Kentucky Bannister Trufanov Aff NDT Semis

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 92

1ac

Cyber Defense
Advantage one is cyber defense.

In the most common scenario for cyberattacks on the US---directed by a foreign subject
but routed through computers on US soil, owned by US persons---threat response is
failing because of ambiguous civilian and military authorities. This risks grid AND
infrastructure collapse.
Susan W. Brenner 16. Samuel A. McCray Chair in Law, University of Dayton School of Law.
03/14/2016. “Cyberthreats and the Posse Comitatus Act: Speculations.” Journal of International
and Comparative Law, vol. 4, no. 1, https://scholarship.law.stjohns.edu/jicl/vol4/iss1/2.
II. Cyberthreats and the Posse Comitatus Act This section reviews how cyberthreats undermine the viability of the threat response
system examined in Section I. 27 It also analyzes whether it would be possible, and prudent, to modify the system in ways that
could allow for more flexible responses to threats of both types. A. The Problem As noted above, the U nited S tates, like
most twenty-first century nation-states, employs a bifurcated threat-response and control system
which is predicated on the assumption that threats to social order are readily divisible into
“inside” threats (law enforcement) and “outside” threats (the military). While this system has
proven quite satisfactory in dealing with real-world threats, it breaks down as threat activity migrates “ in to”
cyberspace , i.e., as malefactors use digital technology to attack individual or governmental
targets in their own country or halfway around the world. Cyberspace transcends spatial
boundaries and thereby erode s the distinction between “inside” and “outside” threats. It can
be difficult to determine whether cyberattacks came from “inside” or “outside" a particular state.
And even if it is clear that an attack came from “outside,” the attack may not otherwise conform
to the definition of an “outside” attack , i.e., an act of war . Conversely, when an attack
comes from “inside,” it may not otherwise conform to the definition of an “inside” attack, i.e., it
may not clearly qualify as crime or terrorism . For example, in the spring of 2013, Mandiant, a U.S. computer
security firm, issued a report that described how a specialized unit of the People’s Liberation Army28 (“ PLA ”) was, and had for
years been, hacking into computers of U.S. businesses and stealing proprietary information. 29 Stealing
proprietary information is a federal crime .30 The PLA members who were engaging in this activity
were therefore committing a crime “in” the U nited S tates, but this was not a conventional crime. Uniformed
members of a nation-state’s military acting on behalf of their sovereign were committing it. That raises a number
of difficult issues. For one thing, it is almost certain that China would not extradite the PLA
members to the United States to be prosecuted for their crimes because China is, at the very least, complicit in
those crimes.31 The civilian law enforcement system can, as a result, do nothing to retaliate against or
halt this type of activity. For another, the scenario seems to mix metaphors: since the activity that
would otherwise constitute a crime was carried out by military personnel who were acting on
behalf of their sovereign, does it constitute war? Or consider a different scenario: in June of 2009,
cybercriminals surreptitiously extracted $415,989 from an account at the First Federal Savings Bank in Shepherdsville, Kentucky.32
The account belonged to Bullitt County. The transfers were not discovered until the money was gone. Officials contacted the
Federal Bureau of Investigation, which determined the transfers originated in Ukraine. The thieves used a Trojan Horse program
installed on the County Treasurer’s computer to extract the funds.33 No one was, and no one will be, charged with the Bullitt County
theft, which is unfortunate because online bank robbery is far from uncommon: in the spring of 2013, “hackers in Ukraine
and Russia ” extracted $1.3 million from a Washington hospital.34 Since the United States does not have an extradition treaty
with Russia, 35 and Ukraine is a cybercrime haven,36 no one will be prosecuted for this crime, and, like Bullitt County, this hospital
What has all this to do with the P osse C omitatus A ct? It has several
will never recover the lost funds.
implications for the system of threat control upon which the United States relies. One consequence
of that system is, as noted earlier, that law enforcement officers deal with “inside” threats, which logically implies that they do not
pursue “outside” threats. That, of course, is not literally true, nations have developed systems in which officers from various
countries can cooperate and offenders can be extradited for prosecution in the United States.37 The problem is that, while
states have historically had an incentive to cooperate in the apprehension and prosecution of
traditional criminals whose activities can threaten social order in more than one state, they may
not have an incentive to cooperate when the crimes at issue are virtual and have little, if any,
likelihood of negatively affecting the host country. Cybercrime can bring billions into a country, like Ukraine or Russia;
while the state itself is usually not complicit in this type of activity, it still benefits from it.38 And if the haven state’s law
enforcement will not cooperate with U.S. law enforcement that effectively means no one will
be sanctioned for the crime(s) . If these examples seem trivial in their import, consider this: the bank theft
cases illustrate the extent to which U.S. law enforcement cannot protect American citizens from external crime. The Mandiant report
illustrates the extent to which neither U.S. law enforcement nor the U.S. military can protect American
citizens from Chinese military personnel who are stealing their proprietary information. And to make that scenario
more interesting, assume that instead of simply stealing trade secrets, the PLA members are infiltrating U.S.
infrastructures , such as the power grid and financial system , in order to acquire the ability to
sabotage them, in whole or in part .39 B. Implications for the Posse Comitatus Act? As we saw above, the U nited
S tates’ threat response systems are of little utility in dealing with attacks from abroad. Law
enforcement has little ability to operate in other countries, and what ability it has depends on the
acquiescence and support of the government in a particular state. This is not surprising, since U.S.
authorities are unlikely to acquiesce in and support the efforts of foreign law enforcement officers – Russian police, for example –
who wish to conduct an investigation in the United States that targets U.S. citizens. Law enforcement has been, and continues to
be, parochial. The military not only has the ability to operate in other countries, that is its default
mission (absent an armed invasion of U.S. territory). But the military cannot participate in law
enforcement , at least not under the P osse C omitatus A ct.40 While it is not clear if the Act applies extraterritorially,
the Department of Defense operates on the premise that it does, subject to certain exceptions.41 The P osse C omitatus A ct,
then, is the only legal principle that bars cooperation between law enforcement and the military. Nothing in
the Constitution prohibits this: when the Constitution was drafted the nation’s threat control system consisted of the able-bodied men
of the nation, who acted as law enforcers or as members of the military, depending on the circumstances. Logically, that approach
has a certain appeal in a world in which computer and other technology erodes the import of national boundaries, especially as far
as threat control is concerned. Should we reassess the Posse Comitatus Act, with an eye to modifying or repealing it? So far, I
continue to be agnostic on that issue, but I think it is worth exploring to determine if there was a way to think about how we might
approach threat control differently. To that end, therefore, I shall speculate about what might be involved in relaxing or eliminating
the Act’s prohibition on cooperation between civilian law enforcement and the military. C. Repeal or Modify the Posse Comitatus Act
I begin with the most drastic option – eliminating the Act. Actually, I begin with what I see as two, more or less equally drastic
options: one is to simply repeal the Posse Comitatus Act, thereby eliminating the prohibition on law enforcement-military
collaboration. The other, somewhat less drastic option, would be to modify the Posse Comitatus Act so that it bars law
enforcementmilitary collaboration in the physical world but not when the activity at issue involves cyberattacks. While the notion of
repealing the Posse Comitatus Act has an attractive simplicity, I cannot contemplate such a step without trepidation. As one author
noted, “there is something inherently repugnant to most Americans at the thought of the military patrolling the streets of our cities
and towns.”42 This is not because we do not trust our military, but because we fear what it might become if we took this step. Also,
we would likely gain little from repealing the Posse Comitatus Act because the military has no expertise in civilian law
enforcement.43 If we went down this path, we might actually undermine the effectiveness of the military and law enforcement by
eroding the distinctiveness of their respective missions. And, finally, repealing the Act would be overkill, since the bifurcated
response system seems to work quite well with regard to activity in the physical world. That brings us to the other option – modifying
the Posse Comitatus Act so it does not bar law enforcement-military collaboration with regard to activity that occurs in or is vectored
through cyberspace. Since the impetus for reconsidering it is the difficulties law enforcement and the military respectively confront in
dealing with cyberthreats, this would seem a more logical, more focused approach. The question then becomes, what, precisely,
would we seek to achieve by modifying the Posse Comitatus Act? Do we, for example, want our military to be able to act as law
enforcement agents (or surrogates) when it is necessary to deal with cyberattacks from abroad? If the answer to that question is
yes, then I have another question: what, precisely, would we want the military to do? In both of the scenarios we examined earlier,
foreign nationals were committing crimes by stealing property (funds in one case, trade secrets in the other) from American citizens
who were in the United States. In one case, the perpetrators were members of the Chinese military; in the other, they were
Ukrainian citizens. Unless and until we modify our conceptualization of the threat array, the activity in both instances constituted
crime, rather than warfare. It might, therefore, seem as if the U.S. military would have no conceivable role to play in responding to
these and similar attacks, since I assume no rational person would argue that the United States should launch a retaliatory military
strike on China (or on Ukraine) in response to these thefts. That does not necessarily mean that the U.S. military might not be able
to assist law enforcement in ways that could enhance the latter’s ability to respond effectively to cross-border crimes. As we saw
above, in neither case will U.S. law enforcement be able to have the perpetrators extradited so they can be charged, prosecuted
and presumably convicted in the United States. Some, though, argue that law enforcement should be able to employ other
measures to create at least something of a disincentive to attack Americans. They contend that U.S. law enforcement should be
able to use “electronic sanctions” to react to cybercrimes.44 Relatively recently, I discussed this issue with a former Department of
Homeland Security official who, as far as I could determine, seemed to be arguing that this type of a response is lawful under Model
Penal Code § 3.09(1) either to prevent the theft of “movable property” or to retake such property. If we accept that argument, at least
for the purposes of analysis, then we need to address the practicalities it presents: how is U.S. law enforcement going to use virtual
force to strike back at someone attempting theft who is located in another country? I have not found any authority for this
proposition, but I strongly suspect U.S. law enforcement does not have the constitution, statutory or common law authority to attack
targets in another country. The military, of course, does have such authority, at least as a general matter. So if (and I regard that as
a significant qualifier) we were to decide we want to employ online strike-back techniques as a way to create disincentives to use
cyberspace to attack American targets, and if we made the appropriate modifications to the Posse Comitatus Act, the military could
either support law enforcement’s efforts in this regard or actually be responsible for carrying out the strike-back attacks. This is but
one obvious example of what allowing U.S. law enforcement and the U.S. military to collaborate in dealing with extraterritorial
cybercrime might involve. I offer this scenario purely for the purposes of analysis – as a way of illustrating the possible utility of
modifying the Posse Comitatus Act to allow this type of collaboration. Personally, I have serious reservations about our going down
this path. Aside from anything else, I fear it could have serious consequences, i.e., that what began as a law enforcement strike-
back attack could escalate until the two countries were at war with each other, on- and/or off-line. D. Allow U.S. Law Enforcement to
Support Military’s Efforts in Cyberspace The Posse Comitatus Act prohibits using the military in civilian law enforcement. It does not
prohibit using law enforcement to support the military’s efforts to deal with attacks from other nation-states. Logically, then, we could
allow U.S. law enforcement officers to support the military’s efforts to deal with cyberattacks that are directed at U.S. targets and
that are carried out by another nation-state (presumably by its military). The question then becomes, what might we gain from taking
this step? From the little I know about the U.S. military’s preparation for cyberwar, I am quite confident they do not need any
assistance in developing the appropriate weaponry or skills necessary for this endeavor. I am also assuming that law enforcement
officers would add little to the military’s ability to deal with cyberattacks from other states. This assumption is basically the converse
of the assumption we made above, i.e., that the military can add little, if anything, to law enforcement’s ability to deal with crime,
including cybercrime. There is at least one thing that law enforcement might be able to contribute to
the military’s efforts in this regard: threat information . Unlike conventional warfare, which is
conducted in public and has traditionally been directed at military targets only , cyberattacks
tend to be directed at civilian targets . Earlier, I raised the scenario in which PLA members are exploring
the networks used by U.S. infrastructure providers to learn how to sabotage them .45 Civilians ,
including law enforcement , have much greater access to info rmation about activity such as
this, because while there may be no statutory or constitutional prohibition on the U.S. military’s monitoring U.S. civilian entities to
detect possible cyberthreats, this type of activity would probably encounter opposition from the public, and their representatives.46
While it would probably not eliminate the opposition, allowing law enforcement to share information it collected while legitimately
carrying out its professional duties might significantly mitigate it.47 E. Create an Entirely New Entity Another option I do not support
would be to create a new entity, which was neither wholly law enforcement nor wholly military but was able to deal with threats that
were purely internal, purely external, and that had elements of each. I do not favor this because I believe adding another layer of
institutional bureaucracy would only further impede the nation’s ability to deal effectively with cyberthreats. F. Regress Since
cyberthreats do not fall neatly into the “inside” – “outside” threat dichotomy and consequently tend to resist the efforts of the
correlate threat response systems on which we currently rely, another option would be to begin to decentralize threat response
systems to place at least some responsibility for identifying and resisting threats on the civilian entities that are most likely to be
targeted. The effort might eventually expand to do something similar with individual civilians, as well, but it would be more
reasonable, and more feasible, to begin with corporate and other entities. Such an effort would, in effect, involve extrapolating the
common law militia and the posse comitatus into the cyber arena so that companies and other essential institutions would be
charged with protecting themselves from attacks. Government entities, including law enforcement and the military, could support
involving the civilian sector is that it
them in this regard, with expertise, technologies and other assets. The advantage of
would not only enhance the threat-detection and response capabilities of law enforcement
and the military , it would also give both access to more detailed threat data than they
currently have.

The plan is key:

First, trust---credibly communicating that the military isn’t involved in securing private
infrastructure is key to public-private security partnerships.
Gregory T. Nojeim 15. Senior Counsel and Director of the Freedom, Security and Technology
Project The Center for Democracy and Technology. 01-28-15. “Hearing Before the Senate
Homeland Security and Government Affairs Committee on Protecting America From Cyber
Attacks: The Importance of Information Sharing.” CDT. https://cdt.org/files/2015/02/Testimony-
Nojeim-2015-01-28.pdf
Today I will explain how Congress can embrace cybersecurity information sharing policies with
appropriate authorities and safeguards that enhance both privacy and security . I will first
describe the cybersecurity threat and explain the role that information sharing can play in countering that threat. I will then identify
different approaches to encouraging information sharing as well as the essential civil liberties attributes of a successful information
Cyber attacks represent a
sharing policy. I will also measure pending legislative proposals against those attributes.
significant and growing threat. Earlier this year, a study by the Center for Strategic and International Studies estimated
that the global cost of cyber crime has reached over $445 billion annually.1 According to an HP study
released in October 2014, the average cost of cyber crime to each of 50 U.S. companies surveyed had increased to $12.7 million
per company, up from $6.5 million per company just four years ago.2 Frequency and intricacy of attacks has
increased as well. The same study concluded that the number of successful attacks per company per year
has risen by 144 percent since 2010, while the average time to resolve attacks has risen by
221 percent .3 Major cyber attacks represent an ongoing hazard to our financial and
commercial sectors, with potential to harm both important institutions and individual online users.
2014 saw major attacks affecting large numbers of people against companies such as Target, J.P. Morgan Chase, Home Depot,
and most recently, Sony Pictures. 4 In addition to direct harms – which are substantial – these large scale
and highly publicized attacks threaten to chill use of online services. Unfortunately, there is no
“silver bullet” that will wipe away the danger of cyber attacks. Cyber attacks are constantly evolving,
and defending against them requires a range of actions from both governmental and private entities. Most
successful attacks could be stopped by basic security measures, such as frequently changing passwords, patching servers,
detecting insider attacks, and educating employees about risks. Thus, while information sharing is an important tool for enhancing
cybersecurity, it is also important to maintain a broad perspective and encourage other measures that would also increase digital
hygiene. I. Information sharing is an important component of an effective cybersecurity policy and must be accompanied by
appropriate privacy protections at all levels. There is widespread agreement that the sharing of information
about cyber attacks, threats and vulnerabilities is a valuable component of an effective
cybersecurity policy. As detailed by the National Institute of Standards and Technology’s draft “Guide to Cyber Threat and
Information Sharing,” benefits of information sharing include : 1) Greater awareness of specific cyber
threats, and of defenses against them , 2) development of more robust threat indicators, 3)
enhanced defensive agility, 4) rapid notification to victims of cyber attacks , and 5) improved
ability to efficiently process and preserve criminal ev idence.5 While cyber attacks sometimes
employ malware that exploits “zero-day” vulnerabilities – previously undiscovered vulnerabilities
– many cyber attacks are repetitive. Cyber criminals often recycle previously used vulnerabilities, deploying old exploits
on systems and software that were not previously attacked. Information sharing can limit the effectiveness of
these “recycled” threats: the victim of the first attack can share information that can be used by
other potential victims to defend against future iterations of the same attack. Further, by making cyber
criminals take additional steps to modify their attacks rather than simply replicating attacks on previously used
vulnerabilities, the cost of engaging in cyber attacks increases, thereby decreasing the incentive to
engage in them. Many information sharing mechanisms are already in place, are providing benefits, and should be supported,
improved, and built upon. They include sector-specific Information Sharing and Analysis Centers (ISACs) and the DHS Enhanced
Cybersecurity Services Program.6 The cybersecurity proposal the Administration announced earlier this month7 includes an
Privacy protections should be applied prior to
important requirement for cybersecurity information sharing:
any level of info rmation sharing . Privacy safeguards apply to 1) company sharing with the government , 2)
company sharing with the private information sharing hubs the proposal would authorize, and 3) inter-agency sharing. The
Administration proposal requires front-end protections prior to a company’s sharing of cyber threat indicators – reasonable steps to
remove personally identifiable information believed to be unrelated to the threat – as well as privacy guidelines to govern information
sharing among government agencies. 8 This contrasts with the Cyber Intelligence Sharing and Protection Act (CISPA),9 which does
not require reasonable efforts to remove such PII prior to sharing, and requires instantaneous, real-time transfer of information,
including communications content, from the Department of Homeland Security (DHS) to other government agencies – including the
National Security Agency (NSA). While the Administration proposal has ambiguities and omissions that might render it less effective
than it could be in protecting privacy,10 it demonstrates that a viable information sharing policy can empower all players in the
cybersecurity ecosystem to rapidly transmit cyber threat information with civil liberties protections built in. Quite simply, the
American public should not – and need not – be forced to choose between being hacked by
cyber criminals and being snooped on by the government. II. Information sharing among private entities avoids
significant civil liberties concerns and should be encouraged. In this section and the next, I describe two approaches to information
sharing that we favor because they minimize civil liberties risks – 1) private-to-private information sharing and 2) information sharing
facilitated by limited amendments to the surveillance statutes that do not necessitate creation of complex, new programs. The most
important type of information sharing to incentivize is that between private entities. This is because entities in the private sector own
and operate most of the critical infrastructure in the country that must be protected against cyber attacks. Information sharing can
occur directly between private entities, without any government involvement. Threat analysis would occur more often at the private
company level as opposed to within the government. This not only makes the process more efficient, it does not raise many of the
privacy and civil liberties concerns attendant to private-to-government information sharing. For example, privateto-private sharing of
information does not convey communications content to the NSA, and does not raise concerns that this sharing of information could
result in a new surveillance program through a backdoor, which Congress did not intend to authorize. The White House proposal
does little to encourage company-to-company information sharing – it extends no liability protection for this sharing – and this is a
significant shortcoming. Instead, the Administration proposal encourages private-to-private sharing only through informationsharing
hubs that the government has designated as such. This approach may have been taken because the Administration and industry
have had difficulty in agreeing on a mechanism to ensure that companies play by the rules when they share information company-
to-company. We believe such a mechanism is a pre-requisite to expanding such sharing. One barrier to company-to-company
information sharing – antitrust concerns – was largely put to rest by a Department of Justice/Federal Trade Commission policy
guidance issued last year.11 The U.S. Chamber of Commerce correctly read the guidance as a positive step and as a statement,
“…that antitrust concerns are not raised when companies share cyber threat information with each other….12 In addition to sharing
between private entities, sharing from governmental to private entities represents an area for opportunity. To the extent that the
government has information that would be useful for private entities to defend themselves, it should declassify it as necessary and
share it. It can do this under current law. As with private-to-private sharing, government-toprivate sharing can augment cybersecurity
without the same risks to privacy that private-togovernment sharing creates. III. Current law permits sharing to protect oneself, but
not to protect others. This can and should be addressed with a narrow amendment. The other approach to information sharing that
we commend to you involves only limited amendments to surveillance statutes. Current law does allow some degree of
cybersecurity information sharing, but it does not meet present cybersecurity needs. Communication service providers are permitted
to monitor their own systems and to disclose to governmental entities, and other service providers, information about cyber attacks
for the purpose of protecting their own networks. In particular, the Wiretap Act provides that it is lawful for any provider of electronic
communications service to intercept, disclose or use communications passing over its network while engaged in any activity that is a
necessary incident to the protection of the rights and property of the provider.13 This includes the authority to disclose
communications to the government or to another private entity when doing so is necessary to protect the service provider’s network.
Likewise, the Electronic Communications Privacy Act (ECPA) permits providers to disclose stored communications14 and customer
records15 to any governmental or private entity in order to protect its own systems. Furthermore, the Wiretap Act provides that it is
lawful for a service provider to invite in the government to intercept the communications of a “computer trespasser” if the owner or
operator of the computer authorizes the interception and there are reasonable grounds to believe that the communication will be
relevant to an investigation of the trespass.16 While current law authorizes providers to monitor their own systems and to voluntarily
disclose communications necessary to protect their own systems, the law does not authorize service providers to make disclosures
to other service providers or to the government to help protect the systems of other service providers. Thus, there may be a need for
an exception to the Wiretap Act and ECPA to permit disclosures to others about specific attacks. Any such exception should be
narrow so that routine disclosure of Internet traffic to the government or other service providers remains clearly prohibited. It should
bar unrestricted disclosure to the government of vast streams of communications data, and permit only the disclosure of carefully
defined cyber attack signatures, cyber attack attribution information, and the method or the process of a cyber attack. It should also
include privacy protections such as those described below. Rather than taking the dangerous step of overriding the surveillance
statutes, such a narrow exception could operate within them, limiting the impact of cybersecurity information sharing on personal
privacy. Companies that share information under such a narrow exception will enjoy the liability protections already built into theses
statutes. As other statutes that limit information sharing for cyber security purposes are identified, Congress may consider additional
exceptions. We encourage you to embrace this focused approach to enhancing cybersecurity information sharing. If it proves
inadequate to promote information sharing, broader, riskier approaches that operate “notwithstanding any law” can be considered.
However, because all of the major cybersecurity information sharing proposals take what we believe to be the overbroad, risky
approach of trumping all other laws, they are addressed in some detail below. The civil liberties protections we describe are an
important part of any cybersecurity information sharing program, but are particularly important for the broader, riskier approaches.
IV. Civilian control of cybersecurity activity involving the civilian private sector should be maintained. For numerous reasons, it is
critical that if private, civilian entities are authorized to share users’ communications
information with governmental entities for cybersecurity reasons , that information should flow
to and be controlled by a civilian agency – DHS – rather than a military agency , such as the NSA
or Cyber Command. First, civilian agencie s are more transparent ; for understandable reasons, intelligence
agencies are more opaque . Details about the scope and nature of civilian agency activities,
privacy protections – such as minimization rules – and interpretation of relevant law are all more
available from civilian agencies. The Snowden disclosures demonstrate the contrasting approach of
military intelligence agencies. Until June 2013, the public was unaware that the PATRIOT Act had been interpreted to
authorize bulk collection of metadata, and that domestic phone call and Internet activity records were being collected, used, and
retained for years. Second, DHS has a well-established, statutory, and well-staffed privacy office. The NSA’s privacy office was
established just last year, with a huge mandate and relatively tiny staff. Third, the NSA has multiple missions that can
create conflicts about how to treat the cyber threat and cyber vulnerability information that it receives.
In addition to its mission of defending information security, the NSA is also tasked with gathering
signals intelligence, including through use of vulnerabilities. If the NSA receives information regarding a cyber threat or cyber
vulnerability, its intelligence-gathering mission may be prioritized, leading the agency to hide, preserve and exploit the
vulnerability, rather than disclose it to the entity that could patch the vulnerability.17 It is for this precise reason that the President’s
independent Review Group on Intelligence and Communications Technologies recommended moving NSA’s information assurance
mission into a separate agency in the Department of Defense. 18 ***BEGIN FOOTNOTE*** 18 See, The President’s
Review Group on Intelligence and Communications Technologies, Liberty and Security in a Changing World, (Dec. 12, 2013), 185,
available at http://www.whitehouse.gov/sites/default/files/docs/2013-12- 12_rg_final_report.pdf (“Those charged with offensive
responsibilities still seek to collect SIGINT or carry out cyber attacks. By contrast, those charged with information assurance have no
effective way to protect the multitude of exposed systems from the attacks. The SIGINT function and the information
assurance function conflict more fundamentally than before. This conclusion supports our recommendation to
split the Information Assurance Directorate of NSA into a separate organization.”) ***END FOOTNOTE*** Further, while
information may be shared to respond to cyber threats, NSA may re-purpose it to support its intelligence-gathering mission, creating
a new surveillance program operating under a cybersecurity umbrella. Finally, public trust in military intelligence agencies
was severely compromised in both the U.S. and abroad by the NSA activities that Edward Snowden disclosed. Mass collection of
sensitive communications and communications information pertaining to individuals not suspected of wrongdoing has led to strong
demands for greater protections. If NSA or Cyber Command were to serve as the government entity receiving cyber threat
information from communications service providers, it would almost certainly mean less trust ,
and therefore less corporate participation . Indeed, in the wake of revelations regarding the PRISM program, many
major tech companies stated that they would not voluntarily share users’ information or private communications with the NSA.19
Thus, preserving civilian control by putting a civilian agency in charge of cyber threat
indicators shared by the civilian sector with the government will not only enhance civil liberties ,
it would increase the effectiveness of this effort to promote security . Main cybersecurity proposals have
inadequately addressed this issue . While the Administration proposal requires application of privacy guidelines
before information shared with DHS is sent to military agencies including the NSA, it is not clear that the guidelines will offer
sufficient protections.20 CISPA is even more problematic. It requires real-time sharing from DHS to NSA ,21 effectively
creating the same concerns as company information sharing directly to the military. The Senate Intelligence Committee’s
Cybersecurity Information Sharing Act (CISA), reported out in 2014 takes the same problematic approach as does CISPA. 22 V.
Use restrictions should ensure that info rmation shared for cybersecurity purposes is only used for
cybersecurity, with narrow exceptions. Cybersecurity legislation should not be warped into a backdoor
wiretap , whereby communications shared to respond to cyber threats are provided to law enforcement
agencies that use them for investigation of unrelated offenses , or to intelligence agencies that use them for
national security purposes other than cybersecurity. Doing so undermines the privacy protections built into the
Wiretap Act, ECPA, and the Foreign Intelligence Surveillance Act, and the critical role of an independent judiciary in
authorizing surveillance for criminal and foreign intelligence investigations . For example, the user
communications information that a company shares with the government could be stored, then
mined for information relevant to crime or national security using identifiers of U.S. persons .
Instead of applying for the court order that would permit access to such information under a surveillance statute when
the information pertains to a US person or a person in the U.S., the government could simply pull the information
from “the corporate store” as the NSA does for the telephone call records it collects in bulk under Section 215 of
the PATRIOT Act.23 Overbroad use permissions also create a perverse incentive for government to
retain communications content, and even pressure companies into providing it more
frequently than is necessary for cybersecurity.

Only a PCA restriction adequately accomplishes this.


Hank Johnson & Keith Alexander 12. Johnson is Rep from Georgia; Gen Alexander is
Commander, U.S. Cyber Command, U.S. Department of Defense. 03-20-12. “Budget Request
for Information Technology and Cyber Operations Programs.” GPO.
https://www.gpo.gov/fdsys/pkg/CHRG-112hhrg73790/pdf/CHRG-112hhrg73790.pdf
Mr. JOHNSON. Thank you. General, the NSA is an agency of the D epartment o f D efense. And you are, in addition to
your responsibilities as CYBERCOM commander, you are a director of the N ational S ecurity A gency. What
limitations does the P osse C omitatus A ct place on the NSA’s legal authority to intercept domestic
communications ?
General ALEXANDER. Well, I think the intent of the Posse Comitatus, and the impacts that we have for collecting in the
U nited S tates are the same. And the fact is we do not do that in the United States without a warrant.
Mr. JOHNSON. Thank you. And I will yield back.
Mr. THORNBERRY. I thank the gentleman. Let me—I am not sure. This may be Ms. Takai and General Alexander, but in the 2010
Defense Authorization Act, we passed Section 804, that directed DOD to develop and implement a new acquisition process for IT
systems. And then in the 2011 Defense Authorization Act, we directed DOD to develop a strategy to provide for rapid acquisition of
tools, applications, and other capabilities for cyber warfare for the United States Cyber Command, and cyber operations of the
military departments. Can either or both of you all give us an update on where each of those authorities or requirements stand now?
Ms. TAKAI. Yes, perhaps I can start. And General Alexander can add on. Let me start with the acquisition reform which is the 804. I
think that report was delivered. And we are in the process of implementing those changes. Those are going—some of those
changes that were in the report are going into the DOD 5000 process which I think all of you know is our acquisition process. In
addition, we are implementing many of the recommendations, particularly around what we call ‘‘agile development methodologies’’
that allow us to turn out product much more quickly, in a much more cyclical fashion, if you will, and to take large projects and put
them into smaller deliverable chunks. So there are any number of actions against the 804 that we are in the process of developing
and delivering on. And we are actually using those in our project delivery. As it relates to the rapid acquisition from a cybersecurity
perspective, we have all been working with the Acquisition, Technology, and Logistics organization on the response to Congress on
that which is known as our 933 Report. 22 We are actually now all coordinating on what we believe is the final version of that report.
In fact, we all saw it over the weekend with the request that we would get our comments back in, because I think that Mr. Kendall
knows that that needs to come forward. It is looking at any number of different areas. It is looking at actually being able to provide
General Alexander with several different ways of going at acquisition to make sure that he can turn them more quickly. But also
taking recognition that there will be some large project expenditures included in that as well. So I think you can expect to see that
report fairly shortly.
Mr. THORNBERRY. Well, I will just say for myself, if as you work through those issues, if you believe additional authorities are
needed, please let us know. Because it makes no sense at all for us to operate at the speed of the industrial age in cyberspace, and
then basically that is what we are talking about here. And so, you know, I will look forward to receiving the 933 Report. But please
keep in mind that if you all decide you need additional authorities, we want to know that. General Alexander it was kind of an
interesting conversation with Mr. Andrews a while ago. And part of—it seemed like that conversation was—we know for sure who is
launching an attack or exploitation—just in this setting in a brief way, can you summarize the threat in cyberspace as you are seeing
it and as Cyber Command has to calibrate its efforts to deal with?
General ALEXANDER. I characterize the threat, Chairman, in three ways. Largely what we see is exploitation and the theft of
intellectual property. That is what is going on in the bulk of the cyber events that we see in the United States. In May of 2007, we
witnessed a distributed denial-of-service attack. Think of that as a disruptive attack against Estonia by unknown folks in the Russian
area and around the world, and then subsequently we have seen in Latvia, Lithuania, Georgia, Azerbaijan, Kyrgyzstan. What we are
concerned about is shifting from exploitation to disruptive attacks to destructive attacks. And what concerns us is that the destructive
ones, those attacks that can destroy equipment, are on the horizon. And we have to be prepared for them. I do think the two things
—if I could just state two things more clearly. We talked about the rules of engagement which would be key on this. We do have
rules of engagement in 2004. What we are talking about is updating those to meet this evolving threat. So that is the key that the
Department is working on. The second is we do
need DHS in this mix for a couple of reasons . The D epartment
ofH omeland S ecurity, I think, should be the public face for all the reasons. And Mr. Johnson brings out a good one.
The American people have to know that what we are doing is the right thing, that we are
protecting civil liberties and privacy . And that we are doing this in a transparent manner . 23 By
having DHS working with FBI, NSA, and DOD all together, there is transparency in that. At least the
government and everybody will know that we are doing it right . Two, I think they are the ones
that need to set the standards for other government agencies and work with them to ensure
those networks are defensible. If we tried to do that, it would sap much of our manpower that
you really want us focused on defending the country and going after the adversaries in foreign
space . That is where we should operate. And I think there is synergy there in doing that.

Second, the exclusionary rule---military involvement puts response efforts at risk


