PLA discussions in Congress

tphuang

Lieutenant General
Staff member
Super Moderator
VIP Professional
Registered Member
So, I occasionally get transcripts to congressional hearing on PLA, this is one of them, you get some interesting little details if you read this. Although most of the stuff are old stuff.

Secretary Gates has called on China to increase its security
cooperation with the United States in areas of common interest,
ranging from counterterrorism and nonproliferation to energy security.
Admiral Keating has also made significant progress in arranging for
meaningful military to military contacts between the two countries in
compliance with the guidance on such contacts established by this
committee and law.

In addition, the United States-China defense hotline is now
operational. There's dialogue with China on nuclear strategy and
policy. There is continuing U.S.-China cooperation on the
denuclearization of North Korea. And China recently supported
additional sanctions against Iran for its suspected nuclear
activities. There's also a new United States-China agreement on
Korean War prisoner of war MIA matters.

And I continue to believe that China is not necessarily destined
to be a threat to the United States. There are trends and ambiguities
that do concern us, and today's hearing should help us better
understand China's military development efforts. But we must also
acknowledge China's limitations and recognize that China's choices may
well be shaped by our own actions.

There are also unique opportunities for progress with China on
security matters this year, given the 2008 Summer Olympics in Beijing
and new leadership in Taiwan, recent movement by Taiwan and the
mainland toward an easing of tensions across the Taiwan Strait.

So gentlemen, we thank you for being here. We're very interested
to hear your assessment of recent security development. Now let me
turn to my friend John McHugh, the gentleman from New York.

John?
REP. JOHN MCHUGH (R-NY): Thank you very much, Mr. Chairman.

Mr. Chairman, as you know, the distinguished ranking member, Mr.
Hunter, is a bit delayed.

I would say to our witnesses, like all of us here, we extend to
you a welcome and words of appreciation. Mr. Secretary, General, we
look forward very much to your comments.

Mr. Chairman, I would ask that the ranking member's statement be
entered in its entirety to the record.
.ETX

HASC-CHINA PAGE 4
06/25/2002
.STX


And with that, just -- let me say a few word, particularly to
you, Mr. Chairman, in appreciation for holding these hearings. These
reports over the past seven years have become a critically important
component of our nation's ability to judge the emerging Chinese
circumstance.

As the chairman noted, all of us are excited and by and large
optimistic about the opportunity to work with China in partnership on
issues that are of mutual concern to both nations. The Chinese
people, as we're all hopeful they demonstrate very clearly in the
upcoming Olympics, are an important part of world development, and
their partnership, as the chairman noted, in such things as the six-
party talks and other areas are absolutely essential.

However, their military ambitions still remain clouded. I, and I
know others on this committee, as well as many others across the
globe, are concerned about their intentions and as much about what we
don't know as what we do know. And of course, this report is very
helpful in helping us fill in some of those blanks.

So with that word of appreciation and in anticipation of your
comments, gentlemen, again, welcome.

Mr. Chairman, I'll yield back.
REP. SKELTON: Thank you so much.

Without further ado, Mr. Shinn, we'll begin with you, sir.

MR. SHINN: Mr. Chairman, and distinguished members, Genera
Breedlove and I thank you for giving us the opportunity to appea
before you today.

We submitted some written remarks, Mr. Chairman, if -- we'd
appreciate it if they could be submitted for the record.
REP. SKELTON: Without objection.

MR. SHINN: And if I may, what I'd like to do is just briefly
summarize those written remarks around three of the key questions
which concern us and which, I'm sure, concern this committee regarding
China's security developments.

I think the first question is, what are the Chinese doing in
terms of their modernization and their buildup? The second question
is, what does it mean? What does it mean for us and for our allies in
the region? And the third, sort of, practical question is, what is
the Defense Department in particular and the U.S. government more
broadly doing to react and deal with this buildup?
With regard to the first question, as Congressman McHugh noted,
we have submitted the China Military Power Report, of which we're
quite proud. And we hope that the members found it useful and to
fulfill the mandate. I think there's four key points about the facts
of the buildup that were highlighted in the report. The first, as you
know, is that the Chinese have engaged in a sustained, very sizable
increase in their expenditure. And they've done so over quite a few
years. The official budget is about $60 billion. Our estimates
suggest it's perhaps twice that, but we don't really know. And that
goes to previous comments about the importance of transparency.

The second major observation about the buildup is that it is
across all their services. It's comprehensive; in the sea, the land
and air forces of the PLA. And it's also particularly significant
that it includes the nuclear as well as the conventional forces.

Third point is that, if you will, it -- the Chinese are investing
heavily in what you might call the software of the PLA as well as the
hardware assets, in other words, in personnel recruiting, in training,
in the logistics and their command and control apparatus. We think
this was sufficiently important that there's a special topic session
in this year's power report to try and get to the importance of
software investment.

And the fourth and final observation about the military buildup:
as you know, it reflects what appears to be a deliberate and well-
thought-through Chinese strategy to invest in asymmetric warfare --
cyberwarfare, counter-space capability, their very sophisticated
ballistic and cruise missile program and, of course, undersea warfare.
We tried to lay this out in chapter three of the report, because we
think it's so important.
.ETX

HASC-CHINA PAGE 6
06/25/2002
.STX


Move to the -- if I may move to the second question, what does
this mean, what does this buildup mean for us and for our allies in
the region?
I think the first conclusion is that the cross-strait military balance
continues to shift in the mainland's favor, as a result of this
buildup.

There's an annex at the end of the military power report that
lays out, in a couple of tables, the results of the mainland Chinese
military buildup. But on the other column, it's got the Chinese
forces. And it's a pretty graphic piece of evidence for the shift in
the military balance across the straits.

The second observation about what it means is that it
increasingly puts U.S. forces in the region and the forces of our
allies, in the region, at risk. Again as the members know, the
Chinese have invested heavily in what they call anti-access or area-
denial capabilities, in particular the sophisticated C4ISR required to
track, for example, U.S. vessels at long distance and the anti-ship
cruise missiles to threaten those forces, once they're under way.

I think the third and final observation about what this means,
what this buildup means for us, is that this increasing capability may
alter their intent. In other words, the increasing capacity of the
PLA may present the Chinese leadership with more options.

And as the chairman mentioned in his comments, this goes right to
the heart of the issue. What's the intent of this buildup? For
example, we don't know, as the Chinese nuclear forces increase, in
their size, in their survivability and in their precision, we're not
sure if this is going to alter their, for example, their no-first-use
policy.

We are very careful about inferring intent based solely on
expanding capability. But as the members of this committee know in
particular, in the military, in the absence of transparency, one is
forced to plan for the worst case. And that's part of the reason for
the deep seriousness with which we view the military buildup.

Mr. Chairman and members, if I could finish very briefly on the
third question which is, what is the DOD of the U.S. government, with
the direction and support of the Congress, doing about this Chinese
threat? I think again there's probably four principal lines of
operation and response to it.

The first and in some respects the most pressing is to continue
in the intelligence collection and analysis, so we understand as much
as possible not just about the contours of the force buildup, but also
as much as possible trying to divine intent.

What does the leadership, what does the PLA leadership, what does the
party leadership intend to do with this increasing capability?

The second line of operation obviously is to continue to train,
equip and posture our forces in the Pacific under the command of
Admiral Keating and to do so in a way that responds to the shifting
capabilities of the PLA. The third observation -- and it's consistent
-- complementary to the second -- is to work very closely with our
alliance partners in the region to build their capacity and to make
sure that these alliances are also modified over time to deal with
enhanced Chinese capability.

And finally -- the final area of focus is to engage the Chinese
government and the PLA at a number of levels, both at the top level
with the secretary, the mil-to-mil contact that the chairman made
reference to, junior officers, mid-grade NCOs and to keep going a
couple of functional committees, for example, on cooperating on
disaster relief. I think the rationale for this is, number one, as
you engage in this contact with the PLA and the Chinese leadership you
learn more about them. You can also -- we can also signal our resolve
in the Pacific, which reduces the chances of miscalculation on the
other side, and we can build both the confidence and the communication
links, such as the Defense telephone link that was referred to earlier
if things go badly.

So in conclusion, Mr. Chairman and members, China's rise
certainly presents us with a variety of opportunities and challenges.
As the chairman said just a few minutes ago, the Chinese are
definitely not destined -- they're not destined to be an adversary.
China has a lot of choices to make. And we have some capability to
shape those choices.

As my secretary said a few weeks ago, we do not see China as a
strategic adversary. It's a competitor in some respects and a partner
in others.

Thank you, Mr. Chairman.

REP. SKELTON: Thank you so much, Mr. Shinn.

General Breedlove, please.

GEN. BREEDLOVE: Good morning, Mr. Chairman, distinguished
members. I would like to thank you for the opportunity to appear

.ETX

HASC-CHINA PAGE 10
06/25/2002
.STX

today before you discuss these developments that we have already been
briefing on.

It's been just a little over a year since I've had the last
opportunity to talk about this important topic with you. And while
many of the same concerns about China remain from that discussion, we
have also seen some reasons for encouragement, especially in regards
to our relationship with the People's Liberation Army, the PLA.
Mr. Chairman, as you mentioned, we have had a series of bilateral
dialogues on nuclear strategy and doctrine, and we have established
the phone link. Beyond that, we've also -- in other engagements our
delegations have seen a modest increase in exposure to PLA facilities,
as you mentioned about your trip, Mr. Chairman. We continue to see
progress and cooperation in areas of common interest, like
humanitarian assistance, disaster relief and military environmental
protection. Another encouraging sign was China's reception of relief
supplies during our -- delivered by our military aircraft to the needy
Chinese during these past winter storms and the more -- most recent
earthquakes.

Unfortunately, as you mentioned, many or some of our concerns
still remain. It comes as no surprise that China is modernizing its
military. We have to expect that from a nation experiencing such
impressive economic growth. However, much of the PLA's modernization
program remains opaque to us and to China's neighbors.

We continue to communicate to China that our desire for greater
transparency and openness is to gain a better understanding of their
strategic intent, as the secretary has mentioned. We believe this is
clearly in the interest of all concerned in order to avoid any
misunderstanding or miscalculation. We continue to watch this
situation closely and respond in a matter that benefits peace and
stability in this most important region.

Thank you again, Mr. Chairman, I greatly look forward to your
questions this afternoon.

REP. SKELTON: General, thank you very much.

Let me ask one question before I ask Mr. McHugh. The Taiwan
Strait has been considered a very dangerous spot on our planet. Is it
as dangerous today as it was two to three years ago?
MR. SHINN: In terms of the danger associated with the military
balance across the straits, Mr. Chairman, I think we'd have to
conclude that as the balance has shifted towards the mainland, it has
materially increased the danger across the straits.

On the other hand, as you know, there have been some recent
political developments across the straits, in particular after the
election of Ma Ying-Jeou, apparently the two sides have engaged in
some discussions that have reduced -- at least, appears to have
reduced the threat and the probability of the use of force.
.ETX

HASC-CHINA PAGE 12
06/25/2002
.STX


I'm not sure if -- I'm not sure if you add these together, what
the net effect is, but there's definitely been some change.
REP. SKELTON: General?

GEN. BREEDLOVE: Sir, if I could add, I would agree with the
secretary. And I would say from a purely uniformed military
perspective, clearly there are two sides to the answer I would pose.
First of all, as you are well-aware, sir, that the military capability
that China has to put upon the strait in the form of increased air
defense and other capabilities -- which might be better discussed in
our closed session later -- make it militarily a more challenging
area.

I would also add, however, sir, as we mentioned in the opening
remarks, we have had increased dialogue. And we now have better forms
of communication with our military counterparts, which we would hope
to be, in some manner, a diffusing capability to possible incidents
across the Strait.

REP. SKELTON: Mr. McHugh?

REP. MCHUGH: Thank you, Mr. Chairman.
Gentlemen, as I briefly mentioned in my opening comments that the
concern is as much about what we don't know as what we know, and Mr.
Secretary you commented, and it's a matter of record, that our
estimates project that the actual military spending by the Chinese may
be at least two times what they publicly state.
I don't know what you can say in open session. I don't know what you
can say about what you don't know. It's a rather difficult challenge
But I'm just curious. Do we have any estimates on where we are
concerned they might be making these undeclared expenditures? What
kind of programs? Is this where the anti-cyber is coming from, or to
-- what are the kinds of things we're trying to find out?

MR. SHINN: As you know from your previous comments, there is a
lot of black areas in their military expenditure that we just don't
have much insight into.

To answer your question more specifically, you know, they don't
appear to include in the formal announced budget their weapons
acquisitions from abroad -- for example, a lot of these big-ticket
purchases from the Russians. We really don't know where the R&D for
the nuclear program falls. In fact, we have very little visibility at
all into their nuclear expenditure, either the missiles, the warheads,
the fissile material.

And I think, thirdly, we don't know generally -- we have very
little visibility generally into the R&D -- the real underlying R&D,
particularly the dual-use R&D, that may arise as a by-product of the
rapid economic industrialization that General Breedlove referred to
earlier and which the -- many of the members have observed firsthand
on your trips, for example. So we have very little visibility into
that.

REP. MCHUGH: General, I don't know if you want to add -- I saw
you're nodding your head -- that -- okay --

GEN. BREEDLOVE: No, sir, I just -- I agree with what the
secretary said. Yes.

REP. MCHUGH: And then let me just ask a follow-up and then I'd
be happy to yield to my colleagues. Mr. Secretary, you mention
foreign acquisitions, and the report shows very clearly we're
concerned about, as you noted, big-ticket items, particularly Sunburn
ballistic missiles, a great threat to our ships, et cetera, et cetera.
And yet we've got data coming out of Stockholm Peace Institute that
suggests -- in fact, it said that China's purchases on these items --
types of items from Russia last year actually dropped 70 percent. How
do we reconcile that to -- I'm a little pressed to make any -- a lot
of sense out of those two conflicting data points.


.ETX

HASC-CHINA PAGE 14
06/25/2002
.STX

MR. SHINN: I'm not sure we can reconcile them with a great deal
of granularity, Congressman. But I think one of the likely
explanations is that the Chinese may well have either bought all of
the initial systems that they wanted to -- and that's sort of just a
function of their acquisition profile over time -- or they may have
made more progress earlier on in terms of creating an indigenous
capability. It's clear, as you know, that they never intended to
become dependent upon foreign suppliers for a long time, and there was
always a big technology transfer component of these deals with the
Russians and elsewhere.

REP. MCHUGH: Yeah, that's what I was afraid of.
So they may have figured it out for themselves and are relying less
upon those kinds of purchases and can do them indigenously. We don't
see any diplomatic parting of the ways between the Russian and Chinese
partnership, do we? No surface rift we can see. It's just a purchase
change. Is that correct?

MR. SHINN: I think that's correct, sir. As you know, there have
been some joint exercises. The Russians and the Chinese cooperate in
some areas. They're a little -- they have somewhat brittle
relationships in others. It's hard to -- it's hard to make out a
distinct pattern that explains the track record for the decline in
weapons purchases.
REP. MCHUGH: Thank you, gentlemen.

Thank you, Mr. Chairman.

REP. SKELTON: Thank you.

Solomon Ortiz, from Texas.

REP. SOLOMON ORTIZ (D-TX): Thank you, Mr. Chairman.

Thank you so much for appearing before our committee this
morning. I know there's people who might not -- had the opportunity
to go to China, but my first trip was back in 1983. And now you go to
China and you see the investment that China has made. It takes years
to build and to construct, but it only takes one crazy minute to
destroy all that we have built. So I am glad to see the engagement
between the United States and China, the proposal by Secretary Gates.

About six years ago, there was a delegation from this committee
that went to China. And we asked to see if we could meet with their
war college, to talk to the students there. And we were told that we
couldn't do that. Anyway, we went there and we asked and they were
able to accommodate us and we met with the students, most of them
lieutenant colonels and colonels. It was right after 9/11. We broke
into groups and we had a very, very constructive discussion.

So I am elated that now we are reaching out -- and this is very,
very important because I think that when we communicate with one
another, there's hope and that nothing crazy will happen. I see where
-- I think that China has agreed to make a report to the United
Nations about their doing -- the buildup. They have become more

.ETX

HASC-CHINA PAGE 16
06/25/2002
.STX

transparent. Is this something that we have not seen before, the
transparency that China now is offering?

MR. SHINN: Certainly, there's been some progress, Mr. Ortiz.
And both the report to the U.N., although it's obviously -- glides
over some important details, is certainly a step in the right
direction.

With regard to your initial comment about the fact that it takes
a long time to build up these capabilities but they can be used very
quickly, this is one of the reasons -- this has animated the nuclear
dialogue. Any time you deal with the question of nuclear weapons, you
have to take a deep breath and step back. In fact, the nuclear
dialogue is an area where we have made steady progress since, as you
know, Secretary Rumsfeld visited China in 2005.
And I believe Chairman Skelton visited -- had one of the very first
visits to the 2nd Artillery, which is the nuclear force part of the
PLA, which was a significant breakthrough. That was a significant
breakthrough and accelerated this dialogue. So I -- before turning
to General Breedlove for any comments he'd wish to add, we very much
appreciate the continued engagement of the Chinese on the part of the
members of this committee and Congress. We owe, I think, some of the
progress on the Defense telephone link, for example, to some
persistent advocacy by members of this committee in their discussions
with the Chinese. It has been very helpful.

GEN. BREEDLOVE: And sir, just to add -- in fact, I'm a product
of those exchanges which you talked about. In my National War College
experience in the mid-'90s, I was one of the delegations received
during a tumultuous period where it was year by year whether it was
going or not because of that one moment of disagreement between our
nations during the time. But I was able to go and was afforded an in-
depth and unique experience with the PLA for almost 17 days. In the
military sense, this continues at a very brisk level, and I think you
would be encouraged by that. Later this year, our vice chairman will
entertain the Guangzhou Military Region commander and the commander of
the PLA Air Force. We have a robust connection, even below the war
college level. Our command and staff college levels now meeting and
talking.

And most recently, we see quite a improvement or increase in the
number of what we would call functional exchanges, changes --
exchanges on humanitarian assistance, disaster relief, some pretty
intricate meetings on pandemic influenza and disease, maritime safety
and military law. In fact, it was most fortuitous that one of our
last engagements on humanitarian assistance was just before their
recent disaster, and we had a good insight into what their plans were
and how they plan to respond to that and how we might couple to that.
So I don't want to take up too much of your time, sir, but I
would say that we continue a brisk interaction in the military to
military arena.

REP. ORTIZ: Just one last question, if I may. You know, the
Olympics are coming up in less than a month -- the first week, if I'm
not mistaken, of August. Do you think that by working together, we
are prepared, because I know terrorism is everywhere. What insight
can you give me as far as being ready for the Olympics, because we are
going to have our athletes there as well and athletes from around the
world. Could you elaborate a little bit about that?
.ETX

HASC-CHINA PAGE 18
06/25/2002
.STX


MR. SHINN: We'd be glad to talk about this a bit more in the
closed session, if we may. I think for this -- for the open session,
we have worked -- we are working with the Chinese principally in areas
to provide, as you suggested, for the safety and security of our U.S.
spectators and athletes.
The Chinese have not requested a great deal or very much assistance at
all, in sharp contrast to, for example, the security that we've
offered in previous Olympics.

GEN. BREEDLOVE: Sir, if I could add too, I would echo that we
would be happy to talk a little bit about PACOM's plans in the closed
session.

We do have some insight into China's preparation. As the
secretary said, they have made very little if almost no requests from
us. However we have been briefed and had some insight into their
preparation: over 100,000 police officers dedicated, 600,000 police
volunteers, 300,000 surveillance cameras. They've sort of laid out
some of the extent of their preparation to us.

And again sir, we'd be happy to talk a little bit more about
PACOM's plans when we go to closed session.

REP. ORTIZ: Thank you so much.

Thank you, Mr. Chairman.

REP. SKELTON: You'll note the five-minute lights or clocks are
not working. So do your best to stay within time limits, as you see
them.

Mr. Bartlett.

REPRESENTATIVE ROSCOE BARTLETT (R-MD): Thank you.

Mr. Secretary, you mentioned the Chinese emphasis on asymmetric
warfare. Of course, the most asymmetric attack on our country would
be a countrywide, robust EMP laydown. Whether or not the Chinese are
anticipating this might be divined from what they are personally
doing.

Are their weapons systems EMP-hardened? Do they have national
plans, which we do not have by the way, for dealing with the
eventuality of an EMP laydown over their country?

Of course, they are much less dependent than we are on an
infrastructure powered by electricity. What do we know, of their
weapons systems and their EMP hardening and of any national plans for
responding to a potential EMP laydown over their country?

.ETX

HASC-CHINA PAGE 20
06/25/2002
.STX


MR. SHINN: Thank you, Congressman.

We don't know a great deal about this subject. We'd be glad to
share with you what we do know, in a closed session, in more detail.
But it is extraordinarily important that you bring it up, because it
is one of several examples of asymmetric warfare that we need to deal
with.

You, I think, referred to it in your remarks. The consequence of
EMP is that you destroy the communications network. And we are, as
you know, and as the Chinese also know, heavily dependent on
sophisticated communications, satellite communications in the conduct
of our forces.

And so whether it's from an EMP or it's some kind of a
coordinated ASAT effort, we could be in a very bad place if the
Chinese enhanced their capability in this area. REP. BARTLETT:
You mentioned satellites. They, of course, are
the weakest link in communications, unless they're hardened, and we
have very few hardened. I think about 97 percent of all of our
military communications move over non-hardened satellite links, so
this is an enormous vulnerability.

The Chinese are aggressively scouring the world and buying oil.
We are not doing that. And I suspect we're not doing that because in
today's world it makes no difference who owns the oil. He who comes
with the dollars at the auction block buys the oil. So why would
China be buying oil? And they are very aggressively buying oil, and
not just buying oil. They're buying goodwill. Would you like a
soccer field, hospitals, maybe roads?
At the same time that they're doing that, they are very
aggressively building a blue-water navy and emphasizing submarines.
And last year -- and I get various numbers, but they launched from
several to many times as many submarines as we launched last year.
That would be necessary, of course, to protect the sea lanes if you
were going to claim your oil and not share it with the rest of the
world.

Do you think that these two actions on the part of the Chinese
are linked -- their aggressively buying oil around the world and their
aggressive pursuit of a blue-water navy?

MR. SHINN: They may be linked, although we don't know. This
comes to the capability and intent question in a pretty profound way.
But your -- I mean, your observations obviously are correct on both
counts in the sense that the Chinese government has pursued energy
properties, oil and gas, with an emphasis on direct investment and
attempted control over those resources to a fairly sustained degree
and, again, in quite contrast to our reliance upon fungible global
markets.
REP. BARTLETT: Thank you, Mr. Chairman.

REP. SKELTON: Thank you. As I mentioned a few moments ago, the
clocks in front of us are not working. The one I have up here is not
working accurately. So I'm doing my best to guess at five minutes
without a clock.

Mr. Taylor.


.ETX

HASC-CHINA PAGE 22
06/25/2002
.STX

REP. GENE TAYLOR (D-MS): Thank you, Mr. Chairman.

Mr. Shinn, are you a political appointee? I'm over here, sir.
MR. SHINN: Yes, sir.

REP. TAYLOR: I'm curious, what is the Bush administration's
interpretation of our commitments to the nation of Taiwan to defend it
against a cross-strait invasion, should there be one? Has that policy
ever been articulated by the Bush administration?

MR. SHINN: I believe it's been articulated on a couple of cases
by our secretary and most recently, I think, publicly by Deputy
Secretary of State Negroponte.

REP. TAYLOR: Okay. And what did he say?

MR. SHINN: Which is that we will fulfill our obligations to
Taiwan under the terms of the Taiwan Relations Act.

REP. TAYLOR: Okay, how about a clarification for the American
public? What is that obligation?

MR. SHINN: Our obligation, as I understand the Taiwan Relations
Act, sir, is to provide the Taiwanese with such weapons systems as may
be required to provide them with defensive capabilities in the face of
a threat from the mainland.

REP. TAYLOR: Is that a commitment of American troops, American
ships, American aircraft, or is that a commitment of equipment? And
this all -- really, I'm going into the what-if category. What if
April Glaspie had told Saddam Hussein, "The Bush administration will
defend the Kuwaitis"? So very clear reason for this question, so
let's be real precise in your answer, sir.
MR. SHINN: To be very precise and to be very clear, Congressman,
there has been no change on the part of this administration.

REP. TAYLOR: Okay, so for the, no, but for the benefit of the
American people then, what is this administration's interpretation of
a long-standing commitment or lack of commitment? What exactly does
it mean?

MR. SHINN: Our policy, to be very precise, sir, is based upon
the, as you know, the One-China policy, the Three Communiques with
China and the Taiwan Relations Act. And we continue with that policy,
sir.
REP. TAYLOR: No, for the sake of the American people, because
there's a lot of confusion out there, so why don't you articulate it
as you understand it?

MR. SHINN: The policy, as articulated by figures much more
senior in the chain of command than me, sir, including the Secretary
of State and the Secretary of Defense, has been that our policy
towards the defense of Taiwan has not changed; that we continue to
fulfill our obligations under the Taiwan Relations Act; that we oppose
efforts, by parties on either side, to change the status quo, as we
define it.

REP. TAYLOR: Is it a commitment of materiel? Is it a commitment
of American warships? Is it a commitment of American troops? What is
it, sir?

MR. SHINN: We have committed to, as obliged by the Taiwan
Relations Act, to provide the Taiwanese with such weapons systems as
may be required to oppose military coercion by the Chinese and by the
PLA.

REP. TAYLOR: So you're talking equipment, not people.

MR. SHINN: The Taiwan Relations Act is principally focused on
equipment. Yes, sir.

REP. TAYLOR: No, I thank you very much for that answer.

Thank you, Mr. Chairman.

.ETX

HASC-CHINA PAGE 24
06/25/2002
.STX


REP. SKELTON: Mr. Secretary, you made that perfectly unclear.
I'm trying to go back in history. And you're going to have to refresh
my recollection. Did we not, at one time, have our Seventh Fleet
stationed or at least partially stationed in the Taiwan Straits?

MR. SHINN: As the chairman knows, yes, sir, historically.

REP. SKELTON: When did that end?

MR. SHINN: I don't actually remember when it ended, sir.

REP. SKELTON: Can you ask somebody behind you when that ended?

(Cross talk.)

Anybody.

MR. SHINN: I think we're huddling, sir, to compensate for our
lack of historical memory.

REP. SKELTON: This is not medieval history. This is just
yesterday.

When did that end? When did the Seventh Fleet stop patrolling
the Taiwan Straits?

MR. SHINN: I think, Mr. Chairman, and I would be glad to come
back with a more --

REP. SKELTON: Let's get that before the hearing ends, please.
MR. SHINN: Yes, sir. I believe, Mr. Chairman, that when we --
this all happened around 1979, when we abrogated the treaty with
Taiwan and entered into these relations with the PRC, with reasonable
confidence, but --

REP. SKELTON: Well, let's get that for us.

Mr. Jones.

REP. WALTER JONES (R-NC): Mr. Chairman, thank you very much.

Secretary Chin -- Shinn, excuse me, how much does the fact that
we borrow billions of dollars from the Chinese government to pay our
bills -- how much does this, in your opinion, professionally and as an
American citizen -- this has got to somehow damage whatever leverage
we have with the Chinese, simply because we owe them over $447
billion. And they are smart people. We have a trade deficit with
China of over $250 billion.

I cannot believe -- and I'm not a professional in anything -- but
when you are trying to at one time, being the strongest economic
nation in the world -- talking about America -- and now we're having
to borrow money from the Chinese, I have to believe that this does
somehow put us at a disadvantage when we are trying to build
relationships with the Chinese military. Am I right or wrong?

MR. SHINN: Look, Congressman, I'm a little bit outside of my
lane on the balance of payments and the Chinese accumulation of
surpluses area. And we would defer to the Treasury Department, but
you're clearly right that China's sustained economic growth has
provided the wherewithal for this impressive military buildup that I
referred to in my opening remarks.

REP. JONES: So as long as we are a debtor nation, then --
because of that weakness in our economy, our government, then for
people like yourself, the negotiators of the future, both military and
non-military, we are not going to be seen as an equal to the Chinese.
I mean, am I reading this correct?

I'm not -- if you would answer that, Mr. Chairman, I'll yield
back. But I just don't know how unless we can somehow show the world
that we can get back on our economic feet, that we're going to be in a
position where we can do much more -- no more than just talk to the
Chinese and hope they'll work with us.

.ETX

HASC-CHINA PAGE 26
06/25/2002
.STX


Any response from the general or you on that?

MR. SHINN: Sir, I would be out of my lane to just speak to the
economic piece.

REP. JONES: Well, Mr. Chairman, I'm going to close by making
this one statement. I don't think you -- this, just to me, is very
simple, because the Chinese are not fearful of America because we are
too dependent on them to pay our bills.
And I, Mr. Chairman, regret that and hope that we as a Congress of the
future will do something about it.

Thank you.

REP. SKELTON: Thank the gentleman.

Mr. Larsen, to be followed by Mr. Forbes. And we're doing our
best to keep some kind of track of the time up here.

Mr. Larsen.

REP. RICK LARSEN (D-WA): Thank you. Thank you, Mr. Chairman.
Secretary Shinn, I, for one, think your answer on Taiwan was
perfectly adequate and appropriate. A little bit of ambiguity isn't a
bad thing. A question, though, if you can give us your thoughts or if
the DOD has some thoughts on President Ma's approach to mainland
China, and if that changes our calculus at all. In other words, we
can control things that we do, but we can't necessarily control some
things that either mainland China does or the Taiwanese government
does to enhance their own relationship. How is that effort that Ma is
undertaking to reach out to the PRC government changing any sort of
calculus?

MR. SHINN: As I think I responded to the chairman's observation
on this point, it's certainly been a positive political development
that the Taiwan -- Taiwanese are engaged in what appears to be
constructive discussions or negotiations with Beijing. From what I do
for a living, from strictly the military and defense side of the
picture, it doesn't alter our focus on our job with respect to both
deterring coercion in that part of the world and responding to
possible changes in Chinese political intent over the longer run. I
was not trying to be evasive to Congressman Taylor's question. There
is some built-in ambiguity in our security relationship in Taiwan that
does serve a useful buffering function.

REP. LARSEN: General Breedlove, do you have --

GEN. BREEDLOVE: Sir, I would just add that, as you saw before
the elections, there was an increase in sort of what I would call more
bellicose exercising on the part of the Chinese along the coast
opposite Taiwan. And clearly, since we have come to governments now
that are a little less at tension, those exercises have tamped down

.ETX

HASC-CHINA PAGE 28
06/25/2002
.STX

and calmed down a little bit. And this is good. As the chairman has
mentioned and others have mentioned, this transparency and
understanding and dialogue is important in order that we don't have a
miscalculation of a military manner that is more likely because of an
exercise that is going on.

REP. LARSEN: Thanks. I think in terms of the communication
aspects, too, the establishment of the defense telephone link has been
an important step. It's one, you know, small tactical step as part of
a larger picture of engagement. And a term I picked up in Japan,
visited in January on a trip, was -- and this is from some reporters
-- Japanese reporters, the term they use is "hedge and integrate,"
which I thought might be an appropriate set of terms for us to use in
our relationship with China. That is, we want to integrate -- we want
to help try to integrate into the international system, be the
responsible stakeholder that Mr. Zoellick talked about. But we need
to hedge our own bets so long as there is this opaqueness to intention
and military modernization on the part of China. This government may
not like that response, but that is a very rational response for us to
have.

