1AC_Practice3_KQ_FJ_Final

advertisement
1AC
Advantage 1 is Cyber security
A cyberattack is coming now-backdoors guarantee success
Macri, 14
(Giuseppe, staff writer for the Daily Caller, citing NSA head Michael Rogers, “NSA Chief: US Will Suffer A Catastrophic
Cyberattack In The Next Ten Years,” http://dailycaller.com/2014/11/21/nsa-chief-us-will-suffer-a-catastrophic-cyberattack-in-thenext-ten-years/, BC)
N ational S ecurity A gency and U.S. Cyber Command head Adm. Michael Rogers warned lawmakers during a
congressional briefing this week that
the U.S. would suffer a severe cyberattack against critical
infrastructure like power or fuel grids in the not-too-distant future.∂ “I fully expect that during my time as a
commander, we are going to be tasked with defending critical infrastructure in the United States,” Rogers said while citing findings
from an October Pew Research Center report. “ It’s
only a matter of the when, not the if , that we’re
going to see something dramatic … I bet it happens before 2025 .”∂ Rogers told the House Intelligence
Committee Thursday he expected the attack to occur during his tenure as head of NSA the U.S. military’s cyber-war branch, and that
it would likely come from state-sponsored hackers with ties to China, Russia or several other
countries, many of whom have already successfully breached the systems of critical U.S. industries.∂ “There are multiple nationstates that have the capability and have been on the systems,” Rogers told the committee, adding that many were engaged in
“reconnaissance” activities to surveil “specific schematics of most of our control systems.”∂ “There shouldn’t be any doubt in our
minds that there are nation-states and groups out there that have the capability… to shut down, forestall our ability to operate our basic
infrastructure, whether it’s generating power across this nation, whether it’s moving water and fuel,” Rogers said, warning China and
“one or two others” had already broken into the U.S. power grid.∂ Rogers also predicted that in the coming years, cyber
criminals previously engaged in stealing bank, credit card and other financial data would start to be co-opted by
nation-states to act as “surrogates ,” obscuring countries’ fingerprints in the infiltration and theft of information
valuable to planning attacks.∂ The admiral added that such criminal groups, which are often Russian-speaking, have already been
using state-developed cyber tools.
Backdoors creates vulnerabilities that threaten cyberinfrastructure – makes
attacks likely
Burger et al 14
(Eric, Research Professor of Computer Science at Georgetown, L. Jean Camp, Associate professor at the Indiana University School of
Information and Computing, Dan Lubar, Emerging Standards Consultant at RelayServices, Jon M Pesha, Carnegie Mellon University,
Terry Davis, MicroSystems Automation Group, “Risking It All: Unlocking the Backdoor to the Nation’s Cybersecurity,” IEEE USA,
7/20/2014, pg. 1-5, Social Science Research Network, http://papers.ssrn.com/sol3/papers.cfm?abstract_id=2468604)//duncan
This paper addresses government policies that can influence commercial practices to weaken security in products and services sold on
the commercial market. The debate on information surveillance for national security must include
consideration of the potential cybersecurity risks and economic implications of the information
collection strategies employed. As IEEE-USA, we write to comment on current discussions with respect to weakening
standards, or altering commercial products and services for intelligence, or law enforcement. Any policy that seeks to weaken
technology sold on the commercial market has many serious downsides, even if it temporarily advances the intelligence and law
enforcement missions of facilitating legal and authorized government surveillance.∂ Specifically, we define and address the
risks of installing backdoors in commercial products, introducing malware and spyware into
products, and weakening standards. We illustrate that these are practices that harm America’s
cybersecurity posture and put the resilience of American cyberinfrastructure at risk . We
write as a technical society to clarify the potential harm should these strategies be adopted. Whether or not these strategies ever have
been used in practice is outside the scope of this paper.∂ Individual computer users, large corporations and government
agencies all depend
on security features built into information technology products and services they
buy on the commercial market. If the security features of these widely available products and
services are weak, everyone is in greater danger. There recently have been allegations that U.S.
government agencies (and some private entities) have engaged in a number of activities deliberately intended
to weaken mass market, widely used technology. Weakening commercial products and services does have the
benefit that it becomes easier for U.S. intelligence agencies to conduct surveillance on targets that use
the weakened technology, and more information is available for law enforcement purposes. On the surface, it would appear these
motivations would be reasonable. However,
such strategies also inevitably make it easier for foreign
powers, criminals and terrorists to infiltrate these systems for their own purposes.
Moreover, everyone who uses backdoor technologies may be vulnerable, and not just the handful of
surveillance targets for U.S. intelligence agencies. It is the opinion of IEEE-USA’s Committee on Communications Policy that no
entity should act to reduce the security of a product or service sold on the commercial market without first conducting a careful and
methodical risk assessment. A complete risk assessment would consider the interests of the large swath of users of the technology who
are not the intended targets of government surveillance.∂ A methodical risk assessment would give proper weight
to the asymmetric nature of cyberthreats, given that technology is equally advanced and ubiquitous in the United
States, and the locales of many of our adversaries. Vulnerable products should be corrected, as needed, based on this
assessment. The next section briefly describes some of the government policies and technical strategies that might have the undesired
side effect of reducing security. The following section discusses why the effect of these practices may be a decrease, not an increase,
in security.∂ Government policies can affect greatly the security of commercial products , either positively
or negatively. There are a number of methods by which a government might affect security negatively as a means of facilitating legal
government surveillance. One inexpensive method is to exploit pre-existing weaknesses that are already present in commercial
software, while keeping these weaknesses a secret. Another method is to motivate the designer of a computer or communications
system to make those systems easier for government agencies to access. Motivation may come from direct mandate or financial
incentives. There are many ways that a designer can facilitate government access once so motivated. For example, the system
may be equipped with a “backdoor.” The company that creates it — and, presumably, the
government agency that requests it — would “know” the backdoor, but not the product’s (or service’s)
purchaser(s). The hope is that the government agency will use this feature when it is given authority
to do so, but no one else will. However, creating a backdoor introduces the risk that other
parties will find the vulnerability, especially when capable adversaries, who are
actively seeking security vulnerabilities, know how to leverage such weaknesses .∂
History illustrates that secret backdoors do not remain secret and that the more widespread a
backdoor, the more dangerous its existence. The 1988 Morris worm, the first widespread Internet
attack, used a number of backdoors to infect systems and spread widely. The backdoors in that case were a
set of secrets then known only by a small, highly technical community. A single, putatively innocent error resulted in
a large-scale attack that disabled many systems. In recent years, Barracuda had a completely
undocumented backdoor that allowed high levels of access from the Internet addresses assigned to Barracuda.
However, when it was publicized, as almost inevitably happens, it became extremely unsafe, and Barracuda’s
customers rejected it.∂ One example of how attackers can subvert backdoors placed into systems for
benign reasons occurred in the network of the largest commercial cellular operator in Greece. Switches deployed in
the system came equipped with built-in wiretapping features, intended only for authorized law
enforcement agencies. Some unknown attacker was able to install software, and made use of these
embedded wiretapping features to surreptitiously and illegally eavesdrop on calls from many cell phones
— including phones belonging to the Prime Minister of Greece, a hundred high-ranking Greek dignitaries, and
an employee of the U.S. Embassy in Greece before the security breach finally was discovered. In essence, a backdoor
created to fight crime was used to commit crime.
The interconnectedness of current infrastructure is a link magnifier—an
attack on one part of the system is an attack on the system as a whole
Shackleford 9(Scott J. Shackleford-Indiana University - Kelley School of Business - Department of Business Law;
Stanford Law School; Hoover Institution, Stanford University {p.198-200}”From Nuclear War to Net War: Analogizing
Cyber Attacks in International Law ¶ “ Berkley Journal of International Law (BJIL), Vol. 25, No. 3, 2009
http://papers.ssrn.com/sol3/papers.cfm?abstract_id=1396375&download=yes##)
IT today is ubiquitous and is essential to virtually the U.S.’s entire infra- structure
including dams, nuclear power plants, air-traffic control, communica- tions, and financial
institutions. and small companies alike rely on computers to manage payroll, track
inventory and sales, and perform research and development. Every stage of the distribution
of food and energy relies on IT. Western societies have spent years building this
information infrastructure in ways that are interoperable, easy to access, and easy to open
philosophy is also the Achilles’ heel of the system. ¶ Protecting an information infrastructure is an even
more difficult proposi- tion than securing all of a nation’s ports or power plants against unwanted in- truders. To spot a cyber
attacker from all the normal cross-border data flows would be like picking out a single person with more luggage than usual
from the thousands of passengers that pass through JFK Airport daily. Alternatively, in- stead of a single person with more
luggage, it would be like surveilling for more Polish citizens than usual. Even if they appeared Polish, it would still be
unclear exactly why they are there, if they are really Polish, and what their intentions are. As computer systems become more
prevalent, sophisticated, and intercon- nected, society is becoming increasingly vulnerable to poor system design, acci- dents,
and cyber attacks. The global reach and interconnection of computer networks multiplies these system ¶ Consequently, there
is a myriad of practical problems associated with both launching and defending against cyber attacks, including the
fundamental issue of attribution and in particular state responsibility for cyber attacks.
Even if it is technically possible to attribute an attack to a particular geographic region, determining whether it was a state, a group, or an individual at work is a difficult proposition
especially given that even discriminate attacks easily become indi- scriminate because the
Internet is interconnected. This interconnection masks ¶ reality, making even the
identification of IP addresses an unreliable way in which to track true identities. The goods and
ills of the Internet are bound to- gether through billions of optic fibers. Therefore, the international community cannot treat
any cyber attack in isolation. An attack on any node of the system is an attack on the system as a
whole, and must be dealt with accordingly. This is especially difficult though given the
heavy involvement in the Internet of the private sector and non-governmental
organizations. In essence then, there are two interconnected questions to ascertain. First, there is a factual determination
about how to pierce the IT veil to determine the true identity of the attacker. Second, there is a legal determination about the
scope of an appropriate response to such an attack.
Two scenarios to a cyberattack—
First is the grid —a cyberattack causes collapse
Reuters 15
(Carolyn Cohn, reporter, 7-8-15, “Cyber attack on U.S. power grid could cost economy $1 trillion: report,”
http://www.reuters.com/article/2015/07/08/us-cyberattack-power-survey-idUSKCN0PI0XS20150708, BC)
A cyber attack which shuts down parts of the United States' power grid could cost as much as $ 1 trillion
to the U.S. economy, according to a report published on Wednesday.∂ Company executives are worried about security
breaches, but recent surveys suggest they are not convinced about the value or effectiveness of cyber insurance. ∂ The report from the
University of Cambridge Centre for Risk Studies and the Lloyd's of London insurance market outlines a scenario of
an electricity blackout that leaves 93 million people in New York City and Washington DC without power. ∂
developed by Cambridge, is technologically possible
probability for which insurers should be prepared, the report said. ∂
The scenario,
and is assessed to be within the once-in-200-year
The hypothetical attack causes a rise in
mortality rates as health and safety systems fail, a drop in trade as ports shut down
and disruption to transport and infrastructure.∂
"The total impact to the U.S. economy is estimated at
$243 billion, rising to more than $1 trillion in the most extreme version of the scenario," the report said. The losses come from damage
to infrastructure and business supply chains, and are estimated over a five-year time period.∂ The extreme scenario is built on the
greatest loss of power, with 100 generators taken offline, and would lead to insurance industry losses of more than $70 billion, the
report added.∂ There have been 15 suspected cyber attacks on the U.S. electricity grid since 2000, the
report said, citing U.S. energy department data.∂ The U.S. Industrial Control System Cyber Emergency Response Team said that 32
percent of its responses last year to cyber security threats to critical infrastructure occurred in the energy sector. ∂ "The evidence of
major attacks during 2014 suggests that attackers were often able to exploit vulnerabilities faster than ∂ defenders could remedy them,"
Tom Bolt, director of performance management at Lloyd's, said in the report.
