Brief Meditations on the Role of Deception, Deceit, and Delinquency in the Planning, Preparations, and Prosecution of Russia’s Invasion of Ukraine

A T80BV tank of the Russian Naval Troops, featuring the distinctive “Z” marking and explosive armor (above), sits on the side of a road after being destroyed by Ukrainian forces in the Luhansk province in February 2022. Due to his confidence in the capabilities of his Russia’s armed forces and intelligence services, Putin unlikely believed Ukrainian forces would pose too much a problem. In a pinch, Putin perhaps believed there might be ingenious maneuvers and techniques that would see Russian forces through and thereby lead Russia to inevitable success. That would hardly be a reasonable schema, and indeed, perhaps the last thing one might consider. However, it may be the case that Putin was not thinking or acting reasonably before the invasion and perhaps he hoped to be covered by some miracle. Through this essay, greatcharlie has sought to briefly consider the thinking within, and actions directed from the top floors of the headquarters of the Russian Federation intelligence services and the general staff of the armed forces before the invasion and during to a degree. It highlights a few of the points at which leaders of those national security bureaucracies served Putin poorly.

While Russian Federation President Vladimir Putin’s February 24, 2022 televised address made just hours before the invasion of Ukraine was not a comprehensive expression of his ideas and theories to include subjects neo-Nazis and Ukrainian sovereignty called attention to here, although in declaring the right to move Russian forces into Ukraine, he plainly indicated that he did not recognize the sovereign rights of the country. He put before his audience a review of his sense of the threat to Russia from the West, more specifically the threat from the US. Looking back, one might argue that Putin cut a foolish figure, speaking so boldly about the actions and intentions of Russian forces and the notion that Ukrainian forces should lay down their arms. 

Putin surely had too much imagination to expect the Ukrainians not to respond to a Russian invasion the second time around. Certainly, Putin learned long ago that there are patterns one can discern that establish order in the human mind. Awareness of that should have factored into calculations on moving against Ukraine. Placidity should hardly have been expected of Kyiv by anyone thinking clearly in the Kremlin. Allowing Russia to walk into Ukraine the first time in 2014 doubtlessly had tormented leaders in Kyiv since, believing it was a gross error. For Kyiv to allow Russia to walk into Ukraine a second time would surely have been an historical act of gross negligence. Putin was always concerned with Western influence on Ukraine in essays, speeches, and interviews. Perhaps it could be said that Putin had too little imagination to recognize how much the West was involved in correctly preparing the Ukrainians for the possibility of a Russian invasion. In reality, the influence that the West had on Ukraine, something he was so concerned with, likely turned out be far greater than he ever imagined.

In setting unrealistic expectations, one sets oneself up for hurt. Never choose illusion over fact. Illusions disintegrate when confronted by reality, confronted by truth. A leader with unrealistic expectations regarding an enterprise can often be the cause of problems from the start. Presumably due to his confidence in the capabilities of Russia’s armed forces and intelligence services, Putin could not imagine Ukraine would pose too much a problem. In a pinch, Putin perhaps believed there might be ingenious maneuvers and techniques that would see Russian forces through and thus lead Russia to inevitable success. That is hardly a schema, and indeed, perhaps the last thing one might reasonably consider. However, it may be the case that Putin was not thinking or acting reasonably before the invasion. What proved to be truer than anything else was the aphorism that anything which can go wrong will go wrong. That is especially true when the lack of preparedness, readiness, and awareness are stark factors in an undertaking. To bend, to retreat back away from the matter of Ukraine is impossible.

Some questions do not have available answers, and one must learn to live with that. Through this essay, greatcharlie has sought to briefly consider the thinking within, and actions directed from, the top floors of the headquarters of the Russian Federation intelligence services and the general staff of the armed forces before the invasion and somewhat during. It highlights a few of the points at which leaders of those national security bureaucracies served Putin poorly. It hopefully provides readers with insights on what may be the tone within the meeting rooms of those bureaucracies and thinking somewhere deep inside top officials. Many of the latest public sources on prewar thinking in Moscow have been utilized for the discussion. However, much within the essay has been conceptualized in the abstract. In public statements, optimism, the best and most available elixir for defeatism, has been employed liberally. Yet, presumably, senior commanders of Russia’s armed forces and executives in the intelligence services concerned may be feeling a bit stuck and stagmating, clutching at straws, and listening to the wind. Given all that has transpired, perhaps those feelings are well-earned. Some current and former military commanders and military analysts in the West observing Russia’s situation must be able to appreciate the predicament of Russian officials given the experience their armies and national security bureaucracies recently in the Middle East and Southwest Asia. Omnia præsumuntur rite et solenniter esse acta. (All things are presumed to have been done duly and in the usual manner.)

Putin (above) in the Kremlin attending a meeting with his advisers. Putin, the final authority on all matters that concerned the invasion, the ultimate decisionmaker, believed assessments on conditions in Ukraine produced by the Russian intelligence services, Sluzhba Vneshney Razvedki (Foreign Intelligence Service) or SVR, Glavnoye Razvedyvatel’noye Upravleniye Generalnovo Shtaba (Main Intelligence Directorate of the General Staff-Military Intelligence) or GRU, and Federal’naya Sluzhba Bezopasnosti Rossiyskoy Federatsi (Russian Federation Federal Security Service) or FSB augured well with regard to taking military action. Perchance, he never thought that much of it was faulty, perhaps even rubbish.

Blindness Bordering on Madness

In The Civil War, Book III, 68, the Roman Emperor Gaius Julius Caesar writes: Sed fortuna, quae plurimum potest cum in reliquis rebus tum praecipue in bello, parvis momentis magnas rerum commutationes efficit; ut tum accidit. (Fortune, which has a great deal of power in other matters but especially in war, can bring about great changes in a situation through very slight forces.) The undeniably disastrous initial results of Russia’s invasion of Ukraine appear to stem from challenges faced in the planning of the “special military operation.” As noted earlier, Putin, the final authority on all matters that concerned the invasion, the ultimate decisionmaker, believed assessments on conditions in Ukraine produced by the Russian intelligence services, Sluzhba Vneshney Razvedki (Foreign Intelligence Service) or SVR, Glavnoye Razvedyvatel’noye Upravleniye Generalnovo Shtaba (Main Intelligence Directorate of the General Staff-Military Intelligence) or GRU, and Federal’naya Sluzhba Bezopasnosti Rossiyskoy Federatsi (Russian Federation Federal Security Service) or FSB augured well with regard to taking military action. He never thought that much of it was faulty, perhaps even rubbish. As he should have been aware, in the intelligence industry, the only truth unfortunately is that which those at the top declare it to be.

As for his military forces, Putin surely felt they were well-trained and well-equipped to bring vistory. To be fair, even to Putin, in practical terms, he mainly had the well-choreographed Zapad military and naval exercises to use as a measure of the Russian Federation armed forces effectiveness. The scenarios rehearsed in those exercises were apparently poor preparation for the invasion at hand. The scenarios rehearsed in those exercises were apparently poor preparation for the invasion at hand. There is also the issue that the Zapad exercises were not exactly all that they were made to appear to be in terms of demonstrating their true strength and capabilities of the Russian armed forces, as well as the possibilities for their use. The truth was likely concealed from Putin.

For his own part, he indubitably sought to glean as much as he could about Western actions and intentions by interacting with foreign leaders and officials, and applying that to calculations on probable responses to an invasion of Ukraine. (Without any intention of finger pointing, greatcharlie can only imagine what may have been said in camera and hope nothing uttered off-handedly had no influence in the wrong direction.) Putin was able to not only learn more about but confirm his understanding of what cards the West was holding to use against Russia in case he moved ahead with the invasion. He likely believed at that time that his intelligence services had provided him with a picture of Ukraine that indicated he could proceed with confidence and some assurance. The variable of intelligence seems to have been the weakest link of the chain given ceratin revelations, some discussed here.

The indications and implications of it all for Putin were that he could get all that he wanted. Putin could deal a devastating blow to what he perceived to be the expansionist plans of the US and West.  As important perchance would be having the opportunity to act as a sort of avenging angel of ethnic Russians in Ukraine, a protector of the Russian Orthodox church–a holy warrior, a defender the Russian people and all that is Russian. It is possible that Putin genuinely believes he serves in that role. Putin was so comfortable with the whole matter to the extent he left it to the world to see who he is and what he is doing, and how others might feel or respond was either of no concern or of little real interest to him.

Assumedly, the compounded impact of the intelligence failures and military blunders has doubtlessly had a chilling effect on the thinking of Gospodin Vladimir Vladimirovich with respect to political stimmung at home beyond the Ukraine matter. That likely in turn has added to Western anxieties concerning his mental state.

Putin (left) observes Zapad Exercise alongside Chief of the General Staff of the Armed Forces of the Russian Federation, General of the Army Valery Gerasimov (right). As for Russia’s military and naval forces, Putin surely felt they were well-trained and well-equipped to bring vistory. To be fair to Putin, in practical terms, he mainly had the well-choreographed Zapad military and naval exercises to use as a measure of the Russian Federation armed forces’ effectiveness. The scenarios rehearsed in those exercises were apparently poor preparation for the invasion at hand. There is also the issue that the Zapad exercises were not exactly all that they were made to appear to be in terms of demonstrating their true strength and capabilities of the Russian armed forces, as well as the possibilities for their use.

The Intelligence Services

Qui ipse si sapiens prodesse non quit, nequiquam sapit. (A wise man whose wisdom does not serve him is wise in vain.) Perhaps Putin would been better of seeking assistance from an intuitive empath, who, allegedly with confidence bolstered by assistance from spirits, likely would have been better able to predict the response of the Ukrainians to a Russian invasion. Putin is far more than just familiar with the workings of Russian’s intelligence services. It is well-known that he achieved the rank of Lieutenant Colonel in the in the Soviet Union’s Komitet Gosudarstvennoy Bezopasnosti (the Committee for State Security) or KGB. Some commentators and analysts prefer to emphasize that his behavior is reflective of the nature of that erstwhile organization’s cold-blooded reputation, brutish methods, and the sinister mindset of its leadership. He was appointed by President Boris Yeltsin as director of the FSB, during which time he reorganized it and dismissed several top personnel. Yet, knowing that problems can exist not only with the behavior of personnel as well as the leadership of the intelligence services, and knowing that reporting from them should be examined with a fine-tooth comb, especially concerning a matter of utmost importance as Ukraine, he seemed to proceed, accepting whatever was handed to him with a blindness that bordered on madness. Whatever his inner voice may have saying, he closed his ear to it. 

Of course, there is the possibility that Putin, knowing what he knows, experienced as he is, wanted to be deceived because he so badly wanted to invade Ukraine and needed to show his decision could not be viewed as wreckless, but rather based in reason that would be generally accepted. Conceivably, Putin may have recognized that there would be no need for him to potentially light the fuse of a figurative political bomb by trying to explain why he took the risk of invading Ukraine knowing Russian forces might face considerable challenges where there were self-crafted patsys in the intelligence services that he could “learn” to be the cause for his “miscalculation.” A most trusted aviser could serve to uncover the malfeasance and identify the patsys involved and present the wrongdoer and the report of their crimes to Putin all tied with a neat bow. The many aspects that could potentially be part of such a line of analysis that cannot be broached in this brief essay. Indeed, greatcharlie is not absolutely certain it possesses the faculty to properly parse out, in the abstract, all of intricacies and psychological angles involved in the round. (Sometimes that sort of tricky approach suggested here works, sometimes it does not. Vice-Admiral Horatio Nelson, 1st Viscount Nelson, 1st Duke of Bronte, KB, also known simply as Admiral Nelson, the renowned 18th century British flag officer in the Royal Navy is best known for his victory at the Battle of the Trafalgar in 1805. However, he became a national hero long before then due to his prowess as a naval tactician. In 1801, Nelson destroyed the Danish Navy at the Battle of Copenhagen. During the battle he was sent a signal to break off action by the Admiral Sir Hyde Parker. Nelson supposedly put his telescope to his blind eye and told to his Flag Lieutenant, “You know Foley I have only one eye. I have a right to be blind sometimes. I really do not see the signal.” It is unlikely Nelson had a plan for covering himself in case his bit of jiggery-pokery failed.)

When directed by Putin to place greater emphasis on Ukraine, it may very well have been the case that intelligence collected prior to the capture of Crimea in March 2014 was recycled and used as a yardstick to parse out falsehoods on Ukraine. It would not be the first time that a sophisticated intelligence service of an advanced industrialized power engaged in such behavior and subsequently led to a large-scale military action that might have be averted otherwise. That is a hard saying. Perchance many other top officials in the Russian intelligence services never imagined Putin would invade Ukraine full-scale. As is the case, such ignorance often dissolves into tragedy.

Je m’en fiche! When asked to provide assessments on the situation there, they apparently sought to simply placate Putin, responding to his sentiments on Ukraine. The benefit of taking such a risk would be to stay in his good graces. Thus, they substituted what they understood he believed to be true feeling Putin would brook anything else. It is possible that some took this step not out of delicacy toward him but rather due to contempt. To reach a position of such influence in Putin’s government, one would image such a flaw in character would have been twinkled out much earlier. Apparently, none of the intelligence services presented anything to contradict that information to the extent that it caused Putin any pause. Their assessments were illusions without substance, appearances only. The result was a catastrophe for all involved. The problem can by no means eased out of the way. There was no possibility to put the toothpaste back into the ttube. Those left at the top of their respective intelligence services know they serve at the pleasure of Putin and his whims. The best way for them to survive at this point is to look good, focus on the US, find moles, leaks, and seek help that might make a difference from allies as the Chinese. They know that it would be a mistake to show up at any National Security Council meeting in the Kremlin with nothing to say.

Alexander Bortnikov director of the Federal’naya Sluzhba Bezopasnosti Rossiyskoy Federatsi (Russian Federation Federal Security Service) or FSB. Although it is not parsed out here, there is the possibility that Putin, knowing what he knows, experienced as he is, wanted to be deceived because he so badly wanted to invade Ukraine and needed to show his decision could not be viewed as wreckless, but rather based in reason that would be generally accepted. Conceivably, Putin may have recognized that there would be no need for him to potentially light the fuse of a figurative political bomb by trying to explain why he took the risk of invading Ukraine knowing Russian forces might face considerable challenges where there were self-crafted patsys in the intelligence services that he could “learn” to be the cause for his “miscalculation.” A most trusted aviser could serve to uncover the malfeasance and identify the patsys involved and present the wrongdoer and the report of their crimes to Putin all tied with a neat bow.

Carelessness or Conspiracy?

Some intelligence services apparently did more in the direction of providing fabrications than others.. From what can be gathered from newsmedia reports about its findings, the FSB foreign intelligence service seemed to have laid it on thick. There were allegedly many unproven torrid statements on the nature of Ukrainian society made concerning the destructive impact of the West on the culture, morality, spiritually, self-image of the people, ultranationalists, and the leadership in Kyiv, and the Ukrainian people’s willingness to stand fast against an invasion. 

According to Western newsmedia reports, the head of FSB foreign intelligence service, the organization’s 5th service, Sergey Beseda, was been placed under house arrest. Arrested with Beseda was his deputy and head of the operational information department, Anatoly Bolyukh. The 5th Service is a division that was established in 1998, when Putin was director of the FSB, to carry out operations in the countries that were formerly republics of the erstwhile Soviet Union. Its mission was to help ensure those countries remained within Russia’s orbit. Western commentators initially alleged the accusations were made against the officers because there was a search on in Moscow to find scapegoats to blame  for the “poor progress” of the Ukraine invasion. However, as the FSB is under the control of one of Putin’s most faithful and most dangerous officials, Alexander Bortnikov, it is more likely that the FSB head, himself, had determined that there were problems with the intelligence officials’ actions. Indeed, firstly, Beseda and Bolyuhk had been charged with the embezzlement of funds allocated for subversive and undercover work in Ukraine, as well as false information. Embezzlement is an ill that can plague even the most esteemed intelligence service at all levels. Some sardonically call it “creating a second retirement fund.” It was reported secondly that Beseda and Boyuhk had cooked up intelligence suggesting that Ukraine was weak, riddled with neo-Nazi groups, and would give up easily if attacked. Beseda and Boyuhk were apparently among those in the intelligence services who gambled that there would not be an invasion and lost. The criminal actions by the two intelligence officers were acts of madness. Rather than allowing Bortnikov to handle the matter in his usual fashion, Putin initially chose to have the officials placed under house arrest and allow for a fuller investigation of the matter. He likely wanted to determine the depth of the disloyalty and infidelity of Beseda and Bolyuhk and discover whether were acting on behalf of another country’s foreign intelligence service.

It could have reasonably be expected that within the FSB, some investigation was likely launched to identify any possible intelligence leaks that occurred before the invasion began. Some proposal surely would be made for the broader exploitation of whatever they might have discovered. Such an investigation would very likely start with a discrete look at those who may have put a foot wrong in the intelligence services. Presumably, there was no penetration by the West of a kind that any standard counterintelligence investigation might have the slightest potential to uncover immediately or identify clearly. Nevertheless, if some potential activity might have been discovered under such a hypothetical probe suggested here, it could potentially have been of enough significance to convince Moscow that it had some influence the initial outcome of the invasion and influence follow-on efforts by Russian forces in the field against Ukraine. 

To go a step further, delving into the realm of conjecture, there is the possibility that plans for the Russian invasion were captured by Western intelligence. However, given the performance of Russian forces so far, there was clearly a strategy and resources mismatch. Results in the field have spoken volumes about what Russian forces can and cannot do. The conquest of Ukraine was something Russian forces could not have accomplished, factoring in the tenacity and will of Ukrainian forces, even on their best day or should have even contemplated. Of course, the successes and movements of Ukrainian forces will have greater influence on how Russia forces proceed.

In the end regarding the FSB scandal, Putin engaged in the process of elimination in the truest sense of the term. Nearly 150 FSB officers were reportedly dismissed from the service, including Beseda and Bolyuhk who were already under arrest. The head of the department responsible for Ukraine was sent to prison. Gravis ira regum [est] semper. (The wrath of kings is always severe.)

Sergey Beseda, head of FSB foreign intelligence service, the organization’s 5th Service. The 5th Service is a division that was established in 1998 to carry out operations in the countries that were formerly republics of the erstwhile Soviet Union. Beseda and his deputy Anatoly Bolyuhk had been charged with the embezzlement of funds allocated for subversive and undercover work in Ukraine, as well as false information. It was also reported that Beseda and Bolyukh had cooked up intelligence suggesting that Ukraine was weak, riddled with neo-Nazi groups, and would give up easily if attacked. Beseda and Boyuhk were apparently among those in the intelligence services who gambled that there would not be an invasion and lost.

Looking Good Rather Than Being Good: Finding Work To Do

Leading up to the invasion, Washington supposedly plucked a spate of information from classified intelligence on the actions and intentions of Russian forces deployed near the border with Ukraine and inside Belarus and provided to newsmadia houses from reporting and offered in official government statements. By the time the invasion began, real-time reports of movements of Russian forces were being reported daily. The purpose of this step, among others, was to indicate to the world that an invasion was around the corner, Putin was acting aggressively, and the world needed to unite concerning sanctions and all other economic measures to make any action by Putin unprofitable. This schema of using real-time intelligence from exquisite technical collection capabilities of the US Intelligence services to forewarn of what was coming next was declared as a unique and skillful approach to information warfare by US newsmedia commentators friendly to the administration of US President Joe Biden. It ostensibly would serve to stymie the Kremlin’s ability to effectively calculate and establish plans, and stripped Putin of any chance of acting with surprise. The outcome of that effort is now quite clear for all to see.

Tanto est accusare quam defendere, quanto facere quam sanare vulnere, facilius. (It is just so much easier to accuse than to defend, as it is easier to inflict than to heal a wound.) Readers are asked to indulge greatcharlie as it moves further on this point. Surely, if that US effort had continued, as well as the relative peace, it is likely that the SVR and GRU, much as the FSB, among other things, would have tried to dress-up false pieces of information, chicken feed of a sort, moved it back and forth through channels of communication, through encrypted signals, to determine, off of a long list questions, what the US Intelligence Community and its Western partners are listening to, their preferred source, and what US cryptologists had broken into. Nonetheless, an investigation was doubtlessly launched.

More than that, the Russian intelligence services might look for and discover other secure channels were being monitored from the outside and the encrypted messages of their services were being read. If foreign penetration was not discovered authentically, it might even be fabricated. As alluded to earlier, other Russian intelligence services were apparently reporting nothing prewar that definitively contradicted what the FSB was reporting. Going further down the path of deception might appear counterintuitive. Surely, it is not a prescribed practice in any intelligence service. However, despite the risk, continuing to please Putin would possibly be seen as the best chance for survival. The hope of greatcharlie at this point is that its readers will remain willing to follow along, even stumble along, with its cautious discussion of this novel idea.

The discovery of some penetration, or a bit of fabrication about a penetration, would create the requirement to dig further. Imaginably, the alleged compromised channel or channels would not be shut down immediately. Chicken feed would likely be sent along the channel. Specific movements in the field might be ordered to confirm information was being pick-up on the outside or sent from within. To ensure they would grab attention, the movements ordered would be those of some importance to the overall Russian operation in Ukraine As things have gone, reports of Russian plans to move might appear in the Western newsmedia before they have even begun or have been completed. SVR and GRU counterintelligence services would likely also look at all communications made on particular channels and codes use, and among several Western actions, match them up with Western movements, statements, urgent communications between allies outside of normally scheduled ones, and if the capability actually exists, monitor collection requirements of Western intelligence officers in the field by exploiting counterespionage and counterintelligence successes. Any move by Ukrainian forces which SVR and GRU counterintelligence might discern was likely impacted by an awareness of Russian Federation plans and intentions would also be heavily reviewed. Russian intelligence services would not have been enabled to possibly take such steps if the West had not taken the tack of releasing publicly, freshly collected information and intelligence assessments that normally would have been marked classified. As suggested earlier, perhaps, something disturbing was found. 

On its face, at the full distance of the journeys of exploration by SVR, GRU, and FSB counterintelligence, for Putin it would be unpleasant and disappointing to find that US. Intelligence Community had successfully managed to penetrate the Russian intelligence services at such a high level. However, if SVR, GRU, and FSB counterintelligence hypothetically ran through all the intelligence dumps from the West on Russia’s plans for Ukraine and reviewed the aggregate of past communications sent and actions taken and some network or group of disassociated individuals providing information or making it accessible was uncovered, Putin, himself, would want to roll it up, hide and hair, as well as furtively exploit it for the maximum counterintelligence gain.

More than troubling technical defeat for Russian intelligence services, for Putin, the political implications of the possibility of a US operation to mislead Moscow about Ukraine would be considerable and perhaps work in Russia’s favor. Any US effort to convince the Kremlin that Ukraine was vulnerable to attack would  reveal the intention of the US to dangle the country as low hanging fruit for Russia to grab militarily. Kyiv might be reviled by the idea that the Ukrainian people were used as a goat tethered to a tree along the riverside as the lure for a blood-thirsty Russian tiger. To that extent, Kyiv might conclude that was calculated well-beforehand that if war came, the Ukrainian people would be intentionally used as fodder to wear Russian forces down. As it turned out, the Ukrainians fought admirably as the well-armed, well-trained proxies of the West. They have gnawed voraciously at Russian forces. Still, at the nub of the matter for Putin would be showing the Ukrainian that the war could have been avoided, he would insist that the war was sought by the US, and that there was no true intention by the West to pursue peace. Looking at all the devastation and destruction in the country, Kyiv would hardly be open to much that Putin might say. However, Putin might hope despite everything to a score political warfare victory and convince Kyiv not to stand so closely on the side of West. (Readers should note this partial analysis of the Ukraine war’s causation is not compatible with greatcharlie’s belief at all. The theory was certainly not offered with the intention by greatcharlie to speak against the national interest.)

 

People’s Republic of China Minister of State Security, Chen Wenqing (above). On a closely associated intelligence issue, there is the matter of Washington’s decision to share intelligence with Beijing on preparations by Russian forces for the attack on Ukraine and evidence supporting the likelihood of an attack which Washington shared with Beijing prior to the actual invasion. Washington was clearly groping for alternatives, given it was unable to see any good options. The Chinese would hardly have done anything to influence Russia’s position on the Ukraine as the US wished. The entire schema likely revealed to the Chinese the level of desperation in Washington to find answers to the Russian invasion threat. It may have been the case that Washington’s very apparent pre-invasion fears that Russian forces would rapidly overpower Ukraine stoked Putin’s unwarranted confidence.

Dealing With Beijing

On a closely associated intelligence issue, there is the matter of Washington’s decision to share intelligence with Beijing on preparations by Russian forces for the attack on Ukraine and evidence supporting the likelihood of an attack which Washington shared with Beijing prior to the actual invasion. Washington was clearly groping for alternatives, given it was unable to see any good options. It may have been the case that Washington’s very apparent pre-invasion US fears that Russian forces would rapidly overpower Ukraine stoked Putin’s unwarranted confidence. 

Washington should have understood that leaders of the Communist Party of China and People’s Republic of China Ministry of Foreign Affairs officials did not come in with yesterday’s rain and would vigorously review the information before doing anything with it. To confirm that the US was truly sharing valuable information–one cannot be so sure that Beijing was not already in possession of it, the Communist Party of China would  involve the best counterintelligence capabilities of the People’s Republic of China PLA Central Military Commission (CMC) Joint Staff Department Intelligence Bureau and Ministry of State Security. The head of MSS foreign counterintelligence, Dong Jingwei, a favorite of Xi, was once the subject of what his organization likely presumed to be an apparent US counterintelligence effort in which reports were leaked to the newsmedia that he had defected to the US along with his daughter. (See greatcharlie’s June 30, 2021 post entitled The Defection That Never Was: Meditations on the Dong Jingwei Defection Hoax.”) Imaginably, to the MSS foreign counterintelligence service, the potential benefits of the US Intelligence Community from promulgating false information on Dong would be clear. Top officials and managers in Beijing likely would have concluded that a goal could have been the breaking of morale among the alleged 25,000+ Chinese intelligence officers and operatives in the US. Hearing the false report of the MSS counterintelligence head’s defection might have stirred some disgruntled or disillusioned Chinese civilian or military intelligence officers and operatives to do the same. There might have been the presumption that the information was designed to unnerve a specific Chinese intelligence officer or operative that was being targeted by US counterintelligence services. Surely, the use his “good name”, putting his loyalty to China, to the Communist Party of China, and his comrades at MSS in question, enraged the infamous Dong. When the US presented its intelligence information on the build up and activities of Russian forces near Ukraine, Dong surely viewed it with skepticism and viewed the gesture as some ploy. His position on the matter would surely help shape the position the Communist Party of China’s leadership on the matter. The Chinese would hardly have done anything to influence Russia’s position on the Ukraine as the US wished. The entire schema likely revealed to the Chinese the level of desperation felt in Washington to find answers to the Russian invasion threat. 

Additionally, hardline Communist Party of China officials may have viewed the gesture as an effort to impress Beijing with the prowess of US intelligence capabilities, and to that extent issue a subtle warning. In the end, both PLA Major General Chen Guangjun, Chief of CMC Joint Staff Department Intelligence Bureau and Minister of State Security Chen Wenqing likely recognized the easiest and beneficial way to confirm the validity of the intelligence and enable China to better understand US intelligence human and electronic collection capabilities would be to share the information with their counterparts in Russia’s SVR, GRU, and FSB. Evidently, after the gifted US intelligence moved up through appropriate Communist Party of China channel, People’s Republic of China President Xi Jinping green-lit presentation of the information to Moscow. Getting Russian confirmation on the validity of the information would be important. 

Conceivably, Moscow believes that whatever China might have about the US is likely genuine. One might presume, there is some history of intelligence sharing has been established. Perhaps the greatest caveat for the Russians concerning what Beijing had to share would be the knowledge that officials in Communist Chinese foreign and national security bureaucracies absolutely detest the US and conclusions of Chinese intelligence services might very well be colored at certain points by such strong feelings. Yet, as important would be using the opportunity to strengthen China’s position at the intelligence table with its ostensible ally Russia, garner appreciation directly from the Kremlin, and perhaps encourage Moscow to provide a regular stream of information from its human and electronic intelligence sources concerning US military plans and activities in China’s area of interest. It would satisfying for Chinese intelligence to acquire information from Russia that could significantly add to what China already knows and is trying to keep track of. The Chinese also would not mind having the Russians eating out of their hands and the Russians would not put themselves in that position.

The Chinese, knowing what they seem to just know in some way about the daily inner workings of the US Intelligence services– the result of which their intelligence services seemingly operate with impunity and comfortably in the US supposedly in the tens of thousands–would presumably see the Russian intelligence service as just one big leaky ship. Surely, the respective headquarters of the MSS and the PLA’s Joint Staff Department Intelligence Bureau in Beijing would be hesitant to share anything with headquarters of the SVR Russian civilian foreign intelligence and GRU military intelligence services both based in Yasenevo that might be of the utmost importance to China’s security. One might safely wager that the Chinese were somewhat aware of the deficiencies of foreign intelligence service of the FSB Russia’s domestic security organization given any experiences with it. Beijing, knowing how tense the situation was regarding Ukraine, particularly as it concerned Putin, would have recognized that it would have been counterintuitive to do anything that might stir the pot, muddy the waters with regard to what the Kremlin understood about what the US was doing. Surely, Beijing has strived to avoid playing a part in bringing the world closer the nuclear Armageddon. That would be the rational choice.

The Wagner Group was first called into action on behalf of the Russian Federation government in March 2014 during Russia’s annexation of Crimea. They were among the “green men” who marched in the region unopposed. Nearly 1,000 members of the Wagner Group also supported ethnic-Russian separatists in the Donetsk and Luhansk provinces of Ukraine which have have since declared themselves the independent Donetsk People’s Republic and the Luhansk People’s Republic. Experts in Russian military affairs suggest that the Wagner Group is funded and directed by the GRU. The organization’s base is located in Mol’kino, in Southern Russia, within close proximity to a Russian Army base, perhaps to allow for better control and oversight.

Deflecting: An Possible Effort To Feed Into Kremlin Paranoia About the US

Additionally, it is very likely that some in the Kremlin, perhaps only in private thoughts, may have concluded by now that the Ukrainians could hardly have been so lucky against Russian forces on their own. They may have had intimations, that much of their success was really due to assistance from, and the “handiwork” of, the same well-trained folks who have done among many things, lent significant support to the forces of the late General Ahmad Shah Massoud of the Northern Alliance in their fight against the Taliban in Afghanistan, swept away the Taliban and Al-Qaeda in Afghanistan immediately after the September 11, 2001 terrorist attacks in the US, drove the campaign that destroyed the so-called Islamic Caliphate that cut across Syria and Iraq that was created by the ISIS terrorist organization, and while in that fight destroyed in self-defense, a formation of Russian private military contractors from the infamous Gruppa Vagnera (Wagner Group) in Syria as well. Without direct evidence, however, such imaginings, even in the Kremlin, can only have life in the realm of conjecture. Perchance the Russian Federation General Staff has the GRU investigating that foreign military advisers are covertly on the ground assisting Ukrainian forces, planning operations, controlling maneuvers and supporting attacks. The SVR would also likely reach out to its sources world wide to discover if any evidence or hints exist that such covert operations are underway. If the GRU and SVR are actually studying the matter, their conclusions, either confirming or refuting the possibility, would surely be startle consumers of the information.

The Wagner Group was first called into action on behalf of the Russian Federation government in March 2014 during Russia’s annexation of Crimea. They were among the “green men” who marched in the region unopposed. Nearly 1,000 members of the Wagner Group also supported ethnic-Russian separatists in the Donetsk and Luhansk provinces of Ukraine which have have since declared themselves the independent Donetsk People’s Republic and the Luhansk People’s Republic. Experts in Russian military affairs suggest that the Wagner Group is funded and directed by the GRU. The organization’s base is located in Mol’kino, in Southern Russia, within close proximity to a Russian Army base, perhaps to allow for better control and oversight. Reportedly, just before the invasion of Ukraine, the GRU directed the Wagner Group to conduct false flag operations in Eastern Ukraine to ensure such provocations would be available should Putin want to use one or more as a pretext for an attack on Ukraine. (To the extent that reports concerning an engagement between the Wagner Group and US special operations forces are true, the private military organization may be rushing to get to Ukraine not only for financial gain but with the hope of getting a possible rematch ostensibly with US operators defeated their units in Syria and leveled a severe blow to their egos given any real belief on their part that such US operators are indeed present on the ground. If there is a chance that conditions exist for a clash, it may very well turn out even worse than the first for the Wagner Group.)

“Kamerad, ich komm ja gleich!” On March 31, 2022, several hundred Syrian mercenaries arrived in the country, including soldiers from an army division that worked with Russian officers supporting the Assad regime. Russia has previously deployed Syrian fighters in Ukraine but in smaller numbers. In March 2022, Russian Federation Defense Minister, General of the Army Sergei Shoigu, announced that approximately 16,000 volunteers from the Middle East had signed up to fight on behalf of Russia in Ukraine. The same month, the Kyiv Independent reported that Ukrainian intelligence learned Russia had reached an agreement the Libyan commander Khalifa Haftar to recruit mercenaries. Official European sources have gone further to report that along with members of the Wagner Group.fighting in the Donbas, Russia has deployed as many as 20,000 Syrian and Libyan fighters there.

Ostensibly all Russian paramilitary units and foreign fighters operating in Ukraine or anywhere on behalf of the Russian Federation would be the province of the GRU. Indeed, the GRU would likely be responsible for their control, would be their link to Russian commanders and would be responsible for their oversight. much as with the Wagner Group. Handling the Wagner Group and foreign fighters would certainly provide plenty for GRU intelligence chief to report to Putin beyond counterintelligence efforts. Most of the reporting from the field about the Wagner Group and the foreign fighters would be good news, too. The GRU, of course, falls directly under the control of the General Staff of the Armed Forces of the Russian Federation.

The headquarters of the Glavnoye Razvedyvatel’noye Upravleniye Generalnovo Shtaba (Main Intelligence Directorate of the General Staff-Military Intelligence) or GRU in Yasenevo. On March 31, 2022, several hundred Syrian mercenaries arrived in the country, including soldiers from an army division that worked with Russian officers supporting the Assad regime. Russia has previously deployed Syrian fighters in Ukraine but in smaller numbers. In March 2022, Russian Federation Defense Minister, General of the Army Sergei Shoigu, announced that approximately 16,000 volunteers from the Middle East had signed up to fight on behalf of Russia in Ukraine. Ostensibly all Russian paramilitary units and foreign fighters operating in Ukraine or anywhere on behalf of the Russian Federation would be the province of the GRU. Indeed, the GRU would likely be responsible for their control, would be their link to Russian commanders and would be responsible for their oversight much as with the Wagner Group.

The Armed Forces of the Russian Federation: Expectations Versus Realities in Ukraine

On the eve of war, Russia’s invasion force was still considered formidable. Reportedly, this belief was based on the assumption that Russia had undertaken the same sort of root-and-branch military reform that America underwent in the 18-year period between its defeat in Vietnam and its victory in the first Gulf War. Prior to the Russian invasion of Ukraine, many analysts in the West speculated that the Russian operation would be something akin to a one act drama with an early curtain. The US Intelligence Community concluded that Kyiv would fall in days. Some European officials thought it might just hold out for a few weeks. 

However, starting on the first day of the of the invasion of Ukraine, all of the walls came down on the Russian Federation armed forces. Based on their overall performance in Ukraine, the forces that Russia sent into battle seemed almost counterfeit, poorly imitating what was expected by reputation. One could reasonably suggest  that in recent years their capabilities have been subject to hyperbole. Most wide-eyed observers might conclude that the General’nyy shtab Vooruzhonnykh sil Rossiyskoy Federatsii (General Staff of the Armed Forces of the Russian Federation) is fortunate that they are not facing US forces. Copious amounts of supporting evidence for that argument has been presented on the battlefield daily in Ukraine. How the mighty have fallen. 

Mea culpa

From what greatcharlie could gather about the situation before the February 24, 2022 invasion, the US Intelligence Community has concluded that the Kremlin could be planning a multifront offensive involving up to 175,000 troops. An estimated 100,000 Russian troops have already been deployed near the Russia-Ukraine border. Satellite imagery has revealed a buildup of Russian tanks and artillery as well as other gear near the border, too. Reportedly, online disinformation activity regarding Ukraine also has increased in the way it did in the run-up to Russia’s 2014 invasion of Crimea. According to the New York Times, the most evident scenario given the scale of troop movements on the ground is a Russian invasion of Ukraine may not be to conquer the entire country but to rush forces into the breakaway regions around the cities of Donetsk and Luhansk, or to drive all the way to the Dnieper River. Purportedly at the Pentagon, “five or six different options” for the extent of a Russian invasion are being examined. Suffice it to say, Moscow calls such assessments of Russia’s intentions slanderous ravings. Russia denies it is planning an invasion and, in turn, accused the West of plotting “provocations” in Ukraine. Russian Federation Ministry of Foreign Affairs spokeswoman Maria Zakharova, who unfortunately does not exactly have a watertight record for tying her statements to reality, laid it on thick in the newsmedia, alleging Western and Ukrainian talk of an imminent Russian attack was a “cover for staging large-scale provocations of their own, including those of military character.” It is really disempowering to put out such a message. 

In the abstract, greatcharlie also had assessed that If Putin decides to go in, firepower, astronomically massed, from ground, air, and possibly the sea assets, would most likely be used to destroy Ukrainian forces in the field, and in depth as far back as units held in reserve or even on training bases. Relentless fire from air and ground would be utilized to support the movement of forces inside Ukraine. What might have been identified as the front line of Ukraine’s defense would figuratively become a map reference for Hell. Russian forces would most likely be deployed in a way to prevent the resurrection of Ukrainian forces in areas which Russian forces have captured. As for reinforcements or reserves, the rest of Russia’s armed forces would be right across the border in Russia. Imaginably, the main objective of the deployment of Russian forces would be to create a sufficient buffer in Ukraine between Russia and “ever expanding NATO forces.” In performing this task, Russian forces would ensure territory and forces that might remain in Kyiv’s control would be of less utility to NATO as potential a launching pad for a ground attack on Russia and could not be used as part of a larger strategy to contain Russia at its own border.

Highly motivated Ukrainian troops riding a BMP push forward against Russian forces in the Donbas. Starting on the first day of the of the invasion of Ukraine, all of the walls came down on the Russian Federation armed forces. Based on their overall performance in Ukraine, the forces that Russia sent into battle seemed almost counterfeit, poorly imitating what was expected by reputation. One could reasonably suggest  that in recent years their capabilities have been subject to hyperbole. Most wide-eyed observers might conclude that the General’nyy shtab Vooruzhonnykh sil Rossiyskoy Federatsii (General Staff of the Armed Forces of the Russian Federation) is fortunate that they are not facing US forces. Copious amounts of supporting evidence for that argument has been presented on the battlefield daily in Ukraine. How the mighty have fallen. 

Delinquency Upon Delinquency

The renowned 19th century Irish poet and playwrite Oscar Wilde explained: “To expect the unexpected shows a thoroughly modern intellect.” Yet, during the Russia’s invasion hardly anything that might have been expected was seen. Russian forces moved oddly. Russian information warfare, technological strengths nowhere. Russian air power was not present where it should have been, for example, flying, over Ukraine preparing the battlefield, providing cover for mobile forces, attacking the opponent in depth. 

Russian forces were not organized for war with precision. Units were not ready for battle. Soldiers had no idea of what to expect. Ukraine was allowed use its strengths against Russian weaknesses. Ukraine’s smaller units was able to achieve relative superiority force on force initially in the field. One might have expected that occasionally good fortune would shine upon the relatively lightly-armed Ukrainian forces, and a Russian Army or Russian Naval Troops patrol rolling around or crossing into a danger zone might face ambush, a well-organized ambush, and losses would be suffered. With so many patrol ordered in the different avenues of attack by Russian forces, the greater the chance there would be losses. However, Ukrainian forces outrightly routed Russian units over and over on the battlefield and that line of successes would force Russia to adjust its strategy. This outcome was surely far greater than most military experts around the world could have imagined before February 24, 2022. The possibility of endsieg, victory against the odds, has become all the more real.

Some observers looking through the lens of history might reason that incurring high losses in attack are an aspect of Russian warfighting. Perhaps they might cite as statement allegedly made by Soviet Army Marshall Georgy Konstantinovich Zhukov to US General Dwight Eisenhiwer in 1945 as cited on page 207 in Robert Kaiser, Russia: The People and the Power (Atheneum, 1976): “If we come to a minefield, our infantry attacks exactly as it were not there.” Some might recall how Russian forces in the 2008 a war with Georgia had faced difficulties against the rather diminutive Georgian forces. True, Russia had achieved the goal of securing Georgia’s sovereign territory to pass on to the breakaway states of South Ossetia and Abkhazia. The many deficiencies of the Russia Army exposed during the fighting were stark. Russia troops utilized obsolete equipment, struggled to direct counterbattery fire at Georgian artillery, and the command and control of forces was inept. Still, in 2022, expectedly, everything would be done by commanders sending troops out to obviate that possibility, or mitigate it as best as possible by taking every reasonable precaution. The numbers and regularity of successful attacks on Russian troops would rationally lead one to think commanders have been careless.

The concept of fighting in three dimensionally, with ground forces receiving support from the air and ground receiving support from artillery fires and air and artillery, cross-communicating in real time, coordinating attacks to mass fires and airstrike with the objective of maximizing their impact, did not appear to be part of Russian Army battlefield tactics, at least not in practice. Somewhere on paper, something may be written. In modern armies, a those of the US and its allies, a synchronization matrix enables understanding of what everyone is doing at a particular time and which assets will be supporting which unit. Mission analysis identifies gaps in information required for further planning and decision making during preparation and execution. During mission analysis, the staff develops information requirements. Russian commanders forces clearly did none of this before they attacked. Amat victoria curam. (Victory loves preparation. [Victory favors those who take pains.])

Russian Federation Minister of Defense, General of the Army Sergey Shoigu conducts meeting with commanders of the armed forces. What has been discovered since the invasion began is that Russia had been running its military campaign against Ukraine out of Moscow, with no central commander on the ground to coordinate air, ground and sea units. Reportedly, that tack assists in explaining why the invasion struggled against an unexpectedly stiff Ukrainian resistance, and was plagued by poor logistics and flagging morale. In situations that require fexibility, improvisation, thinking through problems, armies whose unit commanders at the squad, platoon, company, and even battalion levels, advanced armies tend avoid being as unbending as the Russians. The failure and inability to effectively adapt in unfavorable situation once in contact will suffer considerably.

Calamity

Anyone trying to paint a picture of what was happening in the Russian command over the Ukrainian security operation would accurately produce an ugly daub. What has been discovered since the invasion began is that Russia had been running its military campaign against Ukraine out of Moscow, with no central commander on the ground to coordinate air, ground and sea units. Reportedly, that tack assists in explaining why the invasion struggled against an unexpectedly stiff Ukrainian resistance, and was plagued by poor logistics and flagging morale. In situations that require fexibility, improvisation, thinking through problems, armies whose unit commanders at the squad, platoon, company, and even battalion levels–the battalion being the main tactical formation of the a Russian Army–advanced armies tend avoid being as unbending as the Russians. The failure and inability of Russian forces to effectively adapt in unfavorable situation once in contact–since it is not taught and trained into Russian officers and nonconmissioned officers–would result in them suffering considerably. Often commanders of many units handled their troops and equipment as if they were participating in an exercise–parking companies and battalions of T-90 tanks and BMP armored personnel carriers on open roads without air cover or organic antiaircraft systems providing security–rather than moving in strength behind enemy lines in a shooting war. Disorganized assaults reportedly also contributed to the deaths of several Russian generals, as high-ranking officers were pushed to the front lines to untangle tactical problems that Western militaries would have left to more junior officers or senior enlisted personnel.

From what can be seen in broadcast and online videos albeit most provided by the Ukrainian Armed Forces and Ukrainian Ministry of Defense, no security was set up for units not in contact with their opposing forces in forward battle areas. There were visibly no pickets for armored and mechanized units while halting on roads, no moving pickets, no flank security, no air defense even watching the skies with heavy machine guns. This was the case despite foreknowledge that Ukrainian tank hunters with javelins and Turkish drones were lurking on the ground and in the air in their vicinities. Javelins and stingers provided to Ukraihian forces by the West were exploited to the point at which they had a multiplier effect on the battlefield. To that extent, a popular feature in the broadcast and online newsmedia on the Ukraine War are videos of formations of Russian T-90s and BMPs being identified and destroyed by Ukrainian drones or being hit by Ukrainian troops using javelins. Highways roads, and even trails were seemingly used as a means to locate Russian armored and mechanized units, which were naturally travelling in the direction toward Ukrainian lines on them. Suffice it to say, practically the whole world via the international newsmedia learned this was the situation in the field. No amount of spin by the Russian Federation Ministry of Defense could alter the truth of what was witnessed. Russian commanders at the company and battalion levels virtually sabotaged their units as a result of their repeated delinquencies. 

A term Russian armored and mechanized commanders seemed strangely unfamiliar with is “defilade.” Turning a tank into a static low caliber artillery piece, in a protected position while ostensbly awaiting new orders or resupply, is better than having whole companies travelling on roads much as a convoy of singing ice cream trucks. The lives of tank crewmen and mechanized troops were simply thrown away. There was just too much wrong going on for one even now to fully come to terms with the horror of it all. (Feeling dread over the circumstance of another human being should not be conflated with taking sides between warring parties. That is certainly not the case here. To conclude such about these comments would be wrong.)

Strangely, artillery fires have not been used, at least not effectively or robustly, to support movement by armor and infantry, it has not been used to divert, disrupt, and destroy targets on the axis of advancing units, or used for attacks in depth. Surely, these practices should have been rehearsed in military exercises and regular training. In a very archaic manner, artillery fires have at best been used whereas movement is concerned, to mitigate direct fire from opposing forces which was a regular practice during World War I. It would appear that artillery fires, if any are made available, have been lifted as armor and infantry made contact with the opponent allowing the opponent advantages in defense. Artillery has failed to play a dominant role in the field in Russia’s war. That is baffling. Apparently, Ukrainian forces are using artillery fires to support maneuver in their counterattacks and using them effectively to attack in depth. Counterbattery radar sets must have been left back in garrison by most Russian artillery units as Russian counterbattery fires have been ineffective, practically nonexistent.

To be forthright, greatcharlie senses that whatever was really going on at Zapad, the truth of the value of the exercises has come to the surface. In away not too different the director and deputy director of FSB foreign intelligence, military commanders simply went through the motions with elaborate displays of firepower and mobility with little to no concern about how it would all come together in real world situations. As alluded to earlier, it would seem the bigger and better Zapad exercises since 2017, lauded by the leadership of the Russian Federation armed forces, were simply full of sound and fury, signifying nothing. Putin, himself, had regularly observed the Zapad exercises and everything seemed fine enough, but it was not. In a way not too different the director and deputy director of FSB foreign intelligence, military commanders simply went through the motions with elaborate displays of firepower and mobility with little to no concern about how it would all come together in real world situations. To onlookers at the Zapad exercises, as Putin had regularly been, everything seemed fine enough, but things certain were not.

One NATO commander caught on to what had been happening at Zapad and other Russian military and naval exercises before the invasion and could predict Russian military action in Ukraine might prove for Moscow to be catastrophic. When he was commander of American naval forces in Europe and Africa, US Navy Admiral James Foggo had the duty to plan US military exercises recognized that planning the huge Russian exercises were enormous undertakings. As Russia was planning the Vostok exercises in September 2021 in Siberia, Russian Federation Defense Minister Sergei Shoigu, declared it would be the largest since the Soviet Union’s Zapad exercise of 1981. It would involve 300,000 troops, 1,000 aircraft and 80 warships. However, Foggo discovered there was quite a bit of deception involved. Rather than actually field large numbers of soldiers, sailors, airmen and marines, a company of troops (150 at most) at Vostok, for example, was inflated and counted as a battalion or even a regiment (closer to 1,000). Single warships were passed off as whole squadrons. Negligentia sempre habet infortunam comitem. (Negligence always has misfortune for a companion.)

How spectacularly did the illusion created by Russian Ground Force commanders disintegrate when challenged by reality! It is a sad lesson for commanders in all armies to learn from. The Russian Army of 2022 appears to mimic, albeit unintentionally, much of the Soviet Army of the 1980s. Without pretension, greatcharlie states that after reviewing what has transpired concerning the failures of Russian forces, for at least a fleeting moment, one might get the impression that Russian commanders want to lose. (Intriguingly, despite all that has been witnessed since February 24, 2022, the US Department of Defense continues to regard Russian Federation Armed Forces as an acute threat the US and its interests.)

Russian Federation Minister of Defense, General of the Army Sergey Shoigu (center) and Chief of the General Staff of the Armed Forces of the Russian Federation, General of the Army Valery Gerasimov (left), and Russian Federation General of the Army Aleksandr Dvornikov,  who took command of military operation in Ukraine in April 2022 (right) hold a meeting aboard an aircraft. As a part of what the General Staff of the Armed Forces of the Russian Federation called the shift from Plan A and Plan B, it was announced that Russian forces would focus its special security operation in Ukraine on “liberating” the east.” A very folksy aphorism that greatcharlie has come across recently is, “There is no education in the second kick of a mule.” Being aware of past thinking, capabilities, and and practices, it seems almost fallacious to expect any novel maneuvers by Russian forces that may be nuanced or special in such a way to make a great difference in their performance in Ukraine.

Resurrection?

An army can not change over night.What Russian military commanders can do is ensure that the many parts of the Ground Forces, Aerospace Forces, and Naval Forces to their utmost in harmony to achieve success is what will change the course of things. Once more, greatcharlie ingeminates a most apposite quote, an old chestnut, from the renowned theoretical physicist Albert Einstein said: “Probleme kann man niemals mit derselben Denkweise losen, durch die sie entstanden sind.” (We cannot solve our problems with the same thinking we used to create them.)

As a part of a shift from “Plan A” to “Plan B”, the General Staff of the Armed Forces of the Russian Federation announced on March 25, 2022 that Russian forces would focus its special security operation in Ukraine on “liberating” the east.” According to the Chief of the Main Operational Directorate of the General Staff of the Armed Forces of the Russian Federation Colonel General Sergei Rudskoy, head of the General Staff’s main operations administration stated “The main tasks of the first stage of the operation have been carried out.” He further stated: The combat capabilities of the Ukrainian armed forces have been substantially reduced, which allows us to concentrate our main efforts on achieving the main goal: the liberation of Donbas.” On April 9, 2022, Russian Federation General of the Army Aleksandr Dvornikov was appointed commander of the special military operation in Ukraine.

This shift from “Plan A” to “Plan B” has left little doubt in the minds of observers outside of Russia that an apparent initial plan to move rapidly to capture major cities in Ukraine and replace the national government had failed or at least had not gone as planned. There was an attempt to spin the matter as a success. As aforementioned, a big part of that was to omit any discussion of the terrible costs in troops, materiél, and treasure for the military’s blunders. The focus of Rudskoy’s spin was an effort to convince that efforts to encircle key Ukrainian cities as Kyiv and making them subjecting them the multiple airstrikes and artillery onslaught was to pin down Ukrainian forces elsewhere in the country in order to allow Russian forces to focus on the east. 

Since the announcement of the new plan of attack was made, Russian forces have met with some greater success in southern Ukraine. Well reported have been itheir efforts to capture towns and cities such as Kherson, Mariupol, Kreminna, and making some gains in the east. Russian troops also displaced Ukrainian forces from Zarichne and Novotoshkivske in Donetsk as well as Velyka Komyshuvakha and Zavody in the Kharkiv region. Following the shift, Moscow announced that 93 percent of the Donbas region of Luhansk had come under the control of Russian-backed separatists. However, over 33.3 percent of the Donbas was already under the control of ethnic-Russian separatist control before the invasion. It is hard to determine just how well things are going for Russian forces by listening to Moscow’s reports. Only 54 percent of Donetsk province of the Donbas is actually under Russia’s control. While achieving some success in the Kharkiv region, Russia made little vigorous progress in capturing Kharkiv, Ukraine’s second largest city. It was essentially the same story witnessed in Kyiv, huge losses and meager results. Ukrainian forces were fighting so well in the region that Russian forces were eventually forced to withdraw from Kharkiv, so close to their own border, in order to protect supply line and Russian territory as well. There was a US assessment in March the stated that Ukraine could recapture Kherson.

A very folksy aphorism that greatcharlie has come across recently is, “There is no education in the second kick of a mule.” Being aware of past thinking, capabilities, and and practices, it seems almost fallacious to expect any novel maneuvers by Russian forces that may be nuanced or special in such a way to make a great difference in their performance in Ukraine.

A test launch of Russia’s Satan-2 (above) on April 20, 2022 at the Kura Missile Test Range in the Russian Federation’s Kamchatka region. While the intercontinental ballistic missile (ICBM) has been dubbed Satan 2 by NATO, it is officially known in the Russian armed forces as the RS-26 Sarmat.  The ICBM carries multiple warheads and has an estimated range of 6200 to 11,800 miles. Doubtlessly through Putin’s eyes, Russia, his world, would stand at the edge of doom if “the West” wins the war. If that occurred, in brief, he would be driven to consider the vulnerable position in which he would ostensibly leave Russia by allowing a well-trained, well-experienced, and well-equipped military force remain intact and powerful on its western border. Putin would surely choose to act as violently as possible now to protect Russia’s existence into the future. Additionally and importantly, all forms of conflict would be permissible in Russia’s defense, including the use of thermonuclear weapons. Putin has repeatedly expressed a willingness to use the crown jewels of his defense arsenal.

The Way Forward

As expressed in greatcharlie’s March 31, 2022 post entitled “The Russian Invasion of Ukraine: Brief Meditations on Putin and Small Suggestions That May Support Achieving Peace Through Diplomacy”, there are those who speak freely on taking on Russia in the nuclear dimension, and suggest mightily that Moscow be reminded that the US has a formidable thermonuclear arsenal and will respond fiercely with it if Russia uses its weapons. Such thoughts appear to have been expressed with a complete lack of regard for their own self-interests, the interest of the US. It is unlikely that those individuals have steeled themselves against the possible consequences. The possibility of a thermonuclear attack from Russia are actually more real, more likely, than they might imagine. Unusquisque mavult credere quam iudicare. (Everyone prefers to believe than to think.)

Additionally mentioned in greatcharlie’s March 31, 2022 post is the well-viewed exchange between Putin and Sergei Naryshkin, head of the Sluzhba Vneshney Razvedki (Foreign Intelligence Service) or SVR. Naryshkin, an absolute Putin loyalist, known for his aggressive anti-western statements, became visibly uncomfortable as Putin interrogated him on Ukraine. Among his very top advisers, there was likely a palpable sense that a fiery sea of anger, rage, and hatred was churning violently inside of him. Perhaps Putin’s exchange with Naryshkin might be considered a new context. It is possible the exchange between Putin and Naryshkin may directly relate to a plan Putin may have of far greater conception what has publicly postulated in the West so far.

As the scene was set, Putin was seated at a desk in a grand, columned Kremlin room with his advisers, seemingly socially distanced from him and each other. Putin asked his advisers to step forward to a podium to offer their respective views on recognizing Luhansk People’s Republic and the Donetsk People’s Republic. Putin was being very sharp with his advisers. When Naryshkin was asked to present his views, he appeared uncomfortable even initially as Putin interrogated him. Naryshkin stumbled with his words. Surely noticing his discomfort, Putin exorts Naryshkin to speak more directly. To hear Naryshkin speak, some might immediately be left to believe the matter at hand is far more complicated than the challenging matter of that moment, recognizing the Luhansk People’s Republic and the Donetsk People’s Republic.

Putin, impatient and insistent, pushes Naryshkin even further. He tells Naryshkin twice, “Speak directly!” Eventually, when he was able to get the words out, When he spoke, Naryshkin uttered that he supported “the LNR and DNR becoming part of Russia.” Putin told him that wasn’t the subject of the discussion; it was only recognition being weighed up. Naryshkin then stated that he supported attempting negotiations first. Putin responded that the discussion was not about negotiations. Finally, Naryshkin was able to state that he supported Putin’s plans. According to newsmedia reports, some Russia experts have suggested that the whole scene might have been a carefully scripted artifice to demonstrate to the West that other options might be available. However, it is Naryshkin’s genuinely flustered expression that does the most to convince much more might have been involved.

The post of director of the SVR, is not for the faint hearted. Naryshkin is understood to be a srurdy individual and good at his job. He is a Putin loyalist and regularly expresses hardline anti-Western views. It is difficult to fathom why he would be so nervous, clearly under stress, when reporting to Putin. Perhaps he was uncertain how it would all play out. Perhaps as greatcharlie has suggested here, reporting from SVR concerning Ukraine has not been as accurate as it could have been as aforementioned due to delicacy toward Putin and is concerned he will be called out on the quality of his organization’s product. Indeed, maybe he thought that he was being burned by Putin. Perhaps the moment has been scripted to serve Putin’s purposes and Naryshkin is nevertheless concerned things may not pan out as planned. Perhaps he has seen that happen to others.

Rationale enim animal est homo. (Man is a reasoning animal.) At the risk of being obvious, greatcharlie suggests that is unlikely that Putin would not have approved the broadcast of the video of the security council meeting, and particularly “the Naryschkin moment” unless he intended to convey a message. Much as a good attorney in court, he would not ask a question of anyone testifying unless he already knew the answer. So much else, was edited out of the Russian newsmedia coverage. Surely, one might have expected much of that segment, a relative confrontation of the Russian President as compared to other exchanges, would have hit the cutting room floor. The video clip, itself, amounted to something akin to a chamber piece in which the theme–though the notion was brushed of by Putin during the meeting–was thermonuclear war. It was expressed via the subtle reference to it in the exchange between Putin and Naryschkin. Indeed, the message was that thermonuclear war is more than just a potentiality in the security council but a part of planning as it concerns halting NATO expansion and perceived Western plans to push into Russia’s sovereign territory to despoil its riches in natural resources.

To that extent, it might be worthwhile to revisit the notion of Putin’s awareness of the danger of setting unrealistic expectations as well as the notion of Plan A and Plan B as it relates to Russia’s special security operation. He has seen the Russian Federation armed forces in action and likely recognizes there is a real chance he could lose the conventional war with Ukraine. Putin, the central focus West, must consider the mass psychological implications of losing a ground war on its border. That would be the bitter end. Some newsmedia houses in Europe have been willing to promulgate the apocryphal rumor that Putin is suffering from pancreatic cancer. It would be difficult to imagine how those sources would have come upon such information as the US Intelligence Community has indicated that the Kremlin remains what intelligence officials call a “hard target”–incredibly difficult to penetrate through traditional espionage.” CNN reported, based on information from an official source, that there has not been any new comprehensive assessment by the US Intelligence Community that indicates a particular change to Putin’s overall health. That being stated, the follow-on thinking would be that if Putin finds himself in deep trouble in Ukraine, he might take the murder-suicide route on an Apocalyptic scale. However, more realistically, other considerations would likely be involved. 