And speaking of Japan, today a Japanese destroyer is visiting a
Chinese port for the first time since World War II. And I think it
underscores that although it's always all about us, that we see it as
a bilateral relationship, it's also a set of multilateral
relationships that we're merely a part of in that region.
Could you -- can you talk about Japan-China relationship relative to
the United States? And I see the lights are working, the yellow light
is on, so time's running short, you know.

MR. SHINN: It -- I think we'd agree with -- entirely with your
observation that the Japanese are a critical piece of this puzzle, and
in particular the alliance relationship with the Japanese is a key
part of this, as you described it, hedge and integrate -- I'm not sure
we'd use exactly the same phrase, but the policy of trying to shape
Chinese choices and -- but being prepared to deal with the
consequences if they make choices we don't like. And the Japanese are
a critical part of that. It's why we spend so much time on the -- as
I said earlier, I'm trying to adjust that alliance over time to deal
with expanding -- with a rising China in East Asia.

REP. SKELTON: You'll notice the light is working again. Did you
finish, Mr. Larsen?

REP. LARSEN: (Off mike.)

REP. SKELTON: Finished. All right.

Mr. Forbes.

REP. J. RANDY FORBES (R-VA): Thank you, Mr. Chairman. And
gentlemen, thank you for being here. I'm going to talk quick, since
that light is back on. But I want to tell you there's some good
things going on. First of all, your testimony today we appreciate.
We appreciate the good work Admiral Keating is doing.

And Mr. Shinn, you mentioned the -- I mean, the chairman's visit
to the 2nd Artillery Unit. We can't understate the importance of
that. He was the second American leader, after Secretary Rumsfeld, to
go in that unit. And I watched the discussions he had with their
leadership. They were very, very good, very productive. And I think
that was incredibly important.

My concern, though, is, we've been wrong a lot in the past. We
were wrong on their carrier program. We were wrong on their sub
program. We consistently underestimated their capabilities, and we've
only recently really talked about a lot their asymmetrical programs.

You mention the fact that they had a deliberate and well-thought-
out asymmetrical warfare plan. My concern is to make sure we have one
that's at least looking at that and defending it.
.ETX

HASC-CHINA PAGE 30
06/25/2002
.STX


And I know it's difficult. When we go to China, we know that
even when we're in our hotel rooms, they're filming everything we do.
I have no question everything we're discussing today, they've got
footage, they've got everything else and know exactly what we talked
about. We don't have the same luxury back there.

But we know from their public documents that they have a strategy
based on asymmetrical threats. They've talked about assassin's mace
publicly. We know also their efforts are well-developed. And I've
got three outlines of concern.

One, they're anti-access for naval ships. We know that according
to the -- our annual military power report, China's developed and
deployed eight of their last 12 diesel subs with Sizzler anti-ship
missiles. We also note from the media that they have an underwater
sound surveillance system that's been talked about publicly. That
helps them get -- fix sensors and pinpoint where our U.S. submarines
are.
 

tphuang

Lieutenant General
Staff member
Super Moderator
VIP Professional
Registered Member
the second half, again, just an interesting stuff to browse by
We know that they've also, according to public documents, have
long-range radar sites that are over the horizon capabilities. So
this helps them to know where our vessels are at any particular time.

I'm concerned about their anti-access space programs. We know
the PLA's ability to attack satellites operating in low earth orbit.
Their ability to jam, blind or otherwise disable our satellites was i
the annual military power report. All of this impacts our navigation
capabilities.
And finally, we've talked about many times their cyber
capabilities to conduct military and industrial espionage. We know
that their doctrine is to support cyberwarfare against both civilian
and military networks. We know that they've got an ongoing program
from inside the PRC.

And so my question is, based on all this -- just two -- one, can
we be confident today in telling the American people that based on all
these asymmetric threats and where they've developed that the American
people today, as well as our American children who are growing up in
the next decade, are going to have a country that's safe from these
threats? And if not, what recommendations do you have for Congress or
the secretary of Defense to address these threats?
But then second question is this: How do we ensure the needed
investment and the ability to make decisions on these challenges when
so much of what we have to deal with is of a classified nature, and
yet it's important for us to have a public discussion and build public
coalitions to put these kind of investments there?

Thank you, and I'd just throw those two questions to you.

MR. SHINN: Thank you for highlighting the cyber issue,
Congressman Forbes. This is a serious one. And it's for that reason
that we've devoted a significant portion of the China Military Power
Report to that. Chapter three in both the classified and the
unclassified section spends a lot of time outlining just the contours
of that challenge.

And we'd be glad to discuss this in some more detail in a closed
session. We'll also have at the closed session my former colleague
John Landry, General Landry, the NIO for military affairs. And we
would be able to get into some more detail on to your other point
about which ones -- which aspects of Chinese military modernization we
correctly estimated, which ones we fell short, and which ones we --
which ones we were long, actually.

GEN. BREEDLOVE: Sir, if I could just add, in the -- it looks
like the light just went off. We talked last year about airplanes and
their ability to use them and to meet the --

REP. SKELTON: (Strikes gavel.)

GEN. BREEDLOVE: Sorry, sir. I'll save that for later.

.ETX

HASC-CHINA PAGE 32
06/25/2002
.STX


REP. SKELTON: Go ahead and finish either the question or the
answer.
GEN. BREEDLOVE: All right, sir. We talked a little last year
about their purchase of aircraft, advanced aircraft. And what we said
was it definitely represents a capability that we need to be concerned
about, but they still need to be able to train and have the tactics
and techniques and procedures and experiences to use them.

I think the same sort of answer would come on the navy. I think
your concern is absolutely valid. And they are purchasing a navy that
will be very threatening at some point in the future, but large
portions of that now -- you don't bring a navy to the water like our
Navy without 300 years of that kind of experience. So I think that
your concern is very valid and that our concern about their naval
capability will grow over time, but right now they're still in sort of
the baby step stages in some of these capabilities.
REP. SKELTON: The gentlelady from Guam, Ms. Bordallo.

DELEGATE MADELEINE BORDALLO (D-GUAM): Thank you, Mr. Chairman.

I just have a single question here. I'm curious about the --
last year, China denied U.S. port calls in Hong Kong. Has that been
resolved?

GEN. BREEDLOVE: (Off mike.)

REP. SKELTON: General, you're going to have to get a little
closer to the microphone, please.
GEN. BREEDLOVE: Sir, I had not turned the button on well. Sorry
about that.

Yes, ma'am, it has been resolved. The sad news is, the
particular visit of the carrier was not resolved in time for it to
make that visit and meet our families. We're very concerned about
that and the humanitarian aspect of what happened to our families.

I would add though that probably more concerning in that episode
was that two of our smaller ships were denied safe port in that very
same storm just after that visit.

And this is very concerning because this is a Law of the Sea and
humanity concern, that we should be able to afford safe harbor to our
ships when they need it, as we would if the Chinese fleet was sailing
around America. And the good news is, we have entered into very
specific discussions to address those concerns in the future.

DEL. BORDALLO: Thank you, Mr. Chairman.

REP. SKELTON: Thank you.
Mr. Franks, please.

REPRESENTATIVE TRENT FRANKS (R-AZ): Well, thank you, Mr.
Chairman. Mr. Chairman, I'm always glad when General Breedlove visits
the committee. I've had a long, close friendship with this man. He's
the only one that's ever had me in an F-16 in a 360-degree loop over
the Goldwater Range. And I'm so glad that he was at the controls, or
we might neither one be here.


.ETX

HASC-CHINA PAGE 34
06/25/2002
.STX

But I appreciate him very much. The Air Force is privileged to
have such an officer. I understand he's up for another star here
pretty soon. So thank you for being here, General.
You know, I think that I'd first like to take up where my friend
Mr. Taylor left off. I understand, Secretary Shinn, that you're
really in an impossible situation to fully express either your own
views or even the official views on some of the questions he was
asking.

But I think they were extremely well-taken in that strategic
ambiguity, I believe, is a very dangerous thing ultimately. I
understand that there are times that we can't, you know, show our
cards completely.

But I think our experience and, again, using his example in Iraq,
where Saddam Hussein was approached, and it was a little unclear. You
know, we said all options were on the table, when it came to defending
Kuwait. But we were a little ambiguous in our declaration.

And it's my opinion -- I could be completely wrong -- that if
Saddam Hussein had known what was going to follow, and that he would
be defeated in that situation, that he probably may have found a way
to prevent him from going into Kuwait.
With that said, for all the reasons that Mr. Forbes, including
those reasons that you pointed out, I believe that long term, China
represents one of the greatest challenges that we have. For short
time, it might be the coincidence of jihadist terrorism and nuclear
proliferation, but in terms of this clarity -- and again, not to put
you in too awkward of a spot, Secretary Shinn, but -- do you think
that there is going to be a time in the near future when we will
clarify exactly what our commitment is, both to the American people
and to the world, in terms of preventing an attack by the PRC on
Taiwan? It seems to me that lack of clarity only increases that
miscalculation the general spoke of and that transparency that he
spoke of is critically important. And I think that applies to what
our own actions would be, even under our treaty. Do you think that
such a clarity is forthcoming?

MR. SHINN: It would be difficult for me to predict what, if any
successive administration to this one would alter the -- our policy
towards China and Taiwan or under what circumstances. We do take this
very seriously. And you're right, deterrence is a delicate and
complicated business. And it's for that reason that I noted, under
the question of what are we doing about it, what are we doing about
modernization of China's army, armed forces, that we continue to put
such an emphasis on training, equipping and posturing our forces in
the Pacific in response to emerging capabilities there, that we
continue to strengthen our alliances, including with the Japanese and
the South Koreans, with our eyes wide open.

REP. FRANKS: Mr. Chairman, would the general care to expand on
that at all?

GEN. BREEDLOVE: Sir, just very quickly, I am unqualified to
speak to what the political or what our policy may be in relation to
the political outlook, but I do know that as a military man, what I do
understand is the direction from every administration I've served
under is that -- the policy is that the question or any resolution of
the Taiwan question has to be by peaceful means and that the United
States would oppose any nonpeaceful resolution of the Taiwan issue.

REP. FRANKS: Thank you, sir.

Thank you, Mr. Chairman.

REP. SKELTON: Thank you.


.ETX

HASC-CHINA PAGE 36
06/25/2002
.STX

Ms. SADEC?

REP. LORETTA SANCHEZ (D-CA): Thank you, Mr. Chairman.
And thank you, gentlemen, for your service to our country and for
being before our committee.

I think most of the questions that I have are really more of a
classified type, so I'll wait for that. And the largest one that I
have is the one that deals with how we legitimately do assess China's
military capabilities, and so I think that's probably within the
context of the next hearing, so I'll pass at this point and yield back
my time.

REP. SKELTON: I thank the gentlelady.

Ms. Drake, please.

REP. THELMA DRAKE (R-VA): Thank you, Mr. Chairman.

I'd also like to thank you for being here today, Mr. Shinn and
General.

And Mr. Shinn, I really liked the way you started, that you just
laid it out, you know, what are the Chinese doing and what does that
mean to us. And one of my questions is, can we tell to what extent
they appear to be focused on domestic security or -- and stability for
China itself, as opposed to regional and more global security
concerns? Because I agree with the general. I don't think it's
unusual for a country like China to want to modernize their fleet.
They're creating jobs in a country that has tremendous need.
So I'm wondering how we look at that and, as I said, the way you
started out. What are they doing and what does it mean to us? So
that would be my first question, is do we know if this is domestic or
do we know if this is more global in scope?

MR. SHINN: That's a good question. And I think it's difficult
to infer anything about Chinese political intent without factoring
into the equation how they view domestic unrest and challenges to
their legitimacy from within their own borders. To get into more
detail, as you know -- and it's -- there's some discussion of this in
the military power report -- the principal military elements that are
used for domestic maintenance of order, as they say, is the People's
Armed Police, which has been separated now for some years from the
PLA.

But it is undoubtedly true that the enhanced capabilities of the
PLA in terms of their logistics, their mobility and their command and
control has probably given the leadership more confidence that they
can react to domestic problems perhaps more quickly and more
comprehensively. Whether that's -- to what degree that is a motivator
of the broader military buildup, it's very hard to say -- which is
your question, the domestic focus or the international focus.

REP. DRAKE: Right.

General?

GEN. BREEDLOVE: I would just say that the secretary has it
exactly right. This is -- it's not mutually exclusive. All of the
improvement that they make in their military capability reflects
directly back over into their capability to handle internal concerns.
And I think that was reflected well in their response to the
earthquake in which they actually did pretty well. And part of that
response was specifically due to the capability of their military and
the preplanning of their military, too, to respond. So I believe that
the military improvement is clearly a part of their domestic agenda.

REP. DRAKE: And one second question, and then I'll yield back.
But on my trip to China, in every meeting that I was in, I asked the
same question. And I knew they knew to be prepared for it. And in
every meeting, I didn't get an answer. And the question was could
they comment on the status of the contracts that China has entered
into with Cuba for both natural gas and oil in Cuban waters. And they
wouldn't answer that.

.ETX

HASC-CHINA PAGE 38
06/25/2002
.STX


And I know Congressman Bartlett has asked the question about oil.
But I also wonder what's driving a lot of what China's doing, and if
the need for energy in the future, with the growth of their country,
isn't going to be a key component that we would need to look at in the
future and all the more reason for America to develop her own
resources to not be caught in that.

MR. SHINN: I'd say it's an important point, one we don't have, I
think, a particularly good answer to, which is to say to what degree
is China's long-term intent about the use of its military associated
in some way with their growing demand for energy. It's not clear to
us.

REP. DRAKE: General?

GEN. BREEDLOVE: Ma'am, just like we built our navy hundreds of
years ago to keep the sea lines open, I believe there's a direct
correlation to what you're seeing now. I think a lot of the things
you see happen is China's plan to maintain access to energy. Like the
chairman, I've seen, myself, soccer fields in Africa on my deployment
to the Darfur region and the way that the Chinese get into these
doors. And their military capability and their navy, I think,
directly relates to their ability to maintain access to energy.
REP. DRAKE: Thank you. Thank you both. I yield back, Mr.
Chairman.

REP. SKELTON: The gentlelady from Kansas, Ms. Boyda.

REP. NANCY BOYDA (D-KS): Thank you.

And thank you again for your service and coming in. This is
certainly a timely and important topic on everyone's mind, I think.

Just following up on Mr. Forbes' question, when you were talking
about cyberdefense and cyberwarfare, cyberterrorism, I think the clock
went off before you were able actually to get into that area. What do
we know about the cyberterrorism or the cyberwarfare? Certainly, our
computers have been hacked into.
What are we doing about that? If you could just expound on that, I'd
appreciate it.

MR. SHINN: I -- it's an important topic, a really important
topic. We would be glad to discuss as much of that as we can in the
closed session, just because of the sensitivity -- the sensitivity of
the information as well as the importance of this issue, as
Congressman Forbes pointed out.

REP. SKELTON: Thank you very much.

Mr. Wilson, please.
REP. JOE WILSON (R-SC): Thank you, Mr. Chairman, and thank both
of you for being here today.

And General Breedlove, I particularly appreciate seeing your Air
Force uniform. My association with China is that my dad served in the
14th Air Force, the Flying Tigers, during World War II. It was life-
changing for him. He truly appreciated and developed an affection for
the people of China.

Additionally, I had the extraordinary opportunity of visiting
with President Jiang Zemin, with Congressman Ortiz. When it was
mentioned that I was the son of a Flying Tiger, he interrupted
everything and announced that the American military is revered in
China.

Additionally, I had the opportunity to lead a delegation for the
60th anniversary of V-J Day, where there were public celebrations, the
erection of monuments. There were television programs and all types
of exercises recognizing that it was the American Air Force that
provided the security that saved millions of lives of the people of
China. And President Hu, when I met him, again, as the son of a
Flying Tiger, he immediately recognized the appreciation that the
people of China have for the American military.

And so I share the view of Secretary Shinn that indeed China is a
competitor. I don't -- it's a challenger. But I'm -- I don't believe
it should be a threat or an enemy. In fact, I have seen firsthand the
integration of our economies. It's mutually beneficial. In my home
state of South Carolina recently we've had a number of manufacturing
facilities being developed, creating jobs in South Carolina, with
investment coming from, of all places, the People's Republic of China.

.ETX

HASC-CHINA PAGE 40
06/25/2002
.STX


And so putting that in perspective, though, I am concerned.
China is the second-largest energy consumer, following the United
States, in the world, and the third-largest importer of oil. Has this
dependency affected their defense policy and planning for the future?
And has China used the sale of military technologies as incentives to
secure energy deals?

For either one of you.

GEN. BREEDLOVE: Sir, I will answer to the extent that this forum
will allow. I think certainly it has. I think we see China making
friends around the world in peaceful ways like soccer stadiums, but
also through arms sales, maybe not even sophisticated arms sales but
less sophisticated arms sales. But they are making friends in many of
the emerging areas of the world where energy is going to be big -- the
Gulf of Guinea and other places, as an example.

And as we were talking before, sir, I think clearly their need
and their vision to say that we're going to have to have clear naval
lines of communications to transport this energy translates into the
development that we see in their navy.
energy translates into the development that we see in their navy.

x x x navy.

REP. WILSON: Another concern I have when you mention about arms
sales with the U.N. resolutions 1747 and 1803, is China living up to
the obligations of showing restraint for the sale of heavy arms and
missile technology to Iran?

MR. SHINN: Sir, we're struggling because we don't know what we
can say in this forum. Can we talk about that later this afternoon?

REP. WILSON: That would be fine.

Additionally, it's my view that China as a modern nation now,
from my visits to Beijing and Shanghai, that they should have and they
should know that we have a shared threat of terrorists who are against
modernism. Is China being as helpful as they can be on the global war
on terror?

REP. SHINN: Again, I think maybe we should go into the closed
session on that. I think generally speaking, though, we have broad
and shared interests with the Chinese with regard to terrorism. They
have exhibited considerable anxiety, as you know, about not just the
possible exposure of the Olympics to terrorism, but it's involvement
more generally in some other broader areas. So, that is an area where
we are, as the Secretary has said, partners and not competitors.

REP. WILSON: And particularly with the terrorist activity in the
western provinces, it would seem like so clear that they should be
working with us. So, thank you and I yield the balance of my time.

REP. SKELTON: Mr. Johnson from Georgia.

REP. HANK JOHNSON (D-GA): Thank you, Mr. Chairman. Gentlemen,
thank you for serving your country.
I would like to know that -- whether or not there have been any
upticks in Chinese investment in defense capability or military
capability that can be linked to the invasion by this country of the
sovereign nation of Iraq?

MR. SHINN: Mr. Johnson, I don't know of any evidence that
there's been a connection between those two. I do know that the
Chinese have studied U.S. military activity in the Gulf over many
years and have tried to emulate much of our military doctrine in their

.ETX

HASC-CHINA PAGE 42
06/25/2002
.STX

own -- in their own training. And I believe we discussed this a
little bit in a China military power report.

GEN. BREEDLOVE: Sir, if I could pile on that. I would not tie
it -- your question was very specific about Iraq. What I would say is
that China has watched every war or skirmish that we have fought in
the last 18 years and studied it. And they have developed their own
approach to warfare, which they call "fighting under informatization."
That would doesn't make good sense to us, but what it means to them is
net-centric, highly informed intelligence ISR -- in other words, all
the things that we excel in in America, trying to tie all of those
together into an ability to fight. And so, while I wouldn't say it's
tied directly to Iraq, it's tied to every military endeavor we've had
in the last, say, 15 to 18 years.
They are trying to emulate our ability to work this kind of warfare
and they are investing heavily in trying to build their own capability
to conduct that kind of warfare.

REP. JOHNSON: Is there a suggestion that if we had not been
engaged in any conflicts around the world, then they would not respond
in the way that they have?

MR. SHINN: I don't think so. I don't think we control that
connection, Congressman. We do know that the Chinese are vitally
concerned about their energy supply. It's been noted by a few other
members in their comments here. And they do keep their eyes on the
Gulf.
REP. JOHNSON: Do you believe that the actions of Iraq -- I mean,
excuse me -- of China in enhancing its military capabilities,
particularly the development of its blue-water navy -- is purely
defensive or does it have some -- or are you concerned that perhaps
there may be some offensive mindset, about taking over the world or
dominating some area of the world through military power? What is
your thinking on that?

MR. SHINN: I'd invite General Breedlove to answer this, as well.
We have observed a definite trend -- long-term trend of Chinese
investment in naval expansion, not just quantity, but sophistication
and quality. It remains unclear to us what the long-term intent of
the use of that naval force would be. We do not know if they intend
-- or they might intend to use it in some way to assure themselves of
energy security. That's a possibility, but we just don't know.

GEN. BREEDLOVE: Sir, in the little time we have left, I would
say that it would be hard to construe an aircraft carrier as being a
purely defensive weapon. I believe that some of the things we see
China doing, like pursing an aircraft carrier, pursuing some of the
other longer-range capabilities that they have -- conventional
capabilities -- clearly indicates that they have aspirations beyond
the shores of Taiwan. I wouldn't use the terms that you did about the
entire world. I think they're very pragmatic and are looking at their
economic zone that they consider.

REP. JOHNSON: Thank you.

REP. SKELTON: I thank the gentleman. We have three members who
have not asked questions and we will call Mr. Hunter now. We will go

.ETX

HASC-CHINA PAGE 44
06/25/2002
.STX

immediately into the classified session when we finish all those that
wish to ask questions.

Mr. Hunter.
REP. DUNCAN HUNTER (R-CA): Thank you, Mr. Chairman, and thank
you for holding this important hearing, and gentlemen, thanks for
being with us.
You know, if you look at the fast moving scenario with respect to
China's military capability, they're outbuilding us now 3.4 to 1 in
subs. If you add the purchases from the Russians, it goes to over 5
to 1. We see an American plan on attack boats that takes us down to
less than 40 at the low ebb. You see the purchase of the Sovremenny
class missile destroyers, which were designed by the Russians for one
reason, and that was to kill American aircraft carriers. And the
proliferation of medium-range ICBMs or ballistic missiles and the
development of anti-ship-capable ballistic missiles. Now, that shows,
I think, a military blueprint which is pretty aggressive. And it also
hints at least that the Chinese don't intend to be forced to build a
navy that can compete our navy, but whether to stave the U.S. battle
force off hundreds of miles before it gets to the straights by using
their strong suit, which will be land-based ballistic missiles with
anti-ship guidance systems.

Now, against that backdrop and against the backdrop that you've
mentioned and as manifested in this book here in the report, the 2008
report on Congress on China's military capability, the United States
really hasn't changed our defense planning, our procurement, our R&D,
and our own force structure in a way meet which is -- what is a pretty
rapidly moving train, here. So, General Breedlove, in your position
on the Joint Chiefs, shouldn't we be undertaking a shift and an
acceleration in a number of programs as a result of what we see over
the horizon with at least a potentially much more capable Chinese
military? Why is it business-as-usual in our plans as this expansion
takes place?

GEN. BREEDLOVE: Sir, I share your concern and I join your
remarks about the clear expansion campaign of the Chinese forces, and
obviously the fact that our force is not growing. What I would feel
uncomfortable trying to articulate is what is the need and the plan
for that need. As we listen to our COCOMs, Admiral Keating and
others, sir, who articulate requirements and as we here our services
articulating their requirements for recapitalization of the force, it
is clear that we have some tough decisions to make about both other
those needs for our military services. And I think that that is quite
the subject of our current budget discussions inside our department.
And I think, sir, that's about as far as I feel qualified to speak to
at this moment.

REP. HUNTER: Well, let me just say this, General. This
Congress, while we've had great differences on policy with respect to
the warfighting theaters we're engaged in right now, we have written

.ETX

HASC-CHINA PAGE 46
06/25/2002
.STX

some pretty large checks. If you come forth with a required need to
expand in given areas, such as attack submarines -- and lord knows you
don't need to go into classified material. We've got on the record
the U.S. Navy reporting that we've failed to meet in excess of 30
percent of high priority missions -- existent missions for attack
boats because we didn't have enough submarines. Now, that's with a
force that's over 50. We get down to 40, we're obviously going to
expand that number dramatically.

And yet there has been no leadership that I have seen in the
Pentagon saying that we need to expand that submarine force. We've
tried to move a few puts and takes around on this committee to get a
few more boats into the pipeline at an earlier time. But I think your
position should be in telling us what we need to deploy -- to build,
develop and deploy to defend this nation.
Then if we have to make cuts, at least we do it in an informed manner
and we can undertake the priorities. And I see this trend of we've
turned the QDR into rather than what do we need to defend America,
what do we think Congress is going to give us, and we build the box
and then we say this is what we need. And we tend to cut back on what
should be major priorities because you simply don't think the money is
going to be there. So, my question to you is, don't you think that we
need to make some substantial changes in our planning and procurement
of major systems to meet what is obviously an emerging challenge with
respect to China's military capability? Personally, what are your
thoughts on this?

GEN. BREEDLOVE: Sir, I think that I would answer in two ways.
First of all, we have articulated capability. We see a threat as
capability and intent, and I think that clearly you have made very
wise and correct statements about the increase in their capability. I
think part of what we need to do now is be much better and have a much
better understanding of what their intent is for that capability, and
then we would be able to ascertain what the threat might be in order
to shape our forces for that.

As we have discussed a little in this session today, the
capability of the Chinese to project their power is still somewhat
limited. It is clearly increasing, as you have articulated. And I
think that without getting outside the bounds of this discussion, I
think Admiral Keating and his capability in the Pacific right now is
well positioned and capable to meet the current threat, but I think
the discussion is clearly about what this capability, intent and
therefore threat might be in the future. And that I think, sir, is
what you're really driving at.

REP. HUNTER: That's right. And just to finish and I'll close
down so other members can have their opportunity to ask questions.
But my point is, Admiral, this thing's moving pretty quickly. I mean,
the steel -- the increase in steel production for China last year was
greater than our entire steel production which is existent. You've
got a very rapidly changing and evolving build-up, which is some
dimensions very sophisticated.

And you folks, from my view, are not weighing in and saying let's
look over the horizon and let's start doing some things now because,
as you know, our programs are no longer one- and two-year programs
when we ascertain intent, as you said. And if you're going to try to
ascertain the intent of China, I would highly commend the letters and

.ETX

HASC-CHINA PAGE 48
06/25/2002
.STX

the recommendations and the analysis we did just before about a
million Chinese came into the Korean theater when our experts were
absolutely certain that they would not engage. So, you have to meet
capability with the understanding that intent can change very quickly
and that there are many voices in China and you don't know which voice
is going to dominate at a particular time. But I think you folks need
to weigh in to this over-the-horizon challenge that we're going to
meet and start putting together some new programs, and we'll be able
to talk about those in a closed session.

Thank you, Mr. Chairman.

REP. SKELTON: Thank you, Mr. Hunter. Mr. Courtney, please.

REP. JOE COURTNEY (D-CT): Thank you, Mr. Chairman.

Just to follow up on Mr. Hunter's questions, General, again,
you've a number of times this morning talked about the navy -- the
Chinese navy has limited capability because it's somewhat in its
infancy, I guess, would be best way to characterize it.

The CRS report which came out this month by Mr. O'Rourke
described the 2006 incident with the Kitty Hawk where, again, a
Chinese submarine, undetected, surfaced right near one of our aircraft
carriers and actually got away undetected. I'm just going to read a
very short excerpt: "The ease with which the submarine maneuvered
undetected into Japanese waters and evaded U.S. and Japan's Self
Defense Force submarine sensors suggests that China's large submarine
fleet engages in far more sea patrols than the U.S. has any hope of
tracking."

I mean, that seems to suggest a capability that's a little bit
more advanced. I mean, we heard a lot from Mr. Hunter about the size
of the fleet growing, which I completely concur and agree with him,
but it sounds like they're also learning how to drive these boats in a
way that certainly caught us by surprise. Again, an event which Mr.
Forbes described has happened to us a lot lately. So, I just wonder
if you can comment on that incident in terms of your own analysis of
their capability.

GEN. BREEDLOVE: Sir, I would agree with you fully in the fact
that that was a surprise to us, and I believe we as a military learned
a lot more about where the Chinese military is in their capability
through that incident.
And I would not argue in any way, shape or form that that is not a
huge concern to us, and we have to adapt our tactics, techniques and
procedures to meet the fact that we now understand they may have this
capability.

If I -- I hope I have not overstated the fact that they have no
capability. They do. They have some very sophisticated weaponry.
And I think that what I was trying to relate is that this is a
military that has not gotten near the capability it can with its
current equipment and processes. When it gets to a level closer to
ours -- tactics, training, procedure and experience -- it will be a
very formidable force. And I think that was the comparison I was
trying to draw.
REP. COURTNEY: Thank you. And I guess I would just echo Mr.
Hunter's observation that the timeline for us to be able to have a
fleet that is even close to the size of the Chinese navy is going to
take some planning. And last year this committee led the way in terms
of advance procurement in the Virginia class program, moved the
building schedule as you know up a year. We'd like to actually keep
the momentum going, and our defense authorization bill certainly heads
down that path. And we look forward to getting the support of the top
level at the Navy and the Pentagon to hit that goal.

Quickly, the election of the new Taiwanese president apparently
put into abeyance the purchase of weapons systems by the Taiwanese
government, including diesel submarines. And I was wondering,
Secretary, if you could sort of comment on the status of that issue.
We appeared to have some movement from the Taiwanese parliament last
year in terms of stepping up and appropriating for that effort. And
where do you see that right now, given the -- I guess they pretty much
called a timeout in the wake of the election.
MR. SHINN: You'll pardon me if I consult my notes very
carefully, since anything regarding Taiwan, it gets parsed very
carefully, not just here but abroad.

It is true that for a couple years Taiwanese defense expenditures
actually decreased in the face of what, in our view, was a
significantly expanding PLA force. It appears that that's reversed,
that we have a -- that the Taiwanese National Assembly has passed this
budget and they're going to be engaged in a -- I think long overdue
uptick in acquiring some additional systems.
.ETX

HASC-CHINA PAGE 50
06/25/2002
.STX


REP. COURTNEY: So the recent decision to sort of put this on
hold is temporary? Is that your view?
MR. SHINN: Actually, I don't believe that we made a decision to
put things in abeyance. This was -- this was driven, as far as I
understand, by Taiwanese domestic politics.

REP. SKELTON: (Sounds gavel.) Ms. Shea-Porter.

REP. CAROL SHEA-PORTER (D-NH): Thank you.

Mr. Shinn, the question I have has to do with the economic
development that we are seeing in China right now. When I was there
last summer, there was signs of it all around. And I would like to
ask you, are some of our trade policies and some of our economic
decisions, including our borrowing, helping them to build up their
forces and build up their security and at our -- risk to our security?
And are you addressing that in any way? Is this a conversation that
you're having not simply with other people in your particular realm,
but with people who are responsible for economic decisions in this
country?

