Вы находитесь на странице: 1из 74

Offensive Cyber Operations

Neg

Offensive Cyber Operations Neg......................................................................1


Solvency Answers......................................................................................... 3
Congressional Oversight Fails....................................................................4
Declaratory Policy Fails.............................................................................. 5
No Effective Check..................................................................................... 6
No First Use Makes Us More Vulnerable.....................................................7
No First Use Fails China Says No..............................................................8
Patriotic Hackers Mean No Solvency..........................................................9
Cyber War Adv............................................................................................ 10
OCOs Limited Now................................................................................... 11
Pre-Emption GoodKey to Prevent Attacks.............................................14
A2: China War.......................................................................................... 16
Cant Solve Modeling and Squo Treaties Solve.........................................19
A2: U.S. Usage Causes Modeling..............................................................20
Deterrence Prevents Modeling.................................................................21
A2: CyberwarHype................................................................................ 23
A2: CyberwarDoesnt Happen...............................................................24
A2: CyberwarDoesnt Escalate..............................................................27
A2: Deterrence Doesnt Apply to Cyberwar.............................................28
A2: Surprise Attacks.................................................................................29
A2: Kills Heg/Soft Power...........................................................................30
A2: Cyberterror........................................................................................ 31
Separation of Powers Advantage................................................................33
Interbranch Conflict Inevitable.................................................................34
OCO Doesnt Hurt SOP.............................................................................36
Presidential Flexibility Terrorism Turn.......................................................38
SOP Collapse Inevitable...........................................................................41
SOP Fails.................................................................................................. 43
SOP Fine Now........................................................................................... 45
SOP Impact Turn Hegemony..................................................................46
SOP Wont Collapse.................................................................................. 51
Strong Executive Solves SOP...................................................................53
A2: Econ Collapse.................................................................................... 54
A2: Pres Powers Bad................................................................................ 56

A2: Tyranny.............................................................................................. 57
DA Links...................................................................................................... 58
CMR......................................................................................................... 59
Terrorism.................................................................................................. 61
UN CP.......................................................................................................... 63
1NC.......................................................................................................... 64
2NC Solvency Cards.................................................................................65

Solvency Answers

Congressional Oversight Fails


Congressional oversight over the declaratory policy fails
too fragmented and controlled by lobbyists.
Clarke and Knake 12 (Richard (former National Coordinator for Security,

Infrastructure Protection, and Counter-terrorism for the United States) and


Robert (Cybersecurity and homeland security expert at the Council on Foreign
Relations), Cyber War: The Next Threat to National Security and What to Do
About It, Harper Collins Books, 2012, RSR)
Congress is a federation of fiefdoms, subject to the vicissitudes of constant
fund raising and the lobbying of those who have donated the funds. That situation
has two adverse consequences with regard to congressional involvement
in cyber war oversight. First, everyone wants his or her own fiefdom.
Congress has resisted any suggestion, such as was made by Senator Bob Bennett
(Republican of Utah), that there be one committee authorized to examine
cyber security. As a result there are approximately twenty-eight
committees and subcommittees involved in the issue and none with
jurisdiction to think holistically. Second, Congress eschews regulation
and spits it out. The influential donors from the information technology, electric power,
pipeline, and telecommunications industries have made the idea of serious cyber
security regulations as remote as public financing of congressional
campaigns or meaningful limits on campaign contributions.

Declaratory Policy Fails


Declaratory policy cant solve doesnt spillover and
multiple other factors overwhelm it.
Kanuck, 10 (Sean, J.D. from Harvard University, Sovereign Discourse on
Cyber Conflict Under International Law, Texas Law Review, Vol. 88, 2010,
RSR)

This Article will expand the Symposiums dialogue on law, information technology, and national security
in two ways: first, by examining the intersection of those three subjects through the optic of public
international law versus domestic statutes, regulations, or case law; and second, by providing broader

A
global perspective on these issues is essential because no single nations
declaratory policy or legal interpretations will be binding on the
international community. Moreover, law will be but one factor in
determining how nation-states ultimately manage cyber conflicts
among themselves in the future.
context for the related legal and policy challenges that are simultaneously confronting many countries.

Declaratory policies fail no deterrence and theyre not


ends in themselves.
Lukasik, 10 (Stephen, Georgia Institute of Technology, A Framework for

Thinking About Cyber


Conflict and Cyber Deterrence with Possible Declaratory Policies for These
Domains, Proceedings of a Workshop on Deterring CyberAttacks: Informing
Strategies and Developing Options for U.S. Policy, 2010, RSR)
Deterrence, on the Cold War retaliation model, is unlikely to be effective in
dealing with cyber force. This model is a dead-end and continuing to pursue it simply
distracts from doing something more

useful. Deterrence itself is not impossible, but it must be based on

Sub-state actors are not subject


to deterrence based on threats of retaliation. They currently attack
sovereign states, nuclear and non-nuclear, with impunity. Treating
states and sub-state groups with a one-size-fits-all approach will
result in addressing neither as well as they might. Sub-state groups are, for example,
broader concepts than retaliation

and punishment.

susceptible to cost-imposing measures. Defense in cyber conflict is a critical part of cyber deterrence. It
includes strategic and tactical warning, situation awareness, cyber order-of-battle, and the collection,
retention, and analysis of cyber incident forensics. Cyber force is quite unlike conventional and nuclear
force. It can be soft in its effects, extended in time, and cumulative in its impact. Cyber attacks are not
simply to be seen as the equivalent of strategic bombing without aircraft or missiles. An important
element of cyber defense will be real-time control of network connectivity. The cyber security problem
arises from connectivity. Control of connectivity will be part of the solution. Shared voluntary private
efforts can contribute to cyber situation awareness and can provide a useful element of real-time cyber

Declaratory policies are not ends in themselves . They are a


beginning to a lengthy campaign to further a vision of a desired
future. Declaratory policies are only useful to the extent that they
leverage other forces and mechanisms to encourage beneficial use
of the cyber commons. They are seeds, not trees.
defense.

No Effective Check
Congress cannot effectively enforce the declaration
cant appropriately check the executive.
Lorber 2013(Eric, J.D. Candidate at the University of Pennsylvania Law
School, and Ph. D candidate at Duke University, January, "Executive
Warmaking Authority and Offensive Cyber Operations: Can Existing
Legislation Successfully Constrain Presidential Power?, Journal of
Constitutional Law, Vol. 15:3)

The lack of congressional oversight of offensive cyber operations


under the Intelligence Authorization Act also likely does not
seriously shift the balance between congressional and executive
war-making powers. The reason is inherent in the limitations of the legislation itself: the
Intelligence Authorization Act specifies reporting requirements, but does not require the non-use or
withdrawal of forces.234 Further, these reports must be made in a timely fashion (the definition of which

even if the
President had to report offensive cyber operations to Congress, it is
unclear he would have to do so in a way that gave Congress an
effective check, as these reports would be made only to a small group of Congressmen (who would
is undefined) and only to a small number of Congressmen (at most eight).235 Thus

not be able to share the information, because of its classified nature, with other members of the

The resulting
picture is one of increased presidential flexibility; the War Powers
Resolution and the Intelligence Authorization Actwhile arguably
ineffective in many circumstancesprovide increased congressional
oversight of presidential war-making actions such as troop
deployments and covert actions. Yet these statutes do not cover
offensive cyber operations, giving the President an increasingly
powerful foreign policy tool outside congressional reach.
legislature) and could be done well after the employment of these capabilities.

No First Use Makes Us More Vulnerable


No first use fails with cyber operations leave us
defenseless and no clear definition of use.
Clarke and Knake 12 (Richard (former National Coordinator for Security,

Infrastructure Protection, and Counter-terrorism for the United States) and


Robert (Cybersecurity and homeland security expert at the Council on Foreign
Relations), Cyber War: The Next Threat to National Security and What to Do
About It, Harper Collins Books, 2012, RSR)
However, forswearing the use of cyber weapons until they have been
used on us could mean that if a conventional war broke out, we
would not defend our forces by such things as cyber attacks on our
opponents antiaircraft missile systems. The initial use of cyber war
in the South China Sea scenario was a psychological operation on
Chinas internal military network, sending a harassing e-mail with a picture of a
sinking Chinese ship. Should that be considered a first use of cyber
war? Moreover, the scenario presented a problem that if you do not go first in cyberspace, your
ability to conduct cyber attack may be reduced by the other side
stepping up both its defensive measures (for example, China cutting off its cyberspace
from the rest of the world) and its offensive measures (including attacks that disrupted U.S.
networks that may be necessary for some of the U.S. attacks to be launched). Whether we say it publicly or maintain it

if we were to accept the concept of No First


Use in cyber war we would require a clear understanding of what
constitutes use. Is penetration of a network a cyber war act?
When the network penetration goes beyond just collecting
information, does the act then move from intelligence operations to
cyber war? Any ban on first use would prils obably only apply prior to kinetic shooting. Once a war
as an internal component of our strategy,

goes kinetic, most bets are off.

No First Use Fails China Says No


No first use fails China will say no.
Austin and Gady 12 (Greg (former Vice President for the Worldwide
Security Initiative) and Franz-Stefan (fellow at the EastWest Institute, where
he was a program associate and founding member of the Worldwide
Cybersecurity Initiative), CYBER Detente BETWEEN THE UNITED STATES
AND CHINA: SHAPING THE AGENDA, EastWest Institute, 2012, RSR)
A CICIR participant raised the issue of a nofirst- use agreement
among major cyber powers by referring to an American article on the subject, but a Chinese
military source asserted later to the authors of this paper that such
a position is not something that China would officially endorse. A CICIR
participant also raised the idea of civilian sanctuaries, and a prohibition of cyber attacks against purely

existing laws of
already
provided the necessary framework for protecting civilians, even
though the line between civilian and military infrastructure is
blurred.
civilian targets. In response, a CSIS participant reverted to the view that the

armed conflict, including the need for proportionate response and discrimination in targeting,

Patriotic Hackers Mean No Solvency


Aff cant solve patriotic hackers make crisis
management impossible
Owens et al 9
(William A. Owens, as an Admiral in the United States Navy and later Vice Chairman of the Joint Chiefs of
Staff, **Kenneth W. Dam, served as Deputy Secretary of the Treasury from 2001 to 2003, where he
specialized in international economic development, **Herbert S. Lin, Senior Scientist and Study,
Technology, Policy, Law, and Ethics Regarding U.S. Acquisition and Use of Cyberattack Capabilities
4/27/2009, http://www.lawfareblog.com/wp-content/uploads/2013/01/NRC-Report.pdf, KB)

conflict or increased tension between two


nations will result in the patriotic hackers of both nations (and
perhaps their allies) taking action intended to harass or damage the other
side. Such activities are not under the direct control of the national
government, and as discussed in Section 7.2.3.3 may well interfere with the
efforts of that government to manage the crisis vis--vis the other side.4
Indeed, the government of a targeted nation is likely to believe that a
cyberattack conducted on it is the result of deliberate adversarial
action rather than the actions of unauthorized parties. Thus,
unauthorized activities of the patriotic hackers of Zendia against the United
States may lead the United States to believe that the Zendian
government has launched a cyberattack against it. A U.S. cyberattack against
Past experience strongly indicates that

Zendia may

be seen by the Zendian government as a cyber first strike against it. Yet another

patriotic hackers is the possibility that they might be directed


by, inspired by, or tolerated by their government (or a rogue section within it), but in
ways in which the governments hand is not easily visible. Under such
circumstances, hostile acts with damaging consequences could continue
to occur (with corresponding benefits to the nation responsible) despite official denials.
At the very least, the possibility that patriotic hackers may be operating
could act as a plausible cover for government-sponsored
cyberattacks, even if there were in fact no patriotic hackers doing
anything.
complication involving

Cyber War Adv

OCOs Limited Now


Offensive cyber operations are limited now, but mobility is
key to prevent national security threats
Fisher 2013(Max, Washington Post Staff, 2013, "Leaked documents hint at
Obamas emerging cyberwar doctrine",
http://www.washingtonpost.com/blogs/worldviews/wp/2013/06/07/leakeddocuments-hint-at-obamas-emerging-cyberwar-doctrine/)

Obama has tasked senior national security and intelligence


officials with preparing a list of potential overseas targets for U.S.
cyber attacks, the Guardian reports, the latest in a series of stories sourced to leaked documents .
The story offers a rare glimpse into the Obama administrations
cyber offensive planning and the contours of when it is and isnt
willing to use those capabilities. The leaked government documents
portray the Obama administration as willing to hack foreign targets
to preempt perceived threats against U.S. interests. Attacks in
foreign countries without that countrys consent are permissible,
they say, when U.S. national interests and equities are at stake or
as anticipatory action taken against imminent threats. According to the
Guardian, the documents reference offensive cyber capabilities by the
U.S. military and state several times that cyber operations are to
be used only in conjunction with other national tools and within the
confines of law. And its worth noting that preparing a potential target list is not the same thing
President

as planning to strike those targets; for many years, the Pentagon maintained worst-case-scenario plans for

The Obama administration, based on these documents, seems to


see offensive cyber attacks as most appropriate when used to
preempt a possible incoming attack. In this sense, their cyber doctrine bears a striking
invading Canada.

resemblance to Obamas case for the use of drone strikes, which he articulated in a recent speech. Drones,
he argues, are justified on the one hand by the need to remove impending national security threats and,
on the other, by the fact that all other options would be much costlier. Of course, as with drone strikes,
preemptive cyber attacks risk collateral damage and mistakenly targeting someone who was not actually a
threat. The document does not appear to reference any planned or recent attacks. But the most famous
U.S. cyber attack is of course Stuxnet, the virus developed and deployed in conjunction with Israel to set
back Irans nuclear program. The virus was a remarkable success, sending Iranian centrifuges spinning out
of control, before it began spreading across the Internet by mistake, ultimately outing the program.
Stuxnet appears consistent with the contours of a cyber doctrine hinted at in these documents. It was
meant to preempt an impending national security threat Irans nuclear program worked in secret and
was certainly offensive. It was part of a larger effort that included diplomacy, sanctions and the threat of
physical strikes. Its also worth noting what Stuxnet was not: a revenge attack meant to punish Iran. The
virus was meant to work in secret; ideally, the Iranians were not even to know it had been deployed.
Similarly, the Obama administration has insisted that it deploys drone strikes only against people who pose
an ongoing threat to the U.S. rather than as revenge strikes. (Many critics of the drone program doubt

This apparent cyber doctrine of quiet, drone-like preemption differs


widely from another cyber strategy that many observers have
believed the U.S. would or should take: deterrence. In this thinking, the U.S.
this.)

would counter the growing threat of foreign hackers by, essentially, scaring them away from even trying.
This would mean developing offensive cyber capabilities that could be used to hit back at hackers who
attempt to breach U.S. systems and then making sure that foreign hackers understand theyre putting
themselves at risk by even trying. In this way, offensive cyber capabilities would be kind of like nuclear
weapons, which exist primarily to deter adversaries from using their weapons first. After all, preemptive
cyber attacks might be able to slow Iranian centrifuges but theyre much less suited to, say, shutting down
Chinese military hackers. Nor are simple cyber defenses up to that task; because foreign hackers risk little
in trying to tap into sensitive U.S. servers; merely building more protections is only going to extend the
time it takes them to finally succeed. This is why many U.S. companies already want to develop hacking
back capabilities, something that is forbidden under U.S. law.

Status quo solves limits for cyber aggression


Nakashima 2012(Ellen, Washington Post staff writer, November 14,

"Obama signs secret directive to help thwart cyberattacks",


http://www.washingtonpost.com/world/national-security/obama-signs-secretcybersecurity-directive-allowing-more-aggressive-militaryrole/2012/11/14/7bf51512-2cde-11e2-9ac2-1c61452669c3_story.html)
President Obama has signed a secret directive that effectively enables the military to act more
aggressively to thwart cyberattacks on the nations web of government and private computer networks.

Presidential Policy Directive 20 establishes a broad and strict set of


standards to guide the operations of federal agencies in confronting
threats in cyberspace, according to several U.S. officials who have seen the classified
document and are not authorized to speak on the record. The president signed it in mid-October. The
new directive is the most extensive White House effort to date to
wrestle with what constitutes an offensive and a defensive
action in the rapidly evolving world of cyberwar and cyberterrorism, where an
attack can be launched in milliseconds by unknown assailants utilizing a circuitous route. For the first time,

the directive explicitly makes a distinction between network defense


and cyber-operations to guide officials charged with making oftenrapid decisions when confronted with threats. The policy also lays
out a process to vet any operations outside government and defense
networks and ensure that U.S. citizens and foreign allies data and
privacy are protected and international laws of war are followed . What
it does, really for the first time, is it explicitly talks about how we will use cyber- operations, a senior
administration official said. Network defense is what youre doing inside your own networks. ... Cyberoperations is stuff outside that space, and recognizing that you could be doing that for what might be
called defensive purposes. The policy, which updates a 2004 presidential directive, is part of a wider push
by the Obama administration to confront the growing cyberthreat, which officials warn may overtake
terrorism as the most significant danger to the country. It should enable people to arrive at more effective
decisions, said a second senior administration official. In that sense, its an enormous step forward.
Legislation to protect private networks from attack by setting security standards and promoting voluntary
information sharing is pending on the Hill, and the White House is also is drafting an executive order along
those lines. James A. Lewis, a cybersecurity expert at the Center for Strategic and International Studies,
welcomed the new directive as bolstering the governments capability to defend against destructive
scenarios, such as those that Defense Secretary Leon E. Panetta recently outlined in a speech on
cybersecurity. Its clear were not going to be a bystander anymore to cyberattacks, Lewis said. The
Pentagon is expected to finalize new rules of engagement that would guide commanders on when and how
the military can go outside government networks to prevent a cyberattack that could cause significant
destruction or casualties. The presidential directive attempts to settle years of debate among government
agencies about who is authorized to take what sorts of actions in cyberspace and with what level of
permission. An example of a defensive cyber-operation that once would have been considered an offensive
act, for instance, might include stopping a computer attack by severing the link between an overseas
server and a targeted domestic computer. That was seen as something that was aggressive, said one
defense official, particularly by some at the State Department who often are wary of actions that might
infringe on other countries sovereignty and undermine U.S. advocacy of Internet freedom. Intelligence
agencies are wary of operations that may inhibit intelligence collection. The Pentagon, meanwhile, has
defined cyberspace as another military domain joining air, land, sea and space and wants flexibility to
operate in that realm. But

cyber-operations, the officials stressed, are not an isolated

tool. Rather, they are an integral part of the coordinated national security effort that includes diplomatic,
economic and traditional military measures. Offensive cyber actions, outside of war
zones, would still require a higher level of scrutiny from relevant
agencies and generally White House permission.

