha- sions. Furthermore, if a nation’s leadership size inherent Western strengths57 and needs to considers that something truly important is at include steps by Ukraine that focus on its stake, sanctions almost always fail. The West future success as a nation. The same is true in does have to calculate that, at least in the other Central European states that are lagging short-term, sanctions that affect the average behind in economic and democratic develop- Russian can be used by Putin for anti-Western ment. domestic propaganda. Indeed, imposing sanc- Rethinking NATO Enlargement. Even if tions is classically more of a “feel good” option there were to emerge further credible threats when others are not attractive than a serious from the Russian Federation toward its effort to achieve goals. Western neighbors, the Alliance needs to con- Remember first principles. In seeking to deal sider carefully the pace and extent of further with the problem of Russian power in Europe, membership enlargement under Article 10 of both now and later, it is important to revert to the North Atlantic Treaty. The Allies have first principles of the 1940s: that military already accepted that they will cope with the instruments are only one element in the over- added administrative, political, and even mili- all mix for mobilization of Western power and tary integration challenges posed by having influence, both absolute and countervailing. many more members than before. But calcula- Politics (including support for democracy) in tions also need to be made about what added Central European states is a critical factor, as is security is truly to be gained, especially by economics—in both the public and private countries in Central Europe that are not “in sectors. Indeed, the “hollowing out” of the the line of fire” from Russia, so to speak. Every Soviet Union was accomplished less by country within Europe proper that could have Western military power (which proved to be legitimate concerns about the need for Article

18 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT

5 strategic-military guarantees against poten- terms of overall security and other require- tial aggression is already a member of the ments, especially in dealing with the problem Alliance.58 It can, in fact, be argued that there of Russian power and Putin’s domestic exploi- has already been too much NATO enlarge- tation of NATO’s expansion. Of course, this ment, at least prior to further attempts to see also means that Finland and Sweden should whether Russia could be included in a mutu- continue their current non-membership rela- ally advantageous and mutual security-produc- tionships with NATO, rather than seeking to ing way in a “Europe whole and free.” Of join. That would serve no useful purpose either course, most Central European states remain for them or for the Alliance. under the illusion that they can truly be full Ukraine’s case remains most important. members of the West and attractive to Western Given the value of not bringing Ukraine for- investment only by being members of NATO. mally into either NATO or the EU, at least This is not the case; rather, they must under- until efforts were exhausted to create some take necessary internal economic, political, overarching security arrangements in Europe and social reforms.59 PFP and the Euro-Atlantic that would include Russia—the original tacit Partnership Council (along with steps by the “bargain” of 1997—there is merit in consider- EU) put countries in the Western “family”; ing a status for Ukraine for the foreseeable increasing NATO membership at this point is future similar to that adopted by some of the likely on balance to be counterproductive in Neutral and Non-Aligned (NNA) countries Ilya

A pro-European protest held in Kyiv in 2013 embodied the willing nature of the Ukrainian democratic movement, however as of yet Ukraine has been unable to translate this into a successful and stable regime.

PRISM 6, no. 2 FEATURES | 19 HUNTER

during the Cold War. Most instructive were the conventional military forces would be limited position, politics, and practices of Finland. in dealing with a projection of Russian mili- While firmly within the Western family of tary power in Europe if Moscow were to do nations (and implicitly to be assisted if it were more than it already is doing.61 More relevant attacked by the Soviet Union), it also main- (and thus likely to be more efficacious for the tained relations with Moscow that were non- West over time) is to provide substantial threatening. This relationship was called resources to help build up economies (espe- “Finlandization” and, while some U.S. observ- cially that of Ukraine) that are vulnerable to ers found it morally unacceptable in terms of Russian inroads. It is therefore far better for the “friends versus enemies,” it proved to be effec- NATO nations to set a standard for contribu- tive. Something similar could be a useful tran- tions to security overall rather than military sitional device for Ukraine.60 spending, perhaps even a higher level of effort Instruments of Western power and influence: than two percent of GDP. Indeed, even if all of integration and balance. The requirements of the NATO Allies met the goal of two percent of dealing intelligently and effectively with the GDP in military spending, it would likely be problem of Russian power in Europe has now of marginal value in deterring or countering demonstrated beyond argument the critical any further hostile Russian intentions in requirement that NATO and the European Central Europe.62 A commitment to a broader Union finally break down remaining barriers definition of security, however, focusing espe- to their cooperation with one another, and not cially on the economic realm, could have a just those that involve the EU’s Common significant impact. Security and Defense Policy. The problems fac- At the same time, increased military and ing Europe and the United States do not related activities designed to dissuade Russia arrange themselves according to neat institu- from further adventures against Ukraine and tional lines, but rather will require broad other parts of Central Europe must not, in the understanding of interconnections and the West’s overall interests, lead it to drift into a need for coordinated responses. It is nonsense permanent confrontation with Russia as a that three countries—Turkey, Greece, and byproduct of taking those actions that are nec- Cyprus—have been able to stymie develop- essary, unless Russia makes such a permanent ments in NATO-EU cooperation that should confrontation unavoidable which, at this junc- have been achieved two decades ago. Further, ture, seems unlikely. Indeed, the original idea it is now necessary to have a method—a polit- of Partnership for Peace (and EU analogues)— ical-level process—that will foster integrated that participation by every “European” country Western analysis and action across the full is possible and even desirable—needs to apply range of political, economic, and strategic here as well. This is not to be naïve or to expect (including military) matters. This needs to that Russia will want to participate in institu- include analysis of the best uses of scarce tions and processes that it has had no role in resources. NATO has developed a goal of two designing anytime soon. It is also possible that percent of GDP spending on defense by each Putin has already decided that maximizing Ally, a goal that few Allies are able to meet. In Russian advantages, whatever the penalties, is fact, as argued above, the role of NATO the best course to pursue. Clearly, he has to

20 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT decide the balance of risks and benefits, espe- not exaggerating Russian capabilities, military cially regarding the potential long-term isola- and otherwise, and not forgetting lessons from tion of the Russian Federation from deep retrospective analysis of Cold War develop- engagement in the outside world, where poor ments, including, perhaps most critically, that choices made by the Soviet Union ultimately viewing military capabilities as a good predic- led to its self-defeat and fall from the ranks of tor of political intentions can be self-defeating great powers. In the meantime, however, the and even dangerous. Furthermore, it is perhaps West needs to make its own calculations most important that current debates not lead regarding whether it might, in time, be possi- to a solidification of views in the West, espe- ble to develop with all the countries of Europe cially in the United States, that Russian behav- a workable approach to the problem of ior is irremediable or that it must be con- Russian power that is also supportive of fronted for the indefinite future, perhaps in a Western interests. This goal should be kept in new Cold War. The risks of self-fulfilling mind in designing and implementing efforts prophecy are all too real, especially when for existing, reformed, and possibly new insti- viewed in terms of the tendency of human tutions. nature to desire sharp lines of division and In general, there needs to be balance even, as so often appears in U.S. debate, a divi- between acting where necessary against unac- sion between “good guys” and “bad guys.” ceptable assertions of Russian power and seek- Currently, Putin is quite willing to play his part ing opportunities to engage Russia produc- as the villain, and he may see his stature in tively, if at some point it will be prepared to do Russia rising as a result. But it would be a pro- so, rather than the West’s concluding now that found mistake for the West to take this as an Moscow will continue to choose the ultimately invitation to create a new line of division self-defeating path of single-country aggran- within Europe and to condemn ourselves to dizement. A major risk in the alternative to another lengthy period of self-defeating con- such a search for possible cooperation, of frontation or worse. course, is the development of a rigid approach, Attitudes in the West will be critical and the over-militarization of responses, and the must include self-confidence and a willingness playing into Putin’s hands (for as long as the to engage Russia where that can be both Russian leadership pursues current policies advantageous to the West and also mutually and approaches in Central Europe) with regard attractive and beneficial.63 This does not mean to his using Western actions to convince the neglecting what Putin has done so far; that Russian public that their country is being den- cannot—and must not—be ignored. But it is igrated and treated with far less respect than also important to be intelligent in judging Russians believe it merits as a (putative) great what is to be done rather than ceding the ini- power. tiative to Putin. A good place to begin looking Moving onward? Finally, in judging for potential opportunities is in the 19 areas of approaches for a long-term strategy regarding potential NATO-Russian cooperation con- the problem of Russian power in Europe, it is tained in the 1997 NATO-Russia Founding important not to lose sight of an “off ramp” Act.64 These areas of potential cooperation from what Putin has been doing. That includes should include the NATO-Russia Council if

PRISM 6, no. 2 FEATURES | 21 HUNTER

Russia is prepared to engage seriously to Notes mutual benefit—a testing ground of its inten- tions. At some point, there could be consider- 1 Because of NATO’s current central concerns ation of supplementary security arrangements. with Russia, this article will focus primarily on In sum, the overall objective in dealing NATO’s role in continental Europe: in particular, its collective defense function, less so its crisis manage- with the problem of Russian power on the ment and cooperative security functions. See: European continent should be that first “Chicago Summit Declaration Issued by the Heads of advanced by President George H.W. Bush: to State and Government participating in the meeting of build a “Europe whole and free and at peace.” the North Atlantic Council in Chicago on 20 May 2012,” . initiative, it must be clear and unemotional in 2 “Lord Ismay Quotes,” Goodreads, . resistant to both overreaction and underreac- 3 See: “Churchill’s Iron Curtain Speech,” tion, and confident of the West’s inherent . 4 Russia. PRISM “Treaty on the Final Settlement with Respect to Germany,” September 12, 1990, 5 The author coined this term in about 1992. 6 The United States was in effect adopting the view propounded by Professor Halford J. Mackinder of the London School of Economics, often para- phrased that whoever controls the heartland of Europe controls the world. See: “The Geographical Pivot of History,” The Geographical Journal 23, no. 4 (April 1904), . 7 This is particularly evident in negotiations on trade deals, even though the Treaty of Rome invests this authority in the European Commission (Article 113). The United States will seek advantages from one or another European country, a common practice in diplomacy. 8 Robert E. Hunter, The European Security and Defense Policy: NATO’s Companion or Competitor? (Santa Monica, CA: RAND Corporation, 2001), . 9 Notably, the United Kingdom played a major role in seeking the engagement of U.S. power permanently in Europe. The British Labour govern- ment helped to inspire what became the Marshall Plan and took the lead in creating, through the March 1948 Brussels Treaty, the Western Union (which later evolved into the Western European Union and, today, CSDP), which was instrumental in fostering America’s

22 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT

lead in developing the North Atlantic Treaty (Treaty the Cold War (Lexington, Kentucky: University Press of of Washington) of April 1949. Kentucky, 2015): 404-413. 10 Former Prime Minister Winston Churchill’s 17 Of course, there were exceptions. Greece and now historic speech at Westminster College in Fulton, Turkey still have special preoccupations with one Missouri, on March 5, 1946, proclaiming the onset of another. And some allied countries with interests an “Iron Curtain,” was widely criticized in the United beyond Europe, notably France in francophone States and it can be argued even now that he was Africa, have continued to look in that direction as premature. It is also interesting to note that Churchill well as, and often in distinction to, engagements with had previously apparently tried to cut a deal with allies in Europe or across the Atlantic. Joseph Stalin on the future of the Continent. See: 18 For East Germans, the history of suppression Winston S. Churchill, “Sinews of Peace” (speech, that ended in 1989-1990 began in 1933 under the Westminster College, Fulton, MO, March 5, 1946), Nazis, for the Baltic States in 1940, for other parts of National Churchill Museum, . On U.S. responses to the speech, as War II or later in the 1940s. reported to the Foreign Office in London by the 19 Mikhail Gorbachev, for example, must be British Embassy in Washington, see: Paul Halsell, considered to be one of those “fathers.” Yuri Arbatov, “Winston S. Chuchill’s ‘Iron Curtain Speech’ march 5 Director of the Institute for USA and Canada 1946, joseph Stalin’s response, and British Foreign Studies—the semiofficial Soviet liaison to Western Office assessment of speech impact,” The Internet research institutions during the Cold War—com- Modern History Sourcebook, 1997, . On something terrible to you…You will no longer have Churchill’s diplomacy with Stalin, in which he an enemy.” Of course, it can be argued that Vladimir purportedly tried to work out Anglo-Soviet arrange- Putin has reversed the process by again giving the ments for Europe, without the United States, before West an enemy. See: “Georgi Arbatov,” The Telegraph, he turned to pursuing the engagement of the United November 14, 2010, . University Press, 2010). 20 George H. W. Bush, “A Europe Whole and 11 Many of the architects of this role for U.S. Free” (speech, Mainz, Federal Republic of Germany, power and presence in Europe were major private May 31, 1989), . The Wise Men: Six Friends and the World They Made 21 Notably, Germany took the lead on NATO (New York: Simon & Shuster, 1994). enlargement and on what became the NATO-Russia 12 “Treaty of Alliance with France,” February 6, Founding Act, although the NATO draft of that Act 1778, . Versailles Treaty: “The Allied and Associated 13 North Atlantic Treaty Organization, The North Governments affirm and Germany accepts the Atlantic Treaty: Article 5, Washington D.C., April 4, responsibility of Germany and her allies for causing 1949, . Associated Governments and their nationals have 14 See: Vandenberg Resolution, S Res. 239, 80th been subjected as a consequence of the war imposed Congress, 2nd session, (June 11, 1948), allies.” Ironically, it was written by two young 15 The intervening period is far less interesting Americans at the conference, John Foster Dulles and or instructive for the future and will not be dwelt on Norman Davis, the former of whom was later here. secretary of state, the latter president of the. Council 16 Though in the summer and fall of 1990, on Foreign Relations. See: Margaret MacMillan, Paris most of the U.S. forces stationed in Europe departed 1919: Six Months That Changed the World (New York: for the Persian Gulf after Saddam Hussein invaded Random House, 2003). Kuwait, never to return. See: John R. Galvin, Fighting

PRISM 6, no. 2 FEATURES | 23 HUNTER

23 Early in the author’s tenure as U.S. ambassa- not deal with the possible results of sanctions dor to NATO (1993-98), he characterized this as, imposed on the Russian Federation or on the “NATO and the European Union are two institutions complexities regarding Russia’s engagement in Syria living in the same city on different planets.” and elsewhere in the Middle East, including the idea 24 See: Matthew J. Ouimet, The Rise and Fall of that it is trying to “buy itself out of Ukraine sanc- the Brezhnev Doctrine in Soviet Foreign Policy, (Chapel tions” by being helpful to the United States or, at least Hill and London: The University of North Carolina in partial contrast, by showing that it can “play in the Press, 2003). West’s backyard” in another region, as well. 25 That would also have to include operations 37 Helsinki Final Act, August 1, 1975, . 26 Many of the steps taken will not be discussed 38 “Budapest Memorandums on Security Assurances here, notably the structure of NATO forces, levels of 1994, December 5, 1994, . problem of power on which this article is focusing. 39 “Full text of the Minsk agreement,” Financial 27 This is only shorthand. See: Partnership for Times, February 12, 2015, . html#axzz49ogRGciT>. 28 This author’s formulation. 40 The author is avoiding the term “Cold War,” 29 Ibid. which he defines as a circumstance in which two 30 See, for example: Warren Christopher, “A states or coalitions in confrontation are unable to New Atlantic Community for the 21st Century,” distinguish between issues on which they can engage address at the State Theater in Stuttgart, Germany, in potentially productive negotiations and issues September 6, 1996, . is “non-negotiable.” That was true during a significant 31 One matter has always been the “criteria” for part of the traditional “Cold War.” It is not true now being accepted as a member of NATO. Many ideas in Western relations with Russia; and thus the concept have been advanced and many hoops designed for will be avoided as not likely to contribute to useful aspirants to jump through. In fact, however, there is analysis and debate and of emotive rather than only one criterion for NATO membership: whether all practical value. the existing members of the alliance are prepared to 41 See: Treaty Between the United States of America extend an Article 5 security commitment. The rest is and the Union of Soviet Socialist Republics on the procedural fluff. Limitation of Anti-Ballistic Missile Systems, Signed 32 The details of these decisions, formally taken Moscow May 26, 1972, . the purposes of this analysis. See “NATO Summit” 42 Putin also criticized the West for military (Madrid, Spain: July 8-9, 1997), . civilized community, with all its might, pounces on a 33 Founding Act on Mutual Relations, Cooperation small country, and ruins infrastructure that has been and Security between NATO and the Russian Federation built over generations—well, I don’t know, is this (Paris, France: May 27, 1997), . Barry, “Putin Criticizes West for Libya Incursion,” The 34 Charter on a Distinctive Partnership between the New York Times, April 26, 2011, . 1997, . suspend its observance of the Conventional Forces in 35 See, for example: Stephen Kotkin, “Russia’s Europe Treaty. See: Andrew Kramer and Thom Perpetual Geopolitics: Putin Returns to the Historical Shanker, “Russia Suspends Arms Agreement Over U.S. Pattern,” Foreign Affairs, May/June 2016. Shield,” The New York Times, July 15, 2007, . In 2015, it withdrew from the

24 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT

Joint Consultative Group on the Treaty on Russia cooperated with Western countries in helping Conventional Armed Forces in Europe. See: Kathrin both conflicts to end and, regarding the NATO-led Hille and Neil Buckley, “Russia quits arms pact as Bosnia peacekeeping forces, Russian troops played an estrangement with Nato grows,” , active role, under U.S. command, for the first such March 10, 2015, . in Kosovo, without a UN Security Council 44 The added member nations were Bulgaria, Resolution—which Russia would likely have vetoed, Estonia, Latvia, Lithuania, Romania, Slovakia, and along with China—was one of the elements in Slovenia. Russian calculations that it was not being treated as 45 NATO did adopt a working principal that an “equal” in deliberations concerning European no country, referring indirectly to Russia, would be security. permitted a veto on any decisions that NATO would 51 As noted, this discussion will not attempt to make about security, including membership assess the relationship between Russia’s engagement decisions. in Syria and what is happening with regard to 46 “NATO reiterates that in the current and Ukraine. foreseeable security environment, the Alliance will carry 52 For President Obama’s comments on this out its collective defense and other missions by issue, see: Jeffrey Goldberg, “The Obama Doctrine: ensuring the necessary interoperability, integration, The U.S. president talks through his hardest decisions and capability for reinforcement rather than by about America’s role in the world,” The Atlantic, April additional permanent stationing of substantial combat 2016, . 47 Bucharest Summit Declaration, issued by the 53 See: Wales Summit Declaration Issued by the Heads of State and governments participating in the Heads of State and Government participating in the meeting of the North Atlantic Council in Bucharest, meeting of the North Atlantic Council in Wales, April 3, 2008, . natohq/official_texts_112964.htm>. Note: this article 48 The draft of the European Security Treaty, June was completed before the NATO summit in Warsaw 2, 2008, . taken at Wales and other NATO military steps since 49 Doug Palmer, “Obama signs trade, human then in Central Europe. rights bill that angers Moscow,” Reuters, December 4, 54 Ibid. 2012, . Michael Johnson, “Reinforcing Deterrence on NATO’s 50 NATO’s air campaigns in Bosnia (1995) and Eastern Flank: Wargaming the Defense of the Baltics,” Kosovo (1999), followed by the deployment of RAND (2016), . Stabilization Force in Bosnia, and Kosovo Force), 56 To be effective, NATO and the United States were only indirectly related to issues of Russian power would have to rely primarily on horizontal as in the continent or threats to European security more opposed to vertical escalation—that is, to make clear broadly. They had to be undertaken in response to the to Russia that it would pay a heavy (“disproportion- most extensive conflicts and human suffering on the ate”) price elsewhere in the world for unacceptable European continent since World War II, not just for actions in Central Europe. What that price would be moral reasons, but also to show that the Western needs to be thought through carefully and relate to alliance was relevant to real situations, thus to the extent possible to Russia’s own calculations of validate all of the efforts to adapt NATO for the cost and benefit. It is for this reason—a “dispropor- future. Had NATO stood aloof from the fighting and tionate” price—that it is hard to conceive of Putin dying in Bosnia, it would have lost both political and attacking any NATO member state with military force, moral legitimacy. Further, at the time everyone or even to seek to occupy major areas of Ukraine, as involved in European security agreed that there would opposed to lesser “threats”—what NATO now calls be no wider war emanating from events in either “hybrid warfare,” and probably not even that. Bosnia or Kosovo. Also, in both cases, in the end

PRISM 6, no. 2 FEATURES | 25 HUNTER

57 Thus, surely, comments by the Chairman of the Russian Federation. It is an area for potential arms the U.S. Joint Chiefs of Staff that Russia poses an control negotiations, however. “existential threat” to the United States are not only 62 This judgment leaves aside the value of the nonsensical and potentially dangerous, they play into defense spending goal in convincing the U.S. paranoia on both sides and reduce the opportunities Congress that the European allies are “pulling their for either side to move beyond the current imbroglio, weight,” an issue that has gained added saliency now even if both sides wanted to do so. See: “‘If you want that NATO has proclaimed the 2 percent goal; it also to talk about a nation that could pose an existential leaves aside the potential role that increased threat to the United States, I’d have to point to Russia,’ European defense spending could play in regard to Dunford said. ‘If you look at their behavior, it’s potential military actions “outside of area,” e.g., in nothing short of alarming.’” See: Dan Lamothe, the Middle East, if that were to transpire. Ironically, “Russia is greatest threat to the U.S., says Joint Chiefs the 2 percent goal actually betokens weakness rather chairman nominee Gen. Joseph Dunford,” The than strength since, as of the writing of this article, Washington Post, July 9, 2015, available at . been “fenced off” from U.S. restrictions on dealing 58 This definition does not include Georgia and, with Russia, and that position is supported by most of course, Moldova and Belarus. But the Allies have federal agencies, including the U.S. Coast Guard. already demonstrated by their refusal to support Common perceptions of the threats posed to Georgia during its conflict with Russia in 2008 that everyone by climate change may help to explain this there will not be a consensus to admit it to NATO. cooperation. 59 The political and foreign policy backsliding 64 In May 2002, the NATO Rome Summit of the current Hungarian government shows the risks agreed with Russia on a new NATO-Russia Council to of adding countries to the NATO alliance without at replace the Permanent Joint Council set up under the the same time imposing continued requirements for 1997 Founding Act. Most important, arrangements democratic development. In 1998, U.S Senator Kay would no longer have all the NATO Allies on “one Bailey Hutchinson (R-Tex.) proposed a mechanism side of the table” and the Russian Federation on the whereby new NATO members, which experienced other; henceforth, all members of the NRC would be internal political developments, such as now in treated as equals, with veto power over decisions. The Hungary and Poland, could formally be counseled by 19 areas of potential NATO-Russia cooperation existing Allies in matters of democracy and gover- remained the same. See: NATO-Russia Council, 2002 nance. The U.S. administration rejected her sugges- Rome Summit, May 28, 2002, . Note: 60 For one perspective on this idea, see: René Arms control might be particularly attractive, both for Nyberg, “Finland’s Lesson for Ukraine,” The New York its own value and as according Russia equal status in Times, September 2, 2014, . While Ambassador Nyberg seeks to refute arguments for “Finlandizing” Ukraine, he also cites the conditions whereby it can be effective. For example, “Finlandization isn’t a synonym for capitulation; it’s the key to managing an asymmetric power relationship…. [During the Cold War,] Finland was far from a vassal to the Soviet Union. It main- tained its democracy, a low-profile military defense and above all its Western orientation.” 61 This article will not attempt to deal with the complexities of questions relating to nuclear weapons in Europe, including in the strategies of NATO and

26 | FEATURES PRISM 6, no. 2 NATO IN CONTEXT

Photos

Page 2. Photo by Frode Overland Andersen. 2012. hovedkvarter. From . Licensed under Creative Commons Attribution 4.0 International . Photo unaltered.

Page 8. Photo by U. Ivanov provided by the RIA Novosti Archive. 1991. Image # 848095. From . Licensed under Creative Commons Attribution- ShareAlike 3.0 Unported license . Photo unaltered.

Page 19. Photo by Ilya. 2013. Euromaidan Kyiv 01-12- 2013 35. From . Licensed under Creative Commons Attribution-ShareAlike 3.0 Unported license . Photo unaltered.

PRISM 6, no. 2 FEATURES | 27 AUTHOR

NATO

More than 2,500 troops from 9 NATO countries participated in exercise Iron Sword in Pabrade, Lithuania in November 2014.

28 | FEATURES PRISM 6, no. 1 NATO’s Land Forces Strength and Speed Matter

BY JOHN W. NICHOLSON

NATO’s strength and speed—both military and political—generate political options short of war. Both of these elements are necessary to counter the limited tactical advantages of Russian Federation forces and prevent further conflict.

The risk of war—of either a land war or a nuclear escalation—is not zero, but with its strength and speed, NATO is generating the necessary options to prevent conflict. If deterrence fails, NATO will prevail.

he North Atlantic Treaty Organization (NATO) is one of the most—if not the most—suc- cessful military alliances in history, having helped to ensure nearly 70 years of peace in T Europe. It was central to ending the Cold War, an event which brought freedom to tens of millions of people in Eastern Europe. The Alliance contributed to preventing further conflict in the Balkans and led a 50-nation coalition in Afghanistan that helped stabilize the country for over a decade. NATO accomplished this by adapting its enormous strengths to the circumstances of each crisis. As NATO’s campaign in Afghanistan came to an end and its Heads of State discussed the future security environment at their summit meetings in 2010 and 2012, they envisaged a strate- gic partnership with the Russian Federation (RF).1 However, in early 2014, after the Winter Olympics in Sochi, the RF’s aggressive actions in Crimea and Ukraine revealed a disturbing new evolution in its behavior and narrative.2 As a result of Russia’s actions, NATO Heads of State at the Wales Summit established the Readiness Action Plan (RAP), including the enhanced NATO Response Force (NRF), to adapt NATO forces to deal with the threat posed by Russian aggression.3 This action included the cre- ation of the Very High Readiness Joint Task Force (VJTF). General John Nicholson, U.S. Army, is the Commander of Resolute Support and United States Forces- Afghanistan. During his 33-year career, he has served with NATO in Afghanistan and in Europe, including in the Balkans, and most recently as Commander of NATO’s Allied Land Command.

PRISM 6, no. 2 FEATURES | 29 NICHOLSON

“Russia presents the greatest threat to our national security, so if you want to talk about a nation that could pose an existential threat to the United States, I’d have to point to Russia.” -General Joseph Dunford, during his confirmation hearing to become United States Chairman of the Joint Chiefs of Staff, July 9, 2015

“Russia continues to try to rewrite the international rules and principles that have formed the foundation of stability in Europe for decades, using all the elements of its national power including the military to coerce and influence States in its nearer broad.” -General Phillip Breedlove, Supreme Allied Commander Europe at the NATO Chiefs of Defense Meeting, May 21, 2015

“We have seen a more assertive Russia. A Russia which is destabilizing the European security order.” -Jens Stoltenberg, NATO Secretary General, Munich Security Conference, February 13, 2016

The RAP is composed of two main ele- oversight of the northeastern border. It has ments: assurance measures and adaptation also established the Multinational Division measures. The assurance measures include, on Southeast, which is tasked with maintaining a rotational basis, “continuous air, land, and constant oversight of the southeastern region maritime presence and meaningful military of NATO’s border nations. In addition, NATO activity in the eastern part of the Alliance,” is prepositioning military equipment for train- while adaptation measures are designed to ing in the territory of eastern Alliance mem- increase the capability and capacity of the bers; improving its ability to reinforce eastern Alliance to meet security challenges.4 Since Allies through the improvement of infrastruc- adopting the RAP, NATO has maintained a ture throughout the Alliance; and improving continuous presence in eastern member states its defense plans through the introduction of by conducting exercises and training among the Graduated Response Plans. Each of these Allied forces. Adaptation measures include adaptation measures was designed to ensure increasing the size and capability of the NRF that NATO has “the right forces, in the right and the establishment of NATO Force place and with the right equipment,” and that Integration Units (NFIUs). Six NFIUs have “they are ready to move at very short notice to been established in eastern NATO states and defend any Ally against any threat.”5 are designed to facilitate the planning and The resulting “adaptation” of NATO’s land deployment of the NRF and additional NATO forces over the last year has resulted in strong, forces. NATO has raised the size and readiness fast land forces that can generate options short of Multinational Corps North-East in Szczenin, of war. Should deterrence fail, these same mea- Poland, in order to maintain constant sures will enable NATO to prevail decisively.

30 | FEATURES PRISM 6, no. 2 NATO’S LAND FORCES

Strength Matters: NATO Enjoys a Furthermore, Russia’s downward demographic Significant Strategic Correlation of and economic trends suggest that these ratios Force Advantage Over Russia Which, If will remain for the foreseeable future, irrespec- Applied, Will Be Decisive tive of the current planned modernization of the RF’s armed forces, which does not appear Military planners analyze the correlation of sustainable.6 forces (COF) at the strategic and tactical levels The one area of strategic parity is in to determine relative strengths between poten- nuclear weapons, which poses an existential tial adversaries. At the strategic level, this cal- threat to Alliance members. The mere posses- culation evaluates factors such as the size of a sion of these weapons, however, does not country’s armed forces and its composition, translate into strategic leverage unless one military budgets, population, gross domestic believes there is a possibility they might be product (GDP), and political legitimacy. A used. As Henry Kissinger recently observed: comparison of these strategic factors is illustra- The relatively stable order of the Cold War tive of NATO’s strategic strength. will be superseded by an international The strategic advantages of the Alliance order in which projection by a state possess- vis-à-vis Russia are telling: armed forces that ing nuclear weapons of an image of a will- are more than four times larger, a combined ingness to take apocalyptic decisions may population more than six times greater, offer it a perverse advantage over rivals.8 defense budgets that are 18 times larger, and a combined GDP that is 20 times greater.

Endnote 7

PRISM 6, no. 2 FEATURES | 31 NICHOLSON

Russian Nuclear Rhetoric

“We were ready to do it.” -Russian President Vladimir Putin when asked in a documentary if he had been ready to put Russia’s nuclear forces on alert to ensure Russia’s annexation of Crimea from Ukraine, March 15, 2015

“I don’t think that Danes fully understand the consequence if Denmark joins the American-led missile defense shield. If they do, then Danish warships will be targets for Russian nuclear missiles.” -Mikhail Vanin, the Russian ambassador to Denmark, March 21, 2015

“Asymmetric mega-weapons could appear in Russia by 2020 – 2025. They will rule out any threat of a large-scale war against Russia, even under the conditions of absolute supe- riority of the adversary in terms of traditional military systems.” -Dr. Konstantin Sivkov, President of the Academy of Geopolitical Studies, explaining how a Russian mega-weapon could be used to create a tsunami off the coast of America or cause the Yellowstone super-volcano to erupt, March 25, 2015

“If they like being targets because of the American weapons systems, this is their choice. The deployment of elements of the BMD [Ballistic Missile Defense], the launch sites that are effectively aimed at our strategic nuclear forces—this is a problem for them. They automatically become our targets”. -Deputy Secretary of Russia’s Security Council, Evgeniy Lukyanov, discussing Poland and Romania’s deployment of BMD systems, June 24, 2015

“Given the powerful NATO air defense system on the European TOA [Theater of Operations], and the overwhelming superiority of the enemy in terms of fighter aviation, our airplanes do not have many chances of penetrating and reaching their targets. That is why the deployment of systems . . . with nuclear payload considerably increase the deter- rent role of the Russian tactical nuclear weapons.” -Dr. Konstantin Sivkov, President of the Academy of Geopolitical Studies, June 24, 2015

“Over the past three years, companies of the military-industrial complex have created and successfully tested a number of prospective weapons systems that are capable of performing combat missions in a layered missile defense system.” -President Putin during a meeting discussing weapons designed to pierce a BMD shield, November 10, 2015

“Indeed, certain secret data was caught by the cameras, and that is why they were later deleted. We hope that this will not repeat in the future” -Russian Presidential Press Secretary Dmitry Peskov acknowledging the development of unmanned submersible drones capable of carrying nuclear payload, November 11, 2015

32 | FEATURES PRISM 6, no. 2 NATO’S LAND FORCES

The Russian Federation would appear to or deal with the threat or actuality of a conven- be such a state. Dr. Kissinger’s theory might tional attack. explain the disturbing nuclear rhetoric ema- nating from Moscow—an attempt to translate Why Political and Military Speed their one area of strategic parity into leverage Matter: Analysis of Tactical Correlation and a means to fracture Alliance cohesion. of Forces While a detailed discussion of nuclear policy is beyond the scope of this article, a In order to determine how best to deter willingness to leverage these capabilities as a conventional conflict, we must examine the form of escalation dominance is relevant to tactical correlation of forces, which is limited the discussion of how best to prevent conflict. in time, scale, and scope. While an adversary Regardless of whether Russian leaders are may be inferior at the strategic level, as bluffing, as some may believe, Alliance mili- Russia is, they may still be able to generate tary leaders must assess their capabilities and a positive tactical correlation of forces stated intent at face value when planning how at a specific place and time for a limited 9 to deter and prevent conflict. Based on these duration. statements and more, the risk of the Russians Military science uses historical norms to escalating a land war to the use of nuclear determine what force ratios are required for weapons is not zero. And if the risk is not zero, successful tactical military operations. The it becomes even more critical that we deter chart on the following page comes from U.S. conventional conflict as a means to prevent doctrine; however, similar ratios are found in escalation to nuclear conflict. While hybrid the military doctrine of most nations, includ- operations with ambiguous aggression and ing the Russian Federation. plausible deniability are the most likely form The force ratios depicted here are the min- of conflict, it is also important for us to deter imums necessary to predict success, although they can be improved in one’s favor through

“Moscow’s nuclear saber-rattling raises questions about Russia’s leaders’ commitment to strategic stability, their respect for norms against the use of nuclear weapons, and whether they respect the profound caution nuclear-age leaders showed with regard to the brandish- ing of nuclear weapons.” -U.S. Secretary of Defense Ash Carter, Remarks on “Strategic and Operational Innovation at a Time of Transition and Turbulence” at Reagan Defense Forum, November 7, 2015

“Russia’s rhetoric, posture, and exercises of its nuclear forces are aimed at intimidating its neighbors, undermining trust and stability in Europe.” -Jens Stoltenberg, NATO Secretary General, Munich Security Conference, February 13, 2016

PRISM 6, no. 2 FEATURES | 33 NICHOLSON

Correlation of Forces is a tool used to approximate the level of force required for a chosen mission. For example, the U.S. Army uses the following table to determine the force ratios for specific types of engagements

Historical minimum planning ratios Friendly Mission Friendly : Enemy Position Delay 1 : 6 Defend 1 : 3 Prepared or fortified Defend 1 : 2.5 Hasty Attack 3 : 1 Prepared or fortified Attack 2.5 : 1 Hasty Counterattack 1 : 1 Flank

In a prepared defense, you need at least one-third of the forces of your attacker; a hasty defense requires a ratio of at least 1 : 2.5. To successfully attack, you need at least 3 times the force of an adversary in a prepared defense or 2.5 times the force of the adversary in a hasty (rapidly created) defense.

34 | FEATURES PRISM 6, no. 2 NATO’S LAND FORCES the use of joint support, including air, naval, international norms, the Russian Federation’s special operations, space, and cyber. If contem- unitary chain of command enables expeditious plating an attack with less than a 3:1 ratio, a action across the whole of government.11 prudent military planner cannot guarantee Conversely, while NATO’s decisions possess success. Hence the desirability of NATO’s capa- the legitimacy of 28 nations acting in unison, bility to deliver to any eastern ally a robust they require consensus among all 28 sovereign defensive force that achieves a 1:3 ratio against member states, which inevitably takes time. potential Russian aggression. Additionally, Tanks in Europe. The Russian Federation’s such a defensive force would not be escalatory armed forces, although four times smaller than in that it does not have favorable force ratios the combined armed forces of NATO, contain for offensive action. sufficient quantities of armor, air defense, Along NATO’s northeastern border with long-range fires, and conscript soldiers to gen- Russia, under the existing set of conditions, the erate numerical advantage at certain points Russians enjoy certain advantages that enable along our common borders before a large- them to generate a favorable force ratio for scale NATO response could be launched.12 offensive action. If they were to successfully A comparison of RF and Alliance armor exploit a temporary tactical advantage to forces is instructive. While the Alliance has secure a gain, and then threaten nuclear escala- reduced its tank forces since the end of the tion to check an Alliance response, they could Cold War, Russia has kept much of its force in parlay an area of strategic parity—nuclear storage and modernized parts of its active weapons—and a limited tactical advantage force. Because of improved relations with the into an enduring strategic outcome: the frac- RF, the U.S. removed all of its armored forces turing of Alliance cohesion. from Europe by 2013. Therefore, even though the Alliance possesses more active armor forces What Are The Areas Of Tactical Advantage than the Russians, these tanks are dispersed That The Russians Can Generate? among the Alliance member states, meaning Interior Lines. In the analysis of tactical cor- the Russians can generate a local advantage in relation of forces, we first look at the interior armor, in certain areas, for a finite period of lines10 of the Russian Federation that enhance time. If they chose (and could afford) to do so, the ability of the RF to mass troops faster than the Russians could restore significant quanti- the Alliance at certain points on its borders ties of older model tanks, which could with NATO countries, i.e. the Baltics, Poland. approach parity or even a numerical advantage The Russians have three armies positioned in against Allied forces. the Western Military District that can deploy Snap Exercises. Through the use of “snap exer- 13-16 battle groups, totaling approximately cises” and ambiguity, the Russian Federation 35,000 troops, within 48 hours to the border repeatedly desensitizes and tests for weak- of the Alliance, and another 90,000 troops nesses along NATO’s boundaries. In concert within 30 days. with their annexation of Crimea and aggres- Speed of Decisionmaking. While the outcomes sion against Ukraine, the RF has reduced trans- of RF decisionmaking are often criticized as parency with NATO by exploiting provisions illegitimate for not respecting existing within the 2011 Organization for Security and

PRISM 6, no. 2 FEATURES | 35 NICHOLSON

Co-operation in Europe (OSCE) Vienna learn and to improve their ability to conduct Document on security and confidence-build- large-scale mobilizations and operational ing measures (see box). Allowing observers at maneuvers to generate a tactical correlation of large-scale exercises has been one of the prin- force advantage at key points. In addition, the cipal ways in which nations have reduced the exercises use scenarios that specifically target potential for mistakes or miscalculations that NATO, such as their snap exercise in December in the past have often led to wars. By classify- 2014 in which RF troops deployed into ing their exercises as snap exercises, the Kaliningrad and moved toward the Lithuanian Russians invoke an exception within the border. Vienna document that does not require prior Anti-Access/Area Denial (A2/AD)15. This mili- notification of OSCE member states.13 This tary doctrinal term describes how RF forces exception is being used to increase the scale seek to deny Allied access and freedom of and frequency of these exercises beyond those action in key areas bordering the NATO- allowed in the agreement, as well as to limit Russian interface, such as the Black Sea, the any observation. In fact, one such snap exer- Baltic Sea, the Far North, and now the eastern cise was used to mask the invasion of Crimea Mediterranean, through the establishment of in March 2014, while another was used to integrated air defense and missile zones.16 rehearse portions of their deployment to Among the most dense of such zones in the Syria.14 These exercises enable the Russians to world, these bastions include long-range

Russian Federation and NATO Alliance Armor Forces

36 | FEATURES PRISM 6, no. 2 NATO’S LAND FORCES

surface-to-air, surface-to-surface, and anti-ship Berlin) and most airports and seaports within missile systems. If activated, these networks the Baltics with conventional or nuclear war- would extend over sovereign Alliance land, sea, heads. The SA-21 Growler surface-to-air missile and air space that could potentially set condi- has a maximum range of 400 kilometers and tions for an invocation of Article 5 of the extends over the sovereign airspace of half of Washington Treaty. If such a situation were to Poland, the entirety of Lithuania, and more occur, neutralization of these networks would than half of Latvia. The SSC-5 Bastion coastal require significant Allied land, air, maritime, defense missile system has an effective range and special operations forces.17 of 600 kilometers and is currently deployed in As one can see by the range rings of RF Crimea and Murmansk. From its firing point systems in these bastions, the RF is attempting on the Crimean peninsula, it can target any to recreate the defensive depth they lost with ship in the Black Sea. the dissolution of the Soviet Union. In so NATO Military Focus and Capabilities doing, however, they are increasing the poten- must Evolve and are Evolving tial for mistakes or miscalculations that could escalate into armed attack against Alliance Despite their overall strategic inferiority to member states. The SS-26 Iskander surface-to- NATO, given the Russian Federation’s capabil- surface missile has a maximum range of 500 ity to generate local advantage in terms of the kilometers. If fired from the Kaliningrad tactical correlation of forces and to leverage its Oblast, it can reach five NATO national capi- nuclear capabilities in a form of escalation tals (Riga, Vilnius, Warsaw, Copenhagen, and

PRISM 6, no. 2 FEATURES | 37 NICHOLSON

2011 Organization for Security and Co-operation in Europe (OSCE) Vienna Document

Para.41. Notifiable military activities carried out without advance notice to the troops involved are exceptions to the requirement for prior notification to be made 42 days in advance.

Para.67.1. No participating State will carry out within three calendar years more than one military activity subject to prior notification, involving more than 40,000 troops or 900 battle tanks or 2,000 ACVs or 900 self-propelled and towed artillery pieces, mortars and multiple- rocket launchers (100 mm calibre and above).

------

“The reality is that the rule-book of European security is out of date. We need to modern- ize it to reflect today's reality and re-engage Russia. We need snap inspections of snap exercises. We need lower thresholds for notification of exercises. We need measures to put more transparency on military activities and postures in Europe. And we need common standards to manage possible accidents and incidents at sea and in the air.

NATO is abiding by the rules and will continue to do so. At the same time it is clear that we need a modernized regime negotiated within the OSCE framework. Unless we create a more intrusive and up-to-date transparency regime designed for this new reality, the danger of miscalculation, accidents and stumbling into a military confrontation is real and it is increasing.” -Jens Stoltenberg, NATO Secretary General, “Modernizing the rule-book of European security,” November 26, 2015 dominance, how should Alliance military Alliance in response. The downside of this forces contribute to deterrence? “tripwire” approach is that these forces are not Deterrence is ultimately a political out- of sufficient strength to defend against a short- come achieved in the mind of a potential notice Russian offensive, therefore necessitat- adversary by convincing them that the costs of ing a campaign to retake Alliance territory after an action outweigh the benefits. The military it has been seized. The costs of such an offen- supports the ability of political leadership to sive campaign in terms of lives, materiel, time, deter in multiple ways. The assurance measures and money would greatly exceed the costs of in place contribute to deterrence through the defending that ally and preventing the loss of presence of small Alliance forces conducting territory in the first place. training and exercises with our eastern Allies. An alternative to tripwire deterrence is Their presence demonstrates Alliance resolve deterrence through a forward defense. and commitment to collective defense. In the Positioning strong forces to achieve a favorable event of an armed attack, an adversary would tactical correlation of forces for defense (1:3) be attacking multiple Allied forces, thus poten- would raise serious doubts in the mind of the tially bringing to bear the full weight of the Russian leadership that they can achieve their

38 | FEATURES PRISM 6, no. 2 NATO’S LAND FORCES objectives. Reducing the chances of an armed adjustments the Alliance must make—and is conventional attack reduces the potential that making—to deter conflict in this manner? such a confrontation could escalate to the First, we must start with an understanding nuclear level, a desirable outcome given that of collective defense within the Alliance. The the risk of nuclear escalation by the RF is not operative portion of the Washington Treaty, zero. Although militarily effective in deterring which established collective defense within aggression, this course of action would poten- NATO, is detailed in Article 5. tially violate the 1997 NATO-Russia Founding Indicators and Warnings (I&W). First and fore- Act and invite escalation by the Russians. For most, the Alliance’s intelligence enterprise these reasons, and given the additional costs must provide adequate indicators and warn- associated with forward defense, Alliance ings of possible aggression that would result in members have shown little appetite for this the potential for an “armed attack” as per option. Article 5 of the Washington Treaty.18 These are This leads us to a hybrid option in which essential to achieving the speed necessary to we sustain tripwire deterrence while simulta- prevent war by enabling political-military dia- neously improving our ability to rapidly rein- logue regarding timely deployments of the force and establish an effective defensive pos- NATO Response Force and the high readiness ture as conditions warrant. Deterrence can be forces of the Alliance. I&W are not solely a achieved in this option by demonstrating the covert intelligence function. They also involve Alliance’s ability to quickly move strong forces the use of both open source and diplomatic to defend any threatened state within the assessments. Without adequate I&W to initiate Alliance. In short, we deter through a combi- timely decisions, it is possible that there could nation of strength and speed. be no options other than war. A NATO NATO possesses the forces and capabili- Response Force that arrives early may still be ties to deter in a hybrid manner, but they must able to deter, but one that arrives late, after an be used in different ways than they have been armed attack has occurred, will surely have to since the end of the Cold War. What are the fight.

Article 5

The Parties agree that an armed attack against one or more of them in Europe or North America shall be considered an attack against them all and consequently they agree that, if such an armed attack occurs, each of them, in exercise of the right of individual or col- lective self-defense recognized by Article 51 of the Charter of the United Nations, will assist the Party or Parties so attacked by taking forthwith, individually and in concert with the other Parties, such action as it deems necessary, including the use of armed force, to restore and maintain the security of the North Atlantic area. [Emphasis added] - The North Atlantic Treaty (1949): Article 5 para. 1.