An attack decimates US infrastructure within 15 minutes
NYT 10
(Michiko Kakutani, Pulitzer Prize winning book reviewer, citing Richard Clarke, former National Coordinator for Security,
Infrastructure Protection, and Counter-terrorism for the United States, 4-27-10,
http://www.nytimes.com/2010/04/27/books/27book.html?pagewanted=all, BC)
Blackouts hit New York, Los Angeles, Washington and more than 100 other
American cities. Subways crash. Trains derail. Airplanes fall from the sky.∂ Gas
pipelines explode. Chemical plants release clouds of toxic chlorine. Banks lose all
their data. Weather and communication satellites spin out of their orbits. And the
Pentagon’s classified networks grind to a halt, blinding the greatest military power
in the world.∂ This might sound like a takeoff on the 2007 Bruce Willis “Die Hard” movie, in which a group of cyberterrorists attempts to stage what it calls a “fire sale”: a systematic shutdown
According to the former counterterrorism czar Richard A. Clarke, however, it’s a
scenario that could happen in real life — and it could all go down in 15 minutes . While the United States has a first-rate cyberoffense
capacity, he says, its lack of a credible defense system, combined with the country’s heavy reliance on technology, makes it highly susceptible
to a devastating cyberattack.∂ “The United States is currently far more vulnerable to cyberwar than Russia or China,” he writes. “The U.S. is more at risk from cyberwar than are
of the nation’s vital communication and utilities infrastructure.
minor states like North Korea. We may even be at risk some day from nations or nonstate actors lacking cyberwar capabilities, but who can hire teams of highly capable hackers.”∂ Lest this sound like the augury of
an alarmist, the reader might recall that Mr. Clarke, counterterrorism chief in both the Bill Clinton and George W. Bush administrations, repeatedly warned his superiors about the need for an aggressive plan to
there is a lack of
coordination between the various arms of the military and various committees in Congress over how to handle a potential attack. Once again, government
combat al Qaeda — with only a pallid response before 9/11. He recounted this campaign in his controversial 2004 book, “Against All Enemies.” ∂ Once again,
agencies and private companies in charge of civilian infrastructure are ill prepared to handle a possible disaster. ∂ In these pages Mr. Clarke uses his insider’s knowledge of national security policy to create a
harrowing — and persuasive — picture of the cyberthreat the United States faces today. Mr. Clarke is hardly a lone wolf on the subject: Mike McConnell, the former director of national intelligence, told a Senate
committee in February that “
if we were in a cyberwar today, the United States would lose .”∂ And last November,
Steven Chabinsky, deputy assistant director for the Federal Bureau of Investigation’s cyber division, noted that the F.B.I. was looking into Qaeda sympathizers who want to develop their hacking skills and appear to
want to target the United States’ infrastructure.∂ Mr. Clarke — who wrote this book with Robert K. Knake, an international affairs fellow at the Council on Foreign Relations — argues that
because the
United States military relies so heavily upon databases and new technology, it is “highly
vulnerable to cyberattack. ” And while the newly established Cyber Command, along with the Department of Homeland Security, is supposed to defend the federal
government, he writes, “the rest of us are on our own”: ∂ “
There is no federal agency that has the mission to defend the
banking system, the transportation networks or the power grid from cyberattack .” In
fact, The Wall Street Journal reported in April 2009 that the United States’ electrical grid had been penetrated by cyberspies (reportedly from China, Russia and other countries), who left behind software that could
be used to sabotage the system in the future.
Grid collapse leads to nuclear meltdowns
Cappiello 3/29/11 – national environmental reporter for The Associated Press,
master’s degrees in earth and environmental
science and journalism from Columbia University (Dina, “Long Blackouts Pose Risk To U.S. Nuclear Reactors” Huffington Post,
http://www.huffingtonpost.com/2011/03/29/blackout-risk-us-nuclear-reactors_n_841869.html)//IS
should power be knocked out
it "would be unlikely
that power will be recovered in the time frame to prevent core meltdown."
A 2003 federal analysis looking at how to estimate the risk of containment failure said that
by an earthquake or tornado
In Japan, it was a one-two punch: first the earthquake, then the
tsunami. Tokyo Electric Power Co., the operator of the crippled plant, found other ways to cool the reactor core and so far a vert a full-scale meltdown without electricity. "Clearly the coping duration is an issue on the table now," said Biff Bradley, director of risk
assessment for the Nuclear Energy Institute. "The industry and the Nuclear Regulatory Commission will have to go back in light of what we just observed and rethink station blackout duration." David Lochbaum, a former plant engineer and nuclear safety director at the
Japan shows what happens when you play beat-the-clock and lose
A complete loss of
electrical power, generally speaking, poses a major problem for a nuclear power plant because the
reactor core must be kept cool, and back-up cooling systems – mostly pumps that replenish the
core with water_ require massive amounts of power to work. Without the electrical grid, or diesel
generators, batteries can be used for a time, but they will not last long with the power demands.
And when the batteries die, the systems that control and monitor the plant can also go dark,
making it difficult to ascertain water levels and the condition of the core. One variable not
considered in the NRC risk assessments of severe blackouts was cooling water in spent fuel
pools, where rods once used in the reactor are placed. With limited resources, the commission
decided to focus its analysis on the reactor fuel, which has the potential to release more radiation
advocacy group Union of Concerned Scientists, put it another way: "
." Lochbaum plans
to use the Japan disaster to press lawmakers and the nuclear power industry to do more when it comes to coping with prolonged blackouts, such as having temporary generators on site that can recharge batteries.
.
An analysis of individual plant risks released in 2003 by the NRC shows that for 39 of the 104 nuclear reactors, the risk of core damage from a blackout was greater than 1 in 100,000. At 45 other plants the risk is greater than 1 in 1 million, the threshold NRC is using to
determine which severe accidents should be evaluated in its latest analysis. The Beaver Valley Power Station, Unit 1, in Pennsylvania had the greatest risk of core melt – 6.5 in 100,000, according to the analysis. But that risk may have been reduced in subsequent years
as NRC regulations required plants to do more to cope with blackouts. Todd Schneider, a spokesman for FirstEnergy Nuclear Operating Co., which runs Beaver Creek, told the AP that batteries on site would last less than a week. In 1988, eight years after labeling
blackouts "an unresolved safety issue," the NRC required nuclear power plants to improve the reliability of their diesel generators, have more backup generators on site, and better train personnel to restore power. These steps would allow them to keep the core cool for
four to eight hours if they lost all electrical power. By contrast, the newest generation of nuclear power plant, which is still awaiting approval, can last 72 hours without taking any action, and a minimum of seven da ys if water is supplied by other means to cooling pools.
Despite the added safety measures, a 1997 report found that blackouts – the loss of on-site and off-site electrical power – remained "a dominant contributor to the risk of core melt at some plants." The events of Sept. 11, 2001, further solidified that nuclear reactors
might have to keep the core cool for a longer period without power. After 9/11, the commission issued regulations requiring that plants have portable power supplies for relief valves and be able to manually operate an emergency reactor cooling system when batteries go
out. The NRC says these steps, and others, have reduced the risk of core melt from station blackouts from the current fleet of nuclear plants. For instance, preliminary results of the latest analysis of the risks to the Peach Bottom plant show that any release caused by a
blackout there would be far less rapid and would release less radiation than previously thought, even without any actions being taken. With more time, people can be evacuated. The NRC says improved computer models, coupled with up-to-date information about the
plant, resulted in the rosier outlook. "When you simplify, you always err towards the worst possible circumstance," Scott Burnell, a spokesman for the Nuclear Regulatory Commission, said of the earlier studies. The latest work shows that "even in situations where
everything is broken and you can't do anything else, these events take a long time to play out," he said. "Even when you get to releasing into environment, much less of it is released than actually thought." Exelon Corp., the operator of the Peach Bottom plant, referred
all Exelon nuclear plants are
able to safely shut down and keep the fuel cooled even without electricity from the grid
a core melt at Peach Bottom could begin in one hour if
electrical power on- and off-site were lost, the diesel generators – the main back-up source of
power for the pumps that keep the core cool with water – failed to work and other mitigating
steps weren't taken. "It is not a question that those things are definitely effective in this kind of
scenario,"
all detailed questions about its preparedness and the risk analysis back to the NRC. In a news release issued earlier this month, the company, which operates 10 nuclear power plants, said "
." Other people, looking at
the crisis unfolding in Japan, aren't so sure. In the worst-case scenario, the NRC's 1990 risk assessment predicted that
said Richard Denning, a professor of nuclear engineering at Ohio State University, referring to the steps NRC has taken to prevent incidents. Denning had done work as a contractor on severe accident analyses for the NRC since 1975. He
retired from Battelle Memorial Institute in 1995. "They certainly could have made all the difference in this particular case," he said, referring to Japan. "That's assuming you have stored these things in a place that would not have been swept away by tsunami."
Nuclear meltdowns cause extinction
Lendman 3/13/11 – BA from Harvard University and MBA from Wharton School at the University of Pennsylvania (Stephen,
“Nuclear Meltdown in Japan” Rense, http://rense.com/general93/nucmelt.htm)
For years, Helen Caldicott warned it's coming. In her 1978 book, "Nuclear Madness," she said: "As a physician, I contend that
nuclear technology threatens life
on our planet with extinction . If present trends continue, theair we breathe, the food we eat,
and the water we drink will soon becontaminated with enough radioactive pollutants to pose a
potential health hazard far greater than any plague humanity has ever experienced." More below on the inevitable
dangers from commercial nuclear power proliferation, besides added military ones. On March 11, New York Times writer Martin Fackler headlined, "Powerful Quake and Tsunami Devastate Northern Japan,"
The 8.9-magnitude earthquake
saying: "
(Japan's strongest ever) set off a devastating tsunami that sent walls of water (six meters high) washing over coastal cities in the north."
According to Japan's Meteorological Survey, it was 9.0. The Sendai port city and other areas experienced heavy damage. "Thousands of homes were destroyed, many roads were impassable, trains and buses
Striking at 2:46PM
Tokyo time, it caused vast destruction, shook city skyscrapers, buckled highways, ignited fires,
terrified millions, annihilated areas near Sendai, possibly killed thousands, and caused a nuclear meltdown, its potential
catastrophic effects far exceeding quake and tsunami devastation, almost minor by comparison
under a worst case scenario. On March 12, Times writer Matthew Wald headlined, "Explosion Seen at Damaged Japan Nuclear Plant," saying: "Japanese officials (ordered
(stopped) running, and power and cellphones remained down. On Saturday morning, the JR rail company" reported three trains missing. Many passengers are unaccounted for.
evacuations) for people living near two nuclear power plants whose cooling systems broke down," releasing radioactive material, perhaps in far greater amounts than reported. NHK television and Jiji said the 40-year
old Fukushima plant's outer structure housing the reactor "appeared to have blown off, which could suggest the containment building had already been breached." Japan's nuclear regulating agency said radioactive
levels inside were 1,000 times above normal. Reuters said the 1995 Kobe quake caused $100 billion in damage, up to then the most costly ever natural disaster. This time, from quake and tsunami damage alone, that
, under a worst case core meltdown, all bets are off as the entire region and beyond
will be threatened with permanent contamination, making the most affected areas unsafe to live
in. On March 12, Stratfor Global Intelligence issued a "Red Alert: Nuclear Meltdown at Quake-Damaged Japanese Plant," saying: Fukushima Daiichi "nuclear power plant in Okuma, Japan, appears to have
figure will be dwarfed. Moreover
caused a reactor meltdown." Stratfor downplayed its seriousness, adding that such an event "does not necessarily mean a nuclear disaster," that already may have happened - the ultimate nightmare short of nuclear
winter. According to Stratfor, "(A)s long as the reactor core, which is specifically designed to contain high levels of heat, pressure and radiation, remains intact, the melted fuel can be dealt with. If the (core's)
Chernobyl in 1986. In fact, that disaster killed
nearly one million people worldwide from nuclear radiation exposure. In their book titled, "Chernobyl: Consequences of the
Catastrophe for People and the Environment," Alexey Yablokov, Vassily Nesterenko and Alexey Nesterenko said: "For the past 23 years, it has been clear that
breached but the containment facility built around (it) remains intact, the melted fuel can be....entombed within specialized concrete" as at
there is a danger greater than nuclear weapons concealed within nuclear power.