Doubtlessly through Putin’s eyes, Russia, his world, would stand at the edge of doom if “the West” wins the war. If that occurred, in brief, he would be driven to consider the vulnerable position in which he would ostensibly leave Russia by allowing a well-trained, well-experienced, and well-equipped military force remain intact and powerful on its western border. Perhaps as discussed in the preceding March 31, 2022 post, Putin has indeed considered what will he will leave for future generations of Russians to contend with. Perhaps he believes now is the time to confront not just Ukraine, but the West. He has stated many times that he believes the West wants to destroy Russia and strip it of its natural resources. In greatcharlie’s preceding post, it was also suggested that the next generation of Russians will most likely want a future that reflects their own choices, their own desires, not those of a dark past. Russia never became das land des lächelns under his leadership despite his “best” efforts, and it seems that it will never become so. Critics in the West might say that Putin has achieved nothing except create new forms of the old misery. It could very well be that in Putin’s mind, everything that can be done must be done now to make certain future generations of Russians will not be left with the worst choice possible, to give in to Western demands, or worse, possibly surrender to conventional military threat or action. To that extent, and with a lot more factored in, Putin would surely choose to act as violently as possible now to protect Russia’s existence into the future. Additionally and importantly, all forms of conflict would be permissible in Russia’s defense, including the use of thermonuclear weapons. Putin has repeatedly expressed a willingness to use the crown jewels of his defense arsenal. 

Conceivably, the use of such weapons was considered and plotted out as a contingency by Putin long before the eve of invasion. Perhaps the knowledge of that was being telegraphed through Naryshkin’s body language at the National Security Council meeting before the invasion. A hardliner, yet a thinking man and shrewd individual, it may have troubled Naryshkin to think that the situation was drawing closer to such a dire outcome. Surely, in his possession, as the head of foreign intelligence, were true assessments of what might happen in Ukraine and that possible result may have troubled him greatly given the end state scripted by Putin.

Praemonitus, praemunitus. (Forewarned is forearmed.) It has always been up to the respective masters of thermonuclear weapons to maintain peace and stability or use them to their full terrifying potential as weapons of mass destruction. For Putin, the underlying thought for every step at the moment may very well be that it is now or never. Here, greatcharlie will go out on a slender thread to state that in his position taking everything into the round, that if defeated in a conventional struggle with Ukraine Putin would feel left with no choice but to destroy Russia’s opponent by whatever nonconventional means he might see fit. Everyone does not think the same. Things do not always turn out the way one might hope. It was by any reasonable standard daylight madness for Putin to invade Ukraine. Using thermonuclear weapons, although a far more monstrous transgression, would fit well within the mindset of one who do the former.

Everyone knows how the Cold War ended and who won. The history is clear. This critical episode between the West and Russia will likely be much shorter in duration. At the time of this writing, however, Its outcome is still unclear. Perhaps the legacy of the former struggle, thermonuclear weapons, will play a role and put an end to matters once and for all. If the US and rest of West should begin to threaten Russia with their weapons to reign Putin in it would would unlikely have that impact. As aforementioned, for Putin, the underlying thought for every step may be that it is now or never. He will most likely attack them. Omnia jam fient, fieri quæ posse negabam; et nihil est de quo non sit habenda fides. (All things will now come to pass that I used to think impossible; and there is nothing that we may not hope to see take place.)

Infrequently Raised Issues Concerning Taiwan Likely Influencing Decisions of Communist Party of China Leaders and PLA Commanders

Map of Taiwan (above). Note on the map that part of Taiwanese population lives on islands in the Taiwan Strait and the East China Sea, perilously close to the shore of Mainland China. Despite being a tacit ally, and over the years occasionally directly declared one by some hardline US politicans, Taiwan is understood internationally to be part of China, and Beijing refers to it as a province. China says it has held claim over the island since 239 AD. There could be no greater insult to Beijing than to hear Washington come close in words to declaring Taiwan to be an ally and within its sphere of influence and that maintaining its independence falls within US interests. It is uncertain how much longer People’s Republic of China President Xi Jinping and other Communist Party of China leaders will be able to stomach what they likely perceive as the shameful global image of their new China, after literally centuries of subservience to Western powers, still unable to claim its own sovereign territory from them. Examined here is how this sentiment and others infrequently broached likely influence Party and People’s Liberation Army decisionmaking on Taiwan.

It is uncertain whether the US and its allies through their words and actions have successfully mitigated the People’s Republic of China’s plans to take control of Taiwan or Beijing is simply approaching the task very methodically, on its own schedule, leaving no appearance of feeling rushed to act militarily. What is clear however, under both circumstances, it is clear that perceptions in Beijing on either will ultimately determine how China will act. What those perceptions may prove to be is of concern among the US public. An April 3, 2021 Pew research study found that 89 percent of adults in the US “consider China a competitor or enemy rather than a partner.” The percentage of those who harbored “cold” feelings toward China increased from 46 percent in 2018 to 67 percent in 2021. During the same interval, poll participants in the US who held “very cold” feelings toward China more than doubled, from 23 percent to 47 percent. More than a few foreign and national security policy officials in the US and its allies, likely hope the status quo will hold fast. Imaginably, enough simple facts could be aggregated that might go some way to explain and support that position, which might be reasonably recognized as charitable. A temper of the soul wants to live in illusion. However, it must be accepted that convincing Beijing to surrender what it declares to be its sovereignty over Taiwan, may be akin to convincing a devoted mother to surrender her child. The Communist Party of China may even say its lead by an even deeper sense of a rightful custody. This is a very dangerous business and it appears less than likely that some peaceful resolution will be found to satisfy Beijing regarding Taiwan given how both sides have staked their respective interests. Peior est bello timor ipse belli. (Worse than war is the very fear of war.)

In attempting to inspire thinking beyond the typically raised geostrategic issues concerning US dominance in the Indo-Pacific and China’s challenge to that and the stature it has acquired as it continues to grow as a regional hegemon, and get beyond the geopolitical dynamics of East versus West, Chinese Communism versus capitalism, the eventual victory of the Communist Revolution worldwide, and so on, one might successfully discover that there are other aspects to consider in looking at key elements that drive the thinking of the Communist Party of China on Taiwan. Further thinking on matters is always possible.

The intent of greatcharlie with this essay is to offer a few new ideas that may stimulate others to peer more deeply into Beijing’s ongoing actions and intentions. Most were inspired following it’s reread of Robert Spalding’s Stealth War: How China Took Over While America’s Elite Slept (Portfolio, 2019), on which greatcharlie posted a book review on November 30, 2021. It is unlikely that all readers will find what greatcharlie presents as agreeable, this is most likely possible in the portions of the discussion that concerns how China may approach Taiwan militarily and the discussion on the possible influence of race and history upon thinking on the US by Communist Party of China leaders. However, sometimes making the effort to stimulate new ideas requires stepping a bit onto what might be deemed shaky ground. Praeterea qui alium sequitur nihil invenit, immo nec quaerit. (Besides, he who follows another not only discovers nothing but is not even investigating.)

People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping (above). There could be no greater standing insult to a more audacious and assertive China than to stand by while Washington declares Taiwan, China’s own province, to be an ally and within its sphere of influence and that maintaining its independence is in US interests. According to the facts as one knows them, the US and China since 1971 have had an implicit understanding that Washington would not recognize Taiwan as a sovereign country, and China would take control of Taiwan by force. As the US since then has done as much as possible, short of recognition of Taiwan as an independent country, to provide support for the government in Taipei, one might reasonably sense that in the eyes of the Communist Party of China, the US, through its policy approaches toward the island, exercises its power over China. There is an art in the way Xi moves. If there is a way he can take control of Taiwan with acceptable loss by his calculus, he will very likely act.

Immediate Thoughts on US Regarding Taiwan That Likely Beat the Brains of Leaders in Beijing

Assessing the aggregate of sentiment expressed by the leadership of the Communist Party of China, one might posit that they believe their country’s stand, one-on-one with the US, which at one time for most of them appeared to be an indomitable power, is nothing less than heroic. At the same time, however, there is very likely some quiet recognition that Taiwan is a manifestation, a very apparent sign, of US dominance in the Asia-Pacific region. Despite being an tacit ally of the US, Taiwan is understood internationally to be part of China, and Beijing refers to it as a province. China says it has held claim over the island since 239 AD. There could be no greater insult to a more audacious and assertive China than to stand by while Washington comes close in words to declaring Taiwan to be an ally and within its sphere of influence and that maintaining its independence falls within US interests. The US approach on Taiwan has been conspicuously at variance to that taken toward China for decades on the economic front.

According to the facts as one knows them, the US and China have had an implicit understanding that Washington would not recognize Taiwan as a sovereign country, and China would take control of Taiwan by force. It is an agreement that resulted from US Secretary of State Henry Kissinger’s secret visit to Beijing in 1971. As the authorized version of the story goes, during talks with the People’s Republic of China First Premier Zhou Enlai, Kissinger agreed the US would “recognize the government in Beijing, not Taipei, as the only legitimate China.” During a November 15, 2021 virtual meeting between US President Joe Biden and Communist Party of China under People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, the issues of Taiwan’s status and security were broached. Reportedly, Biden underscored that the US was still committed to the “one China” policy, guided by the Taiwan Relations Act, the three Joint Communiques, and the Six Assurances. However, he also explained that the US was strongly opposed to any unilateral efforts to change the status quo or undermine peace and stability across the Taiwan Strait.

Given that the US for quite some time has been doing as much as possible, short of recognizing Taiwan as an independent country, to provide support for the government in Taipei, one might reasonably sense that in the eyes of the Communist Party of China, the US, through its policy approaches toward the island, exercises power over China. There may also be a belief within the Party that the US enjoys exercising that power. It is uncertain how much longer Xi and other Communist Party of China leaders will be able to stomach what they may likely perceive as the shameful image presented throughout the world of their new China, a supposed power, after literally centuries of subservience to Western powers, still unable to claim what is, by its own declarations, its own sovereign territory. All of China’s taunts of becoming the dominant power in the world appear to amount to nothing more than whistling in the wind. Certainly, regarding Taiwan, China does not display itself as the rising world power that it pretends to be. 

Surely, some foreign capitals have begun to believe Its military power and capabilities have been subject to hyperbole. Indeed, many in the world, watching it all transpire might be left with the impression that there is not a thing China can do about except lie back and take it, as unpleasurable as it may feel. An October 12, 2021 Newsweek article indicated that such feelings about the unlikelihood of China doing anything about Taiwan were recorded in a poll on the island. According to a public opinion survey released on September 29, 2021 by Taiwan’s opposition-run think tank, Intelligentsia Taipei, it was revealed that despite the apparent gathering shadows, 50.2 percent of respondents were little concerned about the prospect of war with China compared to 42.5 percent who were. Moreover, 58.8 percent believed a war with China was unlikely to happen in the next 10 years, compared to 17.6 percent who thought it was probable. A slender 2.2 percent were certain war was coming within this decade.

“Peace in Our Time”

Admirably discussed in Spalding’s Stealth War, are the matters of past US administrations’ blindness towards China’s actions and intentions and the importance of how Beijing assesses how Washington would respond to a move to retake Taiwan. In his search for a reason, a rationale, a purpose, for the current state of relations with China, Spalding, led by the data available to him explains it was the “errant” policy positions of former US administrations. At the core of those policies pursued, according to Spalding, was the misguided belief that economic development would lead the way to China’s transformation to a more democratic form of government and away from Communism. As he explains it, one is left to contemplate how such a horrifying blunder could continue on for so long. Attractive lies can worm their way into the intellect.

Regarding Beijing’s assessments on Washington’s most likely response to its taking control of Taiwan, pertinent is Spalding’s focus on how preceding US administrations perceived, constructed policies, and acted on China. It would appear that in current times, the way in which the US and its allies will respond to a move against Taiwan is how it will perceive China’s action toward its overall interests in the region. Despite what most might imagine, war may not be the obvious choice. Parsing out such concerning the US must be an ongoing process, an obsession, in Beijing at the moment. It would be part of the effort to determine how the US might react when presented with a situation as an assault on Taiwan.

Quod bellum oderunt, pro pace cum fide laborabant. (Because they hated war, they were working for peace with fidelity.) Presently from Washington’s perspective, the door must be left open to type of contrition in diplomacy. Within time perceived to be available as conflict appears to draw, there must exist an opportunity to amend a position. Hypothetically, there may be an epiphany within logic and reason that leads one side to align itself with a view closely matching the other. The expectation is for senior policymakers to master the situation through their management of it. When this is the case, they can often be more precise, to an extent exact, in policy planning, formulation, and implementation. On the other hand, policymakers can sometimes be out of touch with the real situation and act on mere perceptions and perhaps faulty inferences. Errant consilia nostra, quia non habent quo derigantur; ignoranti quem portum petat nullus suus ventus est. (Our plans miscarry because they have no aim. When a man does not know what harbor he is making for, no wind is the right wind.)

There remains the real possibility that a train of atrocious, unimaginable, grave events may come to such a head that it might be impossible to wait even an hour before taking the correct action. Fighting the type of war that the US might be required to prosecute, defeat China, thwart China’s ambitions, drive it off and forever away from Taiwan might not be characteristic of certain leaders. In taking that course, there would be the potential for millions to die in China, unacceptable losses on the side of the US and its allies. Additionally, as grotesque as the thought may be, China could potentially level an unexpected, crippling blow to US naval and air forces could also result. Indeed, what might be hoped in Beijing to be a limited lighting war attack launched in the name of protecting China’s sovereignty, could become total war, a war of national survival. (Note that there is no intention by greatcharlie to put into question the personal qualities of the men and women who have honorably chosen to dutifully serve the people to the best of their abilities.) As noted in greatcharlie’s November 30, 2021 review of Stealth War, perhaps in Washington, a decision has already been made on how to proceed in such a contingency. Perhaps the decisions on the defense of Taiwan have been established as protocols. In defense of its ally, US political leaders may be obliged to comply with them. If no such protocols exist, in the end, it will boil down to what the US political leaders want from the situation, a war ending in a type of Pyrrhic victory with losses or a struggle resulting in some acceptable or tolerable new paradigm that allows for an Irenic victory, in which the two opposing sides find some resolution and at least a modicum of satisfaction. 

During the Cold War, US assessments of a possible conflict initiated by the Soviet Union and its Warsaw Pact satellites was a surprise attack across the Iron Curtain initiated with conventional weapons. As discussed in greatcharlie’s March 16, 2014 post entitled, “Obama Urges Putin to Pursue Diplomacy; After Crimea Is Firmly Under Russian Control, Perhaps He Will”, Bernard Brodie explained in his renowned work on military affairs and statecraft, War and Politics (Macmillan, 1973): “The attack might be general along the line, intended to wipe out NATO and take over Western Europe to the Pyrenees.” However, Brodie also suggested that “there might be some variation in diminished form, like what became known as the ‘Hamburg grab.’  In the latter instance, the Soviet forces would slice around the important city of Hamburg and then leave it up to us to try to take it back—which without large conventional forces we obviously could not do unless we were prepared for a nuclear holocaust.” In contemporary times, the question of how the US and its NATO allies might respond when Russian Federation forces marched in Crimea which was the sovereign territory of a NATO partner–not a Member State–in 2014. The manner in which the US responded on the Crimean matter could possibly have enormous implications concerning Beijing’s thinking on Taiwan.

Lex talionis. (The law of retaliation.) As far as one knows, central to arguments made in Beijing to take military action to gain and retain control of Taiwan, may very well be what was central to the argument on taking all available steps to subtly exploit the US investment in China’s possible development into a more democratic society; the character of the US political leadership. Indeed, as consideration of the character of US political leaders did much to place the US in the current challenging position with Beijing, it may influence a decision by Beijing to go to war. To that extent, the nature of the one who would make the decision in the US on how to respond to China’s aggression will make all of the difference.

People’s Liberation Army Ground Force General Li Zuocheng, Chief of the Joint Staff Department of the Central Military Commission (above). As far as one knows, central to arguments made in Beijing to take military action to gain and retain control of Taiwan, may very well be what was central to the argument on taking all available steps to subtly exploit the US investment in China’s possible development into a more democratic society; the character of the US political leadership. Indeed, as consideration of the character of US political leaders did much to place the US in the current challenging position with Beijing, it may influence a decision by Beijing to go to war. To that extent, the nature of the one who would make the decision in the US on how to respond to China’s aggression will make all of the difference.

Begrudging Acceptance of a New Paradigm?

Tacit and explicit threats of a military response to an assault by China on Taiwan may with difficulty be recognized as a failed effort at deterrence. Domino theories and arguments based on the like predicting China’s systematic conquest of one US ally in the Indo-Pacific region after another may fail to gain traction among the most senior decision makers in Washington. That case would be made that all along it was recognized that Taiwan’s case was quite different from that of sovereign countries in the region. If anything, in the face of Taiwan being grabbed by a People’s Liberation Army (PLA) blitzkrieg, regional allies will need to strengthen their military partnerships and coordination with the US more than ever. In the capitals in which wisdom is exalted, leaders will immediately recognize that reality.

Though very aggressive statements may be made and every coercive tool other than war, particularly economic, would surely be used, military action that may lead to devastating attacks on regional allies, increasing the loss of life, may not be seen as the best way to establish a new dynamic with a relative world power. China in control of Taiwan might be albeit reluctantly accepted as a new paradigm.

Possible War with China over Taiwan

Forecasts of all types have been made on how a conflict between China and US and its allies will ignite. Perchance there may be points in each of some value. Perhaps some are worthy of great consideration. Still, in the end, they may prove to be in the aggregate, a mass of mistaken theories, indicating that there is no certitude or uniform position established on how the PLA will come at Taiwan. For long-time China watchers and the newly interested, the near deluge of newspapers, magazine, and broadcast and online reports up to journal articles and scholarly studies on Taiwan has left available a mass of diverse assessments, making the possibility of twinkling out the most likely scenario from the pack far more difficult. Ficta voluptatis causa sint proxima veris. (Fictions should approximate the truth in order to please.)

Reuters’ Predictions

Warplanners of the armed forces of the US and its allies surely without fail have established in their professional judgment what they believe to be the most viable. There is a fairly popular theory discussed in the US newsmedia that the PLA is waging so-called gray-zone warfare against Taiwan, lending support to the theory that China’s effort to retake the self-governed territory is already underway. Gray-zone warfare reportedly includes: an almost daily campaign of threatening military exercises, aerial and naval patrols, and all manner of surveillance. China has also used sand dredgers to swarm Taiwan’s outlying islands. In response, the US and its allies have accelerated, weapons sales to Taiwan, Taiwanese regular and reserve forces have improved readiness, stockpiled munitions, organize for asymmetric warfare: It disperses and conceals hundreds of lethal, long-range missiles capable of striking at the PLA’s superior force of warships, aircraft and targets inside Chinese have been dispersed. Further reports indicate that military planners in China, the US, Taiwan, Japan and Australia are expectedly gaming out scenarios for how an attack should launch, how the island’s defenders should act, and what the likely outcome will be. As the attacker, experts recognize that China has a range of options. Options suggested include seizing Taiwan’s outlying islands such as Quemoy and Matsu and the remote Pratas Islands, military and economic blockades, or least likely, invasion. 

An intriguing November 5, 2021 Reuters online report entitled, “Reuters Investigates T-Day: The Battle for Taiwan,” examined some of the conflict scenarios. It is based on interviews with close to a dozen military strategists and 15 current and former military officers from Taiwan, the US, Australia and Japan and drawing from articles in US, Chinese, and Taiwanese military and professional journals and official publications.

It is assessed by many of Reuters‘ military experts that top PLA commanders would likely convince Xi that an invasion, even under the most volatile circumstances, would be the biggest and most complex amphibious landing ever attempted, and is beyond the PLA’s capabilities. The alternative they foresee is an effort by China to launch a devastating air and missile attack on the island’s defenses. The military objective would be to destroy Taiwan’s military, demoralize the population and force Taipei to the negotiating table before the US and its allies can intervene.

Four PLA Dong Feng-26 (DF-26) ballistic missiles (above). The DF-46 missile is feet long, 44,000 pounds, and built to carry both conventional and nuclear warheads–was designed to obliterate aircraft carriers. It has a range of 2,500 miles, which means it can strike US warships in the western Pacific Ocean, including ships based in Japan. In order to deploy a carrier’s bombers on a mission in the South China Sea, a US aircraft carrier would have to come within the range of DF-26 and other missiles that would destroy it. The sheer amount of smaller, long-range ballistic missiles at China’s disposal and the blazing speed with which these weapons travel–six thousand miles in thirty minutes–pose, at the moment, an enormous threat to US warships.

What Must Be Remembered from Stealth War

In Stealth War, Spalding tosses into the debate on the defense of Taiwan the reality that China has thousands of precision warheads tied to a sophisticated command and control system. He expounds on this by pointing out that the Dong Feng-26 (DF-26) ballistic missile–46 feet long, 44,000 pounds, and built to carry both conventional and nuclear warheads–was designed to obliterate aircraft carriers. The DF-26 has a range of 2,500 miles, which means it can strike US warships in the western Pacific Ocean, including ships based in Japan. He gets across the idea that in order to deploy a carrier’s bombers on a mission in the South China Sea, the carrier would have to come within the range of DF-26 and other missiles that would destroy it. Though noting that the US Navy has SM-6 interceptor missiles, thought to be capable of destroying the DF-26, Spalding leaves no doubt that the sheer amount of smaller, long-range ballistic missiles at China’s disposal and the blazing speed with which these weapons travel–six thousand miles in thirty minutes–pose, at the moment, an enormous threat to US warships. To that extent, he writes: “It is conceivable that an undetected conflict might end in thirty seconds. Game over.” That is a hard saying.

Gnawing on the subject a little bit more, Spalding explains that when assessed from an economIc standpoint, the PLA constructed a $1 billion dollar missile system designed to destroy a $30 billion ship. Spalding says that there is no doubt our carriers are valuable and powerful machines. However, in plain English he also states that “their effectiveness in policing the Pacific is now extremely limited.” To that extent, ironically, the wrong message may have been repeatedly sent at an exorbitant cost. Again, introspectively, the value of the option for the US and its allies is the opportunity to rehearse cooperation, display joint power, and appreciate benefits of US leadership. Other than that and attendant technical accomplishments, in deterring China the move is valueless. In fact, no matter how necessary some action, some display would be in the face of challenges presented by Beijing to Taiwan, no greater support could be provided to the cluster of expressive hawks within the leadership in the Communist Party of China under Xi, mustering for a national war with the US.

The Digital Battlefield: A Decisive Factor?

Information and the technology used to generate, transmit, process, store, and manipulate it, has well become the primary means of obtaining an offensive or defensive advantage. Perhaps readers can cast their minds back to the era when strategists, tacticians, and military analysts were exploring the many possibilities resulting from its use in warfare. One article that greatcharlie recalls was entitled “Information Warfare: Good News and Bad News,” published in 1997 by then US Army Major Keith D. Anthony in Military Intelligence. In the 25-year-old article–which greatcharlie fortuitously discovered online, posted by the Federation of American Scientists, the author explained that military history is replete with examples of how information has been used in conflicts. He stated, “It has always been sought; sometimes it has even been used effectively, and sometimes it has been vital. The common thread, though, has been that physical engagements were still necessary to impose one’s will upon the enemy. Information warfare changes the rules.”

In the 1997 Military Intelligence article included the discussion of a translated “Military Forum” column by Zhang Feng and Li Bingyan, “Historical Mission of Soldiers Straddling 21st Century Roundup of ‘Forum for Experts on Meeting Challenge of the World Military Revolution’,” in Beijing Jiefangjunm, 2 January 1996. It reveals that over 25 years ago, the two authors recognized that this significant change had occurred in the nature of warfare, even calling it a military revolution. To that extent, one author explained, information technology is the nucleus and foundation of this revolution, for it is information and knowledge that bring change to the old practice that the military strength of an army was measured simply by the number of its armored divisions, air force wings, and aircraft carrier groups. He further stated that today, a number of invisible forces need to be taken into consideration, which include the calculation capacity, the telecommunications volume, and the reliability and real-time reconnaissance ability of relevant systems.

In the aforementioned 1996 conference paper on the burgeoning role of information technology in warfare, the notion of a digital wing of the PLA or intelligence services was nominal, only conceptualized. However, it soon became a reality. As Spalding explains in Chapter 5: “The Digital Battlefield”, in Stealth War, in making it so, it was determined that the PLA, an official security wing of the Communist Party of China, would become more than a national army, in the traditional sense of the term. Spalding goes on to explain that an organization, designated Unit 6139, became the PLA’s massive cyber warfare division. He deems it a politically sanctioned hostile military force built to prey on the West day in and day out. To that end, the PLA engages in digital assaults to access data that are both destructive–entrapping and disrupting the West by setting off digital landmines, raids, and intelligence operations–and constructive. The results of these operations–covertly harvested data–have allowed China to amass influence and power. In a political warfare mode, the goal of such work is to obtain and use influence to force other countries to cede to its way of looking at the world–how to organize society, what rights citizens should have, and encourage economic decisions that will benefit China

Spalding writes that by 2008, several published reports indicated that the Chinese government was paying tens of thousands of citizens 50 Chinese cents–the equivalent of 7 US cents–each to write an independent post promoting Party policy. By 2013, China’s state-run media reported that the propaganda wing of the Communist Party of China had hired 2 million “public opinion analysts.” Spalding assesses that number has climbed since, aided by an estimated 10 million student volunteers, who also engage in monitoring and disinformation work, both at home and on foreign websites. Meanwhile, the PLA’s force of hackers, continued to wander with near impunity, hidden, putting US counterintelligence in their shade, and continues to bombard US companies, government agencies, and political parties today

Perhaps it is bitter thIs, but an assault on Taiwan will be the occasion that among the near countless pieces of secret information, intellectual property, and actual technologies collected by China’s intelligence services, there was everything needed to thwart a successful defense of Taiwan. For the those wretched citizens and legal permanent residents of the US, who were accepted and ascended to positions of importance enough in their government, corporate, high-tech, or academic institutions to be sought out by Chinese intelligence officers and due to venal, self-interest, ideology, conspiracy, or dispaysment and love of homeland, chose to betray their country, as well as their organizations, colleagues and fellow citizens, perhaps there will be satisfaction knowing their villainy led to a prospective tragedy. For those whose responsibility was to halt the capture of key information and technologies that may have led to some tragic outcome and intercept Chinese intelligence officers who encouraged betrayal, there would surely be, among those really interested, a great burden of failure and loss, guilt and regret, to bear which could potentially take a lifetime to heal, if ever

Xi (above) during an inspection of the command center of PLA’s Joint Battle Command. The battle-dress camouflage uniform indicates that he is Commander-in-Chief of the PLA’s supreme Joint Battle Command. Xi is the long-time Chairman of the Central Military Commission. How China manages to pull Taiwan back in its fold permanently may not be as important to Xi as just getting hold of the island. Securing the island quickly with as few losses in personnel and material as possible, may require something a far cry from using the operational art, and acting with combined arms decisively to conquer territory. That may require both the complete destruction of the military capacity of Taiwan, and the complete and total destruction of property and eradication of those living there. A strategy of this type is known in military terms as a “battle of annihilation.” PLA commanders and warplanners would surely be prepared to execute such.

Pertinent Concerning Thinking of Communist Party of China Leadership and PLA Commanders about Taiwan

How China manages “to pull Taiwan back in its fold permanently” may not be as important to Xi as just getting hold of the island, again, as it is what the Communist Party of China “knows” to be China’s sovereign territory. There are military options available for reclaiming Taiwan that take a turn toward the sinister. Securing the island quickly with as few losses in personnel and material as possible, may require something a far cry from using the operational art, and acting with combined arms decisively to conquer territory. Achieving that military objective may require both the complete destruction of the military capacity of Taiwan, and the complete and total destruction of property and eradication of those living there. A strategy of this type is known in military terms as a “battle of annihilation.” PLA commanders and warplanners would surely be prepared to execute such.

Such thinking should not be deemed too fanciful or alien. To keep the discussion of the postulation brief, a model to ponder in order to better understand such an approach could be measured against how China’s military partner, the Democratic People’s Republic of Korea (North Korea), has made the complete destruction of the capital of the Republic of Korea (South Korea), its most likely adversary, central to its defense. Indeed, it is well-accepted that North Korea has had an estimated 200,000 artillery pieces aimed at Seoul for quite some time. Ostensibly, the threat of the destruction of Seoul from the North Korean perspective was established as a deterrent to any thoughts the South Korea’s most powerful ally, the US, might have of invading and reuniting the island by force. Yet, from another perspective, the destruction of Seoul would avoid the need to capture it by ground assault. The decisionmakers and warplanners in Pyongyang have never been under any illusion that the government in Seoul would allow the North’s control of its capital and an urban battle similar to those witnessed during World War II in places such as Stalingrad (1942), Caen (1944), Manila (1945), Berlin (1945), to name only a few would delay offensive action and drain resources for initial attacks on other critical points as well as likely plans for decisive engagements in depth. With this in mind, it may not be as difficult to consider that thinking in Beijing concerning a PLA assault against Taiwan, mutatis mutandis, may be similar in concept to that of Pyongyang for Seoul. The destructive effort, of course, would be on a far larger scale. The defense of Taiwan will be ferocious. Its struggles against China’s opening attacks, however, would appear self-destructive and self-defeating. Ostensibly, the sheer weight and power of the PLA juggernaut as organized would overcome whatever defense Taiwan might have in place. On Taiwan, the scene would be nothing less than apocalyptic.

With regard to a likely decision to attack essentially all structures on Taiwan, it must be considered that the independently minded Taiwanese government falls into one of the categories of what the Communist Party of China declared to be the “five poisons.” Those five include: Uyghur advocates of the East Turkestan Independence Movement; Tibetan advocates of the Tibetan independence movement; believers of the Falun Gong; followers of China’s democracy movement; and, adherents of the Taiwan independence Movement. Looking at the matter from that angle, one might imagine leaders of the Communist Party of China long ago recognized that even if China captured the island and gained control of what remained of its civilian population, surely the work of re-education could far surpass the level of exertion put into the Uyghurs, Tibetans, and people of Hong Kong combined. Re-education indeed may have been assessed to be so difficult that it may not at all be a part of reconstruction and rejuvenation planning for the island. The sinister solution would be to mitigate the problem during the military assault. Those Taiwanese who might remain, the survivors, would most likely be relocated, probably dispersed. Far worse acts against the people–for instance the Great Leap Forward and the Cultural Revolution–blaze on the pages of Communist China’s history. The Communist Party of China’s leaders would likely be concerned that spectacle of re-education camps on the island, following a destructive assault, would hinder any post-assault diplomatic efforts to create normalcy and do much to put China’s claim to a world in jeopardy, especially given the world’s reaction to camps in Xinjiang.. Imaginably, Xi would want to avoid that after the military assault

Among those in the world rightly concerned with the circumstances of ethnic and religious minorities in China, the moral fiber of Xi has certainly been looked upon darkly by. As aforementioned, the Uyghurs, Tibetans, as well as Falun Gong and Christians are roughly handled, pressured to uncouple from their culture and traditions, philosophies, and religious tenants and assimilate into culture and beliefs of Chinese Communism. If Xi can be viewed as contorted morally on those issues and just for being able to direct state security organs to act monstrously against his own citizens on mainland China in the name of preserving the integrity of the Communist Movement and the country, and putting counterrevolutionaries and reactionaries, and organized and individual criminals, there should little doubt that Xi would do whatever he thought was necessary to gain and retain control of Taiwan.

Ethnic Uyghurs standing in formation in a secured facility (above). China’s Xinjiang region is home to around 10 million Uyghurs, Turkic Muslim people by identity. In a report released on April 19, 2021, Human Rights Watch accused the Chinese government of engaging in a systematic campaign of human rights violations against Uighur Muslims in northwestern Xinjiang, an autonomous region in the country. Up to 1 million people, or about 7 percent of the Muslim population in Xinjiang, have been incarcerated in an expanding network of “political re-education” camps, according to US officials and UN experts. One might imagine leaders of the Communist Party of China long ago recognized that even if China captured Taiwan and gained control of what remained of its civilian population, surely the work of re-education could far surpass the level of exertion put into the Uyghurs, Tibetans, and people of Hong Kong combined. Re-education indeed may have been assessed to be so difficult that it may not at all be a part of reconstruction and rejuvenation planning for the island when captured. The sinister solution would be to mitigate the problem during the military assault. Far worse acts against the people–for instance the Great Leap Forward and the Cultural Revolution–blaze on the pages of Communist China’s history.

Taiwan Pummeled?

The prospective unending aerial and naval bombardments and a long range missile onslaught from mainland China would not resemble what may already be expected and planned for. As aforementioned, there is the belief that attacks with firepower will be used not only to weaken Taiwanese forces, but destroy morale on the island and force the Taipei government to the negotiating table. However, that would take a considerable amount of time to achieve. There is a line of thinking characteristic of analyses of what is likely to happen in the event of a Chinese assault on Taiwan that leaves time available for friendly action. Sentiment should never serve as a substitute for true feeling and fact. One could be assured that the lapse of time between a prospective Chinese assault on Taiwan and the movements of the US and its allies in response has been factored into any strategy developed by PLA commanders and warplanners. Within that interval, whatever calculation of that time and distance has been predicted by PLA warplanners for the movements of their opposition, would likely be the time frame set for successful action. It would be that anticipated time frame the Communist Party of China will expect Taiwan to fall into its hands.

The bombardment of Taiwan hypothesized here would be of a size that would exponentially surpass even those witnessed during the earliest days of Operation Enduring Freedom in Afghanistan in 2001. More structures would likely be destroyed on Taiwan in the initial hours of the attack than had been built in its first 50 years. The number of lives lost on the island after a pummeling as foreseen might possibly be qualified as Biblical. 

The situation that Taiwanese military and security forces face brings to mind the French song and military march, “Le Régiment de Sambre et Meuse” by Robert Planquette and Paul Cezano. The lyrics concern a regiment that battled the Austrians in 1794 to defend the emerging French Republic. The march was composed in 1870 in an effort to raise patriotic feelings within the French public following their country’s defeat during the Franco-Prussian War. “Sambre et Meuse” is the name of a former French province that is now part of Belgium. In the fourth verse, the lyrics state: “Le nombre eut raison du courage / Un soldat restait – le dernier! / Il se défendit avec rage / Mais bientôt fut fait prisonnier. / En voyant ce héros farouche / L’ennemi pleura sur son sort / Le héros prit une cartouche / Jura, puis se donna la mort.” (Numbers prevailed over bravery. / A soldier was left standing. The last one! / He defended himself furiously, / but soon was taken prisoner. / Seeing this fierce hero, / the enemy took pity of his fate. / The hero loaded a cartridge, / cursed, then took his own life.) There is ample reason to believe China would do its worst in an effort to take control of Taiwan. If it takes untrimmed, the drastic, destructive course described here, it is likely that much as the “Régiment de Sambre et Meuse,” Taiwan as it exists today, after its capture by China, would attain immortality in memory, and perhaps also go on living only in verse. C’est une situation extrêmement désagréable.

Taiwanese soldiers in training (above). The bombardment of Taiwan hypothesized here would be of a size that would exponentially surpass even those witnessed during the earliest days of Operation Enduring Freedom in Afghanistan in 2001. More structures would likely be destroyed on Taiwan in the initial hours of the attack than had been built in its first 50 years. The number of lives lost on the island after it was pummeled might possibly be qualified as Biblical. Both pleas and demands for China to halt its action as well as fierce protests and condemnation from capitals world-wide and international and regional bodies would surely be expected and most likely be disregarded. Beijing doubtlessly would have some plan formulated well in advance to deal with such matters after Taiwan was firmly in China’s hands.

Assessing Beijing’s Likely Thinking Correctly

In greatcharlie’s February 26, 2021 post entitled, “Suggestions for Resolving the Conundrum of Chinese Intelligence Operations in the US: Fragments Developed from a Master’s Precepts,” included was an excerpt from an intriguing story by Clarice Lispector published in the Winter 2011 edition of the Paris Review, entitled, “A Story of Great Love.” Lispector writes a sentence that is conceptually germane as well to what is discussed here: “Once upon a time there was a girl who spent so much time looking at her hens that she came to understand their souls and their desires intimately.” The leaders of the Communist Party of China and PLA Joint Military Staff are certainly not hens. Still, the notion that deeper look into their respective thinking to include emotional concerns and reactions is surely valid, even if it requires giving room to intimations and “informed speculation” in the abstract. Here are a few thoughts on other ways in which Beijing may view the Taiwan matter through its lens.

Political and Economic Competition

Most often in US newsmedia commentary on China’s arguments on the difference between the US and itself, centrality is given to the difference in political systems. In a November 8, 2021 article in the Economist, it was explained that if all goes to plan for the Communist Party of China in 2022, political events in the US will ostensibly offer a study in contrasts that humiliates the US. The article suggests that China’s leaders, reading opinion polls, expect the Democratic Party to suffer a considerable set-back in the mid-term Congressional elections in November. Beijing hopes a divided government with all of its uncertainties, including gridlock, would be the possible result. If all of this transpired, supposedly China’s propaganda machine would be presented with a new chance to declare that “China enjoys order and prosperity thanks to one-party rule,” while US-style democracy “brings only chaos, dysfunction and decline.” Interestingly, if such is indeed their strategy, then the Communist Party of China’s propaganda wizards will likely find themselves moving down a blind alley. The outcome of this premeditated ideological collision would be nothing to signify.

If economics were the determining factor of a choice by the Communist Party of China to move on Taiwan, on its face there would be little chance of military action. Capitals world-wide and international and regional bodies would react harshly and the impact on China’s economy would be catastrophic. Recognizing that and hope Beijing could be brought back to reality, on the onset of an assault, both fiery demands for China to halt its action, some even accompanied by threats of military action. However, such would surely be expected and most likely be disregarded. Beijing doubtlessly would have formed a picture of what that period would look like and some plan formulated well in advance to deal with such matters after Taiwan was in China’s control. 

The Communist Party of China may calculate that China through its products and the production of those for others is sewn into the lives of nearly everyone in the world. Although foreign capitals, particularly those of highly industrialized countries, would strenuously condemn and do the maximum to isolate China, ensure its status as a pariah, they would not really want to do so. While they would take every measure possible to inflict pain and bring China to its knees, they would very unlikely cut themselves off from it for the long-term. Beijing would likely assess that political leaders in capitals world over would need to calculate what cutting their countries off from China would mean for their own economies, businesses, and institutions, as well as their own citizens’ pocketbooks. An improvement in relations sooner than later would be expected. Finely detailed plans for rejuvenating China’s economy have likely been formed and continuously updated and upgraded in case events move in the direction of war. However, until a positive change in relations got underway, the people of China would need to make do, but do so knowing that the Taiwan province was firmly in their hands.

Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi (center), and People’s Republic of China Foreign Minister Wang Yi (left), in Anchorage, Alaska in March 2021. Communist Party of China leaders–though not being absolutely certain, greatcharlie will nevertheless go out on a slender thread here to ascribe the trait to Xi himself–appear to hold considerable animus toward the US. Of course, there have been waves of what has been dubbed anti-foreigner sentiment propagated by Communist Party of China leaders before. The primary case was China under Mao in the 1950s and 1960s. However, the issue of race as posited here is something different as the sentiment is not some political tool or mechanism for social control. It goes to self-esteem. self-worth, self-image. Indeed, an inner awareness, sentiment intérieur, of the racial dimension of China’s history with the US may attend Communist Party of China thoughts, beliefs, sensations, and passions, albeit very negative, toward it. To that extent, the impact on individual leaders, their attitudes and policies could possibly be strong.

Race and History

What is rarely broached is the Communist Party of China leadership’s thinking on the somewhat inviolable issue of race and history. Indeed, though seldom in the forefront of discussion and analyses, it may have a greater importance in thinking on China’s side than one might imagine. To that extent, it might influence decisionmaking on Taiwan as it concerns the US response. Further, it may influence the Party’s perceptions and actions in the face of rebuke and “punitive actions” from the US in the aftermath of Taiwan’s capture.

Communist Party of China leaders–though not being absolutely certain, greatcharlie will nevertheless go out on a slender thread here to ascribe the trait to Xi himself–appear to hold considerable animus toward the US. Of course, there have been waves of what has been dubbed anti-foreigner sentiment propagated by Communist Party of China leaders before. The primary case was China under Mao in the 1950s and 1960s. Things foreign were purged. The foreigner was the enemy. However, the issue of race as posited here is something different as the sentiment is not some political tool or mechanism for social control. It goes to self-esteem. self-worth, self-image. Indeed, an inner awareness, sentiment intérieur, of the racial dimension of China’s history with the US may attend Communist Party of China thoughts, beliefs, sensations, and passions, albeit very negative, toward it. To that extent, the impact on individual leaders could possibly be strong.

Perchance, on some far deeper level, the leadership of the Party may want to leave no doubt that the men calling shots today in China are not little coolies who came to the old West to labor on the railroads sporting shaved heads and queues–ponytail first worn by the Jurchen and Manchu peoples of Manchuria, and later was required to be worn by male subjects of Qing Chinai–an indication of submission, who unfortunately suffered incalculable indignities at the hands of their exploiting hosts.

Party leaders likely want to leave no doubt that China’s military is not the same lesser-skilled and equipped, albeit courageous force, that suffered atrocious losses nearly a century later during the Korean War. China, then under Mao Zedong chose to go into North Korea to support the Communist Movement led by Kim Il-sung, providing far more than their partners in the Soviet Union. Apocalyptic size casualty lists resulted from frontal assaults, human wave attacks, on hilltops dubbed by US forces with names such as the Ice Cream Cone, Punchbowl, Heartbreak Ridge, Hill Triangle, Hill Eerie, Jane Russell, Old Baldy, T-Bone, and Pork Chop. Although these battles are long forgotten to the great majority in the US, are doubtlessly firm in the minds of Communist Party of China leaders and one might imagine stories of relatives lost are likely still told within a sizable number of families in China, too!

Party leaders likely want to leave no doubt that they are aware of, what they may believe are, prevailing images and impressions of the Asian male, particularly the Chinese male, are in the West. Statistics may show that some change has occurred and more positive, politically acceptable images of Asians in the US and the West in general are now the norm. According to a new Pew Research Center survey produced in this era of COVID-19, the vast majority of Asian adults (81%) also say violence against them is increasing, far surpassing the share of all US adults (56%) who say the same. To go further, it appears to be the case empirically that negative impressions of the Asian male, and most relevant here, the Chinese male, have seemed to stick. Suffice it to say they are still often portrayed appallingly in Western entertainment media as amusing little men, most often comedic, socially inept, even pathetic, stubborn and suspicious, brash and insufferable, and exuding scattered energy.

An awareness of Western impressions of the Asian male as noted here appears to factor into thinking, planning, and action at many levels in international affairs. As reported in greatcharlie’s May 24, 2021 post entitled, “Food for Thought for US Companies Maintaining Robust Operations in China despite Beijing’s Strained Relations with Washington”, during a bilateral meeting in Anchorage, Alaska in March 2021 between a US delegation led by US Secretary of State Antony Blinken and US National Security Adviser, Jake Sullivan, and a People’s Republic of China delegation led by the Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi, and People’s Republic of China Foreign Minister Wang Yi, there was a heated diplomatic exchange. As the story goes, Blinken started the meeting off by telling the delegation from China that the US intended to address “deep concerns” over the treatment of the Chinese citizens in Xinjiang and Hong Kong and the situation with Taiwan. However, Yang responded boldly, taking a bit of time to express sharp criticism of the US over what he described as its struggling democracy, poor treatment of minorities, and over its foreign and trade policies. Yang, as well as Wang when he spoke immediately after him, comported themselves with a certain astringency. Their words were unkind and ungenerous, ostensibly designed to embarrass the new administration in Washington.

A large part of communication comes down to tonality, how one sounds. The choice by Chinese officials to respond angrily was at the time explained by and large in the US newsmedia and foreign policy circles mainly to be a matter of expediency. Perhaps instead, the words of the Chinese officials reflect more what greatcharlie has previously described as the Communist Party of China’s unsheathed antipathy toward the US. One might not be going too far to state the words spoken by Yang, a senior member of the Communist Party of China. smacked of something more personal.

Sensibilities on race and history may also account in part for the popularity and acceptance of the Communist Party of China and the population in general of the recent compensating and repairing image of “Wolf Warrior” in the Chinese film industry. Released in 2015, “Wolf Warrior” presents the adventures of Leng Feng, a PLA special operations sniper who is as tough as nails, smart, and near invincible. He is also popular with females, including his special operations commander, the beautiful Long Xiaoyun. Its sequel, “Wolf Warrior 2,” released in 2017, was the highest grossing film of all time in China.

Stirring poster for the film “Wolf Warrior” (above). Sensibilities on race and history may also account in part for the popularity and acceptance of the Communist Party of China and the population in general of the recent compensating and repairing image of “Wolf Warrior” in the Chinese film industry. Released in 2015, “Wolf Warrior” presents the adventures of Leng Feng, a PLA special operations sniper who is as tough as nails, smart, and near invincible. He is also popular with females, including his special operations commander, the beautiful Long Xiaoyun. Its sequel, “Wolf Warrior 2,” released in 2017, was the highest grossing film of all time in China.

Perhaps the mere thought of these indignities, as well as others, super charges the desire among leaders of the Communist Party of China, at the far end of the spectrum of possibilities, to obliterate both the memory and the progenitors of the offenders, generally. As such, it might also be an attendant element of Xi thinking, it may not be too fanciful to believe that he would enthusiastically take on the West via an assault on Taiwan to do his part to forever wipe away the image of the little people of China who are available to be bullied and a country, despite its achievements is merely tolerated as a player on the international stage, and spoken of in foreign capitals as an annoyance or nuisance as much as anything else. Lessons of China’s Communist Movement perhaps suggest to him that the habit of a lifetime for many in the world of viewing the Chinese people in such a condescending way cannot be altered by anything except an appropriate display of force. Etiam sapientibus cupido gloriae novissima exuitur. (The desire for glory is the last infirmity to be cast off even by the wise.)

While one could imagine that thoughts of issues concerning race and history might often inflame even Xi’s sense with ardor to lash out with China’s newly minted military might. Yet, to the knowledge of greatcharlie, Xi is not at all known for being hotheaded or indiscreet when discussing national security issues or  foreign relations, at least not publicly. Surely, if such moments of madding fever have at all occurred, doubtlessly sangfroid and equanimity have prevailed over them. Any strong feelings are harnessed and redirected in calibrated ways in actions against the interests of what might be deemed in Beijing as the main opponent. From what has been presented publicly, it seems that national leaders who have talked with Xi have not encountered or have failed to discern any thinking or attitude of this kind. If he has been able to hold such within, perhaps it could be said that Xi, a complex man, perhaps has mastered the art of being all things to all people, but never at last to be a particular thing to anyone. What is also known publicly is that national leaders leave talks with Xi feeling they understand him and have handle on matters concerning China. Alas, they very seldom do. 

While the issue of race and history may be looked upon as a supposable issue and among those belonging to the far side of analyses on Communist Party of China thinking concerning a possible military assault on Taiwan or worse viewed to be of no-account. Some internationally may perceive this discussion as a projection of the dysfunction on race and ethnicity that has long-plagued the US. Nevertheless, race and history may indeed be a very impactful factor if the US hopes to negotiate an agreement with China that will help sustain the relative peace, slow the marshaling of forces and other requisite preparations on the mainland for an assault on Taiwan. The influence of thoughts about race and history, as partially outlined here, is surely within the bounds of possibility. Issues of race would not be some element alien to the consciousness and the decisionmaking of the leaders of the Communist Party of China. If one were only remotely aware of how the Communist Party of China has responded to the Tibetan, Uyghur, and other Muslims, as well as people of Christian faith and others, issues aforementioned in this essay, the claim could hardly be made that race would unlikely be an issue of concern to the Party’s leadership.

A fuller discussion or argument on these points will certainly not be presented here. Imaginably, there may be the urge among some reading what little has been discussed here to dismiss the matter as a possible peripheral issue, however, for all one knows the matter may very well factor into the thinking of the Communist Party of China leaders specifically on the Taiwan issue. That makes it worthy of consideration. All doors inside the thinking within the Communist Party of China leadership must be opened and the interiors that they open to must be fully examined.

A rare public expression of disapproval in Xi’s countenance (above). While one could imagine that thoughts of issues concerning race and history might often inflame even Xi’s sense with ardor to lash out with China’s newly minted military might. Yet, to the knowledge of greatcharlie, Xi is not at all known for being hotheaded or indiscreet when discussing national security issues or  foreign relations, at least not publicly. Surely, if such moments of madding fever have at all occurred, doubtlessly sangfroid and equanimity have prevailed during them. Any strong feelings are harnessed and redirected in calibrated ways in actions against the interests of what might be deemed in Beijing as the main opponent.

The Way Forward

Est tempus quando nihil, est tempus quando aliquid, nullum tamen est tempus in quo dicenda sunt omnia. (There is a time when nothing may be said, a time when something may be said, but no time when all things may be said.) While recognizing in current analyses that major challenges exist, it may be worth giving consideration to the idea that too much of what is intrinsic to the thinking of US policymakers and warplanners–at least on the surface for that cadre–is being projected on Xi, the Communist Party of China leadership, and the Chinese military command and warplanners. Perchance in Beijing, they would gladly accept that outcome as there would be nothing better than to have decision makers of their main opponent blind as beetles. They would relish discovering that those decision makers have been clouding and obscuring their own thinking and negating what may be a deeper awareness when the pieces of what is known are out together in the subconscious, absent thoughts of political leaders’ expectations. Of course, they indubitably hold themselves to the duty of speaking truth to power as Spalding has in Stealth War and throughout his military career, but they may be ignoring and obviating what may twinkle in their intuition and intimations, and as a result, some analyses perhaps are being driven in the wrong direction. There may be the chance that greatcharlie is ruminating on something here that some US warplanners may feel unable to say themselves under current circumstances. The odds are not enormously against this theory being a reality. Yet, entertaining a discussion of these issues would doubtlessly disrupt routine examinations and responses. That is a hard saying. Hopefully, there is currently no place for intransigence. Certainly, discernment is always required, but with regard to China, no precaution should be neglected.

In previous posts on Chinese intelligence operations in the US, greatcharlie has suggested that if firm understandings of how the Chinese operate in the US and lessons learned regularly are aggregated with thinking from outside he national security bureaucracies, new lines of sight may be opened into difficult problems by which old hands in the US counterintelligence services would surely find advantage by including in their analyses. Ostensibly, the thinking of those fromm the outside would not be biased by any existing theories and prescriptions. Perhaps a similar recommendation could be made on the matter of how China may move against Taiwan. Based on how things appear and continued lack of real success, it would seem greatcharlie’s cautious appeals for US counterintelligence services to seek assistance from certain recherché thinking individuals from outside the national security bureaucracies, who could possibly help to resolve the conundrum of the Chinese espionage storm, amounted to watering dead plants. One might reasonably get the impression the matter is just not a real emergency, not that important. Alas, with that track record as a measure, it seems unlikely there would be a belief that any step in the direction of seeking assistance from external sources on the Taiwan matter would accomplish anything greater. Somehow, left to their own devices, they may move from where they are to where they ought to be. Fata volentem ducunt, nolentem trahunt. (Fate leads the willing, and drags the unwilling.)

Book Review: Robert Spalding, Stealth War: How China Took Over While America’s Elite Slept (Portfolio, 2019)

A B-2 “Spirit” Stealth Bomber (above). Though Robert Spalding’s Stealth War: How China Took Over While America’s Elite Slept bears the name of the exquisite machinery depicted, the book actually concerns something different. Stealth War refers to how China has quietly waged a six-front war on the economy, military, diplomacy, technology, education, and infrastructure of the US, and has been winning. Spalding provides piercing judgments, a novel-like reporting of actual events, and a clarity that allows him to cast a cold eye on China policy analysis and intelligence analysis both past and present. He has interestingly taken his own dissatisfaction, disappointment, and anger over how badly the US has handled China, placed the country in some danger, and safely expressed it on paper, turning it into a positive force to better understand how things have taken shape and how events are unfolding before the eyes of every US citizen.

As of late, there has been an altogether different spring in Beijing’s step. Without a shadow of doubt, Beijing now has a broader attitude towards Asia, a broader attitude towards the world, than it ever had before. Very convinced men and women in China awake each day invigorated with the idea that their country will soon be the dominant power in the world. Some might say it has been a long-standing perspective held among Chinese Communists. However, it would appear this view is being clinged to stronger now than ever. Long ago, Beijing formulated a long-term plan to eventually become the world’s dominant power. That plan has been underway without pause for decades. Few who planned it, lived to see the type satisfying results that have blossomed in recent years. Surely, People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping hopes that under his leadership, the long sought goal of dominance will be achieved. In statements and speeches, he has often assured the Chinese people that the hopes and dreams of the Party and the people will be manifested. Though the idea of China being the world’s dominant power may be a pleasurable thought in Beijing, the moral and ethical implications are remarkably overwhelming. The notion of China achieving that goal is a frightening prospect, terrifying leaders in other countries whether its friend or foe.

US President Joe Biden recently reminded before a Joint Session of the US Congress that “Our greatest strength is the power of our example, not just the example of our power.” Perhaps many Asia observers and analysts would agree that such is not the case for China. Despite having the structure, a perceptible veneer to those unfamiliar with its ways, of being a multiparty system at the national level, for all intents and purposes, China is a single party, Communist, authoritarian state. The course of its leadership of the world might follow the same pattern as China’s censorship approach. Whatever China wanted would be dictated and punishment would closely follow behind its threats to those who disobey Beijing. The dynamics of relationships with cautious allies as the Russian Federation, for instance, would change, as China would likely want it at least to be tacitly understood that it was the “senior partner,” the leader. Discussion about China and its moves toward becoming the dominant world power is no longer outside the realm of even everyday conversation among the US public. If the people were provided with the full facts on China’s rise in competition with the US it would likely take the breath away of many. China stands convinced of the correctness of both its points of view and its actions.

The subject of this review, Robert Spalding’s Stealth War: How China Took Over While America’s Elite Slept (Portfolio, 2019), has been promoted as a book which discusses how China has quietly waged a six-front war on America’s economy, military, diplomacy, technology, education, and infrastructure, and has been winning. It might be enough for greatcharlie just to describe Spalding’s exceptional achievement with Stealth War as providing piercing judgments, a novel-like reporting of actual events, and a clarity that allows him to cast a cold eye on China policy analysis and intelligence analysis, both past and present. However, Spalding, even more, has interestingly taken his dissatisfaction, disappointment, and anger over how badly the US has handled China, placed the country in some danger, and safely expressed it on paper, turning it into a positive force to better understand how things have taken shape and how atrocious events are unfolding right before the eyes of every US citizen.

Although packed with excellent suggestions, the book is not about moving from choppy waters to calmer times. It is about preparing the US, using all tools of its power, military, diplomatic, economic, political, and information (media) power, to best handle what is happening with China and the worst that will most likely, or will eventually, come from its direction. Have no doubt that as a retired US Air Force Brigadier General, Spalding is well up on how the US could take on China militarily, and win. Spalding has presented his findings and judgments in such a way to plant good, well-thought out, seeds with the hope they will take root well. It is difficult to see how policy analysts and policymakers in the US, Democrat or Republican, would not recognize that Spalding is largely in the right.

In this review of Stealth War, greatcharlie hopes it can demonstrate how those reading the book for the first time will be provided a full picture on the matter. Hopefully the review will spark their exploration of the book to see what they can draw from Spalding’s meditations. For those who have already read Stealth War, this review hopefully will provide an opportunity to consider perspectives not thought of during their first look. In this review, greatcharlie will not run through Stealth War chapter and verse as it typically has in preceding book reviews. While still offering what it may humbly call its well-considered opinions and commentary, greatcharlie will discuss what it feels is the essence of the work, how Spalding stirs the development of perceptions and insights through the manner in which he presents his facts. Admittedly, being somewhat assiduous over facts in reviews, greatcharlie has often been somewhat prolix. A conscious effort has been made by greatcharlie to avoid again presenting what one reader acidulously, and lyrically, described as “a typical edifying, yet verbose greatcharlie review.” There is no desire to create a challenge for some readers to stay onboard with a post until the end of the ride. (Despite our deeming it necessary to do so, greatcharlie apologies to all readers for severely curtailing the discussion of the text of Stealth War in this review. It is recognized that Stealth War is a book of such quality that some readers might view taking such a step as a sort of malfeasance.)

Acknowledged as the master of the heroic couplet and one of the primary tastemakers of the Augustan age, British writer Alexander Pope was a central figure in the Neoclassical movement of the early 18th century. In “An Essay on Criticism,” a didactic poem first published anonymously in 1711 when the author was 23 years old, in greatcharlie’s humble view superbly gets to heart of the reviewer’s mission, explaining: “But you who seek to give and merit fame, / And justly bear a critic’s noble name, / Be sure your self and your own reach to know, / How far your genius, taste, and learning go; / Launch not beyond your depth, but be discreet, / And mark that point where sense and dulness meet.”

The author of Stealth War, Robert Spalding (above), is by no means an outsider with special access, looking in on the situation. He is an erstwhile insider, who worked within the deepest points, most grave points, of the US military and other national security bureaucracies. It must be noted that being a former US Air Force brigadier general, B-2 Stealth bomber pilot and unit commander, among many other accomplishments, Spalding was a member of an unique, elite caste of military officers who are not quick to speak out, do not lightly show emotion, at least publicly or react because of it, never fret over a perception without the full facts, would hardly speak idly, and whose views when expressed should be taken very seriously. Spalding spoke truth to power at the Pentagon and the White House, and speaks of only what he knows to be the truth in Stealth War. His scruple does him much honor.

The Author

Robert Spalding retired from the US Air Force as a brigadier general after more than 25 years of service. If US Air Force officers were listed by achievements–perhaps they are somewhere in the Pentagon, Spalding would surely be among the luminaries. His Air Force biography provides the best picture of the experience and knowledge he possess. Minus his list of educational accomplishments, it reads as follows: “General Spalding received his commission through Fresno State University’s ROTC program in 1991. He earned his doctorate in economics and mathematics from the University of Missouri at Kansas City in 2007. The general attended undergraduate pilot training in 1993, and was subsequently assigned as a B-52 Stratofortress co-pilot in the 5th Bomb Wing at Minot Air Force Base, North Dakota. He subsequently transitioned to the B-2 Spirit at Whiteman Air Force Base, Missouri. In 2001, he was selected as one of three Air Force Olmsted Scholars, and was a distinguished graduate of Mandarin Chinese language training at the Defense Language Institute in Monterey, California. Afterward, the general attended Tongji University in Shanghai as a graduate research student. He then returned to Whiteman Air Force Base as a B-2 evaluator pilot and assistant director of operations for the 393rd Bomb Squadron. The general was then assigned to the Office of Secretary of Defense’s Prisoner of War Missing Personnel Office as the military assistant for the deputy assistant secretary of defense. During the Iraq surge in 2007, General Spalding deployed to Baghdad and directed the Personal Security Coordination Center. After a stint at the Air War College at Maxwell Air Force Base, Alabama, he was reassigned to the B-2 at Whiteman Air Force Base. While at Whiteman Air Force Base, he was the chief of safety, operations group commander and vice wing commander. He was then selected as a Military Fellow at the Council of Foreign Relations in New York. General Spalding then served as the chief China strategist for the chairman of the Joint Chiefs, the Joint Staff at the Pentagon, Washington DC. His next assignment led him back to China as the Senior Defense Official and Defense Attache to China in Beijing, China. Prior to his current assignment he served at the White House as the Senior Director for Strategic Planning at the National Security Council, Washington D.C.”

Spalding is by no means an outsider, with special access, looking in on the situation. He is an erstwhile insider, who worked within the deepest points, most grave points of the US military and other national security bureaucracies. It must be noted that being a former US Air Force brigadier general, B-2 Stealth bomber pilot and unit commander, among his many impressive accomplishments, Spalding was a member of an unique, elite caste of military officers who are not quick to speak out, do not lightly show emotion, at least publicly or react because of it, never fret over a perception without the full facts, would hardly speak idly, and whose views when expressed should be taken very seriously. Spalding spoke truth to power at the Pentagon and the White House, and speaks of only what he knows to be the truth in Stealth War. His scruple does him much honor.