PRISM 6, no. 2 FEATURES | 39 NICHOLSON

High Readiness Forces (HRF). Next we must NRF and HRF of nine Alliance nations con- address the gap in current NATO Rapid ducted exercise Swift Response 15. After assem- Response timetables. The NRF, described bling at a base in Germany, they conducted above, can respond to a unanimous resolution numerous special forces and airborne opera- of the North Atlantic Council, the Alliance’s tions in a simulated reinforcement of threat- principal political decisionmaking body, by ened Allies. This forcible entry capability commencing the deployment of the Spearhead enables the Alliance to respond to multiple Force, the VJTF of 8,000 troops, within 5-7 threats simultaneously, such as the RF attempt- days. The remainder of the NRF would begin ing horizontal escalation across multiple areas to move in 30-45 days. The main bodies of (the High North, the Black Sea, and the Baltics, NATO militaries would follow afterward. There for example). Given that these HRF are light is thus a window of vulnerability in the early forces, they do not constitute an offensive days and weeks of a crisis. This gap can be threat to the RF and are therefore non-escala- filled with other NATO forces. tory; they are effective in defensive operations In addition to the NATO Response Force, when they enjoy local air superiority. However, most nations of the Alliance maintain national at the upcoming Warsaw Summit, NATO Allies high readiness forces. These forces are retained could consider a mechanism to make these as national reserves and are not offered to forces available in extremis as an adjunct to NATO on a standing basis, but could be the NRF capability, thereby closing the afore- offered in the case of a potential Article 5 sce- mentioned window of vulnerability. nario. Additionally, they could deploy based This capability was most recently demon- on determination by a member nation that an strated on November 4, 2015, during exercise Article 5 obligation has occurred. In either Trident Juncture when the U.S. Army’s 2nd case, these HRF can deploy in a matter of days Brigade, 82nd Airborne Division was alerted or weeks. Combined, the NRF and HRF of the and deployed directly from Fort Bragg, North Alliance are equivalent to up to four divisions, Carolina, and jumped into San Gregorio, consisting of approximately 50,000 troops, Spain, just 7.5 hours later. As a further demon- primarily the professional airborne and stration of Alliance capability, the brigade was marine infantry forces of each nation. The preceded by U.S. Air Force B-52 bombers rapid deployment of these forces to threatened deploying directly from Barksdale Air Force areas would achieve the correlation of forces Base, Louisiana. required to defend (1:3) within days or weeks Pre-Positioned Forces and Equipment. While and thus counter any RF tactical advantage. the Alliance can move light forces quickly, The speed with which these forces can deploy heavier forces have a greater defensive capabil- enables the Alliance to counter, in part, RF ity against heavy Russian Federation forces. interior lines and their streamlined political Their longer deployment times (30-90 days), decisionmaking system. especially from the continental United States, These are also “forcible entry capable” lessens their deterrent effect early in a crisis. units in the event certain airports or seaports However, by pre-positioning tanks and other are unavailable. This rapid reinforcement capa- armored forces, the Alliance can counter RF bility was exercised in August 2015 when the interior lines, more rapidly deploy heavy

40 | FEATURES PRISM 6, no. 2 NATO’S LAND FORCES deterrent forces to threatened Allies in Europe, result, despite NATO’s overall strategic advan- and buy time for diplomatic resolution of a tage in the size of armed forces and defense crisis. The decision to pre-position a U.S. set of budgets, there are certain gaps and shortfalls heavy equipment in Europe significantly that exist in some Alliance conventional capa- enhances the deterrent capability of Alliance bilities. These need to be considered in the land forces by enabling a more rapid reinforce- context of the latest Alliance defensive plan- ment of early-arriving light forces with heavy ning, the Graduated Response Plans. To enable combat capability. rapid reinforcement and deterrence, these Neutralizing A2/AD. To retain freedom of capabilities include: strategic lift, anti-armor action within Alliance territory and the sur- systems for light forces, armor, air defense, rounding air and sea space, the Alliance must long-range artillery, ISR, and electronic war- develop effective counters to evolving Russian fare, among others. The Secretary General’s A2/AD capabilities. While the RF may contend encouragement of the 2 percent spending goal, that these are defensive capabilities designed if met, would go a long way toward filling to protect them from NATO intrusion on their these gaps and shortfalls. borders, they must also understand with cer- Training and Doctrine. Shifting focus from a tainty that any lethal use of these systems over decade of counterinsurgency to readiness for a Alliance territory would constitute an armed high-intensity collective defense against a sym- attack, which would invoke Article 5. metrical opponent necessitates an ongoing re- Neutralization of these systems would be examination of existing doctrine and training. accomplished by Alliance joint intelligence, For example, hybrid warfare is the subject of surveillance, and reconnaissance (ISR) and intense study on how military forces best sup- joint fires.19 These Allied capabilities exist but port the responses of Alliance governments to have not yet been arrayed against the RF A2/ hybrid threats20; it encompasses border con- AD sites. Continued RF expansion and the trol, law enforcement, intelligence, and strate- deepening of these systems require that the gic communications challenges, to name a few. Alliance develop plans should it become nec- These considerations are being integrated into essary to defend ourselves. For example, the NATO exercises at all levels. recent establishment of SA21 radars and mis- For the rapid deployment of light forces to sile infrastructure in eastern Syria extends successfully deter against hybrid threats, the Russia’s air defense coverage over sovereign creation of reconnaissance and security zones Turkish (NATO) airspace, including Incirlik Air in support of national home defense forces is Base, from which U.S. aircraft operate against key. If those light forces must deter against an terrorists in Syria. armored threat, they must transition to a light Fill Specific Gaps and Equipment Shortfalls. anti-armor defense with local air superiority, The end of the Cold War and the conduct of a which necessitates neutralization of any A2/ ten-year campaign in Afghanistan understand- AD threat and sufficient fires and anti-armor ably led to the optimization of Alliance armies capability within the light force. Additionally, for the prosecution of counterinsurgency oper- to ensure they are able to integrate with heavy ations, not for inter-state, high-intensity con- forces deployed to conduct a forward defense flict against a symmetrical opponent. As a of alliance territory, those forces must be

PRISM 6, no. 2 FEATURES | 41 NICHOLSON

trained in combined arms defensive opera- maintenance of freedom of action in Alliance tions. The unique requirements of this defense and international air, sea, land, and space by must also be included in training: fighting countering RF A2/AD zones and by meeting within sovereign Alliance member states, and their tactical forces with sufficient strength to protecting civilians and infrastructure to the defend against an armed attack of an Alliance maximum extent possible. member. We must then rehearse these plans in The Baltic Scenario a transparent manner to clearly convey Alliance capabilities.23 One hypothetical scenario that combines In this scenario, the speed of Alliance Russian use of a tactical COF advantage with response in the first critical days and weeks escalation dominance is the defense of the would be vital to deterrence and conflict pre- Baltic States. Some argue that such a scenario vention. The chart on the following page high- has a low probability of occurring, but it is lights the necessity of using rapidly deploy- unquestionably of very high risk for the able, high readiness forces to achieve the Alliance. Such an occurrence would involve a correlation of forces necessary to adequately rapid mobilization in the Russian Federation’s defend and, therefore, deter any Russian Western Military District to seize all or parts of attack. The introduction of high readiness the Baltic States, ostensibly to protect ethnic forces early in a crisis enables the Alliance to Russians.21 (There were approximately 30 mil- achieve a 1:3 COF within two weeks and a lion Russians outside of Russian Federation 1:2.5 COF ratio soon thereafter. RF forces borders when the Soviet Union disbanded.22) would thus be incapable of achieving a fait In reality, such a seizure would recreate strate- accompli. This is critical to preserving the time gic depth lost by Russia with the dissolution of and space needed to resolve any crisis through the Soviet Union. Using the tactical COF diplomatic means. advantage generated by a rapid mobilization In addition to military speed, we must of the 6th and 20th Combined Arms Army and also consider the speed of political decision- the 1st Tank Army, the RF could hypothetically making. Political speed is required to preserve seize parts or all of the three Baltic States and options short of war. A decision not to imme- northern Poland. Such an attack would include diately act is a decision to forfeit certain mili- activation of their dense A2/AD network to tary options, such as deterrence or defense, isolate the area, prevent the introduction of and might leave NATO with no other option reinforcements, and then threaten nuclear than a costly campaign to retake Alliance ter- escalation to “freeze” the conflict. This would ritory. confront the Alliance with the dilemma of Expeditious political decisions therefore responding to a clear violation of Article 5 in help preserve political options at a smaller which the Russians would threaten nuclear military cost. Military leaders can contribute to escalation—a prospect the Russians hope expeditious political decisionmaking through would fracture Alliance cohesion and change detailed military planning in advance of a cri- the global security architecture in their favor. sis. Detailed planning informs the dialogue The NATO military response to this pros- between military and civilian leadership pect mandates detailed plans for the regarding options, and enables interoperability

42 | FEATURES PRISM 6, no. 2 NATO’S LAND FORCES between military forces, which likewise creates quality of their armies. Despite over a decade options for political leaders. Thus, NATO’s of combat, they are not tired—they are ready. strength and speed generate political options Managing Uncertainty, Creating short of war. If deterrence fails, however, Options, Avoiding Mistakes or strength and speed enable us to prevail in con- Miscalculations flict. The cohesion and competence of NATO’s We must be alert in order to reduce the poten- land forces have never been higher. Our armies tial for mistakes or miscalculations that could are composed mainly of volunteer profession- lead to a military confrontation, which could als who have served alongside one another for then escalate. These are reduced through ten years in Afghanistan. This high level of increased transparency and communication professionalism and combat experience is with the Russian Federation’s political and unprecedented and far exceeds that of any military establishments. Transparency existed other alliance or individual army on the during the Cold War24 but due to recent planet, to include the RF. Our soldiers are led Russian actions, it has been greatly reduced. by exceptional leaders who are intensely study- There have been numerous calls to reestablish ing the emerging challenges we face and pre- transparency through the proper notification paring their forces to meet those challenges. and observations of exercises as recommended Alliance members should take heart from the by Secretary General Stoltenberg and through reinvigorated maritime talks, air talks, ground

PRISM 6, no. 2 FEATURES | 43 NICHOLSON

exercise observers, and other means to enable Notes de-escalation in a crisis.25

1 NATO, “Lisbon Summit Declaration,” North Atlantic Treaty Organization, November 20, 2010, para. Conclusion 23, ; NATO, “Chicago Summit NATO’s first goal is conflict prevention. Declaration,” North Atlantic Treaty Organization, May Military forces contribute to this by deterring 20, 2012, para. 36-38, . 2 ultimately a political or diplomatic endeavor Secretary General Jens Stoltenberg, “Speech by NATO Secretary General Jens Stoltenberg at the that is supported by the military’s readiness to Munich Security Conference” (Speech, Munich, defend our vital interests. We deter through Germany, February 13, 2016), NATO, . 3 NATO, “Wales Summit Declaration,” North ered through readiness. Military readiness Atlantic Treaty Organization, September 5, 2014, para. costs money, but the costs of readiness pale in 5-9, ; Diego A. Ruiz Palmer, “Back to of war. the future? Russia’s hybrid warfare, revolutions in military affairs, and Cold War comparisons,” NATO Ultimately, we hope for a time when Defense College, no. 120 (October 2015): 11-12; we can work together with the Russians in our Secretary General Jens Stoltenberg, “Defence Ministers areas of common interest.26 Until that time agree to strengthen NATO’s defences, establish comes, we in NATO’s military structure must Spearhead Force” (Speech, Brussels, Belgium, February 5, 2016) NATO, . increasing our strength and speed in order to 4 NATO, “Wales Summit Declaration,” North provide options short of war. If deterrence Atlantic Treaty Organization, September 5, 2014, para. 9, . mean that we would prevail, but our mandate 5 NATO, “NATO’s Readiness Action Plan – Fact is to first and foremost prevent any conflict Sheet, North Atlantic Treaty Organization,” NATO, that threatens the ability of Alliance member May 2015, ; Secretary General Jens Stoltenberg, PRISM “Opening remarks by NATO Secretary General Jens Stoltenberg at the ceremony inaugurating the headquarters of the NATO Force Integration Unit (NFIU) in Lithuania” (Speech, Vilnius, Lithuania, September 03, 2015), NATO, ; Secretary General Jens Stoltenberg, “Press statement by NATO Secretary General Jens Stoltenberg at the inauguration of the headquarters of the NATO Forces Integration Unit Romania (NFIU)” (Speech, Bucharest, Romania, July 02, 2015) NATO, ; , “NATO and the New Arc of Crisis” (Speech, Fundación Botín, Madrid, October 28, 2015) NATO,

44 | FEATURES PRISM 6, no. 2 NATO’S LAND FORCES

org/wps/portal/web/rielcano_en/event?WCM_ Intelligence Lapse on Russian ‘Surprise’ Moves in GLOBAL_CONTEXT=/elcano/elcano_in/calendar/ Syria Probed,” Newsmax, October 8, 2015, . www.newsmax.com/TheWire/us-intelligence-russia- 6 Matthew Bodner and Anna Dolgov, “Putin syria/2015/10/08/id/695210/>. Warns Russian Defense Industry Not to Fall Behind,” 15 Anti-access: Those actions and capabilities, The Moscow Times, July 19, 2015, . range, designed not to keep an opposing force out, 7 All graphs and data in this article are based but to limit its freedom of action within the on unclassified information from NATO Allied Land operational area. Definitions found in: Department of Command (LANDCOM). Defense, Joint Operational Access Concept (JOAC) 8 Henry Kissinger, World Order (New York: (Washington DC: Government Printing Office, Penguin Books, 2015): 338. January 2012): 6. 9 Keith A. Dunn and Stephen J. Flanagan, 16 “By the early 1990s the Russian air defense NATO in the Fifth Decade (Philadelphia, PA: Diane paradigm was mature and well-studied, both by the Publishing Company, May 1990): 242. Russians and their former opponents in the West. 10 The U.S. Army defines “interior lines” as lines Several basic principles were implicit and well on which a force operates when its operations diverge implemented in Russian designs, especially in the from a central point. Department of the Army, ADRP later generation of radars and missile systems: 3-0, Unified Land Operations (Washington DC: 1. Diversity in SAM [surface-to-air missiles] Government Printing Office, May 2012): glossary 4. systems and search/acquisition radars. 11 Andrew Roth, “Vladimir Putin’s massive, 2. Geographically overlapping coverage by triple-decker war room revealed,” , search/acquisition and engagement radars. November 21, 2015, . 4. Increasingly, the deployment of highly mobile 12 Fires are defined as: “The use of weapon SAM batteries and radars. systems or other actions to create specific lethal or 5. Integration of passive Emitter Locating nonlethal effects on a target.” See: U.S. Joint Chiefs of Systems (ELS). Staff, “Joint Fire Support,” Joint Publication 3-09 6. Layered coverage with long range area defense (December 12, 2014): GL-7, . AAA [Anti-Aircraft Artillery]. 13 Organization for Security and Co-operation 7. The wide use of emitting decoys to seduce in Europe, “Vienna Document 2011 On Confidence anti-radiation missiles. – And Security – Building Measures,” 2011, Ch. V 8. A hierarchical C3 [Communications, Prov. 41, Chap. VI Prov. 58, ; Damien Sharkov, on mobile command posts at battery, district “Russian Snap Military Drill ‘Could Turn Into Assault and regional levels. on Baltic Capital,” Newsweek, February 23, 2015, Systems built around these eight ideas are now in ; industry on the global stage. Therefore any IADS Secretary General Jens Stoltenberg, “Adapting to a [Integrated Air Defense System] which a Western air changed security environment,” (Speech, Washington, force must defeat post 2010 may be constructed in D.C., May 27, 2015) NATO, . institutes have invested much intellectual capital and 14 Johan Norberg, “The Use of Russia’s Military effort to overcome remaining weaknesses in the in the Crimean Crisis,” Carnegie Endowment for inherited Soviet model. These are reflected in a range International Peace, March 13, 2014, ; Newsmax Wires, “U.S. designs:

PRISM 6, no. 2 FEATURES | 45 NICHOLSON

1. Mobility has improved, to the extent that support of a common objective.” See: U.S. Joint many systems can “shoot and scoot” inside 5 Chiefs of Staff, “Joint Fire Support,” Joint Publication minutes, to make lethal suppression extremely 3-09 (December 12, 2014): I-3, . 2. Search/acquisition and SAM system engage- 20 The U.S. Army defines a “Hybrid threat” as ment radars are to be actively defended against the diverse and dynamic combination of regular missile attacks by the use of point defence forces, irregular forces, terrorist forces, and/or missiles, or AAA, the former independent or inte- criminal elements unified to achieve mutually benefit- grated into the area defence SAM battery. ting effects. Department of the Army, ADRP 3-0, 3. Surveillance and acquisition radars are shifting Unified Land Operations (Washington DC: to the L-band, UHF-band and VHF-bands, Government Printing Office, May 2012): 1-3. reversing the trend to shorter wavelengths, and 21 Timothy M. Bonds, Michael Johnson, and making stealth design increasingly difficult. Paul S. Steiberg, Limiting Regret: Building the Army We 4. SAM batteries are increasingly designed for Will Need (Santa Monica, CA: RAND Corporation, autonomous operation, decoupling them from 2015): 7, ; Christopher S. Chivvis, “The Soviet era. Baltic Balance – How to Reduce the Chances of War 5. Wireless radio networking of SAM batteries, in Europe,” Foreign Affairs, July 1, 2015, ; Terrence Kelly, “Stop Putin’s Next 6. Most contemporary Russian radars are fully Invasion Before it Starts,” US News & World Report, digital, frequency agile, and increasingly, March 20, 2015, . 7. Most new Russian radars are solid state 22 On October 24, 2015 Russian Foreign designs, and electronically steered phased arrays Minister Sergey Lavrov published a detailed article in are preferred due to their agile beam steering and the official “Russian Gazette” titled “The Russian shaping capabilities, and high jam resistance. World on the Path of Consolidation,” in which he 8. Radar range against conventional aircraft and stated that “providing overall support to the Russian missile kinematic range have virtually doubled World is an unconditional foreign policy priority for since the early 1980s, in order to deny the use of Russia, which is embedded in the Russian support jamming aircraft.” Federation’s Foreign Policy Concept.” He concluded Dr. Karlo Kopp, “Assessing Joint Strike Fighter by expressing confidence that the Congress will Defence Penetration Capabilities,” Air Power Australia, “successfully solve the task that lies ahead of us in the January 07, 2009, . the Russian World.” In it he discussed Russia’s plans 17 J.Hawk (translator), “What You Need to of using its diasporas, numbering approximately 30 Know About the Russia’s Air/Space Defense System million according to Lavrov, to support their efforts to Concept,” Southfront, September 8, 2015, . Article, which is by Andrei Mikhailov, found here: ; Secretary html>. General Jens Stoltenberg, “Adapting to a changed 23 Carmen Romero, “Statement by NATO security environment,” (Speech, Washington, D.C., Deputy Spokesperson Carmen Romero on NATO May 27, 2015) NATO, . 12, 2015) NATO ; Drew Brooks, “Russians 1949, . underway with hundreds of Bragg soldiers,” 19 “Joint fires are fires delivered during the Fayobserver.com, August 27, 2015,

46 | FEATURES PRISM 6, no. 2 NATO’S LAND FORCES

article_242b12b5-589a-5d8b-9601-b5a66516cab4. html>. 24 Examples of Cold War procedures which provided transparency include: the Strategic Arms Limitation Talks (1972), the Anti-Ballistic Missile Treaty (1972), the Peaceful Nuclear Explosion Treaty (1976), the Intermediate Nuclear Forces Treaty (1988), the Conventional Forces in Europe (1990), the Confidence and Security Building Measures (Vienna Document) (1990), the Strategic Arms Reduction Treaty (1991), the Open Sky Treaty (1992), the Comprehensive Test Ban Treaty (1996), and the OTAN RUSSIE (2002). Examples were cited from: Allan Krass, The United States and Arms Control: The Challenge of Leadership (Wesport, CT: Praeger Publishers, 1997): 29-67. 25 Agence France-Presse, “NATO To Russia: Be Transparent on Military Drills,” DefenseNews, May 19, 2015, ; Fydoor Lukyanov, “U.S. and Russia Back to Cold War Diplomacy,” The Moscow Times, May 26, 2015, . 26 NATO, “Wales Summit Declaration,” North Atlantic Treaty Organization, September 5, 2014, para. 21-23 ; NATO Secretary General Jens Stoltenberg, interview by Alexey Venediktov and Lesya Ryabtseva, November 29, 2014, ; Secretary General Jens Stoltenberg, “Adapting to a changed security environment,” (Speech, Washington, D.C., May 27, 2015) NATO, ; Peter Zwack, “It’s High Time for U.S., Russian Militaries to Start Meeting Again,” Defense One, November 19, 2015, . 27 NATO, “Wales Summit Declaration,” North Atlantic Treaty Organization, September 5, 2014, para. 1, .

PRISM 6, no. 2 FEATURES | 47 AUTHOR

Norwegian Armed Forces

Norwegian vessels patrol with a Dutch submarine in Arctic waters

48 | FEATURES PRISM 6, no. 1 NATO and the North Atlantic Revitalizing Collective Defense and the Maritime Domain

BY INE ERIKSEN SØREIDE

he military-strategic environment in the North Atlantic is changing. The North Atlantic Treaty Organization (NATO) safeguards a region of stability, cooperation, and respect for T international law, but it needs to address Russia’s new strategic capabilities and increased military activity in the maritime domain. This article examines current defense and security chal- lenges in the North Atlantic with emphasis on what NATO should do to secure the transatlantic sea lines of communication. The North Atlantic is Norway’s key strategic area. Fisheries, maritime transport, tourism, and the extraction of oil, natural gas, and minerals are all important economic drivers for prioritizing this region. Our long coastline creates an enormous expanse of territorial waters and economic zones, and more than 80 percent of the ocean areas over which we have jurisdiction are located north of the Arctic Circle. Thus, Norwegian territorial rights cover parts of the North Atlantic, the Barents Sea, and the Arctic Ocean. Norway, with a population of just five million people, has jurisdiction over more than 2.2 million square kilometers of sea, an area which is seven times larger than our mainland territory. With great resources comes great responsibility. Compared to most quarters of the world, the Arctic is a region of stability, respect for inter- national law, and well-functioning multilateral institutions. It is most often associated with environmental concerns and commercial endeavors. Climatic changes are causing reductions in ice coverage and ice volumes, and large areas are becoming more accessible. At times, expectations have been high for the economic potential, be it shipping, exploitation of oil and gas reserves, fishing, or tourism. Such activities add to the inherent strategic importance of the region. However, although there is a potential for increased economic activity, development is slow, especially in today’s oil and gas market as prices do not cover the required investment costs. Additionally, climate conditions are also tough, with extreme cold and much wind and fog.

Ine Eriksen Søreide is the Norwegian Minister of Defense.

PRISM 6, no. 2 FEATURES | 49 SØREIDE

One might ask why I draw the reader’s cooperative mechanisms. Political polarization attention to the North at a time when other within and between countries is a challenge to regions make international headlines. Indeed, our ability to make good decisions, including we are experiencing an unprecedented com- within the realm of security policy. Political plexity in the European security environment. institutions, and our common international New and old hybrid, conventional, and asym- security architecture are needed now more metric threats are combined and interwoven, than ever. Regional and global unpredictabil- presenting us with an unpredictable and mul- ity, emerging threats, and domestic struggles tifaceted security landscape. The Ukraine crisis must be met with cooperation and unity. demonstrated that conflict in Europe is not a We experience the changes in our security phenomenon of the past. Once again, conflict landscape in different ways. This is only natu- has been waged with overt and covert military ral. In times like these, however, it is more means on European soil. Terrorism has struck important than ever that we stand together. the heart of Europe several times in recent “Every man for himself” is no solution. years, and geographic distance to areas of con- Solidarity is NATO’s center of gravity. A threat flict is no security guarantee. We are seeing to one is a threat to all. The Alliance needs to unbelievable human suffering, disregard of be able to deal with the new and unprece- human rights, disrespect of international law, dented complexity in our security environ- climate hazards, economic constraints, and ment, and it must acknowledge and address social despair. Europe is facing new realities in threats and challenges from diverse actors and the east and in the south. Our commitment to from all directions. We call this the 360-degree universal values is being tested; we must work approach.1 In line with this reasoning, Norway hard to uphold Western unity and coopera- has a special responsibility in the North. Our tion. attention to this region is therefore one of our There are also challenges from within. most important contributions to Allied secu- European politics are not in good shape. The rity. combination of migration, economic turmoil, Part of this new security landscape is a and social difficulties is a fundamental chal- more self-assertive Russia. Russian armed lenge, and we are witnessing radicalization and forces are training more and their exercises are extremism, combined with the use of violence, of an increasingly complex nature. The scale, to try to achieve the objectives of certain scope, and intensity of recent Russian “snap actors. The legitimacy and role of international exercises” occurring without advance notifica- political institutions, such as the United tion are considerable. In the current tense situ- Nations (UN), the European Union (EU), and ation, snap exercises create uncertainty and NATO, are being questioned and spurring dis- increase the risk of unintended escalations. agreements in and between countries. Radical This corresponds to a higher level of activity movements—from both the political left and across NATO’s area of responsibility. Russia’s right—are gaining a foothold, with anti-estab- pattern of military exercises, particularly in the lishment and anti-modernity sentiments a Baltic Sea region, and its violation of the air- common feature. At the same time, the refugee space of NATO members and partners, are per- crisis is testing the functioning of our ceived as threatening by our allies. While

50 | FEATURES PRISM 6, no. 2 NATO AND THE NORTH ATLANTIC

Norway does not consider Russia a military with dual capability missiles are also becom- threat today, we cannot discount that its mili- ing operational. Highly accurate long-range tary capabilities could pose a challenge to cruise missiles designed for land, sea, and air transatlantic security in the future. platforms have also been introduced. In recent years, flights of long-range bombers from the New Military-Strategic Developments in the North Kola Peninsula south toward Iceland and the United Kingdom have become more sophisti- Our greatest concern is Moscow’s new strategic cated and frequent. These strategic capabilities capabilities. Russia’s development of new join a broader reform of the military structure high-end military capabilities, including sub- involving more forward basing, which marines, aircraft, and long-range, high-preci- increases the potential reach of strategic assets. sion missiles that collectively can target all of Russia’s introduction of new high-end Europe, as well as vital transatlantic lines of maritime capabilities poses a particular strate- communication, has the potential for far- gic challenge to NATO. The development and reaching and long-term consequences. In addi- fielding of such assets combined with tion, Russia has built new garrisons and sup- advanced training and exercises make Russia port facilities along its northern coast and on increasingly capable of conducting Anti- Arctic islands such as Novaya Zemlya, Franz Access/Area Denial (A2/AD) operations in the Josef Land, and the New Siberian Islands. North Atlantic. Similar developments also Russian authorities use the upgraded and pose a threat to NATO members and allies expanded infrastructure for daily policing, but operating in the Baltic Sea, the Black Sea, and it can also be used for military operations. the Mediterranean. Established to defend the Russian home- It is of vital importance that NATO safe- land and today Russia’s only ice-free port in guard the sea lines of communication during the north, Murmansk remains the base for a crisis or conflict. Its ability to provide mutual nuclear submarine-launched ballistic missiles support across the Atlantic and in other that are capable of inflicting damage on both regions is fundamental to the Alliance’s secu- the United States and Allied territory. The rity architecture. Safeguarding NATO’s freedom North Atlantic also remains the patrol area of of movement and operation across the North Russian submarines. In 2014, Russia estab- Atlantic is of importance to all of Europe, not lished a new Arctic command in Severomorsk only the northern parts of the Alliance. For under the commander of the Northern Fleet, NATO to take a passive stance in this develop- with responsibility for the entire Arctic area. ment is an unacceptable approach. The strategic Russian military capabilities Stability and Cooperation based in the North, and the need to protect them, remain the primary reasons for the geo- At the same time, we strongly believe that it is strategic value Moscow places on the region. in the interest of all Arctic states that the North We have observed an increased Russian remains a region of stability and predictability naval presence in the North Atlantic. New stra- through cooperation. Cooperation with Russia tegic nuclear submarines with Bulava missiles based on international law is a precondition are being put into service, and new submarines for long-term stability in the region. There are

PRISM 6, no. 2 FEATURES | 51 SØREIDE precedents for this. The joint management of Arctic Ocean. The 2010 agreement solved what fishery resources, for example, has been suc- had been the single most important unsettled cessful in reducing over-fishing through the issue between Norway and Russia, and pro- implementation a of quota system that serves vided us with predictability for our maritime the long-term interests of the fishing industry borders. It also provides the legal basis and in both Russia and Norway. In the spirit of framework for further Norwegian–Russian cooperation and peaceful coexistence, we have cooperation on fisheries, and enables potential negotiated a maritime delimitation agreement cooperation on the development of petroleum with Russia that covers the Barents Sea and the resources across the maritime boundary. Norwegian Armed Forces Armed Norwegian

Norwegian Maritime Boundaries

52 | FEATURES PRISM 6, no. 2 NATO AND THE NORTH ATLANTIC

As a result of Russia’s illegal annexation of states agreed that the Law of the Sea Crimea and its destabilization of eastern (UNCLOS) would be the basis of all territorial Ukraine, Norway suspended bilateral military claims in the Arctic.6 These states have cooperation with Moscow. At the same time, invested substantial political prestige, however, both countries are interested in con- resources, and scientific attention to the issue tinuing to safeguard stability in the High of the continental shelf. UNCLOS provides an North. That is why we continue to work integrated and predictable international legal together in areas such as search and rescue, framework for the sea areas, with a firm basis and to uphold the Incidents at Sea agreement. in the UN. It is important that all Arctic littoral Our sustained collaboration on coastguard states stay committed to UNCLOS. We must and border control maintains Norway’s ability work to keep the Arctic Council as a function- to exercise authority, secure sovereign rights, ing mechanism for the regulation of diverse and preserve environmental responsibilities in interests in a region also vested with complex the North. We maintain a direct line between politics. the Norwegian Joint Headquarters and the Norway and the Alliance Russian Northern Fleet. This is especially important to avoid misunderstandings or As a small state neighboring a nuclear power, unintended escalation, and to ensure the secu- the guiding principle for Norway has been bal- rity of the people living in the North. ancing deterrence and reassurance toward In order to avoid misunderstandings in Russia. Credible deterrence for Norway means relation to military exercises and training, it is standing firm with our allies, exercising our important to update existing agreements that sovereign rights, and making our strategic contribute to openness, predictability, and interests clear. We reassure through a predict- confidence building. The Vienna Document,2 able and non-threatening posture. Our defense the Open Skies Treaty,3 and the agreement on concept is based on the premise of involving Conventional Forces in Europe (the CFE allies early on in a crisis and as seamlessly as Treaty)4 constitute important existing mecha- possible. The security guarantee embedded in nisms to this end. However, Russia unilaterally the NATO Charter—along with close and last- suspended the CFE treaty in 2007, and NATO ing ties with the United States, our most stopped sharing information with Russia in important ally, the United Kingdom, and other 2011 . key allies—remains the cornerstone of Cooperation in the Arctic Council has Norway’s security strategy. been functioning well despite the increased The United States has prepositioned mili- tensions between Russia and Western coun- tary equipment in Norway that is available for tries.5 This is an important forum for environ- rapid preparation and debarkation in support mental and indigenous issues, as well as of overseas deployments, enabling a strong research collaboration. Almost all territorial and credible reinforcement of Europe. The U.S. questions in the Arctic have been solved, but Marine Corps Prepositioning Program-Norway processes regarding the continental shelf are is firm evidence of the American commitment still ongoing. In the Arctic Council’s 2008 to Norwegian and European security. Ilulissat Declaration, all five Arctic coastal Norwegian units of all services regularly train

PRISM 6, no. 2 FEATURES | 53 SØREIDE and exercise together with American forces and our land forces are located in our most north- with other allies. Exercising together maintains ern counties. We have invested in Aegis frig- interoperability, which keeps collective defense ates, coast guard vessels, and maritime heli- guarantees credible. Joint exercises are also copters. Our acquisition of a new fighter important to show political commitment to aircraft, the F-35, is also a part of this overall collective defense. Moreover, the United States investment. More than simply a replacement has signaled that it may resume airborne mar- for the F-16, the new F-35 adds a wide range itime patrol operations from Iceland. The of new capabilities to our armed forces. Its United Kingdom has announced plans to long-range, precision-guided joint strike mis- invest in new maritime patrol aircraft to be sile ensures that we will be able to strike even based in Scotland, while France has also well-defended targets at extended distances, shown greater attention to surveillance, exer- which strengthens our ability to deter any cises, and training in the High North. potential opponent. A predictable Norwegian Substantial, yet balanced military peace- presence prohibits the development of a dan- time activity in the North Atlantic with multi- gerous power vacuum in the region and dem- national participation has been and will onstrates our intent to defend our sovereignty. remain an important part of a credible, trans- The development of Russian strategic parent, and accountable policy. Therefore, we capabilities, both conventional and nuclear, would like to see a more frequent presence of combined with exercises and training in the Allied forces in the North, training and taking North has increased Russia’s ability to deter part in exercises. We believe this is important, and defend in the maritime domain. The need both as a signal of Allied cohesion and solidar- for a 360-degree approach to deterrence and ity, and as a way of enhancing the knowledge collective defense is more important than ever. of operating in the Alliance’s own area of We must view the potential threat to the north- responsibility. ern and Baltic regions as interlinked, empha- Since the Cold War, Norway has kept a size anti-submarine operations, and secure sea watchful eye on military strategic develop- lines of communication across the Atlantic. ments in the Barents Sea on behalf of the Consequently, we must address the develop- Alliance. In our efforts to ensure a stable, pre- ments on NATO’s maritime flanks in the form dictable, and cooperative strategic environ- of increased Allied presence, situational aware- ment, we maintain armed forces that contrib- ness, surveillance, and intelligence sharing. ute to deterring and defending against There is great continuity in the High pressure, assault, and attack on Norwegian North. Yet, the grave new developments in territory and adjacent areas. The Norwegian international relations in recent years, particu- armed forces maintains its presence in the larly the increased tensions between Russia High North. The Norwegian joint headquarters and Western countries after Russia’s illegal is located just north of the Arctic Circle. Several annexation of Crimea and destabilization of coastguard vessels patrol the vast sea areas in Eastern Ukraine, demand robust and reliable which Norway has jurisdiction. F-16s are con- situational awareness, including in the North. tinuously on high-readiness as part of NATO’s Russia’s decision to set aside international law integrated air defense system. The majority of has displayed its willingness and ability to use

54 | FEATURES PRISM 6, no. 2 NATO AND THE NORTH ATLANTIC military means to back up its spheres-of-inter- implications of Russia’s maritime doctrine, est rhetoric. Together with our allies, we have must be taken into consideration. We need been very clear that putting “might over right” to make sure that relevant capability require- is unacceptable. We must never forget the price ments are fed into the NATO Defense our forefathers paid for peace and stability on Planning Process. Our forces must have rel- our continent. During the more than seven evant readiness and responsiveness. decades that have passed since the end of ■■ Improve Command and Control World War II, international law has been our Structure. Second, we must take a close look first line of defense, and so it must remain. “A at NATO’s command structure (NCS) and Europe whole and free and at peace,” based on the command elements of the NATO force the values of democracy, individual liberty, structure (NFS) to have the ability to plan, and the rule of law was, is, and will always be lead, and execute joint and combined oper- our goal.7 ations. In particular, we need a better com- mand arrangement with competence in full- Collective Response: Looking to the NATO Summit in Warsaw and Beyond spectrum maritime high-end blue-water operations. This requires close links among It should be clear that challenges in the north- national headquarters, regional experts, and ernmost part of the Allied area of responsibil- the NCS. Norway has for some time been an ity concern us all. We need a coherent, consis- advocate of a stronger regional orientation tent, and comprehensive response to the to our command structure to better utilize changing strategic environment in the North situational awareness and operational Atlantic. Together with the United Kingdom, insights. The importance of relevant and France, and Iceland, Norway has actively pro- timely command and control arrangements moted an initiative to strengthen NATO’s mar- cannot be overstated. itime flank in the North Atlantic. I would like ■■ Increase Training, Exercises, and to offer the essence of our joint initiative for Presence. Third, we need to think compre- the NATO summit in Warsaw, Poland, in July hensively about training and exercises in 2016. The ultimate aim is to adapt NATO to an NATO. In addition to boosting interopera- ever-changing security environment. We wish bility and providing familiarity and under- to include the maritime domain of collective standing of the area of responsibility, train- defense as part of the agenda for NATO’s devel- ing and exercises signal Allied cohesion and opment for Warsaw and beyond. solidarity. This should have a deterring ■■ Strengthen NATO’s Maritime effect. Naval ships are warfighting systems Capabilities. First, NATO needs to pay more that require highly trained and specialized attention to the maritime domain and its personnel. We must facilitate conditions for impact on Alliance security. This requires relevant high-end training and exercises, true high-end Allied maritime capabilities. including in the most demanding scenarios. NATO’s maritime flanks are of overall strate- It is important that NATO’s integrated mili- gic importance, and this needs to be fully tary structure runs a comprehensive exercise recognized. Developments in the High and training program and is able to draw the North, and proper analyses of the necessary lessons from this activity. Norway

PRISM 6, no. 2 FEATURES | 55 SØREIDE

is looking forward to hosting NATO’s high in the air, on land, and at sea. The way forward visibility exercise Trident Juncture in 2018, is doctrinal and technological interoperability one of the alliance’s largest exercises. We among systems, domains, and countries. envisage a training scenario where the focus Prospects: A Call for Maritime Power is on demonstrating deterrence and defense and Presence in the High North of the northernmost area of the alliance. Trident Juncture 2018 will consist of both a The bedrock of Allied deterrence and collective live exercise in October 2018 and a com- defense is a strong and united transatlantic mand post exercise in November 2018. link. NATO currently faces challenges that The abovementioned trinity—to require it to pay careful attention to its eastern strengthen capabilities, improve command and southern flanks, but we must not lose and control, and increase training, exercises, sight of the strategic changes in the North. and presence—will contribute to our goal of a Because of the need to remain vigilant and NATO that remains politically and militarily alert in this region, Norway is committed to credible. In Warsaw, we will chart the course drawing the attention of allies towards the for the Alliance’s long-term adaptation to the north. This is part of our contribution to bur- new security environment, so that NATO den sharing and collective security, and is also stands ready to defend all allies against any part of NATO’s 360-degree approach. threat from any direction. Given the new secu- It is high time to review NATO’s maritime rity challenges, we need to be able to operate posture. Strategic stability in Europe depends Norwegian Armed Forces Armed Norwegian

Dutch infantry deployed by a U.S. Marine Corps helicopter during exercise Cold Response 2016.

56 | FEATURES PRISM 6, no. 2 NATO AND THE NORTH ATLANTIC on the credibility of NATO’s collective defense Notes capability, which in turn depends on open sea lines between the United States and Europe. As 1 NATO, “Statement by NATO Defence we prepare for the 2016 NATO summit in Ministers,” June 25, 2015, . 2 Organization for Security and Co-operation in ronment as it is, not as we wish it to be. We Europe, “Vienna Document 2011 on Confidence- and must think strategically at the same time as Security-Building Measures,” November 30, 2011, each country takes regional responsibility. And . 3 we must strengthen the transatlantic link in Organization for Security and Co-operation in Europe, “Treaty on Open Skies,” March 24, 1992, both political and maritime terms. In short, . NATO needs a coherent and robust long-term 4 Organization for Security and Co-operation in strategy to deal with the new security environ- Europe, “Treaty on Conventional Armed Forces in Europe,” November 19, 1990, . maritime power and presence in the North. 5 “The Arctic Council is the leading intergovern- PRISM mental forum promoting cooperation, coordination and interaction among the Arctic states, Arctic Indigenous communities and other Arctic inhabitants on common Arctic issues, in particular on issues of sustainable development and environmental protection in the Arctic.” Canada, the Kingdom of Denmark, Finland, Iceland, Norway, the Russian Federation, Sweden, and the United States are the members of the Arctic Council. In addition, “six organizations representing Arctic Indigenous peoples have status as Permanent Participants.” Arctic Council, “The Arctic Council: A backgrounder,” May 20, 2015. . 6 The Arctic Council, “The Ilulissat Declaration,” May 28, 2008, . 7 Phrase used by President George H. W. Bush. See: Ambassador Robert Hunter, “Perspectives: “Europe Whole and Free:” Ukraine Should Impel a Return to First Principles,” The European Institute (May 2014), .

PRISM 6, no. 2 FEATURES | 57 AUTHOR

Kenan O’Connor

During Obangame Express 2015, Nigerian forces conducted bilateral visit, board, search, and seizure training aboard the USS Spearhead. The Spearhead was deployed to the U.S. 6th Fleet area of operations to support the international collaborative capacity- building program Africa Partnership Station.

58 | FEATURES PRISM 6, no. 1 Implementing the Design for Maintaining Maritime Superiority in Europe and Africa

BY JAMES G. FOGGO III AND ERIC THOMPSON

merica’s security interests have always extended beyond its own shores—and the U.S. Navy has always defended that security at home and abroad. From the earliest days of A the Republic, the waters of Europe and Africa have been critical to U.S. security. In 1775, John Paul Jones sailed into harm’s way with one of our first frigates—USS Bonhomme Richard—to defeat the British warship HMS Serapis. That pitched battle ended with the sinking of the Bonhomme Richard but also with the capture of the Serapis as an American prize. Later, in the early 1800s, Lieutenant Stephen Decatur fought numerous naval battles off North Africa against the Barbary pirates, most notably in Tripoli, Libya. Throughout the next century, the U.S. Navy played a key role in the defeat of Germany in World War I and World War II. During the Cold War, the Navy was on the front lines, meeting the challenges of the Soviet Union, and thus playing a key role in its ultimate defeat and dissolution. The waters of Europe and Africa are still critical to U.S. national security. The illegal annexa- tion of Crimea, Ukraine, in 2014 is one of the most obvious changes in the security environment, but that is only one of many. The vicious border war between Georgia and Russia in 2008 caused significant setbacks to the Georgian economy, military, and infrastructure. When Russia illegally took Crimea and occupied the main Ukrainian port of Sevastopol, it confiscated over 50 percent of Ukraine’s navy. In addition to its actions in the Black Sea, the reinvigorated Russian Federation is actively destabilizing the Arctic and Baltic seas. Russian aggression in the Caucasus, Georgia, and Crimea illustrates how Russia is adopting hybrid warfare to destabilize the current world order.1 A resurgent Russian navy is a key element of this aggression. For example, Russian subma- rine patrols have increased 50 percent since 20132, and Russian surface vessels very publicly strike

Vice Admiral James G. Foggo III is Commander, U.S. 6th Fleet; Commander, Naval Striking and Support Forces NATO; Deputy Commander, U.S. Naval Forces Europe; Deputy Commander, U.S. Naval Forces Africa; and Joint Force Maritime Component Commander Europe. Dr. Eric Thompson is the Vice President and Director of Strategic Studies at the Center for Naval Analyses.

PRISM 6, no. 2 FEATURES | 59 FOGGO AND THOMPSON

targets in Syria to demonstrate Russia’s new- While maritime actions alone will not pre- found naval strength.3 Secretary of Defense vent this grave human tragedy, in February Ashton Carter has noted with alarm that 2016, NATO started a maritime migration mis- Russia is now the greatest global threat to the sion in the Aegean Sea. Saving lives is the obvi- United States and the only nation that is a ous goal, but the follow-on actions are com- potential existential threat to our way of life.4 plicated and depend upon the nationality of Russia continues to invest in its submarine the refugees, where the refugees were rescued, force, especially the new Kilo class, which is the flag of the ship that saved them, and the quieter and more capable than its other sub- patchwork of bilateral agreements in place. marines. This investment includes the alarm- The United States is committed to work- ing plans to homeport six new Russian Kilo- ing with our partners and allies to combat the class submarines in the Black Sea (two of root cause of the issue—terrorism in the which have already arrived), which could Middle East and Africa—but it is not a simple destabilize the region. Russian submarines are task. The multiple factions in Syria are difficult also operating farther from their homeport of to understand, making it challenging to influ- Severomorsk into the North Atlantic and ence them effectively. And by definition, an expanding operations into the Arctic. Growing international crisis is not contained to specific access to natural resources has led to increased geographic borders; actions in one place may competition and tensions. New oil and gas cause unintended consequences in a com- deposits discovered in the eastern pletely different geographical area. Mediterranean have also increased the number On the African continent, geography and of exploration, drilling, and oil rig support the tyranny of distance are also obstacles to platforms in that region. regional security. Criminals engaged in piracy, At the same time, a growing ring of insta- illegal fishing, and illicit trafficking operate in bility is slowly encircling Europe and Africa. vast spaces that are difficult to monitor. Recent terrorist attacks in Paris, Brussels, Criminals are adept at slipping through the Ankara, and elsewhere have grabbed the cracks in communication and information world’s attention. Not only has the Islamic sharing, even when countries are willing to State of Iraq and the Levant directly attacked work together to enforce the rule of law. North Atlantic Treaty Organization (NATO) A common military saying is that “the member nations, it has also established a foot- enemy gets a vote,” but we must remember hold on the doorstep of Europe with its territo- that our partners and allies also get a vote. The rial gains in Iraq and Syria. Likewise, al Qaeda 28 NATO nations are bound by Article 5 to in the Islamic Maghreb, al Shabaab in eastern defend each other, but each nation has its own Africa, and Boko Haram in western Africa have economic, political, and military priorities. thrown formerly peaceful areas into turmoil. Only a few NATO nations currently contribute Terrorists and violent extremists who exploit 2 percent of their gross domestic product to and perpetuate political instability are respon- their respective militaries, and even those that sible for the worst migrant crisis Europe has heavily invest in their militaries make choices faced since World War II. based on their own national interests. Partners

60 | FEATURES PRISM 6, no. 2 IMPLEMENTING THE DESIGN FOR MAINTAINING MARITIME SUPERIORITY IN EUROPE AND AFRICA and allies then decide together how they With all of these challenges, how does the employ those forces in any given situation. United States plan to protect the American The U.S. Navy faces these historic chal- people? In 2015, the United States laid out its lenges, as well as new and diverse ones, as we plan for employing naval power in the defend the nation not only in the maritime Cooperative Strategy for 21st Century Seapower: domain, but across all domains. Today, we can Forward, Engaged, and Ready (CS21R).5 Simply be attacked from the sea or under the sea, and put, CS21R is the core policy the leaders of the from the air, space, and cyberspace. The threats Navy, Marine Corps, and Coast Guard have in each of these domains are exceedingly dan- endorsed. It established the essential functions gerous, and we must remain vigilant. Similarly, for the U.S. Navy: to defend the homeland, the growing complexity and pervasiveness of, deter conflict, respond to crises, defeat aggres- and accessibility to, the global information sion, protect the maritime commons, system now empower more people, businesses, strengthen partnerships, and provide humani- communities, families, machines, govern- tarian assistance and disaster response, when ments, nongovernmental organizations—and, needed. As an overarching strategy document yes, criminals, terrorists, and other malign for the three sea services, CS21R provided gen- actors—than ever before. Rapid technological eral guidance and let each Service decide how changes release the creative energy of and it will go about fulfilling its functions and bring new opportunities to a large population, accomplishing its missions. but they also usher in new threats and chal- In early 2016, Admiral John Richardson, lenges. the U.S. Navy’s 31st Chief of Naval Operations (CNO), did exactly that with the publication Joshua Davies

Commander, U.S. 6th Fleet VADM James Foggo inspects Ghanaian sailors in Tema as part of the Obangame Express multinational maritime exercise, sponsored by U.S. Africa Command.

PRISM 6, no. 2 FEATURES | 61 FOGGO AND THOMPSON of the Design for Maintaining Maritime strengthen naval power at and from the sea, Superiority.6 A “design” is broader and more achieve high-velocity learning at every level, open-ended than a traditional “campaign strengthen our Navy team for the future, and plan.” Its focus is on long-term outcomes expand and strengthen our network of part- rather than on accomplishing a sequence of ners. We will examine each of these in turn. specific military objectives. The Design offers a Strengthen Naval Power At and From method for framing strategic problems in a the Sea way that can help Navy leaders recognize important trends, accommodate complexity, Maintain a fleet that is trained and ready and acknowledge and address uncertainty. to operate and fight decisively—from the With this understanding, Navy leaders can use deep ocean to the littorals, from the sea the Design to formulate a purposeful and inte- floor to space, and in the information grated way ahead to meet the challenges of the domain. Align our organization to best future. It encourages leaders at all levels to support generating operational excellence.7 evaluate and assess their actions within the context of the environment in which they There are several paths to strengthening naval operate, while providing guideposts for behav- power. Among these are increasing capacity iors, actions, and investments. (force structure), getting more out of current The Design also encourages the Navy to capabilities, seeking force multipliers at sea look beyond traditional notions of the threat. and ashore, and leveraging the full battlespace Naval officers often focus on specific adversar- from the sea floor to space. U.S. Naval Forces ies and near-term threats, but the Design Europe-Africa (NAVEUR/NAVAF)/U.S. 6th Fleet encourages them to think about macro trends. has recently grown significantly in capacity in The Design recognizes that the character of the order to address emerging challenges in the competitive environment is influenced by European and African theaters. For example, in three interrelated, powerful global trends: the last two years, the number of ships perma- increasing exploitation of the maritime nently assigned to NAVEUR-NAVAF/U.S. 6th domain, the rise of the global information sys- Fleet has increased 400 percent. In early 2014, tem, and the increasing rate of technological the one permanently assigned U.S. Navy ship creation and adoption. By promoting deliber- in theater was USS Mount Whitney, U.S. 6th ate decisionmaking, the Navy plans to use Fleet’s command ship. The remaining naval these three trends better and more effectively presence was provided by vessels deploying than our adversaries. In so doing, the United from the east coast of the United States on six States will maintain its edge and its maritime month deployments or vessels transiting to superiority. and from the Arabian Gulf through the Suez Today, the CNO’s Design is the touchstone Canal. Now, there are four permanently sta- that guides how the Commander, U.S. Naval tioned forward deployed guided missile Forces Europe-Africa/U.S. 6th Fleet (CNE-CNA/ destroyers (DDGs) in U.S. 6th Fleet.8 C6F) meets the rapidly emerging challenges in These vessels were forward deployed to the region. We are applying the four main lines Rota, Spain, as part of the European Phased of effort that lie at the heart of the Design: Adaptive Approach (EPAA). EPAA is the U.S.