Emissions from this one reactor exceeded a hundred-fold the radioactive contamination of the
bombs dropped on Hiroshima and Nagasaki." "No citizen of any country can be assured that he or
she can be protected from radioactive contamination. One nuclear reactor can pollute half the
globe. Chernobyl fallout covers the entire Northern Hemisphere." Stratfor explained that if Fukushima's floor cracked, "it is highly likely
that the melting fuel will burn through (its) containment system and enter the ground. This has never happened before," at least not reported. If now occurring, "containment goes from being merely dangerous, time
consuming and expensive to nearly impossible," making the quake, aftershocks, and tsunamis seem mild by comparison. Potentially, millions of lives will be jeopardized. Japanese officials said Fukushima's reactor
container wasn't breached. Stratfor and others said it was, making the potential calamity far worse than reported. Japan's Nuclear and Industrial Safety Agency (NISA) said the explosion at Fukushima's Saiichi No. 1
facility could only have been caused by a core meltdown. In fact, 3 or more reactors are affected or at risk. Events are fluid and developing, but remain very serious.
The possibility of an
extreme catastrophe can't be discounted. Moreover, independent nuclear safety analyst John Large told Al Jazeera that by venting radioactive steam from the inner
reactor to the outer dome, a reaction may have occurred, causing the explosion. "When I look at the size of the explosion," he said, "it is my opinion that there could be a very large leak (because) fuel continues to
generate heat." Already, Fukushima way exceeds Three Mile Island that experienced a partial core meltdown in Unit 2. Finally it was brought under control, but coverup and denial concealed full details until much
If the cooling system fails
(apparently it has at two or more plants), the super-heated radioactive fuel rods will melt, and (if
so) you could conceivably have an explosion ," that, in fact, occurred. As a result,
later. According to anti-nuclear activist Harvey Wasserman, Japan's quake fallout may cause nuclear disaster, saying: "This is a very serious situation.
massive radiation releases may follow, impacting the entire region. "It could be,
literally, an apocalyptic event . The reactor could blow." If so, Russia, China, Korea and most parts of Western Asia will be affected. Many thousands will die,
potentially millions under a worse case scenario, including far outside East Asia. Moreover, at least five reactors are at risk. Already, a 20-mile wide radius was evacuated. What happened in Japan can occur
anywhere. Yet Obama's proposed budget includes $36 billion for new reactors, a shocking disregard for global safety. Calling Fukushima an "apocalyptic event," Wasserman said "(t)hese nuclear plants have to be
shut," let alone budget billions for new ones. It's unthinkable, he said. If a similar disaster struck California, nuclear fallout would affect all America, Canada, Mexico, Central America, and parts of South America.
Nuclear Power: A Technology from Hell Nuclear expert Helen Caldicott agrees, telling this writer by phone that a potential regional catastrophe is unfolding. Over 30 years ago, she warned of its inevitability. Her
2006 book titled, "Nuclear Power is Not the Answer" explained that contrary to government and industry propaganda, even during normal operations, nuclear power generation causes significant discharges of
greenhouse gas emissions, as well as hundreds of thousands of curies of deadly radioactive gases and other radioactive elements into the environment every year. Moreover,
nuclear plants are
atom bomb factories. A 1000 megawatt reactor produces 500 pounds of plutonium annually. Only
10 are needed for a bomb able to devastate a large city, besides causing permanent radiation
contamination.
Second is retaliation
China’s military is conducting and will continue to conduct cyber-attacks coop and diplomacy won’t check conflict
Harris 3/8/15 [Shane Harris is a Sr. Intelligence and National Security Correspondent for The Daily Beast and an ASU Future
of War Fellow at the New America Foundation. He is the author of two books: @War: The Rise of the Military-Internet Complex, and
The Watchers: The Rise of America’s Surveillance State, which won the New York Public Library’s Helen Bernstein Book Award for
Excellence in Journalism. Prior to joining The Daily Beast, Shane was a senior writer at Foreign Policy magazine. He has also written
for Washingtonian Magazine, the National Journal and Government Executive Magazine. Shane is the 2010 winner of the Gerald R.
Ford Prize for Distinguished Reporting on National Defense. He has been a finalist four times for the Livingston Awards for Young
Journalists, which honor the best reporters in America under 35. He graduated from Wake Forest University with a B.A. in Politics in
1998. http://www.thedailybeast.com/contributors/shane-harris.html]
In an extraordinary official document,
Beijing admits it has special units to wage cyberwar—and a lot of them. Is anybody
high-level Chinese military organization has for the first time formally acknowledged that
the country’s military and its intelligence community have specialized units for waging war on
computer networks. China’s hacking exploits, particularly those aimed at stealing trade secrets
from U.S. companies, have been well known for years, and a source of constant tension between
Washington and Beijing. But Chinese officials have routinely dismissed allegations that they spy
on American corporations or have the ability to damage critical infrastructure, such as electrical
power grids and gas pipelines, via cyber attacks. Now it appears that China has dropped the
charade. “This is the first time we’ve seen an explicit acknowledgement of the existence of China’s
secretive cyber-warfare forces from the Chinese side,” says Joe McReynolds, who researches the country’s network
safe? A
warfare strategy, doctrine, and capabilities at the Center for Intelligence Research and Analysis. McReynolds told The Daily Beast the acknowledgement
of China’s cyber operations is contained in the latest edition of an influential publication, The Science of Military Strategy, which is put out by the top
research institute of the People’s Liberation Army and is closely read by Western analysts and the U.S. intelligence community. The document is
produced “once in a generation,” McReynolds said, and is widely seen as one of the best windows into Chinese strategy. The Pentagon cited the previous
edition (PDF), published in 1999, for its authoritative description of China’s “comprehensive view of warfare,” which includes operations in cyberspace.
“This study is a big deal when it’s released,” McReynolds said, and the current edition marks “the first time they’ve come out and said, ‘Yes, we do in
fact have network attack forces, and we have teams on both the military and civilian-government sides,’” including inside China’s equivalents of the CIA
acknowledgment could have political and diplomatic implications for China’s
relationship with the United States and other Western powers. “It means that the Chinese have discarded their fig leaf
and the FBI. The
of quasi-plausible deniability,” McReynolds said. “As recently as 2013, official PLA [People’s Liberation Army] publications have issued blanket denials
such as, ‘The Chinese military has never supported any hacker attack or hacking activities.’ They can’t make that claim anymore.” U.S. officials have
spent years marshaling evidence of China’s cyber capabilities and have been escalating efforts to stop cyber spying. Last year, the Justice Department
took the unprecedented step of indicting five Chinese military officials for hacking into U.S. companies and stealing their proprietary information to give
Chinese firms a leg up on the global market. That indictment was met with more denials, which have continued even past the publication of the latest
Science of Military Strategy, which has taken months to translate, McReynolds said, and has not been publicized outside the ranks of China analysts.
“When asked, the Chinese as recently as a month ago denied they had a cyber command,” James Lewis, a senior fellow at the Center for Strategic Studies
and a leading expert on China’s cyber capabilities, told The Daily Beast. Lewis said that the new revelations won’t come as “earth-shattering” to analysts
and experts who closely follow statements by Chinese officials, because “we all assumed they were lying.” “But it’s interesting, and people outside the
community won’t know it,” Lewis said. He compared the revelation to China’s testing, in 2007, of an anti-satellite missile, “which came after they had
for years stoutly denied that they were building space weapons.” China
has divided its cyber warfare forces into three
types, said McReynolds, whose analysis is included in his forthcoming book, China’s Evolving Military Strategy, which will be published in October.
First, there are what the Chinese call “specialized military network warfare forces” consisting of
operational military units “employed for carrying out network attack and defense,” McReynolds said.
Second, China has teams of specialists in civilian organizations that “have been authorized by the
military to carry out network warfare operations.” Those civilian organizations include the
Ministry of State Security, or MSS, which is essentially China’s version of CIA, and the Ministry
of Public Security (its FBI). Finally, there are “external entities” outside the government “that can be
organized and mobilized for network warfare operations,” McReynolds said. As to which of those groups
is responsible for targeting American companies to steal their secrets, the short answer, says McReynolds:
“They all do it.” Espionage by the PLA has been extensively documented, McReynolds said. And a Chinese
hacking unit dubbed Axiom that has been linked to intrusions against Fortune 500 companies, journalists, and pro-democracy groups is reportedly an
MSS actor. He noted that there are also many ways that Chinese civilians have been seen assisting in industrial espionage, including through “hack-forcash” operations. Based on other PLA writings, it appears that the
military would most likely handle any targeting of
critical infrastructure, McReynolds said. Now that China is coming clean about its cyber warfare forces,
other countries may question whether they can safely cooperate with the government on
combating cybercrime. The Ministry of Public Security (MPS), for instance, has assisted more than 50 countries with investigations of more
than a thousands cases of cybercrime over the past decade, and China has set up bilateral law enforcement cooperation with more than 30 countries,
including the United States, the United Kingdom, Germany, and Russia, McReynolds said. “With the Chinese now explicitly acknowledging that the
[ministry] has network warfare forces stationed within it, the United States and other targets of Chinese state-sponsored hacking will have to weigh
McReynolds also saw signs of a potential
power struggle between the People’s Liberation Army and civilian government agencies like the
Ministry of Public Security over who really runs cyber operations within the Chinese system.
Those civilian cyber forces operated under the PLA’s “authorization,” according to the Chinese
document. “As unprecedented as it is to have the Chinese military acknowledge the existence of
its network attack forces, having the PLA announce the existence of such secretive forces inside
the civilian government is particularly unusual, and strikes me as an attempt to ‘plant the flag’ for
the PLA,” McReynolds says. The new analysis of China’s cyber operations has taken a long time to produce, in part because the latest edition of the
carefully whether cooperation with the MPS on cybercrime is worth the risks,” he said.
The Science of Military Strategy wasn’t released until December 2013, McReynolds said. “It takes a while for this sort of information to filter out into the
Western PLA-watcher community, especially since there’s no English translation available yet. It was only last summer that the first of us in the
community started to obtain copies of the new SMS and go through its contents; it’s hundreds of pages long.” McReynolds, who said he reads Chinese,
China isn’t the only major U.S.
adversary with advanced military cyber operations. Russia is a “near peer” to the United States,
former National Security Agency Director and Cyber Command chief General Keith Alexander said in 2010. The country’s use of cyber
offensive operations has been documented both in Georgia in 2008 and more recently with
Russia’s invasion of Crimea in 2014. Those operations, conducted in tandem with traditional
combat operations, have been aimed at disrupting adversaries’ communications systems,
including public websites. Experts generally agree that Russia, China, and the United States have the most advanced and sophisticated
cyber warfare forces. But Iran has been quickly gaining new capabilities and demonstrated a willingness to
use them, as with a massive attack on U.S. bank websites in 2012. North Korea has also ramped
up its cyber operations, most notably with the hacking of Sony Pictures Entertainment last year,
which prompted the Obama administration to impose new economic sanctions on the hermit
kingdom. Eric Rosenbach, an assistant secretary of defense in charge of homeland defense and global security isssues, has said that some five dozen
also ran his translations by analysts fluent in the language to ensure the accuracy of his work, he said.
countries are building a military-cyber operation, equivalent to the United States’ Cyber Command.