As of this writing, Spalding is set to publish a new book with Sentinel in April 2022, War Without Rules: China’s Playbook for Global Domination. In War Without Rules, readers are again presented with the perspectives and insights on US-China relations through the lens of a man with years of experience on such matters. Resolved that the Communist Party of China’s leaders believe that there is no sector of life outside the realm of war, Spalding illustrates how they have gone about that by use corporate espionage, global pandemics, and trade violations to achieve dominance. The ultimate goal of the Party is world dominance. Spalding provides insight into how US citizens can be made better aware of China’s tactics in order to mitigate its creeping influence.

Polybius (c. 204 B.C.-122 B.C.), the Greek “pragmatic historian,” and intriguingly an eyewitness to the siege and destruction of Carthage accompanying none other than Cornelius Scipio Aficanus as one of his commanders. In his noted work, The Histories, Polybius covers the period from 264 B.C. to 146 B.C., focusing primarily on the years 220 B.C. to 167 B.C., and detailing Ancient Rome’s conquest of Carthage, which allowed it to become the dominant force in the Mediterranean. Additionally in The Histories, Polybius offered what he believed were the process and traits required of a good historian. Among all things enumerated, he emphasized: “All available evidence must be collected, thoroughly sifted, soberly weighed, and, lastly, the historian must be animated by a sincere love of truth and a calm impartiality.”

Spalding’s book is far from a dispassionate clinical study of US-China relations. Spalding is not presenting Stealth War at any point in the book as an intermedial. If one is looking for a book written by such an author, Stealth War would be the wrong choice. Being that he is in every way a patriot, Spalding’s position concerning the US interests versus China or any other country for that matter is vigorously partisan for the US. Moreover, he is not reluctant to confide his thoughts on such matters either. Readers should expect his relative partisanship to be the dominant tone of the text. However, Spalding’s patriotic tone does not degrade into anything akin to jingoism or chauvinism. His partisanship does not impact the quality of Spalding’s analysis. He is in fact very critical of US decision making on China. To the extent that he vigorously engaged in the process of collecting relevant evidence and sought to present the absolute truth, Spalding demonstrates all of the traits that Polybius would likely agree qualifies him as a solid reporter of past events.

While Spalding puts readers in the full picture, at the same time, he does not attempt to squeeze every issue dry so to speak. What he does present, however, provides enough to leave no doubt as to China’s actions and intentions. It is his book, and his prerogative to preclose as his present the facts as he knows them.

As a read, the book is presented in a way by Spalding as not to be too heavy going. Often, analysis becomes more uncertain as it becomes more sophisticated. His examination admirably allows for safe passage on each occasion to the very heart of the matter. There are no exaggerated claims. There is nothing to debunk. Surely, China would insist and seek to create the impression that statements made by Spalding regarding election interference, cyberattack, espionage, theft of intellectual property are simply Innuendo and insinuation. The notion of a misunderstood China offends all of Spalding’s reasoning.

People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping (above) celebrating the Centennial of the Communist Party of China. Long ago, Beijing formulated a long-term plan to eventually become the world’s dominant power. That plan has been underway without pause for decades. Few who planned it, lived to see the type satisfying results that have blossomed in recent years. Surely, Xi hopes that under his leadership, the long sought goal of dominance will be achieved. In statements and speeches, he has often assured the Chinese people that the hopes and dreams of the Party and the people will be manifested. Though the idea of China being the world’s dominant power may be a pleasurable thought in Beijing, the moral and ethical implications are remarkably overwhelming. The notion of China achieving that goal is a frightening prospect, terrifying leaders in other countries whether friend or foe.

A Courageous Act by Spalding

Spalding speaks independently with his own points of view. It should be reminded that when he published Stealth War in October 2019, few from the ranks of his fellow military commanders with his experience had effectively and successfully reached an audience with such perspectives on China. Much as the man standing on high rock in the painting, Der Wanderer über dem Nebelmeer (The Traveler Contemplating a Sea of ​​Clouds) (1818) by the 19th century German Romantic painter Caspar David Friedrich. The “Dean of Cold War Historians” and Professor of Military and Naval History at Yale University, John Lewis Gaddis, suggests that the position of the character above the precipice and in front of a tormented landscape is contradictory because “evoking the domination over a landscape but at the same time the insignificance of the individual who is included in it.” In greatcharlie’s interpretation, Spalding could be represented by the man standing as he sees dangers that his country faces at the present and tries to imagine and consider responses to those unknown that it may face in the future. He fiercely desires to mitigate them, and thereby allow the US public to rest more easily. 

The practice of understanding the competition between powers and the clashes that result in the establishment of a dominant power was well-demonstrated more than two millennia ago by the Athenian historian and general, Thucydides (c 460 B.C.– c. 400 B.C.)  . The primary focus of Thucydides’ studies was the burgeoning competition and eventual clash of Athens and Sparta. Sparta was the superpower in the region, particularly militarily. As the Athenian empire rapidly grew with determination, to Thucydides, it clearly was just a matter of time before the two powers would clash.

In his book, Greek Political Thought from Homer to the Sophists (Cambridge University Press, 1995), Michael Gagarin presents Thucydides explanation for the Peloponnesian War which states the following: “I will first write down an account of the disputes that explain their breaking the Peace, so that no one will ever wonder from what ground so great a war could arise among the Greeks. I believe, however, that the truest reason for the quarrel, though least evident in what was said at the time, was the growth of Athenian power, which put fear into the Spartans and so compelled them into war, while the explanations both sides gave in public for breaking the Peace and starting the war are as follows.” 

There is a sense, a feeling, within the pages of Stealth War that Spalding believes the unwanted crisis, war between the US and China, will come. To that extent, he wants the US to be best prepared to fight that war and to win. There is a definite materiality in what he presents. Specific points of China’s attack on the US and suggestions on responses are clearly laid out by Spalding in the 11 chapters of his book’s 256 pages They are organized and titled as follows: Chapter 1: “Unrestricted Warfare”; Chapter 2: “How We Got Here”; Chapter 3: “Economy”; Chapter 4: “The Military Crisis”; Chapter 5: “The Digital Battlefield”; Chapter 6: “Modern Warrior 5.0: The 5G Future”; Chapter 7: “Politics and Diplomacy”; Chapter 8: “Stealing Intellectual Property”; Chapter 9: “World Domination via Infrastructure”; Chapter 10: “Sino Solutions: How to Combat and Stop China’s Stealth War”; and, Chapter 11: “Beating China at Its Own Game”. In his discussion of each issue, Spalding first looks from within, taking a deeper dive into impressions of the situation that he has developed over years of immersion in all aspects of the matter. His discussion of issues reflects the realist, the pragmatic thinker that he is. 

Support for Spalding’s pragmatic approach to examining China’s behavior vis-a-via the US, and the world, appears to have been provided more than two millennia ago by the aforementioned Thucydides. Thucydides is sometimes credited with founding of what is known as”political realism.” It is unknown to greatcharlie whether Spalding actually does or does not associate himself with the world of political realism, and it would go out on shaky ground to claim either was the case. Yet, Spalding’s discussion of China’s ambitions appears to manifest aspects of that theory. Central to political realism is the assumption that humans, deep down, are selfish, fearful, ambitious, and self-interested. As for countries, they are driven to safeguard national interests. To that extent, the tragic choice to go to war stand as indispensable tools in the management of state affairs and diplomacy: statecraft. As a result, the world has become a place in which each country may find themselves in conflict with competitors with similar interests, ambitions, and goals (targets charted by time).

In his search for a reason, a rationale, a purpose, for the current state of relations with China, Spalding, led by data available to him, explains it was the errant policy positions of former US administrations. At the core of those policies pursued, according to Spalding, was the misguided belief that economic development would lead the way to China’s transformation to a more democratic form of government and away from Communism. Given the manner in which he explains it, readers are left to contemplate how such a horrifying blunder could continue on for so long.

Even when the First Chairman of the People’s Republic of China Mao Zedong (left) was offering his olive branch to US President Richard Nixon (right), he reportedly regarded the US as the enemy, and that Chinese documents “likened it to Hitler.” Spalding notes Pillsbury recounts how People’s Republic of China Foreign Minister Zhou Enlai, during a meeting with US Secretary of State Henry Kissinger, proclaimed “America is the ba.” The Chinese interpreter rendered this statement as “America is the leader.” That was a blatant mistranslation: “ba,” as used in most political language, means “tyrant.” When the translator was later asked why he softened Zhou’s language to Kissinger, he said, “It would have upset him.” At the time, US policymakers and decisionmakers were too interested in embracing a policy of helping China in order to destabilize the Soviet Union to concern themselves with the Communust Party of China’s hostile attitudes toward their country.

China Well Exploited Pro-China Policies of the Past

Providing some framework for understanding the approach China took toward the situation, Spalding explains that war between countries in the 21st century looks much different than war in the 19th and 20th centuries. He notes that instead of bombs and bullets, it is about “ones and zeros and dollars and cents: economics, finance, data-information, manufacturing, infrastructure and communications.” He insists that today if one controls those fronts, “you can win a war without firing a shot.” Spalding calls it a simple logical strategy that leaders in the West have been very slow to grasp. To provide a taste from the text, Spalding elaborates further on matter in Chapter 1: “Unrestricted Warfare” on page 14: “Military might is only one way to express aggression, only one of many ways to attain power. In China’s view, economic power strengthens all the fields of potential engagement. In other words, money bolsters the military but also bolsters every other sphere of engagement imaginable. It can be used to influence and sway political leaders in foreign countries, silence ideas, and purchase or steal technology. It can be used to manufacture goods at dirt cheap prices and drive competitors out of business, or weaken rival economies. It can be used to create an army of academics, who fan out to gather scientific, technological, and engineering intelligence that can be used to further other goals.” 

To that extent, Spalding goes on to clarify the matter by stating that perhaps one of the most important and revealing documents of the Communist Party of China is a 1999 work entitled Unrestricted Warfare. Written by two senior colonels in the PLA, Qiao Liang and Wang Xiangsui, it discloses a number of prospective strategies that could possibly shift the balance of power throughout the world in China’s favor. Spalding insists that Unrestricted Warfare should be required reading for all branches of the US government and for business leaders because it outlines the strategy at the root of China’s policies in the world. He quotes a passage of the document that states: “The new principles of war are no longer ‘using armed force to compel the enemy to submit to one’s will,’ but rather are ‘using all means, including armed force and non-armed force, military and non-military, lethal and non-lethal means to compel the enemy to accept one’s interests’.”

Past US Administrations: Blind as Beetles

Given what Spalding reports, it seems at one point, opinion in nearly all foreign policy circles in the US were adverse to the suggestion of an aggressive China that would challenge the US position as a the world’s leader, or as Chinese government spokespersons and Communist Party of China leaders refer to as US dominance in the world. It is to go out on shaky ground to ask readers to remember that sentiment was heard during the 2020 US Presidential Campaign when then Presidential candidate Joe Biden referring to China stated: “I mean, you know, they’re nice folks, folks. But guess what? They’re not competition for us.”

Spalding notes that in The Hundred-Year Marathon: China’s Secret Strategy to Replace America as the Global Superpower (Henry Holt and Co, 2015), China observer Michael Pillsbury discloses that even when the First Chairman of the People’s Republic of China Mao Zedong offered his olive branch to US President Richard Nixon, he regarded the US as the enemy, and that Chinese documents “likened it to Hitler.” Spalding notes Pillsbury recounts how People’s Republic of China Foreign Minister Zhou Enlai, during a meeting with US Secretary of State Henry Kissinger, proclaimed “America is the ba.” The Chinese interpreter rendered this statement as “America is the leader.” Pillsbury said that was a  blatant mistranslation: “ba,” as used in most political language, means “tyrant.” When the translator was later asked why he softened Zhou’s language to Kissinger, he said, “It would have upset him.” At the time, US policymakers and decisionmakers were too interested in embracing a policy of helping China in order to destabilize the Soviet Union to concern themselves with the Communust Party of China’s hostile attitudes toward their country.

US President Bill Clinton (left) and General Secretary of the Communist Party of China, Jiang Zemin (right). From 1993 and 1998, there were several meetings between Clinton and Jiang. One the surface, US-China relations were mostly positive, a situation Spalding would explain was due to a desire in Washington to satisfy Beijing. Clinton signed a law passed by Congress establishing permanent normal trade relations with China. With the relationship codified, US investor confidence soared, as did business. China’s economy roared forward, too, due to a confluence of events: China was then accepted as a member of the World Trade Organization, Apple unveiled the iPod, and an eruption of digital goods turned into a stampede of international investment. Spalding makes the acidulous remark that many policy makers and business investors then, as well as years before, seemed to assume capitalism has special powers that could melt away authoritarianism and totalitarianism. Yet, despite China’s exponential growth, Spalding notes, as predicted by James Mann in his book, The China Fantasy: Why Capitalism Will Not Bring Democracy to China, the Communist Party of China only honed its brand of authoritarian capitalism.

Spalding remarks acidulously that many policy makers and business investors of the past seemed to assume capitalism has special powers that could melt away authoritarianism and totalitarianism. He goes on to discuss James Mann’s book, The China Fantasy: Why Capitalism Will Not Bring Democracy to China (Viking Adult, 2007), in which the author calls the West’s idea that China will morph into a liberal democratic society “the Soothing Scenario,” Mann summarizes the logic this way: “The country’s rapid economic growth will lead to far reaching political change as well. Eventually, increasing trade and prosperity will bring liberalization and democracy to China.” Spalding also points to Mann’s discussion of the opposite of the Soothing Scenario: “The Upheaval Scenario,” in which doubters envision China collapsing as a result of economic chaos or some kind of mass revolution. The result is turmoil and chaos. Spalding explains that Mann was way ahead of the curve when he wrote his book in 2007–a time when China was literally exploding with commerce and manufacturing. Six years earlier, then US President Bill Clinton signed a law passed by Congress establishing permanent normal trade relations with China. With the relationship codified, US investor confidence soared, as did business. China’s economy roared forward, too, due to a confluence of events: China was then accepted as a member of the World Trade Organization, Apple unveiled the iPod, and an eruption of digital goods turned into a stampede of international investment. Yet, despite China’s exponential growth, Spalding notes, Mann did not adhere to either the Soothing or Upheaval scenario. For Mann, all signs indicated that the Communist Party of China would continue to hone its brand of authoritarian capitalism.

There was not simply a gap between a perception of Chinese actions and intentions with a perception exemplar of the political realism school of thought as that of Spalding. Moreover, there appeared to be a gap between perception and reality on China among US political leaders and policy makers. They saw no urgency in responding effectively to what Beijing has been doing. The reality was hardly missed in Beijing that it would not be possible to simply rise to the mantle of the world’s dominant power. In order to possess the title of the world’s dominant power, China had to dispossess the US of it.

Spalding presents the subtle differences between logic and lunacy in expressing the actions of US political leaders and policymakers coddling a China determined to surpass the US, a thought many within policy circles and the general public in the US might still find difficult to wrap their heads around. Yet, Spalding curiously manages to forge an intriguing link for the US public, and imaginably the world at large, to what once quietly resided in the hearts and minds of senior military decision makers on China as well as what may generally reside in them now.

To that extent, the book has become, and will likely remain for some time, a stimulus to the discourse on US-China relations for a broader audience than other books on the subject. As awareness increases on the realities of that relationship, there has been an albeit gradual shift in perspectives on China. In foreign policy circles, it has been a gradual turn. In business circles, it has been an even slower transition, but somewhat steady. As he insists upon immediate change in response to developments, Spalding, himself, notes that “Some critics will accuse me of being alarmist or sensationalist.” Perhaps it will turn out in the end that the necessary change in thinking occurred too slowly.

Though not felt within the society as a whole but more so among a finite set of those in the national security bureaucracies whose responsibility is to keep an eye on China, there is a sense of foreboding similar to that which characterized the Cold War era when it was in full gallop during the 1950s and 1960s. Indeed, they are plenty worried. Many are worried enough to express their own concerns, if able, if permissible, in books after leaving the respective services, military, diplomatic, intelligence, sounding the klaxon loudly on China’s moves much as Spalding had already done with Stealth War. In Graham Greene’s The Ministry of Fear (Penguin Classics, 2005) is found the line: “He had been frightened and so he had been vehement.”

Indeed, since the time Spalding published Stealth War, more have joined him in shining increased sunlight China’s activities, not just on the coronavirus disaster or in the realm of national security, but a multitude of other actions, all, nonetheless, malign. Included among those actions would be: predatory investment scams directed against trusting governments of often small and less industrialized countries; intrusion of sovereign waters for mass fishing; intellectual property theft from companies and research labs that have invested millions in research and development into that which was stolen; and, demands of censorship insisted upon of those in any arena who have received funding from, or are doing business with, China, concerning anything the Communist Party of China does not want discussed. Beijing must accept that as a result of such actions, impressions of China have not exactly been positive worldwide.

The Key Chapter at the Moment: Chapter 4: “The Military Crisis

Spalding states on page 43 in Chapter 4: “The Military Crisis”, “Fortunately, for the moment, China has no interest in engaging in a ground war, or any kind of war that entails actual violence and physical destruction.” Nevertheless, it is a coming war between the US and its allies against China which haunts the story that Spalding tells and has kept many readers turning the book’s pages to find clues as to why and how it will all come about. Though Spalding admirably discussed the issue of a possible war between the US and China, he explained the situation as it existed at the time he wrote Stealth War. It appears that the problem has metastasized a bit on the diplomatic and economic front since. 

No doubt, the Communist Party of China is not expending enormous financial and material resources only to pose a potential threat to Taiwan’s self-rule and somewhat attenuated sovereignty out of academic interest or worse, some banal amusement; far from it. It is not Spalding’s message, but after aggregating what he explains with more recent events, what becomes clear can be stated in simple words for political leaders in Washington and Taipei: “The Red Chinese are coming!” If this assessment is in error, and upon greatcharlie proved, better news could not be reported for the sake of international peace and security, and humanity itself.

In the top senior policymaking offices of the civilian leadership of US and its Western and Eastern allies, officials surely believe uniformly that a show of force is the most effective option to respond to and deter: China’s territorial ambitions particularly regarding Taiwan and the waters of the Western Pacific, China’s displays of naval and air power and China’s threatening words in rebuff to US leadership and dominance in the region and the world. The most formidable show of force policymakers have used is joint exercises between US Navy aircraft carrier battlegroups and aircraft carriers of its allies and having US warships transit the Taiwan Straits. In addition to being a show of force, such deployments also serve as an excellent opportunity for the US and its allies to project joint power and demonstrate their commitment to collective defense, rehearse cooperation, and particularly allow allies to appreciate the benefits of US leadership. Based on what Spalding explains, some readers might conclude that such displays of force by the US and its allies more satisfy the need for some ostensibly strong action and serve more to soothe international concerns, provide a display of leadership, and domestic consumption. In reality, the aircraft carrier battlegroups, as mighty as they are, present themselves as easy prey for Chinese missiles.

Spalding explains that China has thousands of precision warheads tied to a sophisticated command and control system. He expounds on this by pointing out that the Dong Feng-26 (DF-26) ballistic missile–46 feet long, 44,000 pounds, and built to carry both conventional and nuclear warheads–was designed to obliterate aircraft carriers. The DF-26 has a range of 2,500 miles, which means it can strike US warships in the western Pacific Ocean, including ships based in Japan. In the specific context of defending Taiwan, he gets across the idea that in order to deploy a carrier’s bombers on a mission in the South China Sea, the carrier would have to come within the range of DF-26 and other missiles that would destroy it. Though noting that the US Navy has SM-6 interceptor missiles, thought to be capable of destroying the DF-26, Spalding leaves no doubt that the sheer amount of smaller, long-range ballistic missiles at China’s disposal and the blazing speed with which these weapons travel–six thousand miles in thirty minutes–pose, at the moment, an enormous threat to US warships. To that extent, he writes: “It is conceivable that an undetected conflict might end in thirty seconds. Game over.” That is a hard saying.

Gnawing on the subject a little bit more, Spalding explains that assessed from an economIc standpoint, the PLA constructed a $1 billion dollar missile system designed to destroy a $30 billion ship. Spalding says that there is no doubt our carriers are valuable and powerful machines. However, in plain English he also states that “their effectiveness in policing the Pacific is now extremely limited.” To that extent, ironically, having US and allied aircraft carriers sail within the range of the DF-26 may repeatedly send the wrong message at an exorbitant cost. In terms of deterring China regarding Taiwan, the move may have repeatedly demonstrated that the US and its allies would be unable to act in a way to halt an assault on the island while at the same time avoiding unacceptable losses. No greater support could be provided to the cluster of expressive hawks the leadership in the Communist Party of China under Xi, clamoring for an assault on Taiwan sooner than later.

China’s Dong Feng-26 (DF-26) ballistic missile (above) was designed to obliterate aircraft carriers. The DF-26 has a range of 2,500 miles, which means it can strike US warships in the western Pacific Ocean, including ships based in Japan. So do the math: in order to deploy a carrier’s bombers on a mission in the South China Sea, the carrier would have to come within the range of DF-26 and other missiles that would destroy it. The sheer amount of smaller, long-range ballistic missiles at China’s disposal under a sophisticated command and control system, and the blazing speed with which these weapons travel–six thousand miles in thirty minutes–pose, at the moment, an enormous threat to our ships. Spalding says It is conceivable that an undetected conflict might end in thirty seconds. Game over. It is a hard saying.

Following up on Spalding’s statement in Chapter 4 that the US cannot fight a ground war with China, he expounds on that point by stating products from China are crucial for the production and operations of much of the US military’s weapon systems and gear. He states directly that “the amount of goods that have been shipped and continue to be shipped from China for military use is mind-boggling.” Spalding goes into detail somewhat by offering examples of the daunting amount of military equipment that contain components made in China. He says the propellant that fires out Hellfire missiles, which are launched from helicopters, jets, and drones, is imported from China. He points the glass in night-vision goggles contains a metal called lanthanum, a large majority of which comes from China. He also points to computers that US military and naval officers write plans and reports and print them on come from China predominantly. Instructional videos are watched on screens made in China.

Spalding reminds that there are laws mandating that the US military buy goods that are made in the US. However, he believes that the US has gone too far with outsourcing and has reached a point where it is unable to defend itself and its interests without Chinese manufacturing and logistical support. If supply lines were cut from China, or even if a trade war broke out with embargoes, Spalding predicts the US military would have a nightmare sourcing its needs and getting them to the battlefield. Spalding quotes a 2015 essay by retired US Army General John Adams which states: “Our almost complete dependence on China and other countries for telecommunications equipment presents potentially catastrophic battlefield vulnerabilities.”

The Nuclear Dimension

On China’s nuclear capabilities, on page 201 in Chapter 10: “Sino Solutions: How to Combat and Stipop China’s Stealth War”, Spalding revealed that his greatest concern was that as the US seeks to balance our economic relationship, the PLA will continue to be left unrestricted. Spalding explains that unfortunately as a consequence, the US needs the threat of its nuclear arsenal as a deterrent. Spalding says the assumption is if course that these bombs will never be used. Nevertheless, he feels that “invoking fear of the unthinkable–the madman or Wildman theory of negotiation–often works.”

Delving a bit into the realm of conjecture, it is conceivable that warplanners in China may assess that they do not have the time to develop nuclear parity with US in order to offset the massive advantage the US has with its nuclear arsenal and that Washington would likely use as leverage to impact China’s choices in a conflict  However, they may have assessed that it might be feasible to create a sufficient nuclear counterbalance to threaten a rapid response retaliatory nuclear strike or sufficient first strike to convince the US that some resolution might be best to avoid incurring unacceptable losses of people and property.

From background to foreground: USS Carl Vinson (CVN-70), (Japanese Maritime Self-Defense) JS Ise (DDH-182), HMS Queen Elizabeth (R08), and USS Ronald Reagan (CVN-76). Spalding explained that from an economIc standpoint, the PLA with the DF-26 constructed a $1 billion dollar missile system designed to destroy a $30 billion ship. Spalding says that there is no doubt our carriers are valuable and powerful machines. However, he also states that “their effectiveness in policing the Pacific is now extremely limited.” To that extent, ironically, having US and allied aircraft carriers sail within the range of the DF-26 may repeatedly send the wrong message at an exorbitant cost. Other than providing the US and its allies the opportunity to rehearse cooperation, display joint power, and appreciate benefits of US leadership, in terms of deterring China, the move may have demonstrated that the US and its allies are unable to act in a way to halt an assault on Taiwan while at the same time avoiding unacceptable losses. No greater support could be provided to the cluster of expressive hawks within the Communist Party of China’s leadership, clamoring for an assault on Taiwan sooner than later.

Other Thoughts That Billowed Up in This Reader on Taiwan Via Spalding’s Dialectic Ladle

In the end, central to the argument to take military action to gain and retain control of Taiwan, is what was central to arguments on how the US managed to place itself in such a challenging position with Beijing: the character of US political leaders. That is stated not to put into question the personal qualities of the men and women who have honorably and admirably chosen to dutifully serve the people to the best of their abilities.  Rather, it is to suggest that fighting the type of war that the US might be required to prosecute, defeat China, thwart China’s ambitions, drive it off and forever away from Taiwan might not be characteristic of certain leaders. In taking that course, there would be the potential for millions to die in China, unacceptable losses on the side of the US and its allies, and as grotesque as the thought may be, China could potentially level an unexpected, crippling blow to US naval and air forces could also result. What might be hoped in Beijing to be a limited lighting war launched in the name of protecting China’s sovereignty, could become total war, a war of national survival. The nature of the one who would make the decision in the US on how to respond to China’s aggression will make all of the difference. Perhaps in Washington, a decision has already been made on how to proceed in such a contingency. Perhaps the decisions on the defense of Taiwan have been established as protocols. In defense of its ally, US political leaders may be obliged to comply with them. In the end, it boils down to what the US political leaders want from the situation, a war ending in a type of Pyrrhic victory with losses or a struggle resulting in some acceptable or tolerable new paradigm that allows for an Irenic victory, in which the two opposing sides find some resolution and at least a modicum of satisfaction.

Post factum nullum consilium. (Counsel is of no effect after the fact.) To race well, a jockey and horse must be one animal. The horse must be superbly harnessed. When a horse does not run well, it is typically considered that it may have a poor jockey. On China, military capabilities and resources, state diplomacy to include economic and public diplomacy, and policymaking must also function together as one figurative animal. The expectation is for senior policymakers to master the situation through their management of it. When this is the case, they can often be more precise, to an extent exact, in policy planning , formulation, and implementation. Evidence of that can be found in the fact that their figurative brush strokes will appear finer.

Policies that seem to be too far off from the realities of military capabilities and resources, military power, and awkward diplomatic exchanges and pursuits of inconsequential inroads may evince to competitors and opponents that policymakers are out of touch with the real situation and acting on mere perceptions and perhaps surmisal. Parsing out such concerning the US must be an ongoing process, an obsession, in Beijing at the moment. It would be part of the effort to determine how the US might react when presented with a situation as an assault on Taiwan.

In the US, producing the very best answers to situations is made more difficult because there are a variety of views and interests within the national security bureaucracies that must be balanced when policy is being made. if decisionmaking were directed, controlled by a single source, as in China under the Communist Party of China, under the command of Xi, a magician may seem to be somewhere in the mix who is clearly aware of what to do and how to do it in a way that keeps China a step or more ahead of its main competitor or opponent. Perhaps that is Xi, himself. On the other hand, some policy analysts perceive that for too long there has been a blindness to the best interests of the US that borders on madness. A sense is given off by them–to include Spalding it seems–that it may be too late to really change the course of things by implementing new approaches.

What might be hoped in Beijing to be a limited lighting war launched in the name of protecting China’s sovereignty, could become total war, a war of national survival. The nature of the one who would make the decision in the US on how to respond to China’s aggression will make all of the difference. Perhaps in Washington, a decision has already been made on how to proceed in such a contingency. Perhaps the decisions on the defense of Taiwan have been established as protocols. In defense of its ally, US political leaders may be obliged to comply with them. In the end, it boils down to what the US political leaders want from the situation, a war ending in a type of Pyrrhic victory with losses or a struggle resulting in some acceptable or tolerable new paradigm that allows for an Irenic victory, in which the two opposing sides find some resolution and at least a modicum of satisfaction.

At the outset of the review, greatcharlie explained that the book would not be broken down to the fullest extent possible, but hopefully enough so to raise interest in readers to take a look at the book. There is so much more to discover in Stealth War. The book is a steady flow of information, data, and expressions from beginning to end. Spalding is the purveyor of a foundation upon which an honest discussion can be had on US-China relations or simply the China Threat at all levels, from the senior government policymaker to the average US citizen.

There nothing that greatcharlie appreciates more than a book that stirs the readers curiosity, inquiry into the author’s judgments, greater consideration of their own views on the matter, and elicits fresh insights based on what is presented. That is exactly the type of book that Stealth War is. It is assured that after the first reading Stealth War, one would most likely go back to the book and engage in that stimulating process again and again. There is no telling what insights and how many might be brewed up from within readers after they have had a chance to read through it. Too much pleasure has been lost whilst abstaining from this delightful book. As greatcharlie suggested earlier here, those reading this review who have already read Stealth War would do well to go through the book again. 

Perhaps needless to say but it is nonetheless stated, with absolute conviction and relish, greatcharlie unequivocally recommends Spalding’s Stealth War to its readers.

 

By Mark Edmond Clark

China’s Operation Fox Hunt: Facts and Theories on How Missions Succeed and Flaws and Delinquencies Ripe for Exploitation (Part 2)

People’s Republic of China Minister of Public Security Zhao Kezhi (above) Although the citizens sought by China are located overseas, identification and repatriation would be a task intrinsic to the mission of MPS. MPS surely has the most complete, up-to-date records, and tracking down and identifying Chinese citizens is a honed and polished practice of its officers. For that reason, MPS may very well be pulled into the mix of overseas espionage activities more often than may be presently conceived in the US and among its allies and partners. That same information about Chinese citizens is certainly of great interest to the Communist Party of China and in its hands via MPS. In addition to performing standard domestic functions as a law enforcement and intelligence and counterintelligence service, MPS is very much tied to the Communist Party of China to the extent that its present raison d’être and primary responsibility is to help the Party maintain its tight grip on the population.

This post should be considered a continuation of the preceding one

(Brief Overview of the Essay: A bungled Operation Fox Hunt mission in New Jersey that began in 2016 has allowed for the first prosecution involving Operation Fox Hunt in the US. From the New Jersey case, a few insights are drawn by greatcharlie on this particular case of Operation Fox Hunt that may provide a better understanding on what Chinese operatives are doing via the operation and how they are doing what they are doing. With the color and life of the investigative reports greatcharlie found most informative aggregated with the facts laid out plainly in the federal court document, a somewhat definitive account of the event can be constructed. By highlighting flaws in the development, planning, and execution based on available facts of that case, greatcharlie seeks to provide insight on additional ways to defeat ongoing and future Chinese identification and repatriation activities under Operation Fox Hunt or under some new operation launched by Beijing.)

Before boarding his April 12, 2017 flight to Shanghai, Zhu Feng was interviewed by US border and law enforcement officials. During the interview, Zhu identified a photograph of the defendant Tu. Zhu stated that she was a friend of his uncle and he had been Tu’s “tour guide” while she was in the US, that he did not know anything about her job other than that she traveled frequently, and that she did not ask him to do anything in particular on the flight back to China. Searching Zhu’s luggage, US border officials  discovered night vision goggles and associated accessories. When questioned about the equipment, Zhu said that the goggles belonged to Tu, and he was bringing them back to China for her. 

Opprobrium from the Communist Party of China or Observations?

One might presume law enforcement organizations federal state and municipal around the US may take issue with this statement as it feels too  near the bone, but it would seem the powers that be in Beijing assessed that investigators of those organizations often display varied levels of diligence, are often inattentive when visiting site, are rarely thorough and at time outrightly remiss when interviewing individuals of interest, display their insecurities in conversation, prone to bullying their own citizens without any professional cause, and are unprofessional often in dealing with recruited operatives, informants, and other contacts.

Shortly before boarding the flight to Shanghai on April 12, 2017, Zhu was interviewed by US border and law enforcement officials. During the interview, Zhu identified Tu in a photograph he was shown. Zhu falsely stated that she was a friend of his uncle and he had been Tu’s “tour guide” while she was in the US, that he did not know anything about her job other than that she traveled frequently, and that she did not ask him to do anything in particular on the flight back to China. A search of Zhu’s luggage by US border officials led to the discovery of night vision goggles–a device used for surveillance at night or in low-light conditions–and associated accessories. When questioned about the equipment, Zhu stated that the goggles belonged to Tu, and he was bringing them back to China for her. Tu had already departed and could not by reached by US authorities. However, more pertinent was the fact that Tu was a government official and too important to be captured. Zhu, though heavily rely upon on the mission, was expendable. It would not matter as much for him to be captured with the night vision goggles.

Following the border interview, the Zhu told Co-conspirator #2 to destroy any potential evidence: “Delete all of our chat record after reading this [message]. There are some problems. Someone in the US will be looking for you.” Zhu added: “The sooner the better”; “Delete all the chat record. Delete [a measuring application]. You are just a tour guide.”; and “Be careful of everything. If there is anything, use other phones to call. Your cell phone may be tracked.” Tu instructed Zhu on how to handle Xu’s father’s return to China before Zhu boarded his flight with Xu’s father. Tu, who attributed the instructions to Chinese Official #1, told Zhu to speak to Xu’s father about his travel posing as “staff of a travel agency.” Tu added warnings that Zhu should maintain secrecy and operational security, and should not use his own phone number to make any phone calls associated with Xu’s father. In the same series of messages, Tu instructed Zhu to hand Xu’s father to Li in Shanghai. However, during the flight, Zhu was unable to engage Xu’s father and reported that to Tu. As written in the federal court document, Zhu explained: “[John Doe #1’s] [Xu’s] father is very hostile to me and he was convinced that I was one of your young people and asked me again and again how I knew his location and travel plan and he talked to flight attendants repeatedly.” Zhu informed that the flight attendants in response to Xu’s father, forbade him from speaking with the elderly man. Zhu stated that Xu’s father expressed concern that “there is an informant on this flight.” Tu responded by instructing Zhu that he did not “need to take care of Xu’s father” and that he should “delete all the chat content” and to “leave by yourself.”

Michael McMahon, the team’s US-based private investigator, did not receive any warnings from anyone. The detective kept his emails and texts from the case which prove that. McMahon was also not made aware that Xu’s family had contacted the FBI. Still, the FBI saw clear evidence of McMahon’s alleged role in the conspiracy. Reportedly, McMahon emailed a newspaper article to himself on April 6, 2020 the day before Tu flew back to China, with the headline “Interpol Launches Global Dragnet for 100 Chinese Fugitives.” The article had photos of Xu and Liu and information about the Chinese government’s fugitive-apprehension programs. An FBI agent wrote in the criminal complaint: “Accordingly, I believe that McMahon was aware that” the couple “were Operation Fox Hunt targets,” 

As the federal court document indicates, when they believed there would be some benefit, Chinese operatives, with government authorization, have hired private investigators, some non-ethnic Chinese investigators as Michael McMahon, to assist in their effort. Ostensibly the work identification and repatriation teams would ask those investigators to do for them would be requested without informing those investigators of the true nature of the work. There was nothing on the surface so remarkably abnormal or abstruse about the Chinese investigators’ requests to alert McMahon. The Operation Fox Hunt mission planners surely designed the approach to any US private investigator to appear that way. One might suppose that because there was nothing odd, McMahon, despite becoming involved in a case tied to China, was never compelled to ask incisive questions about the purpose of the work he was contracted to do. Six FBI agents and two police officers arrested McMahon at his home in northern New Jersey at 6:00AM on October 28, 2019.

Private Investigators from the US

As the federal document indicates, when they believed there would be some benefit, Chinese operatives, with government authorization, have hired non-ethnic Chinese investigators to assist in their effort. Ostensibly the work identification and repatriation teams would ask those investigators to do for them ” nature of the work. Surely, Hu and other team leaders likely believed the private investigators would try their hardest to avoid disappointing their client as it was presumed they want to receive similar contracts of its kind from “Chinese companies” in the future.

While there appeared to be on each occasion–two well-discussed ones concerning this team–a more than sufficient amount of time and opportunity to make secure choices among private investigators available in the vicinities in which the identification and repatriation teams were operating, the selection, nevertheless, was rushed through. Diligence shown in other aspects of team, was non-existent on this point

Thereby, the private investigator, McMahon, was compromised by the fact that his Chinese client did not tell him everything or that his venal interests overcame requisite precaution when dealing with a foreign client who is a citizen or even merely closely associated with a country that is an adversary. Interestingly, his attorney alleges that he was only paid $5,017.98 for the many challenging tasks that he performed.

Truly, there is nothing on the surface so remarkably abnormal or abstruse about the Chinese investigators’ requests that greatcharlie can highlight. The Operation Fox Hunt mission planners surely designed the approach to any US private investigator to appear that way. One might suppose that because there was nothing odd, McMahon, despite becoming involved in a case tied to China, was never compelled to ask incisive questions about the purpose of the work he was contracted to do. What the Chinese may have believed in establishing this step was that the private investigators primary interest would be venal. However, the apparent failure to conduct a thorough background check of the private investigator, to include discovering his political and patriotic leanings, and the likely lack of due diligence in ensuring a private investigator in California would be motivated by payment and not just presume it was so, resulted in Hu’s team almost falling into a trap set by US counterintelligence officers and law enforcement. Hu and his identification and repatriation team were remiss with a key detail, which left a gaping hole in their security scheme, and nearly resulted in the capture of everyone involved. As it is, a number of the team’s members have been identified and indicted in federal court. Until that point, the identification and repatriation team had not been challenged in any way that halted or deterred their activities. Theirs had been la performance majuscule.

Michael McMahon and his wife (above). As the federal document indicates, when they believed there would be some benefit, Operation Fox Hunt team leaders, with government authorization, have hired private investigators, some non-ethnic Chinese as McMahon, to assist with their effort. Ostensibly the work identification and repatriation teams would ask those investigators to do for them would be requested without informing those investigators of the true nature of the work. There was nothing on the surface so remarkably abnormal or abstruse about the Chinese investigators’ requests. One might suppose that because there was nothing odd, McMahon, despite becoming involved in a case tied to China, was never compelled to ask incisive questions about the purpose of the work he was contracted to do. Interestingly, before setting up surveillance on a house in New Jersey. McMahon took the precaution of alerting local police to the surveillance presumably to prevent any misunderstandings if detected or reported by passers-by. At that point, McMahon demonstrated the willingness to cooperate with law enforcement. Thereby, ample opportunity existed  for US counterintelligence services and law enforcement to enlist his assistance as an informant or operative. For reasons unknown, the opportunity was passed up.

The Noticeable Absence of the Theorized Countersurveillance 

One might say some empiric evidence of a likely withdrawal of support of greatcharlie’s theorized Chinese intelligence covert countersurveillance team ostensibly provided to Hu’s identification and repatriation team. The most obvious evidence is the fact that some team members were captured. It is unlikely that would have transpired so hurriedly if the theorized countersurveillance team had continued to provide overwatch for them. There would most likely be protocols in place concerning the activities the theorized countersurveillance support team during exigent circumstances. If an identification and repatriation team, or some other non intelligence related service operating in the US, has erred and misstepped or stumbled into situation that might result in its detection or capture, the countersurveillance team as a result of operating in its vicinity, would also face the prospect of being detected and captured. Thus, the countersurveillance team as a protocol would perhaps be authorized to immediately disengage and clear out. One might expect it to even terminate its support of the team in operation.

French Emperor Napoleon Bonaparte is quoted as saying: “There are only two forces in the world, the sword and the spirit. In the long run the sword will always be conquered by the spirit.” Maybe that is relevant here. Approximately seven months after departing the US, Zhu returned from China. Hu had warned Zhu to remain in China after he flew back with Xu’s father, but he did so nevertheless. Once on ground, on November 9, 2017 and November 10, 2017, Zhu participated in two voluntary interviews with FBI special agents. During the interviews, Zhu admitted to his involvement in the scheme to forcibly repatriate Xu to China. Zhu admitted that he was brought into the conspiracy by Hu, that in September 2016, he was tasked by Hu with several activities related to the planning and execution of the attempted repatriation of Xu, that on or around December 2016, Zhu met with Hu, PRC Official-1 and Tu to discuss the scheme, and in April 2017, Zhu traveled to the US with Tu and participated in the effort to coerce Xu’s return to China. Intriguingly, the FBI special agents let Zhu go following the two interviews. Not even an otiose explanation has been offered for that decision. Zhu returned to China the next year.

Breakaway Identification and Repatriation Team Member

The centrality of the Operation Fox Hunt story is the Communist Party of China and its willingness to brazenly violate international law, with the goal of maintaining its iron grip on its citizens. What also emerges, though, is a picture of a country of citizens, some of whom are loyal to it and their conviction that the path it has placed China will lead to great success and in the preeminent position in the world and conversely, those who loathe their government and see nothing good coming out of being led by the Communist Party of China. That was the apparent mix of thinking found among identification and repatriation team members.

Perhaps there was never a time when Zhu did not loathe the regime, much as the larger part of émigrés he assisted in pursuing. On the days he was interviewed by the FBI, he seemed suddenly struck by his true feelings about living under the authoritarian rule of the Communist Party of China, and he chose to spill the beans to the FBI special agents on Operation Fox Hunt. (Admittedly, despite all that discussed here, the thought comes to mind that Hu and managers may have decided to use Zhu as a dangle, hoping US counterintelligence might recruit him to become something akin to a counterespionage agent inside Operation Fox Hunt. However, Operation Fox Hunt has had considerable success despite the New Jersey fiasco. To be frank, it may be the case that Operation Fox Hunt managers feel an effort specifically by MPS to penetrate a US counterintelligence service would not be worth the candle.)

FBI Interview of Key Identification and Repatriation Team Member

Interviews will always be the best way to get to understand an identification and repatriation team member. As was seen with the Fox Hunt caper, not every team member may be fully onboard with the operation and many other things. This perhaps may sound oversimplified, but what must be included in interviews of team members are casual yet personal questions. Among those on the list should be the following: “Have you had a chance to enjoy yourself while you have been in the US?” “Did you really come here at your own free will or have you been sent here and told to obey orders?”; “How are your relatives doing in China?; “Has a family member of yours been threatened with imprisonment or been imprisoned wrongfully?”; and eventually, “Would you ever consider staying in the US? It is critical to display real interest in mending what may be an individual’s broken soul. He or she may not take it, but they should be offered a chance at a better life. An explanation of how it would be made possible should be laid out.

Even if they considered making the jump to the other side, the more astute and mature team members would know the degree of China’s penetration into US national security bureaucracies, if any, and would hesitate and withdraw, feeling the move would not be safe for them on one hand and safe for their families on the other. It would seem best to limit effort placed on those team members who wholly reject anything positive discussed. Praise at unexpected points will keep him or her parsing out the interview. It may lead them to believe that they have a card to play in the future if need be. Try to open that door and wedge it open in the identification and repatriation team member’s mind.

Zheng Congying, hired muscle for the New Jersey mission (above). The identification and repatriation team leader Hu Ji gave Zhu Feng the task of overseeing operatives he had hired in the Chinese community in New York. Among them was Zheng Congying, the 25 year old Chinese citizen and a legal permanent resident of the US, resided in Brooklyn, New York. On September 4, 2018, Zheng and an Anonymous defendant in the federal court case,  drove to the New Jersey residence of Xu and Liu and pounded on the front door. Zheng and Anonymous tried to force open the door to the residence, before accessing the backyard, entering a raised outdoor deck and peering into the windows of the residence. After these efforts, Zheng and Anonymous left a handwritten note taped to the front door of the residence. Surveillance video and fingerprints led investigators to Zheng.

Harassment of the Daughter of Xu and Liu

Only weeks following the failed New Jersey scheme, Hu took a more aggressive approach. The Operation Fox Hunt campaign against Xu turned toward coordinated operations targeting his adult daughter living in northern California dubbed Jane Doe #2 in the federal court document. Indeed, the campaign reportedly next included: a surveillance operation conducted against Xu’s daughter from approximately May 2017 to July 2017, and, an online harassment campaign against her from approximately April 2018 to July 2018 related to the allegations levied by China against Xu. The operations against Xu’s daughter began shortly after the conclusion of April 2017 failed attempt to render Xu, himself. Xu’s daughter had arrived in the US as a child, studying at a private boarding school years before her parents fled China. She had earned an advanced degree at Stanford, had gotten married and made a life for herself far from her parents and their problems with the Chinese courts.

Around May 2017, Zhai Yongqiang directed an an individual based in the US, dubbed Co-conspirator #3 by the US prosecutor, to hire a private investigator to locate Xu’s daughter. Zhai provided Co-conspirator #3 with personal identification information belonging to Xu’s daughter, including her name, date of birth, Social Security Number, known addresses and academic history. According to the federal court document, Zhai told Co-conspirator #3 that if he were to locate Xu’s daughter, Zhai, himself, would receive a fee from a department in the People’s Republic of China’s prosecutor’s office. Zhai Yongqiang promised to split the fee with Co-conspirator #3.

It would appear that Conspirator #3 was actually Rong Jing, Hu’s point man in California. In May 2017, as instructed by Zhai, Rong hired a private investigator to stalk Xu’s daughter. Unfortunately for Rong, the privaye investigator was a confidential informant for the FBI. US officials did not disclose if or how they maneuvered the informant into place. However, after starting an investigation in New Jersey in early April, FBI special agents had been mapping the travel and contacts of the Fox Hunt team. For instance, according to interviews and court records, the FBI became aware that Hu had spent time in California. With a man inside Hu’s operation, the next step for the FBI was to try accomplish as much as possible with him. Negligentia semper habet infortuniam comitem. (Negligence always has misfortune for a companion.)

On May 22, Rong met for four hours with the private investigator-informant at a restaurant in Los Angeles. In a recorded conversation, Rong offered the private  detective $4,000 to investigate and videotape the daughter. If the team succeeded with the repatriation, he and the detective could split any reward money, Rong stated. Rong said the managers in Wuhan had not told him “what to do with” the daughter. It was possible they could ask him “to catch” her, he told the private detective. He explained that they might have to act as proxies for Chinese officers who “wouldn’t feel comfortable to arrest her” in the US. Rong went further to say that if there are “things they wouldn’t feel comfortable to do,” he continued, “we need to be there on their behalf.”

Rong asked whether the detective had a problem with removing someone from the country. “Say, if he wants us to bring him/her over, can you bring him/her over? Would this bring about any legal issues?” Step one for the private detective was to shoot video of Xu’s daughter. The next step would be to contact Xu and Liu and persuade them to return to China, Rong said. For the next few weeks, the private investigator went through the motions of shadowing the daughter, while actually being supervised by the FBI.

Reporting to Rong on July 14, 2018, the private detective discussed photos he had provided of the daughter and her home. Then he asked: “You don’t think they’ll do any harm to her, do you?” Rong’s reply was not reassuring. He said,, if the private detective got in trouble, they would both be in trouble, “If there was an accident,” he said, “in truth you [could claim that you] were just … investigating her.” At other moments, Rong sounded less menacing. She was “simply a daughter,” he said, emphasizing that the parents were the main targets.

A Hiring Pattern/Modus Operandi?

Hiring private investigators in the US was the closest anything the identification and repatriation teams did that resembled improvised and haphazard work. The choice to succumb to expediency errantly is often the point at which many plans fail  in all fields, and in the case of espionage and other crimes, it is the act from which investigators can often catch a big break in a case.

Much as with the first private investigator in the US hired, Hu, the lead investigator wanted to establish an operational relationship with the one hired in California, dubbed by US prosecutors as P1 (Private Investigator 1). As far as one knows, hiring that second investigator felt right to him. There was apparently no reason for the lead investigator to question the private investigator’s intentions. Imaginably, the team’s lead investigator presumed his interest, first and foremost, was venal. Oddly enough, his word was presumed to be inviolate. Hu was also quite satisfied with that private investigator’s work, as was Tu. Whatever criteria caused them to tick the boxes that established confidence in the US private investigators may unlikely be the standard ever again. Yet, a trace as to whom the identification and repatriation teams may still prefer to hire might be found in any similarities in the private investigators’ backgrounds.

A Rare Glimpse Inside Operation Fox Hunt via a Braggart

Recordings of conversations that the private detective made with Rong provided a rare look inside Operation Fox Hunt. Imaginably, for the FBI, collecting those recordings was an accomplishment. As purported by Rong, he performed freelance missions under Operation Fox Hunt exclusively for Wuhan, receiving a fee for each repatriation. Rong spoke of teams of visiting “lobbyists.” He noted that they were salaried “civil servants” of the Chinese government who traveled on work visas under multiple identities. Their task was “persuading people” to return to China. In addition to being the target of surveillance efforts, Xu’s daughter was harassed via online communications from another conspirator, dubbed “Co-conspirator #4” by a US prosecutor, between April 2018 and July 2018, Co-conspirator #4 sent unsolicited and derogatory messages to Xu and Liu about their daughter. Similar messages were sent to Facebook “friends” of Xu’s daughter, as well as to Facebook friends of the spouse of Xu’s daughter.

On September 4, 2018, Zheng Congying and another unidentified co-conspirator allegedly taped a handwritten note in Chinese (above) on the front door of the home of Xu Jin and Liu Feng. The note read: ‘If you are willing to go back to mainland and spend 10 years in prison, your wife and children will be all right. That’s the end of this matter!’

Harassment of Xu Jin and Liu Feng at Their New Jersey Home

In September 2018, Xu and Liu were again harassed by members of the conspiracy, including Zheng Congying and Anonymous, among others. On September 4th, Zheng and Anonymous drove to the New Jersey residence of Xu and Liu and pounded on the front door. Zheng and Anonymous tried to force open the door to the residence, before accessing the backyard, entering a raised outdoor deck and peering into the windows of the residence. After these efforts, Zheng and Anonymous left a handwritten note taped to the front door of the residence. The note, written in simplified Chinese characters, threatened Xu: “If you are willing to go back to the mainland and spend 10 years in prison, your wife and children will be all right. That’s the end of this matter.”

Harassing Mailings to Xu Ji, Liu Feng, and a Relative of Liu

Seven months after the threats of September 2018, Xu and Liu were sent a package anonymously that contained a DVD. Over a song in Mandarin, a video showed images of their relatives in China, including the elderly father whom Hu’s team had brought to New Jersey. It was another “emotional bomb.” Xu’s father sat next to a desk where a book by Xi entitled, The Governance of China, was displayed. A FBI special agent wrote in the complaint: “I believe that this shot was deliberately staged to make [the son] aware that the Chinese government played a role in taking this picture and creating this video.” The special agent described the photo as a form of implicit coercion demonstrating “the government’s control over [the son’s] aged parents.” Reportedly, in the video, Xu’s sister pressured him to come back. She said their parents were sick, isolated and distraught. She went on to state: “When parents are alive, you can still call someplace a home,” She next said: “When parents are gone, you can only prepare for your own tomb.”

Beginning in or around February 2019, a relative of Liu who lives in the US (“Jane Doe #3”), an individual whose identity is known to the Grand Jury, received several unsolicited packages. The packages were from China, purportedly from Xu’s sister’s in China (“Jane Doe #4”), an individual whose identity is known to the Grand Jury,or Jane Doe #4’s husband. Between July 2016 and April 2017, and between April 2017 and December 2018, Jane Doe #4 was imprisoned by Chinese authorities as part of an effort to cause Xu to return to China. On or about April 22, 2019, Jane Doe #3 received a package containing a CD with two “mp4” video files titled “30 Family Letters.mp4” that included a slide show of still photographs depicting her husband’s aged parents, among other family members. Written Chinese text scrolled at the bottom of the video during the presentation. The text, styled as a letter from Jane Doe #4 to Xu, implored him to “come home” to China before his parents died. Among other things, the written text stated that Xu had a “duty as a child” to his parents and much as the letter sent directly to Xu from China, the line was written that “[w]hen parents are alive, you can still call someplace a home; when parents are gone, you can only prepare for your own tomb.” Included among photographs in the video was the same photograph of Xu’s father seated next to a desk featuring Xi’s book, The Governance of China.

The video file “A few words from [Jane Doe #4] to brother.mp4” contained a video of Jane Doe #4. An individual appearing to be her spoke on the video, stating: she was released from Chinese custody on November 4, 2018 after pleading guilty to a crime; Xu’s parents health was deteriorating, and they were suffering; she wanted Xu to return to China; the Chinese government was determined to fight against corruption; Xu should accept responsibility and admit to unspecified crimes; and, Xu should stop defying the Chinese and come back in order to receive leniency. All and all, the “emotional” performances contained in the videos surely would have disappointed Aeschylus.

Seven months after the threats of September 2018, Xu and Liu were sent a package anonymously that contained a DVD. Over a song in Mandarin, a video showed images of their relatives in China, including the elderly father whom Hu’s team had brought to New Jersey. It was another “emotional bomb.” Xu’s father sat next to a desk where a book by Xi entitled, The Governance of China, was displayed. A FBI special agent wrote in the complaint: “I believe that this shot was deliberately staged to make [the son] aware that the Chinese government played a role in taking this picture and creating this video.” The special agent described the photo as a form of implicit coercion demonstrating “the government’s control over [the son’s] aged parents.”

The Way Forward

Fortuna adversa virum magnae sapientiae non terret. (Adverse fortune (adversity) does not frighten (intimidate) a man of great intellect.) An inspirational speech on what US counterintelligence services and law enforcement organizations in the US would likely include expressions to the effect that the time has long passed for them to get off the roundabout concerning Chinese clandestine and covert operations in the US. Beneath it lies a volcano which is being given the chance to erupt turning everything the worst and most destructive direction possible. However, approaching the matter realistically, it appears that a considerable journey lies ahead for law enforcement organizations around the US and US counterintelligence services when it comes to China. Compared to what China may bring on in the near future, what may seem to be a full workout with Chinese operators now will then seem as a mere warm up. The challenge of coping with Chinese operators in the US during a possible conflict was mentioned earlier. Whether they might achieve victories or not, the approaches of law enforcement organizations around the US and US counterintelligence services to China’s malign activities must transition with lessons learned from failures and recognized changes in the opponent’s practices. US counterintelligence services and law enforcement organizations around the US must accept that coping with China successfully will mean accepting the need to be in a state of perpetual evolution. The Chinese intelligence services and other invasive entities are not going to lend a helping hand to law enforcement organizations around the US and US counterintelligence services by waiting for them to catch up. The renowned theoretical physicist Albert Einstein said: Probleme kann man niemals mit derselben Denkweise losen, durch die sie entstanden sind.” (We cannot solve our problems with the same thinking we used to create them.)

The range and rigor of thinking must be widened. There will always be the basics, that which  is foundational, to each job. Still, as averred to earlier, senior executives and managers and field agents should take heed to opportunities that arise to look at situations, facts through a new lens and consider somewhat unorthodox postulations differently, may open eyes to constructive angles and real possibilities that may contribute mightily to fruitful outcomes. Dictum sapienti sat est. (Enough has been said for the wise.)

China’s Operation Fox Hunt: Facts and Theories on How Missions Succeed and Flaws and Delinquencies Ripe for Exploitation (Part 1)

An Air China jet (above) soars upward after take-off on its flight home. On a number of similar flights from the US, a considerable number of For nearly a decade, undercover Chinese identification and repatriation teams, as greatcharlie has dubbed them, at the direct request and under the authority of the Chinese government, have entered the US under false pretenses, enlisted US-based accomplices, stalked hundreds of people, including US citizens and permanent residents, and coerced and cajoled them to return to China to face charges for economic crimes they allegedly committed. This effort is called Operation Fox Hunt. It went on near unhindered by US authorities until a bungled mission to capture a target in New Jersey led to arrests and allowed for the first prosecution involving Operation Fox Hunt in the US. Through an examination of flaws in the development, planning, and execution of that New Jersey mission based on available facts, greatcharlie provides some insights on additional ways to defeat ongoing and future missions by Chinese identification and repatriation teams.

On the intelligence front, the crisis of Chinese espionage in the US and the rest of the West has all of the hallmarks of a sort of ordeal. Chinese intelligence services have unfortunately managed to do their job successfully, collecting mountains of secret and information from the government bureaucracies and research and development sites, private businesses, high-tech firms particularly, academia, and think tanks. It would seem safe to say that Chinese espionage operations are ubiquitous. It is very likely that everyday they work harder and harder to make their networks and operations better and more effective, pushing their espionage capabilities far-beyond the reach of the counterintelligence services of the countries in which they operate. The primary conductors of China’s successful espionage operations orchestrated in the US, and globally are the Zhōnghuá Rénmín Gònghéguó Guójiā Ānquán Bù (Ministry for State Security of the People’s Republic of China) or the MSS, China’s preeminent civilian intelligence agency, responsible for overseas espionage and counterintelligence both at home and abroad, and the Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau of the People’s Liberation Army (PLA), responsible for collecting and analyzing foreign military intelligence, including technology. 

But alas, there are other efforts at penetration and clandestine action undertaken by Chinese operatives in the US as well as other countries that are as insidious and perhaps worse. For nearly a decade, Chinese identification and repatriation teams, as greatcharlie has dubbed them, have absconded not with precious, secret information or property, but rather with people. (Identifying targets was actually one of the most challenging aspects of the teams’ activities. Without the ability to investigate and identify targets, any repatriation effort would be hopeless. In a worst case scenario, the wrong individual might embarrassingly be brought back to China.) Targets have not only been non-residents, but residents and naturalized US citizens. Indeed, incontrovertible proof exists that shows undercover identification and repatriation teams at the direct request and under the authority of the Chinese government have entered the US under false pretenses, stalked hundreds of people, including US citizens and permanent residents, and enlisted US-based accomplices–private investigators and self-styled bounty hunters–and relentlessly hound their targets. Ostensibly, the Chinese operatives have sought out fugitives from justice in China as part of an anti-corruption campaign. 

In a number of operations, Chinese identification and repatriation teams were completely successful in capturing their targets and bringing them back to China to face what the Communist Party of China deemed as justice. Yet, that has not always been the case. There is a great difference between grabbing intellectual property, trade secrets, computer files as well as actual technologies and grabbing people. There is a human element which, particularly under conditions that the Chinese government creates for its “volunteers,” leaves a degree of uncertainty and unpredictability that cannot be assessed until one sees actual results. In identification and repatriation operations, that same uncertainty can exist in the way that the targets may behave, too! That was the case with Chinese identification and repatriation operatives acting in New Jersey beginning in 2016. It was a bungled mission that has allowed for the first prosecution involving Operation Fox Hunt in the US. 

From the New Jersey case, a few insights are drawn by greatcharlie on this particular case of Operation Fox Hunt that may provide a better understanding on what Chinese operatives are doing via the operation and how they are doing what they are doing. With the color and life of the investigative reports greatcharlie found most informative aggregated with the facts laid out plainly in the federal court document, a somewhat definitive account of the event can be constructed. By highlighting flaws in the development, planning, and execution based on available facts of that case, greatcharlie seeks to provide insight on additional ways to defeat ongoing and future Chinese identification and repatriation activities under Operation Fox Hunt or under some new operation launched by Beijing. Just knowing what is wrong is not as great as knowing how to fix the problem. This commentary does not look at the situation only in the end to say everyone appears to be doing their best to halt China’s malign activities and all is peaches-and-cream. Comments and suggestions are offered, leaving it up to readers, think tank scholars, academics, policy analysts, and military and diplomatic officials, journalists, and students, but particularly practitioners who may serve in US counterintelligence, to observe, reflect, and act as they may. In the essay’s discussion, greatcharlie hopes to avoid any appearance of instructing counterintelligence officers on what to do. It would be satisfying enough to know that some of what is presented here might resonate with a few of them. By shedding light on some flaws in the development of plans and the organization of operators for action, as well as delinquencies in the execution of the plan, greatcharlie hopes it can offer something of use to the US, its allies, and friends to combat and to defeat similar malign clandestine and covert operations by China worldwide. If the matter of the identification and repatriation and repatriation operations is not put right, surely it will have an unfortunate effect on US national security now and into the future. Nihil tam difficile est ut non possit studio investigari. (Nothing is so difficult that it is not able to be tracked down by study.)