62 | FEATURES PRISM 6, no. 2 IMPLEMENTING THE DESIGN FOR MAINTAINING MARITIME SUPERIORITY IN EUROPE AND AFRICA

contribution to the NATO ballistic missile engaging—help forge relationships that should defense (BMD) mission and defends Europe not be underestimated. against Iran’s short- and medium-range bal- On any given day, NAVEUR-NAVAF/U.S. listic missiles. Even in light of the recent Joint 6th Fleet may have a submarine in the Arctic, Comprehensive Plan of Action nuclear agree- the command ship USS Mount Whitney par- ment, Iran still continues to build a lethal arse- ticipating in a Baltic exercise, an oiler refueling nal of long-range missiles that can reach the an allied vessel in the Aegean Sea, a destroyer capitals of Europe. Thus, EPAA provides conducting a port visit in the Black Sea, Europeans with a hedging strategy against Iran Seabees working on construction sites in three in the event of abrogation using capabilities African countries, Aegis Ashore facilities in ashore and at sea. Ashore, the U.S. Navy Romania exercising their ability to intercept recently completed installation of an Aegis Iranian missiles, and an expeditionary fast Ashore Missile Defense System (AAMDS) in transport ship conducting multi-national law Deveselu, Romania. A sister site is scheduled enforcement operations off the western coast to be built in Redzikowo, Poland, which will of Africa. NAVEUR-NAVAF/U.S. 6th Fleet is an further expand the EPAA system. Together with extremely capable force dedicated to peace and the four DDGs, which are mobile BMD plat- stability in Europe and Africa. forms, the AAMDS help protect our NATO Achieve High-Velocity Learning at Every allies. Level In addition to being BMD capable, DDGs are capable of conducting multiple missions, Apply the best concepts, techniques, and including air and missile defense; strike, sur- technologies to accelerate learning as indi- face, and anti-submarine warfare; maritime viduals, teams, and organizations. Clearly interdiction; counterpiracy; presence opera- know the objective and the theoretical lim- tions; and search and rescue. This means they its of performance—set aspirational goals. provide a tremendous return on our invest- Begin problem definition by studying his- ment by being forward deployed. These ships tory—do not relearn old lessons. Start by constantly support real-world operations, par- seeing what you can accomplish without ticipate in multinational exercises, and con- additional resources. During execution, duct a variety of other training with allies and conduct routine and rigorous self-assess- partners, spending almost half of their time ment. Adapt processes to be inherently underway. receptive to innovation and creativity.9 Forward deploying the DDGs to Rota pro- vides NAVEUR-NAVAF/U.S. 6th Fleet with two One of the most powerful components of the key advantages over transiting ships. The ships Design is the line of effort that focuses on high- do not need to cross the Atlantic Ocean, so velocity learning. This process is not just about they can respond more quickly when opera- doing things “faster,” nor is it limited to class- tions or emergencies arise, and are able to par- room learning. Instead, it seeks to improve an ticipate in more training events with our part- organization through questioning that drives ners and allies. These routine innovation and improvements. Having a interactions—operating, training, and “learning engine” where ideas and concepts

PRISM 6, no. 2 FEATURES | 63 FOGGO AND THOMPSON are iteratively posited, tested, assessed, refined, intelligence, surveillance, and reconnaissance re-posited, re-tested, and so on, means the (ISR). This will greatly complement our organization can rapidly adapt the lessons unmanned aerial vehicle ISR at a reduced cost. learned. Furthermore, because it went from idea to In the past, the U.S. military dominated implementation in under a year, it may pro- the three domains of warfare: maritime, land, vide the model for future rapid innovation and air. Today, warfare has become increas- programs. ingly complex and added two new contested We have begun using consortiums with domains: space and cyberspace. We must now our partners and allies whose defense budgets leverage the Navy’s intellectual enterprise to are stagnant or in decline. These allow us and think and develop new ways of warfare in all our allies to develop combined assets at a frac- five domains. Because traditional or historical tion of the cost to each nation. Some recent approaches are no longer valid, it is critical examples include the C-17 Globemaster air- that we make use of new technologies, new craft consortium in Papa, Hungary, and the concepts, and new processes, such as online NATO airborne warning and control system gaming and simulation, to develop the Navy consortiums in Geilenkirchen, the of the 21st century. , and Trapani, Sicily. One of the NAVEUR-NAVAF/U.S. 6th Fleet is doing most impressive examples of a successful con- just that with its approach to naval operations sortium was our participation in the Maritime in Europe and Africa and our dedication to Theater Missile Defense Forum’s At Sea training as we fight. Asymmetric warfare, the Demonstration 2015 (ASD-15). During a com- proliferation of smart mines, anti-ship cruise plex BMD scenario, a U.S. BMD-capable DDG missiles, and high-end diesel electric subma- engaged a BMD threat in space while allied rines, as well as anti-access/area denial strate- and partner ships simultaneously defended gies in places such as the Arctic, Baltic, and against incoming anti-ship cruise missiles. Black seas all present mounting challenges in Meanwhile, several destroyers and frigates our area of operations. To overcome these from the nine participating nations passed problems, we are developing new concepts cueing and targeting data amongst themselves, and tactics, which we include in every exercise to the “shooter,” and to shore sites—an impor- that we organize in this theater. tant first for those nations. This was also the We have also formed an innovation team first live demonstration of the Standard that mirrors the CNO Rapid Innovation Cell and Missile-3 in the European theater. It was a the Secretary of the Navy’s Task Force highly successful shoot-down event—all four Innovation. With no shortage of volunteers, targets (one ballistic missile and three anti- many of whom are junior officers with big ship cruise missiles) were destroyed. ASD-15’s ideas and a keen understanding of new tech- success verified the concept that pooling nologies, we are at the forefront of the chang- resources and investment in high-end BMD ing nature of naval warfare. For example, one capabilities is both possible and prudent. innovation that we are implementing this year These consortium efforts demonstrate not will put aerostats and parasails on the decks of only what we can accomplish when we work our ships to extend the reach of our together toward shared and innovative goals,

64 | FEATURES PRISM 6, no. 2 IMPLEMENTING THE DESIGN FOR MAINTAINING MARITIME SUPERIORITY IN EUROPE AND AFRICA but also a road ahead. Perhaps consortiums for training program that brings subject matter developing and fielding marine patrol and experts from the United States to Europe to reconnaissance aircraft, missiles, and/or Aegis train large numbers of our workforce at a frac- radar technology are just around the corner. tion of the cost of sending everyone to training in the United States. This last effort is intended Strengthen Our Navy Team for the Future to “train the trainer” and to allow us to form our own cadre of subject matter experts for We are one Navy Team comprised of a future generations of shipmates. diverse mix of active duty and reserve In addition, we held the first three day Sailors, Navy Civilians, and our families— Senior Civilian Leadership Seminar sponsored with a history of service, sacrifice, and suc- by Fleet Forces Command to improve knowl- cess. We will build on this history to create edge about civilian development programs a climate of operational excellence that will within the Department of the Navy (DON). keep us ready to prevail in all future chal- Finally, we are exploring options within the lenges.10 current hiring system to maximize leadership’s flexibility in retaining—and attracting—critical This aspect of the Design is intended to develop talent. By creating exchange opportunities with a different kind of software—our people. This our stateside partners, NAVEUR-NAVAF/U.S. is, frankly, the greatest advantage we have over 6th Fleet benefits from their skills in theater our adversaries. If you work at NAVEUR- and they gain an overseas perspective, thus NAVAF/U.S. 6th Fleet, whether you are Active transforming the way DON “thinks” about its or Reserve Component or a civilian, you are strategic partners. This critical insight, honed our “Shipmate.” Ships and plans are useless and sharpened in an overseas environment, without a team to operate and direct them. provides an invaluable advantage to our forces Across the dual theaters of Europe and Africa, moving forward. These deliberate efforts help NAVEUR-NAVAF/U.S. 6th Fleet Shipmates stand ensure NAVEUR-NAVAF/U.S. 6th Fleet is a place ready to conduct decisive combat operations where motivated and innovative people will if called upon. take ownership, assume appropriate risk, and Approximately 20 percent of our head- seize opportunities to make our naval forces quarters staff are civilians, and they bring a more efficient and effective. different perspective than those of us who Expand and Strengthen Our Network of serve in uniform. We nurture this dynamic Partners through a variety of processes and forums. Within the last year, we created the Civilian Deepen operational relationships with Advisory Board to give civilian staff members other services, agencies, industry, allies, a consolidated voice, wherein approximately and partners who operate with the Navy to 20 GS-14/15 level leaders meet monthly to support our shared interests.11 discuss issues and best practices. We have also formulated a Civilian Command Sponsored The ability to build and maintain meaningful, Fitness Program, a more robust meritorious mutually advantageous, and enduring partner- awards program, and a reinvigorated on-site ships distinguishes us from our adversaries.

PRISM 6, no. 2 FEATURES | 65 Sgt. Austin Long

FOGGO AND THOMPSON

Sgt. Austin Long

Partnerships are critical to maintaining the space, and cultural experiences enhances our peace, and—if it comes down to it—assuring mutual understanding. our warfighting edge. By placing partnerships Conducting exercises with our partners at the center of our thinking, planning, train- also increases our professional relationships. ing, and operating, we actively seek to benefit One of the largest maritime exercises in from the academic and intellectual potential Europe, Baltic Operations (BALTOPS) 2015, that industry, interagency, and naval partners involved 49 ships, 60 aircraft, and 5,000 air, around the world can provide. Every aspect of ground, and maritime forces from 17 partici- the NAVEUR-NAVAF/U.S. 6th Fleet mission, pating nations. Each year, BALTOPS has grown including operations, exercises, intelligence in size and complexity, demonstrating our sharing, and training, is conducted with our commitment to operate together. For example, ever-expanding network of allies and partners in BALTOPS 2015, we spent many hours solv- in mind. ing difficult interoperability and communica- By living and working with our host tions problems. Practicing now ensures we nations, the 10,000 to 11,000 Sailors in the build the skills required to be proficient in a U.S. 6th Fleet area of operations strengthen our real-world environment. But the key aspect of relationships. The NAVEUR-NAVAF/U.S. 6th BALTOPS 2015 was that, for the first time in its Fleet headquarters is in Naples, Italy, with the 43-year history, it was led by NATO, specifi- command ship about an hour away in Gaeta, cally the Commander of Naval Striking and Italy. In 2015, Mount Whitney and her crew Support Forces NATO (STRIKFORNATO). By spent several months in a Croatian shipyard to leveraging the dual-hatted nature of U.S. 6th extend her service life through 2039. Spain Fleet and STRIKFORNATO, we executed the warmly welcomed four DDGs to Rota, which largest BALTOPS ever and, more importantly, added 2,500 Sailors and family members to showed clearly the solidarity of the NATO alli- the area. In October 2014, the U.S. Navy estab- ance. lished its first new base since 1987 when Naval BALTOPS also demonstrated the impor- Support Facility Deveselu was dedicated in tance of exercising together, especially as Romania. Another base establishment cere- diverse national forces evolve and acquire new mony is scheduled for the fall of 2016 in technology. Only with practice will we be able Poland to support the second Aegis Ashore to incorporate all new capabilities effectively. Missile Defense System. Simply sharing food, In that vein, BALTOPS offered an opportunity for partners such as Sweden and Finland to

66 | FEATURES PRISM 6, no. 2 IMPLEMENTING THE DESIGN FOR MAINTAINING MARITIME SUPERIORITY IN EUROPE AND AFRICA

As part of the NATO-led combined amphibious assault exercise, Trident Juncture, a U.S. Marine from the USS Arlington holds security with a Portuguese Marine at Praia da Raposa beach in Portugal. lead an amphibious assault alongside NATO from terrorism, massive migration flows, and forces. In 2016, STRIKEFORNATO will again asymmetric threats from the Russian military command BALTOPS, and we will execute more build-up. The willingness of our allies and complex amphibious landings, work across partners to engage in meaningful discussions larger distances, and challenge ourselves at at the Black Sea Forum speaks volumes about every level. their desire for increased security cooperation Exercise Joint Warrior, held in the spring in this rapidly changing environment. and fall, is another opportunity to focus on NAVEUR-NAVAF/U.S. 6th Fleet is also interoperability. The coastline at the United building upon our relationships throughout Kingdom training range, with its lochs and Africa. We conduct three “Express” series exer- islands, provides a training environment that cises annually: Obangame/Saharan Express in challenges sailors in all warfare areas. Joint West Africa and the Gulf of Guinea; Phoenix Warrior is designed to ensure U.S. ships can Express in the Mediterranean Sea; and Cutlass operate with our NATO allies and interna- Express in East Africa. These exercises help tional partners using NATO tactics and proce- build the capabilities of African maritime dures. forces and provide opportunities for the Training and relationship building are American, European, and African partners to also U.S. goals in the Black Sea region. The operate together. No one nation can combat United States has maintained its support for piracy, counter illegal fishing, or stop illicit Ukraine, especially in the maritime domain, trafficking alone. Regional information sharing since Russia illegally annexed Crimea. has also helped nations effectively police their NAVEUR-NAVAF/U.S. 6th Fleet is currently in own waters, which is essential for regional the detailed planning phase for the next mul- security. tinational Sea Breeze exercise, hosted by A recent success in Africa, the rescue of the Ukraine and involving other NATO and Black pirated fuel vessel M/T Maximus, shows the Sea nations in 2016. practical benefits of the Express exercises. In To support our efforts in the Black Sea February 2016, Ghanaians and Americans were region, NAVEUR-NAVAF/U.S. 6th Fleet recently patrolling together in Ghanaian waters aboard hosted five of the six Black Sea nations in USNS Spearhead as part of an Africa Maritime Naples, Italy, for the first-ever Black Sea Forum. Law Enforcement Partnership Operation when This event was focused on maritime security in they received a real-world tasking to locate a the Black Sea, especially the growing threats suspected pirated vessel. The

PRISM 6, no. 2 FEATURES | 67 FOGGO AND THOMPSON

Ghanaian-American team found the hijacked these goals that define us. It is how we ship M/T Maximus and relayed the location to approach those goals and how we shift our the maritime operations center in Ghana. Over actions and behavior to meet obstacles and the next two weeks, eight nations helped track challenges that are our key advantage. The the suspect vessel as it transited southwest Design enables us to do this by showing us the through the Gulf of Guinea. When the importance of constantly learning and adapt- hijacked ship entered the waters of Sao Tome/ ing. Principe, they coordinated with the Nigerian By inculcating high-velocity learning into navy, which conducted the first ever opposed our day-to-day thinking about naval warfare, boarding by a West African navy. The Nigerian we are constantly involved in assessing our navy recaptured the vessel and rescued the environment, identifying the threats that exist hostages, killing one pirate and taking the and that may exist in the future, and develop- remaining ones into custody. A simple joint ing appropriate solutions. But the solutions of exercise morphed into a successful multina- today may not be the most appropriate solu- tional, real-world counterpiracy mission. tions for tomorrow. The NAVEUR-NAVAF/U.S. These are just a few of the ways that work- 6th Fleet staff understands the importance of ing together across cultural lines and defend- assessing, innovating, problem solving, and ing the sea lanes lead to overall maritime secu- then reassessing. In this way we are constantly rity. NAVEUR-NAVAF/U.S. 6th Fleet will learning, relearning, and meeting the chal- continue to take every opportunity to work lenges of today and tomorrow. Only a few with our partners and allies. years ago, Russia was considered a partner and the Mediterranean was at peace. Today, Russia Preparing for the Future confronts us across Europe, and the threat of As we prepare for the future at NAVEUR- terrorism in the Mediterranean has steadily NAVAF/U.S. 6th Fleet, we will rely on the grown. We are meeting these challenges and Design for Maintaining Maritime Superiority as will continue to do so. But we are also assess- our bellwether. The Cooperative Strategy for 21st ing and identifying what may come in the Century Seapower is an effective strategy for future. This is the essence of the Design, and aligning ends, ways, and means and defining the real goal of the U.S. Navy in Europe and the core functions of the naval services, but it Africa. PRISM is the Design that allows us to envision how to successfully implement our strategy and adapt to the future. The Design provides us with a way ahead to inculcate a culture of adaptation, assessment, and learning, and such a culture is critical to help us understand and meet the challenges of the world today and tomorrow. NAVEUR-NAVAF/U.S. 6th Fleet protects the peace and provides stability through strength at sea. It builds relationships among our NATO allies and partners. But it is not only

68 | FEATURES PRISM 6, no. 2 IMPLEMENTING THE DESIGN FOR MAINTAINING MARITIME SUPERIORITY IN EUROPE AND AFRICA Notes Photos

1 Steve Covington, “The Meaning of Russia’s Page 58. Photo by Kenan O’Connor. 2015. 150320- Campaign in Syria,” Harvard Kennedy School Belfer N-JP249-034 GULF OF GUINEA (March 20, 2015). Center, December 2015, . web.pdf>. Licensed under Creative Commons Attribution- 2 According to the Sputnik International news NoDerivs 2.0 License .Photo unaltered. Submarine Patrols Up 50 Percent Over Last Year,” U.S. Naval Institute News, March 19, 2015, . From . Fires Cruise Missiles into Syria,” HIS Jane’s Defense Licensed under Creative Commons Attribution- Weekly, December 9, 2015, . Photo unaltered. siles-into-syria>. 4 Press briefing with Secretary of Defense Ash Carter, August 20, 2015, . 5 Chief of Naval Operations, “A Cooperative Strategy for 21st-Century Seapower: Forward, Engaged, Ready,” March 2015, . 6 Chief of Naval Operations, “A Design for Maintaining Maritime Superiority,” Version 1.0, January 2016, . 7 Ibid. 8 Unlike during the Cold War era, there are no permanently assigned carrier strike groups or amphib- ious readiness groups in the Mediterranean—only those temporarily assigned during “transit presence.” 9 Chief of Naval Operations, “A Design for Maintaining Maritime Superiority.” 10 Ibid. 11 Ibid.

PRISM 6, no. 2 FEATURES | 69 AUTHOR

Ben White/CAFOD

Syrian and Iraqi immigrants getting off a boat from Turkey on the Greek island of Lesbos.

70 | FEATURES PRISM 6, no. 1 The Disintegration of European Security Lessons from the Refugee Crisis1

BY FABRIZIO TASSINARI

ven before the current crisis, migration management had always been among the most complex, politicized, and least integrated policies in Europe. Together with common for- Eeign and defense policies—another item on the European agenda that is becoming increas- ingly enmeshed with the refugee crisis—migration is the epitome of a highly sensitive issue that is threaded carefully at the domestic level by each European Union (EU) member state before it gets negotiated in the EU, almost always resulting in watered-down compromises. The rather straightforward reason for this is that the assorted range of consequences that are associated, rightly or wrongly, with migration policy in the European public debate—from the dissolution of the welfare state to the rise of Islamic terrorism—are items that can decree victory or defeat in any European election. Because of this politicization, the ballooning migrant and refugee crisis has gradually moved the signposts and changed the standards of what is acceptable to say or do in Europe today to address it. Policies and words that were taboo only a few years ago (for example, border control) are now a constituent part of the lexicon and policy repertoire. This article argues that the ongoing migrant and refugee crisis has effectively marked a grad- ual—but inescapable—renationalization of European policymaking, particularly in the field of security policy. I will analyze national responses by focusing on two country cases, Italy and Germany, which are extreme and representative enough to showcase typologies of reactions to the refugee crisis. The article will then review how national positions affected EU policy responses. I will then move on to discuss what this state of affairs means for the future of Europe’s security, and conclude by observing the consequences of the migrant crisis for the ongoing renationaliza- tion of EU policymaking, as well as options, available or imaginable, to overcome it.

Fabrizio Tassinari is a Research Coordinator and Senior Researcher at the Danish Institute for International Studies.

PRISM 6, no. 2 FEATURES | 71 TASSINARI

The Sources of Security in Europe Union to include the countries of Southern and Central Europe. Each widening has in turn As is often the case, The Economist said it best. corresponded to a “deepening,” in the form of After the EU’s expansion toward Eastern a series of arrangements and treaties aimed at Europe, the British magazine ran an editorial creating a more integrated Europe. The correla- entitled, “How terrorism trumped federal- tion of security and integration in Europe has ism.”2 Although the article dealt primarily with thus defined a peculiar system of international the debate on Turkish accession to the EU, the governance based upon shared rules and title of the piece crystallizes the extent to sophisticated institutional instruments. It has which Europe’s paramount quest for security broadened the meaning of what is domestic (of which terrorism is but one facet) thwarts and what is foreign. For over a decade, the EU its equally vital process of integration (as passport and the euro have been domestic incarnated to the utmost degree by the notion issues, while the EU has acquired a growing of federalism). presence in foreign policy alongside that of its The correlation between security and inte- member states. gration has been at the heart of the post-World Europe’s neighbors have presented a chal- War II European project. Rendering war lenge to this set up. One of the most outstand- between European countries impossible (argu- ing accomplishments of the EU has been to ably Europe’s greatest achievement) has been replicate the nexus of security and integration attained through the relentless quest for ever in new regions and countries of Europe. As top closer integration. The balance of power that European diplomat Robert Cooper has argued, dominated European geopolitics for centuries the EU has proven able and willing to “enlarge never succeeded in bringing lasting peace to the context” in which policies are made.3 Europe. This was accomplished through grad- However, in today’s neighborhood—the area ual integration, the pooling of resources, and stretching from Russia and the former Soviet the voluntary sharing of sovereignty, from the space in the east to Turkey, the Middle East, Marshall Plan and the European Coal and and North Africa in the south—Europe Steel Community in the 1950s, to the adop- appears to have stretched this context beyond tion of a single currency, the eastward expan- repair. Indeed, the European instincts are sion of the EU, and, indeed, the free move- today going in the direction of actually decou- ment of people in Europe that have occurred pling the pursuit of security from that of inte- during the last three decades. gration. Peace and stability are not pursued Integration has also represented the through the gradual inclusion of peripheral European response to every major shift in the countries. Rather, they are sought by keeping European power constellation. Rather than those countries and the challenges accompany- protecting themselves by closing their borders ing them at arm’s length from Europe. The and erecting barriers, European nations have migrant crisis has possibly presented the most sought stability by opening up to one another. glaring example and systematic representation The end of dictatorships in Greece, Spain, and of this state of affairs. Portugal and the collapse of the Soviet Union each led to “enlargements” of the European

72 | FEATURES PRISM 6, no. 2 THE DISINTEGRATION OF EUROPEAN SECURITY

Rolling in the Italian Waves and particularly of Italian-Libyan relations, is symptomatic and representative of two unre- There are several EU states that could serve as lated tendencies: first, an overall strategic dis- case studies worth highlighting to describe the orientation regarding the most effective course magnitude of Europe’s ongoing refugee crisis. of action for migration control, and second, a In Hungary, for instance, migration manage- disingenuous expectation on the part of ment has constituted a key instrument to gen- national capitals about the role and capabili- erating and maintaining political consensus. ties of the EU. In June 2015, facing arrivals that at that time Italian-Libyan relations have always been already numbered twice that of the previous central to EU migration management, as they year, the Hungarian government built a concern one of the two most trafficked entry 4-meter-high (13-foot) and 175-kilometer- routes via sea into Europe (the other being the long (110-mile) fence along its border with so-called “Balkan route” involving Greece). Serbia. This and other measures, as well as the The status quo in this regard was based on the discursive correlation of the refugee crisis with “Treaty on Friendship, Partnership and issues such as unemployment and terrorism, Cooperation between Italy and Libya” that was have become one instrument of Hungarian signed by the two countries in 2008. The pact Prime Minister Viktor Orbán’s illiberal project. allowed Italy’s coast guard to deport incoming In stark contrast to Hungary, daily arrivals into immigrants back to Libyan shores, skipping Greece as of March 2016 have averaged an procedures for filing potential asylum claims. astounding 1,980 per day.4 Notwithstanding In the process, Italy agreed to pay Libya $5 bil- the country’s severe logistical shortcomings in lion USD, formally for colonial reparation, but confronting such large numbers of arrivals5 as in practice as a price tag for the repatriations.7 well as a predictable popular uneasiness with The so-called “forced” repatriation became the such large numbers of arrivals and Athens’ most concrete outcome of this pact and led to ongoing economic predicament as a result of international uproar. Several observers, includ- the sovereign-debt maelstrom6, the crisis has ing Human Rights Watch, considered Italy to brought forward a sympathetic attitude that be in breach of the Geneva Convention, inso- seems far removed from the unpredictability far as it stipulates that contracting states can- experienced just one year ago in connection not expel or return refugees or asylum seekers with the Euro crisis. Yet for the purpose of to states where their lives or freedom might be highlighting the idiosyncrasies of Europe’s threatened. More than that, however, the pact response, as well as the range of options at the was turned into something of a blackmail for disposal of European policymakers, no case is Europe as a whole, with Libyan leader more representative than that of Italy. In the Muammar Qadhafi repeatedly threatening to span of only a couple of years, Rome has effec- turn the continent “black” unless EU countries tively encompassed policy positions both as paid the amounts requested.8 Notwithstanding extreme and as different as those of Hungary its ethical and legal acceptability, the deal paid and Greece. large political dividends. Then-Prime Minister Going back to the start of what was then Silvio Berlusconi declared in the immediate known as the “Arab Spring,” the case of Italy, aftermath of the signing that the pact was

PRISM 6, no. 2 FEATURES | 73 TASSINARI

about “less immigrants and more oil.”9 In that Then, in October 2013, Italy performed an respect, he delivered. According to Eurostat, abrupt about-turn. A boat carrying some 500 entries into Europe via Italy in 2010, the year migrants sank off the coast of Lampedusa.11 before the start of the Arab Spring, totaled a The Italian coast guard was able to save only mere 7,300 people.10 about 150 passengers. In response to the trag- After the fall of Qadhafi in late 2011, edy, the Italian government launched Mare 30,000 people reached the shores of Nostrum, a vast search-and-rescue operation Lampedusa, Italy’s southernmost island, just stretching into international waters. Through 290 miles from the shores of Libya. At the Mare Nostrum, Italy saved more than 130,000 time, although Italian officials noted privately lives in 2014, at a monthly cost some of EUR that these numbers were manageable, the 10 million.12 Laura Boldrini, a former spokes- political backlash had already begun. Critics woman for the United Nations High on the Italian right warned of an impending Commissioner for Refugees (UNHCR) and the “human tsunami.” French authorities unilater- current speaker of the Lower House of the ally closed their borders with Italy in an Italian parliament, put the price at roughly attempt to prevent migrants from traveling EUR 600 per saved life.13 That was apparently onward to France. Even traditionally open too much—citing its high costs, the Italian nations such as Denmark reintroduced border government shut down the project after just controls. one year. Italy had expected that Mare Nostrum’s costs and responsibility would be Irish Defence Forces

Irish Naval personnel from the LE Eithne rescue migrants as part of Operation Triton.

74 | FEATURES PRISM 6, no. 2 THE DISINTEGRATION OF EUROPEAN SECURITY

shared by other states and institutions in the Even before the current crisis, Germany European Union, as the high influx of migrants received more asylum applications than any was a continent-wide problem. This transfer- other country in Europe—including 202,000 ence never quite materialized, however. A in 2014 alone.15 Backed by these numbers, replacement EU mission, Operation Triton, was Berlin had typically been dismissive of pleas granted just one-third of Mare Nostrum’s bud- for support coming from Southern Europe. get and had both fewer assets and a more “I’d like to remind you that we have quite a restricted mandate. (While Mare Nostrum oper- large number of asylum seekers that we have ated in international waters, Triton is active accepted [in Germany] by European compari- only up to 30 miles off the Italian coast.)14 sons,” Chancellor Angela Merkel said in late Mare Nostrum represented a complete 2013.16 “We need to add some short[-]term reversal from the Libya-Italy deal. To picture it, measures on Lampedusa [but] we have today one needs only to imagine the Italian coast not undertaken any qualitative change to our guard sailing in two diametrically opposite refugee policy.”17 directions: under the Berlusconi-Qadhafi deal, In 2015, the situation shifted dramatically. they would go back to Libya with boatloads of The worsening conditions of the Syrian civil migrants, including potential asylees; with war as well as the rise of the Islamic State Mare Nostrum, the migrant boats would be pushed the issue of the millions of refugees to intercepted and escorted to Italy. However, the the top of the German political debate. A par- operation proved politically untenable. As a ticularly awkward episode involving Merkel further testament to the political toxicity of occurred during a televised meeting in July migration management, it might be worth 2015 when a young Palestinian girl asked pointing out that during the time of Mare about the prospect of family reunifications. Nostrum, Italy was not ruled by an elected gov- The typically pragmatic answer delivered by ernment, but one caretaker, technocratic exec- the Chancellor, about the limits of European utive because of the Euro crisis. In other words, states in welcoming migrants, backfired and even though the government did not have to was perceived as needlessly cruel.18 In August, face elections, the operation was shut down Berlin decided to waive EU rules for Syrian after only one year. refugees. By most accounts, this was a momen- tous move—one unmatched in other EU A Pragmatic Germany states—but reality quickly set in. By September, The case of Germany is representative at sev- Germany had reinstated temporary border eral levels. First, as the largest European coun- checks.19 Conservative estimates put the num- try and the de facto hegemon of post-Euro- ber of arrivals at 800,000 (later corrected to crisis Europe, Germany has served as the 1.2 million), which immediately raised the default leader of the European pack. The more question of the enormous response that man- significant reason for its representativeness is aging this influx would require.20 that Germany has struggled with realistic and In mid-October, Merkel undertook a his- pragmatic policy positions, far removed from toric visit to Ankara, only two weeks ahead of the populist extremes of the countries men- controversial snap general elections in Turkey, tioned and reviewed above. to seal a migration deal endorsed by the entire

PRISM 6, no. 2 FEATURES | 75 TASSINARI

EU. This deal was intended to address the will indeed deliver on its promise. Moreover, entries coming through the Balkan route to the deal sparked a domino effect of parallel Europe from Syria, Iraq, and via proposals. The latest of these is a migration Greece. The lynchpin of the accord consists of “compact” that the Italian government pro- a readmission agreement: anyone unlikely to posed in early April, in advance of a foreseen gain asylum—approximately half of the daily surge of immigrant arrivals by sea after the clo- arrivals in Greece, according to the UNHCR— sure of the Balkan route. The proposal plans to will be returned to Turkey. Already coping with reallocate already earmarked funds and to some 2.6 million refugees on its own, Turkey issue joint “Euro-bonds” to fund infrastructure would receive aid, quantified as EUR 3 billion, projects in countries of migrant origins, mostly to manage the additional influx. While we are in Africa. More controversially, the plan pro- light years away from Italy’s “forced repatria- poses to replicate the EU-Turkey deal, with tions,” the Turkey-EU deal also may look like war-torn Libya problematically cast in Ankara’s a Faustian pact, measured against Europe’s role.22 own criticism of the deteriorating state of the It is doubtful whether this compact will rule of law in Turkey. Moreover, Turkey has see the light of day; the proposed issuance of been offered the possibility of a visa-free agree- Euro-bonds for Africa has already been flatly ment with the EU. Movement of Turkish peo- rejected by Germany. At the same time, Merkel ple to the EU had long been one of the sticking has expressly excluded a “Plan B” to solve the points in the EU’s checkered relations with crisis. She seems determined to stay the course, Ankara, with EU countries panicking over the repeatedly telling Germans, “Wir schaffen das” prospect of being flooded by Turkish job seek- (“We can do this”). However, critics are grow- ers. Any proposal relaxing visa requirements ing both at home and abroad, and Merkel’s would be an absolute game changer in own popularity rating is dwindling at a rapid EU-Turkish relations, which have long been pace from the sky-high levels she has enjoyed tarnished by a lack of trust and by Europe’s throughout the past decade.23 This raises seri- perceived double standards. ous questions about the political viability of In March 2016, the EU-Turkey agreement the German response. If anything, however, was sealed with a surprising and controversial the range of different measures laid out so far addition, negotiated separately by Chancellor shows that Berlin is not driven by a simple- Merkel and the Turkish government. The addi- minded idealistic vision that lacks alternatives, tion stipulates that the individuals subject to as critics would have it. Merkel is refining readmission to Turkey include the totality of tools—some more questionable than others, arrivals in Greece—including refugees. In as the agreement with Turkey shows—in order return, the EU will add an additional EUR 3 to realize a long-term vision about the resolu- billion to what had already been agreed, and tion of this crisis, which for Germany is ulti- take into the EU one of the refugees already mately a European vision. It is here, in the hosted by Turkey for every one migrant sent common and coordinated European policy, back from Greece.21 This one-for-one refugee where the major deficiencies of the European swap has been severely criticized by rights response seem to coalesce. groups, and it is questionable whether Turkey

76 | FEATURES PRISM 6, no. 2 THE DISINTEGRATION OF EUROPEAN SECURITY

European Response: Behind the Curve popular media has dubbed a “domino effect” of national reactions. In this vein, Italy The governments of Italy and Germany have in launched Mare Nostrum before coordinating recent months joined forces by sending com- with its European partners, then shut it down mon letters pressing for a European solution the following year once it realized that the to the crisis. Such a solution would include a expected support was not forthcoming. revision of the now outdated Dublin Similarly, Berlin’s welcoming of Syrian refu- Declaration stipulating that refugee applica- gees had a knock-on effect on Germany’s tions should be filed in the country of first neighbors, almost all of which have reimposed arrival in Europe, a provision that would bring border controls as a result. countries like Greece to collapse. But the two Despite the countless emergency EU sum- case studies examined here also underline the mits at the highest levels throughout the last broader and more fundamental challenge fac- year, a widening gap has emerged between ing the EU in the refugee crisis: member states European deeds and European actions. The change the facts on the ground, decisions are most striking example is precisely the scheme taken nationally, and EU institutions are pre- meant to redistribute refugees across EU mem- sented with a fait accompli. National capitals ber states. In May 2015, with arrivals already have produced a reality made of unilateral in the hundreds of thousands, the EU agreed actions that leave little room for consultation, to relocate 40,000 Syrian and Eritrean refugees let alone coordination, and create what the over a period of 2 years.24 By September 2015, Mstyslav Chernov

Refugees stranded at Budapest’s Keleti railway station

PRISM 6, no. 2 FEATURES | 77 TASSINARI

at a time when Germany alone had welcomed into a full-fledged European border and coast some 800,000 refugees, EU member states guard.29 In line with the resistance to coordi- agreed, after painful negotiations, to redistrib- nating border control as described above, ute 160,000 refugees.25 As of early January some European capitals have been reluctant to 2016, EU countries had made little over 4,000 give up sovereignty on such a key national pre- places available for relocation, and a mere 272 rogative. people had actually been relocated.26 “At this Entirely missing in this discussion is that rate,” European Commission President Jean- the hype surrounding the protection of EU Claude Juncker quipped, the program “will external borders runs counter to much of what take until 2101.”27 the European Neighborhood Policy (ENP) has Perhaps the most paradoxical example of stood for. For more than a decade, the ENP Europe’s inconsistencies concerns the protec- toward countries in the Middle East, North tion of EU external borders. In recent months, Africa, and Eastern Europe has been about this has become of one of the political mantras extending the benefit of EU integration by preferred by EU governments. In January 2016, means of lowering trade barriers and, crucially, for example, the European Commission sum- opening borders. Visa facilitation and eventual moned the governments of Sweden, Denmark, liberalization measures to this day remain the and Germany to explain their almost simulta- top prize for a large pool of countries that have neous, and yet uncoordinated, decisions to little or no hope of ever gaining membership reinstate border checks. All three governments, in the EU. The fact that in the midst of its con- despite visible grudges about each other’s deci- troversial debate regarding Turkey’s ascension, sion, convened and repeated in unison that the EU has offered Ankara the prospect of visa the only way to protect the Schengen system of liberalization for Turkish citizens testifies to free movement of people inside the EU, the myriad contradictions in EU policy circles. increasingly challenged by border checks, was Present and Future of European Security a better protection of the EU external borders. As in several other instances both before and In June 2016, the EU will adopt a European since, the European Commission ultimately Global Strategy, its first strategic document resigned to rubberstamp the decision of the produced since 2003. Whether or not such a three governments as corresponding to the paper will in fact amount to a strategy, it offers kind of extraordinary situation that justifies a useful point of departure to discuss how the re-imposition of border checks.28 Europe’s self-perception and security are evolv- While no one in Europe disagrees that the ing, not least in light of the refugee crisis. protection of the external borders is vital to the In 2003, the U.S.-led invasion of Iraq survival of Schengen, the EU is in disarray as found Europe unprepared and painfully to how to do it. Some governments play up the divided; several European countries were sup- role of so-called “hot spots,” initial reception portive, while others, primarily France and facilities aimed at streamlining identification Germany, were against it. Partly as reparation and fingerprinting. Another recent proposal, to that situation, the EU adopted a European by the European Commission, suggested turn- Security Strategy,30 a rather short document ing FRONTEX, the hapless EU border agency, modeled on the U.S. National Security

78 | FEATURES PRISM 6, no. 2 THE DISINTEGRATION OF EUROPEAN SECURITY

Strategy. The EU’s strategy, however, was a have arguably improved Europe’s standing and negotiated paper, listing all of the items that coordination. However, some of the more member governments agreed upon; it made no notable foreign and security policy dossiers in effort, however, to identify the things they did recent years, such as the Iran nuclear deal in not agree upon, including contentious issues 2015 and ongoing Russian aggression toward such as the use of force. Despite the consider- Ukraine, have come about in an episodic and able academic posturing surrounding this circumstantial way, more often than not document, it is doubtful that it can be called a thanks to the German lead, not unlike the strategy, let alone a “doctrine.” refugee crisis. On the contrary, the fact that the original Europe’s recent history may point in the strategy survived for so long is a sign of direction of a pragmatic approach to foreign Europe’s strategic silence. The 2003 document and security policy coordination. A new began with the sentence, “Europe has never European security strategy will be genuinely been so prosperous, so secure nor so free.”31 effective when it taps into the political will and This was just after the introduction of the euro momentum of key member states. A shared and before the enlargement toward Eastern European security doctrine that trickles down Europe, arguably the most optimistic phase in in the self-perception of each individual modern European history. Soon after the European nation is unlikely to emerge any release of the European Security Strategy, the time soon. But a coalition-building exercise proposed “European Constitution” failed in based on shared European values and driven popular referenda in France and the by variable geometries of member states may Netherlands. In the ensuing decade, the finan- succeed in delivering something amounting to cial crisis set in, the Arab Spring launched a a European strategic outlook. The refugee cri- winter of discontent and stagnation, Russia sis, reflecting the scarce degree of integration invaded Ukraine, and Europe was confronted and solidarity, may already be pointing the with a refugee crisis that continues virtually way, thanks to a coalition of European states, unabated. and even of EU states and neighboring coun- The new strategy document will reflect the tries working on specific policy packages. fact that Europe now operates in a fundamen- The second consideration concerns the tally different reality, one that is more somber, reach of European security. It is interesting that but also more pragmatic, about its security. the forthcoming document will replace the Such a reality should account for three sets of word “security” with “global” (“European considerations. The first concerns unity and Global Strategy,” vice “European Security coordination of foreign and security policy. Strategy”). This has both a geographic and a Since 2009, when the EU’s Lisbon Treaty thematic connotation. In geographic terms, the entered into force, the EU has endowed itself use of the term “global” indicates that Europe a quasi-Foreign Minister position in the form has aspirations of reaching out to all of the of a High Representative (currently Italian world’s regions, despite notable setbacks in its politician Federica Mogherini) and an embry- own backyard. The thematic significance onic joint diplomatic corps, the European understands “global” in the French sense of External Action Service. These innovations the word, “globale,” meaning that the EU

PRISM 6, no. 2 FEATURES | 79 TASSINARI

operates across the whole palette of policy and Conclusions: The making of an thematic areas. This may sound somewhat Existential Crisis—and a Way Out ambitious, but it is also rather accurate. Visible and high-profile foreign and security policy The conceptual spectrum on which we can achievements such as the Iran nuclear deal are place the responses described in this article is few and far between. Much more often, the very clear. On the one hand, there is a vision EU’s global reach hides in technical details. It regarding the security of European citizens as delivers most effectively in very specific fields, best attained by opening borders, lowering such as influencing the way product standards trade barriers, and joining a single currency. are defined globally or through visa facilitation The other vision believes that security is better and liberalization programs for third coun- attained by protecting borders, keeping sover- tries, which reverberate into larger and unre- eignty in national hands, and reversing supra- lated consequences about the spread and value national integration. Schengen is possibly the of Europe’s project. most symbolic example of the first vision. The third consideration concerns the stra- Whether or not the scheme is, in fact, unravel- tegic purpose of European security. Even if ling, Europeans need to ask themselves “strategy” is a term that denotes a focus on whether the Europe that produced Schengen, defense and “harder” notions of security, the the euro, and even the enlargement toward EU’s power remains overwhelmingly soft and Eastern Europe—the three main achievements civilian. It is perfectly legitimate to call initia- of post-Cold War European integration—is tives such as the Transatlantic Trade and still the Europe we have and can have today. Investment Partnership part of a strategy—in Evidence from the refugee crisis, as well as this case, negotiating a regional trade agree- unrelated developments such as the Euro crisis ment as a result of the failure to negotiate a and the travailed process of Britain’s renego- global one, as witnessed in the ill-fated Doha tiation of its membership with the EU, points Round. Even so, it does not make up for to a negative answer to the question. More spe- Europe’s longstanding deficiency in the mili- cifically, it points in the direction of the vision tary sphere. This is an age-old problem that the that regards the renationalization of European ongoing refugee crisis has put in an even worse politics as the best way forward for the EU. It light, if one considers the deployment of used to be that Eurosceptic voices needed to NATO to intercept smugglers on the eastern explain their argument to a cozy centrist con- Mediterranean flank. U.S. President Barack sensus that was overwhelmingly in favor of Obama similarly reiterated in his parting for- ever closer European integration. Now the eign policy interview to The Atlantic in April tables have turned. Eurosceptic positions 2016 the long-standing American criticism of firmly occupy the center of the debate in many Europeans “free riding” on defense spending.32 European countries, and increasingly timid Whether or not Europeans will embrace their pro-EU forces have to present and defend their new security strategy, this remains the sticking arguments. point of Europe’s international presence. Despite this, the renationalization of European politics need not necessarily entail a securitization of the state and a militarization

80 | FEATURES PRISM 6, no. 2 THE DISINTEGRATION OF EUROPEAN SECURITY

of borders. It must also mean reclaiming the Notes role of the state as a motor of EU integration

and above all as a catalyst of a nation’s civic 1 An earlier version of this article appeared in resources and a community of purpose. This is the IEMed Mediterranean Yearbook 2016, Barcelona: what makes the German experience in the IEMed, 2016. The author gratefully acknowledges the European Institute of the Mediterranean for permis- refugee crisis so consequential. The hard-head- sion to reproduce it. edness with which Angela Merkel is pursuing 2 “How terrorism trumped federalism,” The a European solution to the crisis is not driven Economist, September 30, 2004 . 3 Robert Cooper, The Breaking of Nations: Order matism that has provided the moral compass and Chaos in the Twenty-first Century (Atlantic Monthly of her decade-long tenure in government. In Press: London, 2003). the same way that Merkel used to repeat obses- 4 Using UNHCR data, “Refugees/Migrants Emergency Response – Mediterranean,” January 2015 sively that if the euro fails the EU fails, she is – March 2016, . existential raison d’etre of European integration 5 See: European Commission: “Commission fails. As a result, the current crisis has ignited Recommendation of 10.2.2016 addressed to the Hellenic Republic on the urgent measures to be taken an unprecedented level of mobilization in the by Greece in view of the resumption of transfers German government and in civil society, and under Regulation (EU) No. 604/201,” October 2, has awakened the volunteer spirit of the popu- 2016, . Sigmar Gabriel put it, “It’s about all of soci- 6 Omaira Gill, “Refugee welcome begins to wear thin in Greece,” Deutsche Welle, April 28, 2016, ety.”33 Critics have grown louder, even in the . dents on New Year’s Eve involving apparent 7 Salah Sarrar, “Gaddafi and Berlusconi sign asylum seekers harassing women in Cologne accord worth billions,” Reuters, August 30, 2008, . Germany’s new Willkommenskultur [“welcome 8 Nick Squires, “Gaddafi: Europe will ’turn culture”]. But at a time when EU institutions black’ unless EU pays Libya £4bn a year,” The appear in disarray, the German approach rep- Telegraph, August 31, 2010, . 9 bottom up. PRISM Emanuela Paoletti, “More oil, less migrants,” Pambazuka News, December 23, 2009, . 10 Ian Traynor, “EU keen to strike deal with on immigration,” The Guardian Sept. 1, 2010, .

PRISM 6, no. 2 FEATURES | 81 TASSINARI

11 “Italy boat sinking: Hundreds feared dead off 23 Willa Frej, “Germans are Turning Sour on Lampedusa,” BBC News, October 3, 2013, . . (London: Amnesty International Ltd, 2014): 23. 24 BBC Europe, “EU leaders agree to relocate 13 Franco Grilli, “Boldrini boccia ogni soluzi- 40,000 migrants,” BBC Europe, June 26, 2015, . S.R.L., April 21, 2015, . Journal, September 9, 2015, ; and European Commission, risk’,” The Guardian, October 31, 2014, . relocate 120,000 refugees,” September 22, 2015 15 Soeren Kern, “Germany: Asylum Seekers . 2015, . for All,” Foreign Affairs, January 13, 2016, . October 25, 2013, . 28 Dan Bilefsky, “Sweden and Denmark Add 17 Ibid. Border Checks to Stem Flow of Migrants,” The New 18 Kate Connolly, “Angela Merkel comforts York Times, January 4, 2016, . theguardian.com/world/2015/jul/16/angela-merkel- 29 European Commission: “A European Border comforts-teenage-palestinian-asylum-seeker-ger- and Coast Guard to protect Europe’s External many>. Borders,” Press Release, December 15, 2015, . reinstates controls at Austrian border,” The Guardian, 30 European Security Strategy, A Secure Europe in September 13, 2015, . 31 European Union, “A secure Europe in a better 20 Al Jazeera, “One million refugees may arrive world: European Security Strategy,” EU Institute for in Germany this year,” Al Jazeera, September 14, 2015, Security Studies (December 2003): 3, . html>. 32 Jeffrey Goldberg, “The Obama Doctrine,” The 21 BBC Europe, “Migrant crisis: EU-Turkey deal Atlantic, April 2016, . europe-35854413>. 33 Sigmar Gabriel, “It’s Not About the Refugees, 22 Free Speech Radio News, “Italy proposes new It’s About All of Society,” The World Post, March 3, EU-wide migrant deal with African nations as another 2016, . Free Speech Radio News, April 22, 2016, .

82 | FEATURES PRISM 6, no. 2 THE DISINTEGRATION OF EUROPEAN SECURITY

Photos

Page 70. Photo by Ben White/CAFOD. 2015. Refugee crisis in Europe. From . Licensed under Creative Commons Attribution-NonCommercial-NoDerivs 2.0 Generic license. . Photo unaltered.

Photo 74. Photo by Irish Defence Forces. 2015. Irish Naval personnel from the LE Eithne rescuing migrants as part of Operation Triton. From . Licensed under Creative Commons Attribution 2.0 Generic license. . Photo unaltered.

Photo 77. Photo by Mstyslav Chernov. 2015. Syrian refugees having rest at the floor of Keleti railway station. Refugee Crisis. Budapest, Hungary, Central Eu- rope, 5 September 2015. Found at . Licensed under Creative Commons Attribution 2.0 Generic license. . Photo unaltered.

PRISM 6, no. 2 FEATURES | 83 AUTHOR

Christian Michelides

Police in Vienna separate “Fight Against the Right” and PEGIDA (“Patriotic Europeans Against the Islamisation of the Occident”) activists during a February 2015 demonstration.

84 | FEATURES PRISM 6, no. 1 Right-Wing Extremism and Terrorism in Europe Current Developments and Issues for the Future

BY DANIEL KOEHLER

urope has experienced a revival of militant right-wing extremist groups, networks, and incidents in recent years, with a surge of anti-immigration and Islamophobic violence, as Ewell as anti-government attacks and assaults on political opponents, ethnic minorities, and homosexuals. Although not as significant as in Europe, the United States has also seen an upsurge in political violence considered to be “right-wing extremist” in nature (for example, white supremacist, neo-Nazi, racist, or anti-government sovereign citizen). For the international audi- ence, only a few of these incidents gained broad media attention; right-wing extremist attacks are seen mostly as isolated events when compared with other attacks, such as those by Islamist extremist terrorists. In Germany, a right-wing terrorist group calling itself the National Socialist Underground was discovered in 2011. Despite having assassinated at least 10 people and com- mitted 2 bombings over the course of almost 14 years, it had gone undetected. That same year, Anders Behring Breivik killed 77 people in a bomb attack in Oslo and a mass shooting in Utøya, Norway. In the United States, white supremacist Michael Page shot and killed six people and wounded four others in an attack against a Wisconsin Sikh temple in August 2012. Only one day after Charles Kurzman had argued in the New York Times that right-wing terrorism might be the most severe security threat in the United States, Dylann Roof killed nine people in his shooting rampage at the Emanuel African Methodist Episcopal Church in Charleston, South Carolina, on June 17, 2015.1 Similar events have been recorded in many Western European countries, as well as in Russia and Eastern Europe. However, the public debate has not ascribed the same level of Daniel Koehler is the Director of the German Institute on Radicalization and De-radicalization Studies (GIRDS) and a Fellow at George Washington University’s Program on Extremism at the Center for Cyber and Homeland Security.