MR. SHINN: Again, that's a little bit out of my lane since we do
-- we do military stuff.
REP. SHEA-PORTER: Yes, but I think maybe we should have the
conversation where we talk about the impact that borrowing has and the
impact that trade policies have and the ability for China to receive
the money in order to build up their defense. So I think we should be
connecting the dots.

MR. SHINN: We are acutely aware of the relationship. However,
between China's industrialization, much of which is driven by the
private sector or at least the semi-private sector, and the ability to
engaged in the sustained programmatic buildup -- and not just the
money to fund these programs, but also the technical transfer from,
for example, civilian -- in quotes/unquotes -- "civilian shipbuilding"
in China and their ability to ramp up the PLAN with the speed and
sophistication that they have.

REP. SHEA-PORTER: Well, every administration does have a
responsibility. It's not just the role of the private sector.

Last summer I was talking to the Chinese about steel dumping, and
I had heard from both the president of U.S. Steel and the union that
we had a problem there, and so it's not simply the private sector.
There is a role.

And again I'll ask you, is there a place where these two
intersect, the questions about our trade policy and the inadvertent
impact of building up China to a point where they, if they chose to
be, could build a military that could threaten us?

.ETX

HASC-CHINA PAGE 51
06/25/2002
.STX


MR. SHINN: It's a very good question, Congresswoman, for which I
don't -- I don't have a good answer because of what -- you know, the
world that I work in.

REP. SHEA-PORTER: Okay, let me change it to a personal. Do you
make the connection, stepping aside from your own professional role
here? I mean, is this something Americans should be talking about? I
will tell you that you may not be talking about it, but they're
talking about it in Main Street in my town.

MR. SHINN: I agree with you. And back home where I come from, I
believe there is a clear impression among my neighbors and my
relatives that China's economic growth has clearly powered their
military expansion, and that the two are linked in some respect.

REP. SHEA-PORTER: Thank you.

I yield back.

REP. SKELTON: Thank the gentlelady.

If there are no further questions for open session -- except, Mr.
Ambassador, Mr. Shinn, would you tell us what you learned in the
meantime about the 7th Fleet and the Taiwan Straits, please?

MR. COURTNEY: The gentleman behind me assures you -- assures me
that we will get you the detailed answer, sir. If we could do it in
between this and the next session, I'd be glad to.

REP. SKELTON: I hate to lecture the expert, but you should know
these things. That's not ancient history. There's a big difference
as to where our fleet is at any particular time.

MR. COURTNEY: I admit to ignorance on many counts, Mr. Chairman.
I'm just told by Dave Helvey here that in February 1953 -- was that
right? -- two years after I was born -- 1953 that President Eisenhower
lifted the 7th Fleet blockade on the Taiwan Straits.

REP. SKELTON: Has it been -- has it been back since? Why don't
you find that out? That's a good start. That's a good start.

Thank you very, very much. And we will go into the classified
session now. Thank you so much.
 

RedMercury

Junior Member
The exchange about the TW Relations Act cracked me up. Ah yes, when ambiguity IS the policy, how dare the people demand to know!
 

Sargon

New Member
The exchange about the TW Relations Act cracked me up. Ah yes, when ambiguity IS the policy, how dare the people demand to know!

Yeah made me laugh too. It seems the representative could have done a little, gee I don't know, research before asking questions that he didn't need a general or Mr. Shinn to answer. Oh well, I've seen many other committee hearings from congress where senators or representatives just asked silly questions, or questions that were really more of a statement and political posturing or not germane to the discussion.
 

tphuang

Lieutenant General
Staff member
Super Moderator
VIP Professional
Registered Member
more, a lot of this on space/cyber network but also Chinese export policies.



OPENING STATEMENT OF COMMISSIONER

PETER T.R. BROOKES, HEARING COCHAIR

HEARING COCHAIR BROOKES: Thank you. Good morning. I'm Peter
Brookes, cochairman of today's hearing along with my colleague
Commissioner Bill Reinsch.

Today's hearing concerns itself with China's weapons
proliferation practices and its development of cyber warfare and space
warfare capability.

I want to first thank the members of Congress who will testify at
today's hearing. I also would like to thank Congress for the support
and interest so many members have shown for the work of the Commission
since it was established eight years ago in 2000 to advise members on
national security and economic policy toward China.

Since that time, the Commission has produced five annual reports
including recommendations for legislative and policy changes.

Cochairman Reinsch will be chairing the proliferation panel this

afternoon, but let me say a few words on space and cyber warfare,
the panels that I will chair.

China's activities in space and cyberspace have been the subject
of much discourse in the national security community and the media
around the world in recent months. Strikingly, the People's Liberation
Army was responsible for an unannounced direct ascent shoot down of
one of its own satellites in early 2007. It is also developing its own

.ETX

USCC-CHINA-SPACE-CYBER PAGE 4
05/20/2003
.STX

satellite architecture including navigational intelligence satellites
and is likely involved in developing other kinetic and non-kinetic
anti-satellite programs.
It was also reportedly behind numerous incidents of cyber
intrusion of U.S. government and military computer networks. The same
is true of a number of incidents of intrusion against foreign
governments, which were widely reported earlier this year.

Industry is also a target of cyber espionage. In a recent private
sector report, a well-known computer security company asserted that
offensive computer network operations are on the rise worldwide. The
report singled out China at the forefront of what some are now calling
a new "cyber Cold War."

Although Chinese officials routinely deny involvement in any
specific intrusive computer network events, official PLA papers openly
state that the Chinese military will continue to pursue the capability
to conduct war in cyberspace as part of their overall warfighting
doctrine.

Today we'll hear from a variety of witnesses, from inside and
outside of government, who will address these very important and
timely topics. The Commission will take today's testimony into account
when it later formulates its own recommendations to the Congress. We
thus appreciate the work that the many distinguished witnesses have
put into preparing their statements and their making time in their
busy schedules to be here today.

We understand that there may be times when questions posed by the
commissioners are better answered in a private setting. The witnesses
should be aware they should feel free to tell us when we have reached
that threshold.
Once again, thank you all for being here. The Commission will
recess until Representative Lofgren joins us or until 10:30 when we'll
begin the first panel. Thank you very much.

[Whereupon, a short recess was taken.]

HEARING COCHAIR REINSCH: The hearing will come back to order.
Commissioner Brookes.

HEARING COCHAIR BROOKES: Good morning. If the panelists would
come to the witness table, please.
.ETX

USCC-CHINA-SPACE-CYBER PAGE 6
05/20/2003
.STX


We were hoping to have Representative Lofgren address us before
we got started this morning. If she does join us, I will interrupt
your testimony to allow her to talk to us since she's on a very, very
tight schedule. But for the moment, we'll just proceed as normal.

We'd appreciate if you could keep your testimony to seven or so
minutes and then we can leave the maximum time for questions and
answers. Thank you all for being here.

On this panel this morning, we're going to be talking about
China's space capabilities with a particular focus on China's military
space program development.

Our first speaker will be Brigadier General Jeffrey C. Horne. He
is the Deputy Commander of the Joint Functional Component Command for
Space in the United States Strategic Command.

He's also Deputy Director for Mission Support at the National
Reconnaissance Office. From July 2004 to January 2006, he was Deputy
Commanding General for Operations, U.S. Army Space and Missile Defense
Command and United States Army Forces Strategic Command at Peterson
Air Force Base in Colorado.

Our second speaker will be Dr. Ashley J. Tellis. He's a Senior
Associate at the Carnegie Endowment for International Peace. He
specializes in international security, defense, and Asian strategic
issues.

He was recently on assignment at the U.S. Department of State as
a Senior Adviser to the Undersecretary for Political Affairs, during
which time he was involved in negotiating the civil nuclear agreement
with India.

Good morning. Come on up here. We'll go ahead and take
Representative Lofgren at this time since she's on a busy schedule.
Good morning and welcome.

PANEL I: CONGRESSIONAL PERSPECTIVES

STATEMENT OF ZOE LOFGREN

A U.S. REPRESENTATIVE FROM THE STATE OF CALIFORNIA

MS. LOFGREN: Good morning to you. I'm sorry I'm late. That's the
state that we find ourselves in these days, and I have a Homeland
Security markup in just a short time. I am happy to visit here with
some new friends and some old friends, Bill, on this important
subject.

MS. LOFGREN: As you no doubt know, the state of our security--I'm
speaking now on the civilian side primarily--from a cyber security
point of view is I think unacceptably low. The Federal

Information Security Management regulations, or FISMA, is our
primary bulwark for computer and network security in the federal
government.
It's not at all clear to us in Homeland overlooking the various
departments that the FISMA standards are even being deployed
throughout the federal government, and certainly it's not clear that
the FISMA standards provide an adequate level of security from a cyber
point of view.

So, we have two problems: one, the standard is too low; and that
standard has not been uniformly adhered to throughout the federal
government. I do think that's a concern. The subject here, of course,
is China, and we do know without getting into anything that we
shouldn't talk about in public that China is a great source of hacking
and cyber probing. Certainly, China has or at least sites within China
have repeatedly intruded into civilian sites.

The Department of Commerce--in October of 2006, hackers operating
through Chinese Internet servers, launched an attack on the computer
system of the Bureau of Industry and Security. Obviously, we can't be
sure that all of the attacks actually originated in China, but they
did come through the ISP.

Certainly the State Department has had hacking intrusions with
sensitive information and passwords selected from unclassified
computer systems. Even though these are not classified systems, and
certainly in the appropriate format, you'll get information on
classified systems, there's a lot of sensitive information that is
available on nonclassified sources.

So given the fact that FISMA has not been uniformly applied and
does not provide the level of security we need, in any case, the fact
that information is available in an unclassified format, is not
properly secured, and has been harvested, if you will, for information
I think is cause for concern.

Certainly, all of us know that as the years go by, the value and
utility of computer systems and networks becomes more and more
important, and as we modernize and utilize these systems, our
vulnerabilities also become greater.

I'm not going to talk about the growth of botnets in China and
all of the information that is available to you. I'm sure you're well
aware of that. I would just like to express a concern that I have
expressed repeatedly to management in the Department of Homeland
Security, and that is the exposure that the infrastructure of the
United States has to cyber attack.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 8
05/20/2003
.STX

The focus of the federal government most recently under the
leadership of the Secretary of Homeland has been to focus on the
networks of the federal government itself from--I'm trying to make

sure I don't talk about anything that has been revealed to me in
classified briefings, but certainly it's been in the newspaper that
the number of portals will be reduced so to enhance the ability to
secure the cyber environment in the federal government.
That's all well and good. I have some issues on the deployment
and some other things I won't go into, but the fact is that most of
the infrastructure of the United States is in the hands of the private
sector, and there are substantial vulnerabilities. It's not so much
the computer industry that's vulnerable. It's the non-computer
industries that in some cases may not have a thorough enough
understanding of the vulnerabilities or may not have the incentive,
especially where there are interchange sites where nobody has complete
responsibility and where the greatest vulnerabilities may lie. Nobody
has the complete responsibility to secure those sites.

I'll also say without the risk of being dismissive, and I don't
want to be overly dismissive, I think that the Department itself is
really not where it needs to be in terms of broad expertise and
reputation, if that's a delicate way of putting it, in the area of
cyber security, and so I've even thought perhaps many elements of the
analysis of our vulnerability at a minimum ought to be provided to
Lawrence Livermore Lab or one of the other organizations that really
has a greater ability to access expertise in an appropriate and if
necessary discrete or classified environment.

That has not yet occurred, but I think as we move forward in a
new administration, we very much need to look at how do we develop the
expertise that we need, deploy it, not just across the federal
government but in a leadership mode with the private sector, so that
we can secure the infrastructure of the United States whether it is
from Chinese cyber attacks or any other. It really doesn't matter the
origin.

I will say that countries that permit or acknowledge or allow the
prevalence of cyber attacks I think do put at risk their economic
vitality in the world. So any country that would countenance the kind
of attacks that we think have emanated from the ISP really should be
in a position to rethink that posture because ultimately it will not
be to their benefit in a worldwide economic forum. I do think,
although there are tensions from time to time with the United States
and many other countries around the world, economic ties are those
that can help us avoid strong conflict and instead bring us together,
and the cyber attacks that occur really are a detriment to that
overall goal.

.ETX

USCC-CHINA-SPACE-CYBER PAGE 10
05/20/2003
.STX


So with that, I have a few minutes before I have to rush to
Homeland Security if there are comments, or I also take advice. I can
always use it.
Thank you very much.

- 7 -

Panel I: Discussion, Questions and Answers

HEARING COCHAIR BROOKES: Are there any questions for
Representative Lofgren?

HEARING COCHAIR REINSCH: I'd just thank you for showing up and
for your profoundly rational views, both on this subject and on
immigration, another subject close to my own heart.

Can you just say a word, a little bit more, about the reduction
in portals issue, which has been in the newspaper? I understand the
security advantages of that. Doesn't that create other
vulnerabilities, though, if you do that?

MS. LOFGREN: Well, the theory is, I mean you're right. With every
step to secure, new vulnerabilities are made available. If, for
example, you, let's say, what if that adequate intrusion technology
were not--vigorous intrusion technology were not deployed in a
ubiquitous manner, the ability to limit the portals so that the full
vigorous security were in play would be enhanced.

On the other hand, if inadequate measures are taken, then the
vulnerabilities, in fact, are enhanced because you've got no other
way. The hackers only have to do maybe five things instead of many
others. So you're right. And given where we are in cyber expertise, I
think the concern that I think is behind your question is a
substantial one.

HEARING COCHAIR BROOKES: Representative Lofgren, you sit on the
Homeland Security Committee.

MS. LOFGREN: Yes.

HEARING COCHAIR BROOKES: Where would you rank the cyber threat
among the threats of the issues under the jurisdiction of the Homeland
Security Committee?
MS. LOFGREN: Let me say that Jim Langevin, who is the chairman of
the subcommittee with jurisdiction, has done really a very good job.
He's taken this very seriously, spends a lot of time on it, but I will
say this, in the 108th Congress, there was a subcommittee that had no
jurisdiction other than cyber security. Now, Jim's subcommittee has
jurisdiction over cyber, bio, and a whole host of other very important
threats. So it's impossible to give, good as he is, and he is very

.ETX

USCC-CHINA-SPACE-CYBER PAGE 11
05/20/2003
.STX

good, to give all the attention to this subject when he has bio
threats and other things as well.

I think in terms of our vulnerability, if you could bring down
the power grid, for example, you would do substantial damage to the
United States. If you could remotely impact other utilities or
financial services, that the potential for damage to the economy and
to the security of the nation is very high and should not be
understated.

HEARING COCHAIR BROOKES: Do you have time for one more question?

MS. LOFGREN: Yes.

HEARING COCHAIR BROOKES: Commissioner Mulloy.

COMMISSIONER MULLOY: Congresswoman, you talked about the worry
about the intrusion into our society and the economic damage that
could be done. Has there been any discussion within the Congress about
maybe trying to get an international treaty that we would all sign to
legally bind ourselves not to be doing these kinds of intrusive
interventions into one another's societies? MS. LOFGREN: As you know,
Congress doesn't get to negotiate the treaties. But there hasn't been
a lot of discussion that I'm aware of on this subject nor has any of
the trade deals that we, the Congress, does have to approve included
this. I do think it's a proper subject for discussion among nations,
and I hope that as we move forward that that will be a discussion.
COMMISSIONER MULLOY: Thank you, Congresswoman.

MS. LOFGREN: Thank you very much.

HEARING COCHAIR BROOKES: Thank you for being here.

Just so everybody knows, that was Representative Lofgren from the
16th District of California. She was first elected in 1994 and serves
on four committees--Judiciary, Homeland Security, House
Administration, and Joint Committee on the Library. She chairs the
House Judiciary Subcommittee on Immigration, Citizenship, Refugees,
Border Security and International Law.

We appreciate her being here with us today and for sharing her
thoughts on these very important issues.

PANEL II: PRC SPACE CAPABILITIES

Let me get back to the second panel. Our third witness will be
Mr. William B. Scott. He's an author and former editor of Aviation
Week and Space Technology and has 22 years working with Aviation Week.
He also served as Senior National Editor in Washington in Avionics and
Senior Engineering Editor positions in Los Angeles.



.ETX

USCC-CHINA-SPACE-CYBER PAGE 12
05/20/2003
.STX

He's a flight test engineer, graduate of the U.S. Air Force Test
Pilot School, and a licensed commercial pilot with instrument and
multi-engine ratings.

Thank you all for being with us today. We look forward to your
testimony. General, if you would start, that would be great.
STATEMENT OF BRIGADIER GENERAL JEFFREY C. HORNE

DEPUTY COMMANDER, JOINT FUNCTIONAL COMPONENT COMMAND FOR SPACE,
U.S. STRATEGIC COMMAND

VANDENBERG AIR FORCE BASE, CALIFORNIA

BRIGADIER GENERAL HORNE: Sure. Well, thank you very much for
inviting us here today, Mr. Chairman and all the distinguished members
of the Commission. This is my first opportunity to talk to you and I
certainly appreciate it.

I believe that this Commission fills a very important role in
advising Congress in our country's relationship with the People's
Republic of China, and I appreciate the opportunity to share with you
the views of General Kevin Chilton, Commander of U.S. Strategic
Command (USSTRATCOM) and my boss, Lieutenant General William Shelton,
of the 14th Air Force and USSTRATCOM's Joint Functional Component
Command for Space (JFCC-Space).

I serve as the Deputy Commander, as you mentioned, of the Joint
Functional Component for Space, which we believe is the nation's
global single point of contact for coordinating, planning,
integrating, controlling and executing the operations part of the
Department of Defense forces.

I'm a soldier raised in the operational environment, serving in
our Army's Light Aerosol Airborne Divisions, European Air Defense
Units, and recently as the Chief of Fires and Effects in the
Multinational Corps in Iraq.
I've also had several joint interagency tours with the National
Security Agency, NATO, and two tours at U.S. Strategic Command-- the
latter in positions associated with space, missile defense, and C4I
mission areas.

It's from this experience that I can tell you unequivocally that
space is clearly a domain--not purely an enabler--that produces the
critical capabilities necessary to win our wars, protect our citizens,
and empower our global economy.

.ETX

USCC-CHINA-SPACE-CYBER PAGE 14
05/20/2003
.STX


It's also clear that our operational environment is changing
dramatically everyday. We serve with soldiers, sailors, airmen,
Marines, civil servants, and a superb industrial support community,
the best in the world. They're a dedicated, innovative, joint
interagency force, working hard 24 hours a day, seven days a week
conducting our nation's space operations. I sincerely stand in awe of
their professionalism, commitment and savvy in understanding world
affairs and the role that they play, even as junior enlisted members,
in preserving our way of life.

I'm humbled to work with them and I find it incredibly valuable
to link the experience and knowledge that ground warfighters bring to
this problem and the great operational and strategic minds in the
professional and national security space profession.

The JFCC Space team provides unity of effort across military,
civilian, allied and full spectrum space operations, and we believe
yields a tailored responsive global effect to support our national

security mission.

The space domain has fundamentally reshaped our lives in the last
50 years. Today, we depend upon space-based capabilities to conduct
commerce, advance our interest and defend our nation. Space impacts
nearly every aspect of our lives as individuals and as a nation.

It holds promise for exploration, enhances civil and military
operations, including disaster relief efforts and transmits an amazing
array of global communications everyday.

Today, space can no longer be seen as either a sanctuary or
simply an enabler. We've known this for some time. Space-enabled
capabilities impact all warfighting domains, particularly space-based
communications and intelligence assets. Space is more than an enabler,
as I mentioned. It's also a domain. We must view space activities the
same way we regard those in air, land and sea and cyberspace.

As space-based capabilities provide critical support to forces in
other domains, space operations must also receive the same support and
protection from those very forces that they enable.

China's rapid rise over the recent years as a political and
economic power with growing global influence is an important element
in today's strategic landscape, one that has significant implications
for the region and for the world overall.
However, much uncertainty surrounds China's future course, in
particular, in the area of expanding military power and space assets
and how that power might be used. China continues to aggressively
develop a wide array of space and counterspace capabilities. As they
pursue widespread military capability advancement, China views
progressive space and counterspace capabilities as essential elements
of national prestige and attributes of a national power and a world
power.

Their current efforts include establishing a wide array of space
and terrestrial-based capabilities to provide reconnaissance,
navigation, communications and support to all types of military and
civil operations. Recent People's Liberation Army writings also
emphasize the necessity for destroying, damaging, and interfering with
the enemy's reconnaissance and observation and communications
capabilities, suggesting that such systems, as well as satellites and
navigation and early warning satellites, could be among the initial
targets of any attack to blind and deafen an enemy.

China's space activities/capabilities include ASAT programs and
have significant implications for anti-access and area denial in the
Taiwan Straits, contingencies and well beyond.

China does not have a discrete space campaign but views space
operations as an integral component to everything that they do. To

support their operations, the Chinese continue to build a space
architecture consisting of a variety of advanced imagery,
reconnaissance and environmental satellites. They currently rely
heavily on foreign providers, but are moving aggressively to assure
their own capability for the long-term, focused on placing more
sophisticated and diverse sets of satellites into orbit, and expecting
to replace foreign-produced satellites in its inventory with those
they produce themselves by 2010.
China announced traditionally ambitious plans to launch 15
rockets and 17 satellites in 2008. Although such predictions are
seldom fulfilled, we need to pay attention to this. Additionally,
China announced its intention to launch a third-manned space mission,
a Shenzhou 7, in October 2008, on the heels of the Beijing Olympics,
underscoring space development as an important symbol of national
pride. They intend to conduct a spacewalk at this time.

The majority of the technology used in China's manned space
program is derived from Russian equipment and China receives
significant help from Russia with specific satellite payloads and
applications.

Unfortunately, not all of China's forays into space have been
peaceful. In January 2007, China successfully tested a direct ascent
anti-satellite weapon, destroying a defunct PRC weather satellite. The
unannounced test demonstrated PLA's ability to attack satellites
orbiting in low earth orbit and raised worldwide concern. The
resulting debris puts at risk the assets of all spacefaring nations,
including endangering human space flight.
Our dependence on space and the growing danger posed by numerous
hazards requires that we proactively protect our space capabilities.
To ensure freedom of action in space for all partners, we need to

.ETX

USCC-CHINA-SPACE-CYBER PAGE 16
05/20/2003
.STX

maintain an acute awareness of all spaceborne objects, hazards and
terrestrial threats to space operations to enable and inform
deconfliction, improve confidence and responsible actions in space.

Our adversaries understand the asymmetric advantage our space
capabilities provide, and also that it constitutes an asymmetric
dependence that can be exploited.

Space situational awareness is foundation to space protection,
both of which preserve recognition and attribution. Space situational
awareness is our number one operational priority. Our understanding of
hazards elevates the need to detect, track, characterize, attribute,
predict and respond to any threat such that we can observe, orient,
decide and act decisively.
The analogy of a 1,000 ship navy built through a coalition of
nations can be applied to space, and the ability to leverage and
expand space partnerships with our allies holds the potential to
dramatically

improve space situational awareness.

Lastly, encouraging military-to-military dialogue through and
beyond space situational awareness with all spacefaring nations
provides an important opportunity to increase understanding of each
other's intentions and to pursue methods to improve multilateral
cooperation.

Furthermore, understanding each others' specific perceptions and
respective doctrines will ensure our force postures are perceived in
their proper context ensuring transparency and building confidence in
the protection and sustainability of numerous space capabilities.

China's recent vision endorsed by the 2007 Party's 17th Congress
indicated an increasing desire to connect the technical world and the
vision of a harmonious working relationship with world superpowers is
an important aspect to this problem.

On the subject of space, it behooves all spacefaring nations to
work together for the peaceful advancement of this domain that has
become absolutely critical for our global way of life. As spacefaring
nations, including China, increase their interaction in space, we must
continue to see greater engagement opportunities to better understand
and create prospects for additional collaboration.
We live in a micro-second world characterized by fast, dynamic,
technological change with space operations, information, and potential
threats moving all at the speed of light. United States' reliance on
space capabilities across our military, civil and economic sectors
coupled with the increased and diverse threats to our space assets
requires real time playbooks, trained and ready forces operating as a
joint and interagency team 24/7 every day.

We appreciate your support and supporting a need for automated
change detection tools, enhanced sensors, modeling and simulation

.ETX

USCC-CHINA-SPACE-CYBER PAGE 18
05/20/2003
.STX

tools, and command and control systems to facilitate rapid decision-
making and execution.

This is an exciting time to be in the evolution of our global
space operations, and I'm truly honored to be serving with such
exceptional men and women as they expertly tackle all the challenges
that we face today.

Thank you for this opportunity and your continued strong support
in all that we do and time to speak to this Commission.

[The statement follows:]

Prepared Statement of Brigadier General Jeffrey C. Horne

Deputy Commander, Joint Functional Component Command for Space,
U.S. Strategic Command, Vandenberg Air Force Base, California

Mister Chairman and distinguished Members of the Commission,
thank you for the invitation to meet with you today. This commission
fills an important role advising Congress on our country's
relationship with the People's Republic of China, and I appreciate the
opportunity to participate in informing your dialogue, conclusions,
and recommendations regarding space issues. It's an honor to be here
representing United States Strategic Command (USSTRATCOM). I serve as
the Deputy Commander of the Joint Functional Component Command for
Space (JFCC-Space), which is the nation's global, single point of
contact coordinating, planning, integrating, and operationally
controlling military space forces.

I am a soldier raised in the operational environment, serving
with our Army's Light, Air Assault, and Airborne Divisions, European
Air Defense Units, and recently as the Chief of Fires and Effects in
the Multi-National Corps (IRAQ). I also have several Joint and
interagency tours at the National Security Agency, the North Atlantic
Treaty Organization, and two tours at USSTRATCOM. It is from these
experiences that I can tell you unequivocally that Space is clearly a
domain that produces the critical capabilities necessary to win our
wars, protect our citizens, and empower our global economy. It is also
clear that our operating environment is changing dramatically every
day.

We serve with incredible Soldiers, Sailors, Airmen, Marines,
Civil Service, and a superb industrial support community. They are a
dedicated and innovative joint and interagency force, working hard 24
hours a day and 7 days a week conducting our Nation's space
operations. I stand in awe of their professionalism, commitment, and
savvy in understanding world affairs and the role they play in
preserving our way of life. I am humbled to work with them, and I find
it incredibly valuable to link experience and knowledge of ground
warfighters with the great operational and strategic minds in the
professional national security space profession. The JFCC-Space team
provides unity of effort across military, civilian, and allied full-
spectrum space operations and yields tailored, responsive, global
effects in support of national, USSTRATCOM, and geographic command
objectives.

The space domain has fundamentally reshaped our lives in the last
50 years. Today, we depend upon space-based capabilities to conduct
commerce, advance our interests, and defend our Nation. Space impacts
nearly every aspect of our lives-as individuals and as a nation. It
holds promise for exploration, enhances civil and military operations,
including disaster relief efforts, and transmits an amazing array of
global communications. Our daily lives are reliant upon the products
that are produced and distributed by our civil and military space
systems.

Today, space cannot be seen as either a sanctuary or simply an
"enabler." Space-enabled capabilities impact all other war-fighting
domains, particularly with space-based intelligence and communications
assets. Space is more than an enabler, though-space is also a domain.
We must view space activities the same way we regard activities in
land, sea, air and cyberspace domains. As space-based capabilities
provide critical support to forces in other domains, space operations
must also receive support and protection from forces outside the space
domain.

China's recent and rapid rise as a political and economic power
with growing global influence is an important element in today's
strategic landscape, one with significant implications for the region
and the world. However, much uncertainty surrounds China's future
course, in particular in the area of its expanding military power and
how that power might be used.

China continues to aggressively develop a wide array of space and
counter-space capabilities. As they pursue widespread military
advancement, China views progressive space capabilities as an
essential element of national prestige and among the attributes of a
world power. Their current efforts include establishing a wide array
of space and terrestrial-based capabilities to provide reconnaissance,
navigation, and communications support to military operations.

Recent People's Liberation Army writings also emphasize the
necessity of "destroying, damaging and interfering with the enemy's
reconnaissance/observation and communications satellites," suggesting
that such systems, as well as navigation and early warning satellites,
could be among initial targets of attack to "blind and deafen the
enemy..." China's space capabilities, which include their ASAT
programs, hold great implications for potential anti-access/area
denial activities in the Taiwan Straits and beyond.

China does not have a discrete space campaign but views space
operations as an integral component of all campaigns. To support their
operations, the Chinese continue to build a space architecture
consisting of a variety of advanced imagery, reconnaissance, and
environmental satellites. They currently rely heavily on foreign

.ETX

USCC-CHINA-SPACE-CYBER PAGE 20
05/20/2003
.STX

providers but are moving aggressively to assure their own organic
capability for the long term, focused on placing a more sophisticated
and diverse set of satellites into orbit and expecting to replace all
foreign-produced satellites in its inventory with indigenously
produced models by 2010.

China announced traditionally ambitious plans to launch 15
rockets and 17 satellites in 2008, although such predictions are
seldom fulfilled. Additionally, China plans a third manned space
mission, Shenzhou VII, in October 2008, following the Beijing Olympics
and underscoring their space capability as an important symbol of
national pride. Most of China's manned space program's technology is
derived from Russian equipment, and Russia provides significant
assistance for specific satellite payloads and applications.
Unfortunately, not all of China's forays into space have been
peaceful. In January 2007, China successfully tested a direct ascent,
anti-satellite (ASAT) weapon, destroying a defunct PRC weather
satellite. The unannounced test demonstrated the PLA's ability to
attack satellites operating in low-Earth orbit and raised worldwide
concern. The resulting debris puts at risk the assets of all space-
faring nations well into the future, including endangering human space
flight.
Our dependence on space and the growing danger posed by numerous
hazards requires that we proactively protect our space capabilities.
To ensure freedom of action in space for all partners, we need to
maintain an acute awareness of all space-borne objects, hazards, and
terrestrial threats to space operations, to enable and inform
deconfliction, improved confidence, and responsible actions. Potential
adversaries understand the asymmetric advantage our space capabilities
provide and that it also constitutes dependency that can be exploited.
Space Situational Awareness (SSA) is foundational to space protection,
both of which preserve recognition and attribution. Requirements for
freedom navigation and assured access elevate the need to detect,
track, characterize, attribute, predict, and respond to any threat to
our space infrastructure. We must continue to foster collaborative
data-sharing with our allies to enhance global coverage. The analogy
of a one-thousand ship navy built through a coalition of nations can
be applied to space, and the ability to leverage and expand space
partnerships with our allies holds the potential to dramatically
improve Space Situational Awareness.

Lastly, encouraging military to military dialogue through and
beyond Space Situational Awareness with all space-faring nations
provides an important opportunity to increase understanding of each
others' intentions and pursue methods to improve multilateral
cooperation. Furthermore, understanding each others' specific
perceptions and respective doctrines will ensure our force postures
are perceived in their proper context and build confidence in the
protection and sustainability of numerous space capabilities.

President Hu Jintao's own ideological formation - "Harmonious
World" - emphasizes "diversity" and "equality" in international
relations alongside the traditional Chinese foreign policy beliefs of
"noninterference" and the "democratization of international
relations." This vision was endorsed at the 2007 Party 17th Congress
in October. In an increasingly connected, technical world, a vision of
working harmoniously among space-faring nations increases its
importance.