because courts will exclude vital evidence. Statutory clarification is key.
---US v. Dreyer = case in the Ninth Circuit that said data obtained through PCA violations was
inadmissible in prosecutions. Applied the exclusionary rule as a remedy which means the data
can’t be considered in determining the verdict. When the card refers to the courts “following
Dreyer” it is talking about courts increasingly applying the exclusionary rule. See the Alexander
& Wiggins card on the solvency page for more context.
Mystica Alexander & William Wiggins 16. Wiggins is a Professor at Bentley University;
Alexander is an Assistant Professor at Bentley University. 01/01/2016. “A Domestic
Consequence of the Government Spying on Its Citizens: The Guilty Go Free.” Brooklyn Law
Review, vol. 81, no. 2, https://brooklynworks.brooklaw.edu/blr/vol81/iss2/4.
This article argues that Congress should amend the PCA to ensure improved enforcement of the
restrict ions on the ability of the military to engage in civilian surveillance . Part I explores the
history of U.S. government surveillance of its citizens and the permissible limits of such actions in the post-9/11 environment. Part II
outlines the legal parameters of permissible military involvement in local law enforcement and discusses the distinction between
direct and indirect military involvement. Part III highlights the government’s position in Dreyer as evidence of the government’s firm
belief in the broad reach of its surveillance powers. Part IV illustrates how the exclusionary rule has historically been applied in
response to Fourth Amendment violations in general and to PCA violations specifically. Part V examines the interests that must be
balanced in deciding whether to apply the exclusionary rule and considers what actions can be taken, apart from the suppression of
evidence, to address concerns of military overstep. The article concludes with a recommendation that Congress update and expand
the PCA. This can be accomplished by legislative changes that clarify that the PCA and its
sanctions apply to all branches of the military. In addition, Congress should mandate that the Department of Defense (DoD)
promulgate regulations that ensure enforcement of the Act’s sanctions so that those who violate the proscription against military
involvement in civilian law enforcement will be held accountable. I. THE EVOLUTION OF NSA DOMESTIC SPYING: PRE- AND
In the U nited
POST-9/11 The notion of government spying is not a new one; it is a concept that has existed for centuries.18
S tates, the primary agency that conducts pervasive, highly sophisticated spying operations, both
domestically and internationally , is the NSA .19 President Harry Truman established the NSA on November 4,
1952.20 He viewed the formation of the NSA as a means of continuing the critically important code-breaking work performed by the
The NSA is both a military agency and a member of the i ntelligence
Allied nations during World War II.21
c ommunity. As such, it operates under both the DoD 22 and the Office of the D irector of N ational
I ntelligence.23 The Sec retary of Def ense appoints the NSA’s director, who is a commissioned military
officer.24 On its website, the NSA asserts that it “helps save lives, defend vital networks, and advance [the] Nation’s goals and
alliances, while strictly protecting privacy rights guaranteed by the U.S. Constitution and laws.” 25 The NSA professes to “protect
national security interests by adhering to the highest standards of behavior.” 26 The operations of the NSA are
governed by executive orders and a combination of constitutional, legislative, and regulatory
provisions.27 One of the primary duties of the NSA is to “ [c]ollect (including through
clandestine means), process, analyze, produce, and disseminate [ ] intelligence information and data for foreign
intel ligence and counterintelligence purposes to support national and departmental missions.” 28 The terrorist attacks of
September 11 heightened the awareness of the vigilance needed to preserve national security and resulted in
increasingly expansive surveillance tactics at home and abroad. In 2008, Executive Order 12333 was
amended to include a provision requiring the NSA to “[m]aintain or strengthen privacy and civil liberties protections.” 29 Whether the
NSA has been able to strike the appropriate balance between protecting the nation and maintaining or strengthening privacy and
civil liberties is unclear, particularly in light of the U.S. government’s acknowledgment in 2013 that it used NSA surveillance data to
help develop a criminal case against a civilian.30 A. Spying in a Pre-9/11 World The inception of the NSA’s overseas intelligence
gathering31 marked the beginning of the government spying on its citizens, enemies, and allies alike. Over time, the NSA’s mission
evolved, and by the 1970s, it was revealed that the NSA was spying domestically on political dissenters.32 In response, in 1972, the
Supreme Court in United States v. U.S. District Court made it clear that warrants would be required for domestic intelligence
surveillance.33 Despite the Court’s admonishment, an investigation led by Senator Frank Church and the United States Senate
Select Committee to Study Governmental Operations with Respect to Intelligence Activities (the Church Committee), revealed that
the NSA continued to engage in illegal domestic spying through the widespread use of government wiretaps and eavesdropping.34
The Church Committee focused its inquiry on the NSA’s use of its extensive intelligence-gathering capabilities to target American
citizens who were exercising free expression and dissent.35 The Church Committee discovered that the NSA had developed a
project called MINARET to spy on antiwar protesters, civil rights activists, and political opponents.36 According to Senator Church,
“[t]hat capability at any time could be turned around on the American people, and no American would have any privacy left, such is
the capability to monitor everything: telephone conversations, telegrams, it doesn’t matter. There would be no place to hide.” 37 In
response to the abuse of power reported by the Church Committee, the Federal Intelligence Surveillance Act of 1978 (FISA)38 was
enacted to safeguard Americans against domestic spying.39 To help mitigate the NSA’s present or future abuse of power, FISA
established the Foreign Intelligence Surveillance Court (the FISA Court).40 The 11 federal district court judges who comprise the
FISA Court are designated by the Chief Justice of the Supreme Court and serve for a maximum of 7 years.41 Among its other
duties, the FISA Court “entertains applications submitted by the United States Government for approval of electronic surveillance,
physical search, and other investigative actions for foreign intelligence purposes.” 42 Due to the sensitive nature of its subject matter
jurisdiction, the FISA Court operates as a type of “secret” court, conducting much of its work ex parte because of the need to
maintain the integrity of classified national security information.43 At least one expert has found that FISA and the FISA Court have
not been successful: Ultimately, the structure of FISA, particularly its flawed vision for shared responsibility among the branches of
government, would undermine [FISA] and enable the surveillance crisis that confronts the United States in 2015. So, too, would
events that were unimaginable in 1978—some tragic, like 9/11, and others wondrous, like the digital technology revolution that has
fundamentally reshaped how we live, work, play, socialize, and engage in politics. Reactions to those catastrophic events—the
passage of the USA Patriot Act in September 2001 and the 2008 amendments to FISA, among them—combined with new
technologies created possibilities for surveillance that were unimaginable at the time of FISA’s passage—would undo critical parts of
the original FISA legislation and expose its weaknesses.44 The world envisioned by members of the Church Committee has
changed dramatically over the past 40 years as spying techniques and technologies have expanded exponentially, while
safeguards, such as FISA, have remained relatively static. B. Spying in a Post-9/11 World Although the combination of the Supreme
Court’s ruling in United States v. U.S. District Court, 45 the Church Committee hearings, and FISA served as a check against
potential NSA abuses, the September 11, 2001, terrorist attacks caused the American public and its representatives in government
to see the world through a very different lens.46 The reverberations of the Twin Towers’ collapse on 9/11 had a dramatic impact on
the NSA. The influence of these events on NSA policies and procedures was publicly revealed in a sworn statement by a former
NSA employee. [E]verything changed at the NSA after the attacks on September 11. The prior approach focused on complying with
the Foreign Intelligence Surveillance Act [ ]. The post-September 11 approach was that NSA could circumvent federal statutes and
the Constitution as long as there was some visceral connection to looking for terrorists.47 Another result of the attacks was
Congress’s passage of the Patriot Act on October 26, 2001.48 The concern for America’s safety was so great that Congress
enacted the legislation quickly and with strong bipartisan support in both chambers of Congress.49 The Justice Department’s official
position regarding the Patriot Act suggests that it made little more than “modest, incremental changes in the law. Congress simply
took existing legal principles and retrofitted them to preserve the lives and liberty of the American people from the challenges posed
by a global terrorist network.” 50 But the “Reclaiming Patriotism” report prepared by the American Civil Liberties Union presented a
very different assessment.51 It stated that “in the years since its passage, the Patriot Act has paved the way for the expansion of
government-sponsored surveillance including the gutting of [FISA] and a recent revamping of the Attorney General Guidelines to
allow law enforcement to conduct physical surveillance without suspicion.” 52 One of the conclusions reached in the report is that
“numerous expansions of executive authority have worked in tandem to infringe upon our rights.” 53 This type of unbridled power in
the hands of the NSA erodes public trust and encourages governmental overreach, all in the name of preventing another 9/11-like
terrorist attack. Even before the passage of the Patriot Act, President George W. Bush initiated a secret eavesdropping operation,
referred to in official government documents as the “President’s Surveillance Program” (PSP).54 Although the PSP continues to be
considered a classified program, information about the program has been acquired from sources like whistleblowers, congressional
hearings, and investigative reporting.55 The New York Times first exposed the PSP in late 2005.56 Shortly thereafter, President
Bush acknowledged the existence of a special surveillance program, which administration officials referred to as the “Terrorist
Surveillance Program.” 57 The official position of the Bush administration was that “the NSA monitored, without warrants, the
communications of between 500-1000 people inside the US with suspected connections to Al Qaeda.” 58 As reported by the New
York Times, however, the NSA “monitored the international telephone calls and international email messages of hundreds, perhaps
thousands, of people inside the United States without warrants over the past three years.” 59 Significantly, the decision by the Bush
administration to authorize secretive surveillance operations by the NSA inside the United States without court approval represented
a major change in NSA policies and procedures.60 This unprecedented decision may have “stretched, if not crossed, constitutional
limits on legal searches.” 61 During the first three years of the PSP, minimal controls, if any, were installed to monitor the operations
of the program.62 This level of unbridled power likely led to the NSA engaging in, even if unintentionally,
warrantless eavesdropping on solely domestic communications ,63 despite the instruction from the
Bush administration “that one end of the intercepted conversations take place on foreign soil.” 64 Fourteen years after the 9/11
attacks, concerns are still being raised by Americans, including the President of the United States, about “the appropriate balance
between our need for security and preserving those freedoms that make us who we are.” 65 C. A Need for Balance In a speech
delivered at the National Defense University in May 2013, President Obama emphasized the need for the U.S. government to
review the laws and regulations governing the surveillance strategies and techniques used by law enforcement officials to collect
information needed to ensure the safety of citizens while at the same time protecting privacy rights and preventing abuse.66 That’s
why, in the years to come, we will have to keep working hard to strike the appropriate balance between our need for security and
preserving those freedoms that make us who we are. That means reviewing the authorities of law
enforcement, so we can intercept new types of communication, but also build in privacy
protections to prevent abuse.67 While most Americans would likely agree about the need in a post-9/11 world for the U.S.
government to gather data to thwart future terrorist attacks, the use of data gathered about U.S. citizens,
particularly when such data are shared with civilian law enforcement agencies, raises
longstanding concerns about military involvement in civilian law enforcement activities.68
Striking the “appropriate balance between our need for security and preserving those freedoms that make us who we are” 69 is a
necessary and admirable goal, the achievement of which requires steadfast vigilance and periodic action on the part of the president
and Congress. But without congressional oversight and the direct involvement of our elected officials, civilian government agencies
and the military will be called upon to self-regulate their behavior. The failure of the military to self-regulate caused government and
civilian interests to clash in Dreyer, where the court ultimately stepped in to deter what the court found to be the military’s abuse of
its surveillance capabilities. In this era of unprecedented U.S. government spying on its citizens,70 public sentiment against
widespread surveillance of phone, email, and social media communication runs high.71 In some instances, there have been legal
challenges to these practices.72 And a Washington Post survey indicated that nearly two-thirds of the American public is concerned
about the collection and use of their data, revealing a slightly above average interest in a topic that has been underscored by the
Edward Snowden leaks.73 Particularly disturbing is the extent to which the military conducts spying operations for the government.
As discussed in Part II, such extensive surveillance of civilians, coupled with the sharing of data with civilian authorities, violates
both the intent and spirit of the PCA and PCA-like restrictions. II. APPLYING THE RELEVANT LAW TO MILITARY SURVEILLANCE
OF CIVILIANS The PCA, enacted by Congress over 130 years ago, is the primary law aimed at deterring direct involvement of the
U.S. military in civilian law enforcement activities and operations.74 Legislation passed by Congress in the years following the
PCA’s enactment,75 combined with regulations promulgated by the DoD, provide a basis for examining issues associated with the
surveillance of U.S. citizens by the military.76 The PCA limits the extent to which the U.S. Army or the U.S. Air Force may be used
in civilian law enforcement activities. The PCA provides that [w]hoever, except in cases and under circumstances expressly
authorized by the Constitution or Act of Congress, willfully uses any part of the Army or the Air Force as a posse comitatus or
otherwise to execute the laws shall be fined under this title or imprisoned not more than two years, or both.77 The Act draws a line
between the use of military and civilian personnel in civilian law enforcement activities, a distinction that has been part of the U.S.
statutory framework since the PCA was passed in 1878.78 The original Act referred only to the Army, but the Air Force was
expressly added to the language of the statute in 1956.79 Although the U.S. Navy80 and Marine Corps81 are not covered under the
PCA, those branches have adopted the policy of the PCA through a self-imposed regulation.82 Members of the U.S. Navy and
Marine Corps may therefore be held liable for PCA-like infractions, which are civil in nature but fall short of creating criminal
liability.83 Likewise, the PCA applies to the members of the National Guard when they are called into federal service.84 Conversely,
the U.S. Coast Guard is expressly excluded from the scope of the PCA.85 A. Is a Violation of the PCA also a Violation of the
Constitution? When considering the parameters of military involvement in the enforcement of civilian laws, it is helpful to remember
that the tradition “developed in the early years of [the] nation that abhors military involvement in civilian affairs, at least under
ordinary circumstances.” 86 The traditional philosophy of limiting the intrusion of the U.S. military in civilian affairs “has deep roots in
American history.” 87 Indeed, references to this philosophy can be traced back to the Declaration of Independence.88 The Supreme
Court articulated this tradition in Laird v. Taitum, 89 a case involving the surveillance of peaceful civilian political activities by the
U.S. Army. The concerns of the Executive and Legislative Branches in response to disclosure of the Army surveillance activities—
and indeed the claims alleged in the complaint—reflect a traditional and strong resistance of Americans to any military intrusion into
civilian affairs . . . . [T]here is nothing in our Nation’s history or in this Court’s decided cases, including our holding today, that can
properly be seen as giving any indication that actual or threatened injury by reason of unlawful activities of the military would go
unnoticed or unremedied.90 The American tradition may be one of limited military enforcement of civilian laws; however, the
Constitution does not explicitly prohibit the military from engaging in civilian law enforcement activities.91 Consequently, any form of
specific prohibition against using the military to enforce civilian laws necessarily emanates from the legislative process. The PCA,
enacted toward the end of Reconstruction, represents the major form of U.S. legislation to prohibit the use of the military to enforce
civilian laws unless the Constitution or an act of Congress provides otherwise.92 The military is authorized, however, to participate
in the preservation of civilian law and order in some circumstances. For example, Congress possesses constitutional authority to
use the military “to execute the Laws of the Union, suppress Insurrections and repel Invasions.” 93 Furthermore, the Constitution
authorizes the use of military power to ensure a republican form of government for each state.94 Although these provisions serve as
a basis for understanding the extent to which the Constitution provides for the use of the military to enforce civilian law, the courts
have demonstrated a reluctance to interpret them. Consequently, the constitutional issues associated with the PCA remain largely
unexplored.95 For example, in United States v. Walden, U.S. Marines assisted civilian law enforcement in the conviction of two
civilians on federal firearms violations.96 Because of the involvement of the U.S. military, the defendants argued that the PCA had
been violated and all evidence associated with military involvement should be excluded.97 In its holding, the Fourth Circuit adroitly
avoided the question of constitutional authority for the PCA. In this case, because the Secretary of the Navy Instruction, viewed
alone and in the light of the Posse Comitatus Act, affords a nonconstitutional standard for judging the legality of the military action,
we do not find it necessary to interpret relatively unexplored sections of the Constitution in order to determine whether there might
be constitutional objection to the use of the military to enforce civilian laws. Nonetheless, our interpretation of the scope and
importance of the letter and spirit of the Posse Comitatus Act and the Navy regulation as standards governing primary behavior is
influenced by the traditional American insistence on exclusion of the military from civilian law enforcement, which some have
suggested is lodged in the Constitution. 98 Given this lack of enthusiasm on the part of the Walden court to explore the
“constitutional underpinnings” of the PCA,99 modifications to the Act will likely require a legislative response from Congress.100
Dreyer may well serve as a spark to reinvigorate a national debate or to pressure Congress to
take action. The increasing use of information obtained through military surveillance activities by
civilian law enforcement officials may result in other courts following the Dreyer court’s lead. If
courts continue to use the exclusion ary rule as a means to address PCA deficiencies, a
congressional response is needed. Otherwise, criminal defendants may continue to go free.
B. The Significance of the Distinction Between Direct and Indirect Military Involvement The PCA is a remarkably concise statute. But
the statute’s brevity belies the complexities inherent in deciding when the Act should be applied.101 Although the PCA appears to
provide a sweeping prohibition against the use of the military in enforcing civilian laws,102 not all military involvement is prohibited.
The PCA prohibits all direct military assistance but permits some indirect military assistance. Accordingly, the distinction between
direct and indirect involvement by the military is critical to understanding what the PCA proscribes. Recognizing the need to balance
the role of the U.S. military in performing its traditional functions with that of assisting civilian law enforcement agencies, the DoD
has stated as a matter of official policy that it “shall be prepared to support civilian law enforcement agencies consistent with the
needs of military preparedness of the United States, while recognizing and conforming to the legal limitations on direct103 DoD
involvement in civilian law enforcement activities.” 104 Although the distinction between direct and indirect military assistance may
at times be difficult to ascertain, the DoD’s policies and procedures emphasize the importance of recognizing the limitations on its
direct military involvement in assisting civilian law enforcement officials. 1. Direct Military Assistance Congress has instructed the
DoD to ensure that any activity undertaken by the Army, Navy, Air Force, or Marine Corps “does not include or permit direct
participation . . . in a search, seizure, arrest, or . . . similar activity unless participation in such activity . . . is otherwise authorized by
law.” 105 The regulations issued by the DoD in response to this congressional mandate include seven specific prohibitions
regarding the use of military personnel in the enforcement of civilian laws.106 For example, military personnel may not be directly
involved in a civilian search or seizure107 or an arrest or stop and frisk.108 Likewise, they may not directly “engag[e] in interviews,
interrogations, canvassing, or questioning of potential witnesses or suspects; or similar activity.” 109 The use of weapons and other
forms of physical force are also prohibited.110 Military personnel may not assist civilian law enforcement officials in the collection of
evidence, crowd and traffic control, or in staffing checkpoints.111 Undercover agents and other forms of direct surveillance are
prohibited.112 Another statutory prohibition precludes the military from conducting tests and other types of analyses of evidence in a
civilian investigation.113 Although a “bright line” does not exist for identifying the presence of direct military involvement in civilian
law enforcement activities, most limitations prohibit the military from gathering evidence or managing, controlling, or overseeing the
evidence-gathering process. While at first glance, the PCA appears to limit nearly all types of military involvement in the
enforcement of civilian laws,114 there are numerous statutory exceptions to the PCA that permit forms of indirect military
assistance.115 For example, the Secretary of Defense has the authority to grant permission to civilian law enforcement officials for
the use of military equipment and base or research facilities.116 Additionally, military personnel may be used as expert advisors for
civilian law enforcement officials117 and to train civilian law enforcement officials in the use and application of equipment.118 Along
these lines, military personnel may assist civilian law enforcement officials in the maintenance of equipment used for civilian law
enforcement purposes.119 There are also PCA exceptions that arise in specific situations. For example, the military may be used in
instances of insurrection under the Insurrection Act.120 Furthermore, the military may enforce civilian laws in situations where there
are “unlawful obstructions, combinations, or assemblages, or rebellion against the authority of the United States.” 121 Given how
differently direct and indirect actions are treated under the PCA, correct categorization of military actions is essential. Otherwise,
military agencies will continue to share information with civilian agencies, including, among others, the DEA and the IRS, in an effort
to prosecute drug offenders and tax evaders.122 2. The Role of the Court Courts are often tasked with distinguishing between direct
and indirect involvement of military personnel in the enforcement of civilian laws. Three judicial tests have emerged,123 which in
some instances align with statutory or regulatory authorities. The first test requires an inquiry into whether civilian law enforcement
agents made “direct active use” of military personnel to execute civilian laws.124 The second test focuses on the extent to which
military personnel pervaded the activities of civilian law enforcement officials.125 The third test examines the use of military power
from a regulatory, proscriptive, and compulsory perspective. 126 If any one of these tests is satisfied, the assistance provided by
military personnel represents impermissible “direct” participation in the enforcement of civilian laws.127 In Dreyer, the court applied
the relevant statutory provisions, regulations, and case law to the facts and concluded that Agent Logan’s “surveillance of all the
computers in Washington amounted to impermissible direct active involvement in civilian law enforcement” of civilian laws.128 The
court found that Agent Logan “acted as an investigator, an activity specifically prohibited as direct assistance.” 129 As noted
previously, “direct assistance” includes direct participation by the military in the evidence-gathering process.130 In Dryer, the court
concluded that Agent Logan’s surveillance activities amounted to direct involvement in gathering evidence against a civilian
defendant, and therefore, it was a violation of the Navy’s regulations prohibiting such direct involvement. C. Parallel Construction:
The NSA and the Inappropriate Sharing of Information The NSA’s surveillance activities are aimed at protecting the United States
against external forces, including terrorists. Although the NSA focuses its surveillance operations on international entities,
individuals, and activities, an obvious byproduct of its extensive data gathering is the discovery of planned or committed domestic
crimes. The facts in Dreyer involved such a discovery. Although Dreyer involved a particular incident of the U.S. military spying on
citizens, it is indicative of a broader scheme of large-scale government spying. Of increasing concern is the likelihood that the NSA
will transfer evidence to civilian law enforcement officials for use in criminal prosecutions,131 just as the U.S. Navy did in Dreyer.
For example, recent admissions by the DEA acknowledging the existence of a highly secretive 15-year NSA program “that collected
virtually all data on international calls between the United States and certain countries” 132 confirms military data sharing: The
program, run by DEA’s Special Operations Division, collected international U.S. phone records to create a database primarily used
for domestic criminal cases—not national security investigations, according to records and sources involved. DEA shared this
information with other law enforcement agencies, including the FBI, IRS, Homeland Security, and intelligence agencies . . . .133
Although the DEA’s Special Operations Division (SOD) is separate from the NSA,134 it uses data from partner agencies, such as
the NSA, to support civilian law enforcement activities.135 For example, SOD shares information with civilian law enforcement
agencies that it receives from NSA intercepts.136 Once civilian authorities possess the information, they are instructed to disguise
the genesis of the true origin of the investigation.137 The disguise occurs through the use of parallel construction whereby civilian
law enforcement officials “‘recreate’ the investigative trail to effectively cover up where the information originated.” 138 Surveillance
information gathered by the NSA is passed along to the DEA through its SOD program. The information is then used by civilian law
enforcement officers to make an arrest and build a criminal case using parallel construction. A former federal agent described
receiving such tips from SOD as follows: “You’d be told only, ‘Be at a certain truck stop at a certain time and look for a certain
vehicle.’ And so we’d alert the state police to find an excuse to stop that vehicle, and then have a drug dog search it” . . . . After an
arrest was made, agents then pretended that their investigation began with the traffic stop, not with the SOD tip . . . .139 A current
Harvard Law School professor and former federal judge140 observed that “[i]t is one thing to create special rules for national
security . . . . Ordinary crime is entirely different. It sounds like they are phonying up investigations.” 141 As noted by Professor
Gertner, a major distinction exists between using NSA surveillance information to thwart a terrorist attack and using it to prosecute
an individual for a civilian offense. Although the NSA conducts the majority of the clandestine surveillance work for the U.S. military,
it is not the only military organization that spies on U.S. civilians.142 As demonstrated in Dreyer, branches of the armed forces also
perform secretive surveillance operations involving U.S. civilians and transfer resulting evidence to civilian law enforcement officials
for use in criminal prosecutions. With the legality of military cyber surveillance now beginning to be adjudicated, the burden falls on
the judiciary to determine the consequences. D. Consequences of Military Overreach Although the PCA has been in existence for
over 130 years, the government has yet to prosecute anyone for violating it.143 Consequently, as explained by the concurrence in
the initial ruling in Dreyer, “Without . . . [an effective] criminal penalty, the exclusionary rule is about all that the judiciary has to deter
such widespread and repeated [PCA] violations as we have here. Letting a criminal go free to deter national military investigation of
civilians is worth it.” 144 Dreyer represented a departure from a century-old precedent. Nonetheless, the court was compelled to use
the exclusionary rule in light of an ineffective statute and as a method of curtailing improper military involvement in civilian law
enforcement activities. III. THE GOVERNMENT’S EXPANSIVE VIEW OF ITS SURVEILLANCE AUTHORITY In Dreyer, the U.S.
Navy’s actions—and the government’s arguments in defense of those actions—reveal the extent to which the government believes
it possesses the authority to conduct broad surveillance of the cyber activities of all U.S. civilians. Agent Logan of the NCIS
launched a cyber search to identify Navy personnel engaged in online distribution and sharing of child pornography.145 Rather than
limiting the scope of the search to areas in close proximity to naval bases, Agent Logan instead used a well-known software
program to search all computers in Washington State146 regardless of whether the computers’ owners had any connection to the
military.147 Agent Logan identified a computer in Washington that was sharing child pornography files.148 After determining that
the computer belonged to civilian Michael Dreyer, Agent Logan transferred the evidence of Dreyer’s criminal activity to the local
NCIS office, which then transferred the information to local law enforcement officials in the town of Algona, Washington.149 An
officer with the Algona police department obtained a search warrant based on Agent Logan’s evidence, and along with police
officers from the Seattle police department, conducted a search of Dreyer’s home and computer files.150 After determining that
Dreyer’s computer files included images of child pornography, the Algona police department contacted a special agent at the U.S.
Department of Homeland Security.151 The special agent obtained a warrant and performed a forensic examination of Dreyer’s
computer files, which revealed the presence of child pornography images and videos.152 Thereafter, Dreyer was arrested and
charged with one count of distributing child pornography and one count of possessing child pornography.153 Dreyer moved to
suppress the evidence seized during the search of his home and his computer files, and the district court denied the motion.154
After a jury trial, Dreyer was convicted of both charges, and he subsequently appealed.155 In his appeal, Dreyer argued that “the
fruits of the NCIS investigation into his online file sharing should have been suppressed because military enforcement of civilian
laws is prohibited” 156 under the PCA.157 The Court of Appeals noted with a sense of alarm the government’s response that “the
military may monitor for criminal activity all the computers anywhere in any state with a military base or installation, regardless of
how likely or unlikely the computers are to be associated with a member of the military.” 158 To demonstrate the extremity of the
government’s position, the court offered the following analogy: The government’s position that the military may monitor and search
all computers in a state even though it has no reason to believe that the computer’s owner has a military affiliation would render the
PCA’s restrictions entirely meaningless. To accept that position would mean that NCIS agents could, for example, routinely stop
suspected drunk drivers in downtown Seattle on the off-chance that a driver is a member of the military, and then turn over all
information collected about civilians to the Seattle Police Department for prosecution.159 Directly rebutting the government’s
expansive view of its ability to spy on U.S. citizens, the court observed that “[t]he extraordinary nature of the surveillance here
demonstrates a need to deter future violations [of PCA-like regulations]. . . . This is squarely a case of the military undertaking the
initiative to enforce civilian laws against civilians.” 160 To reinforce its rejection of the government’s view of its broad surveillance
powers, the court stated that “[s]uch an expansive reading of the military’s role in the enforcement of the civilian laws demonstrates
a profound lack of regard for the important limitations on the role of the military in our civilian society.” 161 The court held that an
“exceptional reason” must exist “to invoke the exclusionary rule for violation[s] of [PCA]-like regulations,” and it concluded that “the
broad use of military surveillance of overwhelmingly civilian populations is an exceptional reason.” 162 The U.S. government,
primarily through the spying operations of the NSA, is engaged in exceptional use of military expertise and technology in conducting
broad surveillance of U.S. citizens. Unchecked powers of this magnitude underscore the need to protect civil liberties and Fourth
Amendment rights. As a result of the Dreyer decision, the judicial application of the exclusionary rule to Fourth Amendment
violations by overzealous government agents may serve as a necessary deterrent to such actions in the future.163 IV. THE NINTH
CIRCUIT’S EXPANSION OF THE EXCLUSIONARY RULE IN DREYER IS INCONSISTENT WITH RECENT JUDICIAL PRACTICE
While the Fourth Amendment protects “the right of the people to be secure in their persons, houses, papers, and effects against
unreasonable searches and seizures,” 164 it does not provide a remedy for violations of this right. The right to exclude evidence that
was obtained unconstitutionally is thus a judicial remedy.165 Courts have applied the remedy—known today as the exclusionary
rule—with varying degrees of vigor. A. The Development of the Exclusionary Rule When the Founders drafted the Fourth
Amendment, they were drawing on their experiences in the colonies—specifically, the use of the king’s “writs of assistance,” which
allowed the bearer of a writ to enter a premise to search for and seize goods.166 In the period before professional police forces
were established, only minimal investigative activities were carried out prior to a criminal prosecution.167 At the time, courts
routinely admitted evidence that was obtained unconstitutionally, but a government agent who acted in violation of a party’s Fourth
Amendment rights risked being held personally liable for trespass.168 As the criminal justice system evolved, however, so too did
the form of criminal proceedings.169 Once professional police forces became routinely responsible for the collection of evidence,
that collection process became part of the criminal proceedings.170 An early Supreme Court case that recognized the privilege
against self-incrimination was Boyd v. United States. 171 There, the Court found that compelling an individual to produce evidence
against himself was both a violation of the Fifth Amendment privilege against self-incrimination and a violation of the Fourth
Amendment’s protection against unreasonable search and seizure.172 It soon became clear, however, that the judiciary intended to
limit Boyd to its facts, and the Court ultimately reverted back to its longstanding application of the common law rule that evidence is
admissible no matter how it is acquired.173 But by 1914, the Court once again moved away from the common law rule of
admissibility, and in Weeks v. United States, 174 it excluded evidence against a defendant that was acquired by law enforcement as
a result of two warrantless searches.175 In Weeks, police officers searched the defendant’s home and discovered private
correspondence that contained evidence of his guilt.176 The defendant sought to have such evidence suppressed.177 The Court
ruled that the government’s use of the letters at trial was a prejudicial error,178 finding that [i]f letters and private documents can
thus be seized and held and used in evidence against a citizen accused of an offense, the protection of the Fourth Amendment
declaring his right to be secure against such searches and seizures is of no value, and, so far as those thus placed are concerned,
might as well be stricken from the Constitution.179 Weeks, therefore, is considered to be the first case to invoke the exclusionary
rule.180 Other Supreme Court decisions made clear that the exclusionary rule could be tied to the Fourth Amendment in order to
suppress illegally obtained evidence.181 In Wolf v. Colorado, the Court stated that the Fourth Amendment right to immunity from
unreasonable search and seizure was applicable to both state and federal actions.182 But it was not until 1961, in Mapp v. Ohio,
183 that “the Court imposed the exclusionary rule on the states, holding that the failure to exclude evidence that state officers had
obtained by an unreasonable search and seizure violated the defendant’s rights under the due process clause of the fourteenth
amendment.” 184 In so holding, the Court noted that treating the exclusionary rule as a protection of Fourth Amendment rights was
not only in accordance with prior cases, but was also “very good sense.” 185 Later decisions moved away from treating the
exclusionary rule as a constitutional right and instead pointed to the rule’s judicial origins.186 As courts grappled with the proper
characterization of the rule, they also disagreed on its rationales. Some courts considered the rule’s rationales to be two-fold—
deterring violations of the Fourth Amendment187 and safeguarding judicial integrity (e.g., by ensuring that the judiciary is not
complicit in unconstitutional actions by the executive branch).188 Other courts have de-emphasized the importance of the judicial
integrity rationale and focused instead on the objective of deterrence.189 In instances where the costs to law enforcement and
public safety outweigh the benefits of excluding evidence, courts have been willing to carve out exceptions to the exclusionary rule:
“The rule is calculated to prevent, not to repair. Its purpose is to deter—to compel respect for the constitutional guaranty in the only
effective available way—by removing the incentive to disregard it.” 190 As will be shown in the next section, this
“deconstitutionalization” of the exclusionary rule increased the Court’s ability to carve out major exceptions to the rule in cases of
Fourth Amendment violations.191 B. Limitations on the Scope of the Exclusionary Rule The exclusionary rule is not without its
detractors— indeed, it has been called “the most controversial rule in all of criminal law.” 192 In fact, by the 1980s, judges began to
call either for the rule’s abolishment or its significant curtailment;193 those opinions that upheld the rule did so on the ground that
the rule had deterrent value.194 Some even doubted the rule’s effectiveness as a deterrent and questioned whether public safety
and effective law enforcement demanded its curtailment.195 The Supreme Court has emphasized that excluding evidence that
results from technical violations or violations made in good faith might “generat[e] disrespect for the law and administration of
justice” 196 and result in the freeing of guilty defendants.197 The effectiveness of the exclusionary rule has been reduced in recent
decades through the adoption of various exceptions.198 The most significant curtailment was the Supreme Court’s adoption of a
“good faith” exception199 in United States v. Leon. 200 In Leon, the Court considered an exception to the exclusionary rule that
would allow courts to admit evidence obtained by a police officer acting in good faith reliance on a warrant issued by a magistrate,
even if that warrant later proved to be defective.201 The Court adopted the exception, stating that suppression would only be an
appropriate deterrent “if the officers were dishonest or reckless in preparing their affidavit or could not have harbored an objectively
reasonable belief in the existence of probable cause.” 202 Acknowledging concerns about the potential social costs of applying the
exclusionary rule,203 the Court ultimately concluded that the value of suppressing evidence retrieved with an invalid search warrant
was minimal compared to the substantial social cost of excluding that evidence at trial.204 Interestingly, around the time of Leon, a
young John Roberts Jr., working as a lawyer in the Reagan administration, wrote a memorandum on the need to abolish or amend
the exclusionary rule.205 As a Justice of the Supreme Court, Roberts seems to have carried that sentiment with him. Soon after
joining the Court, Justice Roberts joined in the majority opinion in Hudson v. Michigan, 206 finding that a police violation of the
knock and announce requirement207 of the Fourth Amendment was not an adequate basis on which to invoke the exclusionary
rule.208 David Moran, attorney for the Hudson defendant, has referred to the decision as “a major shift in the Court’s jurisprudence.”
209 In fact, Justice Scalia’s comments during oral argument in Hudson suggested that the Court might take a fresh approach to the
exclusionary rule.210 During that argument, Justice Scalia asked why a threat of internal police discipline would not be adequate to
force compliance with the knock and announce rule.211 When attorney Moran replied that such an idea contradicted the premise of
Mapp, Justice Scalia responded, “Mapp was a long time ago.” 212 For Moran, the importance of Hudson cannot be underestimated,
because it was the first time the Court had seriously called into question the viability of the exclusionary rule, thus suggesting that
Hudson could be a harbinger of the Court’s approach to Fourth Amendment violations in the years to come.213 Moran correctly
predicted that the scope of the exclusionary rule would continue to narrow in the years following Hudson. In 2009, the Court decided
Herring v. United States. 214 Writing for the majority, Chief Justice Roberts ruled that negligent police behavior that caused a
computer database to fail to recall an arrest warrant was not sufficient grounds for the exclusionary rule to apply because the police
behavior in the case was neither reckless nor deliberate.215 In support of its holding, the Court reasoned that “the exclusionary rule
is not an individual right and applies only where it ‘result[s] in appreciable deterrence,’” 216 and it acknowledged that exclusion of
evidence “has always been our last resort, not our first impulse.” 217 Two years later, in Davis v. United States, 218 the Supreme
Court once again limited the application of the exclusionary rule by allowing police to rely on controlling case law at the time of an
arrest,219 despite the Court’s later finding in another case that such a search was unconstitutional.220 In Davis, a search of a
defendant’s vehicle uncovered a firearm.221 This search was conducted after the defendant had already been removed from the
vehicle and placed under arrest.222 At the time of the incident, the search was legal under existing case law.223 During the
defendant’s appeal, the Supreme Court, in an unrelated case,224 ruled that a search of a defendant’s vehicle once a defendant no
longer had access to that vehicle was unconstitutional.225 Relying on this new precedent, Davis unsuccessfully sought to have the
evidence against him suppressed.226 As the Court narrows the types of police conduct that will be treated as illegal, the result is
that the “‘exclusionary rule’ is, case by case, excluding less and less evidence from trials.” 227 These more recent cases indicate
that the use of the exclusionary rule to suppress evidence obtained in violation of the Fourth Amendment has been declining. This
fact highlights the significance of the Dreyer court’s decision to invoke the exclusionary rule for a PCA violation. C. Application of the
Exclusionary Rule in Cases with Alleged PCA Violations Prior to Dreyer, federal appeals courts had been consistent in the
application of the exclusionary rule to cases involving PCA violations. Dreyer was the first PCA case in which a federal appeals
court suppressed evidence against a defendant because that evidence was obtained as a result of a PCA violation. It was not until
1948—70 years after the passage of the PCA—that the scope of the Act was called into question.228 In that year, the First Circuit
considered, in Chandler v. United States, a claim that a defendant’s arrest violated the PCA because the arrest was made by the
U.S. Army in Germany after World War II.229 In rejecting the claim, the court concluded that there was nothing in the history of the
PCA to suggest that the Act was intended to have an extraterritorial effect.230 Interestingly, the court applauded the industry of
counsel in “turning up . . . this obscure and all-but-forgotten statute.” 231 While the PCA might have been considered an “all-
butforgotten statute” in 1948, that began to change soon after the Supreme Court’s 1961 decision in Mapp, which applied the
exclusionary rule to state criminal law proceedings.232 After that decision, the number of cases in which defendants challenged the
inclusion of evidence as a result of an alleged violation of the PCA began to increase.233 In United States v. Walden, active-duty
Marines were used as primary investigators of a civilian crime outside of the military base at Quantico, Virginia.234 In Walden, the
Fourth Circuit was faced with two concerns, including (1) whether the PCA, which by its legislative terms did not apply to the Navy
(and therefore, the Marine Corps, which was under the jurisdiction of the Navy), could be violated by actions of the Marines,235 and
(2) if there was such a violation, whether the exclusionary rule applied.236 With regard to whether the PCA could be violated by
actions of the Marines, the court found that since the DoD and the Navy had adopted regulations that encompassed the spirit of the
PCA, in this instance, the actions of the Marines had violated those regulations.237 But the court then considered whether this de
facto violation meant that the exclusionary rule should be applied. The Fourth Circuit ruled that it did not.238 The court based its
conclusion in part on the fact that self-imposed Naval regulations that apply the spirit of the PCA to the Navy and Marines “express[]
a policy that is for the benefit of the people as a whole, but not one that may fairly be characterized as expressly designed to protect
the personal rights of defendants.” 239 The court indicated that the adoption of the extraordinary remedy of the exclusionary rule
would only be warranted in situations that indicated a repeated pattern of military behavior that may require a judicial deterrent,
which was not present in Walden. 240 Several years after Walden, the Fifth Circuit considered a similar question in United States v.
Wolffs. 241 In Wolffs, Douglas Pugh, a member of the U.S. Army, was sent undercover to ask defendant Michael Wolffs to arrange
a marijuana purchase for him.242 Following the exchange of drugs for cash, Wolffs and his coconspirators were arrested.243 Wolffs
sought to have the evidence against him suppressed, in part on the grounds that the Army Criminal Investigation Command agent’s
involvement was a violation of the PCA.244 The Fifth Circuit refused to delve into the complex question of whether the Army’s
actions constituted a violation of the PCA.245 Rather, the court stated that even if it assumed that a PCA violation had occurred, the
exclusionary rule would not be the appropriate remedy. “If this Court should be confronted in the future with widespread and
repeated violations of the [PCA] an exclusionary rule can be fashioned at that time.” 246 The Ninth Circuit followed the path of the
Fifth Circuit in United States v. Roberts. 247 In Roberts, the Ninth Circuit was asked to exclude evidence that was secured against a
drug runner because the U.S. Navy cooperated with the Coast Guard in intercepting and searching a marijuana-laden civilian
vessel.248 Despite finding that the Navy’s actions were in violation of PCA-like restrictions, the court refused to apply the
exclusionary rule.249 As explained by Judge Wallace, “[b]ecause the [PCA] and sections 371-378 of Title 10 embody similar
proscriptions against military involvement in civilian law enforcement, we consider it significant that courts have uniformly refused to
apply the exclusionary rule to evidence seized in violation of the [PCA].” 250 The court instead adopted the holding of Wolffs that
exclusion would be inappropriate unless “‘widespread and repeated violations’ of the [PCA] demonstrated the need for such a
remedy.” 251 This holding was consistent with the Supreme Court’s ruling in Leon a few years prior, which limited the application of
the exclusionary rule to those circumstances in which the police had acted with a reckless disregard for the rules, since in those
situations the deterrent effect of the rule would outweigh the costs to society.252 A more recent decision adopting the spirit of the
above cases is the Fourth Circuit’s opinion in United States v. Johnson. 253 In Johnson, the defendant argued that evidence against
him should be suppressed because military personnel performed a drug test on the defendant’s blood in violation of the PCA.254
Although the court did not find evidence that the military had, in fact, conducted the blood test, the court nonetheless opined that
even if the blood test had been conducted in violation of the PCA, the court would deny the motion to suppress because, “despite
the important function of the Act in ‘uphold[ing] the American tradition of restricting military intrusions into civilian affairs,’ ‘[a]s a
general matter, the exclusionary rule is not a remedy for violations of the [Act].’” 255 Echoing the decisions in Walden, Wolffs, and
Roberts, the court reiterated that it would remain open to the adoption of the exclusionary rule should it find repeated violations of
the PCA.256 When faced with alleged violations of the PCA, courts have routinely stated that they would consider applying the
exclusionary rule if, in fact, they had evidence of “widespread or repeated” violations of the Act.257 In the initial ruling, the Ninth
Circuit judges were at odds as to whether Agent Logan’s activities in Dreyer amounted to widespread or repeated violations. Writing
for the majority, Judge Berzon found the search of every computer in the State of Washington to be a widespread violation.258 The
concurring opinion of Senior Circuit Judge Kleinfeld amplified this conclusion: “The offense is to the people in Washington whose
computers were hacked by the Navy, not to this Court. The repetition that matters is the repeated invasions of Washingtonians’
privacy, as the Navy software went from civilian computer to civilian computer.” 259 Judge O’Scannlain, dissenting in part,
disagreed, stating, I fail to see how evidence that four agents committed violations— three of whom were part of the same
investigative team— demonstrates a widespread problem. Such anecdotal evidence falls far short of what our precedents require
before we will resort to the “extraordinary remedy” of exclusion, especially considering the cost of doing so in this case.260 Not only
did Judge O’Scannlain disagree that the actions of four agents could amount to the type of repeated violations that would be a
cause for concern, but his dissent also highlighted what is lacking in the decisions of his fellow judges—the consideration of the
effects of applying the exclusionary rule in this case. In its en banc decision, the Ninth Circuit acknowledged that the application of
the exclusionary rule comes with a social cost and ultimately found that the facts did not demonstrate that suppression was
necessary to deter future violations.261 In reaching this conclusion, the court considered whether the NCIS’s actions were of the
“widespread” nature that the exclusionary rule would ordinarily seek to address and found that the search of all computers in the
State of Washington merely resulted from “institutional confusion” and a situation in which the “NCIS misunderstood the scope of its
authority” rather than from intentional abuse.262 The judges were convinced by the government’s testimony that the initial decision
in Dreyer was “more than sufficient to deter NCIS agents from engaging in any future investigative efforts of this type” 263 and
concluded that providing the government with an opportunity to self-correct was more appropriate than application of the
exclusionary rule.264 In her concurrence to the en banc decision, Judge Berzon addressed her reversal on this issue. While she
continues to believe that the NCIS actions were extreme in their scope, she now agrees that these actions were not “repeated” in
the manner that would warrant application of the exclusionary rule.265 Should similar violations occur in the future, however, Judge
Berzon made clear that she believes suppression would be the appropriate remedy.266 Protecting Fourth Amendment rights
through the suppression of evidence is not without costs—in this case, absent the reversal by the en banc court, the potential social
cost of letting a child pornographer go free. V. STRIKING THE BALANCE: PRIVACY, THREATS TO SOCIETY, AND PRESERVING
NATIONAL SECURITY The exclusionary rule has long been considered an extraordinary remedy .267 No
doubt this is so, in part, because one of the costs of suppressing illegally obtained evidence may be
that the guilty go free , thereby posing an increased threat to public safety . In contemporary
society, threats to our safety have also arrived in a different form—that of terrorism . Without question,
the American public, although still wary of government intrusions, has become more tolerant of government surveillance, such as
NSA spying, at the cost of sacrificing certain liberties.268 This part explores the considerations that go into striking this balance,
both in the general context of privacy concerns and more specifically in relation to Dreyer. A. The Social Cost of Setting the Guilty
Free In our adversarial system, a court’s effectiveness is optimized when the parties on both sides make the most compelling
arguments possible.269 In the context of exclusionary rule cases, it is the role of government to represent the
public’s need to be shielded from crime, and it is the role of the defense attorney to seek to keep
the government’s power in check.270 While the parties advocate for their positions, it is the judiciary that is the
ultimate watchdog with the authority to exclude evidence. Time and again case law has indicated an understanding that the
exclusionary rule should “pay its way,” meaning that the social cost of suppressing evidence must be outweighed by the deterrent
effect on law enforcement actions.271 According to Albert Alschuler, “[w]hen the Supreme Court describes the costs of the
exclusionary rule, it places at the top of its list ‘the grave adverse consequence . . . of releasing dangerous criminals into society.’”
272 But evaluating those consequences is not always easy. In fact, one of the most well-known and oft-cited studies on the
deterrent effect of the exclusionary rule found the deterrent effects to be indeterminate.273 Those who urge the application of the
exclusionary rule to privacy violations must overcome the fact that the rule not only impedes the function of truth
seeking (meaning that the jury does not have an opportunity to consider a full set of facts), but
also that its application runs contrary to the goals of law enforcement. 274 Recall that in Herring, the Court
pointed out that negligent police behavior that was neither reckless nor deliberate was not enough to require suppression of
evidence obtained in violation of the Fourth Amendment.275 In reaching its conclusion, the Court considered the “cost” of setting the
defendant free. As pointed out by Chief Justice Roberts, the deterrence gained from suppression must be “worth the price paid by
the justice system” 276 that results from letting “possibly dangerous defendants go free.” 277 The courts, however, must temper this
potential threat to society with concern for the protection of citizens against abuses of law enforcement. Similar sentiments were
expressed by the Court in Leon and more recently in Davis. When Leon introduced the good faith exception to the exclusionary rule,
the Court acknowledged that “[t]he substantial social costs exacted by the exclusionary rule . . . have long been a source of
concern.” 278 Citing Payner, 279 the Court went on to state that a rigid application of the exclusionary rule to enforce Fourth
Amendment ideals “would impede unacceptably the truth-finding functions of judge and jury.” 280 The Leon decision incorporated a
footnote containing “a plethora of scholarship and empirical research showing that the exclusionary rule has a detrimental
effect on the prosecution of crimes .” 281 In Davis, Justice Alito also focused on the substantial social costs of the
exclusionary rule on both the judicial system and society, stating that this rule “almost always requires courts to
ignore reliable, trustworthy evidence bearing on guilt or innocence . . . and set[s] the criminal
loose in the community without punishment .” 282 The Court’s focus on the social cost of excluding evidence has “led
it, for example, to bring into the analysis a form of cost/benefit analysis, with the weight heavier on the cost side.” 283 Interestingly,
in the initial Dreyer ruling, neither the majority opinion nor the concurrence made any mention of an attempt to balance deterrence
with the social cost to society that could result from letting a child pornographer go free. Instead, the court focused solely on the
objective of deterring future misconduct by the military.284 This is consistent with Justice Breyer’s view of how the exclusionary rule
should be applied, as indicated in his dissent in Hudson in which he “disputed Justice Scalia’s balancing approach” and argued
instead that the need for deterrence should be the Court’s focus.285 Justice Breyer was “opposed to limiting the liberty interest,
notwithstanding the social costs that may result from his opinion.” 286 So too, it seems, were the judges of the Ninth Circuit, who
ruled in favor of Dreyer’s motion to suppress. The court’s ire at the government’s presumption that it could monitor computers
“anywhere in any state with a military base or installation” 287 is palpable. The court described the government’s actions and
attitude as having a “profound lack of regard for the important limitations on the role of the military in our civilian society.” 288
Perhaps for the judges in Dreyer, the Navy’s action was the proverbial straw that broke the camel’s back. In a post-9/11
world, the surveillance landscape has changed dramatically ,289 and Dreyer represented the
first significant volley in the federal courts’ attempts to deter or turn back this tide of military
overstep into civilian affairs , even if it is at the high cost of setting criminal defendants loose
upon society . B. Sacrificing Liberty for Security Dreyer does not exist in a vacuum. It is a case that fits squarely within the
broader question of how to balance the preservation of constitutional rights with the willingness of society to forfeit some of those
rights to preserve national security. It brings to light a question that is crucial at this point in the history of the nation. Do we chip
away at the Fourth Amendment and entrust the government to self-regulate and ensure that its surveillance powers are used
reasonably?290 In the interest of thwarting acts of terrorism on American soil, government authority has seemingly come to take
precedence over individual rights.291 This is alarming because expanded governmental powers can ultimately weaken democratic
ideals as citizens cede their civil liberties in the quest to ensure national security.292 For some, a sacrifice of privacy is essential to
national security.293 For example, as explained by William Stuntz, the late Harvard Law School professor, “in the face of social
disorder and transnational threats, continuing support for privacy is a ‘disease’ that undermines public safety and national security.”
294 For others, that is a view worth challenging as the justice system “strain[s] to understand what we are afraid of and what we are
protecting. It is time we remove this public blindfold and ask questions about what sort of democracy we have made for ourselves in
the wake of 9/11.” 295 Times of crisis are often the times of greatest threats to individual liberty, and any decision to curtail rights
should be made with an abundance of caution.296 No less than freedom of speech or the press, protection from unwarranted
government surveillance ranks among these core liberties that are essential to democracy. . . . Through [the] requirement of
accountability, it gives legitimacy to essential law enforcement powers and aims to ensure they are not used so loosely that they
needlessly intrude on law-abiding citizens. In this respect . . . an effective Fourth Amendment fosters the [same] sense of personal
security that is necessary for individual autonomy and political liberty in a free society.297 In the interest of preserving national
security, are courts more apt to turn a blind eye to surveillance overreaches? Because the exclusionary rule is no longer routinely
used, Dreyer represents an exception to the trend, but it also signifies much more than that—it was an opportunity for the judiciary
to reinvigorate the application of the exclusionary rule. Dreyer was decided at a time in history in which we began to ask: “[I]n the
modern world, [what] can ‘privacy’ really mean? Against the background of electronic data collection that now enters nearly every
corner of modern life, how much privacy can we expect?” 298 One popular argument is that in this era of foiling terrorist plots at
home and abroad, the “relaxation of Fourth Amendment safeguards should give no cause for concern because good citizens have
‘nothing to hide.’” 299 The risk of this attitude is, of course, that we would come to view a defendant such as Michael Dreyer without
any concern that that his privacy may have been invaded by the Navy’s violation of PCA-like restrictions. After all, if he were not
engaging in distributing child pornography, he would have nothing to hide from the military’s search. In effect, Dreyer has brought
these troubles upon himself, and one does not have much sympathy for his case. To conclude thus, however, misses the point,
because “the nothing-to-hide argument stems from a faulty premise that privacy is about hiding a wrong.” 300 But privacy is about
much more than hiding a wrong; it is about the ability to keep one’s private affairs and affiliations out of the public. Surveillance, for
example, “can inhibit such lawful activities as free speech, free association, and other First Amendment rights essential for
democracy.” 301 “Even [if] our thoughts and actions are innocuous, we may not want others to know every detail.” 302 Perhaps the
court in Dreyer was influenced by the fallacy of the nothing-tohide argument when it took a strong position against what it perceived
to be military overreach. C. What’s Next? The Ninth Circuit’s initial decision in Dreyer signaled that despite a long judicial history of
allowing PCA and PCA-like restrictions to remain unchecked, courts may apply the exclusionary rule to suppress evidence as a
means of deterring abuses of power. As government surveillance methods become more intrusive and the need to combat terrorism
continues to increase, the number of defendants seeking courts’ suppression of evidence obtained via PCA or PCA-like infractions
will also increase. The key question that remains is, “What is to be done?” Dreyer illustrates a need for a national conversation and
consensus on the role of the military in the new world order.303 At a minimum, the PCA must be reassessed in the context of
contemporary challenges.304 When the PCA was enacted in 1878, Congress could not have envisioned the government’s current
surveillance capabilities or the expanded role of the military in domestic affairs.305 Information gathering has been transformed, and
the laws that guide the military’s involvement in such activities should reflect that transformation. While some may assert that the
PCA excludes the military from civilian law enforcement and safeguards civil liberties, the PCA has not proven to be an
effective tool in assessing the parameters of the NSA’s domestic surveillance.306 Despite the fact
that the NSA operates under the direction of a four-star military officer , it is seemingly
unfettered by the PCA’s restrictions.307 The complexities of military intelligence, which include a DoD
employing over three million people,308 put us at a crossroads in which we can choose one of two paths :
(1) the courts can follow the Ninth Circuit and continue to serve as gatekeepers by wielding
the socially costly weapon of the exclusion ary rule to defend constitutional liberties; or (2) Congress can
intervene to transform and streamline the PCA and related regulations to better address the
proper role of the military and the intel ligence community in civilian affairs in a post-9/11
society. Congress ional action is preferable , because absent congress ional action and
guidance, it is likely that courts will make ad hoc use of the exclusion ary rule in varying
degrees, circuit by circuit, which will only add to the current lack of consistency and clarity in
judicial interpretations of the exclusionary rule. First and foremost, Congress should mandate that the PCA and its
criminal sanction apply to the Army, Navy, Air Force, and Marines. This would address the concern pointed out in Judge Kleinfeld’s
concurrence in Dreyer that “[i]f the military chooses to become a national police force to detect civilians committing civilian crimes,
the Navy would be the branch to use, because the criminal penalty does not apply to Navy personnel.” 309 But applying the law and
its restrictions to these branches of the military is only the first step. Action must be taken within the military to ensure that it actually
implements and executes the PCA and imposes the Act’s criminal sanctions to deter violations.310 This could be accomplished, for
instance, by including within the proposed legislation the following mandate: “The Department of Defense shall issue guidance to
ensure the enforcement of civil and criminal sanctions for violations of the PCA and enabling regulations.” This authoritative
guidance and consequential punishment would serve to deter federal agents like Agent Logan from continuing to take actions that
violate the PCA. Civilian-military collaborations are inevitable in the fight against terrorism , both
Cyber surveillance, such as that conducted by the NCIS in Dreyer and routinely conducted by
domestically and abroad.311
the NSA, creates
numerous opportunities for the sharing of information with civilian authorities.
Explicit statutory guidance on the permissible parameters of how information about civilians
is gathered, used, and shared by the military that takes into account modern technological
advances would remove uncertainties for military and civilian authorities alike.

Third, clarity---the plan creates a clear legal framework for military collaboration with
civilians in cyberspace.
Mystica Alexander & William Wiggins 16. Wiggins is a Professor at Bentley University;
Alexander is an Assistant Professor at Bentley University. 01/01/2016. “A Domestic
Consequence of the Government Spying on Its Citizens: The Guilty Go Free.” Brooklyn Law
Review, vol. 81, no. 2, https://brooklynworks.brooklaw.edu/blr/vol81/iss2/4.
Civilian-military collaborations are inevitable in the fight against terrorism, both domestically
and abroad.311 ***BEGIN FOOTNOTE*** 311 This point is expanded upon by Daniel Sennott , supra note 305.
As an example, he points out that terrorists are being tried in civilian courts based on military
intelligence . ***END FOOTNOTE*** Cyber surveillance , such as that conducted by the NCIS in Dreyer and
routinely conducted by the NSA, creates numerous opportunities for the sharing of information with
civilian authorities. Explicit statutory guidance on the permissible parameters of how
info rmation about civilians is gathered , used, and shared by the military that takes into
account modern technological advances would remove uncertainties for military and civilian
authorities alike. Congressional action that provides clear guidance to address current
surveillance methods and cooperation between military and civilian authorities , coupled with the
enforcement of the criminal sanctions for PCA violations, would deter behavior such as that engaged in by the NCIS in Dreyer.
This would eliminate the need for a court to step in and utilize the exclusionary rule as a deterrent. But should
Congress choose to allow the status quo to continue and turn a blind eye to the need to curb abuses of power, other courts may
follow the lead of the Ninth Circuit in Dreyer and apply the exclusionary rule in order to send a clear message that military overreach
that violates the spirit of the PCA will no longer be tolerated. CONCLUSION In Dreyer, the Ninth Circuit has sparked a conversation
on the role of the judiciary as gatekeeper and protector of civil liberties in instances of military involvement in civilian affairs. This
approach recognizes that in an era of technological advances and unprecedented grants of power to government-surveillance
operations, many of which may involve members of the military, the time has come to revisit the long history of the judiciary allowing
military overstep on constitutional liberties. While the courts’ role as a check on the power of the other branches cannot be
understated, court decisions other than those of the Supreme Court represent an ad hoc approach to justice that provides an
inconsistent application of the exclusionary rule and will lead to uncertainty and continued abuses. In a post-9/11 world with
increasing threats from terrorist groups such as ISIS,312 cyber surveillance of U.S. citizens by the NSA, the NCIS, and other military
units within the DoD will continue for many years to come. The question prompted by the Dreyer decision is how much intrusion into
the private affairs of ordinary citizens the courts and the general public will be willing to accept, especially when the results of such
surveillance activities are used by civilian law enforcement to prosecute crimes. In employing the exclusionary rule in response to
PCAviolating military action, the Dreyer court expressed its refusal to accept the unbridled military surveillance of U.S. citizens when
the fruits of such surveillance are used by civilian law enforcement officials to prosecute crimes. While we applaud the court’s
willingness to limit government overreach, leaving this task to the judiciary is certain to result in
inconsistent outcomes as evidenced by the Ninth Circuit’s reversal on rehearing in Dreyer. As the need to “strike
the appropriate balance between our need for security and preserving those freedoms that make us who we are” 313
becomes more pressing, the need for Congress to enact new legislation or amend existing laws
becomes increasingly central to the national debate on the protection of civil liberties. Congressional action
that provides clarity on the parameters of permissible military involvement in civilian surveillance efforts
and certainty that violators of those limits will be held accountable under the civil and criminal sanctions of the PCA will serve as
the most effective deter rent against government overreach in the use of the military in
civilian law enforcement activities .

Legal clarity’s key to effective responses to cyberattacks.


Carl Priechenfried 17. Lieutenant Colonel currently assigned to the Joint Advanced Warfighting
School at the Joint Forces Staff College in Norfolk, VA, commanded 2d Intelligence Battalion, II
MEF from 2014-2016. 04-21-17. “Untying Our Hands: Rethinking Cyber as an Instrument of
National Power.” National Defense University, Joint Forces Staff College, Joint Advanced
Warfighting School. https://www.hsdl.org/?abstract&did=805121
Consequences of Military Influence on Cyber Power Employment As referenced in the 2011 International Strategy for Cyberspace,
the U.S. reserves the right to respond militarily to a cyber attack when warranted (emphasis added). This italicized phrase is
significant, as it alludes to the legal justification required to legitimize a military response. Legal limitations associated
with the use of military force were briefly discussed in chapter one; this section explores the consequences of the
limitations. One consequence is the hesitat ion to act without a legal determination or
justification , which is often problematic given the challenges of attribution for activity that occurs in the
truly global common region of cyberspace. This consequence, while subtle, is both far reaching and
critical , as it undermines the military principles of speed and tempo and is habit-forming .
While lawyers (and strategic decision-makers) demand precise info rmation upon which to
base their judgments, the fog of war first described by Carl von Clausewitz remains an inherent feature
of today’s battlefield that must be accepted rather than fought. Charles Dunlap accurately stated that such
technical requirements and specificity have “a direct analogy to the central conundrum faced
by military decision makers fighting in more traditional battlespaces—that is, the need to make
quick decisions based on imperfect data .”32 A second consequence of the legal limitations
on the use of military force is the creation of a conceptual , and in many cases, an actual
separation between national cyber capabilities. Fred Taylor and Jerry Carter note that while “military
cyber space op eration s in the public-private arena rightfully raise s important privacy and
civil liberties issues among Americans,” success–defined as national security –requires
“ modernization of authorities and organizational relationships” across the range of government
(both uniformed and civilian) and private sectors to provide security while protecting privacy
and civil liberties .33 In the current paradigm, employment of cyber is thus subject to the jus ad bellum principles that are
commonly accepted to provide legal justification and thus legitimacy for going to war. Several authors directly address these legal
considerations. As James A. Green notes, “...the Tallinn manual represents the majority view in the literature on this point, which is
that the existing rules of international law are applicable to the threat posed by cyber warfare.”34 Another author shifts analysis to
consideration of the applicability of jus in bello to cyber activities, finding that “much of that body of law is framed in general terms
that may be applied regardless of technological advances.”35 George Lucas continues this exploration of the possibility of an
“ethical cyber war,” raising important, yet paradigm reinforcing, questions such as what constitutes use of force in this space and
how the level of this force is measured (to assess damage and prepare proportional or reasonable responses).36 The challenges
inherent in the application of military force are particularly acute in the cyber domain. Just War theory and the U.S. strategic culture
takes a binary approach to what is and is not war. However, Lisa Nemeth identifies the ambiguous nature of cyber activity in
considering malicious cyber incidents such as Stuxnet, Estonia, and Sony pictures. In asking the question whether such incidents
can be considered acts of war, she notes that, “cyber activity, by its anonymity, potential covertness, and the
use of proxies,” blurs the border between war and peace.37 This ambiguity, and the challenges
in satisfying precise information requirements required to render clear legal judgments ,
elevates the use of offensive cyber tools to the highest levels of strategic decision-making. As a
result, cyber is often perceived as a tool of last resort . In the short term, this hesitation to use
cyber leads to opportunity loss . In the long er term, the reluctance to use cyber tools prevents
the development of the kind of experience necessary to create the required wide pool of
subject matter experts needed to chart the nation’s course in the twenty-first century.

Grid collapse causes extinction.


Alice Friedemann 16. Transportation expert, founder of EnergySkeptic.com and author of
“When Trucks Stop Running, Energy and the Future of Transportation,” worked at American
Presidential Lines for 22 years, where she developed computer systems to coordinate the
transit of cargo between ships, rail, trucks, and consumers. 01-24-16. “Electromagnetic pulse
threat to infrastructure (U.S. House hearings).” Energy Skeptic.
http://energyskeptic.com/2016/the-scariest-u-s-house-session-ever-electromagnetic-pulse-and-
the-fall-of-civilization/
Modern civilization cannot exist for a protracted period without electricity. Within days of a blackout
across the U.S., a blackout that could encompass the entire planet , emergency generators
would run out of fuel, telecommunications would cease as would transportation due to gridlock ,
and eventually no fuel . Cities would have no running water and soon, within a few days, exhaust their
food supplies. Police, Fire, Emergency Services and hospitals cannot long operate in a blackout .
Government and Industry also need electricity in order to operate. The EMP Commission warns that a natural or nuclear
EMP event, given current unpreparedness , would likely result in societal collapse .

AND nuclear lashout.