PRISM 6, no. 2 FEATURES | 85 KOEHLER

importance to the threat from the extreme nine such attacks between 2006 and 2013, right as it has regularly with Islamist extrem- though only two were in Western Europe. ism. TWEED also reveals three main waves of Nevertheless, statistics clearly show the attacks: France in the early 1960s, Italy in the significant risk posed by violent right-wing 1970s, and Germany in the early 1990s. These extremists in Western countries. In the United three nations also dominate the aggregate States, for example, the Combating Terrorism country share of casualties.8 Center’s Arie Perliger counted 4,420 violent Regarding the TE-SAT statistics, it is impor- incidents perpetrated by right-wing extremists tant to note that the national definitions and between 1990 and 2012, causing 670 fatalities selection criteria vary significantly and that the and 3,053 injured persons.2 After three peaks vast majority of violent crimes committed by in 2001, 2004, and 2008, with each wave sur- individuals or groups motivated by an extreme passing the previous one, the general trend is right-wing agenda are not categorized as ter- again upwards.3 Professor Christopher Hewitt’s rorism by Europol, based on the national legal valuable studies about terrorism in the United frameworks. Although all available national States also show that “white racist/rightist” ter- and international statistics in Europe and rorism accounts for 31.2 percent of the inci- North America show increasing trends in dents and 51.6 percent of terrorism-related extreme right-wing violence/terrorism, the fatalities between 1954 and 2000, making it basic phenomenon is by no means new: both the number one threat ahead of “revolutionary Europe and the United States have experienced left-wing” or “black militant” terrorism.4 In significant extreme right-wing attacks and both the United States and Canada, a wide- waves of violence during the past several spread lack of coherent analysis about the decades. threat posed by extreme right-wing militants Despite this, only a very small number of stands in stark contrast to the level of concern academic studies have thus far focused on this about such individuals expressed by police form of political violence9, which has created officials and other law enforcement agencies.5 a dangerous level of ignorance and a worrying As a means of comparison, Islamist and right- lack of expertise regarding the threat assess- wing extremists have caused 45 and 48 casual- ment of the far-right.10 This article will provide ties in the United States, respectively, since the an introduction to the current situation regard- September 11, 2001 attacks.6 ing right-wing violence in Western Europe, In Europe, academic and official statis- with a focus on its tactical and strategic tics—including the University of Bergen’s aspects, and review related implications for Terrorism in Western Europe: Events Data security in Europe and the United States. This (TWEED) and Europol’s annual European article argues that this specific form of political Union Terrorism Situation and Trend Report violence bears a number of unique character- (TE-SAT)—show a number of right-wing istics that make it harder for security agencies attacks since World War II.7 TWEED registered to detect and appropriately react to, especially 648 right-wing terrorist attacks between 1950 because the comparison with Islamist extrem- and 2004 (approximately 6 percent of a total ism has created political and tactical biases of 10,239 attacks), while TE-SAT registered that hinder the adaptations needed to address

86 | FEATURES PRISM 6, no. 2 RIGHT-WING EXTREMISM AND TERRORISM IN EUROPE this threat. An in-depth case study of Germany support for extreme right-wing parties and is provided to illustrate what that threat could may be linked to peaks of right-wing terrorism look like and to reveal the potentially devastat- and violence.13 Bold and rhetorically violent ing consequences for a nation’s security that anti-immigration and Euro-skeptic platforms may result. It is necessary, however, to see this of right-wing parties arguably might also form of organized violence in the context of increase support for more violent actions by the wider far-right movement in Europe, and small clandestine groups. After the Paris terror the West, as right-wing groups typically are attacks of January 7 and November 13, 2015, very well connected across borders, display sig- the extreme right-wing party the National nificant collective learning, and to some extent Front scored the highest results in local French see each other as inspiration for their own tac- elections, winning approximately 30 percent tics and modes of operation.11 As only a brief of the national vote in December 2015 (com- overview is within the scope of this article, pared with 11 percent in the 2010 election).14 another goal is to raise awareness about the Although it was ultimately defeated in the final lack of knowledge and understanding regard- round of voting, this defeat did not denote a ing extreme right-wing violence, which poses decrease in voter support. Rather, it was merely a severe threat to internal security in many a result of the tactics employed by the opposi- Western countries. tion parties, which utilized special characteris- tics of the French electoral system. After the The Far-Right: Interplay of International and National Affairs 9/11 attacks, anti-Muslim hate crimes and right-wing terrorism (it should be noted the Throughout the last decade, Europe has seen a relationship between the two is heavily major surge of electoral successes for national- debated) jumped 1,600 percent in the United ist and far-right parties.12 Currently, 39 States.15 Following the London bombings in European countries have nationalist and July 2005, police reported a six-fold increase extreme right-wing parties represented in their in the rate of right-wing violence against parliaments (excluding Turkey and Russia). Muslims. In the aftermath of the Charlie While in many cases these parties have gained Hebdo attacks in January 2015, similar inci- only minor influence or nominal representa- dents rose by 281 percent in France.16 tion, they have seen major—and unexpected— As such, possible links and supportive col- successes in a number of other countries, laboration, if not outright institutionalized including France (National Front), Sweden cooperation, between clandestine or extra- (Sweden Democrats), Greece (Golden Dawn), parliamentary groups and established political Poland (Law and Justice), the Netherlands parties from the right-wing spectrum must be (Party for Freedom), and Denmark (Danish taken into account when considering right- People’s Party). It is especially noteworthy that wing terrorism and political violence. Though far-right parties seem to have gained strong a highly under-researched topic, a few studies support as a result of the ongoing refugee crisis have looked at this intersection and found as well as Islamist-motivated terrorist attacks. mixed results. For example, while Paul These external events directed against a specific Wilkinson, the former director of the country have been shown to increase electoral University of St. Andrews’ Centre for the Study

PRISM 6, no. 2 FEATURES | 87 KOEHLER

of Terrorism and Political Violence, found no carried out on April 19, 1995 by Timothy clear correlation between electoral results of McVeigh and two accomplices, who used a car extreme right-wing political parties and vio- bomb to attack the Alfred P. Murrah Federal lence from small right-wing groups, he did Building in Oklahoma City. Planned by affirm that the ambivalent standpoint of far- McVeigh, who was inspired by the right-wing right parties toward violence, as well as their extremist novel The Turner Diaries, the bomb- racist and xenophobic propaganda, were con- ing killed 168 and wounded more than 600.22 ducive to right-wing terrorism.17 In other It is one of the deadliest terrorist attacks in the words, right-wing parties and movements do history of the United States. have an influence on levels of everyday and In 2009, Ian Davison, a British neo-Nazi general xenophobia and racism that are, in and white supremacist, and his son were turn, intensified and made explicit in smaller, arrested for planning chemical weapons more extremist groups.18 In addition, more attacks using homemade ricin as part of the nuanced studies showed a significant rise in right-wing terrorist organization Aryan Strike right-wing-motivated arson attacks following Force.23 Authorities uncovered the plot, and verbal shifts in the mainstream political debate Davison was sentenced to 10 years in prison. toward more xenophobic language.19 While He is currently the only British citizen arrested not the focus of this article, it is reasonable to for and convicted of manufacturing a chemical deduce from the existing research that right- weapon. Two years later, on July 22, 2011, wing terrorism and violence cannot be com- Anders Behring Breivik, a right-wing extremist, pletely separated from far-right parties and detonated a car bomb in Oslo city center, kill- mass movements, although the specific rela- ing 8, and then drove to the island of Utøya to tionships between the two remain unclear. continue his attack, killing a further 69 people, many of them children, in a mass shooting.24 Decades of Right-Wing Extremism in the Seventy-seven people in total were killed dur- West ing the rampage. Prior to carrying out the Right-wing extremism has motivated some of attack, Breivik had published a manifesto that the deadliest acts of domestic terrorism in a laid out his ideology, which was based on number of Western countries. The following Christian fundamentalism and cultural racism. examples represent only a very small selection These examples demonstrate that the West of more widely known attacks committed by has a long history of violent acts perpetrated far-right extremists in recent decades. In by extreme right-wing actors. Since 2012, the August 1980, two members of a splinter cell of refugee crisis across Europe has contributed to the Italian right-wing terrorist group New an upsurge in support for right-wing parties Order bombed the Bologna train station, kill- and violent networks. Xenophobic and anti- ing 85 and wounding more than 200.20 That immigration crimes and social movements same year, the deadliest terrorist attack in post- have increased in almost all European coun- World War II Germany—the bombing of the tries. Thus a major question for researchers, Munich Oktoberfest by at least one neo- policymakers, and law enforcement personnel Nazi—left 13 people dead and another 2,011 in Europe and North America is whether wounded.21 Another devastating attack was extreme right-wing terrorism and violence

88 | FEATURES PRISM 6, no. 2 RIGHT-WING EXTREMISM AND TERRORISM IN EUROPE

display unique tactical or strategic characteris- “hate crimes attack society at large by attacking tics that make it harder to detect and counter. its norms, targeting dearly held values of equality, liberty, and basic human rights.”32 The Nature of Right-Wing Violence and Terrorism Such a conception of hate crimes aligns them with the “upward” nature of terrorism, refuting Defining the Threat claims that hate crimes are only a “downward crime.” Not attempting to solve this concep- One problematic issue connected to identify- tual debate here, it is still reasonable to assume ing and adequately classifying right-wing ter- that there is a relationship between “hate rorism is the lack of clarity among the different crimes” and “terrorism,” both in their effects concepts used to describe this form of political (that is, creating fear) and in the way their per- violence. In fact, many incidents of right-wing petrators operate. It is also reasonable to terrorism have been analyzed under the con- assume that the step from committing hate cept of “hate crime,”25 which does share a crimes to committing terrorism is much number of similar characteristics with terror- smaller and easier to take than that from “ordi- ism.26 A hate crime—defined as “a criminal act nary crime” (or no criminal activity) to terror- that is motivated by a bias toward the victim ism. Hate crimes seem to provide a bridge and or victims real or perceived identity group”27— an ideological testing phase for catalyzing can include, for example, the desire to “terror- potential motivations for violent action (for ize a broader group”28 or to create a specific example, hate, fear, aggression, power) with intimidation, including through hate speech, the ideological call to act. which has been described as simply another Case Studies manifestation of terrorism.29 The similarities between hate crimes and terrorism have led In order to assess the tactical and strategic some scholars to call the former a “close dimensions of right-wing political violence cousin” of terrorism because “the target of an and terrorism, it is critical to find a suitable offense is selected because of his or her group empirical database. Those countries with the identity, not because of his or her individual largest and most violent right-wing move- behaviour, and because the effect of both is to ments, in addition to having adequate statis- wreak terror on a greater number of people tics and a minimum of good quality research, than those directly affected by violence.”30 are the United States, Germany, and Russia. Other scholars have disagreed, however, and Without the need to recapitulate the history argued that the two are in fact distinct forms and structure of the violent extreme right-wing of violence more akin to “distant relatives” movements in these countries, this section than close cousins based on key differences focuses on some key strategic lessons learned such as the lack of planning and the spontane- for policymakers and law enforcement person- ous character of hate crimes, the downward nel regarding the character of right-wing ter- nature of hate crimes (minority group as tar- roristic violence.33 get), and the lack of publicity.31 Reviewing the similarities and differences between hate crimes and terrorism, Mills et al. maintain that

PRISM 6, no. 2 FEATURES | 89 KOEHLER

United States American lone-actor terrorists showed that Numerous high-quality assessments have been right-wing attackers represented the largest possible in recent years as a result of detailed group (39 percent), ahead of even al Qaeda- databases on domestic extremism and terror- inspired perpetrators (34 percent).38 ism compiled from a variety of projects. These It thus appears that, although far from include the Terrorism and Extremist Violence exclusively right-wing, lone-actor terrorism is in the United States (TEVUS) database at the a highly preferred tactic of right-wing violence. National Consortium for the Study of A number of studies have looked at the special Terrorism and the Responses to Terrorism characteristics of far-right lone-actor attacks (START); the Global Terrorism Database and homicides, both in relation to non-right- (GTD); the U.S. Extremist Crime Database wing homicides39 and to organized right-wing (ECDB); the American Terrorism Study (ATS); extremist groups.40 In the first case, the major and the Profiles of Perpetrators of Terrorism in findings reveal that far-right lone-actor attacks the United States (PPT-US) database. have significantly decreased since the early One of the core findings regarding the 2000s (with a total of 96 homicides between characteristics of right-wing violence based on 1990 and 2008), have been perpetrated by the U.S. sample is that the extreme right has individuals much more likely to display men- not just developed strategic concepts based on tal health issues (40 percent), and targeted small-unit or lone-actor tactics (for example, mostly strangers.41 Lone-actors also seem to “leaderless resistance”), but has also shown a target government and military installations strong use of these tactics in practice. Whether more frequently and are older on average than or not this is due to a lack of organizational other domestic extremists who are part of an skills,34 many studies have shown that lone- organized group.42 Compared with other lone- actor terrorism is the most prominent tactic for actor terrorists (Islamist extremist or single the American extreme right. Perliger’s dataset, issue), right-wing terrorists are significantly for example, shows that 54 percent of 4,420 more likely to have previous military experi- incidents between 1990 and 2012 were com- ence, work in construction, and interact face to mitted by single perpetrators and 20 percent face with a wider network, and are less likely by 2-person groups.35 The Southern Poverty to receive help or be part of any command and Law Center, examining 63 incidents between control structure.43 April 2009 and February 2015, found that 74 These studies of lone-actors have revealed percent of the attacks were carried out by lone- profiles of right-wing extremists that are seem- actors.36 In analyzing 198 lone-actor attacks, ingly detached (but not uninfluenced) by sociologist Ramón Spaaij found that right- right-wing groups, perhaps because of mental wing actors constituted the second-largest cat- health issues and a tendency to focus on gov- egory (17 percent), following only attacks in ernment-related targets, both of which would which the perpetrator’s ideological conviction increase the risks of detection and interference remains unknown.37 A similar study of 119 by government authorities for organized right- lone-actors found that 34 percent had an wing groups.44 This picture, however, does not extreme right-wing background; a subsequent, fit into a conscious strategy of “leaderless resis- more detailed analysis of 111 European and tance” by the far-right; rather, it is more likely

90 | FEATURES PRISM 6, no. 2 RIGHT-WING EXTREMISM AND TERRORISM IN EUROPE

a concept designed to fit a certain type of activ- restaurant in 2005, attacks on police stations ist who would act alone anyway and to label and railways, or the live broadcast of execu- the occurring violence as part of a “master tions—show the escalation of violence and the plan.” radicalization process of the Russian far-right, which can be compared with the situation in Russia Germany since 2011.48 It is worth noting that One key lesson learned from the Russian case strategic concepts behind these acts of violence is how the government’s weak response to the have been framed as “counter-state terror” rise of more militant right-wing groups in the with the goal “to destabilise the state system early 2000s provided political opportunities and to induce panic in society, which accord- for formal organizations to interact and join ing to theorists of counter-state terror, will lead forces with violent skinhead groups and local to a neo-Nazi revolution.”49 This approach is community-based movements.45 As in other similar to what has been called a “strategy of countries, the Russian far-right is not homog- tension” used by Italian, Belgian, and German enous, and consists of many different groups right-wing terrorists.50 and styles. According to Martin Laryš and Mirslav Mareš, the most important of these are Germany unorganized individuals, short-term local The Federal Office for the Protection of the mass movements evolving around ethnic con- Constitution (Bundesamt für flicts, violent youth gangs, and uniformed Verfassungsschutz [BfV]), the German domes- paramilitary structures (including terrorist tic intelligence service, estimated that there groups).46 These groups appear to be united by were 21,000 far-right extremist activists in their common use of Russian nationalism and 2014, including approximately 7,200 from the imperialism. One particularly worrying trend subcultural milieu (for example, “skinheads”), is the potential for large numbers of Russian 5,600 neo-Nazis, and an estimated 6,850 military veterans with combat experience in members of far-right parties.51 Of these 21,000 Chechnya, Ukraine, or Georgia to be incorpo- extremists, German authorities regard a full 50 rated into highly militant right-wing under- percent (10,500) as “violence oriented,” mean- ground cells. ing they are prepared to use violence to Research on the Russian extreme right has advance their political goals.52 Although the provided valuable insights into different types number of activists has decreased slightly over of right-wing crimes and group structures, such the last few years—from an estimated 22,150 as ad hoc hate crimes, large-scale mass in 2012—the number of right wing-motivated pogroms organized by right-wing organiza- crimes certainly has not. In 2014, German tions around individual conflicts, and orga- authorities counted 1,029 violent hate crimes nized violence (including paramilitary (“right-wing politically motivated”), including branches of existing extremist organizations, more than 900 cases of criminal assault, an violent street gangs, terrorist groups).47 increase of 22.9 percent and 23.3 percent, Terrorist incidents—such as the bomb attack respectively, from the previous year.53 This on the in Moscow in surge occurred even before 2015, when the 2006, the attempted bombing of a McDonald’s largest numbers of refugees arrived in

PRISM 6, no. 2 FEATURES | 91 KOEHLER

Germany. In 2014, 26 violent attacks on A recent project to build a database on mosques were perpetrated by right-wing right-wing terrorism and strategic political vio- extremists—a number dwarfed by the explo- lence has produced a number of important sive increase in violent right-wing attacks insights about the characteristics of German against refugee homes in recent years.54 While far-right terrorists since 1963.60 Analysis of authorities counted 58 of these incidents in qualitative and quantitative data reveals that, 2013 55, right-wing extremists attacked refugee since 1971, 91 right-wing terrorist actors homes 175 times in 2014. In 2015, the Federal (groups and individuals that could be identi- Criminal Police (Bundeskriminalamt [BKA]) fied) have carried out 123 attacks (including counted 901 violent acts against refugee shel- both successful and unsuccessful attempts) ters by individuals with a right-wing back- using explosives; 2,173 arson attacks; 229 ground, out of 1,005 total attacks.56 Ninety- murders; 12 kidnappings; 56 cases of extor- four of these attacks were arson, compared tion; and 174 armed robberies. This database with just six arson attacks in 2014. This allows for additional strategic analysis, largely increase reflects a strong radicalization within supporting the findings from other countries. the German far-right, especially in regard to Of the 91 identifiable German right-wing ter- the open use of violence, resembling the wave rorist actors, approximately 70 percent are of arson attacks against refugee homes in the either small cells with 2-3 members, small early 1990s following German reunification. groups of 4-9 members, or lone-actors. Although the German far-right movement These actors utilize mainly small-unit tac- historically has been extremely violent—offi- tics (for example, explosives, targeted assassi- cially, 69 right-wing attacks between 1990 and nations, arson, and, on occasion, hostage-tak- 2015 caused 75 casualties, though civil society ing and kidnapping) against government watchdogs counted up to 184 deaths—this representatives, Jews, leftists, and “foreigners.” widespread use of non-clandestine political Throughout the last 50 years, bombings have violence can be seen as extraordinary.57 been the main tactic of choice, especially since Currently, there are no extensive and detailed 1990. In earlier decades, assassinations were statistics regarding the level of right-wing also used widely, but the last 20 years have extremist violence and terrorism directed seen a significant decrease in the employment against Muslim persons or institutions, but the of this tactic. Prior to 2000, government repre- rise of the new European “Counter-Jihad” sentatives (for example, police officers, politi- Movement (ECJM) is indicative of the growing cians, and military personnel) made up importance of Islamophobic violence perpe- approximately half of the intended targets. trated by the extreme right.58 Based on cultural Since then, however, the groups and individu- nationalism, ECJM has identified Islam and als targeted by right-wing extremists have var- Muslim immigration as major threats to ied more widely. The vast majority of German Europe.59 In recent years, a number of right- right-wing terrorist actors (approximately 72 wing terrorist cells that had planned to attack percent) are active for no longer than a year mosques, Salafist preachers, and refugee shel- before they are either killed, detected and ters have been detected in Germany. arrested by the authorities, or disbanded. If an actor survives for more than a year, however,

92 | FEATURES PRISM 6, no. 2 RIGHT-WING EXTREMISM AND TERRORISM IN EUROPE the chances of long-term activity rapidly responsibility through letters, statements, and increase, with approximately 14 percent communiqués). In Germany, only about 24 remaining active for between 1 and 5 years and percent of perpetrators actually send out any 13 percent for more than 5 years. These long- form of claim or note. One possible reason for term clandestine cells are also much more this may be their desire to employ a “strategy likely to conduct attacks without being of tension” in connection with their attacks, detected and to develop highly professional that is, to produce chaos and insecurity among tactics to avoid arrest. the population in order to increase electoral Another common characteristic of right- support for (right-wing) “law and order” par- wing terrorism in general, as well as in ties.61 This strategy could also be used to dem- Germany, is the lack of public communication onstrate the weakness and powerlessness of regarding attacks (for example, claiming the targeted government. Another theory Maximilian

The ongoing conflict in Syria has spurred the largest wave of refugees seeking shelter in Europe since World War II.

PRISM 6, no. 2 FEATURES | 93 KOEHLER

brought forward more recently argues that the and law enforcement officials to detect and use of terrorism by right-wing extremists is a counter such attacks. Further, while the orga- natural consequence of extreme-right ideolo- nizational characteristics of these attacks cer- gies and therefore does not require any com- tainly did not fit the typical picture of “terror- municated explanation.62 Many right-wing ism” in Germany at that time, the perpetrators’ attacks might be self-explanatory (e.g., a bomb intent did. In the majority of cases, the rela- attack against a synagogue or a mosque moti- tionship between victim and perpetrator was vated by anti-Semitism or Islamophobia) and irrelevant; the main motive was to achieve a can achieve the result of terrorizing the tar- high media impact to convey a message geted victim group even without any commu- against the government and a large hated nication. A third approach to explaining this group of immigrants.67 lack of strategic communication draws on Although the quality of the political mes- right-wing extremist tactical concepts such as sage and signal was not sophisticated or leaderless resistance, in which public state- embedded in a long-term, group-based strat- ments are seen as a risk factor for detection.63 egy, the combination of violent protest against immigration and the attempt to force refugees Collective Right-Wing Anti-Immigration Violence to leave the country through fear shows the terrorist quality of large and spontaneously In addition to organized right-wing clandes- acting groups based in a joint understanding tine cells and groups, another highly problem- and unity, guided by right-wing extremist ide- atic development became evident in recent ology. The violent potential of a large and infu- years across Europe: anti-immigration mass riated crowd has become especially visible in movements and collective radicalization the second wave of right-wing violence against towards violence. refugee homes that started in 2013. Again, the Between 1991 and 1994, authorities upsurge in violence appears to have been counted 1,499 right wing-motivated arson caused by a widespread negative public debate attacks against refugee shelters in Germany.64 about immigration, as was the case in the first Between 1990 and 1995, the 295 individuals wave of attacks in the early 1990s.68 Since the convicted in these attacks, which account for outbreak of conflicts in Syria, Iraq, North about 60 percent of the incidents, displayed a Africa, and the Middle East in the aftermath of very atypical perpetrator pattern at that time.65 2011’s “Arab Spring,” the number of refugees Sixty-three percent of the perpetrators had not and asylum seekers in Germany has steadily been previously convicted of any crime and risen to an estimated 1.5 million in 2015. The only 21 percent were known to be active in a number of violent attacks against housing right-wing party or skinhead group. installations for refugees has mirrored this Approximately 68 percent of the perpetrators increase.69 This time, however, right-wing were intoxicated during the attack, and in 60 extremists have diversified their violent tactics percent of the cases documented by courts to include arson attacks against designated there was almost no time invested in planning (but uninhabited) refugee homes, direct or preparing the attack.66 These characteristics threats against politicians, violent clashes with make it extremely challenging for intelligence the police tasked to protect the refugees, and

94 | FEATURES PRISM 6, no. 2 RIGHT-WING EXTREMISM AND TERRORISM IN EUROPE

the use of car bombs and explosives. Still, the were able to identify the perpetrators and twofold objective of the attacks was to protest gather enough evidence to charge or convict against the government’s immigration policies them in only 5 percent of the cases.75 The same and to either force refugees out of certain areas study also reveals that almost half of the 93 or threaten them not to come in the first place. arson attacks against refugee shelters within Although no statistical evaluations or sci- the same timeframe were directed at inhabited entific studies about this second wave of large- buildings, signifying a continuing escalation scale violence against refugee homes exist thus of violent tactics. far, the initial data suggests that there are at Parties such as the National Democratic least some similarities to the first wave. For Party of Germany and The Third Way have example, in one analysis, out of 148 perpetra- been involved in organizing protest groups tors identified by the authorities, only 41 (27.7 online (typically via Facebook) and stirring up percent) had been convicted of previous anti-refugee sentiments with falsified statistics crimes; the majority were not active in any of immigrants’ crimes or claims of specific organized right-wing group.70 Different, how- events witnessed by friends and colleagues, ever, seems to be the role of alcohol. Only 32 such as incidents of rape or child abduction by perpetrators (21.6 percent) were intoxicated refugees.76 Parties like The Third Way have also during the attacks, compared to a full 68 per- published guidebooks on how to organize cent in the early 1990s. This picture was sup- large-scale protests, and have officially regis- ported by a subsequent police analysis of 228 tered demonstrations that, in the majority of perpetrators.71 Of these, just 14 people had cases, devolved into violent action or took committed two or more of the attacks, and place shortly before arson attacks.77 In this alcohol was only rarely involved.72 Although way, right-wing parties, although not proven about 50 percent of the perpetrators were to be directly involved in the attacks, have con- known to the police due to previous crimes, tributed to a rise in levels of hostility through- only one-third had committed right-wing out Germany and provided the opportunity for crimes of any sort before attacking a refugee right wing-motivated violence. In addition, home.73 right-wing political parties have tried to gain Focusing exclusively on the arson attacks, support from the rather new phenomenon of another internal study conducted by the BKA right-wing populist protest movements such as shows a clear radicalization and escalation of PEGIDA (Patriotic Europeans against the the violence used, which shifted from targeting Islamization of the Occident) and its fran- uninhabited to inhabited buildings in 40 of chises across Germany.78 Though some attacks the 61 cases. The majority of the perpetrators have been carried out by organized neo-Nazis in these attacks were not part of an organized who took part in anti-immigration rallies, right-wing group.74 An additional study by the most of these violent acts were seemingly per- German newspaper Die Zeit, which examined petrated by individuals with no ties to the for- only attacks carried out against refugee shelters mal extreme right-wing movement, but whose between January and November 2015 (a total motivations mirrored those deeply embedded of 222 incidents) that seriously harmed or in right-wing anti-immigration protest move- endangered refugees, found that authorities ments. It is known that in some instances

PRISM 6, no. 2 FEATURES | 95 KOEHLER

militant right-wing extremists have co-orga- political violence usually associated with ter- nized or participated in these demonstrations, rorism, this right-wing collective violence dis- thereby creating a direct, but completely non- plays other essential characteristics that place institutional, link between organized, militant, it into that very category. One of the first goals and experienced neo-Nazis and otherwise of right-wing collective violence is to directly “normal” citizens (that is, citizens not previ- challenge the government’s monopoly of force. ously known for right-wing extremist involve- Second, these collective attacks create terror ment) protesting primarily against immigra- and fear in a wide target group beyond the vic- tion and refugee policies. The Bavarian tims of the attack itself. Third, these acts of franchise of PEGIDA, for example, was orga- violence, especially arson, are carried out with nized by two neo-Nazis who were sentenced a strong motivation to send a signal or create to prison on terrorism charges in 2003.79 In a public symbol of resistance for a wide audi- addition, the organizers and speakers at the ence. Fourth, this type of tactic allows the per- PEGIDA franchises in Düsseldorf, Duisburg, petrator to strategically attack and hide imme- and Thuringia are mostly hard-core right-wing diately afterward in the large crowd of extremists.80 bystanders or to escape from the location alto- Although the aspects of spontaneity, large gether. In this way, collective right-wing vio- crowds without hierarchy or organization, and lence is akin to core terrorist tactics, although intoxication are atypical for the type of less coordinated and strategic. Right-wing blu-news.org

January 2015 PEGIDA demonstration in Dresden, Germany. One protester (left) holds sign appealing to Russian President Vladimir Putin: “Putin! Help us, save us from the corrupt, enemy-of-the-people BRD [Federal Republic of Germany] regime and from America and Israel!”

96 | FEATURES PRISM 6, no. 2 RIGHT-WING EXTREMISM AND TERRORISM IN EUROPE

organizations, parties, and groups have been against the U.S. government by sovereign citi- careful not to directly coordinate or lead these zen members, including the murders of six attacks, but rather to stir up the climate of police officers and at least three planned ter- panic, fear, hate, and urgency to act among the rorist attacks since 2010, the FBI has labeled local population. the network as a “domestic terrorist move- Similar waves of arson attacks against ref- ment.”86 ugee shelters carried out by members of large Although European anti-immigration protest movements have also occurred in mass movements like PEGIDA are still very dif- Sweden,81 Finland,82 and other European coun- ferent from the highly armed and often tries. The formation of violent vigilante groups extremely violent sovereign citizens, they do as part of anti-immigration movements across share a number of important characteristics, Europe, with the proclaimed goal of “protect- signaling a new strategic and tactical era in the ing” European citizens against criminal immi- militant extreme right. By diversifying further grants is a very recent and completely new and moving away from a reliance on lone- development, and poses the risk of collabora- actor attacks (although not returning to the tion between highly organized and experi- large-scale, paramilitary organizations of the enced clandestine cells and individuals from 1980s and 1990s), this new type of fluid net- mass movements who have no previous crim- work, centered around shared opposition to inal records but are ready to commit violence. the democratic government and immigration, A comparable movement in the United can mobilize large numbers of activists from States, the sovereign citizen movement, is com- mainstream society and create something I posed of a highly diverse and loosely con- would call “hive” terrorism: terrorist acts or nected network of individuals and groups who violent hate crimes committed by a spontane- reject U.S. laws, taxation, currency, and the ously formed crowd that quickly disbands after government’s legitimacy, especially regarding the incident. Western European law enforce- the control of firearms.83 Frequent overlap in ment agencies are currently struggling to the membership of more militant and violent understand this new threat and formulate militias and white supremacists has resulted in adequate responses. It is comparable to neither a number of violent attacks by both individu- an Islamist extremist terror attack in regard to als and groups, as well as clashes with law detectable communication, structures, and enforcement agencies.84 For example, Timothy preparation, nor to the other end of the typol- McVeigh’s accomplice in the Oklahoma City ogy, the neo-Nazi lone-actor. bombing, Terry Nichols, was a member of the Conclusion sovereign citizen movement. There also have been a number of violent standoffs between Right-wing terrorism has operated both tradi- sovereign citizen members and federal law tionally and tactically using very small groups, enforcement agencies (for example, the cells, and lone-actors to target mainly govern- “Bundy standoffs” in 2014 and 2016), and the ment representatives and minorities with murders of a number of police officers have explosives and targeted assassinations. These been attributed members of the network.85 As attacks, which usually do not attempt to inflict a result of increased lethal violence directed indiscriminate mass casualties (a tactic which

PRISM 6, no. 2 FEATURES | 97 KOEHLER

nevertheless seems to be gaining increased been increasingly blurred. As the characteris- prominence), have only very rarely been tics of the perpetrators of xenophobic arson accompanied by some form of public commu- attacks show, security agencies will be facing a nication (that is, the public claiming of the different type of threat: spontaneous and rarely attack). This indicates that right-wing terrorists planned, violent and often lethal attacks do not need or want to communicate their against refugee homes, mosques, police, or course of action to a potential audience. One left-wing activists, carried out by individuals or reason for this is that right-wing attacks are small groups without previous criminal often self-explanatory (for example, bombing records or even history of involvement in orga- a mosque can successfully generate fear and nized far-right groups. terror within the target group even without In sum, the key lessons for law enforce- someone claiming the attack). As Professor ment personnel and policymakers are: Mark Hamm points out, right-wing political 1. Right-wing terrorism is a unique form violence can, in fact, be both hate crime and of political violence with fluid boundar- terrorism.87 This also implies that terrorist vio- ies between hate crime and organized lence is inherently part of the right-wing terrorism. In general, right-wing terror- extremist ideology and is not perceived by the ism does not aim for individual and perpetrators as something in need of explana- concentrated high-effect results, but tion. In addition, this raises the danger that the rather for long-term, low-intensity “war- intent and nature of an attack will be mis- fare” against their enemies. The effects judged as unplanned, erratic, spontaneous, or of creating horror and fear in their tar- as an isolated incident. The findings above, get group, however, are similar to other however, suggest otherwise. Right-wing terror- forms of terrorism. ism is a highly dangerous form of political 2. Lone-actor tactics have declined in violence and a significant threat because it tac- recent years, although they still domi- tically and strategically aims to blend in with nate the militant right-wing movement. the surrounding societies in order to minimize A distinct type of collective “hive” ter- repression and countermeasures and to maxi- rorism has developed in Europe, mize the effects regarding the main goal: win- embedded in and carried out by large- ning a long-term war against their enemies scale, right-wing, anti-immigration and (that is, democratic governments and foreign- anti-government movements, with the ers). peripheral involvement of organized Another development caused by the mas- and more militant right-wing organiza- sive influx of refugees that poses potential risks tions. Having created manuals and to Western societies is the spread of anti-immi- guidebooks on how to organize these gration, right-wing, populist mass movements protest movements and use online across Europe, which have displayed a steady social media platforms to stir up hatred, process of radicalization toward the use of vio- this structure could become a blueprint lence. In addition, the boundaries between for the United States as well. The high large-scale anti-immigration protest move- number of attacks currently being com- ments and organized militant groups have mitted in the wake of these movements

98 | FEATURES PRISM 6, no. 2 RIGHT-WING EXTREMISM AND TERRORISM IN EUROPE

in Western Europe could potentially In sum, right-wing terrorism or racist become more dangerous if transferred political violence remains one of the most to the better-armed sovereign citizen dangerous threats to Western democracies, movement or other networks in the especially because these extremist groups have United States. developed and used violent tactics designed to 3. Law enforcement personnel cannot be overlooked and misinterpreted by security hope that focusing on the detection of agencies. White supremacists, sovereign citizen communication and group structures members, neo-Nazis, and other right-wing before an event will bring adequate extremist groups widely deploy a very dynamic results. Biographical backgrounds may and flexible form of collective or “hive” terror- increasingly involve individuals without ism that does not provide traditional angles previous connection to an extremist for security agencies to identify hierarchies, movement, and small groups could long-term plots, or group structures. The lethal form spontaneously during or shortly and terrorizing effect remains intact, however. after protests and rallies in order to In addition, the corroding effect against demo- carry out arson attacks, shootings, or cratic societies and community resilience can other terrorist attacks. be much higher in cases of right-wing terror- 4. While it is not to be expected that the ism than compared with other forms because refugee situation will escalate to the the underestimation by the authorities essen- level of significance in the United States tially proves right the suspicion of minorities that it has in Europe, the situation in and other at-risk groups that they are without countries like Germany, France, Sweden, equal protection. PRISM and Denmark have taught neo-Nazis and other organized right-wing extrem- ists how to evade government crack- down and detection before attacks. Even small numbers of refugees could poten- tially be used to catalyze similar protest movements on platforms already estab- lished in the United States. 5. A last potential threat from organized clandestine or open violence can be reciprocal violence between right-wing extremist groups and those opposed to them. Violent clashes between right- wing populists and Salafists in Germany, for example, have led to further radical- ization on both sides. Recent clashes in Anaheim, California between Ku Klux Klan members and opponents are another example of this mechanism.88

PRISM 6, no. 2 FEATURES | 99 KOEHLER

Notes pubs/papers/2005/P7029.pdf>; Daniel Koehler, “German Right-Wing Terrorism in Historical Perspective. A First Quantitative Overview of the 1 Charles Kurzman and David Schanzer, “The ‘Database on Terrorism in Germany (Right-Wing Growing Right-Wing Terror Threat,” The New York Extremism)’ – DTG rwx ’ Project,” Perspectives on Times, June 16, 2015, ; html?partner=rssnyt&emc=rss&_r=1>. Daniel Levitas, The Terrorist Next Door: The Militia 2 Arie Perliger, “Challengers from the Sidelines. Movement and the Radical Right (1st ed.) (New York: Understanding America’s Violent Far-Right,” West Thomas Dunne Books/St. Martin’s Press, 2002); JJ Point: Combating Terrorism Center (2012): 86. MacNab, The Seditionists: Inside the Explosive World of . Right Wing Extremism and Terrorism in the USA (New 3 Ibid, 87. York: Routledge, 2003); Arie Perliger, “Challengers 4 Christopher Hewitt, Understanding terrorism in from the Sidelines. Understanding America’s Violent America: from the Klan to al Qaeda (New York: Far-Right,” West Point: Combating Terrorism Center Routledge, 2003): 15. (2012). ; James Piazza, “The Determinants of About Lone Wolves, Far-Right Criminality, and Domestic Right-Wing Terrorism in the USA: Far-Right and Islamic Jihadist Criminal Economic Grievance, Societal Change and Political Collaboration,” Studies in Conflict & Terrorism 33, no. Resentment,” Conflict Management and Peace Science, 11 (2010); Barbara Perry and Ryan Scrivens, “Uneasy (2015). ; Brent Smith, Movement in Canada,” Studies in Conflict & Terrorism Terrorism in America : Pipe Bombs and Pipe Dreams (Feb 5, 2016). (Albany: State University of New York Press, 1994); 6 New America Foundation, “Deadly Attacks Ehud Sprinzak, “Right-Wing Terrorism in a Since 9/11,” . Deligitimization,” in Tore Bjørgo (ed.), Terror from the 7 The TWEED dataset is available at . TE-SAT is available at Max Taylor, Donald Holbrook, and PM Currie, . York: Continuum International Pub. Group, 2013); 8 See: Jacob Ravndal, “A Thugs or Terrorists? A Leonard Weinberg, “On Responding to Right-Wing Typology of Right-Wing Terrorism and Violence in Terrorism,” Terrorism and Political Violence 8, no. 1 Western Europe,” Journal for Deradicalization, Summer (1996). . article/view/16>. 10 Pete Simi, “Why Study White Supremacist 9 E.G. Tore Bjørgo, Terror from the extreme right, Terror? A Research Note,” Deviant Behavior 31, no. 3 (London: Frank Cass, 1995); Kathleen Blee, “Women (2010). . Studies in Conflict & Terrorism 28, no. 5 (2005),< 11 For example, see: Daniel Koehler, “The http://www.tandfonline.com/doi/ German ‘National Socialist Underground (NSU)’ and abs/10.1080/10576100500180303>; Mark Hamm, Anglo-American Networks. The Internationalization American skinheads: the criminology and control of hate of Far-Right Terror,” in Paul Jackson & Anton crime (Westport, Conn.: Praege, 1993); Bruce Shekhovtsov (eds.), The Post-War Anglo-American Far Hoffman, Right Wing Terrorism in Europe (Santa Right: A Special Relationship of Hate (Basingstoke: Monica: RAND, 1982), ; Bruce Hoffman, Right-Wing 12 The terms “Far-Right” and “Extreme Right” are Terrorism in Europe since 1980. (Santa Monica: RAND, used similarly in this article and describe a family of 1984),

100 | FEATURES PRISM 6, no. 2 RIGHT-WING EXTREMISM AND TERRORISM IN EUROPE

based on racism, white supremacism, militant Neo-Nazi Murderer Really Act Alone?,” Spiegel, nationalism, anti-government activism and/or September 14, 2010, . Relationship Between Terrorism and Hate Crime,” 22 Sheryll Shariat, Sue Mallonee, and Shelli Crime & Delinquency 58, no. 5 (2012). ; Colleen Injuries,” Oklahoma State Department of Health Mills, Joshua Freilich, and Steven Chermak, “Extreme (December 1998), Relationship to Determine Whether They Are ‘Close 23 Jeremy Armstrong, “Nicky Davison, Son of a Cousins’ or ‘Distant Relatives,’” Crime & Delinquency Right Wing Extremist, Found Guilty of Part in Plot to (2015). . . Opening Round in France’s Regional Elections,” The 24 Mark Lewis and Sarah Lyall, “Norway Mass Guardian, December 7, 2015. . com/2012/08/25/world/europe/anders-behring- 15 Oliver Laughland and Spencer Ackerman, breivik-murder-trial.html?_r=2>. “For a teen aspiring to be president, being Muslim is a 25 James Jacobs and Kimberly Potter, Hate hurdle in post-9/11 America,” The Guardian, crimes: criminal law & identity politics (New York: September 26, 2015, ; and Federal Bureau of Green, Laurence McFalls, & Jennifer Smith, “Hate Investigation, “Uniform Crime Reports: Hate Crime,” Crime: An Emergent Research Agenda,” Annual Review (2001), . stable/2678630>; Mark Hamm, American Skinheads : 16 Michelle Mark, “Anti-Muslim Hate Crimes The Criminology and Control of Hate Crime (Westport, Have Spiked After Every Major Terrorist Attack: After Conn.: Praege, 1993); Gregory Herek, Jeanine Cogan, Paris, Muslims Speak Out Against Islamophobia,” & J. Roy Gillis, “Victim Experiences in Hate Crimes International Business Times, November 18, 2015, Based on Sexual Orientation,” Journal of Social Issues ; Alan paris-2190150>. Krueger, & Jitka Malecková, “Does Poverty Cause 17 Paul Wilkinson, “Violence and terror and the Terrorism?” The New Republic, June, 24 2002, . 0/09546559508427319?journalCode=ftpv20>. 27 Randy Blazak, “Isn’t Every Crime a Hate 18 Philomena Essed, Understanding everyday Crime? The Case for Hate Crime Laws,” Sociology racism: An interdisciplinary theory (Newbury Park: Sage Compass 5, no. 4 (2011): 245. Publications, 1991). 28 Donald Green, Laurence McFalls, and Jennifer 19 Frank Neubacher, Fremdenfeindliche Smith, “Hate Crime: An Emergent Research Agenda,” Brandanschläge. Eine kriminologisch-empirische Annual Review of Sociology 27, (2001): 435. Untersuchuchng von Tätern, Tathintergründen und 29 Gregory Herek, Jeanine Cogan, and J. Roy gerichtlicher Verarbeitung in Jugendstrafverfahren, Gillis, “Victim experiences in hate crimes based on (Godesberg: Forum, 1998): 48-49. sexual orientation,” Journal of Social Issues 58, no. 2 20 “Bologna blast leaves dozens dead,” BBC (2002). News, . poverty cause terrorism?” The New Republic, June, 24 21 Jan Friedmann, Conny Neumann, Sven Röbel, 2002, .

PRISM 6, no. 2 FEATURES | 101 KOEHLER

31 Deloughery, King, and Asal (2012). (September 2013), ; Jeff Gruenewald, Steven Chermak, and Terrorism Relationship to Determine Whether and Joshua Freilich, “Distinguishing “Loner” Attacks They Are ‘Close Cousins’ or ‘Distant Relatives,’ Crime from Other Domestic Extremist Violence,” Criminology & Delinquency (2015), . Freilich, “Far-Right Lone Wolf Homicides in the 33 Daniel Koehler, “Rechtsterrorismus in der United States”, Studies in Conflict & Terrorism 36, no. Bundesrepublik Deutschlan. Ein Profil,” Kriminalistik, 12 (2013). no. 3, (2015); Martin Laryš and Miroslav Mareš, 42 Ibid, 80. “Right-Wing Extremist Violence in the Russian 43 Paul Gill, Lone-actor terrorists: a behavioural Federation,” Europe-Asia Studies 63, no. 1 (2011); JJ analysis (New York, NY: Routledge, 2015): 124; Daryl Macnab, The Seditionists: Inside the Explosive World of Johnson, Right Wing Resurgence: How a Domestic Anti-Government Extremism in America (New York: St. Terrorist Threat is Being Ignored (Lanham, MD: Martin’s Press, 2016); George Michael, Confronting Rowman & Littlefield, 2012). Right Wing Extremism and Terrorism in the USA (New 44 Paul Gill, 107. York: Routledge, 2003); Thomas Parland, The extreme 45 Mihai Varga, “How political opportunities nationalist threat in Russia: the growing influence of strengthen the far right: understanding the rise in Western rightist ideas (New York: Routledge, 2004); far-right militancy in Russia,” Europe-Asia Studies 60, Stephen Shenfield, Russian Fascism: Traditions, no. 4, (2008). Tendencies, Movements (New York: M.E. Sharpe, 2001). 46 Martin Laryš and Miroslav Mareš, “Right-Wing 34 George Michael, Confronting Right Wing Extremist Violence in the Russian Federation,” Extremism and Terrorism in the USA (New York: Europe-Asia Studies 63, no. 1 (2011). Routledge, 2003): 125. 47 For example, approximately 450 right-wing 35 Arie Perliger (2012), 86. motivated killings between 2004 and 2010; See: 36 Southern Poverty Law Center, “Age of the Martin Laryš and Miroslav Mareš (2011). Wolf: A Study of the Rise of Lone Wolf and Leaderless 48 Martin Laryš and Miroslav Mareš (2011), Resistance Terrorism,” (2015), . 50 Franco Ferraresi, Threats to Democracy: The 37 Ramon Spaaij, Understanding lone wolf Radical Right in Italy after the War (Princeton, NJ: terrorism: Global patterns, motivations and prevention Princeton University Press, 2012). (London: Springer, 2011). 51 BMI, Verfassungsschutzbericht (Berlin: 38 Paul Gill, John Horgan, & Paige Deckert, Spangenberg, 2015), . Antecedent Behaviors of Lone-Actor Terrorists,” 52 Ibid. Journal of Forensic Sciences 59, no. 2, (2014); Paul Gill, 53 BMI, Politisch Motivierte Kriminalität im Jahr Lone-actor terrorists: a behavioural analysis. (New York, 2014 (Berlin: Spangenberg, 2015), . Extremists,” Homicide Studies 15, no. 2, (2011); Jeff 54 German Parliament’s Answer to an Gruenewald, Steven Chermak, and Joshua Freilich, Information Request by the Die Linke Party: Federal “Distinguishing “Loner” Attacks from Other Domestic Government, Islamophobia, and anti-Muslim crimes Extremist Violence,” Criminology & Public Policy 12, in 2014. Federal Government’s answer to the no. 1, (2013). information request by delegates Ulla Jelpke, Jan 40 Kathleen Deloughery, Ryan King, & Victor Korte, Sevim Dağdelen, one additional delegate Asal, “Understanding Lone-actor Terrorism: A [presumably anonymous?], and the Die Linke Comparative Analysis with Violent Hate Crimes and parliamentary party. Printed document 18/4067– Group-based Terrorism,” National Consortium for 18/4269. Berlin: German Parliament. the Study of Terrorism and Responses to Terrorism

102 | FEATURES PRISM 6, no. 2 RIGHT-WING EXTREMISM AND TERRORISM IN EUROPE

55 ZeitOnline, “Zunehmend Angriffe auf reuters.com/article/us-europe-migrants-germany-poll- Flüchtlingsheime,” Zeit, 2015, . gesellschaft/zeitgeschehen/2015-02/asyl-fluechtling- 70 Spiegel, “Attacken auf Asylunterkünfte: BKA sheime-uebergriffe-zahl-steigend>. fürchtet Ausbreitung ‘völkischer Ideologie,’”Spiegel, 56 Von Jorg Diehl, “Gewaltwelle: BKA zählt mehr July 31, 2015, . zaehlt-mehr-als-1000-attacken-a-1074448.html>. 71 Von Lena Kampf and Georg Mascolo, “Gewalt 57 Anna Brausam, “Todesopfer rechtsextremer gegen Flüchtlinge alarmiert BKA,” Sueddeutsche, und rassistischer Gewalt seit 1990,” MUT, July 30, October 21, 2015, . rassistischer-gewalt-seit-1990/>; DPA, “Seit 1990 fast 72 Ibid. 70 Mordanschläge mit rechtsextremem Hintergrund,” 73 Ibid. Sueddeutsche, July 27, 2015, . urn-newsml-dpa-com-20090101-150727-99-00045>. 75 Paul Blickle, Kai Biermann, Philip Faigle, 58 Alexander Meleagrou-Hitchens and Hans Astrid Geisler, Gotz Hamann, Lenz Jacobsen, and Brun, A Neo-Nationalist Network: The English Defence Sascha Venohr, “Es brennt in Deutschland,” Zeit, League and Europe’s Counter-Jihad Movement (London: December 3, 2015, . urteile>. 59 Ibid. 76 See: “13-jährige Schülerin aus Berlin: 60 For example: Daniel Koehler, Angeblich entführtes Mädchen war bei einem “Rechtsterrorismus in der Bundesrepublik Bekannten” [Translation: “13-year-old student from Deutschland. Ein Profil.” Kriminalistik 3 (2015). Berlin: Allegedly kidnapped girl was with a friend”], 61 Franco Ferraresi, Threats to democracy: the Spiegel, January 29, 2016, ; 62 Koehler, “Right-Wing Terrorism in the 21st Von Patrick Gensing, “Proteste gegen Flüchtlinge: Century.” Routledge, Series on Fascism and the ‘Anti-Asyl-Initiativen’ - vom Netz auf die Straße” Far-Right, in print (2016). [Translation: “Protests against refugees: ‘anti-asylum 63 Jeffrey Kaplan, “Leaderless resistance,” initiatives’ - from the network to the road”], tagess- Terrorism and Political Violence 9, no.3 (1997). chau.de, August 10, 2015, ; and Bundesministerium des Innern, 1992). HOAXmap, , which docu- 65 Frank Neubacher, Fremdenfeindliche ments claims, posted online by far-right groups, that Brandanschläge. Eine kriminologisch-empirische asylum seekers perpetrated incidents of rape, theft, Untersuchuchng von Tätern, Tathintergründen und assault, and so on, and which have been definitively gerichtlicher Verarbeitung in Jugendstrafverfahre disproven, either by the police or press. (Godesberg: Forum, 1998): 104. 77 Von Patrick Gensing, “Anti-Asyl-Initiativen, ” 66 Ibid, 177-207. tagesschau.de, August 10, 2015, . 69 Caroline Copley, Thorsten Severin, “Merkel’s 78 Lukas Boehnke, Malte Thran, “The Value- deputy expects Germany to get over a million refugees Based Nationalism of PEGIDA” Journal for in 2015,” Reuters, October 11, 2015, .