Cyber operations wont be the first line of defenseno


risk of cyber preemption
Nakashima 2012(Ellen, Washington Post staff writer, November 14,
"Obama signs secret directive to help thwart cyberattacks",

http://www.washingtonpost.com/world/national-security/obama-signs-secretcybersecurity-directive-allowing-more-aggressive-militaryrole/2012/11/14/7bf51512-2cde-11e2-9ac2-1c61452669c3_story.html)
repeated efforts by officials to ensure that the Cyber Command
has that flexibility have met with resistance sometimes from within the
Pentagon itself over concerns that enabling the military to move
too freely outside its own networks could pose unacceptable risks . A
But

major concern has always been that an action may have a harmful unintended consequence, such as

Officials say they expect the directive will


spur more nuanced debate over how to respond to cyber-incidents .
shutting down a hospital generator.

That might include a cyberattack that wipes data from tens of thousands of computers in a major industrial

The new policy


makes clear that the government will turn first to law enforcement
or traditional network defense techniques before asking military
cyberwarfare units for help or pursuing other alternatives, senior
company, disrupting business operations, but doesnt blow up a plant or kill people.

administration officials said. We always want to be taking the least action necessary to mitigate the
threat, said one of the senior administration officials. We dont want to have more consequences than we
intend.

Status quo limitations are sufficientmodels armed


conflict
Brennan 2012(John, Lieutenant Cololel, March 15, "United States Counter
Terrorism Cyber Law and Policy, Enabling or Disabling?",
http://nsfp.web.unc.edu/files/2012/09/Brennan_UNITED-STATES-COUNTERTERRORISM-CYBER-LAW-AND-POLICY.pdf)
While Congress was pursuing legislative change, DoD leadership
began to codify a list of pre-approved cyber weapons that can be
employed on foreign networks without garnering the nod from
national decision-makers. Although the details of this policy directive are classified, it is
potentially a step in the right direction to put a valuable capability into the hands of the commanders who

Anonymous media sources have described the


general theme of the proposed DoD approach a s one that more
closely models the law of armed conflict, as opposed to one that resembles a policy
are engaged in combat operations.

to govern the use of weapon s of mass destruction . 69

New doctrinal changes solveespecially in context of


China
Austin 2012(Greg, professorial fellow at the East West Institute, senior
visiting fellow at Kings College, October 15, "America's Challenging Cyber
Defense Policy",
http://www.internationalpolicydigest.org/2012/10/15/americas-challengingcyber-defense-policy/)
The DoD foreshadowed some time ago that it would produce a new
set of rules of engagement to cover cyber operations. Panetta has
characterized this as the most comprehensive change to our rules
of engagement in cyberspace in seven years. He said that these
would make the department more agile and provide us with the
ability to confront major threats quickly. He foreshadowed strengthening of Cyber
Command, a move reported by US sources to include having it stand alone as an independent unified

This will be a positive


move since it will disassociate it from its current co-location with the
command responsible of strategic nuclear forces, a relationship that
has caused China some considerable consternation.
command compared with its current position under Strategic Command.

Pre-Emption GoodKey to Prevent Attacks


Preemption solveswe can prevent foreign attacks, and
new tech prevents miscalc
Austin 2012(Greg, professorial fellow at the East West Institute, senior
visiting fellow at Kings College, October 15, "America's Challenging Cyber
Defense Policy",
http://www.internationalpolicydigest.org/2012/10/15/americas-challengingcyber-defense-policy/)
United States Pre-emptive and Deterrent Capability? Panetta talked of some amazing and hitherto

US agencies could now hunt down the


malicious code before it harms our systems. The statement has surprised
specialists in the United Kingdom. If true, and perhaps we should not doubt it, this gives the
United States some useful capability and should impact the net
assessment of U.S. and Chinese military cyber capability . In a similar vein,
and equally surprising to some analysts, he said that the United States has made
significant advances in solving the attribution problem. He said
that this made it far less likely that adversaries of the United
States would attack it: Potential aggressors should be aware that
the United States has the capacity to locate them and to hold them
accountable for their actions. Pre-emptive Capability and Nuclear Deterrence?
Panetta specifically talked of the need to be able to pre-empt an
imminent threat of attack that will cause significant, physical
destruction in the United States or kill American citizens. He said that DoD has
developed that capability to conduct effective operations to
counter threats to our national interests in cyberspace. Since cyber
unrevealed capabilities. He said that

operations include the full gamut of digital command and control arrangements for strategic nuclear
forces, we probably could use some explanation form Panetta whether this pre-emptive capacity and policy
affects the nuclear deterrence calculation of potential adversaries of the United States, such as China, or a
country like Russia, which while less likely to be an adversary, still maintains a large military nuclear force.
China will be looking to Panetta to offer some clarifications on this in the talks he discussed in his speech.
Panetta said he underscored the need to increase communication and transparency on both sides.

Limitless offensive cyber operations key to deter threats


prevents war
Baker 2012(Stewart, first Assistant Secretary for Policy at the United States
Department of Homeland Security under the Presidency of George W. Bush,
October 19, "Law and Cyberwar-The Lessons of History",
http://www.americanbar.org/groups/public_services/law_national_security/patr
iot_debates2/the_book_online/ch9/ch9_ess1.html)
So, why do todays lawyers think that their limits on cyberwar will fare better than FDRs limits on air war?
It beats me. If anything, they have a much harder task. Roosevelt could count on a shared European horror
at the aerial destruction of cities. He used that to extract an explicit and reciprocal understanding from
both sides as the war was beginning. We have no such understanding, indeed no such shared horror. Quite

for some of our potential adversaries, cyber weapons are


uniquely asymmetrica horror for us, another day in the field for them. It doesnt take
a high-tech infrastructure to maintain an army that is ready in a
pinch to live on grass. Whats more, cheating is easy and strategically
profitable. American compliance will be enforced by all those lawyers. Our adversaries
the contrary,

can ignore the rules and sayhell, they are sayingWere not carrying out cyber attacks.
Were victims, too. Maybe youre the attacker. Or maybe its Anonymous.
Wheres your proof? Even if all sides were genuinely committed to
limiting cyberwar, as all sides were in 1939, weve seen that the logic of airpower
eventually drove all sides to the horror they had originally recoiled
from. Each side felt that it had observed the limits longer than the
other. Each had lawyerly justifications for what it did, and neither understood or gave credence to the
others justifications. In that climate, all it took was a single error to break the
legal limits irreparably. And error was inevitable. Bombs dropped by desperate
pilots under fire go astray. But so do cyber weapons. Stuxnet infected thousands of
networks as it searched blindly for Natanz. The infections lasted far longer than intended. Should
we expect fewer errors from code drafted in the heat of battle and
flung at hazard toward the enemy? Of course not. But the lesson for the lawyers and
the diplomats is stark: Their effort to impose limits on cyberwar is almost
certainly doomed. No one can welcome this conclusion, at least not in the United States. We
have advantages in traditional war that we lack in cyberwar. We are not used to the idea that launching
even small wars on distant continents may cause death and suffering here at home. That is what drives

we want
to defend against the horrors of cyberwar, we need first to face
them, with the candor of a Stanley Baldwin. Then we need to charge our military
strategists, not our lawyers, with constructing a cyberwar strategy for the
world we live in, not the world wed like to live in . That strategy
needs both an offense and a defense. The offense must be powerful
enough to deter every adversary with something to lose in
cyberspace, and so it must include a way to identify our attacker
with certainty. The defense, too, must be realistic, making successful cyber attacks more difficult
and less effective because we have built resilience and redundancy into our infrastructure. Once we
have a strategy for winning a cyberwar, we can ask the lawyers for
their thoughts. We cant do it the other way around.
the lawyers. They hope to maintain the old world. But theyre driving down a dead end. If

A2: China War


No cyber war with Chinainterdependence checks
Austin and Gady 2012(Greg, professorial fellow at the EastWest Institute
and senior visiting fellow in the department of War Studies at Kings College
London, and Franz-Stefan, associate and foreign policy analyst at the
EastWest Institute, "Cyber Detente Between the united States and China:
Shaping the Agenda", http://www.ewi.info/system/files/detente.pdf)
That said,

the two countries economies, though very different in many


respects, are each highly dependent on a global Internet and shared
communications platforms and hardware. While the Chinese economy is not as dependent
on the Internet as the U.S., economy is, the difference between the two is fast shrinking. Chinas
export-driven economy and its trade in financial services make it as
vulnerable to cyber attack as the United States. This
interdependencedespite occasional outbursts of confrontational
rhetoric coming from both Beijing and Washington can be
leveraged to promote stability in bilateral relations. In fact, this is
already happening. We can think of this interdependency as a balance of cyber power. If one accepts that both governments make
rational calculations, than this new interconnectedness can be
exploited to make conflict less likely. In todays interconnected, digitalized world, the
opportunity cost associated with embarking on a confrontational course will deter both parties from
engaging in open hostile actions. This of course does not preclude cyber espionage, intellectual property
theft, or even what some analysts have called the long game, i.e. the slow and gradual infiltration of
strategically significant economic ICT systems by hackers on both sides.

Interdependence is amplified in cyber warthe potential


impacts prevent any potential conflict
Austin and Gady 2012(Greg, professorial fellow at the EastWest Institute
and senior visiting fellow in the department of War Studies at Kings College
London, and Franz-Stefan, associate and foreign policy analyst at the
EastWest Institute, "Cyber Detente Between the united States and China:
Shaping the Agenda", http://www.ewi.info/system/files/detente.pdf)

China and the United States do have a com-plementary interest in


cooperating on many aspects of cybersecurity. The most significant
argument to support a claim for cooperation in Chinas international
behavior in cyberspace is mutual dependence among the major
economic powers (including China, the United States, Japan and the European Union) in the
economic sphere, in a situation where trillions of dollars of transactions
occur through networked digital communications each day. In speaking of
the U.S.s economic reliance on digital networks and systems, former Director of National Intelligence Mike
McConnell observed in 2010: The United States economy is $14 trillion a year. Two banks in New York City
move $7 trillion a day. On a good day, they do eight trillion... All of those transactions are massive
reconciliation and accounting. If those who wish us ill, if someone with a different world view was
successful in attacking that information and destroying the data, it could have a devastating impact, not

The cost to global economic stability would


likely be very high if there were a major confrontation between
China and the United States. Sustained or repeated interruptions in
connectivity, corruption of transaction data, or deletion of
only on the nation, but the globe. 31

commercial records on a large scale could have major negative


repercus-sions for the global economy. Whether confidence after such attacks could
be restored remains an open question. These costs would be so high that they
should at least dampen if not fully deter states from resorting to
cyber war. Cyberspace only amplifies traditional interdependence in
trade.

No US-China cyber war


Fox 2011 (Stuart Fox, Assistant Editor, July 2, 2011, Why Cyberwar Is

Unlikely, Tech News Daily, http://www.technewsdaily.com/6962-cyberwarunlikely-deterrence-cyber-war.html)


Even as more and more countries invest in the idea of cyberwarfare,
cyberspace remains largely peaceful insofar as actual war is concerned.
In the two decades since cyberwar first became possible, there hasn't been
a single event that politicians, generals and security experts agree on as
having passed the threshold for strategic cyberwar . In fact, the
attacks that have occurred have fallen so far short of a proper cyberwar that
many have begun to doubt that cyberwarfare is even possible. The
reluctance to engage in strategic cyberwarfare stems mostly from
the uncertain results such a conflict would bring, the lack of
motivation on the part of the possible combatants and their shared
inability to defend against counterattacks . Many of the systems that
an aggressive cyberattack would damage are actually as valuable to any
potential attacker as they would be to the victim. The five countries capable
of large-scale cyberwar (Israel, the U.S., the U.K., Russia and China) have
more to lose if a cyberwar were to escalate into a shooting war than
they would gain from a successful cyberattack. "The half-dozen
countries that have cyber capability are deterred from cyberwar
because of the fear of the American response. Nobody wants this to
spiral out of control," said James Lewis, senior fellow and director of
technology and public policy at the Center for Strategic and International
Studies in Washington, D.C.

No US-China cyber war and no impact


Sanders 7/6 (Doug Sanders, author and journalist, Our Computers Are Not
Going to Kill Us: Cyber War is Military Fiction,
http://dougsaunders.net/2013/07/our-computers-are-not-going-to-kill-uscyber-war-is-military-fiction/)

We tend to believe them. To those of us who grew up in the early decades of the Internet, reading William
Gibson and watching Tron, the idea of a distinct and tangible cyberspace, as Mr. Gibson coined it, seems
believable. If war is hell in meatspace, then imagine what it will be like when it moves into the online
world, where all our communications and private data are stored, where the machines that control our

wouldnt a cyberwar be a total


war? Once we started believing this, the whole world seemed to confirm it. An
entire lives can be hacked. If the Internet is everywhere,

online virus was used by Israel and the United States to disable a uranium-enrichment facility in Iran.

China uses a facility to steal data from the West. France, Britain and the United

States, as weve recently learned, are mass-harvesting the online communications and phone calls of
foreigners (and possibly their own citizens), and the man who revealed this, Edward Snowden, is in the
midst of a globe-trotting flight across the settings of vintage James Bond movies. If this is what cyber cold
war looks like, how horrid would real cyberwars be? We can imagine them, and make movies about them,

but the reality is far more mundane and less threatening. Thats the

conclusion made by Thomas Rid, an expert on cybersecurity and intelligence at


the department of war studies at Londons Kings College. His forthcoming
books straight-up title, Cyber War Will Not Take Place, is a call for sanity: There is no distinct
online world, and the many forms of online crime and mischief are
not a threat to our existence or our civilization. Cyber war has never
happened in the past, it does not occur in the present, and it is
highly unlikely that it will disturb our future, Mr. Rid writes. Instead, he says,
the opposite is taking place: a computer-enabled assault on violence itself. All past and present political
cyberattacks in contrast to computer crime are sophisticated versions of three activities that are as old
as human conflict itself: sabotage, espionage and subversion In several ways, cyberattacks are not
creating more vectors of violent interaction; rather, they are making previously violent interactions less

People who understand distributed systems and networks


realize this: It may be possible, if hundreds of people work on the problem for years, to
damage a single centrifuge facility using a virus but still only if
theres also a human sabotage agent placed on site. To destroy or
disable an entire countrys or regions infrastructure using lines of
code or electromagnetic pulses would be impossible or, at least, given the
need for human agents at each target, it would be the same as using bombs to do
so (and bombs would be quicker and easier).
violent.

Cant Solve Modeling and Squo Treaties Solve


US cant solve modeling the development of offensive
capabilities is inevitable.
Libicki 2009(Martin, Senior Management Scientist at the RAND Corporation,

"Cyberdeterrence and Cyberwar",


http://www.rand.org/content/dam/rand/pubs/monographs/2009/RAND_MG877.
pdf)
arms control has always gone hand in hand with deter- rence
and crisis stability, but it would be difficult to be optimistic about its
prospects in cyberspace. A good deal depends on what one means by arms control. If the
Historically,

model were to be something like the treaties signed between the United StatesNATO and the Soviet
Union Warsaw Pact, which limited certain classes of weapons and banned others, there is little basis for
hope. 1 If, instead, the goal were a framework of international agreements and norms that could raise the
diffi- culty of certain types of cyberattacks, some progress can be made. Why is it nearly impossible to limit

although the purpose of limiting arms is to put


an inventory-based lid on how much damage they can do in a crisis,
such a consideration is irrelevant in a medium in which duplication is
instantaneous. 2 Second, banning attack methods is akin to banishing how-to information, which
or ban cyberweapons? First,

is inherently impossible (like making advanced mathematics illegal). The same holds for banning
knowledge about vulnerabilities. Third, banning attack code is next to impossible .
Such code has many legitimate purposes, not least of which is in building defenses against attack from

the argument that one


does not need defenses because offenses have been outlawed is
unconvincing. In many, per- haps most cases, such attack code is
useful for espionage, an activity that has yet to be banned by treaty.
Furthermore, finding such code is a hopeless quest. The worlds information
others. These others include individuals and nonstate actors, so

storage capacity is immense; much of it is legitimately encrypted; and besides, bad code does not emit
telltale odors. If an enforcement entity could search out, read, and decrypt the entire database of the

Exhuming digital
informa- tion from everyone elses systems is hard enough when the
authorities with arrest powers try it; it may be virtually impossible
when outsiders try. The only barely feasible approach is to ban the activity of writing attack
world, it would doubtless find far more interesting material than malware.

code, then hope that the fear of being betrayed by an insider who goes running to international authorities
prevents governments from organizing small groups of elite hackers from engaging in such nefarious

If the international community had the manpower and access


to enforce such norms, it could probably enforce a great many other,
and more immediately practical, norms (e.g., against cor- ruption). Such a
world does not exist.
activities.

Treaties now solve and cyber war has passed a threshold


of legitimacy
Libicki 2013(Martin, Senior Management Scientist at the RAND Corporation,
"Brandishing Cyberattack Capabilities",
http://www.rand.org/content/dam/rand/pubs/research_reports/RR100/RR175/R
AND_RR175.pdf)
All that noted, cyberwar has probably already passed the
legitimization threshold. It may have done so, at least against military targets, back in
1999. 18 The United States and similarly capable countries are discussing efforts to delegitimize the use of cyberwar against certain classes of targets (e.g.,

International consensus or even a treaty may result.

hospitals).
capability to cross these norms would be problematic.

If so, brandishing a

A2: U.S. Usage Causes Modeling


Cyberwarfare is differentusage causes defensive
buildup, not offensive
Libicki 2012(Martin, Senior Management Scientist at the RAND Corporation,
"Crisis and Escalation in Cyberspace",
http://www.rand.org/content/dam/rand/pubs/monographs/2012/RAND_MG121
5.pdf)
the logic that states have to develop offensive cyberweapons because their rivals do has little basis in theory or fact . First,
Nevertheless,

states have little knowledge of exactly what weapons, as such, are in the arsenal of their rivals. 13 Indeed,

if they actually knew precisely what weapons their foes had, they
might well know what vulnerabilities such weapons targeted and
would fix such vulnerabilities, thereby nullify-ing these weapons. Second, as noted, the
best response to an offensive weapon is a defensive weapon, not
another offensive weapon. Third, the whole notion of offense-versusoffense requires that the underlying dynamic of attack and
retaliation actually makes sense as a warfight-ing and wartermination strategy. Were that so, deterrence would be primary. But
deterrence is a very difficult notion in cyberspace. 14 States wanting to hide their own
tracks in a cyberattack have a wealth of ways to do so and, often,
more than enough motive. Incidentally, it is hard to imagine how an
arms race in cyberspace could come close to having a major
economic impact. The intellectual skills required to compete in this
contest are so specialized that states will run out of such people well
before they run out of money paying them.