Robert Tilford 12. Writer for The Examiner. 07-27-12. “Cyber Attackers Could Easily Shut Down
the Electric Grid for the Entire East Coast.” Examiner. http://www.examiner.com/article/cyber-
attackers-could-easily-shut-down-the-electric-grid-for-the-entire-east-coa
“Cyber attackers could all too easily shut down the electric grid for the entire east coast, the
west coast, and the middle part of our country”, said Senator Grassley on July 26, 2012. “Any one
attack could leave dozens of major cities and tens of millions of Americans without power. We
know, because we were shown in a room here in the Capitol, how an attack could take place and what damage it would do, so we
know this is not just make believe”, he said. So what would a cyber attack look like anyway? The Senator explained: “Without
ATMs or debit card readers, commerce would immediately grind to a halt. My daughter, who lives here in
the DC area, lost power when the storm hit. They waited for a number of hours, and then they took all the food out of their freezer,
they gave away what they could, and they threw the rest away. And that was the way it was all over. Their power was out for about
a week, and it made it very difficult. They are fortunate enough to have a basement, and the heat wasn’t oppressive down there.
Without refrigeration, food would rot on the shelves, the freezers would have to be emptied, and
people could actually go hungry. Without gas pumps, transportation arteries would clog with
abandoned vehicles. Without cell phones or computers, whole regions of the country would be cut
off from communication and families would be unable to reach each other. Without air
conditioning and without lifesaving technology and the service of hospitals and nursing homes,
the elderly and sick would become much sicker and die. Most major hospitals have backup
power, but it is only for a limited amount of time. It depends on how much fuel they can store, and that is very limited”,
Senator Grassley said. The devastation that the Senator describes is truly unimaginable. To make matters worse a cyber
attack that can take out a civilian power grid, for example could also cripple harm the U.S.
military . The senator notes that is that the same power grids that supply cities and towns, stores and
gas stations, cell towers and heart monitors also power “ every military base in our country.”
“Although bases would be prepared to weather a short power outage with backup diesel generators,
within hours, not days, fuel supplies would run out ”, he said. Which means military command and
control centers could go dark. Radar systems that detect air threats to our country would shut
Down completely. “Communication between commanders and their troops would also go silent. And many weapons systems
would be left without either fuel or electric power”, said Senator Grassley. “So in a few short hours or days, the
mightiest military in the world would be left scrambling to maintain base functions”, he said. We
contacted the Pentagon and officials confirmed the threat of a cyber attack is something very real . Top
national security officials—including the Chairman of the Joint Chiefs, the Director of the
National Security Agency, the Secretary of Defense, and the CIA Director— have said,
“preventing a cyber attack and improving the nation’s electric grids is among the most urgent priorities of
our country” (source: Congressional Record). So how serious is the Pentagon taking all this? Enough to
start , or end a war over it , for sure (see video: Pentagon declares war on cyber attacks
http://www.youtube.com/watch?v=_kVQrp_D0kY&feature=relmfu ). A cyber attack today against the US could very well be
seen as an “Act of War” and could be met with a “ full scale” US military response . That could
include the use of “ nuclear weapons ”, if authorized by the President.

Infrastructure disruptions ripple---extinction.


Dennis Pamlin & Stuart Armstrong 15. Dennis Pamlin, Executive Project Manager Global
Risks, Global Challenges Foundation, and Stuart Armstrong, James Martin Research Fellow,
Future of Humanity Institute, Oxford Martin School, University of Oxford. February 2015. “Global
Challenges: 12 Risks that threaten human civilization: The case for a new risk category,” Global
Challenges Foundation, https://api.globalchallenges.org/static/wp-content/uploads/12-Risks-
with-infinite-impact.pdf
Global Challenges – Twelve risks that threaten human civilisation – The case for a new category of risks 89 3.1
Current risks System Collapse 3.1.5 Global Global system collapse is defined here as either an economic or societal
collapse on the global scale. There is no precise definition of a system collapse. The term has been used to describe a broad range
of bad economic conditions, ranging from a severe, prolonged depression with high bankruptcy rates and high unemployment, to a
breakdown in normal commerce caused by hyperinflation, or even an economically-caused sharp increase in the death rate and
perhaps even a decline in population. 310 Often economic collapse is accompanied by social chaos, civil unrest and sometimes a
breakdown of law and order. Societal collapse usually refers to the fall or disintegration of human
societies, often along with their life support systems. It broadly includes both quite abrupt
societal failures typified by collapses, and more extended gradual declines of superpowers.
Here only the former is included. 3.1.5.1 Expected impact The world economic and political system is made up of many
actors with many objectives and many links between them. Such intricate, interconnected systems are subject to unexpected
system-wide failures due to the structure of the network311 – even if each component of the network is reliable. This gives rise to
systemic risk: systemic risk occurs when parts that individually may function well become
vulnerable when connected as a system to a self-reinforcing joint risk that can spread from
part to part (contagion), potentially affecting the entire system and possibly spilling over to
related outside systems.312 Such effects have been observed in such diverse areas as ecology,313 finance314 and
critical infrastructure 315 (such as power grids). They are characterised by the possibility that a
small internal or external disruption could cause a highly non-linear effect ,316 including a
cascading failure that infects the whole system,317 as in the 2008-2009 financial crisis. The possibility of collapse
becomes more acute when several independent networks depend on each other , as is
increasingly the case ( water supply, transport , fuel and power stations are strongly
coupled , for instance).318 This dependence links social and technological systems as well.319
This trend is likely to be intensified by continuing globalisation,320 while global governance and
regulatory mechanisms seem inadequate to address the issue.321 This is possibly because the tension
between resilience and efficiency322 can even exacerbate the problem.323 Many triggers could start such a failure cascade,
such as the infrastructure damage wrought by a coronal mass ejection,324 an ongoing cyber conflict , or a milder
form of some of the risks presented in the rest of the paper. Indeed the main risk factor with global systems collapse is as something
which mayexacerbate some of the other risks in this paper, or as a trigger . But a simple global
systems collapse still poses risks on its own . The productivity of modern societies is largely
dependent on the careful matching of different types of capital325 (social, technological, natural...)
with each other. If this matching is disrupted, this could trigger a “ social collapse” far out of
proportion to the initial disruption .326 States and institutions have collapsed in the past for seemingly minor
systemic reasons.327 And institutional collapses can create knock-on effects , such as the descent of
formerly prosperous states to much more impoverished and destabilising entities .328 Such
processes could trigger damage on a large scale if they weaken global political and economic
systems to such an extent that secondary effects (such as conflict or starvation ) could
cause great death and suffering . 3.1.5.2 Probability disaggregation Five important factors in estimating the
probabilities of various impacts: 1. Whether global system collapse will trigger subsequent collapses or fragility in other areas. 2.
What the true trade-off is between efficiency and resilience. 3. Whether effective regulation and resilience can be developed. 4.
Whether an external disruption will trigger a collapse. 5. Whether an internal event will trigger a collapse. 1. Increased global
coordination and cooperation may allow effective regulatory responses, but it also causes the
integration of many different aspects of today’s world, likely increasing systemic risk. 2. Systemic risk
is only gradually becoming understood, and further research is needed, especially when it comes to actually reducing systemic risk.
3. Since systemic risk is risk in the entire system, rather than in any individual component of it, only institutions with overall views
Building resilience – the ability
and effects can tackle it. But regulating systemic risk is a new and uncertain task. 4.
of system components to survive shocks – should reduce systemic risk . 5. Fragile systems are often
built because they are more efficient than robust systems, and hence more profitable. 6. General mitigation efforts should involve
features that are disconnected from the standard system, and thus should remain able to continue being of use if the main system
collapses 7. A system collapse could spread to other areas, infecting previously untouched systems
(as the subprime mortgage crisis affected the world financial system, economy, and ultimately
its political system). 8. The system collapse may lead to increased fragility in areas that it does not directly damage, making
them vulnerable to subsequent shocks. 9. A collapse that spread to government institutions would
undermine the possibilities of combating the collapse. 10. A natural ecosystem collapse could
be a cause or consequence of a collapse in humanity’s institutions. 11. Economic collapse is an obvious
and visible way in which system collapse could cause a lot of damage. 12. In order to cause mass casualties, a system collapse
would need to cause major disruptions to the world’s political and economic system. 13. If the current world system
collapses, there is a risk of casualties through loss of trade , poverty , wars and increased
fragility. 14. It is not obvious that the world’s institutions and systems can be put together again
after a collapse; they may be stuck in a suboptimal equilibrium. 15. Power grids are often analysed as
possible candidates for system collapse, and they are becoming more integrated. 16. The world’s financial systems have already
caused a system collapse, and they are still growing more integrated. 17. The world’s economies are also getting integrated,
spreading recessions across national boundaries. 18. The world’s political and legal systems are becoming more closely integrated
as well. Any risk has not been extensively researched yet, and there remain strong obstacles (mainly at the nation state level)
slowing down this form of integration. 19. The politics of the post-system collapse world will be important in formulating an effective
response instead of an indifferent or counterproductive one. 20. System collapses can be triggered internally by very small events,
without an apparent cause. 21. External disruptions can trigger the collapse of an already fragile system. 22. The trade-off between
Climate
efficiency and resilience is a key source of fragility in a world economy built around maximising efficiency. 23.
change , mass movements of animals and agricultural mono-cultures are interlinking
ecosystems with each other and with human institutions. 24. There is a lot of uncertainty about systemic risk,
especially in the interactions between different fragilities that would not be sufficient to cause a collapse on their own.

Failure of government defenses causes illegal, private hack-backs---which don’t solve,


but do cause escalating cyberwar.
Sara Sorcher 15. National Security Correspondent for the National Journal and Deputy Editor
of Passcode at the Christian Science Monitor. 04-06-15. "Influencers: Companies should not be
allowed to hack back," Passcode. http://passcode.csmonitor.com/influencers-hackback
Even as companies are hit by increasingly sophisticated cyberattacks, 82 percent of Influencers say they should not be
allowed to "hack back" to retrieve stolen data or shut down computers targeting their networks.
There's been hot debate over companies' rights to defend themselves in cyberspace by taking offensive action. The US
government has been reluctant to intervene as foreign-based hackers strike private companies – leaving this
type of hacker-on-hacker retaliation a tantalizing option for some victims. But Passcode's pool of
experts from across government, the private sector, and the privacy advocacy community warn
the strategy, commonly known as "hacking back," could go very wrong . "Hacking back is the worst
option for companies because they don't know who is on the other end of the keyboard nor what capabilities
that person has. What may start as simple [intellectual property] theft could, after a 'hacking back' attempt, result in the
utter destruction of the entire network," says Jeffrey Carr, president of cybersecurity firm Taia Global. "For a small to
medium-sized company, that could put them out of business. For an enterprise, it could cost them hundreds of millions of dollars.
People with any life experience usually understand and respect the adage 'never pick a fight with a stranger.' The same adage
It could also spark foreign policy consequences . Hackers could be backed by
applies in cyberspace."
other nation-states,heightening the prospect of a wider digital conflict inadvertently launched
by the private sector. "We should not be looking to escalate a cyberwar ; we should be trying to defuse it," said
one Influencer who chose to remain anonymous. Another added: "Would we let it happen in the physical world?" The Passcode
Influencers Poll brings together a diverse group of more than 90 security and privacy experts from across government, the private
sector, academia, and the privacy community. To preserve the candor of their responses, Influencers have the choice to keep their
comments anonymous, or voice their opinions on the record. Some Influencers drew upon their own personal experiences to explain
the potential perils. "I am an old Army cyber guy and I had a boss who, when I was feeling frustrated when I could not respond in
kind back to a bad guy who was attacking us, would pull me aside and say, 'You know what, Rick? The enemy gets a vote,' " says
Rick Howard, chief security officer for Palo Alto Networks. "Just because you are able to jab back against a cyber adversary does
not mean that you should. Do you think the bad guy will just go away simply because you took a swing at him? Do you think he will
say, 'Wow, these guys are tough. I guess I will hang up my hacking spurs forever?' More likely than not, you would have
succeeded in poking the beehive and you may have unleashed a world of hurt on your organization that it did not
need." Even government organizations where the sole purpose, Mr. Howard said, is to attribute attacks have a hard to doing it with
any level of confidence that would warrant an offensive action. "The idea of turning that problem over to a commercial
organization who does not have a tenth of the resources is ludicrous," he said. "The result would be to
transform the Internet into the Wild Wild West ; commercial organizations pointing their cyber six-shooters at any
perceived slight rightfully or wrongly." Even then, Howard says, the task should be left to professionals: law
enforcement and intelligence . They too "absolutely should not get carte blanche for this kind of activity. There has to
be some rules put in place that all citizens understand. There has to be some oversight put in place that regularly reports back to the
citizenry about what these forces are doing." A minority of 18 percent of Influencers said companies should be allowed to hack back
after they're hit. "There is a significant spectrum of options for a victim to employ against a cyberattacker; 'shutting down' the
computers used in an attack is at the extreme end of that spectrum," one Influencer said. "The fact is, the US government is
not responding to vast majority of cyberintrusions, whether for theft or destruction; private companies are on their own, and
as such, they should be able to defend themselves in cyberspace. Does the Second Amendment not extend to cyberspace?" If
companies cannot get timely help and protection from law enforcement, one Influencer said, "they should be allowed to take
responsible action to mitigate the impact of theft of their data. This should be done with full accountability for any damage to
innocent parties." Companies should be allowed to hack back "but only under strict controls, such as using a bonded, licensed
company – perhaps even deputized by an accredited law enforcement agency – which acts on their behalf," suggested Jay Healey,
head of the Cyber Statecraft Initiative at the Atlantic Council think tank. "This should start as a small pilot project as the
international blow back is likely to be significant ." We want to hear from you. Take the readers version of the
Influencers poll here. "Hacking back sounds like a great idea until you think about how easy it is to subvert. Today's attackers go to
great lengths to hide the source of their attacks. How can any company know they're really hacking their attacker, and not some
innocent bystander?" - Matthew Green, Johns Hopkins University "The idea that someone could 'hack back' without producing
unintended consequences is absurd pipe dream promoted by businesses trying to monetize the concept. The millions of innocent
people around the world whose machines are unwittingly serving as waypoints or botnet hosts would be the ones who ultimately pay
the price." - Chris Finan, Manifold Security "Today the Internet is the Wild West; with hack back it moves closer to Hobbes'
Leviathan." - Jacob Olcott, BitSight Technologies "Companies should be investing in actual defense mechanisms, not offensive
capabilities. Actually doing defense is a far better security tactic than 'hack back.' Additionally, companies tend to have a
misunderstanding of how difficult doing offense is and a misunderstanding of what can be gained. Applying the resources to being
able to do 'hack back' to security would be a better use of those resources and go farther for the intended goals. Additionally, once
data is gone from the network there is rarely any ability to 'retrieve' it or keep it from ending up in the adversary's hands. Executives
in companies discussing 'hack back' strategies should focus efforts on empowering and training their people, breaking down cultural
barriers hampering security, and aligning efforts to the threats they actually face." - Robert Lee, Dragos Security "It depends. There
are so many possible unintended consequences in hacking back that unless you truly understand what you are doing, it isn't worth
the risk. Remember, when you hack back, you are escalating an event with someone who may have far greater skills, resources
and evil intent than you. Hacking back should only be done after consulting with legal counsel because this opens a company up to
all sorts of complex legal issues – especially if you hack back and find out you’ve made a mistake. Additionally and this is a bit
unfair, but if you couldn’t keep someone out of your environment in the first place, what makes you think you have the skill to up the
game by attacking back?" - Mark Weatherford, Chertoff Group "Hey, I've got an idea, let's legalize vigilantism, but only for the one
type of crime where people constantly talk about how difficult accurate attribution is. What could go wrong?" - Julian Sanchez, Cato
Institute "This is the role of law enforcement. Allowing a safe harbor for 'hack backs' would be an invitation to abuse competitors and
the like. Let's keep the job where it belongs, with law enforcement." - Influencer "We can't be taking law into our own hands as a
general rule. Would need to understand the facts and circumstances. One should always contact law enforcement as fast as
possible." - Influencer "Vigilantism feels good but is rarely effective (for anyone other than Liam Neeson)." - Peter Singer, New
America "While we can imagine cases where it'd be satisfying for companies to do this, madness this way lies. Bad actors almost
never directly tunnel into a network; they hide behind hijacked accounts and machines. To contemplate 'hacking back' puts those
intermediate accounts and machines more in the crossfire. This isn't to say nothing should be done – ISPs and others can play a
helpful role in quarantining the launching pads of attacks that are being used without their owners' knowledge – but hacking back
should be off the table." - Jonathan Zittrain, Harvard University "The legal right to 'hack back' would incentivize an
escalating spiral of attacks with almost certain collateral damage to both networks and individuals. In the
most sophisticated and damaging attacks, accurately identifying the attacker has proven elusive at best." - Influencer "Hack back,
retaliation, vigilantism. These words not only make for great headlines; they spark heated debate over the appropriate roles of the
private sector and government in cybersecurity. Unfortunately, the 'hack-back' debate often obscures a much more fundamental
debate over the future direction of US cybersecurity policy. For the past two decades, US cybersecurity has focused almost
exclusively on defense – we've dedicated our time and resources to making it harder for our adversaries to penetrate our networks.
But strong network fortifications are not fail-safe. Especially against nation-states and other concerted adversaries who are willing to
go to almost any level of time, effort, and expense to penetrate a target's network. Defensive measures alone may delay – but are
unlikely to prevent – penetration of target networks by concerted adversaries. Focusing exclusively on defense will not solve our
cybersecurity problem. We need to raise the costs and risks to concerted adversaries in order to deter their activities. There are
many divergent views as to the best way to do this, but one thing is clear: the time has come for a national conversation.
Effective deterrence is not synonymous with hack-back , retaliation, or vigilantism. Elements of an
effective deterrence strategy include: real-time detection of intrusions (a high likelihood of discovery will deter
some would-be intruders) as well as identification and punishment of cyberintruders. In the absence of such
consequences, cyberintruders should be expected to continue targeting our networks." - Melanie Teplinsky, American University
"There is a range of activities from passive defense, through more active defense, to offensive tactics. We do need to move to
where something more active than today , but perhaps less than full scale 'hack back' is acceptable
and even more commonplace." - Influencer

Escalation’s uniquely likely---private initiation short-circuits defense---BUT restoring


info-sharing solves.
Gen. Martin Dempsey 13.Graduate of the U.S. Military Academy; he also holds Masters’
degrees from West Point and Duke; his career in the nation's service has taken him around the
world during both war and peacetime, from places that ranged from Germany to Iraq, from
platoon leader to Chief of Staff of the Army, became the 18th Chairman of the Joint Chiefs of
Staff, where he currently serves as the nation's highest ranking military officer, and principal
military adviser to the President and Secretary of Defense and the National Security Council.
07-23-13. “Gen. Dempsey's Remarks and Q&A on Cyber Security at the Brookings Institute.”
JCS. http://www.jcs.mil/Media/Speeches/tabid/3890/Article/571864/gen-dempseys-remarks-
and-qa-on-cyber-security-at-the-brookings-institute.aspx
MR. SINGER: Great. This is from V. Eric McCann. What can private sector do to help the government with
learning more about and defend ing against cyber attacks?
GEN DEMPSEY: Information sharing . Right now, information sharing is actually disincentivized , and we
need to incentivize it .
MR. SINGER: Let me ask a follow up to this, a link to a prior topic you mentioned. Private security, we've got it maybe growing
equivalent in the cyber realm and the hack back companies that are, right now, I was talking with someone, if you want
a couple million dollars in venture capital, say you're exploring offensive cyber , what is your view of this growing
potential industry of companies that do hack back?
GEN DEMPSEY: I'm very concerned about that. In fact, I have raised it [is] as all the more reason for us to come
together as a whole of government , because we don't want private cyber organizations conducting
operations that could be perceived as hostile acts . And if they're perceived as hostile acts, it could lead
us into conflict.

Goes nuclear despite deterrence AND rationality.