After People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping (above) assumed power in 2013, he initiated a sweeping anti-corruption campaign. Xi vowed to hunt down powerful “tigers” as well as lowly “flies” in the campaign to eradicate corruption. The slogan of the campaign became “fight tigers, swat flies and hunt foxes.” Xi warned corruption was so bad that it could threaten the Communist Party of China’s grip on power. That campaign has netted thousands of party leaders and rank-and-file government officials domestically. Indeed, Operations Fox Hunt and Operation Sky Net were part of the effort internationally in that regard. In June 2014, authorities established the International Office of Pursuing Fugitives and Recovering Embezzled Assets–staffed with a composite of personnel seconded from eight government agencies. In the first alone, 3,587 fugitives from over 90 countries had been returned to China.

Overview of Operation Fox Hunt and Operation Sky Net

As alleged in a July 22, 2021 criminal complaint filed in the Eastern District of New York, Criminal Division, defendants participated in an international campaign to threaten, harass, surveil and intimidate John Doe #1 and his family, in order to force John Doe #1 and Jane Doe #1 to return to China as part of “Operation Fox Hunt.” It was revealed in the reports of investigative journalists that John Doe #1 and Jane Doe #2 are Xu Jin and his wife, Liu Fang. The defendants allegedly engaged in clandestine, unsanctioned and illegal conduct within the US and facilitated the travel of Chinese government officials to the US in order to further carry out these illegal acts.  Between 2016 and 2019, multiple Chinese officials directed the defendants, and several others, to engage in efforts to coerce the victims to return to China.

The US Department of Justice has identified Operation Fox Hunt as an initiative by the People’s Republic of China’s Ministry of Public Security to locate and repatriate alleged Chinese “fugitives” who had fled to foreign countries that have committed crimes under Chinese law.  The Zhōnghuá Rénmín Gònghéguó Gōng’ānbù (Ministry of Public Security of the People’s Republic of China) or MPS is an internal and political security and domestic intelligence service. Once back in China, those individuals typically face stiff charges. After  People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping  assumed power in 2013, he initiated a sweeping anti-corruption campaign. Xi vowed to hunt down powerful “tigers” as well as lowly “flies” in the campaign to eradicate corruption. The slogan of the campaign became “fight tigers, swat flies and hunt foxes.” Xi warned corruption was so bad that it could threaten the Communist Party of China’s grip on power. According to Human Rights Watch, that campaign has netted thousands of party leaders and rank-and-file government officials domestically. Operations Fox Hunt and Skynet were part of the effort internationally. In June 2014, authorities established the International Office of Pursuing Fugitives and Recovering Embezzled Assets–staffed with a composite of personnel seconded from eight government agencies. Just three years afterward, 3,587 fugitives from over 90 countries had been returned to China. 

Absent an extradition treaty between the US and China, one might look upon the problem as Chinese authorities taking it upon themselves to bring criminals to justice. However, it is of great concern for US officials that Operation Fox Hunt operatives, rather than working in the US with the approval and coordination of the federal government, instead regularly enter the US without notifying any bureaucracy in Washington relevant to their planned actions and engage in violations of US criminal law. To that extent, the activity has been described not only as “an end-run around the Department of State and the Department of Justice,” but “an end-run around US law.” Even more, it is alleged by US national security officials that despite Beijing’s claims to the contrary, identification and repatriation teams are pursuing certain individuals not due to a business dispute in China or violation of Chinese criminal law. Rather, there is a political purpose to the activity. In addition to tracking down those accused of economic crimes, Chinese identification and repatriation teams travel the world in pursuit of those afoul of the Communist Party of China, to include: Tibetans, Uyghurs, Hong Kongers, and followers of the Falun Gong religious movement. To force them into returning, authorities subject their relatives in China to harassment, jail, torture and other mistreatment, sometimes recording hostage-like videos to send to the US. Somewhat less concerning is Operation Sky Net which is a program that runs concurrently alongside Operation Fox Hunt and augment it by cutting-off the financial flows of citizens who have fled overseas and working to recover any proceeds gained through corruption.

Operation Fox Hunt: A MPS Mission

Although the Chinese citizens sought under Operation Fox Hunt are located overseas, identification and repatriation would be a task intrinsic to the mission of MPS. MPS surely has the most complete, up-to-date records on Chinese citizens and tracking down and identifying citizens its officers have honed and polished over decades. For that reason, MPS may very well be pulled into the mix of overseas espionage activities more often than may be presently conceived in the US and among its allies and partners. That same information about Chinese citizens is certainly of great interest to the Communist Party of China and in its hands via MPS. In addition to performing standard domestic functions as a law enforcement and intelligence and counterintelligence service, MPS is very much tied to the Communist Party of China to the extent that its present raison d’être and primary responsibility is to help the Party maintain its tight grip on the population.

To cloak their pursuit of individuals in apparent legality, Beijing has had the International Criminal Police Organization (Interpol), an inter-governmental law enforcement organization, to issue “Red Notices,” enumerating hosts of business crimes allegedly committed by their targets. In April 2015, China published a most-wanted list, called “100 Red Notices” that held the names of 100 officials and business executives accused in major corruption cases. According to government statistics, by December 2017, 51 out of “100 Red Notices” had returned to China. Among them, 10 were reportedly repatriated by foreign governments, while 35 returned “voluntarily” after being “persuaded.”

To cloak its pursuit of individuals in apparent legality, Beijing has had the International Criminal Police Organization (Interpol), an inter-governmental law enforcement organization, to issue “Red Notices,” enumerating hosts of business crimes allegedly committed by their targets. In April 2015, China published a most-wanted list, called “100 Red Notices” that held the names of 100 officials and business executives accused in major corruption cases. According to government statistics, by December 2017, 51 out of “100 Red Notices” had returned to China. Among them, 10 were reportedly repatriated by foreign governments, while 35 returned “voluntarily” after being “persuaded.”

Interestingly, Beijing’s acquisition of Red Notices on the innocent is surely a sinister practice. It has been a human rights concern of considerable importance in US-China relations. Reportedly, there are ongoing efforts by the US and other countries to snuff out Beijing’s Red Notice acquisition activity. One might say that any effort to do that would be near akin to shutting off the lights in the library reading room before closing. The list of “100 Red Notices” and every Red Notice acquired since that list  was posted, long ago should have served as figurative beckoning fingers for those seeking to defeat Operation Fox Hunt as to where the identification and repatriation teams would eventually show up. Countless traps and other tricks should have brought the whole cabaret down. With a proper strategy, officers directly from US counterintelligence services and perhaps truly well-equipped and well-experienced state, county, and municipal law enforcement organizations around the US should have used for good, stealthy, professional reconnaissance and surveillance. That reconnaissance and surveillance would have needed to have been performed unobtrusively and for the sake of those under Beijing’s requested Red Notices, unintrusively. Patience would also have been a main ingredient for success. The 17th century French traveller and jeweller, Jean Baptiste Chardin, (1643 – 1713) in “Voyages en Perse et autres lieux de l’Orient” (1711), wrote: “La patience est amère, mais son fruit est doux.” (Patience is bitter, but its fruit is sweet.) Further, to succeed, no assistance from contractors in the activity should have been allowed. Contractors for the most part can only offer what the young people refer to as “gangstalking,” “Keystone Cop” type choreography, and school-boy pranks. In one way or another they would have ruined anything they touched as they typically do.

Federal Court Documents Versus Investigative Reports as Sources

In an interview with George Plimpton in the Fall 1990 edition of the Paris Review, Maya Angelou said: “The facts can obscure the truth, what it really felt like.” Many might imagine the rudiments of tactics, techniques and procedures, and methods of China’s efforts as presented in the federal court document might serve as a source for guidance. They would be mistaken. Reading through the indictment, the facts of the case on first impression may appear laid out in the federal court document in a somewhat Daedalian manner to the nonlegal scholar, the layman. Not even the sequence of events was not made clear. From what is presented in the federal court indictment, one might believe the case leading to the indictment of Operation Fox Hunt operatives was rather featureless. The ways in which Chinese identification and repatriation teams acted as laid out appear almost predictable, given the nature of their mission and their desire to satisfy the authorities who commissioned the enterprise. There is nothing in the document that would strike a reader as something new, intriguing, or recherché. Much of what is within could hardly serve as a foundation upon which US law enforcement and counterintelligence service might be better enabled to construct new approaches to mitigate them. The whole matter actually took on new meaning for greatcharlie after reading a July 22, 2021 ProPublica article which conveyed the facts of the case in an interesting way stirred greatcharlie’s interest and resulted in a decision to dive deeper into the facts of the case.

 In the reports of investigative journalists of ProPublica and other publications, there is general acceptance of the facts as presented in the federal criminal complaint. Yet, even more important, the investigative reports provide color to the story of the identification and repatriation team’s activities. The investigative journalists’ stories offer assessments of principal actors involved, ascribing traits to them, painting pictures of them as well as locations where specific acts occurred, and aiding readers in understanding how it likely felt to be victimized by such an enterprise. Investigative journalists also present moments of life in a way that allows readers to enter an experience. Indeed, there is much to learn from several impressive articles by investigative journalists. By including that information with facts, the story of the episode provides a structure that allows a sufficient parsing of everything involved. 

Xu Jin (above), a legal permanent resident in the US, formerly directed the development commission of Wuhan, China before he left for the US in 2010. In both 2012 and 2014, the Chinese government caused the International Criminal Police Organization (Interpol) to issue “Red Notices” for Xu and Liu. According to those Red Notices, Xu was wanted by the Chinese government for “embezzlement,” abuse of power, [and] acceptance of bribes,” pursuant to Chinese Criminal Law Articles 383, 385, and 397, which carried a maximum possible penalty of life imprisonment. In 2015, the Chinese government put the couple on its list of 100 most wanted fugitives in Operation Fox Hunt. Chinese authorities have said they made three formal requests for US assistance about the couple, providing evidence about alleged money laundering and immigration crimes that could be prosecuted in the US.

Targets of the New Jersey Mission

As reported in the Wall Street Journal, Xu had directed Wuhan’s development commission before he left for the US in 2010 with his wife, Liu, who is a former insurance company executive. Xu and Liu, both 57 at the time of this writing, had obtained US green cards through a program that grants residency to foreigners who invest more than $500,000 in the US. In the interest of full-disclosure, a California consultant who helped them apply for the green cards later pleaded guilty to immigration fraud, and investigators in that case alleged that the wife’s petition for residency contained false information. But they remain legal residents. Using its standard artifice to tie everything up neatly with a legal bow, in and around 2012 and 2014, the Chinese government caused the International Criminal Police Organization (Interpol), an inter-governmental law enforcement organization to issue “Red Notices” for Xu and Liu. According to those Red Notices, Xu was wanted by the Chinese government for “embezzlement” abuse of power [and] acceptance of bribes,” pursuant to Chinese Criminal Law Articles 383, 385, and 397, which carried a maximum possible penalty of life imprisonment. In 2015, the Chinese government put the couple on its list of 100 most wanted fugitives in Operation Fox Hunt. Chinese authorities have said they made three formal requests for US assistance about the wanted couple, providing evidence about alleged money laundering and immigration crimes that could be prosecuted here. A spokesperson for the US Department of Justice declined to comment on that assertion.

In April 2018, the Chinese privately owned company, Xinba Construction Group Company, filed a lawsuit against the couple in New Jersey state court, accusing Xu of holding up projects to extort money from companies, and due to his actions, those companies still owe Xinba more than $10 million for contracts performed. In court filings, the couple denied Xu extorted or looted any company, calling the litigation an artifice designed to coerce the couple “to return to China and, if not, to harass and attempt to bankrupt” them. Their countersuit also alleged an extensive harassment campaign was being waged against them by Chinese operatives. They also claimed those same operatives had kidnapped Xu’s father living in China and that they had posed as special agents of the US Federal Bureau of Investigation (FBI) to stalk an immediate relative of Xu’s living in the US. Although the endangered couple’s attorney had accurately and clearly laid out the Chinese government’s villany, a judge in September 2019, out of ignorance, rejected their claims, saying they failed to provide sufficient evidence that Xinba was working with the Chinese government. A preceding judge overseeing the case, completely failing to understand the absolute gravity of matter with regard to US national security, remarked: “It’s not your ordinary case you see in the Superior Court in Essex County, but we’re open for all business I guess . . . No herniated discs. No slip and fall in this case.”

Perchance, back in Beijing, dismissive responses as such  from jurists of the US court system were predicted. US judges, unsure when they wanted to be sure, would reject what they did not understand or thought unimaginable. Predicting such behavior would presumably be one among a set of assumptions and predictions made in Beijing on the actions and reactions of those elements in the US whose responsibility and capability would be to present obstacles or prevent Operation Fox Hunt from succeeding. Those elements in the US were apparently no more threatening to senior executives, managers, and planners in MPS than the Maginot Line was to the Oberkommando der Wehrmacht in 1940.

Liu Feng (above), is the wife of Xu Jin. A former insurance company executive, she came to the US with Xu in 2010. According to a Red Notice issued by Interpol, Liu is equally sought for arrest as Xu. In April 2018, the Chinese privately owned company, Xinba Construction Group Company, filed a lawsuit against Xu and Liu in New Jersey state court, accusing Xu of holding up projects to extort money from companies, and due to his actions, those companies still owe Xinba more than $10 million for contracts performed. In court filings, the couple denied Xu extorted or looted any company, calling the litigation an artifice designed to coerce the couple “to return to China and, if not, to harass and attempt to bankrupt” them. Their countersuit also alleged an extensive harassment campaign was being waged against them by Chinese operatives. They also claimed those same operatives had kidnapped Xu’s father living in China and had posed as federal agents to stalk an immediate relative of Liu living in the US.

Preparation for the Mission: What Was likely Raised in Feasibility Studies Done in Advance?

One should never expect China to come charging in with reckless abandon. If it had happened in the past, it surely will happen any more. The efforts of those operating in the US on all levels, espionage, identification and repatriation, and perchance, covert operations, will typically be calibrated, with supposedly every precaution taken into consideration. Vouloir c’est pouvoir. Operation Fox Hunt has been marked by concerted, energetic, and endless activity by China. For the most part, Chinese efforts in the US have been quiet, smooth, and quite sophisticated in nature. Albeit moving into the realm of conjecture, one can imagine how a feasibility study for the rendition operation was constructed and the assessments that led to the project being green-lit. 

MPS in coordination with China’s foreign intelligence services likely studied the situation, and recognized just how open the US was for the theft of its secrets in all sectors and then clearly decided to pour through, taking whatever they could. To date, there is no indication that they have decided to pare down any aspect of their clandestine and covert operations in the US, and evidently they have encountered nothing to even suggest that they should retreat. Ventis secundis, tene/tenete cursum. (The winds being favorable, hold the course.)

Surely, there were several feasibility studies produced on the possibility of successfully conducting identification and repatriation operations with concern at minimum focused on how under current circumstances, with espionage activities drawing so much attention in the US, the situation has not been made less secure for all teams operating there,  and the pitfalls of conducting such identification and repatriation operations with relations between the two countries at a relative low point. Such studies would likely be put before those assigned to manage the identification and repatriation operations in the US ostensibly  along with the volumes of studies done that provided confidence fhst China’s “espionage tsunami” would meet with considerable success.

Imaginably, information gathered for such feasibility studies would be up-to-date, and perhaps would be thorough enough to include manifests of law enforcement officers and counterintelligence officers within the planned area of operation of the identification and repatriation team, with notes on their working hours, usual movements and daily habits. If that might even remotely be the case, it would also mean China has engaged, and is likely continually engaged, in covert surveillance of many law enforcement and counterintelligence officers in the US who they may have discovered were handling Chinese espionage and identification and repatriation cases. They may have discovered that those investigators often display varied levels of diligence, are often inattentive when visiting site, are rarely thorough and at time outrightly remiss when interviewing individuals of interest, display their insecurities in conversation, prone to bullying their own citizens without any apparent cause, and are unprofessional often in dealing with existing contacts. Despite this perception based on analyses in the abstract or empirical evidence, US counterintelligence and law enforcement organizations around the US are not without count, and it would prove to be a mistake to minimize the threat of their presence altogether.

It is possible that feasibility studies such as those suggested had some influence on the decision on the location, the timing of the operations, and which émigré to pursue from a list of those sought. To this extent, Chinese investigators, as those participating in the identification and repatriation scheme, would be armed and enabled with an abundance of information. They enter the US, clearly equipped, able, and expecting to overcome difficulties foreseen and unforeseen from federal, state, or even municipal law enforcement or US counterintelligence services they may encounter. They have managed to establish, in the venues in which they have operated, freedom of movement so to speak. Of course, certain levels of information deemed “ultra-secret” or however it might be described by Chinese intelligence, would unlikely be shared by intelligence services with the identification and repatriation teams. Perhaps overall, the exchange of information by some organizations would be on a “need to know” basis.

In the abstract, conceivably lessons learned are internalized, studies and observations of law enforcement as much as counterintelligence surely are constantly underway in all the countries by every organization operating in respectively. In turn those studies and observations are doubtlessly shared to mutually support the success of one another. What may be recognized as too risky, ineffective, expected by the adversary through recent experience, would be cut away. What seemed to be a more available path to ends, is given consideration, and will likely find its way in efforts to prepare those going on the next missions. Malum est consilium quod mutari non potest. (Bad (ill-considered) is the plan that cannot be changed.)

Most important to note is that whether the matter is espionage or other malign clandestine and covert activities overseas, there can be no doubt that all are constantly moving through a process of evolution. It appears to be a manifestation of an idea, reflective of what has been dubbed “Xi thought,” that Chinese activities performed by government, Communist Party of China, or irregulars must be driven by an energy to push the country onward and upward into the position of the dominant power of the world and one might imagine perhaps even beyond that stature, whatever designs the Communist Party of China leadership might have in mind for that to be. At first blush, these comments may strike a few readers as being a bit lightweight, but some reasoning behind risking such audacious action in the US should be parsed out and laid out for readers to possibly accept and provide a basis for greatcharlie’s suggestions as to what may have been organized and had transpired beneath the surface.

The Main Operation Fox Hunt Players in This Drama

Once fully operational, the identification and repatriation team for the New Jersey mission grew to at least 19 US and Chinese operatives. Nine of the operatives among the identification and repatriation team members of the Operation Fox Hunt New Jersey operation are part of the case filed in the Eastern District of New York, Criminal Division.

Included in the criminal complaint were the following. Hu Ji was the lead investigator and identification and repatriation team leader.  Hu was at the time of the indictment a 46 year old officer serving in the Wuhan Public Security Bureau, a municipal bureau of MPS. To be a bit more specific, he was a veteran officer of the bureau’s foreign affairs unit. Hu is a man of the world with a natural turn for clandestine action and placing others in trying positions. Hu gained notice after joining an Operation Fox Hunt task force. Reportedly, in early 2016, the Wuhan newsmedia had published glowing profiles about him, describing his imposing height, his travels to 29 countries, and his arrests of eight fugitives.  In the view of the Wuhan newsmedia, Hu est a un autre niveau! In an interview, Hu told the Hubei Daily: “Out of the country does not mean out of the legal system.” He added: “Show your sword and punish even those in faraway lands.” 

Though in photographs Hu looks careworn, they typically present him as a professional, intelligent, well-minded, well-built–about 6-foot-1, well-dressed, well-groomed, handsome, smooth, and confident-looking, Chinese male. Hu is a compound of cunning and audacity, girded with steady nerves. His gift as a cool observer of mankind and an understanding of complicated interpersonal relationships allowed him to successfully carry off the job of team leader. That understanding of people surely aided him in manipulating and exploiting others. Hu’s cases had led from Fiji to France to Mexico, making headlines back home. The work was riskier here; in fact, it was illegal. He acquired dominant knowledge of the territory in which he operated. Hu was not even afraid to be at the elbow of law enforcement personnel to explain his purpose using some tall story, some artifice. Hu would identify himself as a Chinese police officer on his tourist visa. US officials hardly gave him a second glance. Sometimes, it was best to hide in plain sight. Perhaps the best way to express what is discussed here is to state that in his work, Hu could be dashing and audacious, but also honorable and discreet, using wits and memory, acting gradually. He could display a certain gentleness but certainly had the capability to be quite cruel. He had no qualms about exploiting individual weakness. Surely, individuals as Hu often seem far too well-equipped for the world in comparison to people most readers might know, or to themselves. In attempting to ascribe certain traits to Hu given his role as a normal Operation Fox Hunt lead investigator and identification and repatriation team leader, those considered by greatcharlie may appear to be mere abstractions. However, as far as one can tell, these are precisely the traits that assisted Hu in becoming a master at his work.

 At the time the complaint was filed, Zhu Feng, also known as “Johnny Zhu,” was a 34 year old PRC citizen and US lawful permanent resident, and until approximately April 2017, was a resident of Flushing, Queens, in New York City. Zhu had studied in Guam before moving to Flushing, which holds one of largest enclaves of Chinese immigrants in the US. His extended family became legal US residents and appreciated life in their new home. Zhu’s older brother served in the US military and then worked for the Social Security Administration and Customs and Border Protection, according to court documents and public records. Zhu reportedly performed odd jobs: tour guide, selling used cars. On social media, he sported a Yankees cap and a boyish smile and called himself “Endless Johnny.” He was torn from that life to serve as an involuntary clandestine operative for the Chinese government. Zhu Yong, also known as Jason Zhu,” was a 64 year old Chinese citizen and a legal permanent resident in the US. Zhu Yong was the father of co-defendant Zhu Feng. The older Zhu, is divorced and suffers from diabetes and high blood pressure. He did not have a steady job, and divided his time between a home in Connecticut and his older son’s place in Queens. He traveled frequently to China which very likely caught the attention of MPS.

This conscription of families of captured targets is a ruthless and effective tactic. Yet, Chinese authorities find great value in it reportedly because they believe it ensures loyalty and obedience. They also apparently believe that allowing identification and repatriation teams to use local intermediaries enable them to shield Chinese officers from scrutiny by US counterintelligence services and state, county, and municipal law enforcement organizations around the US. The teams are often organized in what has been described as silos to keep operatives unaware of who other team members are or the full details of their mission.

Michael McMahon, a 53 year old US citizen, was a licensed private detective in New Jersey. McMahon came from an Irish-American family of police officers and firefighters. During his 14 years at the New York City Police Department, he worked in narcotics and an elite street crime unit, rising to detective sergeant. He received the Police Combat Cross, the department’s second-highest honor, for his role in a gunfight in the Bronx. In 2003, he retired on partial disability related to ailments caused by his time at Ground Zero after the September 11, 2001 terrorist attacks. His wife, an actress, once had a long-running part on “As the World Turns,” a daytime soap opera. Zheng Congying, a 25 year old Chinese citizen and legal permanent resident, resided in Brooklyn, New York. Investigators believe he was hired muscle. Li Minjun, a 65 year old citizen and resident of China, was a physician formerly of the Hubei Xiangyang Center Hospital in Xiangyang, China. Li had also worked for the MPS. Brought aboard the team as a specialist, her assignment was to escort Xu’s father from China to the US against his will with the hope that he would cause his son to surrender to the identification and repatriation team.

Hu Ji was the lead investigator and identification and repatriation team leader.  Hu was at the time of his indictment was an officer serving in the Wuhan Public Security Bureau, a municipal bureau of MPS. To be a bit more specific, he was a veteran officer of the bureau’s foreign affairs unit. Hu is a man of the world with a natural turn for clandestine action and placing others in trying positions. Hu gained notice after joining an Operation Fox Hunt task force. Reportedly, in early 2016, the Wuhan newsmedia had published glowing profiles about him, describing his imposing height, his travels to 29 countries, and his arrests of eight fugitives. In an interview, Hu told the Hubei Daily: “Out of the country does not mean out of the legal system.” He added: “Show your sword and punish even those in faraway lands.”

PRC Official-2 was at one time an individual whose identity was known only to the Grand Jury. However, PRC Official-2 has since been revealed to be Tu Lan, a 50 year old citizen and resident of China, was employed as a prosecutor with the Hanyang People’s Procuratorate and a leader of a Wuhan Fox Hunt task force. She would eventually direct day-to-day activities of the identification and repatriation team. However, as she did not speak English, Johnny would stick close and be her intermediary between her and Michael McMahon, the US private investigator, who was referred to by the identification and repatriation team members simply as “Mike.” 

Zhai Yongqiang, a 46 year old Chinese citizen, resided in China and California. According to court documents, Tu Lan and Zhai Yongqiang, age 46, were the last of the nine charged in the superseding complaint. The identity of a ninth defendant, named Anonymous by US prosecutors, remains under seal.

Among those also included in the federal court documents but not indicted were PRC Official-1 is an individual whose identity remains known only to the Grand Jury.  PRC Official-1 is said to be a Chinese citizen and a director of the Wuhan prosecution office’s anti-corruption bureau. Note that US prosecutors did not charge or identify PRC Official-1 or PRC Official-2 which frequently occurs for strategic and diplomatic reasons with regard to counterintelligence cases. Rong Jing, a 39 year old permanent resident in the US, was Hu’s point man in California. He was a married businessman, living in Rancho Cucamonga, about 35 miles east of Los Angeles. Court documents state Rong described himself as a bounty hunter for the Chinese government. He apparently enjoyed his “Motherland” and was quite talkative about it. Rong’s discussion of his work as identification and repatriation team member provided investigators with a wealth of information on the insidious nature and ubiquitous presence of the Operation Fox Hunt networks. Co-conspirator #3 was an operative who on or about and between May 15, 2017 and May17, 2017, contacted and hired a private investigator in California–dubbed P1 in the federal court document–for the purpose of surveilling Jane Doe #2. Co-conspirator #3 provided P1 with a picture of a document from the defendant Zhai Yongqiang containing the name and personal identification information belonging to Xu.

Communist Party of China Expectations of the Identification and Repatriation Team 

In 2015, Liu Dong, then deputy director of MPS’s economic crimes division, headed Operation Fox Hunt for the organization. He used interviews with China’s newsmedia to supposedly provide citizens with a rare look into the Operation Fox Hunt teams. He told Xinhua news agency that the work required a young team because members needed the strength to withstand long hours and frequent long-distance travel. Liu also told Xinhua that his team was highly intelligent, tough and nimble, with backgrounds in economics, law, foreign languages and business management. He further stated that team members were selected in part for their “emotional quotient” for dealing with overseas law enforcement, and for their ability to handle adversity.

For those team members indoctrinated in Communist Chinese thought doubtlessly recognizes his or her solemn responsibility to ensure China achieved its maximum potential everyday. Chinese intelligence officers in the various services likely feel that they can outperform their opponents and overcome their efforts to defend targets from espionage and efforts to intercept them. One might postulate in the abstract that Chinese intelligence officers may very well have closely observed, or may have read reports on how the behavior, performance and professionalism of officers of organizations in adversarial countries responsible for investigating and halting China’s espionage and any other activities in them was so negative, self-defeating, and self-destructive that confidence in their own abilities was uplifted. Perhaps this impression or belief grows in certitude with every review of certain adversaries. While there may not exactly be a wide open door there likely appeared to be seemingly endless potential for action and perhaps limitless possibilities.

Imaginably, those operatives from China already associated with the Chinese government who were selected for the identification and repatriation team had no bad habits–such as indulging in alcohol, narcotics, pornograpby, misogyny, and prostitution–that could potentially become amplified in a Western environment. To go a bit further using Chinese intelligence officers as a model, identification and repatriation team members, while deployed in service of their country, would not be expected to take any aspect of their duties lightly. They expectedly would never display any desire to involve themselves with banal amusements to fill time when not active in the field–one could hardly call any time while deployed “outside working hours.”–or entertain themselves on mobile phones while performing work tasks. One might presume that whatever they may most enjoy, they contented themselves with least. In effect, the team was expected to figuratively display the “company culture” of the Communist Party of China and live and act by “company principles.” By engaging in heavy handed actions against family members of the targets, team members certainly could be said to have displayed the “best practices” of the company.

Despite all of the safeguards in place, team members were well-aware that danger in the form of lurking US counterintelligence services. While perhaps highly motivated, on the ground, the hyperbole of China’s domination of the field in the US uttered by senior executives and Communist Party of China leaders is likely obviate in the minds of many operatives due to the very strong desire not to be captured. Presumably, no Chinese intelligence officer or clandestine or covert operative of any kind wants to be caught due to his or her own delinquency, carelessness, or outright stupidity. There is also the matter of punishment they might face back home for their failure. In recent memory, few to none among have been caught and put on trial in a US court. This is surely the standard and the expectation for all of those deployed at the Chinese government’s bidding. Unusquisque mavult credere quam iudicare. (Everyone prefers to believe than to think.)

In 2015, Liu Dong, then deputy director of MPS’s economic crimes division, headed Operation Fox Hunt for the organization. He used interviews with China’s newsmedia to supposedly provide citizens with a rare look into the Operation Fox Hunt teams. He told Xinhua news agency that the work required a young team because members needed the strength to withstand long hours and frequent long-distance travel. Liu also told Xinhua that his team was highly intelligent, tough and nimble, with backgrounds in economics, law, foreign languages and business management. He further stated that team members were selected in part for their “emotional quotient” for dealing with overseas law enforcement, and for their ability to handle adversity.

Stalking and Attempted Repatriation of Xu Ji and Liu Feng

As the story goes, in September 2016, Hu flew to New York to launch the operation. Among his first moves, he went into New Jersey to reconnoiter the house in Short Hills and other locations. Then at Hu’s direction, his bevy of clandestine operatives began building a network. First, they needed a local private investigator, preferably a former police officer with contacts and the skills to track people down. Zhu Yong, together with co-conspirator whose identity is known only to the Grand Jury as “Co-conspirator #1,” hired Michael McMahon to investigate and surveil Xu. McMahon came from a family of police officers and firefighters. As an officer in the New York City Police Department (NYPD) for 14 years, he had served in a narcotics unit and an elite street crime unit. He rose to the rank of detective sergeant. He received the Police Combat Cross for his role in a gunfight in the Bronx. McMahon retired in 2003 on partial disability related to ailments caused by his time at Ground Zero after the September 11, 2001 World Trade Center attack. Reportedly, his wife, an actress, had a long-running part on “As the World Turns,” a daytime soap opera. Imaginably as a security precaution, Hu’s operatives enlisted a woman who presented herself as the New York-based employee of a translation company to contact McMahon. The woman explained to him that she discovered him through a Google search. She then introduced him to Zhu Feng and Zhu Yong, describing them as representatives of a private Chinese company that was trying to recover assets from a former employee who had stolen money.  Zhu Feng identified himself as the nephew of the owner of the Chinese firm, which he allegedly described as a construction company. The following month, Hu traveled to the US to meet with McMahon at a Panera Bread restaurant in Paramus, New Jersey, a suburb about 20 miles from New York City. Reportedly, the MPS officer presented himself as Eric Yan, an executive of the private company, during that meeting and other interactions. Zhu Feng and Zhu Yong also participated in Hu’s meetings with McMahon. Hu provided McMahon with a retainer of $5000 at that first meeting.  The two Zhu’s were reportedly involved with his succeeding payments. McMahon’s attorney claims his client “believed he was meeting company personnel” and never learned the identification and repatriation team’s true mission. “Nothing seemed suspicious at meetings” according to McMahon’s attorney. He also indicates that the identification and repatriation team members that his client met at no point mentioned the Chinese government or that anybody worked in law enforcement in China. He claims the focus of discussions was asset recovery, and they convincingly portrayed themselves as company employees with a vested interest in locating the money. 

Soon after he was hired, McMahon began to investigate Xu and his family, a process which included conducting surveillance on Xu and obtaining his banking information. ProPublica reports that McMahon brought in two more investigators to help stake out a suspected location of Xu and Liu, a house in New Jersey. He took the precaution of alerting local police to the surveillance presumably to prevent any misunderstandings if detected or reported by passers-by. (At that point, McMahon demonstrated the willingness to cooperate with law enforcement. Thereby, ample opportunity existed  for US counterintelligence services and law enforcement to enlist his assistance as an informant or operative. For reasons unknown, the opportunity was passed up.) As indicated by the federal document, McMahon’s activities were initially directed by the defendant Zhu Yong and later directly by Hu and Zhu Feng. McMahon was diligent in providing reports on his progress to Hu. In the Fall of 2016, McMahon sent Hu information regarding Xu and his family. In or about November 2016, McMahon emailed information about Liu’s international travel. Later, around December 2016, McMahon emailed Hu information concerning Liu’s date of birth, Social Security Number, and banking information. In November, Hu, still using the nom de guerre Yang, emailed McMahon to say he had “reported all we found” to his superiors in China

In December 2016, Hu visited New York again. On that occasion, he traveled with his manager. US authorities only identified Hu’s superior only as PRC Official-1, the director of the Wuhan prosecution office’s anti-corruption bureau and a leader of a Wuhan Fox Hunt task force that includes prosecutors and investigators in the Communist Party’s anti-corruption unit. After that visit, Hu and Zhu Feng returned to China. Oddly enough, in a meeting in Wuhan, Hu confided to Zhu that next time they did not plan to come back from the US without the targets.

Following months of investigative work by McMahon, the identification and repatriation team planned a specific operation to stalk and grab Xu via psychological coercion. It was then that the team moved to bring Xu’s elderly father from China to the US in order to communicate a threat on behalf of the Chinese government directly to Xu. As part of the plan, Xu’s father was directed to tell him to the effect that if he did not return to China, his family there would suffer serious harm, including imprisonment. In furtherance of this criminal scheme, team members, Zhu, Tu Lan, and Li Minjun traveled to the US.

Malgré-nous Among the Team’s Members

It has been said that in zealousness, one can usually find some weakness, some hidden doubts. In China, the world is limited to what is seen through the lens of the Communist Party of China and “Xi thought.” For some Chinese citizens, that line of thinking and a will of iron act as blinders, preventing other perspectives from seeping in. From the view of the Communist Party of China, in the New Jersey operation, a team was being sent in under Hu’s leadership whose members’ minds were turned wholly toward bringing John Doe #1 back to China. In no small part, therein lies the causality for the ultimate breakdown of the New Jersey identification and repatriation operation. 

Interestingly, not all team members were members of the Communist Party of China or aspired to be such. One would think Party membership would be sine qua non for a mission of this type as it was actually commissioned by the Party and given that certain exigent circumstances could arise, requiring almost anything of team members, including literal self-sacrifice. Those called upon were indeed not the most dedicated. The teams and their superiors in Beijing erred in presuming without any reliable ability to predict or confirm the fidelity of those non-Party members would gladly follow orders in every circumstance.

With the New Jersey enterprise, it is clear two team members, Zhu Feng and Zhu Yong were called upon presumptively because their loyalty was guaranteed with dangled threats to cause misfortune for their relatives, some of whom had already suffered by the government’s hand. It was certainly an odd type of fidelity. In Zhu Feng’s particular case, in the summer of 2016, he received news from relatives in Wuhan that MPS had brought his uncle, a former accountant, back to China from Houston. Zhu’s relatives also contacted him to say: “The cop who caught your uncle is named Hu Ji. They further explained: “He will contact you about another case. Do what he says.” Team Members of identification and repatriation teams such as Zhu Feng and Zhu Yong are ostensibly China’s version of the French malgré-nous. Malgré-nous were those men of the Alsace-Moselle region who were conscripted against their will into the German Wehrmacht or the Waffen SS during World War II. Chinese citizens were torn from their normal daily lives and pressed into service not simply as a matter of being under the authority and thumb of hostile power that controlled the territory in which they lived, but coping with the threat of harm, even death, of loved ones also living under the regime.

The Initial Effort and the First “Emotional Bomb”

In the spring of 2017, the plan was ready and all team elements were assembled in the US. Hu remained in Wuhan, managing activities, but he sent in a specialist, Tu Lan, a prosecutor for the Hanyang District of Wuhan. She would lead the repatriation team on the ground, but because she did not speak English, Zhu Feng (hereinafter referred to as Zhu as the role of his father, Zhu Yong, was not discussed beyond this point in any sources) would stick close and be her intermediary with McMahon. The other specialist sent into the US, Li Minjun, as aforementioned, was a doctor who had worked for MPS, US officials allege her assignment was to escort an elderly man across the world against his will in order to ambush his son, Xu. Reportedly, Hu hoped the shock would cause the wanted man, Xu Jin, to surrender on the spot. The true age of Xu’s father has not been disclosed, but presumably Hu felt he was frail enough to put Li at his side for the more than 15-hour flight. Interestingly, Zhu Yong, who at the mission’s outset was entrusted to find and establish links with a US-based private investigator with specific characteristics, Tu, Li, and McMahon were ages 64, 50, 65, and 53 respectively. It seems that for MPS managers, age has importance, imaginably equating to experience, capability, reliability, solid judgment, and wisdom among other positive qualities.

Hu told McMahon in an email in March that the plan was to bring the father unannounced to the house in New Jersey and lure him out. Hu also gave him the following instructions: “We just want to recomm[e]nd you trace him to find [his son’s] address.” According to the federal court document, Hu offered to pay McMahon in cash for his assistance. McMahon accepted the offer. Hu later emailed McMahon two photographs, one of which depicted Xu and Liu while the other depicted Xu’s parents. Before returning to the US, Zhu was given the task of overseeing operatives he had hired in the Chinese community in New York. He sent a text message ordering one operative to join Mahon’s  surveillance in New Jersey with instructions to “conduct surveillance there for 5 days. 12 hours on the first day, 10 hours on the second day, and 8 hours on the last three days . . . The compensation is 1800USD.” 

To all appearances, Zhu had Hu’s complete confidence. On first impression, an interesting historical parallel comes to mind with regard to the developing relationship between Zhu as a conscript with his superiors, or more accurately, his captors Hu and Tu. Despite being torn from his former carefree existence and forced to become a player in Operation Fox Hunt, he was nevertheless given key tasks, considerable responsibility, and treated in a rather avuncular manner particularly by Hu. In Ancient Rome, occasionally certain masters would depend upon slaves to perform important duties and provide them with opportunities for growth within the society. A couple of famous examples of that are the relationship that grew between the master Terentius Lucanus and Publius Terentius and that between Carpophorus and Callixtus. Born between 195/185 BC, Roman senator Terentius Lucanus brought Publius Terentius to Rome as a slave. He educated him, and freed him after being impressed by his abilities. Publius Terentius would become a playwright known better today as Terence. Terence’s 6 plays have survived through the centuries. He died young around 159 BC. Callixtus was a young slave from Rome. His master Carpophorus, gave him the responsibility of collecting funds given as alms by other Christians. Callixtus would become a Christian himself. According to Sextus Julius Africanus, Callixtus would become the Bishop of Rome from c. 218 AD, and is known both as Callistus I and Pope Callixtus. He was martyred for his Christian faith in c. 223 AD and is venerated as a saint by the Catholic Church. Perchance Hu was grooming Zhu as a protégé and foresaw a future for him as a full-fledged officer in MPS or some other security service.

Exploitation of Émigré Communities

Clever choices have been made by the identification and repatriation teams based on studies on the practices of law enforcement organizations around the US where Chinese investigators must operate. Aware of the Chinese government’s hostile activities within their own community, it would seem to be grave error to believe law enforcement around the US could possibly know what the Chinese government is doing in the US against émigrés or what it is capable of doing to please or make a good impression with the Communist Party of China. It is not always the case but to an extent, the émigrés, thinking ostensibly in survival mode, will typically see no other way to get by but to remain obedient to Chinese authorities. Unfortunately, there is of course the other reality that not everyone can be or wants to be a noble soul. 

As discussed in the December 13, 2020 greatcharlie post entitled  “Meditations and Ruminations on Chinese Intelligence: Revisiting a Lesson on Developing Insights from Four Decades Ago,” under Article 9 of the National Security Law of the People’s Republic of China, as adopted at the 15th session of the Standing Committee of the Twelfth National People’s Congress, maintenance of national security, priority shall be given to prevention, equal attention shall be paid to temporary and permanent solutions, specialized tasks shall be combined with reliance on the masses, the functions of specialized authorities and other relevant authorities in maintaining national security shall be maximized, and citizens and organizations shall be extensively mobilized to prevent, frustrate, and legally punish any conduct that compromises national security. Article 11 decrees that there will be no tolerance shown for the failure to meet one’s obligation to maintain national security. The article states: “All citizens of the People’s Republic of China, state authorities, armed forces, political parties, people’s groups, enterprises, public institutions, and other social organizations shall have the responsibility and obligation to maintain national security.” Authorities in China understand that extraordinary powers are entrusted in the hands of many, such as MPS and MSS officers, who work on national security matters. Contractors, and even informants, who might work on their behalf are placed under the same scrutiny. Those who have attempted to cross the Chinese government have faced stiff reprisals. The shadow of sudden death can hang over the head of any individual arrested for such betrayal. As stated under Article 13: “Whoever as an employee of a state authority abuses power, neglects duty, practices favoritism, or makes falsification in national security work or any activity involving national security shall be held liable in accordance with the law.” The article further declares: “Any individual or organization that fails to fulfill the obligation of maintaining national security or conducts any activity compromising national security in violation of this Law or any relevant law shall be held liable in accordance with the law.” The furtive work of Chinese citizens at home and abroad under the direction of the MPS, MSS, or PLA, does not need to be without guerdon. As explained under Article 12: “The state shall commend and reward individuals and organizations that have made prominent contributions to maintaining national security.

Unable to keep pace with the identification and repatriation teams from the start, naturally the initial hope would be given the gravity of the intrusion on US soil, that while moving about within Chinese émigré communities, the teams would at least act with some measure and would not exceed what is decent. That has not been the case regarding their behavior. Operation Fox Hunt teams have created great fear among the émigré communities. One might toss on top of that an apparent impunity with which hunters from China act against them. True, on paper, members of the Chinese émigré communities have nothing to fear in the US and are welcome to enjoy the benefits of living in a free society. Yet, as the MPS was able to accomplish more than imaginable in the US, displaying its power and capabilities, there remains uneasiness, fear, terror among Chinese émigré communities from something they are thousands of miles from. Chinese émigré communities are for the most part convinced of the ubiquitous nature of the Communist Party of China and China’s security services.

Chineee Émigré Communities and Unshakable Grip of Beijing

Unable to keep pace with the identification and repatriation teams from the start, the initial hope would be given the gravity of the intrusion on US soil, that within Chinese émigré communities, the teams would act with some measure and would not exceed what is decent. Surely, that has not been the case regarding their behavior. Operation Fox Hunt teams have created great fear among the émigré communities. One might toss on top of that an apparent impunity with which hunters from China act against them. True, on paper, members of the Chinese émigré communities have nothing to fear in the US and are welcome to enjoy the benefits of living in a free society. Yet, as the MPS was able to accomplish more than imaginable in the US, displaying its power and capabilities, there remains uneasiness, fear, terror among Chinese émigré communities from something they are thousands of miles from. Chinese émigré communities are for the most part convinced of the ubiquitous nature of the Communist Party of China and China’s security services. Indeed, within the émigré communities, there is an expectation, especially among more recent arrivals that always close by are recruited informants of MPS, Party Members, planted United Front Work Department operatives and informants, planted MSS intelligence officers, operatives, recruited informants. Memories and ways of living to survive in an authoritarian China are not easily shaken off. Quando libertas ceciderit, nemo libere dicere audebit. (When liberty will have fallen (falls/is lost), no one will dare to speak freely.) 

The learning curve for law enforcement organizations around the US may remain steep for some time as the ways and means with which the Chinese government uses to approach Chinese émigré communities on matters such as returning citizens and former citizens to China “to face justice,” is ever evolving. Use of lessons learned by the Operation Fox Hunt identification and repatriation teams will mean for the future more effective use of artifice, more effective collection of information within émigré communities, more effective counter-surveillance, more effective sharing information and data useful for operations among organizations engaged in clandestine and covert operations in the US.

To get Xu’s father into the US without incident, Zhu coached the captive elderly man on responses to standard questions asked by border inspectors at Newark Liberty International Airport. In advance of Xu’s father’s arrival in the US, the defendants Zhu and Tu flew to  Newark Liberty International Airport on or about April 3, 2017. Xu’s father and Li, the doctor, arrived at Newark Liberty International Airport on a flight from Shanghai on April 5, 2017. While in the US, the Tu met with Zhu and an individual known to US prosecutors as Co-conspirator #2 at a hotel in New Jersey. At that meeting, Tu directed Zhu and Co-conspirator #2 to surveil a residence belonging to a relative of Xu and Liu using night vision goggles in advance of bringing Xu’s father to the home. Tu also subsequently communicated with Zhu with regard to the logistics of the operation. On the evening of April 5, 2017, identification and repatriation team members brought Xu’s father to a house in New Jersey that belonged to his wife’s relatives. As that transpired, McMahon performed surveillance in the vicinity of the house belonging to Liu’s relatives to determine the present locations of members of Xu’s family, including Hu himself, which at that time remained unknown to the team.

On April 6, 2017, Xu met his father at a public location before they returned together to his residence. McMahon and other team members monitored the meeting of Xu and his father. That same day, Zhu requested that McMahon run a database check for a license plate number and address associated with Xu. McMahon provided that info. Xu’s father remained with his son for several days. During that time, he explained to Xu that his family in China would be harmed if he did not return to China. Hu’s hopes for a lightning-bolt triumph evaporated. Instead of acquiescence, the family stood fast and contacted law enforcement. The FBI got involved, a move the Operation Hunt team was almost immediately made aware of. According to the federal court document, on April 7, 2017, Zhu sent a text to Tu saying Hu wanted her “and the doctor to come back as soon as possible” to “evade actions by US law enforcement.”  That same day, Tu departed from John F. Kennedy International Airport in Queens, New York on a flight to Beijing. The next day, Li departed from Newark Liberty International Airport on a flight to Beijing.

Identification and Repatriation Team Receives Intriguing Alert

Although executed piecemeal, the departure of key members and leaders of the identification and repatriation team after the alert was sounded may have followed a prearranged course. As it was always possible that such a need to move fast would arise. Nevertheless, a flaw became apparent in that process. it would have made a bit more sense if team lead investigators and their superiors, when selecting team members, had only selected individuals who possessed certain talents, perhaps demonstrated on previous operations maybe in other areas, who would expectedly contribute to the operation’s success. In this particular situation, some identification and repatriation team members who remained in the field as Zhu appeared unsure of how to proceed, were unfamiliar with steps to take, and required supervision. Those next steps that needed to be taken should have been standard operating procedures deeply ingrained through training. In an exigent situation, the team leader also appeared not certain as to how team members might perform. Tu, for instance, appeared to feel the need to be emphatic when issuing instructions. Zhu communicated in a similar way to the operatives that he supervised. This “crack” in the team selection process was to a degree a self-inflicted handicap and vulnerability that could have proved costly if US counterintelligence services and law enforcement organizations around the US were aware of the situation and positioned themselves to take advantage of it. Knowing that this is how the identification and repatriation teams operate, it could allow them to be better prepared and steal a March on their prey on another occasion when they are in their sights. However, this may have been a lesson learned by Operation Fox Hunt managers and it is unlikely that they would not make the necessary changes to avoid dealing with this issue in the future. Surely, there remains a chance the situation will be the same next time, too! Some Operation Fox Hunt managers may feel on ne change pas une équipe qui gagne!

Chinese Countersurveillance Operations in the US

The fact that the identification and repatriation team received an alert that the FBI was fully aware of the effort to coerce Xu by using his father was reported almost as a trifle in the federal court document. Yet, in reality, it was small much in the way that the small movement of a needle on a seismograph can report a giant earthquake. Upon first reading about this particular moment of identification and repatriation operation, there grew an interest in greatcharlie in how Chinese operators engaged in all sorts of activities in the US are seemingly forewarned whenever law enforcement and counterintelligence services draw near them. Of course, one of the counterintelligence organizations might just be a leaky ship. There could be rotten apples in their midst. However, it certainly would not be too fanciful to conceive that Chinese operatives on government sanctioned missions receive more support from unknown entities nestled in the US than may be recognized officially or publicly.

One might postulate that with so many Chinese intelligence officers–there were reports of as many as 25,000 “in country” back in 2017–and their operatives and informants moving furtively throughout the US, there may very well be specialized counterintelligence elements, covert surveillance teams, positioned in numbers deemed sufficient by the powers that be in the PLA CMC Joint Military Staff Intelligence Bureau and MSS counterintelligence that provide overwatch for espionage operations. The PLA teams, rather than come from intelligence units, might instead be formed from PLA Army special operations units primed in the reconnaissance and surveillance operations and to engage in a special reconnaissance mission. Teams from MSS would likely be secounded from the provincial departments and municipal bureaus, Chinese intelligence elements operating in the US would surely appreciate a resource that would allow their officers, operatives, and informants to repeatedly evade intercept. Similar covert surveillance teams may be operating in other countries. It is just a theory.

One might postulate that with so many Chinese intelligence officers–there were reports of as many as 25,000 “in country” a few short years ago–and their operatives and informants moving furtively throughout the US, there may very well be specialized counterintelligence elements, covert surveillance teams, positioned in numbers deemed sufficient by the powers that be in the PLA CMC Joint Military Staff Intelligence Bureau and MSS counterintelligence secounded from the provincial departments and municipal bureaus, that provide overwatch for espionage operations. If providing assistance to them would actually be feasible, it would be counterintuitive not allow identification and repatriation teams to enjoy the overwatch of any theorized covert countersurveillance teams of MSS and PLA operating in close proximity to them. 

If providing assistance to them would actually be feasible, it would be counterintuitive not allow covert countersurveillance teams of MSS and PLA to provide overwatch for other operations ostensibly underway in close proximity to them, perhaps of a variety and number far in excess of espionage. Such would be to the great benefit of the Operation Fox Hunt identification and repatriation teams.

As part of their mission, the theorized covert surveillance teams would very likely shadow any law enforcement or US counterintelligence organizations for the purpose of countersurveillance and early warning. No law enforcement or US counterintelligence organizations would be allowed to surprisingly appear at the site of a meeting between team members and a target ol contracted operative. No law enforcement or US counterintelligence organizations would be allowed to place surveillance teams on any of Chinese operatives without the knowledge of the covert surveillance teams. Any alerts about threatening moves by law enforcement or US counterintelligence organizations would unlikely be relayed through channels from the intelligence element’s headquarters down to those managing the teams as the circumstances would invariably be exigent, and time would be of essence. Communication between intelligence elements and the team would ostensively be confined at the level of the intelligence field managers and the lead investigator of the team. Imaginably, MSS and PLA managers would establish some incognito for their contacts as a security measure in case some catastrophe should befall the identification and repatriation team and through interrogation, the team leader reveals anything about their MSS or PLA counterpart that could identity them.

MSS and PLA intelligence network managers would hardly want some incident with the identification and repatriation team to draw unwanted attention to their province. It would be best to help the team get in and get out rapidly and safely. Additionally, having the opportunity to study and make observations of their opposition’s practices in surveilling suspected foreign operatives or the steps they go through and how they perform and behave while in investigation mode imaginably would be invaluable for MSS or PLA intelligence officers operating in the US. On top of everything, as the identification and repatriation operations are apparently the brainchild of the Communist Party of China, it would be essential for them to accomplish their task. Those able to make that a reality would be expected to do their utmost to assist with all possible precautions taken into consideration. All involved would likely be called to account if it failed. A MSS or PLA field manager who has the identification and repatriation teams operating in their area of operation would have to be considerably indifferent to the wishes of the Communist Party of China to have a clear ability to ensure the success of the team’s effort, and do nothing to assist and actually allow it the flounder.

Much as the MPS organized the identification and repatriation teams, it may very well be that any prospective covert surveillance teams organized for purpose suggested, might be well trained officers of MPS–also an intelligence service with what might be deemed a counterintelligence proclivity, doing what they do best for the Communist Party of China, keeping an iron grip on all Chinese citizens. Covert communications between team lead investigators and the covert countersurveillance teams theorized here would likely be uniquely designed by MPS in China for the operation. If the theorized covert surveillance team discussed in this essay were a creature of MPS, having it take their eyes off what members of the identification and repatriation teams were doing surely would not thrill the powers that be at MPS Headquarters.

Omne ignotum pro magnifico est. (We have great notions of everything unknown.) Of course, it is possible that nothing remotely resembling what has been suggested here exists at all. On the other hand, there may actually be surveillance teams operating around the US in a manner of far greater conception than what has been hinted.

Gnawing Bit More on the Theorized Covert Surveillance Teams 

Conceivably, when not engaged in their patient vigil over Chinese operatives of all kinds, the hypothetical covert surveillance teams maintain a low key, traveled existence wherever they are. What may be viewed as most remarkable about the covert surveillance team members if discovered would be the fact they are by appearance so unremarkable. Anything linked to their activities would hardly be found wherever they might reside or frequent. All in all, they would surely keep themselves to themselves. Yet, perhaps the most troubling aspect of the theorized covert surveillance team is that they would likely be gaining experience and honing their skills with everyday that passes during which they have perhaps been out in the field. As their skills increase, their capabilities and willingness to take on greater challenges would also likely increase. Further, for those trying to cope with Chinese operatives of all kinds in the US, the imagined increase in experience and capabilities among the theorized covert surveillance teams would surely be attended by a marked increase in the degree of difficulty in capturing them. Imaginably some financial support would be provided for the additional expenditures on logistical needs for the supportive surveillance work. As the activity would be in direct support of a Communist Party of China directed operation, a large request would unlikely be made to cover personal service expenses. The honor and privilege of serving the Communist Party of China would expectantly be viewed in Beijing as sufficient reward.

Oddly enough, the identification and repatriation team still did not just pull the shutters down and run off just because FBI agents were onto them. With the specialists safe, the identification and repatriation team members rather audaciously continued to watch Xu’s in-laws home and Xu’s home. Tu joined Hu at the command post back in Wuhan where she continued to direct the identification and repatriation operation while in China. On April 9, 2017, Zhu messaged Tu Lan, inquiring: “Prosecutor Tu [Tu Lan] whose order should I take for now while I am here?” Tu replied: “You communicate with me and Hu [Hu Ji]. I will go to the Commission for Discipline Inspection this afternoon. I will contact you afterwards.” The “Commission for Discipline Inspection,” which was a Chinese government agency responsible for investigating members of the Communist Party for corruption. Tu also wrote to Zhu: “[Y]ou need to confirm that Mike [McMahon] can execute according to our requirement.” According to the federal court document,, on April 9, 2017, Tu  sent an electronic message to the Zhu asking: “Did you tell Hu [Hu Ji] that I still want to confirm [John Doe #1’s ] [Xu’s] father’s status?” Zhu responded, “It seemed that he has reported to the [Chinese Official #1] already,” and added that “I arranged to have me [McMahon] stay there Monday morning.” Zhu told Tu Lan that ” the money I have on hand can only have me [McMahon] to stay there for two days.” On April 11, 2017, McMahon and Zhu discussed–in English–additional steps to intimidate Xu into returning to China. The federal court document specifically quotes McMahon as proposing they “harass” Xu, including by “[p]ark[ing] outside his home and let him know we are there.” Zhu replied that they “can’t harass [John Doe #1] [Xu] like that lol.” The efforts to persuade Xu to return to China were unsuccessful. The emotional bomb fizzled.. On April 12, 2017,  Zhu and Xu’s father departed from Newark Liberty International Airport on a flight to Shanghai.

Discussion will be extended in Part 2, to be published later.

Sidelights on Nicholas Eftimiades, A Series on Chinese Espionage, Vol. I: Operations and Tactics (Vitruvian Press, 2020)

China is currently engaged in a very aggressive, massive espionage, cyber, and covert action assault on the US with the goal of catching up with it technologically, militarily, and economically as quickly as possible. China hopes to eventually become the world’s dominant power. Atrocious thefts are now occurring right before everyone’s eyes. Penetration by Chinese officers, operatives, and informants appears to be successfully carried out almost anywhere China desires in the US or worldwide. Victories on the intelligence front have likely most satisfied People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, as under his leadership, China’s intelligence capabilities have been greatly enhanced and have evolved. In his monograph, A Series on Chinese Espionage, Vol. I: Operations and Tactics (Vitruvian Press, 2020), Nicholas Eftimiades shares information and data that will shock its readers. They will discover that China’s spy activity is of far greater conception than they might have ever imagined.

Since the era of the People’s Republic of China’s Second Chairman Deng Xiaoping, from 1976 to 1994, the Communist Party of China’s leadership has lived in optimistic expectation of better fortune for the Chinese people in terms of economics and their standard of living. Party leaders covet the position the US holds as the dominant power in the world. In accordance with that thinking, long range plans were formulated. Such really should have been the expected response of Chinese national leaders who were first and foremost dedicated to a very aggressive revolutionary movement. It was determined in Beijing that espionage offered a relatively cheap, quick, and easy method to obtain information that could help Chinese companies remain competitive. At that time, many of China’s largest companies were state owned, or had close linkages to the government. From all accounts, China thereby embarked on what has become a very aggressive and massive espionage, cyber, and covert action assault on the US with the ever-fixed goal of catching up with it technologically, militarily, and economically as quickly as possible.

Atrocious thefts are now occurring right before everyone’s eyes. Penetration by Chinese officers, operatives, and informants appears to be successfully carried out almost anywhere China desires in the US or worldwide. Chinese intelligence officers have experienced innumerable satisfactions in the spy war. According to a former chief of Counterintelligence for the Central Intelligence Agency (CIA), James Olson, in his superb book, To Catch a Spy: The Art of Counterintelligence (Georgetown University Press, 2019), China is presently in a class by itself in terms of its espionage, covert action, and cyber capabilities. (The January 31, 2021 greatcharlie post is a review of Olson’s To Catch a Spy.) The struggle on the intelligence front impacts the whole climate of the relations with China. Even when China is engaged in bilateral or multilateral talks, whether on trade, security, or the environment, Chinese intelligence services never cease engaging in robust espionage. Imaginably, victories on the intelligence front provide a most satisfying opportunity for People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, to cock-a-doodle, about how, under his leadership, China’s intelligence capabilities have evolved to the point at which the intelligence services can carry the battle to the home ground of the US itself and win. Senior executives and managers in US counterintelligence services doubtlessly stand exasperated over regular disappointments.

In A Series on Chinese Espionage, Vol. I: Operations and Tactics (Vitruvian Press, 2020), Nicholas Eftimiades shares information and data that, although well-known within the US Intelligence Community and within other intelligence services worldwide, will shock nonpracticioners among his monograph’s readers. They will discover that China’s spy activity is of far greater conception than they might have ever imagined. As might be expected, Chinese intelligence services target a broad range of US national security actors, including military forces, defense industrial companies, national security decision makers, and critical infrastructure entities. The revelation will be that Chinese espionage activity is not the exclusive purview of China’s civilian and military intelligence services. In addition to government organizations, commercial entities, academic institutions, and private individuals, entrepreneurs are heavily engaged in espionage against preferred targets in highly industrialized countries. Chinese firms have proved themselves to be quite capable at performing such work. Surely, if the average US citizen fully understood the audacity and effectiveness of this campaign, they would be outraged and would demand action. 