Cyber warfare causes US lash out and escalates to nuclear war – Strategy
ambiguity, loss of morale, and cross domain response
Lawson 9 (Sean, Assistant professor in the Department of Communication at the University of Utah, Cross-Domain Response to
Cyber Attacks and the Threat of Conflict Escalation, May 13th 2009, http://www.seanlawson.net/?p=477)
Introduction At a time when it seems impossible to avoid the seemingly growing hysteria over the threat of cyber war,[1] network security expert Marcus
Ranum delivered a refreshing talk recently, “The
Problem with Cyber War,” that took a critical look at a number
of the assumptions underlying contemporary cybersecurity discourse in the United States. He
addressed one issue in partiuclar that I would like to riff on here, the issue of conflict escalation–
i.e. the possibility that offensive use of cyber attacks could escalate to the use of physical force.
As I will show, his concerns are entirely legitimate as current U.S. military cyber doctrine
assumes the possibility of what I call “cross-domain responses” to cyberattacks. Backing Your Adversary
(Mentally) into a Corner Based on the premise that completely blinding a potential adversary is a good indicator to that adversary that an attack is
iminent, Ranum has argued that “The
best thing that you could possibly do if you want to start World War III
is launch a cyber attack. [...] When people talk about cyber war like it’s a practical thing, what they’re really doing is messing with the
OK button for starting World War III. We need to get them to sit the f-k down and shut the f-k up.” [2] He is making a point similar to one that I have
made in the past: Taking away an adversary’s ability to make rational decisions could backfire. [3] For example, Gregory Witol cautions that “attacking
the decision maker’s ability to perform rational calculations may cause more problems than it hopes to resolve… Removing the capacity
for rational action may result in completely unforeseen consequences, including longer and bloodier battles than may otherwise have been.” [4]
the current state of U.S.
policy may be cause for even greater concern. It’s not just worrisome that a hypothetical blinding
attack via cyberspace could send a signal of imminent attack and therefore trigger an irrational
response from the adversary. What is also cause for concern is that current U.S. policy indicates
that “kinetic attacks” (i.e. physical use of force) are seen as potentially legitimate responses to cyber attacks.
Most worrisome is that current U.S. policy implies that a nuclear response is possible, something
Cross-Domain Response So, from a theoretical standpoint, I think his concerns are well founded. But
that policy makers have not denied in recent press reports. The reason, in part, is that the U.S.
defense community has increasingly come to see cyberspace as a “domain of warfare” equivalent
to air, land, sea, and space. The definition of cyberspace as its own domain of warfare helps in its own right to blur the online/offline,
physical-space/cyberspace boundary. But thinking logically about the potential consequences of this framing leads to some disconcerting conclusions. If
cyberspace is a domain of warfare, then it becomes possible to define “cyber attacks” (whatever
those may be said to entail) as acts of war. But what happens if the U.S. is attacked in any of the other domains? It retaliates. But
it usually does not respond only within the domain in which it was attacked. Rather, responses are typically “cross-domain responses”–i.e. a massive
bombing on U.S. soil or vital U.S. interests abroad (e.g. think 9/11 or Pearl Harbor) might lead to air strikes against the attacker. Even
more
likely given a U.S. military “way of warfare” that emphasizes multidimensional, “joint”
operations is a massive conventional (i.e. non-nuclear) response against the attacker in all
domains (air, land, sea, space), simultaneously. The possibility of “kinetic action” in response to
cyber attack, or as part of offensive U.S. cyber operations, is part of the current (2006) National
Military Strategy for Cyberspace Operations [5]: Of course, the possibility that a cyber attack on
the U.S. could lead to a U.S. nuclear reply constitutes possibly the ultimate in “cross-domain
response.” And while this may seem far fetched, it has not been ruled out by U.S. defense policy makers and is,
in fact, implied in current U.S. defense policy documents. From the National Military Strategy of the United States
(2004): “The term WMD/E relates to a broad range of adversary capabilities that pose potentially
devastating impacts. WMD/E includes chemical, biological, radiological, nuclear, and enhanced
high explosive weapons as well as other, more asymmetrical ‘weapons’. They may rely more on disruptive
impact than destructive kinetic effects. For example, cyber attacks on US commercial information systems or attacks
against transportation networks may have a greater economic or psychological effect than a
relatively small release of a lethal agent.” [6] The authors of a 2009 National Academies of Science report on cyberwarfare
respond to this by saying, “Coupled with the declaratory policy on nuclear weapons described earlier, this statement implies that the
United States will regard certain kinds of cyberattacks against the United States as being in the
same category as nuclear, biological, and chemical weapons, and thus that a nuclear response to
certain kinds of cyberattacks (namely, cyberattacks with devastating impacts) may be possible. It also sets a relevant scale–a
cyberattack that has an impact larger than that associated with a relatively small release of a lethal agent is regarded with the same or greater seriousness.”
[7] Asked by the New York Times to comment on this, U.S. defense officials would not deny that nuclear retaliation remains an option for response to a
massive cyberattack: “ Pentagon
and military officials confirmed that the United States reserved the option
to respond in any way it chooses to punish an adversary responsible for a catastrophic
cyberattack. While the options could include the use of nuclear weapons, officials said, such an extreme counterattack was hardly the most likely
response.” [8] The rationale for this policy: “Thus, the United States never declared that it would be bound to respond to a Soviet and Warsaw Pact
conventional invasion with only American and NATO conventional forces. The fear of escalating to a nuclear conflict was viewed as a pillar of stability
and is credited with helping deter the larger Soviet-led conventional force throughout the cold war. Introducing the possibility of a nuclear response to a
catastrophic cyberattack would be expected to serve the same purpose.” [9] Non-unique, Dangerous, and In-credible? There are a couple of interesting
things to note in response. First is the development of a new acronym, WMD/E (weapons of mass destruction or effect). Again, this acronym indicates a
weakening of the requirement of physical impacts. In this new definition, mass effects that are not necessarily physical, nor necessarily destructive, but
possibly only disruptive economically or even psychologically (think “shock and awe”) are seen as equivalent to WMD. This new emphasis on effects,
disruption, and psychology reflects both contemporary, but also long-held beliefs within the U.S. defense community. It
reflects current
thinking in U.S. military theory, in which it is said that U.S. forces should be able to “mass fires”
and “mass effects” without having to physically “mass forces.” There is a sliding scale in which the physical (often
referred to as the “kinetic”) gradually retreats–i.e. massed forces are most physical; massed fire is less physical (for the U.S. anyway); and massed effects
are the least physical, having as the ultimate goal Sun Tzu’s “pinnacle of excellence,” winning without fighting. But the emphasis on disruption and
psychology in WMD/E has also been a key component of much of 20th century military thought in the West. Industrial theories of warfare in the early
20th century posited that industrial societies were increasingly interdependent and reliant upon mass production, transportation, and consumption of
material goods. Both industrial societies and the material links that held them together, as well as industrial people and their own internal linkages (i.e.
Once
interdependent and fragile industrial societies were hopelessly disrupted via attack by the very
weapons they themselves created, the nerves of modern, industrial men and women would be
shattered, leading to moral and mental defeat and a loss of will to fight. Current thinking about
the possible dangers of cyber attack upon the U.S. are based on the same basic premises:
technologically dependent and therefore fragile societies populated by masses of people sensitive
to any disruption in expected standards of living are easy targets. Ultimately, however, a number of researchers have
nerves), were seen as increasingly fragile and prone to disruption via attack with the latest industrial weapons: airplanes and tanks.
pointed out the pseudo-psychological, pseudo-sociological, and a-historical (not to mention non-unique) nature of these assumptions. [10] Others have
pointed out that these assumptions did not turn out to be true during WWII strategic bombing campaigns, that modern, industrial societies and
populations were far more resilient than military theorists had assumed. [11] Finally, even some military theorists have questioned the assumptions
behind cyber war, especially when assumptions about our own technology dependence-induced societal fragility (dubious on their own) are applied to
other societies, especially non-Western societies (even more dubious). [12] Finally, where deterrence is concerned, it is important to remember that a
deterrent has to be credible to be effective. True, the U.S. retained nuclear weapons as a deterrent during the Cold War. But, from the 1950s through the
1980s, there was increasing doubt among U.S. planners regarding the credibility of U.S. nuclear deterrence via the threat of “massive retaliation.” As
early as the 1950s it was becoming clear that the U.S. would be reluctant at best to actually follow through on its threat of massive retaliation.
Unfortunately, most money during that period had gone into building up the nuclear arsenal; conventional weapons had been marginalized. Thus, the U.S.
had built a force it was likely never to use. So, the 1960s, 1970s, and 1980s saw the development of concepts like “flexible response” and more emphasis
on building up conventional forces. This was the big story of the 1980s and the “Reagan build-up” (not “Star Wars”). Realizing that, after a decade of
distraction in Vietnam, it was back in a position vis-a-viz the Soviets in Europe in which it would have to rely on nuclear weapons to offset its own
weakness in conventional forces, a position that could lead only to blackmail or holocaust, the U.S. moved to create stronger conventional forces. [13]
Thus, the question where cyber war is concerned: If it was in-credible that the U.S. would actually follow through with massive retaliation after a Soviet
attack on the U.S. or Western Europe, is it really credible to say that the U.S. would respond with nuclear weapons to a cyber attack, no matter how
disruptive or destructive? Beyond credibility, deterrence
makes many other assumptions that are problematic in
the cyber war context. It assumes an adversary capable of being deterred. Can most of those who
would perpetrate a cyber attack be deterred? Will al-Qa’ida be deterred? How about a band of
nationalistic or even just thrill-seeker, bandwagon hackers for hire? Second, it assumes clear lines
of command and control. Sure, some hacker groups might be funded and assisted to a great
degree by states. But ultimately, even cyber war theorists will admit that it is doubtful that states
have complete control over their armies of hacker mercenaries. How will deterrence play out in this kind of scenario?
Continued cyber-attacks tank US - China relations and cause trade war
Poeter 12 ["Expert: U.S.-China Cyber Saber Rattling Could Prompt Trade War", Damon Poeter, October 11, 2012,
www.pcmag.com/article2/0,2817,2410856,00.asp]
Cyber saber rattling by U.S. lawmakers over the potential security threat posed by Chinese tech
firms Huawei and ZTE could lead to more cyber attacks against the U.S. and might even kick off
a trade war with China, according to a computer security and forensics expert. ¶ But if anything, government officials
should be tackling such threats even more aggressively and expanding the scope of their scrutiny
of tech companies with close ties to the Chinese government, said Darren Hayes, a professor at Pace
University's Seidenberg School of Computer Science and Information Systems in New York. ¶ "I think that the problem goes way
beyond these two manufacturers. I think that it probably has implications for consumers as well, because they are another avenue
where [Chinese technology companies] can gain information, individual users being one of the biggest areas of data leakage for
corporations and other organizations today," Hayes told PCMag on Thursday. ¶ Earlier this week, the House Intelligence Committee
released a report that specifically called for U.S. companies to avoid using telecommunications components from Huawei and ZTE
due to security concerns. ¶ Some of the findings of the 11-month investigation were released early on Sunday to 60 Minutes (video
below). The probe focused on the close relationship between the two firms and the Chinese government, a relationship the committee
felt could facilitate state-controlled backdoors inside the U.S. telecommunications system. Such concerns were raised back in 2010,
when Sprint Nextel was quietly steered away from a deal to buy telecommunications equipment from Huawei by government officials
concerned about national security. ¶ Lawmakers have also raised concerns about the two companies' dealings with Iran in
contravention of the U.S. sanction regime against that country. Networking giant Cisco this week said it was cutting ties with ZTE
after an internal probe found that the Chinese maker of telecommunications equipment and consumer electronics devices had
allegedly sold Cisco products to Iran without the American company's knowledge. ¶ Hayes said the escalation of tension
between the U.S. and the two China-based companies would "be viewed as an affront to the
Chinese Communist Party" and an accusation that the Chinese government is doing "something
sinister." ¶ "This report could lead to a trade war and may prompt more cyber-attacks against the
U.S.," he wrote on The Hill's Congress Blog. "This method of retribution has often been used against the U.S. and other nations
when accusations of improprieties have been made against China or asylum has been granted to a Chinese political dissident. The
[U.S.] government has obviously decided to take that risk."