PRISM 6, no. 2 FEATURES | 103 KOEHLER

79 John Welte, “Wo Bagida draufsteht, stecken 88 James Queally, Richard Winton, “Violence at Neonazis drin,” TZ, January 14, 2015, . . 2015, . 81 “This is not the Sweden we want to see,” The Local, October 20 2015, . first Pegida demonstration. From < https://commons. 82 “Arson attack attempted on planned refugee wikimedia.org/wiki/File:No_Pegida_Wien_6185_Mi- centre in Turku,” Finland Times, December 26 2015, chelides.jpg>. Licensed under the Creative Commons . deed.en>. Photo unaltered. 83 ADL, The Lawless Ones: The Resurgence of the sovereign Citizen Movement (New York City: ADL press, Page 93. Photo by Maximilian Dörrbecker. 2015. Map 2010), ; FBI, commons.wikimedia.org/wiki/File:Map_of_the_Euro- “Sovereign Citizens. A Growing Domestic Threat to pean_Migrant_Crisis_2015.png>. Licensed under the Law Enforcement,” Law Enforcement Bulletin 80, no. 9, Creative Commons Attribution-Share Alike 2.0 Ge- (2011); David Fleishman, “Paper Terrorism: The neric license. . Photo unaltered. Government,” The Public Law Journal, (2004), ; JJ MacNab, The Page 96. Photo by blu-news.org. 2015. Pe- Seditionists: Inside the Explosive World of Anti- gida Demonstration in Dresden am 05.01.2015 Government Extremism in America, (New York: St. (16084446507). From . Licenses under Racism and Religion (Downers Grove, IL: Intervarsity the Creative Commons Attribution-Share Alike 2.0 Press, 1996); Lane Crothers, Rage on the right: the Generic license. . Photo unaltered. security, (Lanham, Md.: Rowman & Littlefield, 2003); Joshua Freilich, American militias: State-level variations in militia activities (El Paso Texas: LFB Scholarly Publishing, 2003); Daniel Levitas, The terrorist next door: the militia movement and the radical right (1st ed.), (New York: Thomas Dunne Books/St. Martin’s Press, 2002). 85 For a list of incidents see: . 86 Counterterrorism Analysis Section, “Sovereign Citizens: A Growing Domestic Threat to Law Enforcement,” Federal Bureau of Investigation (Sept 2011), . 87 Mark Hamm (1993): 197.

104 | FEATURES PRISM 6, no. 2 CALL FOR PAPERS

PRISM is the National Defense University’s (NDU) premier journal on complex security issues. We are pleased to announce a Call for Papers for a forthcoming 2016 issue which will be focused on Africa.

The following themes of are among those of interest to the editorial team for this special issue:  Defense institution building in Africa  The role of African militaries in state formation  The convergence of transnational criminal and terrorist organizations in Africa  Non-traditional threats to security in Africa

PRISM is published by the Center for Complex Operations in NDU’s Institute for National Strategic Studies. PRISM is a security studies journal chartered to inform members of U.S. government agencies, allies, and other partners about complex and integrated national and international security operations; reconstruction and state-building; relevant policy and strategy; lessons learned; and developments in training and education to transform security and development.

Published quarterly, PRISM—which is distributed to over 10,000 subscribers in more than 80 countries and is published online for public access—reaches policymakers, scholars, practitioners, international governmental and military decisionmakers, United Nations and other multilateral organization officials, nongovernmental organization representatives, and other participants in complex operations.

Articles must be factually accurate, critiques delivered with precision, and authors are encouraged to recommend clear solutions or to arm the reader with actionable knowledge. PRISM encourages authors to aggressively seek out and identify problems that should be fixed irrespective of prevailing U.S. Government policy or current military doctrine.

Manuscripts should be between 4,000 and 8,000 words in length with a 200-350 word abstract, and sent via email to [email protected] no later than August 22, 2016. Please visit PRISM online at http://cco.ndu.edu/Publications/PRISM.aspx for more information and examples of past contributions.

Regards,

Michael Miklaucic

http://cco.ndu.edu/ Jun 2016 AUTHOR

Craig Mayhew and Robert Simmon

Europe at night

106 | FEATURES PRISM 6, no. 1 EU Energy Policy Sustained by Fragile Solidarity, Indispensable for Eurasian Security

BY MEMDUH KARAKULLUKÇU

he European Union (EU) is dependent on imports for over half of its energy consump- tion.1 At face value, that implies European energy security is an external challenge that T demands the prudent, systematic, and dynamic balancing of energy needs across energy sources and suppliers. That prognosis, however, is deceptively simple and incomplete. Under closer scrutiny, the problem proves to be as much one of internal EU market design and gover- nance as it is an external balancing act. The recent memory of Russian supply disruptions continues to be a strong factor in shaping EU energy policy. In February of this year, EU energy commissioner Miguel Arias Canete told reporters that, “After the gas crises of 2006 and 2009 that left many millions out in the cold, we said ‘never again.’”2 These episodes left a permanent mark on the EU’s energy considerations, especially in Eastern European nations that were affected by the disruptions. If the EU fails to manage the anxiety of these countries about their dependence on Russian gas supplies, the issue has the potential to drive a permanent wedge between them and the rest of Europe. As the major strategic beneficiary of such a rift, Russia’s explicit or implicit actions to widen the rift should be part of the EU’s risk calculations. The dynamic of this fault line evolves along two different paths. On the one hand, some countries, like Poland, expect and demand EU soli- darity against the Russian supply risk, and are highly sensitive to initiatives by other member states that may be interpreted as weakening such solidarity. Projects like the Nord Stream II gas pipeline—which will bypass Eastern Europe and directly link Germany and Russia—can lead to a serious erosion of trust due to this heightened sensitivity. On the other hand, some Eastern European countries choose to manage their exposure to Russia by forming closer links with it, which can undermine EU solidarity. Hungary’s deepening relations with Russia is a case in point

Memduh Karakullukçu is the Vice-Chairman and President of the Global Relations Forum in Istanbul, Turkey.

PRISM 6, no. 2 FEATURES | 107 KARAKULLUKÇU

that raises such concerns. Therefore, energy North Atlantic Treaty Organization (NATO). policy for the EU is well beyond a technical Ensuring the openness of global energy trade discussion. Mismanaging the process can be and preventing locked-in energy dependencies highly corrosive to the EU’s internal cohesion. with geostrategic implications are critically With 28 members and diverse national important in shaping global relations and alli- agendas, EU decisionmaking is notoriously ances. Europe has the political and economic complex. Interests are aligned and national leverage to help shape a more open global differences are reconciled mainly during or trading system for energy, especially in natural after crises and under pressure. A tradition gas, where the liquefied natural gas (LNG) and going back to Jean Monnet characterizes pipeline geometry is still being configured. Europe as “the sum of solutions adopted for This is particularly relevant in ensuring that those crises.”3 This crisis-response mode of the yet underexploited resources of evolution can be politically expedient to forge Turkmenistan and Iran can reach global mar- a union of disparate states, and can even be kets through diverse channels, and that these effective under some conditions. But there are countries are not locked-in to axes of exclusive circumstances where prevention of and pre- interdependence with any single power in paredness for potential crises, trends, and Asia. Europe should defend the virtues of glob- stalemates is the more effective and more pru- ally integrated markets in energy and take the dent course of action. requisite steps in its geographic periphery The disruptions to Russian natural gas toward that end. supplies through Ukraine in 2006 and 2009, This broader geostrategic objective of EU followed by the swift deterioration of relations energy policy will require strategic planning with the Russian Federation, rapidly reminded and action with long-term effects. The “crisis EU policymakers of the virtues of being a “pre- Union” model of policymaking and action is pared Union” as opposed to a “crisis Union.” not well suited to fulfill this role. Whether the Fortunately, neither of these disruptions esca- EU’s current internal dynamics will allow for a lated to a long-lasting energy shutdown.4 The more proactive policy trajectory is an open EU was spurred into action by these crises and question at this point in time. Unfortunately, also was given a respite to shape its policy at a failure in this role can have much deeper and its own pace. In line with its history, it has long-term adverse implications for global secu- once again been granted the opportunity to rity. evolve in response to a crisis. The primary I first turn to the EU’s own energy security challenge is to leverage this crisis-driven question in the context of its broader energy momentum to shape and enforce an EU-wide policy objectives, and then address its geostra- energy policy that can adequately prepare the tegic role in global, especially Eurasian, energy EU, as a cohesive structure, for energy-related dynamics. contingencies and adversities. The European Union’s Energy Security: Ensuring its own energy security and inter- An Internal Governance Challenge? nal cohesion is only part of Europe’s challenge in the energy domain, however. Europe also The EU’s energy policy objectives are typically has a broader geostrategic role as part of the formulated as sustainability, competitiveness,

108 | FEATURES PRISM 6, no. 2 EU ENERGY POLICY

and security. The relative weighting of these the Russian gas flows in 2009 and the escala- objectives varies across EU members and tion of Russian aggression in Ukraine and else- changes over time. Accordingly, the EU’s where brought gas supply security to the fore. energy system needs to be dynamic and able Given this fast-changing context, the three to flexibly respond to the changing social pref- energy policy objectives have been recalibrated erences over time. This is best achieved at the EU level. Climate sustainability remains through a well-functioning, integrated market a priority; under the 2030 Framework for where the evolving social choices among the Climate and Energy, member states have three objectives are affected through price sig- agreed on specific EU-wide targets for green- nals. Public policy should ideally work house gas emissions, renewable energy con- through the market dynamics.5 sumption, and energy savings. The sharing of EU energy policy has both an aggregate the burden among member states is not speci- dimension, where one can think of the EU as fied and the enforcement mechanism is not in a single, united entity, and an internal dimen- place, but the EU has indicated its collective sion, where the 28 member states’ divergences intent to advance climate sustainability goals.6 need to be considered. It helps to separate the Some progress has been made at the EU level, problem into these two components to iden- where the ineffective EU carbon emissions tify the true nature of the EU’s energy policy trading scheme is being reformed, including challenges. agreement to introduce a market stability reserve in 2019.7 Thinking of the EU as a Single Entity The climate sustainability goals target At the EU aggregate level, the sustainability mainly the consumption of the two carbon- objective was the key driver of the 2008 EU intensive fossil fuels, coal and oil. Projections Climate and Energy Package. However, the indicate a downward trend in the share of energy context has changed dramatically since these two fuels in the EU energy mix (Table 1), then. The low cost of shale gas drove U.S. which would leave nuclear, renewables, and energy costs down while the high renewable natural gas as the main contenders to meet subsidies and inefficiencies in the EU power primary energy needs. Among the three, social market raised electricity prices in Europe. and political resistance to nuclear power after European companies in energy-intensive Fukushima is limiting the contribution of industries lost competitiveness, and retail cus- nuclear energy. Consequently, renewables tomers were unhappy with higher energy costs. (including bioenergy) and natural gas are the As a result, renewables subsidies had to be EU-wide growth areas in power generation and reconsidered and were pared down in key primary energy. European countries. Further, the Fukushima International Energy Agency (IEA) projec- disaster in March 2011 caused a strong social tions for EU energy demand through 2040, reaction against the production of nuclear laid out in Table 1, reflect these policy choices. energy in Europe. Many nuclear plants were In the IEA’s two scenarios, the shift to renew- closed and overall plans for increased nuclear ables (including bioenergy) and natural gas is power as part of the decarbonization effort clear. The “new policies” scenario, which had to be shelved. Finally, the disruption of reflects commitments made at the 2015 Paris

PRISM 6, no. 2 FEATURES | 109 KARAKULLUKÇU

Climate Conference—also referred to as costs erode the competitiveness of industries COP21—unsurprisingly indicates a more rapid in subsidizing countries and harm their shift to renewables than the “current policies” national economies. Politically, the link scenario. It should also be noted that beyond between subsidies and high electricity bills these relative shifts in the energy mix, the EU weakens the electoral support for renewables. also has an ambitious efficiency improvement A faster pace of renewable deployment under target, whereby absolute energy consumption such economic and political pressures will is expected to decrease over time. demand new policy initiatives and technology advances. Renewables The first factor is the integration of power Although renewables costs are on a downward grids. Because renewables do not generate sloping curve, technical and regulatory issues steady power, they need to be balanced out and the low price of fossil fuels still limit their across a diverse geography through intercon- competitiveness. Public subsidies to expedite nections and supported with traditional gas-, their deployment, which are then reflected in coal-, or nuclear-powered plants, which gener- consumer prices, are counterproductive both ate stable and reliable electricity. To the extent economically and politically. High electricity that EU member state power grids are

Table 1. EU Energy Demand Composition Projections8

Energy Demand-Share (%)

IEA New Policies Scenario IEA Current Policies Scenario

2013 2020 2030 2040 2013 2020 2030 2040

Coal 18 16 11 7 18 16 13 11

Oil 32 30 26 23 32 30 27 24

Gas 24 24 27 28 24 24 29 31

Nuclear 14 14 14 15 14 14 12 11

Hydro 2 2 2 3 2 2 2 2 Bioenergy 9 11 13 15 9 10 12 13

Other 2 4 7 9 2 4 5 7 Renewables

110 | FEATURES PRISM 6, no. 2 EU ENERGY POLICY interconnected, broader and faster renewables renewable energy not only as a climate change deployment will become technically more policy, but also as “an industrial policy imper- feasible and commercially more viable. A sec- ative.”9 In renewables technologies, the cost ond factor is storage technology. If battery improvements with market scale are well rec- technology can make significant advances, the ognized.10 Chinese competitors have a strong intermittent nature of renewables will be less advantage in this respect, but some EU econo- of an obstacle. Accelerating the decrease in the mies are still contenders. cost of renewables is a third issue. Solar and Although the overall upward direction of wind energy costs are on a downward slope, renewables’ share in the EU energy mix is and if the cost reductions are rapid, deploy- almost certain in the coming decades, the exact ment will be easier and faster. A fourth factor path and pace of the change will be deter- lies at the intersection of industrial policy and mined by such policy and technology dynam- energy policy. To the extent that the EU or ics, as well as by the evolving social preferences member states position renewables technolo- of the public. gies as a global export opportunity for European industry, increasing deployment and Natural Gas achieving market scale will be a strategic deci- Natural gas is the other energy supply source sion to support EU industrial presence in this that is projected to increase its share in EU domain. EU Commission President Jean- energy consumption. The carbon content of Claude Juncker characterizes the EU’s focus on gas is lower than coal and oil. It is the favored Jurgen

Europe will have to embrace innovation and technology if renewable energy is to be successful in the future.

PRISM 6, no. 2 FEATURES | 111 KARAKULLUKÇU

fossil fuel for sustainability purposes. However, supply relations are not immune to political unlike coal and oil, natural gas is traded in a and security risks. In particular, the Russian quasi-integrated global market. The bulk of gas Federation is a major supplier with strong is still traded through pipelines, which frag- political interests and motives. Algeria and ments global natural gas trade into three sepa- Libya, other important providers, face serious rate markets in Asia, Europe, and America. security challenges. A prudent security stance Increasing volumes of LNG that can be traded requires the aggregate EU system to be resilient among these markets is gradually limiting the to the possibility of technical or political dis- price divergence among them and expediting ruptions from one or two main suppliers. their integration. Nevertheless, pipeline deliv- Moreover, natural gas demand is not stable, ery still dominates international gas exports. but fluctuates throughout the year, increasing Unlike LNG, pipeline trade creates interdepen- during the winter. Strict supply security criteria dencies between pipeline-linked suppliers and should ensure the resilience of the EU system consumers. Therefore, the bulk of natural gas when faced with major supply disruptions at trade still entails significant supply security its peak demand. concerns and requires a more strategic Both official and independent studies approach. indicate a reasonable level of EU resilience The LNG and pipeline channels also differ against major disruptions, with certain cave- in terms of cost and pricing structures. ats.12 The main problem is that even though Liquefaction, transport, and regasification the EU can shift to alternate supply channels bloat LNG prices. On the other hand, pipelines or tap into stored gas and maintain resilience are more economical over short distances, but at the aggregate EU level, the incompleteness not feasible for longer distances. The EU’s gas of the EU’s internal market network—to be supply plans and policies involve both LNG discussed in detail in the next section—causes and pipeline-delivered resources. The balanc- vulnerabilities in Eastern European states. The ing between the two requires a careful consid- EU’s current gas supply risk is predominantly eration of relative security and cost calcula- an internal integration failure, rather than an tions. aggregate vulnerability. At the aggregate EU level, there is ample When we extend the time horizon of the supply channel redundancy for natural gas. EU’s aggregate gas supply security, the analysis The EU has a total pipeline capacity of 422 becomes inevitably less precise because it billion cubic meters (bcm) from Russia, requires projections in a complex and chang- Norway, Algeria, and Libya, as well as a ing context. The IEA projects that EU gas 184bcm LNG capacity, situated predominantly imports will increase from 298bcm in 2013 to in Western Europe. The total import capacity 367bcm in 202513 under the New Policies of 606bcm, with an additional storage capacity Scenario. This projected increase in imports of 91.9bcm, compared to imports of 305bcm will significantly burden and reduce the redun- in 2014,11 points to significant redundancy at dancy and flexibility of the existing infrastruc- the aggregate EU level (Table 2). ture, especially because of Russia’s dispropor- Some of the pipeline suppliers provide tionately large share in the imports and supply high volumes to the EU, however, and these channels. Therefore, when the EU’s aggregate

11 2 | FEATURES PRISM 6, no. 2 EU ENERGY POLICY gas supply security is assessed for a longer supply gas to the EU, but the security risks in horizon, it becomes more critical to plan addi- this region undermine their reliability as tional capacity for accessing new resources. backup sources in the near term. Accessing With respect to new pipelines, North new resources from Azerbaijan, Turkmenistan, Africa, the Caucasus, and the Middle East are Iran, and Iraq through the Southern Gas the possible options. Algeria and Libya already Corridor (SGC) would diversify the EU’s

TABLE 2. EU Gas Infrastructure: Import Pipelines, LNG, and Storage14

Pipelines (bcm/year) Capacity Imports in Utilisation Rate 2014 Russia 230 119 51% Norway 127 101.1 79% Algeria 54 19.5 36% Libya 11 6 54% TOTAL 422 245.6 58%

LNG (bcm/year) Capacity Imports in Utilisation Rate 2014* Spain 60.2 17.6 29% UK 50.7 18.5 36% France 25.3 10.1 39% Italy 15.3 7.2 47% Netherlands 12 0.9 7% OTHERS 24 5.0 21% TOTAL 183.5 59.3 32% *Net of re-exports

Storage (bcm) Capacity Level as of Utilisation rate Oct 2015 as of Oct 2015 TOTAL 91.9 75.8 82%

PRISM 6, no. 2 FEATURES | 11 3 KARAKULLUKÇU

portfolio. These countries, however, are also can push the costs to very high levels. rife with myriad legal, political, and security Achieving supply security through LNG can be challenges, and the timing of introducing new costly. Hence, the final strategy has to balance backup supplies is highly uncertain. the security and cost implications of new pipe- Given the timing uncertainty, it is better to lines and new LNG supplies. create flexible infrastructures that can attract Strategically, having access to both pipe- additional sources from this region if and line and LNG supplies will bolster the EU’s when they become available. One such project bargaining position. Even if the EU does not with that vision is the Trans-Anatolian Natural consume high volumes of LNG, simply having Gas Pipeline (TANAP). TANAP will carry Azeri the flexibility to shift to LNG will limit the gas through Turkey to link with the Trans- EU’s pipeline suppliers’ freedom to increase Adrian Pipeline (TAP) at the Turkish-Greek prices.16 However, to the extent that global border. This pipeline, which is expected to be LNG prices are high or LNG is difficult to operational in 2019, will initially carry 6bcm access at short notice, the disciplining quality to Turkey and 10bcm to Europe each year.15 As of LNG supplies on pipeline supplies will be it currently stands, this volume is helpful but restricted. The evolution of LNG markets and will not qualitatively transform the EU’s gas gas price dynamics are critical for the EU as it supply security problem or its reliance on plans its incremental supply channels. Russia. The pipeline’s appeal is that it can be With the introduction of new U.S. and scaled up to attract the broader resources of Australian LNG in the market, LNG supplies the region if and when other sources become are likely to be ample until 2020.17 Investment accessible. Of course, alternative pipelines decisions for the liquefaction plants currently through Turkey or successful LNG hubs in the under construction were made at a time of country may also provide the requisite flexibil- high LNG prices. Given the less-than-expected ity and the motivation for these countries to demand growth in this decade, LNG prices are channel their resources to the gas markets. likely to be subdued for a few years, reflecting As this nascent SGC evolves at an uncer- excess capacity. By the same token, the current tain pace, the EU’s other alternative is to diver- low LNG prices may undermine new LNG sify its gas supplies through the LNG markets. investment plan, and lead to a shortage of The planning for new pipelines and LNG sup- LNG supplies and high prices after 2020 as plies requires striking a balance between secu- demand recovers.18 rity and cost implications. The EU has already The EU’s aggregate resilience to possible invested in sufficient LNG capacity such that it pipeline supply disruptions will therefore ben- can replace much of its pipeline-delivered gas efit from a favorable LNG environment until through LNG supplies and expand LNG facili- 2020. If the new LNG investments overreact to ties to create further redundancy as its import current price signals, however, the context of demand grows. The problem is that LNG sup- abundance may not be sustainable in the lon- plies have inherent costs reflecting the lique- ger run. The current LNG context appears to faction, transport, and regasification stages of provide a window of time for planning and the supply. In addition, the EU faces stiff com- action to EU policymakers as they prepare for petition from Asian markets for LNG, which the next decade.

11 4 | FEATURES PRISM 6, no. 2 EU ENERGY POLICY

To summarize, at the aggregate level, the and gas markets has significant market effi- EU’s dynamic calibration and balancing of ciency benefits. Integrating electricity markets security, competitiveness, and sustainability to benefit from diversification gains among goals are shaping its energy priorities. The cur- intermittent energy sources across borders has rent policy of reducing coal and oil consump- become critical, especially with the advent of tion, limiting nuclear power, and increasing renewables; expanding renewables in the EU the share of renewables, bioenergy production, at competitive prices will demand power grid and natural gas in the energy mix is a viable interconnections. The integration of markets is objective. The costs and industrial competitive- also crucial for gas supply security. Although ness risks of deploying renewables need to be the EU as a whole has supply redundancy, controlled through market integration, new there are geographic islands in Eastern Europe technologies, and effective market functioning. and the Balkans where countries are still par- With respect to natural gas, both supply secu- tially vulnerable to Russian gas disruptions. rity and cost issues need to be considered. In The obvious solution is to integrate these mar- supply security, the EU has sufficient redun- kets regionally and with the rest of Europe dancy in aggregate supply channels in the through additional pipelines as well as by near-term, but stress tests indicate local vulner- upgrading existing pipelines, which will allow abilities due to lack of energy market integra- gas to flow in both directions. tion. In the medium- to longer-term, the EU’s EU policymakers have been aware of these projected gas import growth implies the need deficiencies for a long time, but individual to access new resources for aggregate resilience. governments have maintained a strong prefer- The EU will have to consider both increased ence for keeping energy policy within their LNG supplies and new pipeline access to sup- national purviews. Member states have widely pliers, especially in the Caucasus and the varying regulations and tax regimes in the Middle East. The former requires a close mon- energy domain, reflecting their divergent itoring of cost dynamics in the global LNG energy priorities and policies. The share of markets, while the latter demands diplomatic taxes in the final price of power can be as high skill, patience, and investment in flexible struc- as 57 percent in Denmark and as low as 5 per- tures. cent in Malta.19 As a result, the cost of electric- The immediate challenge for EU energy ity can differ significantly among member policy, both in pursuing climate goals through states, making cross-border electricity market renewables and in ensuring supply security, is integration very difficult. The absence of coher- primarily an intra-EU politics and market ent market signals and regulatory practices design problem. also complicates and hinders cross-border infrastructure investments. Thinking of the EU as a Fragmented Market Similarly, most member states prefer to of 28 Member States manage their gas import negotiations at the Interconnecting the EU’s power and gas net- national level. Recent attempts by the works has been a clear priority of the alliance European Commission to mobilize the EU’s for advancing climate sustainability, competi- collective leveraging power in gas-purchase tiveness, and supply security. Linking power agreements, especially from Russia, have met

PRISM 6, no. 2 FEATURES | 11 5 KARAKULLUKÇU

strong resistance from member states. Whereas Russia’s major gas company. Ownership of Poland supports the idea as a supply security both the supplies and the pipelines would measure, Hungary, the Czech Republic, and have given Russia undue leverage, especially in Slovakia are unwilling to antagonize Russia Eastern Europe. Russia eventually canceled the with collective action.20 Strong national South Stream project that would have deliv- instincts in European energy security work to ered gas to captive states in Eastern Europe. the benefit of Russia, which can conveniently Although the EU Commission does not have leverage national differences to deepen the the authority to determine collective energy rifts in trust among EU member states. policy, its ability to enforce EU-wide regulatory As in other policy domains, however, requirements proved to be an effective tool to European energy policy is being forged counter Russian attempts to control European through crises. Since the 2006 and 2009 gas gas markets. supply disruptions, the European Commission In 2015, the Commission announced its has taken steps to advance EU-wide energy Energy Union initiative to complete the mar- policies. Progress so far has been slow and ket integration work. EU countries also agreed integration is still not complete, mainly in on the 2030 Climate and Energy Framework. parts of Eastern Europe. The legislation for these efforts is not yet The EU’s Third Energy Package, enacted in enacted so their effectiveness is yet to be seen, 2009, was an important step. Its main goal was though investments in the infrastructure for the integration of gas and electricity markets. connecting markets continue, with financial The EU was given the authority to separate support from the EU’s Connecting Europe ownership of energy supplies from ownership Facility 21 and the European fund for Strategic of transmission networks to prevent energy Investment.22 companies from having excessive market Although these EU policy initiatives were power in gas and electricity. Under this policy and are moves in the right direction, a fully package, retail markets were made more trans- integrated energy network and market has not parent, a cooperation mechanism among inde- emerged, in short due to the member states’ pendent national regulatory authorities was insistence on keeping energy policy decisions established, and a platform for coordinating under their national purviews. There are still cross-border technical standards was launched. missing infrastructure links in the European The EU’s 2020 Climate & Energy Package gas network, and harmonization of regulatory was another EU-wide policy enacted in 2009. and tax rules is incomplete. It set goals for renewables, carbon emissions, The EU as a united entity has built signifi- and efficiency. Nevertheless, climate policy cant resilience in energy supplies, but the remained a national concern and member internal fragmentation and governance chal- states set their own targets, only to be moni- lenges continue to bedevil some member tored by the Commission. Again, after the states’ energy security and hence the EU’s stra- 2009 disruption, gas supply security became tegic unity against Russia. an even more pressing issue. The Third Package enabled the EU to block the expanding control of European gas pipelines by Gazprom,

11 6 | FEATURES PRISM 6, no. 2 EU ENERGY POLICY

Revitalizing European Solidarity is the Key As the European Commission works on to Effective Energy Policy such reasonable technical measures, the larger risk facing the EU is the corrosion of mutual Overall, the risk of an EU-wide energy supply trust and commitment among the members, crisis is reasonably low. The remaining local which is the prerequisite for any of these col- risks can be managed as long as the core soli- lective proposals. The sharp divergence among darity of the EU project remains intact and key members’ reactions to the Nord Stream II member states are willing to share the burdens project is an alarming signal about the erosion of a crisis. of that mutual trust. Nord Stream II, with The European Commission was asked to 55bcm capacity, will bypass Eastern Europe systematically test the resilience of the and deliver Russian gas directly to Germany. It European gas system and produced a report does not reduce the EU’s Russian supply risk, detailing its findings in 2014.23 The analysis but it does not increase aggregate vulnerability indicates that parts of Eastern Europe would either. On the margin, it provides redundancy suffer in the event of Russian supply interrup- benefits that could be useful in case of techni- tions. However, the existing interconnections cal problems in other Russian pipelines. would allow a sharing of the sacrifice. The problem is that Nord Stream II allows Cooperative solutions among neighboring Germany and Western Europe to unbundle states can spread the shortages across borders their Russian gas supplies from Eastern Europe. and moderate the impact on any single coun- It weakens structural interdependence between try. The burdens of the imperfect integration Germany and Eastern Europe and, in the problem can be shared by transforming a tech- absence of solid mutual trust, can undermine nical problem into a political solidarity issue. solidarity. The intensity of the reaction and In line with this diagnosis, the European resistance to the project from Eastern European Commission has recently proposed the revised countries, led by Poland, indicates a deep fault Regulation on Security of Supply as part of its line in mutual trust. Energy Union agenda, which advances a mech- Normally, European crises lead to new anism for “mandatory solidarity” among physical infrastructure and institutional/regu- neighboring states. 24 Under this scheme, the latory norms that incrementally shift the base- EU member states will be divided into regional line from independent nation states to a union groups within which they will work together of interdependent, entangled members. Nord for supply security. When a state in a group is Stream II can be perceived as a move in the faced with a supply disruption, other members reverse direction where a new infrastructure in the group will prioritize the selected con- could serve as a German hedge in a disentan- sumers (households, essential social services, glement scenario. This perception demands and district heating installations) of the state particular attention, especially in the context in need over their own less urgent national of deepening rifts between Germany and customers. The receptiveness of the member Eastern Europe related to the refugee crisis. states to this proposal will indicate the willing- The EU’s energy policy and security frame- ness for a true energy union among the mem- work is an imperfect patchwork that moves bers. erratically, but until now it has moved in the

PRISM 6, no. 2 FEATURES | 11 7 KARAKULLUKÇU right direction to advance, albeit slowly, EU implications, and shaping policy actions efficiency and resilience. Despite its imperfec- accordingly should be an integral part of tions, Europe still has the wherewithal to Europe’s outlook in the energy domain. adapt in case of a new supply crisis. The bigger Unlike its internal policy evolution, shap- challenge is the broader erosion of trust ing the global context requires consideration among member states. National energy poli- and action prior to crises. It is important to cies should not be allowed to deepen or facili- take steps to shape the energy context to fore- tate these rifts. Russia would be the clear ben- stall potential adverse developments and to eficiary of the erosion of trust between Eastern facilitate the natural progression of favorable Europe and the rest of the EU. trends. Unfortunately, Europe’s political struc- Europe has been forged through crises tures and temperament do not at present until now. The next energy crisis should not be appear amenable to shaping and executing the catalyst for taking it apart. such a united, forward-looking strategy. However, the EU’s capacity for joint strategic A Reluctant Transatlantic Partner: Aligning the EU’s Energy Policy and Its action is needed beyond Europe. It is in the Geostrategic Role interest of the transatlantic community and of an open, integrated global order for Europe to For an economy and a landmass as large as the rise to the occasion. EU, energy policy cannot be considered nar- In the climate domain, pursuing ambi- rowly and in isolation from the rest of the tious goals is a well-established European world. Thinking strategically about the global objective, and this ambition is very much situ- energy context and its wider geostrategic ated in the global context. Such a policy stance Samuel Bailey

The recent Russia-Germany pipeline negotiations, Nord Stream II—depicted in the map above—would weaken Eastern European energy security.

11 8 | FEATURES PRISM 6, no. 2 EU ENERGY POLICY gives the EU moral authority and leadership in of substitutes may allow for a higher level of the discussions around this critical issue. moderating influence in these markets. Leading the world away from carbon emis- Natural gas markets require a more elabo- sions benefits the EU not only in its climate rate strategic calculation. For its own supply goals, but also with respect to its cost and secu- security, the EU faces two strategic challenges. rity concerns. Decreasing or slow-growing The first one is its need for a well-supplied, global demand for fossil fuels will structurally integrated global LNG market. The LNG mar- increase the bargaining position of importers, kets allow the EU to limit the bargaining including the EU, in the fossil fuel markets, power of its pipeline suppliers, both politically and the upward pressures on prices will be and economically. As long as the EU has suf- moderated. It is in the EU’s interest to use its ficient redundancy in its LNG facilities, buying internal energy policies and global climate Russian or Algerian pipeline gas becomes less agreements as mutually reinforcing factors to of a supply risk. Similarly, as long as the LNG advance its larger strategic objective of global market is well-supplied and the prices are transformation away from fossil fuels. competitive, the pipeline supplies cannot be This larger transformation will take excessively priced and the economic risk will decades, however, and until then the EU will be limited. Well-functioning global LNG mar- have to function in a world dominated by the kets are critical for the EU to achieve both sup- economics and politics of fossil fuels. As a ply security and cost minimization. high-volume importer of fossil fuels, the EU The second challenge relates to the design benefits from open, integrated global markets of pipeline linkages in Eurasia. As the EU tries and has a strong interest in preventing price to diversify away from Russia, the most prom- hikes due to supply shortages or supplier ising new suppliers to the east are Iran, manipulations. Turkmenistan, and Iraq, with 18.2 percent, 9.3 Oil markets are globally integrated and percent, and 1.9 percent of total global proven relatively well-functioning. The EU’s strategic reserves, respectively.25 The TANAP link will goal in oil should be to ensure the preserva- carry Azeri gas to Europe, but Azerbaijan has tion of this market structure. On the price much smaller reserves, at 0.6 percent of the front, the world is currently going through a global total.26 The vast gas resources of Iran are supply abundance phase and there is down- underdeveloped, and Turkey is the predomi- ward pressure on oil prices. However, the cur- nant export market for Iran’s pipeline gas.27 rent price cycle might cause underinvestment Turkmenistan exports much below its vast in oil extraction, which could underpin the potential and has pipeline links to China, next surge of prices. The EU has a vested inter- Russia, and Kazakhstan. Iran and est in closely following these global supply/ Turkmenistan’s access to global markets can demand trends and using its global political transform the gas market dynamics. As should and economic clout to help maintain steady be expected, growing Asian markets like China supplies to meet evolving demand. Predicting and India are eyeing these resources. Russia, and shaping oil prices is notoriously difficult on the other hand, would prefer to impede or for any actor, but the gradual global shift away at least slow down the flow of gas from these from fossil fuels and the increasing availability suppliers in order to avoid competition.

PRISM 6, no. 2 FEATURES | 11 9 KARAKULLUKÇU

The significance of the pipelines from dominated by the trade between Iran, these markets goes beyond EU supply security. Turkmenistan, and the big Asian powers. Pipeline linkages create locked-in relations A possible strategy in planning for emerg- between countries that can have an impact ing Eurasian pipeline relations would be to beyond energy and shape deeper alliances. pursue multiple pipelines and customers as an Therefore, the geometry of pipelines from the overarching goal and to ensure that new pipe- Caucasus and the Middle East to Europe and lines will connect the Caucasus and Middle Asia will be important in shaping the evolving East to the vast Asian landmass, including the geostrategic balance in Eurasia.[28][29] Indian subcontinent and China. To the extent In this complex context, a simple strategy that the supplier countries can access more for the EU would be to aggressively pursue the markets in which to sell their gas, the struc- SGC and build pipeline links to Turkmenistan, tural dependence relations with single coun- Iran, and possibly Iraq. This would be too nar- tries will be weakened. Unfortunately, Asian row a strategy in planning for the emerging rivalries and alliances are complex, and build- Eurasian energy architecture, however. The ing multiple pipeline routes to prevent geostra- EU’s import demand cannot substitute for tegic dependencies will require vision, persis- growing Asian demand. The economic growth tence, diplomacy, and patience. in Asia indicates that the expected increase in The alternative, or parallel, approach to import demand from the region will be much multiple Asian pipelines would be to link the larger than the respective increase from the EU key suppliers in the Middle East and the (Table 3). Thus, even if the EU secures some Caucasus to new LNG hubs where they can pipeline supplies for itself through the SGC, access the global gas market, rather than being the overall pipeline geometry is likely to be limited to pipeline customers. In the absence of LNG market access, pipeline sales from the

TABLE 3. Natural Gas Import Projections by Region30 IEA New Policies Scenario - Net Imports (bcm) 2013 2025 2040 2013-2040 Increase EU 298 367 387 89 China 52 192 238 186 Japan and Korea 177 153 155 -22

India 18 51 84 66

Other Asia 8 22 88 80

120 | FEATURES PRISM 6, no. 2 EU ENERGY POLICY

Caucasus and the Middle East to the EU will much larger volumes from the region. probably remain small relative to the region’s Functioning LNG hubs would become appeal- growing exports to Asia. However, having ing sales nodes for new suppliers as well as access to LNG hubs would allow these suppli- established suppliers who wish to increase ers to also compete for the growing LNG their exports. Given the timing uncertainty demand from the EU. The combined pipeline about when resources from Iran, Iraq, and LNG sales to the EU could underpin a Turkmenistan, and even the eastern more balanced orientation between Asia and Mediterranean will become accessible, an LNG Europe. The EU’s current strategy vis-à-vis the hub offers the additional flexibility to scale up new suppliers in this region is dominated by if and when new resources become available. the SGC paradigm. However, the pipeline To summarize, the EU is too significant a geometry outside this area is a larger strategic player to focus exclusively on its own energy challenge, and the EU, together with the objectives. It needs to be a proactive partner in United States, has a role to play in ensuring the the transatlantic community for shaping long- spread of open, integrated energy markets term energy relations in Eurasia as well as in toward Asia. Diversifying demand from the ensuring the functioning of global markets in region with multiple pipelines supplying the oil and LNG. Its sizeable energy market and its EU, India, and China is one possibility, but the gas demand are strategic instruments that can low pipeline demand of the EU and the polit- be leveraged to advance an open trading sys- ical difficulties in Asia pose serious impedi- tem in natural gas and to prevent locked-in ments. Linking these suppliers to the much energy trade relations with potentially adverse larger and diverse LNG markets can be a more geostrategic implications. robust strategy for avoiding geopolitical lock- Conclusion ins. In this context, Turkey has a key role to The EU depends on imports for over half of its play in both the “multiple pipelines” and the energy needs, predominantly in oil and gas. It LNG hubs strategies. For the transatlantic alli- has to chart a path for its energy policy that ance, Turkey’s role and geographic position balances the competing priorities of security, have been so far formulated as being useful for competitiveness, and sustainability within the diversifying the EU’s import channels and serv- bounds of this import-dependent constraint. ing as an alternative sales channel for the sup- The EU’s current strategy is to shift its energy pliers in the region. This formulation positions mix away from oil and coal in favor of renew- Turkey as a pipeline corridor and is consistent ables and natural gas. This strategy is viable to with the “multiple pipelines” strategy. the extent that power and natural gas markets As argued previously, the potential pipe- are seamlessly integrated across the continent. line volumes to the EU are too limited to make Unfortunately, member states are highly pro- a geostrategic impact relative to the allure of tective of their sovereignty in energy policy, the fast-growing Asian demand. One or two which has hampered and delayed the forma- high-volume LNG hubs in Turkey would lever- tion of unified EU energy markets. age its geographic proximity to all of these The security risk of this fragmentation is suppliers and have the potential to attract not symmetric across the EU. Eastern European

PRISM 6, no. 2 FEATURES | 121 KARAKULLUKÇU members remain significantly more exposed its course of action. If the EU does not rise to to gas supply risks from Russia than the rest of this occasion, the gradually emerging context the EU, causing a divergence in sensitivities may no longer offer the flexibilities that have and undermining solidarity. The EU can and until now allowed it to adapt at its own pace should decisively invest in mechanisms to to the crises it has faced. ensure solidarity among its members. The To remain the master of its destiny and alternative—where eroding solidarity moti- not become hostage to an adverse energy vates stronger national policy reflexes, under- geometry, the EU’s energy thinking will have mines the EU’s energy market integration, and to broaden its geographic reach and purpose. thus weakens Eastern European energy inde- The costs and risks of EU complacency are sim- pendence vis-à-vis Russia—is a vicious cycle ply too high for itself and its allies. PRISM that cannot be ruled out. Russia will be the clear beneficiary of such a trajectory. The geo- strategic implications of a lasting divergence between Eastern Europe and the rest of the EU in energy security perceptions are deep and alarming. EU solidarity with regard to energy security has to be preserved as a strategic prior- ity. Although the EU’s internal energy security challenges are real and complex, it is too sig- nificant an actor to focus exclusively on its own energy concerns and remain aloof to evolving Eurasian energy relations. Energy policy decisions have repercussions well beyond the confines of basic energy objectives. They shape and are shaped by the wider geo- strategic context. Captive energy trade links, especially in pipeline-delivered natural gas, can impose structural dependencies that can underpin the emergence of potentially unfriendly security alliances. It is imperative to ensure that the Eurasian energy geometry does not evolve toward such dependent relations, but instead leads to an open trading system. The EU has a crucial role to play in this process. While it has been skillful and fortu- nate in shaping its own energy policies through crises, this larger global role demands a “proactive Union” that tries to shape the Eurasian context before the context constrains

122 | FEATURES PRISM 6, no. 2 EU ENERGY POLICY

Notes . 12 European Commission, “Communication 1 The EU was dependent on imports for 53 from the Commission to the European Parliament percent of its consumption in 2013. See: “Energy and the Council on the short term resilience of the production and imports,” Eurostat, May 2015, . and winter of 2014/2015,” O.J. C, October 16, 2014, 2 Christian Oliver, “EU strengthens resilience to . 16, 2016, . 14 Simone Tagliapietra and Georg Zachmann, 3 In his autobiography (Mémoires, Paris: Fayard, “Rethinking the Security of the European Union’s Gas 1976), Jean Monnet said that “Europe will be forged Supply,” Bruegel Policy Contribution (January 2016), 4, in crises, and will be the sum of the solutions adopted . 4 There have been other disputes with Ukraine 15 Isabel Gorst, “Construction of TANAP and disruptions in the supplies to Ukraine after 2009. pipeline begins in Turkey as EU and Russia spar for However, these episodes did not escalate to signifi- upper hand,” Financial Times, March 18, 2015, cantly impact EU contries. . 3-4, . of its gas supplies to Lithuania after the launch of the 6 European Commission, “Communication Klaipeda LNG terminal confirms this simple shift in from the Commission to the European Parliament, bargaining positions. the Council, the European Economic and Social 17 Bud Coote, “Surging Liquefied Natural Gas Committee and the Committee of the Regions: A Trade: How US Exports will Benefit European and Policy Framework for Climate and Energy in the Global Gas Supply Diversity, Competition, and Period from 2020 to 2030,” O.J. C, January 22, 2014, Security,” Atlantic Council, January 20, 2016 ; International 2, 2015, . Market Analysis and Forecasts to 2020 (Paris: OECD/ 8 International Energy Agency, World Energy IEA, 2015). Outlook 2015 (Paris: OECD/IEA, 2015): 604. 18 See International Energy Agency, Medium- 9 Jean-Claude Juncker, “A New Start for Europe: Term Gas Market Report 2015 (Paris: OECD/IEA, 2015): My Agenda for Jobs, Growth, Fairness and Democratic 12-14. Change.” (speech at the European Parliament Plenary 19 Christian Oliver, “New EU energy chief shifts Session, Strasbourg, July 15, 2014), European focus to building common power market,” Financial Commission Press Release Database, 7, . html#axzz45sO4nzFp>. 10 E.g. Swanson’s Law is a useful observation 20 Christian Oliver, “Member states balk at EU supporting the scale effects. Price of solar photovol- plan to vet Gazprom contracts,” Financial Times, taic modules tends to drop 20 percent for every March 18, 2015, . “Rethinking the Security of the European Union’s Gas 21 The European Commission has designated Supply,” Bruegel Policy Contribution, (January 2016), 3, 195 Projects of Common Interest that will serve internal energy market integration and has allocated

PRISM 6, no. 2 FEATURES | 123 KARAKULLUKÇU

E5.35bn for the 2014-2020 period to support these Photos projects. 22 “Commission unveils key energy infrastruc- ture projects to integrate Europe’s energy markets and Photo 111. Photo by Jurgen. 2005. “Alternative diversify sources,” European Commission, November Energies.” From . Licensed under commission-unveils-list-195-key-energy-infrastruc- Creative Commons Attribution-NonCommercial 2.0 ture-projects>. Generic. . Photo unaltered. from the Commission to the European Parliament and the Council on the short term resilience of the Page 118.Photo by Samuel Bailey. 2009. “Location of European gas system: Preparedness for a possible Nord Stream.” From . Licensed and winter of 2014/2015,” O.J. C, October 14, 2014, under Creative Commons Attribution 3.0 Unported. . documents/2014_stresstests_com_en.pdf>. Photo unaltered. 24 European Commission, “Proposal for a Regulation of the European Parliament And of the Council concerning measures to safeguard security of gas supply and repealing Directive 2004/67/EC,” O.J. C, 2009. 25 British Petroleum, “BP Statistical Review of World Energy June 2015” BP, (June 2015), 20, . 26 Ibid. 27 Sara Vakhshouri, “Iran’s Energy Policy After the Nuclear Deal,” Atlantic Council, November 16, 2015, 10, . 28 Micha’el Tanchum, “A Post-Sanctions Iran and the Eurasian Energy Architecture: Challenges and Opportunities for the Euro-Atlantic Community,” Atlantic Council, September 25, 2015, . 29 Maria Pastukhova and Kirsten Westphal, “A Common Energy Market in the Eurasian Economic Union: Implications for the European Union Energy Relations with Russia,” SWP Comments, February 2016, . 30 International Energy Agency, World Energy Outlook 2015 (Paris: OECD/IEA, 2015): 216.

124 | FEATURES PRISM 6, no. 2 The People’s Liberation Army and Contingency Planning in China

How will China use its increasing military capabilities in the future? China faces a complicated security environment with a wide range of internal and external threats. Rapidly expanding international interests are creating demands for the People’s Liberation Army (PLA) to conduct new missions ranging from protecting Chinese shipping from Somali pirates to evacuating citizens from Libya. The most recent Chinese defense white paper states that the armed forces must “make serious prepa- rations to cope with the most complex and difficult scenarios . . . so as to ensure proper responses . . . at any time and under any circumstances.”

Based on a conference co-sponsored by Taiwan’s Council of Advanced Policy Studies, RAND, Carnegie Endowment for International Peace, and National Defense University, The People’s Liberation Army and Contingency Planning in China brings together leading experts from the United States and Taiwan to examine how the PLA prepares for a range of domestic, border, and maritime contingencies.

Book available from NDU Press at: http://ndupress.ndu.edu

Have you checked out CCO online lately?

With 10,000 unique visitors each month, the CCO Web site is a great place to find information on new and upcoming articles, books, and other publications.

You can also find us on:

Visit us online at: cco.ndu.edu AUTHOR

Colin

The cyber sphere presents new challenges that the EU and NATO must address.

126 | FEATURES PRISM 6, no. 1 European Union and NATO Global Cybersecurity Challenges A Way Forward

BY LUUKAS K. ILVES, TIMOTHY J. EVANS, FRANK J. CILLUFFO, AND ALEC A. NADEAU

ver the past two decades, European countries have had to meet the same cybersecurity challenges that the United States has faced. However, while the U.S. has benefitted from Oits sovereign authority (a single foreign policy, a centralized military, and the legal and budgetary power of the federal government), European governments have had to take steps to develop cybersecurity policies at the national level while simultaneously pooling their sovereignty through the North Atlantic Treaty Organization (NATO) and the European Union (EU) to bolster their defenses. This article describes the approaches that NATO and the EU currently use to defend their members’ interests against such threats. In the last decade, both organizations have recognized that cybersecurity is a key challenge to their core objectives, and they have adopted increasingly ambitious strategies, established new organizations, and (in the EU’s case) promulgated legisla- tion to address these threats. Specifically, NATO and the EU have begun to come to terms with the fact that all major security conflicts going forward will have both a cyber and a kinetic com- ponent. Cybersecurity failures will increasingly be equivalent to or indicative of broader national security failures. These failures will also lead to the degradation of economic and privacy interests within the member states of NATO and the EU. This reality is forcing all international diplomatic and security-focused organizations, alliances, and associations to retool existing structures or to create new ones through which they can achieve cyber defense and cybersecurity goals.

Luukas Ilves is Counselor for Digital Affairs at the Permanent Representation of Estonia to the EU. Timothy Evans is Senior Advisor, Cyber Strategy and Policy, at Johns Hopkins University Applied Physics Laboratory in Arlington, Virginia. Frank Cilluffo is the Director of the George Washington University’s Center for Cyber and Homeland Security. Alec Nadeau is a Presidential Administrative Fellow at the George Washington University’s Center for Cyber and Homeland Security. The authors would like to thank Liina Areng and Liga Rozentale for their contributions to this article.

