China’s Operation Fox Hunt: Facts and Theories on How Missions Succeed and Flaws and Delinquencies Ripe for Exploitation (Part 1)

An Air China jet (above) soars upward after take-off on its flight home. On a number of similar flights from the US, a considerable number of For nearly a decade, undercover Chinese identification and repatriation teams, as greatcharlie has dubbed them, at the direct request and under the authority of the Chinese government, have entered the US under false pretenses, enlisted US-based accomplices, stalked hundreds of people, including US citizens and permanent residents, and coerced and cajoled them to return to China to face charges for economic crimes they allegedly committed. This effort is called Operation Fox Hunt. It went on near unhindered by US authorities until a bungled mission to capture a target in New Jersey led to arrests and allowed for the first prosecution involving Operation Fox Hunt in the US. Through an examination of flaws in the development, planning, and execution of that New Jersey mission based on available facts, greatcharlie provides some insights on additional ways to defeat ongoing and future missions by Chinese identification and repatriation teams.

On the intelligence front, the crisis of Chinese espionage in the US and the rest of the West has all of the hallmarks of a sort of ordeal. Chinese intelligence services have unfortunately managed to do their job successfully, collecting mountains of secret and information from the government bureaucracies and research and development sites, private businesses, high-tech firms particularly, academia, and think tanks. It would seem safe to say that Chinese espionage operations are ubiquitous. It is very likely that everyday they work harder and harder to make their networks and operations better and more effective, pushing their espionage capabilities far-beyond the reach of the counterintelligence services of the countries in which they operate. The primary conductors of China’s successful espionage operations orchestrated in the US, and globally are the Zhōnghuá Rénmín Gònghéguó Guójiā Ānquán Bù (Ministry for State Security of the People’s Republic of China) or the MSS, China’s preeminent civilian intelligence agency, responsible for overseas espionage and counterintelligence both at home and abroad, and the Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau of the People’s Liberation Army (PLA), responsible for collecting and analyzing foreign military intelligence, including technology. 

But alas, there are other efforts at penetration and clandestine action undertaken by Chinese operatives in the US as well as other countries that are as insidious and perhaps worse. For nearly a decade, Chinese identification and repatriation teams, as greatcharlie has dubbed them, have absconded not with precious, secret information or property, but rather with people. (Identifying targets was actually one of the most challenging aspects of the teams’ activities. Without the ability to investigate and identify targets, any repatriation effort would be hopeless. In a worst case scenario, the wrong individual might embarrassingly be brought back to China.) Targets have not only been non-residents, but residents and naturalized US citizens. Indeed, incontrovertible proof exists that shows undercover identification and repatriation teams at the direct request and under the authority of the Chinese government have entered the US under false pretenses, stalked hundreds of people, including US citizens and permanent residents, and enlisted US-based accomplices–private investigators and self-styled bounty hunters–and relentlessly hound their targets. Ostensibly, the Chinese operatives have sought out fugitives from justice in China as part of an anti-corruption campaign. 

In a number of operations, Chinese identification and repatriation teams were completely successful in capturing their targets and bringing them back to China to face what the Communist Party of China deemed as justice. Yet, that has not always been the case. There is a great difference between grabbing intellectual property, trade secrets, computer files as well as actual technologies and grabbing people. There is a human element which, particularly under conditions that the Chinese government creates for its “volunteers,” leaves a degree of uncertainty and unpredictability that cannot be assessed until one sees actual results. In identification and repatriation operations, that same uncertainty can exist in the way that the targets may behave, too! That was the case with Chinese identification and repatriation operatives acting in New Jersey beginning in 2016. It was a bungled mission that has allowed for the first prosecution involving Operation Fox Hunt in the US. 

From the New Jersey case, a few insights are drawn by greatcharlie on this particular case of Operation Fox Hunt that may provide a better understanding on what Chinese operatives are doing via the operation and how they are doing what they are doing. With the color and life of the investigative reports greatcharlie found most informative aggregated with the facts laid out plainly in the federal court document, a somewhat definitive account of the event can be constructed. By highlighting flaws in the development, planning, and execution based on available facts of that case, greatcharlie seeks to provide insight on additional ways to defeat ongoing and future Chinese identification and repatriation activities under Operation Fox Hunt or under some new operation launched by Beijing. Just knowing what is wrong is not as great as knowing how to fix the problem. This commentary does not look at the situation only in the end to say everyone appears to be doing their best to halt China’s malign activities and all is peaches-and-cream. Comments and suggestions are offered, leaving it up to readers, think tank scholars, academics, policy analysts, and military and diplomatic officials, journalists, and students, but particularly practitioners who may serve in US counterintelligence, to observe, reflect, and act as they may. In the essay’s discussion, greatcharlie hopes to avoid any appearance of instructing counterintelligence officers on what to do. It would be satisfying enough to know that some of what is presented here might resonate with a few of them. By shedding light on some flaws in the development of plans and the organization of operators for action, as well as delinquencies in the execution of the plan, greatcharlie hopes it can offer something of use to the US, its allies, and friends to combat and to defeat similar malign clandestine and covert operations by China worldwide. If the matter of the identification and repatriation and repatriation operations is not put right, surely it will have an unfortunate effect on US national security now and into the future. Nihil tam difficile est ut non possit studio investigari. (Nothing is so difficult that it is not able to be tracked down by study.)

After People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping (above) assumed power in 2013, he initiated a sweeping anti-corruption campaign. Xi vowed to hunt down powerful “tigers” as well as lowly “flies” in the campaign to eradicate corruption. The slogan of the campaign became “fight tigers, swat flies and hunt foxes.” Xi warned corruption was so bad that it could threaten the Communist Party of China’s grip on power. That campaign has netted thousands of party leaders and rank-and-file government officials domestically. Indeed, Operations Fox Hunt and Operation Sky Net were part of the effort internationally in that regard. In June 2014, authorities established the International Office of Pursuing Fugitives and Recovering Embezzled Assets–staffed with a composite of personnel seconded from eight government agencies. In the first alone, 3,587 fugitives from over 90 countries had been returned to China.

Overview of Operation Fox Hunt and Operation Sky Net

As alleged in a July 22, 2021 criminal complaint filed in the Eastern District of New York, Criminal Division, defendants participated in an international campaign to threaten, harass, surveil and intimidate John Doe #1 and his family, in order to force John Doe #1 and Jane Doe #1 to return to China as part of “Operation Fox Hunt.” It was revealed in the reports of investigative journalists that John Doe #1 and Jane Doe #2 are Xu Jin and his wife, Liu Fang. The defendants allegedly engaged in clandestine, unsanctioned and illegal conduct within the US and facilitated the travel of Chinese government officials to the US in order to further carry out these illegal acts.  Between 2016 and 2019, multiple Chinese officials directed the defendants, and several others, to engage in efforts to coerce the victims to return to China.

The US Department of Justice has identified Operation Fox Hunt as an initiative by the People’s Republic of China’s Ministry of Public Security to locate and repatriate alleged Chinese “fugitives” who had fled to foreign countries that have committed crimes under Chinese law.  The Zhōnghuá Rénmín Gònghéguó Gōng’ānbù (Ministry of Public Security of the People’s Republic of China) or MPS is an internal and political security and domestic intelligence service. Once back in China, those individuals typically face stiff charges. After  People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping  assumed power in 2013, he initiated a sweeping anti-corruption campaign. Xi vowed to hunt down powerful “tigers” as well as lowly “flies” in the campaign to eradicate corruption. The slogan of the campaign became “fight tigers, swat flies and hunt foxes.” Xi warned corruption was so bad that it could threaten the Communist Party of China’s grip on power. According to Human Rights Watch, that campaign has netted thousands of party leaders and rank-and-file government officials domestically. Operations Fox Hunt and Skynet were part of the effort internationally. In June 2014, authorities established the International Office of Pursuing Fugitives and Recovering Embezzled Assets–staffed with a composite of personnel seconded from eight government agencies. Just three years afterward, 3,587 fugitives from over 90 countries had been returned to China. 

Absent an extradition treaty between the US and China, one might look upon the problem as Chinese authorities taking it upon themselves to bring criminals to justice. However, it is of great concern for US officials that Operation Fox Hunt operatives, rather than working in the US with the approval and coordination of the federal government, instead regularly enter the US without notifying any bureaucracy in Washington relevant to their planned actions and engage in violations of US criminal law. To that extent, the activity has been described not only as “an end-run around the Department of State and the Department of Justice,” but “an end-run around US law.” Even more, it is alleged by US national security officials that despite Beijing’s claims to the contrary, identification and repatriation teams are pursuing certain individuals not due to a business dispute in China or violation of Chinese criminal law. Rather, there is a political purpose to the activity. In addition to tracking down those accused of economic crimes, Chinese identification and repatriation teams travel the world in pursuit of those afoul of the Communist Party of China, to include: Tibetans, Uyghurs, Hong Kongers, and followers of the Falun Gong religious movement. To force them into returning, authorities subject their relatives in China to harassment, jail, torture and other mistreatment, sometimes recording hostage-like videos to send to the US. Somewhat less concerning is Operation Sky Net which is a program that runs concurrently alongside Operation Fox Hunt and augment it by cutting-off the financial flows of citizens who have fled overseas and working to recover any proceeds gained through corruption.

Operation Fox Hunt: A MPS Mission

Although the Chinese citizens sought under Operation Fox Hunt are located overseas, identification and repatriation would be a task intrinsic to the mission of MPS. MPS surely has the most complete, up-to-date records on Chinese citizens and tracking down and identifying citizens its officers have honed and polished over decades. For that reason, MPS may very well be pulled into the mix of overseas espionage activities more often than may be presently conceived in the US and among its allies and partners. That same information about Chinese citizens is certainly of great interest to the Communist Party of China and in its hands via MPS. In addition to performing standard domestic functions as a law enforcement and intelligence and counterintelligence service, MPS is very much tied to the Communist Party of China to the extent that its present raison d’être and primary responsibility is to help the Party maintain its tight grip on the population.

To cloak their pursuit of individuals in apparent legality, Beijing has had the International Criminal Police Organization (Interpol), an inter-governmental law enforcement organization, to issue “Red Notices,” enumerating hosts of business crimes allegedly committed by their targets. In April 2015, China published a most-wanted list, called “100 Red Notices” that held the names of 100 officials and business executives accused in major corruption cases. According to government statistics, by December 2017, 51 out of “100 Red Notices” had returned to China. Among them, 10 were reportedly repatriated by foreign governments, while 35 returned “voluntarily” after being “persuaded.”

To cloak its pursuit of individuals in apparent legality, Beijing has had the International Criminal Police Organization (Interpol), an inter-governmental law enforcement organization, to issue “Red Notices,” enumerating hosts of business crimes allegedly committed by their targets. In April 2015, China published a most-wanted list, called “100 Red Notices” that held the names of 100 officials and business executives accused in major corruption cases. According to government statistics, by December 2017, 51 out of “100 Red Notices” had returned to China. Among them, 10 were reportedly repatriated by foreign governments, while 35 returned “voluntarily” after being “persuaded.”

Interestingly, Beijing’s acquisition of Red Notices on the innocent is surely a sinister practice. It has been a human rights concern of considerable importance in US-China relations. Reportedly, there are ongoing efforts by the US and other countries to snuff out Beijing’s Red Notice acquisition activity. One might say that any effort to do that would be near akin to shutting off the lights in the library reading room before closing. The list of “100 Red Notices” and every Red Notice acquired since that list  was posted, long ago should have served as figurative beckoning fingers for those seeking to defeat Operation Fox Hunt as to where the identification and repatriation teams would eventually show up. Countless traps and other tricks should have brought the whole cabaret down. With a proper strategy, officers directly from US counterintelligence services and perhaps truly well-equipped and well-experienced state, county, and municipal law enforcement organizations around the US should have used for good, stealthy, professional reconnaissance and surveillance. That reconnaissance and surveillance would have needed to have been performed unobtrusively and for the sake of those under Beijing’s requested Red Notices, unintrusively. Patience would also have been a main ingredient for success. The 17th century French traveller and jeweller, Jean Baptiste Chardin, (1643 – 1713) in “Voyages en Perse et autres lieux de l’Orient” (1711), wrote: “La patience est amère, mais son fruit est doux.” (Patience is bitter, but its fruit is sweet.) Further, to succeed, no assistance from contractors in the activity should have been allowed. Contractors for the most part can only offer what the young people refer to as “gangstalking,” “Keystone Cop” type choreography, and school-boy pranks. In one way or another they would have ruined anything they touched as they typically do.

Federal Court Documents Versus Investigative Reports as Sources

In an interview with George Plimpton in the Fall 1990 edition of the Paris Review, Maya Angelou said: “The facts can obscure the truth, what it really felt like.” Many might imagine the rudiments of tactics, techniques and procedures, and methods of China’s efforts as presented in the federal court document might serve as a source for guidance. They would be mistaken. Reading through the indictment, the facts of the case on first impression may appear laid out in the federal court document in a somewhat Daedalian manner to the nonlegal scholar, the layman. Not even the sequence of events was not made clear. From what is presented in the federal court indictment, one might believe the case leading to the indictment of Operation Fox Hunt operatives was rather featureless. The ways in which Chinese identification and repatriation teams acted as laid out appear almost predictable, given the nature of their mission and their desire to satisfy the authorities who commissioned the enterprise. There is nothing in the document that would strike a reader as something new, intriguing, or recherché. Much of what is within could hardly serve as a foundation upon which US law enforcement and counterintelligence service might be better enabled to construct new approaches to mitigate them. The whole matter actually took on new meaning for greatcharlie after reading a July 22, 2021 ProPublica article which conveyed the facts of the case in an interesting way stirred greatcharlie’s interest and resulted in a decision to dive deeper into the facts of the case.

 In the reports of investigative journalists of ProPublica and other publications, there is general acceptance of the facts as presented in the federal criminal complaint. Yet, even more important, the investigative reports provide color to the story of the identification and repatriation team’s activities. The investigative journalists’ stories offer assessments of principal actors involved, ascribing traits to them, painting pictures of them as well as locations where specific acts occurred, and aiding readers in understanding how it likely felt to be victimized by such an enterprise. Investigative journalists also present moments of life in a way that allows readers to enter an experience. Indeed, there is much to learn from several impressive articles by investigative journalists. By including that information with facts, the story of the episode provides a structure that allows a sufficient parsing of everything involved. 

Xu Jin (above), a legal permanent resident in the US, formerly directed the development commission of Wuhan, China before he left for the US in 2010. In both 2012 and 2014, the Chinese government caused the International Criminal Police Organization (Interpol) to issue “Red Notices” for Xu and Liu. According to those Red Notices, Xu was wanted by the Chinese government for “embezzlement,” abuse of power, [and] acceptance of bribes,” pursuant to Chinese Criminal Law Articles 383, 385, and 397, which carried a maximum possible penalty of life imprisonment. In 2015, the Chinese government put the couple on its list of 100 most wanted fugitives in Operation Fox Hunt. Chinese authorities have said they made three formal requests for US assistance about the couple, providing evidence about alleged money laundering and immigration crimes that could be prosecuted in the US.

Targets of the New Jersey Mission

As reported in the Wall Street Journal, Xu had directed Wuhan’s development commission before he left for the US in 2010 with his wife, Liu, who is a former insurance company executive. Xu and Liu, both 57 at the time of this writing, had obtained US green cards through a program that grants residency to foreigners who invest more than $500,000 in the US. In the interest of full-disclosure, a California consultant who helped them apply for the green cards later pleaded guilty to immigration fraud, and investigators in that case alleged that the wife’s petition for residency contained false information. But they remain legal residents. Using its standard artifice to tie everything up neatly with a legal bow, in and around 2012 and 2014, the Chinese government caused the International Criminal Police Organization (Interpol), an inter-governmental law enforcement organization to issue “Red Notices” for Xu and Liu. According to those Red Notices, Xu was wanted by the Chinese government for “embezzlement” abuse of power [and] acceptance of bribes,” pursuant to Chinese Criminal Law Articles 383, 385, and 397, which carried a maximum possible penalty of life imprisonment. In 2015, the Chinese government put the couple on its list of 100 most wanted fugitives in Operation Fox Hunt. Chinese authorities have said they made three formal requests for US assistance about the wanted couple, providing evidence about alleged money laundering and immigration crimes that could be prosecuted here. A spokesperson for the US Department of Justice declined to comment on that assertion.

In April 2018, the Chinese privately owned company, Xinba Construction Group Company, filed a lawsuit against the couple in New Jersey state court, accusing Xu of holding up projects to extort money from companies, and due to his actions, those companies still owe Xinba more than $10 million for contracts performed. In court filings, the couple denied Xu extorted or looted any company, calling the litigation an artifice designed to coerce the couple “to return to China and, if not, to harass and attempt to bankrupt” them. Their countersuit also alleged an extensive harassment campaign was being waged against them by Chinese operatives. They also claimed those same operatives had kidnapped Xu’s father living in China and that they had posed as special agents of the US Federal Bureau of Investigation (FBI) to stalk an immediate relative of Xu’s living in the US. Although the endangered couple’s attorney had accurately and clearly laid out the Chinese government’s villany, a judge in September 2019, out of ignorance, rejected their claims, saying they failed to provide sufficient evidence that Xinba was working with the Chinese government. A preceding judge overseeing the case, completely failing to understand the absolute gravity of matter with regard to US national security, remarked: “It’s not your ordinary case you see in the Superior Court in Essex County, but we’re open for all business I guess . . . No herniated discs. No slip and fall in this case.”

Perchance, back in Beijing, dismissive responses as such  from jurists of the US court system were predicted. US judges, unsure when they wanted to be sure, would reject what they did not understand or thought unimaginable. Predicting such behavior would presumably be one among a set of assumptions and predictions made in Beijing on the actions and reactions of those elements in the US whose responsibility and capability would be to present obstacles or prevent Operation Fox Hunt from succeeding. Those elements in the US were apparently no more threatening to senior executives, managers, and planners in MPS than the Maginot Line was to the Oberkommando der Wehrmacht in 1940.

Liu Feng (above), is the wife of Xu Jin. A former insurance company executive, she came to the US with Xu in 2010. According to a Red Notice issued by Interpol, Liu is equally sought for arrest as Xu. In April 2018, the Chinese privately owned company, Xinba Construction Group Company, filed a lawsuit against Xu and Liu in New Jersey state court, accusing Xu of holding up projects to extort money from companies, and due to his actions, those companies still owe Xinba more than $10 million for contracts performed. In court filings, the couple denied Xu extorted or looted any company, calling the litigation an artifice designed to coerce the couple “to return to China and, if not, to harass and attempt to bankrupt” them. Their countersuit also alleged an extensive harassment campaign was being waged against them by Chinese operatives. They also claimed those same operatives had kidnapped Xu’s father living in China and had posed as federal agents to stalk an immediate relative of Liu living in the US.

Preparation for the Mission: What Was likely Raised in Feasibility Studies Done in Advance?

One should never expect China to come charging in with reckless abandon. If it had happened in the past, it surely will happen any more. The efforts of those operating in the US on all levels, espionage, identification and repatriation, and perchance, covert operations, will typically be calibrated, with supposedly every precaution taken into consideration. Vouloir c’est pouvoir. Operation Fox Hunt has been marked by concerted, energetic, and endless activity by China. For the most part, Chinese efforts in the US have been quiet, smooth, and quite sophisticated in nature. Albeit moving into the realm of conjecture, one can imagine how a feasibility study for the rendition operation was constructed and the assessments that led to the project being green-lit. 

MPS in coordination with China’s foreign intelligence services likely studied the situation, and recognized just how open the US was for the theft of its secrets in all sectors and then clearly decided to pour through, taking whatever they could. To date, there is no indication that they have decided to pare down any aspect of their clandestine and covert operations in the US, and evidently they have encountered nothing to even suggest that they should retreat. Ventis secundis, tene/tenete cursum. (The winds being favorable, hold the course.)

Surely, there were several feasibility studies produced on the possibility of successfully conducting identification and repatriation operations with concern at minimum focused on how under current circumstances, with espionage activities drawing so much attention in the US, the situation has not been made less secure for all teams operating there,  and the pitfalls of conducting such identification and repatriation operations with relations between the two countries at a relative low point. Such studies would likely be put before those assigned to manage the identification and repatriation operations in the US ostensibly  along with the volumes of studies done that provided confidence fhst China’s “espionage tsunami” would meet with considerable success.

Imaginably, information gathered for such feasibility studies would be up-to-date, and perhaps would be thorough enough to include manifests of law enforcement officers and counterintelligence officers within the planned area of operation of the identification and repatriation team, with notes on their working hours, usual movements and daily habits. If that might even remotely be the case, it would also mean China has engaged, and is likely continually engaged, in covert surveillance of many law enforcement and counterintelligence officers in the US who they may have discovered were handling Chinese espionage and identification and repatriation cases. They may have discovered that those investigators often display varied levels of diligence, are often inattentive when visiting site, are rarely thorough and at time outrightly remiss when interviewing individuals of interest, display their insecurities in conversation, prone to bullying their own citizens without any apparent cause, and are unprofessional often in dealing with existing contacts. Despite this perception based on analyses in the abstract or empirical evidence, US counterintelligence and law enforcement organizations around the US are not without count, and it would prove to be a mistake to minimize the threat of their presence altogether.