Eftimiades examination is based on his study on the nature of Chinese espionage worldwide and in-depth understanding developed through decades of experience in the intelligence field. He reviews intelligence processes, setting objectives and tasking, organizations that engage in espionage, looks at their efforts through case studies and analysis of them. He also discusses how China’s espionage activities worldwide has had an impact on US national security, international security, the international political economy, and geopolitics. Eftimiades delves into the practical matters that concern intelligence officers of government organizations and employees of commercial entities and academic institutions as they engage in espionage, and how the Chinese government manages the hybrid government and “independent” civilian intelligence system it has created. While Series on Chinese Espionage, Vol. I: Operations and Tactics is the actual title of Eftimiades’ monograph, the monograph is listed on Amazon.com as Chinese Espionage Operations and Tactics (Vitruvian Press, 2020). The monograph is heretofore referenced in this essay by the latter title. (It might be best for those who may wish to possess a copy to research the text under the latter title. The publication date is September 3, 2020).

A sidelight, as defined by the Oxford English Dictionary, is a piece of information usually given by accident or in connection with another subject, that helps one to understand somebody or something. The goal of sidelights offered in this essay is to present Eftimiades’ monograph in a way that will give our readers a good sense of both what is in it and sort of ideas and insights they might draw from it. In effect, it is a review. For those who may excavate through the monograph and thoroughly and consider points of exposition concerning specific malign activities conducted by China, his work will prove to be substantially edifying. What is most impressive to greatcharlie about the monograph is the manner in which it stimulates thought on a grave issue concerning China. As stated in prior posts, greatcharlie prefers to review texts that can stir a fire inside a reader, and transmit the author’s passion for a subject. Those writings are the most memorable and most enjoyable to sit with. Praeterea qui alium sequitur nihil invenit, immo nec quaerit. (Besides, he who follows another not only discovers nothing but is not even investigating.)

The role of reviewer, an unsolicited intermediary between a text’s prospective reader and the author, is a responsibility that greatcharlie takes seriously. Rarely if ever, will greatcharlie read a work then take the time to write a negative review, presenting its judgments on the shortcomings and failures of an author’s toil. It is greatcharlie’s preference to provide reviews, sidelights here, that readers of the blog can enjoy and from which they may edify themselves. Nothing greatcharlie states in this essay is intended to give Eftimiades some stick–perish the thought. In greatcharlie’s view, he is brilliant, and works such as his monograph educate nonpracticioners as greatcharlie. They are very much appreciated. This review is not an inquiry into facts presented. All that is being presented here are insights greatcharlie birthed while parsing out the text. Although important details of Eftimiades monograph are discussed here, not everything is revealed. This is greatcharlie’s hard and fast rule on reviews, whether books, or as in this case a monograph. Plenty is left for readers to discover and draw their own insights upon.

Nicholas Eftimiades, the author (above), among other high level positions in the US government, was formerly the Director of Counterintelligence at the Central Intelligence Agency. He is highly regarded for his expertise on China and national security space issues. Currently, Eftimiades is a professor at Pennsylvania State University, working in the Homeland Security Program. He is a member of the graduate faculty, teaching homeland security, intelligence, and national security policy. He conducts research on China’s economic espionage, intelligence, and emerging threats. Eftimiades holds an MS Strategic Intelligence, National Defense Intelligence College; and a BA East Asian Studies, George Washington University.

The Author

Eftimiades, among other high level positions in the US government, was formerly the director of Counterintelligence at CIA. He is highly regarded for his expertise on China and national security space issues. For over two decades, senior government officials and Members of the US Congress relied on Eftimiades to provide in-depth expertise and cogent analysis on China and other national security issues. As a former senior intelligence executive, he has considerable experience in managing intelligence programs, strategic security issues in Asia, and emerging threats/disruptive technologies. The Intelligence Community awarded Eftimiades with its highest honors to include the National Intelligence Council Achievement Award and DIA Director’s Intelligence Award. As of this writing, Eftimiades holds appointments on the National Intelligence Council as an Intelligence Community Associate, Homeland Security Advisory Council, Economic Security Subcommittee, and the Defense Science Board. Although he has left the CIA, one does not get the impression that Eftimiades has left the fight yet! Eftimiades has testified before several US Congressional and Presidential Commissions concerning National Security issues, future technology development, and the future of the US space program. 

Among several high level positions, Eftimiades was formerly the director of Counterintelligence at CIA. He is highly regarded for his expertise on China and national security space issues. For over two decades, senior government officials and Members of the US Congress relied on Eftimiades to provide in-depth expertise and cogent analysis on China and other national security issues. As a former senior intelligence executive, he has considerable experience in managing intelligence programs, strategic security issues in Asia, and emerging threats/disruptive technologies. Currently, Eftimiades is a professor at Pennsylvania State University, working in the Homeland Security Program. He holds an MS Strategic Intelligence, National Defense Intelligence College; and a BA East Asian Studies, George Washington University. He has lived and studied in Asia. He once served as a senior research fellow at King’s College, War Studies Department in London. During that period, Eftimiades authored books, reports, and a number of articles on China’s intelligence methodology, national security, technology, and space issues. Currently, Eftimiades is a professor at Pennsylvania State University, Homeland Security Program. He is a member of the graduate faculty, teaching homeland security, intelligence, and national security policy. He conducts research on China’s economic espionage, intelligence, and emerging threats. 

As Eftimiades possesses such formidable credentials, it seems needless to say that readers should approach all matters of fact presented by Eftimiades as true to the best of his knowledge and belief. Eftimiades spoke truth to power within halls of the US national security bureaucracies and in the White House. He presents the monograph’s discussion essentially in that same mode, discussing only what he knows to be the truth on Chinese Intelligence Operations. His proceeding publication, Chinese Intelligence Operations is regarded as the seminal work in the field. In the period surrounding its publication in 1994, greatcharlie’s editor did not have the pleasure to read Nicholas Eftimiades, Chinese Intelligence Operations (CreateSpace Independent Publishing Platform, 1994) and in fact was not even aware of its existence. Having read through it in preparation for this review, the book impressed as being a damnably good breakdown of the organization departments, the missions, guiding concepts and intent of its leaders, and the tactics, techniques, procedures, and methods of each service of the “Chinese Intelligence Community” during what could now be called a bygone era. 

To the extent that it has relevance other than by mere subject matter with regard to Eftimiades Chinese Espionage Operations and Tactics. The preceding enables one, through comparisons of assessments of the work performed in varied operational and functional areas, to observe how far Chinese intelligence services have evolved, among many things, as organizations, within the country’s foreign and national security policy bureaucracy, and as vital tools in the hands of the leadership of the Communist Party of China. Interestingly, by examining both Chinese Espionage Operations and Tactics and Chinese Intelligence Operations, one is also provided the opportunity to examine an evolution in the experience, education, thinking and type of insights developed on Chinese intelligence services.. Perhaps readers will discover, much as greatcharlie did, that Chinese Espionage Operations and Tactics takes the reader to a higher level of understanding of the topics and raises the level of discourse to a seasoned intelligence analyst on China. For China watchers in particular, the monograph provides a loom from which new understandings and fresh insights can be crafted. Of course, for those who have not read or do not plan to read Eftimiades, Chinese Intelligence Operations, the opportunity still exists to prosper intellectually by plotting Chinese Espionage Operations and Tactics as the start point on the figurative charts of their respective learning curves on Chinese Intelligence.

Make no mistake, Eftimiades worked at the sharp end of intelligence work and knows the true value of each bit, even trifles, emphasizing in the text what is important to know in order to get the counterintelligence job done. Indeed, through his monograph, readers get a small taste of the discourse between intelligence officers within the bureaucracies in which Eftimiades served, and the flavor of its tone. One might as far as to say that by reading Eftimiades monograph, one gets a sense of the thinking within key US national security bureaucracies on Chinese intelligence activities in the US in the current climate.

Previous Reviews

Among reviews of Chinese Espionage Operations and Tactics published on Amazon.com are a few from former and current US senior executives and intelligence officers of the US Intelligence Community. Their glowing expressions of satisfaction and appreciation,reviews attest to the value, positive impact the monograph had on their thinking and their work. One such review was by Maryann Fialdini, Former Chief, Counterintelligence Operations of the US Defense Intelligence Agency (DIA). She explained: “Mr Eftimiades has broken new ground on his closely researched series on Chinese Espionage Operations and Tactics. His work on Chinese espionage spans 30 years in the intelligence community. In the 90’s he sounded the alarm on China’s rising espionage activities directed against US corporate and government entities. His current series on Chinese Espionage identifies for the reader China’s massive “whole of Society” approach to espionage activity and offers the exceedingly rare combination of insight and judgement from a professional who has a wealth of firsthand experience. Eftimiades work fills an important gap in US literature as it relates to Chinese intelligence. I highly recommend this book!” Another fine review was from David Tsai, formerly of the Library of Congress. He stated: “Most up-to-date comprehensive and detailed treatment of the subject based on the author’s objective analysis of close to 600 cases! An intelligence practitioner as well as academic scholar Mr. Eftimiades has given his readers a clear picture of Chinese espionage doctrine and tradecraft, based on a combination of his experience and scholarship. This excellent and insightful book is highly recommended for both professionals and novices who are interested in this subject.” A review from Nicholas Kikis, former Director of the DIA’s Defense Clandestine Service and Chief of East Asia Division, that appears on the back of the monograph, proffers: “A must-read for professionals in Counter intelligence, security and government affairs. The author has crafted the most detailed account ever published on China’s espionage operations and tactics . . . The USA is loosing its secrets and technology to China’s “whole of society” approach . . . Our Nation’s need for good counterintelligence has never been greater . . . Mr. Eftimiades is the real deal, a veteran of the Intelligence Community who describes the challenges and provides recommendations on how to do a better job in protecting America.”

Interestingly, Eftimiades does not mention anything about having to submit his monograph to the Publications Review Board of his former employer, CIA, for review. For security reasons, it is a requirement for officials from the US Intelligence Community with backgrounds as his. One might expect his former employer’s solemn warning of secrecy was increased with regard to the knowledge he retained as any of that information could possibly provide some important bit, some nuance on what the US knows about China’s espionage operations and tactics in the US. Surely, the Publications Review Board stopped anything from going into the text if in its view it even approximated classified information. Hypotheses and arguments are a bit more challenging to judge for security reasons. Certain facts, even if left out hypotheses and arguments, can be assessed as being confirmed by some clever sorts in an adversaries camp seeing that those facts might alone be the sole solid basis upon which a particular inference might logically be made.

Sidelights

Eftimiades’ monograph is divided into 12 sections. They are entitled as follows: Section1: “Preface”; Section 2: “Key Findings”; Section 3: “Introduction”; Section 4: “Analytical Methodology”; Section 5: “China’s Legal Framework for Espionage”; Section 6: “PRC Organizations Conducting Espionage”; Section 7: “Intelligence Collection Objectives”; Section 8: “Analysis of Espionage Cases”; Section 9: “Analysis of Espionage Tradecraft”; Section 10: “Impact”; Section 11: “Summary”; and, Section12: “Link to video Analysis of China’s Economic Espionage Tactics.” Since the monograph is only 56 pages in total, it seemed apropos for this review to condense the discussion of 8 of its 12 sections, highlighting from each what might be its most intriguing elements/aspects for our readers. For 9 of the monographs sections, to include one not précised, greatcharlie provides sidelights.

Section 1: “Preface”

From the outset, Eftimiades makes it clear that the focus of his monograph, although there is some emphasis on espionage activities against the US, is on China’s worldwide human intelligence operations. The monograph does not include a discussion of China’s intelligence analysis capabilities, technology collection, not domestic operations against perceived internal threats. He indicates that cyber espionage is only addressed in select cases which were enabled by humans providing insider access. Eftimiades notes that he brings his own experiences and perceptions into his interpretations of those cases.

Eftimiades also gives notice to readers that the monograph only reflects known Chinese intelligence operations. Even with a review of hundreds of espionage cases, he recognizes that certain matters are left open such as the number of individuals engaged in espionage activities worldwide for China, and whether the cases he analyzed represent as much as 90 percent of the total or as little as 10 percent. (The word “worldwide” qualified the former statement of the two. Perchance the number operating in the US is known!) Eftimiades insists that even the Chinese government does not know the precise number of individuals spying on its behalf. He suggests that uncertainty about that total would be due to China’s decentralized “whole of society” approach to intelligence collection. Still, he felt enabled due to the volume of cases and careful–experienced, astute–analysis of operational details, he could draw certain conclusions about China’s espionage operations and tactics.

Eftimiades’ statement about Chinese intelligence operations and tactics practiced in the US is a very bold one to make starting off from scratch in his “Preface”. Writing in that manner, Eftimiades was sure to create more questions than anything else. Reading what was stated by a number of reviewers of the monograph from outside the US national security bureaucracies, this point could perhaps be deemed as the metaphorical low-hanging fruit for criticism. Given the strength of the mind of a man as Eftimiades, it could be the case that he has dangled this statement on the number of Chinese officers and operatives around the world, aware that it would draw a strong reaction among close readers and light the fire that would ignite a lively discourse within and among them. He is a former director of CIA Counterintelligence, which makes him a member of a rather unique caste of singular individuals who would hardly do anything without considerable forethought. To go a bit further, given Eftimiades background one might think perhaps there is some counterintelligence benefit in refusing to confirm publicly, not allowing an adversary to discover what the accepted size and strength of its espionage operations are. Imaginably that information might aid them in planning around US thinking, potentially finding some advantage if the estimated figures are too high, too low, or spot on. 

The likely first impression of readers resulting from Eftimiades’ “declaration of nescience” on the numbers of would be Eftimiades could not have managed to effectively consider the ends, was, and means of Chinese organizations engaged in espionage if an important leg of the three leg “strategy stool”, means, which includes the resources, size and strength of those organizations, was unknown to him. Unaware of that it was harder to see how he could delve into a more elaborate discussion of their operations and tactics. Curiosity over how Eftimiades managed everything would surely compel the many readers to push forward into the text. However, it would very likely be regularly done with some reservation. To the extent that Eftimiades does not have the actual figure of Chinese intelligence officers and operatives or numbers of Chinese espionage operatives from commercial entities, academia, as well as individuals engaged in such activity at his fingertips, anything he discusses that offers some picture of the totality Chinese espionage in the US, to be both above board and fair, are only proffered in the abstract.   

Readers looking at the matter on their own might wonder what is the average caseload for a Chinese intelligence officer from either the civilian or military service If it is more than one, let one surmise three or four, then one might begin to believe the espionage crisis is much greater in magnitude. One might consider that given likely number of Chinese intelligence officers and operatives in the field, the true number of Chinese personnel involved increases exponentially when the number likely needed to provide logistical support for such a grand number of officers and operatives in the field and their operations which appear to vary in size and scope, are considered. One might not only infer from the number and size of known operations, their intensity and tempo, and apparent effective level of support for each the totality of Chinese intelligence officers and operatives in the field, but a close approximation of their number might be reached by considering just how much has been stolen, usually detected well after the fact. Later, in the “Summary” section, Eftimiades notes that although he may not be certain of the true number of Chinese intelligence officers that are on the ground in the US but himself surmised it must be in the thousands.

There have been claims that the number of Chinese intelligence officers in the US was at least 25,000, meaning the number of their operatives in the field. The issue of numbers of Chinese spies in the US is not limited to debate within the US Intelligence Community. It has been widely reported by the mainstream newsmedia in the US that China’s intelligence services have established espionage networks throughout the country. Guo Wengui is a billionaire businessman who claimed to have close ties to China’s civilian and military intelligence services and broke with the regime. Guo revealed in his first interview in the US that those espionage networks reportedly include up to 25,000 Chinese intelligence officers and more than 15,000 recruited operatives. Guo explained that he learned about Chinese spy activities from Ma Jian, a former vice minister of the civilian intelligence service and Ji Shengde, a former military intelligence chief. As that figure, 25,000, was put forward nearly 5 years ago, the number of Chinese intelligence officers who have essentially strolled into the US and are now operating clandestinely and successfully on the ground now may be much higher. Surely, there is an officially estimated number of Chinese intelligence officers and operatives in the US Intelligence Community. Whether it will ever be made public remains to be seen, but surely, even without that figure, there is some general acceptance that what is coming toward the US is à la débandade.

People’s Republic of China Minister of State Security, Chen Wenqing (above). Chen studied Law and Political Science at Southwest University in Chongqing, and joined the Ministry of Public Security in 1984, where he worked for a decade. In 1994, Chen was assigned to the Ministry of State Security (MSS), becoming Deputy Director at the Sichuan provincial state security department. In 1998 Chen took over leadership of the State Security Department in Sichuan. He held that position until 2002, when he was appointed Chief Prosecutor at the Sichuan Provincial People’s Procuratorate. In 2006, Chen transferred to Fujian, serving as Deputy Party Secretary and concurrently head of the provincial Commission for Discipline Inspection (CCDI) until 2012. Following the 18th National Congress of the Communist Party China, Chen was brought to Beijing to serve as a Deputy Secretaries of the CCDI. He was appointed Party Secretary of the MSS in October 2016 and Minister in November 2016.

Section 2: “Key Findings”

In the section, “Key Findings”, Eftimiades provides a list of judgments supported by the information and data in his monograph. For readers, especially students, they may provide some guidance on an academic inquiry concerning Chinese intelligence. Right out of the gate, he notes that his “Key Findings” section is the product of his earlier analysis of 595 documented cases of China’s worldwide collection efforts. Thereby, they stand here independent of, but a primary feature of what is discussed in the monograph. In the monograph’s “Preface”, Eftimiades plainly states that “the focus of this work is on [China’s] worldwide human intelligence (HUMINT) operations.” Yet, in his key findings, he seems to indicate that the true focus of the monograph’s discussion, rather than being the aggregate espionage efforts of government organizations and commercial entities, academic institutions, and independent individuals in the US, is Chinese government civilian and military operations. Imaginably for some, Eftimiades may appear to shortshrift readers on any findings developed through the study of the totality of China’s espionage in the US. Perhaps in Eftimiades’ defense, his omission may very well have been more of an issue of editing and oversight.

To the extent that his key findings are limited to government espionage activities, some might readily assert that rather than opening up new territory, his findings were nearly all well-trodden ground. Indeed, at first blush, one might view what Eftimiades presents as his findings as a somewhat prosaic enumeration of highlights from his examination of the 595 cases. However, greatcharlie assures that they are much more as there are some striking elements among them. Eftimiades 10 key findings were a follows: 1) Chinese espionage activity  has greatly expanded in the past 20 years; 2) Chinese entities conducting espionage include government agencies, the People’s Liberation Army, State Owned Enterprises, private companies, individuals, and several universities; 3) Approximately half of China’s worldwide intelligence collection efforts target military and space technologies; 4) Over 90 percent of China’s espionage activities are performed by ethnic Chinese and males perform more than 80 percent of it; 5) The Ministry of State Security, China’s main civilian intelligence service, exploits social media to target foreigners with access to sensitive information. Those recruitment efforts vary in quality considerably; 6) The Ministry of State Security make use of China’s visa and border control system to identify potential recruitment and manage clandestine assets; 7) Ministry of State Security espionage tradecraft has improved over the last four years, due in part to pressure against it from US counterintelligence services; 8) Nearly half of China’s traditional espionage efforts–pursuing political and military secrets–and covert action campaigns are targeted against Taiwan; 9) China’s foreign science and technology collection efforts correlate closely to the priority technologies identified in government strategic planning documents; and, 10) China’s “whole society approach” to espionage has a harmful effect on the US economy, diplomatic influence, and military capabilities. Furthermore, China’s actions threaten European national and economic security through espionage and coercion against government entities and business decision making.

What sparked greatcharlie’s interest considerably was Eftimiades finding concerning non-ethnic-Chinese recruitment, that more ethnic Chinese recruits are used than nonethnic ones by Chinese government organizations and commercial entities engaged in espionage in the US. Multum in parvo. (Much in little. (Small but significant.))

He makes an impressive statement, but regrettably, he does delve deeper into this issue at any point later in the monograph allowing readers to understand how he got there.  His “Analysis of Espionage Tradecraft” section would have been taken to even greater heights. Useful at some point of the monograph’s discussion also would have been some background on the evolution of Chinese intelligence practices to recruit nonethnic Chinese as well as ethnic Chinese as operatives. With regard to greatcharlie’s aforementioned presumption concerning Eftimiades somewhat likely effort to stoke debate on the monograph, perchance once again he is providing more grist for the mill on this score. Perhaps a set plan regarding the monographs page length did not allow him to expound on the matter.

Perhaps it would be enough for some to say in this case that Chinese intelligence services may have recognized they can achieve their respective goals more efficiently and effectively by working mainly with ethnic Chinese recruits. Yet, surely, Chinese espionage in the West has evolved from pursuing ethnic Chinese sources alone. All things considered, such a limited effort by Chinese government organizations and commercial entities would hardly be the case. It stands to reason that the number of nonethnic recruits with which they have been successful is far higher than the few he has enumerated. To an extent, in Eftimiades own examples there is evidence that a number of nonethnic Chinese operatives were targeted and successfully recruited. Chinese intelligence services clearly have the interest and capabilities to bring in such recruits presumably as would Chinese commercial entities engaged in espionage in the US.

As discussed in the July 31, 2020 greatcharlie post entitled, “China’s Ministry of State Security: What Is this Hammer the Communist Party of China’s Arm Swings in Its Campaign against the US? (Part 1),” it was once generally understood in the West that the standard approach to human intelligence collection by MSS has been to co-opt low-profile Chinese nationals or Chinese-American civilians to engage in the acquisition of mid-level technology and data. Travellers, businessmen, students, and visiting researchers are often approached to undertake intelligence tasks, and the MSS maintains control of them through inducements and personnel connections, and the potential threat of alienation from the homeland. Members of the Chinese diaspora residing in Western countries, especially new émigrés, who possessed the requisite expertise and appropriate positions in a public or private organization and family members remaining in China, would be compelled to perform tasks and to steal information of interest that they came across for the intelligence services. This method of intelligence collection also followed the concept of keeping things simple. It is still being put to use. However, while ostensibly being a satisfactory solution, MSS found itself simply working on the margins targeting ethnic Chinese as a priority. It proved too reserved, too limiting. Not wanting to confine themselves to a small set of targets for recruitment, the logical next step was to attempt the recruitment of operatives and agents from a variety of ethnic backgrounds. According to William C. Hannas, James Mulvenon, and Anna B. Puglisi in Chinese Industrial Espionage: Technology Acquisition and Military Modernization (Routledge, 2013), cases at the time of the book’s writing suggested that was exactly what Chinese intelligence services did as a whole. Tradecraft was observably broadened to include the recruitment non-ethnic-Chinese assets as well. MSS still uses this method.

Guo Wengui, aforementioned here as the billionaire businessman who broke with the regime and revealed information from highly placed sources in the Chinese intelligence services that China’s espionage networks reportedly include up to 25,000 officers and 15,000 operatives, also spoke on the matter of non-ethnic-Chinese recruitment. Guo said Ma Jian, who recall was the vice minister for the civilian intelligence service, told him that a major shift by the Chinese was expanding the scope of agent recruitment from Asians to other ethnic groups.

One might argue that if Chinese government organizations and commercial entities engaged in espionage in the US were running only a few nonethnic operatives in the field, an idea Eftimiades’ statistics would apparently support, those few nonethnic operatives were doing a colossal amount of work alone to collect the loads of information from institutions where ethnic Chinese may not necessarily have been well represented or significant at all. In the abstract, and not to cast aspersions on any employees anywhere in which the erstwhile spies worked, but it may have been the case that other nonethnic Chinese employees were involved in espionage in those same institutions who went undetected and whose work was completely unknown to those who were caught.

Imaginably from a counterintelligence standpoint, if Chinese government organizations and commercial entities engaged in espionage in the US were running merely two or a few more nonethnic operatives in the field, trying intercept so few well-concealed individuals from a field of dozens of potential spies would conceivably be rather challenging. Finding them all during the past few years would be nothing less than spectacular accomplishment. C’est chercher une aiguille dans une botte de foin.

Chinese government organizations and commercial entities engaged in espionage in the US go after whomever might be best suited to meet their needs. For the accomplished services in the intelligence industry, espionage is a results focused business, not an ethnocentric one. It was noted earlier that Eftimiades insists that no one really knows how many officers and operatives working for China are on the beat in the US, but later in his “Summary” section suggests that they may very well number in the thousands. Aforementioned, too, were claims that the numbers of Chinese intelligence officers in the US was at least 25,000, meaning the number of their operatives in the field would be enormous. If those high numbers are accurate, it would likely mean those officers would be going after greater numbers of recruits. Surely, along with increased ethnic Chinese recruiting, nonethnic Chinese recruiting numbers would see far more than a nominal increase as a result.

Incidentally, Eftimiades mention of the balance between ethnic and nonethnic Chinese recruitment by Chinese government organizations and commercial entities engaged in espionage in the US, determined as a product of his analysis of the 595 cases, somewhat flies in the face of what he boldly asserted earlier in the discussion on the general on the unawareness of numbers of officers and operatives working on the ground there for China. As stated earlier, to the extent that Eftimiades does not have the actual figure of Chinese intelligence officers and operatives or numbers of Chinese espionage operatives from commercial entities, academia, as well as individuals engaged in such activity at his fingertips, anything he discusses that offers some picture of the totality Chinese espionage in the US is in the abstract.   

People’s Republic of China PLA Major General Chen Guangjun (above), Chief of Central Military Commission (CMC) Joint Staff Department Intelligence Bureau. The 54 year-old Chen currently serves as chief of Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau as well as an Assistant to the Chief of the Joint Staff. Chen joined the Rocket Forces of the PLA in 1984. In the mid-2000s, he earned a Ph.D. from Northwestern Polytechnical University. The PLA’s human intelligence (HUMINT) operations are managed by the aforementioned Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau. Chen achieved some notoriety prior to taking over the Joint Staff Department Intelligence Bureau. Through 2007 and 2008, Chen was the focus of several newsmedia reports chronicling his role in improving levels of education in his unit.

Section 3: “Introduction”

Eftimiades begins his Introduction by stating that while espionage is often employed to support foreign policy, a country’s clandestine activities rarely become the subject of foreign policy. However, despite how rare it might be, he says that is the case for the People’s Republic of China with its massive “whole of society” approach to conducting espionage. Eftimiades believes its approach is creating a new paradigm on how intelligence activities are conducted, viewed, and addressed by countries. He notes that a key element in the US-China trade war and downward spiral in relations–a matter the received much attention from the US newsmedia at the time he penned his monograph–is Washington’s demands that Beijing cease stealing US intellectual property and trade secrets. Despite China’s denials, Eftimiades stressed that “hundreds of recently prosecuted espionage cases” prove otherwise. China’s espionage activities are changing the global balance of power, impacting the US and foreign economies, and providing challenges to domestic, national security, and foreign policy formulation.

Not to be an apologist, but rather, to be fair-minded, Eftimiades notes that there are otger governments, companies, and individual entrepreneurs that violate US laws in the drive to possess or sell US technology, government and corporate secrets. He states: “Violating a country’s laws is common practice in the murky world of espionage. According to Eftimiades, almost every time an intelligence service conducts espionage in another country, it violates that country’s laws, and that includes US intelligence operating overseas.” However, he insists that the difference is that the US and other countries engage in espionage to determine and counter hostile or potentially hostile adversaries. The purpose of espionage is not to develop their countries’ own industries or transfer foreign wealth which is a main focus of China’s activities.

There is little doubt that the public affairs departments of nearly every bureaucracy under the State Council, and Propaganda Department and Foreign Affairs section of the Communist Party of China would chomp at the bit to enthusiastically and gloatingly state in response that the US space program was developed through the employment of scientists and engineers from Occupied Germany. The resettlement of the professionals and all of their research and development was facilitated by intelligence elements of the US national security bureaucracies. The Chinese would doubtlessly assert that US activities on that matter essentially established the model for acquiring foreign capabilities through national security bureaucracies to support their technological needs and channel down to large industries mostly related to defense and intelligence to support their advancement. Chinese public affairs spokespersons would surely go on to state, likely with the pretension of lamenting, that as a result of depriving Germany of its own citizens best efforts in aerospace technologies, the country was denied trillions in revenue from potentially providing the world the fruit of their expertise. Indeed, Germany could have become the epicenter of aerospace technology development and research in the world. (Mind readers this is a presumed argument of the Communist Party of China, not at all the position of greatcharlie.) Mayhap, the counterpunch would be that Werner Von Braun and the other German scientists and engineers sought to to the US and if they were left to their devices in Occupied Germany, the Soviet Union would have surely grabbed them up to use for Soviet Premier Joseph Stalin’s sinister purposes. Germany as a whole benefited immensely from postwar reconstruction due to the US Marshall Program. German industries were given an excellent restart as a result of their rebuilding and retooling under that program.

Section 4: “Analytical Methodology”

Eftimiades explains that for purposes of this study, all of the legal definitions of criminal acts in the statutes and administrative regulations found in the export violations–International Traffic in Arms Regulations (ITAR), Export Administration Regulations (EAR), International Emergency Economic Powers Act (IEEPA), as well as covert action, and research violations, are categorized as espionage. Eftimiades again explains that over a period of 10 years, he compiled and analyzed 595 cases of Chinese espionage that have occurred worldwide. He notes that over 450 of those cases occurred after 2000. He states again that through the analysis of these cases, sufficient evidence provided on espionage by the Chinese government, Beijing’s promotion and support of organizations outside of the government responsible for the same, and the information objectives, determines gaps in their knowledge, and operational “tradecraft” techniques of those organizations.

There is perhaps an argument to be made that once Eftimiades decided upon the definition of espionage mentioned in this section, he shaped his discussion of what Chinese non-government entities, institutions, and individuals would be viewed as engaging in espionage. One could hardly find fault with his decision. After all, his choice was not without precedent as certain bureaucracies of the US government involved in the 595 cases he studied made the same decision based on the law. However, from the lens of the accused Chinese non-government entities, institutions, and individuals, it may be the case that they were stealing trade secrets and intellectual property, but they may not have viewed their actions as espionage, rather just theft and just a part of business. One could imagine individuals of elements involved with such thefts saying with acidulous humor that if those, who possess information that they desired to purloin, really wanted to prevent theft, they would do a far better job at securing that information. Those with such larcenous instincts might go on to insist that those possessing the information would need to look deeper within to find the answer as to why they have so often left themselves wide open to theft. This thought, on the perception of thieving Chinese non-government entities, institutions, and individuals on whether their actions are a matter of espionage or “merely” grand larceny, is developed further in this essay in the “Analysis of Espionage Tradecraft” section.

The monograph’s following four sections on Chinese operations and tactics were meat and drink for greatcharlie and will likely be for like-minded souls. They are: Section 6: “PRC Organizations Conducting Espionage”; Section 7: “Intelligence Collection Objectives”; Section 8: “Analysis of Espionage Cases”; and, Section 9: “Analysis of Espionage Tradecraft”. Only three of the four are fully discussed in this review.

Section 6: “PRC Organizations Conducting Espionage”

The espionage effort by Chinese government organizations and commercial entities, as explained by Eftimiades, has features that are entirely its own. From an analysis of his 595 cases, Eftimiades explains espionage activities correlated to their sponsoring organization (the “customer” receiving the information or technology) showed five distinct clusters of organizations engaging in espionage. The governing Communist Party of China uses government, quasi government, academic, and commercial entities as mechanisms to conduct all forms of espionage abroad. Most interesting of these are China’s “non-traditional collectors”, which include State Owned Enterprises, universities, and private companies. He confirms that the employment of such a broad set of entities for intelligence collection evinces China’s “whole of society” approach to espionage. The list of includes: 1) the Ministry of State Security, the Guojia Anquan Bu, China’s preeminent intelligence agency, responsible for overseas espionage and counterintelligence both at home and abroad; 2) the Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau of the People’s Liberation Army (PLA), responsible for collecting and analyzing foreign military intelligence, including technology; 3) State Owned Enterprises (SOE), include the 50,000 aerospace and defense companies, subordinate research institutions, and technology transfer organizations owned by the central government; 4) Private Chinese companies or individuals acting unilaterally for commercial benefit only were engaged in espionage in approximately 22 percent of cases Eftimiades analyzed, and in nearly 30 percent of those cases, there was a clearly identifiable Chinese government, SOE, or university as the ultimate customer for illegal exports or trade secrets; and, 5) Other Chinese government elements that collect intelligence (information) and technology include the PLA Political Department Liaison Office (targeted against Taiwan), the United Front Work Department (UFWD), and many universities under the State Administration for Science, Technology, and Industry for National Defense (SASTIND). 

Most intriguing to greatcharlie was Eftimiades’ discussion of the PLA Political Department Liaison Office, the UFWD, and SASTIND. Beginning in reverse with SASTIND, Eftimiades explains that the State Administration for Science, Technology, and Industry for National Defense (SASTIND), which is housed under the State Council, manages military acquisition requirements for the Central Military Commission’s Equipment Department. Clearly put by Eftimiades, as the start point of a virtual wheel of information exchange, SASTIND assigns projects to ministries with military production responsibilities. Those ministries pass the work to the research institutes under their auspices. The associated research institutes send their information and technology gaps back to SASTIND. There are two departments within SASTIND,responsible for developing and tasking technologically related intelligence requirements and for collecting intelligence against those requirements.They are the Comprehensive Planning Department and the International Cooperation Department. The Comprehensive Planning Department tasks collection to the MSS and most likely to the PLA Joint Intelligence Bureau. The International Cooperation Department has its own independent collection capability. Members of this department travel with China’s scientists to collect information against specific requirements.

Eftimiades reports that SASTIND also has direct supervision over seven universities as well as contracts more defense research with 55 additional universities. The seven universities have been dubbed the Seven Sons of National Defense. Some have been identified in US federal court documents as actively conducting espionage, working with the MSS to conduct espionage, or receiving stolen foreign research and technology. Many of these universities have high security research facilities that support classified technology development for the PLA and are on the US Department of Commerce Entities List for their research in support of Chinese defense entities involved in the theft of technologies. That list includes: Beijing Institute of Technology; Beijing University of Aeronautics and Astronautics; Beijing Engineering University; Harbin Engineering University; Harbin Institute of Technology; Northwestern Polytechnical Institution [University]; Nanjing University of Aeronautics and Astronautics; and, Nanjing University of Science and Technology. As of the monograph’s writing, over 35 Chinese universities (or professors from those universities) have been identified in US federal court documents as having some role in China’s overseas espionage cases, according to Eftimiades.

Eftimiades explains that the distribution of Chinese espionage cases worldwide illustrates the magnitude of Communist Party of China controlled businesses, research entities and business organizations involved in espionage activities. Providing superb graphs and charts for readers to examine while following along with his discussion, he shows that there is a near equal distribution of espionage activities between the four major organizational clusters (MSS, PLA, SOEs, and Private Companies). Eftimiades explains that the distribution indicates a concerted effort to use all mechanisms of government and the economy to collect foreign information and technology. To date, the Communist Party of China and the Chinese government have not taken steps to impede illegal activities (according to foreign countries laws) of their state corporations, private businesses, universities, and citizens. Eftimiades says China, referring to it once again as a “digital authoritarian state”, is clearly capable of doing so. He suggests that the Communist Party of China sees the appropriation of foreign innovations and technology as part of a policy aimed at developing domestic technology and increasing production.

In addition, his statistical breakdown of the 595 espionage cases illustrates that Chinese private companies have an aggressive posture in conducting espionage, resulting in 136 cases or approximately 23 percent of all activity worldwide. Similarly, SOEs were surreptitiously examining or collecting information or technology in 121 cases or 20 percent of the total. The SOEs are primarily collecting advanced military technology and associated research. Private companies and individuals primarily pursue commercial technologies, intellectual property and military technologies. Espionage activities conducted by the PLA Joint Intelligence Bureau give primacy to defense information, armaments, and military (or dual use) technology. The PLA was involved in 122 instances of espionage or 19 percent of all cases. Eftimiades reports that the MSS was involved in 95 instances of espionage or 16 percent of all cases. Preferred MSS targets included political or defense information, foreign policy, overseas dissidents, military capabilities, too, and foreign intelligence services. The final category of entities conducting espionage on behalf of China were Chinese universities and the UFWD. The universities generally targeted foreign technology to support advanced military weapons systems development and commercial endeavors.

Regarding the PLA Political Department Liaison Office, Eftimiades, in a markedly  unadorned way, explains that it is targeted against Taiwan. However, some confusion may befall those readers who perhaps may think of the Communist Party of China’s International Liaison Department when they come across the title, International Liaison Office. Among the pertinent facts, as part of Xi’s military reforms, in November 2015 the General Political Department of the Central Military Commission was abolished and was replaced with the Political Work Department. In January 2016, the Political Work Department became official. Its primary role as the chief political organ under the Central Military Commission is to integrate the Communist Party of China and its ideology and propaganda into the People’s Liberation Army. In that role, its responsibilities include: preparing political and economic information for the reference of the Political Bureau; conducting ideological and political work on foreign, particularly adversarial armed forces, by promoting China’s policies among their ranks, and disrupting unit cohesion within adversarial forces by withering their morale. It also has the duty to incite descension and rebellions particularly within the Taiwan army and other foreign armed forces. The Political Work Department’s Liaison Department controls a united front organization called the China Association for International Friendly Contact (CAIFC) that is active in overseas intelligence gathering and influence operations. Reportedly, the International Liaison Office has dispatched agents to infiltrate Chinese-funded companies and private institutions in Hong Kong. Their mission is also counter-espionage, monitoring their own agents, and preventing their recruitment of Chinese personnel by foreign intelligence services.

The International (Liaison) Department of the Communist Party of China is a very different organization. It stands as one of four key bodies of the Communist Party of China’s bureaucracy at the central level for building and exercising political influence outside the party, and especially beyond China’s borders. The other three include the UFWD, the Chinese People’s Political Consultative Conference (CPPCC), the Propaganda Department. Founded in 1951, International (Liaison) Department is the party’s diplomatic arm, handling relationships with more than 600 political parties and organizations as well as individual, primarily political, elites. The department previously handled the Communist Party of China’s relationships between fraternal Communist parties and cultivated splinter factions of Moscow-dominated Communist parties after the Sino-Soviet split. The activist bent of the International Department disappeared as the department began re-establishing itself from 1970 to 1971 following the tumultuous early years of the Cultural Revolution. Indeed, in the 1970s, as Anne-Marie Brady explained in Making the Foreign Serve China: Managing Foreigners in the People’s Republic (Rowman & Littlefield Publishers, 2003), the International Liaison Department’s intelligence efforts often surpassed and even outmatched those of regular Chinese intelligence services. It became deeply involved in inciting and assisting international revolution by moving weapons, financial support, and other critical resources to numerous Communist and non-Communist insurgencies and guerrilla movements worldwide. Interestingly, the department originated as a UFWD bureau before being carved out into an independent entity.

You Quan (above), head of the Communust Party of China’s United Front Work Department (UFWD). You Quan was appointed United Front Work Department (UFWD) head on November 7, 2017. You directs the UFWD, assisted by seven deputy directors. The UFWD is divided into offices, bureaus, and subordinate units, that is to say, mass organizations. The nine numbered Bureaus each specialize in either a particular facet of united front work or a geographic location. While the Communist Party of China employs many means through which it seeks foreign intelligence, the UFWD is distinct from other organizations in its overt and benign appearance.

Although he mentions the UFWD, Eftimiades does not provide any discussion of the organization. For readers wholly unfamiliar with it, greatcharlie provides some small treatment here. As discussed in the October 19, 2020 greatcharlie post entitled, “The Case of a NYPD Officer Allegedly Engaged in Intelligence Activities for China Spotlights the United Front Work Department”, within China, the UFWD plays a vital policy development and coordination role, especially for ethnic and religious minorities. Outside of China, the UFWD has had a hand in developing political and business ties with overseas Chinese, bringing investment and research benefits, as well as helping the Communist Party of China shape foreign views of China. Xi has repeatedly emphasized the importance of the UFWD to China’s rejuvenation. United front work is the central element to understanding what the Communist Party of China is doing and why to shape the world outside of itself. In a June 9, 2020 Australian Strategic Policy Institute report, You Quan, the head of the UFWD, is quoted as saying: “The United Front is a political alliance, and united front work is political work. It must maintain the party’s leadership throughout, having the party’s flag as its flag, the party’s direction as its direction, and the party’s will as its will, uniting and gathering members of each part of the United Front around the party.” People’s Republic of China Chairman Mao Zedong described the purpose of this work as mobilizing the party’s friends to strike at the party’s enemies. In a more specific definition from a 1950s CIA paper, united front work was referred to as “a technique for controlling, mobilizing, and utilizing non-communist masses.” In other words, united front policy addresses the party’s relationship with and guidance of any social group outside the Party.

Perhaps from a publisher’s point of view and with some intimation of what would most interest the monograph’s readers in fields of business and finance, Eftimiades thought it most necessary to place emphasis upon the State Administration for Science, Technology, and Industry for National Defense (SASTIND) over all of the other PRC organizations engaged in espionage. The information presented on SASTIND, for instance, is assuredly not part of regular discourse on Chinese espionage. Eftimiades, in a rather sedate tone but still a quite edifying stream of consciousness, lays out what that government organization’s well-controlled work against the US and other highly industrialized countries worldwide and its stealthy and insidious nature.

It should be expected, and may actually be tacitly accepted by some intelligence analysts in the US and in the services of other highly industrialized countries, that among Chinese government organizations and commercial entities on the ground in the US engaged in espionage, there are understood defined areas of responsibility and much as the clear boundaries already set, and well-known, between PLA HUMINT targets and activities and those of its civilian counterpart, MSS, similar arrangements have been made to avoid unwittingly conducting redundant operations, accidental collision of officers and operatives in the field, and potential interservice competition and quarrels in pursuit of available sources for US secrets. A similar delineation between the MSS and Zhōnghuá Rénmín Gònghéguó Gōng’ānbùthe Ministry of Public Security of the People’s Republic of China (MPS), both a law enforcement and an intelligence and counterintelligence service. Harmony among organizations is doubtlessly desired and required in order for them to succeed and to avoid being caught.

Yet, with so many Chinese government organizations and commercial entities on the ground in the US engaged in espionage, theft, overt collection, hiring operatives, surveilling and studying the opposition, as a reality, on more than one instance an effort to collect a particular type of information might lead more than one organization, for example, one governmental and one commercial, to the same target. One might imagine how chaos could reign without some communication. Officers and operators, perhaps not even immediately aware of each others presence, might literally run into each other, occasionally tread on each other’s work, and might even step on each other’s toes now and then creating some disruption. Some general agreement between organizations and entities in the field would need to exist in order to ensure possible fruitful operations would not face “friendly” challenges and obstacles albeit unintentionally, and to ensure they are enabled to adhere to clearly delineated lanes of action for each organization. On the matter of security, one might imagine how much easier it would be to detect and intercept Chinese espionage operators from the different organizations if they all kept showing up at the same institution trying to contact, recruit, smooze, cajole the same people in them, or one institution were simply bombarded by attempts by individuals to inveigle their way into it with a similar focus on its research and development. Obviously Chinese espionage efforts have been far quieter, smoother, and more sophisticated in nature.

Perhaps the best way to what is discussed here is simply to state that there are likely furtive bridges across organizational lines and areas of responsibilities that allow managers on the ground and officers, old hands in the business who have mastered the job, engaged in intricate operations against similar targets to directly communicate, provide assistance, modest resources, and advice all designed to facilitate security and activities and promote success. It would be a form of unofficial, collegial, furtive modus vivendi established with the requirements for operational security firmly in mind and every imaginable precaution taken. In this section, Eftimiades briefly mentions that in at least two cases, there were actually joint MSS and PLA operations in which individuals inside an aerospace company were recruited as operatives to assist in targeting the company for cyber-attacks. The MSS is so segmented with its many state department’s and provincial bureaus, that the most effective aspect of any effort by the two organizations to work jointly must have occurred between managers in the field. Given the success each espionage element, government or otherwise, has found in the US, the Communist Party of China, which would indubitably be aware of such interorganizational contacts, would likely stay mum about it all but monitor it all the same. After all, Communist Party of China intelligence organs operating sub rosa in diplomatic missions and commercial entities or incognito wherever else, would conceivably benefit too from being tied into the clandestine communications among managers in the field imagined here.

Concerning another point that flows from this discussion, rather than lacking actual knowledge or even a good sense of where everyone was relative to each other among Chinese government organizations and commercial entities engaged in espionage in the US and not having an full account of who was on the ground and stand bereft of paths for the most senior network managers of each organization to liaise, potentially in some extraordinary emergency, in the abstract, surely one could conceive that there would be a least some tacit coordination among their senior leaders, perhaps back in China. Such information would at least be in PLA, MSS, and–as often ordinary Chinese citizens will usually be involved–MPS hands. MPS surely has the most complete, up-to-date records–are perhaps often pulled into the mix of overseas espionage activities to some small degree for that reason. That information would also most likely be in the hands of the Communist Party of China via MPS. In addition to performing standard domestic functions as a law enforcement and intelligence and counterintelligence service, MPS is very much tied to the Communist Party of China to the extent that it helps the Party maintain its tight grip on the population.

For the edification of greatcharlie’s readers who may be not so familiar PLA intelligence, as explained in the  January 31, 2021 greatcharlie post entitled Book Review: James M. Olson, To Catch a Spy: The Art of Counterintelligence (Georgetown University Press, 2019)”, the PLA’s human intelligence (HUMINT) operations are managed by the aforementioned Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau. The previous breakdown of the PLA into intelligence departments has been eliminated. Oversight of the PLA’s technical intelligence capabilities (including cyber, signals, and imagery intelligence) resides with the new Strategic Support Force under the Central Military Commission. Thereby, the Second Department of the People’s Liberation Army (2PLA), responsible for human intelligence, the Third Department of the People’s Liberation Army (3PLA), something similar to the National Security Agency (NSA), responsible for cyber operations, and a Signals Intelligence, or a Fourth Department of the People’s Liberation Army (4PLA), responsible for electronic warfare are now aggregated into the Strategic Support Force. As with its sister civilian service, the MSS, and intelligence services worldwide, the PLA makes regular use of diplomatic, commercial, journalistic, and student covers for their operations in the US. It aggressively uses Chinese travelers to the US, especially business representatives, academics, scientists, students, and tourists, to supplement their intelligence collection.

Eftimiades explains that the State Administration for Science, Technology, and Industry for National Defense (SASTIND), which is housed under the State Council, manages military acquisition requirements for the Central Military Commission’s Equipment Department. Eftimiades reports that SASTIND has direct supervision over seven universities as well as contracts more defense research with 55 additional universities. The seven universities have been dubbed the Seven Sons of National Defense. On that list is Northwestern Polytechnical University of Xian, China, It is ranked number 1 in the discipline Aeronautical and Astronautical Science and Technology, known for producing some of the best brains in China’s defense industry.

Section 7: “Intelligence Collection Objectives”

As promised, greatcharlie has condensed the sections of Eftimiades monograph, providing important details, but it has not revealed everything. Yet, with such a relatively short text, there would naturally arise occasions when little option would appear available than present wholly what is provided in a particularly diminutive section, in order to provide the reader with a full understanding of the author’s thinking. That is the case with the “Intelligence Collection Objectives” section of the monograph. Under what has been whimsically dubbed as “spookspeak” by members of the intelligence industry some time ago, Collection Objectives, also known as Information Objectives or Requirements, identify the specific information or technology that is tasked to intelligence services for collection. Eftimiades stated that requirements can number in the tens-of-thousands, and explains that one can infer from requirements a country’s knowledge and technology gaps for they are a reflection of them. He provides as an example a country that has been continually pursuing information on specific components of turbine engines. The implications and indications for taking that course, says Eftimiades, are that the country most likely lacks the required information or technology on turbine engines for its planned purposes and espionage presents the only immediate way of acquiring it. Non solum eventus hoc docet, iste est magister stultorum, sed etiam ratio. (Not only does the outcome teach (us) this, that is the teacher of fools, but (so) too does reason.)

Regarding China, Eftimiades explains that its strategic collection objectives can be identified through a number of national level strategic planning documents. Listed earlier in the “Key Findings” section in the monograph, they are: Made in China 2025; Space Science and Technology in China; and, A Road Map to 2050, the National Key Technologies R&D Program, and the 13th Five Year Plan. Those national level strategic planning documents can be subdivided into specific technology development programs, are the following: the National Basic Research Program (973 Program); the National High-Tech Research and Development Program (863 Program); the National Key Technologies R&D Program; and, The National S&T Major Projects. Eftimiades offers a subset of those National S&T Major Projects which includes: Advanced Digital Control Machines and Fundamental Manufacturing Equipment; Breeding of New Variety of Transgenic Biology; Core Electronic Devices, High-end General Chips and Fundamental Software; Key New Drug Innovation; Large Scale Development of Oil and Gas Fields and Coal-bed Gas; Megascale Integrated Circuit Manufacturing Technologies; Next Generation of Broad Wireless Mobile Networks; Wastewater Control and  S&T Achievement Industrialization; National New Products Program; and, the National Soft Sciences Research Program. 

Eftimiades says that as one further breaks down the strategic technology objectives, a strong correlation to China’s espionage activity emerges. The Director of National Intelligence report, Foreign Economic Espionage in Cyberspace (2018) identified industries and private technologies that are frequent targets of foreign espionage. Eftimiades’ informs that an even closer correlation between China’s espionage efforts and national requirements can be made when comparing the 595 cases with the 19 key Technologies identified in the Communust Party of China strategic industrial planning documents Made in China 2025. These technology requirements were the primary objectives in the 435 cases. The fact that such a high proportion of espionage activities are correlated in Made in China 2025 Key technology list indicates the Communist Party of China’s role in guiding China’s global espionage effort.

Laying out points on this matter from his case analysis for all readers to understand, avec brio, Eftimiades states that China puts a strong emphasis on the collection of aerospace and aeronautical equipment. (116 cases). Approximately half of those collection activities are targeted against military aerospace technologies, related trade secrets, and intellectual property. The primary collectors are: the PLA Joint Staff Department Intelligence Bureau and private companies conducting export violations, and individuals, Eftimiades refers to as “Insider Threats”, working in foreign aerospace companies. He says the MSS is actively engaged in stealing foreign aerospace technology, too. Several of the 595 cases show the MSS utilizes both HUMINT and contract cyber hackers to collect foreign aerospace technology. In at least two cases, these were Joint operations recruiting individuals inside an aerospace company as operatives to assist in targeting it for cyber-attacks. Such collection efforts support PLA military aerospace programs and China’s commercial aviation sector. Going further, he states that a review of the 116 cases targeted at aerospace companies identified over 200 specific military and civilian technologies and trade secrets (stolen and attempted stolen). Among the many “Key Technologies” sought, were: Cryogenic pumps for space vehicles, valves, transfer lines, refrigeration equipment, space qualified radiation hardened circuits, components for the storage and use of liquid hydrogen, cryogenic coolers, Ka-band space communications, satellite/missile insulation blankets–germanium coated polyimide film, and multi octave traveling wave tubes used as amplifiers in satellite transponders. Major systems include: the Space Shuttle, Delta IV Rocket, F-15 Fighter, C-17 transport, F-22 Fighter, F-35 Fighter, B-1 Bomber, Ch46/47 Chinook, C-130 training equipment.

China’s Mars rover, the Zhurong (above) rolls off its lander, to begin a mission of seeking out geological discoveries. Was its development the result of espionage? Eftimiades states that China puts a strong emphasis on the collection of aerospace and aeronautical equipment. (116 cases). Approximately half of those collection activities are targeted against military aerospace technologies, related trade secrets, and intellectual property. The primary collectors are: the PLA Joint Staff Department Intelligence Bureau and private companies conducting export violations, and individuals, Eftimiades refers to as “Insider Threats”, working in foreign aerospace companies. He says the MSS is actively engaged in stealing foreign aerospace technology, too. Several of the 595 cases show the MSS utilizes both HUMINT and contract cyber hackers to collect foreign aerospace technology. In at least two cases, these were Joint operations recruiting individuals inside an aerospace company as operatives to assist in targeting it for cyber-attacks.

Another high priority collection target of Chinese espionage is information technology. Statistically speaking, China’s collection of information technology (113 cases) is second in numbers only to aerospace technology. China has placed strong emphasis on collecting information technology to include semiconductors and manufacturing technology. Eftimiades reports that in 2015, Beijing began allocating $50 billion dollars for the domestic development of advanced integrated chips. This action was initiated to ensure self-reliance after the US began restricting semiconductor sales to the Chinese company ZTE. ZTE was sanctioned for evading sanctions on Iran and North Korea respectively, and repeatedly lying to US Department of Commerce officials. The US subsequently lifted the order three months later when the company paid a $1 billion fine and agreed to reprimand its Board and cut their bonuses, which it never did. The Chinese company Huawei has been under similar export restrictions for evading restrictions on Iran and stealing US technology. Company personnel face charges of economic espionage or espionage in the US, Germany, and Poland. Eftimiades explains that China has not as yet developed the manufacturing technology to produce certain categories of advanced semiconductors, including radiation hardened chips. Such technology has as its core element, several methods of etching laser lithography chips at a nanoscale.

Key information technology related to China’s collection requirements include: microelectronics, microwave integrated circuits, microprocessors, circuit boards, crypto key devices, data and voice transmission systems, semiconductors, and trade secrets such as laser manufacturing techniques. Semiconductor manufacturing is a priority target for Chinese espionage as the US and several other nations still maintain a sizable lead over China in production capabilities. Additional priority targets for collection include biopharma and medical devices, automated machine tools and robotics, energy saving/new energy vehicles, and new materials development. Eftimiades informs that these are often distinct patterns of intelligence activity that correspond to each category of technology. For example, excluding China’s  cyber espionage campaigns, collection on biopharma and medical devices is limited to exploiting research programs (e.g., Thousand Talents Program) or economic espionage using company insiders. The three targets for this category are universities, research institutes, and pharmaceutical companies. Lastly, In the category of energy saving/new energy vehicles, Eftimiades states that most of the collection activity has been economic espionage employing insiders. The two targets for this collection effort have been companies and research laboratories. Eftimiades reveals that the majority of thefts of this technology have occurred through insider threats with cyber espionage as a secondary method.

To be succinct, in many fields, subject areas for analysis, facts are often misused and abused, but on intelligence, it can lead to great failures, and potential national disaster. Facts cannot be nailed down and used to support only what one wishes. To the contrary, facts should take the analysis toward what is authentic. From that judgments and plans must be based. Doing anything otherwise, especially while in pursuit of an opponent, is simply to procrastinate by entertaining oneself with errant deliberations. The opponent, no matter what one might choose to believe, does not procrastinate. As Eftimiades, himself, notes in the “Intelligence Collection Objectives” section of his own text, the Chinese know what they want and go after it at the time, in the way, and with the means they desire. Operatives complete their tasks and off secrets go–and oftentimes actual technologies as well–to China. That is one of the simple and more apparent keys to the opponent’s success.

China has shown little compunction over putting in full view at home, marketing, technologies, and making geopolitical moves that would be suggestive of the fact the information that allowed for those developments and actions was stolen from the US. It is almost as if the Communist Party of China encourages such actions to flaunt their country’s considerable bag of intelligence victories. Of course, government officials in Beijing will normally assert that there have been thefts and declare any evidence presented of such as circumstantial or outright lies.

Given just how much China has poached from the US has been revealed, even paraded in Beijing, one could reasonably conclude–and it is absolutely true–that China has run off with far more than a bale of information and data on classified defense and intelligence related projects, innovative commercial products, trade secrets, intellectual property, and classified foreign and defense policy documents. It is safe to say that an enormous amount is being collected. It might leave some to reasonably accept that a stratospheric level of espionage is being conducted by far greater numbers of intelligence officers and operatives and it has been ongoing.

Eftimiades provides a brilliant account of Chinese intelligence collection requirements. He supports his claims with superb charts. Some are practically signposts pointing to where the adversary is likely to show up next. Some are strong enough to serve as figurative beckoning fingers enticing along with whispered words, “Here they are.”

Eftimiades reports that in 2015, Beijing began allocating $50 billion dollars for the domestic development of advanced integrated chips. This action was initiated to ensure self-reliance after the US began restricting semiconductor sales to the Chinese company ZTE, now defunct. ZTE was sanctioned for evading sanctions on Iran and North Korea respectively, and repeatedly lying to US Department of Commerce officials. The US subsequently lifted the order three months later when the company paid a $1 billion fine and agreed to reprimand its Board and cut their bonuses, which it never did.

Section 8: “Analysis of Espionage Cases”

The dominant activities for China’s overseas espionage are espionage, economic espionage, and export administration regulation (dual use) violations, together comprising 60 percent of all activities. Taken as a whole, statistically speaking, illegal exports (theft of dual use and military technology) make up approximately 47 percent of China’s espionage activities abroad. Eftimiades divides the 595 espionage cases that he analyzed into the following categories: espionage; economic espionage as defined by ITAR, EAR, IEEPA; covert action; and, research violations. China’s illegal export of military and dual use technology, to include IEEPA, EAR, and ITAR violations and other export related violations in the US, comprise 43.7 percent (260) of all cases worldwide. Eftimiades says more than 80 percent of these cases occurred in the US. Reportedly, economic espionage which is mainly conducted by private companies or individuals, account for 25.98 percent (119 total) of cases). The category of “traditional espionage” stands at 22 percent (108 total) of worldwide activities. Eftimiades notes the figure of traditional espionage cases sits at 55 if Taiwan is separated out as a Chinese intelligence target. Of known cases, Taiwan is the single highest priority target for individual espionage.

On a chart provided by Eftimiades, one can observe the distribution of cases to the many venues of Chinese espionage in the US. The distribution pattern reveals concentrations occurring in tech sectors, manufacturing hubs and business centers. In California, “Silicon Valley” is shown to be the number one spot in the US for China’s illegal technology collection efforts. Apparently, more than half of the 140 cases that occurred in California targeted technology firms in that venue. Other cases centered around San Diego and then Los Angeles in the state. Further, collection activity in California was mainly economic espionage (51) cases), EAR violations (30 cases), ITAR violations (25 cases), and IEEPA violations (13 cases). In the economic espionage cases, the predominant form of tradecraft was using insiders (employees) to access restricted technology and trade secrets. Priority collection objectives in California were information technology (46 cases), aerospace and aeronautical equipment (27 cases), and automated machine tools and robotics (20 cases). Nationwide, China’s collection activities cluster around the major educational, research, and manufacturing centers in several states to include Massachusetts, Michigan, New York, Pennsylvania, Florida, New Jersey, and Texas. Victims of China’s espionage efforts in the US include major defense and aerospace companies, pharmaceutical firms, technology research companies, and manufacturers. In cases in Virginia and Florida, Chinese diplomats and citizens were caught trespassing on military facilities to conduct ground photo reconnaissance. Those facilities were associated with US Naval forces and special operations capabilities.

Multi cives aut ea pericula quae imminent non vident aut ea quae vident neglegunt. (Many citizens either do not see those dangers which are threatening or they ignore those that they do see.) Eftimiades notes that research universities are clearly primary targets for collection efforts, achieved most often through talent programs such as China’s Thousand Talents Program, Hundreds Talents Program. Eftimiades reports that most estimates suggest there are “at least 200 Chinese talent programs designed to employ academic and professional expertise from the West into serving China’s national development.” He continues further to explain: “This expertise ranges from scientific and engineering fields to business, finance, and social Sciences. These programs are serviced by 600 overseas stations that gather information on foreign scientists and then attempt to recruit them. In numerous cases, professors, graduate students, and PLA researchers have also been arrested for stealing research from overseas universities for use in China.”

Chinese intelligence services apparently studied the situation, and recognized just how open the US was for theft of its secrets in all sectors and then clearly decided to pour through, taking whatever they could. Surely, the Communist Party of China saw no need to halt commercial entities engaged in their own espionage activities, much as Eftimiades remarks earlier in the section entitled “PRC Organizations Conducting Espionage”. It appears they have seen nothing but opportunities to do a lot of open field running for them with little real risk. To date, it appears that they have all found no reason to pare down their operations, and certainly no reason to retreat. From Eftimiades own data, one can infer their espionage activities have steadily increased. Opinionis enim commenta delet dies, naturae judicia confirmat. (For time destroys the fictions of error and opinion, while it confirms the determination of nature and of truth.)