Erik Gartzke & Jon R. Lindsay 17. Gartzke is at the Department of Political Science, University
of California, San Diego; Lindsay is at the Munk School of Global Affairs, University of Toronto.
03/01/2017. “Thermonuclear Cyberwar.” Journal of Cybersecurity, vol. 3, no. 1, pp. 37–48.
Cyber warfare is routinely overhyped as a new weapon of mass destruction, but when used in conjunction
with actual w eapons of m ass d estruction, severe , and underappreciated, dangers emerge.
One side of a stylized debate about cybersecurity in international relations argues that offensive advantages in cyberspace
empower weaker nations, terrorist cells, or even lone rogue operators to paralyze vital infrastructure [4–8]. The other side argues
that operational difficulties and effective deterrence restrains the severity of cyber attack, while governments and cybersecurity firms
have a pecuniary interest in exaggerating the threat [9–13]. Although we have contributed to the skeptical side
of this debate [14–16], ***BEGIN FOOTNOTE*** 14. Gartzke E. The
myth of cyberwar : bringing war in
Lindsay JR. Stuxnet and the
cyberspace back down to earth. Int Security 2013;38:41–73. Google ScholarCrossRef 15
limits of cyber war fare. Security Stud 2013;22:365–404. Google ScholarCrossRef 16 Lindsay JR. The impact of
China on cybersecurity: fiction and friction . Int Security 2014;39:7–47. Google ScholarCrossRef ***END
FOOTNOTE*** the same strategic logic that leads us to view cyberwar as a limited political
instrument in most situations also leads us to view it as incredibly destabilizing in rare situations. In
a recent Israeli wargame of a regional scenario involving the United States and Russia, one participant remarked on “how quickly
localized cyber events can turn dangerously kinetic when leaders are ill-prepared to deal in the
this sort of catalytic instability arises not from the cyber domain itself
cyber domain” [17]. Importantly,
but through its interaction with forces and characteristics in other domains (land, sea, air, etc.).
Further, it arises only in situations where actors possess, and are willing to use, robust traditional
military force s to defend their interests. Classical deterrence theory developed to explain nuclear
deterrence with nuclear weapons, but different types of weapons or combinations of operations in different
domains can have differential effects on deterrence and defense [18, 19]. Nuclear weapons and cyber
operations are particularly complementary (i.e. nearly complete opposites) with respect to their strategic
characteristics. Theorists and practitioners have stressed the unprecedented destructiveness
of nuclear weapons in explaining how nuclear deterrence works, but it is equally, if not more,
important for deterrence that capabilities and intentions are clearly communicated . As quickly
became apparent, public displays of their nuclear arsenals improved deterrence. At the same time,
disclosing details of a nation’s nuclear capabilities did not much degrade the ability to strike or retaliate,
given that defense against nuclear attack remains extremely difficult. Knowledge of nuclear capabilities is
necessary to achieve a deterrent effect [20]. Cyber operations, in contrast, rely on undisclosed
vulnerabilities , social engineering, and creative guile to generate indirect effects in the information systems that coordinate
military, economic, and social behavior. Revelation enables crippling countermeasures, while the imperative to conceal capabilities
constrains both the scope of cyber operations and their utility for coercive signaling [21, 22]. The diversity of cyber operations and
confusion about their effects also contrast with the obvious destructiveness of nuclear weapons. The problem is that
transparency and deception do not mix well . An attacker who hacks an adversary’s nuclear
c ommand and c ontrol apparatus, or the weapons themselves, will gain an advantage in
warfighting that the attacker cannot reveal , while the adversary will continue to believe it
wields a deterrent that may no longer exist. Most analyses of inadvertent escalation from
cyber or conventional to nuclear war focus on “use it or lose it” pressures and fog of war created by
attacks that become visible to the target [23, 24]. In a US–China conflict scenario, for example, conventional military strikes in
conjunction with cyber attacks that blind sensors and confuse decision making could generate incentives for both sides to rush to
preempt or escalate [25–27]. These are plausible concerns, but the revelation of information about a newly unfavorable balance of
power might also cause hesitation and lead to compromise. Cyber blinding could potentially make traditional offensive operations
Clandestine attacks that remain
more difficult, shifting the advantage to defenders and making conflict less likely.
invisible to the target potentially present a more insidious threat to crisis stability . There are empirical
and theoretical reasons for taking seriously the effects of offensive cyber operations on nuclear deterrence, and we should expect
the dangers to vary with the relative cyber capabilities of the actors in a crisis interaction. Nuclear command and control vulnerability
General Robert Kehler, commander of US Strategic Command (STRATCOM) in 2013, stated in testimony before the Senate Armed
Services Committee, “we are very concerned with the potential of a cyber-related attack on our nuclear command and control and
on the weapons systems themselves” [28]. Nuclear command, control, and communications (NC3) form the nervous
system of the nuclear enterprise spanning intelligence and early warning sensors located in orbit and on Earth, fixed
and mobile command and control centers through which national leadership can order a launch, operational nuclear forces including
strategic bombers, land-based intercontinental missiles (ICBMs), submarine-launched ballistic missiles (SLBMs), and the
NC3 should ideally ensure
communication and transportation networks that tie the whole apparatus together [29, 30].
that nuclear forces will always be available if authorized by the National Command Authority
(to enhance deterrence ) and never used without authorization (to enhance safety and
reassurance ). Friendly errors or enemy interference in NC3 can undermine the “always-
never” criterion , weakening deterrence [31, 32]. NC3 has long been recognized as the
weakest link in the US nuclear enterprise. According to a declassified official history, a Strategic Air Command
(SAC) task group in 1979 “reported that tactical warning and communications systems … were ‘fragile’ and susceptible to electronic
countermeasures, electromagnetic pulse, and sabotage, which could deny necessary warning and assessment to the National
Command Authorities” [33]. Two years later, the Principal Deputy Under Secretary of Defense for Research and Engineering
released a broad-based, multiservice report that doubled down on SAC’s findings: “the United States could not assure survivability,
endurability, or connectivity of the national command authority function” due to: major command, control, and communications
deficiencies: in tactical warning and attack assessment where existing systems were vulnerable to disruption and destruction from
electromagnetic pulse, other high altitude nuclear effects, electronic warfare, sabotage, or physical attack; in decision making where
there was inability to assure national command authority survival and connection with the nuclear forces, especially under surprise
conditions; and in communications systems, which were susceptible to the same threats above and which could not guarantee
availability of even minimum-essential capability during a protracted war. [33] The nuclear weapons safety literature
likewise provides
a number of troubling examples of NC3 glitches that illustrate some of the
vulnerabilities attackers could , in principle, exploit [34–36]. The SAC history noted that NORAD has
received numerous false launch indications from faulty computer components, loose circuits , and
even a nuclear war training tape loaded by mistake into a live system that produced
erroneous Soviet launch indications [33]. In a 1991 briefing to the STRATCOM commander, a Defense Intelligence
Agency targeteer confessed, “Sir, I apologize, but we have found a problem with this target. There is a mistake in the computer code
… . Sir, the error has been there for at least the life of this eighteen-month planning cycle. The nature of the error is such that the
target would not have been struck” [37]. It would be a difficult operation to intentionally plant undetected errors like this, but the
presence of bugs does reveal that such a hack is possible . Following many near-misses and
self-audits during and after the Cold War, American NC3 improved with the addition of new safeguards
and redundancies. As General Kehler pointed out in 2013, “the nuclear deterrent force was designed to operate through the
most extreme circumstances we could possibly imagine” [28]. Yet vulnerabilities remain. In 2010, the US Air Force lost contact with
50 Minuteman III ICBMs for an hour because of a faulty hardware circuit at a launch control center [38]. If the accident had occurred
during a crisis, or the component had been sabotaged, the USAF would have been unable to launch and unable to detect and
cancel unauthorized launch attempts. As Bruce Blair, a former Minuteman missileer, points out, during a control center blackout the
antennas at unmanned silos and the cables between them provide potential surreptitious access vectors [39]. The unclassified
summary of a 2015 audit of US NC3 stated that “known capability gaps or deficiencies remain” [40]. Perhaps more worrisome are
the unknown deficiencies. A 2013 Defense Science Board report on military cyber vulnerabilities found that while the: nuclear
deterrent is regularly evaluated for reliability and readiness … , most of the systems have not been assessed (end-to-end) against a
[sophisticated state] cyber attack to understand possible weak spots. A 2007 Air Force study addressed portions of this issue for the
If NC3 vulnerabilities
ICBM leg of the U.S. triad but was still not a complete assessment against a high-tier threat. [41]
are unknown, it is also unknown whether an advanced cyber actor would be able to exploit
them. As Kehler notes, “ We don’t know what we don’t know ” [28]. Even if NC3 of nuclear forces
narrowly conceived is a hard target, cyber attacks on other critical infrastructure in preparation to
or during a nuclear crisis could complicate or confuse government decision making . General
Keith Alexander, Director of the NSA in the same Senate hearing with General Kehler, testified that: our infrastructure that
we ride on, the power and the comm unication s grid, are one of the things that is a source of
concern … we can go to backup generators and we can have independent routes, but … our
ability to communicate would be significantly reduced and it would complicate our
governance  … . I think what General Kehler has would be intact … [but] the cascading effect  … in that kind of
environment … concerns us. [28] Kehler further emphasized that “there’s a continuing need to make sure that we are
protected against electromagnetic pulse and any kind of electromagnetic interference” [28]. Many NC3 components are antiquated
and hard to upgrade, which is a mixed blessing. Kehler points out, “Much of the nuclear command and control
system today is the legacy system that we’ve had. In some ways that helps us in terms of the cyber
threat. In some cases it’s point to point, hard-wired, which makes it very difficult for an external
cyber threat to emerge” [28]. The Government Accountability Office notes that the “Department of Defense uses 8-inch floppy
disks in a legacy system that coordinates the operational functions of the nation’s nuclear forces” [42]. While this may limit some
forms of remote access, it is also indicative of reliance on an earlier generation of software when
security engineering standards were less mature . Upgrades to the digital Strategic Automated Command and
Control System planned for 2017 have the potential to correct some problems, but these changes may also introduce new access
vectors and vulnerabilities [43]. Admiral Cecil Haney, Kehler’s successor at STRATCOM, highlighted the challenges of NC3
modernization in 2015: Assured and reliable NC3 is fundamental to the credibility of our nuclear deterrent. The aging NC3 systems
continue to meet their intended purpose, but risk to mission success is increasing as key elements of the system age. The
unpredictable challenges posed by today’s complex security environment make it increasingly important to optimize our NC3
architecture while leveraging new technologies so that NC3 systems operate together as a core set of survivable and endurable
capabilities that underpin a broader, national command and control system. [44] In no small irony, the internet itself owes its
intellectual origin, in part, to the threat to NC3 from large-scale physical attack. A 1962 RAND report by Paul Baran considered “the
problem of building digital communication networks using links with less than perfect reliability” to enable “stations surviving a
physical attack and remaining in electrical connection … to operate together as a coherent entity after attack” [45]. Baran advocated
as a solution decentralized packet switching protocols, not unlike those realized in the ARPANET program. The emergence of the
internet was the result of many other factors that had nothing to do with managing nuclear operations, notably the meritocratic ideals
of 1960s counterculture that contributed to the neglect of security in the internet’s founding architecture [46, 47]. Fears of NC3
vulnerability helped to create the internet, which then helped to create the present-day cybersecurity epidemic, which has come full
circle to create new fears about NC3 vulnerability. NC3 vulnerability is not unique to the United States. The NC3 of other nuclear
powers may even be easier to compromise, especially in the case of new entrants to the nuclear club like North Korea. Moreover,
the United States has already demonstrated both the ability and willingness to infiltrate sensitive foreign nuclear infrastructure
through operations such as Olympic Games (Stuxnet), albeit targeting Iran’s nuclear fuel cycle rather than NC3. It would be
surprising to learn that the United States has failed to upgrade its Cold War NC3 attack plans to include offensive cyber operations
against a wide variety of national targets. Hacking the deterrent The United States included NC3 attacks in its Cold War
counterforce and damage limitation war plans, even as contemporary critics perceived these options to be destabilizing for
deterrence [48]. The best known example of these activities and capabilities is a Special Access Program named Canopy Wing.
East German intelligence obtained the highly classified plans from a US Army spy in Berlin, and the details began to emerge
publicly after the Cold War. An East German intelligence officer, Markus Wolf, writes in his memoir that Canopy Wing “listed the
types of electronic warfare that would be used to neutralize the Soviet Union and Warsaw Pact’s command centers in case of all-out
war. It detailed the precise method of depriving the Soviet High Command of its high-frequency communications used to give orders
to its armed forces” [49]. It is easy to see why NC3 is such an attractive target in the unlikely event of a nuclear war. If for
whatever reason deterrence fails and the enemy decides to push the nuclear button, it would
obviously be better to disable or destroy missiles before they launch than to rely on possibly futile efforts
to shoot them down, or to accept the loss of millions of lives. American plans to disable Soviet NC3 with electronic warfare,
furthermore, would have been intended to complement plans for decapitating strikes against Soviet nuclear forces. Temporary
disabling of information networks in isolation would have failed to achieve any important strategic objective. A blinded adversary
would eventually see again and would scramble to reconstitute its ability to launch its weapons, expecting that preemption was
inevitable in any case. Reconstitution, moreover, would invalidate much of the intelligence and some of the tradecraft on which the
blinding attack relied. Capabilities fielded through Canopy Wing were presumably intended to facilitate a preemptive military strike
on Soviet NC3 to disable the ability to retaliate and limit the damage of any retaliatory force that survived, given credible indications
that war was imminent. Canopy Wing included [50]: “Measures for short-circuiting … communications and weapons systems using,
among other things, microscopic carbon-fiber particles and chemical weapons.” “Electronic blocking of communications immediately
prior to an attack, thereby rendering a counterattack impossible.” “Deployment of various weapons systems for instantaneous
destruction of command centers, including pin-point targeting with precision-guided weapons to destroy ‘hardened bunkers’.” “Use
of deception measures, including the use of computer-simulated voices to override and substitute false commands from ground-
control stations to aircraft and from regional command centers to the Soviet submarine fleet.” “Us[e of] the technical installations of
‘Radio Free Europe/Radio Liberty’ and ‘Voice of America,’ as well as the radio communications installations of the U.S. Armed
Forces for creating interference and other electronic effects.” Wolf also ran a spy in the US Air Force who disclosed that the
Americans had managed to penetrate the [Soviet air base at Eberswalde]’s ground-air communications and were working on a
method of blocking orders before they reached the Russian pilots and substituting their own from West Berlin. Had this succeeded,
the MiG pilots would have received commands from their American enemy. It sounded like science fiction, but, our experts
concluded, it was in no way impossible that they could have pulled off such a trick, given the enormous spending and technical
power of U.S. military air research. [49] One East German source claimed that Canopy Wing had a $14.5 billion budget for research
and operational costs and a staff of 1570 people, while another claimed that it would take over 4 years and $65 million to develop “a
prototype of a sophisticated electronic system for paralyzing Soviet radio traffic in the high-frequency range” [50]. Canopy Wing was
not cheap, and even so, it was only a research and prototyping program. Operationalization of its capabilities and integration into
NATO war plans would have been even more expensive. This is suggestive of the level of effort required to craft effective offensive
cyber operations against NC3. Preparation comes to naught when a sensitive program is compromised. Canopy Wing was caught in
what we describe below as the cyber commitment problem, the inability to disclose a warfighting capability for the sake of
deterrence without losing it in the process. According to New York Times reporting on the counterintelligence investigation of the
East German spy in the Army, Warrant Officer James Hall, “officials said that one program rendered useless cost hundreds of
millions of dollars and was designed to exploit a Soviet communications vulnerability uncovered in the late 1970's” [51]. This
program was probably Canopy Wing. Wolf writes, “Once we passed [Hall’s documents about Canopy Wing] on to the Soviets, they
were able to install scrambling devices and other countermeasures” [49]. It is tempting to speculate that the Soviet deployment of a
new NC3 system known as Signal-A to replace Signal-M (which was most likely the one targeted by Canopy Wing) was motivated in
part by Hall’s betrayal [50]. Canopy Wing underscores the potential and limitations of NC3 subversion. Modern cyber methods can
potentially perform many of the missions Canopy Wing addressed with electronic warfare and other means, but with even greater
stealth and precision. Cyber operations might, in principle, compromise any part of the NC3 system (early warning, command
centers, data transport, operational forces, etc.) by blinding sensors, injecting bogus commands or suppressing legitimate ones,
monitoring or corrupting data transmissions, or interfering with the reliable launch and guidance of missiles. In practice, the
operational feasibility of cyber attack against NC3 or any other target depends on the software and hardware configuration and
organizational processes of the target, the intelligence and planning capacity of the attacker, and the ability and willingness to take
advantage of the effects created by cyber attack [52, 53]. Cyber compromise of NC3 is technically plausible though operationally
difficult, a point to which we return in a later section. To understand which threats are not only technically possible but also probable
under some circumstance, we further need a political logic of cost and benefit [14]. In particular, how is it possible for a crisis to
escalate to levels of destruction more costly than any conceivable political reward? Canopy Wing highlights some of the strategic
dangers of NC3 exploitation. Warsaw Pact observers appear to have been deeply concerned that the program reflected an
American willingness to undertake a surprise decapitation attack: they said that it “sent ice-cold shivers down our spines” [50]. The
Soviets designed a system called Perimeter that, not unlike the Doomsday Device in Dr. Strangelove, was designed to detect a
nuclear attack and retaliate automatically, even if cut off from Soviet high command, through an elaborate system of sensors,
underground computers, and command missiles to transmit launch codes [54]. Both Canopy Wing and Perimeter show that the
United States and the Soviet Union took nuclear warfighting seriously and were willing to develop secret advantages for such an
event. By the same token, they were not able to reveal such capabilities to improve deterrence to avoid having to fight a nuclear war
in the first place. Nuclear deterrence and credible communication Nuclear weapons have some salient political properties. They are
singularly and obviously destructive. They kill in more, and more ghastly, ways than conventional munitions through electromagnetic
radiation, blast, firestorms, radioactive fallout, and health effects that linger for years. Bombers, ICBMs, and SLBMs can project
warheads globally without significantly mitigating their lethality, steeply attenuating the conventional loss-of-strength gradient [55].
Defense against nuclear attack is very difficult, even with modern ballistic missile defenses, given the speed of incoming warheads
and use of decoys; multiple warheads and missile volleys further reduce the probability of perfect interception. If one cannot
preemptively destroy all of an enemy’s missiles, then there is a nontrivial chance of getting hit by some of them. When one missed
missile can incinerate millions of people, the notion of winning a nuclear war starts to seem meaningless for many politicians. As
defense seemed increasingly impractical, early Cold War strategists championed the threat of assured retaliation as the chief
mechanism for avoiding war [56–59]. Political actors have issued threats for millennia, but the advent of nuclear weapons brought
deterrence as a strategy to center stage. The Cold War was an intense learning experience for both practitioners and students of
international security, rewriting well-worn realities more than once [60–62]. A key conundrum was the practice of brinkmanship.
Adversaries who could not compete by “winning” a nuclear war could still compete by manipulating the “risk” of nuclear annihilation,
gambling that an opponent would have the good judgment to back down at some point short of the nuclear brink. Brinkmanship
crises—conceptualized as games of Chicken where one cannot heighten tensions without increasing the hazard of the mutually
undesired outcome—require that decision makers behave irrationally, or possibly that they act randomly, which is difficult to
conceptualize in practical terms [63]. The chief concern in historical episodes of chicken, such as the Berlin Crisis and Cuban
Missile Crisis, was not whether a certain level of harm was possible, but whether an adversary was resolved enough, possibly, to
risk nuclear suicide. The logical inconsistency of the need for illogic to win led almost from the beginning of the nuclear era to
elaborate deductive contortions [64–66]. Both mutually assured destruction (MAD) and successful brinksmanship depend on a less
appreciated, but no less fundamental, feature of nuclear weapons: political transparency. Most elements of military power are
weakened by disclosure [67]. Military plans are considerably less effective if shared with an enemy. Conventional weapons become
less lethal as adversaries learn what different systems can and cannot do, where they are located, how they are operated, and how
to devise countermeasures and array defenses to blunt or disarm an attack. In contrast, relatively little reduction in destruction
follows from enemy knowledge of nuclear capabilities. For most of the nuclear era, no effective defense existed against a nuclear
attack. Even today, with evolving ABM systems, one ICBM still might get through and annihilate the capital city. Nuclear forces are
more robust to revelation than other weapons, enabling nuclear nations better to advertise the harm they can inflict. The need
for transparency to achieve an effective deterrent is driven home by the satirical Cold War film,
Dr. Strangelove: “the whole point of a Doomsday Machine is lost, if you keep it a secret! Why
didn’t you tell the world, eh?” During the real Cold War, fortunately, Soviet leaders paraded their
nuclear weapons through Red Square for the benefit of foreign military attaches and the
international press corps. Satellites photographed missile, bomber, and submarine bases. While other aspects of military
affairs on both sides of the Iron Curtain remained closely guarded secrets, the United States and the Soviet Union permitted
The
observers to evaluate their nuclear capabilities. This is especially remarkable given the secrecy that pervaded Soviet society.
relative transparency of nuclear arsenals ensured that the superpowers could calculate risks
and consequences within a first-order approximation, which led to a reduction in severe conflict and instability even as
political competition in other arenas was fierce [61, 68]. Recent insights about the causes of war suggest that divergent
expectations about the costs and consequences of war are necessary for contests to occur
[69–73]. These insights are associated with rationalist theories, such as deterrence theory itself. Empirical studies and
psychological critiques of the rationality assumption have helped to refine models and bring
some circumspection into their application, but the formulation of sound strategy (if not the
execution ) still requires the articulation of some rational linkage between cause and effect [19,
62, 74]. Many supposedly nonrational factors , moreover, simply manifest as uncertainty in
strategic interaction. Our focus here is on the effect of uncertainty and ignorance on the ability of states and other actors to
bargain in lieu of fighting. Many wars are a product of what adversaries do not know or what they
misperceive, whether as a result of bluffing , secrecy , or intrinsic uncertainty [75, 76]. If
knowledge of capabilities or resolve is a prerequisite for deterrence, then one reason for
deterrence failure is the inability or unwillingness to credibly communicate details of the
genuine balance of power , threat, or interests. Fighting, conversely, can be understood as a costly process of discovery
that informs adversaries of their actual relative strength and resolve. From this perspective, successful deterrence involves instilling
in an adversary perceptions like those that result from fighting, but before fighting actually begins. Agreement about the balance of
power can enable states to bargain (tacit or overt) effectively without needing to fight, forging compromises that each prefers to
military confrontation or even to the bulk of possible risky brinkmanship crises. Despite other deficits, nuclear
weapons have long been considered to be stabilizing with respect to rational incentives for
war (the risk of nuclear accidents is another matter) [77]. If each side has a secure second strike—or even a
minimal deterrent with some nonzero chance of launching a few missiles—then each side can expect to gain little
and lose much by fighting a nuclear war. Whereas the costs of conventional war can be more mysterious because
each side might decide to hold something back and meter out its punishment due to some internal constraint or a theory of
graduated escalation, even a modest initial nuclear exchange is recognized to be extremely costly. As long as both sides
understand this and understand (or believe) that the adversary understands this as well, then the relationship is stable. Countries
engage nuclear powers with considerable deference, especially over issues of fundamental national or international importance. At
the same time, nuclear weapons appear to be of limited value in prosecuting aggressive action, especially over issues of secondary
or tertiary importance, or in response to aggression from others at lower levels of dispute intensity. Nuclear weapons are best used
for signaling a willingness to run serious risks to protect or extort some issue that is considered of vital national interest. As
mentioned previously, both superpowers in the Cold War considered the warfighting advantages of nuclear weapons quite apart
from any deterrent effect, and the United States and Russia still do. High-altitude bursts for air defense, electromagnetic pulse for
frying electronics, underwater detonations for anti-submarine warfare, hardened target penetration, area denial, and so on, have
some battlefield utility. Transparency per se is less important than weapon effects for warfighting uses, and can even be deleterious
for tactics that depend on stealth and mobility. Even a single tactical nuke, however, would inevitably be a political event.
Survivability of the second strike deterrent can also militate against transparency, as in the case of the Soviet Perimeter system, as
mobility, concealment, and deception can make it harder for an observer to track and count respective forces from space.
Counterforce strategies, platform diversity and mobility, ballistic missile defense systems, and force employment doctrine can all
make it more difficult for one or both sides in a crisis to know whether an attack is likely to succeed or fail. The resulting uncertainty
affects not only estimates of relative capabilities but also the degree of confidence in retaliation. At the same time, there is reason to
believe that platform diversity lowers the risk of nuclear or conventional contests, because increasing the number of types of delivery
platforms heightens second strike survivability without increasing the lethality of an initial strike [78]. While transparency is not itself
a requirement for nuclear use, stable deterrence benefits to the degree to which retaliation can be anticipated, as well as the
likelihood that the consequences of a first strike are more costly than any benefit. Cyber operations, in contrast, are neither robust to
revelation nor as obviously destructive. The cyber commitment problem Deterrence (and compellence) uses force or threats of force
to “warn” an adversary about consequences if it takes or fails to take an action. In contrast, defense (and conquest) uses force to
“win” a contest of strength and change the material distribution of power. Sometimes militaries can change the distribution of
information and power at the same time. Military mobilization in a crisis signifies resolve and displays a credible warning, but it also
makes it easier to attack or defend if the warning fails. Persistence in a battle of attrition not only bleeds an adversary but also
reveals a willingness to pay a higher price for victory. More often, however, the informational requirements of winning and warning
are in tension. Combat performance often hinges on well-kept secrets, feints, and diversions. Many military plans and capabilities
degrade when revealed. National security involves trade-offs between the goals of preventing war, by advertising capabilities or
interests, and improving fighting power should war break out, by concealing capabilities and surprising the enemy. The need to
conceal details of the true balance of power to preserve battlefield effectiveness gives rise to the military commitment problem [79,
80]. Japan could not coerce the United States by revealing its plan to attack Pearl Harbor because the United States could not
credibly promise to refrain from reorienting defenses and dispersing the Pacific Fleet. War resulted not just because of what
opponents did not know but because of what they could not tell each other without paying a severe price in military advantage. The
military benefits of surprise (winning) trumped the diplomatic benefits of coercion (warning). Cyber operations, whether for disruption
and intelligence, are extremely constrained by the military commitment problem. Revelation of a cyber threat in advance that is
specific enough to convince a target of the validity of the threat also provides enough information potentially to neutralize it. Stuxnet
took years and hundreds of millions of dollars to develop but was patched within weeks of its discovery. The Snowden leaks
negated a whole swath of tradecraft that the NSA took years to develop. States may use other forms of covert action, such as
publicly disavowed lethal aid or aerial bombing (e.g. Nixon’s Cambodia campaign), to discretely signal their interests, but such
cases can only work to the extent that revelation of operational details fails to disarm rebels or prevent airstrikes [81]. Cyber
operations, especially against NC3, must be conducted in extreme secrecy as a condition of the efficacy of the attack. Cyber
tradecraft relies on stealth, stratagem, and deception [21]. Operations tailored to compromise complex remote targets require
extensive intelligence, planning and preparation, and testing to be effective. Actions that alert a target of an exploit allow the target
to patch, reconfigure, or adopt countermeasures that invalidate the plan. As the Defense Science Board points out, competent
network defenders: can also be expected to employ highly-trained system and network administrators, and this operational staff will
be equipped with continuously improving network defensive tools and techniques (the same tools we advocate to improve our
defenses). Should an adversary discover an implant, it is usually relatively simple to remove or disable. For this reason, offensive
cyber will always be a fragile capability. [41] The world’s most advanced cyber powers, the United States, Russia, Israel, China,
France, and the United Kingdom, are also nuclear states, while India, Pakistan, and North Korea also have cyber warfare programs.
NC3 is likely to be an especially well defended part of their cyber infrastructures. NC3 is a hard target for offensive operations, which
thus requires careful planning, detailed intelligence, and long lead-times to avoid compromise. Cyberspace is further ill-suited for
signaling because cyber operations are complex, esoteric, and hard for commanders and policymakers to understand. Most
targeted cyber operations have to be tailored for each unique target (a complex organization not simply a machine), quite unlike a
general purpose munition tested on a range. Malware can fail in many ways and produce unintended side effects, as when the
Stuxnet code was accidentally released to the public. The category of “cyber” includes tremendous diversity: irritant scams,
hacktivist and propaganda operations, intelligence collection, critical infrastructure disruption, etc. Few intrusions create
consequences that rise to the level of attacks such as Stuxnet or BlackEnergy, and even they pale beside the harm imposed by a
small war. Vague threats are less credible because they are indistinguishable from casual bluffing. Ambiguity can be useful for
concealing a lack of capability or resolve, allowing an actor to pool with more capable or resolved states and acquiring some
deterrence success by association. But this works by discounting the costliness of the threat. Nuclear threats, for example, are
usually somewhat veiled because one cannot credibly threaten nuclear suicide. The consistently ambiguous phrasing of US cyber
declaratory policy (e.g. “we will respond to cyber-attacks in a manner and at a time and place of our choosing using appropriate
instruments of U.S. power” [82]) seeks to operate across domains to mobilize credibility in one area to compensate for a lack of
credibility elsewhere, specifically by leveraging the greater robustness to revelation of military capabilities other than cyber. This
does not mean that cyberspace is categorically useless for signaling, just as nuclear weapons are not categorically useless for
warfighting. Ransomware attacks work when the money extorted to unlock the compromised host is priced below the cost of an
investigation or replacing the system. The United States probably gained some benefits in general deterrence (i.e. discouraging the
emergence of challenges as opposed to immediate deterrence in response to a challenge) through the disclosure of Stuxnet and the
Snowden leaks. Both revelations compromised tradecraft, but they also advertised that the NSA probably had more exploits and
tradecraft where they came from. Some cyber operations may actually be hard to mitigate within tactically meaningful timelines (e.g.
hardware implants installed in hard-to-reach locations). Such operations might be revealed to coerce concessions within the tactical
window created by a given operation, if the attacker can coordinate the window with the application of coercion in other domains. As
a general rule, however, the cyber domain on its own is better suited for winning than warning [83]. Cyber and nuclear weapons fall
on extreme opposite sides of this spectrum. Dangerous complements Nuclear weapons have been used in anger twice—against the
Japanese cities Hiroshima and Nagasaki—but cyberspace is abused daily. Considered separately, the nuclear domain is stable and
the cyber domain is unstable. In combination, the results are ambiguous. The nuclear domain can bound the intensity of destruction
that a cyber attacker is willing to inflict on an adversary. US declaratory policy states that unacceptable cyber attacks may prompt a
military response; while nuclear weapons are not explicitly threatened, neither are they withheld. Nuclear threats have no credibility
at the low end, where the bulk of cyber attacks occur. This produces a cross-domain version of the stability–instability paradox,
where deterrence works at the high end but is not credible, and thus encourages provocation, at low intensities. Nuclear weapons,
and military power generally, create an upper bound on cyber aggression to the degree that retaliation is anticipated and feared [22,
83, 84]. In the other direction, the unstable cyber domain can undermine the stability of nuclear deterrence. Most analysts who
argue that the cyber–nuclear combination is a recipe for danger focus on the fog of crisis decision making [85–87]. Stephen Cimbala
points out that today’s relatively smaller nuclear arsenals may perversely magnify the attractiveness of NC3 exploitation in a crisis:
“Ironically, the downsizing of U.S. and post-Soviet Russian strategic nuclear arsenals since the end of the Cold War, while a positive
development from the perspectives of nuclear arms control and nonproliferation, makes the concurrence of cyber and nuclear attack
risks of misperception and miscalculation that
capabilities more alarming” [88]. Cimbala focuses mainly on the
emerge when a cyber attack muddies the transparent communication required for opponents
to understand one another’s interests, redlines, and willingness to use force, and to ensure
reliable control over subordinate commanders. Thus a nuclear actor “faced with a sudden burst
of holes in its vital warning and response systems might, for example, press the preemption
button instead of waiting to ride out the attack and then retaliate ” [85]. The outcome of fog of
decision scenarios such as these depend on how humans react to risk and uncertainty, which in
turn depends on bounded rationality and organizational frameworks that might confuse rational decision making [89, 90]. These
factors exacerbate a hard problem. Yet within a rationalist framework, cyber attacks that have already created their effects need not
trigger an escalatory spiral. While being handed a fait accompli may trigger an aggressive reaction, it is also plausible that the
target’s awareness that its NC3 has been compromised in some way would help to convey new information that the balance of
power is not as favorable as previously thought. This in turn could encourage the target to accommodate, rather than escalate.
While defects in rational decision making are a serious concern in any cyber–nuclear scenario, the situation becomes even more
hazardous when there are rational incentives to escalate. Although “known unknowns” can create confusion, to paraphrase Donald
Rumsfeld, the “unknown unknowns” are perhaps more dangerous. A successful clandestine penetration of NC3
can defeat the informational symmetry that stabilizes nuclear relationships . Nuclear
weapons are useful for deterrence because they impose a degree of consensus about the
distribution of power; each side knows the other can inflict prohibitive levels of damage, even if
they may disagree about the precise extent of this damage. Cyber operations are attractive
precisely because they can secretly revise the distribution of power . NC3 neutralization
may be an expensive and rarified capability in the reach of only a few states with mature signals intelligence agencies, but it is
much cheaper than nuclear attack. Yet the very usefulness of cyber operations for nuclear warfighting ensure that
deterrence failure during brinksmanship crises is more likely. Nuclear states may initiate crises of risk and
resolve to see who will back down first, which is not always clear in advance. Chicken appears viable, ironically, be cause
each player understands that a nuclear war would be a disaster for all, and thus all can agree
that someone can be expected swerve. Nuclear deterrence should ultimately make dealing with an adversary
diplomatically more attractive than fighting, provided that fighting is costly—as would seem evident for the prospect of nuclear war—
and assuming that bargains are available to states willing to accept compromise rather than annihilation. If, however, one
side knows, but the other does not, that the attacker has disabled the target’s ability to perceive
an impending military attack, or to react to one when it is underway, then they will not have a shared
understanding of the probable outcome of war, even in broad terms. Consider a brinksmanship crisis
between two nuclear states where only one has realized a successful penetration of the rival’s NC3. The cyber attacker knows that it
has a military advantage, but it cannot reveal the advantage to the target, lest the advantage be lost. The target does not know that
it is at a disadvantage, and it cannot be told by the attacker for the same reason. The attacker perceives an imbalance of power
while the target perceives a balance. A dangerous competition in risk taking ensues. The first side knows that it does not need to
back down. The second side feels confident that it can stand fast and raise the stakes far beyond what it would be willing to if it
understood the true balance of power. Each side is willing to escalate to create more risk for the other side, making it more likely
that one or the other will conclude that deterrence has failed and move into warfighting mode to attempt to limit the damage the
other can inflict. The targeted nature and uncertain effects of offensive cyber operations put additional pressure on decision makers.
An intrusion will probably disable only part of the enemy’s NC3 architecture, not all of it (which is not only operationally formidable to
achieve but also more likely to be noticed by the target). Thus the target may retain control over some nuclear forces, or
conventional forces. The target may be tempted to use some of them piecemeal to signal a willingness to escalate further, even
though it cannot actually escalate because of the cyber operation. The cyber attacker knows that it has escalation dominance, but
when even a minor demonstration by the target can cause great damage, it is tempting to preempt this move or others like it. This
situation would be especially unstable if only second strike but not primary strike NC3 was incapacitated. Uncertainty in the efficacy
of the clandestine penetration would discount the attacker’s confidence in its escalation dominance, with a range of possible
outcomes. Enough uncertainty would discount the cyber attack to nothing, which would have a stabilizing effect by returning the
crisis to the pure nuclear domain. A little bit of uncertainty about cyber effectiveness would heighten risk acceptance while also
raising the incentives to preempt as an insurance measure. Adding allies into the mix introduce s additional
instability. An ally emboldened by its nuclear umbrella might run provocative risks that it would be much more reluctant to
embrace if it was aware that the umbrella was actually full of holes. Conversely, if the clandestine advantage is held by the state
extending the umbrella, allies could become unnerved by the willingness of their defender to run what appear to be outsize risks,
oblivious of the reasons for the defender’s confidence, creating discord in the alliance and incentives for self-protective action,
leading to greater uncertainty about alliance solidarity. The direction of influence between the cyber and nuclear realms depends to
large degree on which domain is the main arena of action. Planning and conducting cyber operations will be bounded by the ability
of aggressors to convince themselves that attacks will remain secret, and by the confidence of nuclear nations in their
invulnerability. Fears of cross-domain escalation will tend to keep instability in cyberspace bounded. However, if a crisis has risen to
the point where nuclear threats are being seriously considered or made, then NC3 exploitation will be destabilizing. Brinksmanship
crises seem to have receded in frequency since the Cuban Missile Crisis but may be more likely than is generally believed.
President Vladimir Putin of Russia has insinuated more than once in recent years that his government is willing to use tactical
nuclear weapons if necessary to support his policies. Cyber power and nuclear stability Not all crises are the same. Indeed, their
very idiosyncrasies create the uncertainties that make bargaining failure more likely [75]. So far our analysis would be at home in the
Cold War, with the technological novelty of cyber operations. Yet not every state has the same cyber capabilities or vulnerabilities.
Variation in cyber power relations across dyads should be expected to affect the strategic stability of nuclear states. The so-called
second nuclear age differs from superpower rivalry in important ways [91]. There are fewer absolute numbers of warheads in the
world, down from a peak of over 70 000 in the 1980s to about 15 000 today (less than 5000 deployed), but they are distributed very
unevenly [92]. The United States and Russia have comparably sized arsenals, each with a fully diversified triad of delivery
platforms, while North Korea only has a dozen or so bombs and no meaningful delivery system (for now). China, India, Pakistan,
Britain, France, and Israel have modest arsenals in the range of several dozen to a couple hundred weapons, but they have very
different doctrines, conventional force complements, domestic political institutions, and alliance relationships. The recent nuclear
powers lack the hard-won experience and shared norms of the Cold War to guide them through crises, and even the United States
and Russia have much to relearn. Cyber warfare capacity also varies considerably across contemporary nuclear nations. The
United States, Russia, Israel, and Britain are in the top tier, able to run sophisticated, persistent, clandestine penetrations. China is a
uniquely active cyber power with ambitious cyber warfare doctrine, but its operational focus is on economic espionage and political
censorship, resulting in less refined tradecraft and more porous defenses for military purposes [16]. France, India, and Pakistan also
have active cyber warfare programs, while North Korea is the least developed cyber nation, depending on China for its expertise
[93]. It is beyond the scope of this article to assess crisis dyads in detail, and data on nuclear and cyber power for these countries
are shrouded in secrecy. Here, as a way of summing up the arguments above, we offer a few conjectures about how stylized
aspects of cyber power affect crisis stability through incentives and key aspects of decision making. We do not stress relative
nuclear weapon capabilities on the admittedly strong (and contestable) assumption that nuclear transparency in the absence of
cyber operations would render nuclear asymmetry irrelevant for crisis bargaining because both sides would agree about the terrible
consequences of conflict [94]. We also omit domestic or psychological variables that affect relative power assessments, although
these are obviously important. Even if neither India nor Pakistan have viable cyber–nuclear capabilities, brinksmanship between
them is dangerous for many other reasons, notably compressed decision timelines, Pakistan’s willingness to shoot first, and
domestic regime instability. Our focus is on the impact of offensive and defensive cyber power on nuclear deterrence above and
beyond the other factors that certainly play a role in real-world outcomes. First, does the cyber attacker have the organizational
capacity, technical expertise, and intelligence support to “compromise” the target’s NC3? Can hackers access critical networks,
exploit technical vulnerabilities, and confidently execute a payload to disrupt or exploit strategic sensing, command, forces, or
transport capacity? The result would be some tangible advantage for warfighting, such as tactical warning or control paralysis, but
one that cannot be exercised in bargaining. Second, is the target able to “detect” the compromise of its NC3? The more complicated
and sensitive the target, the more likely cyber attackers are to make a mistake that undermines the intrusion. Attribution is not likely
to be difficult given the constricted pool of potential attackers, but at the same time the consequences of misattributing “false flag”
operations could be severe [95]. At a minimum, detection is assumed to provide information to the target that the balance of power
is perhaps not as favorable as imagined previously. We assume that detection without an actual compromise is possible because of
false positives or deceptive information operations designed to create pessimism or paranoia. Third, is the target able to “mitigate”
the compromise it detects? Revelation can prompt patching or network reconfiguration to block an attack, but this assumption is not
always realistic. The attacker may have multiple pathways open or may have implanted malware that is difficult to remove in
tactically meaningful timelines. In such cases the cyber commitment problem is not absolute, since the discovery of the power to
hurt does not automatically disarm it. Successful mitigation here is assumed to restore mutual assessments of the balance of power
to what they would be absent the cyber attack. Table 1 shows how these factors combine to produce different deterrence outcomes
in a brinksmanship (chicken) crisis. If there is no cyber compromise and the target detects nothing (no false positives) then we have
the optimistic ideal case where nuclear transparency affords stable “deterrence.” Transparency about the nuclear balance, including
the viability of secure second strike forces, provides strategic stability. We also expect this box to describe situations where the
target has excellent network defense capabilities and thus the prospect of defense, denial or deception successfully deters any
attempts to penetrate NC3. This may resemble the Cold War situation (with electronic warfare in lieu of cyber), or even the present
day US–Russia dyad, where the odds of either side pulling off a successful compromise against a highly capable defender are not
favorable. Alternately the attack may be deemed risky enough to encourage serious circumspection. However, the existence of
Canopy Wing does not encourage optimism in this regard. [[TABLE 1 OMITTED]] Conversely, if there is a compromise that goes
undetected, then there is a heightened risk of “war” because of the cyber commitment problem. This box may be particularly
relevant for asymmetric dyads such as the United States and North Korea, where one side has real cyber power but the other side
is willing to go to the brink where it believes, falsely, that it has the capability to compel its counterpart to back down. Cyber
disruption of NC3 is attractive for damage limitation should deterrence fail, given that the weaker state’s diminutive arsenal makes
damage limitation by the stronger state more likely to succeed. The dilemma for the stronger state is that the clandestine
counterforce hedge, which makes warfighting success more likely, is precisely what makes deterrence more likely to fail. The United
States would face similar counterforce dilemmas with other dyads like China or even Russia, although even a strong cyber power
should be more circumspect when confronted with an adversary with a larger/more capable nuclear and conventional arsenal. More
complex and cyber savvy targets, moreover, are more likely to detect a breach in NC3, leading to more ambiguous outcomes
depending on how actors cope with risk and uncertainty. Paradoxically, confidence in cyber security may be a major contributor to
failure; believing one is safe from attack increases the chance that an attack is successful. If the successful compromise is detected
but not mitigated, then the target learns that the balance of power is not as favorable as thought. This possibility suggests fleeting
opportunities for “coercion” by revealing the cyber coup to the target in the midst of a crisis while the cyber attacker maintains or
develops a favorable military advantage before the target has the opportunity to reverse or compensate the NC3 disruption.
Recognizing the newly transparent costs of war, a risk neutral or risk averse target should prefer compromise. The coercive
advantages (deterrence or compellence) of a detected but unmitigated NC3 compromise will likely be fleeting. This suggests a
logical possibility for creating a window of opportunity for using particular cyber operations that are more robust to revelation as a
credible signal of superior capability in the midst of a crisis. It would be important to exploit this fleeting advantage via other credible
military threats (e.g. forces mobilized on visible alert or deployed into the crisis area) before the window closes. One side may be
able gain an unearned advantage, an opportunity for coercion via a “bluff,” by the same window-of-opportunity logic. A target
concerned about NC3 compromise will probably have some network monitoring system and other protections in place. Defensive
systems can produce false positives as a result of internal errors or a deception operation by the attacker to encourage paranoia. It
is logically possible that some false positives would appear to the target to be difficult to mitigate. In this situation, the target could
believe it is at a disadvantage, even though this is not in fact the case. This gambit would be operationally very difficult to pull off
with any reliability in a real nuclear crisis. Cyber–nuclear coercion and bluffing strategies are fraught with danger. Detection without
mitigation might put a risk-acceptant or loss-averse target into a “use-lose” situation, creating pressures to preempt or escalate. The
muddling of decision-making heightens the risk of accidents or irrational choices in a crisis scenario. Worry about preemption or
accident then heightens the likelihood that the initiator will exercise counterforce options while they remain available. These
pressures can be expected to be particularly intense if the target’s detection is only partial or has not revealed the true extent of
damage to its NC3 (i.e. the target does not realize it has already lost some or all of what it hopes to use). These types of scenarios
are most usually invoked in analyses of inadvertent escalation [23–27]. The essential distinction between “use-lose” risks and “war”
in this typology is the target’s knowledge of some degree of NC3 compromise. Use-lose and other cognitive pressures can certainly
result in nuclear war, since the breakdown of deterrence leads to the release of nuclear weapons, but we distinguish these
outcomes to highlight the different decision making processes or rational incentives at work. A “spiral” of mistrust may emerge if one
side attempts a compromise but the defender detects and mitigates it. Both sides again have common mutual estimates of the
relative balance of power, which superficially resembles the “deterrence” case because the NC3 compromise is negated.
Unfortunately, the detection of the compromise will provide the target with information about the hostile intentions of the cyber
attacker. This in turn is likely to exacerbate other political or psychological factors in the crisis itself or in the crisis-proneness of the
broader relationship. The strange logical case where there is no compromise but one is detected and mitigated could result from a
false positive misperception (including a third-party false flag operation) that could conflict spiraling [96, 97]. The bluff and coercion
outcomes are also likely to encourage spiraling behavior once the fleeting bargaining advantage dissipates or is dispelled (provided
anyone survives the interaction). The risk of crisis instability is not the same for all dyads. It is harder to compromise the NC3 of
strong states because of the redundancy and active defenses in their arsenal. Likewise, strong states are better able to compromise
the NC3 of any states but especially of weaker states, because of strong states’ greater organizational capacity and expertise in
cyber operations. Stable deterrence or MAD is most likely to hold in mutually strong dyads (e.g. the United States and the
Soviet Union in the Cold War or Russia today to a lesser extent). Deterrence is slightly less likely in other equally matched
dyads ( India–Pakistan ) where defensive vulnerabilities create temptations but offensive capabilities may not be sufficient to
exploit them. Most states can be expected to refrain from targeting American NC3 given a US reputation for cyber power (a general
deterrence benefit enhanced by Stuxnet and Snowden). The situation is less stable if the United States is the attacker. The most
North Korea or Israel and Iran ). Dyads
dangerous dyad is a stronger and a weaker state (United States and
involving strong and middle powers are also dangerous (United States and China ). The stronger
side is tempted to disrupt NC3 as a warfighting hedge in case deterrence breaks down, while
the weaker but still formidable side has a reasonable chance at detection. The marginally
weaker may also be tempted to subvert NC3, particularly for reconnaissance; the stronger side
is more likely to detect and correct the intrusion but will be alarmed by the ambiguity in distinguishing
intelligence collection from attack planning [98]. In a brinksmanship crisis between them, windows for coercion
may be available yet fleeting , with real risks of spiral and war .
Attacks cascade through the internet---extinction. More probable than any other threat.
Corey Hirsch 18. Columbia University. 03/09/2018. “Collateral Damage Outcomes Are
Prominent in Cyber Warfare, Despite Targeting.” Proceedings of the 13th International
Conference on Cyber Warfare and Security: National Defense University Washington DC, USA.
Introduction There is a long track record of concern around man-made cascading chain reactions that could
quickly expand out of control, causing a cataclysm . In 1942, for example, in the midst of the Manhattan Project,
before Trinity, the first fission explosion test, physicists Teller and Oppenheimer expressed concern that the bomb they were
building might ignite Earth's atmosphere, in a cataclysmic fusion chain reaction, that could destroy the planet. (Horgan, 2015).
Novelist Kurt Vonnegut's 1963 novel, Cat's Cradle, with its point of departure in the atomic bombing of Hiroshima,
posited a crystalline structure of solid water, 'ice nine', stable at room temperature (Vonnegut, 1961).
Introduction of just one ice nine seed molecule anywhere on Earth would lead to a crystalline
replication chain reaction that would remove liquid water from the entire planet, destroying in the
process all life on Earth . (Rovner, 2017). In 2008, in the run up to the inauguration of CERN's Large Hadron Collider (LHC),
beneath Geneva, lawsuits were filed as far away as Hawaii, seeking to block the particle smasher, over concerns that this most
highly targeted of endeavors, which aims particle beams along extraordinarily narrow geometries, might set off unintended
reactions, spawning black holes, which might then swallow the entire Earth. (Muir, 2008). Each of these theses involved a
hypothetical cascading process that might spread exponentially, out of control, leading to wide-spread destruction. While
CERN's LHC is operating today, without apparent black hole production, and Earth's atmosphere
has not ignited during fission or fusion explosions, and ice nine has not yet seized up Earth's waterways,
there is one domain today which has been proven ripe for uncontrolled spread of
destructive change ; the internet , and all its connected computers . WannaCry spread to 300,000
computers in 9 hours in May 2017, a spread that was attenuated only by the confluence of two unlikely and fortuitous developments;
1) inclusion of an apparently unintentional kill switch in the 'Franken-attack' package, and 2) discovery and activation of that kill
switch, by a UK researcher. 1.1 Mechanisms of collateral damage in cyber attacks1 This paper posits that there are two
mechanisms in particular, by which cyber-attacks systematically escape the, targeted detonation
space, leading to collateral damage . These each have a parallel with respect to convention weapons systems, yet in
both cases the scope for collateral damage as a ratio to intended (targeted) damage inherently
substantially higher in cyber space. These mechanisms are illustrated here using the widely known Stuxnet,
WannaCry, CCIeaner, and NotPetya cyber incidents. These mechanisms are: ■ 1) Loss of confidentiality in weapons design,
illustrated with Stuxnet, a highly-targeted attack, and WannaCry, an opportunistic campaign. ■ 2) Loss of integrity in targeting,
illustrated using NotPetya, and CCIeaner, targeted attacks. 1.2 Loss of confidentiality in weapons design Digital design's
attractiveness arises primarily out of its natural facility for design reuse. Digital signals are n. fundamentally more efficient than
analog schemes, evidenced for example by the lower bandwidth required f analog television, vs. digital. This 'cut and paste' re-
usability aspect comes into play with many beneficial outcomes, such as speedy application development. However the same
dynamic means that sophisticated malware, developed by well-funded teams of cyber warriors serving national governments, even
those of allies is easily repurposed for unintended use, by adversaries large and small. Note that while cyber-attacks will in the first
instance target computers and networks, the capacity to injure or kill humans is immense. The compute disabled or repurposed may
be those that control air traffic, electric grids, dams, electric cars, food and watt supplies, and other necessities of civilian life. I
Stuxnet, delivered by USB key to the air-gapped Iranian nuclear facility at Natanz in 2009, narrowly targeted SCADA industrial
control systems built by Siemens. Its creators crafted sophisticated targeting systems to 'insure? that Stuxnet would only damage its
intended target, the centrifuge cascades deployed at Natanz, and wou‘ leave other SCADA installations unaffected. (Mueller). The
Iranian President at the time, Ahmadinejad, was photographed at Natanz in 2008, and these photos, which were published on his
website, showed a monitor in the background with coded information concerning the unique layout of the centrifuge cascades in that
location. This information was coded into Stuxnet, aiming to limit Stuxnet's damage to that one unique site, and forestall damage
anywhere else. Stuxnet was a pioneer in several aspects; it utilized four 0-day exploits, rootkits, and stolen digital certificates. It
auto-updated following deployment, and it invoked deep knowledge of the Siemens equipment it was targeting. (Mueller). Stuxnet
employed multiple modes of self-replication, leveraging vulnerabilities ranging from* autorun.inf, to MS10-161 print spooler which
allowed Stuxnet to 'print' itself to files on target machines. The, command and control servers were named with football (soccer)
related machine names, and corresponded' using encrypted data streams. These servers were eventually rendered impotent by
'friendly' security, researchers, who first detected and sought to analyze and defeat Stuxnet. Stuxnet had a built in kill switch,
triggered by a run date subsequent to June 24, 2012, an apparent attempt by its authors to limit collateral damage, on the theory
that by this date the campaign's targeted operational objectives would have been achieved, or defeated. Stuxnet concealed its
presence and activity using rootkits, and by manipulating reports and records produced by the target systems. The authors
appeared to intend for it to run stealthily and for an extended period, slowly causing centrifuge failure that might be misinterpreted as
normal hardware lifecycle malfunction. (Mueller). Stuxnet was effective; it is estimated that approximately 1000 centrifuges were
destroyed, about 11% of the population installed at Natanz. (Mueller). And, while it replicated to thousands of machines worldwide, it
was effective in that timeframe in detonating only in the target setting; only at Natanz, only on machines controlling Siemens Step7
SCADA PLCs, in the unique Natanz cascade arrangement, running certain OS versions. Stuxnet was perhaps the most highly
targeted and carefully constrained cyber-attack yet seen; it employed extensive target-verification procedures. In fact, Stuxnet
appears to have been designed to comply with most norms of international law and rules of war. Yet, it did not die at Natanz, nor did
it die on June 24th, 2012. Stuxnet spread to over 100,000 computers in far flung locations, in the timeframe of original
dissemination. Of more concern however, is the subsequent transfer of its techniques, knowledge, code, and design attributes, to
myriad other cyber-attack teams. One illustration of this, is that the most commonly generally exploited vulnerability in 2016, 6 years
downstream, was CVE2010-2568, one of the original Stuxnet vectors, patched in 2010 (Cimpanu, 2017). Such 'leakage' can also
occur with conventional military hardware. For example, unexploded ordinance, such as a cruise missile, can be dissected and
reverse engineered by adversary forces. However, it is much more likely to happen with a digital payload, where replication is easy
and there is no natural rate of erosion leading to eventual neutralization. In addition, the export control regimens, such as ITAR and
EAR, in place are effective for the parts supply chain for conventional weapons procurement and production. In contrast, the export
of digital weaponry is an inherent product of its purposeful use, such as with Stuxnet, and in addition can occur through theft and
dissemination, as was the case with EternalBlue, in WannaCry and NotPetya. WannaCry spread extremely rapidly in part due to its
inclusion of the EternalBlue exploit, widely attributed to the U.S. National Security Agency (NSA). EternalBlue was leaked by the
Shadow Brokers hacker group in April 2017, shortly before the WannaCry campaign the following month. EternalBlue was also
utilized in NotPetya in late June, 2017. EternalBlue exploits a vulnerability in Microsoft's Server Message Block (SMB) protocol,
CVE-2017-0144 (ref Common Vulnerabilities and Exposures catalog). EternalBlue allows for execution of arbitrary code remotely on
a target machine. WannaCry's collateral impact was enormous, for example causing the National Health Service in UK to redirect
ambulances away from impacted hospitals. Rule 56 of the Tallinn Manual, produced by NATO's CCD COE to define rules of
cyberwarfare including protection of civilians, prohibits targeting of hospitals and other services necessary for sustenance of civilian
life (Artese, 2015). The NSA had 'stockpiled' this and other zero day exploits, however did eventually notify Microsoft once it realized
its vault of exploits had been compromised. Microsoft released a patch for EternalBlue in March, 2017, and associated security
bulletin MS17-010. Only in-support versions of Windows received patches at that time. Microsoft notably skipped a patch cycle the
month before, in February 2017. On May 12th 2017, WannaCry was released, and its enormous spread in the first few hours
prompted Microsoft to release emergency patches, even for unsupported OSs including Windows XP and Windows Vista. The
current vulnerability ecosystem is certain to produce bad outcomes: ■ Unlike traditional manufactured products, SW producers have
established a paradigm of shipping flawed product, with the aim to patch it later. This difference is illustrated by vastly different
outcomes for General Motors, for example, sued and fined for its ignition switch flaw, vs. Microsoft, neither sued nor fined for its
Kerberos implementation vulnerable to Mimikatz's harvest of plain text passwords from memory, and the subsequent loss of many
billions of dollars via IP exfiltration. The financial incentive is for SW vendors to ship now, then test and patch later. ■ These flaws
are then researched and stockpiled by well financed cyber warfare teams working for the ~ dozen nation-states with active cyber
warfare programs. While the intention may be defensive, the weaponized outputs of this research eventually, either through use and
dissemination (such as with Stuxnet), or through theft (such as with WannaCry), will be available for use by other actors, on
unintended target populations. U.S. taxpayer, firms and individuals, that finance NSA, were among the victims of WannaCry, for
example. Many Russian organizations became victims of NotPetya. ■ A functioning market has developed for zero-days, which can
be bought and sold freely. This creates a financial incentive for sophisticated actors to attack and breach the repositories of NSA
and other researchers and weaponizers of vulnerabilities. Other niches have been created, such as for dissemination portals such
as Wikileaks. ■ Vendors such as Microsoft, Apple and others have financial incentives to move older products out of support, ending
the flow of patches to the legitimate user base. However, the continuing flow of patches for newer products, that often have a shared
code base with older versions, provides a steady stream of information to cyber-warfare teams on what those unpatched
vulnerabilities in the older products are. ■ Finally, users, individuals and organizations, are slow and sloppy in applying patches,
even when available. The EternalBlue patch had been out for two months prior to the launch of WannaCry, for example. The most
frequently invoked vulnerability of 2016, was patched in 2010, following its use in Stuxnet. Windows XP, of support since 2014, is
still the third most populous OS on the planet (as of Sept. 2017). The recent Equifax breach of 143 million individuals' financial
information, arose from an Apache Struts vulnerability that has been zero day, and patched, months earlier. These demonstrate
clearly that the paradigm of patching as product quality assurance protocol is not functioning well, across the internet at large. This
ecosystem, if unchanged, insures the continuation of the trend towards ever larger breaches, based on even more powerful hacking
tools, in the hands of ever more varied and malicious groups. 1.3 Inherent loss of integrity in targeting, illustrated using NotPetya,
and CCIeaner, widely believed to be targeted attacks Methods of target verification in digital attacks are inherently incomplete and
usually ineffective. / NotPetya, launched on June 27, 2017, hit banks, airports, power utilities, and others, heavily in Ukraine,
Russia» and parts of Western Europe (Bosspm, 2017). Losses were extensive, for example shipping company MaersK reported a
loss of up to $UD300M as a consequence of the attack in their third fiscal quarter. FedEx's TNT unit was severely disrupted and
reported a material financial impact. NotPetya was initially thought to be related to a prior attack, 'Petya', however on deeper
inspection it was learned that this attack was not what it first appeared to be. First reports of NotPetya appeared at about 6:00 AM
ET on June 27th, referencing power utilities with systems down. At 8:00 AM ET Symantec tweeted that Petya code was responsible,
and that EternalBlue was being utilized. At 10:00 AM Kaspersky Labs tweeted that the latest ransomworm was in fact 'Not Petya',
and they named it accordingly. By this time, according to Kaspersky, 2,000 organizations had been infected with the 'ransomware'.
Later analyses concluded that the ransomware motive was a deception, that ransom collection was not an aim of the exploit. There
were reports of victims that had paid a ransom without receiving a decryption key. NotPetya used multiple exploits, and invoked
Mimikatz, the plaintext credential harvesting tool. By noon ET on June 27th, the Ukrainian Police had confirmed that MeDoc, tax
software widely used in Ukraine, was an infection vector for 'patient zero'. A similar SW update vector was employed with CCIeaner.
Subsequent analyses have concluded that NotPetya was a targeted attack, intended to harm Ukrainian companies. The association
with MeDocs served as a target verification method. After all, who but a Ukrainian company would utilize Ukrainian tax preparation
software? It turned out that companies from all over the world were connected in one fashion or another, to networks containing
MeDocs, and with conduits for contagion that wrapped all the way back to the likely sources' own neighborhood. Digital missiles can
boomerang. Australian companies, for example, had Ukraine subsidiaries, and so had to file Ukrainian taxes. Ukrainian companies
had customers, and so had established site-to-site VPNs with organizations around the globe. EternalBlue is able to traverse LANs
and WANs, and did so on June 27th. Target verification appears to have been ineffective, considering that TNT Express in Europe,
Cadbury factories in Tasmania and Victoria, and law offices 12,975 km away from Ukraine, were among the hosts of 16,000
computers in 64 countries affected. CCIeaner, some analysts have concluded, was a targeted Advanced Persistent Threat
campaign, targeting South Korea. The campaign was a sophisticated, multilayered attack that leveraged a popular freeware
program, CCIeaner, which ironically was designed to assist with keeping unwanted applications off machines, whose vendor had
become compromised. The update to V5.33 carried malicious code to an estimated 2,000,000 computers across the globe.
Attackers seem to have made a mistake in the attack list for CCIeaner, with a target company noted as "<company>.sk", apparently
believing ".sk" to be the designation for South Korea. However, the domain .sk actually belongs to The Slovak Republic, so it
appears the 'targeted' attack was off in this instance by some 8,231 km (Google Maps). No purely kinetic weapon, bullet, missile, or
bomb, is yet able to produce direct victims at physical offsets measured in the thousands of kms, as CCIeaner has done. Protocols
exist for use of kinetic and cyber weapons, to insure that targets are chosen and campaigns waged with an eye towards minimizing
collateral damage to non-combatants. For example, art.57(3) (Rule 56 of Tallinn Manual; NATO CCD COE) requires that targets
should be selected that will create the minimum danger to civilian lives and objects. (Artese, 2015). Even when cyber
campaigns are designed with such protocols in mind, such as appears to have been the case
with Stuxnet, we've seen that damage escapes the planned field of battle quickly , and by quite
a 'distance'. In most cases less care is taken, such as we've seen with WannaCry, NotPetya,
and CCIeaner, and the epidemic spread is faster and wider . Novelist Stephen King's Dark Tower image of
'too many shaky hands holding lighters near too many fuses' is an apt metaphor . Our highly
interconnected network , of in excess of 10 В [Billion] highly vulnerable computers and
devices , the internet , is the 'ice nine' cataclysm venue of our time , in terms rapid ,
exponentially growing , uncontrolled spread of damage, intended and unintended. 2. Discussion
and conclusions The first codified international treaty aimed at protection of sick and wounded in warfare, the 1864 Geneva
Convention, was inspired by the need to protect hospitals from attack during hostilities. It is ironic therefore to witness the severe
impact of WannaCry on NHS (UK National Health Service) hospitals. Since the establishment of the Red Cross, and the Geneva
and Hague Conventions, (LOAC, or Laws of Armed Conflict), humanity has managed, at least, to avoid cataclysmic
self-destruction with weapons categories including conventional, chemical, biological, and
nuclear. Treaties have been at least somewhat effective in controlling the militarization of
space , and the proliferation of nuclear weaponry , and other w eapons of m ass d estruction. With
the advent of a potent new weapons category, cyber, we find ourselves without analogous
arrangements , no 'Cyber Red Cross' to protect innocents during outbreaks. No Geneva or Hague conventions to regulate
behavior or use of such weaponry. Conventional, chemical, and even nuclear weapons, could be used stealthily, however would be
difficult to use anonymously. That is, it might be possible to introduce such weapons in to a venue undetected, however attribution
after use is likely to be reliable, and by the nature of the measurement systems we have at our disposal. Physical measuring
systems, those that measure distances, locations, and trajectories, and analytical tools, those that analyze chemical compounds
and isotopes, and are well developed and difficult to circumvent. Forensic tools and techniques used in cyber-attacks undertaken on
the battlefield called the 'internet', on the other hand, are less developed and easier to manipulate. Internet protocols are by design
largely geo-location neutral, and Boolean forensics techniques can be obfuscated to a greater extent than those based on physical
measurements. Therefore cyber-attackers may at least believe there is a significant possibility they may
not be reliably identified. The LOAC, in particular Geneva Convention IV, defines civilians and specifies protections
afforded to them 'on the battlefield'. The concept of civilian, or non-combatant, however, is not well defined in cyber warfare. Further,
the battlefield itself is ill-defined, and by the nature of computer networking as deployed on the WWW, is certainly not localized. This
combination of characteristics; anonymity on an exponentially growing network, lack of restraint s,
widespread vulnerabilities , military grade tools disseminated widely, and ease and simplicity of
attack, raises the specter of a perfect storm ; widespread damage to organizations,
enterprises, individuals, and critical infrastructure, on which we are becoming increasingly
dependent for maintenance of civilian life and health.
CMR
Advantage two is CMR.

Unchecked authority for military law enforcement bulk surveillance wrecks it:

First is overreach. Unchecked authority for military law enforcement surveillance


ensures mission creep---the plan solves.
Daniel J. Sennott 10. LL.M. The JAG School, Charlottesville. J.D., University of Illinois,
Champaign. 06-11-10. “How the Posse Comitatus Act Restricts Department of Defense
Information Sharing.” https://fas.org/sgp/eprint/pca.pdf
Although the abuses of Vietnam-era Army intelligence were staggering in comparison to the Post-11 September CIFA initiatives, the
parallels between the two case studies are notable. In both cases, the rapid expansion of DoD domestic
intelligence gathering led to ill-defined boundaries . In addition, like Vietnam-era domestic intelligence, the
government relied on the DoD to produce the evidence because of its substantial resources.
Finally, the policy determinations made in the wake of 11 September were later changed because of over-aggressive
interpretations. The lessons of the Vietnam-era domestic intelligence programs were learned again post-11 September, although
DoD was able to remedy the issues before they became as widespread as Vietnam-era experiences. Specifically, Post-11
September domestic intelligence once again revealed three lessons: vague guidance and sweeping authority often
leads to abuses ; the government continues to look to the military to solve problems because of
its significant assets; and the government often comes to regret policy determinations made during times of crisis. Post-11
September Lessons Much like Vietnam-era intelligence issues, the first underlying problem with Post11 September
domestic intelligence was the vague guidance and sweeping authority provided to the DoD . As the
Deputy Chief of Staff for Intelligence made clear in the months following the attacks, “Army intelligence may always
receive information , if only to determine its intelligence value and whether it can be collected,
retained, or disseminated in accordance with governing policy.” This statement was reinforced by GEN
Eberhart, NORTHCOM Commander, when he was quoted as saying “It is important to ‘not just look out, but we’re also going to
have to look in,’. . . ‘we can’t let culture and the way we’ve always done it stand in the way.’”280 Following these statements, the
DoD received thousands of reports that had little connection to force protection on
subjects ranging from political protests to student e-mail transmissions . When the analysts
who collected this information failed to dispose of it within DoD intelligence oversight time limits, the
revelation that such information was being stored by DoD was an embarrassment to the
Department. In retrospect, DoD should have been more discerning in its collection guidance, much
like it did in clarification Directives sent after the TALON program was criticized in the press.281 In addition to vague guidance, the
government’s reliance on DoD’s substantial intelligence assets also led to the rapid domestic intelligence expansion. As highlighted
above, in the months after 11 September 2001, the President established an entire combatant command dedicated to the defense
of the Homeland. Within this organization, CIFA, with a budget of over $1 billion over four years, rapidly provided the domestic
intelligence needed by both internal and external customers. This almost instantaneous expansion was only possible because the
DoD already managed the majority of intelligence assets, so granting them a mechanism to compile and share this information with
other agencies was a logical decision. However, the government soon realized that domestic intelligence was
vulnerable to “mission creep” once the DoD began collecting it. One Defense Department official stated,
“‘[The military] started with force protection from terrorists, but when you go down that road, you
soon are into everything . . . where terrorists get their money from, who they see, who they
deal with.’” The more DoD distributed domestic information to federal and local law
enforcement , the more the agencies requested . This phenomenon soon mushroomed into
the collection and distribution of information collateral to the DoD’s force protection mission. Just as
Vietnam-era intelligence expanded because of external requests, Post-11 September domestic intelligence expanded
because of requests from federal and local law enforcement. The final lesson from the Post-11 September
expansion of DoD domestic intelligence is that policy crafted during times of crisis is often regretted later. The attacks of 11
September 2001 were unprecedented in our history. The entire Nation united in defense of the homeland, and the government, and
specifically DoD, enjoyed widespread support. However, the decision to create a counter-intelligence agency within the DoD that
would manage a database consisting of reports collected from military members across the country was ill-considered in retrospect.
Although force protection is a legitimate and crucial function of DoD, both CIFA and TALON smacked of the Army intelligence
activities of the Vietnam era. Coupled with vague guidance on the parameters of domestic intelligence collection, CIFA was a public
relations problem waiting to happen. Although no legal violations occurred, DoD was clearly tone-deaf to the public’s predictable
opposition to CIFA activities. Just like the other aspects of this case study, the government forgot the hard-taught lessons of
Vietnam-era intelligence when designing Post-11 September DoD domestic intelligence. Conclusion The three case studies
discussed above reinforce two major points. First, these case studies, played out over the course of the past ninety years, illustrate
remarkably similar problems. In each case, the military and civilian authorities struggled with the appropriate balance between
leveraging all available intelligence assets to protect the homeland while adhering to the PCA and the spirit of the act. In each case,
either the PCA or the principles of the PCA (civilian control of military activities) influenced both the public’s perception and the
decisions made by government officials related to military domestic intelligence gathering activities. In addition, each of these
cases reinforces the need for clear ly defined parameters for military involvement in domestic
affairs. These parameters serve to both insulate the military from domestic intelligence
mission creep while providing clear guidelines to civilian authorities on the limit ation s of
military intelligence. Without these clearly delineated boundaries, civilian authorities may be
tempted to assign the military with an ever-expanding role in domestic intelligence, an area
that is ripe for mission creep . In addition, as the case studies illustrate, the military is extremely capable,
well-resourced, and eager to assist in homeland security missions. As a result, clearly defined
limitations like the PCA keep the military from unconsciously foraying into areas better left
to civilian law enforcement.

Second is signal. Military law enforcement authority is a unique symbolic overreach that
wrecks it.
Daniel J. Sennott 10. LL.M. The JAG School, Charlottesville. J.D., University of Illinois,
Champaign. 06-11-10. “How the Posse Comitatus Act Restricts Department of Defense
Information Sharing.” https://fas.org/sgp/eprint/pca.pdf
The final lesson from the Post-11 September expansion of DoD domestic intelligence is that policy crafted during times of crisis is
often regretted later. The attacks of 11 September 2001 were unprecedented in our history. The entire Nation united in defense of
the homeland, and the government, and specifically DoD, enjoyed widespread support. However, the decision to create a
counter- intel ligence agency within the DoD that would manage a database consisting of reports collected from military
members across the country was ill-considered in retrospect. Although force protection is a legitimate and crucial
function of DoD, both CIFA and TALON smacked of the Army intelligence activities of the Vietnam era. Coupled with vague
guidance on the parameters of domestic intelligence collection, CIFA was a p ublic r elations problem
waiting to happen . Al though no legal violations occurred , DoD was clearly tone-deaf to the
public’s predictable opposition to CIFA activities. Just like the other aspects of this case study, the government
forgot the hard-taught lessons of Vietnam-era intelligence when designing Post-11 September DoD domestic intelligence.
Conclusion The three case studies discussed above reinforce two major points. First, these case studies, played out over the course
of the past ninety years, illustrate remarkably similar problems. In each case, the military and civilian authorities struggled with the
appropriate balance between leveraging all available intelligence assets to protect the homeland while adhering to the PCA and the
spirit of the act. In each case, either the PCA or the principles of the PCA (civilian control of military
activities) influenced both the public ’s perception and the decisions made by government officials related to
military domestic intelligence gathering activities. In addition, each of these cases reinforces the need for clearly
defined parameters for military involvement in domestic affairs. These parameters serve to both insulate
the military from domestic intelligence mission creep while providing clear guidelines to civilian authorities on the limitations of
military intelligence. Without these clearly delineated boundaries, civilian authorities may be tempted to assign the military with an
ever-expanding role in domestic intelligence, an area that is ripe for mission creep. In addition, as the case studies illustrate, the
military is extremely capable, well-resourced, and eager to assist in homeland security missions. As a result, clearly defined
limitations like the PCA keep the military from unconsciously foraying into areas better left to civilian law enforcement. Having
established that the PCA does indeed inhibit DoD information-sharing, this subsection argues that such inhibitions are necessary to
the underlying purpose of the PCA is to preserve the civilian
preserving healthy civilmilitary relations. In fact,
control over military activities. As previously discussed, the government has long struggled with the
balance between leveraging all assets available to protect the homeland with the need to preserve
our longstanding tradition of civilian control over the military. The recent initiatives related to
info rmation- sharing strikes at the heart of this issue . From one perspective, the United States certainly should
not be artificially handicapped by the PCA, sentenced to a stove-piped intelligence infrastructure that cannot be fully leveraged to
protect the homeland. However, as the case studies have made clear, when the military becomes too involved in
domestic intel ligence, the military’s reputation is often damaged and the specter of a military
state soon emerges. This subsection will explore whether the restrictions posed by the PCA are appropriate considering the
current threats to the homeland. Central to this analysis will be an explanation of the basic principles of civilmilitary relations. Then,
this subsection will explore how the PCA preserves the sensitive balance between the civilian and military authorities, and how the
inter-relationship between the PCA and DoD information-sharing informs on the greater issue of healthy civil-military relations in the
United States. Civil-Military Relations Principles The PCA can be viewed as a tangible example of the greater principle of civilmilitary
relations. Although there are several interpretations of traditional U.S. civilmilitary relations, the “normal” theory of civil-military
relations holds “that there should be a division of labor between soldiers and statesmen. Political leaders should develop objectives,
provide resources, set broad parameters for action, and select a commander-- then step back, and intervene only to replace him
should he fail at his task.”283 At its foundation, civil-military relations involve the challenge of reconciling “a military strong enough to
do anything the civilians ask them to with a military subordinate enough to do only what civilians authorize them to do.” However,
striking a healthy balance is more difficult than it appears at first blush. Although the United States has recently struggled with the
correct balance between security in an age of terrorism and preservation of individual liberties, this tension is not new to civilmilitary
relations. 284 For example, although the military is frequently lauded for its domestic disaster recovery capabilities, society is
opposed to having those same forces conduct law enforcement duties during these operations. This fine distinction is not without
good reason: if the military is the only entity within our civil society that has overwhelming coercive power, this power could
potentially be used against the people it was created to protect. Although a traditional military coup seems unlikely in
the United States, one of the most disturbing aspects of the military’s intelligence activities in the case
studies was the collection of information on political groups . The mere prospect that this
information could be used to influence the political process could drastically compromise U.S.
c ivil- m ilitary r elations. Although civil-military relations enjoyed an intellectual resurgence recently, the two principle theories in
this field date back to the 1950s. In his seminal work, The Soldier and the State, Samuel Huntington attempted to resolve the
inherent tension between building a strong military while preserving civilian authority. As outlined above, he argued a theory of
“objective civilian control,” in which the civilian authorities dictate military policy, then allow the military decide the military operations
necessary to achieve that policy.286 Central to this theory is an understanding of liberal theory, in which the primary concern of the
state is to protect the individual rights of the citizen.287 As Huntington argues, the major shortfall of liberal theory is that it does not
account for the state’s duty to secure its citizens from external threats. As a result, the military must be strong enough to defeat
external threats, while still being subservient to civilian authority. As such, the only way for objective civilian control to operate
effectively in a liberal society like the United States is for the military to be comprised of professional officers who will obey civilian
control.2 In responding to Huntington’s theory, Morris Janowitz advanced the civic republican theory. Janowitz argued that instead
of individual rights, the primary focus of a democratic state should be “engaging citizens in the activity of public life.”289 By involving
the citizenry in the operation of the state, it expands the interest of the citizen from an interest in common, rather than individual,
welfare. In addition, when citizens serve in the military, the interests of the military and civilian society overlap, thereby reducing fear
of a military coup.290 As a result, the civil republican theory was primarily concerned with keeping citizens involved in the military
even when a large standing military is not needed. The PCA as a Microcosm of Civil-Military Relations Problems Although several
scholars have criticized both the liberal and civic republican theories as deeply flawed, they continue to serve as the foundation of
civil-military relations. Both theories serve to illustrate the civil-military relations tension inherent in the PCA: the United States
places a premium on individual rights and liberties. Out of necessity, citizens surrender limited authority to govern the United States
to elected and accountable representatives. This elected government, however, must further delegate responsibility for protecting
the citizenry to the military, an entity that is not elected nor as accountable to the citizens. As a result, the military is restricted in its
law enforcement activities, particularly in domestic operations, by laws such as the PCA. As the case studies made clear,
whether an actual or merely perceived PCA violation occurs, irreparable damage can
occur . For example, when Army intelligence targets political groups, regardless of
motivation , the specter of military interference with the political process usually follows .
Whether it is federal troops interfering with the Presidential election in the Reconstruction South or Army intelligence officers
observing anti-war protesters, the military must tread cautiously. As the Post-Vietnam case study revealed, Army domestic
intelligence upset the civil-military relations balance for many years following the intelligence
operations. Not only did it contribute to a widespread anti-military sentiment , but it resulted in a
Congressional investigation and complete overhaul of the intelligence structure . What
started as a legitimate military mission quickly developed into a scandal with far-reaching
effects . Unfortunately, this type of scandal has been replayed on a relatively regular basis throughout
the history of domestic military intelligence. As a result, the military is restricted in its law
enforcement activities, particularly in domestic operations, by laws such as the PCA. 293
Information sharing is a necessary component of U.S. homeland security. Only by leveraging the considerable
intelligence assets available at all levels can the United States hope to safeguard its citizens. Because DoD controls the vast
majority of the intelligence resources at the federal level, they will continue to be inextricably linked to domestic intelligence
operations. This relationship is wrought with peril as DoD strives to satisfy the many needs of its external customers, while
simultaneously collecting information related to force protection. Although the DoD may not actually violate the PCA in satisfying
these various information requests, the perception of DoD acting in a law enforcement capacity can be just as damaging. If the
public perceives the DoD is using information-sharing as a subterfuge to collect and
disseminate information it could not otherwise legally obtain, the delicate c ivil- m ilitary r elations
balance could be upset. The most important justification for PCA limitations continues to be the preservation of traditional
civil-military relations. Although the PCA was originally passed in response to perceptions that federal troops had interfered with
state elections in the Reconstruction South, the law has remained relevant because of what it represents. The PCA now reflects the
Despite the numerous exceptions
public’s firm belief that the military should play a limited role in domestic operations.
to the PCA that have expanded the military’s role in domestic operations, the PCA remains a
tangible reminder of the sensitive relationship between the military and society. This
relationship is even more sensitive when dealing with domestic intelligence . Society’s strong
belief in privacy and individual rights makes the prospect of domestic military intelligence an
unattractive one for many Americans.