US -China trade war escalates and causes extinction
CK Liu, 8/20/2005, Asia Times Online, "the coming trade war,"
http://www.atimes.com/atimes/Global_Economy/GH20Dj01.html
US geopolitical hostility toward China will manifest itself first in trade friction, which will lead to
a mutually recriminatory trade war between the two major economies that will attract
opportunistic trade realignments among the traditional allies of the United States. US
multinational corporations, unable to steer US domestic politics, will increasingly trade with
China through their foreign subsidiaries, leaving the US economy with even fewer jobs, and a
condition that will further exacerbate anti-China popular sentiments that translate into more antifree-trade policies generally and anti-China policies specifically. ¶ The resultant global economic depression
from a trade war between the world's two largest economies will in turn heighten further mutual
recriminations. An external curb from the US of Chinese export trade will accelerate a redirection
of Chinese growth momentum inward, increasing Chinese power, including military power, while
further encouraging anti-US sentiment in Chinese policy circles. This in turn will validate US
apprehension of a China threat, increasing the prospect for armed conflict. ¶ A war between the
US and China can have no winners, particularly on the political front. Even if the US were to prevail
militarily through its technological superiority, the political cost of military victory would be so severe that the
US as it currently exists would not be recognizable after the conflict and the original geopolitical
aim behind the conflict would remain elusive, as the Vietnam War and the Iraq war have demonstrated. By
comparison, the Vietnam and Iraq conflicts, destructive as they have been to the US social fabric, are mere minor scrimmages
compared with a war with China.
Advantage 2 is US Primacy
Backdoors destroy US tech innovation and competitiveness
Kohn 14
(Cindy, writer for the Electronic Freedom Foundation, 9-26-14, “Nine Epic Failures of Regulating Cryptography,”
https://www.eff.org/deeplinks/2014/09/nine-epic-failures-regulating-cryptography, BC)
here's a refresher list of why
forcing companies to break their own privacy and security measures by installing a back door was
a bad idea 15 years ago:∂ It will create security risks. Don't take our word for it. Computer security expert
Steven Bellovin has explained some of the problems. First, it's hard to secure communications properly even between two parties.
Cryptography with a back door adds a third party, requiring a more complex protocol, and as Bellovin puts it: "Many
For those who weren't following digital civil liberties issues in 1995, or for those who have forgotten,
previous attempts to add such features have resulted in new, easily exploited security flaws rather than better law enforcement access." It doesn't end
there. Bellovin notes:∂ Complexity in the protocols isn't the only problem; protocols require computer programs to implement them, and more complex
code generally creates more exploitable bugs. In the most notorious incident of this type, a cell phone switch in Greece was hacked by an unknown party.
The so-called 'lawful intercept' mechanisms in the switch — that is, the features designed to permit the police to wiretap calls easily — was abused by the
attacker to monitor at least a hundred cell phones, up to and including the prime minister's. This attack would not have been possible if the vendor hadn't
written the lawful intercept code.∂ More recently, as security researcher Susan Landau explains, "an IBM researcher found that a Cisco wiretapping
architecture designed to accommodate law-enforcement requirements — a system already in use by major carriers — had numerous security holes in its
design. This would have made it easy to break into the communications network and surreptitiously wiretap private communications."∂ The same is true
for Google, which had its "compliance" technologies hacked by China. ∂ This isn't just a problem for you and me and millions of companies that need
secure communications. What will the government itself use for secure communications? The FBI and other government agencies currently use many
commercial products — the same ones they want to force to have a back door. How will the FBI stop people from un-backdooring their deployments? Or
does the government plan to stop using commercial communications technologies altogether? ∂ It won't stop the bad guys. Users who want strong
encryption will be able to get it — from Germany, Finland, Israel, and many other places in the world where it's offered for sale and for free. In 1996, the
National Research Council did a study called "Cryptography's Role in Securing the Information Society," nicknamed CRISIS. Here's what they said:∂
Products using unescrowed encryption are in use today by millions of users, and such products are available from many difficult-to-censor Internet sites
abroad. Users could pre-encrypt their data, using whatever means were available, before their data were accepted by an escrowed encryption device or
system. Users could store their data on remote computers, accessible through the click of a mouse but otherwise unknown to anyone but the data owner,
such practices could occur quite legally even with a ban on the use of unescrowed encryption. Knowledge of strong encryption techniques is available
from official U.S. government publications and other sources worldwide, and experts understanding how to use such knowledge might well be in high
demand from criminal elements. — CRISIS Report at 303∂ None of that has changed. And of course, more encryption technology is more readily
available today than it was in 1996. So unless the goverment wants to mandate that you are forbidden to run anything that is not U.S. government
approved on your devices, they won't stop bad guys from getting access to strong encryption. ∂
It will harm innovation . In order
to ensure that no "untappable" technology exists, we'll likely see a technology mandate and a
draconian regulatory framework . The implications of this for America's leadership in
innovation are dire. Could Mark Zuckerberg have built Facebook in his dorm room if he'd
had to build in surveillance capabilities before launch in order to avoid government fines? Would Skype have
ever happened if it had been forced to include an artificial bottleneck to allow government easy
access to all of your peer-to-peer communications? This has especially serious implications for the open source
community and small innovators. Some open source developers have already taken a stand
against building back doors into software.∂ It will harm US business . If, thanks to this proposal, US
businesses cannot innovate and cannot offer truly secure products, we're just
handing business over to foreign companies who don't have such limitations . Nokia,
Siemens, and Ericsson would all be happy to take a heaping share of the communications
technology business from US companies. And it's not just telecom carriers and VOIP providers at risk. Many game
consoles that people can use to play over the Internet, such as the Xbox, allow gamers to chat
with each other while they play. They'd have to be tappable, too.
Data proves
Bloomberg, 13
(Allan Holmes, staff writer, 9-10-13, “NSA Spying Seen Risking Billions in U.S. Technology Sales,”
http://www.bloomberg.com/news/articles/2013-09-10/nsa-spying-seen-risking-billions-in-u-s-technology-sales, BC)
Reports that the
backdoors
National Security Agency persuaded some U.S. technology companies to build so-called
into security products, networks and devices to allow easier surveillance are similar to how the House Intelligence
Committee described the threat posed by China through Huawei. ∂ Just as the Shenzhen, China-based Huawei lost business after the
report urged U.S. companies not to use its equipment, the NSA disclosures may reduce U.S. technology sales
overseas by as much as $180 billion, or 25 percent of information technology services, by 2016,
according to Forrester Research Inc., a research group in Cambridge, Massachusetts.∂ “ The National
Security Agency will kill the U.S. technology industry singlehandedly ,” Rob Enderle, a
technology analyst in San Jose, California, said in an interview. “These companies may be just dealing with the difficulty in
meeting our numbers through the end of the decade.”∂ Internet companies, network equipment manufacturers and encryption tool
makers receive significant shares of their revenue from overseas companies and governments.∂ Cisco Systems Inc., the world’s
biggest networking equipment maker, received 42 percent of its $46.1 billion in fiscal 2012 revenue from outside the U.S., according
to data compiled by Bloomberg. Symantec Corp., the biggest maker of computer-security software based in Mountain View,
California, reported 46 percent of its fiscal 2013 revenue of $6.9 billion from markets other than the U.S., Canada and Latin America.∂
Intel Corp., the world’s largest semiconductor maker, reported 84 percent of its $53.3 billion in fiscal 2012 revenue came from outside
the U.S., according to data compiled by Bloomberg.∂ ‘Exact Flipping’∂ The New York Times, the U.K.’s Guardian and ProPublica
reported in early September that NSA has cracked codes protecting e-mail and Web content and convinced some equipment and
device makers to build backdoors into products.∂ That followed earlier reports that the NSA was obtaining and analyzing
communications records from phone companies and Internet providers.∂ The revelations have some overseas governments questioning
their reliance on U.S. technology.∂ Germany’s government has called for home-grown Internet and e-mail companies. Brazil is
analyzing whether privacy laws were violated by foreign companies. India may ban e-mail services from Google Inc. and Yahoo Inc.,
the Wall Street Journal reported. In June, China Daily labeled U.S. companies, including Cisco, a “terrible security threat.” ∂ “One year
ago we had the same concern about Huawei,” James Staten, an analyst at Forrester, said in an interview. “Now this is the exact
flipping of that circumstance.”∂ Tarnished Reputations∂ An Information Technology and Innovation Foundation report in August
found U.S. providers of cloud services -- which manage the networks, storage, applications and computing power for
companies --
stand to lose as much as $35 billion a year as foreign companies, spooked
by the NSA’s surveillance, seek non-U.S. offerings.∂
company’s reputation, and
“Customers buy products and services based on a
the NSA has single-handedly tarnished the reputation of the entire
U.S. tech industry ,” said Daniel Castro, the report’s author and an analyst with the non-partisan research group in
Washington, in an e-mail. “I suspect many foreign customers are going to be shopping elsewhere for their hardware and software.”
Independently, tech innovation is key developing new technologies that solve
biodiversity collapse, disease, famine, and poverty
Brent Barker, electrical engineer, and manager of corporate communications for the Electric Power Research Institute and former
industrial economist and staff author at SRI International and as a commercial research analyst at USX Corporation, 2K “Technology
and the Quest for Sustainability,” EPRI Journal, Summer 2000, Vol. 25, p. 8-17
From a social standpoint, accelerating
productivity is not an option but rather an imperative for the future. It is necessary in order to
sustainability, to support an aging population in the industrialized world, and to provide an
economic ladder for developing nations. The second area of opportunity for technology lies in its potential to help stabilize
global population at 10-12 billion sometime in the twenty-first century, possibly as early as 2075. The key is economics.
Global communications, from television to movies to the Internet, have brought an image of the comfortable life
of the developed world into the homes of the poorest people, firing their own aspirations for a
better quality of life, either through economic development in their own country or through emigration to other countries. If we in the
provide the wealth for environmental
developed world can make the basic tools of prosperity--infrastructure, health care, education, and law--more accessible and affordable, recent
history suggests that the cultural drivers for producing large families will be tempered , relatively quickly and without coercion. But the task is
enormous. The physical prerequisites for prosperity in the global economy are electricity and communications. Today, there are more than 2 billion
people living without electricity, or commercial energy in any form, in the very countries where some 5 billion people will be added in the next 50 years.
If for no other reason than our enlightened self-interest, we should strive for universal access to electricity, communications, and educational opportunity.