It is possible that feasibility studies such as those suggested had some influence on the decision on the location, the timing of the operations, and which émigré to pursue from a list of those sought. To this extent, Chinese investigators, as those participating in the identification and repatriation scheme, would be armed and enabled with an abundance of information. They enter the US, clearly equipped, able, and expecting to overcome difficulties foreseen and unforeseen from federal, state, or even municipal law enforcement or US counterintelligence services they may encounter. They have managed to establish, in the venues in which they have operated, freedom of movement so to speak. Of course, certain levels of information deemed “ultra-secret” or however it might be described by Chinese intelligence, would unlikely be shared by intelligence services with the identification and repatriation teams. Perhaps overall, the exchange of information by some organizations would be on a “need to know” basis.

In the abstract, conceivably lessons learned are internalized, studies and observations of law enforcement as much as counterintelligence surely are constantly underway in all the countries by every organization operating in respectively. In turn those studies and observations are doubtlessly shared to mutually support the success of one another. What may be recognized as too risky, ineffective, expected by the adversary through recent experience, would be cut away. What seemed to be a more available path to ends, is given consideration, and will likely find its way in efforts to prepare those going on the next missions. Malum est consilium quod mutari non potest. (Bad (ill-considered) is the plan that cannot be changed.)

Most important to note is that whether the matter is espionage or other malign clandestine and covert activities overseas, there can be no doubt that all are constantly moving through a process of evolution. It appears to be a manifestation of an idea, reflective of what has been dubbed “Xi thought,” that Chinese activities performed by government, Communist Party of China, or irregulars must be driven by an energy to push the country onward and upward into the position of the dominant power of the world and one might imagine perhaps even beyond that stature, whatever designs the Communist Party of China leadership might have in mind for that to be. At first blush, these comments may strike a few readers as being a bit lightweight, but some reasoning behind risking such audacious action in the US should be parsed out and laid out for readers to possibly accept and provide a basis for greatcharlie’s suggestions as to what may have been organized and had transpired beneath the surface.

The Main Operation Fox Hunt Players in This Drama

Once fully operational, the identification and repatriation team for the New Jersey mission grew to at least 19 US and Chinese operatives. Nine of the operatives among the identification and repatriation team members of the Operation Fox Hunt New Jersey operation are part of the case filed in the Eastern District of New York, Criminal Division.

Included in the criminal complaint were the following. Hu Ji was the lead investigator and identification and repatriation team leader.  Hu was at the time of the indictment a 46 year old officer serving in the Wuhan Public Security Bureau, a municipal bureau of MPS. To be a bit more specific, he was a veteran officer of the bureau’s foreign affairs unit. Hu is a man of the world with a natural turn for clandestine action and placing others in trying positions. Hu gained notice after joining an Operation Fox Hunt task force. Reportedly, in early 2016, the Wuhan newsmedia had published glowing profiles about him, describing his imposing height, his travels to 29 countries, and his arrests of eight fugitives.  In the view of the Wuhan newsmedia, Hu est a un autre niveau! In an interview, Hu told the Hubei Daily: “Out of the country does not mean out of the legal system.” He added: “Show your sword and punish even those in faraway lands.” 

Though in photographs Hu looks careworn, they typically present him as a professional, intelligent, well-minded, well-built–about 6-foot-1, well-dressed, well-groomed, handsome, smooth, and confident-looking, Chinese male. Hu is a compound of cunning and audacity, girded with steady nerves. His gift as a cool observer of mankind and an understanding of complicated interpersonal relationships allowed him to successfully carry off the job of team leader. That understanding of people surely aided him in manipulating and exploiting others. Hu’s cases had led from Fiji to France to Mexico, making headlines back home. The work was riskier here; in fact, it was illegal. He acquired dominant knowledge of the territory in which he operated. Hu was not even afraid to be at the elbow of law enforcement personnel to explain his purpose using some tall story, some artifice. Hu would identify himself as a Chinese police officer on his tourist visa. US officials hardly gave him a second glance. Sometimes, it was best to hide in plain sight. Perhaps the best way to express what is discussed here is to state that in his work, Hu could be dashing and audacious, but also honorable and discreet, using wits and memory, acting gradually. He could display a certain gentleness but certainly had the capability to be quite cruel. He had no qualms about exploiting individual weakness. Surely, individuals as Hu often seem far too well-equipped for the world in comparison to people most readers might know, or to themselves. In attempting to ascribe certain traits to Hu given his role as a normal Operation Fox Hunt lead investigator and identification and repatriation team leader, those considered by greatcharlie may appear to be mere abstractions. However, as far as one can tell, these are precisely the traits that assisted Hu in becoming a master at his work.

 At the time the complaint was filed, Zhu Feng, also known as “Johnny Zhu,” was a 34 year old PRC citizen and US lawful permanent resident, and until approximately April 2017, was a resident of Flushing, Queens, in New York City. Zhu had studied in Guam before moving to Flushing, which holds one of largest enclaves of Chinese immigrants in the US. His extended family became legal US residents and appreciated life in their new home. Zhu’s older brother served in the US military and then worked for the Social Security Administration and Customs and Border Protection, according to court documents and public records. Zhu reportedly performed odd jobs: tour guide, selling used cars. On social media, he sported a Yankees cap and a boyish smile and called himself “Endless Johnny.” He was torn from that life to serve as an involuntary clandestine operative for the Chinese government. Zhu Yong, also known as Jason Zhu,” was a 64 year old Chinese citizen and a legal permanent resident in the US. Zhu Yong was the father of co-defendant Zhu Feng. The older Zhu, is divorced and suffers from diabetes and high blood pressure. He did not have a steady job, and divided his time between a home in Connecticut and his older son’s place in Queens. He traveled frequently to China which very likely caught the attention of MPS.

This conscription of families of captured targets is a ruthless and effective tactic. Yet, Chinese authorities find great value in it reportedly because they believe it ensures loyalty and obedience. They also apparently believe that allowing identification and repatriation teams to use local intermediaries enable them to shield Chinese officers from scrutiny by US counterintelligence services and state, county, and municipal law enforcement organizations around the US. The teams are often organized in what has been described as silos to keep operatives unaware of who other team members are or the full details of their mission.

Michael McMahon, a 53 year old US citizen, was a licensed private detective in New Jersey. McMahon came from an Irish-American family of police officers and firefighters. During his 14 years at the New York City Police Department, he worked in narcotics and an elite street crime unit, rising to detective sergeant. He received the Police Combat Cross, the department’s second-highest honor, for his role in a gunfight in the Bronx. In 2003, he retired on partial disability related to ailments caused by his time at Ground Zero after the September 11, 2001 terrorist attacks. His wife, an actress, once had a long-running part on “As the World Turns,” a daytime soap opera. Zheng Congying, a 25 year old Chinese citizen and legal permanent resident, resided in Brooklyn, New York. Investigators believe he was hired muscle. Li Minjun, a 65 year old citizen and resident of China, was a physician formerly of the Hubei Xiangyang Center Hospital in Xiangyang, China. Li had also worked for the MPS. Brought aboard the team as a specialist, her assignment was to escort Xu’s father from China to the US against his will with the hope that he would cause his son to surrender to the identification and repatriation team.

Hu Ji was the lead investigator and identification and repatriation team leader.  Hu was at the time of his indictment was an officer serving in the Wuhan Public Security Bureau, a municipal bureau of MPS. To be a bit more specific, he was a veteran officer of the bureau’s foreign affairs unit. Hu is a man of the world with a natural turn for clandestine action and placing others in trying positions. Hu gained notice after joining an Operation Fox Hunt task force. Reportedly, in early 2016, the Wuhan newsmedia had published glowing profiles about him, describing his imposing height, his travels to 29 countries, and his arrests of eight fugitives. In an interview, Hu told the Hubei Daily: “Out of the country does not mean out of the legal system.” He added: “Show your sword and punish even those in faraway lands.”

PRC Official-2 was at one time an individual whose identity was known only to the Grand Jury. However, PRC Official-2 has since been revealed to be Tu Lan, a 50 year old citizen and resident of China, was employed as a prosecutor with the Hanyang People’s Procuratorate and a leader of a Wuhan Fox Hunt task force. She would eventually direct day-to-day activities of the identification and repatriation team. However, as she did not speak English, Johnny would stick close and be her intermediary between her and Michael McMahon, the US private investigator, who was referred to by the identification and repatriation team members simply as “Mike.” 

Zhai Yongqiang, a 46 year old Chinese citizen, resided in China and California. According to court documents, Tu Lan and Zhai Yongqiang, age 46, were the last of the nine charged in the superseding complaint. The identity of a ninth defendant, named Anonymous by US prosecutors, remains under seal.

Among those also included in the federal court documents but not indicted were PRC Official-1 is an individual whose identity remains known only to the Grand Jury.  PRC Official-1 is said to be a Chinese citizen and a director of the Wuhan prosecution office’s anti-corruption bureau. Note that US prosecutors did not charge or identify PRC Official-1 or PRC Official-2 which frequently occurs for strategic and diplomatic reasons with regard to counterintelligence cases. Rong Jing, a 39 year old permanent resident in the US, was Hu’s point man in California. He was a married businessman, living in Rancho Cucamonga, about 35 miles east of Los Angeles. Court documents state Rong described himself as a bounty hunter for the Chinese government. He apparently enjoyed his “Motherland” and was quite talkative about it. Rong’s discussion of his work as identification and repatriation team member provided investigators with a wealth of information on the insidious nature and ubiquitous presence of the Operation Fox Hunt networks. Co-conspirator #3 was an operative who on or about and between May 15, 2017 and May17, 2017, contacted and hired a private investigator in California–dubbed P1 in the federal court document–for the purpose of surveilling Jane Doe #2. Co-conspirator #3 provided P1 with a picture of a document from the defendant Zhai Yongqiang containing the name and personal identification information belonging to Xu.

Communist Party of China Expectations of the Identification and Repatriation Team 

In 2015, Liu Dong, then deputy director of MPS’s economic crimes division, headed Operation Fox Hunt for the organization. He used interviews with China’s newsmedia to supposedly provide citizens with a rare look into the Operation Fox Hunt teams. He told Xinhua news agency that the work required a young team because members needed the strength to withstand long hours and frequent long-distance travel. Liu also told Xinhua that his team was highly intelligent, tough and nimble, with backgrounds in economics, law, foreign languages and business management. He further stated that team members were selected in part for their “emotional quotient” for dealing with overseas law enforcement, and for their ability to handle adversity.

For those team members indoctrinated in Communist Chinese thought doubtlessly recognizes his or her solemn responsibility to ensure China achieved its maximum potential everyday. Chinese intelligence officers in the various services likely feel that they can outperform their opponents and overcome their efforts to defend targets from espionage and efforts to intercept them. One might postulate in the abstract that Chinese intelligence officers may very well have closely observed, or may have read reports on how the behavior, performance and professionalism of officers of organizations in adversarial countries responsible for investigating and halting China’s espionage and any other activities in them was so negative, self-defeating, and self-destructive that confidence in their own abilities was uplifted. Perhaps this impression or belief grows in certitude with every review of certain adversaries. While there may not exactly be a wide open door there likely appeared to be seemingly endless potential for action and perhaps limitless possibilities.

Imaginably, those operatives from China already associated with the Chinese government who were selected for the identification and repatriation team had no bad habits–such as indulging in alcohol, narcotics, pornograpby, misogyny, and prostitution–that could potentially become amplified in a Western environment. To go a bit further using Chinese intelligence officers as a model, identification and repatriation team members, while deployed in service of their country, would not be expected to take any aspect of their duties lightly. They expectedly would never display any desire to involve themselves with banal amusements to fill time when not active in the field–one could hardly call any time while deployed “outside working hours.”–or entertain themselves on mobile phones while performing work tasks. One might presume that whatever they may most enjoy, they contented themselves with least. In effect, the team was expected to figuratively display the “company culture” of the Communist Party of China and live and act by “company principles.” By engaging in heavy handed actions against family members of the targets, team members certainly could be said to have displayed the “best practices” of the company.

Despite all of the safeguards in place, team members were well-aware that danger in the form of lurking US counterintelligence services. While perhaps highly motivated, on the ground, the hyperbole of China’s domination of the field in the US uttered by senior executives and Communist Party of China leaders is likely obviate in the minds of many operatives due to the very strong desire not to be captured. Presumably, no Chinese intelligence officer or clandestine or covert operative of any kind wants to be caught due to his or her own delinquency, carelessness, or outright stupidity. There is also the matter of punishment they might face back home for their failure. In recent memory, few to none among have been caught and put on trial in a US court. This is surely the standard and the expectation for all of those deployed at the Chinese government’s bidding. Unusquisque mavult credere quam iudicare. (Everyone prefers to believe than to think.)

In 2015, Liu Dong, then deputy director of MPS’s economic crimes division, headed Operation Fox Hunt for the organization. He used interviews with China’s newsmedia to supposedly provide citizens with a rare look into the Operation Fox Hunt teams. He told Xinhua news agency that the work required a young team because members needed the strength to withstand long hours and frequent long-distance travel. Liu also told Xinhua that his team was highly intelligent, tough and nimble, with backgrounds in economics, law, foreign languages and business management. He further stated that team members were selected in part for their “emotional quotient” for dealing with overseas law enforcement, and for their ability to handle adversity.

Stalking and Attempted Repatriation of Xu Ji and Liu Feng

As the story goes, in September 2016, Hu flew to New York to launch the operation. Among his first moves, he went into New Jersey to reconnoiter the house in Short Hills and other locations. Then at Hu’s direction, his bevy of clandestine operatives began building a network. First, they needed a local private investigator, preferably a former police officer with contacts and the skills to track people down. Zhu Yong, together with co-conspirator whose identity is known only to the Grand Jury as “Co-conspirator #1,” hired Michael McMahon to investigate and surveil Xu. McMahon came from a family of police officers and firefighters. As an officer in the New York City Police Department (NYPD) for 14 years, he had served in a narcotics unit and an elite street crime unit. He rose to the rank of detective sergeant. He received the Police Combat Cross for his role in a gunfight in the Bronx. McMahon retired in 2003 on partial disability related to ailments caused by his time at Ground Zero after the September 11, 2001 World Trade Center attack. Reportedly, his wife, an actress, had a long-running part on “As the World Turns,” a daytime soap opera. Imaginably as a security precaution, Hu’s operatives enlisted a woman who presented herself as the New York-based employee of a translation company to contact McMahon. The woman explained to him that she discovered him through a Google search. She then introduced him to Zhu Feng and Zhu Yong, describing them as representatives of a private Chinese company that was trying to recover assets from a former employee who had stolen money.  Zhu Feng identified himself as the nephew of the owner of the Chinese firm, which he allegedly described as a construction company. The following month, Hu traveled to the US to meet with McMahon at a Panera Bread restaurant in Paramus, New Jersey, a suburb about 20 miles from New York City. Reportedly, the MPS officer presented himself as Eric Yan, an executive of the private company, during that meeting and other interactions. Zhu Feng and Zhu Yong also participated in Hu’s meetings with McMahon. Hu provided McMahon with a retainer of $5000 at that first meeting.  The two Zhu’s were reportedly involved with his succeeding payments. McMahon’s attorney claims his client “believed he was meeting company personnel” and never learned the identification and repatriation team’s true mission. “Nothing seemed suspicious at meetings” according to McMahon’s attorney. He also indicates that the identification and repatriation team members that his client met at no point mentioned the Chinese government or that anybody worked in law enforcement in China. He claims the focus of discussions was asset recovery, and they convincingly portrayed themselves as company employees with a vested interest in locating the money. 

Soon after he was hired, McMahon began to investigate Xu and his family, a process which included conducting surveillance on Xu and obtaining his banking information. ProPublica reports that McMahon brought in two more investigators to help stake out a suspected location of Xu and Liu, a house in New Jersey. He took the precaution of alerting local police to the surveillance presumably to prevent any misunderstandings if detected or reported by passers-by. (At that point, McMahon demonstrated the willingness to cooperate with law enforcement. Thereby, ample opportunity existed  for US counterintelligence services and law enforcement to enlist his assistance as an informant or operative. For reasons unknown, the opportunity was passed up.) As indicated by the federal document, McMahon’s activities were initially directed by the defendant Zhu Yong and later directly by Hu and Zhu Feng. McMahon was diligent in providing reports on his progress to Hu. In the Fall of 2016, McMahon sent Hu information regarding Xu and his family. In or about November 2016, McMahon emailed information about Liu’s international travel. Later, around December 2016, McMahon emailed Hu information concerning Liu’s date of birth, Social Security Number, and banking information. In November, Hu, still using the nom de guerre Yang, emailed McMahon to say he had “reported all we found” to his superiors in China

In December 2016, Hu visited New York again. On that occasion, he traveled with his manager. US authorities only identified Hu’s superior only as PRC Official-1, the director of the Wuhan prosecution office’s anti-corruption bureau and a leader of a Wuhan Fox Hunt task force that includes prosecutors and investigators in the Communist Party’s anti-corruption unit. After that visit, Hu and Zhu Feng returned to China. Oddly enough, in a meeting in Wuhan, Hu confided to Zhu that next time they did not plan to come back from the US without the targets.

Following months of investigative work by McMahon, the identification and repatriation team planned a specific operation to stalk and grab Xu via psychological coercion. It was then that the team moved to bring Xu’s elderly father from China to the US in order to communicate a threat on behalf of the Chinese government directly to Xu. As part of the plan, Xu’s father was directed to tell him to the effect that if he did not return to China, his family there would suffer serious harm, including imprisonment. In furtherance of this criminal scheme, team members, Zhu, Tu Lan, and Li Minjun traveled to the US.

Malgré-nous Among the Team’s Members

It has been said that in zealousness, one can usually find some weakness, some hidden doubts. In China, the world is limited to what is seen through the lens of the Communist Party of China and “Xi thought.” For some Chinese citizens, that line of thinking and a will of iron act as blinders, preventing other perspectives from seeping in. From the view of the Communist Party of China, in the New Jersey operation, a team was being sent in under Hu’s leadership whose members’ minds were turned wholly toward bringing John Doe #1 back to China. In no small part, therein lies the causality for the ultimate breakdown of the New Jersey identification and repatriation operation. 

Interestingly, not all team members were members of the Communist Party of China or aspired to be such. One would think Party membership would be sine qua non for a mission of this type as it was actually commissioned by the Party and given that certain exigent circumstances could arise, requiring almost anything of team members, including literal self-sacrifice. Those called upon were indeed not the most dedicated. The teams and their superiors in Beijing erred in presuming without any reliable ability to predict or confirm the fidelity of those non-Party members would gladly follow orders in every circumstance.

With the New Jersey enterprise, it is clear two team members, Zhu Feng and Zhu Yong were called upon presumptively because their loyalty was guaranteed with dangled threats to cause misfortune for their relatives, some of whom had already suffered by the government’s hand. It was certainly an odd type of fidelity. In Zhu Feng’s particular case, in the summer of 2016, he received news from relatives in Wuhan that MPS had brought his uncle, a former accountant, back to China from Houston. Zhu’s relatives also contacted him to say: “The cop who caught your uncle is named Hu Ji. They further explained: “He will contact you about another case. Do what he says.” Team Members of identification and repatriation teams such as Zhu Feng and Zhu Yong are ostensibly China’s version of the French malgré-nous. Malgré-nous were those men of the Alsace-Moselle region who were conscripted against their will into the German Wehrmacht or the Waffen SS during World War II. Chinese citizens were torn from their normal daily lives and pressed into service not simply as a matter of being under the authority and thumb of hostile power that controlled the territory in which they lived, but coping with the threat of harm, even death, of loved ones also living under the regime.

The Initial Effort and the First “Emotional Bomb”

In the spring of 2017, the plan was ready and all team elements were assembled in the US. Hu remained in Wuhan, managing activities, but he sent in a specialist, Tu Lan, a prosecutor for the Hanyang District of Wuhan. She would lead the repatriation team on the ground, but because she did not speak English, Zhu Feng (hereinafter referred to as Zhu as the role of his father, Zhu Yong, was not discussed beyond this point in any sources) would stick close and be her intermediary with McMahon. The other specialist sent into the US, Li Minjun, as aforementioned, was a doctor who had worked for MPS, US officials allege her assignment was to escort an elderly man across the world against his will in order to ambush his son, Xu. Reportedly, Hu hoped the shock would cause the wanted man, Xu Jin, to surrender on the spot. The true age of Xu’s father has not been disclosed, but presumably Hu felt he was frail enough to put Li at his side for the more than 15-hour flight. Interestingly, Zhu Yong, who at the mission’s outset was entrusted to find and establish links with a US-based private investigator with specific characteristics, Tu, Li, and McMahon were ages 64, 50, 65, and 53 respectively. It seems that for MPS managers, age has importance, imaginably equating to experience, capability, reliability, solid judgment, and wisdom among other positive qualities.

Hu told McMahon in an email in March that the plan was to bring the father unannounced to the house in New Jersey and lure him out. Hu also gave him the following instructions: “We just want to recomm[e]nd you trace him to find [his son’s] address.” According to the federal court document, Hu offered to pay McMahon in cash for his assistance. McMahon accepted the offer. Hu later emailed McMahon two photographs, one of which depicted Xu and Liu while the other depicted Xu’s parents. Before returning to the US, Zhu was given the task of overseeing operatives he had hired in the Chinese community in New York. He sent a text message ordering one operative to join Mahon’s  surveillance in New Jersey with instructions to “conduct surveillance there for 5 days. 12 hours on the first day, 10 hours on the second day, and 8 hours on the last three days . . . The compensation is 1800USD.” 