CMR enables synergies that cap gray zone conflicts.


Leon Whyte 14. Fletcher school of Law and Diplomacy. 12-15-2014. "Civil-Military Relations
Theory for the Modern World." Small Crowded World.
https://smallcrowdedworld.wordpress.com/2014/12/15/civil-military-relations-theory-for-the-
modern-world/
While Huntington’s theory of objective control still provides an important foundation for thinking about c ivil- m ilitary r elations, it
does not adequately deal with modern situations where military officers have to take on roles
beyond managing violence. For example, in Iraq and Afghanistan the U.S. military had to
perform roles related to nation building and development traditionally left to the State Department
or USAID . The inability of the and military to successfully manage interagency cooperation , or to
perform roles outside of the management of violence, contributed to the deteriorating situation in both
countries , and was one of the most important lessons of the early years in both conflicts.[3]
This is not a new problem, but was analyzed in depth by R.W. Komer in his RAND study of the Vietnam conflict, “Bureaucracy Does
its Thing.” In Komer’s analysis, he explains how large organizations, the military included, tend to be slow to depart from established
beliefs and ways of doing things, and to reward conformity rather than creative thinking. In the Vietnam War, the U.S. military relied
on a traditional war mindset that resulted in an overly conventional and militaristic response when a more political counterinsurgency
civilian bureaucracies were just as stuck in their traditional
response was needed. Komer recognized that the
mindsets in the Vietnam War as the U.S. military. In particular, Komer points out that the State Department
deferred to traditional thinking on c ivil- m ilitary r elations and focused on diplomatic relations with the
South Vietnam government rather than becoming involved with ground op eration s , despite the
political nature of co unter in surgency missions. In insurgencies, the military simply has more
logistical capacity and manpower to carry out nation building and development projects than civilian agencies,
and in many theaters it is too dangerous for civilians to carry out this work. However, even as
traditional war becomes less and less common, there is still a lag as agencies are unable and unwilling to
change how they think of themselves that results in inefficiencies that learning organizations like insurgencies can exploit, despite
their smaller traditional capacity. This is an especially salient point considering that the U.S. military and foreign policy bureaucracies
have proven to have a short organizational memory when it comes to non-traditional operations that fall out of the scope of what
these organizations consider to be their traditional roles. In order to understand modern civil-military relations, it is important to
consider the role of the national security bureaucrats who increasingly control national security policy more than elected political
leaders. According to Michael Glennon, this has resulted in a double government where the “dignified,”
institutions like the Congress and the Presidency are a façade for the real decision making
power wielded by career national security professionals. This double government did not emerge from
conscious effort, but emerged overtime because of systemic and legal incentives baked in the national security structures of the
United States. Glennon dubs this class of national security officials and influencers an “efficient” class due to the relative quickness
they are able to work compared to the elected officials publically thought to be in charge of national security policy. This efficiency is
especially important now that national security covers a wide range of non-traditional threats like terrorism, piracy, and cyber attack
that require quick action and a wide range of expertise that elected officials cannot match. Glennon points out that despite running
on a platform dedicated to changing the national security policies of the Bush Administration, President Obama has continued most
of the same policies. The United States is a democracy, and as the head of the executive branch, the American public expects the
President to set the national security agenda, so this double government has subverted U.S. civil-military relations, even if the
façade of Presidential leadership remains. Another way that this situation has effected civil-military relations is that some members
of this efficient class are even taking over the traditional military role of organizing violence. The best case in point is the use of UAV
strikes in counter-terror operations carried out by the CIA. Under President Obama, the CIA has increased the number of UAV
strikes and covert operations, carrying out what should be military operations.[4] As the security environment has
evolved and become more complex, theories about c ivil- m ilitary r elations are vital to understand the
complexity of these relationships. Many older theories still form a relevant core, such as Huntington’s ideas about
military professionalism and objective civilian control, but are no longer adequate to cover the evolving roles of both the civilians and
the military. As Komer has shown, large organizations like the military or the State Department are slow
to change their conceptions of themselves, and have difficulty in adapting to the new roles that
modern “grey area” warfare demand. Even though these large institutions have a hard time
adapting to new challenges, there is a class of national security officials who operate efficiently , and
as shown by Glennon, are increasingly monopolizing national security decision making, and in some cases the actual management
of violence itself. Situations as complex as these require robust theories and frameworks to analyze
successfully, and require looking both to traditional theorists as well as more modern ones, and even theorists who are
not writing explicitly about c ivil- m ilitary r elations itself.

That prevents competition with Russia and China from going nuclear.
Hal Brands 19. Bloomberg columnist and the Henry Kissinger distinguished professor at Johns
Hopkins University’s School of Advanced International Studies. Winter 2019. “The Lost Art of
Long-Term Competition.” The Washington Quarterly, vol. 41, no. 4, pp. 31–51.
Competing Comprehensively Thinking broadly about arenas of great-power struggle relates to a fifth principle, which is that long-
term competition should be comprehensive competition . Washington should not necessarily
compete with its adversaries on every geographic front , as explained above, but any serious
strategy should incorporate all elements of national power . The United States’ authoritarian rivals
are employ ing “comprehensive coercion” that incorporates economic , info rmational,
diplomatic , military , and other tools. It will be difficult for the United States to hold its own
absent a similarly holistic response .26 What made U.S. strategy in the late Cold War so
effective, after all, was that it deployed virtually every weapon in the American arsenal :
intensified military competition, economic warfare, covert action, and political and ideological measures such as support for
Today, by contrast, the United States’ strategies are not nearly so
dissidents within the Soviet Union.
complete . As former policymaker Robert Blackwill and scholar Jennifer Harris have documented, Washington has
failed to define a coherent program of economic statecraft to counter the ambitious
geoeconomic strategies being implemented by Russia and—more dramatically—by China .27
As these countries have used sophisticated geo-economic instruments to project influence
abroad, the U nited S tates has either been slow to exploit its own tools (such as abundant energy reserves) or
simply dropped out of the competition (by withdrawing from the Trans-Pacific Partnership). In the realm of
information and political warfare, the United States has moved only lethargically to strengthen
defenses against Russian and Chinese meddling, let alone to redevelop offensive capabilities
of its own. Likewise, although the Trump administration has touted a return to “competitive diplomacy,” the combination of proposed
funding cuts, unfilled vacancies, and marginalization of the State Department will only make U.S. diplomacy less competitive.28
These deficiencies speak to a further challenge, which is that the bureaucracy has yet to be optimized for comprehensive
competition. During the Cold War, the goal of competing with Moscow was imprinted on all aspects of the bureaucracy. Yet today,
there are entire areas of critical bureaucratic capability that are either severely underdeveloped or simply missing: a modern version
of the U.S. Information Agency that can compete effectively in the information space, for instance. (Since the U.S. Information
Agency’s shuttering in 1999, U.S. public diplomacy and information warfare capabilities have languished.) There also remains a
misalignment between personnel and priorities. At the end of the Obama years, there were “three times as many National Security
staffers working on the Middle East as on all of East and Southeast Asia.” 29 Finally, the U.S. government has only
slowly adapted to the fact that challenges such as geo-economic competition or gray-zone
conflict , which are highly coercive yet do not reach the threshold of war, often occur in the
seams between departments and agencies .30 Now as before, the U.S. government can bring
impressive energy and effectiveness to bear on even the hardest problems, but it must first
be oriented to the task. Operating Multilaterally Succeeding in long-term competition is not, however, simply a matter of utilizing the United States’ own
capabilities. Rather, a sixth principle posits that winning bilaterally requires operating multilaterally. Long-term competition is often focused on a specific opponent, but it occurs
in a broader global context. Competing effectively requires setting that context so as to constrain the choices and options of a competitor while broadening one’s own. During the
European great-power struggles of the early modern era, the winner of a given contest was often the country that more effectively enlisted the aid of allies while depriving its
rivals of foreign support. Those powers that found themselves diplomatically isolated—Paris in the Seven Years’ War, London during the conflicts surrounding the American
Revolution, Paris again in the Franco-Prussian War—usually suffered. The same imperatives exist today. In one sense, the most useful initiatives the United States can take
visà-vis Russia or China have less to do with confronting those countries directly than with improving the strength of the coalitions arrayed against them. Getting China right, as
former Assistant Secretary of State Kurt Campbell has said, requires getting Asia right: The most useful initiatives improve the strength of the coalitions arrayed against Russia
or China. The Lost Art of Long-Term Competition THE WASHINGTON QUARTERLY ▪ WINTER 2019 39 It requires strengthening U.S. engagement with friendly actors,
creating economic alternatives to dependence on Beijing, and establishing a strong regional security network that constrains Chinese options for aggrandizement.31 In the
same vein, the United States’ alliances and partnerships represent one of its greatest competitive advantages. These relationships offset one of the United States’ chief
disadvantages—the fact that Russia and China are located much closer to the key theaters of competition—by giving it strategic presence in Europe and the Asia-Pacific. They
provide military punching power and diplomatic influence Washington can call on in a crisis; they offer the moral legitimacy that comes from the United States’ role as the so-
called leader of the free world. In sum, alliances and partnerships augment the United States’ strengths in ways comparatively isolated authoritarians can only envy.32 It follows
that preserving and strengthening the constellation of U.S. alliances and partnerships is one of the most valuable competitive moves Washington can make. Moscow and Beijing
understand this, which is why they are working so tirelessly—through economic inducement and coercion, military intimidation, and incremental aggression—to disrupt those
relationships. The current U.S. president, however, does not grasp this basic principle. As James Lacey of the Marine Corps War College has written, allies “require substantial
care and feeding, particularly in the years before their aid is actually needed.” 33 Moreover, alliances only perform their most useful functions if they are credible—if allies are
convinced that their patron will assist them in crisis. Those powers that have flouted these rules have often ended up isolated and weakened. The United States appears to be
risking a similar outcome today. Taking Advantage of Time A seventh principle is that long-term competition rewards those who understand the strategic importance of time. An
adept competitor will manipulate the time horizons of rivals, increase or decrease the pace of the rivalry according to perceptions of opportunity or danger, and otherwise use an
understanding of time to gain a strategic edge. Throughout the Cold War, time-based competition was central to U.S. strategy. At the macro-level, the choice of a firm but
judicious strategy of containment was based on an assessment that time was on the United States’ side, so there was no need to precipitate a military showdown or rush to an
unfavorable diplomatic settlement. It was because the Soviet Union was “still by far the weaker party” and “Soviet society may well contain deficiencies which will eventually
weaken its own total potential,” Kennan wrote, that that Washington would enter “with Hal Brands 40 THE WASHINGTON QUARTERLY ▪ WINTER 2019 reasonable confidence
upon a policy of firm containment.” 34 More specifically, U.S. policymakers frequently calculated how assertively to act based on their sense of how the strategic balance would
shift over time. During the late 1940s, American policymakers aggressively established facts on the ground—the Truman Doctrine and the Marshall Plan, the creation of a West
German state and NATO—because they believed that the U.S. nuclear monopoly provided a window of opportunity in which Moscow was unlikely to respond militarily.
Following the Soviet A-bomb test in 1949, U.S. policymakers became more cautious about moves that might dramatically escalate the Cold War—such as escalating the war in
Korea—until after the military buildup associated with NSC-68 during the early 1950s had restored greater Western advantage. The impact of such time-based thinking, writes
historian Marc Trachtenberg, “was both enormous and pervasive.” 35 Time has been used as a weapon in other strategic rivalries as well. During the 1870s and 1880s,
Germany’s Otto von Bismarck believed that his country could eventually become Europe’s dominant power—but only after passing through a danger zone in which other
countries might seek to strangle its potential. Bismarck’s solution, writes political scientist David Edelstein, was to manipulate European time horizons—to dull perceptions of a
long-term German threat by positioning Berlin as an honest broker in Europe’s myriad short-term crises.36 China, too, pursued a time-based strategy during the 1990s and
2000s—keeping Washington focused on the near-term benefits of economic and diplomatic cooperation, to buy time in which to develop the long-term power potential to reach
for dominance in East Asia and beyond. A grasp of the strategic importance of time is essential today. Understanding how U.S. rivals perceive time—whether they think their
own geopolitical windows are opening or closing—can provide clues regarding how aggressively they will act. If Russia believes that it has only limited time before crippling
demographic and economic problems make their effects felt, if it worries that time is not on its side but on Washington’s side, then Moscow may take greater risks to achieve its
geopolitical goals while it can still do so. Likewise, understanding how U.S. adversaries use time as a weapon is critical to responding effectively. China clearly seeks to
convince its neighbors that the United States will one day retrench from the Asia-Pacific region, leaving Beijing dominant.37 Initiatives that demonstrate enduring American
commitment—developing new military access agreements, stationing additional assets forward, deepening U.S. involvement in Understanding how rivals perceive time can
provide clues regarding how aggressively they will act. The Lost Art of Long-Term Competition THE WASHINGTON QUARTERLY ▪ WINTER 2019 41 regional diplomacy and
economics—can thus help defeat China’s strategy in addition to providing other benefits. Knowing the Competition Imposing costs, exploiting asymmetries, and understanding
time horizons are tasks not easily performed, however, so an eighth principle is that competing effectively requires knowing your competition intimately. Only by understanding a
competitor’s worldview, decision making, and behavioral proclivities can one outmaneuver that competitor; only by grasping a rival’s weaknesses and fears can one exploit
them. Such understanding, in turn, requires sustained intellectual and economic investment. During the Cold War, the United States’ strategy was rooted in what historian David
Engerman terms an unprecedented “U.S. intellectual mobilization” to develop expertise on the Soviet Union. That mobilization involved individuals inside and outside of
government, was underwritten by massive government investments, and produced a rich—if hardly infallible—expertise on all things Soviet.38 More broadly, U.S. strategy
rested on deep insights about the Soviet system. Kennan’s original diagnosis of Soviet behavior flowed from his knowledge of the interplay of Russian history and Soviet
ideology; his prescription of containment flowed from his awareness of Moscow’s weaknesses and his understanding that the Kremlin was an aggressive but patient
adversary.39 In the 1970s and 1980s, the shift to a more aggressive cost-imposing strategy was driven by an understanding of how deficient and badly strained the Soviet
economy was, and how targeted investments in high-tech capabilities could exploit those vulnerabilities.40 Today, there are ample possibilities for better understanding the
“official minds” of U.S. competitors. Many of China’s key doctrinal writings—on military matters, political warfare, and other issues—are openly available to those who can read
the language.41 In capable hands, they provide extraordinary insight into the ambitions, fears, and behavior of the Chinese regime. But despite these insights, and although the
situation is gradually improving, the United States does not have anywhere near the same intellectual capital in dealing with Russia or China— two competitors that each have
their own distinctive history, aims, and methods—that it once developed in dealing with the Soviets.42 The reasons for this deficit are numerous—the natural atrophying of the
United States’ Russia expertise after the Cold War, the diversion of attention and resources to the Middle East after 9/11, declining federal investment in area studies and
international studies programs, among others.43 Yet the cumulative effect has been strategically debilitating: It has made more elusive the granular Hal Brands 42 THE
WASHINGTON QUARTERLY ▪ WINTER 2019 knowledge of the adversary on which the best strategies rest. The resource and time investments needed to remedy that deficit
are undoubtedly significant. But if long-term competition requires getting inside the head of the opponent, the costs of foregoing that investment may be much higher. Looking
Forward and Backward Equally important is an institutionalized capability to look forward as well as backward. No contest with a sentient rival can ever be fully scripted, but
long-term strategy does demand looking over the horizon and considering the course of coming events. Doing so entails some systematic consideration of one’s long-term goals
and plans, an adversary’s likely intentions and responses, and the exogenous factors (demographic trends, economic changes) that might influence the competition. Long-term
competition therefore places a premium on planning, not to predict the future, but to prepare oneself for what it may hold. Yet long-term competition also places a premium on
looking backward—on assessing performance to date and shifting course as necessary. “Because strategic interaction involves a contest of adversary wills,” writes one analyst,
“It is rarely sufficient for one side or the other simply to choose a path and then stick to it until it has reached its goal. Unless the opponent is completely outmatched or virtually
inert, [its] reactions, countermoves, and initiatives will almost always call for adjustments and sometimes entirely new approaches.” 44 Britain’s eventual triumph in the
Napoleonic wars required such adaptation. Prior to 1808, London relied on its longstanding strategy for defeating European rivals, which focused on bankrolling continental
allies in Europe while using naval power to suppress French trade and harass French forces in secondary theaters. Against a Napoleonic juggernaut that generated
unprecedented military power, this strategy repeatedly failed. After 1808, British leaders changed course: deploying an army to the continent to drain French resources and
ultimately help defeat Napoleon in battle; opening new markets to replace those shuttered by the Continental System; and defusing tensions with coalition partners Russia and
Sweden. The contrast with Napoleon’s failure to adjust—his tendency to plunge ever deeper into new wars of conquest in an effort to solve problems created by old ones—was
notable.45 The key, of course, is to institutionalize capabilities for planning and reassessment so that they occur before disaster strikes. Over the course of the Cold War, the
U.S. government utilized—albeit somewhat inconsistently—an array of such mechanisms: the drafting of NSC-68 in 1950, Eisenhower’s Solarium planning exercise on U.S.
strategy in 1953, the Nixon-Kissinger reports on American foreign policy in the early 1970s, the comprehensive net assessments of the The Lost Art of Long-Term Competition
THE WASHINGTON QUARTERLY ▪ WINTER 2019 43 military and geopolitical balance conducted by the Carter administration in the late 1970s, and others. More recently,
there have been myriad proposals to improve systematic planning and reassessment.46 In the end, the precise mechanism may ultimately be less important than the basic
commitment to take these tasks seriously: to create structures and processes within which planning and reassessment regularly occur, to connect those processes to policy
formulation and budgeting in a systematic way, and to make both prospective and retrospective thinking more than an afterthought for harried officials who must deal with short-
term crises while still positioning the country for long-term success. Strengthening the System In multiple respects, then, long-term competition is a test of statecraft. Yet
longterm competition is also a test of systems—it is a measure of whose political, social, and economic model can better generate and employ power on the international stage.
This being the case, the cardinal sin of competitive strategy is to take steps that weaken the sinews of a nation’s underlying power. The United States largely avoided this error
during World War II and the Cold War: It resisted the temptation to create a “garrison state” that might have mobilized more resources in the short-term but destroyed the liberal,
free-market foundations of U.S. strength in the process. “We could lick the whole world if we adopt the system of Adolf Hitler,” Dwight Eisenhower once commented, but that
victory would be Pyrrhic in multiple respects.47 Yet even some of the greatest powers in history have ignored this basic principle. As historian Paul Kennedy writes, imperial
Spain ultimately stumbled because it neglected “the importance of preserving the economic underpinnings of a powerful military machine.” The expulsion of the Jews, and later
the Moriscos; the closing of contacts with foreign universities; the government directive that the Biscayan shipyards should concentrate upon large warships to the near
exclusion of smaller, more useful trading vessels; the sale of monopolies which restricted trade; the heavy taxes upon wool exports, which made them noncompetitive in foreign
markets; the internal customs barriers between the various Spanish kingdoms, which hurt commerce and drove up prices—these were just some of the ill-considered decisions
which, in the long-term, seriously affected Spain’s capacity to carry out the great military role which it had allocated to itself in European (and extra-European) affairs.48 If the
parallels seem obvious, that is because the United States presently is considering or pursuing similarly ill-conceived measures: restrictions on immigration that will undermine
economic competitiveness and long-term demographic health, insufficient investment in education at all levels, declining government funding for basic scientific research, and
self-defeating tariffs and trade restrictions. Hal Brands 44 THE WASHINGTON QUARTERLY ▪ WINTER 2019 Rather than walking this perilous path, U.S. officials should heed
another lesson of past competitions: that protracted rivalries can provide a catalyst to strengthen the American system. During the Cold War, the federal government threw its
weight behind desegregation because doing so was seen as a diplomatic necessity in the global ideological contest with Moscow.49 The exigencies of that contest also spurred
the United States to make unprecedented peacetime investments in transportation infrastructure, higher education, and basic research—all of which made the United States a
sharper competitor over time. In the past, Washington took protracted geopolitical struggles as an opportunity to live up to its highest ideals and build a stronger society. It
should do the same today. Setting the Right Pace All of the foregoing relates to the need for vigorous, open-ended competition against U.S. rivals—for embracing what George
Kennan called “the perpetual rhythm of struggle.” 50 Yet as Kennan’s comment also implies, these competitions are marathons, not sprints, and so an eleventh principle is that
excelling in long-term competition requires pacing oneself. The story of great powers which overreach—and end up with disastrous overstretch—is as old as great-power
competition itself. In the Peloponnesian War, the Athenians began their slide toward defeat when they committed half of their military to a disastrous campaign in Sicily, even as
their Persian enemies were camped nearly at Athens’ gates.51 Napoleon might have mastered much of Europe had he not been so determined to subdue all of it. The Soviet
Union worked itself into fatal geopolitical overextension in the 1970s by taking on new commitments and provoking intensified strategic competition just as it was reaching the
limits of its power. As these examples illustrate, long-term competition places a high value on restraining oneself as well as restraining one’s enemies. It requires setting
priorities: determining where one will compete most vigorously and where one will husband limited resources and energy, as the British did in retrenching from East Asia as well
as the Western Hemisphere in the late nineteenth century to concentrate on meeting the rising German threat closer to home.52 It requires knowing when to stop:
understanding when the further projection of power actually leads to weakness by dissipating resources and creating vulnerabilities. It can sometimes Long-term competition
places a high value on restraining oneself as well as one’s enemies. The Lost Art of Long-Term Competition THE WASHINGTON QUARTERLY ▪ WINTER 2019 45 require
utilizing more economical—and imperfect—forms of competition, as the Eisenhower administration did during the 1950s in substituting the threat of general nuclear retaliation
for a more conventional defense.53 It can even require tactical retrenchment from time to time—withdrawing from exposed positions and assuming a more defensible posture,
as the United States did after its own experience with overstretch in Vietnam. These things are easy to say and hard to do: Adversaries often expand into spaces left
undefended; non-vital interests may no longer seem non-vital when they are attacked, as the classic example of the Korean War demonstrates. More fundamentally, the line
between robust competition and hubristic overreach is always clearer in hindsight than in foresight. Yet a basic awareness of the need to pace oneself is critical, if only because
Long-term competition is thus an undertaking that
unsustainable strategies are doomed for failure.54 Competition, Not Confrontation

demands a degree of grim determination and discipline ; it entails outmaneuvering,


deterring, and coercing an adversary. Yet as the United States wages protracted geopolitical struggles, it is also worth
remembering a final principle: competition and confrontation are not synonymous. Embarking upon long-term competition does
entail a willingness to run certain risks and accept higher tensions in key relationships. Competition,
however, does not inevitably imply a spiral into outright conflict , it does not necessitate
abandoning diplomacy , and it can actually reduce the chances of war. The U.S. rivalry with Great Britain lasted for
nearly a century after the War of 1812, yet Washington and London still undertook tacit cooperation to enforce the Monroe
Doctrine, while also striking formal and informal bargains to manage the risk of war along the Canadian
frontier.55 During the Cold War, Washington and Moscow collaborated on issues such as nuclear
nonproliferation and smallpox eradication; they established mechanisms—the crisis hotline, bilateral summits, arms
control agreements—to keep communications open and tensions under control. As historian John Maurer has argued, in fact,
some U.S. policymakers viewed the arms control negotiations of the 1960s and 1970s as a
useful competitive tool, because they slowed Moscow’s progress in the arms race until the United States was better
positioned to respond.56 The Cold War also illustrates something more fundamental: that long-term
competition can be an alternative rather than a stimulant to military conflict . The thrust of Kennan’s X article,
after all, was that the U nited S tates need not fight a third world war to stymie Soviet expansionism. If
Washington held the line and maintained its strength, the Kremlin would shrink from provoking a showdown and the Cold War might
ultimately be brought to a peaceful—and successful—conclusion. Containment, writes historian John Gaddis, was a path
between unacceptable extremes —between a strategy of appeasement that would have had
disastrous consequences and a nuclear war that could have been even more
cataclysmic .57

CMR unifies civil-military silos which are derailing effective humanitarianism---it controls
all impacts, including disease.
James W. Derleth 18. PhD, senior interagency training advisor at the Joint Multinational
Readiness Center in Hohenfels, Germany, subject-matter expert in civil-military operations,
international conflict, and stability operations. 2-28-2018. "Fostering a Whole-of-Government
Approach to National Security from the Bottom Up Interagency Training at the Joint
Multinational Readiness Center." Army University Press.
https://www.armyupress.army.mil/Journals/Military-Review/Online-Exclusive/2018-
OLE/Feb/Fostering-Security/
In the twenty-first century, the U nited S tates faces an increasingly complex and dynamic
strategic environment . Contested international borders , emerging powers , economic
inequality , political instability , societal upheaval , sectarian conflict , ecological
changes , and the proliferation of w eapons of m ass d estruction will all affect U.S. national security .
In contrast to the Cold War era, most of these challenges can not be addressed through economic and
security alliances , with the military providing nuclear and conventional deterrence. As the 2015 National Security
Strategy notes, “The
challenges we face require … the pursuit of a comprehensive agenda that
draws on all elements of our national strength.”1 While the need is clear, efforts to implement a
“whole-of government” approach to national security have been episodic and ultimately
unsuccessful . Although there has been much discussion, frustration, and angst about the lack of cooperation and
coordination between and among U.S. government agencies and departments, there has been very little progress in establishing
mechanisms to coordinate disparate and diverse organizations, each with their own leadership, culture, and authorities. The
result is a disjointed and often ineffective foreign policy. While it will take national leadership to change this at
the strategic level, there are measures that can be taken to mitigate challenges at the operational and tactical levels. Although a
whole-of-government approach may seem a daunting task, one of the most effective ways to encourage coordination and
collaboration is to bring representatives from interagency entities together for realistic training with their military counterparts before
they are forced to work together in a crisis. Recognizing the importance of “training as you fight,” the Army’s Joint Multinational
Readiness Center (JMRC) in Hohenfels, Germany, integrates interagency personnel into its exercises. They include mission
rehearsal exercises, noncombatant evacuation operations, and brigade readiness exercises with NATO allies and multinational
partners. This experience provides soldiers and other interagency participants the opportunity to work with, and learn from, the other
entities they may encounter during a deployment. Integrated training also helps build the relationships and develop the trust required
to effectively implement national security policy. The Need for Development of Interagency Lines of Effort In 2002, the first post-9/11
National Security Strategy dramatically changed the focus of how national security policy was implemented.2 For the first time,
international development was included as an essential component. Since then, every national security strategy has noted the
importance of a “Three D” (defense, diplomacy, and development), whole-of-government approach to national security. The
Department of Defense (DOD), Department of State (DOS), and U.S. Agency for International Development (USAID) are tasked to
work together to foster peace and long-term stability. While there are numerous challenges that have limited the
implementation of this guidance, two stand out : the lack of stability and civil-military operations education
and integrated, interagency training. As part of its effort to fulfill this new national security emphasis, USAID established a small
cadre of foreign service officers specialized in crisis, stabilization, and governance in 2003. Known as Backstop 76ers, these officers
are charged with planning and implementing humanitarian, transitional, and governance activities in unstable or politically volatile
areas. However, they have had limited impact where interagency coordination and joint planning and implementation are crucial for
success. This is the result of a number of factors including little or no interagency education, very low-risk
tolerance , the predilection of promotion boards to favor traditionally developed officers over those with experience in conflict
zones, and a siloed approach to programming in unstable areas. In 2004, the DOS established a similar
capability when it created the Office of the Coordinator for Reconstruction and Stabilization.3 It managed to recruit over 130 direct-
hire deployable specialists under the Crisis Response Corps. However, this initiative ended in 2011 when funding cuts caused the
Crisis Response Corps to disband. It is worth noting that neither entity included stability or civil-military operations education as a
The growth of violent extremism , increased frequency of
regular requirement in their programs.
humanitarian disasters, global health crises (e.g., Ebola), and increased migration mean that
U.S. government officials will continue to operate in unstable environments across the globe.
While the DOD has the capability and capacity to respond to crises anywhere, it often lacks
the subject-matter expertise to identify and mitigate nonmilitary challenges that directly affect
political end states. In contrast, joint , interagency, intergovernmental and multinational entities have the
subject-matter experts but often lack the capability and capacity to quickly deploy them.
Therefore, it is imperative that these entities understand and leverage each other’s capabilities
and capacities. Mission success requires military and civilian personnel to work
seamlessly with each other as well as with allies and partners, international organizations, and nongovernmental
organizations (NGOs); each with overlapping mandates and often divergent objectives. Even though the DOD, DOS, USAID, and
other agencies are colocated in our embassies, they are not adequately trained in crisis response, often causing unnecessary
delays and potential mission failure as interagency personnel have to learn “on the job” about one another’s roles, resources, and
expertise. To foster effective collaboration and deconfliction of activities, these entities must be
educated in stability and civil-military operations and train together before a crisis. These are significant challenges,
as there is no interagency stability or civil-military operations education or training, nor is there policy guidance mandating it.

Disease causes extinction---mathematically outweighs, even with mitigation.


Piers Millett & Andrew Snyder-Beattie 17. Millett, Ph.D., Senior Research Fellow, Future of
Humanity Institute, University of Oxford; Snyder-Beattie, M.S., Director of Research, Future of
Humanity Institute, University of Oxford. 08-01-2017. “Existential Risk and Cost-Effective
Biosecurity,” Health Security, 15(4), PubMed.
In the decades to come, advanced bioweapons could threaten human existence. Although the probability of human extinction from
bioweapons may be low, the expected value of reducing the risk could still be large, since such risks jeopardize the existence of all
future generations. We provide an overview of biotechnological extinction risk, make some rough initial estimates for how severe the
risks might be, and compare the cost-effectiveness of reducing these extinction-level risks with existing biosecurity work. We
find that reducing human extinction risk can be more cost-effective than reducing smaller-scale risks, even when using conservative
estimates. This suggests that the risks are not low enough to ignore and that more ought to be done to prevent the worst-case
scenarios. How worthwhile is it spending resources to study and mitigate the chance of human extinction from biological risks? The
risks of such a catastrophe are presumably low, so a skeptic might argue that addressing such risks would be a waste of scarce
resources. In this article, we investigate this position using a cost-effectiveness approach and ultimately conclude that the expected
value of reducing these risks is large, especially since such risks jeopardize the existence of all future human
lives.  Historically, disease events have been responsible for the greatest death tolls  on
humanity. The 1918 flu was responsible for more than 50 million deaths,1 while smallpox killed perhaps 10 times that many in
the 20th century alone.2 The Black Death was responsible for killing over 25% of the European population,3 while other pandemics,
such as the plague of Justinian, are thought to have killed 25 million in the 6th century—constituting over 10% of the world's
population at the time.4 It is an open question whether a future pandemic could result in outright human
extinction or the irreversible collapse of civilization. A skeptic would have many good reasons
to think that existential risk from disease is unlikely. Such a disease would need to
spread worldwide to  remote populations , overcome  rare genetic resistances , and  evade
detection , cures, and countermeasures . Even evolution itself may work in humanity's
favor:  Virulence and transmission is often a trade-off , and so  evolutionary
pressures  could push against maximally lethal wild-type pathogens.5,6 While these
arguments point to a very small risk of human extinction, they  do not rule the possibility out  entirely. Although rare, there
are recorded instances of species going extinct due to disease —primarily in amphibians, but also in
1 mammalian species of rat on Christmas Island.7,8 There are also  historical examples of
large human populations being almost entirely wiped out  by disease, especially when
multiple diseases were simultaneously introduced into a population without immunity. The most
striking examples of total population collapse include  native American tribes  exposed to
European diseases, such as the Massachusett (86% loss of population), Quiripi-Unquachog (95% loss of
population), and the Western Abenaki (which suffered a staggering 98% loss of population).9 In the modern
context, no single disease currently exists that combines the worst-case levels of
transmissibility, lethality, resistance to countermeasures, and global reach. But  many diseases
are proof  of principle that  each worst-case attribute can be realized independently . For
example, some diseases exhibit nearly a 100% case fatality ratio in the absence of treatment, such
as rabies or septicemic plague. Other diseases have a track record of spreading to virtually every human
community worldwide, such as the 1918 flu,10 and seroprevalence studies indicate that other
pathogens, such as chickenpox and HSV-1, can successfully reach over 95% of a
population.11,12 Under optimal virulence theory,  natural evolution  would be an  unlikely  source for
pathogens with the  highest possible levels of transmissibility, virulence, and global reach .
But  advances in biotech nology might allow the creation of diseases that  combine such
traits . Recent controversy has  already emerged  over a number of  scientific
experiments  that resulted in viruses with enhanced transmissibility, lethality, and/or the ability
to overcome therapeutics.13-17 Other experiments demonstrated that mousepox could be modified to have a 100% case
fatality rate and render a vaccine ineffective.18 In addition to transmissibility and lethality, studies have shown that other disease
traits, such as incubation time, environmental survival, and available vectors, could be modified as well.19-21 Although these
experiments had scientific merit and were not conducted with malicious intent, their implications
are still worrying. This is especially true given that there is also a  long historical track
record  of state-run bioweapon research  applying cutting-edge science and technology to
design agents not previously seen in nature. The Soviet bioweapons program developed agents with traits such as
enhanced virulence, resistance to therapies, greater environmental resilience, increased difficulty to diagnose or treat, and which
caused unexpected disease presentations and outcomes.22 Delivery capabilities have also been subject to the cutting edge of
technical development, with Canadian, US, and UK bioweapon efforts playing a critical role in developing the discipline of
aerobiology.23,24 While there is no evidence of state-run bioweapons programs directly attempting to develop or deploy
bioweapons that would pose an existential risk, the
logic of deterrence and  m utually  a ssured  d estruction
could create such incentives in more unstable political environments or following a breakdown of the
Biological Weapons Convention.25 The  possibility of a war  between great powers could
also increase the pressure to use such weapons—during the World Wars, bioweapons
were used across multiple continents, with Germany targeting animals in WWI,26 and Japan using plague to cause an
epidemic in China during WWII.27  Non-state actors  may also pose a
risk, especially those with  explicitly omnicidal aims . While rare, there are examples. The Aum
Shinrikyo cult in Japan sought biological weapons for the express purpose of causing
extinction.28 Environmental groups, such as the Gaia Liberation Front, have argued that “we can
ensure Gaia's survival only through the extinction of the Humans as a species … we now have
the specific technology for doing the job … several different [genetically engineered] viruses
could be released”(quoted in ref. 29). Groups such as R.I.S.E. also sought to protect nature by
destroying most of humanity with bioweapons.30 Fortunately, to date, non-state actors
have  lacked the capabilities  needed to pose a catastrophic bioweapons threat, but this
could change in future decades as  biotech nology becomes  more accessible  and the  pool of
experienced users grows .31,32 What is the appropriate response to these speculative
extinction threats? A balanced biosecurity portfolio might include investments that reduce a mix of proven
and speculative risks, but striking this balance is still difficult given the massive uncertainties
around the low-probability, high-consequence risks. In this article, we examine the traditional spectrum of
biosecurity risks (ie, biocrimes, bioterrorism, and biowarfare) to categorize biothreats by likelihood and impact, expanding the
historical analysis to consider even lower-probability, higher-consequence events (catastrophic risks and existential risks). In order
to produce reasoned estimates of the likelihood of different categories of biothreats, we bring together relevant data and theory and
produce some first-guess estimates of the likelihood of different categories of biothreat, and we use these initial estimates to
compare the cost-effectiveness of reducing existential risks with more traditional biosecurity measures. We emphasize that these
models are highly uncertain, and their utility lies more in enabling order-of-magnitude comparisons rather than as a precise measure
of the true risk. However,  even
with the most conservative models , we find that reduction of  low-
probability, high-consequence risk s can be more cost-effective, as measured by  quality-
adjusted life year  per dollar, especially when we account for the lives of future generations. This suggests that
despite  the  low probability  of such events, society  still ought to invest more in preventing
the most extreme possible biosecurity catastrophes .
Plan
The United States federal government should statutorily prohibit nearly all bulk
collection of foreign intelligence information on United States persons by the United
States armed forces for domestic law enforcement purposes.
Solvency
The final contention is solvency.

We’re a statutory prohibition on bulk collection for military law enforcement. That solves.
Fakhoury et al. 15. Hanni Fakhoury, counsel for the EFF; Jennifer Lynch, counsel for the EFF;
Nancy L. Talner, counsel for the ACLU-WA; T. Jared Friend, counsel for the ACLU-WA; Venkat
Balasubramani, counsel at Focal PLLC; David M. Porter, co-chair of the NACDL Amicus Curiae
Committee. 04-29-15. “EN BANC BRIEF OF AMICI CURIAE ELECTRONIC FRONTIER
FOUNDATION, AMERICAN CIVIL LIBERTIES UNION OF WASHINGTON, AND NATIONAL
ASSOCIATION OF CRIMINAL DEFENSE LAWYERS IN SUPPORT OF DEFENDANT-
APPELLANT.” No. 13-30077. https://www.eff.org/files/2015/04/29/dreyer_amici_brief.pdf
A. The PCA Violations Here Go Beyond Dreyer’s Specific Case. The facts of this case clearly demonstrate why suppression is
necessary in some cases to deter PCA violations. As the panel found, the NCIS agent here, stationed in Georgia, testified his
“standard practice” was “‘to monitor[] any computer IP address within a specific geographic
location ,’ not just those ‘specific to U.S. military only , or U.S. government computers.’” Dreyer,
767 F.3d at 836. Nor did the agent “try to isolate military service members within a geographic
area” because he believed, contrary to the PCA, that he was a “‘U.S. federal agent’” who could
“investigate violations of either the U niform C ode of M ilitary J ustice or federal law.” Id. (emphasis in original).
This sort of pervasive and improper Internet surveillance did not just interject military
investigators into Dreyer’s home; as the NCIS agent testified, it was “his ‘standard practice to monitor all
computers in a geographic area,’ here, every computer in the state of Washington.” Id. at 834. Even worse, it
appears that the NCIS Internet surveillance that took place here was not an isolated incident . The specific agent
here testified that he “was monitoring another computer” when he identified Dreyer as a target, that he was involved in at least
twenty other Internet based investigations, and that at least two other NCIS agents carried out similar searches months before
Dreyer was identified as a suspect. Id. at 836. 11 Because the surveillance in this case is not an isolated incident but representative
of a pattern of NCIS dragnet surveillance of civilian activities online, suppression is an appropriate response. B. The Documented
Widespread and Repeated Posse Comitatus Act Violations of the Past Will Only Continue in the Future Because of Emerging
Technologies. That military investigators would so brazenly conduct wide ranging Internet
surveillance almost certain to result in the gathering of evidence for purposes of civilian law
enforcement should, sadly, come as no surprise . The military’s involvement in civilian affairs is
neither new nor exclusive to Internet surveillance, and the historical record unfortunately
demonstrates that the type of military surveillance that occurred in this case is not an anomaly .
As explained earlier, the PCA was passed specifically because of concerns over the use of the
military to enforce civilian laws during reconstruction. See generally Doyle, The Posse Comitatus Act and Related
Matters at 54. But passage of the PCA has done little to deter military officers from
investigating civilians. This is demonstrated by the fact there are numerous criminal cases
from throughout the country find ing violations of the PCA and suppress ing evidence obtained
from the violation. See Pattioay, 78 Haw. at 469, 896 P.2d at 925; Tyler, 854 P.2d at 1370; Taylor, 645 P.2d at 524; see also
Roberts, 779 F.2d at 568 (finding a PCA violation but refusing to suppress); Taylor v. State, 640 So.2d 1127, 1136-37 (Fla. Dist. Ct.
App. 1994) (same). Other documented violations of the regulations separating between military and
civilian law enforcement exist but have not been addressed in the courts. In the 1970s,
Congress held hearings to address concerns about the Army’s domestic surveillance
programs aimed at political groups . See generally Laird, 408 U.S. at 6-7. These surveillance programs
consisted of the collection and retention of data about organizations in computer databases and
the dissemination of that information from Army intelligence headquarters to Army posts around
the country. Id. at 6. After taking extensive testimony, the final Congressional report concluded that the Army had
become “a runaway intelligence bureaucracy unwatched by its civilian superiors, eagerly
grasping for information about political dissenters of all kinds and totally oblivious to the
impact its spying could have on the constitutional liberties it was sworn to defend.” Staff of the S. Comm. on
Constitutional Rights of the S. Comm. on the Judiciary, 93rd Cong., Military Surveillance of Civilian Politics: A Report 10 (Comm.
Print 1973). The Army ultimately agreed to “a significant reduction” in the scope of its intelligence
gathering and destroyed files. Laird, 408 U.S. at 7. Yet military encroachment into the civilian sphere
continued well past the 1970s . In 2009, as a result of a F reedom o f I nformation A ct lawsuit, a number
of federal agencies began releasing hundreds of pages of records concerning reports of misconduct made to the Intelligence
Oversight Board (“IOB”).12 Those reports detailed numerous violations in the years following the September 11, 2001 terrorist
attacks. 13 For example, in the run up to the winter Olympics held in Salt Lake City in 2002, the U.S. Joint Forces Command, a now
disestablished collaboration between numerous branches of the Armed Forces, collected and disseminated information on Planned
Parenthood. 14 In 2004, Army Counterintelligence personnel improperly attended a University of Texas Law School conference on
Islamic law to conduct intelligence activity on civilians within the United States.15 Around that same time, NCIS investigators
infiltrated a civilian organization in violation of Department of Defense regulations. 16 In 2007, an Army reserve officer was found to
be routinely collecting data on U.S. persons exercising First Amendment rights.17 In 2008, Army Cyber Counterintelligence officers
were found to have attended without prior authorization the Black Hat computer security conference in Las Vegas without disclosing
their Army affiliation.18 Similar to this case, the released records also revealed widespread Internet and
electronic surveillance abuses that could easily impact civilians . In 2008 for example, the Air
Force Office of Special Investigations established a “honey pot”—essentially a computer trap intended to
lure malicious attackers to a particular computer to identify the attackers— in violation of the Foreign Intelligence Surveillance
Act (“ FISA ”) and an order of the Foreign Intelligence Surveillance Court ( FISC ).19 In another example, an Army
Intelligence officer improperly issued a national security letter (“ NSL ”), a method of obtaining telephone and
transaction toll records from telecommunication providers, which was honored despite the fact the NSL statute only authorizes the
FBI to issue them. See 18 U.S.C. § 2709(b).20 These examples demonstrate that military encroachment into
civilian affairs is not hypothetical or isolated ; it has been widespread and repeated throughout
the 21st century. Most problematic, technological advancement will only exacerbate the risk of
military investigation into civilians as it becomes easier for the military to engage in the type of
dragnet Internet surveillance at issue here. With online surveillance, military investigators can
cast a large net that touches civilians regardless of where they are located, and unless a
defendant challenges this activity in court as Mr. Dreyer has done here, these investigators can easily
hide their tracks from public view. This case highlights that dramatically: an NCIS officer stationed
in Georgia ultimately investigated Dreyer, a Washington resident . Dreyer, 767 F.3d at 827.21 The
Internet’s ability to connect far-flung people allows the military to engage in large scale,
indiscriminate collection of personal info rmation. Without appropriate filtering and
clearly defined practices tailored to restrict military investigators to
conduct only military related investigations or investigate military personnel for wrongdoing,
there is a real risk that civilians will inevitably end up with military intrusion into their lives. As
these violations accumulate and the risk of future violations increases, the only effective remedy in cases like this to deter military
personnel from straying outside of their investigative lanes is to impose the penalty of suppression.

Congress is key---uniquely creates clear and universal bright-lines. Courts are narrower
and ad hoc.
Mystica Alexander & William Wiggins 16. Wiggins is a Professor at Bentley University;
Alexander is an Assistant Professor at Bentley University. 01/01/2016. “A Domestic
Consequence of the Government Spying on Its Citizens: The Guilty Go Free.” Brooklyn Law
Review, vol. 81, no. 2, https://brooklynworks.brooklaw.edu/blr/vol81/iss2/4.
C. What’s Next? The Ninth Circuit’s initial decision in Dreyer signaled that despite a long judicial
history of allowing PCA and PCA-like restrictions to remain unchecked, courts may apply the
exclusionary rule to suppress ev idence as a means of deterring abuse s of power . As
government surveillance methods become more intrusive and the need to combat terrorism
continues to increase, the number of defendants seeking courts’ suppression of evidence
obtained via PCA or PCA-like infractions will also increase . The key question that remains
is, “What is to be done?” Dreyer illustrates a need for a national conversation and consensus on the role of the military
in the new world order.303 At a minimum, the PCA must be reassessed in the context of
contemporary challenges .304 When the PCA was enacted in 1878, Congress could not have
envisioned the government’s current surveillance capabilities or the expanded role of the
military in domestic affairs.305 Information gathering has been transformed , and the laws that
guide the military’s involvement in such activities should reflect that transformation . While
some may assert that the PCA excludes the military from civilian law enforcement and
safeguards civil liberties, the PCA has not proven to be an effective tool in assessing the
parameters of the NSA’s domestic surveillance .306 Despite the fact that the NSA operates
under the direction of a four-star military officer, it is seemingly unfettered by the PCA’s
restrictions .307 The complexities of military intelligence, which include a DoD employing over three million
people,308 put us at a crossroads in which we can choose one of two paths : (1) the courts can
follow the Ninth Circuit and continue to serve as gatekeepers by wielding the socially costly
weapon of the exclusionary rule to defend constitutional liberties; or (2) Congress can
intervene to transform and streamline the PCA and related regulations to better address the
proper role of the military and the i ntelligence c ommunity in civilian affairs in a post-9/11
society. Congress ional action is preferable , because absent congress ional action and guidance,
it is likely that courts will make ad hoc use of the exclusionary rule in varying degrees, circuit
by circuit, which will only add to the current lack of consistency and clarity in judicial
interpretations of the exclusionary rule . First and foremost, Congress should mandate that
the PCA and its criminal sanction apply to the Army, Navy, Air Force, and Marines . This
would address the concern pointed out in Judge Kleinfeld’s concurrence in Dreyer that “[i]f the
military chooses to become a national police force to detect civilians committing civilian crimes,
the Navy would be the branch to use, because the criminal penalty does not apply to Navy
personnel.” 309 But applying the law and its restrictions to these branches of the military is only the
first step . Action must be taken within the military to ensure that it actually implements and executes the PCA
and imposes the Act’s criminal sanctions to deter violations.310 This could be accomplished, for instance, by
including within the proposed legislation the following mandate : “The D epartment o f
D efense shall issue guidance to ensure the enforcement of civil and criminal sanctions for
violations of the PCA and enabling regulations.” This authoritative guidance and
consequential punishment would serve to deter federal agents like Agent Logan from continuing
to take actions that violate the PCA. Civilian-military collaborations are inevitable in the fight
against terrorism, both domestically and abroad.311 Cyber surveillance, such as that conducted by the NCIS in
Dreyer and routinely conducted by the NSA, creates numerous opportunities for the sharing of information with civilian authorities.
Explicit statutory guidance on the permissible parameters of how information about civilians is gathered, used, and shared by the
military that takes into account modern technological advances would remove uncertainties for military and civilian authorities alike.
Congressional action that provides clear guidance to address current surveillance methods and cooperation between
would deter
military and civilian authorities, coupled with the enforcement of the criminal sanctions for PCA violations,
behavior such as that engaged in by the NCIS in Dreyer. This would eliminate the need for a
court to step in and utilize the exclusionary rule as a deterrent. But should Congress choose
to allow the status quo to continue and turn a blind eye to the need to curb abuses of power, other courts
may follow the lead of the Ninth Circuit in Dreyer and apply the exclusionary rule in order to
send a clear message that military overreach that violates the spirit of the PCA will no longer be
tolerated. CONCLUSION In Dreyer, the Ninth Circuit has sparked a conversation on the role of the
judiciary as gatekeeper and protector of civil liberties in instances of military involvement in civilian affairs. This
approach recognizes that in an era of technological advances and unprecedented grants of power to government-surveillance
operations, many of which may involve members of the military, the time has come to revisit the long history of
the judiciary allowing military overstep on constitutional liberties. While the courts’ role as a
check on the power of the other branches cannot be understated, court decisions other than those of
the Supreme Court represent an ad hoc approach to justice that provides an inconsistent
application of the exclusionary rule and will lead to uncertainty and continued abuses . In a
post-9/11 world with increasing threats from terrorist groups such as ISIS,312 cyber surveillance
of U.S. citizens by the NSA, the NCIS, and other military units within the DoD will continue for
many years to come. The question prompted by the Dreyer decision is how much intrusion into the
private affairs of ordinary citizens the courts and the general public will be willing to accept, especially
when the results of such surveillance activities are used by civilian law enforcement to
prosecute crimes . In employing the exclusionary rule in response to PCAviolating military action, the Dreyer court
expressed its refusal to accept the unbridled military surveillance of U.S. citizens when the fruits of such surveillance are used by
civilian law enforcement officials to prosecute crimes. While we applaud the court’s willingness to limit
government overreach, leaving this task to the judiciary is certain to result in inconsistent
outcomes as evidenced by the Ninth Circuit’s reversal on rehearing in Dreyer. As the need to “strike the
appropriate balance between our need for security and preserving those freedoms that make us
who we are” 313 becomes more pressing, the need for Congress to enact new legislation or
amend existing laws becomes increasingly central to the national debate on the
protection of civil liberties. Congressional action that provides clarity on the parameters of
permissible military involvement in civilian surveillance efforts and certainty that violators of
those limits will be held accountable under the civil and criminal sanctions of the PCA will serve as the most
effective deterrent against government overreach in the use of the military in civilian law
enforcement activities.