We have little choice, because the fate of the developed world is inextricably bound up in the economic and demographic fate of the developing world. A
third, related opportunity for technology is in decoupling population growth from land use and , more broadly, decoupling economic
growth from natural resource consumption through recycling, end-use efficiency, and industrial ecology. Decoupling population from land
use is well under way. According to Grubler, from 1700 to 1850 nearly 2 hectares of land (5 acres) were needed to support every child born in North
America, while in the more crowded and cultivated regions of Europe and Asia only 0.5 hectare (1.2 acres) and 0.2 hectare (0.5 acre) were needed,
respectively. During the past century, the amount of land needed per additional child has been dropping in all areas of the world, with Europe and
North America experiencing the fastest decreases. Both crossed the "zero threshold" in the past few decades, meaning that no additional land
is needed to support additional children and that land requirements will continue to decrease in the future. One can postulate that the
pattern of returning land to nature will continue to spread throughout the world, eventually stemming and then reversing the current
onslaught on the great rain forests. Time is critical if vast tracts are to be saved from being laid bare, and success
will largely depend on how rapidly economic opportunities expand for those now trapped in subsistence and
frontier farming. In concept, the potential for returning land to nature is enormous. Futurist and scholar Jesse Ausubel of the Rockefeller University
calculates that if farmers could lift average grain yields around the world just to the level of today's average U.S. corn grower, one-half of current global
cropland--an area the size of the Amazon basin--could be spared. If agriculture is a leading indicator, then the continuous drive to produce more from less
will prevail in other parts of the economy Certainly with shrinking agricultural land requirements, water distribution and use around the
world can be greatly altered, since nearly two-thirds of water now goes for irrigation. Overall, the technologies of the future will, in the words of
Ausubel, be "cleaner, leaner, lighter, and drier"--that is, more efficient and less wasteful of materials and water. They will be much more tightly
integrated through microprocessor-based control and will therefore use human and natural resources much more efficiently and productively. Energy
intensity, land intensity, and water intensity (and, to a lesser extent, materials intensity) for both manufacturing and agriculture are already heading
downward. Only in agriculture are they falling fast enough to offset the surge in population, but, optimistically, advances in science and technology
should accelerate the downward trends in other sectors, helping to decouple economic development from environmental impact in the coming century.
One positive sign is the fact that recycling rates in North America are now approaching 65% for steel, lead, and copper and 30% for aluminum and paper.
A second sign is that economic output is shifting away from resource-intensive products toward knowledge-based, immaterial goods and services. As a
result, although the U.S. gross domestic product (GDP) increased 200-fold (in real dollars) in the twentieth century, the physical weight of our annual
output remains the same as it was in 1900. If anything, this trend will be accelerating. As Kevin Kelly, the editor of Wired magazine, noted, "The
creations most in demand from the United States [as exports] have lost 50% of their physical weight per dollar of value in only six years.... Within a
generation, two at most, the number of people working in honest-to-goodness manufacturing jobs will be no more than the number of farmers on the
land--less than a few percent. Far more than we realize, the network economy is pulling us all in." Even pollution shows clear signs of being
decoupled from population and economic growth. Economist Paul Portney notes that, with the exception of greenhouse gases, "in the OECD
[Organization for Economic Cooperation and Development] countries, the favorable experience [with pollution control] has been a triumph of technology
That is, the ratio of pollution per unit of GDP has fallen fast enough in the developed world to offset the increase in both GDP per capita and the growing
number of 'capitas' themselves." The fourth opportunity for science and technology stems from their enormous potential to unlock resources not now
available, to reduce human limitations, to create new options for policymakers and businesspeople alike, and to give us new levels of insight into future
challenges. Technically resources have little value if we cannot unlock them for practical use. With technology, we are able to bring dormant resources to
life. For example, it was only with the development of an electrolytic process late in the nineteenth century that aluminum--the most abundant metal on
earth--became commercially available and useful. Chemistry unlocked hydrocarbons. And engineering allowed us to extract and put to diverse use
untapped petroleum and gas fields. Over the course of history, technology has made the inaccessible accessible, and resource depletion has been more of
a catalyst for change than a longstanding problem. Technology provides us with last-ditch methods (what economists would call substitutions) that allow
us to circumvent or leapfrog over crises of our own making. Agricultural technology solved the food crisis of the first half of the nineteenth century. The
English "steam crisis" of the 1860s, triggered by the rapid rise of coal-burning steam engines and locomotives, was averted by mechanized mining and
the discovery and use of petroleum. The U.S. "timber crisis" that Teddy Roosevelt publicly worried about was circumvented by the use of chemicals that
enabled a billion or so railroad ties to last for decades instead of years. The great "manure crisis" of the same era was solved by the automobile, which in
a few decades replaced some 25 million horses and freed up 40 million hectares (100 million acres) of farmland, not to mention improving the sanitation
and smell of inner cities. Oil discoveries in Texas and then in the Middle East pushed the pending oil crisis of the 1920s into the future. And the energy
crisis of the 1970s stimulated the development of new sensing and drilling technology, sparked the advance of non--fossil fuel alternatives, and deepened
the penetration of electricity with its fuel flexibility into the global economy Thanks to underground imaging technology, today's known gas resources are
an order of magnitude greater than the resources known 20 years ago, and new reserves continue to be discovered. Technology has also greatly extended
human limits. It has given each of us a productive capability greater than that of 150 workers in 1800, for example, and has conveniently put the power of
hundreds of horses in our garages. In recent decades, it has extended our voice and our reach, allowing us to easily send our words, ideas, images, and
money around the world at the speed of light. But
technology holds for a sustainable future, there
global sustainability is not inevitable. In spite of the tremendous promise that
is the potential for all of this to backfire before the job can be
done. There are disturbing indications that people sometimes turn in fear and anger on technologies, industries, and institutions that openly
foster an ever-faster pace of change. The current opposition to nuclear power genetically altered food, the globalization of the economy and the
spread of American culture should give us pause. Technology has always presented a two-edged sword, serving as both cause and effect, solving one
problem while creating another that was unintended and often unforeseen. We solved the manure crisis, but automotive smog, congestion, and urban
sprawl took its place. We cleaned and transformed the cities with all-electric buildings rising thousands of feet into the sky. But while urban pollution was
thereby dramatically reduced, a portion of the pollution was shifted to someone else's sky. Breaking limits "Limits to growth" was a popular theme in the
1970s, and a best-selling book of that name predicted dire consequences for the human race by the end of the century. In fact, we have done much better
than those predictions, largely because of a factor the book missed--the potential of new technology to break limits. Repeatedly, human societies have
approached seemingly insurmountable barriers only to find the means and tools to break through. This ability has now become a source of optimism, an
article of faith, in many parts of the world. Today's perceived limits, however, look and feel different. They are global in nature, multicultural, and
larger in scale and complexity than ever before. Nearly 2 billion people in the world are without adequate sanitation, and nearly as
many are without access to clean drinking water. AIDS is spreading rapidly in the regions of the world least able to fight it.
Atmospheric concentrations of greenhouse gases are more than 30% greater than preindustrial levels and are climbing steadily.
Petroleum reserves, expected to be tapped by over a billion automobiles worldwide by 2015, may last only another 50-100 years. And without
careful preservation efforts, the biodiversity of the planet could become as threatened in this coming century as it was at
the end of the last ice age, when more than 70% of the species of large mammals and other vertebrates in North America disappeared (along
with 29% in Europe and 86% in Australia). All these perceived limits require innovation of a scope and intensity surpassing
humankind's current commitment. The list of real-world problems that could thwart global sustainability is long and
sobering. It
includes war, disease, famine, political and religious turmoil, despotism,
entrenched poverty,
illiteracy, resource depletion, and environmental
degradation. Technology can help resolve
some of these issues--poverty and disease, resource depletion, and environmental impact, for example--but it offers little recourse for the passions and
politics that divide the world. The likelihood is that we will not catch up and overtake the moving target of global sustainability in the coming century,
but given the prospects for technology, which have never been brighter, we may come surprisingly close. We should put our technology to work,
striving to lift more than 5 billion people out of poverty while preventing
irreversible loss of the earth's natural resources.
irreversible damage to the biosphere and
Tech leadership in the private sector is uniquely key to heg
Segal 4
(Adam, director of the Program on Digital and Cyberspace Policy at the Council on Foreign Relations (CFR), An expert on security
issues, technology development, November/December 2004 Issue, “Is America Losing Its Edge,”
https://www.foreignaffairs.com/articles/united-states/2004-11-01/america-losing-its-edge, BC)
The
U nited S tates' global primacy depends in large part on its ability to develop new technologies and
industries faster than anyone else . For the last five decades, U.S. scientific innovation and
technological entrepreneurship have ensured the country's economic prosperity
and military power . It was Americans who invented and commercialized the semiconductor,
the personal computer, and the Internet; other countries merely followed the U.S. lead.∂ Today, however, this
technological edge-so long taken for granted-may be slipping, and the most serious challenge is coming from
Asia. Through competitive tax policies, increased investment in research and development (R&D), and preferential policies for
science and technology (S&T) personnel, Asian governments are improving the quality of their science and ensuring the exploitation
of future innovations. The percentage of patents issued to and science journal articles published by
scientists in China, Singapore, South Korea, and Taiwan is rising. Indian companies are quickly becoming the
second-largest producers of application services in the world, developing, supplying, and managing database and other types of
software for clients around the world. South Korea has rapidly eaten away at the U.S. advantage in the
manufacture of computer chips and telecommunications software. And even China has made
impressive gains in advanced technologies such as lasers, biotechnology, and advanced materials
used in semiconductors, aerospace, and many other types of manufacturing.∂ Although the United States'
technical dominance remains solid, the globalization of research and development is exerting considerable pressures on the American
system. Indeed, as the United States is learning, globalization cuts both ways: it is both a potent catalyst of U.S. technological
innovation and a significant threat to it. The United States will never be able to prevent rivals from developing new
technologies; it
else.
can remain dominant only by continuing to innovate faster than everyone
keep its privileged position in the world, the U nited S tates must get better
at fostering technological entrepreneurship at home.