To all appearances, Zhu had Hu’s complete confidence. On first impression, an interesting historical parallel comes to mind with regard to the developing relationship between Zhu as a conscript with his superiors, or more accurately, his captors Hu and Tu. Despite being torn from his former carefree existence and forced to become a player in Operation Fox Hunt, he was nevertheless given key tasks, considerable responsibility, and treated in a rather avuncular manner particularly by Hu. In Ancient Rome, occasionally certain masters would depend upon slaves to perform important duties and provide them with opportunities for growth within the society. A couple of famous examples of that are the relationship that grew between the master Terentius Lucanus and Publius Terentius and that between Carpophorus and Callixtus. Born between 195/185 BC, Roman senator Terentius Lucanus brought Publius Terentius to Rome as a slave. He educated him, and freed him after being impressed by his abilities. Publius Terentius would become a playwright known better today as Terence. Terence’s 6 plays have survived through the centuries. He died young around 159 BC. Callixtus was a young slave from Rome. His master Carpophorus, gave him the responsibility of collecting funds given as alms by other Christians. Callixtus would become a Christian himself. According to Sextus Julius Africanus, Callixtus would become the Bishop of Rome from c. 218 AD, and is known both as Callistus I and Pope Callixtus. He was martyred for his Christian faith in c. 223 AD and is venerated as a saint by the Catholic Church. Perchance Hu was grooming Zhu as a protégé and foresaw a future for him as a full-fledged officer in MPS or some other security service.

Exploitation of Émigré Communities

Clever choices have been made by the identification and repatriation teams based on studies on the practices of law enforcement organizations around the US where Chinese investigators must operate. Aware of the Chinese government’s hostile activities within their own community, it would seem to be grave error to believe law enforcement around the US could possibly know what the Chinese government is doing in the US against émigrés or what it is capable of doing to please or make a good impression with the Communist Party of China. It is not always the case but to an extent, the émigrés, thinking ostensibly in survival mode, will typically see no other way to get by but to remain obedient to Chinese authorities. Unfortunately, there is of course the other reality that not everyone can be or wants to be a noble soul. 

As discussed in the December 13, 2020 greatcharlie post entitled  “Meditations and Ruminations on Chinese Intelligence: Revisiting a Lesson on Developing Insights from Four Decades Ago,” under Article 9 of the National Security Law of the People’s Republic of China, as adopted at the 15th session of the Standing Committee of the Twelfth National People’s Congress, maintenance of national security, priority shall be given to prevention, equal attention shall be paid to temporary and permanent solutions, specialized tasks shall be combined with reliance on the masses, the functions of specialized authorities and other relevant authorities in maintaining national security shall be maximized, and citizens and organizations shall be extensively mobilized to prevent, frustrate, and legally punish any conduct that compromises national security. Article 11 decrees that there will be no tolerance shown for the failure to meet one’s obligation to maintain national security. The article states: “All citizens of the People’s Republic of China, state authorities, armed forces, political parties, people’s groups, enterprises, public institutions, and other social organizations shall have the responsibility and obligation to maintain national security.” Authorities in China understand that extraordinary powers are entrusted in the hands of many, such as MPS and MSS officers, who work on national security matters. Contractors, and even informants, who might work on their behalf are placed under the same scrutiny. Those who have attempted to cross the Chinese government have faced stiff reprisals. The shadow of sudden death can hang over the head of any individual arrested for such betrayal. As stated under Article 13: “Whoever as an employee of a state authority abuses power, neglects duty, practices favoritism, or makes falsification in national security work or any activity involving national security shall be held liable in accordance with the law.” The article further declares: “Any individual or organization that fails to fulfill the obligation of maintaining national security or conducts any activity compromising national security in violation of this Law or any relevant law shall be held liable in accordance with the law.” The furtive work of Chinese citizens at home and abroad under the direction of the MPS, MSS, or PLA, does not need to be without guerdon. As explained under Article 12: “The state shall commend and reward individuals and organizations that have made prominent contributions to maintaining national security.

Unable to keep pace with the identification and repatriation teams from the start, naturally the initial hope would be given the gravity of the intrusion on US soil, that while moving about within Chinese émigré communities, the teams would at least act with some measure and would not exceed what is decent. That has not been the case regarding their behavior. Operation Fox Hunt teams have created great fear among the émigré communities. One might toss on top of that an apparent impunity with which hunters from China act against them. True, on paper, members of the Chinese émigré communities have nothing to fear in the US and are welcome to enjoy the benefits of living in a free society. Yet, as the MPS was able to accomplish more than imaginable in the US, displaying its power and capabilities, there remains uneasiness, fear, terror among Chinese émigré communities from something they are thousands of miles from. Chinese émigré communities are for the most part convinced of the ubiquitous nature of the Communist Party of China and China’s security services.

Chineee Émigré Communities and Unshakable Grip of Beijing

Unable to keep pace with the identification and repatriation teams from the start, the initial hope would be given the gravity of the intrusion on US soil, that within Chinese émigré communities, the teams would act with some measure and would not exceed what is decent. Surely, that has not been the case regarding their behavior. Operation Fox Hunt teams have created great fear among the émigré communities. One might toss on top of that an apparent impunity with which hunters from China act against them. True, on paper, members of the Chinese émigré communities have nothing to fear in the US and are welcome to enjoy the benefits of living in a free society. Yet, as the MPS was able to accomplish more than imaginable in the US, displaying its power and capabilities, there remains uneasiness, fear, terror among Chinese émigré communities from something they are thousands of miles from. Chinese émigré communities are for the most part convinced of the ubiquitous nature of the Communist Party of China and China’s security services. Indeed, within the émigré communities, there is an expectation, especially among more recent arrivals that always close by are recruited informants of MPS, Party Members, planted United Front Work Department operatives and informants, planted MSS intelligence officers, operatives, recruited informants. Memories and ways of living to survive in an authoritarian China are not easily shaken off. Quando libertas ceciderit, nemo libere dicere audebit. (When liberty will have fallen (falls/is lost), no one will dare to speak freely.) 

The learning curve for law enforcement organizations around the US may remain steep for some time as the ways and means with which the Chinese government uses to approach Chinese émigré communities on matters such as returning citizens and former citizens to China “to face justice,” is ever evolving. Use of lessons learned by the Operation Fox Hunt identification and repatriation teams will mean for the future more effective use of artifice, more effective collection of information within émigré communities, more effective counter-surveillance, more effective sharing information and data useful for operations among organizations engaged in clandestine and covert operations in the US.

To get Xu’s father into the US without incident, Zhu coached the captive elderly man on responses to standard questions asked by border inspectors at Newark Liberty International Airport. In advance of Xu’s father’s arrival in the US, the defendants Zhu and Tu flew to  Newark Liberty International Airport on or about April 3, 2017. Xu’s father and Li, the doctor, arrived at Newark Liberty International Airport on a flight from Shanghai on April 5, 2017. While in the US, the Tu met with Zhu and an individual known to US prosecutors as Co-conspirator #2 at a hotel in New Jersey. At that meeting, Tu directed Zhu and Co-conspirator #2 to surveil a residence belonging to a relative of Xu and Liu using night vision goggles in advance of bringing Xu’s father to the home. Tu also subsequently communicated with Zhu with regard to the logistics of the operation. On the evening of April 5, 2017, identification and repatriation team members brought Xu’s father to a house in New Jersey that belonged to his wife’s relatives. As that transpired, McMahon performed surveillance in the vicinity of the house belonging to Liu’s relatives to determine the present locations of members of Xu’s family, including Hu himself, which at that time remained unknown to the team.

On April 6, 2017, Xu met his father at a public location before they returned together to his residence. McMahon and other team members monitored the meeting of Xu and his father. That same day, Zhu requested that McMahon run a database check for a license plate number and address associated with Xu. McMahon provided that info. Xu’s father remained with his son for several days. During that time, he explained to Xu that his family in China would be harmed if he did not return to China. Hu’s hopes for a lightning-bolt triumph evaporated. Instead of acquiescence, the family stood fast and contacted law enforcement. The FBI got involved, a move the Operation Hunt team was almost immediately made aware of. According to the federal court document, on April 7, 2017, Zhu sent a text to Tu saying Hu wanted her “and the doctor to come back as soon as possible” to “evade actions by US law enforcement.”  That same day, Tu departed from John F. Kennedy International Airport in Queens, New York on a flight to Beijing. The next day, Li departed from Newark Liberty International Airport on a flight to Beijing.

Identification and Repatriation Team Receives Intriguing Alert

Although executed piecemeal, the departure of key members and leaders of the identification and repatriation team after the alert was sounded may have followed a prearranged course. As it was always possible that such a need to move fast would arise. Nevertheless, a flaw became apparent in that process. it would have made a bit more sense if team lead investigators and their superiors, when selecting team members, had only selected individuals who possessed certain talents, perhaps demonstrated on previous operations maybe in other areas, who would expectedly contribute to the operation’s success. In this particular situation, some identification and repatriation team members who remained in the field as Zhu appeared unsure of how to proceed, were unfamiliar with steps to take, and required supervision. Those next steps that needed to be taken should have been standard operating procedures deeply ingrained through training. In an exigent situation, the team leader also appeared not certain as to how team members might perform. Tu, for instance, appeared to feel the need to be emphatic when issuing instructions. Zhu communicated in a similar way to the operatives that he supervised. This “crack” in the team selection process was to a degree a self-inflicted handicap and vulnerability that could have proved costly if US counterintelligence services and law enforcement organizations around the US were aware of the situation and positioned themselves to take advantage of it. Knowing that this is how the identification and repatriation teams operate, it could allow them to be better prepared and steal a March on their prey on another occasion when they are in their sights. However, this may have been a lesson learned by Operation Fox Hunt managers and it is unlikely that they would not make the necessary changes to avoid dealing with this issue in the future. Surely, there remains a chance the situation will be the same next time, too! Some Operation Fox Hunt managers may feel on ne change pas une équipe qui gagne!

Chinese Countersurveillance Operations in the US

The fact that the identification and repatriation team received an alert that the FBI was fully aware of the effort to coerce Xu by using his father was reported almost as a trifle in the federal court document. Yet, in reality, it was small much in the way that the small movement of a needle on a seismograph can report a giant earthquake. Upon first reading about this particular moment of identification and repatriation operation, there grew an interest in greatcharlie in how Chinese operators engaged in all sorts of activities in the US are seemingly forewarned whenever law enforcement and counterintelligence services draw near them. Of course, one of the counterintelligence organizations might just be a leaky ship. There could be rotten apples in their midst. However, it certainly would not be too fanciful to conceive that Chinese operatives on government sanctioned missions receive more support from unknown entities nestled in the US than may be recognized officially or publicly.

One might postulate that with so many Chinese intelligence officers–there were reports of as many as 25,000 “in country” back in 2017–and their operatives and informants moving furtively throughout the US, there may very well be specialized counterintelligence elements, covert surveillance teams, positioned in numbers deemed sufficient by the powers that be in the PLA CMC Joint Military Staff Intelligence Bureau and MSS counterintelligence that provide overwatch for espionage operations. The PLA teams, rather than come from intelligence units, might instead be formed from PLA Army special operations units primed in the reconnaissance and surveillance operations and to engage in a special reconnaissance mission. Teams from MSS would likely be secounded from the provincial departments and municipal bureaus, Chinese intelligence elements operating in the US would surely appreciate a resource that would allow their officers, operatives, and informants to repeatedly evade intercept. Similar covert surveillance teams may be operating in other countries. It is just a theory.

One might postulate that with so many Chinese intelligence officers–there were reports of as many as 25,000 “in country” a few short years ago–and their operatives and informants moving furtively throughout the US, there may very well be specialized counterintelligence elements, covert surveillance teams, positioned in numbers deemed sufficient by the powers that be in the PLA CMC Joint Military Staff Intelligence Bureau and MSS counterintelligence secounded from the provincial departments and municipal bureaus, that provide overwatch for espionage operations. If providing assistance to them would actually be feasible, it would be counterintuitive not allow identification and repatriation teams to enjoy the overwatch of any theorized covert countersurveillance teams of MSS and PLA operating in close proximity to them. 

If providing assistance to them would actually be feasible, it would be counterintuitive not allow covert countersurveillance teams of MSS and PLA to provide overwatch for other operations ostensibly underway in close proximity to them, perhaps of a variety and number far in excess of espionage. Such would be to the great benefit of the Operation Fox Hunt identification and repatriation teams.

As part of their mission, the theorized covert surveillance teams would very likely shadow any law enforcement or US counterintelligence organizations for the purpose of countersurveillance and early warning. No law enforcement or US counterintelligence organizations would be allowed to surprisingly appear at the site of a meeting between team members and a target ol contracted operative. No law enforcement or US counterintelligence organizations would be allowed to place surveillance teams on any of Chinese operatives without the knowledge of the covert surveillance teams. Any alerts about threatening moves by law enforcement or US counterintelligence organizations would unlikely be relayed through channels from the intelligence element’s headquarters down to those managing the teams as the circumstances would invariably be exigent, and time would be of essence. Communication between intelligence elements and the team would ostensively be confined at the level of the intelligence field managers and the lead investigator of the team. Imaginably, MSS and PLA managers would establish some incognito for their contacts as a security measure in case some catastrophe should befall the identification and repatriation team and through interrogation, the team leader reveals anything about their MSS or PLA counterpart that could identity them.

MSS and PLA intelligence network managers would hardly want some incident with the identification and repatriation team to draw unwanted attention to their province. It would be best to help the team get in and get out rapidly and safely. Additionally, having the opportunity to study and make observations of their opposition’s practices in surveilling suspected foreign operatives or the steps they go through and how they perform and behave while in investigation mode imaginably would be invaluable for MSS or PLA intelligence officers operating in the US. On top of everything, as the identification and repatriation operations are apparently the brainchild of the Communist Party of China, it would be essential for them to accomplish their task. Those able to make that a reality would be expected to do their utmost to assist with all possible precautions taken into consideration. All involved would likely be called to account if it failed. A MSS or PLA field manager who has the identification and repatriation teams operating in their area of operation would have to be considerably indifferent to the wishes of the Communist Party of China to have a clear ability to ensure the success of the team’s effort, and do nothing to assist and actually allow it the flounder.

Much as the MPS organized the identification and repatriation teams, it may very well be that any prospective covert surveillance teams organized for purpose suggested, might be well trained officers of MPS–also an intelligence service with what might be deemed a counterintelligence proclivity, doing what they do best for the Communist Party of China, keeping an iron grip on all Chinese citizens. Covert communications between team lead investigators and the covert countersurveillance teams theorized here would likely be uniquely designed by MPS in China for the operation. If the theorized covert surveillance team discussed in this essay were a creature of MPS, having it take their eyes off what members of the identification and repatriation teams were doing surely would not thrill the powers that be at MPS Headquarters.

Omne ignotum pro magnifico est. (We have great notions of everything unknown.) Of course, it is possible that nothing remotely resembling what has been suggested here exists at all. On the other hand, there may actually be surveillance teams operating around the US in a manner of far greater conception than what has been hinted.

Gnawing Bit More on the Theorized Covert Surveillance Teams 

Conceivably, when not engaged in their patient vigil over Chinese operatives of all kinds, the hypothetical covert surveillance teams maintain a low key, traveled existence wherever they are. What may be viewed as most remarkable about the covert surveillance team members if discovered would be the fact they are by appearance so unremarkable. Anything linked to their activities would hardly be found wherever they might reside or frequent. All in all, they would surely keep themselves to themselves. Yet, perhaps the most troubling aspect of the theorized covert surveillance team is that they would likely be gaining experience and honing their skills with everyday that passes during which they have perhaps been out in the field. As their skills increase, their capabilities and willingness to take on greater challenges would also likely increase. Further, for those trying to cope with Chinese operatives of all kinds in the US, the imagined increase in experience and capabilities among the theorized covert surveillance teams would surely be attended by a marked increase in the degree of difficulty in capturing them. Imaginably some financial support would be provided for the additional expenditures on logistical needs for the supportive surveillance work. As the activity would be in direct support of a Communist Party of China directed operation, a large request would unlikely be made to cover personal service expenses. The honor and privilege of serving the Communist Party of China would expectantly be viewed in Beijing as sufficient reward.

Oddly enough, the identification and repatriation team still did not just pull the shutters down and run off just because FBI agents were onto them. With the specialists safe, the identification and repatriation team members rather audaciously continued to watch Xu’s in-laws home and Xu’s home. Tu joined Hu at the command post back in Wuhan where she continued to direct the identification and repatriation operation while in China. On April 9, 2017, Zhu messaged Tu Lan, inquiring: “Prosecutor Tu [Tu Lan] whose order should I take for now while I am here?” Tu replied: “You communicate with me and Hu [Hu Ji]. I will go to the Commission for Discipline Inspection this afternoon. I will contact you afterwards.” The “Commission for Discipline Inspection,” which was a Chinese government agency responsible for investigating members of the Communist Party for corruption. Tu also wrote to Zhu: “[Y]ou need to confirm that Mike [McMahon] can execute according to our requirement.” According to the federal court document,, on April 9, 2017, Tu  sent an electronic message to the Zhu asking: “Did you tell Hu [Hu Ji] that I still want to confirm [John Doe #1’s ] [Xu’s] father’s status?” Zhu responded, “It seemed that he has reported to the [Chinese Official #1] already,” and added that “I arranged to have me [McMahon] stay there Monday morning.” Zhu told Tu Lan that ” the money I have on hand can only have me [McMahon] to stay there for two days.” On April 11, 2017, McMahon and Zhu discussed–in English–additional steps to intimidate Xu into returning to China. The federal court document specifically quotes McMahon as proposing they “harass” Xu, including by “[p]ark[ing] outside his home and let him know we are there.” Zhu replied that they “can’t harass [John Doe #1] [Xu] like that lol.” The efforts to persuade Xu to return to China were unsuccessful. The emotional bomb fizzled.. On April 12, 2017,  Zhu and Xu’s father departed from Newark Liberty International Airport on a flight to Shanghai.

Discussion will be extended in Part 2, to be published later.

Sidelights on Nicholas Eftimiades, A Series on Chinese Espionage, Vol. I: Operations and Tactics (Vitruvian Press, 2020)

China is currently engaged in a very aggressive, massive espionage, cyber, and covert action assault on the US with the goal of catching up with it technologically, militarily, and economically as quickly as possible. China hopes to eventually become the world’s dominant power. Atrocious thefts are now occurring right before everyone’s eyes. Penetration by Chinese officers, operatives, and informants appears to be successfully carried out almost anywhere China desires in the US or worldwide. Victories on the intelligence front have likely most satisfied People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, as under his leadership, China’s intelligence capabilities have been greatly enhanced and have evolved. In his monograph, A Series on Chinese Espionage, Vol. I: Operations and Tactics (Vitruvian Press, 2020), Nicholas Eftimiades shares information and data that will shock its readers. They will discover that China’s spy activity is of far greater conception than they might have ever imagined.

Since the era of the People’s Republic of China’s Second Chairman Deng Xiaoping, from 1976 to 1994, the Communist Party of China’s leadership has lived in optimistic expectation of better fortune for the Chinese people in terms of economics and their standard of living. Party leaders covet the position the US holds as the dominant power in the world. In accordance with that thinking, long range plans were formulated. Such really should have been the expected response of Chinese national leaders who were first and foremost dedicated to a very aggressive revolutionary movement. It was determined in Beijing that espionage offered a relatively cheap, quick, and easy method to obtain information that could help Chinese companies remain competitive. At that time, many of China’s largest companies were state owned, or had close linkages to the government. From all accounts, China thereby embarked on what has become a very aggressive and massive espionage, cyber, and covert action assault on the US with the ever-fixed goal of catching up with it technologically, militarily, and economically as quickly as possible.

Atrocious thefts are now occurring right before everyone’s eyes. Penetration by Chinese officers, operatives, and informants appears to be successfully carried out almost anywhere China desires in the US or worldwide. Chinese intelligence officers have experienced innumerable satisfactions in the spy war. According to a former chief of Counterintelligence for the Central Intelligence Agency (CIA), James Olson, in his superb book, To Catch a Spy: The Art of Counterintelligence (Georgetown University Press, 2019), China is presently in a class by itself in terms of its espionage, covert action, and cyber capabilities. (The January 31, 2021 greatcharlie post is a review of Olson’s To Catch a Spy.) The struggle on the intelligence front impacts the whole climate of the relations with China. Even when China is engaged in bilateral or multilateral talks, whether on trade, security, or the environment, Chinese intelligence services never cease engaging in robust espionage. Imaginably, victories on the intelligence front provide a most satisfying opportunity for People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, to cock-a-doodle, about how, under his leadership, China’s intelligence capabilities have evolved to the point at which the intelligence services can carry the battle to the home ground of the US itself and win. Senior executives and managers in US counterintelligence services doubtlessly stand exasperated over regular disappointments.