The tech works---it’s how Section 702 limits collection.


Siobhan Gorman 17. Siobhan is a director in the Brunswick Group's Washington office, where
she concentrates on the Cybersecurity and Privacy Practice and specializes in breach
preparedness, breach crisis response, and thought leadership initiatives. 9-6-2017.
"Reengineering Surveillance Oversight." Lawfare. https://www.lawfareblog.com/reengineering-
surveillance-oversight
NSA oversight is critical , given the agency’s long history of mismanaging large, sensitive
programs . In more than a decade covering the spy agency as a journalist, I found repeated instances of mismanagement at
NSA, stretching back to at least 1999, when a pair of NSA studies cited lack of vision at the agency. The secret loosening of internal
checks on NSA programs following the 9/11 terrorist attacks resulted in the warrantless surveillance program, Stellar Wind. This
program incorporated portions of an earlier NSA program, known as ThinThread, but with its privacy protections stripped out. Edgar
reminds us that the judicial checks put into place after parts of Stellar Wind were revealed by The New York Times and USA Today
in 2005 and 2006 failed to prevent or even quickly identify problems with the NSA’s program that tapped the internet backbone and
collected vast swaths of domestic phone records. This failure led to repeated violations of court orders and, in the case of the
internet backbone taps, Fourth Amendment protections against unreasonable search and seizure. The agency chalked up these
problems to misunderstandings of its own technology, rather than a desire to pry into the lives of tens of thousands of Americans.
That defense was hardly confidence-inspiring. These admissions of program failures, which didn’t come straight from the Snowden
trove but from the political pressure he triggered, was one of the most significant revelations that followed the Snowden disclosures.
Continued problems with NSA’s program that taps the internet backbone led it to curb an element of the program, because it proved
too difficult to execute without committing privacy violations. That the agency made this decision, and made it public, signals
progress, but it came eight years after the issue was initially identified. The best way to resolve the NSA oversight
dilemma is to make it far less reliant on agency self-policing , lawmakers’ political incentives to probe the
powerful spy agency, and a secret court that lacks sufficient technical expertise. Edgar points to multiple technical
solutions that show promise and should at least be piloted as part of the next round of surveillance
reform , when Congress reevaluates a critical component of the F oreign I ntelligence S urveillance A ct, known as
Section 702 . While Edgar somewhat facetiously calls this approach technical “magic,” it’s just math. By creatively using
encryption techniques —an approach somewhat similar to those deployed in the ThinThread program before those
privacy protections were stripped out—the NSA could design its tech nology to police itself . With the goal of
enabling national security analysis without collateral damage to privacy , Edgar points in
particular to processes known as encrypt ed search or homomorphic encryption, which allow analysts to
conduct complex analysis of data sets while they are still encrypted. Analysts would only obtain the data that is
truly relevant to their search . “You can collect the data you need, but only if you provide a rigorous technical proof
that offers guarantees for the privacy of the data you do not need,” Edgar writes Privacy benefits aside, creating a

more disciplined collection system is arguably more effective , because it is more


focused . Given the NSA’s chronic challenges with managing large programs, designing
programs to collect data sets that are more focused on the information it truly needs will
ultimately benefit our national security .
2AC
Restrict = Prohibit---2AC
2. Operationally. The plan’s enforced through limits on retention---that turns ALL bulk
collection into targeted gathering.
Toh et al. 16. Amos Toh serves as Legal Advisor to the UN Special Rapporteur on the right to
freedom of opinion and expression, and advises the Rapporteur on issues relating to freedom of
expression in the digital age. Faiza Patel serves as co-director of the Brennan Center for
Justice’s Liberty and National Security Program. Elizabeth (Liza) Goitein co-directs the Brennan
Center for Justice’s Liberty and National Security Program. 2016. “Overseas Surveillance in an
Interconnected World.” Brennan Center for Justice at New York University School of Law.
https://www.brennancenter.org/sites/default/files/publications/Overseas_Surveillance_in_an_Int
erconnected_World.pdf
2. “Bulk” versus “Targeted” The NSA uses the terms “bulk” and “targeted” to describe its programs. A
common sense reading of these terms would suggest that “bulk” refers to gathering
information on a large scale and/or indiscriminately , while “targeted” refers to the gathering of
information about specific persons or entities of foreign intelligence interest. As explained below,
however, the NSA has a very broad understanding of the meaning of “targeted” and gathers
information in massive quantities even in its so-called targeted programs . The Agency’s
information gathering strategies include: • Gathering information en masse for storage : The
NSA engages in the broadest possible form of surveillance when it gathers information
without the use of search terms , and stores all of this info rmation in databases that may
be searched at a later time .102 The government takes the position that only this surveillance strategy
amounts to information gathering in “bulk.” • Gathering info rmation en masse to
facilitate processing: The NSA may gather information en masse and hold it temporarily in a
buffer or database in order to run search terms that determine what part of the information it will
keep . It is unclear how long the Agency may hold on to such information before it is considered “collected” under these
definitions. Even though such surveillance allows the government to keep and analyze vast stores of
information that have been derived from an even larger pool of temporarily obtained data, PPD-
28 considers this approach to be “targeted.” 103 • Applying search terms at the point information
is gathered: Finally, the NSA may use search terms at the point information is gathered. Under PPD-28,
such surveillance also would be considered “targeted.” While this technique is by definition more selective than
the two outlined above, it may not be as limited as it appears at first blush. As we explain below, the permissible search terms are not limited to specific
individuals or organizations, and could be quite broad. B. Restrictions on Information Gathering and “Collection” Existing rules for gathering or
“collecting” information — whether general principles that apply to surveillance across the board, rules on information searches, or rules on the uses of
information gathered — are unlikely to impose meaningful restrictions on the NSA’s ability to amass a vast repository of electronic communications and
data. 1. General Principles on Gathering Information PPD-28 establishes four principles to govern “collection” (which we interpret to mean “gathering,”
as discussed above),104 but these are formulated in such a general way that they avoid dealing with the most controversial aspects of the NSA’s
surveillance activities. First, the Directive requires intelligence gathering to be authorized by “statute or Executive Order, proclamation, or other
Presidential directive,”105 but provides no further information about how this principle will be implemented in practice, and no clarification as to any
constitutional or other legal limits on either executive or legislative authority. Details about how intelligence agencies will honor their commitment to
legality are critical given the executive branch’s history of excessive secrecy. For example, documents disclosed by Snowden showed that the NSA
covertly gathered Americans’ telephone records in bulk for years under Section 215 of the PATRIOT Act. This was seemingly at odds with the text of
the law at the time, which permitted the government to obtain a secret court order requiring third parties to hand over only those records deemed
“relevant” to an international terrorism, counterespionage, or foreign intelligence investigation. Second, the Directive states that “[p]rivacy and civil
liberties shall be integral considerations in the planning of U.S. signals intelligence activities,” that “[s]ignals intelligence shall be conducted exclusively
where there is a foreign intelligence or counterintelligence purpose,” and that the U.S. shall not collect signals intelligence “for the purpose of
suppressing or burdening criticism or dissent, or for disadvantaging persons based on their ethnicity, race, gender, sexual orientation, or religion.”106
(“Signals intelligence,” abbreviated “SIGINT,” is intelligence derived from electronic signals and systems;107 PPD-28 focuses on SIGINT activities
designed to acquire communications or information about communications.108) While these general statements reflect a commitment to constitutional
norms, it is not clear how they are operationalized or enforced. In particular, the anti-discrimination pledge does not clarify whether the expression of
beliefs or views many regard as extreme might be a valid consideration in decisions to initiate or increase surveillance.109 Third, the Directive provides
that “foreign private commercial information or trade secrets” may be gathered only to protect the national security of the U.S., its partners, or its allies,
and not “to afford a competitive advantage to U.S. companies and U.S. business sectors commercially.”110 This assurance, however, contains critical
loopholes. The Directive notes that certain economic purposes, such as “identifying trade or sanctions violations or government influence or direction,”
do not constitute “competitive advantage.”111 Amid reports that the NSA has been spying on Petrobas, a Brazilian oil company, and SWIFT, a money
transfer service, the Director for National Intelligence has defended such surveillance as a means of providing the U.S. and its allies “early warning[s] of
international financial crises” and “insight into other countries’ economic policy or behavior which could affect global markets.”112 Taken to their logical
conclusion, these justifications could render business dealings that contemplate any degree of government involvement vulnerable to NSA
surveillance. To be sure, there are legitimate national security reasons for obtaining commercial or financial information — for example, to monitor
fraud and other criminal wrongdoing, or to detect foreign industrial espionage. But the fine line between national security and industrial espionage
requires nuanced policy calculations about the costs and benefits of commercial surveillance that go beyond general assertions of “government
influence.”113 Finally, the Directive requires intelligence gathering to be as “tailored as feasible,”114 but again offers no specifics regarding
implementation. Notably, the tailoring principle is a longstanding cornerstone of the DoD and NSA U.S. Persons Procedures on “collection.”115
However, given how much information the NSA gathers, processes, and analyzes on a daily basis despite the pre-existing tailoring directive, it is
questionable whether this emphasis on using the “least intrusive means” of surveillance has much practical impact. 2. Restrictions on the “Bulk”
Gathering of Data “Bulk” data gathering, as the government defines it, is inherently unrestricted at
the point such data is obtained . In other words, no filters are used , and entire streams
of communications and data are swept up and retained in government databases. PPD-28,
however, provides that the data gathered in bulk may be used only to detect and counter: (1) threats of espionage and other activities directed by
foreign powers against the U.S.; (2) terrorist threats to the U.S.; (3) threats to U.S. posed by weapons of mass destruction; (4) cybersecurity threats; (5)
threats to U.S. or allied armed forces; and (6) transnational criminal threats.116

It's a restriction on bulk collection.


Elizabeth Goitein 14. Co-Director of the Liberty and National Security Program, Brennan Center
for Justice. 04-11-14. “Re: Docket No. PCLOB-2013-0005-0085.” Brennan Center for Justice.
https://www.brennancenter.org/sites/default/files/analysis/BCJ-PCLOBComments04.11.14.pdf
Regardless of whether programmatic surveillance is ended , the universe of international communications
that is subject to acquisition for foreign intelligence purposes is currently far too broad. There are two changes that would
help set appropriate bound aries for foreign intel ligence collection : restoring the requirement
that the target of surveillance be a foreign power or agent thereof (FP/AFP), and narrowing the definition of
“ foreign intel ligence.” FP/AFP requirement Even assuming the validity of a foreign intelligence exception to the warrant
requirement, courts have emphasized that this exception should be a narrow one, reserved for cases in which the executive
branch’s interests in collection are most compelling. For that reason, the Fourth Circuit, in the influential case of United States v.
Truong Dinh Hung, held that the subject of foreign intelligence surveillance must be a foreign power or agent thereof: 4 [The] foreign
intelligence exception to the Fourth Amendment warrant requirement must be carefully limited to those situations in which the
interests of the executive are paramount. First, the government should be relieved of seeking a warrant only when the object of the
search or the surveillance is a foreign power, its agent or collaborators. In such cases, the government has the greatest need for
speed, stealth, and secrecy, and the surveillance in such cases is most likely to call into play difficult and subtle judgments about
foreign and military affairs. When there is no foreign connection, the executive’s needs become less compelling; and the
surveillance more closely resembles the surveillance of suspected criminals, which must be authorized by warrant.24 If “foreign
power” were narrowly defined to encompass only foreign governments, Truong’s holding might create problems in an era in which
the United States’ primary enemies are stateless actors. But FISA’s definitions of “foreign power” and “agent of a foreign power,”
are, if anything, broader than necessary to accommodate the government’s legitimate foreign intelligence interests. “Foreign
power[s]” include groups engaged in international terrorism “or activities in preparation therefor,” as well as foreign-based political
organizations not substantially composed of U.S. persons.25 “Agent[s] of a foreign power” similarly include any non-U.S. person
who engages in international terrorism or preparatory activities, as well as any non-U.S. person who acts in the U.S. as an officer or
employee of a foreign power (including, for instance, embassy workers).26 No convincing argument has been made for dropping
FISA’s requirement that the “target” of surveillance must be a foreign power or its agent in cases when the government seeks to
obtain international communications involving a U.S. person. Regardless of whether an individualized court order is required, the
FP/AFP requirement should be restored. Definition of “foreign intelligence” The courts that have recognized a “foreign intelligence
exception” have not grappled with the definition of “foreign intelligence.” As noted above, however, they have emphasized that the
exception should be narrow and justified by compelling foreign policy considerations. In light of this emphasis, FISA’s definition of
“foreign intelligence information” is strikingly amorphous. While the first part of the definition describes information that pertains to
specific threats to security or foreign relations, such as “grave hostile acts of a foreign power or agent of a foreign power” or
“clandestine intelligence activities,”27 the second part of the definition encompasses any information with respect to a foreign power
or foreign territory “that relates to . . . (A) the national defense or the security of the United States; or (B) the conduct of the foreign
affairs of the United States.”28 In the absence of any constraints on how “security” is defined or on the types of “foreign affairs” at
issue, this part of the definition is almost limitlessly broad. 5 One option for sharpening the definition would be to discard the second
part of the statutory definition and retain the first part. Under that approach, the government could collect information to help protect
against actual or potential attacks, “grave hostile acts,” sabotage, international terrorism, the international proliferation of weapons of
mass destruction, or clandestine intelligence activities.29 This definition is broad enough to allow the U.S. to collect information
about, for instance, the Kremlin’s plans to invade Ukraine. According to one treatise, “FISA’s legislative history . . . makes clear that
Congress intended to reach information about terrorism occurring in other countries, threats against other countries, and espionage
Another option is to rely on the restrict ions that President Obama recently
by one foreign power against another.”30
placed on the permissible uses of sig nals int elligence info rmation collected in bulk . Presidential
Policy Directive 28 , issued on January 17 of this year, states that such info rmation shall be used
only for the purposes of detecting and countering: (1) espionage and other threats and activities
directed by foreign powers or their intelligence services against the United States and its interests; (2) threats to the
United States and its interests from terrorism ; (3) threats to the United States and its interests from the development,
possession, proliferation, or use of w eapons of m ass d estruction; (4) cybersecurity threats; (5) threats to U.S. or
allied Armed Forces or other U.S or allied personnel; and (6) transnational criminal threat s , including illicit
finance and sanctions evasion related to the other purposes named in this section.31

3. Contextually---PCA-like regs meet AND prove real-world usage.


Candidus Dougherty 08. Adjunct Professor, Rutgers School of Law - Camden. 2008.
“‘Necessity Hath No Law’: Executive Power and the Posse Comitatus Act.” Campbell Law
Review, vol. 31, p. 51.
Unlike the Executive emergency powers, the Insurrection Acts are only Acts of Congress. Therefore, Congress could,
conceivably, repeal them if it wished to extend the law enforcement prohibitions of the PCA to restrict
Presidential action . But, until these laws are repealed, or at the least amended, the President may avail himself or herself
of the "Act of Congress" exclusion to the PCA and enforce domestic law pursuant to the generous confines of the Insurrection Acts.
It appeared doubtful, however, that Congress would cull back the Insurrection Acts powers. In 2006, the Insurrection Acts were
amended, in response to the Hurricane Katrina Disaster, to expand presidential authority.340 The John Warner National Defense
Authorization Act allowed the President, without the consent of the states, to deploy federal troops in response to a natural disaster
or other domestic crisis. 3 4 ' This amendment appeared to strike a fatal blow to the PCA, as there did not seem to be any type of
emergency law enforcement activity not expressly authorized by an Act of Congress and, therefore, left to be restricted by the PCA.
Surprisingly, Congress amended the Insurrection Acts in 2008 to retake the power granted in the 2006 Amendments. 342 Thus, the
state of the law regarding the use of military for domestic law enforcement is exactly what it was when the Katrina Disaster occurred.
III. Do WE EVEN NEED THE POSSE COMITATUS ACT? Ignoring for the moment the issue of whether Congress can, in fact,
restrict the Executive's use of the military to enforce domestic law in times of emergency, I would like to
consider whether a broad restriction , such as that purportedly included in the PCA , is either needed or prudent. I
conclude no, on both counts. It is important to note that these conclusions neither constitute my support for unbridled Executive
power nor my agreement with President Bush's exercise of Executive power. There is a marked difference between, on one hand,
bar and with the flaws in the arguments in support of such prohibition and, on the
taking issue with a blanket and meaningless
other hand, condoning a President's political agenda and use of his or her official powers . To be clear, I believe that
there is a limit to Executive power and a threshold where presidential action in the name of protecting the
Constitution is prevented. Instead, I dispute the need for a law that imposes a broad , illdefined restriction on
Presidential authority . If our nation has issue with the actions of one particular President, then there are appropriate
individual remedies-such as impeachment-that do not require more drastic law-altering action.

In the area means part


Collins no date (https://www.collinsdictionary.com/dictionary/english/area)
area (eəriə ) Word forms: plural areas 1. countable noun An area is a particular part of a town, a country, a region, or
the world. ...the large number of community groups in the area .

C/I---restrictions are limiting conditions or measures---prefer for a legal topic.


Oxford Dictionaries No Date (https://en.oxforddictionaries.com/definition/restriction)
restriction NOUN often restrictions 1A limiting condition or measure , especially a legal one.

AND, the topic phrase means reducing discretion.


C. J. Parker 1920. Supreme Court of New Mexico. 1920. Decision in Ex parte Bustillos, 1920-
NMSC-095, Lexis.
[**26] It was suggested in argument that a part of the section might be valid and might be sustained, although the remainder thereof
was admittedly beyond legislative power. It is suggested that the first part of the section which provides for the investigation of
applications for pardons, and a recommendation thereon by the penitentiary commissioners, might be allowed to stand as a proper
regulation of the exercise of the executive power. This might well be under other conditions. We have before seen that the
executive power is, under the constitutional grant, subject to regulation by law. But can it be said that this
regulatory provision is so separate, distinct, and complete in itself as that [****28] the Legislature may be held to have intended that
it might stand regardless of the restrictive portion of the section. Can it be said that the Legislature would have passed the first
The main object of the section is to place a restriction on
clause of the section without the last. We think not.
the executive power and to take from the Governor the right to exercise his own discretion
in regard to pardons. The section consists of a single sentence, and the first clause thereof is designed merely to provide the
procedure whereby the penitentiary commissioners are to formulate a statement to the Governor which is, or at least may be,
designed to inform him that he must not exercise his constitutional right. Under such circumstances the whole section must be held
to fail and be inoperative. Judge Cooley upon this subject says: HN10 "If a statute attempts to accomplish two or more objects, and
is void as to one, it may still be in every respect complete [*466] and valid as to the other. But if its purpose is to accomplish a single
object only, and some of its provisions are void, the whole must fail unless sufficient remains to effect the object without the aid of
the invalid [****29] portion. And if they are so mutually connected with and dependent on each other, as conditions, considerations,
or compensations for each other, as to warrant the belief that the Legislature intended them as a whole, and, if all could not be
carried into effect, the Legislature would not pass the residue independently, then, if some parts are unconstitutional, all the
provisions which are thus dependent, conditional, or connected must fall with them." Cooley, Const. Lim. (7th Ed.) pp. 247, 248.

The quote in their card proves our argument because it’s a “sanitary restriction”
prohibits building construction without an approval process.
Nolde 10 – JD, Bigfork, Montana, Attorney for Defendant and Appellant (Ed, CONWAY v.
MILLER, 2010 MT S. Ct. Briefs LEXIS 21)
This Court in further discussing interpretation language in a restrictive covenant stated, "We agree that statutory
definitions provide guidance in interpreting the ordinary and popular meaning of undefined
terms in a restrictive covenant." Newman at page 930.
The word "restriction" in "building [15] restriction line" means prohibition . MCA § 1-2-107 provides, "Applicability of
definitions. Whenever the meaning of a word or phrase is defined in any part of this code, such definition is applicable
to the same word or phrase wherever it occurs , except where a contrary intention plainly appears."
Restriction is defined in M.C.A. Volume Index L-Z page 2852 Words and Phrases . It defines "restriction"
by reference to MCA § 76-4-102". This section provides, at subsection 13,
" 'Sanitary restriction' means a prohibition against the erection of any dwelling , shelter, or building
requiring facilities for the supply of water or the disposition of sewage or solid waste or the construction of water
supply or sewage or solid waste disposal facilities until the department has approved plans for those facilities."
(Emphasis added)

Prefer it:

1. AFF ground---conditions, consult, and subsets are the only way to beat PICs and self-
restraint---any ban, the president can just stop doing---AND, surveillance is too nuanced
for a blanket rule.
Dean Esmay 13. IT Consultant, former managing editor, A Voice For Men, Co-founder and
Board member, Operation Give, B.S. Business Administration, Information Technology,
Colorado Technical University, “Why I can’t get worked up over NSA internet spying,” 6-27-
2013, http://www.deanesmay.com/2013/06/27/why-i-cant-get-worked-up-over-nsa-internet-
spying/
NSA does gather and keep data that could be used criminally, as I thought I mentioned. They just can't and won't do anything with it
without a warrant and even then they still might not, unless it's a perceived national security threat. That's what they've been doing
for 60 years, it's nothing new--and the fact that it's nothing new is a big part of my point. I'm not unconcerned about them, but on my
long list of powerful groups I'm worried about, they're not even in the top 10. I would not expect a penny-ante bombing by a couple
of lowlife thugs in Boston to rise to the level of national security threat, BTW, or for it to have even come to the attention to humans
what specifically should NSA be doing that it isn't, or specifically
at NSA until after the fact. I ask again:
stop doing that it is doing, and in what way should its policies change? The best I've heard is
"get a warrant ." Well you already have to get a warrant to get data out of the NSA, and they
may even ignore the warrant depending on the circumstances and not hand the info over. I am always
worried about government ganging up on me. I'm also worried about all the other people who may gang up on me who are even
less accountable than the government, or who will use the government against me for that matter. On the list of perceived threats, I
view NSA as dangerous but serving a necessary function, and since their track record is one of passively listening and not releasing
things unless they're practically forced to. I'm way less worried about them than I am about what I perceive to be much more
powerful entities, such as the IRS or the average Fortune 500 international conglomerate. Does the 4th amendment
protect you from being watched? If so, who's allowed to watch you and who isn't, and under what
circumstances? These aren't small questions. But also: if you don't have the state answering those questions for
you, who will? I don't view these as simple questions. I do know that they have to be addressed. We hopefully agree that
the government should be monitoring SOME things for national security reasons. So what are
the acceptable limits on what they're allowed to watch ? Right now NSA is set up in a fashion
that makes them able to look at almost anything but only in the most strictly limited ways that
don't allow most people, including most other agents of the state, to get at that data . I don't know
what the fix is, but I'm pretty sure "just stop doing that !" is not a practical response. What are the
limits that you think are practical and necessary? -- Tell you what, skip all the above questions, and answer just
this one: Should they really have to get a warrant just to LOOK AT a data stream, when they don't have to get a
warrant to put a security camera in an airport? Or should they get a warrant to put up security cameras too?
Legislative Court CP---2AC
It’s a statutory restriction cuz Congress does it
Quint, professor of law at Maryland, January 1989 (Peter E., “Reflections on the Separation of
Powers and Judicial Review at the End of the Reagan Era,” 57 Geo. Wash. L. Rev. 427, Lexis)
Another type of separation of powers dispute, however, is not generally susceptible of a form of intermediate determination through
statutory interpretation, or through the "convenient apologetics" of the political-question doctrine. In the 1970s -- in reaction to
the extraordinary executive claims of the Nixon administration and the tragedies of executive policy during the
period of the Vietnam War -- Congress attempted to reassert its policymaking authority in a number of areas,
and sought to impose explicit statutory limits on the power of the presidency. Among other
actions, Congress sought to limit the asserted war powers of the President, regulate executive budgetary authority, impose
limitations on the exercise of emergency power, rationalize the use of information from presidential papers, and provide for
independent investigation of high executive officers suspected of committing criminal offenses. Moreover, in several disparate
areas, Congress sought to limit executive policymaking powers through the widespread use of
one or another of the devices known as the legislative veto . In several instances, the Reagan
administration took the position that certain statutory restrictions could not be validly applied
against the President or executive officers in general. In some of these cases -- for example, in the dispute over the
legislative veto -- the administration pursued arguments that had also been invoked by its predecessor. n29 In other
important instances -- in the dispute over the independent counsel legislation, for example -- it claimed more extensive (and more
exclusive) executive power than had been [*435] asserted under President Carter. n30 In many of these cases, some sort of
intermediate argument based on statutory construction was ordinarily not available to the administration. Perhaps it was
occasionally possible to argue that a statutory scheme should be interpreted so that it does not apply to the executive in specific
cases, or even that it might actually grant power to the President under certain circumstances. n31 In many important instances,
however, the
language and purpose of these statutory schemes of the mid-1970s were so clearly
directed toward specific limitation of the executive , that such arguments were not
plausible. Rather, in these cases the administration was required to argue that the statutes themselves were unconstitutional.

Perm---do the AFF as an enforcement mechanism for the court order---it solves because
Congress has judicial cover to act. Doesn’t sever immediacy.
Susan P. Graber 95. Supreme Court of Oregon. 04-21-95. “Bayridge Assocs. Ltd. Partnership
v. Department of Revenue.” 321 Ore. 21. Lexis.
We use the foregoing principles in interpreting ORS 308.205(2) (1989). That statute did not define "restriction." In ordinary
usage, a "restriction" is: "1: something that restricts : QUALIFICATION: as a: a regulation that
restricts or restrains * * * b: a limitation placed [***9] on the use or enjoyment of real or other property; esp: [*28] an
encumbrance on land restricting the uses to which it may be put." Webster's Third New Int'l Dictionary, 1937 (unabridged ed 1993).
A restriction thus is "a limitation placed on the use or enjoyment" of the property, without any necessary
reference to the process that led to the placement of that restriction, without any necessary
reference to the form of the restriction (e.g., by statute or by contract), and without any necessary reference
to the absence of an economic benefit in exchange for placement of that restriction.

No enforcement---corporate capture.
Jonathan Mayer 18. Cyber Initiative Fellow, Stanford University; Assistant Professor of
Computer Science and Public Affairs, Princeton University. 01/2018. “Government Hacking.”
Yale Law Journal, vol. 127, no. 3, pp. 570–662.
4. Courts Exhibit Regulatory Capture in Law Enforcement Surveillance Litigation Another
lesson from experience with government hacking is that the judiciary’s independence from the
law enforcement community is somewhat circumscribed . In the district courts in particular ,
federal prosecutors are consummate repeat players , and defendants in hacking cases tend to be
unsympathetic.321 The result appears to be a (mild) form of regulatory capture , in which
prosecutorial arg ument s receive unusual deference . In the earliest district court opinions
concluding that government malware is not a Fourth Amendment search, for example, the
reasoning appear s to be borrowed directly from prosecutorial briefing .322 A number of
commenters have observed that courts suffer from regulatory capture in the context of national
security surveillance;323 the same can occur in more routine criminal surveillance
litigation .324
Court CP---2AC
Technical illiteracy blocks
Jonathan Mayer 18. Cyber Initiative Fellow, Stanford University; Assistant Professor of
Computer Science and Public Affairs, Princeton University. 01/2018. “Government Hacking.”
Yale Law Journal, vol. 127, no. 3, pp. 570–662.
According to one strand of Fourth Amendment theory, the courts should not be the primary regulators of
electronic surveillance . The leading judicial proponent is Judge Wilkinson of the Fourth Circuit, who has forcefully
argued that Congress should be the lead branch for government privacy protection.292 Writing for a
unanimous panel in In re Askin, Judge Wilkinson concluded that federal agents had not effectuated a Fourth Amendment search
when they intercepted a cordless telephone call because of a (since eliminated) Wiretap Act exception for cordless telephones.293
Making decisions about surveillance policy, he reasoned, “demands a comprehension of complex
technologies .”294 Congress has access to “the type of expertise that courts are . . . ill-
equipped to acquire and to apply ,” so it should have the “primary job” of evaluating
privacy impacts and updating the law .295

Trump overrides.
Aaron Blake 17. Staff writer @ The Washington Post. 2-5-2017. "What happens if Trump
decides to ignore a judge's ruling?." Chicago Tribune.
http://www.chicagotribune.com/news/nationworld/politics/ct-donald-trump-travel-ban-analysis-
20170205-story.html
The other big question with Trump -- should he opt to question the legal authority of a judge who
runs afoul of him -- is whether the government agencies who would need to go along with
Trump's decision would actually do so . Trump's Defense and Homeland Security secretaries , for
example, are military generals who are accustomed to a chain of command . Would they
ignore a court order in favor of Trump? It's all very hypothetical, but Trump's rhetoric -- not just about
the judge's decision, but the judge's actual authority -- and his apparent desire to press his
case for his own authority suggest it's not out of the question.
Soft Law CP---2AC
Oversight doesn’t work---need a binding signal that the military’s no longer conducting
bulk law enforcement surveillance.
Jacob E. Gersen 8, Assistant Professor of Law, The University of Chicago; and Eric Posner, the
Kirkland and Ellis Professor of Law, The University of Chicago, 2008, “Soft Law: Lessons from
Congressional Practice,” https://chicagounbound.uchicago.edu/cgi/viewcontent.cgi?
referer=https://www.google.com/&httpsredir=1&article=11512&context=journal_articles
Second, any concern that soft statutes could give Congress an excessive role in affecting public behavior must take
account of the President's own ability to sway the public using the presidency as a bully
pulpit, and the President's other institutional advantages such as the presidential signing statement.
Congress's statements about its view of the world must compete with the President's , and in
modem times the President has much greater public visibility than Congress does. To the extent
that balance of powers or influence is a background constitutional value, resolutions would seem an important counterbalance to the
tools of the President's bully pulpit. For this reason, the claim that soft statutes subvert legitimate presidential authority is, at least in
modem circumstances, difficult to credit.

The core issue in the squo is legal ambiguity---mere oversight guarantees liberal
interpretation by the military
Marcus P.L. Gustafsson 17, LL.M, Georgetown University Law Center, 2017, “COMPLIANCE
AND MEMBERSHIP VALUE IN INTERNATIONAL ECONOMIC LAW,”
https://www.law.georgetown.edu/international-law-journal/wp-
content/uploads/sites/21/2018/05/48-4-Compliance-and-Membership-Value-in-International-
Economic-Law.pdf
Yet, within traditional international legal scholarship, the meaning and nature of soft law has been tied , not to a lack of
capacity on the part of its originators, but to its lack of enforceability and compliance . For example, in an
influential article, Abbot et al. present a framework for measuring the degree of “legalization,” understood “as a
particular form of institutionalization characterized by three components: obligation, precision, and
delegation .”22 When these three components are maximized, hard legalization follows , while at
the opposite end of the spectrum, soft legalization results.23 First, high levels of “obligation” are achieved
when states express consent to be bound by the rules agreed, thus implying greater commitment than in the absence of such
consent.24 Second, precision is of importance because “for most rules requiring or prohibiting
particular conduct —and in the absence of precise delegation— generality is likely to provide an
opportunity for deliberate self-interested interpretation , reducing the impact, or at least
the potential for enforceable impact, on behavior.”25 That is, loosely drafted rules and concepts increase
the leeway and opportunities for deviation . Lastly, “delegation” to a third party allows the interpretation and
application of rules to take precedence over “political bargaining between parties who can accept or reject proposals without legal
justification.”26 Chinkin adopts the same approach as Abbot et al. in suggesting that vague language may render a formal treaty
provision “soft” and differentiates between legal and “non-legal” soft law.27 On these authors’ view, soft law is thus
associated with low levels of legalization and consequently low levels of enforcement .
ESR---2AC
Only statutes clear the bar.
Steven I. Friedland 15. Professor of law and senior scholar at the Elon University. 2015.
“Unchecked and Unbalanced: the Adverse Impact of Cybersurveillance on Government
Transparency.” IMODEV. Vol 2. http://ojs.imodev.org/index.php/RIGO/article/view/16/82
Surveillance today is qualitatively different than old-fashioned pre-digital surveillance. Cybersurveillance need not occur through government agents
lurking in shadows, stakeouts, or tailing operations. In fact, there are at least three major differences between cybersurveillance and pre-digital
surveillance that require courts to pay careful attention to modern surveillance techniques. One major difference is the reduced transaction costs
associated with cybersurveillance, as the person-power required to store data decreases. While cybersurveillance can require costly computer
hardware and software, other costs have virtually disappeared. Second, there is a lack of experience with the level of intrusiveness associated with
cybersurveillance that marginalizes its apparent harm.15 In stakeouts, there is a real person listening or observing in real-time. Phone taps sometimes
leave clicks or noises. Even drones can be heard and seen. Cybersurveillance, by contrast, involves computer and cell phone screens, invisible to
most, but functioning as a permanent uninvited appendage affixed to devices. Third, there are multiple sources of cybersurveillance. Each source is
capable of providing mountains of data – terabytes really – even information of an intimate and comprehensive nature. The range of data includes
governmentally accessed information, information indirectly gathered through private company conduits, and information gathered by individuals
through the Internet of Things, multifunctional devices connected to each other and the Internet. Direct Government Cybersurveillance Multiple
government agencies are involved in direct cybersurveillance. These agencies include the NSA, CIA, FBI,
and some branches of the military .16 The government has numerous programs that surveil

Americans, both domestically and internationally . For example, a top secret NSA program, “Highlander,” tapped into
satellite phone transmissions on a Middle Eastern Inmarsat network.17 The top-secret NSA program PRISM gives the NSA direct access to nine of the
largest Internet companies.18 The FBI has developed “a system of computers and software that completely fuses the FBI’s wiretapping outposts with
the nation’s voice communications network—landlines, cell phones, VOIP services, you name it. Every phone in America is available to them like URLs
in a browser. They type it, click it, and they’re instantly listening.”19 Agencies also are developing biometric software programs.20 The programs
include facial recognition software. The Biometric Optical Surveillance System (BOSS)21 has been tested, even if it is not yet fully operational. The
government uses other cyber methods to obtain information as new technologies continue to emerge. The agencies leverage weak encryption on
software to enter the ‘backdoors’ of private company software and track individuals.22 Governments sometimes use imitations of cell phone towers,
called Stingrays, to gather the numbers of all cell phones within range. The government utilizes “Big Data”23 methods to analyze the information
obtained. Itis not a threadbare operation; the NSA, for example, has more than 35,000 employees.24 Indirect Government Tracking
– Leveraging the Actions of Private Companies Tracking today often originates outside of the government . It results

from the efforts of private technology or retail companies , as well as our own efforts to self-surveill every aspect
of our lives. Given the range of sources collecting information, governmental collection, storage and analysis of data can seem almost incidental.
Indeed, much of the bulk collection of information is not effectuated directly by the government, but rather by private companies.25 However, the
government uses the data stored by telecommunications companies to augment the data it collects through its own agencies.26 Companies began
working with the government on surveillance matters as far back as the Cold War.27 At that time, the companies helped the government crack secret
codes and was premised upon “mutual interests.”28 That mutuality has continued to the present day: Thousands of technology, finance and
manufacturing companies are working closely with U.S. national security agencies, providing sensitive information and in return receiving benefits that
include access to classified intelligence… These programs, whose participants are known as trusted partners, extend far beyond what was revealed by
Edward Snowden, a computer technician who did work for the National Security Agency.29 While much of the publicity about private-government
partnering centered on the telecommunications companies, other types of companies are involved as well: Makers of hardware and software, banks,
Internet security providers, satellite telecommunications companies and many other companies also participate in the government programs. In some
cases, the information gathered may be used not just to defend the nation but also to help infiltrate computers of its adversaries.30 The leveraging of
private efforts creates efficiencies and synergies for the government, and sometimes for the private companies as well. The public first became aware
of the extent of the relationships between government and private business after leaks, such as the Snowden revelations.31 The partnerships have
manifested themselves in different ways. For example, some companies include weak encryption32 in their software products that the government can
easily break.33 By leaving in such “back doors,” and allowing the government to stockpile “zero-day flaws,” meaning flaws in software for offensive or
defensive government use, the government security agencies accumulate far greater quantities of data. Since technology companies hold the keys to
These government-private entity partnerships are
their software, the government agencies can obtain the keys from them.
under reexamination now. Companies have realize d, as has the population at large after the
Snowden leaks, that governmental requests for information constitute “an intrusion into the
privacy of their customers and a risk to their businesses .”34 Indirect Government Cybersurveillance –
Companies tracking Individuals The government-private partnerships are significant mostly because of the

large quantities of data obtained by private companies that track individuals. Much of this tracking is legitimized by
what will be referred to in this paper as “soft consent” – the implicit acquiescence by Web users of data access, gathering, use and even transfer by
technology. In an interconnected world, just about everything we do, from personal hygiene, to finance, to at-home free-time preferences, is observable
on the ‘grid’ since we are connected to others in one or more ways and they track us with our implicit assent. For people to make appointments with
doctors, utilize on-line banking privileges, or follow friends on Facebook, they must acquiesce to the disclosure policies of Web sites – policies that
often are filled with fine print and run on for paragraphs, if not pages. Private companies already employ sophisticated facial recognition software
programs.35 Thus, any photos displayed on Instagram, Facebook or other sites can be quickly accessed and matched by the government with its own
photo database that includes driver’s license and other sources. Private companies often track people through the Internet using “cookies” which
constitute a form of identification tag that companies attach to private computers through Web browsers when an individual uses a computer to visit a
Web site. Sometimes, third parties place cookies or tags as well; these are often placed by advertisers with banners or ads from sites that are visited.
Individuals can remove cookies or block tracking, but unless a user acts with intentionality – and understands the nature of these invisible trackers –
individuals will be subject to multiple cookies that transmit information about them to others. The third-parties who obtain this information, or who place
what is known as third-party cookies on computers, generally lurk in the shadows unseen. As one commentator noted: It’s no secret that we’re
monitored continuously on the Internet. Some of the company names you know, such as Google and Facebook. Others hide in the background as you
move about the Internet. There are browser plugins that show you who is tracking you. One Atlantic editor found 105 companies tracking him during
one 36-hour period. Add data from your cell phone (who you talk to, your location), your credit cards (what you buy, from whom you buy it), and the
dozens of other times you interact with a computer daily, we live in a surveillance state beyond the dreams of Orwell.36 Email is another fertile source
of secondary information. The sending and receiving of emails has content, but also creates metadata. ISPs usually store such metadata, which can be
transferred or sold. The NSA and other agencies can track the email metadata – where and when the email took place and who were the parties on it –
through companies that store it.37 Tracking motivated by commercial purposes is regularly used by the retail industry to track current or potential
customers, both on the Internet and in person. When customers enter a store, for example, the store can track their physical movements through cell
phones and determine their shopping habits, as well as track the floors and departments that customers visit as well as how long and how often they
visit. Advertisers, of course, seek information regarding customer habits. Google Plus, for example, is a social network, but it creates a trove of
personal information because it aggregates all Google products in one account, including Gmail, Google maps and YouTube. This allows Google to
track the habits of customers.38 The tracking of customers can occur even outside of stores through unlikely stationary objects. “Smart” garbage cans,
for example, costing in excess of $45,000, were placed in a variety of locations during the London Olympics to track traffic passing by the cans.39
Those cans, called Renew Pods, remained operational for several years after the Olympics, collecting anonymized information about traffic patterns
and potential customers.40 According to one report, the bins tracked passers-by to study their shopping habits.41 Companies also began using radio
frequency identification technology (RFID) to track items from a considerable distance. This technology involves the implantation of a small chip in an
object so it can be monitored at any time. In 2003, for example, Wal-Mart embedded lipstick containers with RFID technology in its Broken Arrow,
Oklahoma store.42 The containers could be tracked from seven hundred miles away by researchers, and included a video monitor of the consumers
handling the products.43 More Indirect Government Tracking – Self-Cybersurveillance and the Internet of Things One of the driving forces behind the
exponential growth of cybersurveillance is the so-called “Internet of Things,” where “smart” devices connect to each other and the Internet44 to provide
a multitude of data-driven opportunities. These devices are “smart” in that they can adapt based on input to improve efficiencies. People can use them
to remotely unlock the doors to their homes, turn off kitchen appliances, and check the tire pressure in their cars.45 When a person awakens, there
might be a smart thermostat that will automatically set the temperature to reflect the level of activity in the house. A smart meter can track the electricity
used by occupants of the home after they arise.46 The quality of a person’s tooth brushing will be tracked by a smart toothbrush. When the cell phone
is turned on, if it ever was turned off, it is tracked every 7 seconds to ensure that it has the preferred location for cell tower reception.47 The smart
watch connects the person to the Internet and other devices, as well as tells time. As people see an interesting situation, they might activate the real-
time video feature of the smart glasses they are wearing. The information shared with the manufacturers of connected devices is not readily apparent,
and often is provided based on the “soft consent” described above. Through this consent, people effectively acquiesce to tracking by third parties and
the controllers of sites. However, people do not understand the implications of generating information that can be shared, sold, and collected –
permanently. It is one thing to be followed by a marked police car, and quite another to provide the same information and more through data sharing. §
2 – The Importance of Constitutional Scrutiny to Cybersurveillance As a recent report by the independent Privacy and Civil Liberties Oversight Board
the system tilts too far in the
noted, there has been “equally widespread consensus within and without the government that

direction of secrecy .”48 While legislation providing for checks on secrecy is important, and ought
to be enacted , the imposition of constitutional scrutiny is required to properly cabin unrestrained government cybersurveillance. The Framers
of the Constitution understood this requirement. As Ben Franklin once declared, “those who surrender freedom for security will not have, nor do they
deserve, either one.”49 The deep structures of the Constitution create government accountability and with accountability, some form of review and
transparency. These structures, most notably the separation of powers doctrine, are designed to achieve Ben Franklin’s dual objectives of freedom and
s eparation o f p ower s doctrine does not have an
security. The Separation of Powers – A system of Checks and Balances The

express niche in the Constitution. Yet, its importance is undeniable . Interdependence among the branches can
be seen in many places in the Constitution, requiring more than one branch for the completion of many duties. Duality of action is required for the
passage of all laws, requiring both Congress and the President to act. Duality is also required for the enactment of treaties, with two-thirds Senate
approval required, as well as for appointments of various governmental officials which must be with the advice and consent of the Senate.50 Finally,
duality is required for impeachment, where the House of Representatives impeaches, and the Senate tries the impeachment, with the Chief Justice of
the United States Supreme Court presiding over the trial. Separation of powers can be traced to the Age of Enlightenment and its philosophers,
especially Baron de Montesquieu, author of The Spirit of the Laws.51 A primary objective was to blunt unrestrained power. More than that, though, the
system of divided powers was part of the Framers’ plan to protect individual liberties.52 The Framers created an inefficient system, but one whose
attributes are numerous and which has survived despite centuries of societal change. The brilliance of the checks and balances system, and the
accompanying interdependence, elides a simple rationale of distrust of government. It pushes beyond the mere fact that each branch is elected or that
overlapping duties force different factions to engage in a dialogue, if not directly. Just knowing that there will be examination and inspection by another
branch of government presumably modifies the behavior of the participants.53 The Constitutionnal Amendments The Amendments to the U.S.
Constitution further augment the separation of powers structure and directly protect liberty. In particular, the Fourth Amendment protects the people
against unreasonable government searches and seizures. The terms “search” and “seizure” are defined by case law, and theoretically limit
cybersurveillance in the context of criminal investigations and prosecutions. The seminal case that defines the term “search”, Katz v. United States54,
contained language that excluded information knowingly exposed to the public from the definition of the term. The idea of “knowingly exposed to the
public” includes most of the data generated by devices connected to the Web or each other. The Third Amendment also creates a limitation on
government excess, distinguishing permissible government quartering of troops in civilian areas from military areas.55 This recognition of two spheres,
civilian and military, also limits what the military can do in the civilian realm. The Amendment should have some applicability in the digital age in terms
of limiting military cybersurveillance in the civilian sphere. In addition, the requirement of due process of law, found in the Fifth and Fourteenth
Amendments to the U.S. Constitution, provides another limit on cybersurveillance. If cybersurveillance can be regarded as a taking of property or
liberty, then due process will apply and likely given citizens an opportunity to be heard before their property is taken. This provision, in particular, can
be viewed as antithetical to government secrecy. § 3 – Creating Real Checks and Balances The application of constitutional checks and balances is
but one way of creating incentives to curtail excessive government cybersurveillance. The use of constitutional and legislative56 incentives can be
used to reign in government snooping in an era where few natural checks and balances exist. The government’s contrary incentive -- to gather and
keep as much information as possible about others -- is great. Self-surveillance through the Internet of Things will continue to grow,57 as companies
continue to assemble and crunch more data in the commercial realm, and the government will be the welcome receptor of growing streams of
information, both directly and indirectly. A predicate assumption underlying the avenues of information gathering is that the information will not be
misused or abused. Further, it might be assumed that in desuetude, the information eventually will be abandoned and destroyed. These assumptions,
however, are not likely to occur without a framework of incentives, increasing the urgency of the imposition of real checks and balances. Inter-Branch
Transparency To
create real checks and balances , the secrecy of cybersurveillance must be
balance d against the opportunity for inspection by another branch . These inspections need
not extend to every single surveillance activity, but should extend to at least the outline of activities if
agencies are to be kept honest in their surveillance activities. NSA tracking , for example, needs
structural checking , and should not be checked solely through haphazard information leaks.58 Otherwise, the spying of
government branches will extend, as it apparently did, to the NSA on Congress.59 The repercussions are great. As
one commentator noted about the hostility toward the NSA after the Snowden revelations: “ From NSA’s point of

view, it’s a disaster,” Mr. Aid said. “Every new disclosure reinforces the notion that the agency
needs to be reined in . There are political consequences , and there will be operational
consequences.”60 Even with inspection, there must be real inspections to be effective . A lack of transparency is
evident when considering government attempts to reign in Executive and military surveillance through the Foreign Intelligence Surveillance Act61 and
the creation of the surveillance court.