PRISM 6, no. 2 FEATURES | 127 ILVES, EVANS, CILLUFFO, AND NADEAU

Three of the most prominent examples of interdependence and connectivity. European cyber aggression between nation-states are countries have responded to the need to those on Estonia (2007), Georgia (2008), and increase coordination and cooperation Ukraine (2014, 2015) by Russia and its proxies. through new initiatives at the national level In 2007, Russian nationals launched sustained and under the auspices of NATO and the EU. Distributed Denial of Service (DDoS) attacks Nevertheless, the relationship between against Estonia that disrupted the Web services national capabilities and sovereignty, and the of the Estonian government and private sector authority of these two international organiza- for weeks.1 The following year, three weeks tions, remains unsettled. The efforts of NATO prior to kinetic hostilities, Russia’s conflict and the EU to mainstream cybersecurity into with Georgia over South Ossetia began in existing activities have thus far proven insuf- cyberspace with DDoS attacks and Website ficient to fully address the growing cyber threat defacements that later blended into Russia’s landscape. overall warfighting strategy.2 Finally, in 2014 NATO’s Development of Cross-border Russia and Ukraine were engaged in cyber Cyber Defense Policy and Coordination attacks, integrated alongside physical conflict that targeted government and media infra- NATO forecasted today’s cyber threat environ- structure, contributing to the fog of war sur- ment in 2010: “Cyber attacks are becoming rounding Russia’s annexation of Crimea.3 more frequent, more organized and more Russia squared off against its neighbor again costly […]; they can reach a threshold that in December 2015 when it attacked Ukraine’s threatens national and Euro-Atlantic prosper- electric grid and subsequently launched DDoS ity, security and stability.”6 NATO faces a cyber attacks, which left 230,000 residents without threat landscape that abounds with hackers, power for up to 6 hours.4 These examples dem- hacktivists, nation-states, and criminals. NATO onstrate not only a growing threat to European itself has been targeted directly by Russian security from an increasingly aggressive Russia, hackers seeking information on its defensive but also the trend toward a single concept of posture against Russia.7 Furthermore, the conflict that makes cyber and kinetic aggres- recent attack by Russia on the Ukrainian power sion inseparable. It is important to note that grid underscores the fact that Russian cyber China, Iran, and North Korea, to varying attack capabilities are very real.8 NATO also extents, also have the capability and intent to faces the same types of cyber breaches that threaten the security of NATO and EU member affect businesses in America on a daily basis, states through cyber means.5 ranging from random criminal acts to infiltrate Developments in the cybersecurity opera- NATO’s systems to those of a more sophisti- tions of both NATO and the EU have paral- cated, targeted nature. Despite preventive mea- leled the growth of cybersecurity as a major sures, cyber criminals around the world con- policy concern to the United States and other tinue to gain access to these networks, national governments. The digital revolution including those that are classified.9 In all, the has also changed the basic environment in current threat environment embodies much which governments operate, necessitating more significant risks than those first exempli- increasing levels of cross-border fied by the Russian cyber attacks on Estonia in

128 | FEATURES PRISM 6, no. 2 EUROPEAN UNION AND NATO GLOBAL CYBERSECURITY CHALLENGES

2007, which initially prompted NATO to (NCIA) through a merger of a number of exist- address the dangers of cyber warfare. ing agencies.15 The NCIA acts as NATO’s prin- How did NATO get to its current state in cipal deliverer of communications, command, cybersecurity? NATO has always defended its and control (C3), which includes IT support military communication networks; however, to NATO Headquarters, the NATO Command during the 2002 Prague Summit, NATO stated Structure, and NATO Agencies. NCIA is respon- that cyber defense was also part of its agenda sible for defense capability planning; com- and that it would strengthen its “capabilities mand, control, communications, computers, to defend against cyber attacks.”10 The Prague intelligence, surveillance, and reconnaissance Summit paved the way for NATO’s creation of (C4ISR) architecture, exercises, and training; the NATO Computer Incident Response and acquisition and procurement of advanced Capability (NCIRC) in 2002. Following the technology. NCIA also functions as NATO’s cyber attacks against Estonia in April and May first line of cyber defense and houses both the of 2007, NATO issued its first “Policy on Cyber NCIRC team and NATO’s Information Security Defence” in January 2008. It later issued its Operations Centre.16 “Strategic Concept” in 2011, as well as a newly Though formally outside of the NATO enhanced cyber defense policy in 201411 in command structure, the Alliance also relies on which NATO clarified that Article 5 could be work done by the NATO Cyber Defence Center

invoked for a major digital attack.12 It also Nmrmak pledged to improve cyber defense education, training, and exercise activities, in addition to its commitment to create a NATO cyber range capability.13 While NATO does not have a standing cyber defense force per se, its structures now cover the political, operational, and technical challenges of cyber defense. The North Atlantic Council (NAC), established under Article 9 of the North Atlantic Treaty, is the key entity within the Alliance that decides whether NATO responds to an attack of any nature. The Cyber Defence Committee (CDC), known as the Defence Policy and Planning Committee until 2014, is a senior advisory body that advises the NAC on cyber issues, as does the Cyber Defense Management Board (CDMB). Cyber is part of the NATO defense planning process that sets force goals for the Alliance as a whole.14 The 2015 hack of the Ukrainian power grid left In 2012, NATO officials created the NATO over 230,000 residents without power and Communication and Information Agency represented a new era in cyber attacks.

PRISM 6, no. 2 FEATURES | 129 ILVES, EVANS, CILLUFFO, AND NADEAU

of Excellence (CCD COE) in Tallinn, Estonia. were tasked with maintaining networks and The CCD COE develops doctrinal and legal services in a fictional country that was under concepts, conducts training and exercise pro- attack.23 grams, carries out technical research and exper- NATO’s trend toward increased coopera- imentation, and contributes to national and tion and joint operational exercises in the NATO capabilities.17 The CCD COE launched cyber realm tends to reflect a broader shift the Tallinn Manual process, which has become toward more robust coordination in the the main authority on the applicability of the majority of its mission areas. NATO currently law of armed conflict to cyberspace. The does not have any operational cyber capabili- Tallinn Manual 2.0 will be published in 2016 ties as an organization, relying instead on and will examine international law for cyber Allied capabilities. The technical capabilities operations below the threshold of armed con- of NCIRC are used solely to protect the limited flict. footprint of NATO’s own command structure. NATO, much like the U.S. Government, is As cyber defense becomes an operational intensifying its relationships with private-sec- domain in its own right, NATO should con- tor cyber security companies. The NATO sider creating a tactical command similar to Industry Cyber Partnership (NICP) initiative is those for land, air, and maritime.24 Given that designed to encourage relationships with cyber lends itself to economies of scale, NATO industry.18 NATO is also developing a Cyber could also consider developing certain shared Rapid Reaction Team (RRT)19 to protect its capabilities, similar to its strategic airlift and critical infrastructure, much like U.S. Cyber airborne warning and control systems capa- Command’s Cyber Protection Teams (CPTs).20 bilities. The protection of critical infrastructure under The Increasing Influence of the EU in some circumstances may require offensive Creating a Single European Approach to cyber capabilities to stop an attack. Unlike U.S. Cyber Security Cyber Command, NATO does not have an inherent offensive capability. NATO’s main efforts, however, remain focused Finally, NATO is actively exercising its on military defense. The organization has rec- cyber forces. Cyber Coalition, a primarily ognized the importance of civilian networks table-top exercise, now includes more than 35 and the risks they face, particularly through its participating countries and has been integrated work on hybrid threats, but it does not have into NATO’s crisis management exercises.21 the legal or policy levers to address many of In addition, the NATO CCD COE orga- these questions directly. This is where the nizes the world’s largest international live-fire European Union comes in. The EU has super- cyber defense exercise in Tallinn,which in its seded or supplemented member state policies 6th iteration in 2016 saw more than 550 people in many areas, including those related to eco- and over 26 nations participate.22 Using a fic- nomic, justice, and home affairs. Accordingly, tional scenario and virtualized networks, the a large portion of Europe’s legal environment exercise involved defenders, attackers, and consists of or is based upon EU legislation. bystanders. Twenty blue (“friendly”) teams, While national governments guard their sover- represented by 19 nations and the NCIRC, eignty in the areas of defense and foreign

130 | FEATURES PRISM 6, no. 2 EUROPEAN UNION AND NATO GLOBAL CYBERSECURITY CHALLENGES

policy, the EU maintains some limited author- providers and other telecommunications ser- ity in these areas. In fact, the EU is developing vice providers, including reporting require- a considerable role in shaping the European ments for cyber incidents. One of the major cybersecurity landscape, primarily through leg- motivations for European rules on security was islation and expenditures related to economic to prevent different national rules on the mat- regulation, individual rights, and internal secu- ter from obstructing trade in services within rity. Developments over the last 5 years have the EU. broadly paralleled the work of the Obama In 2004, the EU established ENISA, the administration and the U.S. Congress. Much European Network and Information Security of this progress on both sides of the Atlantic Agency.28 The relatively small agency, located has been related to cybersecurity information in Greece, initially focused on research and and threat indicator sharing. For example, the training, but has been moving in a more oper- Cybersecurity Information Sharing Act of ational and regulatory direction. ENISA oper- 2015, President Obama’s 2015 Executive Order ates Europe’s bi-annual table-top cyber train- 13691 on information sharing, and legislation ing exercise, Cyber Europe, which has nearly that statutorily codified the National 300 public- and private-sector participating Cybersecurity and Communications organizations.29 Increasingly, ENISA is also tak- Integration Center (NCCIC) seek to accom- ing on a regulatory role in aggregating the plish many of the same goals as Europe’s direc- security incident reports submitted as part of tive on Network and Information Security EU regulation.30 Further, in 2010, the EU (NIS). These regulations focus primarily on decided to set up the European Union increasing the speed, regularity, and centraliza- Computer Emergency Response Team tion of information sharing between the pub- (CERT-EU), a security team that, like the lic and private sectors.25 In spite of a modest NATO NCIRC, focuses only on the security of EU mandate with respect to foreign and EU institutions31, though CERT-EU is quite defense policy, the EU has begun to play a sub- active in various international cooperation net- stantial role in shaping the foreign policies of works. The EU has recently begun to work its member countries and the global cyber more intentionally and consistently to tackle environment. cyber crime. While EU law has covered fraud The EU has treated information security as and counterfeiting of non-cash payments since a serious concern for some time, primarily 2001 32, its legislation in this decade has through the lenses of data protection and reg- focused on combatting child pornography and ulation of the telecommunications sector. The sexual exploitation online (2011) and harmo- 1999 Directive on Data Protection harmo- nizing criminal penalties more broadly for nized EU national rules on data protection, cyber crime (2013).33 Borne out of the 2010 and also prohibited governments from dis- European Commission’s Internal Security criminating against companies in other EU Strategy34, Europol launched the European states on grounds of data protection. The 2002 Cybercrime Centre (EC3), which focuses on regulatory framework on telecommunica- organized cybercrime, payment fraud, high- tions26 and directive on e-privacy27 established tech crimes, child sexual exploitation, and security requirements for internet service

PRISM 6, no. 2 FEATURES | 131 ILVES, EVANS, CILLUFFO, AND NADEAU

cybercrimes or attacks that target critical infra- cybersecurity policy landscape. Two new pieces structure.35 of legislation will shape the basic legal frame- In spite of a patchwork of pre-existing work for European cybersecurity once policy- activity and legislation, the EU did not adopt makers formalize them this summer after years a cross-cutting strategy until 2013. The EU’s of negotiation. First, the directive on Network cybersecurity strategy, titled “An Open, Safe and Information Security will require all gov- and Secure Cyberspace,” covers the major ernments to implement cybersecurity rules aspects of a comprehensive approach to cyber (including mandatory reporting for incidents defense and security.36 The European affecting service availability) for their opera- Commission proposed new legislation cover- tors of essential services. This will effectively ing cybersecurity of critical infrastructure, cover critical infrastructure in the fields of cooperation between national CERTs, and energy, transportation, telecommunications, increased support for exercises and security medicine, and finance. This directive, however, research. It also launched a number of soft ini- will not create a central European inventory of tiatives, including the dedication of a critical infrastructure or require common stan- European cybersecurity month, making prog- dards. Cloud services, e-commerce market- ress on cyber crime cooperation and mutual places, and search engines will be subject to legal assistance, setting strategic goals for the more specific and consistent European rules. newly created European Cybercrime Center, National governments are required to cooper- and completing the Europe-wide adoption of ate and share some information, but the direc- the Council of Europe’s Convention on tive falls short of the mandatory Europe-wide Cybercrime. The cyber strategy called for an cooperation and information-sharing mecha- international cyberspace policy based on the nisms originally envisioned. EU’s core values, particularly those dealing Difficulties in agreeing to rules governing with the promotion of fundamental rights, free the cybersecurity of critical infrastructure expression, and a norms-based international reflect the different national arrangements legal order. The EU also addressed the cyberse- within member states of the EU. Some govern- curity of its military missions, while engaging ments, including Germany and the with academia and industry to develop the Netherlands, treat cybersecurity as a question European cyber industry and to protect the of homeland security, while others, such as cyber security of the EU’s own institutions. Latvia and Denmark, consider it a question of These priorities broadly mirror those defense. Still other countries, including announced by the Obama administration in Finland and Italy, see cybersecurity as a matter the same year as part of the National Strategy of commerce and communications. While to Secure Cyberspace.37 Overall, the EU strat- many governments see the value of a strong egy has been successful, with action being pan-European approach, others view any cen- taken to achieve its objectives. Still, a review of tral regulation of cybersecurity to be encroach- the state of play will reveal that much work ing on their sovereignty. Nevertheless, these remains. rules represent a sea change: EU law previously Legislative accomplishments have had the contained almost no clauses that sought to most significant effects on Europe’s harmonize regulations on the protection of

132 | FEATURES PRISM 6, no. 2 EUROPEAN UNION AND NATO GLOBAL CYBERSECURITY CHALLENGES

critical infrastructure, which policymakers pre- in some cases, costly to implement. EU law viously considered to be a purely national protects individual rights that U.S. law does question. However, the use of such stark divid- not explicitly consider, including the right to ing lines is no longer feasible when infrastruc- access information on how businesses are pro- tures themselves span national borders. cessing one’s data, the right to transfer this The second major piece of new legislation data to other service providers, and the “right is a new set of EU rules on data protection, the to be forgotten,” which requires businesses to General Data Protection Regulation and law- delete certain personal data on individuals enforcement specific rules in the Data upon their request. EU citizens will also ben- Protection Directive.38 The EU Charter of efit from data breach notification standards Fundamental Rights explicitly names the right that are generally similar to those imple- to the protection of personal data alongside mented in the United States. Fines for busi- rights to human dignity, life, liberty, and pri- nesses that fail to comply with the Data vacy. There has been some form of EU data Protection Regulation can rise to four percent protection law in place since 1999.39 The new of that company’s global revenue.40 Thus, regulation creates a consistent, single set of while this data protection regulation is not rules for all companies operating in the EU explicitly about cybersecurity, it will create that handle the personal data of EU citizens, strong incentives for companies to implement though these rules will also be complex and, good data governance practices and shore up Security & DefenseSecurity Agency

Members of the Security and Defense Agency, a major contributor to EU and NATO policy, meet in 2012 to discuss the intersection between public and private partnerships in the cybersecurity sphere.

PRISM 6, no. 2 FEATURES | 133 ILVES, EVANS, CILLUFFO, AND NADEAU

measures that protect data integrity and confi- states also agreed to use an existing mutual dentiality. evaluation mechanism to conduct thorough The headlines on European data protec- peer reviews of national cyber crime units.44 tion have come not from the legislature, but Europol, Eurojust (the EU’s agency for coop- from the courts: the European Court of Justice eration on prosecutions), and ENISA all have (the EU’s supreme court) has taken an active roles in cooperation with national authorities. role in striking down legislation it considers to Europol’s cyber crime center, the EC3, has be in violation of data protection rules. The become a hub for coordinating international court invalidated an EU directive on data and cross-sector support for joint law enforce- retention that had required telecommunica- ment operations related to cyberspace. The tions companies to retain user data and share EC3 is able to assist member states, as well as this with law enforcement if legally international law enforcement, in fighting requested.41 Furthermore, the court annulled cybercrime by leveraging Europol’s infrastruc- the EU’s data safe harbor scheme, which ture and network to share intelligence and allowed private companies to transfer the per- align international priorities. sonal data of European citizens that they pos- Europol, through the EC3, has facilitated sessed to servers located in the United States. and participated in numerous operations with This forced the United States and the EU to U.S. law enforcement to disrupt cybercrime.45 develop a new arrangement, called Privacy It has cooperated with the FBI and U.S. private Shield, which acts as an “umbrella agreement” sector partners like Microsoft and Symantec to with the U.S. government. The renegotiation take down some of the highest-profile botnets of safe harbor was aided by America’s passage in recent years.46 Such counter-botnet opera- of the Judicial Redress Act, which gives EU tions have involved up to 30 members, and citizens legal standing to sue the U.S. govern- often rely on the facilities and coordinating ment for misuse of their personal data.42 capabilities of Europol.47 Pilot initiatives Furthermore, the “right to be forgotten,” which hosted by the EC3 (such as the Joint is now enshrined in the recent data protection Cybercrime Action Task Force, which includes legislation, was initially created by a court the FBI) are leading to multinational investiga- decision in 2014.43 tions and operations conducted jointly along Operational cooperation among every step, from identification of priorities to European governments has improved, with EU execution.48 structures playing a growing role. The EU’s best Yet room for improvement remains. There performance has been in the area of cyber is no single European contact for reporting crime, where cooperation among national cyber crime, and cross-border access to data cyber crime units and prosecutors has become necessary for cyber crime investigations has frequent and close. The legal framework for become more difficult following recent court cooperation on cyber crime is comparatively judgments.49 Europol reports that the invalida- robust. The 2013 Directive on attacks against tion of EU data retention rules has actively information systems includes a requirement hampered investigations in areas such as com- for member states to respond to urgent puter intrusion, hacking, and child abuse50, requests within 8 hours. In 2013, EU member

134 | FEATURES PRISM 6, no. 2 EUROPEAN UNION AND NATO GLOBAL CYBERSECURITY CHALLENGES

and the decision has created legal uncertainty51 of the current challenge is market fragmenta- around law enforcement access to cloud data.52 tion. Not only does Europe lack a single pur- CERT cooperation has not developed as chaser like the U.S. federal government, but it well as cybercrime cooperation. It has also suffers from different private sector expec- remained focused on bilateral and broader tations and standards in individual countries. multilateral groupings, as well as narrower For example, a cybersecurity firm must apply European groupings that include only some for government contracts with 28 separate EU EU countries, such as the European gov-CERT countries, each of which will have its own pri- group.53 Notably, the CERTs that belong to this orities and objectives for such contracts on top group do not have any membership from the of their differing regulatory regimes. This situ- countries that have joined the EU since 2004. ation increases transaction costs and compli- The NIS directive now creates a format for cates service provision to the extent that it is cooperation among national CERTs, but this relatively growth prohibitive with respect to lacks the robustness of EU mechanisms for European cybersecurity firms that rely on gov- cyber crime cooperation. Information sharing ernment contracts. and cooperation on incidents remain volun- The EU is also expanding its activity in tary, so it will be up to member countries to specific sectors by applying its existing sectoral make a push for closer cooperation. regulatory power and influence. Recently The EU continues to face challenges in liv- announced initiatives include further rules and ing up to its potential as the facilitator of a information-sharing platforms and guidelines single market, which has stymied the growth for the electricity, transportation, and finance of the European private sector’s much-needed sectors to set up several sector-specific contribution to cybersecurity. Cybersecurity Information Sharing and Analysis Centers has not become the kind of big business in (ISACs) and CERTs.58 Europe that it currently is in the United States. In the global arena, the EU has used its While estimates vary, Europe constitutes at modest authority to coordinate foreign policy most one-quarter of the global cybersecurity to great effect in creating coherent “cyber market, and its cyber exports fall short of those diplomacy.” In early 2015, EU governments of the United States and Israel. The U.S. federal formally endorsed a common position on government’s cyber spending dwarfs that of major cyber foreign policy questions59, but this national markets in Europe54, and Europe’s approach has long been visible in bilateral cyber insurance market is still nascent relative cyber dialogue with numerous partners, to that of the United States.55 More fundamen- including China, India, South Korea, and tally, European businesses have been reluctant Japan.60 Dialogue with the United States has to move toward using cloud services of all helped the two entities coordinate a common types, including those related to security.56 In approach to cybersecurity policy in most key 2016, the EU plans to launch major initiatives areas.61 Furthermore, the EU has prepared to promote industrial policy and standardiza- common policy positions for the diplomatic tion in cybersecurity, including a 500 million services of national governments to use when euro public-private partnership to focus EU negotiating on a bilateral level.62 The EU has spending on research and development.57 Part

PRISM 6, no. 2 FEATURES | 135 ILVES, EVANS, CILLUFFO, AND NADEAU also allocated significant funding for cyber requirements between government agencies. capacity building in third-party countries. While information sharing within the Since applying sanctions against Russia American federal government has been ongo- for its annexation of Crimea in early 2014, the ing since 200466, it is now becoming more EU has increasingly looked for ways to use its effective than ever due to improvements in economic clout as a tool of diplomatic deter- information-sharing software, hardware, and rence. The current president of the EU Council procedures, and the adoption of standard tech- of Ministers has proposed that the EU apply nical specifications. Furthermore, two non- naming and shaming, diplomatic and eco- NATO EU countries are members of the CCD nomic sanctions, as well as aggressive law- COE, and the EU and non-NATO members enforcement activity in the case of state-spon- participate in or observe various NATO-related sored coercive cyber operations.63 These cyber exercises. measures would still be tame in comparison Ultimately, the United States and Europe to U.S. activity, but constitute a significant step would benefit from an EU-NATO-U.S. triangle, forward from otherwise loosely coordinated where the Allies could work together within EU action in this area. NATO to further develop joint cyber defense In the core defense area, the EU’s ambi- capabilities and approaches. The EU and the tions have been more modest than NATO’s, United States could simultaneously work bilat- but it has put in place a policy framework for erally to achieve shared objectives on other cyber defense with a roadmap that policymak- cybersecurity matters. A joint policy agenda ers review every 6 months. This framework between these two powers could include con- includes measures that support the develop- vergence between EU and U.S. security stan- ment of national cyber defense capabilities, dards for cyber products and services, includ- protect command and control and communi- ing joint procurements in less sensitive areas; cations networks, improve training and exer- collaborative exercises; more structured infor- cises, and ensure coherence between EU and mation sharing; continued development and NATO efforts.64 elevation of international cyber crime law enforcement regimes; and consistent and prac- The Future of EU-NATO and EU-U.S. Cooperation tical data protection regulations. The United States has much to contribute EU-NATO cooperation has always presented a to the cyber operations of NATO and the EU, challenge due to the differences in the makeup and can serve as a force to bring these two of each organization’s membership. There are organizations closer together. American law signs that the relationship could be warming enforcement and the deep cybersecurity talent up: the EU and NATO signed a technical reserves of its private sector have already arrangement in February 2016 to increase proven to be invaluable partners in Europol’s information sharing between the NCIRC and cyber crime investigations. The trend toward CERT-EU.65 The agreement authorizes techni- globalized impacts from cyber threats makes it cal information sharing to improve incident likely that partnerships on matters of law prevention, detection, and response, and is enforcement and cybersecurity in general will similar to U.S. information-sharing continue to grow. A few areas in which the

136 | FEATURES PRISM 6, no. 2 EUROPEAN UNION AND NATO GLOBAL CYBERSECURITY CHALLENGES

United States, NATO, and the EU could further solutions. With increasing support from the cooperate on cybersecurity policy include European states that belong to NATO and the combined cyber forensics training to improve EU, these international entities have been able attribution, more widespread support for resil- to build out their organizational and opera- ience and remediation practices, and greater tional structures and capacities. coordination between the U.S. and EU judicial The EU and NATO have respectively made regimes when it comes to bringing cybercrim- tremendous progress in building their capacity inals to justice. to coordinate cybersecurity and defense activi- Although the cybersecurity threat has been ties among their members. The increasing will- growing for the past two decades, the prefer- ingness on the part of these organizations to ence of national governments for sovereignty work more closely with one another and inter- in the realms of foreign and defense policy has national partners is also a promising, if recent, traditionally limited the cybersecurity ambi- development. Europol’s multilateral law tions and organizational capacity of both enforcement operations against cybercriminal NATO and the EU. It was not until approxi- groups and forums represent one of the best mately 6 years ago that European policymakers emerging models for international resource began to recognize that the threat from cyber pooling and operational coordination. In fact, attacks and cyber crime is inherently a cross- the crucial role that international law enforce- border problem that requires cross-border ment must play in combatting the global cyber National security Agencysecurity National

Cooperation with U.S. organizations like the National Security Agency (headquarters pictured above) and the well-developed American private sector have already improved NATO and EU cyber operations, but further integration must occur to address effectively the cyber challenge.

PRISM 6, no. 2 FEATURES | 137 ILVES, EVANS, CILLUFFO, AND NADEAU threat qualifies entities such as Europol for a 3 Statement of Frank J. Cilluffo, “Testimony on more elevated role in international diplomacy. Emerging Cyber Threats to the United States,” testimony before the Subcommittee on Cybersecurity, However, cyber crime is only one piece of the Infrastructure Protection, and Security Technologies, larger puzzle of cybersecurity and cyber Committee on Homeland Security, U.S. House of defense. The recent successes of coordinated Representatives, February 25, 2016. 4 Kim Zetter, “Inside the Cunning, law enforcement operations will reach their Unprecedented Hack of the Ukraine’s Power Grid,” full potential for positive impact only if NATO Wired, March 3, 2016, . 5 Statement of Frank J. Cilluffo, “Testimony on Overall, the cyber threat landscape is Emerging Cyber Threats to the United States,” pushing national governments and interna- testimony before the Subcommittee on Cybersecurity, tional organizations toward greater transatlan- Infrastructure Protection, and Security Technologies, tic security cooperation. With a growing cyber Committee on Homeland Security, U.S. House of Representatives, February 25, 2016. threat from nation-state actors, including a 6 “Active Engagement, Modern Defence: resurgent Russia, and a new norm of conflict Strategic Concept for the Members of the North that ensures kinetic operations will be paired Atlantic Treaty Organisation,” North Atlantic Treaty Organization, November 19, 2010, . future, security cooperation in Europe and 7 Kenneth Geers, “Beyond ‘Cyber War’: Russia’s around the world is increasingly necessary. The Use of Strategic Cyber Espionage and Information strides that NATO and the EU have made thus Operations in Ukraine,” NATO CCDCOE Publications, 2015, . tions must build on this foundation by con- 8 Sean Adl-Tabatabai, “FBI War of Cyber Attack tinuing to make progress toward cross-border on Electrical Grid,” April 11, 2016, . defensive strategies if the advantage in cyber- 9 “The History of Cyber-attacks – a Timeline,” security is ever to be wrested from the attacker. NATO Review Magazine, . PRISM 10 “NATO Prague Summit Declaration – Press Release,” North Atlantic Treaty Organization, November 21, 2002, . 11 “Wales Summit Declaration,” North Atlantic Treaty Organization, September 5, 2014, . 12 Steve Ranger, “NATO updates cyber defense 1 “Estonia Hit by ‘Moscow Cyber War’,” BBC policy as digital attacks become a standard part of News, May 17, 2007, . com/nato-updates-cyber-defence-policy-as-digital- 2 David Hollis, “Cyberwar Case Study: Georgia attack>. 2008,” Small Wars Journal, January 6, 2011, . development. It provides tools that help strengthen the stability, security and performance of

138 | FEATURES PRISM 6, no. 2 EUROPEAN UNION AND NATO GLOBAL CYBERSECURITY CHALLENGES

cyberinfrastructures and IT systems used by govern- exercises. Lockheed Martin operates the NCR and ment and military agencies. Cyber ranges function there are a few select privately owned commercial like shooting or kinetic ranges, facilitating training in ranges, including SimSpace and Raytheon’s Cyber weapons, operations or tactics.” See: “Cyber Range,” Range with which to conduct training and exercises. Techopedia, . ready-made red team attacks and scoring mechanisms 14 “The NATO Defence Planning Process,” to determine how well the cyberspace defenders fared North Atlantic Treaty Organization, November 11, against the adversary. 2014, . Command Structure,” North Atlantic Treaty 15 These agencies include: NATO Consultation, Organization, . Communication and Information Systems Services 25 Rita Tehan, Cybersecurity Legislation, Hearings, Agency (NCSA); NATO Consultation, Command, and and Executive Branch Documents, (Washington, DC: Control Agency (NC3A); NATO Air Command and The Congressional Research Service, March 30, 2016), Control System Management Agency (NACMA); and ; the NATO Headquarters Information and “Network and Information Security Directive,” Communication Technology Service (ICTM). European Commission, March 16, 2015. . 2016, . Digital Single Market, . Cooperative Cyber Defense Centre of Excellence, 27 “2002 EU Data Protection Directive,” 2016, . European Parliament, July 12, 2002, . int/cps/en/natohq/topics_78170.htm>. 28 “About ENISA,” European Union Agency for 19 James A. Lewis, “The Role of Offensive Cyber Network and Information Security, . Paper, No. 8, 2015, . Agency for Network and Information Security, 20 Collin Wood, “U.S. Cyber Command . Government Technology, December 16, 2016, . . Atlantic Treaty Organization, November 20, 2015, 31 “About Us,” Computer Emergency Response . plainedition/en/cert_about.html>. 22 “Exercise Locked Shields 2016 Highlights 32 “Council Framework Decision: Combating Priorities in Cyber Defence,” Cooperative Cyber Fraud and Counterfeiting of Non-cash Means of Defence Centre of Excellence, April 21, 2016, . TXT/?uri=CELEX:32001F0413>. 23 The U.S. conducts similar live-fire exercises 33 “Cybercrime,” European Commission, throughout the year, including Shreiver War Games, Migration and Home Affairs, April 18, 2016, . operated commercial range to conduct training and

PRISM 6, no. 2 FEATURES | 139 ILVES, EVANS, CILLUFFO, AND NADEAU

34 “EU Internal Security Strategy,” Eur-Lex, eu/justice/data-protection/files/factsheets/factsheet_ November 22, 2010, . legal-content/GA/TXT/?uri=uriserv:jl0050>. 44 “Seventh Round of Mutual Evaluations 35 “Combatting Cybercrime in a Digital Age,” – Order of Visits and Observers,” The Council of the Europol, 2016, . consilium.europa.eu/doc/srv?l=EN&t=PDF&gc=true& 36 “Joint Communication to the European sc=false&f=ST%207940%202014%20INIT>. Parliament, the Council, The European Economic and 45 Margarita Louca, “Successful Botnet Social Committee, and the Committee of the Takedowns: the Good Cooperation Part, Europol Regions,” European Commission, February 7, 2013, European Cybercrime Center,” European Cybercrime . uploads/2015/12/OK-K01-Margarita-Louca-Botnet- 37 “Cybersecurity,” The White House, Foreign takedowns-cooperation.pdf>. Policy, . affecting: ZeroAccess (2013), Gameover ZeuS (2014), 38 “Protection of Personal Data,” European Ramnit (2015), Beebone (2015), and Dorkbot (2015). Commission, Justice, . millions of computers from the command and 39 “Directive 95/46/EC of the European control infrastructures of malicious botmasters who Parliament and of the Council,” The European used them to commit extensive financial fraud, Parliament and the Council of the European Union, distribute ransomware, and launch DDoS attacks, October 24, 1995, ; for information on when EU member states ZeuS Cybercrime Network,” Symantec Official Blog, adopted related provisions see: “Status of June 2, 2014, . Personal Data,” European Commission, . joint-cybercrime-action-taskforce-j-cat>. 40 Chloe Green, “The EU General Data 49 See Europol’s guidelines for reporting a cyber Protection Regulation is now Law: Here’s What you crime in Europe: “Report Cybercrime,” Europol, 2016, Need to Know,” Information Age, January 28, 2016, . data-centre-and-it-infrastructure/123460854/ 50 “Appendix 2: An Update on Cyber eu-general-data-protection-regulation-now-law-heres- Legislation,” Europol, . eu/iocta/2015/app-2.html>. 41 “European Union: ECJ Invalidates Data 51 “Criminal Justice Access to Data in the Cloud: Retention Directive,” Library of Congress, June 2014, Challenges,” Council of Europe Cyber Convention . dghl/cooperation/economiccrime/Source/ 42 “Questions and Answers on the EU-US Data Cybercrime/TCY/2015/T-CY(2015)10_CEG%20 Protection ‘Umbrella Agreement,’” European challenges%20rep_sum_v8.pdf>. Commission, September 8, 2015, ; Eric not propose new legislation following the court’s Geller, “Everything You Need to Know About the Big judgment, instead leaving the question to national New Data-privacy Bill in Congress,” The Daily Dot, governments, . what-is-the-judicial-redress-act-europe-data-privacy- 53 For a complete list of the EU Certs that bill/>. belong to the ECG, see: “European Government 43 “Factsheet on the ‘Right to be Forgotten’ CERTS (ECG) Group,” ECG Group, .

140 | FEATURES PRISM 6, no. 2 EUROPEAN UNION AND NATO GLOBAL CYBERSECURITY CHALLENGES

54 Steve Morgan, “Cybersecurity Market Reaches 63 “Developing a Joint EU Diplomatic Response $75 Billion in 2015; Expected to Reach $170 Billion against Coercive Cyber Operations,” Council of the by 2020,” Forbes, December 20, 2015, . reaches-75-billion-in- 64 “EU Cyber Defence Policy Framework,” 2015%E2%80%8B%E2%80%8B- Council of the European Union, November 18, 2014, %E2%80%8Bexpected-to-reach-170-bil- ; “Cybersecurity docs/2014_2019/documents/sede/dv/ Market Report,” Cybersecurity Ventures, Q3 2015, sede160315eucyberdefencepolicyframework_/ . market-report-q3-2015/> ; “Commissioner Oettinger 65 “EU and NATO Increase Information Sharing Receives the Final Report of the European on Cyber Incidents – Press Release,” European Cybersecurity Industrial Leaders,” European External Action Service, February 10, 2016, . commissioner-oettinger-receives-final-report-euro- 66 Veronica Chinn, Lee Furches, and Barian pean-cybersecurity-industrial-leaders>. Woodward, “Information-Sharing with the Private 55 Friedrich Geigger, “Cyber Insurance Demand Sector,” Joint Force Quarterly 73, April 1, 2014, . ing-with-the-private-sector.aspx>. 56 Konstantinos Giannakouris and Maria Smihily, “Cloud Computing – Statistics on the Use by Enterprises,” Eurostat, November 2014, . Photo 126. Photo by Colin. 2013. Backlit keyboard. 57 “Cybersecurity Industry,” European From . Licensed under Creative digital-single-market/node/80873>. Commons Attribution-ShareAlike 4.0 International 58 “Security: EU Strengthens Response to . Hybrid Threats,” European Commission, April 6, Photo unaltered. 2016, . Page 129. Photo by Nmrmak. 2010. Power Grid. 59 “Council Conclusions on Cyber Diplomacy,” From . doc/document/ST-6122-2015-INIT/en/pdf>. Licensed under Creative Commons Attribution 2.0 Ge- 60 “Cyber Diplomacy: EU Dialogue with Third neric License . Photo unaltered. 29, 2015, . Public-private cooperation in cyber-security. From 61 “Joint Elements from U.S.-E.U. Cyber . Spokesperson, December 8, 2015, . Generic License . Photo unaltered. Information Security,” Council of the European Union, May 29, 2015, .

PRISM 6, no. 2 FEATURES | 141 AUTHOR

U.S. Army

Standoffs at Checkpoint Charlie in 1961, between the United States and East Germany, were precursors to Operation Long Thrust, which played a role in deterring the USSR advancement within Germany.

142 | FEATURES PRISM 6, no. 1 Russia’s Contradictory Relationship with the West

BY PETER ZWACK

Prelude: Recalling Operation Long Thrust n August 20, 1961, an American armored battle group of the 18th Infantry Regiment stationed in West Germany crossed the heavily militarized border at Helmstedt and Orolled its way approximately 100 miles along the autobahn across Soviet-controlled East Germany into West Berlin. Too small to be an offensive threat, but formidable enough to be serious, Operation Long Thrust skirted the fine line between resolute deterrence and go-to-war provocation, and allowed the United States to avoid becoming militarily embroiled with strident adversaries in East Germany and the Soviet Union.[1][2] That bold demonstration was part of a difficult, and potentially incendiary, period that nearly all experts and observers thought had expired with the end of the Cold War in 1991. As the post- Cold War period unfolded, many thought that a new Russia would, with fits and starts, join the Western community of nations, while the Central and Eastern European lands traditionally caught between Russia and the West would finally find security and maintain peaceful relations with their neighbors. More than half a century after Operation Long Thrust, a modern-day version of this forgotten Cold War deterrence operation reprised itself in Eastern Europe as the United States instituted Operation Atlantic Resolve. Russia’s illegal invasion and annexation of the Crimean Peninsula in March 2014, as well as the continued beleaguerment of eastern Ukraine by Russian-supported proxies, have caused troubling clouds to loom over Eastern Europe, including over Estonia, Latvia, and Lithuania, three key North Atlantic Treaty Organization (NATO) Baltic allies. In response to Russia’s actions, the U.S. military in April 2014 sent three modest paratrooper companies from the storied 173rd Airborne Brigade into these geographically vulnerable countries to show allied solidarity and support, as well as to convey an unambiguous message to Russia not to consider any offensive or subversive action against them.3 In February 2015, Operation Dragoon Ride, in Peter Zwack is the Senior Russia-Eurasia Research Fellow at the National Defense University’s Institute of National Security Studies. He is a retired U.S. Army Brigadier General and served as the U.S. Defense Attaché in Moscow, Russia from 2012 – 2014.

PRISM 6, no. 2 FEATURES | 143 ZWACK

another determined show of assurance and History and Geography: Why Russia’s deterrence, elements of the U.S. Army’s 2nd Continued Rejection of the West? Cavalry Regiment and British forces rolled through the three Baltic states all the way to While the threat from Russia never completely Narva, an Estonian city dominated by ethnic disappeared, it was certainly overshadowed by Russians that lies just 90 miles from St. somewhat improved relations during the post- Petersburg.4 There they celebrated Estonia’s Cold War period between 1989 and 2014. Independence Day. While Russian officials ful- Recognizing the upswing in relations, how did minated and state-controlled press decried the we come almost full circle to a state of greater maneuvers5, informed Russian leaders and tensions and brewing brinksmanship? What is planners fully understood their intent: while driving Russia to these seemingly aggressive, not an offensive threat, they had been served offensive actions? Or are they actually reactive notice that the Baltic States, Poland, and other and defensively preemptive? With very serious Eastern European countries were fully under demographic, economic, and geographical NATO’s security umbrella, with all of the pro- challenges looming in the next generation tections of collective defense outlined in throughout its 11-hour time zone expanse, Article 5 of the North Atlantic Treaty.[6][7] why does Russia persist in its increasingly Another round of multinational exercises hard-edged confrontation with the West? One by NATO Allied and Partner countries have would think that to survive with any real sense been underway. In late spring and early sum- of peace, stability, and normalcy, Russia must mer 2016, U.S. Army Europe orchestrated exer- find a way to positively coexist with the West cises Swift Response and Saber Strike; during in the generations ahead. It is my premise that this same period, the annual Anakonda exer- if it cannot, the entire Russian state and society cises, led by Poland, maneuvered defensively will fail, followed by a dark, unpredictable oriented forces across much of Eastern Europe. future for Russia, and, by extension, much of Other shows of assurance and deterrence, the West. including the brief fly-through of two F-22 While in Russia as the U.S. Defense Raptor fighter jets into Romania, and exercise Attaché between the pivotal years of 2012 and Noble Partner in Georgia, an unprecedented 2014, I, along with many other Western diplo- deployment in which a small number of U.S. mats, repeatedly tried to wean our skeptical M1 Abrams tanks and M2 Bradley fighting Russian counterparts from the notion that the vehicles were sent via ship across the Black Sea West—with NATO and the European Union from Bulgaria, demonstrate multinational (EU) as twin cornerstones—was threatening to resolve to assure Allies and Partners that exter- Russia. We would point out the size of our nal threats will not be tolerated. Among their militaries and the fact that they had been multiple objectives is to emphasize to Russia steadily downsizing. We would also emphasize the sacrosanct nature of NATO collective that the U.S. military in Europe had been defense for all of its allies, especially those reduced dramatically since the Cold War and nations with Russian minorities that lie in that unless provoked or our Allies were threat- close proximity to Russia’s border.8 ened, it posed no military threat to the Russian Federation. Our attention was focused

144 | FEATURES PRISM 6, no. 2 RUSSIA’S CONTRADICTORY RELATIONSHIP WITH THE WEST

elsewhere: on the Middle East, Afghanistan, these fundamental factors, it is Russia. History and, increasingly, the Pacific region, which and geography are the key factors that con- should be of concern to the Russians as well. tinue to drive Russia’s blinkered worldview of We also noted that a bordering European multiple existential threats—both real and per- Union would be positive, overall, for Russia’s ceived. It is a worldview that is impressed economy and standard of living. Finally, we upon both its domestic populations in nearly reminded them that other than the Greek and every venue since kindergarten, as well as eth- Turkish imbroglio over Cyprus in 19749, all of nic Russian populations in neighboring coun- the countries within NATO have lived in peace, tries. It is this world that I shall attempt to if not always in harmony, throughout the past delve into and that may unlock a piece of the six decades and that we wished the same for riddle of why Russia remains seemingly so self- Russia as well. destructive and Western-phobic. On occasion, I would ask an informed History, Geography—and Psychology Russian if Russia would be safe in a world without NATO. Invariably, the individual Russia’s geography is primarily terrestrial, would lurch forward and answer with an abso- without significant warm water access to large lute “yes.” The more thoughtful individuals bodies of water or strategic waterways. This fac- would then stop and become pensive, likely tor drove some of its earliest Czarist-era and wondering what pacts, blocs, and alliances Soviet expansionist behaviors. The melting would emerge after NATO and whether they Arctic ice, with the gradual opening of the would necessarily have Russia’s better interests Northern Sea Route, was not part of this earlier in mind. Meanwhile, Russia continues to cog- calculus. Ever since the Mongols erupted out itate, and agitate, almost exclusively with a of Asia in the 1200s and overran much of the Western primary threat orientation that west, including slaughtering and enslaving includes the Black Sea and the Caucasus medieval Rus, the site of present-day Kyiv, the region. Militant Islam also absorbs them, but Russians have been in an existential, land-cen- it is the Western threat that takes primacy. They tric wedge beset by threats from every quarter. rail ceaselessly against NATO’s expansion and This was brought about, in part, by its own the perceived U.S. role, along with the EU, as expansion that, by the late 1500s, had tenu- agents of “color revolution” (such as the ously connected Moscow to the site of present- Orange Revolution in Ukraine, which was par- day Vladivostok, some 5,000 miles away, and tially blamed on “agents” of the U.S. and the that by the mid-1800s had absorbed, by con- EU) and regime change. quest and annexation, much of the Far East, Much of this is psychological and visceral, Central Asia, and the Caucasus.10 Other fronts and it is hard to understand from a purely ana- included constant struggles with Western lytical calculus. To attempt to understand states, including Sweden, Poland, France, and Russia—and no one fully can who does not Livonia (a historic region on the eastern shore live in their skin—one must pull out a map of the Baltic Sea), culminating in Napoleon’s and re-examine it from a Russian perspective, disastrous march on Russia in 1812. This was with an emphasis on its history and geogra- followed by confrontations with the British, phy. If ever there was a large nation driven by French, Ottomans, and others in the Crimean

PRISM 6, no. 2 FEATURES | 145 ZWACK

War (1853-1856); the Allied intervention in jackboots on the throats of our villages and 1919 during the Russian Civil War (which towns in western Russia and millions of us included the United States); and the ferocious died.” Completely disarmed, all I could do was invasion by Nazi Germany in 1941. sincerely tell the skeptical babushka that today’s As the “Great Patriotic War,” as World War West was different and desired a peaceful rela- II was called by the Soviets, fades into history tionship with Russia. Upon reflection, how- for much of the Western world, in Russia it is ever, her point was telling, visceral, and evoca- still a recent memory. Major celebrations and tive. During World War II, a staggering 20–26 commemorations are held annually on Victory million Soviets, many of them civilians, died in Europe (VE) Day, May 9, and extensive fighting a brutal war against an unmerciful foe efforts are made to keep this defining struggle from the West that, if victorious, would have and sacrifice alive in schools and in the collec- enslaved those who survived the carnage of the tive memory of the general public. The endur- invasion.11 Absorbing the Nazi onslaught, sur- ing impact of the war was impressed upon me viving, and then overcoming this frightening near Smolensk in early 2014 when, while try- existential foe was the single greatest achieve- ing to explain why the West and NATO were ment of the USSR; it is still a critical—and no threat to Russia, an elderly woman tugged painful—part of the living memory of Russia at my sleeve, exclaiming (paraphrasing), “But, today. While the USSR’s allies—the United General, remember that in my lifetime and States, Great Britain, China, France, Canada, that of my parents and grandparents, the Nazis Poland, and other nations—paid a bloody came from the West and stood with their butcher’s bill against Germany and Japan, it may9.ru

May 2015: Russians gather in Moscow to celebrate Victory Day, the end of World War II.

146 | FEATURES PRISM 6, no. 2 RUSSIA’S CONTRADICTORY RELATIONSHIP WITH THE WEST was the Soviets who endured Nazi Germany’s The West should be Russia’s Life Raft, main effort: a massive invasion by a Western So Why Its Continued Rejection? power executing a war of annihilation. Before looking at post-Cold War drivers in Despite the rocky relationship that currently order to malign Russian impulses and behav- exists, it would seem that the one grand region iors regarding the West, we must also recall the with which the Russians would—and could— deep scars on the Russian soul, many of them attain a stable concordat would be the West. self-inflicted, throughout its long history. On the surface, at least, the West should be the Between 1914 and 1954, a mere 40 years, most “like-minded” with Russia in cultural approximately 35-40 million Russians (the terms. Today, despite its at times petulant exact number will never be known) died as the “rejection” of the West for some vague phi- result of two catastrophic world wars, a mon- losophy of “Eurasianess,” Russia is overwhelm- archy-collapsing national revolution, a brutal ing Western and Christian, albeit of a distinctly civil war, a man-made famine, grisly repression, Russian flavor. Roughly 80 percent of Russia’s show-trial purges, and a gulag system that approximately 145 million citizens live turned the nation inside out. What goes on in between Ekaterinaburg in the Urals, the geo- the psyche of a nation’s people after enduring graphical dividing line between west and east, such unimaginable hardship and loss? With and St. Petersburg on the Baltic Sea. Russian the Russian Orthodox Church extinguished, culture, whether it be the distinct, but what faith or belief system did Russians turn to Christian, Russian Orthodox Church, its Slavic during those officially soulless years when language, its Cyrillic alphabet, or its fine arts churches and cathedrals, temples and mosques, (including extraordinary classical music and if not destroyed, became stables and were world-renowned authors and artists) is of a labeled houses of atheism? How does this distinctly Western flavor. Even in the vulnera- period of wrenching personal and national vio- bly under-populated Far East and Siberia, lence and loss color the worldview of a people “great Russian” culture, including architecture, so affected by the loss of loved ones to war, although influenced by Asia and Central Asia, famine, or repression within the last century? is more Western than anything else. This cul- No wonder that the Russians are suspicious, tural aspect of Russia—truly the world’s defensive, reactive, xenophobic, and often par- Eurasian nation—is important to reflect upon anoid. All of this makes up part of the tough while trying to parse out its recidivist and root structure that characterizes both the dura- seemingly self-destructive behaviors toward bility and the hardiness of the Russian persona. the West. It is also a strong indicator that It also helps to explain an innate willingness to Russia’s fate and identity are inextricably tied endure both external and, up to an extraordi- to Europe, the U.S., and the West overall. This nary point, internal travail; however, when that becomes especially salient when we collec- willingness snaps, as it did during the bloody tively look to a future that very likely will revolution in 1917 and as the Soviet Union include competition for and conflict over began to disintegrate in the late 1980s, it can Russia’s abundant natural resources, which go become viciously brittle. beyond simply oil and natural gas.