In A Series on Chinese Espionage, Vol. I: Operations and Tactics (Vitruvian Press, 2020), Nicholas Eftimiades shares information and data that, although well-known within the US Intelligence Community and within other intelligence services worldwide, will shock nonpracticioners among his monograph’s readers. They will discover that China’s spy activity is of far greater conception than they might have ever imagined. As might be expected, Chinese intelligence services target a broad range of US national security actors, including military forces, defense industrial companies, national security decision makers, and critical infrastructure entities. The revelation will be that Chinese espionage activity is not the exclusive purview of China’s civilian and military intelligence services. In addition to government organizations, commercial entities, academic institutions, and private individuals, entrepreneurs are heavily engaged in espionage against preferred targets in highly industrialized countries. Chinese firms have proved themselves to be quite capable at performing such work. Surely, if the average US citizen fully understood the audacity and effectiveness of this campaign, they would be outraged and would demand action. 

Eftimiades examination is based on his study on the nature of Chinese espionage worldwide and in-depth understanding developed through decades of experience in the intelligence field. He reviews intelligence processes, setting objectives and tasking, organizations that engage in espionage, looks at their efforts through case studies and analysis of them. He also discusses how China’s espionage activities worldwide has had an impact on US national security, international security, the international political economy, and geopolitics. Eftimiades delves into the practical matters that concern intelligence officers of government organizations and employees of commercial entities and academic institutions as they engage in espionage, and how the Chinese government manages the hybrid government and “independent” civilian intelligence system it has created. While Series on Chinese Espionage, Vol. I: Operations and Tactics is the actual title of Eftimiades’ monograph, the monograph is listed on Amazon.com as Chinese Espionage Operations and Tactics (Vitruvian Press, 2020). The monograph is heretofore referenced in this essay by the latter title. (It might be best for those who may wish to possess a copy to research the text under the latter title. The publication date is September 3, 2020).

A sidelight, as defined by the Oxford English Dictionary, is a piece of information usually given by accident or in connection with another subject, that helps one to understand somebody or something. The goal of sidelights offered in this essay is to present Eftimiades’ monograph in a way that will give our readers a good sense of both what is in it and sort of ideas and insights they might draw from it. In effect, it is a review. For those who may excavate through the monograph and thoroughly and consider points of exposition concerning specific malign activities conducted by China, his work will prove to be substantially edifying. What is most impressive to greatcharlie about the monograph is the manner in which it stimulates thought on a grave issue concerning China. As stated in prior posts, greatcharlie prefers to review texts that can stir a fire inside a reader, and transmit the author’s passion for a subject. Those writings are the most memorable and most enjoyable to sit with. Praeterea qui alium sequitur nihil invenit, immo nec quaerit. (Besides, he who follows another not only discovers nothing but is not even investigating.)

The role of reviewer, an unsolicited intermediary between a text’s prospective reader and the author, is a responsibility that greatcharlie takes seriously. Rarely if ever, will greatcharlie read a work then take the time to write a negative review, presenting its judgments on the shortcomings and failures of an author’s toil. It is greatcharlie’s preference to provide reviews, sidelights here, that readers of the blog can enjoy and from which they may edify themselves. Nothing greatcharlie states in this essay is intended to give Eftimiades some stick–perish the thought. In greatcharlie’s view, he is brilliant, and works such as his monograph educate nonpracticioners as greatcharlie. They are very much appreciated. This review is not an inquiry into facts presented. All that is being presented here are insights greatcharlie birthed while parsing out the text. Although important details of Eftimiades monograph are discussed here, not everything is revealed. This is greatcharlie’s hard and fast rule on reviews, whether books, or as in this case a monograph. Plenty is left for readers to discover and draw their own insights upon.

Nicholas Eftimiades, the author (above), among other high level positions in the US government, was formerly the Director of Counterintelligence at the Central Intelligence Agency. He is highly regarded for his expertise on China and national security space issues. Currently, Eftimiades is a professor at Pennsylvania State University, working in the Homeland Security Program. He is a member of the graduate faculty, teaching homeland security, intelligence, and national security policy. He conducts research on China’s economic espionage, intelligence, and emerging threats. Eftimiades holds an MS Strategic Intelligence, National Defense Intelligence College; and a BA East Asian Studies, George Washington University.

The Author

Eftimiades, among other high level positions in the US government, was formerly the director of Counterintelligence at CIA. He is highly regarded for his expertise on China and national security space issues. For over two decades, senior government officials and Members of the US Congress relied on Eftimiades to provide in-depth expertise and cogent analysis on China and other national security issues. As a former senior intelligence executive, he has considerable experience in managing intelligence programs, strategic security issues in Asia, and emerging threats/disruptive technologies. The Intelligence Community awarded Eftimiades with its highest honors to include the National Intelligence Council Achievement Award and DIA Director’s Intelligence Award. As of this writing, Eftimiades holds appointments on the National Intelligence Council as an Intelligence Community Associate, Homeland Security Advisory Council, Economic Security Subcommittee, and the Defense Science Board. Although he has left the CIA, one does not get the impression that Eftimiades has left the fight yet! Eftimiades has testified before several US Congressional and Presidential Commissions concerning National Security issues, future technology development, and the future of the US space program. 

Among several high level positions, Eftimiades was formerly the director of Counterintelligence at CIA. He is highly regarded for his expertise on China and national security space issues. For over two decades, senior government officials and Members of the US Congress relied on Eftimiades to provide in-depth expertise and cogent analysis on China and other national security issues. As a former senior intelligence executive, he has considerable experience in managing intelligence programs, strategic security issues in Asia, and emerging threats/disruptive technologies. Currently, Eftimiades is a professor at Pennsylvania State University, working in the Homeland Security Program. He holds an MS Strategic Intelligence, National Defense Intelligence College; and a BA East Asian Studies, George Washington University. He has lived and studied in Asia. He once served as a senior research fellow at King’s College, War Studies Department in London. During that period, Eftimiades authored books, reports, and a number of articles on China’s intelligence methodology, national security, technology, and space issues. Currently, Eftimiades is a professor at Pennsylvania State University, Homeland Security Program. He is a member of the graduate faculty, teaching homeland security, intelligence, and national security policy. He conducts research on China’s economic espionage, intelligence, and emerging threats. 

As Eftimiades possesses such formidable credentials, it seems needless to say that readers should approach all matters of fact presented by Eftimiades as true to the best of his knowledge and belief. Eftimiades spoke truth to power within halls of the US national security bureaucracies and in the White House. He presents the monograph’s discussion essentially in that same mode, discussing only what he knows to be the truth on Chinese Intelligence Operations. His proceeding publication, Chinese Intelligence Operations is regarded as the seminal work in the field. In the period surrounding its publication in 1994, greatcharlie’s editor did not have the pleasure to read Nicholas Eftimiades, Chinese Intelligence Operations (CreateSpace Independent Publishing Platform, 1994) and in fact was not even aware of its existence. Having read through it in preparation for this review, the book impressed as being a damnably good breakdown of the organization departments, the missions, guiding concepts and intent of its leaders, and the tactics, techniques, procedures, and methods of each service of the “Chinese Intelligence Community” during what could now be called a bygone era. 

To the extent that it has relevance other than by mere subject matter with regard to Eftimiades Chinese Espionage Operations and Tactics. The preceding enables one, through comparisons of assessments of the work performed in varied operational and functional areas, to observe how far Chinese intelligence services have evolved, among many things, as organizations, within the country’s foreign and national security policy bureaucracy, and as vital tools in the hands of the leadership of the Communist Party of China. Interestingly, by examining both Chinese Espionage Operations and Tactics and Chinese Intelligence Operations, one is also provided the opportunity to examine an evolution in the experience, education, thinking and type of insights developed on Chinese intelligence services.. Perhaps readers will discover, much as greatcharlie did, that Chinese Espionage Operations and Tactics takes the reader to a higher level of understanding of the topics and raises the level of discourse to a seasoned intelligence analyst on China. For China watchers in particular, the monograph provides a loom from which new understandings and fresh insights can be crafted. Of course, for those who have not read or do not plan to read Eftimiades, Chinese Intelligence Operations, the opportunity still exists to prosper intellectually by plotting Chinese Espionage Operations and Tactics as the start point on the figurative charts of their respective learning curves on Chinese Intelligence.

Make no mistake, Eftimiades worked at the sharp end of intelligence work and knows the true value of each bit, even trifles, emphasizing in the text what is important to know in order to get the counterintelligence job done. Indeed, through his monograph, readers get a small taste of the discourse between intelligence officers within the bureaucracies in which Eftimiades served, and the flavor of its tone. One might as far as to say that by reading Eftimiades monograph, one gets a sense of the thinking within key US national security bureaucracies on Chinese intelligence activities in the US in the current climate.

Previous Reviews

Among reviews of Chinese Espionage Operations and Tactics published on Amazon.com are a few from former and current US senior executives and intelligence officers of the US Intelligence Community. Their glowing expressions of satisfaction and appreciation,reviews attest to the value, positive impact the monograph had on their thinking and their work. One such review was by Maryann Fialdini, Former Chief, Counterintelligence Operations of the US Defense Intelligence Agency (DIA). She explained: “Mr Eftimiades has broken new ground on his closely researched series on Chinese Espionage Operations and Tactics. His work on Chinese espionage spans 30 years in the intelligence community. In the 90’s he sounded the alarm on China’s rising espionage activities directed against US corporate and government entities. His current series on Chinese Espionage identifies for the reader China’s massive “whole of Society” approach to espionage activity and offers the exceedingly rare combination of insight and judgement from a professional who has a wealth of firsthand experience. Eftimiades work fills an important gap in US literature as it relates to Chinese intelligence. I highly recommend this book!” Another fine review was from David Tsai, formerly of the Library of Congress. He stated: “Most up-to-date comprehensive and detailed treatment of the subject based on the author’s objective analysis of close to 600 cases! An intelligence practitioner as well as academic scholar Mr. Eftimiades has given his readers a clear picture of Chinese espionage doctrine and tradecraft, based on a combination of his experience and scholarship. This excellent and insightful book is highly recommended for both professionals and novices who are interested in this subject.” A review from Nicholas Kikis, former Director of the DIA’s Defense Clandestine Service and Chief of East Asia Division, that appears on the back of the monograph, proffers: “A must-read for professionals in Counter intelligence, security and government affairs. The author has crafted the most detailed account ever published on China’s espionage operations and tactics . . . The USA is loosing its secrets and technology to China’s “whole of society” approach . . . Our Nation’s need for good counterintelligence has never been greater . . . Mr. Eftimiades is the real deal, a veteran of the Intelligence Community who describes the challenges and provides recommendations on how to do a better job in protecting America.”

Interestingly, Eftimiades does not mention anything about having to submit his monograph to the Publications Review Board of his former employer, CIA, for review. For security reasons, it is a requirement for officials from the US Intelligence Community with backgrounds as his. One might expect his former employer’s solemn warning of secrecy was increased with regard to the knowledge he retained as any of that information could possibly provide some important bit, some nuance on what the US knows about China’s espionage operations and tactics in the US. Surely, the Publications Review Board stopped anything from going into the text if in its view it even approximated classified information. Hypotheses and arguments are a bit more challenging to judge for security reasons. Certain facts, even if left out hypotheses and arguments, can be assessed as being confirmed by some clever sorts in an adversaries camp seeing that those facts might alone be the sole solid basis upon which a particular inference might logically be made.

Sidelights

Eftimiades’ monograph is divided into 12 sections. They are entitled as follows: Section1: “Preface”; Section 2: “Key Findings”; Section 3: “Introduction”; Section 4: “Analytical Methodology”; Section 5: “China’s Legal Framework for Espionage”; Section 6: “PRC Organizations Conducting Espionage”; Section 7: “Intelligence Collection Objectives”; Section 8: “Analysis of Espionage Cases”; Section 9: “Analysis of Espionage Tradecraft”; Section 10: “Impact”; Section 11: “Summary”; and, Section12: “Link to video Analysis of China’s Economic Espionage Tactics.” Since the monograph is only 56 pages in total, it seemed apropos for this review to condense the discussion of 8 of its 12 sections, highlighting from each what might be its most intriguing elements/aspects for our readers. For 9 of the monographs sections, to include one not précised, greatcharlie provides sidelights.

Section 1: “Preface”

From the outset, Eftimiades makes it clear that the focus of his monograph, although there is some emphasis on espionage activities against the US, is on China’s worldwide human intelligence operations. The monograph does not include a discussion of China’s intelligence analysis capabilities, technology collection, not domestic operations against perceived internal threats. He indicates that cyber espionage is only addressed in select cases which were enabled by humans providing insider access. Eftimiades notes that he brings his own experiences and perceptions into his interpretations of those cases.

Eftimiades also gives notice to readers that the monograph only reflects known Chinese intelligence operations. Even with a review of hundreds of espionage cases, he recognizes that certain matters are left open such as the number of individuals engaged in espionage activities worldwide for China, and whether the cases he analyzed represent as much as 90 percent of the total or as little as 10 percent. (The word “worldwide” qualified the former statement of the two. Perchance the number operating in the US is known!) Eftimiades insists that even the Chinese government does not know the precise number of individuals spying on its behalf. He suggests that uncertainty about that total would be due to China’s decentralized “whole of society” approach to intelligence collection. Still, he felt enabled due to the volume of cases and careful–experienced, astute–analysis of operational details, he could draw certain conclusions about China’s espionage operations and tactics.

Eftimiades’ statement about Chinese intelligence operations and tactics practiced in the US is a very bold one to make starting off from scratch in his “Preface”. Writing in that manner, Eftimiades was sure to create more questions than anything else. Reading what was stated by a number of reviewers of the monograph from outside the US national security bureaucracies, this point could perhaps be deemed as the metaphorical low-hanging fruit for criticism. Given the strength of the mind of a man as Eftimiades, it could be the case that he has dangled this statement on the number of Chinese officers and operatives around the world, aware that it would draw a strong reaction among close readers and light the fire that would ignite a lively discourse within and among them. He is a former director of CIA Counterintelligence, which makes him a member of a rather unique caste of singular individuals who would hardly do anything without considerable forethought. To go a bit further, given Eftimiades background one might think perhaps there is some counterintelligence benefit in refusing to confirm publicly, not allowing an adversary to discover what the accepted size and strength of its espionage operations are. Imaginably that information might aid them in planning around US thinking, potentially finding some advantage if the estimated figures are too high, too low, or spot on. 

The likely first impression of readers resulting from Eftimiades’ “declaration of nescience” on the numbers of would be Eftimiades could not have managed to effectively consider the ends, was, and means of Chinese organizations engaged in espionage if an important leg of the three leg “strategy stool”, means, which includes the resources, size and strength of those organizations, was unknown to him. Unaware of that it was harder to see how he could delve into a more elaborate discussion of their operations and tactics. Curiosity over how Eftimiades managed everything would surely compel the many readers to push forward into the text. However, it would very likely be regularly done with some reservation. To the extent that Eftimiades does not have the actual figure of Chinese intelligence officers and operatives or numbers of Chinese espionage operatives from commercial entities, academia, as well as individuals engaged in such activity at his fingertips, anything he discusses that offers some picture of the totality Chinese espionage in the US, to be both above board and fair, are only proffered in the abstract.   

Readers looking at the matter on their own might wonder what is the average caseload for a Chinese intelligence officer from either the civilian or military service If it is more than one, let one surmise three or four, then one might begin to believe the espionage crisis is much greater in magnitude. One might consider that given likely number of Chinese intelligence officers and operatives in the field, the true number of Chinese personnel involved increases exponentially when the number likely needed to provide logistical support for such a grand number of officers and operatives in the field and their operations which appear to vary in size and scope, are considered. One might not only infer from the number and size of known operations, their intensity and tempo, and apparent effective level of support for each the totality of Chinese intelligence officers and operatives in the field, but a close approximation of their number might be reached by considering just how much has been stolen, usually detected well after the fact. Later, in the “Summary” section, Eftimiades notes that although he may not be certain of the true number of Chinese intelligence officers that are on the ground in the US but himself surmised it must be in the thousands.

There have been claims that the number of Chinese intelligence officers in the US was at least 25,000, meaning the number of their operatives in the field. The issue of numbers of Chinese spies in the US is not limited to debate within the US Intelligence Community. It has been widely reported by the mainstream newsmedia in the US that China’s intelligence services have established espionage networks throughout the country. Guo Wengui is a billionaire businessman who claimed to have close ties to China’s civilian and military intelligence services and broke with the regime. Guo revealed in his first interview in the US that those espionage networks reportedly include up to 25,000 Chinese intelligence officers and more than 15,000 recruited operatives. Guo explained that he learned about Chinese spy activities from Ma Jian, a former vice minister of the civilian intelligence service and Ji Shengde, a former military intelligence chief. As that figure, 25,000, was put forward nearly 5 years ago, the number of Chinese intelligence officers who have essentially strolled into the US and are now operating clandestinely and successfully on the ground now may be much higher. Surely, there is an officially estimated number of Chinese intelligence officers and operatives in the US Intelligence Community. Whether it will ever be made public remains to be seen, but surely, even without that figure, there is some general acceptance that what is coming toward the US is à la débandade.

People’s Republic of China Minister of State Security, Chen Wenqing (above). Chen studied Law and Political Science at Southwest University in Chongqing, and joined the Ministry of Public Security in 1984, where he worked for a decade. In 1994, Chen was assigned to the Ministry of State Security (MSS), becoming Deputy Director at the Sichuan provincial state security department. In 1998 Chen took over leadership of the State Security Department in Sichuan. He held that position until 2002, when he was appointed Chief Prosecutor at the Sichuan Provincial People’s Procuratorate. In 2006, Chen transferred to Fujian, serving as Deputy Party Secretary and concurrently head of the provincial Commission for Discipline Inspection (CCDI) until 2012. Following the 18th National Congress of the Communist Party China, Chen was brought to Beijing to serve as a Deputy Secretaries of the CCDI. He was appointed Party Secretary of the MSS in October 2016 and Minister in November 2016.

Section 2: “Key Findings”

In the section, “Key Findings”, Eftimiades provides a list of judgments supported by the information and data in his monograph. For readers, especially students, they may provide some guidance on an academic inquiry concerning Chinese intelligence. Right out of the gate, he notes that his “Key Findings” section is the product of his earlier analysis of 595 documented cases of China’s worldwide collection efforts. Thereby, they stand here independent of, but a primary feature of what is discussed in the monograph. In the monograph’s “Preface”, Eftimiades plainly states that “the focus of this work is on [China’s] worldwide human intelligence (HUMINT) operations.” Yet, in his key findings, he seems to indicate that the true focus of the monograph’s discussion, rather than being the aggregate espionage efforts of government organizations and commercial entities, academic institutions, and independent individuals in the US, is Chinese government civilian and military operations. Imaginably for some, Eftimiades may appear to shortshrift readers on any findings developed through the study of the totality of China’s espionage in the US. Perhaps in Eftimiades’ defense, his omission may very well have been more of an issue of editing and oversight.

To the extent that his key findings are limited to government espionage activities, some might readily assert that rather than opening up new territory, his findings were nearly all well-trodden ground. Indeed, at first blush, one might view what Eftimiades presents as his findings as a somewhat prosaic enumeration of highlights from his examination of the 595 cases. However, greatcharlie assures that they are much more as there are some striking elements among them. Eftimiades 10 key findings were a follows: 1) Chinese espionage activity  has greatly expanded in the past 20 years; 2) Chinese entities conducting espionage include government agencies, the People’s Liberation Army, State Owned Enterprises, private companies, individuals, and several universities; 3) Approximately half of China’s worldwide intelligence collection efforts target military and space technologies; 4) Over 90 percent of China’s espionage activities are performed by ethnic Chinese and males perform more than 80 percent of it; 5) The Ministry of State Security, China’s main civilian intelligence service, exploits social media to target foreigners with access to sensitive information. Those recruitment efforts vary in quality considerably; 6) The Ministry of State Security make use of China’s visa and border control system to identify potential recruitment and manage clandestine assets; 7) Ministry of State Security espionage tradecraft has improved over the last four years, due in part to pressure against it from US counterintelligence services; 8) Nearly half of China’s traditional espionage efforts–pursuing political and military secrets–and covert action campaigns are targeted against Taiwan; 9) China’s foreign science and technology collection efforts correlate closely to the priority technologies identified in government strategic planning documents; and, 10) China’s “whole society approach” to espionage has a harmful effect on the US economy, diplomatic influence, and military capabilities. Furthermore, China’s actions threaten European national and economic security through espionage and coercion against government entities and business decision making.

What sparked greatcharlie’s interest considerably was Eftimiades finding concerning non-ethnic-Chinese recruitment, that more ethnic Chinese recruits are used than nonethnic ones by Chinese government organizations and commercial entities engaged in espionage in the US. Multum in parvo. (Much in little. (Small but significant.))

He makes an impressive statement, but regrettably, he does delve deeper into this issue at any point later in the monograph allowing readers to understand how he got there.  His “Analysis of Espionage Tradecraft” section would have been taken to even greater heights. Useful at some point of the monograph’s discussion also would have been some background on the evolution of Chinese intelligence practices to recruit nonethnic Chinese as well as ethnic Chinese as operatives. With regard to greatcharlie’s aforementioned presumption concerning Eftimiades somewhat likely effort to stoke debate on the monograph, perchance once again he is providing more grist for the mill on this score. Perhaps a set plan regarding the monographs page length did not allow him to expound on the matter.