2. Legal coherence. Restricting authority is necessary for clarity, simply choosing not to
exercise authority solves nothing.
Linda J. Demaine & Brian Rosen 05. Demaine is Associate Professor of Law, Arizona State
University; Rosen is Doctoral Fellow, Pardee-RAND Graduate School. 2006/2005. “Process
Dangers of Military Involvement in Civil Law Enforcement: Rectifying the Posse Comitatus Act.”
New York University Journal of Legislation and Public Policy, vol. 9, pp. 167–250.
DoD's official position is that changes to the PCA rules are unnecessary because current
law grants the DoD sufficient authority to respond to any situation that may arise.315 This is correct only to
the extent that the immediate response authority is legal and the Constitution- based exceptions exist and
apply, all of which is highly questionable . 316 It may be that the DoD prefers to maintain the
current PCA rules because the ambiguity surrounding so many of them permits the DoD a
substantial degree of flexibility . The DoD can refuse to assist civil authorities in certain
instances by claiming the law does not permit it to act, while utilizing the uncertainty in order to act when it
believes situations demand it. Relying on questionable legal authority is inadvisable , however, for at least
three reasons. First, as discussed earlier, military personnel and civil decision makers may incur civil or
criminal liability when they take action the PCA prohibits. Thus, the current PCA rules may place
military personnel in legal jeopardy despite their having followed DoD doctrine . Second,
also as discussed earlier, the current PCA rules cause confusion , which may delay or
otherwise hinder a military response when one is necessary and legal . Third, if the DoD is correct that the current
PCA rules permit it to act when necessary, then the only effect of Alternative 2 would be to make clear that they are permitted to do so. Even under the DoD's interpretation of
the current PCA rules, Alternative 2 would not expand when the military can act. Rather, it would only clarify that the military can act when necessary and civil authorities request
assistance. The model statute offers a clear means for determining: (1) whether a given domestic military activity constitutes law enforcement, and (2) what military activities that
constitute law enforcement are permissible. The statute imposes two basic preconditions for the military to conduct law enforcement activities. First, civil authorities must request
military assistance. Second, the situation must exceed the capabilities or expertise of readily available civil authorities, as determined by the Attorney General and the Secretary
of Defense. If an immediate response would be required to prevent loss of human life or mass destruction of property, making consultation with civil authorities, the Attorney
General, and the Secretary of Defense impractical, the requirements for the military to conduct law enforcement are streamlined. The military may do so if the authorized local
military commander or an individual higher in the chain of command makes a good-faith determination that the situation exceeds the capabilities or expertise of readily available
civil authorities. The model statute requires the military to attempt to notify the civil authorities, the Attorney General, and the Secretary of Defense as soon as reasonably
practical, and to thereafter act in accordance with the decision(s) made by those individuals who can be reached. It also requires the military to cease executing civil law when
the situation no longer exceeds the capabilities or expertise of readily available civil authorities. One benefit of the model statute is that it resolves ambiguity regarding the PCA
without materially altering the military's domestic role.317 As under the current PCA rules, the model statute permits the military: (1) to respond to situations calling for homeland
defense; (2) to execute the civil law if the primary purpose of the activity is to further an already permitted military function; and (3) to perform activities that do not constitute law
enforcement, regardless of whether such activities are necessary to save human life or prevent mass destruction of property. Moreover, the model statute sets forth specific and
universally applicable criteria for determining which military activities constitute law enforcement, thereby facilitating determinations as to whether a particular activity is
permissible. Finally, the model statute provides that to violate it requires a specific intent to do so, which clarifies another uncertain aspect of the current PCA rules. C.
Assessment of the Alternatives In this subpart, three fundamental criteria are used to assess the proposed alternatives to the current PCA rules. The criteria reveal the extent to
which each alternative furthers the tenets that underlie the PCA rules-general prevention of military enforcement of the civil law and the permissibility of military enforcement of
the civil law when necessary-and are defined as follows: " Transparency-the extent to which an alternative would facilitate a clearer understanding of what military activities are
permissible under what circumstances, thereby reducing the risk of confusion; • Completeness-the extent to which an alternative would ensure that the military is permitted to
respond when necessary; • Overextension-the extent to which an alternative would prevent unnecessary military enforcement of the civil law. 31 8 1. Transparency Amending
the current PCA rules as described in Alternative 1 would improve their transparency. However, adding more statutory provisions to an already unwieldy and diffuse body of law
may dilute some of the gains. In addition, implementing Alternative 1 would not resolve two of the greatest hindrances to transparency-the need to classify situations as calling
for homeland defense versus only a civil response and the potential need to rely on the ambiguous Constitutionbased exceptions. By comparison, replacing the current PCA
rules with a single statute such as that proposed in Alternative 2 dramatically improves transparency by: (1) replacing the web of exceptions with a single, clear criterion-
necessity-for determining when the military may enforce the civil law, (2) eliminating the need to base the permissibility of military action on a nebulous legal foundation, 319 and
(3) explicitly defining the meaning of law enforcement. The model statute also increases transparency by resolving one other ambiguity that would remain if Congress were
merely to amend the current PCA rules as described in Alternative 1. Namely, it makes clear that an authorized local military commander or an individual higher in the chain of
command can order activity, even activity constituting law enforcement, to respond to an emergency if the response is required to prevent loss of human life or mass destruction
of property. 320 2. Completeness This Article has detailed several areas in which the PCA may prohibit the military from taking action needed to respond effectively to situations
that exceed the capabilities or expertise of civil authorities. Amending the current PCA rules as suggested in Alternative 1 would alleviate some of their incompleteness;
however, it is impossible to anticipate all types of situations that would necessitate military activity. For this reason, the current PCA rules' situation-by-situation approach to PCA
exceptions, which Alternative 1 does not alter, makes completeness unattainable. Replacing the current PCA rules with legislation that uses the necessity of military activity as
the trigger for the activity's permissibility, as the model statute does, may be the only means by which to achieve completeness. 3. Overextension It is equally important to
prevent the military from enforcing the civil law when civil authorities are available and capable of doing so. Amending the current PCA rules as suggested in Alternative 1 would
not alter the probability that the military would be permitted to enforce the civil law in a situation that does not necessitate it. Replacing the current PCA rules with legislation that
uses the necessity of military enforcement of the civil law as the trigger for the permissibility of that enforcement, as proposed in Alternative 2, greatly increases the likelihood
that the military will enforce the civil law only when a situation requires it. Some of the reduction in overextension achieved by linking the permissibility of military action with the
necessity for that action may be mitigated by eliminating the situation-specific PCA exceptions. Any mitigation would be slight, however, due to the preconditions the model
statute imposes for military execution of the civil law. Unless an exigency exists that makes consultation between the local military commander and the DoJ and/or consultation
between the local military commander and the DoD impractical, both the DoJ and the DoD must authorize the activity. Moreover, the political consequences that could result
from high-level executive branch officials authorizing the military to execute the law when it is not necessary should ensure that authorization is granted only when necessary.
Finally, the DoD is generally reluctant to become involved in civil affairs, 321 and it is particularly reluctant to be relied upon as a first responder. 322 D. Recommendation Given
the significant problems inherent in the current PCA rules, it is recommended that Congress replace the rules with a more coherent set of guidelines such as those set forth in
the model statute in Alternative 2. As demonstrated in this part, Alternative 2 is superior to either amending the rules as discussed in Alternative 1 or leaving them unchanged,
on every assessment criteria. VI. CONCLUSION This Article sheds light on the current PCA rules in order to reduce widespread confusion surrounding the rules and to assess
the degree to which they further their underlying tenets of generally prohibiting the military from conducting civil law enforcement while permitting the military to do so should the
need arise. After reviewing the current PCA rules, examining the main areas of confusion concerning the rules, and presenting frameworks for determining the legality of
domestic military activities, it becomes apparent that the PCA rules suffer from intractable problems. These problems cause the rules to fall short of the ideal and, more

Too often, the current PCA rules simply do not


importantly, short of a viable legal regime governing domestic military activity.

produce definitive answers regarding the legality of military activities, thereby creating
potential impediments to effective military action when such action is necessary or enabling
military action when it is not . Consequently, the current PCA rules should be replaced with a single statute, such as the
model statute discussed in Part V, that permits the military to enforce the civil law when, and only when, a situation exceeds the
capabilities or expertise of readily available civil authorities. Such a law would provide the most direct means of preventing the
military from engaging in civil law enforcement activities under routine circumstances while recognizing that an unpredictable
environment may present emergency situations in which the military is the only institution capable of responding effectively.
Politics DA---2AC
Leadership’s irrelevant.
Christopher Fettweis 17. Associate Professor of Political Science at Tulane University.
“Unipolarity, Hegemony, and the New Peace,” Security Studies, 26:3, 423-451, 5-8-2017,
http://dx.doi.org/10.1080/09636412.2017.1306394
Conflict and Hegemony by Region Even the most ardent supporters of the hegemonic-stability explanation do not contend that US
influence extends equally to all corners of the globe. The United States has concentrated its policing in what George Kennan used
to call “strong points,” or the most important parts of the world: Western Europe, the Pacific Rim, and Persian Gulf.64 By doing so,
Washington may well have contributed more to great power peace than the overall global decline in warfare. If the former
phenomenon contributed to the latter, by essentially providing a behavioral model for weaker states to emulate, then perhaps this
lends some support to the hegemonic-stability case.65 During the Cold War, the United States played referee to a few intra-West
squabbles, especially between Greece and Turkey, and provided Hobbesian reassurance to Germany’s nervous neighbors.
Other , equally plausible explanations exist for stability in the first world, including the presence of a
common enemy, democracy, economic interdependence, general war aversion, etc. The looming
presence of the leviathan is certainly among these plausible explanations, but only inside the US sphere of influence. Bipolarity was
bad for the nonaligned world, where Soviet and Western intervention routinely exacerbated local conflicts. Unipolarity has
generally been much better, but whether or not this was due to US action is again unclear . Overall US
interest in the affairs of the Global South has dropped markedly since the end of the Cold War, as has the level of
violence in almost all regions. There is less US intervention in the political and military affairs of Latin America
compared to any time in the twentieth century, for instance, and also less conflict. Warfare in Africa is at an all-
time low, as is relative US interest outside of counterterrorism and security assistance.66 Regional peace and stability
exist where there is US active intervention, as well as where there is not. No direct relationship
seems to exist across regions . If intervention can be considered a function of direct and indirect activity, of both
political and military action, a regional picture might look like what is outlined in Table 1. These assessments of conflict are by
necessity relative, because there has not been a “high” level of conflict in any region outside the Middle East during the period of the
New Peace. Putting aside for the moment that important caveat, some points become clear. The great powers of the world are
clustered in the upper right quadrant, where US intervention has been high, but conflict levels low. US intervention is
imperfectly correlated with stability, however. Indeed, it is conceivable that the relatively high level of US
interest and activity has made the security situation in the Persian Gulf and broader Middle East worse . In
recent years, substantial hard power investments (Somalia, Afghanistan, Iraq), moderate intervention
(Libya), and reliance on diplomacy (Syria) have been equally ineffective in stabilizing states torn
by conflict. While it is possible that the region is essentially unpacifiable and no amount of police work would bring peace to its
people, it remains hard to make the case that the US presence has improved matters. In this “strong point,”
at least, US hegemony has failed to bring peace . In much of the rest of the world, the United States has not been
especially eager to enforce any particular rules. Even rather incontrovertible evidence of genocide has not been enough to inspire
action. Washington’s intervention choices have at best been erratic; Libya and Kosovo brought about action,
but muchmore blood flowed uninterrupted in Rwanda, Darfur, Congo, Sri Lanka, and Syria. The
US record of peacemaking is not exactly a long uninterrupted string of successes. During the turn-of-
the-century conventional war between Ethiopia and Eritrea, a highlevel US delegation containing former and future National Security
Advisors (Anthony Lake and Susan Rice) made a half-dozen trips to the region, but was unable to prevent either the outbreak or
recurrence of the conflict. Lake and his team shuttled back and forth between the capitals with some frequency, and President
Clinton made repeated phone calls to the leaders of the respective countries, offering to hold peace talks in the United States, all to
no avail.67 The war ended in late 2000 when Ethiopia essentially won, and it controls the disputed territory to this day. The Horn
of Africa is hardly the only region where states are free to fight one another today without fear of
serious US involvement. Since they are choosing not to do so with increasing frequency, something else is probably
affecting their calculations. Stability exists even in those places where the potential for intervention by the sheriff is
minimal. Hegemonic stability can only take credit for influencing those decisions that would have ended in war without the presence,
whether physical or psychological, of the United States. It seems hard to make the case that the relative peace
that has descended on so many regions is primarily due to the kind of heavy hand of the neoconservative
leviathan, or its lighter, more liberal cousin. Something else appears to be at work .
1. No one will notice the plan.
Eric Geller 15. Deputy Morning Editor at The Daily Dot—the “hometown newspaper of the
Internet.” 07-10-15. “The rise of the new Crypto War.” The Daily Dot.
http://www.dailydot.com/politics/encryption-crypto-war-james-comey-fbi-privacy/
The encryption hearing attracted scant attention on Capitol Hill—certainly nowhere near as
much press as the Republican Party’s endless Benghazi hearings. While many representatives
lambasted Hess and Conley for their dubious arguments, the issue failed to break out into
the mainstream . Encryption is not a sexy issue , even if it has huge ramifications for privacy
and civil liberties. Higher-profile, more partisan fights are consuming Washington right now;
lawmakers would rather attend hearings and deliver speeches about those issues . That’s the
way to rile up voters, score endorsements, and secure donations.

Tariffs, labor reform


Isabelle Hoagland 3-20. Staff writer @ Inside US Trade. 3-20-2019. "Sources: Trump still
'blocking' Section 232 steel, aluminum resolution." Inside U.S. Trade.
https://insidetrade.com/daily-news/sources-trump-still-blocking-section-232-steel-aluminum-
resolution
As discussions on how to resolve a Section 232 tariff dispute with Canada and Mexico
continue, sources say a host of factors could keep the restrictions in place for some time , with
President Trump insisting that quotas or tariffs be applied despite pushback from both countries
and the prospect of further complications for the U.S.-M exico- C anada A greement. Trump “is the
one blocking” a resolution, a private-sector source told Inside U.S. Trade, adding that U.S. Trade Representative Robert
Lighthizer “ doesn't have anything to maneuver -- it's more of a timing thing because [Trump] doesn't
want to be removing too many tariffs at the same time.” In addition to the Section 232 steel and
aluminum restrictions, Trump has imposed tariffs on $250 billion worth of Chinese imports as
the U.S. and China engage in trade talks that Beijing hopes will soon spell and end to the tariffs. But Trump said on Wednesday
that the Section 301 tariffs would remain for a “ substantial period of time ” to ensure China keeps any
commitments it makes in a deal he expects the two sides to agree to soon. Many R epublican s have conditioned
their support for USMCA on the removal of the steel and aluminum tariffs , with some -- including
House Ways & Means Committee ranking member Kevin Brady (R-TX) and Rep. Jackie Walorski (R-IN) --
also opposing the application of quotas as a replacement . “On the Republican side, my guess is
they are going to want Republicans to do a heavy lift and provide a lot of votes ” for USMCA,
Walorski said last week. “I am doing my part when it comes to insisting I would not vote for this if those tariffs
don’t come off. And it’s not just a vacillating kind of like ‘how I feel that day’ -- this is rock-
solid .” The private-sector source pointed to required labor reforms that Mexican lawmakers have yet to
approve as another reason the U.S. might not drop the steel and aluminum tariffs on Mexico
soon. “If the labor bill isn't going to be fully considered, there's no impetus to drop tariffs on
Mexican steel and aluminum,” the source said. Mexican officials hope to pass a package of reforms called for in USMCA
before Mexico's Congress adjourns at the end of April. An annex to USMCA's labor chapter says Mexico must adopt legislation
establishing “an independent entity for conciliation and union collective bargaining agreement registration” and “independent Labor
Courts for the adjudication of labor disputes,” among other items. Several
Dem ocrat s have raised the issue of
enforceable labor and environmental standards with Lighthizer, with many pin ning their support for
the deal on the implementation of meaningful Mexican labor reform . Last week, the State
Department released a report on human rights practices in Mexico. The report says Mexico, in 2018,
“ did not consistently protect work rights” and frequently failed to “enforce labor and other laws
left workers with little recourse for violations of freedom of association, poor working conditions, and other labor
problems.”
BUT, a policy concession like the plan can.
Sabrina Rodriguez & Andrew Restuccia 3-7. Sabrina Rodríguez is a reporter for the Pro Trade
team at POLITICO. Andrew Restuccia is a White House reporter at POLITICO. 3-7-2019.
"White House tries to charm Democrats on new NAFTA." POLITICO.
https://www.politico.com/story/2019/03/07/trump-nafta-democrats-1247064
But Dem ocrat s will take a lot of convincing to embrace the new pact, which is known as the U.S.-Mexico-
Canada Agreement. Some are demanding that it be renegotiated , while others are waiting for more
assurances that USMCA is better than its predecessor, NAFTA . And some lawmakers are withholding
their opinions until they see the results of a U.S. International Trade Commission report analyzing the economic
impact of the deal, which likely won’t be out until mid-April due to a delay from the 35-day government
shutdown. Democrats’ concerns center on the enforceability of the pact’s labor and environmental
standards, as well as prescription drug pricing provisions. It’s unclear whether those issues could
be solved without heading back to the negotiating table , as some Democrats are
advocating . “I think it’s appropriate to open it back up ,” Rep. Tim Ryan (D-Ohio), a potential 2020 presidential
candidate, told POLITICO. “I want to be supportive of a new NAFTA … but it’s got to be a quality model that protects our workers.”
A group of House Democrats are preparing a letter to Trump that would insist on changes to the
pact’s controversial drug provisions, as they argue that it would lock in high prescription drug
prices for years. Organizers of the letter are aiming to have between 100 and 150 lawmakers sign on in support, two House
aides told POLITICO. But at this point, the administration is not inclined to make major changes to the
agreement. "We’re not looking to go back and change the deal with Mexico and Canada," a senior administration official said,
adding that the two trading partners have not shown a willingness to reopen the text. Meanwhile, Pelosi is monitoring
Democratic concerns, congressional aides say. The House speaker has echoed some of the prevailing objections,
saying earlier this month that “the overarching issue is enforcement.” She also indicated that she has “always thought this was
probably one of the easier trade agreements to come to agreement on, but, so far, we're not there yet .” A spokesman for
Pelosi said those comments are “still the best articulation of where she is on USMCA.” Some House Democrats told POLITICO that
they believe Pelosi and the party are open-minded about the deal, but that they won’t rush to deliver a win for
the administration without their input. Some say the onus is on the Trump administration to sell them on why this deal is
Pelosi could slow-
better than the original NAFTA, which many Democrats have been critical of in the past. It’s still possible
walk the deal or shut it down . Congressional aides say they’re waiting for Pelosi and House
leadership to outline what the ask will be in exchange for Dem ocratic support , saying it’s
possible she’ll look for White House backing on other Democratic policy priorities like
infrastructure or the minimum wage. “She knows this is central to Trump’s legislative agenda. So, it’s
natural that she’ll have her own ask ,” a congressional aide said.
Intel DA---2AC
No link---the AFF doesn’t eliminate bulk intel, merely makes the NSA throw out data that
is exclusively for law enforcement. If the data’s about a terrorist, the NSA can keep it.
Robert C. Power 10. Associate Dean for Faculty Research and Development and Professor of
Law, Widener University School of Law. January 2010. “"Intelligence" Searches and Purpose: A
Significant Mismatch Between Constitutional Criminal Procedure and the Law of Intelligence-
Gathering.” 30 Pace L. Rev. 620. Lexis.
6. The Hardship to the Government is Largely Illusory The implication, by those who support the USA-PATRIOT Act‘s
expansion of FISA, is that modification was necessary in order to allow intelligence officers to
― connect the dots .‖278 This claim does not withstand analysis. No one has suggested, let alone
proved, that appropriate foreign intelligence actions were prevented by the primary purpose
requirement or the wall that the D epartment o f J ustice developed to show that its FISA
investigations were in fact motivated by foreign intel ligence objectives . Statistics indicate that
FISA orders have increased somewhat over the last decade,279 but there is no reason to believe that
this results from use of FISA for what are primarily criminal investigations. Logic suggests that
the increased use of FISA has resulted largely from the increased human and material
resources devoted to the war on terrorism after the September 11 attacks. Unless and until anyone can
prove that worthwhile foreign intelligence investigations had to be derailed due to the primary
purpose requirement, it is hard to give credence to claims that the requirement imposes a
serious burden on legitimate intelligence investigations.280 ***BEGIN FOOTNOTE*** 280. The
only specific example of such an occurrence in the large body of writing on intelligence matters
over the last several decades does not provide much support. Victoria Toensing, a Deputy Assistant
Attorney General in the President Reagan Justice Department, has written that she terminated a FISA wiretap
during an air hijacking on advice from career attorneys. The attorneys were apparently
concerned that remaining on a wiretap of associates of the hijackers prevented the tap from
being primarily for foreign intelligence purposes. See Kris, supra note 112, at 501. Putting aside the fact
that this decision took place long before the sorts of rigid procedures derided as ―the wall,‖ it
reveals only bad lawyering by political and career Justice Department attorneys. An otherwise legitimate
foreign intelligence wiretap that provides information helpful in ending a terror ist event is
self-evidently a foreign intelligence wiretap . The intention and use are both to learn
about and resolve a terrorist event— plainly an intelligence purpose. The use of information in the
resulting criminal prosecutions is the sort of secondary use of information anticipated by FISA and the courts that have considered
criminal cases using FISA evidence. ***END FOOTNOTE*** In fact, if the intelligence officials were
making good choices about targets , and government attorneys were reasonably
interpreting FISA and the Fourth Amendment, the only FISA searches that should have been prevented by
the primary purpose requirement would be those primarily directed at collecting evidence against U.S.
persons for criminal prosecution . Unless we change the Fourth Amendment, our system treats that as a tolerable
burden.281

AND, it’ll wreck broader data sharing AND gathering


Robert C. Power 10. Associate Dean for Faculty Research and Development and Professor of
Law, Widener University School of Law. January 2010. “"Intelligence" Searches and Purpose: A
Significant Mismatch Between Constitutional Criminal Procedure and the Law of Intelligence-
Gathering.” 30 Pace L. Rev. 620. Lexis.
If the price of robust powers to protect the nation is that the government bend over backwards to avoid using criminal law remedies,
it is a price worth paying. There are many examples of governments having to forego criminal
prosecutions because of choices made at the investigative stage. Some involve typical
criminal justice system actions, such as grants of immunity. Others, more applicable to the
current international scene, result from government actions that include overly aggressive
tactics , such as harsh interrogations, in which the resulting evidence may be inadmissible in court.
Sometimes criminal cases are quashed because of other legal or political realities , such as where
Diplomatic or Consular Immunity prevents prosecution, or spies are traded back to their own nations. Insisting on the
legality of electronic surveillance without probable cause, and in some cases without warrants, in order to
achieve criminal law enforcement purposes runs the real risk that the techniques will be
marked off-limits, even for intelligence purposes , because it can no longer be
stated with confidence that the searches are reasonable , special needs searches. The wall , as
developed over several presidential administrations and as revised by the FISC in 2002, really served to enhance
government power . Its existence allowed the intelligence agencies to operate, confident that
they could prove that their investigations were motivated by the need for foreign intel ligence.
At the same time it allowed the Department of Justice to use the results of FISA searches in criminal prosecutions. In a sense, the
wall allowed the government to prove that its foreign intelligence searches were in fact special needs searches. It cannot do
so today.
AT: Prolif Impact
Prolif will be slow and benign.
John Mueller 16, Woody Hayes Senior Research Scientist, Mershon Center for International
Security Studies; Adjunct Professor, Department of Political Science, Ohio State University,
6/5/16, “Embracing Threatlessness: US Military Spending, Newt Gingrich, and the Costa Rica
Option,” http://politicalscience.osu.edu/faculty/jmueller/CNArestraintCato16.pdf
For decades there has been almost wall-to-wall alarm about the dangers supposedly inherent in nuclear
proliferation. However, the proliferation of nuclear weapons has been far slower than has been
commonly predicted over the decades primarily because the weapons do not generally convey much
advantage to their possessor. And, more importantly, the effect of the proliferation that has taken place
has been substantially benign : those who have acquired the weapons have “used” them simply to
stoke their egos or to deter real or imagined threats.67 The holds even for the proliferation of the
weapons to large, important countries run by unchallenged monsters who at the time they acquired
the bombs were certifiably deranged: Josef Stalin who in 1949 was planning to change the climate of the Soviet Union by
planting a lot of trees, and Mao Zedong who in 1964 had just carried out a bizarre social experiment that had resulted in
artificial famine in which tens of millions of Chinese perished.68 Despite this experience, an aversion to nuclear proliferation
continues to impel alarmed concern, and it was a chief motivator of the Iraq War which essentially was a militarized antiproliferation
effort. The war proved to be a necessary cause of the deaths of more people than were inflicted at Hiroshima and Nagasaki
combined.69 The subsequent and consequent Iraq syndrome strongly suggests there will be little incentive to apply
military force to prevent, or to deal with, further putative proliferation. Thus, despite nearly continuous
concern—even at times hysteria—about nuclear developments in North Korea and Iran, proposals to use military force (particularly
boots on the ground) to deal with these developments have been persistently undercut. The invasion of Iraq presumably did prevent
that country from going nuclear—assuming it ever would have been able to put together the effort.70 However, it scarcely seems
likely that there will be much sympathy for repeating that disastrous experience. Thus, maintaining huge forces-in-being
to deal with the proliferation problem scarcely seems sensible, even though almost everybody still considers
proliferation to be major security concern. What seems to be required in these cases, as generally with the devils du
jour of the Cold War era, is judicious, watchful, and wary patience.
1AR
Hegemony
AT: Impact
Past budget cuts prove
Fettweis 11 (Christopher J. Fettweis, Department of Political Science, Tulane University, 9/26/11, Free
Riding or Restraint? Examining European Grand Strategy, Comparative Strategy, 30:316–332, EBSCO)
It is perhaps worth noting that there is no evidence to support a direct relationship between the
relative level of U.S. activism and international stability. In fact, the limited data we do have suggest
the opposite may be true. During the 1990s, the United States cut back on its defense spending fairly substantially. By 1998, the United States was
spending $100 billion less on defense in real terms than it had in 1990.51 To internationalists, defense hawks and believers in hegemonic stability, this irresponsible
“peace dividend” endangered both national and global security. “No serious analyst of American military capabilities,” argued Kristol and Kagan, “doubts that the
defense budget has been cut much too far to meet America’s responsibilities to itself and to world peace.”52 On the other hand, if
the pacific trends
were not based upon U.S. hegemony but a strengthening norm against interstate war, one would not
have expected an increase in global instability and violence . The verdict from the past two decades is fairly plain: The world
grew more peaceful while the United States cut its forces. No state seemed to believe that its security
was endangered by a less-capable United States military , or at least none took any action that would suggest such a belief. No
militaries were enhanced to address power vacuums, no security dilemmas drove insecurity or arms
races , and no regional balancing occurred once the stabilizing presence of the U.S. military was diminished. The rest of the world acted as if
the threat of international war was not a pressing concern, despite the reduction in U.S. capabilities. Most of all, the United States and its allies were no less safe.
The incidence and magnitude of global conflict declined while the United States cut its military spending under President Clinton, and kept declining as the Bush
Administration ramped the spending back up. No complex statistical analysis should be necessary to reach the conclusion that the two are unrelated. Military
spending figures by themselves are insufficient to disprove a connection between overall U.S. actions and international stability. Once again, one could presumably
argue that spending is not the only or even the best indication of hegemony, and that it is instead U.S. foreign political and security commitments that maintain
stability. Since neither was significantly altered during this period, instability should not have been expected. Alternately, advocates of hegemonic stability could
believe that relative rather than absolute spending is decisive in bringing peace. Although the United States cut back on its spending during the 1990s, its relative
advantage never wavered. However, even if it is true that either U.S. commitments or relative spending account for global pacific trends, then at the very least
stability can evidently be maintained at drastically lower levels of both. In other words, even if one can be allowed to argue in the alternative for a moment and
suppose that there is in fact a level of engagement below which the United States cannot drop without increasing international disorder, a rational grand strategist
would still recommend cutting back on engagement and spending until that level is determined. Grand strategic decisions are never final; continual adjustments can
and must be made as time goes on. Basic logic suggests that the United States ought to spend the minimum amount of its blood and treasure while seeking the
maximum return on its investment. And if the current era of stability is as stable as many believe it to be, no increase in conflict would ever occur irrespective of U.S.
spending, which would save untold trillions for an increasingly debt-ridden nation. It is also perhaps worth noting that if opposite trends had unfolded, if other
states had reacted to news of cuts in U.S. defense spending with more aggressive or insecure behavior, then internationalists would surely argue that their
expectations had been fulfilled. If increases in conflict would have been interpreted as proof of the wisdom of internationalist strategies, then logical consistency
demands that the lack thereof should at least pose a problem. As it stands, the
only evidence we have regarding the likely systemic
reaction to a more restrained United States suggests that the current peaceful trends are unrelated to U.S.
military spending. Evidently the rest of the world can operate quite effectively without the presence of a global
policeman. Those who think otherwise base their view on faith alone

The only comprehensive study proves no transition impact.


MacDonald & Parent 11—Professor of Political Science at Williams College & Professor of Political Science at University
of Miami [Paul K. MacDonald & Joseph M. Parent, “Graceful Decline? The Surprising Success of Great Power Retrenchment,”
International Security, Vol. 35, No. 4 (Spring 2011), pp. 7–44]
In this article, we question the logic and evidence of the retrenchment pessimists. To date there has
been neither a comprehensive study of great power retrenchment nor a study that lays out the
case for retrenchment as a practical or probable policy. This article fills these gaps by
systematically examining the relationship between acute relative decline and the responses
of great powers. We examine eighteen cases of acute relative decline since 1870 and advance three main
arguments. First, we challenge the retrenchment pessimists’ claim that domestic or international constraints inhibit the ability of
peaceful retrenchment is
declining great powers to retrench. In fact, when states fall in the hierarchy of great powers,
the most common response, even over short time spans. Based on the empirical record, we find
that great powers retrenched in no less than eleven and no more than fifteen of the eighteen cases, a range of 61–83
percent. When international conditions demand it, states renounce risky ties, increase reliance on allies
or adversaries, draw down their military obligations, and impose adjustments on domestic
populations. Second, we find that the magnitude of relative decline helps explain the extent of great power retrenchment.
Following the dictates of neorealist theory, great powers retrench for the same reason they expand: the
rigors of great power politics compel them to do so.12 Retrenchment is by no means easy, but necessity is the
mother of invention, and declining great powers face powerful incentives to contract their interests in a prompt
and proportionate manner. Knowing only a state’s rate of relative economic decline explains its
corresponding degree of retrenchment in as much as 61 percent of the cases we examined. Third, we argue that
the rate of decline helps explain what forms great power retrenchment will take. How fast great powers
fall contributes to whether these retrenching states will internally reform, seek new allies or rely more heavily on old ones, and make
diplomatic overtures to enemies. Further, our analysis suggests that great powers facing acute decline are less
likely to initiate or escalate militarized interstate disputes. Faced with diminishing resources,
great powers moderate their foreign policy ambitions and offer concessions in areas of lesser
strategic value. Contrary to the pessimistic conclusions of critics, retrenchment neither requires aggression nor
invites predation. Great powers are able to rebalance their commitments through compromise,
rather than conflict. In these ways, states respond to penury the same way they do to plenty: they seek to adopt
policies that maximize security given available means. Far from being a hazardous policy, retrenchment can be
successful. States that retrench often regain their position in the hierarchy of great powers. Of the fifteen great powers
that adopted retrenchment in response to acute relative decline, 40 percent managed to recover
their ordinal rank. In contrast, none of the declining powers that failed to retrench recovered their
relative position. Pg. 9-10
Food Turns
No War
No ag impact.
Steven Pinker 11, Prof @ Harvard, Steven Pinker: Resource Scarcity Doesn’t Cause Wars,
http://www.globalwarming.org/2011/11/28/steven-pinker-resource-scarcity-doesnt-cause-wars/
Once again it seems to me that the appropriate response is “maybe, but maybe not.” Though climate change can cause plenty
of misery… it will not necessarily lead to armed conflict . The political scientists who track war and
peace, such as Halvard Buhaug , Idean Salehyan , Ole Theisen , and Nils Gleditsch , are skeptical of the

popular idea that people fight wars over scarce resources . Hunger and resource
shortages are tragically common in sub-Saharan countries such as Malawi , Zambia , and
Tanzania , but wars involving them are not. Hurricanes, floods, droughts, and tsunamis
(such as the disastrous one in the Indian Ocean in 2004) do not generally lead to conflict. The American dust bowl in the
1930s, to take another example, caused plenty of deprivation but no civil war . And while temperatures have

been rising steadily in Africa during the past fifteen years , civil wars and war deaths have
been falling. Pressures on access to land and water can certainly cause local skirmishes, but a
genuine war requires that hostile forces be organized and armed , and that depends more on
the influence of bad governments , closed economies , and militant ideologies than on the
sheer availability of land and water. Certainly any connection to terrorism is in the imagination of the terror warriors: terrorists tend to be
underemployed lower-middle-class men, not subsistence farmers. As for genocide, the Sudanese government finds it convenient to blame violence in
In a regression analysis
Darfur on desertification, distracting the world from its own role in tolerating or encouraging the ethnic cleansing.
on armed conflicts from 1980 to 1992, Theisen found that conflict was more likely if a country
was poor , populous , politically unstable, and abundant in oil , but not if it had suffered from
droughts , water shortages , or mild land degradation . (Severe land degradation did have a small effect.)
Reviewing analyses that examined a large number ( N ) of countries rather than cherry-
picking one or toe, he concluded, “Those who foresee doom, because of the relationship between
resource scarcity and violent internal conflict, have very little support from the large-N
literature.”

The countries that matter for their impact are resilient and institutional responses
prevent escalation
Sarah Cliffe 16, Director of the Center on International Cooperation at New York University,
3/29/16, “Food Security, Nutrition, and Peace,” http://cic.nyu.edu/news_commentary/food-
security-nutrition-and-peace
However, current research does not yet indicate a clear link between climate change, food insecurity
and conflict, except perhaps where rapidly deteriorating water availability cuts across existing tensions and weak institutions.
But a series of interlinked problems – changing global patterns of consumption of energy and scarce resources, increasing demands
for food imports (which draw on land, water, and energy inputs) can create pressure on fragile situations.
Food security – and food prices – are a highly political issue, being a very immediate and visible source of
popular welfare or popular uncertainty. But their link to conflict (and the wider links between climate change and conflict)
is indirect rather than direct.
What makes some countries more resilient than others?
Many countries face food price or natural resource shocks without falling into conflict .
factors in determining their resilience are:
Essentially, the two important
First, whether food insecurity is combined with other stresses – issues such as unemployment, but most
fundamentally issues such as political exclusion or human rights abuses. We sometimes read nowadays that the 2006-2009
drought was a factor in the Syrian conflict, by driving rural-urban migration that caused societal stresses. It may of
course have been one factor amongst many but it would be too simplistic to suggest that it was the primary
driver

of the Syrian conflict.


Second, whether countries have strong enough institutions to fulfill a social compact with their citizens,
providing help quickly to citizens affected by food insecurity, with or without international assistance.
During the 2007-2008 food crisis, developing countries with low institutional strength experienced
more food price protests than those with higher institutional strengths, and more than half these protests turned violent.
This for example, is the difference in the events in Haiti versus those in Mexico or the Philippines
where far greater institutional strength existed to deal with the food price shocks and protests
did not spur deteriorating national security or widespread violence.
Poverty – 1NC
High food prices reduce poverty – best, newest stats are NEG
-linear relationship – 1% increase in price reduces poverty up to 64%
-happens fast – within one to two years – sequencing analysis supports
Heady, Research Fellow @ International Food Policy Research Institute, 14
(Derek, Higher food prices are better for the poor in the long run,
http://europesworld.org/2014/05/28/higher-food-prices-are-better-for-the-poor-in-the-long-
run/#.WIa_U_krJOp)
The mid-2000s saw some fundamental shifts in the global economy, not least the many global imbalances and policy mistakes that
contributed to the financial crisis. Less well known, however, is the dramatic reversal in international food price trends. After a long-
term secular decline over the 1980s and 1990s, food prices surged upwards from 2006 to 2008. The international prices
of wheat and maize approximately doubled over this period and the price of rice spectacularly
tripled in the space of a few months between late 2007 and mid-2008. These rapid changes in the prices of
mankind’s most essential commodity became known as the “global food crisis”, but many researchers
are now questioning whether it should ever have been labelled as such, as it has since been shown
that higher food prices can greatly contribute to poverty reduction in rural communities. Of course this
surge in food prices was not labelled a crisis without some justification. Few experts predicted the surge in food prices, and few
knew when it would end. Major players in the international grain trade panicked in response to this uncertainty and withheld supply
through export restrictions, or imported far more than they normally would in order to sure up stocks. The UN’s World Food Program
faced tremendous difficulties in obtaining the grains it needed to distribute to the world’s most vulnerable people. Preliminary
evidence and logic also suggested that the bulk of the world’s poor buy more food than they produce,
meaning higher food prices would reduce their disposable incomes (at least in the short term). The urban poor were particularly hard
hit – since they earn little or no income from farming – and the peak of the 2008 crisis saw food riots across many developing
countries, and even the overthrow of the government in Haiti.But although the surge in global food prices was a crisis in some
ways, it is also possible that higher food prices have helped reduce global poverty in the long term. The
reason is this: While the poor invariably spend much of their income on food, many of them also
derive that income from growing food or other agricultural commodities . Indeed, the vast
majority of the world’s poor (defined by the World Bank as those living on less than $1.25 per day) live in rural
areas ; perhaps as much as 75%. Most of these depend primarily on family farming for their
livelihoods, or on hiring themselves out as agricultural workers. In the short term, it is true that many of the rural
poor will not produce enough food to feed themselves, and could therefore be hurt by higher food prices. But higher food
prices also lead farmers to invest more in agriculture in an effort to increase their profits . One of
these investments is hiring more labour , and agriculture in developing countries is highly
labour-intensive . This increased demand for labour will have a large impact on the wages of
the poor , especially in economies with large agricultural sectors, especially since labour is effectively a non-tradable commodity
with no international substitutes. For these reasons, several economists are beginning to find it quite
conceivable that higher food prices could ultimately benefit the poor . Recent research at
the International Food Policy Research Institute examined the impact of higher food prices
on poverty rates, in a sample that covers some 68 developing countries and over three decades of data. Our results
overwhelmingly suggest that increases in food prices predict reductions in poverty, rather than
increases. Moreover, the predicted effects are relatively large: A 1% increase in real food prices is
expected to reduce the $1.25 per day poverty rate anywhere between 0.35 and 0.64
percentage points .

The evidence also points to these benefits emerging relatively quickly – in the space of one to
two years. Two other recent studies have also suggested that wage responses to higher food
prices are large enough to overturn the idea that higher food prices hurt the poor. World Bank
research on rural India , the country with the single largest concentration of the world’s poor, found that wage
responses are large enough to overturn the initially adverse effect of higher food prices
on disposable incomes . Furthermore, IFPRI researchers have used an economy-wide simulation
model to separate the short and long-term effects of higher food prices on Uganda’s poor. As in
rural India, wage responses in Uganda overturn the initial conclusion that higher food prices
increase poverty. In the long run, higher prices are actually a boon for poverty reduction.

Poverty is the driving force for the global conflicts laundry listed in their impact evidence
– try or die for higher food prices
MacMillan, former Director of the FAO’s Field Operations Division, 14
(Andrew, Higher Food Prices Can Help to End Hunger, Malnutrition and Food Waste,
http://www.ipsnews.net/2014/06/higher-food-prices-can-help-to-end-hunger-malnutrition-and-
food-waste/)
Any customers who give thought to how and where all the different foods are produced and end up in their shopping trolleys will start to uncover a
rather disturbing situation. They will find that in most countries, people working at all levels in the food system – in supermarkets, in meat processing
and packing plants, as fruit harvesters or farm labourers, or as waitresses in fast-food restaurants – are among the worst paid of all workers. They will
discover that many of the skilled families that run the small-scale farms that produce most of the world’s food live precariously They are exposed to
multiple risks caused by fluctuating markets, pests and diseases and extreme weather problems, whether frosts, hailstorms, floods, typhoons or
droughts. They will also learn that in most developing countries hunger is heavily concentrated in rural areas, where some 70 percent of the world’s
Much urban poverty results from
842 million chronically hungry people live, largely dependent on farming, fishing and forestry.
people fleeing rural deprivation. And many of the conflicts that threaten global stability have
their origins in areas of extreme poverty . It seems dreadfully wrong that the very people who produce so much of our food
should be those who suffer most from deep poverty and food shortages. One reason for this apparently unjust situation is what economists call
supermarkets engage in cut-throat competition for
asymmetrical relationships in the food chain. For instance,
customers by lowering their prices, reducing what they pay to their suppliers who, in turn, cut
back on their workers’ pay . Most governments like to keep food prices “affordable”, claiming that it makes food accessible to poor
families, thereby preventing hunger and malnutrition. The main policy instruments used by rich and emerging nations include tax-funded subsidies that
The idea that low food prices will
compensate their farmers for low-priced food sales. They also set low taxes on most foods.
reduce the scale of the hunger problem is flawed since the main reason for people being
hungry is that they cannot afford the food they need , even when prices are low . Rather than,
as now, shielding all consumers from paying a full and fair price for food, it seems to make more

sense to let prices rise and increase the food buying power of the poor . As Fair Trade customers have
discovered, higher retail prices can be passed back to all those involved in the food production
chain, especially farm labourers. They probably offer the best market-driven option for cutting rural
poverty and hunger . But to eliminate hunger quickly, income transfers, targeted on poor families and with their value indexed to food
prices, are also needed, at least until countries begin to manage their economies more equitably.
India – 1NC
High food prices solve rural poverty in India – reject other studies, they don’t assume
wage adjustment
Jacoby, Agriculture and Rural Development Unit, Development Research Group @ The World
Bank, 13
(Hana, Food Prices, Wages, and Welfare in Rural India, The World Bank Development
Research Group Agriculture and Rural Development Team)
Aside from direct income effects for consumers and producers, as in the textbook partial equilibrium analysis (e.g., Singh, Squire, Strauss, 1986,
higher agricultural prices, in principle, induce three types of indirect, or general equilibrium, effects
Deaton, 1989),
concomitant with higher wages: (1) higher labor income ; (2) lower capital (land) income due to
higher labor costs; (3) higher prices for nontradables. To account for these channels in a manner that is both theoretically
coherent and transparent, I integrate a standard three-sector, specific factors, general equilibrium model of wage determination (Jones, 1971,1975) into
an otherwise conventional (first-order) household welfare change calculation.4 I use this generalization of Deaton (1989) to examine the distributional
impacts of higher agricultural prices in rural India. Appealing to the widely noted geographical immobility of labor across rural India,5 I apply the specific
factors model at the district level, treating each of these administrative units for theoretical purposes as a separate country with its own labor force but
with open commodity trade across its borders.6 Thus, I allow that the elasticity of the rural wage with respect to an index of agricultural prices is not a
single number for India as a whole, but varies with the structure of the particular (district) labor market. Moreover, under certain assumptions on the
technology and preferences, I obtain a readily interpretable closed-form solution for this elasticity as a function of parameters that I can easily calculate
from microdata. My empirical analysis shows that nominal wages for manual labor across rural India
respond elastically to higher agricultural prices. In particular, wages rose faster in the districts
growing relatively more of the crops that experienced comparatively large run-ups in price over
the 2004-5 to 2009-10 period. Moreover, the magnitude of these wage responses is broadly
consistent with a specific-factors model in which labor is perfectly mobile across production
sectors. Indeed, I also explore a version of the theoretical model in which labor markets are segmented so that workers cannot shift from
agriculture to the services or manufacturing sectors. This alternative labor market assumption turns out to have significantly different welfare
Under labor market
implications in the Indian context than the unsegmented case. Fortunately, it has different empirical implications as well:
segmentation, nonagricultural wages (for manual labor) respond to changes in agricultural prices with
a relatively low elasticity , as intersectoral spillovers are muted, if not nugatory. The evidence, however, is
inconsistent with this strong form of segmentation. Existing studies of the relationship between agricultural commodity prices and rural wages are
based on aggregate time series data from countries that were effectively autarkic in the main food staple (pre-1980s Bangladesh in Boyce and
Ravallion, 1991, and Rashid, 2002; the Philippines in Lasco et al., 2008), thus raising serious endogeneity concerns. A closely related and much larger
literature based on micro-data considers the labor market effects of trade liberalization (see Goldberg and Pavcnik, 2007, for a review).7 My estimation
strategy follows the “differential exposure approach” employed in studies of the local wage impacts of tariff reform (most recently in Topalova, 2010,
McCaig, 2011, and Kovak, 2011). Instead of considering the interaction between changes in industry protection rates and local industry composition
(as in these papers), I exploit the huge variation across Indian districts in the crop composition of agricultural production coupled with differences in the
magnitude of wholesale price changes across crops. Of course, price changes observed in local domestic markets cannot be treated as exogenous
and must be instrumented for. In
rural India, the elastic rural wage response to changes in agriculture’s
terms of trade has striking distributional implications. Higher food prices, rather than reducing the
welfare of the rural poor as indicated by the conventional approach, which ignores wage
impacts , would actually benefit both rich and poor alike , even though the latter are typically not net sellers of
food.8

Poverty in India drives the Naxal insurgency – causes nuclear war


Ehtisham, MSc in Defence and Strategic studies, 13
(Hasan, Is India’s nuclear arsenal safe?, http://blogs.tribune.com.pk/story/18875/is-indian-
nuclear-arsenal-safe/)
There are huge nuclear security issues in India because it is prone to insurgent groups and
separatist rebels. According to the Daily Mail’s reports, most of India’s top nuclear facilities are located in

exceedingly Naxal terrorist struck districts of India or in the “Red Corridor”. Some of the sensitive nuclear
installations situated in this “Red Corridor” are, Uranium Corporation Of India Limited, Talcher Heavy Water Plant, Institute of Physics, Ceramatic Fuel
Fabrication Facility, Nuclear Fuel Complex, Seha Institute of Nuclear Physics, Atomic Minerals Directorate and many more. Around 90% of the Red
The Naxal rebels are in full control and there is no
Corridor areas are a ‘No Go Zones’ for the Indian troops and Air Force.
writ of the Indian government in these areas. The shocking aspect of Daily Mail’s report is that some Indian
nuclear scientists are reportedly assisting Naxal rebels to learn to utilise and transport
uranium . On the other hand, many of India’s missile facilities are located in either the Red Corridor or
in the areas controlled by Hindu radicals and militant organisations. There are reported cases of the abduction of nuclear
scientists from these areas, which is a very disturbing situation with respect to the safety and security of nuclear weapons. Any nuclear

accident in India could have a serious impact on its neighbouring countries and hence, the
insufficient safety and security measures are of great concern to Pakistan. Just imagine if a
nuclear weapon fell in the hands of Indian terrorists ; this could lead to an accidental
nuclear war between Pakistan and India. Likewise, an accident at a nuclear power plant could release radiation that may not respect any
borders.
Afghanistan – 1NC
High food prices reduce opium production in Afghanistan – key to defeating the Taliban
Huschke, Mayme and Herb Frank Fund Research Fellow @ the Streit Council, 11
(Griffin, ISAF Loves High Grocery Bills: The Silver Lining in the Upcoming Food Riots,
http://blog.streitcouncil.org/2011/01/10/isaf-loves-high-grocery-bills-the-silver-lining-in-the-
upcoming-food-riots/)
Trying to put a positive spin on higher food prices takes us to the southern poppy fields of
Afghanistan. As mentioned below, the Islamic Republic of Afghanistan cultivates more poppy than all other countries combined (they’re pretty
good at growing pot, too), and has the highest relative rates of opium addiction in the world. Poppy cultivation , production ,

refinement , and trafficking all provide a major sources of funding for the Taliban and
Afghan warlords , and the UN Office of Drugs and Crime has linked high areas of insecurity with the densest areas of opium cultivation. In
some of the poorest places in the south, poppy has become a kind of currency of its own. The thing is, a lot of poppy farmers don’t
actually want to grow poppy. Most devout farmers follow an interpretation of the Koran that
prohibits opiates, and have seen the lives of their friends and family devastated by addiction. They also understand its illegal,
and don’t want to run afoul of ISAF and Afghan forces. But for some, it’s the only living they can make–much like
Wallace from The Wire . Others are simply terrorized into growing drugs for the Taliban. In other places, the soil is too poor and barren to support any
other crop but the sand-loving poppy or that bushels of poppy are used for interest payments on loans. NATO officials have long been frustrated by a
number of obstacles to successfully combating poppy growth. Poppy cultivation was initially dismissed by Defense Secretary Donald Rumsfeld in the
aftermath of the ISAF invasion (which kept the Secretary’s record of pithily dismissing really important things intact). When poppy cultivation and heroin
ISAF officials tried a number of tactics to halt the massive increase in
production became too large to ignore,
growth, including alternative livelihoods , interdiction , eradication, increased law
enforcement , and better education. It didn’t really work . In fact, the major determent to poppy
cultivation rates since the U.S.-led invasion in 2001, was the spike in food prices in 2007-2008. For the first
time in a long time, desperately poor Afghan farmers could get more at market for growing grains

than poppy , and planted their crops accordingly . Where the ISAF program failed, the
invisible hand succeeded. The ghost of Adam Smith was also present in supply factors contributing to poppy reduction. The Taliban
had grown so much poppy in the previous years that they had exceeded world demand for heroin. Yes, that’s right, the Taliban had made more heroin,
the most addictive drug on the planet, than world demand. And while the Taliban doesn’t really get women’s rights or the innate human desire for
music, they sure understand basic economics. The oversupply of heroin caused prices to fall, and it was cutting into the insurgents’ bottom line. So in
2007, instead of intimidating, terrorizing, and forcing farmers to grow poppy, which would drive prices even lower, the Taliban let people grow grains
and pay off debts in other ways. Since then, opium production has declined, and several of the ISAF’s tactics, especially peer-pressure from local
shuras (local governing religious councils), has played a role in keeping opium production down. There’s also simply more areas under government
the UN concludes that market factors play
control, which makes it easier to enforce the domestic poppy ban. In the end though,
the largest part in discouraging farmers from poppy cultivation. And for hundreds of service men
and women working to fight opium production in Afghanistan right now, higher food prices
probably sound pretty good.