Though Eftimiades explains in his Preface that “cyber espionage is only addressed in select cases which were enabled by humans providing insider access. However, in discussing how exactly the FBI and DHS have thwarted Chinese espionage efforts later in his “Analysis of Cases” section, the discussion meanders into cases in which they discovered sources within China of cyberattacks into sensitive computer files of the US government, defense related businesses, financial institutions, high-tech and medical research facilities, academia, and anywhere else the hackers apparently believed there was a good opportunity to break-in and seize data. While Eftimiades expressed the intent to focus on HUMINT operations and tactics of Chinese government organizations and commercial entities engaged in espionage in the US, it would seem that he had little choice but to present it if he sought to put some positive face on what US counterintelligence services are doing to thwart China’s efforts. It is the brightest rift which can at present be seen in the clouds,

Readers may recall in Act 1, scene 3 of William Shakespeare’s play, The Life and Death of Julius Caesar, Cassius utters these apposite words to his co-conspirator Brutus: “The fault, dear Brutus, is not in our stars / But in ourselves, . . . .” With the intention of being frank, but by no means beastly, greatcharlie proffers that the fault for China’s success may lie with the US counterintelligence services themselves. It may be less a matter of tactics, techniques, procedures and methods, and rather a problem among US counterintelligence service personnel that the Chinese have recognized that they can exploit. As a matter of professional development, some effort might be made to ensure their cognitive abilities regularly honed through weekly, even daily, exercises and tests to strengthen their thinking skills, their prowess at uncovering all relevant facts, even from trifles, and developing solid insights from those facts, and their effective and correct use of a reliable intuition and intimation. Though this is stated in the abstract, one can almost be certain that the Chinese intelligence services to some degree are doing like-minded things to strengthen their intelligence officers competences. It could be something as simple as the private performance of Tai chi chuan or likely Martial Qigong every morning. (imaginably, both techniques would be performed respectively with a dynamic and free-flowing form and stances that would cause any instructor to weep with delight while observing ) Along with exercise, stretching, and breathing, it would allow their intelligence officers to mediate and attain deep focus and a relaxed state. Such activity would be helpful in any struggles with dépaysement.The Chinese intelligence services surely are quite determined to maintain an edge over their adversaries. So far, they have proved themselves to be competent and accomplished services in the field.

The Chinese company Huawei has been placed under similar export restrictions as ZTE had been, for evading restrictions on Iran and stealing US technology. Company personnel face charges of economic espionage or espionage in the US, Germany, and Poland. Eftimiades explains that China has not as yet developed the manufacturing technology to produce certain categories of advanced semiconductors, including radiation hardened chips. Such technology has as its core element, several methods of etching laser lithography chips at a nanoscale.

Section 9: “Analysis of Espionage Tradecraft”

As stated earlier, a condensed review of Section 9 “Analysis of Espionage Tradecraft” is not included here. The section is left to each reader to enjoy at first blush and perceive and decipher all they can from it. Recall that in November 1922, when excavating the tomb of Tutankamen, the English archeologist and Egyptologist, Howard Carter, pierced a hole enabling him to see inside the actual chamber. He was asked by colleagues if he could see anything, and he simply replied: “Yes! Wonderful things!” Readers will say the same when they read this section.

Having stated that, greatcharlie nevertheless includes some commentary on section, compelled by Eftimiades to mention that among those committing acts of espionage for China are commercial entities, SOEs and private companies, academic institutions, and independent individuals, particularly entrepreneurs. Eftimiades explains that SOEs and commercial entities have been determined to engage in espionage in the US and elsewhere outside of China. Having dubbed them as entities engaged in espionage, they are examined as such and ascribe all of the qualities of an intelligence service. Thereby, one would expect to observe certain traits of an intelligence service such as tradecraft to be performed by their representatives while operating in the field. Yet, unless there is some information collected by US Intelligence Community–and that would unbeknownst to greatcharlie–stating those entities as well as individual business engaged in similar acts, view themselves to be intelligence services or espionage organizations, one may not see them regularly act as such.If they display any tactics, techniques, or methods that resemble tradecraft it should be viewed as exceptional and not an expectation. Imaginably, they, themselves, might be quite surprised anyone might refer to them as espionage organizations. They simply may view themselves as a “collective” Chinese citizens working in the US availing their home companies and country of technologies, hardware, documents or whatever else they might grab from US institutions that may employ them as the opportunities present themselves. To that extent, they may really be nothing more than somewhat organized rings of thieves, nothing more. As for these individuals showing such willingness to respond to the requests and demands of the Chinese intelligence services or other State Council bureaucracies as SASTIND, too much might be made of the fact that they are obedient to the commands and demands of their authoritarian and very often punitive, government. After all, in addition to their own lives, everything that they hold dear, their families, are in the hands and under the awful power of an authoritarian–some might say totalitarian–Communist government in Beijing.

Of course, one must be open-minded. Thus, the door should not be shut completely on the possibility of some deliberate design in the practices of such commercial entities and individuals with regard to their espionage. Note that overall, their practices are not chaotic or haphazard, but rather they are grounded and for the most part accomplished. Aliquis latet error. (Some trickery lies hidden.)

In the abstract, one could imagine their movements and interactions of individuals operating for commercial entities may be intentionally stochastic. Indeed, if the activity is genuine espionage and not simply criminal behavior what greatcharlie supposes should really draw the attention of US counterintelligence is not as much whether it meets a certain expected standard of tactics, techniques, procedures and methods. What should draw that attention is the appearance of control, orchestration, and forceful activity, and that something intense is happening. Something is intended and is being achieved. The fact that there is a professional side to all of that activity must also be considered. The focus, greatcharlie humbly suggests, perhaps should be placed first on the purposefulness of the activities displayed by Chinese commercial entities and individual businesspeople, not its randomness. 

Acting as described, they allow themselves some degree of security without the need to set up resources, set up sites, train in tactics, techniques, procedures and methods to communicate and pass information physically. Keeping their movements randomly determined might leave their efforts open to analysis statistically. One could discern some random probability distribution or pattern. However, it might still be impossible for those movements and interactions to be predicted in a useful way. One might imagine that to rise to a certain level in their companies or institutions, the individuals involved are well-educated or clever enough to consciously plan their activities in a seemingly random way. Surely, anyone in a commercial entity or institution selected for such work will be tested and screened before being sent off. In some welcome back, job well-done session or maybe a torturous debriefing, the employees surely inform their manager what practices worked well in the field and which at the time were determined to be too risky.

What would seem as important, or perhaps even more vital for Chinese commercial entities, would be properly casting each “espionage operative” or “thief.” The absolute right man or woman must be assigned for the right job. Surely, human resources would bring in and spotlight the right people and managers would make selections for such work and overseas deployment. One would hardly find such individuals to be hot-blooded, and wreckless, incompetent in any fashion. They would exude equanimity, sangfroid, graciousness, and professionalism. They apparently work with a mindset that nothing is unattainable. Loosely, one might posit, taking such an attitude and approach to their efforts, might be said to be at the foundation of any “ostensible tradecraft.” Everything they do, choices they make, flows from that line of thinking.

Looking at Eftimiades discussion a tad more it would seem that he gives Chinese commercial entities and individuals engaged in espionage too much and too little credit at the same time. He perhaps gives them too much credit by identifying them as intelligence gathering organizations and thereby assessing their use of tradecraft. He gives them too little credit in that if he believes his presumption as to their status as spies and their “spy-like practices,” correct, then he dismisses the possibility that their actions are disguised, deliberately performed in a way distant from tradecraft as a technique. If their intention was to cause confusion among possible observers by taking that tack, Eftimiades’ expression of some puzzlement over the absence of traditional tradecraft in their practices serves as evidence that to a degree they may have succeeded in that. At the same time, certainly nothing they might do, would be intended to stand out, such as, perhaps in extreme, appearing gargoyle or something of the type, and drawing attention daily.

Some foundational information and thought on Chinese espionage activities in the US has to be established if study and understanding on the subject is to be advanced. The establishment of such a baseline of information, however, should not result conversely in some uncompromising stance toward it. New facts must be collected and an openness must exist to consider alternative analyses of those facts, which may lead to new possibilities and potential successes against such activities. There are likely many unexplored possibilities that perhaps should be considered about all matters concerning the subject. From what has been publicly reported, often in the US national security bureaucracies, perspectives on adversaries have reportedly become too austere. Over time, even unknowingly, walls are built around those perspectives, fending off an effort to more accurately understand an adversary at the present that may shake the foundations of them. That sort of mindset, perhaps most akin to an unconscious bias, can creep its way in and become comfortable. That can spell disaster. This may very well be the case with regard to Chinese foreign intelligence activity in the US.

It seems high time that US counterintelligence services ceased looking at Chinese intelligence operations and tactics with a focus on their deficiencies and flaws in practice. Equally or even more important is to consider precisely what they are doing right in order to be successful. A starting point would be an assessment of how Chinese intelligence services and all the other government organizations and commercial entities engaged in espionage in the US view US counterintelligence services and how they are responding to US defenses set up against them. It would seem from Eftimiades text that a burgeoning notion in defense of the current situation in which China is achieving a degree of success is that their numbers in the US are so high that it would naturally be difficult to struggle with them head-to-head. Hopefully, this is not the case. To be frank, the ability of Chinese intelligence services to position so many of their personnel in the US is just a symptom of the conundrum of not being able to stem their activities. Focusing upon that will not yield a cure. There are surely considerable deficiencies and flaws in the way in which US counterintelligence operates that have given Chinese government organizations and commercial entities the confidence to act without much fear. Res ipsa locquitor. (The thing speaks for itself.)

Of the seven universities that have been dubbed the Seven Sons of National Defense, some have been identified in US federal court documents as actively conducting espionage, working with the MSS to conduct espionage, or receiving stolen foreign research and technology. Many of these universities have high security research facilities that support classified technology development for the PLA and are on the US Department of Commerce Entities List for their research in support of Chinese defense entities involved in the theft of technologies. On that list is the Nanjing University Aeronautics and Astronautics (above). Nanjing is also known for providing the MSS with recruits for its corps of intelligence officers.

Section 11: “Summary”

Since what is found in Eftimiades “Summary” section is drawn from his discussion of his analysis of the 595 espionage cases since 2000, it would stand to reason they would serve well as a figurative subset of eight ample bullet points for his “Key Findings” which themselves extracted directly from the facts of those many cases. Of that seeming “subset of findings” in Eftimiades “Summary” section, the “top 5” selected by greatcharlie are the following.

First, Eftimiades explains that the US Intelligence Community is not well-organized to protect the secrets of US industries. It is far better at protecting its own secrets. He says the same holds true for most other technologically advanced [highly industrialized] countries. A problem he points to, calling it obvious, is that commercial industry and scientific research programs, the primary targets for Chinese intelligence collection, are the most vulnerable.

Second, as aforementioned in the discussion of the monograph’s Preface, Eftimiades says the DHS and the FBI are leading the effort in the US “to combat China’s massive intelligence collection campaign.” He again states that both organizations “have done excellent work in reducing Beijing’s relentless efforts,” noting the FBI has made advances since 2018 to assist US industry and academia, and DHS is also working aggressively to curtail illegal exports of advanced technology and those who steal scientific research. However, he declares “there is still much more to be done.” He explains that the work of other government agencies as well as a bipartisan effort in Congress will also be necessary to ensure national and economic security.

Third, Eftimiades proffers that success in thwarting China’s aggressive collection efforts will ultimately rest upon three factors: 1) the ability of US law enforcement and intelligence apparatus to shift organizational culture and support private industry and academia; 2) developing a strategic campaign in the US integrating all the elements of the government and its allies; and, 3) having Congress pass laws to raise the costs of economic espionage to the Communist Party of China. Chinese companies and individuals via visa restrictions, sanctions, investment restrictions, and otherwise. 

Fourth, Eftimiades explains, as he has surely illustrated throughout his monograph by reporting his case analysis, yet does not declare in any vehement way, that China’s “whole of society” approach to espionage has been quite successful thus far in defeating government and private industry organizations. He focuses more on what has been positive about US counterintelligence efforts,

Fifth, Eftimiades reveals that efforts by some countries within the EU, India, and Japan to restrain China’s intelligence activities have been comparatively less apparent in public sources. Although espionage arrests in India, Germany, France, Belgium, and Poland have been low in number, he sees such developments as an indication that those countries now seek to more vigorously counter China’s collection efforts. In addition, Eftimiades asserts that “China’s public image is suffering worldwide as the French and German governments have made statements on China’s aggressive espionage on social media, human rights issues, COVID-19 response, and Beijing’s threats over trade.”

In determining the percentage of Chinese espionage efforts thwarted, it must again be noted that the percentage would need to be calculated based on the entirety of the Chinese espionage effort. If one accepts Eftimiades does not know that number, and there is no reason not to do so, knowing the percentage of thwarted espionage efforts seems impossible and his claim is only a presumption or at best the result of “secret knowledge.”

When writing about the success of the FBI and DHS in thwarting espionage efforts of Chinese government organizations and commercial entities, there was less of an appearance by Eftimiades of reporting facts, and a more apparent effort by him to convince readers on a position tenuously supported in the text that he wants them to accept. To that extent, he actually presents more than anything else, as there is no supportable alternative story to present given the realities of the situation, is a well-supported outline of concerted, energetic, and endless activity to steal US secrets by China.

It would seem that the nature of the situation has already been firmed in the minds of the public based on reports in the newsmedia. It is unlikely that readers of his monograph would be inclined to Eftimiades perspective, despite his remarkable background. It is unlikely that anyone in the US counterintelligence services, particularly among senior executives and managers, is on Cloud 9 over results versus Chinese government organizations and commercial entities engaged in espionage in the US. Somewhere deep inside, some may feel a bit stuck and stagnating, clutching at straws, and listening to the wind, but conceal such concerns from their colleagues. One might imagine their feelings: “Je suis las de toujours faire la même chose.” That would be a multifaceted problem for US counterintelligence services in itself. Perchance in trumpeting FBI and DHS success was an effort to boost morale or at least comfort those from each service who may have had their fill of Chinese success in their country. Eftimiades may have viewed optimism as the best and most available elixir for defeatism, and employed it liberally. Perhaps this line of thinking that drove Eftimiades, who leaves no doubt that he is unwavering in his support and confidence of the FBI and DHS, consciously drifts a tad away from his encomium of their respective work against Chinese espionage moves in the US. As also mentioned in the discussion of the monograph’s Preface, in the “Summary” section, Eftimiades does say “there is still much more to be done.”

Noticeably, in the “Summary” section, as noted in the discussion of the Preface, Eftimiades also relents so to speak from his “declaration of nescience” to say there are very likely thousands of Chinese espionage operators in the US. However, although there is clear evidence that their purpose is to steal US secrets and technologies, one might consider in the abstract whether there may be other interests of the utmost importance to the Chinese intelligence services that require such a labor-intensive effort. That should beat the brain. Going back to the suggested figure of 25,000 intelligence officers, professionals, albeit discrepantly trained and experienced, on the ground–a force one and half times the current size of a US Army armored division, it may be worth considering whether they may be engaged in a bold, cunning reconnaissance and surveillance mission of far greater conception than ever seen in the past or might normally be imagined in the present. Itt might be a mission that could not be performed in any other way than with a large force of professional intelligence officers. To be direct, yet admittedly still a bit Delphic, there must be a clear reason why officers of Chinese Intelligence services operating in the US, in particular, are so successful at not being wherever, whenever US counterintelligence services are looking for them. 

There is a thin line that separates reality from illusion. It must be kept firmly in mind that if one denies or unconsciously suppresses reality, what is left is only an illusion, false reality. Once one begins planning and operating within that, all is lost. If that is or ever would be the case concerning the Chinese conundrum, the situation will become far worse than ever imagined. Further, the more one deals in truths and reality, the more one develops reliable intuition and intimations. The more one entertains fallacies and what is artificial, the farther one moves away from having any real intuition or developing any intimations at all. These skills in the end will prove to be absolutely imperative if endsieg, a final victory against all of the odds stacked against them, is to be achieved by US counterintelligence services in their struggle against Chinese espionage efforts. As the celebrated Spanish novelist, translator, and columnist, Javier Marías remarked during an interview for the Winter 2006 issue of the Paris Review: “One must have courage to see what one does see and not to deny it for convenience.”

Regarding China’s concern about having the image of being a country of thieves and copycats, stealing the best ideas of other countries to support and propel its conspicuous advancements in nearly all sectors, the Communist Party of China absolutely has an interest in global public opinion of China and perceptions of its actions on the world stage. Still, it is unlikely that the Communist Party of China has too much concern about that in that vein. One must remember, the Party insists that at the foundation of all advancements of the Western industrial powers are the years those countries overwhelmed peoples who were defenseless and through a colonial system violently oppressed them and allowed business enterprises of their respective countries to exploit the conquered peoples’ lands for raw materials and mineral wealth for centuries. They will use the experience of China to support that argument. Within their own countries, the Party says down-trodden workers were essentially enslaved by the same business enterprises now called multinational corporations. (Note that greatcharlie asserts in the abstract that this is the Communist Party of China’s perspective; it is by no means greatcharlie’s perspective.)

Still, more salient based on the Party’s mindset would be the overall judgment of the world on the robust energy China displays as it pushes onward and upward into the future and, albeit mistakenly believing, eventually reaching the position at the top as the world’s dominant power. From that perspective, the Communist Party of China would see their country as having a very positive, lasting impact on global perceptions of it everyday. To that extent, the Party leaders and propagandists likely weigh that global perception on “energy” and Western measures of global public opinion ratings, particularly if those ratings are based on reactions to independent events and not the bigger picture. While one might agree that there are some universal truths about our world, still not everyone thinks the same on all issues. China’s view of its future is quite at variance with that held by most in the US best familiar with the issues involved. Fere libenter homines id quod volunt credunt. (In most cases men willingly believe what they wish.)

There will naturally be more that US counterintelligence services would want from the US Congress to appropriate for them in order to pursue adversarial countries’ intelligence services operating without pause, on the ground, in the US. However, the matter must be examined from the lens of Congressional leadership. From their view, US counterintelligence services  presently possess considerable resources to pursue Chinese intelligence officers and operatives. There are no indications Chinese espionage networks are being regularly taken down. Harsh critics and skeptical observers might begin to believe that, unbeknownst to the public, US counterintelligence services are actually being restrained from doing their utmost to defeat opponents here in the US. However, there would hardly be any logic to that. Surely, US counterintelligence services are not flâneurs, in the field simply playing chase games. Even the slightest act in that direction would betray the trust and reliance the US public has in their fidelity and  their belief that they are protecting the country’s sovereignty, its property, its interests and especially its people. As expressed in the February 26, 2021 greatcharlie post entitled “Suggestions for Resolving the Conundrum of Chinese Intelligence Operations in the US: Fragments Developed from a Master’s Precepts”, by 2021, it should have been the case that MSS networks were being regularly penetrated by US counterintelligence and rolled up in waves at times chosen by US counterintelligence services. Ongoing and developing MSS operations should have already been heavily infiltrated and those infiltrated operations which are not destroyed should be used as conduits to push disinformation back to China. As for individuals recruited by MSS, many should have already been identified as a result of US counterintelligence infiltration of MSS networks and at appropriate moments, those operatives and informants should have been intercepted, neutralized, and recruited as counterespionage agents. Sardonically, from a paranormal perspective, one might suggest that although Chinese intelligence officers may be operating in the same spaces in which US counterintelligence services are looking hard, they do so in some other plane existence, undetectable by mortal eye. Sous une surface calme tout se passe.

There has been more than enough talk about how bad the problem with China is. C’est la Bérézina. As it has been discussed so often that, in a way, such talk haa become by the by to some degree for the US public. There must be more talk about how to defeat it. The US must move from the defensive to the offensive, and destroy all of its networks. As greatcharlie has mentioned in proceeding posts on the Chinese espionage crisis, It could be the case that US counterintelligence officers must relearn and hone the skill of lying before the water course and awaiting the big game. Many plans can be developed to advance against a problem. However, choosing the right plan, the one that will work, is the challenge. Eftimiades clearly understands that much as with physicians, for investigators, every symptom must be told before a diagnosis can be provided. Fundamental changes may be needed in efforts to halt Chinese espionage operations. There is the possibility that certain apparent aspects of Chinese intelligence operations are not being focused on sufficiently or appropriately. Making the right improvements requires being persistent in one’s search for answers. To continue the pursuit successfully will require a certain boldness in thinking. Although he literally lost his head by guillotine two years later, George Jacques Danton, the 18th century French revolutionary leader, addressed the Legislative Committee of General Defence, September 2, 1792 with words concerning the situation in France which are apposite for counterintelligence organizations dedication protecting their countries against any harm by Chinese intelligence services: “De l’audace, et encore de l’audace, et toujours de l’audace, et la France est sauvee.” (Boldness, more boldness, and always boldness, and France is saved.)

What Eftimiades presents on Chinese espionage operations and tactics represents a stage of those activities existent at the time he wrote the monograph. However, Chinese intelligence operations and tactics appear to be constantly and rapidly evolving, becoming something more effective, more efficient everyday. As their capabilities improve, the possibilities for action also increase. It is difficult to accept but very likely a reality that success has given Chinese intelligence services so far good reason to approach the future with confidence. To that extent, the worst may be yet to come. However, on the other side of the coin, while it may seem counterintuitive to some ears, the success of Chinese government organizations and commercial entities engaged in espionage in the US should not frustrate US counterintelligence officers. Rather, it should embolden officers of US counterintelligence services to struggle even harder to succeed. Hope must still exist in the situation for that. Surely, establishing a pattern of success would go a much longer way in building self-confidence among officers in US counterintelligence services struggling on their own home ground with the Chinese.

What one finds in Chinese Espionage Operations and Tactics is of considerable quality. The book remains a steady flow of information, data, and expressions that well-demonstrates the author’s command of the subject matter, from beginning to end. Without pretension, greatcharlie states that what is presented here represents less than twenty percent of the insights birthed in greatcharlie by Eftimiades monograph. Readers should imagine what insights might be brewed up from within themselves after they have had a chance to read through it. 

It is assured that after the first reading Chinese Espionage Operations and Tactics, one would most likely go back to the book and engage in that stimulating process again and again. The monograph will very likely be regularly consulted as a reference for intelligence professionals and prompting new ideas and insights among intelligence professionals, law enforcement officers, other professional investigators, and scholars. Surely, the monograph would be quite useful to an Intelligence Studies instructor who, as a primary part of an assignment, might decide to have students read the monograph, observe the manner in which Eftimiades report is formatted, how information is presented in its sections, and develop insights from its discussion.

Perhaps it is eedless to say at this point, but it is nonetheless stated with absolute conviction and true relish, greatcharlie unequivocally recommends Eftimiades Chinese Espionage Operations and Tactics to its readers.

By Mark Edmond Clark

Commentary: Will the Real Dong Jingwei Please Stand Up?: Comparing Features of Popular Images of China’s MSS Vice Minister

People’s Republic of China Vice Minister for counterintelligence of the Ministry of State Security Dong Jingwei (far right), and People Republic of China Minister of Public Security Zhao Kezhi (center), were among five Chinese officials attending the 16th Meeting of the Security Council Secretaries of the Shanghai Cooperation Organization Member States on June 23, 2021. On June 23, 2021, officials of the People’s Republic of China Embassy in Washington presented this photograph of Dong’s very public appearance at the Shanghai meeting as proof that he is in China despite rumors that he had defected to the US four months before. The point at issue is whether the photograph presents the real Dong.

In June 2021, rumors had taken flight concerning the alleged defection of Dong Jingwei, the People’s Republic of China Vice Minister for counterintelligence of Zhōnghuá Rénmín Gònghéguó Guójiā Ānquán Bù (Ministry for State Security of the People’s Republic of China) or the MSS–China’s relative equivalent to the Central Intelligence Agency (CIA). Dong was alleged to have defected in mid-February, flying from Hong Kong to the US with his daughter, Dong Yang. After arriving safely into US hands, Dong allegedly provided government officials with information about the Wuhan Institute of Virology that purportedly impacted the position of the administration of US President Joe Biden and Vice President Kamala Harris on the origins of the COVID-19 pandemic. However, by late June 2021, US officials began reaching out to the news anonymously to say reports of Dong’s defection were not true. and hinting that he remained in China. The mainstream news magazine Newsweek reported on June 22, 2021 that it was informed by a US government official that reports about Dong’s defection “are not accurate,” without elaborating. A second US government source, also speaking on condition of anonymity, said the rumors were “absolutely untrue.” Although reticent about the rumors for the longest time, on June 23, 2021, officials of the People’s Republic of China Embassy in Washington informed that Dong made a recent public appearance despite claims that he had defected to the US four months before. Curiously, the photograph has not been widely accepted as incontrovertible proof of Dong’s identity, that he still resides in China, or that he did not defect among many independent China-watchers.

Before the controversy of the rumored defection, one would have had great difficulty finding Dong Jingwei’s name anywhere it might even be expected. Two resources for such information that greatcharlie’s will reach for first are: Peter Mattis and Matthew Brazil, Chinese Communist Espionage: An Intelligence Primer (United States Naval Institute Press, 2019), and I. C. Smith and Nigel West, Historical Dictionary of Chinese Intelligence (Historical Dictionaries of Intelligence and Counterintelligence) (Scarecrow, 2012). Following the blow-up of the defection story, numerous articles online have appeared and online encyclopedias such as Wikipedia and Britannica, have developed enough information to provide decent–though some were not so verifiable–biographies of him. As was noted in greatcharlie’s June 30, 2021 post entitled The Defection That Never Was: Meditations on the Dong Jingwei Defection Hoax,” never before has Dong’s name, or any other senior MSS counterintelligence official’s name, been bandied about in the US or global newsmedia in the manner it has been lately.

What would imaginably now be a greater issue for inquiring minds than Dong’s biography, is the matter of his actual image, how he actually looks. A number of photographs of him have cropped up along with the many new articles, but two particular images of Dong have been very popular. As the two images have far more similar features than dissimilar, one could very easily understand how it might present a challenge for many to distinguish between their facial features of the individuals in the photographs. Yet, both photographs, in reality, display enough distinct aspects to allow one to discern fairly significant differences between them. If they are photographs of two different men, one may actually be Dong. Here, greatcharlie gives making comparisons between the two images of Dong the old college try.

The June 16, 2021 tweet from the US based, Chinese pro-democracy activist, Han Lianchao. In the now famous tweet, Han stated he heard a rumor from an associate that Dong Jingwei had defected to the US. Han’s tweet was picked up the next day by SpyTalk, an online news site offering reports on national security topics, with an emphasis on US intelligence operations. SpyTalk’s analysis was then widely reported and discussed mainly by conservative newsmedia outlets, and gradually reported by some in the mainstream newsmedia. Along with Han’s commentary was the popularized photograph allegedly of Dong Jingwei.

The first image mentioned above was made available widely via Twitter on June 16, 2021 as a result of being in a photograph attached to a tweet by the US based, Chinese pro-democracy activist, Han Lianchao. In the now famous tweet, Han stated he heard a rumor from an associate that Dong had defected to the US. Han’s tweet was picked up the next day by SpyTalk, an online news site offering reports on national security topics, with an emphasis on US intelligence operations. SpyTalk’s analysis was then widely reported and discussed mainly by conservative newsmedia outlets, and gradually reported by some in the mainstream newsmedia.

The second fairly popular image is included with his biography in Wikipedia. The individual in the Wikipedia photograph appears to be the same individual in the photograph that the Chinese government released of Dong attending the 16th Meeting of the Security Council Secretaries of the Shanghai Cooperation Organization Member States on June 23, 2021. He is the same individual in a photograph taken when Dong was part of a delegation led by Chen Yixin, Secretary-General of the Commission for Political and Legal Affairs of the Communist Party of China Central Committee, to attend the second round of a bilateral high-level security dialogue in Berlin on Sept. 21, 2018. In the photograph, Dong is first from the left. It is alleged to be the earliest publicly available photograph of Dong after he began serving as Vice Minister for counterintelligence in the MSS. Dong took on the position of Vice Minister in April 2018. 

A photograph taken when Dong Jingwei (far left) was part of a delegation led by Chen Yixin, Secretary-General of the Commission for Political and Legal Affairs of the Communist Party of China Central Committee, to attend the second round of a bilateral high-level security dialogue in Berlin on Sept. 21, 2018. It is alleged to be the earliest publicly available photograph of Dong serving as Vice Minister for counterintelligence in the MSS. Dong took on the position of Vice Minister in the MSS in April 2018.

Si parva licet componere magnis. (If we may compare small things with great.) By placing the photograph of Dong from greatcharlie’s June 30th post beside the photograph from his biography in Wikipedia, using only the naked eye, one can find clear distinctions in at least seven areas of their respective faces. To allow readers to follow along with comparisons of facial features, the June 30, 2021 greatcharlie post photograph is included here as Figure 1. The Wikipedia photograph is included here as Figure 2. A chart that identifies parts of the human face is included here as Figure 3. Readers should refer to that chart to locate points of the face mentioned in Figures 1 and 2. The seven specific points on the face address include: philtrum; philtral columns; philtral dimple; nasolabial grooves; nasal septum; mentolabial sulcus; and, facial marks.

Figure 1 

Dong Jingwei June 16, 2021 Twitter Photograph

Figure 2 

Dong Jingwei Wikipedia Biography Photograph

Figure 3 

Face Chart

Philtrum

The philtrum on the individual in Figure 1 forms a visually straight canal with the philtral columns formed in straight lines from the nasal septum to the top of the lip. They are somewhat thick on both left and right. The canal of the philtrum appears relatively symmetric in its depth and width to the corresponding height and width of each philtral column. On the individual in Figure 2, the philtral columns appear shorter than those of the individual in Figure 1. They are separated enough to form the philtrum into a wider and somewhat deeper canal than that of the individual in Figure 1. 

Philtral columns

Although they are not marked on the chart in Figure 3–greatcharlie apologizes for that omission, the two columns of the philtrum running from the septum of the nose to the top of the upper lip are called the philtral columns. At the point the philtral columns touch the top of the upper lip–known more precisely as the vermilion border–in Figure 1, two delta shaped points form. Those delta shaped points are not present on the upper lip of the individual in Figure 2. On the individual in Figure 2, the philtral columns contact the upper lip in a way to form a horseshoe or “U” shape. The upper lip, itself–as aforementioned, called the vermillion–forms only moderate curves at the points on which the philtral columns contact it.

Philtral dimple

The philtral dimple, not marked in the chart in Figure 3–again, our apologies–is the gap between the two philtral columns where they contact the upper lip. On the individual in Figure 1, the philtral dimple is pronounced between what are visually two triangle shaped points, both left and right at the base of the philtral columns. On the individual in Figure 2, the philtral dimple is a far less pronounced facial feature.

Nasolabial grooves

The nasolabial grooves on the individual in Figure 1 are very pronounced both right and left. They begin at a point above the wings of the nose appearing to make contact with the dorsum of the nose. The nasolabial grooves on the individual do not contact the wings of the nose. They stretch in near straight lines down and to the left and down and to the right, reaching just outside the edge of the angles of the mouth. The nasolabial grooves on the individual in Figure 2 are not as long as that of the individual in Figure 1. They curve inward and contact the top of the wings of the nose of the individual. Although the nasolabial grooves are not as pronounced on the individual in Figure 2 as those of the individual in Figure 1, where they become more apparent is closer to the wings of the nose. They are somewhat deeper and the skin around them appears thicker than that for Figure 1.

Nasal septum

The nasal septum at the point where it contacts the philtrum on the individual in Figure 1 is thin. The point at which the nasal septum contacts the philtrum On the individual in Figure 2 is somewhat thick. The nasal septum also appears shorter to some degree. The individual in Figure 1 appears clean shaven beneath the nasal septum and over the philtrum to the upper lip. The individual in Figure 2, in all photos available publicly, maintains very slight hair growth, perhaps a deliberate, modest “designer stubble,” beneath the nasal septum, covering the philtrum down to the top of the upper lip and across to the angles of the mouth.

Mentolabial sulcus

On the individual in Figure 1, the mentolabial sulcus, the line or furrow formed between the base of the lower lip and the base of the chin, is prominent. There is an apparent blemish–mole, birthmark, scratch, bruise–beneath the mentolabial sulcus along its right edge, at a point just inside “the line.” The mentolabial sulcus on the individual in Figure 2 is barely perceptible. It has a somewhat curved shape. The chin on the individual in Figure 1 appears somewhat “U” shaped. The chin on the individual in Figure 2 appears more “bow” shaped. The length between the base of the lower lip and the base of the chin is shorter on the individual in Figure 2 than on the individual in Figure 1.

Facial marks

On the individual in Figure 1, there is a mole, birthmark, slight injury (scratch or bruise), beneath the mentolabial sulcus, beneath and just inside the right edge of it, not making contact with the line itself. On the individual in Figure 2, there are no similar marks on the face.

Finally, the most obvious difference between the two men is that one in Figure 1 wears eyeglasses. The individual in Figure 2 does not wear eyeglasses. It is possible, however, that the individual in Figure 2 does wear eyeglasses, but simply removes them when taking photographs.

Additional Observations Concerning Photographs

Signs of Aging

Eheu fugaces labuntur anni. (Alas, the fleeting years slip by.) What might be perceived beyond the physical about how two individuals in the photographs projected themselves at the moment their pictures were taken is that they are respectively professional, intelligent, well-minded, well-dressed, well-groomed, Chinese officials. However, from what information is publicly known, and what one may accept as true about Dong is that he is currently 57 years old, reportedly being born on November 18, 1963, one can attempt to correctly perceive aspects of his physical condition, too! To that extent, one might consider how age might impact the appearance of the real Dong.

There are many who really do not begin showing signs of aging until a bit later than 57. (By no means does one become “past one’s prime” or “over the hill” after reaching age 57!) Yet, there are some fairly common, and commonly understood, changes in appearance that normally occur. As one ages, the appearance of the face and neck typically changes. Loss of muscle tone and thinning skin can often give the face a flabby or drooping appearance. The skin also tends to dry out and the underlying layer of fat shrinks so that your face no longer has a plump, smooth surface. To some extent, wrinkles cannot be avoided. If readers would look back at the two photographs of individuals both identified as Dong in Figures 1 and 2, they will notice that the individual in Figure 2 has a rather plump, smooth surface. There are no wrinkles or furrows visible on the face. There is considerable muscle tone in the face in all three photos of him presented here, most prominently along the jaw. The individual in Figure 1, exhibits the more dried skin that comes with age. The visage of the individual is strong but there is no pronounced muscle tone. (It must be noted that in another photograph included here below in which the same individual identified as Dong in Figure 1 is seen, slight furrows can be discerned on his forehead.)

Sun exposure and cigarette smoking are likely to make them develop more quickly. However, there is no way for greatcharlie to determine whether the individual in the photograph is a heavy smoker or is regularly exposed to the sun. There is no way available for greatcharlie to determine whether these factors relate to the individual in Figure 1 either.

In another sign of aging, the number and size of dark spots on the face increase as well. It was noted earlier that there is a blemish on the right side of the face of the individual in Figure 1. However, there is no available way for greatcharlie to determine when that individual acquired the blemish. There are no discernible spots on the face of the individual in Figure 2.

With aging, the loss of bone mass in the jaw reduces the size of the lower face and makes your forehead, nose, and mouth more pronounced. The nose may lengthen slightly. In both Figures 1 and 2, there is no indication of the loss of bone mass in the jaw. The noses of the individuals in Figures 1 and 2 do not appear to have suffered ill-effects of age such lengthening. In fact, the skin on both noses appears rather smooth and plump.

A common transformation due to aging is for the fat from the eyelids to settle into the eye sockets. This can create the appearance of sunken eyes. make. The lower eyelids can slacken and bags can develop under your eyes. The weakening of the muscle that supports the upper eyelid can make the eyelids droop. This may limit vision. There is nothing to indicate any of these aspects have impacted the appearance of either individual in Figure 1 or 2. As the individual in Figure 1 wears eyeglasses, any effects on his eyes may have been influenced by them. (It must be noted that in another photograph included here below in which the same individual identified as Dong in Figure 1 is seen, it appears that there is a hint of bags under the eyes detectable through his eyeglass lenses.)

A most apparent sign of aging is gray hair on the scalp, and gray hair on the scalp, and on the eyebrows and eyelashes as well. One the individual in Figure A, there is no ability to determine whether he has gray hair in his eyebrows or eyelashes. Except for the hair above his forehead, one cannot see the hair on his scalp to determine if there is gray hair. (It must be noted that in a photograph included here below in which the same individual identified as Dong in Figure 1 is seen, his hair parted on the left side of scalp, revealing what appears to be gray hair.) The individual in Figure 2, on the other hand, clearly has no gray hair in his scalp, eyelashes, or eyebrows. In fact, as aforementioned, there is slight hair growth on his upper lip. It is decidedly black giving him a very youthful appearance. To that extent, the individual in Figure 2 appears to be younger than the individual in Figure 1, and perhaps younger than 57-years-old.

Countenance of the Face

Duriora genti corpora, stricti artus, minax vultus et major animi vigor. (Hardy frames, close-knit limbs, fierce countenances, and a peculiarly vigorous courage, mark the tribe.) In addition the changes in the face that come with aging, one’s work can be manifested in the countenance, too! As explained in greatcharlie’s June 30, 2021 post, the primary mission of MSS counterintelligence is the infiltration of all the foreign special service operations: intelligence and counterintelligence services, as well as law enforcement organizations worldwide to protect China’s citizens, secrets and technology from foreign spies. Counterintelligence may very well be the greatest manifestation of the paranoia business, but it, as all other elements of the intelligence industry, requires wisdom, reason, and logic to be performed well. If progress through interviews or interrogations of the subject of an investigation indicates that an investigator is on the right track, there will be an attempt to find another door inside to open and pass through in order to get deeper on matters. Such technique is honed and polished over the years. 

John le Carré, the renowned author of espionage novels of the United Kingdom who served in both the Security Service, MI5, and the Secret Intelligence Service, MI6, during the 1950s and 1960s, speaks to this point in The Secret Pilgrim (Alfred L. Knopf, 1990) when his main character, George Smiley a senior and well experienced intelligence officer for The Circus–MI6 in nearly every respect, tells a group of probationary intelligence officers in the fictional foreign IntellIgence training school in Sarratt that he was the one who debriefed his arch rival from Moscow Center, the headquarters of foreign intelligence service of the Soviet Komitet Gosudarstvennoy Bezopasnosti (the Committee for State Security) or KGB.  He was known only by the name, Karla, and was captured in Delhi after escaping the US. Explaining to the trainees in general about the nature of interrogations, Smiley says at times they are “communions between damaged souls.” However, when MSS managers have determined the situation demands rough treatment, imaginably compelled by some exigent circumstance, and when the decision will align with the thinking and plans of the Communist Party of China leadership, surely coercive measures will be employed to include forms of torture. That work surely takes its toll, often manifesting its pull on the countenance of those who have engaged in it. The aphorism is quite appropriate here: “L’habit ne fait pas le moine.” Still, perception might lead the reasonable to choose the individual in the photograph of Figure 1 to someone more apparently carrying such a burden based on appearance, and perhaps a bit of intuition. Ut imago est animi voltus sic indices oculi. (The face is a picture of the mind as the eyes are its interpreter.)

An image of Dong Jingwei matching that from the June 16, 2021 Twitter photograph (above). If these popular photographs of Dong in Figures 1 and 2 presented here are actually of two different men so be it. This practice may turn out to be of greater use by China’s intelligence services than anyone outside of the country might have imagined. However, there remains the real possibility that both photographs exist to completely deceive observers, and Dong’s true image is not present in either of them. If that is the case then in the possible effort to conceal his identity, Dong has done the thing completely.

Concealing an Intelligence Chief’s Identity: Not an Uncommon Practice

The idea of a director, senior executive, or key operations manager of an intelligence service taking steps to conceal his or her identity would not be unique in the annals of secret intelligence. Turning to a handful of examples, in greatcharlie’s November 13, 2019 post entitled, “Book Review: Markus Wolf, Man without a Face: The Autobiography of Communism’s Greatest Spymaster (Times Books, 1997),” it was explained that Markus Wolf, chief of the foreign intelligence service Hauptverwaltung Aufklärung (the Main Directorate for Reconnaissance), commonly referred to as the HVA of the erstwhile Deutsch Demokratische Republik (German Democratic Republic) or GDR, lived a life in relative obscurity, brilliantly concealing his presence and the footprint of his organization as both operated against the West. His memoir’s title, Man without a Face, was a direct reference to the fact that at one point, Western intelligence services only had a blurred photograph of Wolf while he attended the Nuremberg Trials from which elements within the CIA managed to identify him in 1959. Unable to collect an up-to-date photograph from which to identify Wolf afterward, for a long-time he was referred to among Western intelligence services as the “man without a face.” As the story goes, only after a GDR defector, Werner Stiller, identified Wolf in a photograph in 1979 for the counterintelligence element of West Germany’s Bundesamt für Verfassungsschutz (Office for the Protection of the Constitution) or BfV did that change. The photograph of Wolf was captured by Säpo, Sweden’s National Security Service, during a visit he made with his wife to Stockholm in 1978.

At the time Stephen Dorril wrote his authoritative book, MI6: Inside the Covert World of Her Majesty’s Secret Intelligence Service (Free Press, 2000), Richard Dearlove, then head of the United Kingdom’s Secret Intelligence Service–colloquially known as M16–was virtually unknown. A contemporary photograph was not published in the newsmedia. According to a BBC report, when Stella Rimington in 1992 was named the first female chief of the United Kingdom’s Security Service–known colloquially as MI5–her neighbors finally discovered what she did. Even her children learned of true occupation for the first time. No official photographs accompanied her name at that time. However, later, official photos of her were provided after photographers managed to take what was described as “a very blurry picture of her out shopping.”

Sidelights

If these popular photographs allegedly of Dong in Figures 1 and 2 here are actually of two different men so be it. It may turn out that using decoys may be a practice in greater use by China’s intelligence services than anyone outside of the country might have imagined. Perchance as a result of the Dong defection matter, it has been brought to light to the world all at once. The sense of security the practice may create perhaps brings comfort to those who would otherwise be under the chronic stress caused by adversaries attempts to surveil and monitor their activities by a variety of means. 

There remains the real possibility that both photographs exist to completely deceive observers, and Dong’s true image is not present in either of them. If that is the case, then in the possible effort to conceal his identity, Dong has done the thing completely. The two photographs focused upon here will continue to be published perhaps until another plausible image, or perchance another two or more, of Dong surface at some time and via some source of Beijing’s choosing.

A quote from Arthur Conan Doyle cited in greatcharlie’s June 30th post on Dong’s rumored defection might be worth repeating here. In “Adventure IV. The Boscombe Valley Mystery” of his twelve short stories in Doyle’s The Adventures of Sherlock Holmes published in the Strand Magazine (1891), his main character, Holmes, states: “Circumstantial evidence is a very tricky thing. It may seem to point very straight to one thing, but if you shift your own point of view a little, you may find it pointing in an equally uncompromising manner to something entirely different.”

The Way Forward

Omne ignotum pro magnifico. (Everything unknown seems magnificent.) Without pretension, greatcharlie states that it does not have any information that would allow it to judge which photograph holds Dong’s true image. As promised, greatcharlie has only sought to parse out a few possibilities here. What is presented are simply perceptions based on observations made of less than a handful of photographs. Certainly in China, there are more than a few people in the MSS, MPS, the State Council, and the Communist Party of China who know exactly what Dong looks like and which of the two photographs, if either, depicts him. It may very well be that the causality for the use of mixed images of Dong is based on an effort to increase security. However, just as greatcharlie, a nonpracticioner, “amateur sleuthhound”–as one reader sardonically  referred to the editor–has examined two reported images of Dong in photographs, Expert, professional analysts in US and other allied intelligence services have doubtlessly examined all of the photographs out there that purportedly include Dong using AI and other advanced technologies, and have reached to their own conclusions. Thus, despite any possible efforts to conceal Dong’s identity, they likely have a fair idea of how Dong looks, too!

As greatcharlie has noted in previous posts, in our ordered universe, it is expected that everything will follow its design. Order in the human mind is established by patterns that one can decipher. With the smattering of facts, evidence, and insights available, one can still postulate, and see if a theory formulated on what the whole Dong episode was all about can be confirmed by facts through investigation. It may not always be a tidy process. Wary of the moves Chinese intelligence can make, some might contend the matter of the varied images of Dong may actually be part of some recherché plan to create greater mystery around his identity. Imaginably, it would be viewed as a subplot hanging from a greater MSS disinformation plot to foster a bizarre defection rumor. On the other hand, some might go as far as to assert a more fanciful theory such as the leadership of MSS, in an effort to impress Communist Party of China leaders ahead of, and during, the Centennial of the Communist Party of China the decided to provide a modest demonstration of the organization’s capabilities. Thus,, MSS may have decided to have a little fun with US counterintelligence services by “just messing with them” as the saying goes, making certain that Party’s leaders were in on the joke. The whole matter has certainly had quite a meretricious effect worldwide. Of course, such a move would hardly be a schema, and perhaps the last thing one should expect from MSS. Still, though it may be improbable, it is all the same conceivable. One can be assured that similar overimaginative assessments, judgments concerning the Dong defection episode will continue to be made and published primarily online. Their creation will be driven by the fact that for inquiring minds, the curious, the enthusiasts demand more answers on the matter. In Areopagitica (1644), the great 17th century English poet and intellectual, John Milton, explains: “Where there is much desire to learn, there of necessity will be much arguing, much writing, for opinion in good men is but knowledge in the making.”

The Defection That Never Was: Meditations on the Dong Jingwei Defection Hoax

People’s Republic of China Vice Minister of State Security Dong Jingwei (above). Beginning in February 2021, Dong became the subject of a rumor alleging that he, along with his daughter, defected to the US. The possible implications of his supposed defection were staggering. It was eventually revealed and proved that the rumor was pure fiction.  Never before has Dong’s name, or any other Chinese counterintelligence official’s name, been bandied about in the US newsmedia or worldwide in the manner it has been lately. An attempt is made by greatcharlie to some degree how this all came about and what was the purpose of it all.

Rumors of the alleged defection of Dong Jingwei, a vice minister of the People’s Republic of China Ministry of State Security–China’s relative equivalent to the Central Intelligence Agency, were the subject of intense discussion in the US newsmedia and social media particularly in June 2021. Allegedly, Dong fled China in February 2021 and handed himself over to US intelligence officials. Dong would have been one of the highest-ranking officers from China’s Intelligence Community, and the Chinese government in general ever to defect to the US. Yet, alas, the rumored defection never occurred.

People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, is now highly selective, positively picky, about those who serve in national security positions in his government. Considering what would be the most likely nature of the man or woman who would be able to serve as his Vice Minister at MSS for counterintelligence, it is hard to form a mental picture of where the rumor that Dong had defected to the US with his daughter, or who, or better, what organization, may have actually given it wings. It is harder to understand how those who ignited the rumor of Dong’s defection intended to benefit from its formulation and promotion. It is hardest to envision who among those with any knowledge of the Chinese government and the national security apparatus would believe, would ever consider defecting to the US no matter what the circumstances may be within the Communist Party of China or in his personal life. One could imagine Dong would be a deadender, sticking with the Party and his country until the rattle. There is always the possibility–though there are absolutely zero newsmedia reports anywhere that suggested some proceeding mental health episode had befallen him–that Dong may have been overwhelmed by some cacoethes. Barring that, there was no earthly reason to believe that he would defect, and to the US nonetheless. The puzzle now having been “resolved”–the whole truth is out there somewhere, greatcharlie gives a go at parsing out some of these issues hoping it does not come off as l’esprit de l’escalier. In that process, greatcharlie, albeit, steps out on shaky ground to present some unsolicited–and hopefully not unwanted–suggestions on how similar false reports in the future might be given appropriate consideration. Unusquisque mavult credere quam iudicare. (Everyone prefers to believe than to think.)

Some might conclude after noting the topic of this post that this is one more by greatcharlie on Chinese espionage in the US. Some, perhaps duly, might also grumble to the effect: “Now greatcharlie is all China, all the time!” While greatcharlie approaches the defection that did not happen out of academic interest, this examination, much as those of proceeding posts, is part of an ongoing effort by greatcharlie to give consideration of what it could offer to contribute to development more effective approaches to such hostile intelligence collection efforts against the US. Indeed, with the objective of being transparent, greatcharlie must disclose that on the matter of Chinese espionage in the US it is partisan, giving its complete support to the US, the homeland. Readers will likely discern facts are interpreted from that perspective. However, no information is skewed or bent with preconceived ideas or bias.

Who Is Dong Jingwei?

Dong was born on November 18, 1963. At the time of this writing, he is presently 57 years old. In China it would be of some significance to note that he is of Han nationality. As for his studies, he has earned a master of science degree. The only publicly reported member of Dong’s family is his daughter, Yang–also known as Dong HuaHua on social media, who as part of the defection hoax was said to have allegedly fled China with him. She is the ex-wife of Alibaba executive Jiang Fan, who now heads the company’s powerful e-commerce platforms, Tmall and Taobao. 

Dong is a member of the Communist Party of China. Highlights of his career include service as the Secretary of the Party Committee and Director of the State Security Department of Hebei Province from 2006 to 2017. He served as Director of the Pokitical Department of the Ministry of State Security from 2017 to 2018. He eventually became a Member of the Party Committee and Vice Minister of the Ministry of State Security and the Chief of MSS Counterintelligence. It was noted in the July 24, 2015 edition of Intelligence Online that Dong’s heading of the State Security Department in Guo’anbu in the Hebei Province was significant for him as that province has reportedly produced many of Xi’s “securocrats.” Loyalty to superiors, reliability, and regional background apparently put him in good standing with senior party officials under Xi. By 2015, Dong reportedly became part of the “Xi Jinping Clique”, one of the main political factions within the Communist Party of China. By 2018, Dong was close to Xi. Other important Communist Party of China titles and accolades provided to Dong include: Representative of the 18th and 19th National Congress of the Communist Party of China; and, Member of the 13th National Committee of the Chinese People’s Political Consultative Conference.

Zhōnghuá Rénmín Gònghéguó Guójiā Ānquán Bù (Ministry for State Security of the People’s Republic of China) or the MSS, where Dong is vice minister, is an intelligence service responsible for foreign intelligence, counterintelligence, and internal security as well. Their impact stems mainly from providing consumers in Beijing to include the Communist Party of China leadership, the Party’s key organs responsible for foreign and national security policy, and ministers and senior executives of appropriate ministries and organizations of the State Council, as the Ministry of Foreign Affairs, with data that may shape their decisions.

As noted in greatcharlie’s July 31, 2020 post entitled, “China’s Ministry of State Security: What Is this Hammer the Communist Party of China’s Arm Swings in Its Campaign against the US? (Part 1),” the primary targets of the MSS hands down are its chief competitor, the US, the Russian Federation, Australia and New Zealand. The advanced industrialized countries of Western Europe would also fall under its watchful eyes. In the countries of Eastern Europe, China has achieved some prominence in their space. China must equally measure its national interests, and particularly its national security against Japan, South Korea, Vietnam, Indonesia, Thailand, the Philippines, Malaysia, and Singapore. Taiwan, which Beijing declares is part of China, is a special case and a very important MSS target. The second rung of competitors would include India, Pakistan, Nepal, and Mongolia. India has doubtlessly garnered a bit more attention from MSS due to its ongoing border struggle with China. MSS has stepped up intelligence operations throughout Africa to support and facilitate its effort to extend its geopolitical influence and acquire oil, rare Earth minerals, and fish. Africa is estimated to contain 90 percent  of the entire world’s supply of platinum and cobalt, 50 percent of the world’s gold supply, 66 percent of the world’s manganese, and 35 percent of the world’s uranium. Africa accounts for almost 75 percent of the world’s coltan, which is a key mineral required for the construction of electronic devices, including cell phones. Well over 10,000 Chinese firms are operating on the continent with 25 percent located in Nigeria and Angola. China has also expanded its military presence in Africa, rivaling the level of US military equities there.)

In defining counterintelligence, James Olson, the former chief of Counterintelligence for the Central Intelligence Agency and author of To Catch a Spy: The Art of Counterintelligence (Georgetown University Press, 2019), which greatcharlie reviewed for its January 2021 post, states that it “consists of all the measures a nation takes to protect its citizens, secrets and technology from foreign spies.” The primary mission of MSS counterintelligence is the infiltration of all the foreign special service operations: intelligence and counterintelligence services, as well as law enforcement organizations worldwide. MSS shares the counterintelligence role with Zhōnghuá Rénmín Gònghéguó Gōng’ānbù (Ministry of Public Security of the People’s Republic of China) or MPS. MPS is an intelligence service under the State Council in charge of the country’s internal and political security and domestic intelligence.

The achievements of MSS in the US have certainly been no mean feat, and should not be underestimated. As discussed in the February 26, 2021 greatcharlie post entitled,”Suggestions for Resolving the Conundrum of Chinese Intelligence Operations in the US: Fragments Developed from a Master’s Precepts,” the tide of essentially unchallenged Chinese espionage has lapped up so much information, eroded so many formerly reliable defenses, that each day the situation moves closer to the tragic and the terrible. Hopefully, among possible dissenters, an interest, not solely due to exigency, will grow on the idea. Chinese intelligence services have hampered the work of US businesses, research and development firms, high-tech firms, academia, and the federal government itself. They have created spy networks within institutions critical to US economic security and defense. They have attempted to inconvenience the US in its efforts to improve bilateral and multilateral relations in under-developed, less industrialized countries and even long time friends of the in certain regions, and multilateral institutions that the US actually had a hand in creating. One might speculate that having achieved countless victories with near impunity inside the US, Chinese foreign intelligence services now very likely conduct counterintelligence exercises in the field, likely in a nondisruptive way vis-a-vis ongoing operations, to ensure that in their present state, their intelligence networks are free from US counterintelligence detection and interference and that no intelligence service from anywhere could play havoc with them.

Dong (above)  once headed the State Security Department in Hebei, a province which has reportedly produced many of Xi’s securocrats.” Loyalty to superiors, age and regional background apparently won him favor with senior party officials under Xi. He then became part of the “Xi Jinping Clique,” one of the main political factions within the Communist Party of China. By 2018, Dong was close to Xi. Other important Communist Party of China titles held by Dong include: Representative of the 18th and 19th National Congress of the Communist Party of China; and, Member of the 13th National Committee of the Chinese People’s Political Consultative Conference.

As with all other elements of the intelligence industry, counterintelligence work requires wisdom, reason, and logic to be performed well. It is not the nature of intelligence services to regularly use force and aggression to halt an opponent, shut down its networks, thwart its operations, and intercept its intelligence officers, operatives, and informants. The intellect is the tool used for doing so. It stands to reason that in order to be a successful vice minister for MSS counterintelligence. Dong must be a man who has a deep understanding of how people tick, how they fit in and feel where they live and work, and how they can get the ones they have targeted tangled up in their respective espionage enterprises.

In attempting to ascribe certain traits to Dong given his role at MSS, those considered by greatcharlie may appear to be mere abstractions. However, the few traits listed here along with a reliable intuition and challenging experiences within his own intelligence organization may very well have enabled Dong to perceive likely thinking, decision making, planned approaches, and actions within adversarial intelligence services. These same traits perhaps have also assisted Dong in successfully navigating the top rung of China’s national security apparatus and to perform well at the side of leaders of the Communist Party of China.

One might first postulate that Dong possesses the traits of clarity, purpose, and focus. Surely, Dong puts his intentions forward for the best outcome possible. Clarity would allow Dong to concentrate with intention on what is ahead, on what needs to be done. One might expect that Dong believes by now that serving in MSS, performing executive duties for counterintelligence is his purpose. To that extent, purpose was likely revealed to Dong when he discovered the ability to use intuition to understand what may not be clear to others. He would be able to focus on what truly matters, and understand what needs to be avoided, such as anything that might frustrate, seriously inconvenience, hamper, or inevitably destroy his organization’s efforts

Dong is an intelligence officer and political leader of great energy, enthusiasm, and creativity. That energy is transmitted through the MSS. In the US, it would be transmitted not only to officers in the field but to errant citizens and Chinese émigrés recruited to serve the purposes of the intelligence service. He would exude a positive attitude that encourages officers, operatives, and informants to do their utmost in the field. He would be able to find unlocked potential in situations and determine ways to uncover what may be hidden away

What Was Reported on Dong’s Alleged Defection

Relate retero. (I tell what I have been told.) Some simple falsehoods went some way to explain and support what was from the outset a questionable story. From what can be gathered about the episode, stories about Dong’s alleged defection initially emanated from conservative websites in the US. Newsweek points decidedly to a June 4, 2021 report from the conservative political commentary website, RedState, as a source of the rumor. Discussion within conservative circles reportedly became even more intense as days passed. There was considerable discourse on Dong’s defection found in Chinese-language, anti-Communist newsmedia outlets in the US and on Twitter.

Among those who reported on the defection, there was general acceptance of the sequence of events. The defection scheme as laid out was indeed mad-capped. Dong allegedly defected in mid-February, flying from Hong Kong to the US with his daughter, Dong Yang. Dong supposedly provided the US government with information about the Wuhan Institute of Virology that allegedly impacted the position of the administration of US President Joe Biden and Vice President Kamala Harris on the origins of the COVID-19 pandemic. According to Han Lianchao, a former People’s Republic of China Ministry of Foreign Affairs official who defected in the wake of the Tiananmen Square massacre, Dong’s defection was raised by the Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi, and People’s Republic of China Foreign Minister Wang Yi at the US-China Summit in Anchorage, Alaska in March 2021. On June 16, 2021, Han, citing an anonymous source, alleged that in Anchorage, Yang and Wang demanded that the US return Dong to China, but US Secretary of State Anthony Blinken refused. Subsequent reports, coupled with analyses by China specialists continued as Dong’s precise whereabouts remained unknown. Speculation had even reached Chinese social media threads after Dong had not been seen or photographed for several weeks.

While preparing a story on the alleged defection, SpyTalk, an online news site offering reports on national security topics, with an emphasis on US intelligence operations, had sought comment from the State Department last week, however, it did not respond. In the first public clarification put out by the US government on the affair, a US official, speaking anonymously, “reached out” to say reports of Dong’s defection were not true. With regard to Dong’s whereabouts, he stated “We can’t confirm or deny where he is exactly,” but hinted he remained in China. The official refused to go any further. When SpyTalk asked why the Biden-Harris administration sought to knock down rumors of such a high level defection, an ultra-sensitive issue, the official reportedly stated, “that’s more of a policy question”and referred SpyTalk to the White House. Reportedly, the National Security Council did not respond to SpyTalk’s request for comment.

Notably, Newsweek reported on June 22, 2021 it was informed by a US government official that the reports about Dong’s defection “are not accurate,” without elaborating. A second US government source, also speaking on condition of anonymity, said the rumors were “absolutely untrue.” Yet, such reporting still did not cause those insisting on the defection to retreat back, away from the issue. It is always a capital mistake to reach conclusions before having all of the facts on a point at issue.

The Chinese government, itself, delayed publicly addressing the stories about his alleged defection. Then on June 23, 2021, officials of the People’s Republic of China Embassy in Washington informed that Dong made a recent public appearance despite rumors that he had defected to the US four months ago. According to minutes released by the Communist Party’s Central Political and Legal Affairs Commission, Dong was among five Chinese officials who attended the 16th meeting of the Security Council Secretaries of the Shanghai Cooperation Organization (SCO) Member States on June 23, 2021 Reports of the meeting were also shared on Weibo, China’s largest social media service.