Perhaps it would be enough for some to say in this case that Chinese intelligence services may have recognized they can achieve their respective goals more efficiently and effectively by working mainly with ethnic Chinese recruits. Yet, surely, Chinese espionage in the West has evolved from pursuing ethnic Chinese sources alone. All things considered, such a limited effort by Chinese government organizations and commercial entities would hardly be the case. It stands to reason that the number of nonethnic recruits with which they have been successful is far higher than the few he has enumerated. To an extent, in Eftimiades own examples there is evidence that a number of nonethnic Chinese operatives were targeted and successfully recruited. Chinese intelligence services clearly have the interest and capabilities to bring in such recruits presumably as would Chinese commercial entities engaged in espionage in the US.

As discussed in the July 31, 2020 greatcharlie post entitled, “China’s Ministry of State Security: What Is this Hammer the Communist Party of China’s Arm Swings in Its Campaign against the US? (Part 1),” it was once generally understood in the West that the standard approach to human intelligence collection by MSS has been to co-opt low-profile Chinese nationals or Chinese-American civilians to engage in the acquisition of mid-level technology and data. Travellers, businessmen, students, and visiting researchers are often approached to undertake intelligence tasks, and the MSS maintains control of them through inducements and personnel connections, and the potential threat of alienation from the homeland. Members of the Chinese diaspora residing in Western countries, especially new émigrés, who possessed the requisite expertise and appropriate positions in a public or private organization and family members remaining in China, would be compelled to perform tasks and to steal information of interest that they came across for the intelligence services. This method of intelligence collection also followed the concept of keeping things simple. It is still being put to use. However, while ostensibly being a satisfactory solution, MSS found itself simply working on the margins targeting ethnic Chinese as a priority. It proved too reserved, too limiting. Not wanting to confine themselves to a small set of targets for recruitment, the logical next step was to attempt the recruitment of operatives and agents from a variety of ethnic backgrounds. According to William C. Hannas, James Mulvenon, and Anna B. Puglisi in Chinese Industrial Espionage: Technology Acquisition and Military Modernization (Routledge, 2013), cases at the time of the book’s writing suggested that was exactly what Chinese intelligence services did as a whole. Tradecraft was observably broadened to include the recruitment non-ethnic-Chinese assets as well. MSS still uses this method.

Guo Wengui, aforementioned here as the billionaire businessman who broke with the regime and revealed information from highly placed sources in the Chinese intelligence services that China’s espionage networks reportedly include up to 25,000 officers and 15,000 operatives, also spoke on the matter of non-ethnic-Chinese recruitment. Guo said Ma Jian, who recall was the vice minister for the civilian intelligence service, told him that a major shift by the Chinese was expanding the scope of agent recruitment from Asians to other ethnic groups.

One might argue that if Chinese government organizations and commercial entities engaged in espionage in the US were running only a few nonethnic operatives in the field, an idea Eftimiades’ statistics would apparently support, those few nonethnic operatives were doing a colossal amount of work alone to collect the loads of information from institutions where ethnic Chinese may not necessarily have been well represented or significant at all. In the abstract, and not to cast aspersions on any employees anywhere in which the erstwhile spies worked, but it may have been the case that other nonethnic Chinese employees were involved in espionage in those same institutions who went undetected and whose work was completely unknown to those who were caught.

Imaginably from a counterintelligence standpoint, if Chinese government organizations and commercial entities engaged in espionage in the US were running merely two or a few more nonethnic operatives in the field, trying intercept so few well-concealed individuals from a field of dozens of potential spies would conceivably be rather challenging. Finding them all during the past few years would be nothing less than spectacular accomplishment. C’est chercher une aiguille dans une botte de foin.

Chinese government organizations and commercial entities engaged in espionage in the US go after whomever might be best suited to meet their needs. For the accomplished services in the intelligence industry, espionage is a results focused business, not an ethnocentric one. It was noted earlier that Eftimiades insists that no one really knows how many officers and operatives working for China are on the beat in the US, but later in his “Summary” section suggests that they may very well number in the thousands. Aforementioned, too, were claims that the numbers of Chinese intelligence officers in the US was at least 25,000, meaning the number of their operatives in the field would be enormous. If those high numbers are accurate, it would likely mean those officers would be going after greater numbers of recruits. Surely, along with increased ethnic Chinese recruiting, nonethnic Chinese recruiting numbers would see far more than a nominal increase as a result.

Incidentally, Eftimiades mention of the balance between ethnic and nonethnic Chinese recruitment by Chinese government organizations and commercial entities engaged in espionage in the US, determined as a product of his analysis of the 595 cases, somewhat flies in the face of what he boldly asserted earlier in the discussion on the general on the unawareness of numbers of officers and operatives working on the ground there for China. As stated earlier, to the extent that Eftimiades does not have the actual figure of Chinese intelligence officers and operatives or numbers of Chinese espionage operatives from commercial entities, academia, as well as individuals engaged in such activity at his fingertips, anything he discusses that offers some picture of the totality Chinese espionage in the US is in the abstract.   

People’s Republic of China PLA Major General Chen Guangjun (above), Chief of Central Military Commission (CMC) Joint Staff Department Intelligence Bureau. The 54 year-old Chen currently serves as chief of Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau as well as an Assistant to the Chief of the Joint Staff. Chen joined the Rocket Forces of the PLA in 1984. In the mid-2000s, he earned a Ph.D. from Northwestern Polytechnical University. The PLA’s human intelligence (HUMINT) operations are managed by the aforementioned Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau. Chen achieved some notoriety prior to taking over the Joint Staff Department Intelligence Bureau. Through 2007 and 2008, Chen was the focus of several newsmedia reports chronicling his role in improving levels of education in his unit.

Section 3: “Introduction”

Eftimiades begins his Introduction by stating that while espionage is often employed to support foreign policy, a country’s clandestine activities rarely become the subject of foreign policy. However, despite how rare it might be, he says that is the case for the People’s Republic of China with its massive “whole of society” approach to conducting espionage. Eftimiades believes its approach is creating a new paradigm on how intelligence activities are conducted, viewed, and addressed by countries. He notes that a key element in the US-China trade war and downward spiral in relations–a matter the received much attention from the US newsmedia at the time he penned his monograph–is Washington’s demands that Beijing cease stealing US intellectual property and trade secrets. Despite China’s denials, Eftimiades stressed that “hundreds of recently prosecuted espionage cases” prove otherwise. China’s espionage activities are changing the global balance of power, impacting the US and foreign economies, and providing challenges to domestic, national security, and foreign policy formulation.

Not to be an apologist, but rather, to be fair-minded, Eftimiades notes that there are otger governments, companies, and individual entrepreneurs that violate US laws in the drive to possess or sell US technology, government and corporate secrets. He states: “Violating a country’s laws is common practice in the murky world of espionage. According to Eftimiades, almost every time an intelligence service conducts espionage in another country, it violates that country’s laws, and that includes US intelligence operating overseas.” However, he insists that the difference is that the US and other countries engage in espionage to determine and counter hostile or potentially hostile adversaries. The purpose of espionage is not to develop their countries’ own industries or transfer foreign wealth which is a main focus of China’s activities.

There is little doubt that the public affairs departments of nearly every bureaucracy under the State Council, and Propaganda Department and Foreign Affairs section of the Communist Party of China would chomp at the bit to enthusiastically and gloatingly state in response that the US space program was developed through the employment of scientists and engineers from Occupied Germany. The resettlement of the professionals and all of their research and development was facilitated by intelligence elements of the US national security bureaucracies. The Chinese would doubtlessly assert that US activities on that matter essentially established the model for acquiring foreign capabilities through national security bureaucracies to support their technological needs and channel down to large industries mostly related to defense and intelligence to support their advancement. Chinese public affairs spokespersons would surely go on to state, likely with the pretension of lamenting, that as a result of depriving Germany of its own citizens best efforts in aerospace technologies, the country was denied trillions in revenue from potentially providing the world the fruit of their expertise. Indeed, Germany could have become the epicenter of aerospace technology development and research in the world. (Mind readers this is a presumed argument of the Communist Party of China, not at all the position of greatcharlie.) Mayhap, the counterpunch would be that Werner Von Braun and the other German scientists and engineers sought to to the US and if they were left to their devices in Occupied Germany, the Soviet Union would have surely grabbed them up to use for Soviet Premier Joseph Stalin’s sinister purposes. Germany as a whole benefited immensely from postwar reconstruction due to the US Marshall Program. German industries were given an excellent restart as a result of their rebuilding and retooling under that program.

Section 4: “Analytical Methodology”

Eftimiades explains that for purposes of this study, all of the legal definitions of criminal acts in the statutes and administrative regulations found in the export violations–International Traffic in Arms Regulations (ITAR), Export Administration Regulations (EAR), International Emergency Economic Powers Act (IEEPA), as well as covert action, and research violations, are categorized as espionage. Eftimiades again explains that over a period of 10 years, he compiled and analyzed 595 cases of Chinese espionage that have occurred worldwide. He notes that over 450 of those cases occurred after 2000. He states again that through the analysis of these cases, sufficient evidence provided on espionage by the Chinese government, Beijing’s promotion and support of organizations outside of the government responsible for the same, and the information objectives, determines gaps in their knowledge, and operational “tradecraft” techniques of those organizations.

There is perhaps an argument to be made that once Eftimiades decided upon the definition of espionage mentioned in this section, he shaped his discussion of what Chinese non-government entities, institutions, and individuals would be viewed as engaging in espionage. One could hardly find fault with his decision. After all, his choice was not without precedent as certain bureaucracies of the US government involved in the 595 cases he studied made the same decision based on the law. However, from the lens of the accused Chinese non-government entities, institutions, and individuals, it may be the case that they were stealing trade secrets and intellectual property, but they may not have viewed their actions as espionage, rather just theft and just a part of business. One could imagine individuals of elements involved with such thefts saying with acidulous humor that if those, who possess information that they desired to purloin, really wanted to prevent theft, they would do a far better job at securing that information. Those with such larcenous instincts might go on to insist that those possessing the information would need to look deeper within to find the answer as to why they have so often left themselves wide open to theft. This thought, on the perception of thieving Chinese non-government entities, institutions, and individuals on whether their actions are a matter of espionage or “merely” grand larceny, is developed further in this essay in the “Analysis of Espionage Tradecraft” section.

The monograph’s following four sections on Chinese operations and tactics were meat and drink for greatcharlie and will likely be for like-minded souls. They are: Section 6: “PRC Organizations Conducting Espionage”; Section 7: “Intelligence Collection Objectives”; Section 8: “Analysis of Espionage Cases”; and, Section 9: “Analysis of Espionage Tradecraft”. Only three of the four are fully discussed in this review.

Section 6: “PRC Organizations Conducting Espionage”

The espionage effort by Chinese government organizations and commercial entities, as explained by Eftimiades, has features that are entirely its own. From an analysis of his 595 cases, Eftimiades explains espionage activities correlated to their sponsoring organization (the “customer” receiving the information or technology) showed five distinct clusters of organizations engaging in espionage. The governing Communist Party of China uses government, quasi government, academic, and commercial entities as mechanisms to conduct all forms of espionage abroad. Most interesting of these are China’s “non-traditional collectors”, which include State Owned Enterprises, universities, and private companies. He confirms that the employment of such a broad set of entities for intelligence collection evinces China’s “whole of society” approach to espionage. The list of includes: 1) the Ministry of State Security, the Guojia Anquan Bu, China’s preeminent intelligence agency, responsible for overseas espionage and counterintelligence both at home and abroad; 2) the Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau of the People’s Liberation Army (PLA), responsible for collecting and analyzing foreign military intelligence, including technology; 3) State Owned Enterprises (SOE), include the 50,000 aerospace and defense companies, subordinate research institutions, and technology transfer organizations owned by the central government; 4) Private Chinese companies or individuals acting unilaterally for commercial benefit only were engaged in espionage in approximately 22 percent of cases Eftimiades analyzed, and in nearly 30 percent of those cases, there was a clearly identifiable Chinese government, SOE, or university as the ultimate customer for illegal exports or trade secrets; and, 5) Other Chinese government elements that collect intelligence (information) and technology include the PLA Political Department Liaison Office (targeted against Taiwan), the United Front Work Department (UFWD), and many universities under the State Administration for Science, Technology, and Industry for National Defense (SASTIND). 

Most intriguing to greatcharlie was Eftimiades’ discussion of the PLA Political Department Liaison Office, the UFWD, and SASTIND. Beginning in reverse with SASTIND, Eftimiades explains that the State Administration for Science, Technology, and Industry for National Defense (SASTIND), which is housed under the State Council, manages military acquisition requirements for the Central Military Commission’s Equipment Department. Clearly put by Eftimiades, as the start point of a virtual wheel of information exchange, SASTIND assigns projects to ministries with military production responsibilities. Those ministries pass the work to the research institutes under their auspices. The associated research institutes send their information and technology gaps back to SASTIND. There are two departments within SASTIND,responsible for developing and tasking technologically related intelligence requirements and for collecting intelligence against those requirements.They are the Comprehensive Planning Department and the International Cooperation Department. The Comprehensive Planning Department tasks collection to the MSS and most likely to the PLA Joint Intelligence Bureau. The International Cooperation Department has its own independent collection capability. Members of this department travel with China’s scientists to collect information against specific requirements.

Eftimiades reports that SASTIND also has direct supervision over seven universities as well as contracts more defense research with 55 additional universities. The seven universities have been dubbed the Seven Sons of National Defense. Some have been identified in US federal court documents as actively conducting espionage, working with the MSS to conduct espionage, or receiving stolen foreign research and technology. Many of these universities have high security research facilities that support classified technology development for the PLA and are on the US Department of Commerce Entities List for their research in support of Chinese defense entities involved in the theft of technologies. That list includes: Beijing Institute of Technology; Beijing University of Aeronautics and Astronautics; Beijing Engineering University; Harbin Engineering University; Harbin Institute of Technology; Northwestern Polytechnical Institution [University]; Nanjing University of Aeronautics and Astronautics; and, Nanjing University of Science and Technology. As of the monograph’s writing, over 35 Chinese universities (or professors from those universities) have been identified in US federal court documents as having some role in China’s overseas espionage cases, according to Eftimiades.

Eftimiades explains that the distribution of Chinese espionage cases worldwide illustrates the magnitude of Communist Party of China controlled businesses, research entities and business organizations involved in espionage activities. Providing superb graphs and charts for readers to examine while following along with his discussion, he shows that there is a near equal distribution of espionage activities between the four major organizational clusters (MSS, PLA, SOEs, and Private Companies). Eftimiades explains that the distribution indicates a concerted effort to use all mechanisms of government and the economy to collect foreign information and technology. To date, the Communist Party of China and the Chinese government have not taken steps to impede illegal activities (according to foreign countries laws) of their state corporations, private businesses, universities, and citizens. Eftimiades says China, referring to it once again as a “digital authoritarian state”, is clearly capable of doing so. He suggests that the Communist Party of China sees the appropriation of foreign innovations and technology as part of a policy aimed at developing domestic technology and increasing production.

In addition, his statistical breakdown of the 595 espionage cases illustrates that Chinese private companies have an aggressive posture in conducting espionage, resulting in 136 cases or approximately 23 percent of all activity worldwide. Similarly, SOEs were surreptitiously examining or collecting information or technology in 121 cases or 20 percent of the total. The SOEs are primarily collecting advanced military technology and associated research. Private companies and individuals primarily pursue commercial technologies, intellectual property and military technologies. Espionage activities conducted by the PLA Joint Intelligence Bureau give primacy to defense information, armaments, and military (or dual use) technology. The PLA was involved in 122 instances of espionage or 19 percent of all cases. Eftimiades reports that the MSS was involved in 95 instances of espionage or 16 percent of all cases. Preferred MSS targets included political or defense information, foreign policy, overseas dissidents, military capabilities, too, and foreign intelligence services. The final category of entities conducting espionage on behalf of China were Chinese universities and the UFWD. The universities generally targeted foreign technology to support advanced military weapons systems development and commercial endeavors.

Regarding the PLA Political Department Liaison Office, Eftimiades, in a markedly  unadorned way, explains that it is targeted against Taiwan. However, some confusion may befall those readers who perhaps may think of the Communist Party of China’s International Liaison Department when they come across the title, International Liaison Office. Among the pertinent facts, as part of Xi’s military reforms, in November 2015 the General Political Department of the Central Military Commission was abolished and was replaced with the Political Work Department. In January 2016, the Political Work Department became official. Its primary role as the chief political organ under the Central Military Commission is to integrate the Communist Party of China and its ideology and propaganda into the People’s Liberation Army. In that role, its responsibilities include: preparing political and economic information for the reference of the Political Bureau; conducting ideological and political work on foreign, particularly adversarial armed forces, by promoting China’s policies among their ranks, and disrupting unit cohesion within adversarial forces by withering their morale. It also has the duty to incite descension and rebellions particularly within the Taiwan army and other foreign armed forces. The Political Work Department’s Liaison Department controls a united front organization called the China Association for International Friendly Contact (CAIFC) that is active in overseas intelligence gathering and influence operations. Reportedly, the International Liaison Office has dispatched agents to infiltrate Chinese-funded companies and private institutions in Hong Kong. Their mission is also counter-espionage, monitoring their own agents, and preventing their recruitment of Chinese personnel by foreign intelligence services.

The International (Liaison) Department of the Communist Party of China is a very different organization. It stands as one of four key bodies of the Communist Party of China’s bureaucracy at the central level for building and exercising political influence outside the party, and especially beyond China’s borders. The other three include the UFWD, the Chinese People’s Political Consultative Conference (CPPCC), the Propaganda Department. Founded in 1951, International (Liaison) Department is the party’s diplomatic arm, handling relationships with more than 600 political parties and organizations as well as individual, primarily political, elites. The department previously handled the Communist Party of China’s relationships between fraternal Communist parties and cultivated splinter factions of Moscow-dominated Communist parties after the Sino-Soviet split. The activist bent of the International Department disappeared as the department began re-establishing itself from 1970 to 1971 following the tumultuous early years of the Cultural Revolution. Indeed, in the 1970s, as Anne-Marie Brady explained in Making the Foreign Serve China: Managing Foreigners in the People’s Republic (Rowman & Littlefield Publishers, 2003), the International Liaison Department’s intelligence efforts often surpassed and even outmatched those of regular Chinese intelligence services. It became deeply involved in inciting and assisting international revolution by moving weapons, financial support, and other critical resources to numerous Communist and non-Communist insurgencies and guerrilla movements worldwide. Interestingly, the department originated as a UFWD bureau before being carved out into an independent entity.

You Quan (above), head of the Communust Party of China’s United Front Work Department (UFWD). You Quan was appointed United Front Work Department (UFWD) head on November 7, 2017. You directs the UFWD, assisted by seven deputy directors. The UFWD is divided into offices, bureaus, and subordinate units, that is to say, mass organizations. The nine numbered Bureaus each specialize in either a particular facet of united front work or a geographic location. While the Communist Party of China employs many means through which it seeks foreign intelligence, the UFWD is distinct from other organizations in its overt and benign appearance.

Although he mentions the UFWD, Eftimiades does not provide any discussion of the organization. For readers wholly unfamiliar with it, greatcharlie provides some small treatment here. As discussed in the October 19, 2020 greatcharlie post entitled, “The Case of a NYPD Officer Allegedly Engaged in Intelligence Activities for China Spotlights the United Front Work Department”, within China, the UFWD plays a vital policy development and coordination role, especially for ethnic and religious minorities. Outside of China, the UFWD has had a hand in developing political and business ties with overseas Chinese, bringing investment and research benefits, as well as helping the Communist Party of China shape foreign views of China. Xi has repeatedly emphasized the importance of the UFWD to China’s rejuvenation. United front work is the central element to understanding what the Communist Party of China is doing and why to shape the world outside of itself. In a June 9, 2020 Australian Strategic Policy Institute report, You Quan, the head of the UFWD, is quoted as saying: “The United Front is a political alliance, and united front work is political work. It must maintain the party’s leadership throughout, having the party’s flag as its flag, the party’s direction as its direction, and the party’s will as its will, uniting and gathering members of each part of the United Front around the party.” People’s Republic of China Chairman Mao Zedong described the purpose of this work as mobilizing the party’s friends to strike at the party’s enemies. In a more specific definition from a 1950s CIA paper, united front work was referred to as “a technique for controlling, mobilizing, and utilizing non-communist masses.” In other words, united front policy addresses the party’s relationship with and guidance of any social group outside the Party.

Perhaps from a publisher’s point of view and with some intimation of what would most interest the monograph’s readers in fields of business and finance, Eftimiades thought it most necessary to place emphasis upon the State Administration for Science, Technology, and Industry for National Defense (SASTIND) over all of the other PRC organizations engaged in espionage. The information presented on SASTIND, for instance, is assuredly not part of regular discourse on Chinese espionage. Eftimiades, in a rather sedate tone but still a quite edifying stream of consciousness, lays out what that government organization’s well-controlled work against the US and other highly industrialized countries worldwide and its stealthy and insidious nature.

It should be expected, and may actually be tacitly accepted by some intelligence analysts in the US and in the services of other highly industrialized countries, that among Chinese government organizations and commercial entities on the ground in the US engaged in espionage, there are understood defined areas of responsibility and much as the clear boundaries already set, and well-known, between PLA HUMINT targets and activities and those of its civilian counterpart, MSS, similar arrangements have been made to avoid unwittingly conducting redundant operations, accidental collision of officers and operatives in the field, and potential interservice competition and quarrels in pursuit of available sources for US secrets. A similar delineation between the MSS and Zhōnghuá Rénmín Gònghéguó Gōng’ānbùthe Ministry of Public Security of the People’s Republic of China (MPS), both a law enforcement and an intelligence and counterintelligence service. Harmony among organizations is doubtlessly desired and required in order for them to succeed and to avoid being caught.