Great power war


Wesley, Executive Director of the Lowy Institute for International
Policy, 10
(2-25, Michael, Previously he was Professor of International Relations and Director of the
Griffith Asia Institute at Griffith University, and a Visiting Fellow at the University of Hong Kong
and Sun Yat-Sen University in Guangzhou, China. Prior to this, he was the Assistant Director-
General for Transnational Issues at the Office of National Assessments, and a Senior Lecturer
in International Relations at the University of New South Wales, “Stability in Afghanistan: Why it
matters,” http://www.lowyinterpreter.org/post/2010/02/25/A-stable-Afghanistan-Why-we-should-
care.aspx)
Great power competition in the twenty-first century will be different because of the depth and
extent of the dependence of national economies on the global economy. National economies are
now less self-sufficient and more vulnerable to the disruption of trading and investment relations than at
any time in history. What stops great power confrontations getting out of hand these days is not
so much the fear of nuclear annihilation as the fear of global economic ruin – and the resulting national ruin.
This dynamic has changed the nature of strategic competition towards a competitive
manipulation of interdependence. Moscow, in that very Russian way, has made this explicit by trying to
perpetuate Europe's reliance on Russian gas. The flip side of Pax Americana is the threat of a crippling blockade against
those with whom Washington is displeased. The countervailing impulse is to try to reduce one's rivals' ability to
manipulate one's own interdependence. Witness Europe's witless attempts to construct an internal energy market, America's
quest for energy independence, and China's decade-long diplomatic campaign to avoid possible containment. There are two regions
that have become the focus of this strategic dynamic. Both are vital strategic
thoroughfares and resource basins. Both are shatter-zones of smaller, internally
fragile states wedged among the Asian giants. They are Central Asia and Southeast
Asia. And given where they are located, the stability and independence of these sub-regions is a
global public good. The danger is that in the heat of the competition, the great
powers will lose sight of this fact . This is why instability and weakness in Afghanistan is
so dangerous – because in the fog of proxy war, intensely jealous great powers will
assume their rivals have the upper hand and redouble their own efforts to exert
influence and control. China and Russia realised this danger in relation to Central Asia's northern tier in the mid-1990s and
eventually created the Shanghai Cooperation Organisation. The SCO is founded on a shared fear – the emergence of either
Western-leaning democracy or Muslim theocracy in the 'stans – and a shared hope – that Moscow and Beijing can mitigate
their strategic competition and collectively reap the gains from Central Asia's resource holdings
while directing their strategic attention away from their Central Asian frontiers. But Central
Asia's southern tier has benefited from no such clear thinking . Beijing's support for
Pakistan has kept India strategically bottled up under the Himalayas for decades, while Indo-
Pakistani hostility has led Islamabad to seek strategic depth in Afghanistan. India's response has
been to try to deny that strategic depth, and China has every reason to try to block the recent
countermove by New Delhi into Afghanistan. This is a complex and dangerous dynamic
made chronically unstable by its cyclical structure . To avoid the worst possible outcome, all three rivals must
be engaged in the process of building a stable Afghanistan – and collectively guaranteeing it. The most realistic route is to actively involve the SCO in
the future of Afghanistan while broadening that organisation to include India and Pakistan. This solution ties the stability of the northern and southern
tiers of Central Asia to each other, thereby broadening the stakes of those involved. The one hope and one fear that bind China and Russia together
Southeast Asia. This region has nowhere near
are also remarkably relevant to the SCO's proposed new members. This leaves
the dangerous dynamic or instability of Central Asia, but this does not mean we should take the prospect of great power
rivalry to our near north lightly. This is why the engagement of North and South Asia's great powers – and I see the US as a great power in North Asia
– in Southeast Asia's institutions of stability and mutual guarantee should be taken so seriously .
Small Farms – 1NC
High food prices drive small, sustainable farming and prevent urban sprawl – key to the
environment
McCowen, Masters in Community Development and Applied Economics @ Vermont, 8
(Tracey, High Food Prices: A Silver Lining, QUAKER ECO-BULLETIN, 8.5, p. online)
High prices may have an immediate and painful impact on populations already at the margin, but this pain
could be relieved by government subsidies directed to low-income food purchasers. People in urban areas can influence
government policy with greater effect than disenfranchised, isolated minorities in rural areas. High agriculture prices could be the
way to wean farmers in industrial countries off commodity subsidies , thus giving developing
nations the opportunity to compete in the global market. Agricultural subsidies were vitally needed in the 1930s.
When people didn’t have enough money to pay for food, it made sense to make food as cheap as possible. However, now the problem is reversed and
many farmers can not afford to grow food without subsidies. High agricultural prices mean that farmers in developing
countries and in other nations without agricultural subsidies can get prices for their crops that
provide a living wage . If a living wage can be earned back on the farm, perhaps people who
now seek work in the large urban slums of Lima, Mexico City and Nairobi, will have the hope of
surviving with a higher quality of life in a rural setting. Sometime in 2008 there will be as many people worldwide
living in cities as in rural areas (UN Populations Division, 2007). Never before in history have we had so many

living in such concentrated urban areas . When food prices are high it makes sense for an
urban dweller to return to the country where money can be made producing food to sell to
people living in cities. In America tremendously productive farmers constitute less than 2 per
cent of the population. Rural America and Canada were largely depopulated by industrialization
that occurred due to World War II. That migration has proved to have an untenable ecological footprint.

The high cost of fuel is beginning to force us to think about the size and scale of just about
everything we do, especially in heavily industrialized large-scale agriculture. Farmers are
looking for ways to minimize their use of oil-related inputs. E.F. Schumacher argued in his seminal
book Small is Beautiful, for “intermediate technology” that is moderately productive and engages
as many people as possible. Intermediate technologies are low-input technologies that can be utilized in places where electricity might not
be available. The equipment is easily repaired and the work tends to create employment rather than
reduce it. This is necessary for the developing world where unemployment is a major hurdle to
development. Production of goods should use local materials and must be affordable to the
local population. Schumacher envisioned a world of two million villages. The foundation of such a vision is a
local food supply. High food prices may be an opportunity for fundamental change in
agricultural policy . Now that farmers are able to earn a living wage, legislators could start to
shift subsidies away from the producer to the consumer . In the U.S. the Food Stamp
Program could receive the money from agriculture subsidies on a sliding scale, so that the price of
commodities and the price of food always remain relatively balanced. As the price of food increases, money could be diverted to the low-income
consumer. Then, if agricultural commodities fall in price and farmers begin to suffer, the money could
be diverted back. Such mechanisms already exist in current Farm Bills relating to milk production. However, they are currently linked to the
price received and not cost of production. There is a current move to adjust the 2007 Farm Bill to reflect recent production cost changes. Although
the U.S. Farm Bill is reassessed every five or six years, each year there is room for adjustment
for specific needs. Many possibilities exist to bring about more sustainable agricultural practices,
and the Farm Bill is slowly beginning to support more environmental practices.

Extinction
Cummins, International Director of the Organic Consumers Association, 10
(Ronnie, Agriculture and Human Survival: The Road Beyond 10/10/10,
http://www.commondreams.org/view/2010/10/07-9)
Despite decades of deception and mystification, a critical mass at the grassroots is waking up. A new generation of food and climate
activists understands that greenhouse gas-belching fossil fuels, industrial food and farming, and our entire global
economy pose a mortal threat , not just to our present health and well being, but also to human
survival . Given the severity of the Crisis, we have little choice but to step up our efforts. As 35,000 climate activists at the historic global climate summit in April of 2010
in Cochabamba, Bolivia shouted, “We must change the System, not the climate.” “Changing the System,” means defending our selves, the future generations, and the biological
carrying capacity of the planet from the ravages of “profit at any cost” capitalism. “Changing the System,” means safeguarding our delicately balanced climate, soils, oceans,
and atmosphere from the fatal consequences of fossil fuel-induced climate change. “Changing the System” means exposing, dismantling, and replacing, not just individual out-
of-control corporations like Monsanto, Halliburton, and British Petroleum, and out-of-control technologies like gene-altered crops and mountaintop removal; but our entire
chemical and energy-intensive industrial economy, starting, at least for many of us, with Food Inc.’s destructive system of industrial food and farming. “Changing the system,”
means going on the offensive and dismantling the most controversial and vulnerable flanks of our suicide economy: coal plants, gas guzzlers, the military-industrial complex,
and industrial agriculture’s Genetically Modified Organisms (GMOs) and factory farms. Frankenfoods and Industrial Agriculture Highly subsidized GM crops - comprising 40% of
U.S. cropland, and 10% of global crops - and the junk food and unhealthy processed foods and beverages derived from them, are the most profitable and strategically important
components of industrial agriculture. Taxpayer subsidized GMOs and factory farms allow Food Inc. (corporate agribusiness) to poison the public and pollute the atmosphere and
environment. Subsidized GM and monoculture crops - along with cheap soy, corn, and chemical additives - allow the McDonald’s, Cargills and Wal-Marts of the world to sell
pesticides and chemical
junk food, meat, and beverages at much lower prices than healthy, non-chemical foods. GMO crops and their companion

fertilizers are the cash cows and vanguard of a global farming and food distribution system that
consumes prodigious amounts of fossil fuels and emits tremendous amount of climate-
destabilizing greenhouse gases. GMOs provide the ideological and technological foundation for the factory farms and
mono-crop plantations that are destroying the climate, the soils, and the planet. Either we bring
them down, or they will bring us down. According to Monsanto and the global war on bugs, war on biodiversity, chemical farming lobby, patented
GMO seeds, crops, biofuels, animals, and trees can miraculously kill pests, reduce pesticide use, boost yields, alleviate world hunger, reduce petroleum use, and help farmers
adapt to drought, pestilence, and global warming. As a growing "Millions Against Monsanto" corps understand, the Biotech Bullies are dangerous liars. Industrial agriculture,
GMOs, and so-called cheap food have destroyed public health and wrecked the environment. Genetically Modified (GM) crops have neither reduced pesticide use, nor chemical
fertilizer use. They kill pests, but they also give rise to superweeds and superpests. GM crops, like all industrial monoculture crops, use vast amounts of fossil fuel and water.
GMO and their companion chemicals (pesticides and chemical fertilizers) destroy the greenhouse gas sequestering capacity of living soils and kill off non-patented plants, trees,
and animals. Most GM crops, 90% of which are derived from Monsanto’s patented seeds, are genetically engineered to boost the sales of toxic pesticides such as Roundup,
and thereby increase toxic pesticide residues in foods. GM crops do not produce higher yields, nor provide more nutritious foods. GM soybeans, the most important industrial
agriculture crop, along with corn, consistently have lower yields, while chemical-intensive GM food crops contain far fewer vitamins and essential trace minerals than organic
foods. Nor has gene-splicing (unlike organic farming) produced plant or tree varieties that can adapt to global warming. Nonetheless GM crops remain Food Inc.’s propaganda
“poster child.” The unfortunate bottom line is that 65 years of chemical and GM agriculture, a literal World War Three on public health, rural communities, and the environment,
have nearly killed us. Humans and our living environment have been poisoned, not only by pesticides, nitrate fertilizers, greenhouse gas pollution, and contaminated factory-
farmed food, but also by the mutant organisms and patented chemical residues that accompany these genetically modified foods and crops. Either we make the Great
Transition to a relocalized economy whose foundation is renewable energy and solar-based (as opposed to GMO and petroleum-based) organic food and fiber production, or
else we are destined to burn up the planet and destroy ourselves. Despite mass media brainwashing (“Better living through chemistry… Monsanto can feed the world… GMO
crops and trees can reduce fossil fuel use and climate-destabilizing greenhouse gases…”), consumers and farmers are seeing through the lies. Defying the efforts of the
powerful industrial agriculture/biotech lobby, a growing number of activists and concerned citizens are connecting the dots and taking action. As a consequence Monsanto has
become one of the most hated corporations on earth. A critical mass of research reveals that genetically engineered crops, now covering almost 40% of U.S. cropland (173
million acres of GM crops) and 10% of global farm acreage (321 million acres), pollute the environment, kill essential soil micro-organisms, generate superweeds and pests,
decrease biodiversity, aid and abet seed monopolization, encourage massive use of toxic pesticides and chemical fertilizer, spew out massive amounts of climate-destabilizing
greenhouse gases, and seriously damage animal and human health. Injecting genetically engineered hormones into dairy cows to force them to give more milk is reckless and
dangerous. Monsanto’s genetically engineered Bovine Growth Hormone rBGH, now marketed by Eli Lilly, increases the risks of breast, prostate, and colon cancer for those who
consume the milk. It also severely damages the health of the cows. Residue levels of Monsanto’s toxic herbicide, Roundup, found routinely in non-organic foods, destroy animal
and human reproductive systems. Haphazardly ramming indeterminate amounts of patented foreign DNA, bacteria, and antibiotic-resistant genes into the genomes of already
non-sustainable energy and pesticide-intensive crops and foods (corn, soy, cotton, canola, sugar beets, alfalfa) in order to increase the sales of Monsanto or Bayer's GMO
companion herbicides or to facilitate monopoly control over seeds by the Gene Giants is not only non-sustainable, but criminal. Rejection of this out-of-control GM technology is
a major driving force in the rapid growth of organic food and farming, as well as the growing demand for mandatory safety testing and labeling of GMOs. In the EU, where GM-
tainted foods must be labeled, GMO crops are almost non-existent (although large quantities of GM animal feed are still being imported into the EU from the U.S., Canada,
Local and organic food production is now growing faster than GMO/industrial food and farming;
Brazil, and Argentina).

improving public health and nutrition,reducing fossil fuel use and greenhouse gas pollution, sequestering
billions of tons of CO2 in the soil (up to seven tons of CO2 per acre per year), and providing economic survival for a
growing number of the world’s 2.8 billion small farmers and rural villagers. The growth of organic agriculture and
relocalized food and farming systems are encouraging, but obviously organics are still the
alternative, rather than the norm. As we enter into the Brave New World of global warming and climate chaos, many
organic advocates are starting to realize that we need to put more emphasis, not just on the health and pollution hazards of GMOs;
but rather we need to broaden our efforts and mobilize to abolish the entire system of industrial food and farming. As we are now
learning, industrial
agriculture and factory farming are in fact a primary (if not the primary) cause of
global warming and deforestation . Even if were able to rip up all of Monsanto’s GMO crops tomorrow, business as
usual, chemical-intensive, energy-intensive industrial agriculture is enough to kill us all. On the other hand,
if we’re going to take down industrial agriculture, one of the best ways to leverage our efforts is to target the most hated corporation in the world, Monsanto. Besides
contaminating our food, destroying the environment and moving, by any means necessary, to gain monopoly control over seeds and biodiversity, Monsanto and their Food Inc.
collaborators are guilty of major “climate crimes.” These crimes include: confusing the public about the real causes of (and solutions to) global warming; killing the soil’s ability to
sequester greenhouse gases; releasing massive amounts of greenhouse gases (CO2, methane and nitrous oxide) into the atmosphere; promoting bogus industrial corn and
soy-derived biofuels (which use just as many fossil fuel, and release just as many greenhouse gases as conventional fuels); monopolizing seed stocks and taking climate-
friendly varieties off the market; promoting genetically engineered trees; and last but not least, advocating dangerous geoengineering schemes such as massive GM plantations
of trees or plants than reflect sunlight. The negotiators and heads of state at the December 2009 Copenhagen Climate negotiations abandoned the summit with literally no
binding agreement on meaningful greenhouse gas (carbon dioxide, nitrous oxide, methane, and black carbon) reduction, and little or no acknowledgement of the major role that
industrial food and farming practices play in global warming. Lulled by the world’s leaders vague promises to reduce global warming, and still believing that new technological
breakthroughs can save us, the average citizen has no idea how serious the present climate crisis actually is. A close look at present (non-legally binding) pledges by the
Obama Administration and other governments to reduce GHG pollution shows that their proposed, slightly modified “business as usual” practices will still result in a disastrous
global average temperature increase of 3.5 to 3.9 C by 2100, according to recent studies. This will not only burn up the Amazon, the lungs of the planet, but also transform the
Arctic into a region that is 10 to 16 degrees C warmer, releasing most of the region’s permafrost carbon and methane and unknown quantities of methane hydrates, in the
process basically putting an end to human beings’ ability to live on the planet. We are literally staring disaster in the face. In the follow up to the Copenhagen Climate Summit
this year, which is to be held in Cancun, Mexico (Nov. 29-Dec. 10) we, as members of global civil society, must raise our voices loud and clear. We must make it clear that we
are years, not decades away, from detonating runaway feedback mechanisms (heating up and burning up the Amazon and melting the Arctic permafrost) that can doom us all.
Industrial Food and Farming: A Deadly Root of Global Warming Although transportation, industry, and energy producers are
obviously majorfossil fuel users and greenhouse gas polluters, not enough people understand that the worst U.S. and
global greenhouse gas emitter is “Food Incorporated,” transnational industrial food and farming , of which
Monsanto and GMOs constitute a major part. Industrial farming, including 173 million acres of GE soybeans, corn, cotton, canola,
and sugar beets, accounts for at least 35% of U.S. greenhouse gas emissions (EPA’s ridiculously low estimates range from 7% to
12%, while some climate scientists feel the figure could be as high as 50% or more). Industrial agriculture, biofuels, and non-
sustainable cattle grazing - including cutting down the last remaining tropical rainforests in Latin America and Asia for GMO and
chemical-intensive animal feed and biofuels - are also the main driving forces in global deforestation and
wetlands destruction, which generate an additional 20% of all climate destabilizing GHGs. In other
words the direct (food, fiber, and biofuels production, food processing, food distribution) and indirect damage
(deforestation and destruction of wetlands) of industrial agriculture, GMOs, and the food industry are the major
cause of global warming. Unless we take down Monsanto and Food Inc. and make the Great Transition to
a relocalized system of organic food and farming, we and our children are doomed to reside in
Climate Hell.

Industrial ag outweighs nuclear war – causes extinction, happening now, goes unnoticed
Gray, cooperative economic development worker, 15
(Heather, Comparing Nuclear War with Industrial Agriculture,
http://www.counterpunch.org/2015/07/23/comparing-nuclear-war-with-industrial-agriculture/)
It might seem a strange comparison to some, but over the years in my work in agriculture in the United States, as well as internationally, I can’t help but
compare the devastating impact of a possible nuclear war to industrial agriculture. Both can have ruinous impacts on the planet, our environment and
Nuclear war would
our human health in the short and long term (in the case of industrial agriculture this is already happening).
accomplish its devastation immediately then leading to calamitous long-term effects. Industrial agriculture
accomplishes its devastation certainly at a slower pace and also with long-term effects. I think it
is because of its “slow” destruction of our natural world, most of us are not as alarmed
about industrial agriculture and its impacts as we should be. The fact is, we thankfully have not had a full-scale nuclear war but we
do, as mentioned, have the on-going dangerous ramifications from industrial agriculture. What is industrial agriculture? It is known as intensive
agriculture with considerably higher inputs per acre compared to traditional farming. Some aspects of industrial agriculture include the use of
genetically modified organisms (GMOs) and patented seeds by corporate agribusiness (GMOs referring to “genetically modified organisms”); use of
synthetic nitrogen-based fertilizers; use of chemical laden pesticides; use of huge farm equipment; factory farms for animals that are abusive to the
animals and feed them with growth hormones and antibiotics that then has an appalling effect on humans (i.e. anti-biotic resistance and much more).
Some alternatives to the industrial agriculture model are: diverse production with many different crops to prevent outbreak of disease and to encourage
beneficial insects; use of traditional seeds not genetically modified; no use of poisonous chemicals; as much as possible, and importantly, the
maintenance and support of small independently owned family farms and/or cooperatively owned land and farms that do not require huge machines for
production; free range settings for animals; individuals in urban and rural areas growing their own healthy foods. Industrial agriculture is supported and
largely created by corporate agribusiness after WWII and some of the largest and most detrimental corporate agribusiness companies today include
the pesticide and GMO corporations known as the “Big 6” that are: BASF, Bayer, Dupont, Dow Chemical Company, Monsanto, and Syngenta. They
are so called (the Big 6) because they dominate the agricultural input market — that is, they own the world’s seed, pesticide and biotechnology
industries. According to the United Nations Conference on Trade and Development (UNCTAD), corporate concentration of the agricultural input market
“has far-reaching implications for global food security, as the privatization and patenting of agricultural innovation (gene traits, transformation
technologies and seed germplasm) has been supplanting traditional agricultural understandings of seed, farmers’ rights, and breeders’ rights” (Source
Watch). Regarding industrialized food and its impact here is an example: “Like much of the industrialized world, the US is in the midst of an alarming
obesity epidemic: the prevalence of obesity in US adults in 2009-2010 was 35%, while 60% of Americans are now classified as overweight. With the
obesity epidemic comes chronic diseases, such as Type II diabetes, heart disease, and stroke, all of which have been linked to the so-called “Western”
diet: a diet full of high fat and processed meats, carbohydrate- and salt-laden junk food, and sodas sweetened with high fructose corn syrup (HFCS)”
(Sustainable Table). As with an increase in the destructive power of nuclear bombs after WWII by the U.S. and Russia, so to after WWII there was an
increase of destructive methods and ideas leading to dire ramifications on humans and the environment with the growth of industrial agriculture after
WWII. This was primarily the use of chemicals and manipulation of seed genes and DNA. Adversaries in Nuclear Arms Race and in Industrial
Agriculture In the nuclear arms race there are countries and political and economic interests that battle each other that have in the past been
considered adversaries such as the United States vs Russia. Corporate agribusiness has two major the enemies or adversaries and they are nature
and independent family farmers throughout the world who save seed. Nature? Rather than working with nature, scientists chose to “fight” it as with
chemicals to destroy weeds. This is but one example. Scientists destroy the integrity of many of our traditional seeds by genetically modifying them.
This, rather than the society listening to and adhering to small farmers worldwide who know how to work with nature to produce healthy food, prevent
plant disease and maintain the integrity of the soil, such as through diverse crop production and by saving seeds. Independent family farmers who save
seed? The other major enemy of corporate agribusiness is the millions of independent family farmers throughout the world who save seed. In fact,
throughout the world corporate agribusiness is trying to establish laws that will not allow farmers to save seed that farmers have done since the dawn
of agriculture, some 12,000 to 10,000 years ago. I am sure it seems extraordinary that small independent farmers who save seed are considered the
adversaries of these huge companies, but they are. Corporate agribusiness tries to marginalize independent farmers to have total control of the seed
industry. We allow this at our peril. Soil and climates vary throughout the world. Farmers know this. They thankfully save these traditional seeds to
accommodate to their soil and climate. Our independent farmers worldwide are our “geniuses” rather than the scientists serving at the behest of
corporate agribusiness that try to undermine independent farmers and control them. Nuclear War/Industrial Agriculture and Life’s Basics The impact of
both of these destructive operations (impact of a nuclear war and industrial agriculture) can be divided into four stages: Instantaneous; Near
Immediate; Short Term; Long Term. But first some basics! What
are our primary needs in order to live? We need
food, water, and oxygen. And the quality of the food, water and oxygen we intake are tantamount to the quality of our lives and health
overall. All three of these are presently compromised under industrialized agriculture and would be
as well as a result of a nuclear war. Impacts of Nuclear War Governments have been engaged in politics to prevent a nuclear war since the United
States dropped the atomic bomb on Hiroshima and Nagasaki in 1945. So far, thankfully, this prevention has been successful. In 1995, I visited
Hiroshima, Japan and visited the museum about the atomic bombing and its impact. The sad memories and effects linger. The effects of the atomic
bomb in Japan were devastating. Within the first two to four months of the bombings, the acute effects of the atomic bombings killed 90,000-166,000
people in Hiroshima and 39,000-80,000 in Nagasaki; roughly half of the deaths in each city occurred on the first day. During the following months, large
numbers died from the effect of burns, radiation sickness, and other injuries, compounded by illness and malnutrition (Wikipedia). The bombs dropped
on Hiroshima and Nagasaki had 15 kilotons (Little Boy) and 21 kilotons (kilotons) respectively. After WWII and the subsequent Cold War both the U.S.
and Russia developed far more powerful nuclear bombs that were ultimately detonated. These were the 15,000 kiloton nuclear bomb in the U.S. and
the 50,000 kiloton bomb in Russia that was 3,333 larger than what was dropped on Hiroshima (Visual News). Below is a brief summary of the likely
impacts of a nuclear bomb that in the short and long term catastrophically effect being able to live in the first place on the planet but also our three
basic needs: food, water and oxygen. All three would be compromised at untold levels given the tremendous power of the “advanced” nuclear bombs –
3,333 times larger than the Hiroshima atomic bomb. But below is a scenario from the experts. Instantaneous People in the open where the bomb drops
would be vaporized immediately. Near Immediate 90% of the people in buildings, shelters etc. would be killed immediately due to blast, heat and fires.
Survivors close by the bomb site are another story. “…most of these will suffer from fatal burns, will be blinded, bleeding from glass splinters and will
have suffered massive internal injuries. Various individual fires will combine to produce a fire storm as all the oxygen is consumed….People in
underground shelters who survive the initial heat flash will die as all the oxygen is sucked out of the atmosphere” (The global health effects of nuclear
war). Short Term There would be sizeable radiation fall-out in the surrounding areas. “The effects of exposure to high levels of radioactive fall-out
include hair loss, bleeding from the mouth and gums, internal bleeding and haemorrhagic diarrhoea, gangrenous ulcers, vomiting, fever, delirium and
terminal coma. There is no effective treatment and death follows in a matter of days.” The surrounding water becomes polluted with radioactive
contamination (The global health effects of nuclear war). Long Term There would be dramatic effects on the climate throughout the planet affecting the
ozone layer, rain patterns, unstable temperatures and an enormous impact on food production. “A nuclear conflict involving as few as 100 weapons
could produce long-term damage to the ozone layer, enabling higher than “extreme” levels of ultraviolet radiation to reach the Earth’s surface, new
research indicates (see GSN, March 16, 2010) (NTI). (For more information about oxygen and the ozone layers go to “The global health effects of
nuclear war“.) As the scenario suggests that much of the planet would be impacted in the long term – our soil polluted, our water radiated, our oxygen
compromised through plant loss, “healthy” water loss and ozone protection loss. Impacts of Industrial Agriculture Interestingly enough, the modern 20th
century industrial agriculture started after WWII and it was relative to bombs. Nitrogen had been used for making bombs and after the war it was no
longer needed for this purpose. Here’s more about nitrogen after the war and its use in industrial agriculture: “At the conclusion of World War II the
world’s and United States’ major chemical companies such as Dow, Shell and Du Pont found themselves with huge inventories of nitrogen used for
making bombs during the war. Many of these chemicals and others produced for the war effort were soon packaged for agriculture for use here at
home and as one of the not coincidental cornerstones for the so-called “green-revolution” abroad…. Along with this dramatic increase in chemical
fertilizer and herbicides in the post war decades, there as been an explosion in what the chemical industry euphemistically calls “pesticides” or “plant
food” but which in fact are often highly toxic and deadly chemical poisons” (Krebs). Below is a brief summary of the impacts of industrial agriculture that
in the short and long term catastrophically effect our three basic needs: food, water and oxygen. Instantaneous Relatively soon after the introduction of
contemporary industrial agriculture techniques, such as what Al Krebs referred to above as “pesticides” or “plant food” but which
in fact are often highly toxic and deadly chemical poisons,” we witnessed the loss of soil integrity, our
health being impacted, lower crop yields in some instances and farmer economic dependency on corporate agribusiness. Natural and organic
producers of food will say that what’s most important for growing healthy food is the soil – it’s all in the soil. In the south, the brilliant black agriculturalist
George Washington Carver was a savior in that regard. He taught us that cotton production yields were down because of what cotton production did to
deplete the soil of its minerals. He encouraged a rotation of cotton with legumes (peanuts, soy, etc.) to fix nitrogen in the soil. As Atlanta’s urban farmer
Rashid Nuri will say, “Carver saved the South.” Indeed! By use of chemical laden pesticides and fertilizers, industrial agriculture was immediately
undoing all the wisdom offered from Carver. We’ve gone back to square one! Here’s the difference of plant based vs synthetic-based nitrogen: The
route that nitrogen follows in and out of soil and plants is called the nitrogen cycle….Plants such as beans and other legumes absorb nitrogen from the
air, fix it into their system, and make it available to other plants. Many of sustainable-agriculture companion-planting arrangements are based on
nitrogen-fixing plants… Synthetic nitrogen fertilizer is made from factory-produced ammonia. It is often combined with other synthetic nutrients to create
compound fertilizers. Ammonia fertilizer produces quick growth effects on plants and has a detrimental long-term effect on the soil, plant and animal
ecosystems. The excessive use of synthetic nitrogen fertilizer distorts the natural nitrogen cycle. Rivers in the northeastern United States receive up to
20 times the natural level of nitrogen, and nitrates are the leading source of global air pollution (Bonnyhome). Monsanto’s “Roundup Ready soybean
seeds” became available in 1996. These seeds were genetically modified to resist Roundup. “Roundup” is the name the Monsanto Company called its
product “glyphosate” – an herbicide used to kill weeds. In discussion with an agricultural specialist in the south, who was at first encouraging farmers to
use these seeds, found that in the second and third year crop production, the yield was considerably reduced. The farmer’s overall production was
compromised and the agricultural specialist discouraged the farmer from using the Roundup Ready soybean seeds in the future. As soon became
apparent, what was being attempted was dependency of farmers on the corporate agribusiness companies rather than what might benefit the farmer or
non-farmers as well. It has appeared to be, for all intents and purposes, about greed. Near Immediate Not long after, one of the dramatic impacts of
corporate agribusiness with patented seeds, largely requiring pesticides and/or fertilizer, was, as mentioned, the dependency of farmers on the
agribusiness companies, such as Monsanto. Prior to that, farmers had been relatively independent. Because of this new technology and dependency
on corporations being forced on farmers through laws, insidious incentives and patented seeds, in the U.S. and throughout the world, farmers have
gone into debt in ways they have never before. Never, until the 20th century, have farmers had to be reliant on corporate agribusiness and this has led
to huge numbers of suicides. “In the U.S. the rate of farmer suicides is just under two times that of the general population. In the U.K. one farmer a
week commits suicide. In China, farmers are killing themselves daily to protest the government taking over their prime agricultural lands for
urbanization. In France, a farmer dies by suicide every two days. Australia reports one farmer suicides every four days. India yearly reports more than
17,627 farmer suicides. — (Newsweek 2014)” (Huffington Post). Here is more of a scenario from India: “In the last 20 years, nearly 300,000 farmers
have ended their lives by ingesting pesticides or by hanging themselves. Maharashtra state – with 60,000 farmer suicides – tops the list. The suicide
rate among Indian farmers was 47 percent higher than the national average, according to a 2011 census. Forty-one farmers commit suicide every day,
leaving behind scores of orphans and widows. In a country where agriculture remains the largest employment sector, it contributed only 13.7 percent to
the GDP in 2012-13. Agricultural investment in India is a big gamble. Farmers usually take out bank loans against land to buy seeds and fertilizer, pay
salaries, and acquire irrigation equipment. Local moneylenders often take the place of banks and boost interest rates year after year, creating a debt-
trap for the farmers who rely on crop success – and prayers – for loan repayments” (Al Jazeera). Much of the problem here is also because of the
complicity of government and corporate agribusiness to require huge mono-crop production of grains, soy and corn, etc. As Richard Nixon’s Secretary
of Agriculture Earl Butz said in the 1970’s, “Get large or get out”. As a result of this demand for large-scale corporate agriculture primarily for export
crops, thousands of small farmers were forced off the land. We as a society have been suffering all the more since then! In the meantime, the
increased use of pesticides and fertilizers begins to filter into water tables, rivers and ultimately the ocean, as well, making the water less safe and
healthy. Short Term After
a few years with increased use of fertilizer, herbicides and pesticides, along
with the selling of food laden with these poisons, we have begun to see the deterioration of
the health of the U.S. and world population eating this food. In addition, the likes of scientists linked to
Monsanto and others think they can dominate nature. They can’t. Monsanto’s roundup has been used to kill weeds. However, “Nearly half (49 percent)
of all US farmers surveyed said they have glyphosate-resistant weeds on their farm in 2012, up from 34 percent of farmers in 2011” (Mother Jones).
We are
This has been nature’s response – “superweeds”. This requires, then, a higher concentration of chemicals to address these superweeds.
also witnessing “ superbugs ” developing in response to these chemicals that is also impacting the

beneficial insects such as honeybees and butterflies. We need bees for pollination and we
are witnessing a huge loss of these bee colonies throughout the U.S. and the world. The
health problems resulting from industrial agriculture are immense, and we learn more about this every day. “Pesticides used in the production and
processing of conventionally grown fruit, vegetables, and grains are a significant health concern. Pesticides have been linked to a number of health
problems, including neurologic and psychological problems, cancer, and other diseases. These health risks are borne not only by consumers, but by
farmworkers and communities near industrial farms. Children are especially susceptible to the harmful effects of pesticide residues due to their lower
body mass and higher rates of consumption of affected products. In children, pesticide exposure can cause delayed development; disruptions to the
reproductive, endocrine, and immune systems; cancer; and damage to other organs” (Sustainable Table). Regarding oxygen, as the Union of
“Chemical fertilizers are running off the fields into water systems
Concerned Scientists has wisely noted:
where they generate damaging blooms of oxygen-depleting microorganisms that disrupt
ecosystems and kill fish” (Union of Concerned Scientists). Long Term As stated earlier, industrial agriculture is engaged in a battle
with nature and in some areas, such as water, it has been difficult for nature to strike back at the pollution as in the superweed scenario. Here is an
example of pollution of water that we are now witnessing in the long-term use of the intensification of chemicals in agriculture. “Based on data
submitted by polluting facilities themselves, the group’s report uses information from the EPA’s Toxics Release Inventory for 2012, the most recent
data available. Major findings of the report include: * Our nation’s iconic waterways are still threatened by toxic pollution – with polluters discharging
huge volumes of chemicals into the watersheds of the Great Lakes (8.39 million pounds), the Chesapeake Bay (3.23 million pounds), the Upper
Mississippi River (16.9 million pounds), and the Puget Sound (578,000 pounds) among other beloved waterways. * Tyson Foods Inc. is the parent-
company reporting dumping the largest discharge of toxic chemicals into our waterways, with a total of 18,556,479 lbs – 9 percent of the nationwide
total of toxic discharges. Of the top ten parent-companies by total pounds of toxics released, four are corporate agribusiness companies (Tyson Inc.,
Cargill Inc., Perdue Farms Inc, and Pilgrims Pride Corp.). * Corporate agribusiness facilities, the report also finds, were responsible for approximately
one-third of all direct discharges of nitrates to our waterways, which can cause health problems in infants and contribute to “dead zones” in our waters.
For example, pollution in the Mississippi River watershed has contributed to the massive dead zone in the Gulf of Mexico” (Environment America).
Thanks to industrial agriculture we are also seeing the destruction of rain forests for intensive
crop production and cattle. This also has a dramatic greenhouse gas effect that the world
can ill afford. “Clearing and burning rainforests releases vast amounts of greenhouse gases such as carbon dioxide, methane, ozone and
nitrous oxide into the atmosphere. Each year, deforestation contributes 23-30% of all the carbon dioxide in the atmosphere, according the Rainforest
Action Network. This is more than double the emissions of all the world’s cars and trucks combined. When you save 2.471 acres of rainforest it cleans
humans need to survive being food,
1 ton of CO2 from our air” (Save Your World). At the beginning of this article, I referred to what we
water and oxygen. All of these are being threatened by industrial agriculture. With the current
industrial agriculture model in place, it is not known how long we can go on destroying our natural habitat, our water, pollute our air and continue to
survive on the planet at least with any semblance of good health. Certainly our health will continue to be compromised and all to help corporate
agribusiness raise more money for itself. To observe the health impact of industrial agriculture and other pollutants please examine the map below from
the World Health Organization and witness where most of the cancers are located as of 2012 – largely in the US, Canada, Europe, Australia and New
Zealand. And the west thinks it has a superior system that it wants the rest of the world to emulate? They, the western government and corporate
leaders, must be fools! Summary Atlanta urban farmer Rashid Nuri says regarding the current trends, “Mother earth will be fine, it doesn’t need us
humans. It’s been here for millions of years. The problem is that we won’t be able to live on it because we will have destroyed the environmental
nuclear war would be and industrial agriculture
conditions on the planet we humans need in order to live.” As stated above,
is catastrophic for our continued, as well as a possible “healthy”, existence on the planet by compromising our food,
water and oxygen we humans need in order to live. Yet, in spite of all, the efforts over time are focused on preventing
nuclear wars, which is important of course, but it needs to include ending the detrimental practice of
industrial agriculture – and in the above I have just touched the surface.

Pollinators are dying off---extinction


Goulson 18 – Dr. Dave Goulson, Professor of Biology at the School of Life Sciences at the
University of Sussex, Fellow of the Royal Entomological Society, Fellow of the Royal Society of
Edinburgh, Marsh Award Winner for Conservation Biology from the Zoological Society of
London, PhD on Butterfly Ecology at Oxford Brookes University, “Time to End the Pesticide
Merry-Go-Round”, Euractiv, 2018, https://www.euractiv.com/section/agriculture-
food/opinion/time-to-end-the-pesticide-merry-go-round/
Humans need bees. Nearly a third of our food supply would disappear without the work of domestic
honeybees, wild bees and other pollinators. The vital importance of these insects to both natural
ecosystems and our own survival cannot be overestimated.
Many governments have insisted that our standards of protection for our pollinators are strong enough. But as scientists who
have spent decades studying the fragile web of insects, the environment, and the crops we all
depend on for survival , we beg to differ.
Many wild pollinators have undergone major declines , with some species now globally
extinct . Although the causes of these declines are complex, involving habitat loss and spread of non-native
diseases, exposure to pesticides has emerged as likely to be a significant contributor .
In particular, there is a large and still growing body of scientific research on neonicotinoid
insecticides, suggesting that they have a range of harmful effects on bees from directly killing them to
impairing their navigation, reducing their fertility, and suppressing their immune system.
As a result of mounting evidence linking neonicotinoids to bee declines, in 2012 the European Commission commissioned a review
of the science. Released in January 2013, it concluded that the three most widely-used neonicotinoids (imidacloprid, thiamethoxam
and clothianidin) pose an “unacceptable risk” to bees.
As a result, the European Commission proposed a ban on the use of these three compounds on flowering crops that are visited by
bees. Despite heavy lobbying from the pesticide industry, who predicted major crop losses if this went ahead, this partial ban came
into effect in December 2013. At a European scale, the ban appears to have had no measurable impact on crop yields.
Since then, further evidence of the risk these pesticides pose to bees have been piling up. A new
damning report from the European Food Safety Agency (EFSA) just confirmed, again, that almost all current uses of
neonicotinoid insecticides pose serious risks to bees.
Published last month, after two years of examining over 1,500 reports from around the world, and detailed appraisal of 588 scientific
experiments from the scientific literature, and with a wider scope, it confirmed neonicotinoids’ harm to both wild and domesticated
bees.
This is in line with a number of other reviews of this topic published by independent scientists in the last year and with a 2015
European Academy of Science Advisory Council Report. It has become clear that neonicotinoids do not only pose a risk to bees
when used on flowering crops; they remain in the soil long after the treated crop is gone, contaminating follow-on crops as well as
wildflowers in field margins.
This report certainly strengthens the case for further restrictions on neonicotinoid use across Europe – and beyond. EU members
states, the US and Canada, all of which are reconsidering how to deal with these pesticides, now have a responsibility to further
restrict these chemicals. Moreover, we would argue that a fundamental rethink of farming methods is needed, too.
For the last 60 years we have been on a pesticide merry-go-round, where successive generations of pesticides are released, and a
decade or two later they are banned when the environmental harm they do emerges. Each time they are replaced by something
new, and each new group of chemicals brings new and unanticipated problems. Considering our intelligence, it is remarkable that
we humans can keep making the same mistake over and over again.
A recent study from German nature reserves found a 76% decline in overall flying insect biomass in the 27 years to 2016. It may be
a coincidence that this period matches almost exactly the adoption by farmers of neonicotinoid insecticides (whose use has risen
steadily since 1994), but more generally there can be no doubt that the drenching of our landscapes with pesticides is playing a
major role in driving these insect declines.
If we lose insects, we lose not only our pollinators but also the main food for countless birds,
bats, reptiles, fish and amphibians. Our Earth’s ecosystems would collapse . Surely it is time to
get off the pesticide merry-go-round and develop sustainable ways to feed the world. We need
global restrictions on neonicotinoid use now, and we need to make sure we do not replace them with something equally harmful.
We do not need to look far to find alternatives. Research out last month shows there are feasible integrated pest-management
techniques which save the environment and farmers’ wallets. Conventional farmers are already successfully farming without
neonics. And organic farming produces, on average, 80% of the crop yield.
With small reductions in food waste (currently running at 35%) and red meat consumption, it could easily feed the
world. Small-scale agroforestry and permaculture systems offer higher yields than conventional
farming. There are far better ways to feed the world than huge monocultures of crops repeatedly
treated with mixtures of pesticides.
2AR
at: india CF
No india counterforce
Abhijnan Rej 17, a Fellow at the Observer Research Foundation, New Delhi, "India is Not
Changing its Policy on No First Use of Nuclear Weapons", War on the Rocks,
https://warontherocks.com/2017/03/india-is-not-changing-its-policy-on-no-first-use-of-nuclear-
weapons/
Everything you know about South Asian pink flamingos is false, a prominent nuclear-weapons
expert has recently warned . Pakistan’s expanding nuclear arsenal has been a matter of
considerable concern to the international community in the recent years. Its adoption of short-range, low-yield tactical
nuclear weapons in the face of India’s conventional military superiority have pointed to the
possibility where Pakistan uses a nuclear weapon against Indian conventional armed forces to
stave off imminent military defeat. “This is how nuclear first use would unfold in South Asia, right? Well, maybe not so fast,” wrote Vipin
Narang , a professor at MIT, in a set of remarks prepared for the recent Carnegie International Nuclear Policy Conference. Narang made a startling
claim: There is increasing evidence that India will not allow Pakistan to go first. And that India’s opening salvo
may not be conventional strikes trying to pick off just Nasr batteries in the theater, but a full “comprehensive counterforce strike” that attempts to completely disarm Pakistan of
The possibility that
its nuclear weapons so that India does not have to engage in iterative tit-for-tat exchanges and expose its own cities to nuclear destruction.

India might use nuclear weapons first directly contradicts the key pillar of Indian nuclear
thinking since the publication of its official nuclear doctrine in 2003: a no first-use policy . Successive prime ministers —
including Narendra Modi , not exactly a dove — have affirmed this. Indeed, a major revision of India’s
public doctrine will fly in the face of its long history as a reluctant nuclear power. On the other
hand, the evidence Narang marshals to support this astounding claim is scant and centers
around a couple of paragraphs from a book by a former Indian national security advisor
Shivshankar Menon who retired three years ago, before Modi came to power. Despite Narang’s claims, we still do
not have sufficient evidence that India has reversed its no first-use policy or — for that matter — any
other major tenets in its public nuclear doctrine. Indeed, at a time when there are growing calls inside India to revisit its nuclear doctrine, it
is worth keeping in mind that India’s doctrine already allows considerable space for innovation. As Menon put it to a journalist, “India’s nuclear doctrine has far greater flexibility
than it gets credit for.” In other words, India’s extant doctrine can absorb the consequences of future Pakistan-related contingencies without any major changes. Restraint and
Resolve in India’s Nuclear Doctrine India’s nuclear weapons strategy is simple. By relying on a minimal arsenal for deterrence, India offers a credible threat of a massive
retaliation against an adversary that strikes first with nuclear weapons. India’s commitment to nuclear deterrence (as opposed to compellence, the other tool of strategic
coercion) rules out threats of nuclear use to shift the course of a conventional conflict. Indeed, India’s a no first-use stance should be read as a pledge to not use nuclear
compellence as an instrument of statecraft. India’s nuclear arsenal is as small as it can be to make the threat of a massive retaliation as credible as possible. As such, the size
of the arsenal will vary with time depending on the requirements of credibility, a fact that was emphasized by a former Indian foreign minister. What makes a deterrent strategy
effective? It is, argues the Nobel-winning game theorist Roger Myerson, a combination of “restraint” and “resolve” in pursuing the same. Following Thomas Schelling, Myerson
defines restraint as a “reputational commitment to act cooperatively” in pursuit of a deterrent strategy. Resolve, for Myerson àpres Schelling, is a similar commitment, but to act
aggressively when deterrence demands it. India’s public doctrine — in what it says and what it does not — seeks to do both. It is a statement of restraint in two ways. First, it
conveys the impression that India is a responsible nuclear power with a public pledge to not use nuclear weapons first. Second, by explicitly laying down India’s nuclear red-
lines coupled to its no first-use pledge, India effectively promises any adversary that it will cooperate in terms of not using nuclear weapons first — as long as the adversary too
chooses to do the same by not crossing those redlines. But the doctrine is also a statement of resolve in that it deliberately does not spell out what follows deterrence failure
beyond a promise of some kind of massive retaliation. Regarding the targets of such a retaliation, India’s public nuclear doctrine is ambiguous. If India leaves out the exact
details of its retaliatory response, potential adversaries will imagine the “worst” possible outcome. Taking Pakistan as an example of an adversary, what “worst” means in
Islamabad’s mind alone and could change during the course of a conflict. Indeed, both India and Pakistan may have different conceptions of what the latter values the most, and
hence wants to protect. For example, India might think Pakistan values its population centers the most, but Islamabad may in fact value its “crown jewels” more. Therefore, if
India was to keep its retaliatory responses ambiguous beyond the fact that there will be a massive response, its commitment to act aggressively — India’s resolve — will be
enhanced in Pakistan’s mind, irrespective of whether India has any intention of doing what Pakistan thinks it would. Indeed, as Lawrence Freedman put it, “To Schelling the
value of nuclear weapons lay in the persuasive threat they posed to an adversary, even if little of value could accrue to oneself by implementing this threat.” What matters is that
Pakistan now has to consider a range of retaliatory responses from India. On the other hand, if India was to promise Pakistan a fixed response, but Pakistani leaders did not
believe it, Islamabad may be tempted to ignore India’s threats of what follows should deterrence break down. “Massive” Retaliation or “Massive Retaliation”? Narang’s claim that
India’s no first-use posture may be eroding follows from his interpretation of a recent book by a highly-respected former Indian national security advisor Shivshankar Menon. It
that capacity, Menon was a member of the executive council of the Nuclear Command Authority, the highest non-political body that supervises India’s nuclear weapons and their
potential deployment. As such, he must have been privy to India’s choice of second-use targets should deterrence fail. In Choices: Inside the Making of India’s Foreign Policy,
Menon devotes a chapter to India’s nuclear weapons doctrine and posture. The general thrust
of his argument becomes clear from the title of that chapter alone: “ Why India pledges no first
use of nuclear weapons .” He indeed goes to justify and defend the thinking behind a no first-
use pledge, and the foreign policy circumstances that shaped it. The passage that caught Narang’s attention lies a few
pages into the chapter: What would be credible would be the message India conveyed by how it configures its forces. If Pakistan were to use tactical nuclear
weapons against India, even against Indian forces in Pakistan, it would effectively be opening the door to a massive Indian first strike, having crossed India’s declared red lines.
There would be little incentive, once Pakistan had taken hostilities to the nuclear level, for India to limit its response, since that would only invite further escalation by Pakistan.
India would hardly risk giving Pakistan the chance to carry out a massive nuclear strike after the Indian response to Pakistan using tactical nuclear weapons. In other words,
His use of the phrase
Pakistani tactical nuclear weapons use would effectively free India to undertake a comprehensive first strike against Pakistan.

“comprehensive first strike” is indeed striking (forgive the pun). A first strike in nuclear strategy means something very specific: a disarming
nuclear weapons attack that severely degrades the adversary’s ability to retaliate with the same. In other words, a comprehensive first-strike is a “counter-force” strategy aimed

But it is clear from the paragraph that Menon is talking


at the adversary’s nuclear arsenal and not its population centers.

about a second strike , the first being Pakistan using a tactical nuclear weapon against Indian
forces. So why the use of the word “first”? One explanation is that this is a problem with how one counts attacks and
counter-attacks. If you do not count the hypothetical tactical nuclear weapons use by Pakistan
that marks deterrence breakdown as first-use, and instead focus on a possible Pakistani
response to an Indian massive retaliation, then this a scenario with two steps: India’s retaliation
and Pakistan’s (possible) counter-retaliation. If you do count the tactical nuclear attack as a first use, then your deterrence calculations
should factor the possibility of a third use of nuclear weapons by the adversary, as Menon says it must.

You might also like