Deterrence Prevents Modeling


Use is key to prevent attacks on anyonealso is key to
heg
Libicki 2013(Martin, Senior Management Scientist at the RAND Corporation,

"Brandishing Cyberattack Capabilities",


http://www.rand.org/content/dam/rand/pubs/research_reports/RR100/RR175/R
AND_RR175.pdf)
Because the potential for cyberattacks arises from the targets
vulnerabilities coupled with the attackers ability to exploit them, is
the desired effect of brandishing cyberattack capabilities to look
powerful or to make the other side look powerless? Of course, the answer
could be both, and both may be useful, but if the brandishing is part of an overall strategic

Looking
powerful is the more efficient option. It induces caution in actual or
potential opponents. The demonstration does not have to be
repeated for each one. Looking large also serves to deflect potential
attackers away from one state toward others. Finally, there is glory in it;
success reflects well on other sources of national power. But concentrating
instead on exposing another states weaknesses also has its virtues. It serves to deter
troublesome states by reminding them of their vulnerabilities . It also
communications campaign, it may help to decide what to emphasize in such a campaign.

deflects the accusations of self-promotion (look at how powerful I am) by turning the focus toward
others. After all, a state shown to be vulnerable to one attacker in cyberspace may be presumed
vulnerable to others. Even if the state retaliates, its systems will still be vulnerable and perceived as such.

Attacks detercreate doubt potential aggressors


Libicki 2013(Martin, Senior Management Scientist at the RAND Corporation,

"Brandishing Cyberattack Capabilities",


http://www.rand.org/content/dam/rand/pubs/research_reports/RR100/RR175/R
AND_RR175.pdf)
An uncertainty-and-doubt strategy may work to the U.S. advantage
by persuading other states to be very careful in pursuing a networkcentric high-technology force to counter U.S. military capabilities.
This means it may be dissuasive. A lot depends on how other states react to the idea that
hackers have penetrated their military systems and left behind implants, which, when triggered, could
generate rogue messages, alter sensor data, create network dropouts, and even make weapons fail. 4 It is
possible to conclude that, if the target state believes that (1) it has been so hacked, (2) has no alternative
but the systems and equipment it has, (3) its estimate of wars outcomes are decidedly worse as a result,
and (4) it has a choice on whether to go to war, the states desire to go to war would decrease. How might

The most straightforward way is to hack


into such systems and then make it obvious that they have indeed
been hacked. Claiming responsibility is unnecessary because the
point is to emphasize not U.S. power but the vulner-ability of
targeted systems to cyberattacks in a way that leaves their owners
doubting their own systems. But if the point is not to provide proof but to instill uncertainty,
such doubt and uncertainty be induced?

making the result obvious beforehand is unnecessary. In fact, it may be unwise if the first demonstration
makes the next one harder to accomplish. Thus, proving a system was, is, and will stay hacked may be
impossible. However, the hint of an attack leaves no specific trace and hence no specific fix. Even if
system owners react to rumors by making general fixes, such as selective disconnection or the installation
of anti-malware guards, there will be nothing that suggests which of these general fixes worked.

OCOs deter international development of capabilities


destroys confidence in systems
Libicki 2013(Martin, Senior Management Scientist at the RAND Corporation,
"Brandishing Cyberattack Capabilities",
http://www.rand.org/content/dam/rand/pubs/research_reports/RR100/RR175/R
AND_RR175.pdf)
A great deal depends on what others are predisposed to believe
about U.S. capabilities with technology in general. U.S. cyberwarriors need

never reveal the techniques of this or that manipulation but just ensure there are enough hints out there

Subjecting that belief to a test could lead


to failure and break the spell they may be under. It cannot be
overemphasized that the target of the attack is not the system itself
but confi-dence in that system and any other system an adversary
depends on . What helps is the ability to convince others that they
cannot protect their systems even after painstaking attention to
their security. They may have checked everything three times. Yet the cyberwarriors find their way
in. The effect is necessarily prospective rather than ret-rospective; it
is rare these days that people are attacked; the attack makes the news; and yet
that say they do have the requisite skills.

there is no good idea how the attack was carried out or at least what vulnerability was exploited to enable

Many of the instruments of the attack remain with the


target system, nestled in its log files, or even in the malware itself.
the attack. 5

Even if the targets of the attack (e.g., the Iranians) cannot figure out what was done or how it was done
(e.g., Stuxnet), there may be others who can (e.g., the Belarus firm, VirusBlokAda). The number of
prominent attacks whose workings, notably penetration and propagation methods, remain a mystery is
small, perhaps zero. To be sure, certain attack methods, notably distributed denial of service, contain no
prospective, let alone retrospective, mystery as to how they work; they rely primarily on brute force.
Furthermore, anyone who follows the news will understand the ubiquity of hack-ing. It is no great
exaggeration to posit that any information of interest to a sophisticated state sitting on a system
connected to the Internet has long ago escaped. At this juncture, there are too many vulnerabilities
associated with web scripting (e.g., Java) and document-presentation programs to feel very secure.

U.S. cyber attacks are more likely to prevent use of


offensive cyber attacks against the US
Libicki 2013(Martin, Senior Management Scientist at the RAND Corporation,
"Brandishing Cyberattack Capabilities",
http://www.rand.org/content/dam/rand/pubs/research_reports/RR100/RR175/R
AND_RR175.pdf)
Can brandishing help dissuade other states from pursuing a
network-centric high- technology force to counter U.S. military
capabilities? The best way to demonstrate the risk of network-centricity is to hack into military

systems to show their fragility (claiming responsibility is unnecessary; the point is to emphasize not U.S.
power but the vulnerability of the enemys network-centric systems). In other circumstances, making what
is vulnerable clear may be unnecessary, perhaps unwise. Every hack leads to fixes that make the next
exploitation much harder. But the hint of an attack that leaves no specific trace leaves nothing specific to

The point is to convince others that they cannot protect their


systems even after paying close attention to their security. The
vulnerability of less sophisticated states to unseen manipulation
may be higher when the target does not really understand the
technology behind its own weapon systems. Often, the targets lack of
access to others source code and not having built any of its own
complicates figuring out what went wrong and how to fix it . Not all states
fix.

will throw up their hands, though. Some may reason that, because the effects of cyberattacks are

temporary and difficult, their systems can survive the initial exchange and recover for subsequent rounds.
So, they pursue high technology and ignore the demonstrated possibility that high-technology military
campaigns might last days rather than months or years. A subtler counterstrategy is to network
warfighting machines (configured not to touch the Internet) and forget about networking people; isolation
avoids some of the pesky vulnerabilities arising from human error (notably those associated with
authentication, such as pass words and tokens). Or they simply renounce network-centric warfare and
conclude that they avoided the pitfalls of depending on technology.

A2: CyberwarHype
Cyber war doesnt happentheir evidence is all hype
Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)
A blitz of media, punditry and public pronouncements inform
interested observers and policy makers that the next war is likely to
be won or lost on the internet. Indeed, events such as the coordinated
cyber attacks on Estonia and the Stuxnet worm seem to indicate
that cyberwar has already begun. The sense of urgency surrounding cyberwar appears
to be tied to perceptions that internet conflict is the newest phase in the ongoing revolution in military
affairs, only this time the threat is directed at the sophisticated technological civilizations of the West,

To
believe a growing number of pundits and practitioners, cyberwar
threatens to render existing military advantages impotent , exposing those
rather than at poor developing states or the recipients of inferior second-world military hardware. 1

nations most dependent on comprehensive information infrastructures to devastating and unpredictable


attacks. If powerful states largely immune to terrestrial invasion can have their military might blunted and
their factories and cities idled by foreign hackers, then perhaps this latest technological revolution really
does presage a Pearl Harbor" in which the United States and other great powers will be targets, rather

There is a problem with the growing


consensus of impending cyber apocalypse, however: it is far from
clear that conflict over the internet can actually function as war.
Discussions of cyberwar commit a common fallacy of arguing from
opportunity to outcome, rather than considering whether something
that could happen is at all likely, given the motives of those who are
able to act. Cyber pessimism rests heavily on capabilities (means), with
little thought to a companion logic of consequences (ends). Much that
could happen in the world fails to occur, largely because those
capable of initiating action discern no benefit from doing so . Put another
than perpetrators, of shock and awe.

way, advocates have yet to work out how cyberwar actually accomplishes the objectives that typically
sponsor terrestrial military violence. Absent a logic of consequences, it is di cult to believe that cyberwar
will prove as devastating for world affairs and for developed nations in particular as many seem to believe.

A2: CyberwarDoesnt Happen


Cyber war is comparatively unlikely
Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)
Even the most successful forms of cyberwar (such as cyber espionage) do not
presage much of a transformation. Just as innovations in artillery and small arms made
closed formations untenable, militaries, governments and societies will adapt. It
would be ludicrous to suggest to modern infantry that their res would be more concentrated if they stayed

Contemporary field commanders have become


comfortable with the idea that perimeters are partial or notional,
that air-land battle (and naval warfare for a much longer time) necessarily involves
not fronts, but mobility; not frontal assaults, but maneuver. Similar concepts will pervade
discussions of cyberwar. Static security is insecurity. It does not follow, however, that
being vulnerable means one will be attacked, or that there is much that can be
done to prevent aggression if it is initiated. Security in a modern, integrated world
both in terrestrial and cyberIs a function more of the motives of
opponents than of the ability to attack. Nations or groups that strike
through the internet in minor ways may be ubiquitous. Those that
threaten critical national security goals will be rare if for no other
reason than that cyberwar is not really war in grand strategic terms.
In this regard, the next Pearl Harbor is much more likely to occur at
Pearl Harbor than in cyberspace.
in formation while on the march.

Cyberwar wont happen


Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)

Since it is difficult to share operational details of planned attacks


without compromising military effectiveness, cyberwar must be
practiced more often than threatened. Here too, however, there are critical
limitations to what can be achieved via the internet. It is one thing
for an opponent to idle a country's infrastructure, communications or military
capabilities. It is quite another to ensure that the damage inflicted
translates into a lasting shift in the balance of national capabilities
or resolve. Cyber attacks are unlikely to prove particularly potent in
grand strategic terms unless they are accompanied by terrestrial
military force or other actions designed to capitalize on temporary
weakness effected over the internet. Perpetrators must therefore be prepared to
exploit windows of opportunity generated by internet attacks through other modes of combat. Otherwise,

there are few compelling reasons to initiate cyberwar in the first


place. The chief beneficiaries of cyberwar are thus less likely to be weak or rising powers than those
states that already possess important terrestrial military advantages. Conceived of in this way, the
internet is less a revolution in military a airs than it is yet another
set of technologies that extend existing disparities in power and
influence.

Cyberwar wont escalate to warthe only reasons to


advance a cyber attack
Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)
U.S. Defense Secretary Panetta's warning that the next Pearl
Harbor could well occur over the internet appears designed to
evoke strong emotions, rather than prompt clear thinking about the likely nature and

limitations of cyberwar. No event in the twentieth century did more to realign U.S. public opinion,
mobilizing the nation psychologically for entry into the Second World War. The analogy may in fact be apt,
but almost certainly not in the manner imagined by the Secretary. The situation in 1941 actually serves as

To understand why a cyber


Pearl Harbor is not as threatening as it sounds, it will help to review
what the air raids on December 7, 1941 were meant to accomplish and what
they actually achieved. Before diving into Panetta's Pearl Harbor analogy, however, I first
discuss the nature of war and how key attributes of warfare (mal)function over the internet. Nations
and non-state actors make war to further their interests when
incompatibilities exist between those interests, and when would
make war inevitable alternative methods of conflict resolution are
deemed inefficient or ineffective. While many conflicts are
conceivable, most do not occur precisely because prospective
participants recognize that threats or uses of force are futile,
violence often cannot achieve the objectives for which nations
strive. If futility is a problem for terrestrial conflict, it is an even
more encompassing barrier to cyberwar.
a useful point of comparison with a surprise internet attack.

Cyber attacks wont start until war will already happen


and damage is temporary and minimal
Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)
Beyond questions of means and motive, two basic features make
cyber warfare different from other types of conflict. First, the bulk of
damage contemplated by cyberwar is in all likelihood temporary . The

assumption among many cyber-pessimists that the potential for creating harm is sufficient to make cyber
space a suitable substitute for, or at least an alternative to, terrestrial conflict is simply incorrect.

Shutting down the power grid, or preventing communication could


be tremendously costly, but most such damage can be corrected
quickly

and with comparatively modest investment of tangible resources. Regardless, damage of this

type is sunk. Losses experienced over a given time interval cannot be recovered whatever one's reactions
and so should not have much direct impact on subsequent policy behavior. Harm inflicted over the internet
or through any other medium will matter politically when it involves changes to the subsequent balance of
power, or when it indicates enemy capabilities that must be taken into account in future plans.

Precisely because cyberwar does not involve bombing cities or


devastating armored columns, the damage inflicted will have a
short-term impact on targets. 10 To accomplish meaningful objectives,
cyber attacks must contribute to other aspects of a more
conventional war effort. In order to affect the long-term balance-of-power, for instance,
cyberwar must be joined to other, more traditional, forms of war. Temporary damage can be useful in two
circumstances. First, compromising or incapacitating networks might afford an enemy valuable tactical, or

even strategic, advantages. An opponent that cannot shoot, move, resupply or communicate will be easier

this still requires the advantaged party to act through


some medium of combat to seize the initiative . Notions that cyber attacks will
to defeat. However,

themselves prove pivotal in future war are reminiscent of World War I artillery barrages that cleared enemy

Whether an
actor can benefit from cyberwar depends almost entirely on whether
the actor is willing and able to combine a cyber attack with some
other methodtypically kinetic warfarethat can convert temporary
advantages achieved over the internet into a lasting blow. Internet attacks
trenches, but which still required the infantry and other arms to achieve a breakout.

thus other an assailant a soft kill that is valuable only when attackers intend and prosecute follow-on
attacks with traditional military force to permanently weaken an enemy.

Cyberwar only augments traditional warfareit doesnt


cause conflict
Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)
There is no reason to believe that cyberwar will be any more useful
as an isolated instrument of coercive foreign policy. An attack that
causes temporary harm will inevitably be followed by
countermeasures and heightened vigilance, as has happened for example in
Estonia in the after- math of the 2007 attacks. For cyber aggression to have lasting
effects, a virtual attack must be combined with physical intervention .
Knocking out communications or power infrastructure could cause tremendous disruption, but the
ability to quickly recover from such attacks implies that the
consequences in terms of the balance of national power would be
negligible. The need to follow virtual force with physical force in
order to achieve lasting political effects suggests that the
application of cyber warfare independent of conventional forms of
warfare will be of tertiary importance in strategic and grand
strategic terms. If one cannot foresee circumstances where physical
aggression is plausible independent of cyberwar, then cyberwar is
also unlikely to constitute a critical threat. A second element of the logic of
cyberwar has to do with influence. Rather than attacking directly, an actor can use the potential to harm
(deterrence or compellence). The ability to shut down the U.S. energy grid, say, might be used to compel
U.S. officials to refrain from aggressive policies or actions, or to persuade the United States to make
diplomatic concessions. Yet, the problem with the standard deterrence or compellence logic in the context
of potential cyber attacks, as I have already pointed out, is that revealing a given set of cyber capabilities
heavily degrades their usefulness. Deterrence or compellence are therefore marginal as pure actions in
cyberspace. Indeed, concerns that nations will not be able to deter cyber aggression amount to a
recognition that neither will cyber threats prove very effective as threats or inducements. Again,

actions in cyberspace can be combined with initiatives in physical


space, but this just reinforces the fact that, rather than a distinct
form of conflict, cyberwar is basically tied to conventional forms of
warfare.

A2: CyberwarDoesnt Escalate


Traditional deterrence models check escalation
Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)
An open question exists in any crisis about how far competitors are
willing to escalate, but an ability to counter cyber attack with other ,
more kinetic forms of military violence serves alternately to deter or to facilitate the
use of cyber capabilities, giving those nations with terrestrial military power yet another
option that, even if available to their opponents, may prove
extraordinarily dangerous to practice. As we see today with U.S. drone attacks and
special operations raids on foreign sovereign territory, the power to do much more
ensures that an opponent maintains a level of discretion in its
response to provocation. Few can doubt the reaction of the United States, for example, if
Pakistan were to attempt to conduct a commando raid on U.S. territory. Nations that can
physically punish others for transgressions in any domain, electronic or
otherwise, are better able to operate in all domains . Once one distinguishes
between simple vulnerability and actual threats, terrestrial capabilities become
pivotal in determining who exercises cyber capabilities.

A2: Deterrence Doesnt Apply to Cyberwar


Their analysis of deterrence is wrongdeterrence still
holds for cyber war, even if MAD isnt applicable
Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)

experts on cyber security have


failed draw the same conclusions from the inability to protect that
strategists drew from the Cold War. Mutual assured destruction may
not exist in cyberspace, as it did in the terrestrial world of the 1950s through early
1990s. However, what remains to be explained is why the internet is such
a different strategic setting, and what this means for what nations can and cannot
accomplish, both in terms of deterrence and compellence. Indeed, while the Cold War is
remembered as the ideal deterrence environment, strategic thinkers
and government officials struggled with how they could exercise
influence in such a world. The mere potential for imposing harm did
not imply that harm would be imposed, or even that, when imposed or threatened,
Perhaps with reason, but not with considerable clarity,

nations would respond in an obliging manner. Few could doubt in retrospect that citizens and leaders on
both sides of the iron curtain felt vulnerable, especially during the early years of the post-World War II
period. It does not follow, however, that a heightened sense of insecurity was reflected in actual behavioral
conflict. Whether warfare in the cyber era will depart radically from previous patterns, or will mimic, in part
or in whole, conflictual politics from earlier eras, will depend on the degree to which the strategic logic of
cyberwar accommodates the objectives of political actors in contemplating or exercising coercion. Nor do

The
threatened use of force in this, and most other instances, is
intended to alter behavior through the prospect of long-term
damage. To the degree that harm can be quickly and easily repaired, there is not much leverage in
students of cyberwar seem much concerned with implications of Nixon's Hanoi bombing campaign.

such threats. Conversely, details injurious to attackers or to the effectiveness or potency of an attack are
typically concealed from an opponent, even when this information would significantly increase the
credibility of coercive threats. Flight plans, bomb loads and electronic countermeasures used by U.S. B-52s,
for example, were not shared with Hanoi, since this would have deeply compromised the capacity of U.S.