Yet, with so many Chinese government organizations and commercial entities on the ground in the US engaged in espionage, theft, overt collection, hiring operatives, surveilling and studying the opposition, as a reality, on more than one instance an effort to collect a particular type of information might lead more than one organization, for example, one governmental and one commercial, to the same target. One might imagine how chaos could reign without some communication. Officers and operators, perhaps not even immediately aware of each others presence, might literally run into each other, occasionally tread on each other’s work, and might even step on each other’s toes now and then creating some disruption. Some general agreement between organizations and entities in the field would need to exist in order to ensure possible fruitful operations would not face “friendly” challenges and obstacles albeit unintentionally, and to ensure they are enabled to adhere to clearly delineated lanes of action for each organization. On the matter of security, one might imagine how much easier it would be to detect and intercept Chinese espionage operators from the different organizations if they all kept showing up at the same institution trying to contact, recruit, smooze, cajole the same people in them, or one institution were simply bombarded by attempts by individuals to inveigle their way into it with a similar focus on its research and development. Obviously Chinese espionage efforts have been far quieter, smoother, and more sophisticated in nature.

Perhaps the best way to what is discussed here is simply to state that there are likely furtive bridges across organizational lines and areas of responsibilities that allow managers on the ground and officers, old hands in the business who have mastered the job, engaged in intricate operations against similar targets to directly communicate, provide assistance, modest resources, and advice all designed to facilitate security and activities and promote success. It would be a form of unofficial, collegial, furtive modus vivendi established with the requirements for operational security firmly in mind and every imaginable precaution taken. In this section, Eftimiades briefly mentions that in at least two cases, there were actually joint MSS and PLA operations in which individuals inside an aerospace company were recruited as operatives to assist in targeting the company for cyber-attacks. The MSS is so segmented with its many state department’s and provincial bureaus, that the most effective aspect of any effort by the two organizations to work jointly must have occurred between managers in the field. Given the success each espionage element, government or otherwise, has found in the US, the Communist Party of China, which would indubitably be aware of such interorganizational contacts, would likely stay mum about it all but monitor it all the same. After all, Communist Party of China intelligence organs operating sub rosa in diplomatic missions and commercial entities or incognito wherever else, would conceivably benefit too from being tied into the clandestine communications among managers in the field imagined here.

Concerning another point that flows from this discussion, rather than lacking actual knowledge or even a good sense of where everyone was relative to each other among Chinese government organizations and commercial entities engaged in espionage in the US and not having an full account of who was on the ground and stand bereft of paths for the most senior network managers of each organization to liaise, potentially in some extraordinary emergency, in the abstract, surely one could conceive that there would be a least some tacit coordination among their senior leaders, perhaps back in China. Such information would at least be in PLA, MSS, and–as often ordinary Chinese citizens will usually be involved–MPS hands. MPS surely has the most complete, up-to-date records–are perhaps often pulled into the mix of overseas espionage activities to some small degree for that reason. That information would also most likely be in the hands of the Communist Party of China via MPS. In addition to performing standard domestic functions as a law enforcement and intelligence and counterintelligence service, MPS is very much tied to the Communist Party of China to the extent that it helps the Party maintain its tight grip on the population.

For the edification of greatcharlie’s readers who may be not so familiar PLA intelligence, as explained in the  January 31, 2021 greatcharlie post entitled Book Review: James M. Olson, To Catch a Spy: The Art of Counterintelligence (Georgetown University Press, 2019)”, the PLA’s human intelligence (HUMINT) operations are managed by the aforementioned Central Military Commission (CMC) Joint Staff Department, Intelligence Bureau. The previous breakdown of the PLA into intelligence departments has been eliminated. Oversight of the PLA’s technical intelligence capabilities (including cyber, signals, and imagery intelligence) resides with the new Strategic Support Force under the Central Military Commission. Thereby, the Second Department of the People’s Liberation Army (2PLA), responsible for human intelligence, the Third Department of the People’s Liberation Army (3PLA), something similar to the National Security Agency (NSA), responsible for cyber operations, and a Signals Intelligence, or a Fourth Department of the People’s Liberation Army (4PLA), responsible for electronic warfare are now aggregated into the Strategic Support Force. As with its sister civilian service, the MSS, and intelligence services worldwide, the PLA makes regular use of diplomatic, commercial, journalistic, and student covers for their operations in the US. It aggressively uses Chinese travelers to the US, especially business representatives, academics, scientists, students, and tourists, to supplement their intelligence collection.

Eftimiades explains that the State Administration for Science, Technology, and Industry for National Defense (SASTIND), which is housed under the State Council, manages military acquisition requirements for the Central Military Commission’s Equipment Department. Eftimiades reports that SASTIND has direct supervision over seven universities as well as contracts more defense research with 55 additional universities. The seven universities have been dubbed the Seven Sons of National Defense. On that list is Northwestern Polytechnical University of Xian, China, It is ranked number 1 in the discipline Aeronautical and Astronautical Science and Technology, known for producing some of the best brains in China’s defense industry.

Section 7: “Intelligence Collection Objectives”

As promised, greatcharlie has condensed the sections of Eftimiades monograph, providing important details, but it has not revealed everything. Yet, with such a relatively short text, there would naturally arise occasions when little option would appear available than present wholly what is provided in a particularly diminutive section, in order to provide the reader with a full understanding of the author’s thinking. That is the case with the “Intelligence Collection Objectives” section of the monograph. Under what has been whimsically dubbed as “spookspeak” by members of the intelligence industry some time ago, Collection Objectives, also known as Information Objectives or Requirements, identify the specific information or technology that is tasked to intelligence services for collection. Eftimiades stated that requirements can number in the tens-of-thousands, and explains that one can infer from requirements a country’s knowledge and technology gaps for they are a reflection of them. He provides as an example a country that has been continually pursuing information on specific components of turbine engines. The implications and indications for taking that course, says Eftimiades, are that the country most likely lacks the required information or technology on turbine engines for its planned purposes and espionage presents the only immediate way of acquiring it. Non solum eventus hoc docet, iste est magister stultorum, sed etiam ratio. (Not only does the outcome teach (us) this, that is the teacher of fools, but (so) too does reason.)

Regarding China, Eftimiades explains that its strategic collection objectives can be identified through a number of national level strategic planning documents. Listed earlier in the “Key Findings” section in the monograph, they are: Made in China 2025; Space Science and Technology in China; and, A Road Map to 2050, the National Key Technologies R&D Program, and the 13th Five Year Plan. Those national level strategic planning documents can be subdivided into specific technology development programs, are the following: the National Basic Research Program (973 Program); the National High-Tech Research and Development Program (863 Program); the National Key Technologies R&D Program; and, The National S&T Major Projects. Eftimiades offers a subset of those National S&T Major Projects which includes: Advanced Digital Control Machines and Fundamental Manufacturing Equipment; Breeding of New Variety of Transgenic Biology; Core Electronic Devices, High-end General Chips and Fundamental Software; Key New Drug Innovation; Large Scale Development of Oil and Gas Fields and Coal-bed Gas; Megascale Integrated Circuit Manufacturing Technologies; Next Generation of Broad Wireless Mobile Networks; Wastewater Control and  S&T Achievement Industrialization; National New Products Program; and, the National Soft Sciences Research Program. 

Eftimiades says that as one further breaks down the strategic technology objectives, a strong correlation to China’s espionage activity emerges. The Director of National Intelligence report, Foreign Economic Espionage in Cyberspace (2018) identified industries and private technologies that are frequent targets of foreign espionage. Eftimiades’ informs that an even closer correlation between China’s espionage efforts and national requirements can be made when comparing the 595 cases with the 19 key Technologies identified in the Communust Party of China strategic industrial planning documents Made in China 2025. These technology requirements were the primary objectives in the 435 cases. The fact that such a high proportion of espionage activities are correlated in Made in China 2025 Key technology list indicates the Communist Party of China’s role in guiding China’s global espionage effort.

Laying out points on this matter from his case analysis for all readers to understand, avec brio, Eftimiades states that China puts a strong emphasis on the collection of aerospace and aeronautical equipment. (116 cases). Approximately half of those collection activities are targeted against military aerospace technologies, related trade secrets, and intellectual property. The primary collectors are: the PLA Joint Staff Department Intelligence Bureau and private companies conducting export violations, and individuals, Eftimiades refers to as “Insider Threats”, working in foreign aerospace companies. He says the MSS is actively engaged in stealing foreign aerospace technology, too. Several of the 595 cases show the MSS utilizes both HUMINT and contract cyber hackers to collect foreign aerospace technology. In at least two cases, these were Joint operations recruiting individuals inside an aerospace company as operatives to assist in targeting it for cyber-attacks. Such collection efforts support PLA military aerospace programs and China’s commercial aviation sector. Going further, he states that a review of the 116 cases targeted at aerospace companies identified over 200 specific military and civilian technologies and trade secrets (stolen and attempted stolen). Among the many “Key Technologies” sought, were: Cryogenic pumps for space vehicles, valves, transfer lines, refrigeration equipment, space qualified radiation hardened circuits, components for the storage and use of liquid hydrogen, cryogenic coolers, Ka-band space communications, satellite/missile insulation blankets–germanium coated polyimide film, and multi octave traveling wave tubes used as amplifiers in satellite transponders. Major systems include: the Space Shuttle, Delta IV Rocket, F-15 Fighter, C-17 transport, F-22 Fighter, F-35 Fighter, B-1 Bomber, Ch46/47 Chinook, C-130 training equipment.

China’s Mars rover, the Zhurong (above) rolls off its lander, to begin a mission of seeking out geological discoveries. Was its development the result of espionage? Eftimiades states that China puts a strong emphasis on the collection of aerospace and aeronautical equipment. (116 cases). Approximately half of those collection activities are targeted against military aerospace technologies, related trade secrets, and intellectual property. The primary collectors are: the PLA Joint Staff Department Intelligence Bureau and private companies conducting export violations, and individuals, Eftimiades refers to as “Insider Threats”, working in foreign aerospace companies. He says the MSS is actively engaged in stealing foreign aerospace technology, too. Several of the 595 cases show the MSS utilizes both HUMINT and contract cyber hackers to collect foreign aerospace technology. In at least two cases, these were Joint operations recruiting individuals inside an aerospace company as operatives to assist in targeting it for cyber-attacks.

Another high priority collection target of Chinese espionage is information technology. Statistically speaking, China’s collection of information technology (113 cases) is second in numbers only to aerospace technology. China has placed strong emphasis on collecting information technology to include semiconductors and manufacturing technology. Eftimiades reports that in 2015, Beijing began allocating $50 billion dollars for the domestic development of advanced integrated chips. This action was initiated to ensure self-reliance after the US began restricting semiconductor sales to the Chinese company ZTE. ZTE was sanctioned for evading sanctions on Iran and North Korea respectively, and repeatedly lying to US Department of Commerce officials. The US subsequently lifted the order three months later when the company paid a $1 billion fine and agreed to reprimand its Board and cut their bonuses, which it never did. The Chinese company Huawei has been under similar export restrictions for evading restrictions on Iran and stealing US technology. Company personnel face charges of economic espionage or espionage in the US, Germany, and Poland. Eftimiades explains that China has not as yet developed the manufacturing technology to produce certain categories of advanced semiconductors, including radiation hardened chips. Such technology has as its core element, several methods of etching laser lithography chips at a nanoscale.

Key information technology related to China’s collection requirements include: microelectronics, microwave integrated circuits, microprocessors, circuit boards, crypto key devices, data and voice transmission systems, semiconductors, and trade secrets such as laser manufacturing techniques. Semiconductor manufacturing is a priority target for Chinese espionage as the US and several other nations still maintain a sizable lead over China in production capabilities. Additional priority targets for collection include biopharma and medical devices, automated machine tools and robotics, energy saving/new energy vehicles, and new materials development. Eftimiades informs that these are often distinct patterns of intelligence activity that correspond to each category of technology. For example, excluding China’s  cyber espionage campaigns, collection on biopharma and medical devices is limited to exploiting research programs (e.g., Thousand Talents Program) or economic espionage using company insiders. The three targets for this category are universities, research institutes, and pharmaceutical companies. Lastly, In the category of energy saving/new energy vehicles, Eftimiades states that most of the collection activity has been economic espionage employing insiders. The two targets for this collection effort have been companies and research laboratories. Eftimiades reveals that the majority of thefts of this technology have occurred through insider threats with cyber espionage as a secondary method.

To be succinct, in many fields, subject areas for analysis, facts are often misused and abused, but on intelligence, it can lead to great failures, and potential national disaster. Facts cannot be nailed down and used to support only what one wishes. To the contrary, facts should take the analysis toward what is authentic. From that judgments and plans must be based. Doing anything otherwise, especially while in pursuit of an opponent, is simply to procrastinate by entertaining oneself with errant deliberations. The opponent, no matter what one might choose to believe, does not procrastinate. As Eftimiades, himself, notes in the “Intelligence Collection Objectives” section of his own text, the Chinese know what they want and go after it at the time, in the way, and with the means they desire. Operatives complete their tasks and off secrets go–and oftentimes actual technologies as well–to China. That is one of the simple and more apparent keys to the opponent’s success.

China has shown little compunction over putting in full view at home, marketing, technologies, and making geopolitical moves that would be suggestive of the fact the information that allowed for those developments and actions was stolen from the US. It is almost as if the Communist Party of China encourages such actions to flaunt their country’s considerable bag of intelligence victories. Of course, government officials in Beijing will normally assert that there have been thefts and declare any evidence presented of such as circumstantial or outright lies.

Given just how much China has poached from the US has been revealed, even paraded in Beijing, one could reasonably conclude–and it is absolutely true–that China has run off with far more than a bale of information and data on classified defense and intelligence related projects, innovative commercial products, trade secrets, intellectual property, and classified foreign and defense policy documents. It is safe to say that an enormous amount is being collected. It might leave some to reasonably accept that a stratospheric level of espionage is being conducted by far greater numbers of intelligence officers and operatives and it has been ongoing.

Eftimiades provides a brilliant account of Chinese intelligence collection requirements. He supports his claims with superb charts. Some are practically signposts pointing to where the adversary is likely to show up next. Some are strong enough to serve as figurative beckoning fingers enticing along with whispered words, “Here they are.”

Eftimiades reports that in 2015, Beijing began allocating $50 billion dollars for the domestic development of advanced integrated chips. This action was initiated to ensure self-reliance after the US began restricting semiconductor sales to the Chinese company ZTE, now defunct. ZTE was sanctioned for evading sanctions on Iran and North Korea respectively, and repeatedly lying to US Department of Commerce officials. The US subsequently lifted the order three months later when the company paid a $1 billion fine and agreed to reprimand its Board and cut their bonuses, which it never did.

Section 8: “Analysis of Espionage Cases”

The dominant activities for China’s overseas espionage are espionage, economic espionage, and export administration regulation (dual use) violations, together comprising 60 percent of all activities. Taken as a whole, statistically speaking, illegal exports (theft of dual use and military technology) make up approximately 47 percent of China’s espionage activities abroad. Eftimiades divides the 595 espionage cases that he analyzed into the following categories: espionage; economic espionage as defined by ITAR, EAR, IEEPA; covert action; and, research violations. China’s illegal export of military and dual use technology, to include IEEPA, EAR, and ITAR violations and other export related violations in the US, comprise 43.7 percent (260) of all cases worldwide. Eftimiades says more than 80 percent of these cases occurred in the US. Reportedly, economic espionage which is mainly conducted by private companies or individuals, account for 25.98 percent (119 total) of cases). The category of “traditional espionage” stands at 22 percent (108 total) of worldwide activities. Eftimiades notes the figure of traditional espionage cases sits at 55 if Taiwan is separated out as a Chinese intelligence target. Of known cases, Taiwan is the single highest priority target for individual espionage.

On a chart provided by Eftimiades, one can observe the distribution of cases to the many venues of Chinese espionage in the US. The distribution pattern reveals concentrations occurring in tech sectors, manufacturing hubs and business centers. In California, “Silicon Valley” is shown to be the number one spot in the US for China’s illegal technology collection efforts. Apparently, more than half of the 140 cases that occurred in California targeted technology firms in that venue. Other cases centered around San Diego and then Los Angeles in the state. Further, collection activity in California was mainly economic espionage (51) cases), EAR violations (30 cases), ITAR violations (25 cases), and IEEPA violations (13 cases). In the economic espionage cases, the predominant form of tradecraft was using insiders (employees) to access restricted technology and trade secrets. Priority collection objectives in California were information technology (46 cases), aerospace and aeronautical equipment (27 cases), and automated machine tools and robotics (20 cases). Nationwide, China’s collection activities cluster around the major educational, research, and manufacturing centers in several states to include Massachusetts, Michigan, New York, Pennsylvania, Florida, New Jersey, and Texas. Victims of China’s espionage efforts in the US include major defense and aerospace companies, pharmaceutical firms, technology research companies, and manufacturers. In cases in Virginia and Florida, Chinese diplomats and citizens were caught trespassing on military facilities to conduct ground photo reconnaissance. Those facilities were associated with US Naval forces and special operations capabilities.

Multi cives aut ea pericula quae imminent non vident aut ea quae vident neglegunt. (Many citizens either do not see those dangers which are threatening or they ignore those that they do see.) Eftimiades notes that research universities are clearly primary targets for collection efforts, achieved most often through talent programs such as China’s Thousand Talents Program, Hundreds Talents Program. Eftimiades reports that most estimates suggest there are “at least 200 Chinese talent programs designed to employ academic and professional expertise from the West into serving China’s national development.” He continues further to explain: “This expertise ranges from scientific and engineering fields to business, finance, and social Sciences. These programs are serviced by 600 overseas stations that gather information on foreign scientists and then attempt to recruit them. In numerous cases, professors, graduate students, and PLA researchers have also been arrested for stealing research from overseas universities for use in China.”

Chinese intelligence services apparently studied the situation, and recognized just how open the US was for theft of its secrets in all sectors and then clearly decided to pour through, taking whatever they could. Surely, the Communist Party of China saw no need to halt commercial entities engaged in their own espionage activities, much as Eftimiades remarks earlier in the section entitled “PRC Organizations Conducting Espionage”. It appears they have seen nothing but opportunities to do a lot of open field running for them with little real risk. To date, it appears that they have all found no reason to pare down their operations, and certainly no reason to retreat. From Eftimiades own data, one can infer their espionage activities have steadily increased. Opinionis enim commenta delet dies, naturae judicia confirmat. (For time destroys the fictions of error and opinion, while it confirms the determination of nature and of truth.)

Though Eftimiades explains in his Preface that “cyber espionage is only addressed in select cases which were enabled by humans providing insider access. However, in discussing how exactly the FBI and DHS have thwarted Chinese espionage efforts later in his “Analysis of Cases” section, the discussion meanders into cases in which they discovered sources within China of cyberattacks into sensitive computer files of the US government, defense related businesses, financial institutions, high-tech and medical research facilities, academia, and anywhere else the hackers apparently believed there was a good opportunity to break-in and seize data. While Eftimiades expressed the intent to focus on HUMINT operations and tactics of Chinese government organizations and commercial entities engaged in espionage in the US, it would seem that he had little choice but to present it if he sought to put some positive face on what US counterintelligence services are doing to thwart China’s efforts. It is the brightest rift which can at present be seen in the clouds,

Readers may recall in Act 1, scene 3 of William Shakespeare’s play, The Life and Death of Julius Caesar, Cassius utters these apposite words to his co-conspirator Brutus: “The fault, dear Brutus, is not in our stars / But in ourselves, . . . .” With the intention of being frank, but by no means beastly, greatcharlie proffers that the fault for China’s success may lie with the US counterintelligence services themselves. It may be less a matter of tactics, techniques, procedures and methods, and rather a problem among US counterintelligence service personnel that the Chinese have recognized that they can exploit. As a matter of professional development, some effort might be made to ensure their cognitive abilities regularly honed through weekly, even daily, exercises and tests to strengthen their thinking skills, their prowess at uncovering all relevant facts, even from trifles, and developing solid insights from those facts, and their effective and correct use of a reliable intuition and intimation. Though this is stated in the abstract, one can almost be certain that the Chinese intelligence services to some degree are doing like-minded things to strengthen their intelligence officers competences. It could be something as simple as the private performance of Tai chi chuan or likely Martial Qigong every morning. (imaginably, both techniques would be performed respectively with a dynamic and free-flowing form and stances that would cause any instructor to weep with delight while observing ) Along with exercise, stretching, and breathing, it would allow their intelligence officers to mediate and attain deep focus and a relaxed state. Such activity would be helpful in any struggles with dépaysement.The Chinese intelligence services surely are quite determined to maintain an edge over their adversaries. So far, they have proved themselves to be competent and accomplished services in the field.

The Chinese company Huawei has been placed under similar export restrictions as ZTE had been, for evading restrictions on Iran and stealing US technology. Company personnel face charges of economic espionage or espionage in the US, Germany, and Poland. Eftimiades explains that China has not as yet developed the manufacturing technology to produce certain categories of advanced semiconductors, including radiation hardened chips. Such technology has as its core element, several methods of etching laser lithography chips at a nanoscale.