On the subject of space, it behooves all space faring nations to
work together for the peaceful advancement

of this domain that has become absolutely critical to our global
way of life. As space-faring nations, including China, increase their
interaction in space, we must continue to seek greater engagement
opportunities to better understand and create prospects for additional
collaboration.

The nature of space operations is rapidly evolving with events in
space often occurring at the speed of light. The United States'
reliance on space capabilities across our military, civil, and
economic sectors, coupled with the increased and diverse threats to
our space assets, requires real-time playbooks, trained forces, and
automated tools to aide decision making and execution. Modeling and
simulation tools, decision aids, and operator alerts form the basis
for necessary solution sets. This is an exciting time in the evolution
of Joint Space Operations, and I am truly honored to be serving with
such exceptional men and women as they expertly tackle the challenges
we face every day.

Thank you for this opportunity and for your continued service and
strong support as we work to preserve our vital space capabilities and
work with all elements of national power to preserve the security of
our Nation. I look forward to the opportunity to address your
questions.

HEARING COCHAIR BROOKES: Thank you, General.

Dr. Tellis.

STATEMENT OF DR. ASHLEY J. TELLIS

SENIOR ASSOCIATE, CARNEGIE ENDOWMENT FOR INTERNATIONAL PEACE,
WASHINGTON, D.C.

DR. TELLIS: Thank you, Mr. Chairman, for the opportunity to
testify before this Commission on the issue of China's space programs.
After listening to Brigadier General Horne, I must start by saying
that I endorse almost everything that he said in his remarks, and I'm
tempted to end my oral presentation on just that note.

However, I think that would be a source of some disappointment to
you all. So I will proceed to summarize what is essentially a fairly
lengthy paper that I've distributed for your consideration basically
by highlighting what I think are key conclusions that I draw in three
basic areas:
First, the characteristics of China's space program; second, the
characteristics of its military space program, in particular; and
finally the impact of these investments on U.S. national security.

Let me start by saying that when one looks at the Chinese space
program, it's useful to think of it in summary form as defined by
three broad characteristics.

The first is that it is a truly comprehensive program. China is
not just another developing country that has capabilities that are
discrete and isolated. The Chinese space program essentially is an
end-to-end program. It has everything from space science to
international cooperation integrated into a whole and designed to
serve the purposes of national policy.

The purposes of national policy in this context are essentially
the accumulation of Chinese national power and the hope that this
accumulation of national power will once again restore China to being
a major global power in the international system. So the first element
is its comprehensiveness.

The second element is that the program is essentially integrated.
It's hard to find within the Chinese space program any clear
distinctions between the civilian and the military. In fact, many have
characterized the Chinese space program as essentially being a
military program which has certain civilian projects undertaken as
part of that larger rubric.
The important policy point of consequence of this reality is that
any cooperation with China in space must be understood to benefit at
some level its military capabilities. So the second element is that
the program is integrated.

The third element is that it is really a very focused program.
The Chinese have refused to invest in space capabilities that involve
a frittering of resources. Rather they have tailored the program to
meet very specific developmental and military needs. So don't look to
the Chinese space program and hope to see an isomorphic replication of
what the U.S. space program looks like. It's a much smaller program,
but because China's resources are constrained, it's a program that is
tailored very clearly to meeting certain national goals.

To the degree that competition with the U.S. is involved in this
program, it's a program that's focused on essentially acquiring
technologies from any source at the lowest cost possible and
integrating these technologies so acquired to advance Chinese national
interests.
Let me say a few words about China's military space capabilities
which are the dimension of the space program that assists Chinese
military forces. China's military space capabilities are essentially
defined by its national military strategy, which is focused on
preparing for active defense in the context of local wars which are
fought under informationalized conditions.

The essence of this framework is essentially to seek, secure, and
maintain information superiority in the context of a conflict.

Because this is the strategic aim of the Chinese military space
program, the military space program has three basic dimensions:

China seeks to develop a wide spectrum of capabilities designed
to advance its conventional military operations. The second is
that China seeks to develop capabilities that will
deny its adversaries access to space.

And third, because there is a clear understanding that space is
central to information dominance, China recognizes that a struggle for

space is inevitable and therefore must prepare for it.

Given this fact, most Chinese military space investments today
seem to be focused in three broad mission areas:

Developing capabilities for space support. That is essentially
being able to launch systems of different kinds into space.

Providing capabilities that enhance force application, that is,
the use of military forces, primarily China's conventional military
forces.

And third, developing capabilities that allow China to deny the
use of space to other more superior adversaries, especially the United
States.

To make these aims possible, China has invested capabilities in
five basic areas: a very impressive set of systems designed for space
launch; a substantial tracking telemetry and control network; a large
number of space orbital systems, primarily satellites in different
mission areas; a big investment, especially in recent years, with
connecting China's space capabilities to its conventional military
operators; and finally, a large investment, as the General pointed
out, in counterspace technologies, which will only increase over time.
What is the net impact of these military space capabilities? I
would urge you to think of it in terms of two dimensions: the space
capabilities that are focused on force enhancement primarily allow
China today to mount a wide variety of conventional operations with a
great deal of confidence, either within its borders or at some
distance from its borders.

Over the next decade, the kinds of capabilities that are most
certain to come online will allow China to apply force across a much
wider spatial domain, to include by the end of the next decade, the
Chinese ability to apply power throughout the Western Pacific, at
least in certain specific warfighting dimensions.
Where counterspace capabilities are concerned, the basic
consequence of counterspace capabilities is that at least in the near
term, it allows the Chinese to hold at risk a wide variety of orbital
assets, especially those that are in low earth orbit, and as its
counterspace capabilities gather steam, it will be able to target
orbital systems at much greater altitudes, but even more importantly,
to use space as one element in an integrated warfighting strategy that
will focus on both command of the electromagnetic and the cyber
spectrum.

And it is the synergistic use of space electromagnetic attack and
cyber attack that poses, I think, the greatest threat to our
warfighters.

Let me end very briefly by giving you my sense of what the
strategic implications of these programs are for U.S. national
security, and I have five basic conclusions that I'm simply going to
telegraph to you.

The first is that Chinese space and counterspace investments
presage an increase in the vulnerability of key U.S. military
assets, not only fixed military assets but increasingly mobile
military assets, especially power projection assets that have been the
currency of U.S. power since the end of the Second World War.

The second point I want to make is that the growth of China's
space and counterspace capabilities is part of a change in the balance
of power in the Asia Pacific and in the Asian continent more
generally.

The third is that the growth of China's space and counterspace
capabilities will contribute substantially to raising the costs of
American victory in any future conflict with China.

Fourth, they will also have the consequence of expanding the
spatial dimensions of the battlefield, both the virtual dimensions and
the physical dimensions of the battlefield, in case we are confronted
with a conflict in the Pacific region.

And finally, the rise of China's space and counterspace
capabilities will pose very specific challenges to American dominance
in space, a reality that we have taken for granted for the last 50
years, and so managing China and its space capabilities will be a
portion of a much larger problem, which is managing the rise of
Chinese power in Asia.

Thank you very much for your hearing.

HEARING COCHAIR BROOKES: Thank you.

Mr. Scott, please proceed.

STATEMENT OF MR. WILLIAM B. SCOTT
FORMER BUREAU CHIEF, AVIATION WEEK & SPACE TECHNOLOGY, COAUTHOR:
"SPACE WARS: THE FIRST SIX HOURS OF WORLD WAR III"

COLORADO SPRINGS, COLORADO

MR. SCOTT: Thank for you for this opportunity to participate here
as a member of this panel.

As General Horne and Dr. Tellis have already outlined, China has
some incredible space and cyberspace capabilities. I'll try to add
some perspective to their comments.

The People's Republic of China has a rapidly growing, robust
space program operated primarily by the Chinese military, and the
program's accomplishments are impressive and the plans aggressive. For
example:

China has a modern fleet of communication, reconnaissance and

1 Click here to read the prepared statement of Dr. Ashley Tellis
weather satellites and is developing its own space-based
navigation constellation similar to the U.S. global positioning
system. Most of these spacecraft have both military and civilian
applications.

The Chinese Long March family of boosters has posted 100 percent
launch success rate over the last ten years. China is developing a new
line of rocket engines. Some will burn oxygen/kerosene, and others
oxygen/hydrogen fuel. They're scheduled to fly by 2010 and these Long
March 5s equipped with these new engines will give China heavy-lift,
quote, "rocket capabilities comparable to the U.S. Air Force Evolved
Expendable Launch Vehicle, or EELV."

That's according to Craig Covault, Senior Editor for my former
employer, Aviation Week.

And very soon China expects to launch a new generation of polar
orbit weather satellites. Carrying 11 sensors, the spacecraft will be
able to resolve earth surface areas as small as 250 square meters and
capture 3-D imagery through clouds.
General Horne noted that China plans to launch its third manned-
space mission this October, and one of the three astronauts on that
flight will conduct an EVA, extravehicular activity, wearing a new
spacesuit developed by Chinese engineers.
.ETX
 

tphuang

Lieutenant General
Staff member
Super Moderator
VIP Professional
Registered Member
more on this
USCC-CHINA-SPACE-CYBER PAGE 28
05/20/2003
.STX


The nation plans to eventually build and operate a 20-ton class,
manned space station similar to the Russian Mir platform.

China has placed a spacecraft into orbit around the moon and is
developing a small rover vehicle to explore the lunar surface around
2015. That may lead to a lunar sample return mission in the 2017 to
2020 time frame, And as we all know, in January 2007, China
successfully shot down an aging FY-1C polar orbit weather satellite at
an altitude of 537 miles, demonstrating a direct-ascent antisatellite
capability. That system has limitations

It's not particularly flexible, but a Chinese ASAT threat definitely
exists now, putting many U.S. and allied spacecraft at risk.

As General Kevin Chilton, commander of U.S. STRATCOM, has said,
space is no longer a sanctuary. And over the last decade, U.S.
satellites and datalinks have been subjected to electronic jamming,
laser dazzling, control-network hacking attempts and other forms of
interference. China has been responsible for several of these "soft
attacks," demonstrating both a willingness and a capability to target
U.S. spacecraft and control networks.
So clearly China has become a world-class spacefaring nation. But
that nation's excessive secrecy forces us to ask: what are China's
motivations for developing a robust space program? Should we view it
as a threat or as an opportunity? On the threat side, China has
developed relatively low-cost asymmetric capabilities to disable our

communications, navigation, weather, ISR resources by disabling
or destroying key satellites with an ASAT missile. But China may also
pose a stealth threat as well. It may already have launched a fleet of
micro or nanosatellites and positioned them in close proximity to
critical U.S. communications and missile-warning satellites in
geostationary orbit, for instance.

Because our space situational awareness resources are limited, we
might never find these tiny killersats until they strike.

From a national security perspective, prudence dictates that U.S.
military leaders view China's growing space presence and capability as
potential threats, then find ways to counteract them.

However, we need to be very careful in exercising counterspace
measures. For example, in our second Space Wars book-which is fiction
-- and is to be released later this year -- my coauthors and I explore
the ramifications of disabling Chinese imaging satellites. We show how
temporarily blinding the PLA spacecraft as a means of protecting our
own naval forces could unintentionally lead to a shooting war.

And on the opportunity side, U.S. political leaders and citizens
would be well served by viewing China's space ambitions from a
cultural standpoint. Historically, China has been a major world power
and many of its people believe China is now reassuming its rightful
place as a leader.
.ETX

USCC-CHINA-SPACE-CYBER PAGE 30
05/20/2003
.STX


They also have been going to school on what constitutes a global
power today: a large powerful military; growing vibrant economy;
educated workforce; and a successful space program.
It's important to understand that all these elements are also
vital symbols and symbolism is a cornerstone of Chinese culture. In
fact, some China experts maintain that an accomplished military-
commercial space program is as much a symbol aimed at garnering the
support of the Chinese citizens as it is to threaten the U.S. and
other spacefaring nations.

Most of all, China wants to be respected. Chinese citizens feel
that rather than being congratulated for its rapid development of
successful rockets, satellites and lunar probes, for example, China is
repeatedly chastised for human rights shortcomings.

In January, Aviation Week and Space Technology chose Qian Xuesen,
the father of China's space program, as the magazine's "Person of the
Year." That generated a flood of hate mail from outraged readers, but
cooler heads saw the choice for what it was: recognition of a man's
and a nation's considerable accomplishments in space. Similar forms of
recognition and demonstrations of respect might pave the road to space
program cooperation and mutual understanding.
To that end, maybe we Americans need to stop sending

conflicting signals. When it comes to China, it seems we haven't
decided whether to pursue a policy of containment or one of
engagement. Actively promoting cooperative space programs where
appropriate might simultaneously foster engagement and what could be
termed "deterrence through information."

For example, if we show China's leaders that shooting missiles at
other nation's satellites would create so much orbital debris that
nobody could safely launch a spacecraft for decades, perhaps they'd
think twice about firing another ASAT.

In short, engagement and dialogue would enable our sending this
message loud and clear: conflict in space would be a catastrophe for
both the U.S. and China so let's not go there.

Finally, we need to recognize that millions of Chinese citizens
admire and greatly respect America. However, U.S. leaders are on the
verge of turning those millions of Chinese citizens into rabid America
haters.
How? If we boycott the 2008 Olympic Games. If Congress or the
administration prevents U.S. athletes from competing in Beijing this
summer, again, China experts that I know say it will be viewed as an
affront to every man and woman in China, the ultimate humiliation of a
proud people.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 31
05/20/2003
.STX

Their hatred will persist for a generation or more and manifest
as a very expensive space race for us and further extension of Chinese
military reach. The 2008 Summer Olympic Games are China's coming out
party and refusing the nation's invitation will trigger a host of
unintended consequences.

So to avoid launching a very costly space race, we must curb
ineffective human rights rhetoric and allow U.S. athletes to compete
in Beijing. Only then can we hope to find new ways to foster U.S.-
China cooperation in space.

Thank you.

[The statement follows:]

Prepared Statement of Mr. William B. Scott

Former Bureau Chief, Aviation Week & Space Technology, Coauthor:
"Space Wars: The First Six Hours of World War III"

Colorado Springs, Colorado

China's Space Capabilities

The People's Republic of China has a rapidly growing, robust
space program that serves both civilian and military objectives.
Operated by the Chinese military, the program's accomplishments are
impressive and its plans aggressive. For example:
China has a modern fleet of communication, reconnaissance and
weather satellites, and is developing its own space-based navigation
constellation, similar to the U.S. Global Positioning System. Most of
these spacecraft have both military and civilian applications.

The Chinese Long March family of boosters has posted a 100%
launch-success record over a 10-year period. A Long March costs about
half that of Western boosters, such as Europe's Arianespace Ariane V
vehicle.

China is developing a new line of rocket engines that will burn
oxygen/kerosene and oxygen/hydrogen fuel. Scheduled to fly by 2010,
new-engine Long March 5s will give China heavy-lift "rocket
capabilities comparable to the U.S. Air Force Evolved Expendable
Launch Vehicle (EELV)," according to Craig Covault, Senior Editor for
Aviation Week & Space Technology magazine (May 5, 2008, p. 29).

This month or next, China expects to launch the first of its new-
generation Fengyun-3 polar-orbit weather satellites, which will
benefit both People's Liberation Army (PLA) and civilian forecasters.
Carrying 11 sensors, the spacecraft will be comparable to mid-1990s
versions of U.S. Defense Meteorological Satellite System vehicles. It
will be able to resolve Earth-surface areas as small as 250 square
meters-which is of particular value for military operations. Further,

.ETX

USCC-CHINA-SPACE-CYBER PAGE 32
05/20/2003
.STX

an onboard microwave sensor will enable creation of three-dimensional
images through clouds.

China plans to launch its Shenzou VII this October, marking the
nation's third manned space flight. Plans call for one of the three
astronauts to conduct an EVA (extravehicular activity), wearing an
organically developed spacesuit.
Chinese officials have unveiled plans to perform in-orbit docking
of two orbital modules, which will facilitate building and operating a
20-ton-class, manned space station similar to the Russian Mir
platform.

China has placed a spacecraft into orbit around the Moon, and is
developing a small rover vehicle to explore the lunar surface around
2015. Successful rover operation may lead to a lunar sample-return
mission in the 2017-2020 timeframe.
The nation is investing heavily in building a robust space
infrastructure to enhance manned space operations. On Apr. 25, China
launched the first of two Tianlian relay spacecraft, which will ensure
communications with ground controllers throughout most of each Shenzou
orbit. The Tianlian system will preclude building a global network of
ground stations and is analogous to the U.S. Tracking and Data Relay
Satellite network.

Knowing that "intellectual capital"-a competent, well-educated
workforce-is the foundation of a vital aerospace sector, China now has
about 200,000 engineers and technicians conducting research and
development in various disciplines, such as space nuclear power,
propulsion, materials, multi-spectral sensors, robotics and myriad
other technologies.

In January 2007, China successfully shot down its own aging FY-1C
polar-orbit weather satellite at an altitude of 537 miles,
demonstrating a direct-ascent antisatellite (ASAT) capability. That
system has limitations, and is not particularly flexible, it appears,
but a Chinese ASAT threat definitely exists now. That means many U.S.
and allied spacecraft in various orbits are at risk of being targeted.
Ostensibly, China developed this capability in response to a U.S. ASAT
demonstration in the 1980s, when an F-15-launched missile destroyed an
aging American satellite in low-Earth orbit.

China's 2007 ASAT test created approximately 2,300 pieces of
observable orbital debris, triggering strong objections, criticism and
denouncements from other spacefaring nations. The test has been
described as


.ETX

USCC-CHINA-SPACE-CYBER PAGE 34
05/20/2003
.STX

"the worst satellite fragmentation event in the 50-year history
of spaceflight" (Aviation Week & Space Technology, May 12, 2008, p.
36). China's leaders appear to have underestimated the intensity of
international reaction, and now regret allowing its R&D sector to
conduct the test. Clearly, they also grossly miscalculated the
potential impacts of so much debris on all nations' satellites.

The ASAT test shocked many in Congress and the Executive Branch.
But it was no surprise to many U.S. military space officials, who have
repeatedly sounded warnings about potential threats to U.S. national
security, civil and commercial satellites. General Kevin Chilton,
commander of U.S. Strategic Command, which is responsible for the
nation's milspace operations, noted China has yet to explain its
reasons for conducting the test. "It's an important message to the
rest of the world," he said. "We oftentimes thought of space as being
a sanctuary. Frankly, the U.S. military has not thought that way. But
the Chinese [ASAT test] put an exclamation point on that: that it's
not a sanctuary; that you do have to worry about people or countries
taking you on in this domain, in the event of conflict."

As a reporter for Aviation Week, I wrote numerous articles that
quoted General Chilton and other leaders of then-U.S. Space Command,
its successor, Strategic Command, and the Air Force, Navy and Army
space commands, who voiced similar warnings. Those milspace
professionals consistently made several key observations: the U.S. is
highly dependent on its space infrastructure; that infrastructure is
painfully vulnerable, and losing our space assets would be disastrous
to U.S. national and economic security. A series of space-related
wargames over at least a decade repeatedly underscored the validity of
those assessments. However, these articles and generals' testimony
seemed to fall on deaf ears in Washington. Consequently, my coauthors
and I decided to write a book of fiction, "Space Wars: The First Six
Hours of World War III," to tell Americans what could happen, if a
number of U.S. satellites were systematically disabled via covert
attacks.

Attacks in Space

Over the last decade, U.S. satellites and datalinks have been
subjected to electronic jamming, laser "dazzling," control-network
hacking attempts and other forms of interference. China has been
responsible for several of these "soft attacks," demonstrating both a
willingness and capability to target U.S. spacecraft and control
networks. Consequently, U.S. Strategic Command and its service-level
agents are taking prudent measures to protect our satellites, ground
stations and uplink/downlink signals. Many of these initiatives are
classified, and I'm not cleared for the technical "how" and "what"
details. But it's obvious that China's ASAT test served to accelerate
these efforts and bring badly needed funding to support them. But much
more needs to be done to protect U.S. and allied spacecraft.

Since China obviously intends to become a world-class spacefaring
nation, it is imperative that U.S. leaders and citizens come to grips

.ETX

USCC-CHINA-SPACE-CYBER PAGE 35
05/20/2003
.STX

with that reality. Should China's growing space capabilities be cause
for concern in the West? What are China's motivations for developing
such technological strengths, and should we view them as threats or
opportunities?

China knows the U.S. has a powerful Navy that can project power
via its aircraft carrier groups. Confronting a naval force would be
suicidal for China, so the PLA turned its attention to the U.S. Navy's
Achilles Heel: a strong dependence on satellites. Thus, China
developed a relatively low-cost, asymmetric capability to disable the
Navy's space-based communications, navigation, weather and
intelligence/surveillance/reconnaissance (ISR) resources by disabling
or destroying our satellites. And by demonstrating that capability via
an ASAT test, China may force the U.S. to spend prodigious amounts of
national treasure to protect our space assets and counter any
potential attacks on-orbit.

Another possible asymmetric strategy is China surreptitiously
launching a fleet of micro- or nanosatellites and positioning them in
close proximity to critical U.S. spacecraft in geostationary orbit.
These undetected,

tiny "killersats" could be lurking near some of our huge
satellites, waiting for an order to attack and destroy their
neighbors. Because our "space situational awareness" or SSA resources
are limited, U.S. milspace professionals worry that they may be
unaware of such dangerous on-orbit weapons. In fact, "nano-killersats"
might already be on-station in GEO, waiting.
Adversary or Partner?

From a national security perspective, prudence dictates that U.S.
military leaders view China's growing space presence and capabilities
as potential threats, then find ways to mitigate and counteract them
as soon as possible. I'm confident that such measures are being taken.
But U.S. political leaders and citizens also would be well-served by
viewing China's space ambitions, military buildups and phenomenal
economic growth from a cultural standpoint.

American and Chinese citizens see the world through vastly
different cultural lenses. For example, most Chinese consider their
nation's 2,400-year recorded history to be an integral part of a "core
belief system." They are justifiably proud of their culture, their
society and their myriad accomplishments. Historically, China has been
a major world power, a fact its neighbors acknowledge, and central to
that power is stability. Confucianism dictates that a nation's
stability avoids many ills, such as social unrest and wars that drain
resources. America, in China's eyes, is an immature latecomer, in
comparison, a nation that somehow rose to greatness despite its
seemingly chaotic, "unstable" two-party political system.

Many Chinese believe the period from 1860 to 1949 was an
aberration in China's long history, an inward-looking phase that

.ETX

USCC-CHINA-SPACE-CYBER PAGE 36
05/20/2003
.STX

allowed others to become world powers. But the nation's people now
believe China is reassuming its rightful place as a major world power,
and they have been "going to school" on what constitutes a global
power today: a large and powerful military; a growing, vibrant
economy; impressive cities with huge buildings; an educated workforce
and technological prowess.
Finally, China believes that, to be a major world power in the 21st
Century, it must be a spacefaring nation, as well.

It's important to understand that all these elements are vital
symbols, and symbolism is at the foundation of Chinese culture. In
fact, some experts on China's culture maintain that a vital,
accomplished military-commercial space program is primarily a symbol
aimed more at garnering the support of Chinese citizens than to
threaten the U.S. and other spacefaring nations. "Space has high
visibility and a lot of cache via symbolism in political terms. It
'proves' the effectiveness of [China's] government," says Dr. Noel
Miner, Managing Director of International Management Consultants,
which facilitates clients' business dealings in China. As Chinese
citizens grow suspicious of government effectiveness and corruption,
the nation's space program is being leveraged as a powerful symbol of
government prowess, Miner and other China experts maintain.

Most of all, China wants to be respected, and, in general, the
U.S. has failed to show respect for that nation's economic and
technical accomplishments, Chinese citizens feel. Rather than being
congratulated for its rapid development of successful rockets,
satellites and lunar-probes, for example, China sees U.S. leaders
chastising it for human rights shortcomings. Even in this department,
China has come far in a relatively brief period. "A hundred and fifty
years ago, America didn't have a great human-rights record, either,"
notes Thomas Menza, a retired U.S. Air Force officer and former
Chinese history professor at the Air Force Academy. "China is saying,
'give us credit for what we have done!' By harping on human rights,
we're creating an enemy, where there doesn't have to be one."

In January, Aviation Week & Space Technology named Qian Xuesen
the magazine's "Person of the Year," saluting the father of China's
space program. This choice generated more than a little hate mail from
outraged readers, but cooler heads saw the choice for what it was:
respect for a man's-and a nation's-

considerable accomplishments in space. Similar recognition and
respectful moves by U.S. political leaders might pave the road to
space-program cooperation, rather than creating an adversary.

While it is virtually impossible to decipher China's intentions,
America must simultaneously prepare for the possibility of conflict in

.ETX

USCC-CHINA-SPACE-CYBER PAGE 38
05/20/2003
.STX

space, while also making an effort to engage China through cooperative
space ventures. The U.S. and Russia successfully separated their
military and civilian space programs, then found ways to cooperate on
the latter. China should be coaxed into doing the same-although the
nation's excessive secrecy regarding space matters is already making
engagement a frustrating, lengthy venture. But the potential payoff in
reducing mistrust and suspicions is worth the effort.

Cooperative U.S.-China space programs, such as joint deep-space
exploration initiatives or having China become an International Space
Station partner, would go a long way toward developing mutual respect,
understanding and positive relationships among the two nations' space
professionals. Such an approach can build on the economic ties our two
nations already have forged, which are reducing the chances of
terrestrial or in-space conflict.

Deterrence Through Information

Cooperative commercial and civil space programs, guided by a
policy of mutually beneficial interaction among U.S. and Chinese space
professionals, could lead to what might be termed "deterrence through
information." For example, if China's leaders fully understand that
shooting dozens of missiles at other nations' satellites would create
so much orbital debris that nobody could safely launch a spacecraft
for years, perhaps they would think twice about firing an ASAT.
Further, if they know that America's advanced-technology weapons can
disable Chinese satellites at will, without creating massive debris
fields, and that U.S. satellites can maneuver or otherwise protect
themselves, a preemptive ASAT strike miight be deemed inadvisable. In
short, the message we should impart is: conflict in space would be a
catastrophe for both the U.S. and China, so let's not go there.

Creating a Space Race

Finally, U.S. citizens and their leaders must recognize that
roughly 90% of China's approximately one billion citizens admire and
greatly respect Americans. Many Chinese want U.S. products, services,
music, movies and other elements of Western culture. They have no
desire to see our two nations become adversaries. However, U.S.
leaders are on the verge of turning a billion Chinese citizens into
rabid America-haters, creating a visceral hatred that will persist for
a generation or longer. How? By boycotting the 2008 Olympic games. If
Congress or the Bush Administration bans U.S. athletes from competing
in Beijing this summer, it will be viewed as a slap to the face of
every Chinese man and woman-the ultimate humiliation of a proud
people. The summer Olympic games are China's coming-out party, and
refusing that Asian nation's invitation will trigger a host of
unintended consequences. And Americans will suffer greatly for such
shortsightedness.

To avoid triggering a very expensive "space race" and giving
hardliners justification for building an even larger, more powerful
Chinese military force, the Congress and Administration must curb

.ETX

USCC-CHINA-SPACE-CYBER PAGE 39
05/20/2003
.STX

"human rights" rhetoric and allow U.S. athletes to compete in Beijing.
Only then can we find new ways to foster U.S.-China cooperation in
space.

Panel II: Discussion, Questions and Answers

HEARING COCHAIR BROOKES: Thank you very much. We're
going to move to questions now. I have a number of commissioners
who would like to ask questions. If you could all raise a finger to
let me know that you want to ask a question during this. If we could
just go one question per commissioner in the first round, that would
be great.

In my prerogative as cochairman this morning, I'll ask the first
question, and I ask this to all of the panelists. The Chinese have
made some noise about a new outerspace treaty, perhaps on
weaponization of space. Nobody seemed to mention that this morning.
And I would be curious of the three panelists as to what you believe
the motivation is behind the Chinese desire for a new space treaty?

I'll let you guys decide who is going to respond first.

BRIGADIER GENERAL HORNE: I'll be the first to say it's probably
well beyond the realm of my knowledge of their intentions for the
space treaty, but I would just offer to pick up on a line from
Congresswoman Lofgren: any opportunity to discuss with other nations a
way to ensure the peaceful utilization of space would be a positive
exchange from my perspective.

I think one of the things we need to encourage from the Chinese
certainly is transparency, and that might be a way to get after the
discussion and have an open dialogue with them on that particular
aspect of their operations.

DR. TELLIS: I think there are two elements to the Chinese
interests in what is called PAROS, or the convention to try and outlaw
weapons in space.

The first is securing the diplomatic benefits of taking a
position that argues for an arms control regime in space. I mean there
are very clear benefits to be seen as opposing weaponization of space,
trying to construct a peaceful space environment through legal arms
control regime, and so there is clearly a diplomatic dimension to the
Chinese effort.

But I think there's also a very practical dimension. They seem to
have tabled a draft that focuses very much on outlawing weapons in
space. And to my mind that is an insufficient instrument because it
focuses on just one-half of the threat. It's silent about the threats
to systems in space that are not based in space, threats that exist on
the ground, and for the foreseeable future, that is, in fact, the most
demanding class of threat.

.ETX

USCC-CHINA-SPACE-CYBER PAGE 40
05/20/2003
.STX


We may reach a point somewhere down the line where we have to
deal with the issue of weapons in space, but for the moment, that's
not the problem, and because the Chinese instrument--it's a joint
Russian-Chinese instrument--focuses so much on weapons in space, one
is led to at least ask questions as to why this enormous amount of
diplomatic effort is being put into kind of addressing a challenge
that's really not

very pressing, and the only answer that my cynical mind can come
up with is that it's probably focused on at least making life
difficult, for example, for the U.S. ballistic missile defense program
because some of the definitions in the treaty instrument really go
after components of the U.S. ballistic missile defense program.
And so I see this as again as part of a larger effort to seize
the high ground diplomatically but not really solving what I think are
the most pressing challenges to space security today.

HEARING COCHAIR BROOKES: Mr. Scott, do you have any thoughts on
the issue?

MR. SCOTT: I would just echo the other two speakers. I think if
we look at Chinese history, we should proceed very cautiously. We hear
them saying one thing, but you have to wonder what they are doing
behind the scenes. Even as they laid this proposal on the table, as we
know, they conducted an ASAT test.

In short, I think we should listen very carefully to Teddy
Roosevelt and follow his advice: speak softly; but carry the big
stick.

HEARING COCHAIR BROOKES: Okay. Commissioner Blumenthal.

COMMISSIONER BLUMENTHAL: Yes. Thanks. Thanks a lot to all of you
for testifying before us today.

I have a question in terms of how to conceptualize information
superiority or supremacy and the space aspects of that type of
warfare. Would it be, is it possible for the United States to be able
to maintain information or space supremacy/superiority in the way that
it does in the air or in the sea?

Is that the right way to think about it? And the corollary to
that is, is information warfare, of which you've all described space
as a part, an independent form of warfare like some argued air power
was strategically, and if so, going back to my original question of
can the United States maintain, like it does in the air, superiority
over space and the information or electromagnetic spectrum?

That's for all of you.