Nations, groups or individuals with the ability


to inflict harm must ask, not just how much can be inflicted at what
cost, but also what is to be achieved through force, and whether
these ends are justified in terms of price and availability of alternative, typically cheaper,
forces to carry out Nixon's threat.

mechanisms. Force, or the threat of force, is useful as punishment to the degree that the harm imposed is
substantial and durable. Damage that can be quickly or easily undone will not do much to deter or compel,
but it will alert an enemy to vulnerabilities, and also antagonize an opponent, increasing the danger of

The threat or realization of physical


conquest can be effective provided the perpetrator finds it
worthwhile to engage in the costliest form of politics. Here again, the
simple ability to act aggressively is not itself sufficient to rationalize
or predict aggression. The United States could probably conquer Canada if it chose to, and yet
Canada remains (by all accounts) sovereign and independent. Most states, groups and
individuals persist in peace because they can conceive of no benefit
from force, even if violence, and victory, are feasible. The fact that harm can be
propagated over the internet does not suffice to predict that
cyberwar will become a substitute for terrestrial conflict, or even
that it will be an important domain of future warfare.
counter attack and/or future opposition.

A2: Surprise Attacks


Cyberattacks wont influence decisions for a surprise
attack
Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)

The notion of a devastating surprise attack is a particularly baroque


aspect of cyberwar paranoia, and is certainly frightening to the degree that such scenarios
are accurate. However, the idea of a surprise attack over the internet is in
fact extremely misleading and relies on a fundamental
misconception of the role of internet-based aggression. It has
seldom been the case in modern times that any one element of
combat proves pivotal. Instead, it is the ability to combine elements
into a complex whole that increasingly distinguishes adept
utilization of military force (Biddle 2004).

A2: Kills Heg/Soft Power


Cyber attacks cant create long term power shifts
Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)
Even if cyber attacks are available to weaker actors, their
effectiveness will be stymied where these actors lack the ability to
prosecute advantages generated by cyberwar, and where weakness in more

traditional modes of diplomatic, economic, and military competition ensure that these actors are exposed

The intractable nature of vulnerabilities ensure that


cyberwar will not fundamentally transform either warfare or world affairs.
Despite a dependence on high technology, developed nations will and that they are
better able to exercise cyberwar as a political tool. Attacks against
prosperous western powers, if well publicized and the source of
considerable anxiety, will turn out to be epiphenomenal. While other
forces may well transform contemporary hierarchies, cyberwar will
most likely function to perpetuate existing inequalities of influence.
to countermeasures.

A2: Cyberterror
No risk of cyberterroranonymity makes it useless
Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)
the focus is on the potential for harm, while ignoring the
motives and operational logic of perpetrators. If internet anonymity
is awkward for targets of attacks, it is certainly also a problem for
initiators. Terrorists spend as much time trying to market their
exploits as they do fighting, bombing, assassinating, etc. Where anonymity
protects an aggressor from retribution, it also dilutes credit for the
deed. Vandals often tag their handiworkcreating an identity where none need existprecisely
Again

because anonymity has both advantages and drawbacks. Internet vandals also brand their exploits,

Just as ongoing cyber


attacks from unidentified sources do not give the target a way to
retaliate, they also do not give the target a ready way to
accommodate an attacker's demands. Demands from an anonymous
cyber warrior will tend to be ignored or reneged on, once
vulnerabilities are identified and addressed. Demands might also come from a
presumably in an effort to counteract, rather than maximize, anonymity.

source that did not, or even was not capable of, mounting a cyber attack. As with the use of identifying

it is in the interest of the attacker to brand its efforts in


order to elicit concessions from a target. Indeed, even if demands are
complied with, it will be difficult for an attacker to obtain sustained
compliance, given the impossibility of demonstrating future
capabilities and the temporary nature of harm. Discussion of attribution problems
symbols in war,

in cyber space also reflects a subtle but telling shift in framing. Libicki's simple calculus of deterrence, for
example, involves getting caught, something more often characteristic of crime than war. Some aspects
of international relations involve anonymity. Espionage, covert operations and certain kinds of political
theft or murder function most effectively when the perpetrators are unknown, or indeed when the
operations themselves remain undisclosed. Strategic or tactical advantage can also stem from anonymity
and surprise in terrestrial military missions, though nations and groups often sacrifice surprise and
advertise their role in contests in order to exercise advantages in the form of foreign concessions or tacit
or formal admission of defeat. How does one surrender to no one in particular? The advantage of
anonymity will persist for peripheral forms of warfare on the internet, just as it has played a role in
terrestrial competition and conflict. But most forms of warfare or potential warfare actually invite
disclosure of an initiator's identity. As I have already noted, coercion requires attribution, not of the target
but by the initiator. Similarly, threats designed to elicit concessions or deter aggression are already
problematic in physical space (Powell 1990, Nalebu 1991). This credibility problem mirrors the attribution
problem and is likely to make internet aggression all the more problematic for initiators.

No impact to cyber terrorism


Gartzke 2012(Erik, University of California, San Diego, December 7, "The
Myth of Cyberwar: Bringing War on the Internet Back Down to Earth",
http://dss.ucsd.edu/~egartzke/papers/cyberwar_12062012.pdf)
The events of September 11, 2001 animated the specter of
insecurity in the western world; how are governments to protect
their citizens in an age where the enemy is concealed and where an
attack may come at any time or place? The temptation has been both to treat
terrorism as an existential threat (because it is frightening) and to assume that the best response is a
vigorous defense. Yet, as we have seen,

one of the most effective mechanisms of

protection is not to remove capabilities, but to puncture resolve,


first and foremost by ensuring adversaries that their objectives will
not be realized. A big bank vault does less to deter bank robbers than the presence of
countermeasures (die packs, numbered bills, the FBI) that deny the robbers the fruits of their plunder,

Terrorism is a marginal business, not because airports


and diplomats are too well protected or because guns or bombs are
hard to come by, but because most people, even if very unhappy, do
not believe that bombings, hijackings or assassinations will effect
change. Incapable of achieving key objectives directly, terrorist organizations seek to
mobilize fear and over-reaction. The fact that terrorists may resort
to cyberwar does not imply that cyberwar is an important threat to
national security, any more than the fact that the poor or financially desperate are more likely to
even when successful.

play the lottery implies that the odds of winning are inversely tied to one's income. Indeed, the rise of
cyberterrorism may say more about the impotence of both agent and structure than about either in

isolation. Cyber terrorism may be relatively ineffective, not unlike terrorism


generally. Nevertheless, terrorists may adopt cyberwar even though internet attacks are unlikely to sway

The mere fact that terrorists adopt a method


of attack does not mean that their actions represent an existential
threat to national security, any more than do crime or corruption. Most societies treat the
national policies or public opinion.

latter activities as separate from national security, not because they are unimportant or fail to harm

Countries may experience a


growing number of cyber attacks in the future, but unless attackers
have the ability to prosecute temporary advantages through
physical force, it is unclear that cyber terrorism requires a
particularly elaborate or concerted national security response . Terrorism
people, but because they do not directly threaten the state.

is a form of compellence. Lacking the ability to impose their will on others, terrorists rely on the prospect of
harm to influence a target's behavior. Indeed, because their ability to harm is quite limited, the terrorist
relies on psychology (fear and uncertainty) to multiply the impact of relatively finite capabilities on

Cyberwar is arguably especially poorly


suited to the task of fomenting terror. In particular, in addition to the
problems in credibly threatening cyber attacks that have already
been discussed, it is difficult to see how internet attacks will be able
to instill the quality of fear needed to magnify the terrorist's actions .
opposing populations or governments.

How terrifying is a cyber attack? No one will be happy when the power goes out or when one's bank
account is locked down, However, attacks of this type evoke feelings if anger, frustration, even resignation,
not terror. Terrorism relies on generating a particularly visceral emotion (the terror in terrorist), one that
is not often effected through the actions of cyber warriors, at least (again) not directly. The old journalistic
adage that if it bleeds, it leads, implies the need for graphic trauma and lurid imagery. The very
attributes that make cyberwar appealing in abstractthe sanitary nature of interaction, the lack of
exposure to direct harm, striking from a remote locationall conspire to make cyber terrorism less than
terrifying. White collar terrorists are unlikely to prove any more effective, perhaps less, at shaping hearts
and minds than the traditional model. This is even more the case with long-duration, low-intensity conflicts
that are a key component of both non-western attempts at resistance and western e orts to protect the
status quo international order. From the perspective of the insurgent, asymmetric warfare has never been
about attacking to diminish an opponent's strengths, but is instead focused on maximizing one's own
strengths by targeting the enemy's weaknesses (Mao 1961). Insurgency seeks out kinetic close physical
combat where sophisticated technology is at its least effective (and decisive). Damaging the technology
may draw an enemy into direct contact, but it might also cause that enemy to withdraw and reschedule
operations. Mobility dominates every battle field for this very reason. Internet attacks in the midst of close
contact make little sense as it is here that the comparative advantage of cyberwar (distance and
asymmetry) are least potent. The ability of internet-dependent armies to perform in superior ways on
existing dimensions means that this is generally a process of leveling, not revolution.

Separation of Powers Advantage

Interbranch Conflict Inevitable


Inter branch conflict is non-unique and it inevitably
balances out.
Rottinghaus 6 (Brandon, Assistant Professor in Political Science and

Director of the Bureau of Public Affairs Research at the University of Idaho,


Putting the 2006 Bellwood Lecture in Context: Reflections on ExecutiveLegislative Power Sharing in Modern Foreign Policy Making, 43 Idaho L. Rev.
1, 2006)
In particular, three historical peaks in the 20th Century characterize the
ebb and flow of the dynamic relationship, including the "isolationists" in the
aftermath of World War I, n15 the "revisionists" during the height of the Cold War and the "new

The "isolationists" in Congress were


powerful (and savvy) enough to block Woodrow Wilson's proposed
League of Nations and force the administration to withdraw troops
from revolutionary Russia. n16 During the beginnings of the Cold War, congressional power was
internationalists" during the Vietnam War.

again enlarged, with congressional "revisionists" as "players on virtually every key issue of the day, in a
bipartisan foreign policy where formal and informal powers seamlessly intersected." n17 Because of strong
sentiments from the Republican leadership (and a relatively ineffectual Democratic leadership), several
factions of the Republican [*4] Party were permitted to continue their ideological goals to limit the spread

Congress
again reasserted its power in the mid-1970s. n19 The "new
internationalists," who had coalesced years earlier as critics of foreign aid policies that supported
anti-Communist regimes in the 1960s, challenged presidential supremacy during
the Vietnam War. n20 Stalwart Senators, including Stuart Symington, Edward Kennedy, John
of Communism, both at home and abroad. Riding in the wake of the "imperial presidency,"

Tunney, Dick Clark, Frank Church and members of the "Watergate class of 1974," led the charge with
legislation limiting covert assistance, convening hearings on human rights abuses and cutting off aid to
governments deemed reckless with power. n21 These idealistic changes prompted many to argue for more
transparency in national security affairs and the justification of American international actions to the
public, culminating in the War Powers Act of 1974 n22 that ostensibly limited formal presidential warmaking power. n23 The most dramatic of these post-Watergate moments, and central for purposes of

Senator Frank Church's investigation of


the United States' intelligence community (including the FBI, CIA and other
reflection in the 2006 Bellwood Lecture, was

intelligence agencies) from 1975 to 1976 through the Senate Select Committee to Study Governmental
Operations with Respect to Intelligence Activity. The "Church Committee" (as it came to be known)

investigated some of the many abuses of the United States during


this time, including assassination plots against foreign leaders and
the overthrow of democratically elected governments in Latin
America. n24 Out of these proceedings emerged significant legislation
restricting presidential power in covert operations by requiring
court-granted warrants for international surveillance (called the Foreign

Intelligence Surveillance Act). n25 The Ford White House largely viewed the Committee as resultant from
the [*5] power shift during Watergate, suggesting emerging political energy (even if temporary) in the
legislative branch on foreign policy. n26 As is clear from these examples, this power-sharing relationship is

this dynamic relationship bends and


reforms as function of the political will expended by the political
actors involved and as international events unfold. Even as this
preface goes to press, the pendulum of power-sharing continues to
sway back and forth on contemporary issues, primarily the "war on
terror." In advance of the 2006 elections, the White House and Congress, after key congressional
not static. And, as we have seen in the past,

Republicans questioned the White House's blanket authority to detain prisoners, negotiated a compromise
on rules for trials for "enemy combatants." Under new rules, detainees have some expanded rights to fair
trials where the President is able to establish military tribunals without potential review from federal
courts. n27 In addition, while these legislative determinations give the executive more power to classify

military detainees,

the Congress, even members of the President's party, have been


periodically willing to challenge this executive authority. Senator
Specter went so far as to initiate Judiciary Committee hearings to
investigate President Bush's use of signing statements to interpret
laws or statutes as he signs them into law, particularly on the President's ability to
interpret Article 3 (regarding "cruel treatment and torture") of the Geneva Convention.

Inter branch conflict is inevitable and cyclical.


Rottinghaus 6 (Brandon, Assistant Professor in Political Science and
Director of the Bureau of Public Affairs Research at the University of Idaho,
Putting the 2006 Bellwood Lecture in Context: Reflections on ExecutiveLegislative Power Sharing in Modern Foreign Policy Making, 43 Idaho L. Rev.
1, 2006)
The events of September 11, 2001 ushered in a complex reorganization of the nation (and
perhaps the world) but were an understandable part of a long and incessant
struggle in the balance of power in American government between
the legislative and executive branches. Indeed, dramatic national events that seek
out a national leader tend to allow for a tuning of the thorny relationship between the two lawmaking

we have witnessed this pattern of interbranch tension in similar past dramatic events: the Civil War, the
Great Depression, and Pearl Harbor (and now 9/11). All have pushed
the pressure points of political power. However, because of Constitutional design,
political energy among these American political institutions cannot be destroyed-only displaced. In truth ,
one branch can only absorb so much of this energy before the other
branches demand redistribution of these important shared powers.
Concerns over these inter-branch tensions are not new and distinct
patterns emerge governing how the relationship evolves over time;
scholars for generations have labored to describe the complicated
and tenuous relationship between the executive and legislative
branches. Woodrow Wilson, the most famous scholar and practitioner of the science, suggested in
branches of government. Interestingly,

Congressional Government that Congress was ill-equipped to legislate and the president must have a more
significant and formal role. n1 Corwin's prescient description of the separated powers as an invitation to
struggle, framed scholars' thinking about the Constitutional interaction between the presidency and
Congress. n2 Neustadt's concept of the president and the legislature as "separated institutions sharing
powers" intellectually echoed Corwin's [*2] finding. n3 He argued separated but shared powers sets the
stage for "that great game" where both sides must lobby and bargain with each other "much like collective
bargaining, in which each seeks to profit from the other's needs and fears."

Inter-branch conflict is inevitable. The struggle for power


created by the status quo prevents the domination of a
single branch
Moe and Howell 99 (Terry (Senior Fellow at the Hoover Institution) and
William (Associate Professor in the Government Department at Harvard
University, Unilateral Action and Presidential power: A theory, Presidential
Studies Quarterly, Vol. 29, No. 4, December 1999)
It was also inevitable, however, that there would be a struggle for power
over the framework itself. The Constitution sets out the entire design of American
government in just a few brief pages and is almost entirely lacking in detail. It does not define its terms. It

While some of the powers it allocates are


straightforward--the president's power to veto legislation, for instance--many of the
others, including powers that are quite fundamental, are left wholly
ambiguous. The actual powers of the three branches, then, both in
does not elaborate. It does not clarify.

an absolute sense and relative to one another, cannot be determined


from the Constitution alone. They must, of necessity, be determined
in the ongoing practice of politics. And this ensures that the
branches will do more than struggle over day-to-day policy making.
They will also engage in a higher order struggle over the allocation of power and the practical rights to
exercise it. Throughout the course of American history, this higher order struggle has been reasonably well
contained. No single actor has dominated, decisions have been made for the nation, and the same formal
Constitution has prevailed. Nonetheless, the reality of the governing structure has changed substantially
over the years, to the point that the Founders would barely recognize the system that now governs our
nation. Who has power, and how that power gets exercised, looks dramatically different today than it did
two hundred years ago. The struggle has transformed it.

OCO Doesnt Hurt SOP


Lack of OCO oversight doesnt disrupt SOP and plan
makes OCOs ineffective
Lorber 13
[Eric, J.D. Candidate, University of Pennsylvania Law School, Ph.D Candidate, Duke University
Department of Political Science. Journal Of Constitutional Law 15.3
https://www.law.upenn.edu/live/files/1773-lorber15upajconstl9612013. ETB]
This Comment provides an initial answer to the question of whether current U.S. law can effectively
govern the Executives use of OCOs.17 It explores the interaction between this new tool and the current
statutory limits on presidential war-making authority, with a particular focus on whether the two current
federal laws meant to restrict executive power in this fieldthe War Powers Resolution18 and the
Intelligence Authorization Act19apply to a wide range of potential offensive cyber operations
undertaken by the executive branch. Beyond suggesting that neither the War Powers Resolution nor the
Intelligence Authorization Act can effectively regulate most types of offensive cyber operations, this

while marginally problematic for a proper balance


of war-making power between the executive and legislative
branches, this lack of oversight does not fundamentally shift the
current alignment. It does argue, however, thatgiven this lack of regulatory oversightthe
Comment suggests

that

President now has another

powerful war-making tool to use at his discretion. Finally, the Comment

this lack of limitation may be positive in some ways, as laying


down clear legal markers before having a developed understanding
of these capabilities may problematically limit their effective use.
suggests that

OCOs dont undermine SOP, but plan kills presidential


flexibility
Lorber 13
[Eric, J.D. Candidate, University of Pennsylvania Law School, Ph.D Candidate, Duke University
Department of Political Science. Journal Of Constitutional Law 15.3
https://www.law.upenn.edu/live/files/1773-lorber15upajconstl9612013. ETB]
This analysis suggests that,

given inherent weaknesses in the underlying


statutory schemes, excluding offensive cyber operations from their
scope does not substantially shift the balance of war-making
authority between the President and Congress. This exclusion does, however,
provide the

President additional, powerful means by which to conduct military action

without

Based on analysis of the War Powers Resolution,


the lack of oversight for OCOs does not radically shift the balance
between the legislative and executive branches war-making
authority. Most notably, because the War Powers Resolution itself has proven ineffective in
congressional oversight.

providing Congress with a powerful tool to govern presidential use of force, bringing OCOs under the
War Powers Resolutions statutory umbrella likely would not provide the possibility of such oversight.
However, insofar as the President has increasingly turned to covert action since the passage of the War
Powers Resolution to avoid its reporting requirements,233 offensive cyber operations provide the
President another means by which to continue this trend .