Section 9: “Analysis of Espionage Tradecraft”

As stated earlier, a condensed review of Section 9 “Analysis of Espionage Tradecraft” is not included here. The section is left to each reader to enjoy at first blush and perceive and decipher all they can from it. Recall that in November 1922, when excavating the tomb of Tutankamen, the English archeologist and Egyptologist, Howard Carter, pierced a hole enabling him to see inside the actual chamber. He was asked by colleagues if he could see anything, and he simply replied: “Yes! Wonderful things!” Readers will say the same when they read this section.

Having stated that, greatcharlie nevertheless includes some commentary on section, compelled by Eftimiades to mention that among those committing acts of espionage for China are commercial entities, SOEs and private companies, academic institutions, and independent individuals, particularly entrepreneurs. Eftimiades explains that SOEs and commercial entities have been determined to engage in espionage in the US and elsewhere outside of China. Having dubbed them as entities engaged in espionage, they are examined as such and ascribe all of the qualities of an intelligence service. Thereby, one would expect to observe certain traits of an intelligence service such as tradecraft to be performed by their representatives while operating in the field. Yet, unless there is some information collected by US Intelligence Community–and that would unbeknownst to greatcharlie–stating those entities as well as individual business engaged in similar acts, view themselves to be intelligence services or espionage organizations, one may not see them regularly act as such.If they display any tactics, techniques, or methods that resemble tradecraft it should be viewed as exceptional and not an expectation. Imaginably, they, themselves, might be quite surprised anyone might refer to them as espionage organizations. They simply may view themselves as a “collective” Chinese citizens working in the US availing their home companies and country of technologies, hardware, documents or whatever else they might grab from US institutions that may employ them as the opportunities present themselves. To that extent, they may really be nothing more than somewhat organized rings of thieves, nothing more. As for these individuals showing such willingness to respond to the requests and demands of the Chinese intelligence services or other State Council bureaucracies as SASTIND, too much might be made of the fact that they are obedient to the commands and demands of their authoritarian and very often punitive, government. After all, in addition to their own lives, everything that they hold dear, their families, are in the hands and under the awful power of an authoritarian–some might say totalitarian–Communist government in Beijing.

Of course, one must be open-minded. Thus, the door should not be shut completely on the possibility of some deliberate design in the practices of such commercial entities and individuals with regard to their espionage. Note that overall, their practices are not chaotic or haphazard, but rather they are grounded and for the most part accomplished. Aliquis latet error. (Some trickery lies hidden.)

In the abstract, one could imagine their movements and interactions of individuals operating for commercial entities may be intentionally stochastic. Indeed, if the activity is genuine espionage and not simply criminal behavior what greatcharlie supposes should really draw the attention of US counterintelligence is not as much whether it meets a certain expected standard of tactics, techniques, procedures and methods. What should draw that attention is the appearance of control, orchestration, and forceful activity, and that something intense is happening. Something is intended and is being achieved. The fact that there is a professional side to all of that activity must also be considered. The focus, greatcharlie humbly suggests, perhaps should be placed first on the purposefulness of the activities displayed by Chinese commercial entities and individual businesspeople, not its randomness. 

Acting as described, they allow themselves some degree of security without the need to set up resources, set up sites, train in tactics, techniques, procedures and methods to communicate and pass information physically. Keeping their movements randomly determined might leave their efforts open to analysis statistically. One could discern some random probability distribution or pattern. However, it might still be impossible for those movements and interactions to be predicted in a useful way. One might imagine that to rise to a certain level in their companies or institutions, the individuals involved are well-educated or clever enough to consciously plan their activities in a seemingly random way. Surely, anyone in a commercial entity or institution selected for such work will be tested and screened before being sent off. In some welcome back, job well-done session or maybe a torturous debriefing, the employees surely inform their manager what practices worked well in the field and which at the time were determined to be too risky.

What would seem as important, or perhaps even more vital for Chinese commercial entities, would be properly casting each “espionage operative” or “thief.” The absolute right man or woman must be assigned for the right job. Surely, human resources would bring in and spotlight the right people and managers would make selections for such work and overseas deployment. One would hardly find such individuals to be hot-blooded, and wreckless, incompetent in any fashion. They would exude equanimity, sangfroid, graciousness, and professionalism. They apparently work with a mindset that nothing is unattainable. Loosely, one might posit, taking such an attitude and approach to their efforts, might be said to be at the foundation of any “ostensible tradecraft.” Everything they do, choices they make, flows from that line of thinking.

Looking at Eftimiades discussion a tad more it would seem that he gives Chinese commercial entities and individuals engaged in espionage too much and too little credit at the same time. He perhaps gives them too much credit by identifying them as intelligence gathering organizations and thereby assessing their use of tradecraft. He gives them too little credit in that if he believes his presumption as to their status as spies and their “spy-like practices,” correct, then he dismisses the possibility that their actions are disguised, deliberately performed in a way distant from tradecraft as a technique. If their intention was to cause confusion among possible observers by taking that tack, Eftimiades’ expression of some puzzlement over the absence of traditional tradecraft in their practices serves as evidence that to a degree they may have succeeded in that. At the same time, certainly nothing they might do, would be intended to stand out, such as, perhaps in extreme, appearing gargoyle or something of the type, and drawing attention daily.

Some foundational information and thought on Chinese espionage activities in the US has to be established if study and understanding on the subject is to be advanced. The establishment of such a baseline of information, however, should not result conversely in some uncompromising stance toward it. New facts must be collected and an openness must exist to consider alternative analyses of those facts, which may lead to new possibilities and potential successes against such activities. There are likely many unexplored possibilities that perhaps should be considered about all matters concerning the subject. From what has been publicly reported, often in the US national security bureaucracies, perspectives on adversaries have reportedly become too austere. Over time, even unknowingly, walls are built around those perspectives, fending off an effort to more accurately understand an adversary at the present that may shake the foundations of them. That sort of mindset, perhaps most akin to an unconscious bias, can creep its way in and become comfortable. That can spell disaster. This may very well be the case with regard to Chinese foreign intelligence activity in the US.

It seems high time that US counterintelligence services ceased looking at Chinese intelligence operations and tactics with a focus on their deficiencies and flaws in practice. Equally or even more important is to consider precisely what they are doing right in order to be successful. A starting point would be an assessment of how Chinese intelligence services and all the other government organizations and commercial entities engaged in espionage in the US view US counterintelligence services and how they are responding to US defenses set up against them. It would seem from Eftimiades text that a burgeoning notion in defense of the current situation in which China is achieving a degree of success is that their numbers in the US are so high that it would naturally be difficult to struggle with them head-to-head. Hopefully, this is not the case. To be frank, the ability of Chinese intelligence services to position so many of their personnel in the US is just a symptom of the conundrum of not being able to stem their activities. Focusing upon that will not yield a cure. There are surely considerable deficiencies and flaws in the way in which US counterintelligence operates that have given Chinese government organizations and commercial entities the confidence to act without much fear. Res ipsa locquitor. (The thing speaks for itself.)

Of the seven universities that have been dubbed the Seven Sons of National Defense, some have been identified in US federal court documents as actively conducting espionage, working with the MSS to conduct espionage, or receiving stolen foreign research and technology. Many of these universities have high security research facilities that support classified technology development for the PLA and are on the US Department of Commerce Entities List for their research in support of Chinese defense entities involved in the theft of technologies. On that list is the Nanjing University Aeronautics and Astronautics (above). Nanjing is also known for providing the MSS with recruits for its corps of intelligence officers.

Section 11: “Summary”

Since what is found in Eftimiades “Summary” section is drawn from his discussion of his analysis of the 595 espionage cases since 2000, it would stand to reason they would serve well as a figurative subset of eight ample bullet points for his “Key Findings” which themselves extracted directly from the facts of those many cases. Of that seeming “subset of findings” in Eftimiades “Summary” section, the “top 5” selected by greatcharlie are the following.

First, Eftimiades explains that the US Intelligence Community is not well-organized to protect the secrets of US industries. It is far better at protecting its own secrets. He says the same holds true for most other technologically advanced [highly industrialized] countries. A problem he points to, calling it obvious, is that commercial industry and scientific research programs, the primary targets for Chinese intelligence collection, are the most vulnerable.

Second, as aforementioned in the discussion of the monograph’s Preface, Eftimiades says the DHS and the FBI are leading the effort in the US “to combat China’s massive intelligence collection campaign.” He again states that both organizations “have done excellent work in reducing Beijing’s relentless efforts,” noting the FBI has made advances since 2018 to assist US industry and academia, and DHS is also working aggressively to curtail illegal exports of advanced technology and those who steal scientific research. However, he declares “there is still much more to be done.” He explains that the work of other government agencies as well as a bipartisan effort in Congress will also be necessary to ensure national and economic security.

Third, Eftimiades proffers that success in thwarting China’s aggressive collection efforts will ultimately rest upon three factors: 1) the ability of US law enforcement and intelligence apparatus to shift organizational culture and support private industry and academia; 2) developing a strategic campaign in the US integrating all the elements of the government and its allies; and, 3) having Congress pass laws to raise the costs of economic espionage to the Communist Party of China. Chinese companies and individuals via visa restrictions, sanctions, investment restrictions, and otherwise. 

Fourth, Eftimiades explains, as he has surely illustrated throughout his monograph by reporting his case analysis, yet does not declare in any vehement way, that China’s “whole of society” approach to espionage has been quite successful thus far in defeating government and private industry organizations. He focuses more on what has been positive about US counterintelligence efforts,

Fifth, Eftimiades reveals that efforts by some countries within the EU, India, and Japan to restrain China’s intelligence activities have been comparatively less apparent in public sources. Although espionage arrests in India, Germany, France, Belgium, and Poland have been low in number, he sees such developments as an indication that those countries now seek to more vigorously counter China’s collection efforts. In addition, Eftimiades asserts that “China’s public image is suffering worldwide as the French and German governments have made statements on China’s aggressive espionage on social media, human rights issues, COVID-19 response, and Beijing’s threats over trade.”

In determining the percentage of Chinese espionage efforts thwarted, it must again be noted that the percentage would need to be calculated based on the entirety of the Chinese espionage effort. If one accepts Eftimiades does not know that number, and there is no reason not to do so, knowing the percentage of thwarted espionage efforts seems impossible and his claim is only a presumption or at best the result of “secret knowledge.”

When writing about the success of the FBI and DHS in thwarting espionage efforts of Chinese government organizations and commercial entities, there was less of an appearance by Eftimiades of reporting facts, and a more apparent effort by him to convince readers on a position tenuously supported in the text that he wants them to accept. To that extent, he actually presents more than anything else, as there is no supportable alternative story to present given the realities of the situation, is a well-supported outline of concerted, energetic, and endless activity to steal US secrets by China.

It would seem that the nature of the situation has already been firmed in the minds of the public based on reports in the newsmedia. It is unlikely that readers of his monograph would be inclined to Eftimiades perspective, despite his remarkable background. It is unlikely that anyone in the US counterintelligence services, particularly among senior executives and managers, is on Cloud 9 over results versus Chinese government organizations and commercial entities engaged in espionage in the US. Somewhere deep inside, some may feel a bit stuck and stagnating, clutching at straws, and listening to the wind, but conceal such concerns from their colleagues. One might imagine their feelings: “Je suis las de toujours faire la même chose.” That would be a multifaceted problem for US counterintelligence services in itself. Perchance in trumpeting FBI and DHS success was an effort to boost morale or at least comfort those from each service who may have had their fill of Chinese success in their country. Eftimiades may have viewed optimism as the best and most available elixir for defeatism, and employed it liberally. Perhaps this line of thinking that drove Eftimiades, who leaves no doubt that he is unwavering in his support and confidence of the FBI and DHS, consciously drifts a tad away from his encomium of their respective work against Chinese espionage moves in the US. As also mentioned in the discussion of the monograph’s Preface, in the “Summary” section, Eftimiades does say “there is still much more to be done.”

Noticeably, in the “Summary” section, as noted in the discussion of the Preface, Eftimiades also relents so to speak from his “declaration of nescience” to say there are very likely thousands of Chinese espionage operators in the US. However, although there is clear evidence that their purpose is to steal US secrets and technologies, one might consider in the abstract whether there may be other interests of the utmost importance to the Chinese intelligence services that require such a labor-intensive effort. That should beat the brain. Going back to the suggested figure of 25,000 intelligence officers, professionals, albeit discrepantly trained and experienced, on the ground–a force one and half times the current size of a US Army armored division, it may be worth considering whether they may be engaged in a bold, cunning reconnaissance and surveillance mission of far greater conception than ever seen in the past or might normally be imagined in the present. Itt might be a mission that could not be performed in any other way than with a large force of professional intelligence officers. To be direct, yet admittedly still a bit Delphic, there must be a clear reason why officers of Chinese Intelligence services operating in the US, in particular, are so successful at not being wherever, whenever US counterintelligence services are looking for them. 

There is a thin line that separates reality from illusion. It must be kept firmly in mind that if one denies or unconsciously suppresses reality, what is left is only an illusion, false reality. Once one begins planning and operating within that, all is lost. If that is or ever would be the case concerning the Chinese conundrum, the situation will become far worse than ever imagined. Further, the more one deals in truths and reality, the more one develops reliable intuition and intimations. The more one entertains fallacies and what is artificial, the farther one moves away from having any real intuition or developing any intimations at all. These skills in the end will prove to be absolutely imperative if endsieg, a final victory against all of the odds stacked against them, is to be achieved by US counterintelligence services in their struggle against Chinese espionage efforts. As the celebrated Spanish novelist, translator, and columnist, Javier Marías remarked during an interview for the Winter 2006 issue of the Paris Review: “One must have courage to see what one does see and not to deny it for convenience.”

Regarding China’s concern about having the image of being a country of thieves and copycats, stealing the best ideas of other countries to support and propel its conspicuous advancements in nearly all sectors, the Communist Party of China absolutely has an interest in global public opinion of China and perceptions of its actions on the world stage. Still, it is unlikely that the Communist Party of China has too much concern about that in that vein. One must remember, the Party insists that at the foundation of all advancements of the Western industrial powers are the years those countries overwhelmed peoples who were defenseless and through a colonial system violently oppressed them and allowed business enterprises of their respective countries to exploit the conquered peoples’ lands for raw materials and mineral wealth for centuries. They will use the experience of China to support that argument. Within their own countries, the Party says down-trodden workers were essentially enslaved by the same business enterprises now called multinational corporations. (Note that greatcharlie asserts in the abstract that this is the Communist Party of China’s perspective; it is by no means greatcharlie’s perspective.)

Still, more salient based on the Party’s mindset would be the overall judgment of the world on the robust energy China displays as it pushes onward and upward into the future and, albeit mistakenly believing, eventually reaching the position at the top as the world’s dominant power. From that perspective, the Communist Party of China would see their country as having a very positive, lasting impact on global perceptions of it everyday. To that extent, the Party leaders and propagandists likely weigh that global perception on “energy” and Western measures of global public opinion ratings, particularly if those ratings are based on reactions to independent events and not the bigger picture. While one might agree that there are some universal truths about our world, still not everyone thinks the same on all issues. China’s view of its future is quite at variance with that held by most in the US best familiar with the issues involved. Fere libenter homines id quod volunt credunt. (In most cases men willingly believe what they wish.)

There will naturally be more that US counterintelligence services would want from the US Congress to appropriate for them in order to pursue adversarial countries’ intelligence services operating without pause, on the ground, in the US. However, the matter must be examined from the lens of Congressional leadership. From their view, US counterintelligence services  presently possess considerable resources to pursue Chinese intelligence officers and operatives. There are no indications Chinese espionage networks are being regularly taken down. Harsh critics and skeptical observers might begin to believe that, unbeknownst to the public, US counterintelligence services are actually being restrained from doing their utmost to defeat opponents here in the US. However, there would hardly be any logic to that. Surely, US counterintelligence services are not flâneurs, in the field simply playing chase games. Even the slightest act in that direction would betray the trust and reliance the US public has in their fidelity and  their belief that they are protecting the country’s sovereignty, its property, its interests and especially its people. As expressed in the February 26, 2021 greatcharlie post entitled “Suggestions for Resolving the Conundrum of Chinese Intelligence Operations in the US: Fragments Developed from a Master’s Precepts”, by 2021, it should have been the case that MSS networks were being regularly penetrated by US counterintelligence and rolled up in waves at times chosen by US counterintelligence services. Ongoing and developing MSS operations should have already been heavily infiltrated and those infiltrated operations which are not destroyed should be used as conduits to push disinformation back to China. As for individuals recruited by MSS, many should have already been identified as a result of US counterintelligence infiltration of MSS networks and at appropriate moments, those operatives and informants should have been intercepted, neutralized, and recruited as counterespionage agents. Sardonically, from a paranormal perspective, one might suggest that although Chinese intelligence officers may be operating in the same spaces in which US counterintelligence services are looking hard, they do so in some other plane existence, undetectable by mortal eye. Sous une surface calme tout se passe.

There has been more than enough talk about how bad the problem with China is. C’est la Bérézina. As it has been discussed so often that, in a way, such talk haa become by the by to some degree for the US public. There must be more talk about how to defeat it. The US must move from the defensive to the offensive, and destroy all of its networks. As greatcharlie has mentioned in proceeding posts on the Chinese espionage crisis, It could be the case that US counterintelligence officers must relearn and hone the skill of lying before the water course and awaiting the big game. Many plans can be developed to advance against a problem. However, choosing the right plan, the one that will work, is the challenge. Eftimiades clearly understands that much as with physicians, for investigators, every symptom must be told before a diagnosis can be provided. Fundamental changes may be needed in efforts to halt Chinese espionage operations. There is the possibility that certain apparent aspects of Chinese intelligence operations are not being focused on sufficiently or appropriately. Making the right improvements requires being persistent in one’s search for answers. To continue the pursuit successfully will require a certain boldness in thinking. Although he literally lost his head by guillotine two years later, George Jacques Danton, the 18th century French revolutionary leader, addressed the Legislative Committee of General Defence, September 2, 1792 with words concerning the situation in France which are apposite for counterintelligence organizations dedication protecting their countries against any harm by Chinese intelligence services: “De l’audace, et encore de l’audace, et toujours de l’audace, et la France est sauvee.” (Boldness, more boldness, and always boldness, and France is saved.)

What Eftimiades presents on Chinese espionage operations and tactics represents a stage of those activities existent at the time he wrote the monograph. However, Chinese intelligence operations and tactics appear to be constantly and rapidly evolving, becoming something more effective, more efficient everyday. As their capabilities improve, the possibilities for action also increase. It is difficult to accept but very likely a reality that success has given Chinese intelligence services so far good reason to approach the future with confidence. To that extent, the worst may be yet to come. However, on the other side of the coin, while it may seem counterintuitive to some ears, the success of Chinese government organizations and commercial entities engaged in espionage in the US should not frustrate US counterintelligence officers. Rather, it should embolden officers of US counterintelligence services to struggle even harder to succeed. Hope must still exist in the situation for that. Surely, establishing a pattern of success would go a much longer way in building self-confidence among officers in US counterintelligence services struggling on their own home ground with the Chinese.

What one finds in Chinese Espionage Operations and Tactics is of considerable quality. The book remains a steady flow of information, data, and expressions that well-demonstrates the author’s command of the subject matter, from beginning to end. Without pretension, greatcharlie states that what is presented here represents less than twenty percent of the insights birthed in greatcharlie by Eftimiades monograph. Readers should imagine what insights might be brewed up from within themselves after they have had a chance to read through it. 

It is assured that after the first reading Chinese Espionage Operations and Tactics, one would most likely go back to the book and engage in that stimulating process again and again. The monograph will very likely be regularly consulted as a reference for intelligence professionals and prompting new ideas and insights among intelligence professionals, law enforcement officers, other professional investigators, and scholars. Surely, the monograph would be quite useful to an Intelligence Studies instructor who, as a primary part of an assignment, might decide to have students read the monograph, observe the manner in which Eftimiades report is formatted, how information is presented in its sections, and develop insights from its discussion.

Perhaps it is eedless to say at this point, but it is nonetheless stated with absolute conviction and true relish, greatcharlie unequivocally recommends Eftimiades Chinese Espionage Operations and Tactics to its readers.

By Mark Edmond Clark

Food for Thought for US Companies Maintaining Robust Operations in China despite Beijing’s Strained Relations with Washington

The Great Wall of China (above) actually consists of numerous walls built over two millennia across northern China and southern Mongolia. The most extensive version of the wall dates from the Ming dynasty. Despite the Great Wall’s construction, China has always been relatively open to contact and trade with foreigners. The Communist Party of China would explain that due to such openness, in more recent times, China was the victim of Western “imperialist,” “capitalist” countries that reaped huge benefits from it. Many foreign companies currently operate in China, but their host, quite different from the past, is a world power. The Communist Party calls China’s success the vindication of an ancient civilization after a ‘century of humiliation.” China desires to take the title of the dominant power in the world and in its quest has created a challenging situation with the US. US companies in China must closely watch how US-China relations “progress,” and well-consider what prospective outcomes could mean for them.