PRISM 6, no. 2 FEATURES | 147 ZWACK

Russia’s intransigence and reactive intimi- that persists among many Russians to this day. dation have helped set in motion within the The entire population of the Soviet Union, West the very influences and potential threats comprised of 15 culturally diverse republics, it purports to rail against, including a complete was psychologically and materially immersed Western review of its security posture and per- in a state of constant confrontation with the spective in regard to Russia. Russia’s under- West while at the same time balancing a differ- mining of core European institutions that ent, but longstanding, threat in the Far East. stress regional economic and security cohesion While this essay focuses on Russia’s relation- and stability, including the EU and NATO, is ship with the West, it is important to note that short-sighted and potentially dangerous, not the Soviet Union and China did have major only for Europe, but for Russia itself. Russian ideological differences that culminated in bor- provocations since the Maidan protests in der clashes in 1969 over islands within the February 2014, which are redefining the post- Ussuri River—a dispute that was not resolved Cold War legal and social order, have fueled until 2005.13 Still, despite their announced already noxious radical-right sentiments inside “strategic partnership,”14 much of the far east- Europe. This could not only be divisive for ern portion of the 2,700-mile Russia-China Europe in the short-term, but, as history has border will always be considered an area of repeatedly proven, could turn very dangerous deep concern for the Russians, who are fully for Russia in the long-term.12 A failed EU and aware—as are the Chinese—that they force- NATO would ultimately be catastrophic for fully annexed these under-populated and Russia, a nation that is hemmed in between a resource-rich lands from the weak Qing vassal-like, transactional relationship in the Far Dynasty in the mid-1850s.15 East and an increasingly seething southern Following the fracturing of the Soviet flank that includes Afghanistan, Syria, Iraq, Union in 1991, the West collectively lost the and a vulnerable Central Asia and Caucasus moment and the opportunity to bring a that is susceptible to major Armenian- reborn, initially hopeful, and mostly receptive Azerbaijani conflict, as well as Sunni extremist Russia into the more law-abiding mainstream violence. With its own actions, Russia is stab- global order. The failures of the 1990s are well- bing at the proverbial life raft it will need in documented, with plenty of blame all around. the next generation: namely a stable, non-reac- Russia increasingly charted its own indepen- tionary, and democratic Europe. dent path as a liberal democracy, and market principles floundered in unregulated, oligar- Tangled Legacies of the Early post-Cold War Period chic lawlessness. American and Western trium- phalism about “winning” the Cold War—with The historical residue and baggage of the Cold monikers such as “Upper Volta with Nuclear War, and the struggle of two competing belief Weapons” affixed to the struggling Russian systems represented by the North Atlantic state—did not help. This offended the already Treaty and the Warsaw Pact, still greatly influ- wounded nation immensely.16 Imagine a ence today’s attitudes and behaviors. During proud Russian waking up the day after the Cold War, NATO was seen by the Soviets as Christmas in 1991 to find the country trun- threat incarnate, a view stoked by state media cated, with approximately half of its

148 | FEATURES PRISM 6, no. 2 RUSSIA’S CONTRADICTORY RELATIONSHIP WITH THE WEST population and close to one-third of its land- developments would likely have encouraged mass split into 15 separate republics. an earlier emergence of both European and Furthermore, approximately 25 million ethnic Russian revanchism that could have ended Russians suddenly found themselves living in badly for all. numerous different countries, such as Ukraine, It was right for the newly freed Eastern Kazakhstan, Moldova, Estonia, and Latvia, European nations, including those abutting thereby seeding the ground for future irreden- Russia, to aspire to and gain NATO membership tism and strife.[17][18] Throughout this restless, once the required democratic preconditions but initially very hopeful period, the Russians and reforms were met. Having served for three increasingly struggled with the furies that years in a Joint Staff NATO policy position in emoted after the Soviet Union’s fall. These the late 1990s, I also definitively know that include the psychological and social fallout major efforts were made to keep Russia from its financial collapse, and its failure to informed about the momentum toward its secure a victory in the gruesome 1994-1996 enlargement. I watched closely as inclusive Chechen War, which was followed by its mechanisms such as the 1997 NATO-Russia bloody pacification in 2000. These presaged Founding Act and the resultant NATO-Russia and fed a growing militant anti-Russian Sunni Joint Permanent Council—a precursor to the extremism that will likely increasingly plague 2002 NATO-Russia Council—were formed.[21][22] Russia as its demographics change. It would be shortsighted, however, not to Additionally, murderous transnational groups look closely at Russian perceptions of NATO, such as the Islamic State of Iraq and the Levant the EU, and the West in general. If one consid- have targeted Russia for its intervention in ers Russia’s penchant both for seeing the world Syria, while the Caucasus Emirate continues its along Westphalian lines and for believing that slow-boil insurgency in Dagestan.[19][20] it is perpetually surrounded by existential threats—whether real or perceived—it is not Why Russia’s Obsession with NATO? visually difficult to understand their perspec- I have always supported NATO, both as a tive. Untempered by context, between 1990 defensive military alliance and as a mechanism and 2004 NATO’s blue lines advanced inexo- to reassure its current and potential future rably in three successive tranches, over the members that there is a safer world within lands of former Warsaw Pact members, deep which to coexist than the geostrategic “law of into Eastern Europe and the three Baltic States the jungle” that for centuries so marked up to Russia’s borders. To frame this territori- Europe. It would have been catastrophic for ally, in 1989, with its Warsaw Pact buffer zone Europe, and ultimately for Russia as well, if extended to the East-West German border, the NATO had been annulled after the breakup of USSR’s second city, Leningrad, stood over 800 the Warsaw Pact as the Russians had wished. miles away by land from NATO territory, Untethered nations anxious about security or excepting Norway and Turkey. In 2004, when desirous of settling old irredentist claims could Estonia entered NATO, the alliance’s eastern have broken into new pacts and groupings, European land boundary at Narva now stood ultimately presenting grave threats to both only 90 miles from renamed St. Petersburg. As European stability and the new Russia. Such seen on the map below, the moving of NATO

PRISM 6, no. 2 FEATURES | 149 ZWACK boundaries east, the exercising of military of NATO membership for tiny Montenegro, forces within them, and construction of rogue which shares no border with Russia, and in nation missile defense centers play to both their recent attempts to intimidate peaceful, perceived and contrived Russian fears of NATO neutral Sweden and Finland concerning their encirclement. internal political discussions about the possi- It will take firm, measured, and patiently bility of NATO membership. No matter what explained actions to ultimately convince the was or was not actually said in the Reagan- Russians that NATO, unless provoked, is not a Gorbachev, Bush-Gorbachev, and Baker- threat and that it does not want confrontation Primakov negotiations concerning Germany’s with Russia. This, however, will be very chal- reunification, the Warsaw Pact, and NATO lenging. First, there will be senior members in enlargement, most Russians fervently believe Putin’s regime who will reflexively reject any that the West reneged on an unwritten agree- peaceful description of NATO for their own ment that NATO would not include a reunified contrived and craven reasons. This could be Germany and that it would not expand east- seen in their overreaction to the likely prospect ward.[23][24] Most of the population, fed by Kpalion

Map depicting NATO’s eastern expansion over time (1949-2009).

150 | FEATURES PRISM 6, no. 2 RUSSIA’S CONTRADICTORY RELATIONSHIP WITH THE WEST

continual state-controlled media disinforma- stretching his wings, beginning his first round tion amplifying such notions, ardently believes as Russia’s president in 2000 and executing a this and feels the West, with NATO at its fore- brutal campaign to crush Chechnya’s resis- front, broke faith and expanded eastward, tance shortly thereafter.29 despite protestations by a still-weak Russia.[25] Following the September 11, 2001 terrorist [26] This point is regularly and pointedly used attacks, there was a brief flicker of potential as a bludgeon-like talking point by Russian understanding between the United States and negotiators and interlocutors, and continues Russia as Russia experienced its own terrorist- to taint our relationship today, no matter how inflicted national tragedies, first with the siege hard we try to explain and reassure. Putin him- of the Nordost Theater in Moscow in October self summarized this view, stating: 200230, and then the Beslan school massacre in September 2004.31 Despite this, however, NATO was built to counteract the Soviet the U.S.-European and Russian relationship Union in its day and time. At this point inexorably trended downward. Especially there is no threat coming from the Soviet threatening to Russia’s power elite were the so- Union, because there is no Soviet Union called “color revolutions,” epitomized by anymore. And where there was the Soviet Georgia’s Rose Revolution in 2003 and Union once, there is now a number of Ukraine’s first Orange Revolution in 2004, that countries, among them the new and demo- apparently were more existential to core cratic Russia.27 Russian regime interests than may have Added to the mainstream Russian sense of appeared. Most contemporary Russians, once aggrievement was NATO’s decision in late again inflamed by the press and by the pro- 1998, outside of the veto-constrained United nouncements of their leaders, believe the U.S. Nations Security Council, to take military and the West were behind these popular dem- action against Serbia and to intervene militar- onstrations. In 2008, Georgia, perhaps not ily in Kosovo in order to avert the ethnic fully understanding Russia’s antipathy, over- cleansing and genocide being perpetrated reached while responding to provocations, against the Albanian majority there. While a resulting in the Russian invasion and occupa- righteous action, I cannot overemphasize how tion of Abkhazia and South Ossetia. The incur- incensed the Russians were by this as it sion certainly signaled increased Russian asser- involved attacks against Slavs, also members of tiveness in areas of the former Soviet the Othodox Church and with whom they had Union—Russia’s declared “privileged sphere” always had a patron’s relationship. This ended —in which sizeable Russian minority popula- a period of cooperation with Russia that had tions reside. reached its zenith in Bosnia in 1995 when Erosion of Strategic Stability32 Russian airborne troops served within U.S.- NATO formations.28 While Russian forces did The world was very lucky to survive the Cold join NATO’s Kosovo Force from 1999-2003, War nuclear competition between the United the relationship was already ebbing quickly. It States and the Soviet Union. Traditionally, was also during this period that Vladimir nations that build lethal weapons of strategic Putin, then the chief of the KGB, was scope eventually use them. While the surreal

PRISM 6, no. 2 FEATURES | 151 ZWACK

days of “duck and cover” gave way later in the Intermediate-Range Nuclear Forces (INF)37 and Cold War to a sustained effort to limit nuclear New Start treaties—the latter signed only in arms and reduce the threat implicit in the doc- 2010 [38][39]—are on life support.40 The severe trine of mutual assured destruction, we have erosion of these substantive, confidence-build- now entered a period of growing nuclear ten- ing measures, which had involved diplomats, sion with Russia. It seems clear that for the bureaucrats, and scientists in near daily dia- current generation of Kremlin leaders, nuclear logue, is yet another layer of de-pressurizing weapons have broad political and military util- points of contact gone, and bodes ill for the ity; they are a potent means to intimidate and future. coerce in peacetime and crisis, and play an Risk-taking behavior by Moscow could important role in Russia’s approach to contem- lead to a nuclear crisis and miscalculation or porary conflict. The manifestations are plain: unintended escalation. Russia’s deliberate esca- ■■ persistent pattern of nuclear saber rat- lation to the nuclear level in a regional conflict tling and open or thinly veiled nuclear could also trigger a series of nuclear exchanges threats that seek to induce fear, caution and, well beyond Moscow’s ability to predict or ultimately, paralysis among governments control. The danger is that Putin and his circle that would have to contemplate whether may well believe they can avoid or control and how to counter Russian aggression; such risks and operate safely under a “nuclear ■■ military doctrine that envisions the pos- shadow.” This belief seems central to the way sibility of initiating the use of nuclear weap- Moscow would seek to achieve a rapid fait ons in order to “de-escalate” a regional con- accompli against a NATO member and then ventional war; 33 essentially engage in nuclear blackmail to ■■ violation of the Intermediate-Range deter a meaningful collective defense response Nuclear Forces (INF) Treaty and a more gen- from the Alliance. Should this attempt at eral refusal to engage on the question of blackmail fail, Russia seems prepared to con- additional nuclear arms control (that is, sider the actual use of non-strategic nuclear beyond the New START agreement) and weapons to achieve its objectives rather than threat reduction (that is, beyond the Nunn- wage war against NATO forces that, when fully Lugar program); mobilized, would bring superior combat ■■ continued investment in modernized power to the fight. Such actions are those of an nuclear forces of all ranges and types. insecure nation with major regional aspira- tions that also realizes it is out-gunned and The risks to strategic stability are equally out-numbered conventionally. evident. Adding to concern is the atrophying The dangers of Russian nuclear coercion state of the arms-control regime assiduously are quite real to those European states most built over decades during the heart of the Cold exposed to them. Moscow’s aggression has War by legions of hard-working and often dis- renewed fears that Europe once again could agreeing diplomats, scientists, and bureaucrats. become a battleground in a conflict that carries The Conventional Forces-Europe agreement is no small risk of nuclear use. As a result, NATO suspended,[34][35] the Nunn-Lugar Cooperative today finds itself engaged in serious discus- Threat Reduction Program is gone,36 and the sions about how to leverage its own

152 | FEATURES PRISM 6, no. 2 RUSSIA’S CONTRADICTORY RELATIONSHIP WITH THE WEST conventional and nuclear forces to deter Russia Ukrainian body-politic, the Russian President and deny it the ability to gain advantage from and his inner cabal likely saw themselves in a strategy of nuclear coercion and escalation the proverbial mirror and moved quickly to control. The task of credibly deterring Moscow counter this most dangerous of perceived exis- requires the West not only to shed outdated tential threats facing them. assumptions and mindsets about Russia that Teetering Ukraine played to Russia’s most are premised on a vision of partnership that is elemental fears—and its opportunism. Their no longer realistic, but also to reconstitute its worst nightmare was a heavily populated and ability to understand Russia as a political and resurgent Ukraine ascending first to the EU military rival—as well as a potential adversary and then to NATO, putting the alliance on in war. Russia’s doorstep. Although the plans for its invasion and illegal annexation of Ukraine’s Ukraine 2014: Post-Cold War Order Unhinged Crimea likely had been sketched for some time, hard-core Russian planning probably The year 2014 will go down in history as a began in earnest during the Maidan protests turning-point year, similar to 1914 and 1938, and the Sochi Olympics in 2012. The disinfor- because it was during this year that European mation machine went into high gear to pre- and global history swerved onto a very danger- pare the domestic population for aggressive ous—but avertable—path. The bloody Maidan Russian action, proclaiming that NATO had demonstrations in Kyiv that were followed by designs on the heavily ethnic-Russian Crimea, the flight of ousted Ukrainian President Viktor including Sevastopol, the leased headquarters Yanukovych to Russia dramatically upended of its Black Sea Fleet. The messaging campaign Europe’s post-Cold War journey toward was bolstered by a series of heroic documenta- regional inclusiveness and stability. The West, ries and films about the World War II “hero in its laudatory desire to enlarge the seemingly cities” of Sevastopol and Odessa that were innocuous European Union, misread just how played heavily on Russia’s “Kultura” channel sensitive the Russians were not just to the pros- and multiple other venues during this time.42 pect of military enlargement, but also to the After this dramatically successful shadow expansion east of Western free-market ideals campaign that reintroduced “non-linear war- and philosophies. With the memory of thou- fare” and “hybrid warfare” into the main- sands of Muscovites thronging the streets to stream military lexicon—and led to Crimea’s protest the 2011-12 presidential secession still illegal annexation on March 18, 2014—Russia extant41, it became clearer what the Putin turned its attention to the already smoldering regime saw as its top existential threat: a main- situation in eastern Ukraine.43 After its initial stream popular movement supported by the success, which was followed by forays by West that challenged the false legitimacy of his Russian-backed proxy separatists to seize key corrupt pseudo-democratic, autocratic kleptoc- government and population centers, including racy. Chastened by the sight of Yanukovych’s Kharkiv, Mariopol, and Odessa, eastern fall from power during the Sochi Olympics, Ukraine became an increasingly fierce battle- and the subsequent revelation of the extreme ground. Modern-day mainstream Ukrainian wealth he and his family had pilfered from the patriotism—manifested by the fierce resistance

PRISM 6, no. 2 FEATURES | 153 ZWACK of its slapped together, hodge-podge military If the illegal annexation of Crimea had not and volunteers—was born in battle, much to already coalesced EU unity, the shooting down Russia’s chagrin. of Malaysia Airlines Flight 17 on July 17, 2014 This drama in Ukraine played out as a certainly did. It was at that moment that the subset of a greater European-U.S. struggle of general trend of Russian successes that had ideals and actions with Russia. While the EU begun with the Sochi Olympics, the takeover may have misjudged that association with of Crimea, and its support for pro-Russian Ukraine would be seen as an actionable threat separatists in eastern Ukraine came to a to Russia, it managed to pull together and levy screeching halt. Rather than take the diplo- what has proven to be an effective sanctions matic high ground that many hoped it would, regimen, despite the economic hardship it Russia instead tried to deceive and obfuscate its brought to some of its members. Russian way out of the strong likelihood that a Russian- membership in the G8 was suspended and supplied Buk missile shot down the defenseless NATO—increasingly concerned by Russia’s civilian jetliner, resulting in the deaths of all Western-oriented revanchism, with former 298 innocent civilians on board.44 This tragedy Soviet states containing significant numbers of was a major turning point for European atti- Russian minorities its likely target—was stirred tudes; more importantly, however, it galvanized to action. European action and led to, among other things, an intensified sanctions regime.45 Kremlin.ru

Leaders from Russia and Crimea sign the treaty of accession, completing the annexation of Crimea on March 18, 2014.

154 | FEATURES PRISM 6, no. 2 RUSSIA’S CONTRADICTORY RELATIONSHIP WITH THE WEST

Breaking from the Norms of Western- institutions, is a factor that could drive Oriented “Civil Society” Russian relations with Europe specifically, and the West generally, in the near future. Russia Exacerbating Europe’s concerns was Russia’s is a spoiler in this and, curiously, can play the growing emphasis on the moral and religious situation both ways. Its substantial and dan- aspects of its “Russianness,” harkening back to gerously open-ended military intervention its more traditional “Slavophile” days.46 This within Syria is creating even more refugees, included resurrecting the notion of a “New orphans, and homeless individuals. Indeed, Russia”; justifying its irredentist claims on ter- Russia has been accused, with considerable ritory within Eastern Europe containing ethnic justification, of calculatingly “weaponizing” Russian populations; tagging certain individu- the migration flow to weaken European insti- als and groups as treasonous; treating homo- tutions.53 If, however, a true ceasefire and a sexuals and transgender persons as outcasts; tenuous truce are maintained, with the resul- and shutting down non-compliant media out- tant refugee flow staunched, Russia may be lets and Web sites.47 “Putinism,” with its seen by Europe as part of a solution that could emphasis on Russian morals and identity, conceivably lead to a major, albeit extremely became a label that attempted to describe the difficult, United Nations security and peace- complex and troublingly autocratic and mor- keeping role in Syria in which Russia, a very alistic nature of the Russian regime.48 active player in the UN, could have a major The term “illiberal democracy” resurfaced leadership role. Considered and forward- at around this same time.49 A number of thinking diplomatic steps could net Putin prominent European leaders within several EU numerous benefits, including a reconsidera- countries used Putin’s policies as a model and tion of the sanctions regime levied on his a justification for their own erosion of per- country, especially if major steps were concur- sonal rights within their nations.[50][51] Aided rently taken to solidify the 2015 Minsk II by a major media effort and attractive eco- ceasefire agreement with Ukraine. While likely nomic incentives, Moscow sought to erode the not part of Russia’s strategic calculus for enter- will and desire of struggling EU and NATO ing the Syrian hornet’s nest, such a scenario nations to honor their commitments to their could provide a possible “off ramp” to allies and partners—including the EU’s deter- improved relations with the West (particularly mination to maintain its economic sanctions with Europe and the United States), especially against Russia. By extension, another more if a deal concerning the long-term resolution strategic goal was to set the conditions to of the Bashar al Assad question is achieved. It weaken and fracture the EU and, ultimately, is not in Russia’s long-term strategic interest NATO.52 As discussed earlier, though such cor- to remain caught in Syria, choking on an end- rosive and destabilizing developments may less combatant noose of its own making, thus bring Russia tactical short-term satisfaction, working this angle could derive benefits. they would be catastrophic for the country in Further, open-ended involvement in tortured the long-term. and byzantine conflicts like Syria could ulti- The migrant refugee wave, a crisis that mately be detrimental for Russia domestically continues to engulf Europe and weaken its if something akin to the 1983 bombing of the

PRISM 6, no. 2 FEATURES | 155 ZWACK

U.S. Marine Barracks in Beirut54 or a widely its place of primacy. Although there are still publicized proxy atrocity, such as the massacre members lagging behind on their obliga- at Sabra and Shatila in 1982, were to occur.55 tions, those Allies deficient in committing In addition, it is likely that there will be more the required two percent of their Gross attacks throughout Russia proper by jihadists Domestic Product to NATO’s defense budget returning to the Caucasus and Central Asia are reconsidering their individual budgets. from fighting in Syria and Iraq.56 NATO reaffirmed its Alliance obligations to its members, especially those in the east who How the Strategic Environment has Changed for Russia acutely remember what it was like to be adrift in the so-called “Bloodlands” of the Less than a year after Crimea’s annexation, late 1930s.58 The U.S. ceased its military ret- major aspects of Russia’s international rela- rograde from Europe and took significant tions, economy, and long-term security had steps, including a planned $3.4 billion already declined, especially in regard to increase of Europe-related defense spending Europe and the United States. These were stra- under the new European Reassurance tegic factors for Russia that did not exist at the Initiative (ERI), the use of prepositioned height of its successful Sochi Olympic games equipment, and the “heel to toe” rotating that ended in February 2014. To briefly sum- commitment of a heavy brigade to shore up marize: NATO conventional defenses.59 ■■ A mainstream sense of patriotism and ■■ The Russian economy buckled. This pride across Ukraine that, while not neces- included the unforeseen collapse of oil sarily anti-Russian, became decidedly pro- prices from over $100 per barrel to approxi- Ukrainian. In the 6-month period that mately $35 per barrel before the shooting encompassed the Maidan protests, the illegal down of the Malaysian passenger jet in July annexation of Crimea, and the proxy inva- 2014.60 Compounding Russia’s woes, its sion of eastern Ukraine, Russia awakened a ruble has devalued by over half since March sense of national purpose among more than 2014.[61][62] These near simultaneous occur- 35 million primarily ethnic Ukrainians who rences—part market-driven, but also as a would likely fight for their nation. result of its reckless behavior—and the West- ■■ The European Union, despite major imposed sanctions have put enormous pres- schisms, including the impending Brexit, sure on Russia’s ability to sustain major pulled together and levied major sanctions operations and a military modernization that have significantly hobbled Russia’s program while maintaining the improved economy and its ability to generate added standard of living attained over the prior wealth and production without major com- decade. Over time, this will jeopardize what promises. This has put significant pressure the regime values most: a pliant population. on Russia’s business sector, including mili- Finally, a more psychological and socio- tary modernization plans, while adding sig- logical change occurred. Russia became an nificant stress to the country domestically.57 international pariah state. Until its dramatic ■■ NATO regained its core focus. intervention in Syria in late October 2015, Reluctantly, but firmly, Article 5 returned to Russia, already seen as an outlier with its poorly

156 | FEATURES PRISM 6, no. 2 RUSSIA’S CONTRADICTORY RELATIONSHIP WITH THE WEST

veiled military aggression, internal assault on implode under the weight of its own poor pol- civil society, and massively corrupt business icies and endemic corruption, has broken from practices, had isolated itself from much of the its orbit, and both the EU and NATO, while international community, certainly within the wobbly at times, are still holding consensus in West. China, India, and Brazil, among others, respect to Russian misdeeds. While it has did not censor Russia, however, keeping their improved slightly, the petroleum-dependent trade links open. While Russia was petulantly Russian economy—suffering from sanctions, dismissive of its suspension from the presti- low oil prices and a devalued ruble—continues gious G8, the move had to have stung.63 to struggle and over time will likely put The bottom line is that long-term trend Russians back onto the streets in protests and lines for Russia are degrading rather than mass demonstrations. The brain drain contin- improving and will present considerable dan- ues, with many from the middle class leaving gers in the immediate future. Neither Brexit Russia to seek more promising opportunities nor the fallout from Turkey’s recent failed abroad; even the so-called oligarchs and the coup attempt will change this. Nothing posi- financially privileged, although loyal to Russia tive will come to pass for Russia in the long- to the last ruble and dollar, have exit strategies term, however, unless it is able to mitigate its in comfortable arrangements in London, Paris, constant tension and confrontation with and New York or the warm Caribbean and Europe, the United States, and the West. Mediterranean islands to the south.65 As this essay goes to print, joint U.S., mul- Russia and the West—Avoiding Near- term Brinksmanship while Shaping the tinational, and NATO-linked Allied and Future Partner forces are involved in the aforemen- tioned major series of defensively oriented Despite the much-trumpeted publicity con- exercises focused on Poland and the Baltic cerning Russia’s temporarily successful gambit States, and stretching across eastern Europe in Syria, the remaining strategic conditions that into Georgia. Harkening back to 1961’s face Russia continue to hold it back. While its Operation Long Thrust, these forces are not actions appear offensive, Russia as a nation is large enough to threaten offensively but are on the strategic defensive, focused more on robust enough to show resolve and purpose to weathering the strained status quo than on any both Russia and to our regional allies and part- great advances. Its military actions appear more ners. During these critical demonstrations of preemptive and reactive than overtly offensive. assurance and deterrence, we must be mindful The lattice of ethnic-Russian-populated of real, but not contrived, Russian redlines. enclaves in the former Soviet Union are all This includes the August 2014 actions of designed in part to block or freeze the ability Ukrainian forces that were about to wipe out of Western-oriented countries to break free of the ethnic Russian separatist enclaves of controlling Russian influences and join Donets and Lugansk, which resulted in a Western institutions. (This same pattern also direct, if unattributed, Russian military incur- explains the frozen conflicts in places such as sion,66 and the unambiguous and aggressive Transnistria, South Ossetia, Abkhazia, and the intervention in Syria in late September 2015 as Donbass.)64 Ukraine, if its economy does not it appeared the al Assad regime was about to

PRISM 6, no. 2 FEATURES | 157 ZWACK fall.67 The rhetoric and indicators were evident and the Putin regime (which could remain in the runup to both; the West, unfortunately, entrenched for the next eight years) have the failed to parse them out amidst the din of foresight, gravitas, and credibility to under- incessant media noise at the time. stand and to modulate the differences between While moving ahead with exercises in assurance, deterrence, and provocation, and close proximity to Russian borders, we must break Russia from its ongoing schizophrenic pay close attention to Russian messaging, as relationship with the West. It will not happen evinced by their recent actions that have overnight, as the Russian regime is more included aggressive fly-bys in the Baltic Sea. We obsessed with its jaundiced perception of lib- must also proactively and repeatedly consult eral Western thoughts, mores, and economy with the Russian military, and even offer to than the NATO conventional threat. Over time, exchange observers in order to mitigate any however, the current Russian-Western animus Russian sense of threat from these real, but can and must lessen as the colossal pressures relatively modest, shows of force. The exercises emergent in the rest of the world highlight our must be widely publicized, including within obvious convergences—terror, demographics, Russia itself, in order to combat the inflamma- resources, and migration, to name but a few— tory disinformation that will inevitably spew that are often occluded by the bile and rhetoric forth from Russian media about “threatening of the current stunted and distrustful relation- and provocative NATO activities.” Whether ship. Russia will fail, perhaps catastrophically, U.S.-led, multinational, or NATO, these deter- if it does not knit itself more credibly with the rent, regionally assuring exercises will be West. The West, in turn, must continue its firm lumped together in the Russian narrative. but patient response to Russian transgressions Therefore, public information is a key area that while resolving a host of challenges that must be improved upon; we in the West are not include a weakened EU and the migrant crisis. particularly adept at “wielding the truth” in a My biggest concern is that something terri- coordinated and timely manner, while for ble—something that neither side wants but Russia information operations are a strategic that could result should Russia be pushed to non-linear operational front. Furthermore, the the brink during this tense and petulant inter- dearth of U.S. and Russian operational-level mediary period—will occur. Therefore, it is military-to-military (M2M) contact is danger- critical that we work to find mechanisms to ously insufficient, and leaves both sides open focus on the positive, while managing and to major misunderstandings and miscalcula- ameliorating the extremely dangerous nega- tions that could lead to rapid escalation and tives during this pivotal period in our chal- brinksmanship. With some personal relations lenged relations. established, key leaders could start to whittle Despite its rhetoric to the contrary, Russia down this increasingly dangerous trust deficit needs the West. Both will need each other to even if they disagree on many issues. survive and prosper in the next generation. Beset with growing problems along much of Russia’s Existential Challenge its vast periphery, demographically challenged It is my hope that both the current and the Russia must find, for its salvation as a politi- upcoming crop of political leaders in the West cally viable nation-state in future generations,

158 | FEATURES PRISM 6, no. 2 RUSSIA’S CONTRADICTORY RELATIONSHIP WITH THE WEST a credible and peaceful modus vivendi with the 2 John Parmenter, “Operation Long Thrust, West. If not, it will fail, and the always (but not Cold War Operation Behind the Iron Curtain,” MilMag Blog, May, 2015, . that blames all of Russia’s woes on external 3 Paul Shinkman, “U.S. Sends Airborne Infantry to Russia’s Front Door,” U.S. News and World factors, especially the United States and the Report, April 22, 2014, . 4 leadership, its business community, and its Andrew Maszal, “U.S. and British Army parade 300 yards from Russian border,” Telegraph, better-connected-than-we-think population February 20, 2015, . 5 RT, “Drills for me but not for thee: NATO relationship with an increasingly resource- launches war games near Russian border,” Russia rapacious China will always place it in a sub- Today, March 21, 2015, . 6 The North Atlantic Treaty Article 5, April 4, risk and no prospect of major gain. Further, 1949, . always produce marginal results. Somehow, 7 NATO, “Collective defence – Article 5” NATO, then, Russia needs to let go of its anti-Western March 22, 2016 . psychosis and corresponding rhetoric and dis- 8 Lieutenant General Ben Hodges, “Strong information and focus on the many next-gen- Europe,” Army.Mil, October 1, 2015, . 9 that it and the West must face together. The Colin Smith, “Cyprus divided: 40 years on, a family recalls how the island was torn apart,” The West, in turn, must continue a dual track of Guardian, July 6, 2014, . 10 A.E. Sokol, “Russian Expansion and firmly working with Russia to better establish Exploration in the Pacific,” American Slavic and East critical confidence-building conduits and are- European Review 11, no. 2 (April 1952): pp. 78-86. nas for mutually beneficial cooperation. We 11 Dan Alex, “World War 2 Statistics,” want Russia to rejoin the peaceful mainstream SecondWorldWarHistory, January 3, 2016, . militarily or collapse precipitously, situations 12 World Bulletin, “Russian right-wing extremist that would be extremely dangerous for Russia kill 600 in decade,” World Bulletin, June 23, 2014, . 13 Xinhua News Agency, “Putin Signs Law on Chinese Border Agreement,” China.org, June 2, 2005 Notes . 14 Jeffrey Mankoff, “The Wary Chinese-Russian 1 Andy Morris, Senior Historian, U.S. Army Partnership,” New York Times, July 13, 2013.

PRISM 6, no. 2 FEATURES | 159 ZWACK

www.nytimes.com/2013/07/12/opinion/global/ nato-s-eastward-expansion-did-the-west-break-its- the-wary-chinese-russian-partnership.html?_r=0>. promise-to-moscow-a-663315.html>. 15 Alexei Bayer, “Short-Sighted Russia, Patient 27 Vladimir Putin, interview by Robert Siegel, China,” The Globalist, March 18, 2014. . Cooperation and the IFOR Experience: A Comparison of 16 Jonathan Adelman, “Putin’s World, The View Survey Results (Ft. Leavenworth: Foreign Military from Moscow,” Fox News Opinion, April 14, 2014. Studies Office, 1998). . Information Component,” The Military Review, 17 Eve Conant, “Ethnic Russians, Pretext for July-August 2000, . 2, 2014 . 2007, . Central Asia,” BBC News, November 23, 2005, 31 Uwe Klußmann, “The Beslan Aftermath: New . Online International, August 27, 2005, . article/islamic-state-to-putin-we-are-on-our- 32 Thank you to Paul Bernstein, who graciously way/506366.html>. lent his expertise to this section on the erosion of 20 Lawrence A. Franklin, “Dagestan: New strategic stability. Epicenter of Muslim ,” The 33 Nikolai Sokov, “Why Russia Calls Limited Gatestone Institute, February 14, 2014, . why-russia-calls-limited-nuclear-strike-de-escalation>. 21 Founding Act on Mutual Relations, 34 Radio Free Europe, “Russia Suspends Cooperation and Security between NATO and the Participation in CFE Treaty,” Radio Free Europe, Russian Federation signed in Paris, France, May 27, December 12, 2007, . official_texts_25468.htm>. 35 Wade Boese, “Russia Unflinching on CFE 22 Peter Zwack, “The NATO-Russia Contingency Treaty Suspension,” Arms Control Association, June 11, Command,” Parameters 34, no.1 (Spring 2004). 2008, . Enlargement Pledge to Russia,” The Washington 36 Bryan Bender, “After Two Decades Russia Quarterly 32, no. 2 (April 2009): 39-61, . Boston Globe, January 19, 2015, . relations/5nh8NbtjitUE8UqVWFIooL/story.html>. 25 Stephen Blank and Peter Huessy, “NATO 37 Alec Luhn, “Moscow may walk out of nuclear Enlargement and Ukraine, Facts vs Myth,” Gatestone treaty after US accusations of breach,” The Guardian, Institute, February 3, 2015, . world/2014/jul/29/moscow-russia-violated-cold-war- 26 Uwe Klussman, Matthias Schepp, and Klaus nuclear-treaty-iskander-r500-missile-test-us>. Wiegrefe, “NATO’s Eastward Expansion: Did the West 38 State Department, “New START,” State Break Its Promise to Moscow?,” Der Spiegel, Nov 26, Department, February 5, 2011, .

160 | FEATURES PRISM 6, no. 2 RUSSIA’S CONTRADICTORY RELATIONSHIP WITH THE WEST

39 Reif Kingston, “New Start at a Glance,” Arms 51 Fareed Zakaria, “Rise of Putinism,” Control Association, August 2012, . washingtonpost.com/opinions/fareed-zakaria-the- 40 Josh Rogin, “U.S. Weighing Punishments for rise-of-putinism/2014/07/31/2c9711d6-18e7-11e4- Nuclear Violations,” Bloomberg View, May 20, 2015, 9e3b-7f2f110c6265_story.html>. . Newsweek, September 6, 2015, . . Migration to Destabilize Europe” Bloomberg View, 42 Kultura Russian TV Station. . articles/2016-03-24/how-russia-is-weaponizing-migra- 43 BBC Europe, “Ukraine crisis: Crimea tion-to-destabilize-europe>. parliament asks to join Russia,” BBC News, March 6, 54 CNN, “Beirut Marine Bombing Fast Facts,” 2014, . com/2013/06/13/world/meast/beirut-marine-bar- 44 Paul Shinkman, “Dutch Investigators, racks-bombing-fast-facts/index.html>. Russian Missile Shot Down Malaysian Airlines Flight 55 Peggy Thomson, “Sabra and Shatila – The MH 17,” U.S. News, October 13, 2015 . flight-mh-17>. 56 Europe Report N238, “The North Caucasus 45 Julian Borger, “EU Announces Further and Syria, An Exported Jihad?,” International Crisis Sanctions after Downing of MH-17,” The Guardian, Group, March 16, 2016, . aspx>. 46 Walter Laqueur, “After the Fall: Russia in 57 Frank-Stefan Gady, “Is the Worlds Deadliest Search of a New Ideology,” World Affairs, March/April Tank Bankrupting Russia,” The Diplomat, May 21, 2014, . worlds-deadliest-tank-bankrupting-russia/>. 47 Anna Nemtsova, “Is this the End for Putins 58 Ewen MacKaskill, “US Presses NATO New Russia Fantasy,” The Daily Beast, January 11, Members to Increase Defense Spending,” The 2015, . defence-spending>. See also Timothy Snyder, 48 Anna Kara-Keim, “Putinism - An Ideology,” Bloodlands: Europe Between Hitler and Stalin (New Crossing the Baltic, February 20, 2013, . Fortifying Europe’s East to Deter Putin,” New York 49 Fareed Zakaria, “The Rise of Illiberal Times, February 1, 2016, . rise-illiberal-democracy>. 60 Andy Tully, “Oil Price Collapse Pushing 50 Paul Taylor, “Confronting ‘Illiberal Russia’s Economy to the Edge,” Oil Price.Com, January Democracy,’ in Central Europe,” New York Times, June 18, 2016,

PRISM 6, no. 2 FEATURES | 161 ZWACK

December 16, 2014, . 62 Peter Spence, “The Russian Economic Page 150. Photo by Kpalion. 2011. “NATO expan- Crisis-As it Happened,” The Telegraph. December 16, sion.” Found at . Licensed under Cre- ics/11296233/Russian-economic-crisis-live.html>. ative Commons Attribution-Share Alike 3.0 Unported 63 Bruno Waterfield, Peter Dominiczak and . Photo unaltered. Countries,” Business Insider, March 24, 2014, . treaty of accession in Moscow, 18 March 2014.” 64 Judy Dempsey, “Europe’s New Frozen From . Aksyonov_and_Alexey_Chaly_4.jpeg> Licensed 65 Elena Holodny, “Russia’s Brain Drain is under Creative Commons Attribution 3.0 Unported Astounding,” The Business Insider, December 2, 2014, . Photo unaltered. putin-ukraine-crimea-2014-12>. 66 Catherine Fitzpatrick, “The Battle of Illovaisk: A Turning Point in Russia’s War on Ukraine,” The Interpreter, September 15, 2014, . 67 Antoun Issa, “Why Russia’s Intervention in Syria is No Surprise,” The National, April 3, 2016, .

162 | FEATURES PRISM 6, no. 2

AUTHOR

Anton Holoborodko

Know as “little green men,” Russian soldiers stand watch over Pervalne military base in Crimea. (March 2014)

164 | FEATURES PRISM 6, no. 1 Assessing and Addressing Russian Revanchism

BY JOHN HERBST

he West has been slow to recognize the dangers posed by Russian President Vladimir Putin’s revisionist policies. At the Wales Summit in September of 2014, NATO identified T the Islamic State of Iraq and the Levant (ISIL) as a “grave threat” to its members. While expressing great concern about and condemning Russia’s aggressive policy in Ukraine—and not- ing the various steps taken to deal with the challenges of that policy—the Alliance declined to characterize Russia as even a threat. Indeed, although the Summit statement spoke of the need to provide “assurances” to Allies in Eastern Europe, it did not speak of deterring the Kremlin. This same reluctance was evident nearly a year later, in the summer of 2015, when General Joseph Dunford testified before Congress as President ’s nominee to be the next Chairman of the Joint Chiefs of Staff. General Dunford identified Russia as an existential threat. Later that day, however, Josh Earnest, the Presidential press spokesman, said that Dunford’s observation “reflects his own view and doesn’t necessarily reflect the view—or the consensus—of the President’s national security team.”1 The next day Secretary of State John Kerry also stepped in and made clear that he does not view Russia as an existential threat.2 Clarity of vision and thought is essential for successful policymaking. Safeguarding European security requires a well-grounded understanding of the capabilities, intentions, and activities of the continent’s most powerful military actor. Moscow’s Military Capability and Revisionist Objectives

Russia is one of the world’s two great nuclear powers, and its military capabilities are well under- stood. According to Global Firepower, which evaluates military power around the world, Russia’s conventional forces are the second most powerful in the world, after those of the United States. Moscow maintains over 750,000 troops, 15,000 tanks, 750 fighter/interceptors, 1,300 fixed wing attack aircraft, and 350 naval ships.3 These figures mean that Moscow has the capacity to pose a

John Herbst is the Director of the Atlantic Council’s Dinu Patriciu Eurasia Center. He is a retired U.S. Ambassador who served in both Ukraine and Uzbekistan.

PRISM 6, no. 2 FEATURES | 165 HERBST

significant threat to Europe and to American ■■ It was understood that disputes in interests. This has been duly noted by military Europe would be resolved only by negotia- leaders. Admiral Mark Ferguson, Commander, tions and other peaceful means; U.S. Naval Forces Europe, notes that the ■■ The tensions and geopolitical competi- “remilitarization of Russian security policy is tion that characterized 20th century Europe evident by the construction of an arc of steel and made it history’s bloodiest were a thing from the Arctic to the Mediterranean.”4 He of the past; continued, “Starting in their new Arctic bases, ■■ To reduce political tensions and to pro- to Leningrad in the Baltic and Crimea in the mote prosperity, European integration Black Sea, Russia has introduced advanced air would continue, including the countries of defense, cruise missile systems and new plat- the former Soviet bloc; and forms.”5 General Phillip Breedlove, the former ■■ Russia and the West were to become Supreme Allied Commander for Europe, partners, with the West seeking closer rela- observed in October 2015 that “our force struc- tions and sponsoring Moscow’s member- ture in Europe now is not adequate to the ships in international organizations such as larger Russian task that we see.”6 the G8 and the IMF. Its growing military capacity gives the Putin, senior Russian officials, and com- Kremlin the means to act against U.S. and mentators have made their views of the post- NATO interests in Europe. But what of its Cold War order clear. In numerous statements intentions, its policy objectives? Are there rea- they have: sons for the Kremlin to do so? The Kremlin has ■■ Called for a Russian sphere of influence not been hiding its national security priorities. in the former Soviet space;8 Putin has stated on numerous occasions his ■■ Called Georgia, Ukraine, and dissatisfaction with the status quo in Europe Kazakhstan failed or artificial states;9 and and Eurasia established at the end of the Cold ■■ Asserted Moscow’s right, and even duty, War. He has insisted that there must be new to protect not just ethnic Russians, but rules for the international order, or there will Russian speakers wherever they happen to be no rules at all.7 reside;10 (Russian speakers make up about The post-Cold War order that Putin finds 25 percent of the populations of Kazakhstan objectionable has the following characteristics: Estonia, and Latvia. There are also signifi- ■■ Countries that were subservient to cant Russian populations throughout the Moscow in the Warsaw Pact pursued inde- countries that used to be part of the Soviet pendent internal and foreign policies; Union).11 ■■ The Soviet Union was dissolved and all Moscow’s Policy Instruments of the USSR’s constituent republics became independent states. It is important to note Were Moscow’s attack on the post-Cold War that this decision was taken exclusively by order purely rhetorical, it would be problem- the leaders of Russia, Ukraine, Belarus, and atic, but manageable. Unfortunately, this Kazakhstan. The West played no part in it, assault has been comprehensive. It involves and then President George H.W. Bush even Russia’s information apparatus, intelligence advised against it;

166 | FEATURES PRISM 6, no. 2 ASSESSING AND ADDRESSING RUSSIAN REVANCHISM services, criminal networks, business commu- Abroad. The Kremlin understands that corrupt nity, and military. foreign officials are more pliant. Cooperation The heavily subsidized Russian media has between Russian intelligence services and been conducting a virulent anti-Western, and criminal organizations figure here. For particularly anti-American, campaign for years. instance, a massive scandal in Russia and Coupled with the increasing control of “inde- Ukraine has been the siphoning off of substan- pendent” elections, Putin’s media have fanned tial resources from the gas sector into private xenophobia and intolerance throughout hands. Shadow companies such as Eural Trans Russia. This campaign has been part of Putin’s Gas and RosUkrenergo were created to manage efforts to reduce the chance that the Russian this, and it was Semion Mogilevich, a major people are attracted to democratic ideas, and Russian crime boss, who first devised this strat- to mobilize the Russian people to support his egy.12 aggression in neighboring countries. As he consolidated his power in Moscow, Russian intelligence services and con- Putin ensured that Russian companies were nected criminal networks play an important subject to Kremlin control to promote objec- part in Putin’s efforts to undermine the post- tives abroad. The heart of the Russian econ- Cold War order. First, we should note that the omy is its gas and oil production. Putin has very organization of Moscow’s intelligence used these assets to promote his foreign policy agencies provide a clue about its intentions. in a number of ways. For example, he has built After the collapse of the USSR, the Soviet intel- gas pipelines to Western Europe around ligence service (KGB) was split in half. The Ukraine and even ally Belarus so that he can Federal Security Service (FSB) was given use natural gas trade as a weapon against these responsibility for domestic security, while the countries while maintaining access to his External Intelligence Service (SVR) was to wealthy customers in the West. He has also focus on foreign intelligence. The fact that the hired senior European officials to work as front independent states of the former Soviet Union men for his companies. The most egregious are the responsibility of the FSB tells us what example of this is former German Chancellor Moscow thinks of their independence. A main Gerhard Schroeder, the Chairman of the Board responsibility of the FSB—and of the Main of NordStream, an international consortium Intelligence Directorate (GRU), Russian for- of five companies established in 2005 for the eign military intelligence—is to penetrate the planning, construction, and operation of two security organs of the neighboring states to natural gas pipelines through the Baltic Sea. ensure that they promote Russian interests as Gazprom, Russia’s major gas company, defined by the Kremlin. This includes, as we has established business practices regarding have seen in Ukraine, making sure that its the transportation of Central Asian gas military, police, and intelligence will not through its pipelines. It also regulated the mobilize against a Russian-led insurrection or delivery of gas to European customers in a way even invasion. that violates European Union (EU) energy Corruption, a major feature of Putin’s policy and maximizes Russian leverage in deal- Russia, is also an important tool for the ing with individual countries. For instance, Kremlin in promoting its influence in the Near Gazprom practices have made it harder for

PRISM 6, no. 2 FEATURES | 167 HERBST

European countries to supply gas to Ukraine The Origins of Kremlin Revisionism and when the Kremlin wants to punish Kyiv by cut- Its Application ting off the supply of gas. Lucrative arrange- ments with select companies in some EU The origins of the war in Ukraine began in the countries have also built constituencies that minds of Putin and the Russian security elite support Kremlin foreign policies.13 who find the post-Cold War order unaccept- The Kremlin has also assiduously courted able. While the broad extent of today’s crisis is extremist parties in Europe in order to weaken Putin’s responsibility, its roots go back to the not only democratic practices and support for imperial thinking in Russian security circles the European Union’s sanctions policies, but since the dissolution of the Soviet Union. also NATO’s shift of military resources to its In the Russian imperial view, all the terri- member states in the east. Russian support tories once ruled by Russia or the Soviet Union includes financing of Marine Le Pen’s National should remain subject to the rule or at least Front party in France and the Jobbik— the special influence of Moscow. While typi- Movement for a Better Hungary—party in cally associated with the Russian “power min- Hungary.14 istries”—the Ministries of Defense and Interior, Additionally, the Kremlin has built up its the FSB, the SVR, and the GRU—even Russian cyber capacity. There is evidence suggesting liberals are tempted by this thinking. For that they have deployed it at least twice to example, Mikhail Gorbachev and Boris Yeltsin demonstrate their unhappiness with the poli- objected to Ukraine’s 1991 referendum, in cies of neighbors. In the spring of 2007, after which 91 percent of the population—includ- Estonia had taken down a monument which ing 54 percent in Crimea—voted for indepen- honored the Soviet Union for “liberating” the dence from the Soviet Union (and Russia). It country from the Nazis, and following demon- is worth noting too that when the results of strations by local ethnic Russians against the the Ukrainian referendum became clear, these decision, the country faced a massive cyber- two relatively liberal Russian politicians began attack that many attributed to Moscow.15 In to assert Moscow’s right to protect Russians in the winter of 2015-16, a massive cyber-attack Ukraine—the same “principle” that Putin has shut down the electricity supply in major areas been using to justify his recent aggression.17 of eastern Ukraine. This followed the shut- From the very first days of the post-Soviet down of the electricity supply from mainland world, Moscow’s security services developed Ukraine to Crimea.16 the “frozen conflict” tactic to limit the sover- Finally, and as discussed previously, Putin eignty of its neighbors. They supported has modernized and rebuilt the Russian mili- Armenian separatists in the Azerbaijan region tary and has not hesitated to use it in pursuit of Nagorno-Karabakh in order to exert pres- of his revisionist objectives in Georgia, sure on Azeris, South Ossetians, and Ajarians; Moldova, and Ukraine. U.S. policymakers need the Abkhaz in Georgia to pressure Tbilisi; and to take a stand against revisionism, and the Slavs in Transnistria in order to keep Ukraine would be a great place to start Chisinau, the Moldovan capital, in check. For those who mistakenly blame current tensions with Moscow on NATO enlargement, it is

168 | FEATURES PRISM 6, no. 2 ASSESSING AND ADDRESSING RUSSIAN REVANCHISM

worth noting that Moscow had its frozen con- inconvenience in Russia’s relations with the flicts policy in place before talk of the first West. expansion of NATO. Ukraine was the next target of Kremlin Russian activity in the Near Abroad in the revisionism. It is worth recalling that the 1990’s was just a prelude to Putin’s policies in “Ukraine crisis” began when Putin decided in the area. After the Rose Revolution in Georgia 2013 that it would be unacceptable for Ukraine in the fall of 2003, which drove President to sign a trade agreement with the EU. This Eduard Shevardnadze from power, the Kremlin prospect had not disturbed him in the past.19 instituted a trade embargo and undertook Most Ukrainians, including then President various military provocations. In late July Viktor Yanukovych, who was often described 2008, Russia’s South Ossetian proxies began to as pro-Kremlin (a simplification), wanted the shell Georgian positions. A sharp Georgian EU deal. Partly due to Kremlin pressure— response gave Moscow the pretext to send in Moscow had been banning Ukrainian troops in August, which promptly defeated the exports—Yanukovych backed away from the Georgians. trade deal in late November 2013. The next Led by French President Nicolas Sarkozy, day, there were tens of thousands of demon- Western mediators established a diplomatic strators on the streets of Kyiv protesting this process that led to a ceasefire. The United decision. When Yanukovych tried to clear the States sent humanitarian assistance to Georgia streets with strong-arm policing, he provoked and, as a caution to Moscow not to send its demonstrations of hundreds of thousands pro- troops further into Georgia beyond South testing his corrupt and increasingly authoritar- Ossetia, delivered it via the U.S. military. ian rule. Putin’s offers of lower gas prices and Moscow did not take the war beyond South a loan of $15 billion did not satisfy the dem- Ossetia. onstrators.20 For two months, Yanukovych The West imposed no serious penalties on alternated between police methods and inad- Moscow for its aggression. The White House equate concessions to persuade the protestors froze the civilian nuclear act with Russia, and to go home. He failed. Sergei Glaziyev, Putin’s EU members debated as to whether any action principal adviser on Ukraine, publicly urged should be taken. Finally, the EU decided to Yanukovych to use force to deal with the pro- suspend talks on a partnership and coopera- testers.21 tion agreement.18 Not long afterwards, Finally, in late February 2014, Yanukovych President Sarkozy agreed to sell Moscow the either permitted or ordered the use of sniper Mistral aircraft carrier in part as a reward for its fire to terrorize the protesters into leaving the ostensible observance of the ceasefire that he streets. A hundred people died as a result.22 had negotiated. Less than a year after the war, But the demonstrators did not leave the streets; President Obama launched his reset with they were enraged. Yanukovych’s political sup- Moscow. The Georgian war was seen in port collapsed, and he fled the country for Moscow as a great victory. Putin had given a Russia a few days later. bloody nose to Georgia’s pro-Western govern- In response, the Kremlin launched its ment and suffered only minor and temporary invasion of Crimea with “little green men,” who looked like and were equipped like