BRIGADIER GENERAL HORNE: I think you've hit upon one of the great
debates, certainly in the Pentagon. The Air Force's view, I believe,
is that space supremacy/superiority is definitely something that

.ETX

USCC-CHINA-SPACE-CYBER PAGE 42
05/20/2003
.STX

should be sought, if you will, and I am sure that we would put
cyberspace into that same type of a discussion set.

I guess I would offer the notion that what we have to ensure is
our freedom of economic, political and military action to defend our
interests, and that as long as we can ensure that, then that's what we
have to pursue.

But if you proceed in the notion that you just gave us about
outer space treaties and what not, the talk of supremacy or
superiority

doesn't necessarily lend itself to that type of a discussion. So
I think it's a notion of if you regard space as a domain, just like
you do air, land and sea, you have to approach it from the standpoint
to ensure that your forces, your military, can achieve its actions,
and labeling it can be sometimes inflammatory and maybe not
particularly helpful.

So I would focus from an operational perspective. As long as we
can support our forces, get the information they need to accomplish
their objectives, then we're right where we want to be, and labeling
it may not be the best approach.

COMMISSIONER BLUMENTHAL: Let me press on that. Air Force
doctrine, as everybody knows, is not to engage in operations until we
have air superiority. We try to maintain superiority over other
domains or the commons. Why is the electromagnetic spectrum different?

Anyone of you can answer that.

DR. TELLIS: I wouldn't make the argument that it's different. I
think the real distinction is whether the domain, whether it's space
or the electromagnetic spectrum or the cyber environment, whether the
domain is a sanctuary or not? If it is a sanctuary, then competition
can take place entirely by peaceful means and the outcomes are
determined simply by relative differences in technology.

If it's a sanctuary, then the technology that we use to get
information is essentially safe, and if I have better technology than
you, then I have better information and hopefully I can use that
information more effectively.

If, however, you change this boundary condition about whether the
domain is a sanctuary, and it becomes contested, then you need more
than technology. Then it's not simply a question of whether I have
better technology, but whether my technology on balance, that is
relative to all your efforts to interfere with my use of the
technology, allows me to do what I want, and so I think that is really
the critical question.

Now to the degree that we are moving into a political environment
where space is going to be less and less of a sanctuary, I think we

.ETX

USCC-CHINA-SPACE-CYBER PAGE 43
05/20/2003
.STX

will have no alternative but to think in terms of information
superiority in purely relative terms. That is even as we are
collecting information that enhances our ability to conduct military
operations, there are others going to be about trying to prevent us
from using that information.

And so we have to deal both with the positive uses of the
information, which is how do I make my military outputs more
efficient, and I have to deal with negating the efforts that the other
guy is making to prevent me from accumulating this information in the
first place.

If this is the world that we're confronted with, then I think the
vision of space will become very soon analogous to the conceptions
that we have of air control and sea control and I guess ground control
if someone can articulate what that means.

MR. SCOTT: Commissioner, I would just add that perhaps this idea
of space supremacy, if we just stick to space for a moment, is a bit
of a misnomer. When you use the analogy to air superiority, I think it
comes down to a question of when? When we talk about space supremacy,
it seems to be received oftentimes as if we establish it now, let's
say, and then it's there forever, and that is very inflammatory to
many other people.

But if we look at it from the standpoint of having the capability
to establish space supremacy in the event of a conflict, not unlike
what we do with airpower, then that capability can be viewed as a
deterrence.

So people would think twice about trying to, quote, "take the
high ground" at any time if they knew that there was a capability in
America's hands to not allow that and to ensure that everybody has
access to the high ground.

HEARING COCHAIR BROOKES: Commissioner Fiedler.

COMMISSIONER FIEDLER: Thank you. I have two quick questions.
Since January 2007, have we gained any greater insight into the
Chinese decision-making on the ASAT test? We had some hearings right
after that, didn't have a lot of insight. Has anybody gained any
insight in the ensuing year and a half or year and three months?

MR. SCOTT: I'll just quote my former employer. They had an
article in last week's Aviation Week magazine that said the consensus
is moving more and more to the position that Chinese leaders now think
that ASAT test was a miscalculation and that they really didn't
appreciate the degree of backlash that they would receive. So I think
there's a certain level of regret there. At least that's the
impression a lot of China-watchers have right now.

COMMISSIONER FIEDLER: Is that recognition that cutting out the
Chinese Foreign Ministry was a mistake?

.ETX

USCC-CHINA-SPACE-CYBER PAGE 44
05/20/2003
.STX


MR. SCOTT: I can't address that.

DR. TELLIS: I think there's a general recognition that the
consequences of the test were very problematic to the kind of regime
China wants to maintain in space. They were also problematic from the
point of view of China's desire to maintain its standing as a
responsible player in the international system.

I'm not sure that this equates, however, into a regret about
pursuing the program itself, and I think one needs to make a
distinction in that regard.
The fact that the Chinese have a program I

think tells you something about their intentions. The fact that
they chose to test that program in the way that they did certainly in
retrospect seems to be something that a wide variety of official
Chinese interlocutors seem to regret, but that distinction is very
important.

COMMISSIONER FIEDLER: General?

BRIGADIER GENERAL HORNE: Thanks. I think it may be indicative of
something that is maybe a little bit more symptomatic, and that is
that China is pursuing a broad-based comprehensive transformation of
its military, and space is a piece of that.

We've mentioned before that essentially they have a pretty good
knowledge management process, that they're able to work with many
communities and frankly have put together a pretty impressive program
since the late '90s.

That doesn't necessarily mean that they understand the full
ramifications across the spectrum of that particular realm.
Understanding it technically is not necessarily understanding it
across the diplomatic, informational, military, economic aspects of
it. And there are cultural challenges worldwide in grasping that, too,
and I relate that back to the discussion just a moment ago of I think
it was space superiority/space supremacy.

My colleagues mentioned the notion of technology is great, but
you have to understand how to apply it across the spectrum, something
we call DOTMLPF, a terrible acronym that's tough, but it's about
doctrine and organizational and training and a cadre that fully
understands how to operate within an environment and facilities. And
it goes through the full spectrum of this business.

I think whenever you do something fast, you also leave out some
of the details, and I think that's fundamentally probably what the
Chinese are experiencing. This is a pretty big, pretty interdependent
environment, and maybe their actions had to be sorted through a bit
more than they earlier anticipated, and that approach is something
they're going to have to take a look at.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 46
05/20/2003
.STX

COMMISSIONER FIEDLER: Thank you. Just one quick follow-up to what
you all said, that there is little distinction between the civilian
and military use. That seems to me to create some serious problems for
us in defining what is dual use technology in terms of our exports
involving space and our cooperation should we engage in it.

Is my concern valid?

DR. TELLIS: I think it's absolutely valid. I mean at a purely
technological level itself, it's hard to look at dual-use technology
and make clear judgments about where it could be used, but when you
look at the Chinese program, which is such an integrated program
across the civilian and the military domains, it's even harder, and
when you

multiply the problems caused by opacity, the lack of insight into
organizational decision-making and chains of command, it becomes even
more burdensome.

My own prejudice in this regard is, you know, better to be safe
than sorry. If we decide to make dual-use technologies available in
any context, we have to make those decisions with malice aforethought
where you basically have to do the calculation that says even if this
technology so transferred was used to ill purpose, do I have the means
to cope with the consequences? And if we can kind of make that
calculation, I think that's the only way to deal with this challenge
because I don't think you're going to get an essentialist solution to
try and figure out what can be transferred and what can't.

HEARING COCHAIR BROOKES: Thank you.

COMMISSIONER FIEDLER: Thank you.

HEARING COCHAIR BROOKES: Commissioner Wessel.

COMMISSIONER WESSEL: Thank you all for your testimony today. I'd
like to understand if I can a little better, taking this from concept
to reality, I guess, for potentially our troops on the ground. I
think, Dr. Tellis, you indicated, to quote you, that "the struggle for
space is inevitable," and you went on to make some points about
electromagnetic implications.

Space and the electromagnetic spectrum seem to be an integrating
factor for our troops on the ground whether you're looking at Predator
aircraft aerial views, other integrated information assets that our
troops have. Should we be looking at this not just as another sector,
not as another service domain, but really as an integrating factor,
and aren't the implications of Chinese activities even greater here?

If they were to detonate or use electromagnetic pulse weapons,
for example, over a battlefield, wouldn't it create enormous
operational problems for all of our activities across the domains?


.ETX

USCC-CHINA-SPACE-CYBER PAGE 47
05/20/2003
.STX

General, if you could start?

BRIGADIER GENERAL HORNE: Well, I guess I'd start out any time
someone detonates a nuclear weapon or generates an electromagnetic
pulse anywhere in the world, it's going to create some pretty
significant implications for everyone involved.

COMMISSIONER WESSEL: Certainly.

BRIGADIER GENERAL HORNE: And I think that in and of itself may be
a deterrent. If they're to conduct that type of activity in space,
it's going to create very significant implications for them as well.
When you take a look at the growth in their space program, given that
they've got about 20 spacecraft in orbit in about 2005, and they're
going to grow to somewhere about 90 by 2018, by their projections,
it's kind of a double-edged sword. The more they invest

in space, the more they depend on the very capabilities that
they're trying to build, the more they emulate what we do, the more
vulnerable they are as well.

So as they grow more into this particular environment, they're
going to find that they might even be restricting themselves just a
bit, not to say a word about, as you just mentioned, about the
economic and political impacts of activities in that regard.

So uniquely enough, maybe the more they invest, the more they
experience their own restrictions that they would impose upon us.
COMMISSIONER WESSEL: But it is, we should not be, am I correct
that we should not simply view it as a separate domain because it does
crosscut? Understanding the risks you just said, that unlike air or
sea, et cetera, that space now has implications for all of those other
domains?

BRIGADIER GENERAL HORNE: Right. You know domain is another one of
those emotional words within the military context. I'd take you back
to the 1970s when General DePuy laid out something called "AirLand
doctrine." It was the beginning of jointness as we know it that wasn't
really fully imbibed until frankly Grenada taught us just how limited
we were in terms of our interoperability, and that set us forth on a
path of jointness from 1983 to 1991 such that when we prosecuted
Desert Storm, we had unprecedented levels of understanding of how the
domain of air, land and sea interrelate.

So when people talk about space as a domain, I really think that
they're talking more of a construct of you need to bring that as a
fourth or cyberspace as a fifth entity into that, what was called
AirLand doctrine, because the world is much more complex today. We
have a compression problem. We're all swimming in the sea of
information everyday, and that's going to do nothing but get worse in
the days, weeks, and months and years ahead.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 48
05/20/2003
.STX

So I think the context of a domain is not to isolate it, to say
it belongs to a service, but to more relate to the idea that something
has to interrelate with those military aspects, and frankly from an
interagency perspective across the whole diplomatic, informational,
military, and economic perspective, and I think that's where we're at
today frankly is we've grown well beyond jointness, and now it's about
interagency and international allied cooperation at the same level.
So I believe that you're going to see in the next ten years a
move towards interagency domain interrelationships, if you will, of
which we're just acknowledging that space is a very key aspect of
that. So it's not to isolate it; it's to say that you have to develop
it across that DOTMLPF I mentioned earlier and to bring it into the
interagency as an integrated component of our national power.

COMMISSIONER WESSEL: Thank you. Either of the other
witnesses?

DR. TELLIS: I wanted to add a different dimension to the issue
you raised. I think you put your finger on what to me is really the
critical criterion, which is what is the impact of any innovation,
especially military space, on warfighting outcomes? I think that
should be the question because if you ask it in that way, you begin to
see space in this integrated sense, that it's not space per se, but
it's space as it affects other inputs, as it were, into the process.

In this context, I think we ought to keep in mind that while the
kinetic elements are sexy, you know, the EMP, the ASATs, there are a
whole range of technologies out there which are not kinetic. They are
more in the soft dimension but could nonetheless have very serious
consequences for your warfighting outcomes.

So when one thinks in terms, for example, of say jamming
technologies or when one thinks of being able to interdict the link
elements between an orbital system and its ground segment, these have
real consequences. If you can cut off troops from their communications
or from their visibility of what is happening on the other side of the
hill at crucial moments in the battle, in the evolution of the battle,
you could make a difference to the outcomes even though all the
elements of the puzzle are physically intact.

And so I think it's very useful that we use the criteria of the
impact on warfighting outcomes as a good metric to judge the
significance of innovation, and then we focus not simply on the
kinetic systems, or the systems that have kinetic effects, but the
softer systems as well, which can be just as consequential.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 50
05/20/2003
.STX

COMMISSIONER WESSEL: Mr. Scott.

MR. SCOTT: An EMP is a pretty devastating attack on our forces at
all levels--strategic, operational and tactical. And after such an
attack, you have to assume that those of us who are very heavily
dependent on our space assets for sure would be basically blind, deaf
and mute in the near term.

So an EMP would have tremendous impacts on the military services
as well as the civilian sector. For our warfighting, particularly
communications abilities, we do rely on that commercial satellites to
carry a lot of noncritical communications traffic, for instance.

So I think that what the Pentagon has to do -- and obviously is
doing -- is plan and prepare to, number one, ride it out if you can,
protect as much as you can, but if you do suffer a certain amount of
degradation, determine how you keep operating?

The old term "graceful degradation" comes to mind because you
have to have Plan B, C, and D to keep on operating and do it
efficiently. So that requires planning, equipping, training for all of

those eventualities. In our second Space Wars book, we do start
it off with an EMP from a high altitude detonation -- and things get
messy in a hurry.
COMMISSIONER WESSEL: Thank you.

HEARING COCHAIR BROOKES: Thank you.

Commissioner Shea.

COMMISSIONER SHEA: Thank you all for being here today. Just a
quick factual question and then I just have a question for Dr. Tellis.
On the factual side, could you tell me how much the PRC spends on
space and counterspace activities and whether that amount is included
in their annual defense budget?

DR. TELLIS: There are various estimates. The most conservative
estimate which Joan Johnson- Freese I think has adduced is about one
to $2 billion. The more liberal estimates are close to $5 billion. The
problem, however, is that these numbers refer to what is nominally in
the space program, and there is much investment in counterspace that
does not come under the space program budget.

It comes under other black components of the national budget, and
so I think all these numbers have to be taken with a certain degree of
caution because they are not indicative of the scale of the program,
but having said that, the bottom line is this: the Chinese space
program is relatively small compared to the United States. I mean
nothing changes that fact irrespective of what the disagreements are.
But we need to be cautious about the numbers.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 51
05/20/2003
.STX

BRIGADIER GENERAL HORNE: I agree with everything that Mr. Tellis
just said, and I'll add just a couple things. One, you have to look at
how they get their information to build the satellites and the process
they're doing. They so far have not had to invest quite the amount of
research and development other countries have for the last 40 years to
get to where they are.
So I mentioned before the notion of knowledge management. They're
pretty good at that--pretty impressive effort so far. Now, innovation,
that has yet to be proven, and so innovation usually involves
investment to get people all the way through the educational process
and then to engender a certain culture to achieve that, again, not
necessarily dollars and cents oriented, but you can see how many of
their countrymen that are in schools around the world in this
particular area, and you'll be pretty impressed. Then also add the
notion of labor prices aren't what they are in the United States.

COMMISSIONER SHEA: Right.

BRIGADIER GENERAL HORNE: And they don't have a profit motive. So
you add all that together and, you know, one to two, three to five
becomes quite a bit less relevant, and then I'd say what you really
need to focus on, so what capability--are they really putting on

orbit and, frankly, just as importantly, what are they doing on
the ground to be able to leverage that capability to put on orbit, and
measure that, and that probably might be the litmus test. The effect
that they're actually achieving with that program might be the
ultimate measuring stick we might want to use.

COMMISSIONER SHEA: Thank you.

A second question Dr. Tellis, your -response was very helpful.
You mentioned there are three elements or characteristics of the
Chinese space and counterspace activities: they're comprehensive; it's
integrated; and it's focused. So I was hoping you could just flesh out
the third element, focused. Focused on what? Focused on a particular
military contingency?

DR. TELLIS: I use the term "focused" in multiple ways. It's
focused first in the sense of it aims not to replicate the U.S.
program. There is a certain economy of logic that the Chinese have
used in how they structure the program. They're focused on elements
that are important to China, and so I think the prestige elements of
the program are things they're happy to benefit from, but I think they
think of those as externalities.

They're focused on those elements of the program that aid either
national development directly; hence, the great emphasis on, say,
communication satellites, on meteorological satellites. They focus on
those elements that aid the military program directly. So it's focused
in that sense rather than, you know, developing a large sophisticated
program for its own sake.

.ETX
 

tphuang

Lieutenant General
Staff member
Super Moderator
VIP Professional
Registered Member
USCC-CHINA-SPACE-CYBER PAGE 52
05/20/2003
.STX


The second element of the question of focus is that they do want
their space program to satisfy certain operational military
objectives, and so they have, recognizing the fact that they are not
as sophisticated, for example, say in microelectronics, and outside
the field of developing boosters, their satellite technologies have
not been that sophisticated.
So, given these realities and the fact that they're operating in
a universe that is still primarily dominated by the U.S., what does
focus require of you? Focus requires you to target technologies that
you don't have, but which are available elsewhere, and so the Chinese
route to innovation, as it were, is really by through joint
development of technologies, borrowing, through a lot of activities
that are conducted by Western multinational corporations in China, and
finally stealing.
And if you listen to public testimony that has been offered in
the last year or so, there's been a clear recognition that Chinese
espionage activities, primarily in space and dual use, have been at an
all-time high. Again, this is an element of focus. So I use the word
"focus" in a sort of a omni-directional way because there are many
components to it.

COMMISSIONER SHEA: Thank you.

HEARING COCHAIR BROOKES: Thank you. Commissioner Videnieks.

COMMISSIONER VIDENIEKS: Good morning, gentlemen. A quick
question. The definition of space sovereignty as viewed by PRC is
being almost infinite and limitless, going up to infinity. Our
definition relates to the ability to navigate or utilize space. Is
there an inherent conflict in whatever scenario we ascribe to the
future whether it's conflict or cooperation or managing their space
program? Is this something that has to be resolved in the way of a
treaty?

MR. SCOTT: I'll take a first shot at that. That may be one realm
where we could initially engage the Chinese in a diplomatic way.
Perhaps rather than jump all the way to what they're asking for right
now -- the no weapons in space, et cetera, et cetera -- we should
revisit the way we first dealt with the Soviet Union on space
sovereignty. That's part of this deterrence through information I
mentioned. If they fully understand that transparency has some real
advantages to avoid conflict, then overflights, for instance, in space
can have a calming influence.

That's just an initial thought, sir.

.ETX

USCC-CHINA-SPACE-CYBER PAGE 54
05/20/2003
.STX


COMMISSIONER VIDENIEKS: At this point, though, they have taken a
position that they own all space infinitely above their borders.
MR. SCOTT: Then maybe it's time we engaged them and discussed
that a bit.

BRIGADIER GENERAL HORNE: Well, I agree with that. I think you're
at the leading edge of discussions on how you deal with this new
domain as we talked about just a moment earlier. So I think we just
deal with it from the standpoint, and this is very early in the
process, and engage them, help them see the dichotomy of their very
own doctrine where at one point they say blind the enemy, that
conflict is inevitable, and then say they don't want to have weapons
in space, just doesn't seem to correlate to something that a prudent
person would take a look at as a rational approach.

So you engage them and talk to them about that. I think another
aspect of it is you mentioned the Cold War. I say display the same
level of resolute commitment to being able to maintain your capability
throughout the spectrum of conflict, and to do that, of course, we've
mentioned space situational awareness, and I'll take yet another
opportunity to thank you and Congress for all the great help that
we've been given so far and just here recently inside the last year on
space situational awareness. That's the first aspect.
Then you have to invest in the ability to make sure that you can
conduct graceful degradation, which is a well-used term, and I can
tell you given the I deal in it everyday, we do that every single
minute of

every single day, working our way through challenges that we see,
but prove that you're better at that than anyone else in the world.

Then I'd say you might want to also prove your commitment by your
ability to reconstitute. If someone wants to conduct an act that you
think is clearly inappropriate, some people would say an act of war,
by dedicating some type of a kinetic impact, show that you have a
displayed ability to take care of that situation and get assets back
on orbit, whether it be air or space, and you can do that in a very
quick fashion and be very public about that.

So I think it's a level of, again, using every arrow in your
quiver to convince somebody that it's probably not the best investment
in the world to go down that approach.
COMMISSIONER VIDENIEKS: To take that, to use that definition, to
claim space infinitely above their borders as domain?

BRIGADIER GENERAL HORNE: I think that's a lure that we don't need
to bite on.

COMMISSIONER VIDENIEKS: Dr. Tellis.

.ETX

USCC-CHINA-SPACE-CYBER PAGE 55
05/20/2003
.STX


DR. TELLIS: I agree with the last proposition entirely, that if
this is a position that the Chinese have advanced, and there are
Chinese military theorists who have talked about it in that way, this
is obviously not a position that we can countenance or support.

But to me I think the real challenge is not their conception of
sovereignty because I think that is something one can have a
conversation about.

The real problem is the actions or the strategies that they seek
to employ to defend what they believe is their sovereign right, and
it's these actions to the degree that they destroy the notion of space
as a sanctuary that become problematic for us.

If we can all agree that it is in our common interest, both
Chinese and the U.S. and globally, that we protect space assets
because it's not only relevant to military operations but also to
larger economic issues, I think we would all come out ahead.

The question is what do you do when you are confronted with a
rising power that has very strong political equities that are
nonnegotiable and seeks to defend these political equities from what
is essentially a position of conventional military weakness? And
because China faces itself, finds itself in this situation, it looks
for work-arounds that allow it to overcome the limitations of
conventional military weakness.
And what it is doing in space is essentially designed to equalize
the disadvantages that it currently confronts. And so it's the actions
taken in defense of sovereignty rather than some atypical notion of
sovereignty itself that I think is at the heart of the problem.

COMMISSIONER VIDENIEKS: Thank you.

HEARING COCHAIR BROOKES: Thank you. Commissioner Mulloy.

COMMISSIONER MULLOY: Thank you, Mr. Chairman. Thank you all for
being here with this very helpful testimony.

Mr. Scott, on page four of your testimony, you tell us
"historically China has been a major world power," and "many Chinese
believe the period from 1860 to 1949 was an aberration in China's long
history, an inward-looking phase that allowed others to become world
powers."

And you say that China is now "resuming its rightful place as a
world power." At least that's their understanding of what they're
about.
You further tell us that "America, in China's eyes, is an
immature latecomer," "a nation that somehow rose to greatness despite
its seemingly chaotic unstable two-party political system." So it

.ETX

USCC-CHINA-SPACE-CYBER PAGE 56
05/20/2003
.STX

seems to me the way you've phrased that, that a two-party democracy
isn't sometimes where they aspire to because they look at it as
chaotic and unstable.

Mr. Tellis, you make a similar point, on page two of your
testimony. I want to put this in a larger context to what we're doing
here. You say, "China's space program represents a major investment
aimed at enabling Beijing to utilize space in expanding its national
power." And you say, and we've heard this before, "the expansion of
comprehensive national power has been China's grand strategic
objective since at least the reform period initiated in 1978," and
that this is critical to China to recover the greatness that it
enjoyed for a millennium.
So here have a country that seems to have a game plan, and the
game plan is to achieve and restore itself to kind of "numero uno," I
think.

Now, is it in the United States' national interest to help China
expand its national power? I'll start with you, Mr. Tellis, and then
Mr. Scott, and then, General, please feel free to comment. I know
you're under constraints when you get into this kind of thing.
DR. TELLIS: I think the short answer to that question is no. The
long answer is a little more complicated because if it was a binary
choice between helping them increase their national power versus not
helping them increase their national power, the answer I think to me
at least would be obvious. You don't.

COMMISSIONER MULLOY: Mr. Scott, can you answer? Do you think it's
in our interests to help China increase its national power?

MR. SCOTT: I'd have to step sideways on that, sir, and say I
don't think we have a choice. They're on track to do that sort of
thing.

COMMISSIONER MULLOY: Right.

MR. SCOTT: Then I think we go back to what Dr. Tellis was talking
about: how do you work with that and how do you manage as much as you
can manage and deal with it?

COMMISSIONER MULLOY: Here's my sense. China has a game plan. I
don't mind that, and, I'm not hostile to them growing, as long as it's
not at our expense. But I get a sense that there's a tremendous
transformation going on here, and economic, technological, other power
is moving across the Pacific at a pretty rapid pace. They have a game
plan. My sense is we have none and that some of our policies are
assisting them in achieving their and growing their national power
quite rapidly and maybe diminishing our own.

Do you have any comments on that, Mr. Tellis and Mr. Scott? Is
that a correct perception?


.ETX

USCC-CHINA-SPACE-CYBER PAGE 58
05/20/2003
.STX

DR. TELLIS: Let me reframe the problem. This is the point I
wanted to make earlier. When I said it's not a binary choice between
helping them or not helping them, I think it's not a binary choice
because their growth today is inextricably linked with our own.
This is what globalization seems to have done to the
international system: that it has made their growth fundamentally
dependent on their connectivity with an open economic system, which we
value, which we protect, and which we encourage, and so if one tried
to prevent China's growth, I think we need to be honest enough to
recognize that there would be a penalty that we would pay in terms of
our own economic advantage. There is no way to avoid that situation.

So in this environment, what does one do? I mean this is really a
question of grand strategy. What kind of a grand strategy do you
pursue when you have political competition in an interdependent world?

I don't have a perfectly thought-through end-to-end answer, but I
think there are two or three elements that I think we need to pay
attention to.

The first thing we need to do is make certain that our crown
jewels are not diffused. So I do believe that there are some
technological capabilities that the United States has which no matter
what our commitment to free trade is ought not to be freely traded
away.

The second element is I think we need to pursue some kind of a
competitive strategies approach, which is even as China grows through
its connectivity with the international system including our own
economy, we need to make certain that we can stay ahead of the game
and, in fact, increase the distance that we have between ourselves and
all the rest coming behind.

And you do this essentially through fundamental changes that you
make within the United States, in our innovation system, in our
investments in higher education, especially science and mathematics
and engineering, things like that.

The third element of the policy that I think you follow is that
you try and maintain relations between the U.S. and China and
relations with other countries around China's periphery on what I
think of as an equilibrium. You don't want relations between the U.S.
and China to, in essence, sink or end up in a conflictual situation if
we can avoid it.
But a key element to securing that outcome I think is to make
certain that the alliance relationships that we currently have with
various countries in Asia and the proto-alliances that we are building
in different ways with countries who are not formal allies remain in
very good repair.



.ETX

USCC-CHINA-SPACE-CYBER PAGE 59
05/20/2003
.STX

And I think it's some combination of these three elements that
allows you to deal with the issue of competition in a world of
interdependence.

COMMISSIONER MULLOY: Thank you.

HEARING COCHAIR BROOKES: Thank you. Commissioner Esper.
COMMISSIONER ESPER: Well, thank you, Dr. Tellis. You answered the
question I was going to ask, and that I'd still like to ask of the
other two, and that is: given the Commission's mandate to make
recommendations to Congress on ways to improve our position vis-a-vis
China, what policy recommendations would you make?

So I'd like to hear from Mr. Scott and General Horne on that
question, and then take it one step further for Dr. Tellis on his last
answer. And that is, given the points you made about grand strategy,
and they make perfect sense, how then in a globalized world does the
United States harmonize its policies and positions vis-a-vis China
with its allies and foreign partners? Specifically, how do we work
with the EU so that there is a mutual appreciation of this ongoing
competition and where that may end up for all the Western countries.

So it's a two-part question, Mr. Scott, but General Horne, if you
can answer first, what two or three policy recommendations might you
make to Congress to address the issues we've been discussing this
morning? And then lastly for Dr. Tellis, the harmonization question.
MR. SCOTT: I would just go back to deciding which it is:
engagement or containment? And let whatever the decision is guide our
policies.

To bring it down, though, to a very basic level" General Bob
Stewart--he was the Army's first astronaut, flew the shuttle and was a
spacewalker, too--summed it up very nicely for me. He said it really

comes down to this: there's room on the world stage for any
number of large powers, and as long as we help shape a perception that
it's not a zero sum game -- either you're number one or we're number
one, that sort of thing -- an engagement approach helps us work on
that.

But he said the other thing we really have to keep in mind is
that China is huge in many, many ways. He said they have three times
as many people as we do, so you want to avoid conflict if you can.
Always dealing with a smile on your face and firmness as well is
probably the best way. Now how you shape that into policies is a
challenge, I understand, but first we have to have a guiding
principle: is it engagement or is it containment? And I think we
really don't have a lot of choice but to work towards engagement where
we can.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 60
05/20/2003
.STX

BRIGADIER GENERAL HORNE: Okay. I'll be the first to say I'm going
to speak to you as a soldier. I'm not going to speak to you as a
policymaker and I wouldn't be so presumptuous as to say I should make
policy recommendations from this point because I'm in an operational
environment today.

I think the advice that was just delivered is probably pretty
sound from the standpoint that this is a very, very large, potentially
very powerful member of the international community. And foremost, you
have to take on the aspects of what is a pragmatic prudent approach to
dealing with that potential foe.

To put a little bit of a spin on a very well-known comment, keep
your friends close and those you're not sure about closer.
 

tphuang

Lieutenant General
Staff member
Super Moderator
VIP Professional
Registered Member
So I would encourage transparency on the Chinese part. I would
encourage us to have a methodology of discussing concerns that we have
in a way that's helpful.

And I would always keep in the forefront of our mind that when
you have something you depend on, then you protect it as if your life
depended on it, and I would ensure that we have the ability to do
that. And if for some reason that's threatened, I would ensure that
you have ability to respond both in active and passive ways, but
certainly be able to reconstitute the capability that you had so that
you can continue to prosecute and defend your population.
And lastly, I'd say we're engaged in a war, a war on terror, and
I think at the forefront of that is what our country is based on, and
that is the freedom to pursue your life the way that you want and to
maintain human rights, and I believe that might be the thing that
guides us in our relationships with others. As long as we're engaging
from that aspect, that we're trying to promote the very values that
our volunteer force serves under everyday to protect our country, and
we engage to promote that first, and then to ensure our ability to
protect those citizens, then that's probably where we need to be.

So if any country is promoting those type of values, we work

with them a certain way. If they're not, we figure out what the
advantages are to both, and we deal with it in a prudent fashion. That
may be a little bit vague and obtuse, but from someone who's been in
harm's way recently, it's really basic.

When you look at our soldiers, sailors, airmen, and Marines and
civilians that are serving overseas as contractors and what not, in
the end, all they want to read in the newspaper is that their country
is doing the right thing by others everyday, and they know that
they're out there fighting for that everyday. And when they see that,
they'll go on forever.

So just make sure that we come across, as we have with many of
our actions, that we're preserving human life and the right to dignity
and pursue your rights everyday of your life, and we'll always be on
the high ground.

Thank you.

.ETX

USCC-CHINA-SPACE-CYBER PAGE 62
05/20/2003
.STX


DR. TELLIS: You've asked the most difficult question because I
think it challenges us to think about how we can advance those
objectives that I just laid out a few minutes ago, and I think there
are three broad dimensions I want to flag.