OCOs therefore may give the


President substantially more flexibility than he already has under
the War Powers Resolution by adding what will become an
increasingly frequent tool of warfare to his option-set. The lack of
congressional oversight of offensive cyber operations under the
Intelligence Authorization Act also likely does not seriously shift the
balance between congressional and executive war-making powers.
The reason is inherent in the limitations of the legislation itself: the
Intelligence Authorization Act specifies reporting requirements, but does not
require the non-use or withdrawal of forces.234 Further, these reports must be
made in a

timely fashion (the definition of which is undefined) and only to a small

number of

even if the President had to report


offensive cyber operations to Congress, it is unclear he would have
to do so in a way that gave Congress an effective check, as these
reports would be made only to a small group of Congressmen (who
would not be able to share the information, because of its classified
nature, with other members of the legislature) and could be done
well after the employment of these capabilities. The resulting
picture is one of increased presidential flexibility; the War Powers Resolution
Congressmen (at most eight).235 Thus

and the Intelligence Authorization Actwhile arguably ineffective in many circumstancesprovide


increased congressional oversight of presidential war-making actions such as troop deployments and

statutes do not cover offensive cyber operations,


giving the President an increasingly powerful foreign policy tool
outside congressional reach.
covert actions. Yet these

Presidential Flexibility Terrorism Turn


Plan hurts presidential flexibility
Lorber 13
[Eric, J.D. Candidate, University of Pennsylvania Law School, Ph.D Candidate, Duke University
Department of Political Science. Journal Of Constitutional Law 15.3
https://www.law.upenn.edu/live/files/1773-lorber15upajconstl9612013. ETB]

an offensive operation, for the reasons


discussed above, likely satisfies the congressional test for a traditional
military activity. First, because General Alexander is the commander of both CYBERCOM and
Despite falling into this category, however, such

the head of the National Security

Agency and because many of the personnel are dual-hatted at the

any offensive cyber operation conducted


independently of a kinetic assault will be commanded and executed
by military personnel.230 Second, because the President can launch
offensive cyber operations without congressional notification if
they are in anticipation of hostilities,231 he also has great flexibility
in deciding whether to report his activities. For example, if the President were to
respective

organizations,

order the launch of a Stuxnet-style attack against Iran to degrade its nuclear enrichment capability, such
an activity wouldassuming it was done with the Secretary of Defenses consent necessarily
constitute approval by the National Command Authority. In addition, because the definition of operational
planninganother element required in fulfilling the TMA exception to the definition of covert action is
so broad, such an attack would likely fall within its purview. The President would simply argue that
approval has been given for operational planning of future combat operations with Iran (which it almost
certainly has in the U.S. military)232 and therefore the activity was taking place in the context where
overt hostilities are anticipated. Indeed, only in a situation where no contingency planning has occurred
such as with an ally or a country that the United States takes little interestwould this exception not
apply. As a result, it becomes evident that even a Stuxnet-type of attack likely will not trigger the
requirements set forth in the Intelligence Authorization Act. Given the dual-hatted nature of many NSA
and CYBERCOM personnel, as well as the fact that action approved by the President and the Secretary of
Defense necessarily constitutes approval by the National Command Authority, all the executive branch
must realistically show is that it undertook the operation in a context where operational planning had
occurred for potential hostilities at some undefined point in the future. This hurdle is very low and the
executive should have little problem clearing it.

Presidential flexibility is key to solve terrorism.


Royal 11
JOHN PAUL ROYAL, Institute of World Politics, War Powers and the Age of Terrorism, Center for the Study
of the Presidency & Congress The Fellows Review, 2010-2011

Proliferation of weapons of mass destruction (WMD), especially nuclear


weapons, into the hands of these terrorists is the most dangerous
threat to the United States. We know from the 9/11 Commission Report
that Al Qaeda has attempted to make and obtain nuclear weapons
for at least the past fifteen years. Al Qaeda considers the
acquisition of weapons of mass destruction to be a religious
obligation while more than two dozen other terrorist groups are
pursing CBRN [chemical, biological, radiological, and nuclear] materials (National Commission
2004, 397). Considering these statements, rogue regimes that are openly hostile to the United
States and have or seek to develop nuclear weapons capability such as North Korea and Iran, or extremely
unstable nuclear countries such as Pakistan,

national security interests .

pose a special threat to American

These nations were not necessarily a direct threat to the Unite

d States in the past. Now, however, due to proliferation of nuclear weapons and missile technology, they
can inflict damage at considerably higher levels and magnitudes than in the past. In addition, these
regimes may pursue proliferation of nuclear weapons and missile technology to other nations and to allied
terrorist organizations.

The United States must pursue condign punishment

and appropriate, rapid action against hostile terrorist organizations,


rogue nation states, and nuclear weapons proliferation threats in
order to protect American interests both at home and abroad.
Combating these threats are the top national security priority for
the United States... with the full support of Congress, both major political
parties, the media, and the American people (National Commission 2004, 361). Operations may
take the form of pre-emptive and sustained action against those
who have expressed hostility or declared war on the United States.
Only the executive branch can effectively execute this mission ,
authorized by the 2001 AUMF. If the national consensus or the nature of the threat changes, Congress
possesses the intrinsic power to rescind and limit these powers.

Terrorism causes extinction


Hellman 8
(Martin E, emeritus prof of engineering @ Stanford, Risk Analysis of Nuclear Deterrence SPRING, THE
BENT OF TAU BETA PI, http://www.nuclearrisk.org/paper.pdf)

The threat of nuclear terrorism looms much larger in the publics mind than the threat of
a full-scale nuclear war, yet this article focuses primarily on the latter. An explanation is therefore in order

A terrorist attack involving a nuclear weapon would be a


catastrophe of immense proportions: A 10-kiloton bomb detonated at Grand Central
before proceeding.

Station on a typical work day would likely kill some half a million people, and inflict over a trillion dollars in
direct economic damage. America and its way of life would be changed forever. [Bunn 2003, pages viii-ix].

The likelihood of such an attack is also significant. Former Secretary of Defense


William Perry has estimated the chance of a nuclear terrorist incident within
the next decade to be roughly 50 percent [Bunn 2007, page 15]. David Albright, a former

weapons inspector in Iraq, estimates those odds at less than one percent, but notes, We would never
accept a situation where the chance of a major nuclear accident like Chernobyl would be anywhere near
1% .... A nuclear terrorism attack is a low-probability event, but we cant live in a world where its anything

In a survey of 85 national security


experts, Senator Richard Lugar found a median estimate of 20 percent for the
probability of an attack involving a nuclear explosion occurring somewhere
in the world in the next 10 years, with 79 percent of the respondents
believing it more likely to be carried out by terrorists than by a
government [Lugar 2005, pp. 14-15]. I support increased efforts to reduce the threat of nuclear
terrorism, but that is not inconsistent with the approach of this article. Because terrorism is one of
the potential trigger mechanisms for a full-scale nuclear war, the risk analyses
but extremely low-probability. [Hegland 2005].

proposed herein will include estimating the risk of nuclear terrorism as one component of the overall risk.
If that risk, the overall risk, or both are found to be unacceptable, then the proposed remedies would be
directed to reduce which- ever risk(s) warrant attention. Similar remarks apply to a number of other
threats (e.g., nuclear war between the U.S. and China over Taiwan). his article would be incomplete if it
only dealt with the threat of nuclear terrorism and neglected the threat of full- scale nuclear war. If both
risks are unacceptable, an effort to reduce only the terrorist component would leave humanity in great

societys almost total neglect of the threat of full-scale


nuclear war makes studying that risk all the more important. The cosT of
peril. In fact,

World War iii The danger associated with nuclear deterrence depends on both the cost of a failure and
the failure rate.3 This section explores the cost of a failure of nuclear deterrence, and the next section is
concerned with the failure rate. While other definitions are possible, this article defines a failure of
deterrence to mean a full-scale exchange of all nuclear weapons available to the U.S. and Russia, an event
that will be termed World War III. Approximately 20 million people died as a result of the first World War.
World War IIs fatalities were double or triple that numberchaos prevented a more precise determination. In both cases humanity recovered, and the world today bears few scars that attest to the horror
of those two wars. Many people therefore implicitly believe that a third World War would be horrible but
survivable, an extrapola- tion of the effects of the first two global wars. In that view, World War III, while
horrible, is something that humanity may just have to face and from which it will then have to recover. In
contrast, some of those most qualified to assess the situation hold a very different view. In a 1961 speech
to a joint session of the Philippine Con- gress, General Douglas MacArthur, stated, Global war has

become a Frankenstein to destroy both sides. If you lose, you are annihilated. If you win, you stand

No longer does it possess even the chance of the winner of a


duel. It contains now only the germs of double suicide. Former Secretary of
only to lose.

Defense Robert McNamara ex- pressed a similar view: If deterrence fails and conflict develops, the
present U.S. and NATO strategy carries with it a high risk that

Western civilization will be

destroyed

[McNamara 1986, page 6]. More recently, George Shultz, William Perry, Henry Kissinger,
and Sam Nunn4 echoed those concerns when they quoted President Reagans belief that nuclear
weapons were totally irrational, totally inhu- mane, good for nothing but killing, possibly destructive of
life on earth and civilization. [Shultz 2007] Official studies, while couched in less emotional terms, still
convey the horrendous toll that World War III would exact: The

resulting deaths would be


far beyond any precedent. Executive branch calculations show a range of U.S. deaths from

35 to 77 percent (i.e., 79-160 million dead) a change in targeting could kill somewhere between 20
million and 30 million additional people on each side .... These calculations reflect only deaths during the
first 30 days. Additional millions would be injured, and many would eventually die from lack of adequate
medical care millions of people might starve or freeze during the follow- ing winter, but it is not
possible to estimate how many. further millions might eventually die of latent radiation effects.
[OTA 1979, page 8] This OTA report also noted the possibility of serious ecological damage [OTA 1979,
page 9], a concern that as- sumed a new potentiality when the TTAPS report [TTAPS 1983] proposed that

nuclear explosions and their resultant firestorms could usher in a nuclear winter that might erase homo sapiens
from the face of the earth, much as many scientists now believe the K-T Extinction that wiped
the ash and dust from so many nearly simultaneous

out the dinosaurs resulted from an impact winter caused by ash and dust from a large asteroid or comet
striking Earth. The TTAPS report produced a heated debate, and there is still no scientific consensus on
whether a nuclear winter would follow a full-scale nuclear war. Recent work [Robock 2007, Toon 2007]

even a limited nuclear exchange or one between newer nuclear-weapon


could have devastating long-lasting climatic
consequences due to the large volumes of smoke that would be generated by fires in modern
suggests that

states, such as India and Pakistan,

megacities. While it is uncertain how destructive World War III would be, prudence dictates that we apply
the same engi- neering conservatism that saved the Golden Gate Bridge from collapsing on its 50th
anniversary and assume that

preventing World War III is a necessitynot an

option.

Flexibility is key to defeat al-Qaeda


Li 09
(Zheyao, JD Georgetown 2009; War Powers for the Fourth Generation: Constitutional Interpretation in the
Age of Asymmetric Warfare, 7 Geo. J.L. & Pub. Pol'y 373, Lexis JAK)

it should be clear just how different this conflict against the


terrorists is from the type of warfare that occupied the minds of the
Framers at the time of the Founding. Rather than maintaining the geographical and political isolation
By now

extremist

desired by the Framers for the new country, today's United States is an international power targeted by

The Global War on


Terrorism is not truly a war within the Framers' eighteenth-century
conception of the term, and the normal constitutional provisions
regulating the division of war powers between Congress and the
President do not apply. Instead, this "war" is a struggle for survival and dominance against
forces that threaten to destroy the United States and her allies, and the fourth-generational
nature of the conflict, highlighted by an indiscernible distinction between wartime and
peacetime, necessitates an evolution of America's traditional
constitutional warmaking scheme. As first illustrated by the military strategist Colonel
individuals and groups that will not rest until seeing her demise.

John Boyd, constitutional decision-making in the realm of war powers in the fourth generation should

In the era
of fourth-generational warfare, quick reactions, proceeding through
the OODA Loop rapidly, and disrupting the enemy's OODA loop are
the keys to victory. "In order to win," Colonel Boyd suggested, "we should operate at a faster
[*399] consider the implications of the OODA Loop: Observe, Orient, Decide, and Act. n144

tempo or rhythm than our adversaries." n145 In the words of Professor Creveld, "[b]oth organizationally

and in terms of the equipment at their disposal, the armed forces of the world will have to adjust
themselves to this situation by changing their doctrine, doing away with much of their heavy equipment

Unfortunately, the existing constitutional


understanding, which diffuses war power between two branches of
government, necessarily (by the Framers' design) slows down decision-making.
[*400] In circumstances where war is undesirable (which is, admittedly, most of
the time, especially against other nation-states), the deliberativeness of the existing
decision-making process is a positive attribute . In America's current
situation, however, in the midst of the conflict with al-Qaeda and
other international terrorist organizations, the existing process of
constitutional decision-making in warfare may prove a fatal
hindrance to achieving the initiative necessary for victory. As a slowacting, deliberative body, Congress does not have the ability to
adequately deal with fast-emerging situations in fourth-generational warfare.
Thus, in order to combat transnational threats such as al-Qaeda, the
executive branch must have the ability to operate by taking
offensive military action even without congressional authorization,
because only the executive branch is capable of the swift decisionmaking and action necessary to prevail in fourth-generational
conflicts against fourth-generational opponents.
and becoming more like police." n146

SOP Collapse Inevitable


Information disparity between the president and congress
inevitably decreases SOP
Marshall 8

[William P. Marshall, Kenan Professor of Law, University of North Carolina.


Boston Law Review 88:505.
http://www.bu.edu/law/central/jd/organizations/journals/bulr/documents/MARS
HALL.pdf ETB]
6. Presidential Access to and Control of Information
If, [i]n the information age, information is power62 then most of
that power rests with the executive. Because of its vast resources,
the executive branch has far greater access to information than do
the co-branches of government.63 In addition, the executive branch has
far greater ability and expertise to gather, examine, and cull that
information than do the transitory legislative staffs in the
Congress. Congress, for example, does not have at its disposal the
information gathering capabilities of the intelligence agencies or
the technical expertise of the military in determining when there is a
threat to national security.64 Instead, it must rely on the executive for
that appraisal and therefore must continually negotiate with the
executive from a position of weakness and dependence.65 Moreover,
this disparity in access and control of information is only likely to
worsen as the world becomes more complex, because complexity
necessarily requires increasingly sophisticated methods of
information collection, analysis, distillation, and dissemination. And
because only the executive branch is likely to have the expertise
and the resources to perform these functions, its relative powers
will again increase.

Party polarization makes effective SOP impossible


Marshall 8

[William P. Marshall, Kenan Professor of Law, University of North Carolina.


Boston Law Review 88:505.
http://www.bu.edu/law/central/jd/organizations/journals/bulr/documents/MARS
HALL.pdf ETB]
11. The Inceasingly Polarized Two-Party System
The final reason why presidential power has increased relates to the
rise of a highly polarized two-party system in which party loyalty trumps
institutional concerns. The beginnings of this polarization can be traced to the enactment of the Civil
Rights Act of 1964.82 The passage of that Act ended an era that had effectively been a three-party
system in the United States: the northern Democrats, the southern Democrats, and the Republicans.
During this threeparty era, members of Congress needed to work across party lines to develop working
majorities on particular issues.83 Their political fortunes and reputations, therefore, were closely tied to
institution. In contrast, in the highly polarized two-party
system currently dominating national politics, a members political
success depends more on the fortunes of her particular party than
on the stature of Congress. This means members of Congress have
a greater personal interest in the Presidents success as leader of
their party than they have in Congress as an institution. Correspondingly,

the success of Congress as an

because the President is the leader of his or her political party, the
President can expect greater loyalty and discipline from party
members than occurred in previous eras. The result of this is that when the
Presidents party controls the Congress, he or she can proceed
virtually uncontested.84 Consequently, in an era of highly polarized
parties, there no longer exists the constitutional balance
purportedly fostered by separation of powers. Rather, the constitutional balance
becomes what Daryl Levinson and Richard Pildes term a separation

of parties.85 The problem, of

separation of parties serves as no balance at all when


both the Presidency and the Congress are controlled by the same
party. In those circumstances, the power of the Presidency is
effectively unchecked.
course, is that

Military and intelligence control will expand prez powers


at congress expense
Marshall 8

[William P. Marshall, Kenan Professor of Law, University of North Carolina.


Boston Law Review 88:505.
http://www.bu.edu/law/central/jd/organizations/journals/bulr/documents/MARS
HALL.pdf ETB]
9. Military and Intelligence Capabilities
The Presidents power is also enhanced by the vast military and
intelligence capabilities under his command. In his roles as Commander-in-Chief
and head of the Executive Branch, the President directly controls the most
powerful military in the world and directs clandestine agencies such
as the Central Intelligence Agency and National Security Agency.75 That control provides
the President with immensely effective, non-transparent capabilities
to further his political agenda and/or diminish the political abilities
of his opponents. 76 Whether a President would cynically use such power solely for his political
advantage has, of course, been the subject of political thrillers and the occasional political attack.
President Clinton, for one, was accused of ordering the bombing of terrorist bases in Afghanistan to
distract the nation from the Lewinsky scandal,77 and President Nixon purportedly used the Federal
Bureau of Investigation to investigate his political enemies.78 But regardless whether such abuses
actually occurred, there is no doubt that control of covert agencies provides ample opportunity for
political mischief, particularly since the inherently secretive nature of these agencies means their actions
hidden from public view. And as the capabilities of these agencies
increase through technological advances in surveillance and other
methods of investigation, so does the power of the President.

often are

Media coverage means the executive overpowers other


branches
Marshall 8
[William P. Marshall, Kenan Professor of Law, University of North Carolina.
Boston Law Review 88:505.
http://www.bu.edu/law/central/jd/organizations/journals/bulr/documents/MARS
HALL.pdf ETB]
7. The Media and the Presidency
As Justice Jackson recognized in Youngstown, the power of the Presidency has also
been magnified by the nature of media coverage. This coverage, which
focuses on the President as the center of national power,66 has only

increased since Jacksons day as

the dominance of television has increasingly identified the image of


the nation with the image of the particular President holding

office.67 The effects of this image are substantial. Because the


President is seen as speaking for the nation, the Presidency is
imbued with a unique credibility. The President thereby holds an
immediate and substantial advantage in any political
confrontation.68 Additionally, unlike the Congress or the Court, the
President is uniquely able to demand the attention of the media
and, in that way, can influence the Nations political agenda to an
extent that no other individual, or institution, can even
approximate.