PRISM 6, no. 2 FEATURES | 169 HERBST

Russian soldiers, but without the insignias and increasingly sophisticated weapons (such as flags of the Russian military. The United States the missile system that shot down the and Europe imposed some mild economic Malaysian airliner in July 2015), more fighters sanctions on Russia in response, while also (including the Vostok Battalion of Chechens), making every effort in private diplomacy and and, finally, the regular Russian army itself in public statements to offer Putin an “off ramp” August. Only the use of regular Russian forces from the crisis.23 That the West had such a stopped the Ukrainian counteroffensive. tender regard for Putin’s dignity was not unno- Throughout this period, the West was slow and ticed in the Kremlin, and certainly made weak in confronting the Kremlin. For instance, Putin’s decision to launch his hybrid war in the G7 leaders had warned Putin in early June the Donbass easier. The Sarkozy model of that if he did not cease his intervention in responding weakly to Kremlin aggression was Ukraine by the end of the month, Russia still in place. would face sectoral sanctions.24 Yet by the end Since launching his decreasingly covert of June, despite the introduction of major war in Ukraine’s east, Putin has escalated his Russian weapons systems into Ukraine, there intervention several times. It began in April was no more talk of sectoral sanctions. Only 2015 with Russian leadership, arms, and the July shooting-down of the Malaysian pas- money. When Ukraine launched its counterof- senger jet, along with the invasion by Russian fensive under newly elected President Petro troops, persuaded the Europeans to put those Poroshenko in June 2015, the Kremlin sent in sanctions in place. VO Svoboda

Damaged building in Kurakhove, Ukraine, 10 miles west of the frontlines in Donbass, November 26, 2014

170 | FEATURES PRISM 6, no. 2 ASSESSING AND ADDRESSING RUSSIAN REVANCHISM

After regular Russian forces defeated the destabilize Ukraine so that it cannot effectively Ukrainian army in early September 2015, reform itself and orient its policy toward Germany and France helped negotiate the Europe. Minsk I ceasefire, which Russia repeatedly vio- Putin has not stated these formally lated by introducing more equipment and because they are not objectives that he can military supplies into Ukraine and taking an admit in polite society. But destabilizing additional 500 square kilometers of Ukrainian Ukraine means that he cannot sit still in the territory.25 This escalated aggression, however, territories that he has already conquered with did not lead to any additional sanctions last his proxies. He has to continually stir the pot year. by military action and/or terrorism and sub- Despite the Russian offensive that greeted version. A good example of terrorism is the the 2016 New Year, EU foreign policy chief bombs that were set off in Kharkiv, Ukraine’s Federica Mogherini was floating the idea of second largest city, that killed demonstrators easing sanctions. As the violence increased, at the November 2015 rally honoring those Mogherini dropped the subject. But in killed by snipers on Kyiv’s Maidan Square. February, Germany and France helped negoti- Despite not stating them directly, Putin is ate a new ceasefire, Minsk II, with terms far not hiding his ambitions. While we do not worse for Ukraine.26 Putin certainly enjoyed know precisely when or where he may move this process. Again, the Sarkozy pattern was next, we do know the candidates. The Kremlin unbroken. For violating Minsk I, Putin has proclaimed its right to a sphere of influ- received a much more favorable ceasefire, ence throughout the post-Soviet space, as well which he promptly violated by seizing the stra- as its right to protect ethnic Russians and tegic town of Debaltseve. And why not? While Russian-speakers wherever they reside. This Western leaders huff and puff at each new would include Kazakhstan, where the Russian- Kremlin aggression, they hope out loud that speaking Slavic community comprises 25 per- this is the last one. And occasionally they levy cent of its population, as well as Estonia and additional sanctions on Russia. Latvia, with similarly sized Russian-speaking communities. Furthermore, the sphere of influ- What the West Should Expect Next From the Kremlin ence includes not only the entire post-Soviet space, but also countries that, while not part Nowhere has Putin stated clearly what he of the Soviet Union, were members of the needs to stop his war against Ukraine. Western Warsaw Pact. leaders have fallen all over themselves offering In August 2014, Putin called Kazakhstan solutions publicly and privately to assuage the an artificial country created by the genius of Russian strongman, but to no avail. There is a President Nursultan Nazarbayev. Putin noted simple reason for this: Putin’s ideal objective that Russians in Kazakhstan face no ill treat- in Ukraine is to establish a compliant regime ment under President Nazarbayev, but specu- in Kyiv—something that he cannot achieve lated that problems could arise once he passes because a large majority of Ukrainian citizens from the scene. Kazakhstan’s Slavs are located despise him for his aggression against their along the border with Russia, in areas that con- country. His minimum objective is to tain a good percentage of the country’s oil

PRISM 6, no. 2 FEATURES | 171 HERBST resources. Just as the West’s weak reaction to A New Danger to Europe in an Moscow’s war against Georgia emboldened Interconnected World Putin to strike in Ukraine, so too will a Western-tolerated Kremlin victory in Ukraine While Europe has been slowly coming to grips endanger the former states of the Soviet with the dangers of Kremlin aggression in the Union. Is that an acceptable outcome for east, it has also faced a serious challenge from Western statesmen? the south: instability in the Middle East and The danger goes beyond the grey zone North Africa that produces massive migrant whose states do not enjoy membership in the flows into Europe. Until the fall of 2015, these EU and NATO. While never recognized by the two challenges were seen as distinct, and United States, Estonia, Latvia, and Lithuania largely unrelated. Putin’s September 2015 were incorporated into the Soviet Union; two intervention in Syria has changed that under- of those states—Estonia and Latvia—have standing. large Slavic communities. A number of serious Moscow’s operation in Syria was designed thinkers and statesmen say that Putin’s reach principally to save the Assad regime, its long- will not extend to the Baltic States because time ally in the Middle East, from falling to they are members of NATO and thus have various opposition forces, the strongest ele- Article 5 protection under the NATO Charter. ments of which were the Islamic State of Iraq That is, of course, a critical deterrent, but is and the Levant (ISIL) and other extremist Putin willing to test this? Sunni groups. Only over time did it become Putin has wondered publicly, as have clear that this intervention also gave the other senior Russian officials, why NATO is Kremlin a lever for putting pressure on Europe. still in existence. After all, they opine, it was The Kremlin’s operation in Syria has been created to stop the Soviet Union, which dis- limited largely to air power with some special solved 25 years ago. It is no secret that the forces on the ground. While claiming to be Kremlin would like to weaken the alliance focused on the “terrorists”—whom the West (and the EU). And Putin has been playing identifies with ISIL and the other extremist games in the Baltics designed to do that and to Sunni groups—the Russians have devoted the challenge the applicability of Article 5 there. vast majority of their attacks to the weaker, The list is not small. In addition to the 2007 moderate opposition forces fighting the cyber-attack on Estonia, the Kremlin kid- regime. Even against this weaker foe, Moscow napped an Estonian counter-intelligence offi- initially enjoyed only limited success. By the cial from Estonian territory on September 5, end of 2015, Kremlin airpower in support of 2014, the day the NATO summit ended and Syrian land forces (supplemented by only two days after President Obama’s visit to Hezbollah and some Iranian Revolutionary Tallinn. A few weeks later, Russia seized a Guards) had barely retaken any territory from Lithuanian ship from international waters in any opposition groups. It had, however, the Baltic Sea. stopped the loss of additional territory by the Assad regime.27 Only in January 2016, supporting Syrian forces on the road to Aleppo, Syria’s largest

172 | FEATURES PRISM 6, no. 2 ASSESSING AND ADDRESSING RUSSIAN REVANCHISM

city, did the Kremlin operation begin to pro- opposition. At the same time, Russian forces duce substantial territorial gains. By bombing remain in the area and continue military oper- the towns leading to Aleppo, and then the ations. ancient city itself, Russian airpower inflicted What the United States and the West Must enormous civilian casualties. This was the Do strategy that Moscow employed successfully to win the second Chechen War in the late 1990s. First, Western leaders need to understand the In leveling Grozny, Chechnya’s capital, and nature of Putin’s threat. Buttressed by the other population centers, Moscow finally world’s second most formidable military as achieved victory, but only after killing tens of well as a large economy, he is intent on upset- thousands of civilians and turning 25 percent ting the post-Cold War order. This currently of Chechnya’s population into internally dis- represents the principal threat to global order. placed persons (IDPs).28 If Western leaders understood that Putin’s By inflicting great casualties on fighters ambitions extended to the entire post-Soviet and civilians alike, Moscow’s bombing cam- space, including perhaps their Baltic NATO paign has permitted the advance of Assad’s allies, they would recognize the West’s vital forces. At the same time, this bombing pro- stake in stopping Putin’s aggression in duced another massive wave of refugee flows Ukraine. They do not want Putin’s grasping into Turkey, exacerbating the already serious hand extending to additional countries, par- refugee crisis in Europe that is dominating the ticularly Estonia, Latvia, or Lithuania, which political landscape there. This crisis is increas- NATO has an Article 5 obligation to defend. It ing divisions in the EU between countries that is very much in their interest to make Putin’s have opposed accepting the refugees (for life so uncomfortable in Ukraine that he example, Hungary) and those insisting that all thinks twice about additional aggression. member states must do their share (for exam- In addition, Putin’s war in Syria has ple, Germany). It is also empowering hard opened a new front in Europe. The West must right parties in Europe that are neither com- act promptly and decisively to stop the refugee mitted to the goal of an integrated EU, nor flows before they destabilize Europe. Here concerned about Kremlin aggression in Eastern responsibility lies primarily with Washington. Europe. Finally, it calls into question a signa- With Russia in the game, only the United ture EU achievement—the Schengen States has the military power to change the Agreement, which led to the creation of Syrian battlefield in ways that would alleviate Europe’s borderless Schengen Area—as the the refugee crisis. The possibilities of diplo- European nations work out different and, even macy are shaped largely by the relative strength opposing, responses to the crisis. of the contending parties on the ground. The The Kremlin’s surprise announcement in Russian intervention has succeeded in enhanc- early March that it had achieved its objectives ing Assad’s military position, which in turn has in Syria and would thus gradually reduce its strengthened his position in Geneva peace forces was followed by a renewed emphasis on talks. negotiations between the Assad regime and the moderate and significantly weakened

PRISM 6, no. 2 FEATURES | 173 HERBST

Syria to destroy Syrian military hardware and to tar- get advancing Syrian, Iranian, and Hezbollah The Kremlin’s announcement in early March forces, and their supply lines. American forces 2016 that it had accomplished its mission in could use precision missile strikes to achieve Syria and was withdrawing some its forces has most of these objectives, thereby reducing the not changed the situation on the ground sub- danger of a direct American-Russian confronta- stantially. Significant Russian assets remain tion. and the Russian bombing campaign continues, With Russia’s veto-power in the UN albeit at a lesser rate. Although a ceasefire has Security Council, it is doubtful that the United been established, it is not stringently observed States and Europe could get UN approval for and it does not include ISIL and other extrem- the operation. The EU, however, could give a ist groups. Europe-wide imprimatur to the operation, In March, the West took important new while the Arab League could provide a Middle steps to deal with the migration crisis. The Eastern one. Such an operation would thwart EU’s negotiations with Turkey appear to have the Russian mission and, crucially, have inter- persuaded Ankara to establish, with EU assis- national legitimacy. It would also give Moscow tance, better facilities for the refugees which reason to reconsider its campaign and to agree should reduce the flow to Europe. to a superpower ceasefire in Syria. This would Yet even with additional aid, Turkey might permit the establishment of a civilian safe still find it convenient to permit a good num- haven in the country and perhaps open the ber of refugees to leave the country for the EU. door to U.S.-Russia-EU cooperation on a dip- With this in mind, the West could consider lomatic track to end Syria’s civil war. The cur- taking advantage of the decrease in Russian air rent diplomatic effort, with Moscow in the operations to establish a no-fly zone and civil- lead, flows from Russia’s military operation ian safe haven in northern Syria. Such mea- and is aimed at creating a choice between the sures would require American air power and Assad regime and Islamic extremists. The tens of thousands of troops. Potential troop United States and its European allies have no contributors might include France, Turkey, and interest in such a choice. some Arab states. Yet, even with the reduced Ukraine Russian air activity, the risk of military con- frontation between the two nuclear superpow- In Ukraine, the West’s short-term objectives ers raised by pursuing such a course would be should be to prevent further Russian aggres- substantial. sion, allowing President Poroshenko to reform A second possibility would be to use and develop in peace the Ukrainian lands American military power to balance the battle- under his control. The middle-term goal field. Moscow’s principal aim in Syria is to should be to secure both the withdrawal of all shore up the Assad regime. It has chosen to do Kremlin forces and equipment from the this by massive air attacks on moderate oppo- Donbass and the return of Ukrainian sover- sition forces—allies of the West—and the civil- eignty to the occupied territories, thereby ians among whom they live. The United States restoring Kyiv’s control over its border. It could offset this advantage by using its military would be preferable if this were accomplished

174 | FEATURES PRISM 6, no. 2 ASSESSING AND ADDRESSING RUSSIAN REVANCHISM through the Minsk diplomatic process, but economic officials have said that the drop in that process is stalled. 2015 was in fact 4 percent of GDP and 10 per- To increase the odds that Putin does not cent in wages; they expect the same in 2016.29 move beyond the current ceasefire line, and to Sanctions have been renewed several persuade him to end the aggression in the times—on a six month basis—since the sum- Donbass, the West must address his vulnera- mer of 2014. It is essential that they remain in bilities. He has at least two. First, his implicit place until Ukraine regains full control of its deal with the Russian people is that he delivers eastern territories. Russian officials have pub- prosperity and, in return, they leave him alone licly acknowledged that sanctions have cost the to run the country. By any standard, Putin has Russian economy 1–1.5 percent of GDP.30 It not kept his part of the bargain. The Russian would also be helpful if the United States and economy is under serious pressure today the EU agreed on new sectoral sanctions to because of the sectoral sanctions levied in the impose if the Kremlin seizes additional terri- summer of 2014 by the United States and the tory in Ukraine, for instance the besieged city EU, coupled with the sharp fall of hydrocar- of Mariupol. bon prices since the summer of 2015. The It is important to note that the Obama International Monetary Fund (IMF) calculated administration has done a good job; it under- that Russian GDP fell by 3-3.5 percent in 2015 stands that the key to success is to ensure that and wages dropped by 9.5 percent; it predicts both the United States and the EU sanction that the Russian economy will fall another 1 Russia. Though there may be reluctance in cor- percent in 2016. In private, senior Russian ners of the EU, Washington has worked hard, Russian Presidential Press and Information Office

Russian President Vladimir Putin and some of his top military brass, including Defense Minister Sergey Shoygu (left)

PRISM 6, no. 2 FEATURES | 175 HERBST

and largely with success, to impose sanctions 75 percent of which are the result of missile in tandem with Europe. fire) and increase Russian casualties.37 Putin’s second vulnerability concerns the Countering Revisionism Beyond Ukraine use of his army in Ukraine. While his media have conducted an extensive smear campaign The United States must act in two different against Ukraine and its leadership, they have geopolitical areas beyond Ukraine to deal with not been able to persuade the Russian people Moscow’s revanchist tendencies. Most impor- that Russian troops should be used there. Since tantly, the U.S. must act decisively to the summer of 2015, numerous polls by strengthen NATO and deterrence in the new Moscow’s have shown that a members of the Alliance, especially the Baltic large majority of the Russian people oppose States. NATO’s presence in the Baltics must be using troops in Ukraine.31 Because of this, sufficient to serve as a tripwire, making clear to Putin has denied the presence of Russian the Kremlin that it will defend these countries. troops there, despite strong evidence to the During the Cold War, 200,000 U.S. troops contrary.32 For example, thousands of regular served as a trip wire in Germany. Today, NATO Russian troops were used in August and needs at least one battalion (400-800 troops) September of 2014 to stop Ukraine’s counter- in each Baltic state to serve the same purpose. offensive.33 In January 2015, Western intelli- We also need sufficient military hardware in gence estimates reported that there are any- the Baltic States and forward deployed troops where between 250 to 1,000 Russian officers in Poland and elsewhere to reinforce this in Ukraine,34 while Ukrainian intelligence point. claimed that there are as many as 9,000 or After a slow start in 2014, the United 10,000 Russian troops.35 Even Putin finally States and NATO have taken substantial steps acknowledged in December 2015 that there toward establishing this deterrence posture. In was “some” Russian military in the Donbass.36 June 2015, U.S. Secretary of Defense Ashton Whatever the number of Russian soldiers Carter announced during a European tour that in Ukraine, casualties are a vulnerability for the United States would preposition tanks, Putin. He is burying his dead in secret, increas- artillery, and other military equipment in ing casualties make this more difficult to do. Bulgaria, Poland, Romania, and the Baltic All this means that the United States should States.38 Early in 2016, the Pentagon provide significant military aid to Ukraine: $1 announced that it would quadruple spending billion a year for three years. This should on the European Reassurance Initiative to $3.4 include secure communications equipment, billion.39 These resources should be used to drones, armored vehicles, long range counter- ensure that there are at least two properly battery radar, and anti-armor systems, like equipped battalions in the Baltic States. Javelins. By doing so, the United States would Even with these measures, however, assist in deterring further Russian aggression NATO must take three additional steps. First, and allow for the stabilization of the rest of the it must finally approve a contingency plan for country. Further, providing such equipment “hybrid war” in the Baltic States. Secondly, it would also reduce Ukrainian casualties (over should cover both national and Alliance responsibilities in case of the appearance of

176 | FEATURES PRISM 6, no. 2 ASSESSING AND ADDRESSING RUSSIAN REVANCHISM

Kremlin provocateurs among the Slavic popu- Policy in the grey zone should also focus lation of Estonia or Latvia. This plan should on state weaknesses that Moscow exploits to also include contingencies for small provoca- ensure its control. As discussed above, the tions, such as the kidnapping of the Estonian Kremlin uses its intelligence services to recruit intelligence official, as well as a plan for deal- agents in the power ministries of the post- ing with cyber-attacks such as the one experi- Soviet states. It also uses its firms to acquire enced by Estonia in 2007. Finally, NATO key sectors of these countries’ economies and should conduct a formal review of the NATO- to buy political influence. With interested Russia Founding Act, which was premised on countries, the United States and NATO should the outdated notion of Russia as a partner of offer programs to help vet the security services the West. and militaries to make clear that they both are The second area that requires a new policy under the full control of the political leaders is the grey zone in Eastern Europe, the in these states. At the same time, the United Caucasus, and Central Asia where Moscow States and the EU should expand programs to claims a sphere of influence. Do Western poli- uncover corruption in the financial and other cymakers believe that Moscow has a right to sectors of these countries’ economies. order things in this area as it chooses, regard- Conclusion less of preferences of the other states? If not, the United States, NATO, and the EU need to Two years after Russia began to tear Ukraine consider measures that will strengthen these apart, and seven years after it did the same in countries. Some are relatively simple. Georgia, the West is finally waking up to the Countries interested in a stronger U.S. and/or danger of Kremlin revanchism. The process has NATO security connection, for instance, would been slow, but it is moving in the right direc- certainly welcome more American or NATO tion. It has been slow, partly because the White military visits. For Georgia, that might mean House has fixated on avoiding imprudent increased port visits by a more active NATO in interventions and to this day has dismissed the Black Sea. In Central Asia, it could mean Kremlin aggression as a regional problem. It more CENTCOM visits to Uzbekistan. The has also been slow because many in Western United States might also enhance cooperation Europe are still unwilling to accept the with all interested Central Asian states to offset unpleasant reality that there is a major security the potential destabilizing impact of its with- problem to their east. This is evident among drawal from Afghanistan. While this may seem those politicians calling for the EU to lift sanc- counterintuitive, this last initiative need not tions on Moscow. exclude the Kremlin. Indeed, NATO and the Still, the West is getting close to where it EU can also help strengthen some nations on needs to be to deter aggression against mem- Russia’s periphery by projects that include the bers of NATO. It does, however, need a clearer Kremlin. This would also demonstrate that and firmer policy to strengthen the countries NATO and EU policies are designed not just to of the grey zone to Moscow’s west and the EU’s discourage Kremlin aggression, but also to east. This is particularly true for Georgia, resuscitate cooperation on matters of mutual Moldova, and Ukraine, countries that would interest.

PRISM 6, no. 2 FEATURES | 177 HERBST like to develop democratic, open societies closely associated with the West. Leaving them to the ministrations of the FSB is consistent with neither Western values nor interests. Nor is it consistent with the interests of the Russian people, who have need of a humane and prosperous society, not revi- sionism and tension with the West. The West can combine strong policies to deter Kremlin aggression with an open hand to further coop- eration once Moscow decides that revisionism is a losing proposition. PRISM

178 | FEATURES PRISM 6, no. 2 ASSESSING AND ADDRESSING RUSSIAN REVANCHISM

Notes Angry Reaction,” Radio Free Europe, Radio Liberty, September 3, 2014, . Josh Earnest,” The White House, July 9, 2015, . Washington Post, March 18, 2014, . Putin/2015/07/10/id/654484/>. 11 “New rules or a game without rules” was the 3 Global Fire Power, “Russia Military Strength,” theme of the October 2014 Valdai meeting. Mr. Putin Global Firepower, . Rules or a Game without Rules (FULL VIDEO),” 4 Christoper Cavas, “US: Russia Building ‘Arc Of YouTube, . ; Roman Kupchinsky, “Ukraine: ukraine/73480280/>. Criminal Cases Filed Over Gas Schemes,” Radio Free 5 Christoper Cavas, “US: Russia Building ‘Arc Of Europe/Radio Liberty, July 5, 2005, . . back-to-business-with-russia-25347>. 6 Paul McLeary, “Meet the New Fulda Gap,” 14 Alina Polyakova, “Strange Bedfellows: Putin Foreign Policy, September 29, 2015, ; Aaron Mehta, “Gen. Breedlove: article/strange-bedfellows-putin-and- Intelligence Community Changing How It Handles europe%E2%80%99s-far-right>. Russia,” Defense News, October 30, 2015, ; Scheherazade love/74867614/>. Rehman, “Estonia’s Lessons in Cyberwarfare,” U.S. 7 See, for example, Vladimir Putin, “Meeting of News & World Report, January 14, 2013, . warfare>. 8 Fiona Hill, “This Is What Putin Really Wants,” 16 Jarno Limnéll, “Putin is Waging a Relentless The National Interest, February 24, 2015, . ukraine-russia-414040>. 9 “Putin Hints at Splitting Up Ukraine,” The 17 Serhii Plokhy, The Last Empire: The Final Days Moscow Times, April 8, 2008, ; Farangis Najibullah, 18 Barbara Oegg and Kimberly A. Elliott, “Russia “Putin Downplays Kazakh Independence, Sparks and the Effectiveness of Economic Sanctions between

PRISM 6, no. 2 FEATURES | 179 HERBST

Big Players,” VOX, October 8, 2008, . against-russia>. 26 For example, it would give the local authori- 19 For many years, the Kremlin had strongly ties the unique right to control the local police and to opposed NATO membership for Ukraine, but it had create and control a militia. not taken a position against EU membership for the 27 Columb Strack, “Syrian government territorial country. And of course, the prospective trade gains just 0.4% since Russian military intervention,” agreement was a good deal short of membership. HIS Jane’s 360, November 19, 2015, . 20 BBC Europe, “Russia offers Ukraine major 28 Mary Holland, “Chechnya’s Internally economic assistance,” BBC News, December 17, 2013, Displaced and the Role of Russia’s Non-Governmental . Organizations,” Journal of Refugee Studies 17, no. 3 21 John Herbst, “Putin is Forging a New (2004), . Interest, March 14, 2014, . update/01>; Private Discussions in Europe, February 22 Jamie Dettmer, “New Evidence: Russian Spies 8-11, 2016. Backed Kiev’s Killers,” The Daily Beast, April 3, 2014, 30 Interfax, “Western sanctions cost Russia 1.5% . ness/2015/11/21/western-sanctions-cost-rusia-15-of- 23 For example, US Assistant Secretary of State gdp-alexei-kudrin_542921>. for European and Eurasian Affairs 31 Levada Center, “In case of renewed militarized had a surprise meeting with Russian presidential action, should Russian army be deployed in adviser Vladislav Surkov on January 15, 2016 in Ukraine?” Russia Votes, November 14-17 2014, which they discussed Ukraine. Also, Europe has been . obligations under the Minsk agreement, perhaps 32 Karoun Demirjian, “Putin denies Russian signaling a willingness to compromise. Geopolitical troops are in Ukraine, decrees certain deaths secret,” Diary, “In Ukraine, an Opportunity for Progress Washington Post, May 28, 2015, . f24d4af7f97d_story.html>. 24 Carol E. Lee, “G-7 Heads Warn Moscow 33 Pavel Felgenhauer, “Autumn Pause Follows Before Facing Putin,” Wall Street Journal, June 5, 2014, Donbas August Fighting,” The Jamestown Foundation, . single/?tx_ttnews%5Btt_news%5D=44325&tx_ttnews 25 “Militants aided by Russia seized 500 square %5BbackPid%5D=667&cHash=604db41436221f4a39 kilometers of Ukraine since Minsk Agreement,” 624f24a3ca9ca9#.Vv7aevkrKUk>. Euromaidan Press, January 20, 2015, ; Nathan Francis, “Russia Resisting Russian Aggression: What the United States and Sending More Troops, Heavy Weapons into Ukraine NATO Must Do (Washington, DC: Atlantic Council, as Conflict Intensifies,” Inquisitr, November 2, 2014, February 2015).

180 | FEATURES PRISM 6, no. 2 ASSESSING AND ADDRESSING RUSSIAN REVANCHISM

21, 2015, . 36 “Putin Acknowledges Russian Military Officers in Ukrainian Mainland,” Concorde Capital, December Page 164. Photo by Anton Holoborodko. 2014. Little 18, 2015, . pol, 9 March 2014. From . Licensed under Creative Commons 3.0 Un- to Russia than the United States. It may be true that ported license < http://creativecommons.org/licenses/ Ukraine is more important to Moscow than by-sa/3.0/>. Photo unaltered. Washington, but it is not more important to Moscow than to Kyiv. And Kyiv and the Ukrainian people will Page 170. Photo by VO Svoboda’s photos. 2014. Dam- continue to fight the aggressors. Why do we want to aged building in Kurakhove, Donetsk region. From disadvantage the victims of aggression by denying Some opponents of providing weapons licensed under the Creative Commons Attribution argue that Kremlin military strength means that it can 3.0 Unported license. . Photo unaltered. happens, it would be geopolitical defeat for the United States. This is simply false. We can pursue a Page 175. Photo by Russian Presidential Press and policy of weapons supply without taking responsibil- Information Office. 2015. Vladimir Putin at the site ity for securing Moscow’s defeat. We can provide Donguzskij (2015-09-19). From < https://commons. weapons while making clear that we have no wikimedia.org/wiki/File:Vladimir_Putin_at_the_site_ intention of using American troops. This was the Donguzskij_(2015-09-19)_13.jpg> licensed under the successful rationale behind the Reagan Doctrine, Creative Commons Attribution 4.0 International li- which challenged Soviet overreach in Third World cense. < https://creativecommons.org/licenses/by/4.0/ conflicts around the globe by providing weapons. deed.en>. Photo unaltered. The last point is this. If we understand that Putin’s aim of revising the post-Cold War order may mean aggression in countries beyond Ukraine, it is very much in our interest to make his experience in Ukraine as painful as possible. That will make him more vulnerable at home and will leave him with fewer resources for mischief elsewhere. 38 Phil Steward and David Mardiste, “U.S. to pre-position tanks, artillery in Baltics, eastern Europe,” Reuters, June 23, 2015, . 39 Phil Stewart and David Mardiste, “U.S. to Pre-Position Tanks, Artillery in Baltics, Eastern Europe,” Reuters, June 23, 2015, ; Andrew Rettman, “U.S. to Quadruple Military Spending in Europe,” EU Observer, February 2, 2016, .

PRISM 6, no. 2 FEATURES | 181 forward and begin what he views as an essen- Book Reviews tial debate for determining America’s future. Bremmer leads off with a quiz of sweeping Superpower: Three Choices for abstract questions that each offer three America’s Role in the World responses. This exercise sets up his framework for the entire book. He offers three choices: By Iam Bremmer Independent America, Moneyball America, Penguin Publishing Group, 2015 and Indispensable America. The book is set up 240 pages, $27.95 as an argument for each one in sequence, and ISBN: 978-1591847472 wraps up with his final analysis about why choosing one is essential and which choice he recommends. The construct is engaging as he fully commits to making a strong case for all REVIEWED BY TOM FOX three of the vastly different options. He remains even-handed throughout, and I imag- t is common in any discussion of U.S. for- ine that many will not know exactly where he eign policy to hear laments about our cur- will land at the end, as I was myself surprised. Irent lack of a “strategy.” Whether looking In order to invest the reader in his frame- back at Iraq and Afghanistan, assessing work, Bremmer’s first two chapters set the stage options to deal with the Islamic State of Iraq with his analysis of where the world is now. He and the Levant (ISIL) and Syria, or projecting states that although America’s relative power the relationship with a rising China, foreign in foreign policy is shrinking, the capacity and policy hands of all political bents consistently growth potential of the country as a whole are harp on the refrain that we do not have a vast and the U.S. remains a superpower. He national strategy. Ian Bremmer, the founder cites the strength and diversity of the economy, and president of the Eurasia Group, captures the surge in domestic energy production, and this problem neatly in his new book, America’s favorable demographics as the key Superpower: Three Choices for America’s Role in factors that give the country a unique com- the World. He positions himself squarely in the petitive advantage in the near and mid-term critic’s camp, but he does not limit his nega- future. He then assesses recent American for- tive assessment to the current administration. eign policy, reaching back to the end of the Rather, he sees this lack of coherent American Cold War and arguing that we have stumbled foreign policy strategy as stemming from the significantly with the administrations of Bill end of the Cold War. And he is not out only to Clinton, George W. Bush, and Barack Obama criticize. His goal is to push the conversation in sequence. Bremmer deconstructs their fail- ures and dismantles them all rather expedi- Captain Tom Fox, an Army Aviator, ently on the grounds of “incoherence.” He recently completed a tour at U.S. does not give the American electorate a free Army Pacific and is now a Master in pass either, as the American people continue Public Policy candidate at the Harvard Kennedy School. to choose leaders more focused on domestic issues.

182 | BOOK REVIEWS PRISM 6, NO. 2 But again, his interest is not so much in values. Success at home will set the stage for criticism as it is in reinvigorating the debate other nations to follow suit and buy into about making a critical choice in foreign pol- American peace and prosperity. icy: what should America be now and in the Bremmer then turns to Moneyball future? The book has no qualms about per- America, hoping that there are enough base- fectly positioning itself for a presidential elec- ball fans out there to appreciate his nod to tion cycle. It is a fantastic starting point for the Billy Beane’s approach to maximizing value robust debate needed about the nation’s values with advanced analytics. The baseline of this and priorities in dealing with the rest of the argument is that maximizing America’s value, world. The complexity of international rela- not its values, is the critical linchpin for achiev- tions does not lend itself to sound bites and ing success in today’s complex world. He leads 30-second spots, but Bremmer argues that the on the security front, advocating for the Powell first step is having this conversation and Doctrine’s checklist in deciding whether war is becoming more informed as a people. Only worth it. Bremmer compares the two Iraq wars then will we have the foundational under- in this light and shows that the second adven- standing we need to make the hard choices to ture should have been avoided by applying secure America’s future. that high standard. In the Moneyball vein, it is This brings Mr. Bremmer to his opening essential to not let emotion cloud cold- argument, that for Independent America. He blooded rational and analytical assessment. To leads with a quote from President Dwight D. do this, Bremmer makes cost one of the key Eisenhower’s “Chance for Peace” speech, elements in dictating what America can and which is not as oft-cited as his farewell address should do. He emphasizes the use of drones that cautions against the “military-industrial” and sharing responsibilities with allies to fur- complex, but is similarly powerful in its advo- ther maximize efficiency in foreign policy. cacy for non-military spending. The Moneyball America allows for and encourages Independent America chapter focuses its negotiating with enemies, as flexibility is key energy on lambasting American overreach, in taking advantage of opportunities. Finally, ranging from our nation-building experiments Moneyball America relies heavily on the power to domestic surveillance and free trade. He of trade to secure America’s interests abroad. argues that the best path to global leadership Whether through the use of sanctions, is instead to set an example for the world at American energy, or aggressive trade deals, home by focusing our spending on rebuilding America has an unmatched set of economic crippled infrastructure, investing in education, tools that we can use to advance our interests. and maintaining a right-sized military, while This calculated vision of American foreign also living up to our commitments to our vet- policy places economics first and steers clear erans. Bremmer maintains that this is not “iso- of the idealistic notions of both isolationism lationism,” since that is an oversimplification and exceptionalism. Pragmatism instead reigns of the argument. Rather, Independent America supreme. is the belief that we can have more influence Lastly, Bremmer comes to Indispensable abroad if we fix our domestic problems and America, the argument that most people will become a proper showcase for American be very familiar with, as it has dominated U.S.

PRISM 6, NO. 2 BOOK REVIEWS | 183 Government rhetoric (if not the actual policy can do is the right thing, the next best thing is decisions) since the end of the Cold War. the wrong thing, and the worst thing you can Indispensable America holds American values do is nothing.” In Bremmer’s analysis, the time as supreme and the inevitable march of free- for America to choose is now: we and the rest dom and democracy as essential to eventual of the world will be better off with any of the global peace and prosperity. Only the United three options presented. States can lead that charge because only it has Before he concludes, Bremmer reminds the resources to remain engaged in every his reader that the book is more about the region of the world, pursuing American inter- reader’s choice than his own. He also says that ests and spreading American values. This com- the book itself was an exercise for him to figure prehensive strategy keeps the United States out where exactly he stood on the question at militarily engaged in securing the commons hand. This construct helps to make the book while also aggressively pursuing economic an enjoyable read because it is inevitable that engagement that promotes free-market values. the reader will feel the tug of each of the argu- Indispensable America relies on democracy ments. In the end, Indispensable America falls and capitalism as the cornerstones for ensur- short for him because it does not reflect an ing the arc of history bends toward peace and accurate assessment of American power right freedom. The U.S.-China relationship is critical now. As he puts it, “America cannot play the here, but Indispensable America maintains same role in 2020 that it played in 1945, 1970, that in the long-term, we must empower the or even 1990.” Although one might think that Chinese people to eventually realize control of this would put him into the Moneyball camp, their own government. Bremmer couches he is against that approach mostly because of Indispensable America in the grandest and its lack of vision. Bremmer does not believe most ambitious rhetorical American traditions that Americans would buy into something that and argues that only in this way can we live up puts “value over values,” and he knows how to our own destiny. deep exceptionalism runs. For this reason, he Having laid out these three calls for clarity believes we should channel that energy into an in foreign policy, Bremmer then moves to Independent America policy. Values do matter, argue how essential it is to choose. However but he posits that we can best spread those attractive it might be to pick and choose ele- values through our example. He again ments from each or even to continue to mud- renounces isolationism here, as well as adven- dle through without a foreign policy, he main- turism. He emphasizes that we must make this tains that a cohesive foreign policy sets a transition slowly in order to afford our allies, course for stability because it shows the rest of particularly Germany and Japan, the time to the world what America stands for, regardless build up their capacity to defend themselves. of what that is. That alone would produce He also believes that trade is an essential part some order in the increasingly more dangerous of a viable Independent America strategy, in and disordered world. Here, Bremmer reminds contrast to the anti-free trade view he espoused us about the value of decisiveness with a quote in his initial argument. often attributed to Theodore Roosevelt: “In He concludes by once again arguing that any moment of decision, the best thing you choice is essential, and it is the choice of the

184 | BOOK REVIEWS PRISM 6, NO. 2 reader—and by extension the American elec- torate—that will set the course for our country. Terreur dans l’Hexagone: Genèse du djihad français His book succeeds in advancing the conversa- [Terror in the Hexagon: The tion and encouraging a comprehensive and Genesis of French Jihad] strategic approach to foreign policy. Although his framework of only three options is rela- By Gilles Kepel, with Antoine Jardin tively simple, it does a fairly good job of cap- Gallimard turing a wide continuum of differing mindsets. One could also criticize the work for offering ISBN: 978-2070105625 very little in the way of specifics for any of the three options. Of particular note for a military audience was that all three visions included mention of decreased defense spending, a premise that alone could take an entire book REVIEWED BY I. WILLIAM ZARTMAN to convince some to even consider. Nonetheless, the purpose of the book is error in the Hexagon1 is a frightening not to finely detail the policies of each strategy, and authoritative work written for but instead to outline them and encourage a T France and, by extension, for the choice within the framework. In that goal, he United States. It presents a detailed analysis of succeeds. This work is an excellent starting the interaction of French society and political point for an important debate, particularly in Islam over the past decade. This interactional an election season. Although it is probably too element is of critical importance because, optimistic to hope for such a nuanced and unlike most works on the rise of jihad, this serious discussion to happen in the public study understands its growth in France as a arena, it is fair to expect our policymakers, dynamic between the host population and its their staffs, and our citizens to take a harder leaders and those of the foreign immigrants. look at what matters for America. As we all Ten percent of the French population is prepare to go to the polls, we should under- Muslim. Although France has historically been stand better where our priorities in foreign a melting pot for small groups of minorities, policy lie. This book provides a strong opening Muslim immigrants have faced—and continue salvo for three different visions and a useful to face—challenges in regard to both French structure for discerning one’s own choice for culture and French attitudes toward immi- the proper role of America in the world. It is grants, as well as to the very question of what only fitting that Bremmer offers an open- it means to be “French.” As important as cul- ended conclusion: “May we choose wisely.” ture is in France, though, this is not merely a PRISM cultural struggle; it is just as deeply an

I. William Zartman is a Professor Emeritus at the School of Advanced International Studies at Johns Hopkins University.

PRISM 6, NO. 2 BOOK REVIEWS | 185 economic and a socio-economic struggle on a of the Algerian War of Independence in 1962 very personal level for youth who find them- was mainly interested in integration, both eco- selves marginalized and stuck in low-income nomically and socially, but also sought to housing with little hope of finding employ- retain their religion (without extremism). They ment, realizing themselves, or improving their sought to exercise their right to vote and in lot. And so it becomes political, a struggle for numerous cases were elected to local councils. power—over one’s self, one’s soul, and one’s For the youth, however, more vigorous action personal and professional satisfaction in life. burst forth to protest their living conditions. Half a century ago, Algeria was considered The counter-reaction was swift, beginning with by the French to be an integral part of their then-Interior Minister Nicolas Sarkozy’s dis- country; the Algerians, however, were not missal of the rioters as “a band of riffraff,” but treated as Frenchmen. When a number of crystalizing into the more serious growth of Algerian leaders, including members of the Jean-Marie LePen’s xenophobic National Front de Libération Nationale (the FLN or Front. Pressed from the new right, Sarkozy, National Liberation Front), protested that they having become president of France, continued were not French but Algerian and revolted, to disparage the immigrant population, to the France played into their hands by treating all point that when he sought reelection in 2012, Algerians as rebels and so made its final con- the immigrants voted massively to put François tribution to nationalist solidarity. “You are not Hollande into office. That vote, however, was French but Algerian, so act Algerian,” they not repaid—a trompe l’oeil victory, as Kepel were told by their leaders. Today, many French calls it—and the Muslim immigrants were Muslims feel deep discrimination and so polit- ready for a further evolution in their political ical entrepreneurs tell them, “You are not attitudes. French but Muslim, so act Muslim,” thus con- At the same time, political entrepreneurs ferring a political identity on Islam as a reli- stood ready in the Middle East to take advan- gion. Unlike in Algeria, however, these politi- tage of the situation of Muslim populations cal entrepreneurs have not succeeded to the there. The first phase—although in reality it same degree in France. In the process, though, was already the third phase mirroring the evo- the situation has played back into French soci- lution of the immigrant attitudes and a longer ety and into the political Islam movement as reach into the past2 —started with the attempts well. This is the message of Kepel’s work. of national fundamentalist movements to The story begins with the riots of Ramadan cleanse their own governments of corrupt and in 2005, when youth took to the streets, some- impious rulers who did not take care of the times violently, to protest the living conditions physical and spiritual welfare of their own in the housing agglomerations, dreary and populations. Among those included were the anonymous caserns in the suburbs of Paris mujahideen and then the Taliban in that left young people with no place to work, Afghanistan, the Muslim Brotherhood in play, or simply hang out, and marked a gen- Egypt, and the Islamic Salvation Front (FIS) in erational evolution in the political attitudes of Algeria. (Only the mujahideen in Afghanistan the immigrant population. The older genera- were successful.) The second phase was the tion of North Africans that came after the end transnational movement al-Qaeda, which

186 | BOOK REVIEWS PRISM 6, NO. 2 thought it useless to attack Arab governments which al-Suri was known to terrorists, his work because they depended ultimately on support was widely disseminated. Kepel dates the from the far enemy in the West. They thus advent of the third phase with the killing of believed their destructive efforts should four Jewish children and a Moroccan police- instead be focused on long-distance dramatic man by Mohammed Merah in 2012, continu- attacks on the heart of globalization and impe- ing to the horrific attacks in Paris in November rialism in the United States. The result was the 2015 that left 130 people dead and another devastating attacks of September 11, 2001. 368 injured. These are all terrifying examples When this created only solidarity against their of al-Suri’s prescriptions. The June 2016 attack efforts, however, a third strategy was conceived: on the Pulse nightclub in Orlando, Florida, to operate “not as an organization but as a sys- could likewise be included as part of the third tem (nizam, la tanzim)” and to make random phase, as Kepel describes the particular repug- attacks against the soft underbelly of the near nance with which Islamic extremists view enemy, Europe. Resident agents in the United homosexuals, whom a hadith orders to be Kingdom and in Spain responded to the killed. appeal to “act as Muslims” and carried out The implications of this strategy of terror- attacks against Madrid and London in March ism are deeply disturbing. Prevention depends 2004 and July 2005, respectively. (The “sys- on refined information and security over a tem” was one of the networks or rhizomes that swarm of individuals, a hydra without a head, lived off of social media, which then became not on breaking an organization or its center so characteristic of youth movements of the (despite the pretentious name of the Islamic Arab Spring).3 State or the Caliphate, which facilitates the This strategy of three phases was the basis funding and networking of individuals to of the Appeal to World Islamic Resistance, pub- commit violence in its name). Terrorism is lished on the internet in 2005 by Mustafa effective in creating a massive reaction of fear Setmariam Nasar (known as Abu Musab al- and xenophobia among French voters and Suri), a Syrian-born, naturalized Spanish engi- commentators alike, which then helps political neer hiding in Baluchistan, Pakistan. A signifi- entrepreneurs win the hearts and minds of the cant contribution of Kepel’s book is to bring ordinary Muslim population. Ironically, the attention to the work of al-Suri, relatively religious context, twisted but powerful, is fur- unknown by commentators among the names ther invigorated by the anti-religious senti- of jihad leaders. Al-Suri advocated grassroots ment of present-day, nominally Catholic terrorist action carried out against civilians in France, and then exacerbated—as the book order to sow fear, inspired by but not orga- highlights—by the political support for same- nized from the top, and characterized by indi- sex marriage and the prohibition of wearing viduals acting in loose networks. (Kepel refer- veils that derive from the particular interpreta- ences a Quranic verse as the oft-cited tion of France’s constitutional secularism. justification for the use of terrorism, though Above all, however, the incitation of violent the term is used in the context of conventional extremism is perfectly adapted to take root in war, not attacks on civilians).4 Although it is the fertile soil of neglect, unemployment, and never clear from the account the extent to

PRISM 6, NO. 2 BOOK REVIEWS | 187 aimlessness that turns deprivation into dis- out of reach. It would also require more assid- crimination and revenge.5 uous intelligence and police work. The same The most disturbing of the implications is prescriptions still hold, but it is now even that once the vicious circle of the security more difficult. It will take more than welfare dilemma has been activated, it is hard to and security policy—it will take leadership to unwind. Feelings of tolerance, acceptance, and convince the French public to fold over 10 per- assimilation are not easily generated, and it is cent of its population into its melting pot. not easy to roll back deep-seated discrimina- PRISM tion. The need for identity and realization are not quickly satisfied by new measures. Economic crises and recessions, and the pres- sures of immigration and social disintegration are current concerns not susceptible to rapid policy remedies, and their absence only exac- erbates the feelings of neglect and alienation. The United States is not France, but the lati- tude is the same. The message is so compelling that it calls Notes for at least some suggestions for a positive response. The weakest part of the work is the 1 nearly total absence of a prescription. The “The Hexagon” is a casual synonym for the mainland part of metropolitan France that is derived book ends with a half page proposing the ulti- from the approximate shape of the country. mate appeal: public education, notably high 2 I. William Zartman, “Political Dynamics of school and university! Unfortunately, to coun- the Maghrib: The Cultural Dialectic,” in Contemporary ter people who firmly believe in immediate North Africa, ed. Halim Barakat (London: Croom Helm, 1985). salvation in an unknown “Other World” of 3 Heba Raouf and Ali al-Raggal, “Egypt: Can a their inspired imagination, the response of this Revolution be Negotiated?,” in Arab Spring: world has to be a good deal more developed Negotiating in the Shadow of the Intifadat, ed. I. William than that. Kepel’s book is informing and ter- Zartman (Athens: University of Georgia Press, 2015). 4 In his writing, Kepel cites verse 40 of Surah 8; rifying (as the Islamists want), and should the correct verse is 60 of Surah 8. likewise be galvanizing. But to what end? It 5 Cynthia Arnson and I. William Zartman, eds., tells us to avoid extreme reactions to extremes, Rethinking the Economics of War: The Intersection of Need, Creed, and Greed (Washington, DC: The Johns but what is the effective middle? A responsive Hopkins University Press and Woodrow Wilson policy was within reach in Hollande’s election, Center Press, 2005). where he could have rewarded his supporters with a targeted program of improvement of living conditions, showing that the govern- ment cared. It would have taken courage and decision, something in short supply in the gov- ernment, and it would have been in keeping with the Socialist Party’s ideals, currently also

188 | BOOK REVIEWS PRISM 6, NO. 2 Center for Complex Operations (CCO) CCO Was Established to:

Enhancing the U.S. Government’s Ability to Prepare for ■■ Serve as an information clearinghouse and knowledge Complex Operations manager for complex operations training and education, acting as a central repository for information on areas such CCO, a center within the Institute for National Strategic as training and curricula, training and education provider Studies at National Defense University, links U.S. Government institutions, complex operations events, and subject education and training institutions, including related centers matter experts of excellence, lessons learned programs, and academia, to foster unity of effort in reconstruction and stability ■■ Develop a complex operations training and education operations, counterinsurgency, and irregular warfare— community of practice to catalyze innovation and collectively called “complex operations.” The Department of development of new knowledge, connect members for Defense, with support from the State Department and U.S. networking, share existing knowledge, and cultivate Agency for International Development, established CCO as foundations of trust and habits of collaboration across an innovative interagency partnership. the community

■■ Serve as a feedback and information conduit to the Office of the Secretary of Defense and broader U.S. Government policy leadership to support guidance and problem-solving across the community of practice

■■ Enable more effective networking, coordination, and synchronization to support the preparation of Department of Defense and other U.S. Government personnel for complex operations

■■ Support lessons learned processes and best practices compilation in the area of complex operations

■■ Identify education and training gaps in the Department of Defense and other Federal departments and agencies and facilitate efforts to fill those gaps.

Visit the CCO Web site at: http://cco.ndu.edu Subscriptions for individuals: http://bookstore.gpo.gov www.ndu.edu