Sources of the Hoax: Views on That in the Newsmedia

The Daily Beast quoted Robert Manning, a former top Asia specialist in both Republican and and Democratic administrations for more than 30 years as saying the decision of the Biden-Harris administration’s willingness to address such a normally highly secretive issue was “to excise an unnecessary additional irritant in the still downward-spiraling bilateral relationship” between the US and China. The Daily Beast also reported another possible motive was to beat back a Republican campaign to deflect blame for the COVID-19 pandemic in the US from the erstwhile administration of US President Donald Trump to China’s Wuhan Virology Lab and, by extension, Anthony Fauci, director of the National Institute of Allergy and Infectious Diseases, who has been critical of the former president’s response to the disease. In the same vein that the motivation may be domestic politics, the Daily Beast reported that a leading China watcher suggested the objective was to head off Republican accusations that the Biden-Harris administration was “hiding a defector who has info on the lab leak or [other] embarrassing stuff.” Essentially amplifying what was aforementioned here, the Daily Beast explained reports of Dong’s defection originated in conservative circles here and abroad that have been critical of the scientific consensus that the COVID-19 pandemic was transmitted from animals in Wuhan’s “wet market.”

On June 4, former Fox News reporter Adam Housley tweeted that “US intelligence has a Chinese defector with Wuhan info. and China is trying to produce variants that suggest it came from bats to cover up that coronavirus originally came from a lab.” Housley’s report was referenced by RedState, which alleged that “a person believed to be among the highest-ranking defectors ever to the United States from the People’s Republic of China has been working with the Defense Intelligence Agency (DIA) for months.” Citing anonymous sources “inside the intelligence community,” The Daily Beast further reported that Red State cautiously claimed “the defector has direct knowledge of special weapons programs in China, including bioweapons programs,” and that the alleged information had created “a sudden crisis of confidence in Dr. Anthony Fauci.”

In a June 24, 2021 Washington Times story, it was suggested by a former National Security Agency counterspy that the defection rumors were “part of a Chinese disinformation effort to distract attention from growing international concern over reports the coronavirus pandemic may have originated in a Wuhan laboratory.” If that intriguing possibility is true, it would seem that the other shoe dropped when Dong was seen at a meeting with the head of MPS later in the month. It might be said the some in the US newsmedia are so expectant and desirous of good news for the US on the Chinese espionage front, that some outlets were even ready to jump at a contrived one. he US Intelligence Community did not flinch in response to the defection reports at any point until,  as aforementioned, one US official spoke “just looking to correct the record.” 

Other Suggestions

One can only imagine–if he was actually unaware that the fiction of his defection, would be laid on so thick in the newsmedia worldwide–what Dong’s immediate reaction was when he received news that he was the subject of a farce that put his loyalty and honor in question. Dong was imaginably a little put out. It may have also caused him some embarrassment, some loss of honor. While the truth of Dong’s loyalty to the Communist Party of China and his country would eventually be made very clear, he would surely recognize that once his name was associated with he would indubitably feel was a damnable rumor, that taint would still stick, even if only to some small degree, long afterward. 

 Perchance that the defection rumor was contrived by MSS, then it would be accepted honorably as an unavoidable sacrifice he had to make with the aim of protecting China. Perhaps some monitoring should be done to see if somewhere along the line in the near future, there is some sudden mention of Dong awarded some high honor for his “service” from the Communist Party of China. Perhaps he would receive the award from Xi, himself. That may very well signal, and could help support the idea, that the defection story was indeed part of some nefarious MSS scheme.

Quis custodiet ipsos custodes. (Who watches the watchmen.) Dong has unlikely gotten lost in any hurt. Yet, one might speculate that perhaps somewhere, someone believes Dong pretends to have an inner strength, nerve, that he actually lacks. Though the true source remains publicly unknown, so far to greatcharlie’s knowledge, no one has been denounced at least publicly in China for having responsibility for igniting the rumor against Dong. One could hypothesize that if the source of the rumor was actually in China, it may have been the case that Dong recognized attempting to establish blame among any rivals for the episode would only be corrosive, and trying to reconcile with some sense his own guilt for leaving himself open to the of such a rumor would be self-defeating. In such a hypothetical case, an expression of such acrimony within days of the celebrations of the Centennial of the Communist Party of China taking place in Beijing on July 1, 2021, would unlikely be of any benefit to Dong politically, professionally, or personally. To that extent, in the eyes of Communist Party of China leaders, he likely would do himself much honor by deciding to hold his tongue at this time, if he even needed or desired to speak out at all.

Arthur Conan Doyle in “Adventure IV. The Boscombe Valley Mystery” of his twelve short stories in The Adventures of Sherlock Holmes published in the Strand Magazine (1891) had his main character, the damnably good detective Holmes, state the following which is apposite here: “Circumstantial evidence is a very tricky thing. It may seem to point very straight to one thing, but if you shift your own point of view a little, you may find it pointing in an equally uncompromising manner to something entirely different.”

Xi Jinping’s Counterintelligence Concerns

Xi has placed considerable focus on police, judges, prosecutors, public security, and state security officers as part of a new Communist Party of China drive against graft, abuses and disloyalty in their ranks. Xi has ordered China’s security forces to be loyal to the Party, serve the people and be impartial in law enforcement. Xi also demanded the police force forge iron-like discipline and conduct. In his address at the ceremony, Xi lauded the major contributions made by the Chinese police to safeguarding national security, social stability and people’s interests, He called them a mighty force that can be fully trusted by the Party and the people, and spoke highly of the major contributions made by the Chinese security forces to safeguarding national security, social stability and people’s interests. Xi also called upon the security forces to uphold the Party’s absolute leadership.

People’s Republic of China President Xi Jinping (above) has placed considerable focus on police, judges, prosecutors, public security, and state security officers as part of a new Communist Party of China drive against graft, abuses and disloyalty in their ranks. Xi has ordered China’s security forces to be loyal to the Party, serve the people and be impartial in law enforcement. Xi also demanded the police force forge iron-like discipline and conduct. Clearly, Dong has been mindful of Xi’s concept and intent and obedient to the new counter-espionage regulation that came into effect in April 2021.

Would Beijing Call It a US Counterintelligence Plot?

As discussed already here by greatcharlie and in previous posts, little progress has been made in halting it or even making a discernible dent in Chinese intelligence operations. Many minds in the US national security bureaucracies are certainly working fiercely on this matter of utmost importance, but it seems too few facts have been collected for them to run on to break new ground or produce anything worthwhile. Trails of espionage may lead to the MSS and PLA, directly in many instances, but those who commit the devilry of spying on Beijing’s behalf, in the US and from China, are seldom caught. With estimates as high as 25,000 Chinese intelligence officers, operatives, and informants on the loose in the US, it is difficult even the most partisan US observers such as greatcharlie to deny China has secured a massive advantage for itself. Publicly, there appears to be not much of anything comparable achieved to knock back Chinese espionage.

Dong’s team and counterintelligence executives and managers of the other Chinese intelligence services surely study the tactics, techniques, procedures, and methods of US foreign intelligence and counterintelligence services. They would seek to better understand and prepare for expectant future attempts to covertly insinuate operatives into the Chinese foreign and national security apparatus, including particularly both the clandestine posts and covert networks of civilian and military Chinese intelligence services and Communist Party of China organs operating overseas.

Dong and his counterintelligence managers at MSS doubtlessly understand the situation the US Intelligence Community has faced, scoring few victories and suffering many defeats in the intelligence struggle with China, and they very likely recognize that US foreign intelligence and services are anxious to turn the situation around and get some things going. They have likely concluded US foreign intelligence and counterintelligence services are under stress and are bound to take risks to score a victory or win the whole ball game. 

To that extent, one might imagine it could plausibly be claimed within MSS headquarters that whole episode was a US counterintelligence artifice, designed to twinkle out Chinese intelligence service officers and operatives based on the their reactions by some the following: movements–attempt to leave US; communications–sending communiques by codes and encryption to provincial departments and municipal bureaus to confirm rumors and see instructions on next actions; contacts–reaching out to network managers in distress or panic; and, email, text, call, and meet other intelligence officers to parse out situation as reported. Alternatively, also with a counterintelligence purpose, the US could be said to have attempted to smoke out prospective defectors among those officers and operatives, attempting to convince them that some “tower moment” for Chinese intelligence service operations in US had occurred and the moment had arrived to choose to remain part of Communist Chinese system or seek refuge in the US. 

Dong and his manager further parsing out the matter might have speculated that beginning in February 2021, he may have been out of pocket for an extended period or on medical leave for some illness. Such speculation could go further to suggest the US Intelligence Community became aware of the situation, which would have been a chilling prospect in itself for MSS counterintelligence, and sought to capitalize on it 

What might cause Dong and his managers some discomfort even though the whole defection story was revealed as a hoax, and if it was the actual source of the hoax, is that for a while at least there appeared to be good news about success against China. Even if proven false, it would be good to have such positive news reach the ears of the US public, and Beijing would not want that. Further, even though the truth is out, the belief may exist among many in the US public that the “super secret” US Intelligence Community may have truly scored the specified success, and now, for reasons unknown, want to conceal it. Among conspiracy theorists in the US, the imagination may have also been given fuel to run wild and the whole matter of the defection will linger for a while. Chinese intelligence services would likely hope that some sense of discouragement might reach into the psyche of the US public over how Chinese espionage in their country appears unstoppable, even though it may be an issue somewhat outside of the average citizen’s day-to-day concerns.

As for the Communist Party of China, propaganda elements might eventually seek to use the whole circumstance to an advantage against the US. The goal would be to embarrass the US by making it appear as if the US Intelligence Community conjured up a story of defection because that has had no real successes at all against China. What would then perhaps be called “the big US lie” or something to that effect would doubtlessly be denigrated by Beijing through declaring it as being too contrived, unsubtle, poorly executed, and further evidence of how little the US Intelligence Community knows about the Chinese intelligence services. Then again, there may just be silence from Beijing.

A Novel MSS Counterintelligence Tactic to Smoke Out “Disloyalty in the Ranks?”

It would appear Dong may have actually been expecting to face something out of the ordinary from US and other foreign counterintelligence services much as discussed here, and it factored into MSS calculations on operations against the US. According to a story in the June 18, 2021 edition of the South China Morning Post, a report on a seminar on a counter-espionage regulation that came into effect in April 2021 was posted on Changanjian, the social media account operated by China’s top law enforcement agency, the Central Political and Legal Affairs Commission of the Communist Party of China. At the seminar, Dong urged the country’s intelligence officers to step up their efforts to hunt down foreign agents and insiders who collude with “anti-China” forces. A read-out from the seminar quoted Dong as explaining: “The promulgation of such regulations provides us, the principal agents responsible for counter-espionage work, with the legal means to prevent, stop and combat criminal activities that would jeopardize our national security.” Dong went on to state: “This will reinforce our responsibility in counter-espionage work, and enable us to do a better job in organising and mobilising all social forces in waging ‘people’s warfare’ against espionage activities.”

In addition to Dong’s expressions on catching foreign spies, the actual report as posted stated that the intelligence officers must also go after “insiders” and “people who bankroll their activities behind the scene.” On that point, the report additionally noted: “At present, infiltration and spying activities by foreign intelligence agencies and hostile forces have increased significantly.” It went on to say, “In particular, there are individuals who have willingly become ‘insiders’ colluding with foreign intelligence agencies and hostile forces and engaging in anti-China activities.” The South China Morning Post story lastly noted the insistence in the report that “All state security agencies must stand firm … deepen and carry out our various counter-espionage work to safeguard our national security.”

Given what was stated by Dong at the June 18th seminar on the counter-espionage regulation that came into effect in April and the report on the event, it may be grotesquely improbable, yet all the same conceivable, that the defection hoax was actually an MSS loyalty test on a grand scale to as was suggested, to step up their efforts to hunt down foreign agents and insiders who collude with “anti-China” forces.

Attempting to look at thinking in MSS from the outside, trying to put moments and trifles from recent events in order and give them a deeper meaning, greatcharlie hypothesizes that Dong and his counterintelligence managers at MSS could not be certain of how the US Intelligence Community, and other foreign intelligence services for that matter, might apply pressure to its officers and operatives. For them, that is always the pinch. To do something more than just study the matter, they may have created a scenario that would likely shock MSS personnel in the field: the defection of the MSS Vice Minister, for counterintelligence nonetheless. That might explain why Dong’s good name was thrown into the mix of something so repugnant. Dong and his managers could test what may have been a working theory on the likely causality of some occurrence, in this case it would have been collusion with anti-China forces, and see if it could be confirmed by facts through investigation. Indeed, Dong and his managers would have wanted to see for themselves how officers and operatives in the field would respond to a very deceptive approach that perchance in their minds could have plausibly been attempted by US counterintelligence.

Many of the MSS foreign intelligence networks and operations in the US, and elsewhere overseas, are run by MSS Provincial departments and municipal bureaus. It would most likely be the case that foreign intelligence and counterintelligence managers of those departments and bureaus would have understood that there would be no reason to leave their locations or try to leave the US in the case of such a defection. It would stand to reason that their identities as spies would likely remain unknown for the time being and everything would be handled by Beijing to prevent their capture and keep them safe. That would likely be instilled in training and before deployments. Expectedly, as a result of training, loyalty and dedication, equanimity and sangfroid would be displayed by officers and operatives. However, through experience one might postulate Dong could have felt that there are patterns one can discern that establish order in the human mind. An unexpected blow to the MSS leadership as a defection of its chief of counterintelligence, which they depended upon for their very lives, might surprisingly elicit inordinate behavior among trained officers and operatives.

Dong might have conceptualized further that if one of his officers or operatives had even considered going over “to the other side” or perhaps might have already been in “friendly contact” with so-called “anti-China” force, the former might fear of being uncovered by an alleged defecting chief of MSS counterintelligence might impel them to act, the latter might want to use the situation to capitalize on the connection already made and go to the other side. (After reading what is presented here, perhaps some may accuse greatcharlie of having too much imagination, others may say, too little.)

A Thought about Future Defections by Foreign Intelligence to the US

As expressed in previous posts by greatcharlie, how the US handles every defection will surely shape decisions by officials to defect in the future.What US counterintelligence services do with defector would certainly have value for MSS to the extent that it could be used to discourage, plant in minds of officers and operatives that turning to the US would not be a wise choice. What prospective defectors might gather from the whole Dong business is that his or her defection could easily become a very public matter, very quickly in the US and eventually worldwide. It could be imagined by them that facts concerning who or what, when, where, how, and why would somehow be leaked to the news media. Rather than a serious concern, their defection might be presented and looked upon at least among some in the US as a banal amusement. Bookmakers in Las Vegas may very well have been taking bets on the outcome of it all: “Did he or did he not defect?, and “Will he stay in the US or be returned to China for one of our spies?” Regardless of the rank or position a prospective defector might be, he or she would hardly get the impression that the way Dong’s name was tossed about was nothing to signify, but rather unseemly. They would perhaps recognize that they would have little cause to expect any better treatment for themselves. None of this should be looked upon as exaggeration or fanciful if the Dong episode might be considered at all instructive. Using the backdrop of this episode as a gauge, one can only imagine what would go through the mind of an intelligence officer of adversarial country, wanting to defect when thinking about the treatment and well-being of his or her family members and himself or herself, how seriously their situation would be taken by the US, and what would be their final disposition. That may not portend well for the US Intelligence Community or prospective defectors. Hopefully, that will not be the case.

The Way Forward

Praeterea qui alium sequitur nihil invenit, immo nec quaerit. (Besides, he who follows another not only discovers nothing but is not even investigating.) Despite pronouncements of Communist precepts that are designed to allow the society to evolve socially, economically, and politically, declarations to maintain an orderly society though a system of justice demanding obedience and assurances from the Communist Party of China on the smooth running of the state and conduct of government affairs aimed at supporting a high quality of life for the people, visible and publicly released reports of scientific achievements in the medical field to high-tech, greater endeavor in the vast ocean and into space, and the notices of accomplishments externally on foreign affairs and guaranteed that the country cannot be threatened, bullied, or taken advantage of ever again, China is nonetheless a nontransparent society. What one knows about China is what Beijing says is true. Independent observations that defy its realities are anathema in Beijing, and can be responded to harshly. There is plenty of secrecy. The frugal release of information on the Wuhan virus is the latest best example of that. Beijing, without fail, will double down further in secrecy when it comes to national security. Yet, to discerning eyes, what the world observes China doing also speaks volumes about what is highly likely being decided behind the scene. That was especially true in this case when ostensibly a man viewed widely in the Communist Party of China as one of the country’s most loyal and dedicated servants, was accused of what could be called the unthinkable. 

While Dong’s name has never been bandied about in the US newsmedia or worldwide in any way close to the manner it has been in just days before thus writing. For those somewhat familiar with such matters, greatcharlie’s editor, himself, being simply an enthusiast and nonpracticioner, well-separate from the intelligence world, the notion that that he of all people in Chinese intelligence would defect would be a bombshell neatly as big if Alexander Bortnikov of the Federal’naya Sluzhba Bezopasnosti Rossiyskoy Federatsi (Russian Federation Federal Security Service) or FSB, was said to have defected instead. That is simply unimaginable. 

Revenons à nos moutons. The hope of US counterintelligence should be “simply” to come into positive contact with an officer, operative, or informant with an albeit some leaning toward an idealistic vision of China as the dominant power and shape of the world for the future, but with reservations, serious reservations. Those sentiments would need to be worked on. The next best hope would be to find the officer, operative, or informant who is not doing things for an ideal, and whose reasons for turning on China would be venal. 

Given the peculiarities of the world of intelligence, this analysis should not be considered too extravagant. The desire of greatcharlie is that nothing in this post would be deemed too fanciful by readers and a bit of their curiosity on the topic at hand would be satisfied. Admittedly, it would be doubly satisfying to know what is presented here might  resonate with a few in US counterintelligence services grappling with the Chinese espionage conundrum. However, if greatcharlie has not achieved the latter, the 18th century French Enlightenment writer, historian, and philosopher, François-Marie Arouet, known by his nom de plume Voltaire, sums up its sentiment in Poème sur la Loi naturelle (1756), Quatrième partie: Je n’en dirai pas plus sur ces points délicats. / Le ciel ne m’a point fait pour régir les États, / Pour conseiller les rois, pour enseigner les sages.” (I will not say more on these delicate points./ heaven made me not to govern states, / To counsel kings, to teach wise men. Spero melior. (I hope for better things.)

Food for Thought for US Companies Maintaining Robust Operations in China despite Beijing’s Strained Relations with Washington

The Great Wall of China (above) actually consists of numerous walls built over two millennia across northern China and southern Mongolia. The most extensive version of the wall dates from the Ming dynasty. Despite the Great Wall’s construction, China has always been relatively open to contact and trade with foreigners. The Communist Party of China would explain that due to such openness, in more recent times, China was the victim of Western “imperialist,” “capitalist” countries that reaped huge benefits from it. Many foreign companies currently operate in China, but their host, quite different from the past, is a world power. The Communist Party calls China’s success the vindication of an ancient civilization after a ‘century of humiliation.” China desires to take the title of the dominant power in the world and in its quest has created a challenging situation with the US. US companies in China must closely watch how US-China relations “progress,” and well-consider what prospective outcomes could mean for them.

Many in the US government’s foreign and national security policy bureaucracies and the US Congress with the responsibility to monitor what China is doing apparently do not want to tell too much about its actions and intentions and what its intelligence services are doing against the US, possibly for fear of metaphorically frightening the horses,  the US public. The Communist Party of China has at least demonstrated to itself that it had all the cleverness to outwit, outmaneuver, and surpass some preceding US administrations in its quest to establish the People’s Republic as the world’s dominant power. China’s accomplishments in that direction are now recognized by many policy experts as being far more significant than once realized. Relatively recent, popular books on US-China relations cut to the foundation of that which was perhaps previously satisfying and assuring in US policy circles about Beijing’s actions and intentions. While is far from exhaustive, among list of such books that greatcharlie has read or reread on the matter are: Michael Pillsbury, The Hundred-Year Marathon: China’s Secret Strategy to Replace America as the Global Superpower (Henry Holt and Company, 2015); Steven Mosher, Bully of Asia: Why China’s Dream is the New Threat to World Order (Regnery Publishing, 2017); Robert Spalding, Stealth War: How China Took Over While America’s Elite Slept (Portfolio, 2019); and, Bill Gertz, Deceiving the Sky: Inside Communist China’s Drive for Global Supremacy (Encounter Books, 2019). Those with a keen interest in what has popularly been called “The China Threat” surely possess copies of one or more of these texts and likely have frequently made a long arm for copies in their libraries for reference. Though recognizing their popularity, greatcharlie would not dare hint at some rank or order of them for it would only open the door to judgments of its choices which is beside the matter. For its April 30, 2021 post, greatcharlie reviewed Gertz’s Deceiving the Sky. Of course, a treasure trove of excellent, recent academic books on US-China relations have been presented by university press and think tank publishers, which includes a few greatcharlie has appreciated and recommends: Michael E. O’Hanlon and James Steinberg, A Glass Half Full?: Rebalance, Reassurance, and Resolve in the U.S.-China Strategic Relationship (Brookings Institution Press, 2017); Elizabeth Economy, The Third Revolution: Xi Jinping and the Chinese State (Oxford University Press, 2018); Clyde Prestowitz, The World Turned Upside Down: America, China, and the Struggle for Global Leadership (Yale University Press, 2021); and, Ryan Hass, Stronger: Adapting America’s China Strategy in an Age of Competitive Interdependence (Yale University Press, 2021).

Despite readily discernible differences of each text, their respective discussions harmonize on the point that China is in the midst of implementing a strategy to supplant the US as the world’s dominant power. Some say the deadline for this takeover is 2049, the one-hundredth anniversary of the founding of the People’s Republic, but others believe it may come earlier. (Some policy circles in the US have assessed dispiritedly that it has happened already.) To that extent, on an additional common point, the authors explain how preceding US administrations, with an apparent tinge of romanticism, misguidedly believed that the US could somehow guide and manage China’s industrialization, trade and overall economic development and thereby impact its political and social development. They also explain how, in some instances, the US government has unwittingly assisted China in achieving its goal of world dominance. In fact, each author essentially declares that China is a national security challenge for the US and its allies. China has made that very clear by building island seabases to secure claims of sovereignty over waters in the South China Sea, conduct overflights of the airspace and naval incursions into the waters of US allies in the region, regularly organize parades of their latest weapon systems, and marches of tens of thousands of men, stupefying to the eyes. The authors by in large suggest that the US should implement a more competitive strategy toward China, as it really is, to get a handle on it, by using all instruments of national power and urging US allies in Asia and outside to do the same. The efforts of the aforementioned authors, and many authors of notable books not discussed here, to expose China for the danger they believe it poses is driven not by antipathy but rather by evidence. There is materiality on the balance of negative probabilities which they have dug up in their research and revealed in their works. 

Given what generally presented, it would appear that China may not be the safest country for US companies to operate in at the present. Being steeped in matters concerning China, and they certainly are, one might presume that senior executives of firms there have already formed positions. Perhaps the best answer for senior executives of US companies is to consider moving their operations to a country that presents no risk or at a minimum, far less risk than China at the moment while the opportunity still exists. Yet, as many US companies are operating robustly in China, clearly moving out is not the course that all senior executives would agree upon. With un fil di voce, greatcharlie, cautiously takes on the task of shining some light on why they would continue operating in China despite problems their firms could face as a result of a collapse in US-China relations or even conflict between the two countries. Some not so subtle changes in attitudes and behaviors of Chinese officials toward the US in recent times are examined to develop insights on specific reactions that should be expected from Beijing. The possibility is considered that Beijing may have plans to make their companies targets of its wrath in the event such dark days come. Simply with the possibility of trouble on the horizon, it would seem their respective companies will soon become targets of China’s public security and intelligence services in very apparent ways. Along with think tank scholars, academics, policy analysts, and military and diplomatic officials, journalists, and students that would hopefully be an interested audience for this essay, greatcharlie would hope that senior executives of US companies with considerable operations in China, might take note as it directly concerns their efforts. Absent from the discussion is any mention of the identities of companies that have placed themselves in, or may have in some way fallen into, a somewhat precarious position in China as greatcharlie believes that information is immaterial, away from the heart of the matter. As for the senior executives of US companies, they are only referred to in the third person as the sole goal here is to touch upon the likely prospective broad range of thinking among them, not to throw the spotlight upon anyone. Make no mistake, greatcharlie is not offering any business advice to anyone. It is stated without pretension that such would be out of its province, and any impressions of the kind caused by this writing should not be given flight. The aim is to provide a look at some important issues from a new angle, provoke thought, and contribute to the greater discourse on the matter at hand. Non enim parum cognosse, sed in parum cognito stulte et diu perseverasse turpe est, propterea quod alterum communi hominum infirmitati alterum singulari cuiusque vitio est attributum. (For it is not having insufficient knowledge, but persisting a long time in insufficient knowledge that is shameful; since the one is assumed to be a disease common to all, but the other is assumed to be a flaw to an individual.)

People’s Liberation Army forces on parade in Beijing (above). In the past, US administrations believed the US could somehow guide and manage China’s industrialization, trade and overall economic development and thereby impact its political and social development. Some scholars assert that in certain instances, the US government unwittingly assisted China in achieving its goal of becoming the world’s dominant power. China is surely a national security challenge for the US and its allies now. It has made that very clear by building island seabases to secure claims of sovereignty over waters in the South China Sea, conduct overflights of the airspace and naval incursions into the waters of US allies in the region, regularly organize, parades of their latest weapon systems, and marches of tens of thousands of men, stupefying to the eyes.

“Perfidious Communist China”

“Perfidious Albion” is the nickname that French Emperor Napoleon Bonaparte would use to acidulously refer to his arch rival Great Britain, which he considered to be treacherous in international affairs, distrustful of foreigners, and had a knack for frustrating his plans. Albion is a literary or poetic term most often used for Britain or England of Ancient or historical times. The term, “Le perfid Albion,” was said to have been first used by Augustin-Louis, Marquis de Ximenès, the 18th century French poet and playwright. In the same vain that the term, “Perfidious Albion,” was used by Napoleon, perhaps the term, “Perfidious Communist China,” could be used in Washington in reference to China as US leaders must remain suspicious and distrustful of it. Leaders of the Communist Party of China do not leave any room for doubt that they are determined to bring down the US in order to claim the title of dominant power in the world. Moreover, they are clearly willing to use whatever jiggery-pokery it takes and use, so far within tolerable limits, the aggression needed to achieve that goal. 

Becoming the world’s dominant power may not seem to some as a worthy pursuit for a developed, industrialized country. The US essentially fell into the role and has held it as a matter of events, fate, and necessity, though arguably some political leaders in the early years of the 20th century, such as President Theodore Roosevelt, envisioned the country reaching the top. Many countries and national leaders in the past two centuries that sought the mantle can now be found upon what former US President Ronald Reagan in 1982 referred to as the “ash heap of history.” Yet, it is the Communist Party of China’s pursuit nonetheless, and Beijing seems to be moving inexorably toward that goal. The strategy to reach its objective apparently from the start was far larger in conception than some in US foreign and defense policy and business circles still appear willing to consider. 

The words of the Chinese officials have begun to reflect the Communist Party of China’s unsheathed antipathy toward the US. The Party, itself, might explain the words of the Chinese officials rightfully manifest the tone of a country once victimized, yet not demoralized by Western “imperialist,” “capitalist” countries that reaped benefits from it. (Truth be told, by the late 1800s, China was “carved up like a melon” by foreign powers competing for spheres of influence over trade and territory.)  The Party line is that China’s success is the vindication of an ancient civilization after a “century of humiliation.” Their words have the flavor of officials from a country that has been executing a clearly defined strategy to unseat the US as the world’s dominant power. It often smacks of something personal for members of the Communist Party of China. With regard to the officials and diplomats of the People’s Republic of China Ministry of Foreign Affairs, this behavior was briefly discussed in the June 30, 2020 greatcharlie post entitled, “Commentary: China’s Coronavirus Tack Includes More Abrupt Officials and Political Warfare; Its Diplomatic Tool Must Endure the Consequences.”

Such qualities in Chinese officials words could be ascribed to those expressed by the People’s Republic of China delegation led by the Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi, and People’s Republic of China Foreign Minister Wang Yi at bilateral meeting with a US delegation in Anchorage, Alaska in March 2021. The US delegation led by US Secretary of State Antony Blinken and US National Security Adviser, Jake Sullivan. Blinken, indeed, started the meeting off by telling the delegation from China that the US intended to address “deep concerns” over the treatment of the Chinese citizens in Xinjiang and Hong Kong and the situation with Taiwan. However, Yang responded boldly, taking a bit of time to express sharp criticism of the US over what he described as its struggling democracy, poor treatment of minorities, and over its foreign and trade policies.

Yang’s words of reproach and his demeanor were completely out of character for an opening statement, particularly a very public one, for a bilateral meeting between industrialized powers. If the matter were not so serious and the prospects for improved relations between the two countries so grim, it might have been characterized as satire and marked down as a response. Needless to say concerning the speeches given by the two senior officials of the Chinese delegation in Anchorage, bon mot, they were not! Previously, there was an apparent Chinese doctrine of moderation in talks with other countries. Calmness and authority was once shown not only in diplomacy but in all circumstances by officials. This more assertive approach as of late has pulled Chinese officials from their more traditional conservative, stolid posture.

Overall, Yang, as well as Wang when he spoke immediately after him, comported themselves with an astringency which some critics would agree uncloaked the true nature of the regime. Certainly, as discussed in greatcharlie’s April 30, 2021 post, one could not help but get the impression by the vexatious words used lately by Chinese negotiators that all talks and perhaps the overall situation with the US, something even more is going on with Beijing’s thinking. It may very well be that leaders of the Communist Party of China have been satisfied enough with its accomplishments and ongoing progress towards surpassing the US that they have approved behavior by officials in interactions with foreign counterparts that would indicate the transition of power has already occurred. In the New American Bible, it is written in Luke 6:45: “A good person out of the store of goodness in his heart produces good, but an evil person out of a store of evil produces evil; for from the fullness of the heart the mouth speaks.”

In its April 30, 2021 post, greatcharlie also postulates that the Chinese officials appear to be presenting themselves as symbols of national resistance to US power. The Chinese officials wanted not just the US delegation, but the world to pay heed to their exhortations concerning the US. Such public behavior is part of what is known as united front work under Communist Party of China. During the current rule of the People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, united front work calls for the never-ending, enthusiastic promotion of the Communust Movement, the Communist Party of China, Xi, and the People’s Republic, and a lot of other things. The Communist Party of China is happy to foster animus toward the US wherever it may be found in the world as well as cause foment over such where it can. James Baldwin, the 20th century US novelist, playwright, essayist, poet, and activist, rightly recognized in his fascinating September 23, 1979 New York Times interview: “The world changes according to the way people see it, and if you alter, even but a millimeter the way people look at reality, then you can change it.”

The future situation is not entirely clear. One might reasonably suspect that while Beijing wants a peaceful resolution to the most stressing geopolitical issues it faces with regard to the US, it is uncertain whether they would even imagine accepting a balanced one. Real success for Beijing may very likely mean achieving some major advantages across issues in contention with the US. Looking at the extreme alternative, measuring what it might lose against what it might gain in some limited use of force, its judgments are likely balanced on perceptions of the will of the US to act and to sacrifice in such a way to actually protect its interests and allies in the region. Another factor included in the forecasts of Beijing’s moves would perhaps be the temperament of Xi. Conflict of any kind would have a dreadful impact on US companies in China. The lead up to any turn for the worse would likely mean problems for their operations and their employees in-country. As would be expected, some US companies have moved out or have expressed plans to move out. Other companies appear to be tiptoeing in the same direction. Still, there are those firms that are not just reluctant, but unwilling to take a new course. 

People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping (above). In an April 30, 2021 post, greatcharlie postulates that the Chinese officials appear to be presenting themselves on the world stage as symbols of national resistance to US power. That was apparent during a bilateral meeting in Anchorage , Alaska in March 2021. Chinese officials wanted not just the US delegation, but the world to pay heed to their exhortations concerning the US. Such public behavior is part of what is known as united front work. Under the current rule of the People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, Chinese officials appear required to engage in a never-ending, enthusiastic promotion of the Communust Movement, the Communist Party of China, Xi, and the People’s Republic, and a lot of other things.

Do Not Rely on Beijing’s Goodwill!

Knowing what is wrong is not as great as knowing how to fix the problem. Moreover, one must accept there is a problem and be willing to fix it. In his philosophical and autobiographical treatise, “Discourse on the Method of Rightly Conducting One’s Reason and of Seeking Truth in the Sciences” (1637), the renowned 17th French philosopher René Descartes wrote: “And thus, the actions of life often not allow any delay, it is a truth very certain that, when it is not in our power to determine the most true opinions we ought to follow the most probable.” In the small hours of the morning, one might imagine US executives look within to find the truest answer to how to proceed given all that they have been informed of respectively. 

What greatcharlie has discovered in its own research and the voluminous scholarly sources that support the view that danger lies ahead is that from the aggregate of respective discussions in recent books and other publications in this vein, this idea can be confidently drawn by business executives in question, too! More so, executives sophisticated enough to create a successful space for their companies in China have sufficient information available to them even beyond what outside experts offer, to include reports from the US government, that would allow them to grasp the potential impact of decisions they might make. Undoubtedly, capable and diligent regional specialists in their own companies have collected and presented similar information on the dangers of remaining in China. Everything asserted about the threat Beijing poses to US companies can be substantiated by a history of necessary commiserations between company senior executives and decision-makers of the Communist Party of China.

Yet, while it is most apparent that China’s recent past clearly is not without stain, that fact appears to be by the by to those senior executives of US companies working robustly in China who choose to remain. They will not allow their minds to be biased by theories and suspicions suggested by those who do not have the type of investment at stake in China as their respective companies. They are unwilling to condescend to what they would call fear mongering about the Communist Party of China. China appears to have won many of them and those in that number will hear nothing against it. In this discussion, greatcharlie leaves aside any suggestion that the continued investment by US companies in China is the result of some urge among their senior executives to act in a knowingly dangerous way, l’appel du vide. What those business executives may believe is that in their own assessments of Beijing, they have the advantage of being well informed through what they might characterize as their own most informative, “regular” contacts and “substantive” conversations with officials of Chinese government bureaucracies and leaders of the Communist Party of China. They may believe their relationships with them are strong, bien entretenue. Many appear willing and some comforted by refusing to look beyond what Beijing presents about itself. In that respect, some have become metaphorically tone deaf to warnings concerning all urgent matters now underway. It was expressed by Aristophanes in Clouds (423 BC): “To invoke solely the weaker arguments and yet triumph is a talent worth more than a hundred thousand drachmae.”

As for Beijing’s guile and maneuvering, some of the senior executives even at this point would doubtlessly declare that the evidence that has publicly presented on its malign actions and intentions as something akin to an albeit a peculiar rag bag of singular happenings. Ironically, they might sarcastically note that some new wrinkle of China’s malevolence comes to light practically “every ten seconds” as the 20th century US humorist Sam Levenson might remark to defuse the tension caused by the subject.

In A Mountain of Crumbs: A Memoir (Simon & Schuster, 2010), Elena Gorokhova recounts growing up under the Communist government of the Soviet Union in the 1960s, and tells of her discovery of the hidden truths about adulthood and her country’s profound, brazen lies. Gorokhova recounts: “The rules are simple: they lie to us, we know they’re lying, they know we know they’re lying but they keep lying anyway, and we keep pretending to believe them.” The regime in Communist China operates in a similar deceitful fashion both at home and abroad. There are doubtlessly many more aspects of Beijing’s thinking and behavior that have not as yet been discerned or at least publicly reported. They may become known only after a situation literally blows up. One might state that within the Communist Party of China, the powers of evil are exalted, anything negative is possible. 

The latest word from the US Intelligence Community is that the US supply chain from China now faces real threat. There are a few normal factors that can affect US supply chains, including production shortages, trade disruptions and natural disasters. However, the US National Counterintelligence and Security Center (NCSC) has warned that “actions by foreign adversaries to exploit vulnerabilities in US supply chains pose unique counterintelligence and security threats.” According to the NCSC, foreign adversaries are increasingly using companies and trusted suppliers as “attack vectors” against the US for espionage, information theft and sabotage. Officials warned that those actions compromise the products and services that “underpin America’s government and industry” and warned of the effects–“lost intellectual property, jobs, economic advantage, and reduced military strength.”

What is shared by the US government on Beijing’s plans and intention toward companies foreign working in China should be fully heeded by US companies. Beijing would of course become indignant claiming Western arrogance would lead accusers to say an idea was stolen. Perhaps Chinese government spokespersons would rely upon words similar to those of Sir Arthur Conan Doyle’s fictional character Sherlock Holmes, who in “The Adventure of the Dancing Men,” the third story of 13 in the The Return of Sherlock Holmes (1905), stated: “What one man can invent, another can discover.” 

Simple facts can go some way to explain what might be recognized as a charitable position. To that extent, distortions of truth from Beijing or other trusted or favored sources are far more satisfying as a result of an infatuation with a present preoccupation. In arguments, the business executives will mistakenly grab the nearest evidence to hand that would uniquely support their perspective. What they might characterize as the “stirring of alarm” would likely be inexplicable to those who have not abandoned the idea that China acts in goodwill. They would likely assert that China’s sense of a rivalry between itself and the US is natural given geopolitical, geostrategic, economic considerations alone. Indeed, among those reluctant to accept what present evidence insists upon, one might find that almost every decision to carry on with their current business plans in China is likely founded upon a mix of reality and imagination.

As reported in the Wall Street Journal on March 26, 2021, in the weeks that surrounded the inauguration of President Joe Biden and Vice President Kamala Harris, Chinese leaders waged an information campaign aimed at the US business community. It included a flurry of speeches, letters and announcements. Of special note was a February 2021 speech by the Communist Party of China’s  foreign policy director, Yang, to a virtual audience of US business leaders and former government officials. Initially laying out a very positive situation for investment and trade opportunities in China, he then offered the stern warning that Tibet, Xinjiang, Hong Kong and Taiwan are “red lines” that anyone from the US should remain silent about. He also made the demand that the business community lobby the new Biden-Harris administration to reverse Trump administration policies toward China which he excoriated. 

Without the intent of being folsom, greatcharlie states that there are highly qualified individuals that serve as senior executives at companies. In their respective fields, these professionals are generally known and admired for their astute judgments, being steady and reliable, and having keen minds and the laudable capacity to reason. Finding answers to such situations were what the executives were hired for. Being incommoded by the regulations of China’s bureaucracies would by no means be new to them and they would expect to find a way to work around any problems. Their thoughts would remain focused on optimizing their respective companies’ investments in China. That would be the vintage way of thinking, so to speak.

One might go as far as to suppose that some US business executives may feel that if accomplishing that meant being under some recherché obligation to Beijing, they would accept that. They doubtlessly would expect to gain additional favor from the Communist Party of China through such loyalty. As a bonus of taking such a step, they might believe they would be taking the steps that would allow them to avoid a serious dilemma in the near future. (Such would hardly be a schema Beijing would feel obligated to follow, and indeed, something one should not plan for.) One might expect to occasionally hear expressions of appreciation from US companies to the most senior leaders of the Communist Party of China and the Chinese people for their “magnanimity.” In fact, they have been heard. Those companies could do no greater service for Beijing than to take such a course. Those in the US outraged by China’s overall behavior toward the US and its allies would very likely call it a perverse allegiance.

Perhaps conditions for some companies were never idyllic to start, and any new circumstances that arise are just one more hurdle to overcome. One might suppose that for senior executives of US companies in China, navigating any problems that have arisen so far has been a bit similar to white water rafting. It is a challenge, but in the end overall satisfying. To speak more in metaphors, senior executives of most US companies still operating in China likely feel that they successfully managed the disturbed sea of those relations by monitoring essential currents and will achieve further success by navigating them intelligently. Indeed, in many cases having spent years inveigling their way into many meetings with Communist Party of China leaders and government officials they likely feel that have created links with them near equal to those that exist between those same Party leaders and officials that the executives of China’s state-run companies. They are likely confident that as a result of those linkages, their companies’ investments In China are to the greatest extent possible shielded from any possible troubles in relations between Beijing and Washington. In corporate conference rooms and meetings with Communist Party of China or other government officials, any dark imaginings of Beijing’s behavior evaporate fastest. Conceivably, ideas and attitudes expressed In those same conference rooms of US companies are very likely encapsulated with the quip: “I will believe it when I see it.” There may very well be companies planning to simply carry on even under the worst circumstances should it come to that. 

Yet, many have doubtlessly assessed that contrary to the reports of experts, they have so far had no reason to regret, nor do they believe they shall have any reason to regret their speculation in China. Until they are caused to accept anything to the contrary, one could imagine certain senior executives of US companies would happily seek to remain in their offices in China. The claim that Beijing could turn against them in some profound way may simply be a counterfactual. Perchance senior executives still engaged in robust operations in China believe Beijing’s intentions are the best and would refer to all of the negative talk of Beijing’s intentions as slander. Presumably, senior executives of US companies, having minimized in their own minds the danger that China presents, might suggest to other senior executives whose companies are similarly invested in China, that no one should get ahead of oneself in reaction to what they may have heard or observed of those companies that have moved out. Perhaps the retention of that mindset, a certain stubbornness among some, may be a prime obstacle in convincing them to open their eyes. Assuming that all have the best intentions at heart, one might believe that differences in thinking among senior executives of US companies are mostly a matter of clarification 

There are situations in which even the most accomplished business executives might find themselves helpless. No US firm should count upon the goodwill of Beijing to help see them through the storm of greatly deteriorated relations, or the catastrophe of a clash, between the US and China. Beijing time and again has proven that it is unworthy of such trust. Most US companies operating in China or have an extremely close relationship with Party leaders and government officials, they should not expect that they would be able to just carry-on as they have been no matter what. By the mere fact that they are Western companies representing Western capitalism, there would be a fairly good chance that they would fall afoul of the Communist regime in Beijing. That has been a reality all along.

To be as frank as possible, the Communist Party of China has no love for them. Without a shadow of doubt, many Party leaders yearn to reach that day in the future when China can show its true colors, declare broad powers over all foreign companies and severely alter terms of any signed agreements to immensely favor its own interests, if a firm is allowed to remain in China at all. Surely they believe there would be more than one parallel Chinese firm of its respective industry to replace just about every foreign entity, except those as the National Basketball Association (NBA), and could take on their markets even in the US.

Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi (above). In the weeks that surrounded the inauguration of US President Joe Biden and Vice President Kamala Harris, Chinese leaders waged an information campaign aimed at the US business community. It included a flurry of speeches, letters and announcements. Of special note was a February 2021 speech by the Communist Party of China’s foreign policy director, Yang, to a virtual audience of US business leaders and former government officials. Initially laying out a very positive situation for investment and trade opportunities in China, he then offered the stern warning that Tibet, Xinjiang, Hong Kong and Taiwan are “red lines” that anyone from the US should remain silent about. He also made the demand that the business community lobby the new Biden-Harris administration to reverse Trump administration policies toward China which he excoriated.

Recent Displays of Beijing’s Tactfulness toward Foreign Companies

The renowned English philosopher and physician, John Locke, in An Essay Concerning Human Understanding (1689), wrote: “I have always thought the actions of men the best interpreters of their thoughts.” There have been a few  fresh events in China concerning foreign companies operating there over the grave issue of members of China’s Uyghur ethnic minority from the Xinjiang Uyghur Autonomous Region (XUAR) in China’s far west, being used as forced labor in factories. They may provide some clues as to the sort of subterfuge and sophistry senior executives of US companies still operating in China should expect, and perhaps things even more intense. (In citing news articles concerning these events, greatcharlie felt some reluctance given a few US companies are directly mentioned in them and that information is central to understanding the events that occurred. However, to the extent that these incidents were well-supported in the news media, the sense that anything fresh about the firms was being revealed was mitigated.)

In an extensive new report by the Australian Strategic Policy Institute (ASPI), a think-tank founded by Australia’s government, between 2017 and 2019, the Chinese government relocated at least 80,000 Uyghurs from Xinjiang in western China to factories across the country where they work “under conditions that strongly suggest forced labour.” The report further explains that the manufacturers using these transported Uyghurs supply at least 83 international companies making everything from footwear to electronics. Regarding the Uyghurs, the Chinese Communist Party is waging a targeted campaign against Uyghur women, men, and children, and members of other Turkic Muslim minority groups in Xinjiang, China. Abuses have included coercive population control through forced abortion, forced sterilization, and involuntary implantation of birth control; the detention of more than one million Uyghurs, ethnic Kazakhs, ethnic Kyrgyz, and members of other Muslim minority groups in internment camps; forced labor in facilities nearby or affiliated with the internment camps; the destruction and closure of mosques and other religious sites, prevention of youths from participating in religious activities, forced political indoctrination or “re-education.” 

Beijing has denied all of these claims, declaring them to be unjust aspersions. It has stated that rather than running forced labor camps, it is providing vocational training, and that its measures are needed to fight extremism. Recall that Xinjiang was an issue broached by Blinken at the bilateral talks in Anchorage. In January, Washington had banned Xinjiang cotton used widely by clothing producers for Western markets. The US, the European Union, United Kingdom, and Canada have imposed sanctions on Chinese officials for alleged human rights abuses in Xinjiang in March 2020. . China retaliated with sanctions on European lawmakers and institutions.

According to a March 27, 2021 Bloomberg report, Hennes & Mauritz AB (H&M), the Swedish multinational, expressed the view in March 2021 statements that it’s “deeply concerned by reports from civil society organizations and media that include accusations of forced labor and discrimination of ethnoreligious minorities.” It was a risky move for H&M given that China is one of the five biggest markets for the company in terms of revenue with 5.2% of the group’s total sales in 2020. The company had opened 505 stores in China as of November 30, 2020. The company’s access to China, the Communist Party of China, and to customers was put on the line. Almost immediately, H&M encountered what was characterized as backlash over its statements from the company concerning issues surrounding Xinjiang. The company quickly removed its statement on Xinjiang from its website, on a separate link on its homepage expressing the same stance on Xinjiang cotton remained active.

Authors of the news story notably recognized that China’s response to H&M was markedly stronger than its previous pushback when foreign brands crossed political lines. Xi had already set a red line on the issue of China’s human rights record, and foreign companies surely understood at that point that addressing the issue in any way would mean picking a side. In a briefing in Beijing, Gao Feng, a spokesman for the Chinese Commerce Ministry, essentially proscribed H&M’s statements as slanderous ravings. He reportedly said: “We can’t tolerate any forces bringing shame on and tarnishing the pure and flawless Xinjiang cotton.” He went on to state: “Chinese consumers have acted in response to the so-called business decisions made by some companies based on false information. We hope the relevant companies will respect market laws, correct wrong practices, and avoid the politicization of commercial issues.”

As would be expected, H&M’s statement was blasted by organizations such as the Communist Youth League and the People’s Liberation Army (PLA) on social media. However, there was also rising outcry and calls for a boycott on Chinese social media against an undated H&M statement over its website that also expressed concern about reports of forced labor in Xinjiang. At least six stores in the lower-tiered cities of Urumqi, Yinchuan, Changchun and Lianyunang have been shut down by the owners of the properties, according to mall operators in those areas who were contacted by Bloomberg. Local media have reported more closures and pictures showing H&M’s brand billboards being removedThe global clothing retailer’s outlets have also vanished on Apple Maps and Baidu Maps searches.

Adverse effects from the H&M’s statement about forced labor in the contentious region of Xinjiang have spread to other Western brands that have voiced their views on the matter. DW News noted that the Better Cotton Initiative (BCI) declared in October 2020 that it was suspending cotton sourced from Xinjiang for the 2020-2021 fashion season, also citing concerns over that region’s human rights. BCI, formed in 2009 and based in Geneva, Switzerland  states that it was formed to make global cotton production better for the people who produce it, better for the environment it grows in and better for the sector’s future. Its goal is to transform cotton production worldwide by developing Better Cotton as a sustainable mainstream commodity. Members include US-based Nike, Germany-based Adidas, Japan-based Fast Retailing, as well as China-based ANTA. Certainly, BCI members would not comment idly on such a grave matter or any matter for that case.

As foreign companies speak out concerning Xinjiang and forced labor, they are being targeted for treatment. China’s government-aligned English language newspaper the Global Times cited Burberry and New Balance as having made “cutting remarks” about Xinjiang cotton two years ago. It also cited the brand Zara as having expressed a “zero-tolerance approach towards forced labor.” ANTA, a Chinese shoe brand announced it was quitting BCI and would continue buying Xinjiang cotton–prompting a spike in its share prices on Hong Kong’s Han Seng Index.

Chinese social media users expressed umbrage against Western sanctions over alleged abuses of Uyghur Muslims in Xinjiang province by ostracizing further global clothing and footwear brands. DW News quoted one “netizen” as stating: “If you boycott Xinjiang cotton, we’ll boycott you. Either Adidas quits BCI, or get out of China.” Social media posts in China have reportedly also mentioned the Japanese and US brands Uniqlo and Gap but it was unclear whether the people posting messages were private citizens or government plants online. Two popular Chinese television stars, Wang Yibo and Tan Songyun, reportedly said they would end promotional work for Nike over remarks it made in 2020. China’s People’s Daily newspaper began a social media campaign via the microblog Weibo, using a slogan translating as “I support Xinjiang cotton. Citing Reuters, DW News explained many Chinese online users said they would instead support local Asian brands such as Li Ning and ANTA, prompting share price surges in Hong Kong. The US government has called attention to China’s state-run social media campaign and boycott against foreign companies that refuse to use cotton from Xinjiang. State Department deputy spokeswoman Jalina Porter stated that tactic amounts to a state-run “corporate and consumer boycott.”

Taking a closer look at what has been directed at Nike, according Reuters it faces rather a singular social media storm in China over its statement concerning Xinjiang Indeed, anger with Nike reportedly erupted on Chinese social media late immediately after China’s netizens spotted a statement from the sporting goods giant saying it was “concerned” about reports of forced labour in Xinjiang and that it does not use cotton from the region. There is a well-known love affair among the Chinese people and basketball shoes worn by NBA players. It was no small matter. 

Topics around the Nike statement were among the highest trending on China’s Twitter-like social media Weibo the day it was revealed and the social media backlash had a wider fallout. It was in direct response to Nike’s statement concerning Xinjiang and social media criticism on social media, that the agency representing actor Wang Yibo stated on Weibo that he has terminated his contract as a representative for Nike. It was not apparent when exactly Nike had put out the statement. It did not have a date on it. Nike explained in the statement: “We are concerned about reports of forced labor in, and connected to, the Xinjiang Uyghur Autonomous Region (XUAR).” It also stated: “Nike does not source products from the XUAR and we have confirmed with our contract suppliers that they are not using textiles or spun yarn from the region.” To prevent further interference, Hu Xijin, editor-in-chief of the state-run Global Times urged Western companies to be “highly cautious” and not to “suppress China’s Xinjiang” in a social media post. To do so, Hu anticipated, would “undoubtedly arouse the anger of the Chinese public,” he added. He did not single out any companies.

Jean-Jacques Rousseau, the 18th century philosopher, writer, and co)mposer of the then independent Calvinist city-state of Geneva, explained in The Social Contract (1762): “Virtue is a state of war, and to live in it we have always to combat with ourselves.” Naturally, foreign companies operating in China will attempt ameliorate and perhaps resolve Xinjiang controversy or any other with Beijing, senior executives of those companies be assured that the Communist Party of China’s memory of even temporary disrespectful acts and what its leaders may perceive as betrayal through declarations of concerns on what are in reality documented human rights abuses, substantiated by Western government sources, will be long.

A heavily secured industrial park in Xinjiang, China (above). In a report by the Australian Strategic Policy Institute, between 2017 and 2019, the Chinese government relocated at least 80,000 Uyghurs from Xinjiang in western China to factories across the country where they work “under conditions that strongly suggest forced labour.” The report also explains that manufacturers using these transported Uyghurs supply at least 83 international companies making everything from footwear to electronics. The Chinese Communist Party is waging a targeted campaign against Uyghur women, men, and children, and members of other Turkic Muslim minority groups in Xinjiang, China. Abuses have included coercive population control through forced abortion, forced sterilization, and involuntary implantation of birth control; the detention of more than one million Uyghurs, ethnic Kazakhs, ethnic Kyrgyz, and members of other Muslim minority groups in internment camps. Beijing has denied such claims.

Experience Speaks?

Memores acti prudentes futuri. (Mindful of what has been done, aware of what will be.) As aforementioned, with consideration of a full range of facts on the current situation between the US-China, to include many discussed here, as well as other key business considerations, some US companies have accepted that the risks are too great to remain and rather than wait for a crisis to arise. To the senior executives of those companies, China’s true, malevolent nature appears to be self-evident. Aware of those practices first-hand, they watch likely in horror as other US companies confidently stroll into the Chinese tangles from which they avoided or feel they escaped. Hope undoubtedly remains even among those companies that have already left that Xi and the Communist Party of China are not intending anything tragic. Any positive prospects for their future reinvestment in China surely rest upon what comes next with Xi and the Biden-Harris administration.

Those with a turn of mind to commit themselves to a defense of China’s behavior as a “competitor” of the US, and commit to even greater investment there, may eventually find themselves obliged to be a bit more obedient to Beijing’s wishes if events cause the authoritarian Chinese government to make its true self clear to them. If that day comes, the sense of the scale of its malignant being and purpose will likely be overwhelming. Those dead-enders, though they would hardly see themselves as such, will discover just how masterful Beijing has been at deception, offering satisfying explanations and signing agreements that really had no meaning. 

Some senior executives whose companies remain in China may already fear doing anything to subvert Beijing and incurring its wrath upon their respective interests. Others will perhaps be paralyzed to act in a crisis having been sufficiently instilled with fearfulness over a perception that the Chinese government will become noisy and rough. Even then, reaching a low point but not yet bottom, it would not be too late to accept the loss, as wise business executives sometimes must do, and move out.

Fallaces sunt rerum species. (The appearances of things are deceptive.) The security of US companies, all foreign companies, working in China, is a subject greatcharlie previously broached on the individual employees of those companies might face. Certainly, security offices of any US companies whose executives and staff frequently visit China should have long since arranged opportunities to brief those employees on problems they could possibly face in China. Such briefings might include the discussion of ways to subtly execute defensive measures to defeat Ministry of Public Security (MPS), Ministry of State Security (MSS), PLA Joint Staff Department human intelligence groups, and any Communist Party of China intelligence organs (e.g., the Chinese People’s Political Consultative Conference, the super secret and malignant International (Liaison) Department, the United Front Work Department, and the Propaganda Department) from capturing information that meets their organizations’ immediate intelligence requirements as well as whatever information that managers of those spy organizations may deem useful otherwise.

What was presented in the discussion of the December 13, 2020 greatcharlie post entitled, “Meditations and Ruminations on Chinese Intelligence: Revisiting a Lesson on Developing Insights from Four Decades Ago” on security precautions employees of foreign companies must take in China seems worthy of review as background. The discussion is preclosed here. Only the more apposite points are presented.

As discussed, the foreign visitor is always a potential target for province and municipal offices of MPS and MSS. The capability of Chinese authorities to use technological means to keep a close eye on foreigners and detect, apprehend, and deal with those who protest and oppose the government has been enhanced immensely. Two sensational articles in the New York Times, “A Surveillance Net Blankets China’s Cities, Giving Police Vast Powers” dated December 17, 2019, and “Inside China’s Dystopian Dreams: A.I., Shame and Lots of Cameras,” dated July 8, 2018, well lay out the increased use of technology in MPS and MSS surveillance efforts. Reportedly, as part of Xi’s effort to have the security services take on a greater role in China, he has launched a major upgrade of their surveillance capabilities. China, as a result, has become the world’s largest market for security and surveillance technology. It is reported that almost 300 million cameras have been installed in the country. Government contracts are supporting research and development into technologies that track faces, clothing and even a person’s gait. MPS officers on the beat have been observed using experimental gadgets such as facial-recognition glasses. In Zhengzhou, police and security services can use software to create lists of people. They can create virtual alerts when a targeted  individual approaches a specific location. They can acquire updates on people every hour or every day, and monitor anyone with whom those people have met, particularly if there exists a report that one or both individuals have committed an infraction.  Yet, while the new technology may ostensibly provide police and security services with a way to track criminals, it also improves their means to crack down on sympathizers of the protest movement in Hong Kong, critics of the Communist Party of China, and critics of the police and security services, themselves. Worse, it better enables the police and security services to target migrant workers who travel from the countryside to fill China’s factories and ethnic minority groups as the Uyghurs.

On the street, the surveillance of foreigners will typically be relatively light, calibrated to ensure utilization of an optimal number of officers and informants in the role of surveillance operatives in the field. Doing so also facilitates the monitoring process. The more surveillance one uses the more reports that must be reviewed to find one aggregate picture of what occurred. MPS counterintelligence officers will regularly collect and closely review reports on a foreigner’s behavior via informants among neighbors in the vicinity of their residence and locals among colleagues at work. They would be interested in knowing if they have engaged in behaviors that would make them open to recruitment. Their attitudes toward China and its system would be important. The friendships they have made would be of interest. From the reports of informants and technical surveillance, assessments of what type of temptations could be used, if necessary, to bring them to China’s side based on observations of the foreigner’s lifestyle. 

In its December 13th post, greatcharlie additionally cites Articles 9, 11, 12, and 13 of the National Security Law of the People’s Republic of China, as adopted at the 15th session of the Standing Committee of the Twelfth National People’s Congress to explain that for citizens of the People’s Republic of China, the motivations of money ideology, conspiracy, and excitement do not factor in such a decision to come to call of their country’s intelligence services. The law requires them to do so. If any motivations at all could be said to factor in a Chinese citizen’s decision to obey the direction of an intelligence service, expectedly the Communist Party of China would list faith and adherence to the ideals of the Communist Revolution, the Communist Party of China, patriotism, and the homeland. Supposedly, revolutionary zeal drives the heart of China as “one beating heart.”

Since that writing, the NCSC provided, on Twitter, three articles from China’s National Intelligence Law of 2017, Cybersecurity Law of 2016, and, National Security Law of 2015. NCSC explained its aim in doing so was to help those entering an agreement with a company based in China better understand the legal landscape and that Chinese companies will provide data they obtain or information stored on their networks to China’s state security apparatus upon request. More directly, the NCSC wants US citizens to better understand by its message that Chinese companies and citizens are required to assist in intelligence efforts against them by law. Under Article 7 of the PRC’s National Intelligence Law (2017), NCSC cites: “All organizations and citizens SHALL support, assist, and cooperate with national intelligence efforts in accordance with the law, and shall protect national work secrets they are aware of.” Under Article 28 of the PRC’s Cybersecurity Law (2016), it cites, “Network operators SHALL provide technical support and assistance to public security and national security organs that are safeguarding and investigating criminal activities in accordance with the law.” Under Article 77 of the PRC’s National Security Law (2015), it cites, “Citizens and organizations SHALL provide the following obligations for safeguarding national security,” and then cites section specifically (5), which instructs: “Provide national security authorities, public security authorities, and military authorities with needed support and assistance.”

The foreign businessman, scientist, engineer, academic or any other type of professional  working closely with a Chinese counterpart in China may not be aware that he or she is being monitored by that same friendly colleague. It should be expected. When told, it may be so emotionally shocking to outsiders  that it may very well be near impossible to believe. Perhaps refusing to accept that reality is the only way a foreigner can continue to function comfortably in China. In any event, it is the responsibility of the Chinese citizen to engage in such activity under the National Security law. To that extent, friendship with Chinese colleagues may never be authentic as there is an element to the interaction between the foreigner and the Chinese citizen that is cloaked. China comes first. The foreigner is inconsequential to that reality. Ordinary people doing a little this and a little that for the MPS as well as the MSS is a norm.