SOP Fails
SOP fails- cant contain presidential power
Mansfield 11
[Harvey Mansfield is a professor of government at Harvard and a senior fellow at the Hoover Institution at
Stanford. http://www.nytimes.com/2011/03/13/books/review/book-review-the-executive-unbound-by-eric-aposner-and-adrian-vermeule.html?pagewanted=all ETB]
*Eric Andrew Posner is Kirkland and Ellis Professor of Law at the University of Chicago Law School
** Adrian Vermeule, John H. Watson, Jr. Professor of Law @ Harvard

we now live under an administrative state


providing welfare and national security through a gradual accretion
of power in executive agencies to the point of dominance. This has
happened regardless of the separation of powers. The Constitution,
they insist, no longer corresponds to reality. Congress has assumed a
secondary role to the executive, and the Supreme Court is a
marginal player. In all constitutional showdowns , as they put it, the
powers that make and judge law have to defer to the power that
administers the law.
According to Posner and Vermeule,

No impact- the system is self correcting


Shane 9
[Peter M. Shane is the Jacob E. Davis and Jacob E. Davis II Chair in Law at the Ohio State University's Moritz
College of Law, where he regularly teaches administrative law, constitutional law, law and the presidency,
and courses at the intersection of law, democracy, and new media. Madisons Nightmare: How Executive
Power Threatens American Democracy. http://press.uchicago.edu/Misc/Chicago/749396.html ETB]
The attack on checks and balances between 1981 and 2009 can very much be seen as an assault on a

Each branch has been


deploying its powers with increasing disrespect for its coequal
branches, and the escalating institutional conflict between President and Congress most especially
constitutional culture built on checks and balances norms.

has created a level of mutual disregard that would have been essentially unthinkable at any prior moment

It is not unprecedented
for one branch of government to chafe against restraints imposed by
others or even to undertake initiatives pressing the edges of its
constitutional prerogatives. The overall system has some capacity to
self-correct for such tensions. If, however, one looks at the historic points of greatest
in modern times. It is important to be clear on what is new about this.

tension among the branchesAndrew Jacksons battle against the National Bank, the impeachment of
Andrew Johnson, or the attempted court-packing of President Franklin Rooseveltthey have generally been
characterized by an impulse that is absent from the current trend. In refusing to sign legislation that would
recharter the Bank, Jackson was standing fast against an institution widely regarded as supporting the
interests of creditors against the interests of the more numerous, but less moneyed classes. Congress
enacted the Tenure in Office Act hoping to provoke Andrew Johnson into a violation of law that would
provide formal grounds for impeachment, but its plain motivation was Johnsons opposition to
Reconstruction, which Congress had helped impose in order to end white caste rule in the South. Roosevelt
proposed court-packing, an obvious challenge to the political independence of the Supreme Court, in
response to what he regarded as the Courts unwillingness to legitimate legislative and executive
measures designed to relieve the Depression and for which the elected branches enjoyed a popular
mandate. Thus, each of these earlier assaults on conventional ways of doing business was arguably in the
attempted service of more democracy. Even though checks and balances were compromised by such
earlier interbranch battles, the challenges to business as usual tended to be supportive of the very
aspirations for democratic legitimacy that checks and balances are also supposed to advance.

Complete SOP impossible; itll never be sufficient to solve


their impact
Shane 9
[Peter M. Shane is the Jacob E. Davis and Jacob E. Davis II Chair in Law at the Ohio State University's Moritz
College of Law, where he regularly teaches administrative law, constitutional law, law and the presidency,

and courses at the intersection of law, democracy, and new media. Madisons Nightmare: How Executive
Power Threatens American Democracy. http://press.uchicago.edu/Misc/Chicago/749396.html ETB]

no paper plan for the operation of government


can ever be sufficient in and of itself to guarantee the responsible
exercise of power, even if it is a plan built on thoughtfully designed
checks and balances. A paper plan for government can operate in
vastly different ways depending on its participants commitment to
the values that animate that plan and their allegiance to those
values in the form of norms or implicit, but widely recognized, rules
and customs. Consider, for example, if Congress had early determined on a custom that legislative
To put this point another way,

votes to override presidential vetoes would be automaticthat all members of Congress, on pain of
expulsion, would agree to override any presidential veto, irrespective of which members actually voted for
the original bill. Such a custom would have all but eliminated the Presidents capacity to influence the
design of legislation. Likewise, what if Presidents automatically pardoned all criminal defendants of their
particular party or Congress decided that judges who rendered unpopular decisions were, for that reason
alone, guilty of a high crime or misdemeanor, warranting removal from office? Such practices would
have enervated what we now think of as judicial independence. When we bring these possibilities to mind,

not only or even primarily the existence of checks


and balances on paper that preserves liberty against government
ambition; it is the web of attitudes, beliefs, and informal practices surrounding implementation of the
it becomes evident that it is

Constitution that gives life to the documents underlying purposes. We can call this web of attitudes,
beliefs, and practices our constitutional culture.

SOP Fine Now


Squo doesnt hurt SOP
Lorber 13
[Eric, J.D. Candidate, University of Pennsylvania Law School, Ph.D Candidate, Duke University
Department of Political Science. Journal Of Constitutional Law 15.3
https://www.law.upenn.edu/live/files/1773-lorber15upajconstl9612013. ETB]

given inherent weaknesses in the underlying


statutory schemes, excluding offensive cyber operations from their
scope does not substantially shift the balance of war-making
authority between the President and Congress. This exclusion does,
however, provide the President additional, powerful means by
which to conduct military action without congressional oversight.
This analysis suggests that,

SOP Impact Turn Hegemony


Presidential power is critical to sustain the vital functions
of American leadership
Mallaby 2K (Sebastian, Member, Washington Posts Editorial Board, Foreign

Affairs, Jan/Feb)
Finally, some will object that the weakness of the presidency as an institution is
not the main explanation for the inadequacies of American
diplomacy, even if it is a secondary one. The ad hominem school of thought argues
instead that Bill Clinton and his advisers have simply been incompetent. Others make various sociological
claims that isolationism or multiculturalism lies at the root of America's diplomatic troubles. All of these
arguments may have merit.

But the evidence cited by both camps can be better


explained by the structural weakness of the presidency. Take, for example,
one celebrated error: President Clinton's declaration at the start of the Kosovo war that the Serbs need not
fear NATO ground troops. This announcement almost certainly cost lives by encouraging the Serbs to
believe that America was not serious about stopping ethnic cleansing. The ad hominem school sees in this
example proof of Clinton's incompetence; the sociological school sees in it proof of isolationist pressure,
which made the option of ground troops untenable. But a third explanation, offered privately by a top
architect of the Kosovo policy, is more plausible. According to this official, the president knew that pundits
and Congress would criticize whichever policy he chose. Clinton therefore preemptively took ground troops
off the table, aware that his critics would then urge him on to a ground war -- and also aware that these
urgings would convince Belgrade that Washington's resolve would stiffen with time, rather than weaken.
The president's stand against ground troops was therefore the logical, tactical move of a leader feeling

failings of American diplomacy can likewise be


accounted for by the advent of the nonexecutive presidency. Several
vulnerable to his critics. Other

commentators, notably Samuel Huntington and Garry Wills in these pages, have attacked the arrogance of
America's presumption to offer moral leadership to the world. But American leaders resort to moral
rhetoric largely out of weakness. They fear that their policy will be blocked unless they generate moral
momentum powerful enough to overcome domestic opponents. Likewise, critics point to the hypocrisy of
the United States on the world stage. America seeks U.N. endorsement when convenient but is slow to pay
its U.N. dues; America practices legal abortion at home but denies funds to organizations that do the same
abroad. Again, this hypocrisy has everything to do with the weak executive .

The president has


a favored policy but is powerless to make Congress follow it. Still other
critics decry American diplomacy as a rag-bag of narrow agendas: Boeing lobbies for China trade while
Cuban-Americans demand sanctions on Cuba. Here, too,

presidential power is the issue.


A strong presidency might see to it that America pursues its broader
national interest, but a weak one cannot. This is why Clinton signed the Helms-

Burton sanctions on Cuba even though he knew that these would do disproportionate harm to U.S.
relations with Canada and Europe. What if America's nonexecutive presidency is indeed at the root of its
diplomatic inadequacy? First, it follows that it is too optimistic to blame America's foreign policy drift on the
weak character of the current president.

The institution of the presidency itself is


weak, and we would be unwise to assume that a President Gore or Bradley or Bush will perform much
better. But it also follows that it is too pessimistic to blame America's foreign policy drift on cultural forces
that nobody can change, such as isolationism or multiculturalism .

Hegemony solves extinction---every other alternative


fails---retrenchment fosters transitional conflicts
Bradley A. Thayer 6 is an associate professor in the Department of Defense
and Strategic Studies, Missouri State University, In Defense of Primacy,
November/December 2006, Issue 86, National Interest, p.32, EBSCOHost,
Accessed Date: 5-7-13 y2k
A grand strategy based on American primacy means ensuring the U nited
S tates stays the world's number one power --the diplomatic, economic and military leader.

Those arguing against primacy claim that the U nited S tates should
retrench, either because the U nited S tates lacks the power to maintain its
primacy and should withdraw from its global commitments, or because the maintenance of primacy will lead the United
States into the trap of "imperial overstretch." In the previous issue of The National Interest, Christopher Layne warned of these
dangers of primacy and called for retrenchment.(FN1) Those arguing for a grand strategy of retrenchment
are a diverse lot. They include isolationists , who want no foreign military commitments; selective
engagers , who want U.S. military commitments to centers of economic might; and offshore balancers ,
who want a modified form of selective engagement that would have the United States abandon its landpower presence abroad in favor of
relying on airpower and seapower to defend its interests.

But retrenchment, in any of its guises,

must be avoided . If the United States adopted such a strategy, it would be a profound
strategic mistake that would lead to far greater instability and war in
the world, imperil American security and deny the United States and its allies the benefits of primacy. There are two critical
issues in any discussion of America's grand strategy: Can America remain the dominant state? Should it strive to do this? America can remain
dominant due to its prodigious military, economic and soft power capabilities. The totality of that equation of power answers the first issue.
The United States has overwhelming military capabilities and wealth in comparison to other states or likely potential alliances. Barring some
disaster or tremendous folly, that will remain the case for the foreseeable future. With few exceptions, even those who advocate retrenchment

Proponents of
retrenchment focus a great deal on the costs of U.S. action--but they fail to realize what is good
about American primacy. The price and risks of primacy are reported in
acknowledge this. So the debate revolves around the desirability of maintaining American primacy.

newspapers every day; the benefits that stem from it are not.

A GRAND

strategy of ensuring American primacy takes as its starting point the protection of the U.S. homeland and American global interests. These

ensuring that critical resources like oil flow around the


world, that the global trade and monetary regimes flourish and that
Washington's worldwide network of allies is reassured and protected . Allies
interests include

are a great asset

to the United States, in part

because they shoulder some of its burdens.

Thus, it is no surprise to see NATO in Afghanistan or the Australians in East Timor. In contrast, a strategy based on retrenchment will not be
able to achieve these fundamental objectives of the United States. Indeed,

retrenchment will make the U nited

S tates less secure than the present grand strategy of primacy. This is because threats
will exist no matter what role America chooses to play in
international politics . Washington cannot call a "time out",

and

it

cannot hide from threats. Whether they are terrorists , rogue states
or rising powers , history shows that threats must be confronted .
Simply by declaring that the United States is "going home", thus abandoning its
commitments or making unconvincing half-pledges to defend its interests and
allies, does not mean that others will respect American wishes to retreat . To
make such a declaration implies weakness and emboldens
aggression . In the anarchic world of the animal kingdom, predators prefer to eat
the weak rather than confront the strong. The same is true of the anarchic world of international
politics. If there is no diplomatic solution to the threats that confront the United States, then the conventional and strategic military power of

when enemies must be


confronted, a strategy based on primacy focuses on engaging
the United States is what protects the country from such threats. And

enemies overseas , away from American soil. Indeed, a key tenet of the Bush Doctrine is to attack terrorists far from
America's shores and not to wait while they use bases in other countries to plan and train for attacks against the United States itself. This
requires a physical, on-the-ground presence that cannot be
achieved by offshore balancing .

Indeed, as Barry Posen has noted, U.S.

primacy is

secured because America, at present, commands the "global commons "--the


allowing the U nited S tates to project its power far from
its borders, while denying those common avenues to its enemies. As a consequence, the
costs of power projection for the United States and its allies are reduced, and the robustness of the United States'
oceans, the world's airspace and outer space--

conventional and strategic deterrent capabilities is increased .(FN2) This is


not an advantage that should be relinquished lightly. A remarkable fact about international politics today-- in a world where
American primacy is clearly and unambiguously on display--is that countries want to
align themselves with the U nited S tates. Of course, this is not out of any sense of altruism, in most cases, but because
doing so allows them to use the power of the United States for their own purposes-their own protection, or to gain greater influence. Of 192
countries, 84 are allied with America --their security is tied to the
U nited S tates through treaties and other informal arrangements--and they include
almost

all of the major economic and military powers. That is a ratio of almost 17 to one

(85 to five), and a big change from the Cold War when the ratio was about 1.8 to one of states aligned with the United States versus the Soviet

U.S. primacy--and the


bandwagoning effect--has also given us extensive influence in international politics,
Union. Never before in its history has this country, or any country, had so many allies.

allowing the U nited S tates to shape the behavior of states and


international institutions. Such influence comes in many forms, one of which
is America's ability to create coalitions of like-minded states to free Kosovo ,
stabilize Afghanistan, invade Iraq or to stop proliferation

through the

Doing so allows the U nited S tates to operate with allies


outside of the UN, where it can be stymied by opponents. American-led wars in Kosovo, Afghanistan and Iraq stand
Proliferation Security Initiative (PSI).

in contrast to the UN's inability to save the people of Darfur or even to conduct any military campaign to realize the goals of its charter. The
quiet effectiveness of the PSI in dismantling Libya's WMD programs and unraveling the A. Q. Khan proliferation network are in sharp relief to
the typically toothless attempts by the UN to halt proliferation. You can count with one hand countries opposed to the United States. They
are the "Gang of Five": China, Cuba, Iran, North Korea and Venezuela. Of course, countries like India, for example, do not agree with all policy
choices made by the United States, such as toward Iran, but New Delhi is friendly to Washington. Only the "Gang of Five" may be expected

China is clearly the most important of these states


rising great power. But even Beijing is intimidated by the United States

to consistently resist the agenda and actions of the United States.


because it is a

and refrains from openly challenging U.S. power . China proclaims that it will, if necessary,
resort to other mechanisms of challenging the United States, including asymmetric strategies such as targeting communication and

China may not be confident those


strategies would work, and so it is likely to refrain from testing the
United States directly for the foreseeable future because China's power benefits, as we shall
see, from the international order U.S. primacy creates. The other states are far weaker
intelligence satellites upon which the United States depends. But

than China. For three of the "Gang of Five" cases--Venezuela, Iran, Cuba--it is an anti-U.S. regime that is the source of the problem; the country
itself is not intrinsically anti-American. Indeed, a change of regime in Caracas, Tehran or Havana could very well reorient relations.

THROUGHOUT HISTORY, peace and stability have been great benefits


Scholars and statesmen
have long recognized the irenic effect of power on the anarchic world of
international politics. Everything we think of when we consider the current international
order-- free trade , a robust monetary regime , increasing respect for human rights ,
of an era where there was a dominant power--Rome, Britain or the United States today.

democratization --is directly linked to U.S. power. Retrenchment


proponents seem to think that the current system can be maintained
without the current amount of U.S. power behind it. In that they are dead wrong and need to
growing

be reminded of one of history's most significant lessons:

Appalling things happen when

international orders collapse . The Dark Ages followed Rome's


collapse. Hitler succeeded the order established at Versailles. Without U.S. power,
the liberal order created by the United States will end just as assuredly. As country and western great Ral Donner sang: " You
don't know what you've got (until you lose it)."

Consequently, it is important to note

primacy within the


international system causes many positive outcomes for Washington and the world. The first has
what those good things are. In addition to ensuring the security of the United States and its allies, American

been a more peaceful world . During the Cold War, U.S. leadership reduced
friction among many states that were historical antagonists, most notably France and West Germany.
Today, American primacy helps keep a number of complicated relationships
aligned-- between Greece and Turkey, Israel and Egypt, South Korea
and Japan, India and Pakistan, Indonesia and Australia . This is not to say it fulfills
Woodrow Wilson's vision of ending all war. Wars still occur where Washington's interests
are not seriously threatened, such as in Darfur, but a Pax Americana does
reduce war's likelihood , particularly war's worst form : great power
wars. Second, American power gives the United States the ability to spread
democracy and other elements of its ideology of liberalism. Doing so is a source of much good for the countries
concerned as well as the United States because, as John Owen noted on these pages in the Spring 2006 issue, liberal
democracies are more likely to align with the U nited S tates and be
sympathetic to the American worldview.(FN3) So, spreading democracy helps maintain U.S. primacy.
In addition, once states are governed democratically , the likelihood of any
type of conflict is significantly reduced. This is not because democracies do not have clashing
interests. Indeed they do. Rather, it is because they are more open, more transparent and
more likely to want to resolve things amicably in concurrence with
U.S. leadership. And so, in general, democratic states are good for their citizens as well as for advancing the interests of the
United States. Critics have faulted the Bush Administration for attempting to spread democracy in the Middle East, labeling such an effort a
modern form of tilting at windmills. It is the obligation of Bush's critics to explain why democracy is good enough for Western states but not for
the rest, and, one gathers from the argument, should not even be attempted. Of course, whether democracy in the Middle East will have a
peaceful or stabilizing influence on America's interests in the short run is open to question. Perhaps democratic Arab states would be more
opposed to Israel, but nonetheless, their people would be better off.