One is we can't do it unilaterally because globalization has put
us in this box. I mean in some sense dealing with the Soviet Union was
so much easier because we were not interdependent, and so containment
was so easy to operationalize. We don't have that option today. So the
allies become relevant because globalization gives the Chinese the
opportunity that if we acted unilaterally, they could go to others.

And they will go to others to get technology, to get access, to
get a whole range of things. So how one manages our relationships with
allies becomes critical. I would argue that there are several elements
here that we need to keep in mind.

The first is that we need to have a sustained conversation with
our allies about what the stakes are. That is we need to reach a
common understanding of what the rise of China means not simply for
the United States but also for their own security interests. There's
often a temptation, primarily among our European allies, to think of
the rise of China as something happening out there. You know it's in
Pacific Asia; it doesn't affect us directly. You don't have to
convince the Japanese and the Russians and the Indians that this is
significant, but the Europeans are a different matter.

And the Europeans become critical because they really are a
repository of high technologies. This is a center of innovation in the
global system of some consequence. So we need to talk to our friends
and allies, especially the Europeans, about what the stakes are, and
the need to be able to develop at least some minimal common basis for

how one deals with China.

At the very least, to my mind, what this conversation must end up
with is an understanding about how we manage technology transfers and
arms sales because we don't want to be in a position where as we are
attempting to protect our interests with China in the Asia Pacific,
other doors get opened to the Chinese with respect to tech transfers
and arms sales that completely undermine the efforts that we are
making in terms of controls.

This is extremely unfashionable, and people don't want to hear
this, but I really think we have to think of some successor to the
CoCom arrangement, not aimed necessarily at the Chinese alone, but
essentially what are the crown jewels that we collectively want to
protect because they're important to us. So I think that is certainly
an element.

There's another element of working with allies, and that is we've
got to make fundamental political commitments to strengthening our

.ETX

USCC-CHINA-SPACE-CYBER PAGE 63
05/20/2003
.STX

allies themselves as they seek to develop, you know, a good working
relationship with China. And we've got to work with our allies to
strengthen others who may not be formal allies of the United States
but are very important for the outcomes that we want to secure in the
Asia Pacific.

And again, we can't do this sitting out of Washington. It has to
be done with real engagement with our European and our Asian partners.

The last element I think that completes the whole story is that
we've got to continue to engage with China. We've got to continue to
emphasize that an open economy, a political evolution that goes in the
direction that the General just emphasized, respect for persons
ultimately, is something that's going to make the U.S.-China
relationship more manageable.

I mean to the degree that China evolves in that direction, many
of our concerns about China, they won't disappear, but they will
certainly be attenuated. And so I think what you need is, in a sense,
this package deal where we consciously renounce unilateralism because
it's not going to succeed on this question.

We work with the allies in terms of understanding stakes,
developing regimes that help protect our interests, and involve
commitments to both strengthening the allies and working with the
allies to strengthen others, and then we finally continue to work with
the Chinese themselves in the hope that their evolution will move in a
direction where they become full partners in a way that we hope they
can be.

COMMISSIONER ESPER: Great. Thank you all.

HEARING COCHAIR BROOKES: Thank you, and I want to

thank our witnesses for sharing their thoughts with us today in
this very important issue.

The Commission will reconvene at one p.m. for the panel on
cyberspace.

[Whereupon, at 12:05 p.m., the hearing recessed, to reconvene at
1:00 p.m., this same day.]

- 45 -

A F T E R N O O N S E S S I O N

PANEL III: PRC CYBER SPACE CAPABILITIES
HEARING COCHAIR BROOKES: Good afternoon. Welcome to U.S.-China
Commission and Panel III. I will turn things over to Commissioner
Reinsch.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 64
05/20/2003
.STX

HEARING COCHAIR REINSCH: Thank you. I didn't make a statement
this morning. I made one on behalf of Vice Chairman Bartholomew so I
did want to open the afternoon with a short comment, if I may.

Welcome back to the audience. I'm pleased to cochair this hearing
on the topics that we set forth this morning. In our first panel this
afternoon, the Commission is going to explore China's cyber warfare
activities. The Commission has found that Chinese military strategists
have embraced the use of cyber attacks as a military tactic and part
of the Chinese military doctrine.
Such attacks if carried out strategically on a large scale could
have catastrophic effects on the target country's critical
infrastructure.
The purpose of this panel is to examine what capabilities the
Chinese military has developed and what the impact of a potential
attack would be on U.S. security and critical infrastructure.

Our last panel of the day will examine China's proliferation
practices and nonproliferation commitments. Last year, in its annual
report, the Commission concluded that China's nonproliferation record
has improved, especially after the establishment of its domestic
export control system. However, serious concerns remain about the
continued transfer of weapons and technology.

China is a party to numerous nonproliferation agreements which
create obligations to prevent the use of weapons of mass destruction
and also to prevent the spread of WMD technology, materials and
delivery systems.

The United States also is a party to its international agreements
on nonproliferation and can play a positive role in encouraging
China's compliance. I look to the testimony of our expert witnesses
and to the recommendations that they may provide for consideration by
the Commission.

Thank you again for participating in the hearing, and we'll
return to Commissioner Brookes.

HEARING COCHAIR BROOKES: Thank you.

Our next panel, this panel, will examine China's computer network
and cyber warfare capabilities.
Our first speaker is Colonel Gary McAlum. He's the Director of
Operations over the Joint Task Force for Network Operations at the

United States Strategic Command.

Colonel McAlum leads a diverse group of over 400 professionals
across key functional areas including operations, legal, intelligence,
international relations, and strategic planning in support of JTF-
GNO's mission to direct the operation and defense of the Department of
Defense's global information technology enterprise, the Global
Information Grid.
.ETX

USCC-CHINA-SPACE-CYBER PAGE 66
05/20/2003
.STX


Mr. Timothy Thomas is an analyst at the Foreign Military Studies
Office in Fort Leavenworth, Kansas, and a retired U.S. Army Lieutenant
Colonel. Mr. Thomas has done extensive research and publishing in the
areas of peacekeeping, information war, psychological operations, low
intensity conflict and political-military affairs.

And our third witness today is Dr. James Mulvenon. He is the
Director of Advanced Studies and Analysis at Defense Group,
Incorporated, in Washington, D.C.

As a specialist on the Chinese military, Dr. Mulvenon's research
focuses on Chinese C4ISR, defense research/development/acquisition
organizations, and policy, strategic weapons programs, cryptography,
and the military and civilian implications of the information
revolution in China.

Thank you all for joining us. We'll begin with Colonel McAlum.

STATEMENT OF COL. GARY D. McALUM

DIRECTOR OF OPERATIONS, JOINT TASK FORCE FOR GLOBAL NETWORK
OPERATIONS, U.S. STRATEGIC COMMAND

ARLINGTON, VIRGINIA
COLONEL McALUM: Good afternoon, and on behalf of General Croom,
the Director of Defense Information Systems Agency, and also dual-
hatted as the commander of the Joint Task Force Global Network
Operations, appreciate the opportunity to spend a little time with you
this afternoon.

I also want to take an opportunity to say I appreciate the
opportunity to brief you in a classified session yesterday and as I
mentioned yesterday, I just want to remind you that much of what we
may talk about today I'm not going to be able to go into in any great
level of detail. The things that I will discuss today were derived
from open source material or material that has previously been
testified to you in open hearings.

Anything that needs to go classified, I'd be willing to take that
offline and take it for the record. So I'll do my best to answer your
questions today. I look forward to the dialogue, but again I just want

to emphasize much of what we're talking about here today can very
quickly go classified.
As a way of background, I just want to clarify for baselining
purposes, one slight correction. I'm the Chief of Staff of the JTF-
GNO. I was previously the Director of Operations so I have four years
of experience in the cyber security business within the DoD and
interagency world.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 67
05/20/2003
.STX

So I do have a perspective that I'm happy to share. It's also
important to know that the organization I represent, the JTF-GNO, is a
component under U.S. Strategic Command, and General Chilton as the
Commander of Strategic Command has the assigned mission within the
Department of Defense to direct the operation and defense of DoD
networks.
I know you had some questions about organizational constructs.
Our Title 10 service components, the Air Force, the Navy, the Army,
and so forth, are assigned to under an operational relationship known
as "OPCON" or operational control from a cyber security perspective.
So something like the Air Force cyber command provides forces to JTF-
GNO in executing the security portion of their mission. Today, I have
a couple of slides that I was prepared to brief you. Rather than
walking through a prepared testimony, I'd like to use the briefing as
an outline.

If you could turn to the first slide, I think it's titled "An Old
Chinese Saying," and the quote on there is "If you don't go into the
cave of the tiger, how are you going to get its cub." And I think
that's a really good backdrop for much of what you're looking at
today.

As preparation for this testimony and in attempting to make sure
I was value added for this Commission, I looked at a couple of old
reports. I looked at your last report to Congress back in November of
2007, and I also looked at your record of hearing from last May as
well.
But I went back a little bit further. I went back to a
Congressional Research Service report back dated 2001, June 2001, on
cyber warfare, and it was a little bit amazing to me that the
conclusions that were reached back in 2001, which actually took about
two years of work to develop for CRS were much of the same things that
you came to conclude in your 2007 report and also reemphasized back in
your record of hearings.

So I would tell you up front not a lot has changed. General
Cartwright in his testimony to you last year when he was the Strategic
Command Commander at that time said in open source hearing,
unclassified, China is conducting significant amounts of cyber
reconnaissance of many networks to include the Department of Defense.
Their purpose is primarily data mining, which we continue to

see today, as well as mapping of networks and identifying
potential weak points in a network.

So I would tell you that today we would continue to say that is
still the case. We see a significant amount of activity along those
lines today. For what purpose? We certainly can't speculate at this
point in time.



.ETX

USCC-CHINA-SPACE-CYBER PAGE 68
05/20/2003
.STX

I would also point out on this slide that it's really important
to get the lexicon right. In the open source media and other forums,
you hear the term "cyber attack" used rather liberally, and you won't
hear anyone in the Department of Defense use that term in the context
of cyber reconnaissance or network intrusions. What we are seeing
today are network intrusions.

Some people might classify that as a form of cyber espionage. I
would not have a problem with that characterization, but the terms
"attack" and "intrusion" are very different and the differences are
significant in many cases. So, for example, someone breaking on to an
Air Force base with a camera and a backpack is a serious event, very
serious, and is going to get the security forces and a lot of
leadership's attention.
However, that's much different than someone breaking into an Air
Force base with a satchel charge ready to plant it somewhere and blow
something up. Those are sort of the nuanced differences that I think
the lexicon discussion has to take into account.

The other thing I will tell you is timing. In the world that we
live in, from an Internet perspective, the cyber world, the effort
that it takes to conduct cyber espionage by any actor whether it's a
well-funded nation state or a transnational organization or a
joyriding hacker, the time that it takes in some cases to go from
collecting data and mining data to being disruptive, either
accidentally or on purpose, can be very short so therein lies some of
our concerns from a DoD perspective, the insignificant amount of time
that it takes to very quickly switch from passive to disruptive, if
desired.

Next slide, please. I want to spend a couple of slides talking to
you about the Internet in general because for us we see the Internet
as a great source of information. It enables many of our Net-centric
operations. We depend on it in many ways, but at the same time, the
Internet in many ways is the Wild West. It's a launching pad for many
bad things that happen against not just Department of Defense networks
but also U.S. government and private networks. It's a breeding ground
for lots of bad things like malicious software and cybercriminal
activity.

If you look at the "Top Ten Network Threats," put out by SANS
Institute for 2008, you'll recognize many of the things that have been
discussed in open source, in open reporting. Some of these I talked
about in more detail in yesterday's classified session as well,
but these are the same things that translate into serious threats
against Department of Defense networks.

Many of these techniques and tools and technologies can be
enhanced through well-funded efforts, especially a nation state level
of effort, among many countries that have those capabilities, and some
of these cases would be countries like China as well as others. There
are also many transnational organizations, criminal elements out
there, that use many of these same techniques as well.

.ETX

USCC-CHINA-SPACE-CYBER PAGE 70
05/20/2003
.STX


There's a huge profit in the cyber crime world, it's a booming
economy. They're making money because they're able to compromise
banking and personal identifiable information and then turn around and
sell it in an underground market. So there's an economic aspect that's
driving the cyber criminal element in the Internet as well.

Then there's always the nation state concern. And many of these
things we see port directly over into Department of Defense networks.

Next slide. Titled "The Internet Wild West." Just a couple of
metrics for you. These metrics were gathered by working through
interagency as well as working with Department of Homeland Security,
and I think the take-away here is that we are seeing a significant
increase in the amount of malicious activity that we get by
interacting with the Internet.

And there's lots of reasons for that. Symantec's last Internet
security threat report that they just put out a couple of months ago
said in the last half of 2007, they detected almost a half a million
new malicious code elements out there on the Internet. That was a 571
percent increase from a year before. That is absolutely phenomenal. So
when you start thinking about technology solutions to cyber security
issues, whether they come from a transnational organization or a
nation state threat, the present day sets of tools by themselves are
not enough to deal with the threat that we're seeing from the Internet
today.

So again a foot stomper here. Malicious activity, whether it's
software or whether it's actual hacking, is significantly increasing
on the Internet, and that again poses a significant risk to not only
the Department of Defense networks but also U.S. government and even
private industry as well. They're seeing the same thing. So cyber
security is big business today and it's also a huge, ongoing
challenge.

Next slide. One of our goals in the Department of Defense is to
ensure that we can continue to conduct Net-centric operations. We call
it mission assurance.

Much of what we do on our unclassified networks depends on the
Internet. So at the same time we need to interact with the Internet at
large for lots of good reasons, we also want to do some things to

reduce our exposure to that environment out there which as I said
before could be characterized as to Wild West, and when I say reduce
our exposure, these are the sorts of things on this slide that we want
to try to minimize in terms of making their way on to DoD networks,
things like root kits, virus/worms, spyware/adware, and the most
difficult one that we're all facing, both on the industry side as well
as the U.S. government side, are socially engineered e-mail or
phishing attacks, very difficult problem today, especially for folks
that are able to really do reconnaissance and understand an

.ETX

USCC-CHINA-SPACE-CYBER PAGE 71
05/20/2003
.STX

organization, their TTPs, how they do business. They understand the
people in those organizations so that when you or I receive an e-mail
that looks like it's coming from our boss, why wouldn't we open it?

And in many cases, that socially-engineered e-mail has malicious
software or payload that takes you to a site that allows your computer
to be compromised, many times unbeknownst to you.
So there are lots of reasons that we want to control our
interaction between the DoD networks as well as with the Internet.

Next slide. This is our foot-stomper for why we want to do that.
Our unclassified network, the NIPRNet is a warfighting system.
However, today, it wasn't built along those lines. It grew up over
time; it evolved over time to be a significant capability that we have
to have available during times of war as well as times of peace.

I listed many of the functions that are out there today. We pay
our bills online. We do contracting. We order spare parts. We work
deployment orders on the NIPRNet.

DLA, Defense Logistics Agency, Defense Finance and Accounting
Service, Transportation Command, many, many other organizations depend
on applications and services that have to interact with the Internet
as well as with private industry in many cases. So we are very
concerned about our exposure to the NIPRNet for all those reasons I've
talked about, but at the same time you can see that a well-funded
nation state among some of those that we have talked about, including
China, are certainly able to exploit that same level of access from
the Internet to our networks, should they choose So a huge concern.

Next slide. There's a person that I thought would be invited to
testify before the Commission at some point, Mr. Kevin Coleman. He's a
Senior Fellow at the Technolytics Institute, recently put out an
interesting open source report called the China Cyber Warfare
Capabilities Estimate.

I just want to quote him a couple times because I think there's a
lot of interesting insight to gain from his report. He points out
rightfully that cyber attacks are a major menace in the 21st century
because of our dependence on the Internet. We've talked about it from

a Department of Defense perspective, but of course look at how
industry uses it today, whether it's banking, whether it's commerce,
whether it's national security. We are totally dependent on the
Internet and the ability to interact across networks.

So it's a huge target. It's a high value target for those that
might want to either exploit it for data mining purposes or
potentially exploit it from a disruptive perspective. And I think that
the really key point that I extracted from his report was from all
available information, one could only conclude as he points out,
quote, "that China has the intent and technological capabilities

.ETX

USCC-CHINA-SPACE-CYBER PAGE 72
05/20/2003
.STX

necessary to carry out a cyber attack anywhere in the world at any
time."

And to follow back up on General Cartwright's testimony last
year, he talked about China continues to look for asymmetric advantage
and ways to overcome our technological military advantage that we
certainly have today. So we see them in doctrine, we see them in
action pursuing those capabilities, and I think that Mr. Coleman's
report just emphasizes what we have already seen.
Next slide, please. And I extracted a couple of key points out
there just for emphasis, and I think we've touched on these already.
Cyber espionage efforts. I think it's been well-known and discussed
in many forums that China is actively employed in those. I would
simply agree with those observations.

"Aims to achieve global electronic dominance by 2050." I think
folks with various degrees of insight might discuss that date in
different forums as well. So the date that they come up with is an
interesting date. I think we could have a discussion offline on that
if you were interested in talking about that.

"Significant weapons and intelligence and infrastructure in place
today." I would also say I don't think that there's any reason to not
think that is the case based on the things that we've seen in the open
source reporting.

And they also have money. So this is a lot about organizations
and nation states having the funding and the resourcing and the
wherewithal to pursue the technologies and the capabilities that are
already very prevalent on the Internet, but with well-resourced
backing and funding and technological know-how, you're able to take
those capabilities to a level that is not easily dectected nor
countered.

Next slide. Last couple of slides, I just want to talk a little
bit about in general, about what the Department of Defense is doing
from a cyber security perspective, and I won't get into any details on
these.

Our approach in the Department of Defense is based on defense-in-
depth. In other words, we do not believe that there is any one thing
that you can do to go out and buy cyber security. We believe it spans
the spectrum of technology, tactics, techniques, procedures,
policy, and most importantly, it requires a culture change.

In today's Web 2.0 world, people require instantaneous access to
information. They demand instant connectivity. That creates a natural
tension with the cyber security folks. So as you try to make a more
secure environment to conduct military operations and support military
operations, adequate security measures needed to be factored in to the
equation.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 74
05/20/2003
.STX

There is some inherent tension in that effort that we're
experiencing in the DoD as we try to find the right balance.

Some of the things that we want to do specifically are, for
example, we want to improve perimeter security, but if anyone thinks
they can build a cyber Maginot Line, that's impossible to do, but
there's a lot of things that we allow into the Department of Defense
networks today because we're not doing a very good job filtering them
out at the perimeter. We have some exciting efforts underway. We
talked about those yesterday in a classified session.

Identity management, authentication and access control, are
absolutely foundational to any cyber security effort, whether it's in
the Department of Defense, U.S. government or private industry. We've
made some great progress with using public key infrastructure and the
common access card to better control access to our networks. We've
seen some great results from that already. We have a long way to go,
but identity management is very critical to what we're doing.

We believe deploying better enterprise tools and standardizing in
some cases the type of tools that we're deploying and as much as
possible, where we can, take the human out of the decision loop, are
also going to help us make some progress in this regard.

I talked about a tool yesterday called the host-based security
system. That is an end point solution. It's meant to be on every
workstation at some point. The idea there is to take a lot of
decision-making out of the end user as much as possible, block bad
things coming in and not have them have to make a decision whether or
not something looks right.

By itself, it's not a perfect solution but coupled with the other
defense-in-depth initiatives, it will improve the situation greatly
and it shows great promise in improving overall DoD security.

We talked also yesterday about data at rest. You have to be able
to secure the information. You cannot build 100 percent secure network
and still stay connected to the Internet. So we're going to put more
emphasis on securing data. Primarily in the short term, our focus is
going to be on data at rest, on mobile and removable media devices
such as thumb drives and laptop computers, but eventually we want to
put that same level of emphasis on our work station data and data in

transit as much as possible.

And then I would just tell you the foot stomper is culture change
to include focus on training, education, awareness. Changing the
culture of how our network is used today as well as how it's managed
to one that's much more disciplined like a weapon system.

Next slide. I talked a little bit about this yesterday. I want to
emphasize the team sport nature of cybersecurity. Within the
Department of Defense, we work with a variety of organizations on a

.ETX

USCC-CHINA-SPACE-CYBER PAGE 75
05/20/2003
.STX

day-to-day basis. The intelligence community, Department of Homeland
Security, law enforcement, absolutely critical, and a variety of other
organizations.

No one including the U.S. government can do this by themselves,
and we depend heavily on industry in many cases to understand the
nature of threats, not only to our networks but to our critical
infrastructure in some cases. That will continue to be very important
to anything that you would recommend in the future.

And then the last slide. I would just like to just use an excerpt
from the report that you put out last year, which I found very
interesting, very insightful and enlightening. Again, I would just say
here that I've seen nothing here that has changed.

Your report concluded that China continues to pursue disruptive
means and capabilities in the cyber warfare arena. I would just ditto
that. And I also agree with one of your ten recommendations which is
to treat this as a holistic problem. It's not a DoD problem; it's a
national level issue that has not just U.S. government implications,
but also has implications for industry and our economic system as
well.

That concludes my slides. I am happy to answer questions either
now or later. Thank you.

HEARING COCHAIR BROOKES: Thank you very much, Colonel. We'll do
questions at the end.
Mr. Thomas.

STATEMENT OF MR. TIMOTHY L. THOMAS

ANALYST, FOREIGN MILITARY STUDIES OFFICE

FORT LEAVENWORTH, KANSAS

MR. THOMAS: Thank you. My name is Tim Thomas. I work at a place
called the Foreign Military Studies Office out at Fort Leavenworth,
Kansas. Years ago we were known as the Soviet Army Studies Office,
SASO, and when the world changed in 1990-91, with the fall of the
Soviet Union, we had to change our focus, too, so we focused on
emerging threats. One of those was the information warfare factor.
That's basically a little bit of background on how I, a Russian
specialist, got into the China area.

Everything that we do in our office is unclassified. We are able
on occasion, I won't say often, but on occasion, two or three times a
year, to have the opportunity to participate in some conferences with
the Chinese. That is where the majority of our information comes from.
It's usually first-hand information.



.ETX

USCC-CHINA-SPACE-CYBER PAGE 76
05/20/2003
.STX

So what I offered you in the books that I sent to you earlier are
really a result of either us doing book buying over there or
discussions with Chinese IW experts.

I think the thing that I would like to focus on in the next few
minutes is just the fact that from my own opinion, based on what I've
read, the Chinese approach to information warfare and information
operations is really quite different than ours, and it has to do with
their cultural transformation, their history. For example, they tend
to look for stratagem-technology links.
In this country, we tend to focus an awful lot on technology,
period. In the past, the Chinese focused on stratagems as part of
their historical development.
Now, they really seem to be trying to link technology to stratagems.
For example, how do the Chinese use packets of electrons as
stratagems? The most recent stratagem technology link that I saw open
source was in February of this year where one of the people who write
often on information topics listed a series of stratagems: crossing
the sea under camouflage, and then he said that would be a data driven
attack; looting a burning house would be the illegal use of system
files; reversing the positions of the host and the guest would be
taking over control of the system.

We see this type of link all the time. Now, it's a little bit
easier, I think, to talk about packets of electrons if I give you a
little bit different type of example. That would be something like
"kill with a borrowed sword."

We might think in this country quite often that, yes, it's easy
for Country A to run electrons through Country B to attack Country C,
but we probably wouldn't think of it in terms of a stratagem, "kill
with a borrowed sword."

We might not think in terms of something like "to catch
something, first let it go." An example would be establish a honey pot
of information, see what someone comes in and takes or leaves, and
then catch them at the time of your choosing.

So that is one of the areas that I think is really different
about the way they're doing business.

A second area is that if you're looking for some implied
recognition of their computer virus development and attack methods, if
you look at some of the teachings in their universities, you do see
that reflected in the courses that they offer.
In the book that I gave you called Decoding the Virtual Dragon,

on page 154, they list a series of courses that are being taught
in one semester, and those courses include information attack and
defense tactics, a study of hacker attack methods, computer virus
program design and application, network security protocols, and the
list goes on and on.

So there is some evidence there that they're really focused on
this area of information security and reconnaissance.
.ETX

USCC-CHINA-SPACE-CYBER PAGE 78
05/20/2003
.STX


One final thing that I'd like to mention, and that is the area of
reconnaissance. People have been talking quite often, as you know,
about all the attacks now against England, Germany, New Zealand,
Australia, South Korea, Japan, Taiwan, and the United States, which
seem to have their origin in China.

Reconnaissance is a very important part of the information
warfare technology strategy of China. If you go back to an old
stratagem that says, "attain victory before the first battle," that
would be exactly what they're trying to do as they recon sites.
They're trying to put the pieces before the first battle so that if,
in fact, something ever came to a conflict, they would have the
ability to go out and exploit those vulnerabilities that they've
uncovered.

So those are the opening comments that I wanted to leave with
you. If you're really curious about just how deep these guys do think,
I would ask you to go to page 245 of the book called Decoding the
Virtual Dragon. I put in there the table of contents from a book
called 400 Questions of Information Operations, and for each question,
the Chinese gave about a paragraph or two answer to each question, and
you will see the type of questions they're asking one another and the
explanations they're giving.
It's not just about China but about Russia and India and Japan
and the United States, as well as information operations in general or
cyber operations.

Thank you.

HEARING COCHAIR BROOKES: Thank you, Mr. Thomas.

Dr. Mulvenon.

STATEMENT OF DR. JAMES MULVENON

DIRECTOR, ADVANCED STUDIES AND ANALYSIS

DEFENSE GROUP, INC., WASHINGTON, D.C.

DR. MULVENON: Thank you, Mr. Chairman. As background, I am a
Chinese linguist. At the Center for Intelligence Research and
Analysis, I run a team of 12 cleared Chinese linguists where we do
contract research for the intelligence community.
Those of you familiar with my career know that a lot of my work
over the years has been done in this cyber area. I am also the

chairman of the board of an organization that was set up by Dick
Clarke when he was at the White House called the Cyber Conflict
Studies Association that is seeking to try and build an academic field
or discipline in the United States dedicated to cyber conflict
studies, much as we did in the '50s and '60s on nuclear warfare.
.ETX

USCC-CHINA-SPACE-CYBER PAGE 79
05/20/2003
.STX


And finally, part of my bona fides today is that I am also a
victim on a regular basis of Chinese cyber warfare. Most of the China
specialists in the Washington, D.C. area on a regular basis for the
last 18 to 24 months have been receiving in many cases clumsily
crafted with bad Chinglish e-mails but with very potent malware
attached to them that is designed, in my view, to exploit possibly
some of the sensitive but unclassified material that might be on our
machines about the daily workings of what we do here in Washington.

Today, I'd like to briefly address four questions. My remarks
that I've submitted for the record go into this in much more detail.
The four questions are why is China so focused on cyber? What is their
objective? How are they doing it? And finally, just some initial words
about what we can do about it.

China is focused on cyber, as the previous speakers have alluded
to, because of its asymmetric capability. Of course, I think
asymmetric is an overused word. I would define all successful warfare
as asymmetric warfare in one sense or another. There's nothing
uniquely Chinese about it, but what's also attractive to the Chinese
about cyber warfare is the very nature of the Internet, the difficulty
of what we call the attribution problem, which provides a layer of
plausible deniability for cyber attacks, for computer network attack,
that we simply didn't have in other strategic realms like nuclear
warfare, where we had systems that at least could tell us the origins
of certain attacks.
I call this the Tarzana, California problem because in the
absence of anything other than log data, it's often extremely
difficult to tell whether that attack is actually coming from China or
whether it's some punk kid in Tarzana, California who is spoofing off
an insecure Chinese server and hacking back into the Department's
networks.

That said, there have been a very small number of cases over the
years that we've looked at where we've been able to do that, but it
was because the Chinese were very clumsy in that sense. It's an
important principle to understand. Having looked at over a thousand
intrusion forensics of Chinese origin attacks against the DoD systems
over the years, they're not going to be attacking us from a dot.mil
domain.

Some of the key elements that we've come to rely upon in the past
to separate military-oriented attacks from non-military oriented
attacks are not relevant. And more troubling than that, at least one

internal Chinese military source that we've looked at over the
years talks about how they actually would exploit the jurisdictional
problems that we would have in the United States by originating the
attack from within CONUS, but knowing that a completely separate law
enforcement apparatus would respond to that attack, and in the window
between the time when we actually figured out whether it was actually

.ETX

USCC-CHINA-SPACE-CYBER PAGE 80
05/20/2003
.STX

on behalf of a foreign power, that that's precisely the window that
they would need to achieve their strategic objective, which I'll talk
about in a minute.

Finally, the Chinese military in particular is focused on cyber
warfare as a complement to its other capabilities because of its
desire to be able to project power, particularly against U.S. military
assets in the continental United States and other areas.
What is their objective? I would argue in peacetime, it's
primarily a cyber espionage effort, computer network exploit effort,
which is complicated, as other members of this Commission know, when
you look at China as the world's information communication technology
workshop, when you think about the export control regime, our supply
chains for all the China origin information technologies, and even
Chinese ownership of submarine cable infrastructure in the Pacific and
the implications that that has.
But the other focus, particularly in the military literature that
we've been collecting, and we have a very large collection of Chinese
language internal military writings on this topic, deals with a
scenario that frankly I've been describing to various audiences since
the late 1990s, and for me it's been a long trip between there and
here, but as early as the late 1990s, the Chinese military was
describing a scenario, based on their analysis of the fundamental what
their view was, the Achilles' heel of the U.S. military, looking at
Desert Storm forward, which in their view was the deployment phase,
particularly our reliance on civilian communications backbone, our
reliance on the NIPRNet, on the unclassified network, and particularly
the automated logistics functions that ride on that in support of the
time phased force deployment list and other things related to possible
military contingency in the Western Pacific involving Taiwan.

Their argument was very much along the lines of what you would
find on the PACOM Web site where PACOM talks about the tyranny of
distance in the Pacific.

When they layer upon that things about our, you know, in my view,
some misperceptions about our casualty aversion, our aversion to
putting forces in harm's way without a full force protection package
in place, the argument is that by disrupting this unclassified
network, by disrupting that, and taking advantage of our standard
operating procedures would be to take the network down and go through
it with a

nit comb looking for Trojans and back doors and everything else,
that they could actually create a window in which they would delay our
deployment to a Taiwan scenario sufficient that when combined with
kinetic attacks against Taiwan, psychological operations, special

.ETX

USCC-CHINA-SPACE-CYBER PAGE 82
05/20/2003
.STX

forces, cyber attacks, that the Taiwans would look to the east for the
cavalry, would see that the cavalry wasn't going to be there in time,
and they would capitulate to Beijing.
So it's not a defeat, it's not a destruct mission. What's very
striking in the military literature is the argument that they make
that, in fact, the worst thing they could do would be to carry out
large-scale computer network attacks against U.S. critical
infrastructure, financial networks, data and power grids.

They want to do a very precise attack against unclassified
military networks. Their argument is if they attack those other
networks, they will, in fact, undermine their strategic objective by,
quote, "stiffening the backbone of the American people and arousing
their natural tendency for vengeance," which is always one of my
favorite Chinese quotes.