Although it has not as yet become a commonplace problem, if a foreigner visiting China for the purpose of business or tourism, accepts  documents, notebooks, and books, the traveler might discover quite surprisingly that he or she is carrying items that contain sensitive data the possession of which could be considered criminal. Those illicit materials would have been presented to the traveler intentionally, perhaps even by a Chinese citizen with whom the traveler may have a positive personal relationship, almost certainly at the behest of MPS or MSS. It was said somewhere that it is terrible to find an enemy in a friend, but it is much worse not to find a friend in a friend. (Given the uncertainty of what may result from contact with Chinese intelligence and counterintelligence units, ordinary Chinese citizens typically will not seek out contact with them nor independently engage in activity with foreigners outside of the workplace on matters related to their work. They will focus on true personal relationships on personal matters, human interests.)

One must also be very cautious about accepting recording devices or recorded materials, or any devices, thumb drives, dvds, or materials that may include video or audio recordings unless one can be absolutely certain as to their contents. Documents contained in any of these media may prove to be government documents concerning confidential matters, and not any run-of-the-mill confidential matters at that. One must immediately open the documents and read them before those who presented them using a laptop or tablet. The review of the recordings posthaste could be passed off as an affected display of ebullience and appreciation of the gift and wonderment about what it holds. 

As things stand, from year to year, the situation has not gotten better in terms of stability and safety. If troubles between the US and China ever begin to arise with regularity, such as detainments of employees of US companies, one might expect some form of ransom will be discreetly demanded by Chinese officials with a warning not to acknowledge their villainy to the world. More than just an aggressive act, it would be an expression of Beijing’s power over those companies, designed to work in the psyche of the US business executives. If a US companies is resolute about remaining in China, it would to be willing to accept that the situation could change rapidly for the worse, new ground rules could be put in for operating in a flash, and it would know without doubt who is really in charge. They would need to accept that ties back to the US would have little meaning to Beijing. The Communist Party of China would surely delight in exercising such power over Western “capitalist” guests. The door opening in that direction of what is outlined here can already be heard creaking.

President Xi in his People’s Liberation Army uniform on parade (above). It would be more than likely that if a military conflict between the US and China arose on the greater world stage, Beijing would lash out at available US targets right at home such as US companies and their employees. Indeed, when leaders of Communist Party of China are exhausted of tricks and manipulations, they often turn to the cane. If US companies were to face such a situation, the matter would need to be put right by senior executives of those companies at the crisis point, if at all possible.

Prospective Problems Ahead

ata volentem ducunt, nolentem trahunt. (Fate leads the willing, and drags the unwilling.) As US companies, by their own devices, continue to entangle themselves in meshes with Beijing, they may be grooming themselves to become subject to its machinations. An impregnable collection of evidence already indicates that Beijing’s desire to control Western business communities attitudes and behavior toward nearly anything Chinese. Perhaps one day US companies will awaken to the true character of the Communist Party of China and the Chinese government after it is too late. Once any extraordinary conduct is exhibited by Beijing toward one or more US companies  it would be almost impossible for the US government to chuck itself in the mix in a calibrated way that mitigates such steps as opposed to exacerbating the situation.

As it was explained in the 14th century by the English lawyer, author, and statesman, Saint Thomas More, “What is deferred is not avoided.” Caught in such a conundrum, it would be best if US companies had already laid plans to respond to such a contingency well in advance of it. It would be the only way to have a fighting chance of getting some handle on it. Complete consideration of Beijing’s immoral side must be part of that assessment. Exactly how business executives might intend to put the matter right on their side under such circumstances is unknown. In spite of contingency planning, it is hard to see from greatcharlie’s vantage point what cards US business executives could realistically play to sway Beijing in such a crisis. They would be in a weak position to negotiate relief from Beijing. Perhaps it was in the process of planning for such a contingency, that senior executives of such companies along with their security offices recognized that it was time to leave.

Conceivably, the senior executives of some US companies in China might hold the idea that they might serve as “go-betweens,” neutral emissaries, who, while loyal to their US homeland, are also loyal and responsive to their Chinese hosts, and assist in finding some settlement between the US and China during a conflict. The idea would unlikely interest Beijing in wartime. Despite any notions senior executives might have of their ties to China and relationship with leaders of the Communist Party of China, during a war, they would most certainly be tagged as enemy aliens, perhaps dangerous enemy aliens, and handled with due care by MPS and Party security organs. In an atrocious yet very possible scenario, they may be tasked to perform high profile duties against their will for the Party’s Propaganda Department. United Work Department and International Department operatives might force them without compunction to any point resembling a front line of the conflict to demonstrate the senior executives recognition that China was on the correct side of the struggle and any of its actions against the US were righteous. Chinese security services might force them to visit foreign capitals, accompanied of course, to give speeches on how the US allegedly may have wrongfully threatened China’s interest and caused the conflict. One could imagine a hundred possibilities and none of them would be good for the senior executives. At about that point, the business executives will have the truest and fullest understanding of the Communist Party of China.

Interestingly enough, any decision by Beijing  to take steps against one or more US companies would undoubtedly be a measure decided upon in its own contingency planning in the event of a sudden ratcheting up of contentious relations with Washington. To that extent, what might happen to US companies stranded in China in such circumstances would assuredly be a fixed fate. Leaders of the Communist Party of China, under such circumstances, would hardly be inveigled by the platitudes of foreign business executives to be more lenient toward their companies. Any Party leaders would feel both angered and shamed if that perception was created about them within the Party’s membership. It is imaginable that such a bargaining effort would be responded to violently.

Essentially, any breakdown in relations between the US and China, or worse, a military conflict, would have an unfortunate effect upon the position of US companies operating there. More than likely, it would cause Beijing to lash out at available US targets right at home such as those US companies and their employees. Indeed, when the brains of the leadership of Communist Party of China are exhausted of tricks and manipulations, they have often turned to the cane. If US companies were to face such a situation, the matter would need to be put right by senior executives of those companies at the crisis point, if at all possible.

The Way Forward

Aligning the suppositions offered here on thinking over remaining in China with specific senior executives of US companies operating in China undoubtedly would not be too difficult for numerous investigative journalists if they preferred to do so. Yet, as mentioned on the outset of this post, their identities are immaterial with regard to the objective here which was to provide a picture of the challenging circumstances that those business executives face particularly from China’s public security and intelligence services, shed light upon what they are likely discussing among their counsels, and present insights on the decisions they have reached given the paths they have taken.

If credit might be given to their line of thinking of those US business executives resolute about remaining in China, it might be provided by F. Scott Fitzgerald in a February 1936 Esquire magazine essay entitled, “The Crack-Up.” Fitzgerald explains: “the test of a first-rate intelligence is the ability to hold two opposed ideas in the mind at the same time, and still retain the ability to function. One should, for example, be able to see that things are hopeless and yet be determined to make them otherwise. This philosophy fitted on to my early adult life, when I saw the improbable, the implausible, often the “impossible” come true.” However, it cannot be denied that those executives are placing their respective companies’ interests in a vulnerable position by remaining on the ground in China. Some might call that a calculated risk. 

Worrisome is the possibility that some may be unable to fully grasp the effect of their own actions. If placed in a trying position by external events as a collapse in US-China relations or a military conflict between the two, it is hard to imagine how US business executives would preserve their respective companies’ operations in China or more generally, how they would actually act. They may very well be placing themselves in what could become a serious dilemma. Concerning those executives laser focused on the bottomline–some might say they should be, they might do better to employ their minds on the matter of the well-being of their employees and equities in China before there is some tumultuous event. Perhaps some would say greatcharlie is over-egging the pudding here. However, greatcharlie hopes only to be of some material assistance.

The world exists in an ordered universe and one expects everything to follow that design. There are patterns one can discern that establish order in the human mind. Illusion must never be chosen over fact. Any senior executive of a US firm operating in China should have already been sufficiently aware of how Beijing is acting. Sentiment is a poor substitute for true feeling and fact. Ignorance more often than not dissolves into tragedy. While they are in a position to reexamine the facts, they should do so while there is still time available. Qui ipse si sapiens prodesse non quit, nequiquam sapit. (A wise man whose wisdom does not serve him is wise in vain.)

Book Review: Bill Gertz, Deceiving the Sky: Inside Communist China’s Drive for Global Supremacy (Encounter Books, 2019)

People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping in People’s Liberation Army uniform (above). Successive US administrations, both Democrat and Republican, stuck to a belief that by maintaining good relations with China and conducting trade and other business with it, the Communist regime in Beijing would eventually evolve into a free market, democratic system. However, it is clear now that China has reverted to its Maoist Communist roots. Instead of becoming more moderate and more democratic, China has become a more repressive dictatorship domestically. Internationally, instead of becoming more integrated, China has emerged as a dangerous threat to peace and security as it seeks to become the world’s dominant power. How this all came about and what the US can expect from all of this is elaborated upon in Deceiving the Sky: Inside China’s Drive for Global Supremacy.

In Deceiving the Sky: Inside Communist China’s Drive for Global Supremacy (Encounter Books, 2019), Bill Gertz, the author, directs a flood light on China’s practices that are designed to undermine the US economy, weaken and ultimately defeat the US military, and diminish the global influence of the US. An emphasis of Gertz’s discussion is how US leaders have repeatedly failed to understand the preparations in which Beijing is engaged to ready China for a confrontation with the US in the near future. Gertz also asserts the US leaders have also habitually failed to take appropriate steps to deter and act appropriately in response to Beijing’s threatening moves. An example of how destructive and impactful such delinquencies have been is the US response following Beijing’s use of the People’s Liberation Army (PLA) to crush the democratic aspirations of thousands of Chinese in Tiananmen Square in June 1989. China was sanctioned. However, Gertz says that far more consideration should have been given to how China would and actually did react to sanctions. Gertz says what China actually did was launch an unbridled campaign over the next three decades to steal and otherwise acquire some of the most valuable technology from the US. The theft has been staggering, estimated to be as much as $600 billion annually in stolen technology and intellectual property. However, in successive US administrations, both Democrat and Republican, there was a wilful blindness toward what was occurring. They stuck to a belief that by maintaining good relations with China and conducting trade and other business with it, the Communist regime in Beijing would eventually evolve into a free market, democratic system. 

Gertz says the outcome of this decades long policy failure by the US has been the emergence of an expansionist, hard line Communist regime headed by a supreme leader, who took power in 2012, with unchecked powers matched only by Mao: People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping. Gertz asserts that Xi has ruled with an iron fist. China has reverted to its Maoist Communist roots. Instead of becoming more moderate and more democratic, China has become a more repressive dictatorship domestically. Fundamental freedoms rights and prosperity for the Chinese people have essentially been eliminated.Internationally, instead of becoming more integrated, China has emerged as an ever more dangerous threat to peace in security as it seeks to become the world’s dominant power. Communist ideology is the centerpiece for that Chinese drive for dominance. How this all came about and what the US can expect from it all is elaborated upon in Deceiving the Sky: Inside China’s Drive for Global Supremacy.

The attention of greatcharlie was drawn to Deceiving the Sky at first upon recognizing the title’s reference to “The Thirty-Six Chinese Strategies.” The Thirty-Six Chinese Strategies or Stratagems are a collection of tactics that can be applied to very different situations. The strategies are derived from military tactics applied during the Warring States Period (403-221 B.C.) or during the Three Kingdom Period (220-265 B.C.). Comparisons are naturally made to other Chinese military texts such as Sun Zu’s Art of War focus on military organization, leadership, and battlefield tactics, the Thirty-Six Strategies, is a unique collection of ancient Chinese proverbs, more apt for the fields of politics, diplomacy, and espionage. The origins of this book are unknown. No author or compiler has ever been mentioned, and no date as to when it may have been written has been ascertained. Deceiving the Sky is the first stratagem of the thirty-six.

Gertz explains in the text that the title Deceiving the Sky comes from an ancient Chinese strategy used by generals to win battles called deceive the Sky to cross the ocean. As the story goes, an Emperor was hesitant to launch a military campaign against neighboring Koguryo, now Korea. In reaction, one of his generals convinced the Emperor to go to dinner at the home of a wealthy peasant. As the Emperor entered the house for a meal, the residence moved. The emperor had been tricked onto a boat ended for battle across the sea. Rather than disembark, he ordered the military campaign to advance, and the battle was won. What is derived from this story is that a leader’s determination to win a war should be so unrelenting that even an Emperor, viewed in Chinese culture as the son of heaven or the Sky, can be deceived. Translated into military precepts, deceiving the sky suggests that a commander: 1) Openly act as if intending to do one thing then do something else; 2) Create false alarms until the opponent no longer takes notice of alarms; 3) Lull the opponent into a sense of false security by appearing innocuous. Then when the opponent ignores you, one can attack at will; and, 4) One can also do the reverse, acting mysteriously and pretending to know things onees do not. Try different things and watch the opponent’s responses. The opponent will react most strongly to that which creates most concern. (See Stefan Verstappen, The Thirty-Six Strategies of Ancient China (China Books and Periodicals, 1999))

As Gertz discusses how China has acted against the US in recent decades, no doubt is left about how pertinent this ancient yet timeless stratagem is to its approach. According to Gertz, the strategy well-reflects the Marxist maxim that the ends justify the means. Beijing practices strategic deception known in the ancient formula as using false objectives to facilitate true objectives. It is another way of describing the Communist strategy of using all means warfare against the US which is the sole obstacle to China crossing the ocean and achieving the rightful place as the most powerful state in the world. Nemo repeite fuit turpissimus. (No suddenly becomes bad.)

So impressed was greatcharlie with Deceiving the Sky, it has sought to allow its readers to gleen enough about the book in a review that they would choose to well-thumb its pages themselves. What greatcharlie can state in all conscience that if one really does not have much time to dig deep into the crisis of Chinese actions and intentions, Gertz’s breakdown of the whole matter is about as accurate and concise a report on the matter as one is going to get. What is most impressive to greatcharlie about the book is the manner in which it stimulates thought on the grave issues concerning China. As greatcharlie has stated in previous reviews, books that can stir a fire inside the reader, and a passion for a subject, are the most memorable and most enjoyable to sit with. The role of reviewer, an unsolicited intermediary between a book’s prospective reader and the author, is a responsibility that greatcharlie takes seriously. Rarely if ever, will greatcharlie read a book then take the time to write a negative review, presenting its judgments on the shortcomings and failures of an author’s toil on a manuscript. It is greatcharlie’s preference to provide reviews of books that readers of blog can enjoy and from which they may edify themselves. Never is harm intended.

Gertz is an award-winning national security journalist and author of eight books, four of which were national bestsellers. He is currently national security correspondent for The Washington Times. On China, he is accepted in both journalistic and foreign and national security policy circles as being an authority. Even more, he is something of a treasury of knowledge on its pursuits versus the US. Confidential sources for years within the US national security bureaucracies have shared what they have reasoned was permissible with Gertz that clarified much about personalities, events, and situations concerning China with all possible precautions concerning national security firmly in mind. Gertz’s considerable standing among federal employees in rather sensitive positions is a reality that the most senior executives in the US government have recognized and have begrudgingly accepted. Gertz has been a guest lecturer at the FBI National Academy in Quantico, Virginia; the Central Intelligence Agency; the National Defense University at Fort McNair, and, the Brookings Institution.

The Author

Gertz is an award-winning national security journalist and author of eight books, four of which were national bestsellers. He is currently national security correspondent for The Washington Times. As a journalist, he recognizes his responsibility to speak truth to power. On the issue of China, he is accepted in both journalistic and foreign and national security policy circles as being an authority. Even more, he is something of a treasury of knowledge on its pursuits versus the US. 

Confidential sources for years within the US national security bureaucracies have shared what they have reasoned was permissible with Gertz that clarified much about personalities, events, and situations concerning China with all possible precautions concerning national security firmly in mind. Gertz’s considerable standing among federal employees in rather sensitive positions is a reality that the most senior executives in the US government have recognized and have begrudgingly accepted. In his biography posted by the Harry Walker Agency, a speaker’s bureau, it is noted that former Central Intelligence Agency (CIA) Director R. James Woolsey stated: “When I was DCI [Director of Central Intelligence] Bill used to drive me crazy because I couldn’t figure out where the leaks were coming from. Now that I’ve been outside for two years, I read him religiously to find out what’s going on.” During the 1990s, Secretary of Energy Bill Richardson told the author: “We talk about your stories at Cabinet meetings.” Defense Secretary William S. Cohen once remarked to China’s military intelligence chief that Bill “has access to more intelligence information than anyone I know.” Former Defense Secretary Donald H. Rumsfeld once told him: “You are drilling holes in the Pentagon and sucking out information.”

Gertz has also been a guest lecturer at the FBI National Academy, the CIA, the National Defense University at Fort McNair, the Brookings Institution, and Hillsdale College. He has participated in the National Security Studies Program at the Johns Hopkins University School of Advanced International Studies and the Syracuse University Maxwell School of Citizenship and Public Affairs.

In Deceiving the Sky, Gertz has provided a most discouraging account of how the US has fared in a “struggle” to claim the perch of the dominant power in the world which China has promoted. At the same time, he answers in an admirable way the questions that US policy makers and decision-makers should be asking. To that extent, he has supplied the US foreign and national security policy bureaucracies with their deficiencies. An earlier work by Gertz, The China Threat: How the People’s Republic Targets America (Regnery, 2000), was prescient in assessing Communist China’s goals and intentions. Deceiving the Sky includes new details of the danger and proves his warning was correct. Gertz warns that if nothing significant and lasting is done, it will only get worse.

Gertz digs into the dark roots of Beijing’s plans. Readers will find that the information Gertz provides will prove to ring true on every issue. He demonstrates that there are clearly greater issues hanging from any issue with China than usually appear at first glance. Surely, presenting a full excavation of China’s actions and intentions was unlikely desired or practical given the larger audience Gertz sought to reach. Perchance if Gertz were to write enough works on the matter he will manage to at least touch upon all of its many aspects. Gertz is not a storyteller. His job is not to entertain, despite what his publishers might desire without the ultimate objective of every publisher which is to sell books. As a journalist, he delivers the news, lays out the facts as they are, and to the extent that he may provide analysis, he edifies and enlightens with his insights. Gertz has the power to intellectually stimulate with his words

The present situation between the US and China is recognized by many scholars, academics, policy analysts, and journalists as being unhealthy. Gertz’s reports on Chinese plans and actions have run concurrently to those of other journalists and scholars writing on the subject and the main features of their stories tally. Indeed, a lengthy list of authors have written fine books on the matter and offer similar perspectives. Concerning those other books, greatcharlie would not dare offer even a short-list of them for it would only open the door to judgments on the the selection of them and perhaps their numerical order. As this review is focused on Gertz’s work, all of that would be beside the matter.

It would be difficult to convince greatcharlie that Gertz wrote Deceiving the Sky with the objective of eclipsing the whole of its kind. What he has done is add an invaluable volume to the body of literature that accurately discusses “The China Threat.” He articulates the struggle in a manner that gives all matters that hang from it real meaning. Gertz only asks readers to follow closely what he has written and learn. Some seem disposed to remain content with that situation as long as it lasts. Though he lays it all out impressively before his readers, those not so warm to Gertz’s views will for themselves determine what if anything in the book is essential and what is not. Certainly, one must also accept that not everyone will be attuned to the scream of writers such as Gertz on the real and immediate threat China poses. 

Multi cives aut ea pericula quae imminent non vident aut ea quae vident neglegunt. (Many citizens either do not see those dangers which are threatening or they ignore those that they do see.) To those who seek to find normality and safety in what China is doing in Asia and beyond and see it all as being modest enough, it is likely Deceiving the Sky put their noses are not out of joint. Whether they might be characterized as rejectionists or alarmist in accord with their responses to Gertz, nothing in Deceiving the Sky was apparently intended to harshly cut so deep into the foundations of thinking of proponents of an ascending China that they should find his facts and deductions threatening to their own analyses or interests. He is not on the attack. His goal is to illuminate. He encourages all readers to simply evaluate for themselves how things have actually been moving and where they are actually heading. Not just out of a sense of professional satisfaction but rather the urgency and importance of the matter, he would welcome and wish for an effort by them to test the virtues of what he presents.

Xi and senior decision makers on foreign policy within the Communist Party of China albeit are individuals of an exceptional nature judging from what they have displayed of themselves in challenging the US for the position as the world’s dominant power. That is a desire that they have in abundance. They have shown themselves to be a thoroughly bad lot. Gertz paints an even more sinister picture of Xi in a discussion of historical figures among his role models.

To accept that China would cause the release of COVID-19 through what might be called deliberate negligence would cause one to accept China was capable of any fantastic outrage. Doubtlessly, many already believed that. Gertz would perhaps be among their number. China was frugal with information about COVID-19 enough so that rather than being seen as heroes, they have set themselves up as the antagonist of every Western country, primarily the US, struggling to resolve the COVID-19 pandemic in this all-too real global tragedy. Many in the federal government foreign and national security policy bureaucracies and the US Congress with the responsibility to monitor what China is doing, have refrained from telling too much about its actions and intentions and the full extent of what its intelligence services are doing against the US to the public possibly for fear of figuratively frightening the horses. An unwavering conviction over China’s malign intentions appears to be a luxury that many especially in US foreign policymaking circles sense they cannot afford to have. They understand that one’s political fortune could possibly be balanced against it. That job has really been left to individuals as Gertz.

It appears important to note that in more than one spot in Deceiving the Sky, Gertz’s discussion on US policymaking on China is colored by his political perspective, recognizably conservative. As aforementioned, Gertz is a national security correspondent for the Washington Times, a daily newspaper with a conservative political alignment and was employed in that position at the time he wrote Deceiving the Sky. The book was published in 2019, and Gertz also expressed some satisfaction with the decision-making of the administration of US President Donald Trump under a strategy of competitive engagement. (Readers for whom this will pose some problems have been forewarned.) Not to make a labor of this matter, suffice it to say that such digressions in the text should not distract somber and astute readers from taking into consideration the healthy, accurate, and urgent message Gertz offers exposing the true intentions. That discussion, in greatcharlie’s assessment, is not partisan.

What greatcharlie Found Most Interesting

Deceiving the Sky is 256 pages, portioned in 13 chapters and a titillating conclusion. It presents what could perhaps be called a catalogue of sins by China. The range of Gertz’s coverage of China’s activities in Deceiving the Sky can be readily observed in his descriptive chapter titles. They include: Chapter 1: How Communists Lie: The 2007 ASAT Test; Chapter 2: The East Is Red: Communism with Chinese Characteristics; Chapter 3: China Wars: The Failure of Pro-China Appeasement; Chapter 4: The Coming Space War with China; Chapter 5: Assassin’s Mace in Space; Chapter 6: Seeking Digital Superiority: China’s Cyberattacks; Chapter 7: High-Tech Totalitarianism; Chapter 8: Chinese Intelligence Operations; Chapter 9: Influence Power: Beijing and the Art of Propaganda and Disinformation Warfare; Chapter 10: Financial and Economic Warfare with Chinese Characteristics; Chapter 11: Corporate Communism: Huawei and 5G; Chapter 12: Military Might: World Domination Through the Barrel of a Gun; and, Chapter 13: Flashpoints at Sea and China’s String of Pearls Expansion. He sums up the book with the thought-provoking segment: Conclusion: What Is to Be Done? Declare China an Enemy, Liberate the Chinese People. 

It would be impossible for greatcharlie not to receive the lessons and messages of books as Deceiving the Sky and feel compelled to ruminate upon them. Yet, in this review, greatcharlie’s focus is not turned dutifully and perhaps expectedly toward the fundamental and vital issues of concern such as China’s military growth, military strategy, investment in space platforms, ties to Russia, moves in the South China Sea, threat to Taiwan, and other issues of the utmost importance concerning its expansion and hegemony in its the Far East and ambitions beyond Asia. Regular readers of greatcharlie are aware that the blog’s editor has a keen interest in what author’s offer about what makes those of interest to them tick. For years, such independent analyses by reliable sources have often saved federal bureaucracies an infinity of extra trouble by offering insight on what may very well be on the minds of decision makers in foreign capitals. After examining a sufficient record of an individual’s attitudes and behavior in the aggregate sometimes, their motives may still remain inscrutable and those writing books on their policy making and decision making with little resource may turn to speculation. An additional interest of greatcharlie of late are the activities of Chinese intelligence services in the US.

Four chapters in which Gertz offers insights into the thinking of the leadership of the Communist Party of China at the present and into the future  and Chinese intelligence services that caught greatcharlie’s attention are: Chapter 2: The East Is Red: Communism with Chinese Characteristics; Chapter 3: China Wars: The Failure of Pro-China Appeasement; Chapter 8: Chinese Intelligence Operations. Insights Gertz offers in the book’s close, Conclusion: What Is to Be Done? Declare China an Enemy, Liberate the Chinese People, are also worthy of special note.

According to Gertz, no other Chinese leader since Mao has embraced the rigid orthodox Communist ideology more than Xi Jinping, who came into power in 2012. Soon after, Xi engaged in a ruthless, albeit less viable, ideological cultural revolution of his own, a political purge of thousands of officials, some were among the most powerful players in the system. By 2018, under Xi, the Party once again emerged with Mao-like devotion to the Socialist ideal of creating New Chinese Man. He lays out how Xi has assumed more power than any Chinese leader since Mao.

Chapter 2 The East Is Red

It is in Chapter 2, Gertz’s more fully explains, as mentioned earlier, that no other Chinese leader since Mao has embraced the rigid orthodox Communist ideology more than Xi Jinping, who came into power in 2012. Soon after, Xi engaged in a ruthless, albeit less viable, ideological cultural revolution of his own, a political purge of thousands of officials, some were among the most powerful players in the system, such as regional Communist Party boss Bo Xilai, police, intelligence and security czar, Zhou Yongkang, and former Vice Chairman of the Central Military Commission, General Guo Boxiong. 

Gertz reminds that beginning in the 1980s and over the decades that China noted the post-Mao policy dubbed “reform and opening up,” Gertz has readers cast their minds back to the years when Chinese Communist leaders went to great lengths to hide their ideology. He states that “ideological speeches were reserved for Party meetings and three-hour long recitations on the great works of the Party.” He continues further explaining that propaganda organs deliberately substituted the more-moderate sounding Socialism in place of Chinese Marxist-Leninsm in a strategy designed to win widespread support from non-Communist countries around the world.

Gertz then emphasizes how all of that changed with Xi. By 2018, the Party once again emerged with Mao-like devotion to the Socialist ideal of creating New Chinese Man. He lays out how Xi had assumed more power than any Chinese leaders since Mao. Gertz notes that following the death of Mao, the next leader of China, Chairman Deng Xiaoping, argued that Mao’s fanatic view of the World Communist Revolution needed to be changed. In its place, he adopted a new strategy called “Beyond Ideology and Social Systems” that sought to scale back Maoist ways but not give up Communism. Deng intentions were not benign. Gertz asserts that Deng believed world peace was at hand and that China should find a way to exploit it. To that extent, Gertz writes, Deng put forth China’s pragmatic strategy enabling massive trade and investment with the Capitalist world. As Gertz explains,”Bide our time, build our capabilities” was the Dengist ideology, and when the peace eventually collapsed, China would be ready both economically and militarily to dominate. Interestingly, despite appeasement of China by successive US administrations after Chinese tanks crushed the hopeful democracy movement in Tiananmen Square in June 1989, Gertz notes that Beijing continued to harbor the conspiracy theory of US plans to subvert and contain the People’s Republic.

As a very intriguing and instructive point, Gertz explains that “Chinese Communism mimics religion-it presents a version of history with a journey of deliverance played out in chapters written in a chosen language. It boasts its own priesthood–political commissary ubiquitous throughout–and an enforced infallibility of its leadership.” There are prophets and devils, along with a council of senior religious leaders who have the power to change or interpret the Communist historical narrative. Gertz goes on to state that Party loyalty equals morality; doubting history is blasphemy, heresy and treasonous. He then declares: “There is a chosen people, the Chinese, a promised land, China, temples, pilgrimages, faith in the face of contrary facts, deep intrusion into the personal life of each person, and the indoctrination of children into the tenets of Chinese Communism.”

Perhaps a very apparent expression of Chinese Communism as religion is through united front work. To better understand united front work, greatcharlie turns to the expert source for perspective, Peter Mattis. Since leaving the CIA, where he was a highly-regarding analyst on China, Mattis has published a number of superlative essays on Chinese intelligence and counterintelligence. Mattis, along with a former military intelligence officer and diplomat, Matthew Brazil, published a superb book, Chinese Communist Espionage: An Intelligence Primer (United States Naval Institute Press, 2019). According to Mattis, the central element to understanding what the Chinese Communist Party is doing and why to shape the world outside the party is united front work. Mao described the purpose of this work as mobilizing the party’s friends to strike at the party’s enemies. In a more specific definition from a paper in the 1950s, the Central Intelligence Agency (CIA) defined united front work as “a technique for controlling, mobilizing, and utilizing non-communist masses.” In other words, united front policy addresses the party’s relationship with and guidance of any social group outside the party. To that extent, as Mattis explains, united front work entails shaping those outside the party, and not simply the Chinese people or world outside the People’s Republic of China. United front work must also be a tool of political struggle. It is not confined to activities that we would call propaganda or public diplomacy. It is not limited to covert action. In 1939, Mao wrote: “Our eighteen years of experience show that the united front and armed struggle are the two basic weapons for defeating the enemy. The united front is a united front for carrying on armed struggle. And the Party is the heroic warrior wielding the two weapons, the united front and the armed struggle, to storm and shatter the enemy’s positions. That is how the three are related to each other.” Mao’s outline of united front work within the party’s toolbox remains as the core understanding of it within the Communist Party of China today. United front activities have “aided” the Communist Party of China in resolving several dilemmas of the post-Mao era. That was most apparent following the Tiananmen Square and the death of Deng.

Evaluated on the basis of the united front policy system, the Communist Party of China’s management of political influence operations runs to the very top of the party, involving senior leaders directly. The policy system extends through the party’s hierarchy and spills over into China’s government ministries as well as other state-owned and state-administered organizations. The State Council ministries to include the Ministry of Foreign Affairs and many other organizations with a party committee offer unique platforms and capabilities that the united front policy system can draw upon for operational purposes. United front work is conducted wherever the party is present. To that extent, as Mattis explains, united front work is not an “influence operation” or a campaign. It is the day-to-day work of the party. The importance of united front work to the Chinese Communist enterprise is the reason why Xi has repeatedly emphasized the importance of a working organ of the Communist Party of China’s Central Committee, the United Front Work Department (UFWD ), to China’s rejuvenation. Among experts on China, UFWD is generally understood to be a Party intelligence organ,

One could only have imagined that foreign policy decision makers at the top of the Communist Party of China were aware that if the COVID-19 disaster was not put right with urgency, it would have had an unfortunate effect on US-China relations. Relative to the enormity of the crisis created, Beijing’s response could not reasonably have been considered apologetic or a recognition of their misstep at all. Overall, the design of the response appeared to be to protect the image and reputation of the Communust Party of China, and leave the impression that it was infallible in its response.

United front work in diplomacy can often be a dominant feature. Diplomacy with leading industrialized Western countries and prominent industrialized countries in their own region is used as a platform to promote the message of the Communist Party of China and bolster its standing. To discern such efforts, one might watch for matters stated publicly that might have little purpose in a more private setting and in fact might be best conveyed on the sideline meeting or during a break in bilateral or multilateral talks.

The reason for this is that the target audience of those comments will not be the party to the negotiation. The target is the people of China and people of underdeveloped and burgeoning industrialized countries who erroneously might see China as having eclipsed the power of leading industrialized countries and directly confronting them. China’s effort to pull countries of the Third World in Asia and Africa and even countries in Eastern Europe, with a particular focus on the Balkans, within its sphere of influence to turn a phrase has the characteristics of a near collection mania. However, the behavior of the Communist Party of China perhaps has had its best results among countries led by tyrants and other potentates who themselves have engaged in the ions old quest for dominance in their region or in the world. Aliquis latet error. (Some trickery lies hidden.)

A tangible demonstration of how China is leading the march to a “better” future for the world, by taking on US power publicly. This was recently done during a two-day bilateral meeting from March 18, 2021 to March 19, 2021 at the Captain Cook Hotel in Anchorage, Alaska. A  US delegation led by US Secretary of State Antony Blinken and US National Security Adviser, Jake Sullivan met with a People’s Republic of China delegation led by the Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi, and People’s Republic of China Foreign Minister Wang Yi. The two-day meeting got off to a tense start, with a public display of the strained nature relations between the US and China. 

Blinken laid out many of the areas of concern, from economic and military coercion to assaults on basic values. Sullivan made clear that the overriding priority of the US was  to ensure that its approach in the world and approach to China benefits the US public and protects the interests of US allies and partners. Further, he explained further that the US did not seek conflict, but welcomed stiff competition and will always stand up for its principles, for its people and its friends.

Yang responded boldly, taking a bit of time to express sharp criticism of the US. He spoke with great authority. There was an air of ceremony in his reproach. Yet, through his words were evinced the restricted, mental prison of Communism. His statement must be examined in some detail to allow readers to sense the style, tone, rhythm, mood, the expression of indignation, and the recognition that a new world order is on the horizon that will have Chinese characteristics. One can discern a certain flavor in expressions of united front work in diplomacy.

Yang explained: “We believe that it is important for the United States to change its own image and to stop advancing its own democracy in the rest of the world. Many people within the United States actually have little confidence in the democracy of the United States, and they have various views regarding the government of the United States. In China, according to opinion polls, the leaders of China have the wide support of the Chinese people. So no attempt to–the opinion polls conducted in the United States show that the leaders of China have the support of the Chinese people. No attempt to smear China’s social system would get anywhere. Facts have shown that such practices would only lead the Chinese people to rally more closely around the Communist Party of China and work steadily towards the goals that we have set for ourselves.”

In an effort to turn a disadvantage into advantage with mere words, Yang went on to say: “On human rights, we hope that the United States will do better on human rights. China has made steady progress in human rights, and the fact is that there are many problems within the United States regarding human rights, which is admitted by the US itself as well. The United States has also said that countries can’t rely on force in today’s world to resolve the challenges we face. And it is a failure to use various means to topple the so-called authoritarian states. And the challenges facing the United States in human rights are deep-seated. They did not just emerge over the past four years, such as Black Lives Matter. It did not come up only recently. So we do hope that for our two countries, it’s important that we manage our respective affairs well instead of deflecting the blame on somebody else in this world.

Ostensibly speaking on behalf of peoples “oppressed” and formerly oppressed by Western powers as China, itself, once was. Yang was particularly biting, stating: “The United States itself does not represent international public opinion, and neither does the Western world. Whether judged by population scale or the trend of the world, the Western world does not represent the global public opinion. So we hope that when talking about universal values or international public opinion on the part of the United States, we hope the US side will think about whether it feels reassured in saying those things, because the US does not represent the world. It only represents the government of the United States. I don’t think the overwhelming majority of countries in the world would recognize that the universal values advocated by the United States or that the opinion of the United States could represent international public opinion, and those countries would not recognize that the rules made by a small number of people would serve as the basis for the international order.”

No doubt was left as to his loyalty and dutiful nature toward the Communist Party of China as Foreign Minister Wang performed his united front responsibilities expressing the following position: “China certainly in the past has not and in the future will not accept the unwarranted accusations from the US side. In the past several years, China’s legitimate rights and interests have come under outright suppression, plunging the China-US relationship into a period of unprecedented difficulty. This has damaged the interests of our two peoples and taken its toll on world stability and development, and this situation must no longer continue. China urges the US side to fully abandon the hegemonic practice of willfully interfering in China’s internal affairs. This has been a longstanding issue, and it should be changed. It is time for it to change. And in particular, on the 17th of March, the United States escalated its so-called sanctions on China regarding Hong Kong, and the Chinese people are outraged by this gross interference in China’s internal affairs and the Chinese side is firmly opposed to it.”

Latrant et scitis estatint praetesquitantes estis. They bark, so you know that you are in front of them.) One could reasonably presume any genuine negotiations planned by Chinese officials was secondary to what was stated at the outset of the meeting. Nothing stated by them could have led one to believe they were negotiating, seeking to establish common ground and points of agreement on issues and ways to come together on the most nagging ones. The meeting in Anchorage, Alaska provided a grand stage. The target audience of the Chinese officials’ reproaches was not really Blinken and Sullivan who were present in the room, but rather the people of China stand people of underdeveloped and burgeoning industrialized countries who would likely see China directly confront the US through their words. The Chinese officials sought to establish separate warring identities between the US and China. They sought to create the impression that some equipoise of power had already been by China versus the US.

Further, the Chinese officials clearly wanted to establish an image for the world to see of how disassociated China’s worldview was that of the US. They also appeared to want to demonstrate that China’s old view was more closely related with underdeveloped and burgeoning industrialized countries. They wanted to create the impression that there were both positive and negative forces present at the meeting, setting China up as the positive force and the US as the latter. 

Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi in Anchorage, Alaska, March 2021 (center). Gertz explains that in the 21st century, “the US is facing the potential of a new world war by miscalculation involving China that has been quietly and systematically building up what it terms comprehensive national power–military, diplomatic, economic–for what the Chinese Communust leadership believes will be an inevitable showdown in creating a new anti-democratic socialist and communist world order without the US.” In his most acidulous commentary, Gertz declares that “the pro-Beijing hands in and out if government were complicit in these policy crimes that deliberately appeased China through a rigid, establishment view that ignored the reality of the People’s Republic and cast it as a normal nation and not as a nuclear armed Communist dictatorship.” Gertz says that it was not until 2015 that the pro-China view was recognized as being no longer sustainable.

Chapter 3: “China Wars: The Failure of Pro-China Appeasement”

In the four decades after the period of reform and opening up began in 1972, Gertz says that “the vast majority among a relatively small and close knit community of China experts who glowed into government policy positions, intelligence agencies, and the officer corps from universities and think tanks produced one of the most serious failures of foreign and security policy in US history.” Gertz explains again that “forty years of willful blindness about China led to the adoption of disastrous policies toward China that have produced a new era of danger many experts see as analogous to the 1930s,” a period when shortsighted diplomats and policymakers prevented the US military from preparing to meet the threat of the growing power of the Japanese Empire. As that story goes, tabletop war games against Japanese forces were forbidden. The ruling elite feared that “it would create a new Japanese threat where there was none.” Gertz says that similarly, pro-Beijing hands created another strawman argument for the appeasement of China. In the aggregate, the result according to Gertz has been “a devastating run of policies toward Beijing that avoided all reference to China’s illicit activities and behavior from the massacre of unarmed pro-democracy students in Beijing’s Tiananmen Square in 1989, to China’s role in stealing US secrets on every deployed nuclear weapon in the US arsenal and hastening their spread globally by supplying nuclear warhead design secrets to Pakistan.”

Cuiusvis hominis est errare, nullius nisi insipientis, in errore perseverare. (Any man can make a mistake, only a fool keeps making the same one.) Gertz explains that in the 21st century, “the US is facing the potential of a new world war by miscalculation involving China that has been quietly and systematically building up what it terms comprehensive national power–military, diplomatic, economic–for what the Chinese Communust leadership believes will be an inevitable showdown in creating a new anti-democratic sociakist and communist world order without the US.” In his most acidulous commentary, Gertz declares that “the pro-Beijing hands in and out if government were complicit in these policy crimes that deliberately appeased China through a rigid, establishment view that ignored the reality of the People’s Republic and cast it as a normal nation and not as a nuclear armed Communist dictatorship.” He goes on to state the dominant pro-China community of both officials and non-government experts “inflicted serious damage on US interests by consistently producing biased and misleading assessments on both China’s intentions and capabilities.” Gertz says that it was not until 2015 that the pro-China view was recognized as being no longer sustainable.

As greatcharlie discussed in its March 29, 2021 post entitled, “Listening to and Understanding the Positions of Others: A Requirement for Thoughtful and Fruitful Talks in All Cases,” diplomacy has been defined as the established method of influencing the decisions and behavior of foreign governments and peoples through dialogue, negotiation, and other measures short of war or violence. In its practice, its key for negotiators to ensure the other side is listening and understanding what they are communicating. That necessitates managing negotiations without arousing hostility. Any awkward situations must be handled with tactfulness. 

Although only in office for a few months at the time of this writing, the administration of US President Joe Biden and Vice President Kamala Harris presumably has used US citizens, individuals with the very best reputations to contact Beijing through so-called back channels. Those individuals would be doyens, men or women of the world with a natural turn for diplomacy, and for discreetly presenting issues of concern and arranging delicate matters as a point of honor for Washington. China appears to commit itself to nothing where the US and Western countries are concerned, or where any other country is concerned for that matter. China’s government is founded on a movement that produced a revolution. It believes it provides a way of living based on Mao’s teachings that should be embraced for all humanity. It will never be satisfied until it puts the rest of the world’s government’s on a solid footing in that direction.

Whether diplomats, intelligence officers, Communist Party of China operatives, or businessmen, they spout the old propaganda line while overseas, “Communism is the wave of the future.” The Biden-Harris administration’s policy makers will have ample opportunity to test theories on how to get the best results from US bilateral relations and economic competition with China. Gertz does not use page space to present readers with exact details of how the US has bargained and negotiated with China, or the tone heard during opportunities in which they communicated bilaterally. The outcomes of such talks speak for themselves. It is one thing to establish a competitor firmly in one’s mind to help drive the effort “to up one’s game.” It is wholly another thing to seek something akin to world domination and to find a way up by stealing from, forcing out, and stepping upon, others. China is attempting to do all of the latter to the US. China will almost always be happy to meet with US officials to negotiate and sign any agreements both to humor themselves, satisfy those among US policy makers and decision makers naive enough to believe there would be any hope of hampering China’s march to dominance, and mollify others who may “fear” the change that Beijing assures is coming.

Qui cumque turpi fraude semel innotuit, eriemsi verum dicit amittit fides.  (Whoever has once become known for a shameful fraud, is not believed even if he speaks the truth.) One could go as far as to say it is delusional to persist in communicating entreaties of that kind to Beijing. This is especially true when it is clear how the troubling behavior in question is associated with China’s quest for dominance. There is no shortage of ambition. One cannot show a tender conscience to Beijing without soon facing a test of will or other undesired effect. The next generation may say preceding ones were dull indeed not to recognize and respond to China’s maneuvers. To go on in partnership with the Chinese, US administrations have forgiven, while not warranted, its worsening behavior. They have forgiven much. Diplomatic outcomes on contentious matters may often be part of larger arrangements, schemes of the Chinese. Indeed, Chinese negotiators will expect that parties to a negotiation will be willing to accept and start with the conditions they initially present. They will strenuously negotiate. If the Chinese can find no flexibility and no further room for satisfactory results from the negotiations they may alter their position more in line with the other party’s terms. The other party may be eager to accept China’s new amiable terms but they may be unaware that there could be a catch. A follow-on malign action, may weaken the benefit of any settlement on the same original matter. An opportunity for the Communist Party of China to test the the virtues of this approach presented itself with the Trump administration when it negotiated and signed a trade agreement in 2020. The Communist Party of China was already aware of the burgeoning COVID-19 crisis at home. It no longer appears Beijing is disposed to negotiating fairly, nobly, on anything. This may appear all the more the case as Beijing may feel it is moving closer and faster to its goal of overcoming the US as the world’s dominant power. After examining this, readers should recall the discussion earlier in this review of the “decieving the sky” strategy ascribed to China’s approach. It is very fitting. Quite so!

By the time the second action is realized by the second party, be it the US or otherwise, it is usually still too unfathomable to imagine that the more malign outcome was sought all along by China. By the time it may be accepted by the second party that every step taken by China was part of one larger scheme, the dye will have long since been cast. In its business of conquest, Beijing almost always does everything completely. China’s efforts in this manner do not seem to have an end.

US political leaders must be willing to do the hard yards to ensure its position is protected. This is not a situation that can be nuanced through talks at the negotiation table. China will not surrender any of its gains or leave what appears to be clear paths to its objective for anything the US might offer, except surrender or capitulation.

However, those US political leaders might also consider the words of Paine, 18th Century American political writer, theorist, and activist of the American Revolution asserted in The Crisis No. V (1778): “To argue with a man who has renounced the use and authority of reason, and whose philosophy consists in holding humanity in contempt, is like administering medicine to the dead, or endeavoring to convert an atheist by scripture.”

Workers in a high-tech facility in China (above). Gertz explains that an expert source in the US Intelligence Community revealed to him that Chinese intelligence operations only began receiving the attention they deserved in the late 2010s after China stopped using more cautious methods and adopted bolder approaches to stealing secrets and recruiting spies. Citing a retired source from the US Intelligence Community, Gertz notes that Chinese intelligence activities are akin to a storm. That Chinese intelligence storm is a secret assault on the US that is without parallel since that mounted by the Soviet Union in the 1930s and 1940s. Gertz explains that current Ministry of State Security recruitment efforts are focused on all US citizens with access to secrets China wants. Those secrets come in two main categories: counterintelligence information about Chinese working for US intelligence, and government secrets and even openly available information that will boost China’s military and civilian modernization and industrialization programs.

Chapter 8: Chinese Intelligence Operations

In Chapter 8 “Chinese Intelligence Operations”, Gertz takes the reader into the arcane world of espionage via the operations of Chinese intelligence services in the US. US counterintelligence services have tried to grapple with the matter of Chinese espionage, however the situation with the activities of Chinese intelligence services nevertheless has become an impossible one for them. The anecdotes that Gertz presents well depict the course of that intelligence struggle. He reconstructs the drama of each case. He does this so clearly, that one would believe that he was present in each case to watch events unfold.

At the core of the chapter’s discussion, Gertz explains that today, the Ministry of Public Security (MPS), Ministry of State Security (MSS), and People’s Liberation Army (PLA) intelligence agencies, along with the United Front Work Department, a Communist Party intelligence unit, are the leading forces of China’s intelligence power. Gertz supports the well-established view that the power of those services is focused solely on maintaining and expanding the power of the Communist Party of China in its drive for global domination. At the end of the chapter, Gertz briefly explains that there was ano important reorganization of the PLA intelligence departments has been eliminated. Oversight of the PLA’s technical intelligence capabilities (including cyber, signals, and imagery intelligence) now resides with the new Strategic Support Force under the Central Military Commission. To provide a bit more detail on that transition, the Second Department of the People’s Liberation Army, responsible for human intelligence, the Third Department of the People’s Liberation Army, the rough equivalent of the National Security Agency, responsible for cyber operations, and a Signals Intelligence, or a Fourth Department of the People’s Liberation Army, responsible for electronic warfare have been rolled into the new Strategic Support Force. The PLA’s human intelligence operations are managed by the Joint Staff Department, and comes under the Central Military Commission. Surely, Gertz is aware of all of this. However, as the main focus of Deceiving the Sky was shed light on the realities of China’s attitudes and behavior, actions and intent, with regard to the US, it was reasonable for him to preclose where he saw fit in his discussion of the Chinese intelligence services.) As for the United Front Work Department, as mentioned earlier in this review, it is one of four key bodies of the Communist Party of China’s bureaucracy at the central level for building and exercising political influence outside the party, and especially beyond China’s borders. The other three are the Chinese People’s Political Consultative Conference, the International (Liaison) Department, and the Propaganda Department.

Regarding MPS, Gertz says that it is the Chinese version of what has been called intelligence led policing that seeks to preempt crime. Yet, unlike the West, where laws limit the activities of police and security services, Gertz says Chinese security operations have few boundaries. One feature of the MPS is a system called “the Big System” that seeks to fuse masses of data from Chinese police and intelligence services into one program. Big intelligence is the intelligence version of the PLA’s drive for “informatization,” a term used for high technology analysis activities. 

Gertz informs that the massive police intelligence apparatus promises to make it more difficult for those seeking democratic political reforms in China to operate. As Gertz puts it, dissidents and enemies of the state as well as actual criminals will find it hard to plan and organize without leaving behind digital breadcrumbs that security services can collect and connect. He notes that theos MPS has also created the Golden Shield, a military style command structure designed to share intelligence throughout China. The systems have created pathways designed to breakthrough bureaucratic obstacles and link data. Golden Shield involves automatic analysis and cloud computing for analyzing masses of data including computerized facial, voice, and gait recognition. While MSS and PLA focus their spying operations on technology acquisition, MPS agents are engaged in spying on Chinese dissidents in the US.

Citing a former CIA director of counterintelligence, Gertz notes that Chinese intelligence activities, lay those of MSS and the PLA, are akin to a storm. That Chinese intelligence storm is a secret assault on the US that is without parallel since that mounted by the Soviet Union in the 1930s and 1940s. Gertz appears absolutely taken by the fact that penetration of US national laboratories has led to the loss of at least six nuclear weapons designs and the enhancement of Chinese offensive and defensive capabilities. Gertz explains that current MSS recruitment efforts are focused on all US citizens with access to secrets China wants. Those secrets come in two main categories: counterintelligence information about Chinese working for US intelligence, and government secrets and even openly available information that will boost China’s military and civilian modernization and industrialization programs. The modus operandi of MSS counterintelligence Includes the recruitment of foreign intelligence officers and their agents for work as double agents. Gertz tries to get to the center of the mystery of how MSS was able to completely destroy the CIA’s networks in China through combination information from an operative within the CIA and communications system breach. An estimated 30 agents were caught of which three were killed.

Beyond its own human intelligence activities, the PLA, particularly what Gertz, as mentioned, still refers to as the 3rd Department of the PLA, has engaged in a cyber campaign which has inflicted considerable damage to include the theft of sensitive government trade and industrial secrets.

Much Gertz explains here, greatcharlie has also observed in previous posts that little progress has been made in halting it or even making a discernible dent in Chinese intelligence operations. Many minds in the US national security bureaucracies are certainly working fiercely on this matter of utmost importance, but too few facts have been collected for them to run on to break new ground or produce anything worthwhile for that matter. Trails of espionage may lead to the MSS and PLA, directly in many instances, but those who commit the devilry of spying on Beijing’s behalf, in the US and from China, are seldom caught. With estimates as high as 25,000 Chinese intelligence officers, operatives, and informants on the loose in the US, it is difficult even the most partisan observers such as greatcharlie to deny China has secured a massive advantage for itself. Publicly, there appears to be not much of anything comparable achieved to knock back Chinese espionage. If US counterintelligence services had ever managed to achieve some significant breakthrough on the Chinese intelligence front, one would hear “singing in the valleys.” US intelligence services, much as those of other countries, abhor the prospect of public scrutiny, but it is too late now to be concerned by such anxiety.

The deluge of Chinese espionage has torn away so much information, eroded so many formerly reliable defenses, that each day the situation moves closer to the tragic and the terrible. Hopefully, among possible dissenters, an interest, not solely due to exigency, will grow on the idea. Chinese intelligence services have hampered the work of US businesses, research and development firms, high-tech firms, academia, and the federal government itself. They have created spy networks within institutions critical to US economic security and defense. They have attempted to inconvenience the US in its efforts to improve bilateral and multilateral relations in under developed, less industrialized countries and even long time friends of the in certain regions, and multilateral institutions that the US actually had a hand in creating.

In Aristophanes’ play, Birds (414 BC), the character Epops states: “The wise can often profit by the lessons of a foe, for caution is the mother of safety. It is just such a thing as one will not learn from a friend and which an enemy compels you to know. To begin with, it’s the foe and not the friend that taught cities to build high walls, to equip long vessels of war; and it’s this knowledge that protects our children, our slaves and our wealth.” Chinese intelligence services, perhaps at one time, expecting to face something out of the ordinary, that US counterintelligence services would have a few tricks up their sleeves, have not been challenged in any way that has halted or deterred their cyberintelligence or human intelligence activities. Chinese intelligence services have unfortunately managed to do their job successfully, collecting mountains of secret and information from the government bureaucracies and research and development sites, private businesses, high-tech firms particularly, academia, and think tanks. Surely there must be an atmosphere of optimism in the halls of the headquarters buildings of the Chinese intelligence services. The Communist Party of China most likely delights that without openly admitting to possessing such intelligence capabilities, at least through perception, it has that power over the US. 

One can imagine that on more than one occasion, resources, energy, and time were squandered following a false scent. (God help those who have been wrongfully suspected and falsely accused by mistaken or errant officers of any of the US counterintelligence service. It happens. No amount of reparation could ever fix the psychological and material damage very likely done to innocent targets and their loss of reputation and honor.)

Nam qui peccare se nescit, corrigi non vult. (If one doesn’t know his mistakes, he won’t want to correct them.) Perhaps US counterintelligence services are applying old ways of thinking to a new type of intelligence struggle that bears little resemblance to previous ones. The key to it all remains out there somewhere. Finding those who would be capable and disposed to sniff it out using traces available would seem to be the real task ahead. One might presume that US counterintelligence services would hardly imagine anyone from outside the bureaucracy would be capable of producing some shred through their amateur study of the matter. Indeed, some senior executives and managers of US counterintelligence services, determined to stand as solid pillars of standard thinking and behavior that will not be blown down by the winds of change, may brook the idea of bringing in outsiders to handle sensitive matters. They may be mistaken. 

The solution to this espionage riddle, at least based on public reports, appears no closer within their reach. If the matter has not indeed already been settled, it may seem to some that it is at least at the edge of the end. The chance for US counterintelligence services to exhale will not come for a while. Chinese intelligence services do intend to let it come at all. US counterintelligence services have not despaired of getting a handle on the situation. Uppermost in the minds of senior executives and managers in US counterintelligence services is whether anyone within the bureaucracy can produce the magic that will allow them the ability to gain and retain the initiative in a cause that appears to be lost. They must press ahead on the forward foot.

A US B-2 bomber and two US F-22 fighter jets fly in formation (above). The rocky nature of US relations with China is a matter of great urgency. Yet, Gertz is not planting seeds of war in a time of peace. Despite how he labels his conclusion, he does not propose war as a solution. He still holds hope that US officials will come across something along the way that might bring a solution to the crisis. Gertz explains that there is a growing bipartisan political consensus that new strategies and policies urgently are needed to deal with China. Ostensibly to assist in that effort, he presents a set of 14 recommendations for a policy of liberation for the Chinese people from the yoke of Marxist-Leninism with Chinese characteristics.

Conclusion: What Is to Be Done? Declare China an Enemy, Liberate the Chinese People

Readers might recall the words of the 16th century Italian diplomat and political theorist Niccolo Machiavelli in his famous instruction guide for new princes and royals by The Prince (1532): “There are two ways of contesting, the one by the law, the other by force; the first method is proper to men, the second to beasts.” The rocky nature of US relations with China is a matter of great urgency. Yet, Gertz is not planting seeds of war in a time of peace. Despite how he labels his conclusion, he does not propose war as a solution. Prosing out on that matter, he still holds hope that US officials will come across something along the way that might help them develop a solution to the crisis.

Gertz explains that there is a growing bipartisan political consensus that new strategies and policies urgently are needed to deal with China. He does not believe it will be impacted by what he calls the national predicament, a seeming loss of clarity amid increased political polarization. To assist in finding that solution, he presents a set of 14 recommendations for what he hopes will be a policy of liberation for the Chinese people from the yoke of Marxist-Leninism with Chinese characteristics. Gertz emanates a sense of assurance in his writing that the recommendations he offers in Deceiving the Sky would obtain good results.

Each of the 14 recommendations is sufficiently self-explanatory, some are accompanied here with a précis of his summary on it or greatcharlie’s own comments on it. Together, his recommendations have a cumulative effect. They include: 1) Information: Conduct aggressive competition in the realm of ideas. He proffers that the first step in creating a free and democratic China would be regime change, an effort to peacefully oust Communist Party of China; 2) Reciprocity: Restrict access by China to the US in ways equal to Chinese restrictions. A key measure would be to counter Chinese financial warfare with a US program of economic warfare; 3) Intelligence: Shift the focus and operating methods of American intelligence toward more robust and aggressive operations and more effective analysis. Rather than accept being pushed back on its heels, Gertz recommends that the US Intelligence Community should step up aggressive intelligence and counterintelligence operations against the Communist Party of China and the PLA; 4) Foreign Policy/Diplomacy: Restructure and Reform the diplomatic system. Such reforms would need to be implemented in a way that would allow the US to better confront and counter growing Chinese hegemony; 5) Alliances: Create a pro-freedom, pro-prosperity, and pro-rule of law network in Asia. What was already seen in the Trump administration and still being seen in the Biden-Harris administration is Gertz recommendation that the US develop “a global network of democratic alliances targeting China that will seek to pressure Beijing into abandoning its totalitarian communist system and global designs.”; 6) Cultural/Educational: Severely restrict activities by Chinese nationals in the US who are abusing the American system. Gertz suggests that such activities should be restricted in recognition of the subversion and technology theft threats many unfortunately pose; 7) Counterintelligence: Major strategic counterintelligence operations and analyses should be implemented that focus on aggressively targeting Chinese intelligence and security services; 8) Economic: The US should begin a gradual policy of disengagement from Communist China economically; 9) Financial: Plan and carry out covert financial warfare operations against China; 10) Military Exchanges: The Pentagon and US Military must adopt a new policy that recognizes the Communist Party of China and the People’s Liberation Army as the main enemy; 11) Military Missile Defense: Expand American Regional missile defenses. As part of a strategy of neutralizing China’s massive and growing force of ballistic, cruise and hypersonic missiles, Gertz says US missile defenses around the world should be expanded; 12) Military Gray-Zone Warfare: Develop asymmetric warfare capabilities designed to negate Chinese military, cyber, electronic, and psychological warfare capabilities; 13) Political: Create a Parliament in exile. The creation of a “democratic Chinese parliament in exile” that will develop new policies for a free China is an old chestnut.; and, 14) Russia: Play the Russia card. One might call Gertz the suggestion that the US should play the “Russia card” against China by seeking a free and democratic Russia aligned with the free world somewhat fanciful.

Most notable to greatcharlie in the context of this review is Gertz’s recommendation on “Foreign Policy/Diplomacy: Restructure and Reform the diplomatic system.” In his summary of that recommendation, Gertz suggests that US diplomats and foreign service personnel should be retrained in the use of new and innovative diplomatic methods and techniques for the information age that emphasize successfully implementing new strategic objectives toward China that reject the failed diplomacy of the past. The new diplomacy will be rooted in honest assessments and understandings of the true nature of Communist China. A new objective will be to report on and take steps to force an end to the systematic abuse of human rights in China as a high priority. The US should seek to create a new alliance of nations that will seek to isolate China and spur internal democratic political reforms and promotion of freedom and free market systems in the region. Strategic and economic dialogues such as those in the past that produced no results must be ended. New engagement should be limited to conducting bilateral and multilateral talks on concrete, achievable objectives such as verifiable arms limitation and enforceable trade agreements. It certainly would not be velvety going forward if such a course were followed, but perchance US values and interests would be well-served.

In Deceiving the Sky, Gertz’s research sheds an extraordinary side light on the undeniably aggressive thinking of Beijing. While US political leaders are still in a position to reexamine the facts, they should do so. Surely, if any of them were to take the time to look at Gertz’s book with an open mind, it would given them the necessary nudge to begin thinking in that direction. Deceiving the Sky could also lend support to deliberations among colleagues on the matter. 

There are likely quite a few citizens in the US who have heard about China’s aggressive activities. Surely, they would appreciate reading Deceiving the Sky as it would provide them a firm basis for understanding the many issues involved. As greatcharlie has already stated in this review, information from the text that is discussed here only represents a fraction of what the reader will find in Deceiving the Sky. For greatcharlie, the book was both edifying and a pleasure to read. Without hesitation, greatcharlie recommends Deceivibg the Sky to its readers.

By Mark Edmond Clark