But this won't be easy; to
This is correlation is supported by a consensus of international relations
theory
Taylor 4 (Massachusetts Institute of Technology research assistant Department of Political Science)
(Mark Zachary, Ph.D. candidate, lecturer, “The Politics of Technological Change: International Relations
versus Domestic Institutions” http://web.mit.edu/polisci/research/wip/Taylor.pdf)
Technological innovation is of central importance to the study of international relations (IR), affecting almost every aspect
of the sub-field.2 First and foremost, a nation’s technological capability has a significant effect on its economic
growth, industrial might, and military prowess; therefore relative national technological capabilities necessarily
influence the balance of power between states, and hence have a role in calculations of war and
alliance formation. Second, technology and innovative capacity also determine a nation’s trade profile,
affecting which products it will import and export, as well as where multinational corporations will base
their production facilities.3 Third, insofar as innovation-driven economic growth both attracts investment and produces surplus capital, a nation’s
technological ability will also affect international financial flows and who has power over them.4
Thus, in broad theoretical terms, technological change is important to the study of IR because of its overall implications for both the relative and absolute
power of states. And if theory alone does not convince, then history
also tells us that nations on the technological ascent
generally experience a corresponding and dramatic change in their global stature and influence,
such as Britain during the first industrial revolution, the United States and Germany during the second industrial revolution, and Japan during the
twentieth century.5 Conversely, great
powers which fail to maintain their place at the technological frontier
generally drift and fade from influence on international scene.6 This is not to suggest that technological innovation alone
determines international politics, but rather that shifts in both relative and absolute technological capability have a
major impact on international relations, and therefore need to be better understood by IR scholars indirect source of military
doctrine. And for some, like Gilpin quoted above, technology is the very cornerstone of great power
domination, and its transfer the main vehicle by which war and change occur in world politics.8
Jervis tells us that the balance of offensive and defensive military technology affects the incentives for
war.9 Walt agrees, arguing that technological change can alter a state’s aggregate power, and
thereby affect both alliance formation and the international balance of threats.10 Liberals are less directly
concerned with technological change, but they must admit that by raising or lowering the costs of using force,
technological progress affects the rational attractiveness of international cooperation and
regimes.11 Technology also lowers information & transactions costs and thus increases the applicability of international institutions, a cornerstone of
Liberal IR theory.12 And in fostering flows of trade, finance, and information, technological change can lead to Keohane’s interdependence13 or Thomas
Friedman et al’s globalization.14 Meanwhile, over at the “third debate”, Constructivists cover the causal spectrum on the issue, from Katzenstein’s
“cultural norms” which shape security concerns and thereby affect technological innovation;15 to Wendt’s “stripped down technological determinism” in
which technology inevitably drives nations to form a world state.16 However most Constructivists seem to favor Wendt, arguing that new technology
changes people’s identities within society, and sometimes even creates new cross-national constituencies, thereby affecting international politics.17 Of
course, Marxists tend to see technology as determining all social relations and the entire course of history, though they describe mankind’s major fault
lines as running between economic classes rather than nation-states.18 Finally, Buzan & Little remind us that without advances in the technologies of
transportation, communication, production, and war, international systems would not exist in the first place.19
US primacy is key to global stability and solves major conflicts
Thayer 6
(Associate Professor of Defense and Strategic Study @ Missouri State University, Former Research Fellow @ International Security
Program @ Harvard Belfer Center of Science and International Affairs (Bradley, “In Defense of Primacy,” The National Interest,
November/December)
A grand strategy based on American primacy means ensuring the United States stays the world's number one power-the diplomatic, economic and
military leader. Those arguing against primacy claim that the United States should retrench, either because the United States lacks the power to
maintain its primacy and should withdraw from its global commitments, or because the maintenance of primacy will lead the United States into the
trap of "imperial overstretch." In the previous issue of The National Interest, Christopher Layne warned of these dangers of primacy and called for
retrenchment.1 Those arguing for a grand strategy of retrenchment are a diverse lot. They include isolationists, who want no foreign military
commitments; selective engagers, who want U.S. military commitments to centers of economic might; and offshore balancers, who want a modified
form of selective engagement that would have the United States abandon its landpower presence abroad in favor of relying on airpower and
seapower to defend its interests. But retrenchment, in any of its guises, must be avoided. If the United States adopted such a strategy, it would
be a profound strategic mistake that would lead to far greater instability and war in the world, imperil American security and deny
the United States and its allies the benefits of primacy. There are two critical issues in any discussion of America's grand strategy: Can America
remain the dominant state? Should it strive to do this? America can remain dominant due to its prodigious military, economic and soft power capabilities. The totality of that equation of power answers the first issue. The United States has overwhelming military capabilities and wealth in
comparison to other states or likely potential alliances. Barring some disaster or tremendous folly, that will remain the case for the foreseeable
future. With few exceptions, even those who advocate retrenchment acknowledge this. So the debate revolves around the desirability of maintaining
American primacy. Proponents of retrenchment focus a great deal on the costs of U.S. action but they fall to realize what is good about American
primacy. The price and risks of primacy are reported in newspapers every day; the benefits that stem from it are not. A GRAND strategy of ensuring
American primacy takes as its starting point the protection of the U.S. homeland and American global interests. These
interests include ensuring that critical resources like oil flow around the world, that the global trade and monetary regimes
flourish and that Washington's worldwide network of allies is reassured and protected. Allies are a great asset to the United States, in part because
they shoulder some of its burdens. Thus, it is no surprise to see NATO in Afghanistan or the Australians in East Timor. In contrast, a strategy based
retrenchment will make the
United States less secure than the present grand strategy of primacy. This is because threats will exist no matter what role
America chooses to play in international politics. Washington cannot call a "time out", and it cannot hide from threats. Whether they
are terrorists, rogue states or rising powers, history shows that threats must be confronted. Simply by declaring that the
United States is "going home", thus abandoning its commitments or making unconvincing half-pledges to defend its interests and allies,
does not mean that others will respect American wishes to retreat. To make such a declaration implies weakness and
emboldens aggression. In the anarchic world of the animal kingdom, predators prefer to eat the weak rather than
confront the strong. The same is true of the anarchic world of international politics. If there is no diplomatic solution to the threats that
on retrenchment will not be able to achieve these fundamental objectives of the United States. Indeed,
confront the United States, then the conventional and strategic military power of the United States is what protects the country from such threats.
And when enemies must be confronted, a strategy based on primacy focuses on engaging enemies overseas, away from .American soil. Indeed, a
key tenet of the Bush Doctrine is to attack terrorists far from America's shores and not to wait while they use bases in other countries to plan and
train for attacks against the United States itself. This requires a physical, on-the-ground presence that cannot be achieved by offshore balancing.
Indeed, as Barry Posen has noted, U.S. primacy is secured because America, at present, commands the "global common"--the oceans, the world's
airspace and outer space-allowing the United States to project its power far from its borders, while denying those common avenues to its enemies.
As a consequence, the costs of power projection for the United States and its allies are reduced, and the robustness of the United States' conventional
and strategic deterrent capabilities is increased.' This is not an advantage that should be relinquished lightly. A remarkable fact about international
politics today--in
a world where American primacy is clearly and unambiguously on display--is that countries want
to align themselves with the United States. Of course, this is not out of any sense of altruism, in most cases, but because
doing so allows them to use the power of the United States for their own purposes, their own protection, or to
gain greater influence. Of 192 countries, 84 are allied with America--their security is tied to the United States through treaties and other informal
arrangements-and they include almost all of the major economic and military powers. That is a ratio of almost 17 to one (85 to five), and a big
change from the Cold War when the ratio was about 1.8 to one of states aligned with the United States versus the Soviet Union. Never before in its
history has this country, or any country, had so many allies.
U.S. primacy--and the bandwagoning effect-has also given us
extensive influence in international politics, allowing the United States to shape the behavior of states and international institutions. Such
influence comes in many forms, one of which is America's ability to create coalitions of like-minded states to free Kosovo,
stabilize Afghanistan, invade Iraq or to stop proliferation through the Proliferation Security Initiative (PSI). Doing so allows the United States to
operate with allies outside of the where it can be stymied by opponents. American-led wars in Kosovo, Afghanistan and Iraq stand in contrast to the
UN's inability to save the people of Darfur or even to conduct any military campaign to realize the goals of its charter. The quiet effectiveness of the
PSI in dismantling Libya's WMD programs and unraveling the A. Q. Khan proliferation network are in sharp relief to the typically toothless
attempts by the UN to halt proliferation. You can count with one hand countries opposed to the United States. They are the "Gang of Five": China,
Cuba, Iran, North Korea and Venezeula. Of course, countries like India, for example, do not agree with all policy choices made by the United States,
such as toward Iran, but New Delhi is friendly to Washington. Only the "Gang of Five" may be expected to consistently resist the agenda and actions of the United States. China is clearly the most important of these states because it is a rising great power. But even Beijing is intimidated by the
United States and refrains from openly challenging U.S. power. China proclaims that it will, if necessary, resort to other mechanisms of challenging
the United States, including asymmetric strategies such as targeting communication and intelligence satellites upon which the United States depends.
But China may not be confident those strategies would work, and so it is likely to refrain from testing the United States directly for the foreseeable
future because China's power benefits, as we shall see, from the international order U.S. primacy creates. The other states are far weaker than
China. For three of the "Gang of Five" cases--Venezuela, Iran, Cuba-it is an anti-U.S. regime that is the source of the problem; the country itself is
not intrinsically anti-American. Indeed, a change of regime in Caracas, Tehran or Havana could very well reorient relations. THROUGHOUT
HISTORY, peace and stability have been great benefits of an era where there was a dominant power--Rome, Britain or the United States today.
Scholars and statesmen have long recognized the irenic effect of power on the anarchic world of international politics. Everything we think of when
the current international order - free trade, a robust monetary regime, increasing respect for human
rights, growing democratization--is directly linked to U.S. power. Retrenchment proponents seem to think that the current
we consider
system can be maintained without the current amount of U.S. power behind it. In that they are dead wrong and need to be reminded of one of
Appalling things happen when international orders collapse. The Dark Ages followed Rome's collapse. Hitler succeeded the order established at Versailles. Without U.S. power, the
liberal order created by the United States will end just as assuredly. As country and western great Rai Donner sang: "You don't know what
history's most significant lessons:
you've got (until you lose it)." Consequently, it is important to note what those good things are. In addition to ensuring the security of the United
States and its allies, American primacy within the international system causes many positive outcomes for Washington and the world. The
first has been a more peaceful world. During the Cold War, U.S. leadership reduced friction among many states that
were historical antagonists, most notably France and West Germany. Today, American primacy helps keep a number of complicated rela-
tionships aligned--between Greece and Turkey,
Israel and Egypt, South Korea and Japan, India and Pakistan,
Indonesia and Australia. This is not to say it fulfills Woodrow Wilson's vision of ending all war. Wars still occur where Washington's
interests are not seriously threatened, such as in Darfur, but a Pax Americana does reduce war's likelihood, particularly
war's worst form: great power wars. Second, American power gives the United States the ability to spread democracy and other elements of its ideology of liberalism. Doing so is a source of much good for the countries concerned as well as the United
States because, as John Owen noted on these pages in the Spring 2006 issue, liberal democracies are more likely to align with the United States and
once states are governed
democratically, the likelihood of any type of conflict is significantly reduced. This is not because democracies do
not have clashing interests. Indeed they do. Rather, it is because they are more open, more transparent and more likely to want to resolve
things amicably in concurrence with U.S. leadership. And so, in general, democratic states are good for their citizens as well
be sympathetic to the American worldview.3 So, spreading democracy helps maintain U.S. primacy. In addition,
as for advancing the interests of the United States. Critics have faulted the Bush Administration for attempting to spread democracy in the Middle
East, labeling such an effort a modern form of tilting at windmills. It is the obligation of Bush's critics to explain why democracy is good enough for
Western states but not for the rest, and, one gathers from the argument, should not even be attempted. Of course, whether democracy in the Middle
East will have a peaceful or stabilizing influence on America's interests in the short run is open to question. Perhaps democratic Arab states would
be more opposed to Israel, but nonetheless, their people would be better off. The United States has brought democracy to Afghanistan, where 8.5
million Afghans, 40 percent of them women, voted in a critical October 2004 election, even though remnant Taliban forces threatened them. The
first free elections were held in Iraq in January 2005. It was the military power of the United States that put Iraq on the path to democracy. Washington fostered democratic governments in Europe, Latin America, Asia and the Caucasus. Now even the Middle East is increasingly democratic.
They may not yet look like Western-style democracies, but democratic progress has been made in Algeria, Morocco, Lebanon, Iraq, Kuwait, the
Palestinian Authority and Egypt. By all accounts, the march of democracy has been impressive. Third, along with the growth in the number of
democratic states around the world has been the growth of the global economy. With its allies, the United States has labored to create an
economically liberal worldwide network characterized by free trade and commerce, respect for international property rights, and mobility of capital
and labor markets. The economic stability and prosperity that stems from this economic order is a global public good from which all
states benefit, particularly the poorest states in the Third World. The United States created this network not out of altruism but for the benefit and the
economic well-being of America. This economic order forces American industries to be competitive, maximizes efficiencies and growth, and
benefits defense as well because the size of the economy makes the defense burden manageable. Economic spin-offs foster the development of
military technology, helping to ensure military prowess. Perhaps the greatest testament to the benefits of the economic network comes from Deepak
Lal, a former Indian foreign service diplomat and researcher at the World Bank, who started his career confident in the socialist ideology of
post-independence India. Abandoning the positions of his youth, Lal now recognizes that the only way to bring relief to desperately poor countries
market economic policies and globalization, which are facilitated
through American primacy.4 As a witness to the failed alternative economic systems, Lal is one of the strongest academic proponents of
of the Third World is through the adoption of free
American primacy due to the economic prosperity it provides.