Now how do they do this or how do they plan to do this? I think
that the evidence is pretty clear that the state versus non-state
actor distinction is a false one, that in the Chinese case as in the
Russia and Estonia case from last year, we're confronted with a hybrid
threat which makes the attribution problem even more difficult,
particularly the patriotic hacker phenomenon in China which we've
looked at very closely.
I've always argued that I do not believe the patriotic hackers
are dedicated government agents, but I do believe that they are
treated as useful idiots by the Chinese regime, and that the Chinese
regime has figured out a rough method, using the propaganda apparatus,
to shape the behavior of these patriotic hacker groups, many of whom
are getting older and going from black hat to gray hat to white hat,
and they want wives and jobs and houses, and the only way to get
certified as an information security professional in China is to be
certified by the ministries of public and state security.

And so there is a trend line over time that brings groups like X
Focus and NSFOCUS and other of those better patriotic hacker groups
closer to the government, but I would argue that they also present a
very interesting command and control problem for Beijing that Beijing
has struggles about and writes about.

In other words, if they're trying to carry out some kind of
carefully calibrated coercion campaign against Taiwan, the noise that
the patriotic hackers have created in the crises we've had over the
last ten years in some cases could obfuscate some of the signaling
from Beijing.
So they argue that the patriotic hackers are not always working
on the same purpose as the military and, in fact, have to be, their
behavior has to be shaped because it could, in fact, undermine the
military objective.



.
 

tphuang

Lieutenant General
Staff member
Super Moderator
VIP Professional
Registered Member
ETX

USCC-CHINA-SPACE-CYBER PAGE 83
05/20/2003
.STX

In terms of capabilities, therefore, I would suggest not that we
reify the Russians in elegant coding and all their mathematicians and
everything else, but in fact we apply a simple means/ends test. That
we take what the Chinese write about what they want to do in the
military realm, what they need to do it, and what we would find is we
can lower the bar significantly on our capabilities assessment because
often what they describe simply requires access to the Internet, some
distributed denial of service tools that can be downloaded off
thousands of sites anywhere around the world, and do not necessarily
require high levels of sophistication.

On the espionage and exploit side, however, it does require, I
think, a higher degree of sophistication, and so there are some
interesting cross-cutting analysis that we've done looking at those
two things.

Finally, what can we do about it? I agree 110 percent with the
colonel, perimeter defense is never enough. Defense-in-depth is
important, is absolutely critical. Frankly, changing the mind-set that
we're going to be operating in a world in which the potential
adversary is always going to be inside the fence line, rather than one
in which we can fantasize about them being outside the fence line.

Now, the more controversial aspect of it, and that we can't go
into today, is that in some cases, the best defense is a good offense,
and that the closer you are to the point of origin of the attack, the
easier it is to potentially mitigate some of the attribution problem
that led you down this road in the first place.
But just to close, I remember being asked once by a PACOM
commander in 1997 if we have this attribution problem, but I see the
Chinese engaging in missile exercises and saber rattling and they're
trying to intimidate the Taiwans and everything else is going on, and
at the same time I see a distributed denial of service attack against
PACOM's NIPRNet networks that looks like it's designed to disable my
ability to do logistics deployment, does the attribution problem
really matter all that much?

And my answer was "No, Admiral, two plus two equals 47; Katy, bar
the door." So there's a point at which I think the attribution problem
can cease to be relevant in a wartime environment, but in a peacetime
environment, it's absolutely critical, particularly given the fact
that China has so many insecure networks and is so well-known now for
being engaged in activities involving U.S. servers, that we now have
to ponder the possibility that other adversaries, in fact, are

routing their traffic through China, through insecure servers in
China, and further complicating the attribution of those kinds of
activities.
But I look forward to your questions. Thank you very much.

Prepared Statement of Dr. James Mulvenon

.ETX

USCC-CHINA-SPACE-CYBER PAGE 84
05/20/2003
.STX


Director, Advanced Studies and Analysis

Defense Group, Inc., Washington, D.C.

Thank you, Mr. Chairman and the other members of the U.S.-China
Economic and Security Review Commission for the opportunity to take
part in the hearings you are holding today on the topic of "China's
Proliferation Practices and the Development of its Cyber and Space
Warfare Capabilities." My remarks will focus on Chinese cyber
capabilities.
Before looking at Chinese thinking and capabilities on computer
network operations, however, it is important to contextualize
Beijing's interest in the subject within the larger strategic context.
In the minds of the Chinese leadership, the available evidence
suggests that the most important political-military challenge and the
most likely flashpoint for Sino-US conflict is Taiwan. In seeking to
reunify the island with the mainland, however, it is important to note
that the PRC has a political strategy with a military component, not a
military strategy with a political component. The PRC would prefer to
win without fighting, since Beijing's worst case outcome is a failed
operation that would result in de facto independence for Taiwan. Also,
the leadership realizes that attacking Taiwan with kinetic weapons
will result in significant international opprobrium and make the
native population ungovernable. These assumptions explain why China
until recently maintained a "wait and see" attitude towards Taiwan,
even though the island elected a President from a party committed
previously to independence. From 2000 until late 2003, China eschewed
saber-rattling in favor of economic enticement and "united front"
cooperation with the Pan-Blue opposition, both of which were believed
to be working successfully. In November 2003, in response to perceived
provocations by Taiwan President Chen Shui-bian, Beijing once again
revived the threat of military force to deter what it saw as further
slippage towards independence, dramatically increasing tensions in the
U.S., China, Taiwan triangle.

Should the situation deteriorate into direct military conflict,
the PLA since 1992 has been hard at work bolstering the hedging
options of the leadership, developing advanced campaign doctrines,
testing the concepts in increasingly complex training and exercises,
and integrating new indigenous and imported weapons systems. At the
strategic level, the writings of Chinese military authors suggest that
there are two main centers of gravity in a Taiwan scenario. The first
of these is the will of the Taiwanese people, which they hope to
undermine through exercises, missile attacks, SOF operations, and
other operations that have a psyop focus. Based on intelligence from
the 1995-1996 exercises, as well as public opinion polling in Taiwan,
China appears to have concluded that the Taiwanese people do not have
the stomach for conflict and will therefore sue for peace after
suffering only a small amount of pain. The second center of gravity is
the will and capability of the United States to intervene decisively

.ETX

USCC-CHINA-SPACE-CYBER PAGE 86
05/20/2003
.STX

in a cross-strait conflict. In a strategic sense, China has
traditionally believed that its ICBM inventory, which is capable of
striking CONUS, will serve as a deterrent to US intervention or at
least a brake on escalation. Closer to Taiwan, the PLA has been
engaged in an active program of equipment modernization, purchasing
niche anti-access, area-denial capabilities such as long-range cruise
missiles and submarines to shape the operational calculus of the
American carrier battle group commander on station. At the same time,
a key lesson learned from analyzing U.S. military operations since
DESERT STORM was the vulnerability of the logistics and deployment
system.

CENTER OF GRAVITY NUMBER ONE: THE WILL OF THE PEOPLE ON TAIWAN

Chinese strategies to manipulate the national psychology of the
populace and leadership on Taiwan involve the full spectrum of
information operations, including psychological operations, special
operations, computer network operations, and intelligence operations.
To this end, Beijing can employ all of the social, economic, political
and military tools of Chinese national power, as well as enlist the
assistance of private sector players and sympathetic co-conspirators
on Taiwan. The goal of these efforts is to shake the widely perceived
psychological fragility of the populace, causing the government to
prematurely capitulate to political negotiations with the mainland. In
a sense, China seeks to use the immaturity of Taiwanese democracy
against itself.

Analysis of both Beijing's strategies in this arena as well as
Taipei's ability to resist such methods confirms Taiwan's high level
vulnerability to Chinese soft coercion, and raises major questions
about the island's viability in the opening phase of a PRC coercion
campaign, their credibility as an source of intelligence information
on the mainland and a keeper of U.S. secrets, and their expected
ability to interoperate successfully with U.S. forces in a crisis.

Taiwan's vulnerabilities in the critical infrastructure
protection arena can be divided into two categories: informational and
physical. On the information side, Taiwan is a highly information-
dependent society with a relatively low level of information or
computer security. Significant disruptions in information systems
could have major negative effects on the island, particularly in the
economic and financial realms, and increase fear and panic among the
population. Past Chinese uses of regional media to send psychological
operations messages have also enjoyed success in affecting popular
morale and public opinion. For example, an Internet rumor in 1999 that
a Chinese Su-27 had shot down a Taiwan aircraft caused the Taipei
stock market to drop more than two percent in less than four hours.

On the physical side of the equation, Taiwan's current capability
and readiness level is much lower than one might expect for a state
under such a direct level of threat, especially when compared with
other "national security states" like Israel or South Korea. Critical
infrastructure protection has been a low priority for the government,

.ETX

USCC-CHINA-SPACE-CYBER PAGE 87
05/20/2003
.STX

and Taiwan is acutely vulnerable to Spetnaz-like or fifth column
operations, aided significantly by ethnic and linguistic homogeneity
and significant cross-border flows, which facilitate entry and access
to potential targets. In terms of civilian infrastructure, Taiwan's
telecommunications, electric power, and transportation infrastructure
are all highly susceptible to sabotage. These weaknesses have been
indirectly exposed by periodic natural disasters, such as the
September 1999 earthquake and the September 2001 typhoon, when the
communications infrastructure effectively collapsed. Taiwan's ports,
including Su'ao, Jeelung, and Gaoxiong (the third highest volume
container port in the world), are attractive targets. Port charts and
ship movements are available on the Internet, and Gaoxiong in
particular has two narrow mouths that could easily be blocked with
scuttled vessels. Taiwan's highways are a vulnerable bottleneck,
particularly given the large number of undefended mountain tunnels and
bridges that could be destroyed by SOF units. Finally, the power grid
is known to be fragile, marked by numerous single-point failure nodes,
and no cross-hatching of sub-grids to form redundancy. The loss of a
single tower in the central mountainous region, thanks to a landslide,
knocked out ninety percent of the grid a couple of years ago, and
delays in construction of a fourth nuclear plan have constrained
capacity.

Special operations forces and fifth column are also a major
threat for disruption of military command and control and decapitation
of the national command authority, as well as providing reconnaissance
for initial missile and air strikes and battle damage assessments
(BDA) for follow-on strikes. Entry into the country for special
operations forces is not a substantial obstacle, thanks to ethnic and
linguistic homogeneity and the dramatic increases in cross-strait
people flows. Between 1988 and October 2002, for example, more than
828,000 mainlanders visited the island. Moreover, these special forces
could also facilitate control of key civilian and military airfields
and ports that could be used as points of entry for invading forces.
The

lack of operational security at key facilities is particularly
inexplicable and appalling. Visits to national political and military
command centers reveal them to relatively unguarded with poor
information security practices, including the use of personal cell
phones in supposedly secure areas. The Presidential Palace in downtown
Taipei, home to the President and his key staff, has no fenceline and
no security checkpoints. Building information, including the location
of the President's office, is openly available on the Internet. Given
the poor performance of President Chen's personal security detail
during the recent assassination attempt on his life, the possibility
of elimination of the top leadership through direct action cannot be
discounted.
Finally, there is substantial open source evidence to suggest
that China is winning the intelligence war across the strait, raising
serious doubts about the purity of Taiwanese intelligence proffered to
the U.S., the safety of advanced military technologies transferred to

.ETX

USCC-CHINA-SPACE-CYBER PAGE 88
05/20/2003
.STX

the island, and the ability of official Taiwan interlocutors to
safeguard shared U.S. secrets about intelligence collection or joint
warplanning. In the last five years, a steady series of leaked stories
have appeared in the Taiwan and other regional media, describing
either the rounding up of Taiwanese agent networks on the mainland or
the unmasking of high-ranking Taiwanese agents in the military, with
similar successes a rarity on the Taiwan side, despite significant
political incentive to publicize such discoveries.
Reported examples since only early 2003 include the arrest of the
president of the PLA Air Force Command Academy, Major-Genera Liu
Guangzhi, his former deputy, Major-General Li Suolin, and ten of their
subordinates; the arrest of 24 Taiwanese and 19 mainlanders in late
2003; the arrest of Chang Hsu-min, 27, and his 24-year-old girlfriend
Yu Shi-ping; the arrest of Xu Jianchi; the arrest of Ma Peiming in
February 2003; and the arrest and conviction to life imprisonment of
Petty officer first class Liu Yueh-lung for passing naval
communications codes to the PRC. Farther back, high-profile
intelligence losses include the discovery, arrest and execution of
General Logistics Department Lieutenant-General Liu Liankun and Senior
Colonel Shao Zhengzhong as a result of Taiwanese government
intelligence disclosures about the fact that warheads on Chinese
missiles fired near the island in 1996 were unarmed, the arrest and
sentencing of Hainan Province deputy head Lin Kecheng and nine others
in 1999 for providing economic, political and other kinds of
intelligence to the Taiwan Military Intelligence Bureau, and the
arrest and imprisonment of a local official in Nanchong, Sichuan named
Wang Ping for allegedly also working for the MIB. In addition, retired
senior Taiwan intelligence officials, including National Security
Bureau personnel chief Pan Hsi-hsien and at least one former J-2,
continue to travel to and often residence in China despite Taiwan
regulations barring such movement for three years after retirement. At
the same time, Taiwan and international media is regularly filled with
leaks about sensitive U.S.-Taiwan military interactions or weapons
transfers, sourced to either legislators or standing Taiwan government
officials. Examples include disclosures about possible deployment of
an Integrated Underwater Surveillance System (IUSS) north and south of
the island to detect Chinese submarines, the provision of early
warning data on Chinese missile attack from the Defense Support
Program (DSP) satellite constellation, and the alleged SIGINT
cooperation between the National Security Agency and Taiwan on
Yangming Mountain. All of these possible compromises raise serious
concerns about future technology or information sharing with Taiwan.

CENTER OF GRAVITY NUMBER TWO: U.S. MILITARY INTERVENTION

Strategies for Attacking U.S. Logistics

When Chinese strategists contemplate how to affect U.S.
deployments, they confront the limitations of their current
conventional force, which does not have range sufficient to interdict

.ETX

USCC-CHINA-SPACE-CYBER PAGE 90
05/20/2003
.STX

U.S. facilities or assets beyond the Japanese home islands. Nuclear
options, while theoretically available, are nonetheless far too
escalatory to be used so early in the conflict. Theater missile
systems, which are possibly moving to a mixture of conventional and
nuclear warheads, could be used against Japan or Guam, but
uncertainties about the nature of a given warhead would likely
generate responses similar to the nuclear scenario.

According to the predictable cadre of "true believers," both of
the centers of gravity identified above can

be attacked using computer network operations. In the first case,
the Chinese IO community believes that CNO will play a useful
psychological role in undermining the will of the Taiwanese people by
attacking infrastructure and economic vitality. In the second case,
the Chinese IO community envisions computer network effectively
deterring or delaying US intervention and cause pain sufficient to
compel Taipei to capitulate before the US arrives. The remainder of
this section outlines how these IO theorists propose operationalizing
such a strategy.

General IO and Computer Network Attack Analysis

Before examining this scenario in detail, it is first necessary
to provide some background regarding Chinese views of information
operations in general, and computer network operations in particular.
At the strategic level, contemporary writers view IO and CNO as a
useful supplements to conventional warfighting capability, and
powerful asymmetric options for "overcoming the superior with the
inferior." According to one PRC author, "computer network attack is
one of the most effective means for a weak military to fight a strong
one." Yet another important theme in Chinese writings on CNO is the
use of computer network attack as the spearpoint of deterrence.
Emphasizing the potential role of CNA in this type of signaling, a PRC
strategist writes that "We must send a message to the enemy through
computer network attack, forcing the enemy to give up without
fighting." Computer network attack is particularly attractive to the
PLA, since it has a longer range than their conventional power
projection assets. This allows the PLA to "reach out and touch" the
U.S., even in the continental United States. "Thanks to computers,"
one strategist writes, " long-distance surveillance and accurate,
powerful and long-distance attacks are now available to our military."
Yet computer network attack is also believed to enjoy a high degree of
"plausible deniability," rendering it a possible tool of strategic
denial and deception. As one source notes, "An information war is
inexpensive, as the enemy country can receive a paralyzing blow
through the Internet, and the party on the receiving end will not be
able to tell whether it is a child's prank or an attack from an
enemy."

It is important to note that Chinese CNA doctrine focuses on
disruption and paralysis, not destruction. Philosophically and
historically, the evolving doctrine draws inspiration from Mao Zedong'

.ETX

USCC-CHINA-SPACE-CYBER PAGE 91
05/20/2003
.STX

theory of "protracted war," in which he argued that "we must as far as
possible seal up the enemies' eyes and ears, and make them become
blind and deaf, and we must as far as possible confuse the minds of
their commanders and turn them into madmen, using this to achieve our
own victory." In the modem age, one authoritative source states:
"computer warfare targets computers - the core of weapons systems and
C4I systems - in order to paralyze the enemy." The goal of this
paralyzing attack is to inflict a "mortal blow" [zhiming daji
????????], though this does not necessarily refer to defeat. Instead,
Chinese analysts often speak of using these attacks to deter the
enemy, or to raise the costs of conflict to an unacceptable level.
Specifically, computer network attacks on non-military targets are
designed to "...shake war resoluteness, destroy war potential and win
the upper hand in war," thus undermining the political will of the
population for participation in military conflict.

At an operational level, the emerging Chinese IO strategy has
five key features. First, Chinese authors emphasize defense as the top
priority, and chastise American theorists for their "fetish of the
offensive." In interviews, analysts assert their belief that the US is
already carrying out extensive computer network exploit activities
against Chinese servers. As a result, CND must be the highest priority
in peacetime, and only after that problem is solved can they consider
"tactical counteroffensives." Second, IW is viewed as an
unconventional warfare weapon to be used in the opening phase of the
conflict, not a battlefield force multiplier that can be employed
during every phase of the war. PLA analysts believe that a bolt from
the blue at the beginning is necessary, because the enemy may simply
unplug the network, denying them access to the target set, or patch
the relevant vulnerabilities, thus obviating all prior intelligence
preparation of the battlefield. Third, IW is seen as a tool to permit
China to fight and win an information campaign, precluding the need
for conventional military action. Fourth, China's enemies, in
particular the United

States, are seen as "information dependent," while China is not.
This latter point is an interesting misperception, given that the
current Chinese C4I modernization is paradoxically making them more
vulnerable to US methods.

Perhaps most significant, computer network attack is
characterized as a preemption weapon to be used under the rubric of
the rising Chinese strategy of xianfa zhiren, or "gaining mastery
before the enemy has struck." Preemption [xianfa zhiren ????????] is a
core concept of emerging Chinese military doctrine. One author
recommends that an effective strategy by which the weaker party can
overcome its more powerful enemy is "to take advantage of serious gaps
in the deployment of forces by the enemy with a high tech edge by
launching a preemptive strike during the early phase of the war or in
the preparations leading to the offensive." Confirming earlier
analysis of Chinese views of U.S. operational vulnerabilities in the
deployment phase, the reason for striking is that the "enemy is most
vulnerable during the early phase of the war." In terms of specific

.ETX

USCC-CHINA-SPACE-CYBER PAGE 92
05/20/2003
.STX

targets, the author asserts that "we should zero in on the hubs and
other crucial links in the system that moves enemy troops as well as
the war-making machine, such as harbors, airports, means of
transportation, battlefield installations, and the communications,
command and control and information systems." If these targets are not
attacked or the attack fails, the "high-tech equipped enemy" will
amass troops and deploy hardware swiftly to the war zone, where it
will carry out "large-scale airstrikes in an attempt to
weaken...China's combat capability." More recent and authoritative
sources expand on this view. "In order to control information power,"
one source states, "there must also be preemption.. .information
offensives mainly rely on distant battle and stealth in order to be
effective, and are best used as a surprise...Therefore, it is clear
that whoever strikes first has the advantage." "The best defense is
offense," according to the authors of Information Operations. "We must
launch preemptive attacks to disrupt and destroy enemy computer
systems.
Specific Targeting Analysis of Network Attacks Against Logistics

There are two macro-level targets for Chinese computer network
operations: military network information and military information
stored on networks. Computer network attack seeks to use the former to
degrade the latter. Like US doctrine, Chinese CNA targeting therefore
focuses specifically on "enemy C2 centers," especially "enemy
information systems." Of these information systems, PLA writings and
interviews suggest that logistics computer systems are a top military
target. According to one PLA source, "we must zero in on the...crucial
links in the system that move enemy troops... such as information
systems." Another source writes, "we must attack system information
accuracy, timeliness of information, and reliability of information."
In addition to logistics computer systems, another key military target
for Chinese CNA is military reliance on civilian communications
systems.

These concepts, combined with the earlier analysis of the PLA
view that the main US weakness is the deployment phase, lead PLA IO
theorists to conclude that US dependence on computer systems,
particularly logistics systems, is a weak link that could potentially
be exploited through computer network attack. Specifically, Chinese
authors highlight DoD's need to use the civilian backbone and
unclassified computer networks (i.e., NIPRNET) as an "Achilles Heel."
There is also recognition of the fact that operations in the Pacific
are especially reliant on precisely coordinated transportation,
communications, and logistics networks, given the "tyranny of
distance" in the theater. PLA strategists believe that a disruptive
computer network attack against these systems or affiliated civilian
systems could potentially delay or degrade U.S. force deployment to
the region while allowing the PRC to maintain a degree of plausible
deniability.

The Chinese are right to highlight the NIPRNET as an attractive
and accessible target, unlike its classified counterparts. It is
attractive because it contains and transmits critical deployment
information in the all-important TPFDL (time-phased force deployment
list), which is valuable for both intelligence-gathering about US
military operations but also a lucrative target for disruptive
attacks. In terms of accessibility, it is relatively easy to gather

.ETX

USCC-CHINA-SPACE-CYBER PAGE 94
05/20/2003
.STX

data about the NIRPNET from open sources, at least before 9/11.
Moreover, the very nature of system is the source of its
vulnerabilities, since it has to be unclassified and connected to the
greater global network, albeit through protected gateways. To
migrate all of the NIPRNET to a secure, air-gapped network would
likely tax the resources and bandwidth of DOD's military networks.

DoD's classified networks, on the other hand, are an attractive
but less accessible target for the Chinese. On the one hand, these
networks would be an intelligence gold mine, and is likely a priority
computer network exploit target. On the other hand, they are a less
attractive computer network attack target, however, thanks to the
difficulty of penetrating its defenses. Any overall Chinese military
strategy predicated on a high degree of success in penetrating these
networks during crisis or war is a high-risk venture, and increases
the chances of failure of the overall effort to an unacceptable level.
Moreover, internal PRC writings on information warfare show no
confidence in the PRC's ability to get inside network-centric warfare
aboard deployed ships or other self-contained operational units.
Instead, the literature is focused on preventing the units from
deploying in the first place, and thereafter breaking the C4I linkages
between the ships and their headquarters.

Chinese CNE or CNA operations against logistics networks could
have a detrimental impact on US logistics support to operations. PRC
computer network exploit activities directed against US military
logistics networks could reveal force deployment information, such as
the names of ships deployed, readiness status of various units, timing
and destination of deployments, and rendezvous schedules. This is
especially important for the Chinese in times of crisis, since the PRC
in peacetime utilizes US military web sites and newspapers as a
principal source for deployment information. An article in October
2001 in People's Daily, for example, explicitly cited US Navy web
sites for information about the origins, destination and purpose of
two carrier battle groups exercising in the South China Sea. Since the
quantity and quality of deployment information on open websites has
been dramatically reduced after 9/11, the intelligence benefits
(necessity?) of exploiting the NIPRNET have become even more
paramount. Computer network attack could also delay re-supply to the
theater by misdirecting stores, fuel, and munitions, corrupting or
deleting inventory files, and thereby hindering mission capability.

The advantages to this strategy are numerous: (1) it is available
to the PLA in the near-term; (2) it does not require the PLA to be
able to attack/invade Taiwan with air/sea assets; (3) it has a
reasonable level of deniability, provided that the attack is
sophisticated enough to prevent tracing; (4) it exploits perceived US
casualty aversion, over-attention to force protection, the tyranny of
distance in the Pacific, and US dependence on information systems; and
(5) it could achieve the desired operational and psychological
effects: deterrence of US response or degrading of deployments.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 95
05/20/2003
.STX

CONCLUSIONS: IS THE SCENARIO REALISTIC?

Chinese IO theorists assert that computer networks attacks
against unclassified computer systems or affiliated civilian systems,
combined with a coordinated campaign of short-range ballistic missile
attacks, "fifth column," and IW attacks against Taiwanese critical
infrastructure, could quickly force Taiwan to capitulate to Beijing.
This strategy exploits serious vulnerabilities, particularly with
regards to Taiwanese critical infrastructure and U.S. military
reliance on the NIPRNET, but is also partially predicated on a set of
misunderstandings, misperceptions, and exaggerations of both U.S.
logistics operations and the efficacy of PLA information operations.
This final section assesses the balance of these perceptions and
misperceptions, concluding with an evaluation of the cost-benefit
calculus for the PLA in undertaking such an effort.

Chinese Strategies Against U.S. Logistics Systems and Operations

The Chinese are correct to point to the NIPRNET as a potential
vulnerability, but would such an attack actually produce the desired
effect? First, there is the issue of the "ready" carrier battle group
at Yokusuka, which is only a few days steam away from Taiwan. Though
extended re-supply might be degraded, the group's arrival time would
not be heavily affected by attacks on the NIPRNET, undermining a
strategic

goal of the attacks in the first place. In response, PLA analysts
point to times in the last several years when there was no ready
carrier in the Pacific because it was "gapped" in the Mediterranean or
in the Persian Gulf. More recently, PLA analysts took note of the
DOD's formal revision of its strategy from 2 MTWs to 1 MTW. In both
cases, they could envision scenarios in which US forces would require
seven or more days to arrive near Taiwan, potentially providing China
with a "window of opportunity" to carry out rapid coercive operations
against Taiwan.

Second, there is the issue of Chinese characterizations of the
U.S. logistics system itself. The Chinese tend to overemphasize the
U.S. reliance on computers. The writings of some Chinese strategists
indicate that they believe the U.S. system cannot function effectively
without these computer networks. Moreover, PRC strategists generally
underestimate the capacity of the system to use paper, pencil, fax and
phone if necessary. In fact, interviews with current logistics
personnel suggest that downtime on these systems is a regular
occurrence, forcing US logistics personnel to periodically employ non-
computerized solutions. At the same time, there is also evidence that
U.S. logistics systems are moving toward increasing automation, which
would increase the potential impact of an attack against the NIPRNET.
Third, Chinese analysis seems predicated on questionable
assumptions about American casualty aversion, particularly the notion
that U.S. forces would not deploy to a Taiwan contingency until all of
the assets were in place. If logistics delays meant that some part of

.ETX

USCC-CHINA-SPACE-CYBER PAGE 96
05/20/2003
.STX

the force protection package would not be available, they assume, then
U.S. forces would wait until they arrived before intervening in the
conflict. This is a debatable assumption, particularly given the
precedence of the two CVBG deployment in 1996 and Washington's
considerable interests in the maintenance of peace and stability in
the Strait.

Could the Chinese Actually Do It?

In terms of courses of action, interviews and classified writings
reveal interest in the full spectrum of computer network attack tools
including hacking, viruses, physical attack, insider sabotage, and
electromagnetic attack. One of the most difficult challenges of this
type of analysis is measuring China's actual computer network attack
capability.
In rough terms, a computer network attack capability requires four
things, three of which are easy to obtain and one of which is harder.
The easy three are a computer, an Internet connection, and hacker
tools, thousands of which can be downloaded from enthusiast sites
around the globe. The more difficult piece of the puzzle to acquire is
the operator himself, the computer hacker. While individuals of this
ilk are abundant in China's urban centers, they are also correctly
perceived to be a social group unlikely to relish military or
governmental service.

The answer may be found in the rise of "patriotic hacking" by
increasingly sophisticated, nationalistic hacker groups. As
demonstrated by the "hacker wars" that followed former Taiwan
President Lee Teng-hui's announcement of "special state-to-state
relations," the US bombing of the Chinese Embassy in Yugoslavia, and
the EP-3 crisis, patriotic hacking appears to have become a permanent
feature of Chinese foreign and security policy crises in recent years
One the one hand, the emergence of this trend presents the PRC
military and political leadership with serious command and control
problems. Specifically, uncontrolled hacking by irregulars against th
US and Taiwan could potentially undermine a PRC political-military
coercive diplomacy strategy vis-a-vis Taiwan and the United States
during a crisis. Unlike traditional military instruments such as
missiles, many of the levers of computer network operations by
"unofficial means" are beyond the control of the Chinese government.
This could negate the intended impact of strategic pausing and other
political signals during a crisis. Yet at the same time patriotic
hacking offers several new opportunities for the PRC. First, it
increases plausible deniability for official Chinese CNA/CNE. Second,
it has the potential to create a large, if unsophisticated set of
operators who could engage in disruption activities against US and
Taiwan networks. One classified PLA document obtained by Taiwan
intelligence emphasizes the use of the "unofficial power of IW" and
highlights the role of non-state actors in achieving state coercion
goals.

For these reasons, some Western analysts have been tempted to
assert that the patriotic hackers are "controlled" by Beijing. Among
the arguments marshaled to support this thesis is the fact that
consistently harsh punishments are meted out to individuals in China
committing relatively minor computer crimes, while patriotic hackers
appear to suffer no sanction for their brazen contravention of Chinese

.ETX

USCC-CHINA-SPACE-CYBER PAGE 98
05/20/2003
.STX

law. Other analysts begin from the specious premise that since the
Chinese government "owns" the Internet in China, therefore patriotic
hackers must work for the state. Still others correctly point to the
fact that a number of these groups, such as Xfocus and NSFocus, appear
to be morphing into "white-hat" hackers (i.e., becoming professional
information security professionals), often developing relationships
with companies associated with the Ministry of Public Security or the
ministry itself. Yet interviews with hackers and officials strongly
suggest that the groups truly are independent actors, more correctly
labeled "state-tolerated" or "state-encouraged." They are tolerated
because are "useful idiots" for the regime, but they are also careful
not to pursue domestic hacking activities that might threaten
"internal stability" and thereby activate the repression apparatus.
Indeed, most of the groups have issued constitutions or other
organizing documents that specifically prohibit members from attacking
Chinese web sites or networks.

Even if it is true that patriotic hacker groups are not
controlled by the state, Beijing is still worried about the possible
effect of their behavior in a crisis with the United States and/or
Taiwan. Analysis of several recent "hacker wars" over the last two
years suggests an evolving mechanism for shaping the activities of
"patriotic hackers." In August 1999, after the conclusion of the
cross-strait hacker skirmish that erupted in the wake of Taiwan
President Li Teng-hui's declaration that the island's relationship to
the mainland was a "state-to-state relationship," a Liberation Army
Daily article lauded the "patriotic hackers" and encouraged other
hackers to join-in during the next crisis with Taiwan. In April 2001,
Guangzhou Daily reprinted without attribution a Wired article on the
impending outbreak of a "hacker war" between Chinese and American
hackers, which many hackers saw as a sign of government backing. A
media-generated hacker war thereafter ensued, with Chinese and
American hackers defacing hundreds, if not thousands, of web sites. In
May 2001, however, an authoritative People's Daily article rebuked
both Western and Chinese hackers, calling activities by both sides
"illegal." This signaled to the hackers that the state had withdrawn
its sanction of their activities, and hacker activity quickly tapered
off in response to the warning.