The U nited S tates has brought

democracy to Afghanistan, where 8.5 million Afghans, 40 percent of them women, voted in a critical October 2004
election, even though remnant Taliban forces threatened them. The first free elections were held in
Iraq in January 2005. It was the military power of the United States that put Iraq on the path to democracy. Washington
fostered democratic governments in Europe, Latin America, Asia and
the Caucasus. Now even the Middle East is increasingly democratic. They may not
yet look like Western-style democracies, but democratic progress has been made in Algeria, Morocco,
Lebanon, Iraq, Kuwait, the Palestinian Authority and Egypt. By all accounts, the march of democracy has been impressive. Third, along with

growth in the number of democratic states around the world has been the
growth of the global economy . With its allies, the U nited S tates has labored to
the

create an economically liberal worldwide network characterized by


free trade and commerce, respect for international property rights,
and mobility of capital and labor markets . The economic stability
and prosperity that stems from this economic order is a global public
good from which all states benefit, particularly the poorest states in the Third World. The United States
created this network not out of altruism but for the benefit and the economic well-being of America. This economic order
forces American industries to be competitive, maximizes efficiencies and

growth, and benefits defense as well because the size of the


economy makes the defense burden manageable. Economic spin-offs foster the
development of military technology, helping to ensure military prowess. Perhaps the greatest testament to the benefits of the economic
network comes from Deepak Lal, a former Indian foreign service diplomat and researcher at the World Bank, who started his career confident

the only way


to bring relief to desperately poor countries of the Third World is
through the adoption of free market economic policies and
globalization, which are facilitated through American primacy .(FN4) As a
in the socialist ideology of post-independence India. Abandoning the positions of his youth, Lal now recognizes that

witness to the failed alternative economic systems, Lal is one of the strongest academic proponents of American primacy due to the economic
prosperity it provides. Fourth and finally, the United States, in seeking primacy, has been willing to use its power not only to advance its

The U nited S tates is the earth's leading


source of positive externalities for the world. The U.S. military has
participated in over fifty operations since the end of the Cold War--and most of those
interests but to promote the welfare of people all over the globe.

missions have been humanitarian in nature . Indeed, the U.S. military is


the earth's "911 force "--it serves, de facto, as the world's police, the global
paramedic and the planet's fire department. Whenever there is a
natural disaster, earthquake, flood, drought, volcanic eruption,
typhoon or tsunami, the U nited S tates assists the countries in need. On the
day after Christmas in 2004, a tremendous earthquake and tsunami occurred in the Indian Ocean near Sumatra, killing some 300,000 people.
The United States was the first to respond with aid. Washington followed up with a large contribution of aid and deployed the U.S. military to
South and Southeast Asia for many months to help with the aftermath of the disaster. About 20,000 U.S. soldiers, sailors, airmen and marines
responded by providing water, food, medical aid, disease treatment and prevention as well as forensic assistance to help identify the bodies of
those killed.

Only the U.S. military could have accomplished this Herculean

effort . No other force possesses the communications capabilities or


global logistical reach of the U.S. military. In fact, UN peacekeeping operations depend on the
United States to supply UN forces. American generosity has done more to help the United
States fight the War on Terror than almost any other measure . Before the tsunami, 80
percent of Indonesian public opinion was opposed to the United States; after it, 80 percent had a favorable opinion of America. Two years after
the disaster, and in poll after poll, Indonesians still have overwhelmingly positive views of the United States. In October 2005, an enormous
earthquake struck Kashmir, killing about 74,000 people and leaving three million homeless. The U.S. military responded immediately, diverting
helicopters fighting the War on Terror in nearby Afghanistan to bring relief as soon as possible. To help those in need, the United States also
provided financial aid to Pakistan; and, as one might expect from those witnessing the munificence of the United States, it left a lasting
impression about America. For the first time since 9/11, polls of Pakistani opinion have found that more people are favorable toward the United
States than unfavorable, while support for Al-Qaeda dropped to its lowest level. Whether in Indonesia or Kashmir, the money was well-spent
because it helped people in the wake of disasters, but it also had a real impact on the War on Terror. When people in the Muslim world witness
the U.S. military conducting a humanitarian mission, there is a clearly positive impact on Muslim opinion of the United States. As the War on
Terror is a war of ideas and opinion as much as military action, for the United States humanitarian missions are the equivalent of a blitzkrieg.

THERE IS no other state, group of states or international


organization that can provide these global benefits . None even
comes close. The U nited N ations cannot because it is riven with conflicts
and major cleavages that divide the international body time and
again on matters great and trivial. Thus it lacks the ability to speak with one voice on salient issues and to
act as a unified force once a decision is reached. The EU has similar problems . Does anyone
expect Russia or China to take up these responsibilities? They may
have the desire, but they do not have the capabilities. Let's face it: for the time
being, American primacy remains humanity's only practical hope of
solving the world's ills.

While the benefits of American primacy are

considerable, no country can ever escape from the iron law of


Economics 101 --there is no free lunch. American primacy is no exception. Leadership
requires that the U nited S tates incur costs and run risks not borne by
other countries. These costs can be stark and brutal, and they have to be faced directly by proponents of primacy. It means
that some Americans will die in the service of their country. These are the costs, and they are significant. Americans should be conscious of
them and use them in their contemplation of the value of primacy. Additionally, the costs of primacy must impose upon American policy-

makers a sharp focus and prudence concerning how they wield American power. Equally, all Americans should be aware of the benefits that

the
scholars who are proclaiming that the sky is falling, primacy is
doomed and America must retrench have to confront the reality of
U.S. power. The world is a long way from seeing the end of American
flow from primacy and that they enjoy. While primacy's advantages and costs must be weighed objectively and solemnly,

primacy, and it is in America's interest--and the world's--to have it


last as long as possible .

SOP Wont Collapse


SOP will never collapse- 4 reasons
Shane 9
[Peter M. Shane is the Jacob E. Davis and Jacob E. Davis II Chair in Law at the Ohio State University's Moritz
College of Law, where he regularly teaches administrative law, constitutional law, law and the presidency,
and courses at the intersection of law, democracy, and new media. Madisons Nightmare: How Executive
Power Threatens American Democracy. http://press.uchicago.edu/Misc/Chicago/749396.html ETB]
Ordinarily,

at least four factors in the American system coincide to


produce the culture of self-restraint that averts any serious
breakdown of government. One is the internalization within each
institution of norms of deference for the core capacities of the other
two branches. The history of federal court jurisdiction provides a powerful case in point. The past two centuries
are replete with examples of the federal judiciary rendering decisions antagonistic to the views and interests of the
elected branches of government. The judicial invalidation of President Trumans seizure of the steel mills and the
overturning of anti-flag-burning laws are two well-known historical illustrations. Yet, the elected branches have rarely
retaliated in any significant way. The President has rarelyand never in modern historyrefused to enforce or recognize
judicial orders. Congress, despite numerous proposals to do so, has never ousted the courts from all jurisdiction to decide

It seems
impossible to explain the forbearance of the elected branches from
substantially curtailing federal jurisdiction in such controversial
areas as abortion, school prayer, or desegregation unless we regard
that self-restraint as a sign of our elected officials allegiance to the
near inviolability of the judicial function as conveyed by Article III of
the Constitution. This is what I mean by a habit or a norm of
deference. A second factor is a common belief in the legitimacy and
necessity of active, problem-solving government. Frequently, even amid
deep policy disagreement between the executive and legislative
branches, public policy compromises emerge in the solution of public
problems because both elected branches are committed to
demonstrating their capacity to respond in some constructive way to
public challenges. Powerful examples from the 1990s include tax and budget reform under President George
a category of cases in which Congress, for a political standpoint, would probably prefer judicial silence.

H. W. Bush and welfare reform under President Clinton. In each case, an ideologically reluctant President went along with
congressional initiative out of a felt imperative to respond to a widely perceived public problem and to share in the credit

Third, each branchbut each of the elected branches especiallyhas


historically been motivated to represent a broad range of public
opinion on critical issues. Even when the elected branches disagree
significantly on public policy, each has usually been motivated to
seek the approval of a wide spectrum of American voters. This impulse was
for its solution.

significantly evident in President Clintons judicial nominating strategy, in which he worked with a Republican-controlled
Senate to confirm potential judges who were notably centrist in their views, and in the Republican Congresss 1996
enactment of line-item veto authority, which threatened to empower a Democratic President, but which was perceived to

Finally, each branch of the government


is structured internally so as to promote deliberation, thus
increasing the likelihood that multiple points of view will be heard
and given time to help shape long-term policy outcomes. Congress, for
be widely popular among the national electorate.

example, is divided into two houses, which must concur in a legislative proposal in order that it be enacted. The length of
terms and the geographical basis of representation is different in the two houses, which, originally, were also selected by
different methods. The judiciary consists of a Supreme Court and lower courts through which legal interpretation evolves
in a highly formal, multivocal way. Article III of the Constitution gives those judges who officiate over the courts authorized
by that article lifetime tenure, insuring that, at any given moment, the judiciary is populated by judges whose prejudicial
careers exhibit a variety of ideological and political predispositions. Even the constitutional text describing the executive
branch, the most unitary of the three branches, contemplates that the President may seek advice from the heads of
departments. Deliberation was an intended feature of the new government through and through.

Government

lawyers, if they perform their jobs well, play a central role in maintaining the ethos
of deliberation that was the Framers hope. Decision making is most effectively
deliberative if it involves a wide variety of perspectives, each shedding light on whatever issue is under discussion. In
formal deliberative settings, such as an argument before the Supreme Court or debates on the floor of Congress,
contending perspectives are literally embodied in different human beings, all physically present and asserting their
various points of view. Decisions within the executive branch, however, are most frequently made in a potentially more
insulated environment. The only voices literally present in a particular policy conversation may be those of a high-level
presidential appointee, some lower-level presidential appointees, and civil servants who are most directly accountable to
these presidential appointees. In such settings, it would require some form of special self-discipline for those immediately
involved in the decision to actually concern themselves with perspectives and interests other than the partisan agenda
they likely all share. This is especially so for the vast majority of decisions that will never be reviewed in Congress because
they are too low-visibility and that will never be reviewed in court because they do not affect the specific interests of
identifiable individuals in a way that would ordinarily entitle them to call those decisions into question through litigation.

critical function of the law in operation the law as embodied for the
to make
manifest the range of interests and concerns that would not
otherwise be vigorously articulated when key decisions are made. It
is precisely in this way that the rule of law is a fundamental day-today check on the spirit of faction in government affairs . Executive branch
Seen in this light, a

executive branch in judicial opinions rendered by the courts and statutes enacted by Congressis

lawyers, residing in every agency of government, make this check real because they advise on virtually every important
administrative decision and focus decision makers attention on whatever law is relevant. When the executive branch in
2009 attends, for example, to the Voting Rights Act of 1965 or the 1969 National Environmental Policy Act or the Supreme
Courts 1974 decision in United States v. Nixon, the Administration can, in a sense, hear the multiple voices of earlier
times that themselves had to reach consensus in order to create binding public policy. These voices are virtually, even if
not physically present, and their recognition can serve as a buffer against the more immediate passions of partisanship or

Conscientious lawyering insures that


contending perspectives are brought to bear whenever current
decision makers act, and is thus a critical element in preserving the
democratic legitimacy of American government.
the undisciplined pursuit of self-interest.

Strong Executive Solves SOP


A strong president is the only way to ensure correct
separation of powers
Calebresi 95 (Stephen, Law Professor at Northwestern, Alabama Law
Review, 1995, pp. 45-46)

the idea of a unitary


executive, is that such an executive is necessary to maintain the
delicately calibrated system of checks and balances which the
Constitution contemplates. In his [or her] four papers, from The Federalist No. 47 to The Federalist
No. 51, James Madison forcefully defended the normative desirability of a
system of constitutionally separated and shared powers. In doing so, he [or
A final argument from The Federalist, which implicitly supports

she]argued against a rigidly pure separation of powers, prefering instead some intermixing of powers to

The goal, of course, is to ensure that


"ambition [will] be made to counteract ambition." This is accomplished in two
ways. First, it is necessary to ensure that each department will have a
will of its own. This can be done in part by creating separate electoral channels for each of the
three departments back to the ultimate "fountain of authority, the people ...." Second, it is
necessary to guarantee that "those who administer each
department," will have "the necessary constitutional means and
personal motives, to resist encroachments." Thus, the personal
interests of the occupants of the various offices must be linked to
the defense of the constitutional powers of those offices and "the
provision for defence must in this, as in all other cases, be made
commensurate to the danger of attack." This in turn, leads
necessarily to the idea of a unitary executive. The reason for this is
because "it is not possible to give to each department an equal
power of self defense" as "in republican government the legislative
authority, necessarily, predominates." Madison explained that "the
remedy for this inconveniency is, to divide the legislature into
different branches; and to render them by different modes of
election, and different principles of action, as little connected with
each other as the nature of their common functions, and their
common dependence on the society, will admit." But just as key to
Madison as the weakening of the legislature was the concomitant
strengthening of the executive. Thus, he [or she]stated that "as the weight of the
permit the creation of "checks and balances."

legislative authority requires that it should be thus divided, the weakness of the executive may require, on
the other hand, that it should be fortified." Madison defended this in Federalist No. 51 by arguing in favor
of giving the President a qualified veto, i.e., a veto that Congress can override.

A2: Econ Collapse


Countries turn inward creates peace
Lloyd deMause, director of The Institute for Psychohistory, Nuclear War as
an Anti-Sexual Group Fantasy Updated December 18th 2002,

http://www.geocities.com/kidhistory/ja/nucsex.htm
The nation "turns inward" during this depressed phase of the cycle.
Empirical studies have clearly demonstrated that major economic
downswings are accompanied by "introverted" foreign policy moods,
characterized by fewer armed expeditions, less interest in foreign
affairs in the speeches of leaders, reduced military expenditures,
etc. (Klingberg, 1952; Holmes, 1985). Just as depressed people experience little conscious rage--feeling "I deserve to be killed" rather
than "I want to kill others" (Fenichel, 1945, p. 393)--interest in military adventures during the
depressed phase wanes, arms expeditures decrease and peace
treaties multiply.

Economic collapse doesnt cause war no causal


connection
Thomas P.M. Barnett (senior managing director of Enterra Solutions LLC and
a contributing editor/online columnist for Esquire magazine) August 2009

The New Rules: Security Remains Stable Amid Financial Crisis


http://www.aprodex.com/the-new-rules--security-remains-stable-amidfinancial-crisis-398-bl.aspx
When the global financial crisis struck roughly a year ago, the blogosphere was
ablaze with all sorts of scary predictions of, and commentary regarding, ensuing
conflict and wars -- a rerun of the Great Depression leading to world war, as it were. Now, as global economic news
brightens and recovery -- surprisingly led by China and emerging markets -- is the talk of the day, it's interesting to look back over the past

globalization's first truly worldwide recession has had


virtually no impact whatsoever on the international security
landscape. None of the more than three-dozen ongoing conflicts listed by
GlobalSecurity.org can be clearly attributed to the global recession . Indeed, the last new
year and realize how

entry (civil conflict between Hamas and Fatah in the Palestine) predates the economic crisis by a year, and three quarters of the chronic
struggles began in the last century. Ditto for the 15 low-intensity conflicts listed by Wikipedia (where the latest entry is the Mexican "drug war"
begun in 2006). Certainly, the Russia-Georgia conflict last August was specifically timed, but by most accounts the opening ceremony of the
Beijing Olympics was the most important external trigger (followed by the U.S. presidential campaign) for that sudden spike in an almost two-

Looking over the various


databases, then, we see a most familiar picture: the usual mix of
civil conflicts, insurgencies, and liberation-themed terrorist
movements. Besides the recent Russia-Georgia dust-up, the only two potential state-on-state wars (North v. South Korea, Israel v.
Iran) are both tied to one side acquiring a nuclear weapon capacity -- a process wholly unrelated to
global economic trends. And with the United States effectively tied down by its two ongoing major interventions (Iraq
decade long struggle between Georgia and its two breakaway regions.

and Afghanistan-bleeding-into-Pakistan), our involvement elsewhere around the planet has been quite modest, both leading up to and
following the onset of the economic crisis: e.g., the usual counter-drug efforts in Latin America, the usual military exercises with allies across

Everywhere else we find serious instability


we pretty much let it burn, occasionally pressing the Chinese -- unsuccessfully -- to do something. Our new Africa
Command, for example, hasn't led us to anything beyond advising and training local forces. So, to sum up: * No
significant uptick in mass violence or unrest (remember the smattering of urban riots last year
in places like Greece, Moldova and Latvia?); * The usual frequency maintained in civil
conflicts (in all the usual places); * Not a single state-on-state war
directly caused (and no great-power-on-great-power crises even
triggered); * No great improvement or disruption in great-power cooperation regarding
Asia, mixing it up with pirates off Somalia's coast).

the emergence of new nuclear powers (despite all that diplomacy); * A modest scaling back of international policing efforts by the system's

* No serious efforts by any rising


great power to challenge that Leviathan or supplant its role. (The worst
acknowledged Leviathan power (inevitable given the strain); and

things we can cite are Moscow's occasional deployments of strategic assets to the Western hemisphere and its weak efforts to outbid the
United States on basing rights in Kyrgyzstan; but the best include China and India stepping up their aid and investments in Afghanistan and
Iraq.) Sure, we've finally seen global defense spending surpass the previous world record set in the late 1980s, but even that's likely to wane
given the stress on public budgets created by all this unprecedented "stimulus" spending. If anything, the friendly cooperation on such
stimulus packaging was the most notable great-power dynamic caused by the crisis. Can we say that the world has suffered a distinct shift to
political radicalism as a result of the economic crisis? Indeed, no. The world's major economies remain governed by center-left or center-right
political factions that remain decidedly friendly to both markets and trade. In the short run, there were attempts across the board to insulate

there was no
great slide into "trade wars." Instead, the World Trade Organization is functioning as it was designed to
economies from immediate damage (in effect, as much protectionism as allowed under current trade rules), but

function, and regional efforts toward free-trade agreements have not slowed. Can we say Islamic radicalism was inflamed by the economic
crisis? If it was, that shift was clearly overwhelmed by the Islamic world's growing disenchantment with the brutality displayed by violent
extremist groups such as al-Qaida. And looking forward, austere economic times are just as likely to breed connecting evangelicalism as

At the end of the day, the economic crisis did not


prove to be sufficiently frightening to provoke major economies into
disconnecting fundamentalism.

establishing global regulatory schemes, even as it has sparked a spirited -- and much needed, as I argued last week -- discussion of the

plenty of experts and pundits have


seeing in it the beginning of "economic warfare" and the
like between "fading" America and "rising" China. And yet, in a world of globally integrated
production chains and interconnected financial markets, such
"diverging interests" hardly constitute signposts for wars up ahead.
continuing viability of the U.S. dollar as the world's primary reserve currency. Naturally,
attached great significance to this debate,

Frankly, I don't welcome a world in which America's fiscal profligacy goes undisciplined, so bring it on -- please! Add it all up and it's fair to say
that this global financial crisis has proven the great resilience of America's post-World War II international liberal trade order. Do I expect to
read any analyses along those lines in the blogosphere any time soon? Absolutely not. I expect the fantastic fear-mongering to proceed apace.
That's what the Internet is for.