Pursuit of US heg is inevitable, it’s only a matter of effectiveness—perception
of decline causes lash-out
Goldstein ‘7 (Avery, Professor of Global Politics and International Relations @ University of Pennsylvania, “Power
transitions, institutions, and China's rise in East Asia: Theoretical expectations and evidence,” Journal of Strategic Studies, Volume
30, Issue 4 & 5 August)
Two closely related, though distinct, theoretical arguments focus explicitly on the consequences for international politics of a shift in
power between a dominant state and a rising power. In War and Change in World Politics, Robert Gilpin suggested that peace
prevails when a dominant state’s capabilities enable it to ‘govern’ an international order that it has shaped.
Over time, however, as economic and technological diffusion proceeds during eras of peace and development, other states are
empowered. Moreover, the burdens of international governance drain and distract the reigning hegemon, and challengers
eventually emerge who seek to rewrite the rules of governance. As the power advantage of the erstwhile hegemon ebbs, it may
become desperate enough to resort to the ultima ratio of international politics, force, to forestall the
increasingly urgent demands of a rising challenger. Or as the power of the challenger rises, it may be tempted to
press its case with threats to use force. It is the rise and fall of the great powers that creates the circumstances under which
major wars, what Gilpin labels ‘hegemonic wars’, break out.13 Gilpin’s argument logically encourages pessimism about the
implications of a rising China. It leads to the expectation that international trade, investment, and technology transfer will result in a
steady diffusion of American economic power, benefiting the rapidly developing states of the world, including China. As the US
simultaneously scurries to put out the many brushfires that threaten its far-flung global interests (i.e., the classic problem of
overextension), it will be unable to devote sufficient resources to maintain or restore its former advantage over emerging competitors
like China. While the erosion of the once clear American advantage plays itself out, the US will find
it ever more difficult to preserve the order in Asia that it created during its era of preponderance. The expectation is an
increase in the likelihood for the use of force – either by a Chinese challenger able to field a stronger military in support of its
demands for greater influence over international arrangements in Asia, or by a besieged American hegemon desperate to head off
further decline. Among the trends that alarm those who would look at Asia through the lens of Gilpin’s theory are China’s
expanding share of world trade and wealth (much of it resulting from the gains made possible by the international economic
order a dominant US established); its acquisition of technology in key sectors that have both civilian and military
applications (e.g., information, communications, and electronics linked with the ‘revolution in military affairs’); and an
expanding military burden for the US (as it copes with the challenges of its global war on terrorism and especially its
struggle in Iraq) that limits the resources it can devote to preserving its interests in East Asia.14 Although similar to Gilpin’s work
insofar as it emphasizes the importance of shifts in the capabilities of a dominant state and a rising challenger, the power-transition
theory A. F. K. Organski and Jacek Kugler present in The War Ledger focuses more closely on the allegedly dangerous phenomenon
of ‘crossover’– the point at which a dissatisfied challenger is about to overtake the established leading state.15 In such cases, when
the power gap narrows, the dominant state becomes increasingly desperate to forestall, and the
challenger becomes increasingly determined to realize the transition to a new international order
whose contours it will define. Though suggesting why a rising China may ultimately present grave dangers for
international peace when its capabilities make it a peer competitor of America, Organski and Kugler’s power-transition theory is less
clear about the dangers while a potential challenger still lags far behind and faces a difficult struggle to catch up. This clarification is
important in thinking about the theory’s relevance to interpreting China’s rise because a broad consensus prevails among
analysts that
Chinese military capabilities are at a minimum two decades from putting it in a league
with the US in Asia.16 Their theory, then, points with alarm to trends in China’s growing wealth and
power relative to the United States, but especially looks ahead to what it sees as the period of maximum danger – that time
when a dissatisfied China could be in a position to overtake the US on dimensions believed crucial for assessing power. Reports
beginning in the mid-1990s that offered extrapolations suggesting China’s growth would give it the world’s largest gross domestic
product (GDP aggregate, not per capita) sometime in the first few decades of the twentieth century fed these sorts of concerns about a
potentially dangerous challenge to American leadership in Asia.17 The huge gap between Chinese and American
military capabilities (especially in terms of technological sophistication) has so far discouraged prediction of
comparably disquieting trends on this dimension, but inklings of similar concerns may be
reflected in occasionally alarmist reports about purchases of advanced Russian air and naval
equipment, as well as concern that Chinese espionage may have undermined the American
advantage in nuclear and missile technology, and speculation about the potential military purposes of China’s manned space
program.18 Moreover, because a dominant state may react to the prospect of a crossover and believe
that it is wiser to embrace the logic of preventive war and act early to delay a transition while the
task is more manageable, Organski and Kugler’s powertransition theory also provides grounds for concern about the period
prior to the possible crossover.19
Plan text: The United States federal government should substantially curtail
its surveillance of intentionally deployed vulnerabilities in domestic data
security technologies
Solvency
The plan bans backdoors entirely—that strengthens cybersecurity and
revitalizes tech competitiveness
McQuinn, 14
(Alan McQuinn is a research assistant with the Information Technology and Innovation Foundation (ITIF), “The Secure Data Act
could help law enforcement protect against cybercrime,” 12-19-14, http://thehill.com/blogs/congress-blog/technology/227594-thesecure-data-act-could-help-law-enforcement-protect-against, BC)
Last Sunday, Sen. Ron Wyden (D-Ore.) wrote an op-ed describing the role that U.S. law enforcement should play in fostering stronger
data encryption to make information technology (IT) systems more secure. This op-ed explains Wyden’s introduction of the the
Secure Data Act, which would prohibit the government from mandating that U.S. companies build
“backdoors” in their products for the purpose of surveillance . This legislation responds directly to recent comments
by U.S. officials, most notably the Federal Bureau of Investigation (FBI) Director James Comey, chastising Apple and Google for
creating encrypted devices to which law enforcement cannot gain access. Comey and others have argued that U.S. tech companies
should design a way for law enforcement officials to access consumer data stored on those devices. In this environment, the Secure
Data Act is a homerun for security and privacy and is a good step towards reasserting U.S. competitiveness in building secure systems
for a global market. ∂ By adopting its position on the issue the FBI is working against its own goal of preventing cybercrime as well as
broader government efforts to improve cybersecurity. Just a few years ago, the Bureau was counseling people to better encrypt their
data to safeguard it from hackers. Creating backdoor access for law enforcement fundamentally weakens
IT systems because it creates a new pathway for malicious hackers, foreign governments, and
other unauthorized parties to gain illicit access. Requiring backdoors is a step backwards for companies actively
working to eliminate security vulnerabilities in their products. In this way, security is a lot like a ship at sea, the more holes you put in
the system—government mandated or not—the faster it will sink. The better solution is to patch up all the holes in
the system and work to prevent any new ones. Rather than decreasing security to suit its appetite for surveillance, the
FBI should recognize that better security is needed to bolster U.S. defenses against online threats.
is an important step
∂
The Secure Data Act
in that direction because
it will stop U.S. law enforcement agencies from
requiring companies to introduce vulnerabilities in their products. If this bill is enacted, law enforcement
will be forced to use other means to solve crimes, such as by using metadata from cellular providers, call records,
text messages, and even old-fashioned detective work. This will also allow U.S. tech companies, with the help of law
enforcement, to continue to strengthen their systems, better detect intrusions, and identify emerging
threats. Law enforcement, such as the recently announced U.S. Department of Justice Cybersecurity Unit—a unit designed solely to
“deter, investigate, and prosecute cyber criminals,” should work in cooperation with the private sector to create a safer environment
online. A
change of course is also necessary to restore the ability of U.S. tech companies to
compete globally , where mistrust has run rampant following the revelations of mass government surveillance. ∂ With the
113th Congress at an end, Wyden has promised to reintroduce the Data Secure Act again in the next Congress. Congress should move
expediently to advance Senator Wyden’s bill to promote security and privacy in U.S. devices and software. Furthermore, as Congress
marks up the legislation and considers amendments, it should restrict not just government access to devices, but also government
control of those devices. These efforts will move the efforts of our law enforcement agencies away from creating cyber vulnerabilities
and allow electronics manufacturers to produce the most secure devices imaginable.
Closing backdoors strengthens digital security—that doesn’t trade off with
law enforcement priorities
Bankston 15
(Kevin Bankston is the Director of New America’s Open Technology Institute and Co-Director of New America’s Cybersecurity
Initiative, 7-7-15, “It’s Time to End the “Debate” on Encryption Backdoors,” http://justsecurity.org/24483/end-debate-encryptionbackdoors/, BC)
Tech companies, privacy advocates, security experts, policy experts, all five members of
President Obama’s handpicked Review Group on Intelligence and Communications
Technologies, UN human rights experts, and a majority of the House of Representatives all agree:
Government-mandated backdoors are a bad idea . There are countless reasons why this is
true, including: They
would unavoidably weaken the security of our digital data, devices, and
communications even as we are in the midst of a cybersecurity crisis; they would cost the US tech
industry billions as foreign customers — including many of the criminals Comey hopes to catch — turn to more secure
alternatives; and they would encourage oppressive regimes that abuse human rights to demand
backdoors of their own.∂ Most of these arguments are not new or surprising. Indeed, it was for many of the same
reasons that the US government ultimately rejected the idea of encryption backdoors in the 90s, during what are
now called the “Crypto Wars.”
We as a nation already had the debate
that Comey is demanding — we had it
20 years ago! — and the arguments against backdoors have only become stronger and more
numerous with time. Most notably, the 21st century has turned out to be a “Golden Age for
Surveillance ” for the government. Even with the proliferation of encryption, law enforcement has
access to much more information than ever before: access to cellphone location information about
where we are and where we’ve been, metadata about who we communicate with and when, and
vast databases of emails and pictures and more in the cloud. So, the purported law
enforcement need is even less compelling than it was in the 90s . Meanwhile, the security
implications of trying to mandate backdoors throughout the vast ecosystem of digital communications services have only gotten more
dire in the intervening years, as laid out in an exhaustive new report issued just this morning by over a dozen heavy-hitting security
experts.∂ Yesterday, Comey conceded that after a meaningful debate, it may be that we as a people decide that the benefits of
widespread encryption outweigh the costs and that there’s no sensible, technically feasible way to guarantee government access to
encrypted data. But the fact is that we had that debate 20 years ago, and we’ve been having it again for nearly a year. We are not
talking past each other; a wide range of advocates, industry stakeholders, policymakers, and experts has been speaking directly to
Comey’s arguments since last fall. Hopefully he will soon start listening, rather than dooming us to repeat the mistakes of the past and
dragging us into another round of Crypto Wars.∂ We have already had the debate that Comey says he wants.
All that’s left is for him to admit that he’s lost.
Backdoors have NO utility for law enforcement
McKeay 5/21 (Martin, Security Advocate, Akamai Tecnologies Limited, “Mr. President, Backdoors are Stupid,” Info Security
Magazine, 5/21/2015, http://www.infosecurity-magazine.com/blogs/mr-president-backdoors-are-stupid/)//duncan
Another issue with backdoors into communications is the idea that compromising the privacy of the
public will actually lead to an increase in safety for the same people. Of all the arrests and investigations
that have been made in regard to terrorist activities, there have been very few instances
where encryption played a part or impeded an investigation.
of criminal activities, even
While the same might not be said
government officials have found it impossible to point out a single case
where an encryption technology stopped an investigation, where the same information couldn’t
be gotten at through another means. If FBI Director James B. Comey can’t find a specific
example to point to, then one probably doesn’t exist.
Download