A year later, patriotic hacker chat rooms were filled with
discussion and planning for a "first anniversary" hacker war. In late
April 2002, on the eve of the proposed conflict, People's Daily
published another unsigned editorial on the subject, decrying the
loose talk about a hacker war and warning of serious consequences.
Participants in the hacker chat rooms quickly recognized the signal,
and the plans for a new hacker war were abandoned. In neither case
could this dynamic be called control, but instead reflects the
population's keen sensitivity to the subtle messages in government
propaganda, which continues to successfully create a Leninist climate
of self-deterrence and self-censorship that is more powerful than
active state repression. As some groups move into "white-hat"
positions, however, the relationship might actually transition from a
ruler-ruled dynamic to a partnership motivated by reasons ranging from
nationalism to naked self-interest.
.ETX

USCC-CHINA-SPACE-CYBER PAGE 99
05/20/2003
.STX


A final issue related to measuring capability involves the
assessment of a group or country's ability to generate new attack
tools or exploits. Outside analysts, many of whom are programmers
themselves, tend to reify countries like Russia that abound with
highly talented programmers, and look down upon countries or
individuals that simply use off-the-shelf "script kiddie" tools like
distributed denial of service (DDOS) programs. DDOS is admittedly a
blunt instrument, but a fixation on finding more sophisticated
attacks, which reflects the widely-held but logically tenuous
assumption that state-sponsorship correlates with sophistication, may
be counterproductive. Instead, analysts should employ a simple "means-
ends" test. In the Chinese case, DDOS, despite its relatively
simplicity, looks like the right tool for the right mission. From the
Chinese point of view, for example, hammering the NIPRNET and forcing
it to be taken down for repairs would be considered an operational
success, since it could potentially delay or degrade U.S. logistics
deployments to Taiwan.

In conclusion, therefore, a strategy to disrupt U.S. logistics
systems with computer network attack seems well-matched to U.S.
vulnerabilities and Chinese capabilities, though the final operational
impact of the effort may be undermined by important Chinese
misperceptions about political will and the nature of U.S. logistics
operations.

Panel III: Discussion, Questions and Answers
HEARING COCHAIR BROOKES: Thank you.

I have a few commissioners with questions. I'm going to start. I
open this up to the panel, whoever would like to respond. Do we have
any sense of the amount of resources in terms of personnel, schools,
budget, that China is devoting to cyber warfare?

DR. MULVENON: It is interesting. There is a tremendous amount of
information available about certain institutions in China. I think we
have a very good understanding within China of which institutions are
involved in cyber warfare-related R&D, particularly good understanding
of where it happens within the professional military education
framework, places like the Wuhan Communications Command Academy, whose
curricula came into our hands through open sources at one point.

Again, I share Tim Thomas' view that the level of detail and
sophistication in that curriculum was actually quite astonishing.
Certainly changed our assessment of where we thought the Chinese were
in terms of sophistication.

But I would simply caution that we often get into a game with
China of sort of thousands and thousands, there are 50,000 Internet
police, there are 50,000 Chinese military hackers being trained, when
in fact I would argue, and perhaps this just reflects my own misspent
youth as a computer hacker, that a very small number of people

.ETX

USCC-CHINA-SPACE-CYBER PAGE 100
05/20/2003
.STX

operating in a highly secure compartmented way can have a pretty
devastating effect, and I'm not terribly interested in how many zeroes
there are after the number of personnel that are involved in it.

The Chinese write about how they want this to be a carefully
controlled national activity. I think there's a lot of misinformation
on the street about Chinese information warfare militias operating in
rural areas conducting computer network attack.

MORE


--
Our deepest fear is not that we are inadequate. Our deepest fear is
that we are powerful beyond measure. It is our light, not our darkness
that most frightens us. We ask ourselves, Who am I to be brilliant,
gorgeous, talented, fabulous? Actually, who are you not to be? You are
a child of God. Your playing small does not serve the world. There is
nothing enlightened about shrinking so that other people won't feel
insecure around you. We are all meant to shine, as children do. We
were born to make manifest the glory of God that is within us. It's
not just in some of us; it's in everyone. And as we let our own light
shine, we unconsciously give other people permission to do the same.
As we are liberated from our own fear, our presence automatically
liberates others.
 

tphuang

Lieutenant General
Staff member
Super Moderator
VIP Professional
Registered Member
I think there's a lot of misunderstanding about some of that
data, but from a resource perspective, we do see a very robust, for
instance, R&D funding effort underway under portions of the 863
Program and other national defense S&T programs, to be able to fund on
the technical side as well as the technique side and even on the
defensive side to improve the Chinese military's ability to conduct
computer

network operations.
HEARING COCHAIR BROOKES: Mr. Thomas, do you have anything to add
to that?

MR. THOMAS: Yes. One of the questions we're often asked is what's
the purpose of all these numbers? Like James has said, you know, we
hear the 30,000, the 50,000 all the time. I think the last I heard on
computer hackers was 250 groups. People have asked is this part of
their information deterrence theory as well? By getting us to think
there are so many people or groups involved there, that we then
overestimate their capabilities and, in fact, then become part and
parcel of their information deterrence undertaking.

So I would have to go along with what James said on that because
it's quite stunning when you look around at the number of groups that
they profess to have all the time.

The other thing that was interesting, since James mentioned the
Wuhan curriculum, the other thing that was interesting to me from the
curriculum here was the course titled "An introduction to U.S. and
Taiwanese social information systems." Taiwan and the U.S. were the
only two countries mentioned in all of these four semesters of
courses. A reference to social systems means they may be looking at
things like Facebook and others as well.

So the recruiting effort or the ability to get in and manipulate
or find what some young person who is connected to someone on this
Commission might be thinking, you know, there's other areas here where
they may be probing as well. That's about all I would have to add.



.ETX

USCC-CHINA-SPACE-CYBER PAGE 102
05/20/2003
.STX

HEARING COCHAIR BROOKES: I have one quick question. Do we, when
we talk about computer network operations or activities, have we given
much thought to what constitutes aggression or hostility?
I open that up to the panel as well.

COLONEL McALUM: I think that gets back very much to the point of
discussion on lexicon, getting that right. For us, from the Department
of Defense perspective, when something becomes disruptive, I think you
start to get into the point where that action could become something
called an attack or maybe not even disruptive in the sense that we're
going to deny service, but if you begin manipulating information or
cause a loss of confidence in your information or your information
systems, I think we would start to get into an area that we would have
to talk about being, again from a disruptive perspective, something
much more fits that model versus the data mining, data collection,
reconnaissance things we've been talking about.

MR. THOMAS: I could add a little bit here from a Russian

perspective that ties into the Chinese, and that is the focus of
what's going on in Russia right now. They are seriously looking at how
to define information aggression, information territory. I know this
morning you had a brief discussion about territory.
The Russians make a point that they're linking up with the
Chinese and the Shanghai Cooperation Organization and other areas
where they're talking about these issues, and I don't know who within
the State Department is part of that discussion, but I would hope that
they stay in touch with this issue, because it is important to find
out where these issues are being taken by the international community.

In fact, with Russia, I would say that that is one of their
bigger goals, to shape that argument.

DR. MULVENON: Commissioner, you raise one of the key issues
that's so difficult to talk about in this area. The Cyber Conflict
Studies Association for the last year has been running a series of
workshops on cyber deterrence and trying to apply the tools of Tom
Schelling and Herman Kahn and others, you know, "the greats," to this
problem, and finding, much to our frustration, that many of those
tools, those strategic concepts, those strategic principles, fall down
with the technical realities of cyber warfare, and particularly the
attribution problem we're finding undermines many if not all of the
pillars that we've come to rely on.
If you don't know who is attacking you, then it's very difficult
to be able to figure out how to respond. If you can't be guaranteed of
effect, which is a problem with computer network attack, then you
can't develop either proportional or disproportional response and rely
on it in the way that we could rely on the effects of nuclear weapons
1977 and the wheel of death to assure us that this amount of pounds
per square inch of overpressure was going to do the following to the
following type of building.
.ETX

USCC-CHINA-SPACE-CYBER PAGE 103
05/20/2003
.STX


In that kind of realm, figuring how we possibly could either
deter or compel and where that line of aggression is, given the
difficulties we have with attribution, becomes very, very difficult,
particularly if, as I said, you consider a scenario in which the
Chinese initiate the attack, for instance, within CONUS. How is that
defined?
HEARING COCHAIR BROOKES: This question came up recently with the
denial of service attacks on Estonia. The defense minister, if I
remember correctly, talked about invoking Article 5 of NATO. So this
is a big question, this question of escalation, moving from non-
kinetic to kinetic. But these are some things we should be thinking
about.

Commissioner Blumenthal.

COMMISSIONER BLUMENTHAL: Thank you. I'm Commissioner Blumenthal
and I too have been a victim of Chinese

cyber crime in the interest of full confessional, and I have an
appetite for vengeance myself, but I'm sublimating it.

There are certain concepts--I'm looking for the right analog and
I asked this of the space people earlier today--and the Colonel
mentioned today this question of an intrusion into an Air Force base
versus an attack on an Air Force base, mentioned the words "electronic
dominance in 2050."
Dr. Mulvenon mentioned the Cyber Conflict Studies Association
with all the analogs to earlier RAND studies of deterrence. But--this
is a question I asked of the space people too--in a wartime situation,
is it even possible for the United States to gain supremacy or
dominance or superiority over the electromagnetic spectrum? Or anyone
to actually gain dominance over it in a way that we would want to in
other domains to conduct operations?

And what do the Chinese mean by electronic dominance in 2050? Two
related questions.

COLONEL McALUM: Well, it's a great question, sir, and our
depending on the type of electronic and network systems that require
the medium that we're talking about here, it's a significant
challenge. I'm sure you heard about our concerns about jamming of
satellite communications as well as other space-based capabilities.

When you roll in the ability to disrupt the flow of bits and
bytes and information across data networks, whether those are
deployment orders or spare part orders or whatever, or the flow of
imagery from UAVs in over one part of the world back to the states, I
think that the concept of electronic magnetic dominance means the
ability from an adversary's perspective is to prevent our use of those
capabilities or significantly hinder our full ability to use it to our
benefit.
.ETX

USCC-CHINA-SPACE-CYBER PAGE 104
05/20/2003
.STX


I'm not sure that any adversary could expect to lay total claim
to any of those mediums and at the same time deny our use of it. So I
think it's a case of those how much can they disrupt our ability to
take advantage of it and add disruption into our systems and processes
versus somehow lay claim and dominate it as we would the airspace over
a particular target.
COMMISSIONER BLUMENTHAL: What about ourselves? Can we dominate,
if we wanted to, in wartime? Is that even something that's attainable,
the dominance of the electromagnetic spectrum?

COLONEL McALUM: I would feel more comfortable talking about that
one offline or taking it for the record.

DR. MULVENON: I would simply offer a slightly different
perspective as well, which is to say that in a recent offsite I
attended for OSD, that was looking at this cyber deterrence issue, it
was posited that we shouldn't trap ourselves into thinking about
cyber-for-cyber,

electronic-for-electronic, but we should, in fact, begin with the
premise that we have all of the tools of the full spectrum of U.S.
national power, and that in many cases, it may not be to the U.S.
advantage to respond to an electronic or a cyber intrusion or cyber
attack simply in that realm, but that we may in fact want to take
advantage of escalation dominance that we have in other elements of
national power, whether it's military or economic, and that we should
look at that toolkit the entire time.

And so while there may be a problem in the electronic area, the
best way for us to repel that attack or to compel it to stop would be
in other areas of national power.

As for the Chinese definition of electronic dominance, I find
them to be quite confused and scattered on the issue. I've read
everything from it being defined as simply being able to carry out
area or access denial, electronic dominance in a certain area close to
China's borders around Taiwan in terms of electronic warfare
dominance.

I've seen it described within the informatization literature as
China is pushing its own variance of all of the world's information
communication protocols, using their market access as leverage to
foist basically VHS upon a Betamax world, to bring inferior standards,
because so much of the equipment is made in China, to infrastructure
dominance.


.ETX

USCC-CHINA-SPACE-CYBER PAGE 106
05/20/2003
.STX

There's a large debate about what percentage of the submarine
cables in the Pacific are actually controlled by Chinese or Chinese-
affiliated entities and whether that infrastructure dominance could be
leveraged in wartime. So I think it works at a lot of different
levels.

COMMISSIONER BLUMENTHAL: But just to pursue this question of when
you look at China and the anti-access threat, in war time, when it
comes to air defenses and so forth, and anyone taking on China in a
conflict would want to suppress those, would we have the same
capability to suppress attacks on our ability to operate within the
electromagnetic spectrum from radio frequency to NIPR and SIPR?

Again, is that an attainable goal on our part as, let's say,
suppressing an air defense system would be? Is that a correct way to
even think about it?

DR. MULVENON: I agree that our specific capabilities in that area
are probably best discussed offline, but I would just simply highlight
a key difference between the Chinese and U.S. systems, which is that
as is well-known, more than 90 percent of our critical infrastructure,
upon which a lot of our unclassified capability in particular rides,
is in private sector hands, whereas in the Chinese case, the
infrastructure backbone that they operate on in interior lines is
quasi-public.
And so the extent to which that's leverageable in a wartime
scenario or, to use the correct Chinese phrase, to be able to be
mobilized in a Taiwan scenario is a fundamentally different structural
aspect of our two countries.

COMMISSIONER BLUMENTHAL: Thank you.

HEARING COCHAIR BROOKES: Thank you. Commissioner Wessel.

COMMISSIONER WESSEL: Thank you for being here. It's a fascinating
subject, and as you pointed out, having read a 2001 CRS report, I'm
sure that we will continue to be dealing with this topic for quite
some time.

I'd like to challenge the notion of perimeter security in a way
and going off of Mr. Thomas, who had a number of sayings, it sounds to
me like the Chinese are speaking softly but selling us their big
stick.

We saw Lenovo two years ago trying to sell roughly a thousand
computers especially designated for the SIPRNET at the State
Department. Ultimately, that sale did not go through.

If you look at Cisco and many other router companies and others,
much of the infrastructure, much of the perimeter you talked about,
is, in fact, being produced offshore and a significant amount of that
increasingly in China.

.ETX

USCC-CHINA-SPACE-CYBER PAGE 107
05/20/2003
.STX


I saw press reports earlier this year, that there were up to
300,000 hard drives that had been returned to an Asian country for
concerns about whether there was imbedded software in those hard
drives or in the BIOS, as I recall. Should we be looking at a
different definition? Can we, in fact, have a secure perimeter if, in
fact, the Chinese are helping to build that perimeter?
COLONEL McALUM: I'll start off on that one, sir. I would agree.
I'm not sure you could put a lot of stock in building a secure
perimeter. I don't like to think of it so much as a fence as rather
more as a filter. And so from a DoD perspective, we see the perimeter
as an opportunity to filter out some noise.

We talked about the significant increase in malicious software
and activity on the Internet, so from our perspective, today we let a
lot of that in our perimeter for technological reasons of how it was
architected from the beginning.

Based on some of the capabilities that we have in place and are
deploying, and not all of that is necessarily commercial off-the-shelf
technology, we see an opportunity to start filtering down and reducing
what we call the white space in order to focus on those more serious
problems that will undoubtedly pass through.

Again, the idea of a fence, agreed. I don't think that's
something that we look at it from a perimeter security perspective,
more as an
opportunity to filter, and we are concerned about the type of
infrastructure that would be in place.

COMMISSIONER WESSEL: But from a global sourcing perspective and
going off of the PC World or PC Magazine, things that are commonly
known, not all open source, you have remotely-triggered viruses,
remotely-triggered exfiltration devices, et cetera. Much of that can
be built into the hardware, the chips, et cetera. As I recall, we have
one trusted foundry and that's for hardened chips, not for designing
software control chips.

What are we doing about the globalization of the supply chain for
this perimeter because it's not secure, just as you described. There
could be, in fact, latent problems that can be triggered later on.

COLONEL McALUM: You've asked a tough question, from a supply
chain perspective in a globalized economy, very, very difficult. I can
only speak from the Department of Defense perspective. Much of what we
deploy, and again, I'll just talk in generalities here, from software,
enterprise software capabilities, and some of the infrastructure that
we're deploying, we put a lot of emphasis on trying to understand
where it came from and who's touched it.



.ETX

USCC-CHINA-SPACE-CYBER PAGE 108
05/20/2003
.STX

We can't do it all, but we put again, from a risk management
perspective, you put more emphasis on certain parts of your
infrastructure than others, but it's a very big challenge in a
globalized world.

COMMISSIONER WESSEL: Either of the other witnesses?

DR. MULVENON: Commissioner, I would obviously agree that supply
chain is a big problem, particularly given the increasing percentage
of these products that are being manufactured in China, the pressure
that's being put on some of these companies to include Chinese
standards, which involves giving up source code for Chinese-designated
companies to then be able to build the APIs to make them compatible
with those Chinese standards.
But, we should also look closer to home as well as in the sense
that, as a Mac user since '87, I can tell you that Microsoft and its
buggy code probably represents a far graver information warfare threa
to the United States than a lot of backdoor Chinese equipment. But as
long as we have a low bid acquisition strategy in that area, we're
going to go down that road, and it requires much more attention to
code auditing and hardware auditing than we do right now.

I think people are only beginning to realize the imbedded
vulnerabilities that we have because of those supply chains and I
think a lot of the recent changes in the export control regimes are a
reflection of people's concerns about that. But it's not moving nearly
as quickly as I'd like.

COMMISSIONER WESSEL: Thank you.

HEARING COCHAIR BROOKES: Thank you. Commissioner Fiedler.

COMMISSIONER FIEDLER: I'd like to get back to the attribution
problem. It strikes me that attribution is a problem in peacetime and
less of a problem as we are approaching conflict because there would
likely be other activities and information available to us to indicate
who the culprit is. Am I wrong?

COLONEL McALUM: That's a great point. I want to differentiate or
add a little bit to what was previously discussed on attribution. So
there are really two aspects of attribution. There's a technical
attribution problem which is what's the last box of origin or where is
the box physically located? The box might be located on an educational
network or a commercialized P in some other country, but then there is
the problem of actor attribution, whose fingers are on the keyboard.
And that gets into who's causing that box to be a problem for you, and
they may be sitting somewhere else.

Then, you have to understand intent and so forth. So actor, the
technical attribution and the actor attribution are different, and one
may be easier to determine than the other, and in a crisis situation
or a ramp-up to a crisis situation, I would only talk in generalities,
that certainly there would be a lot more emphasis on intelligence,
indications of warning, and other assets that might be able to help

.ETX

USCC-CHINA-SPACE-CYBER PAGE 110
05/20/2003
.STX

speed up that process, but identifying technical attribution is one
problem. It may happen quicker than the other part of the actor and
intent and so forth.
DR. MULVENON: I would agree with that completely. I think there
would be a lot of other indicators and warning in a crisis in a
wartime situation. I would say, though, from my own personal
experience, even looking at the intrusion forensics against my own
personal systems rather than the work we've done with the Department,
that from log data alone, it's very, very difficult to figure out
what's going on because all you see is that last hop.

The software is usually a cut- and-paste pastiche of a thousand
different authors, but I will say that in the absence then of
compelling smoking gun evidence, we often sit back and we say to
ourselves "cui bono," who would benefit from this sort of thing? Your
average hacker is very interested in credit card numbers, they're very
interested in buying and renting botnets to organized crime and a
number of other things.

They tend not to be as fascinated with mind-numbingly boring
NIPRNet configuration files published by Transcom. So in that
situation, I tend to ask myself who in the world would be interested
in this sort of thing? And there, suspicion often moves to the people
who explicitly write about the extent to which NIPRNet and those types
of

unclassified systems that run logistics information on them would
be prime targets in a wartime scenario.

It may not be the Chinese government itself that is doing it. It
may be proxies. It may be, as we've seen in the China espionage world,
what I call espionage entrepreneurs, people who acquire things and
then go looking for a customer for them. They may not be directed to
acquire that information, but they know that it has value, and then
again in addition to who benefits, it's where does it end up and who
could it possibly benefit?

So in the absence of technical attribution, which is a very
difficult problem that's endemic to the nature of the way the Internet
is architected and has been architected for its history, we fall back
on more social elements and trying to understand motivation and
intention.

COMMISSIONER FIEDLER: Thank you. Another question on critical
infrastructure. We've talked a lot about intrusions into government
networks. What about intrusions into our critical infrastructure and
the relationship that our government has with our private sector
providers of power?

COLONEL McALUM: I'll just add a little bit to that one. I would
tell you that Department of Homeland Security would be the best to
discuss that in detail. I will tell you from my own knowledge that

.ETX

USCC-CHINA-SPACE-CYBER PAGE 111
05/20/2003
.STX

there has been a certain amount of activity and effort working with
industry and the Department of Homeland Security and law enforcement
to take a look at vulnerable systems that are supporting our critical
infrastructure to include SCADA-like systems, Supervisory Control and
Data Acquisition systems, very important to a lot of our industrial
operations.
I would also point out anything that's connected to the Internet,
that's accessible from the Internet remotely, is potentially
vulnerable. And so there is a lot of concern about what might those
type of systems out there today that are many times built, stovepipe
systems built over time, legacy systems, that may not have been built
with security in mind, how vulnerable might they be to some types of
cyber compromise?

So a lot of effort I think has gone into that and I would just
point you in the direction of the Department of Homeland Security I
think for more information.

COMMISSIONER FIEDLER: Anybody else? Thank you.

HEARING COCHAIR BROOKES: Thank you. Commissioner Reinsch.

HEARING COCHAIR REINSCH: Thank you. I wasn't going to get into
this, but since Commissioner Fiedler raised it, let me pursue that
last line for a minute. Dr. Mulvenon, you might want to have a

comment as well as Colonel McAlum.
Critical infrastructure in the private sector is something I
worked on when I was in the Clinton administration where we tried to
get the relationship between the government and the private parties
organized so the latter could do a better job of protecting
themselves.

My impression just from open sources and media is that things
haven't progressed all that much in the last ten years. Am I wrong
about that?

DR. MULVENON: Well, sir, I would say that in part there's a
number of thorny issues that you're very well aware of, particularly
the liability problem. In the conference we had in February at
Georgetown on the Estonia attacks, we had a panel devoted to the
private sector, and they were as scared as cats in a rocking chair
factory to talk about the extent to which they should be held liable
for either helping or not helping the government identify blue versus
red packets because they said we can do that, but are you going to
protect us on the liability side?
I think the unspoken message was we went down that road with the
alleged terrorist wiretapping program and don't like where that led,
and so the idea that we're going to get on board again of the
potentially high liability situation involving critical infrastructure

.ETX

USCC-CHINA-SPACE-CYBER PAGE 112
05/20/2003
.STX

protection against cyber attack, you know, met with a lot of
skepticism.

I think that that private sector partnership, I think there's a
great amount of dissatisfaction on all sides with the current
situation with the infrastructure vendors basically saying for our own
market-related reasons, we're going to take care of our own network
and we don't really want to be involved in some larger scheme. I think
that's the real point of tension.
HEARING COCHAIR REINSCH: Colonel McAlum, I saw you get an
infusion of wisdom there. Do you want to add anything?

COLONEL McALUM: No, sir, I have nothing to add. Thank you.

COMMISSIONER BLUMENTHAL: That was the wisdom.
COLONEL McALUM: Lawyers.

HEARING COCHAIR REINSCH: That may have been the best advice
you've gotten all day.

Going back to Dr. Mulvenon, then that suggests that the best
thing the government can do is nothing.

DR. MULVENON: Well, I don't think the best thing to do is
nothing. I think that there is a place--I'm not, I believe in the free
market. Let me put it that way. But I do believe that certain
standards within the free market of quality of service can be
guaranteed still within a market context, and particularly when we're
looking at these

critical infrastructure providers going global.

I know we've had a number of nasty tussles about CFIUS and
Chinese purchase of various things. But this is going to be nothing
compared to when the China Investment Corporation and its $400 billion
worth of foreign exchange comes shopping, particularly for
infrastructure, and we're going to have a lot of questions about that
because I don't think we can imagine a future in which all of the
infrastructure is owned by blue even within the continental United
States.

And so what do we do in that situation in terms of government
cooperation, particularly with a foreign owner of infrastructure?

HEARING COCHAIR REINSCH: We'll send them to your company when
they come shopping. It might provide an opportunity.

DR. MULVENON: Yes, cash only.

HEARING COCHAIR REINSCH: RMB or dollars? Colonel McAlum--actually
any of you, but Colonel McAlum in particular--when Representative
Lofgren was here this morning, she made reference to one of the
perimeter defense issues, which has been publicly reported, as
reducing the number of Internet portals, access portals. And we then
had a brief conversation about whether that was wise or not and what
some of the down sides of that are.
.ETX

USCC-CHINA-SPACE-CYBER PAGE 114
05/20/2003
.STX


Can you explain in a little bit greater detail why that's a good
idea and what some of the consequences might be?
COLONEL McALUM: Sure. From an operational perspective, decreasing
the number of access points in and out of your network is a very good
thing especially if you put the right sensors in and improve your
situational awareness and your ability to do something about it. I
think the open source reporting said there's literally tens of
thousands of access points in and out of government networks. That's a
huge number to try and monitor from a situational awareness
perspective.

In the Department of Defense, we have 17 Internet access points
between the NIPRNet and the Internet, and we're decreasing that
number.

Those are huge interaction points and again depending on the type
of technology we deploy at those sites, our situational awareness of
what's coming and going could be very, very useful. We obviously
wouldn't want to decrease it to a number that becomes a liability in
the sense of chokepoints, but I think there is a right balance there.

So tens of thousands is probably too many and very hard to
control from a governance perspective, and one or two is probably way
too few from a reliability/redundancy perspective, but there's a lot
of reasons to do that, and getting a handle on your enterprise, you
have to decrease the number of those entry points and control them.

HEARING COCHAIR REINSCH: Would you put the number now

in the tens of thousands?

COLONEL McALUM: What's been reported in the open press is that
there's tens of thousands of connections between government networks
and the Internet.

HEARING COCHAIR REINSCH: I just think it eliminates redundancies
and creates some vulnerabilities, but your point is well-taken. Maybe
I'm thinking of when it's one or two, but I take your point. Thank
you.

HEARING COCHAIR BROOKES: Thank you.

DR. MULVENON: Commissioner, what you need to understand about
that just briefly is the dot.gov domain is not centrally managed. It's
been managed on an ISP by ISP basis, and the proposal is to centrally
manage the dot.gov domain so that you could then have those kinds of
access points, but right now there is no ability to actually centrally
manage it.

HEARING COCHAIR REINSCH: Yes, thank you. I guess I'm questioning
whether that's a good thing or not, but we could have that discussion
later.
.ETX

USCC-CHINA-SPACE-CYBER PAGE 115
05/20/2003
.STX


HEARING COCHAIR BROOKES: Thank you. Commissioner Mulloy.

COMMISSIONER MULLOY: Thank you, Mr. Chairman. Do we have domestic
laws that prevent companies from cyber attacking other companies? DR.
MULVENON: Yes, sir, I'm intimately familiar with it. It's the 1986
Computer Fraud and Abuse Act, which argues that any unauthorized
intrusion into another person's server is illegal, and that includes
servers abroad because obviously when you're a U.S. person and you're
acting abroad, you're still governed by U.S. law.

And so that is the operative law. It's been revised many times to
reflect changes in technology and everything else, but it also
governs--it also is the law governing our ability potentially to
conduct computer network operations abroad and the need for
presidential covert action findings and the like.

COMMISSIONER MULLOY: Okay. So we've found a way to try and
control this domestically insofar as domestic companies maybe doing it
to one another?

In one of our briefing papers for this hearing, there's an
article from the Christian Science Monitor, dated September 14, 2007,
"China Emerges as Leader in Cyber Warfare." And then the article goes
on to say that China is hardly the only state conducting cyber
espionage. Everybody is attacking everybody.

Then the article goes on to say that German Chancellor Angela
Merkel raised the issue of cyber attacks on her country from China
with Chinese Premier Wen Jiabao, and then it goes on to further state

that President Bush raised the issue with President Hu Jintao
when he met with him in Australia, pointing out that computer systems,
respect for computer systems is, quote, "what we expect from people
with whom we trade."

I go back and I think about international environment, when
pollution came from one country and began to impact on another
country, and people said, well we ought to control this, so we had a
conference, First U.N. Conference on the Human Environment, in '72,
and then legal principles began to emerge and we tried and now we
build on those.

Why is there not an effort in the international community,
instead of spending all this money defending ourselves, why don't we
get a treaty that bans this kind of stuff? And do it that way and put
it on the obligation of the state to control its own people, the way
presumably we do, at least domestically?
DR. MULVENON: There is some interesting thinking in this area. I
would refine your thinking a little bit in the sense that the thinking
is that you would hold countries responsible not for the actions of
their people, since the attribution problem prevents us from actually

.ETX

USCC-CHINA-SPACE-CYBER PAGE 116
05/20/2003
.STX

attributing that a Chinese person or a Romanian person actually did
something, but making a country or service providers or infrastructure
providers responsible for the packets exiting their network.

And that networks and infrastructure that don't adhere to those
rules are then denied privileged peering access into other networks.
So it creates a market dynamic whereby if you want to continue to have
peering and interconnection access to other networks around the world
for your business model, you need to then self-police yourself to be
able to make sure that hostile packets are not leaving your network.
COMMISSIONER MULLOY: What do you other two think with the idea he
just proposed? Is that a good way to go?

COLONEL McALUM: I think it's a great way to go. It's not the only
solution to a problem, but going back to the service providers
themselves and putting more of the onus on them is a great idea.

If I have an MSN account like I do at home, I do get malware at
home, and if I don't have my defenses on my computer set up, I'm
infected and I'm compromised. But at the same time, MSN has no
liability for that. So if they are going to provide a level of
security that I would expect they're probably going to charge for it,
and I'm willing to pay for it.

So they're going to have to put the tools and the capabilities in
place to be able to provide that. I think the model he's talked about
is a rough parallel to what happens in the air traffic control
business. If an airport doesn't measure up to certain security
standards, okay, for

whatever reason, either they failed an inspection or there's been
an incident there, that airport will not be suitable for landing
rights until they fix their problems and so they will not be allowed
to be part of the international air traffic control system.

Same sort of concept. If an ISP or any sort of provider, whether
it's a dot.edu or a dot.com or a dot. whatever, is a source of the
problem because they're not policing up their traffic, you know, one
way to enforce that would be you're not part of the Internet community
till you solve your problem. So very simplistic approach, but there's
a lot to be said for that.

COMMISSIONER MULLOY: Just one last question. Is there any effort
within this administration to lead an international effort to try and
get some legal treaty or effort to stop this type of behavior?

DR. MULVENON: Well, sir, the State Department under the capable
leadership of people like Michele Markoff for many, many years
conducted international critical infrastructure protection
coordination meetings with countries around the globe seeking in a

.ETX

USCC-CHINA-SPACE-CYBER PAGE 118
05/20/2003
.STX

systematic interagency/interdepartmental way to harmonize domestic
laws in other countries to make it easier for us to extradite people,
to be able to prosecute people.
 
Top