A2: Pres Powers Bad


Presidents wont abuse prez powers multiple warrants
no risk of any negative impact.
Goldstein 99 (Joel, Professor of Law at St. Louis University, The Presidency
and the Rule of Law: Some Preliminary Explorations, St. Louis Law Journal,
Vol. 43, Summer 1999)

Would these concessions to executive interpretive autonomy leave us naked before a Chief Executive
prone to self-aggrandizement? Do we jeopardize the Rule of Law once we allow the President this leeway to
apply the Constitution as he, not the Court, sees it? I think not. Protection would come from several

First, Presidents like other officials, could be expected to


consider respectfully the constitutional arguments of judges and
legislators. The people who hold public office and staff those two
institutions are neither fools nor traitors; generally their conclusions
will be reasonable and persuasive. Even when the President
disagrees he [or she]will need to decide whether the benefits of
acting on his [or her] different interpretation justify the costs of
defiance. Departure from legislative and judicial interpretations,
though possible, would require some articulated rationales which
would, of course, be subject to discussion, analysis and scrutiny.
Second, customs of presidential interpretive humility could be
expected to develop. Many of the restraints on the judiciary - justiciability doctrines,
sources.

immunities, Article I bodies - were created or endorsed by courts. Similar patterns of presidPresidents
ential deference should be encouraged. n342 [*848] For instance, might proceed cautiously in areas
where no other institution is likely to review their interpretation. It may be appropriate to expect Presidents

A third set of democratic


restraints - public opinion and elections - would provide incentive for
measured presidential conduct. A President will think at least twice
about taking a constitutional position at odds with the Court or
Congress if it will cause him to be pilloried by the New York Times or
on Larry King Live, will cost him dearly on his [or her] approval
ratings, or will jeopardize his [or her] legislative program. Finally
legislative controls would check the President. Congress could use
its control of the purse and legislative hearings in response to
presidential interpretations. Impeachment and removal would be
available to redress any presidential actions deemed to constitute
"high crimes and misdemeanors."
to articulate a strong constitutional rationale in such cases.

A2: Tyranny
Democratic checks prevent their impact from escalating
OKane 1997 (Modernity, the Holocaust, and politics, Economy and Society, February, ebsco)
Chosen policies cannot be relegated to the position of immediate condition (Nazis in power) in the

Modern bureaucracy is not intrinsically capable of


genocidal action (Bauman 1989: 106). Centralized state coercion has no
natural move to terror. In the explanation of modern genocides it is chosen policies which
explanation of the Holocaust.

play the greatest part, whether in effecting bureaucratic secrecy, organizing forced labour, implementing a
system of terror, harnessing science and technology or introducing extermination policies, as means and

Germany and Stalins USSR have shown, furthermore, those chosen


genocidal government turned away from and not towards
modernity. The choosing of policies, however, is not independent of circumstances. An analysis of
as ends. As Nazi
policies of

the history of each case plays an important part in explaining where and how genocidal governments
come to power and analysis of political institutions and structures also helps towards an understanding of

But it is not just political factors


stand in the way of another Holocaust in modern society. Modern
societies have not only pluralist democratic political systems but
also economic pluralism where workers are free to change jobs and bargain wages and where
the factors which act as obstacles to modern genocide.
which

independent firms, each with their own independent bureaucracies, exist in competition with state-

this economic pluralism both promotes


and is served by the open scientific method. By ignoring competition and the
controlled enterprises. In modern societies

capacity for people to move between organizations whether economic, political, scientific or social,

Bauman overlooks crucial but also very ordinary and common attributes of truly modern societies.

It is

these very ordinary and common attributes of modernity which


stand in the way of modern genocides.

No SOP impact built-in checks prevent tyranny, and


Redishs data is flawed.
Jack Beermann, Professor of Law, Boston University School of Law, Case
Western Reserve University, 1990, 40 Case W. Res. 1053

Redish's attack on "democracy bashers" is overstated in a way


symptomatic of his unwillingness to take sophisticated separation of powers
analysis seriously. In place of analysis he offers an apocalyptic vision of
unelected judges acting as philosopher kings, repealing legislation such as Title
VII or the anti-trust laws. However, the slope is not that slippery . Professor Redish
gives no example of anyone who has advocated granting an
unlimited veto power over legislation to judges. Political and cultural realities
temper judicial activism in much the same way that the President
finds it impossible to veto every piece of legislation with which he
disagrees. Professor Redish errs here by focusing on logic to the
exclusion of reality. Besides, as I noted earlier, interaction between the courts and Congress
Professor

allows ample opportunity for correction of judicial mistakes and arrogance. Although it is true that under
the representational principle Congress ought never be forced to correct the courts except in rare cases of
good-faith judicial error, Professor Redish has not demonstrated that an active judicial role in interpreting
and applying statutes violates separation of powers.

DA Links

CMR
The military has empirically backlashed to encroachment
upon the ability to conduct offensive cyber operations.
Gjelten 13 (Tom, Correspondent for NPR, First Strike: US Cyber Warriors

Seize the Offensive, World Affairs Journal, January/February 2013,


http://www.worldaffairsjournal.org/article/first-strike-us-cyber-warriors-seizeoffensive, RSR)
In fact, the news that the U nited S tates had actually developed and used an
offensive cyberweapon gave new significance to hints US officials
had quietly dropped on previous occasions about the enticing potential of such tools. In
remarks at the Brookings Institution in April 2009, for example, the then Air Force chief of
staff, General Norton Schwartz, suggested that cyberweapons could be
used to attack an enemys air defense system. Traditionally, Schwartz said, we
take down integrated air defenses via kinetic means. But if it were possible to interrupt radar systems or

that would be another very powerful tool


in the tool kit allowing us to accomplish air missions. He added,
We will develop thathave [that]capability. A full two years before the
surface to air missile systems via cyber,

Pentagon rolled out its defensive cyber strategy, Schwartz was clearly suggesting an offensive

The Pentagons reluctance in 2011 to be more transparent


about its interest in offensive cyber capabilities may simply have
reflected sensitivity to an ongoing dispute within the Obama
administration. Howard Schmidt, the White House Cybersecurity Coordinator
at the time the Department of Defense strategy was released, was steadfastly opposed to any
use of the term cyber war and had no patience for those who
seemed eager to get into such a conflict. But his was a losing battle. Pentagon
planners had already classified cyberspace officially as a fifth
application.

domain of warfare , alongside land, air, sea, and space. As the 2011 cyber strategy noted,
that designation allows DoD to organize, train, and equip for cyberspace as we do in air, land, maritime,
and space to support national security interests. That statement by itself contradicted any notion that the

Once the US military accepts the


challenge to fight in a new domain, it aims for superiority in that
domain over all its rivals, in both offensive and defensive realms .
Cyber is no exception . The US Air Force budget request for 2013
Pentagons interest in cyber was mainly defensive.

included $4 billion in proposed spending to achieve cyberspace


superiority , according to Air Force Secretary Michael Donley. It is hard
to imagine the US military settling for any less, given the importance of electronic assets in its capabilities.
Even small unit commanders go into combat equipped with laptops and video links. Were no longer just
hurling mass and energy at our opponents in warfare, says John Arquilla, professor of defense analysis at
the Naval Postgraduate School. Now were using information, and the more you have, the less of the older
kind of weapons you need. Access to data networks has given warfighters a huge advantage in
intelligence, communication, and coordination. But their dependence on those networks also creates
vulnerabilities, particularly when engaged with an enemy that has cyber capabilities of his own.

Military planners believe that OCOs are super effective.


Gjelten 13 (Tom, Correspondent for NPR, Pentagon Goes On The Offensive
Against Cyberattacks, NPR, 2-11-13,
http://www.npr.org/2013/02/11/171677247/pentagon-goes-on-the-offensiveagainst-cyber-attacks, RSR)

offensive cyberattacks are being conducted within the


military operations. In Afghanistan, soldiers and Marines depend
heavily on video and data links when they go into combat. As part of the process of
"prepping the battlefield," commanders may want to launch preemptive attacks on the adversary's cybercapabilities in order to make sure
their data networks do not get interrupted. Marine Lt. Gen. Richard Mills, in a rare
acknowledgment that the military engages in offensive cyber operations, discussed just such a
situation during a military conference in August 2012. "I can tell you that as a commander in
Afghanistan in the year 2010, I was able to use my cyber operations against
In some cases,

parameters of conventional

my adversary with great impact ," Mills declared. "I was able to get inside his nets, infect
his command and control, and in fact defend myself against his almost constant incursions to get inside

Another reference to the military's use of cyberattacks as part of a


came in 2009, during a presentation at the Brookings
Institution by Air Force Gen. Norton Schwartz. Now retired, Schwartz at the time was
serving as Air Force chief of staff. He told his audience that his airmen were
prepared to carry out cyberattacks on another country's radar and
missile installations before launching airstrikes against that
country. "Traditionally, we take down integrated air defenses via kinetic [physical] means," Schwartz
said. "But if it were possible to interrupt radar systems or surface-to-air
missile systems via cyber, that would be another very powerful tool
in our tool kit." Schwartz hinted that the Air Force already had that
capability, and in the nearly four years since he gave that speech, such a capability has certainly
my wire."

traditional combat operation

matured.

Air Force loves OCOs


Magnuson 9
[Stew, National Defense Magazine.
http://www.nationaldefensemagazine.org/archive/2009/June/Pages/USPlanstoDestroyEnemyComputerNetw
orksQuestioned.aspx ETB]

The Air Force is undergoing a deliberate process to not only train


experts in the field, but to recruit them as well. That includes military and

civilians, Lord said. This will require new core competencies, new ways to acquire stuff at the speed of

The National Research


Council report identified the Air Force as the main advocate for cyberoffense in the U.S. government. The operational agency is U.S. Strategic Commands joint
need rather than acquisition cycles measured in years or decades, he added.

functional component command for network warfare.

Terrorism
U.S. cyber operation mobility is key to solve terrorism
Brennan 2012(John, Lieutenant Cololel, March 15, "United States Counter
Terrorism Cyber Law and Policy, Enabling or Disabling?",
http://nsfp.web.unc.edu/files/2012/09/Brennan_UNITED-STATES-COUNTERTERRORISM-CYBER-LAW-AND-POLICY.pdf)
Even at the onset of the war against terrorism during the early days
of the Bush Administration, the threats posed from cyberspace were
duly recognized--and the responses to cyber threats to U. S. National
Security were publicly stated. In his 2003 National Strategy to Secure Cyberspace,
President Bush proclaimed that, When a nation, terrorist group, or other adversary attacks the United
States through cyberspace, the U. S. response need not be limited to criminal prosecution. The United
States reserves the right to respond in an appropriate manner.17 As time has passed, the same tact can
be seen in President Obamas International Strategy for Cyberspace, where he similarly refers to Article 51

states
have an inherent right to self defense that may be triggered by
certain aggressive acts in cyberspace.18 One would assume that this declaration
of the U. N. Charter in the cyber realm by stating, Consistent with the United Nations Charter,

applies to international terrorists who use the internet for malevolent purposes. Both strategies clearly
imply that an attack on the United States from cyberspace could lead to a wide range of responses-- not
excluding kinetic military operations. Additionally, in his 2011 National Strategy for Counterterrorism,
President Obama states that, together with our partners, we will degrade the capabilities of alQaidas
local and regional affiliates and adherents, monitor their communications with al-Qaida leaders, drive
fissures between these groups and their bases of support, and isolate al-Qaida from local and regional

Given that alQaida and its adherents communicate voluminously from within
cyberspace, it is inferred that in order to disrupt their
communications and isolate the organizations, the U. S. Government
should exercise its inherent right to self-defense as stated in Article 51 of the
United Nations Charter, and attack al-Qaida from within cyberspace.20 The
opportunities to adversely impact terrorist organizations through
the use of cyber operations are limited only by the imaginations of
its executors, and they can be accomplished with only a few key strokes. Classic military doctrine
affiliates and adherents who can augment its capabilities and further its agenda. 19

would label such activities as deception, defined by DoD as: Actions executed to deliberately mislead
adversary military decision makers as to friendly military capabilities, intentions, and operations, thereby
causing the adversary to take specific actions (or inactions) that will contribute to the accomplishment of
the friendly mission. 21 Intercepting al Qaida digital communications and modifying them in order to
obtain possible locations of its members is potentially a highly effective CT tactic. Unfortunately, due to the
current state of play that is promulgated by current cyber policies, executing this type of action in
Afghanistan requires the approval of a major general.22 Although most international terrorists do not
typically disclose their personal information on social media sites, they do, however; use social media
(albeit using pirated or anonymous accounts) and thereby leave their digital fingerprints in cyberspace.

This window into terrorists computer networks provides CT


professionals with ample opportunity to manipulate their devices,
accounts and information in ways which causes them to expose both
individual and collective organizational vulnerabilities to CT cyber
professionals. A preview of the use of cyber deception is indicated within DoDs own cyber strategy
documents.

Offensive cyber operations key to disrupt terrorist attacks


and catch terrorists
Brennan 2012(John, Lieutenant Cololel, March 15, "United States Counter
Terrorism Cyber Law and Policy, Enabling or Disabling?",

http://nsfp.web.unc.edu/files/2012/09/Brennan_UNITED-STATES-COUNTERTERRORISM-CYBER-LAW-AND-POLICY.pdf)
Although indentifying international terrorists in cyberspace is critical to successful counterterrorism

Monitoring terrorists
electronic communications is extremely important, but further work
is required by the CT community to isolate, and eventually kill or
capture the terrorists overseas. Manipulation or disruption of a
terrorist organizations computer networks is a potential means to
this end, and it is also a possible tactic that is employed to preempt a
cyber or kinetic terrorist attack. 37 The laws that govern the actual
manipulation of terrorists electronic accounts and devices in order
to make them more targetable, are not explicit or simply do not
exist. The primary document that gives the President of the United States the authority to conduct
operations, it is only half of the battle in bringing them to justice.

offensive CT cyber operations overseas is the 2001 Authorization of the Use of Military Force, which gives
the president the authority to use all necessary and appropriate force to protect the country for further

The extrapolation of this authority which permits the


targeting of al-Qaida and its adherents, was employed in order to legally kill Anwar
attacks.38

al Awlaki (an American citizen) in Yemen, and was invoked in permitting the planned (but not executed)
computer network attack against his online magazine, Inspire. 39

UN CP

1NC
The United Nations should pass a resolution banning the
preemptive use of large-scale offensive cyber operations.
International agreements are the best way to deter
cyberwar fosters norms that constrain conduct.
Beidleman 9 (Scott, Lieutenant Colonel with the US Air Force, Defining

and Deterring Cyber War, Strategic Research Project, 2009, RSR)


Over and above offensive and defensive cyber capabilities, a robust, international legal
framework that addresses cyber aggression is the most critical
component of a comprehensive approach to deter cyber attack.
International law and norms are fundamental to deterrence because
states share an interest in adopting or codifying common standards for
the conduct of international transactionsor in promoting or banning
specific kinds of behavior by states.99 Multilateral agreements provide
the most efficient way of realizing these shared interests .100 The
common acceptance of norms moderates state interaction and
makes state behavior more predictable , which leads states to combine to insist on
respect for specific norms ofconduct by those who violate their consensus.101 In this way,

international law builds the framework that guides how and when
states employ offensive and defensive cyber capabilities and forms
the foundation of cyber deterrence . International law adds
certainty to punitive actions and amplifies the costs of cyber attack by
engendering a negative response from the international community ,
not just from the attacked state. Moreover, it adds credibility to the threat of
reprisal by providing legitimacy to retaliatory actions and by
increasing the potential to isolate the aggressive state . Also,
international law provides a measure of protection to states that
lack robust defensive and offensive cyber capabilities and serves as
their first and possibly only line of deterrence.

2NC Solvency Cards


The UN is a comparatively better actor individual
country regulations are insufficient to solve the threat of
cyberwar.
Beidleman 9 (Scott, Lieutenant Colonel with the US Air Force, Defining
and Deterring Cyber War, Strategic Research Project, 2009, RSR)

The U.S. should lead a multilateral effort in conjunction with the UN to adapt the existing international
regime of laws and norms governing warfare to address aggression in cyberspace, or build a new regime

Only the UN has the membership and


capability to address these issues in a meaningful way that will
for the new warfighting domain.

have a global impact to this global problem.112 Regulation within


individual countries alone will prove ineffective .113 Already the
world has seen Internet activities considered to be legitimate in
one country violate the laws in another.114 Additionally, the U.S. should lead a

United Nations effort to establish an institution to serve as a clearinghouse and coordination center

The regime and


institution would define international relations within cyberspace
and provide a mechanism for the international community to initiate
sanctions or punitive actions for noncompliance. The knowledge that
a cyber attack is an act of war provoking a severe, costly reprisal from
the global community would serve as a strong deterrent to would-be
cyber aggressors. This regime change proposal fully supports the U.S.
National Security Strategy, in which the President urges, where existing
institutions and regimes can be reformed to meet new challenges,
wemust reform them. Where appropriate institutions do not exist, wemust create
to pool international cyber security initiatives and maintain standards.115

them.116

Treaties solve even if theyre violated, empirics prove


they still function as a deterrent.
Schneier 12 (Bruce, internationally renowned security technologist and

author, An International Cyberwar Treaty Is the Only Way to Stem the


Threat, US News and World Report, 6-8-12, RSR)
The cyberwar arms race is destabilizing . International cooperation
and treaties are the only way to reverse this . Banning cyberweapons
entirely is a good goal, but almost certainly unachievable. More likely are treaties
that stipulate a no-first-use policy, outlaw unaimed or broadly targeted
weapons, and mandate weapons that self-destruct at the end of
hostilities. Treaties that restrict tactics and limit stockpiles could be a next
step. We could prohibit cyberattacks against civilian infrastructure ;
international banking, for example, could be declared off-limits. Yes, enforcement will be
difficult. Remember how easy it was to hide a chemical weapons
facility? Hiding a cyberweapons facility will be even easier. But we've learned a lot from
our Cold War experience in negotiating nuclear, chemical, and
biological treaties. The very act of negotiating limits the arms race

and paves the way to peace . And even if they're breached, the world
is safer because the treaties exist .

Вам также может понравиться