Many in the US government’s foreign and national security policy bureaucracies and the US Congress with the responsibility to monitor what China is doing apparently do not want to tell too much about its actions and intentions and what its intelligence services are doing against the US, possibly for fear of metaphorically frightening the horses,  the US public. The Communist Party of China has at least demonstrated to itself that it had all the cleverness to outwit, outmaneuver, and surpass some preceding US administrations in its quest to establish the People’s Republic as the world’s dominant power. China’s accomplishments in that direction are now recognized by many policy experts as being far more significant than once realized. Relatively recent, popular books on US-China relations cut to the foundation of that which was perhaps previously satisfying and assuring in US policy circles about Beijing’s actions and intentions. While is far from exhaustive, among list of such books that greatcharlie has read or reread on the matter are: Michael Pillsbury, The Hundred-Year Marathon: China’s Secret Strategy to Replace America as the Global Superpower (Henry Holt and Company, 2015); Steven Mosher, Bully of Asia: Why China’s Dream is the New Threat to World Order (Regnery Publishing, 2017); Robert Spalding, Stealth War: How China Took Over While America’s Elite Slept (Portfolio, 2019); and, Bill Gertz, Deceiving the Sky: Inside Communist China’s Drive for Global Supremacy (Encounter Books, 2019). Those with a keen interest in what has popularly been called “The China Threat” surely possess copies of one or more of these texts and likely have frequently made a long arm for copies in their libraries for reference. Though recognizing their popularity, greatcharlie would not dare hint at some rank or order of them for it would only open the door to judgments of its choices which is beside the matter. For its April 30, 2021 post, greatcharlie reviewed Gertz’s Deceiving the Sky. Of course, a treasure trove of excellent, recent academic books on US-China relations have been presented by university press and think tank publishers, which includes a few greatcharlie has appreciated and recommends: Michael E. O’Hanlon and James Steinberg, A Glass Half Full?: Rebalance, Reassurance, and Resolve in the U.S.-China Strategic Relationship (Brookings Institution Press, 2017); Elizabeth Economy, The Third Revolution: Xi Jinping and the Chinese State (Oxford University Press, 2018); Clyde Prestowitz, The World Turned Upside Down: America, China, and the Struggle for Global Leadership (Yale University Press, 2021); and, Ryan Hass, Stronger: Adapting America’s China Strategy in an Age of Competitive Interdependence (Yale University Press, 2021).

Despite readily discernible differences of each text, their respective discussions harmonize on the point that China is in the midst of implementing a strategy to supplant the US as the world’s dominant power. Some say the deadline for this takeover is 2049, the one-hundredth anniversary of the founding of the People’s Republic, but others believe it may come earlier. (Some policy circles in the US have assessed dispiritedly that it has happened already.) To that extent, on an additional common point, the authors explain how preceding US administrations, with an apparent tinge of romanticism, misguidedly believed that the US could somehow guide and manage China’s industrialization, trade and overall economic development and thereby impact its political and social development. They also explain how, in some instances, the US government has unwittingly assisted China in achieving its goal of world dominance. In fact, each author essentially declares that China is a national security challenge for the US and its allies. China has made that very clear by building island seabases to secure claims of sovereignty over waters in the South China Sea, conduct overflights of the airspace and naval incursions into the waters of US allies in the region, regularly organize parades of their latest weapon systems, and marches of tens of thousands of men, stupefying to the eyes. The authors by in large suggest that the US should implement a more competitive strategy toward China, as it really is, to get a handle on it, by using all instruments of national power and urging US allies in Asia and outside to do the same. The efforts of the aforementioned authors, and many authors of notable books not discussed here, to expose China for the danger they believe it poses is driven not by antipathy but rather by evidence. There is materiality on the balance of negative probabilities which they have dug up in their research and revealed in their works. 

Given what generally presented, it would appear that China may not be the safest country for US companies to operate in at the present. Being steeped in matters concerning China, and they certainly are, one might presume that senior executives of firms there have already formed positions. Perhaps the best answer for senior executives of US companies is to consider moving their operations to a country that presents no risk or at a minimum, far less risk than China at the moment while the opportunity still exists. Yet, as many US companies are operating robustly in China, clearly moving out is not the course that all senior executives would agree upon. With un fil di voce, greatcharlie, cautiously takes on the task of shining some light on why they would continue operating in China despite problems their firms could face as a result of a collapse in US-China relations or even conflict between the two countries. Some not so subtle changes in attitudes and behaviors of Chinese officials toward the US in recent times are examined to develop insights on specific reactions that should be expected from Beijing. The possibility is considered that Beijing may have plans to make their companies targets of its wrath in the event such dark days come. Simply with the possibility of trouble on the horizon, it would seem their respective companies will soon become targets of China’s public security and intelligence services in very apparent ways. Along with think tank scholars, academics, policy analysts, and military and diplomatic officials, journalists, and students that would hopefully be an interested audience for this essay, greatcharlie would hope that senior executives of US companies with considerable operations in China, might take note as it directly concerns their efforts. Absent from the discussion is any mention of the identities of companies that have placed themselves in, or may have in some way fallen into, a somewhat precarious position in China as greatcharlie believes that information is immaterial, away from the heart of the matter. As for the senior executives of US companies, they are only referred to in the third person as the sole goal here is to touch upon the likely prospective broad range of thinking among them, not to throw the spotlight upon anyone. Make no mistake, greatcharlie is not offering any business advice to anyone. It is stated without pretension that such would be out of its province, and any impressions of the kind caused by this writing should not be given flight. The aim is to provide a look at some important issues from a new angle, provoke thought, and contribute to the greater discourse on the matter at hand. Non enim parum cognosse, sed in parum cognito stulte et diu perseverasse turpe est, propterea quod alterum communi hominum infirmitati alterum singulari cuiusque vitio est attributum. (For it is not having insufficient knowledge, but persisting a long time in insufficient knowledge that is shameful; since the one is assumed to be a disease common to all, but the other is assumed to be a flaw to an individual.)

People’s Liberation Army forces on parade in Beijing (above). In the past, US administrations believed the US could somehow guide and manage China’s industrialization, trade and overall economic development and thereby impact its political and social development. Some scholars assert that in certain instances, the US government unwittingly assisted China in achieving its goal of becoming the world’s dominant power. China is surely a national security challenge for the US and its allies now. It has made that very clear by building island seabases to secure claims of sovereignty over waters in the South China Sea, conduct overflights of the airspace and naval incursions into the waters of US allies in the region, regularly organize, parades of their latest weapon systems, and marches of tens of thousands of men, stupefying to the eyes.

“Perfidious Communist China”

“Perfidious Albion” is the nickname that French Emperor Napoleon Bonaparte would use to acidulously refer to his arch rival Great Britain, which he considered to be treacherous in international affairs, distrustful of foreigners, and had a knack for frustrating his plans. Albion is a literary or poetic term most often used for Britain or England of Ancient or historical times. The term, “Le perfid Albion,” was said to have been first used by Augustin-Louis, Marquis de Ximenès, the 18th century French poet and playwright. In the same vain that the term, “Perfidious Albion,” was used by Napoleon, perhaps the term, “Perfidious Communist China,” could be used in Washington in reference to China as US leaders must remain suspicious and distrustful of it. Leaders of the Communist Party of China do not leave any room for doubt that they are determined to bring down the US in order to claim the title of dominant power in the world. Moreover, they are clearly willing to use whatever jiggery-pokery it takes and use, so far within tolerable limits, the aggression needed to achieve that goal. 

Becoming the world’s dominant power may not seem to some as a worthy pursuit for a developed, industrialized country. The US essentially fell into the role and has held it as a matter of events, fate, and necessity, though arguably some political leaders in the early years of the 20th century, such as President Theodore Roosevelt, envisioned the country reaching the top. Many countries and national leaders in the past two centuries that sought the mantle can now be found upon what former US President Ronald Reagan in 1982 referred to as the “ash heap of history.” Yet, it is the Communist Party of China’s pursuit nonetheless, and Beijing seems to be moving inexorably toward that goal. The strategy to reach its objective apparently from the start was far larger in conception than some in US foreign and defense policy and business circles still appear willing to consider. 

The words of the Chinese officials have begun to reflect the Communist Party of China’s unsheathed antipathy toward the US. The Party, itself, might explain the words of the Chinese officials rightfully manifest the tone of a country once victimized, yet not demoralized by Western “imperialist,” “capitalist” countries that reaped benefits from it. (Truth be told, by the late 1800s, China was “carved up like a melon” by foreign powers competing for spheres of influence over trade and territory.)  The Party line is that China’s success is the vindication of an ancient civilization after a “century of humiliation.” Their words have the flavor of officials from a country that has been executing a clearly defined strategy to unseat the US as the world’s dominant power. It often smacks of something personal for members of the Communist Party of China. With regard to the officials and diplomats of the People’s Republic of China Ministry of Foreign Affairs, this behavior was briefly discussed in the June 30, 2020 greatcharlie post entitled, “Commentary: China’s Coronavirus Tack Includes More Abrupt Officials and Political Warfare; Its Diplomatic Tool Must Endure the Consequences.”

Such qualities in Chinese officials words could be ascribed to those expressed by the People’s Republic of China delegation led by the Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi, and People’s Republic of China Foreign Minister Wang Yi at bilateral meeting with a US delegation in Anchorage, Alaska in March 2021. The US delegation led by US Secretary of State Antony Blinken and US National Security Adviser, Jake Sullivan. Blinken, indeed, started the meeting off by telling the delegation from China that the US intended to address “deep concerns” over the treatment of the Chinese citizens in Xinjiang and Hong Kong and the situation with Taiwan. However, Yang responded boldly, taking a bit of time to express sharp criticism of the US over what he described as its struggling democracy, poor treatment of minorities, and over its foreign and trade policies.

Yang’s words of reproach and his demeanor were completely out of character for an opening statement, particularly a very public one, for a bilateral meeting between industrialized powers. If the matter were not so serious and the prospects for improved relations between the two countries so grim, it might have been characterized as satire and marked down as a response. Needless to say concerning the speeches given by the two senior officials of the Chinese delegation in Anchorage, bon mot, they were not! Previously, there was an apparent Chinese doctrine of moderation in talks with other countries. Calmness and authority was once shown not only in diplomacy but in all circumstances by officials. This more assertive approach as of late has pulled Chinese officials from their more traditional conservative, stolid posture.

Overall, Yang, as well as Wang when he spoke immediately after him, comported themselves with an astringency which some critics would agree uncloaked the true nature of the regime. Certainly, as discussed in greatcharlie’s April 30, 2021 post, one could not help but get the impression by the vexatious words used lately by Chinese negotiators that all talks and perhaps the overall situation with the US, something even more is going on with Beijing’s thinking. It may very well be that leaders of the Communist Party of China have been satisfied enough with its accomplishments and ongoing progress towards surpassing the US that they have approved behavior by officials in interactions with foreign counterparts that would indicate the transition of power has already occurred. In the New American Bible, it is written in Luke 6:45: “A good person out of the store of goodness in his heart produces good, but an evil person out of a store of evil produces evil; for from the fullness of the heart the mouth speaks.”

In its April 30, 2021 post, greatcharlie also postulates that the Chinese officials appear to be presenting themselves as symbols of national resistance to US power. The Chinese officials wanted not just the US delegation, but the world to pay heed to their exhortations concerning the US. Such public behavior is part of what is known as united front work under Communist Party of China. During the current rule of the People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, united front work calls for the never-ending, enthusiastic promotion of the Communust Movement, the Communist Party of China, Xi, and the People’s Republic, and a lot of other things. The Communist Party of China is happy to foster animus toward the US wherever it may be found in the world as well as cause foment over such where it can. James Baldwin, the 20th century US novelist, playwright, essayist, poet, and activist, rightly recognized in his fascinating September 23, 1979 New York Times interview: “The world changes according to the way people see it, and if you alter, even but a millimeter the way people look at reality, then you can change it.”

The future situation is not entirely clear. One might reasonably suspect that while Beijing wants a peaceful resolution to the most stressing geopolitical issues it faces with regard to the US, it is uncertain whether they would even imagine accepting a balanced one. Real success for Beijing may very likely mean achieving some major advantages across issues in contention with the US. Looking at the extreme alternative, measuring what it might lose against what it might gain in some limited use of force, its judgments are likely balanced on perceptions of the will of the US to act and to sacrifice in such a way to actually protect its interests and allies in the region. Another factor included in the forecasts of Beijing’s moves would perhaps be the temperament of Xi. Conflict of any kind would have a dreadful impact on US companies in China. The lead up to any turn for the worse would likely mean problems for their operations and their employees in-country. As would be expected, some US companies have moved out or have expressed plans to move out. Other companies appear to be tiptoeing in the same direction. Still, there are those firms that are not just reluctant, but unwilling to take a new course. 

People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping (above). In an April 30, 2021 post, greatcharlie postulates that the Chinese officials appear to be presenting themselves on the world stage as symbols of national resistance to US power. That was apparent during a bilateral meeting in Anchorage , Alaska in March 2021. Chinese officials wanted not just the US delegation, but the world to pay heed to their exhortations concerning the US. Such public behavior is part of what is known as united front work. Under the current rule of the People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping, Chinese officials appear required to engage in a never-ending, enthusiastic promotion of the Communust Movement, the Communist Party of China, Xi, and the People’s Republic, and a lot of other things.

Do Not Rely on Beijing’s Goodwill!

Knowing what is wrong is not as great as knowing how to fix the problem. Moreover, one must accept there is a problem and be willing to fix it. In his philosophical and autobiographical treatise, “Discourse on the Method of Rightly Conducting One’s Reason and of Seeking Truth in the Sciences” (1637), the renowned 17th French philosopher René Descartes wrote: “And thus, the actions of life often not allow any delay, it is a truth very certain that, when it is not in our power to determine the most true opinions we ought to follow the most probable.” In the small hours of the morning, one might imagine US executives look within to find the truest answer to how to proceed given all that they have been informed of respectively. 

What greatcharlie has discovered in its own research and the voluminous scholarly sources that support the view that danger lies ahead is that from the aggregate of respective discussions in recent books and other publications in this vein, this idea can be confidently drawn by business executives in question, too! More so, executives sophisticated enough to create a successful space for their companies in China have sufficient information available to them even beyond what outside experts offer, to include reports from the US government, that would allow them to grasp the potential impact of decisions they might make. Undoubtedly, capable and diligent regional specialists in their own companies have collected and presented similar information on the dangers of remaining in China. Everything asserted about the threat Beijing poses to US companies can be substantiated by a history of necessary commiserations between company senior executives and decision-makers of the Communist Party of China.

Yet, while it is most apparent that China’s recent past clearly is not without stain, that fact appears to be by the by to those senior executives of US companies working robustly in China who choose to remain. They will not allow their minds to be biased by theories and suspicions suggested by those who do not have the type of investment at stake in China as their respective companies. They are unwilling to condescend to what they would call fear mongering about the Communist Party of China. China appears to have won many of them and those in that number will hear nothing against it. In this discussion, greatcharlie leaves aside any suggestion that the continued investment by US companies in China is the result of some urge among their senior executives to act in a knowingly dangerous way, l’appel du vide. What those business executives may believe is that in their own assessments of Beijing, they have the advantage of being well informed through what they might characterize as their own most informative, “regular” contacts and “substantive” conversations with officials of Chinese government bureaucracies and leaders of the Communist Party of China. They may believe their relationships with them are strong, bien entretenue. Many appear willing and some comforted by refusing to look beyond what Beijing presents about itself. In that respect, some have become metaphorically tone deaf to warnings concerning all urgent matters now underway. It was expressed by Aristophanes in Clouds (423 BC): “To invoke solely the weaker arguments and yet triumph is a talent worth more than a hundred thousand drachmae.”

As for Beijing’s guile and maneuvering, some of the senior executives even at this point would doubtlessly declare that the evidence that has publicly presented on its malign actions and intentions as something akin to an albeit a peculiar rag bag of singular happenings. Ironically, they might sarcastically note that some new wrinkle of China’s malevolence comes to light practically “every ten seconds” as the 20th century US humorist Sam Levenson might remark to defuse the tension caused by the subject.

In A Mountain of Crumbs: A Memoir (Simon & Schuster, 2010), Elena Gorokhova recounts growing up under the Communist government of the Soviet Union in the 1960s, and tells of her discovery of the hidden truths about adulthood and her country’s profound, brazen lies. Gorokhova recounts: “The rules are simple: they lie to us, we know they’re lying, they know we know they’re lying but they keep lying anyway, and we keep pretending to believe them.” The regime in Communist China operates in a similar deceitful fashion both at home and abroad. There are doubtlessly many more aspects of Beijing’s thinking and behavior that have not as yet been discerned or at least publicly reported. They may become known only after a situation literally blows up. One might state that within the Communist Party of China, the powers of evil are exalted, anything negative is possible. 

The latest word from the US Intelligence Community is that the US supply chain from China now faces real threat. There are a few normal factors that can affect US supply chains, including production shortages, trade disruptions and natural disasters. However, the US National Counterintelligence and Security Center (NCSC) has warned that “actions by foreign adversaries to exploit vulnerabilities in US supply chains pose unique counterintelligence and security threats.” According to the NCSC, foreign adversaries are increasingly using companies and trusted suppliers as “attack vectors” against the US for espionage, information theft and sabotage. Officials warned that those actions compromise the products and services that “underpin America’s government and industry” and warned of the effects–“lost intellectual property, jobs, economic advantage, and reduced military strength.”

What is shared by the US government on Beijing’s plans and intention toward companies foreign working in China should be fully heeded by US companies. Beijing would of course become indignant claiming Western arrogance would lead accusers to say an idea was stolen. Perhaps Chinese government spokespersons would rely upon words similar to those of Sir Arthur Conan Doyle’s fictional character Sherlock Holmes, who in “The Adventure of the Dancing Men,” the third story of 13 in the The Return of Sherlock Holmes (1905), stated: “What one man can invent, another can discover.” 

Simple facts can go some way to explain what might be recognized as a charitable position. To that extent, distortions of truth from Beijing or other trusted or favored sources are far more satisfying as a result of an infatuation with a present preoccupation. In arguments, the business executives will mistakenly grab the nearest evidence to hand that would uniquely support their perspective. What they might characterize as the “stirring of alarm” would likely be inexplicable to those who have not abandoned the idea that China acts in goodwill. They would likely assert that China’s sense of a rivalry between itself and the US is natural given geopolitical, geostrategic, economic considerations alone. Indeed, among those reluctant to accept what present evidence insists upon, one might find that almost every decision to carry on with their current business plans in China is likely founded upon a mix of reality and imagination.

As reported in the Wall Street Journal on March 26, 2021, in the weeks that surrounded the inauguration of President Joe Biden and Vice President Kamala Harris, Chinese leaders waged an information campaign aimed at the US business community. It included a flurry of speeches, letters and announcements. Of special note was a February 2021 speech by the Communist Party of China’s  foreign policy director, Yang, to a virtual audience of US business leaders and former government officials. Initially laying out a very positive situation for investment and trade opportunities in China, he then offered the stern warning that Tibet, Xinjiang, Hong Kong and Taiwan are “red lines” that anyone from the US should remain silent about. He also made the demand that the business community lobby the new Biden-Harris administration to reverse Trump administration policies toward China which he excoriated. 

Without the intent of being folsom, greatcharlie states that there are highly qualified individuals that serve as senior executives at companies. In their respective fields, these professionals are generally known and admired for their astute judgments, being steady and reliable, and having keen minds and the laudable capacity to reason. Finding answers to such situations were what the executives were hired for. Being incommoded by the regulations of China’s bureaucracies would by no means be new to them and they would expect to find a way to work around any problems. Their thoughts would remain focused on optimizing their respective companies’ investments in China. That would be the vintage way of thinking, so to speak.

One might go as far as to suppose that some US business executives may feel that if accomplishing that meant being under some recherché obligation to Beijing, they would accept that. They doubtlessly would expect to gain additional favor from the Communist Party of China through such loyalty. As a bonus of taking such a step, they might believe they would be taking the steps that would allow them to avoid a serious dilemma in the near future. (Such would hardly be a schema Beijing would feel obligated to follow, and indeed, something one should not plan for.) One might expect to occasionally hear expressions of appreciation from US companies to the most senior leaders of the Communist Party of China and the Chinese people for their “magnanimity.” In fact, they have been heard. Those companies could do no greater service for Beijing than to take such a course. Those in the US outraged by China’s overall behavior toward the US and its allies would very likely call it a perverse allegiance.

Perhaps conditions for some companies were never idyllic to start, and any new circumstances that arise are just one more hurdle to overcome. One might suppose that for senior executives of US companies in China, navigating any problems that have arisen so far has been a bit similar to white water rafting. It is a challenge, but in the end overall satisfying. To speak more in metaphors, senior executives of most US companies still operating in China likely feel that they successfully managed the disturbed sea of those relations by monitoring essential currents and will achieve further success by navigating them intelligently. Indeed, in many cases having spent years inveigling their way into many meetings with Communist Party of China leaders and government officials they likely feel that have created links with them near equal to those that exist between those same Party leaders and officials that the executives of China’s state-run companies. They are likely confident that as a result of those linkages, their companies’ investments In China are to the greatest extent possible shielded from any possible troubles in relations between Beijing and Washington. In corporate conference rooms and meetings with Communist Party of China or other government officials, any dark imaginings of Beijing’s behavior evaporate fastest. Conceivably, ideas and attitudes expressed In those same conference rooms of US companies are very likely encapsulated with the quip: “I will believe it when I see it.” There may very well be companies planning to simply carry on even under the worst circumstances should it come to that. 

Yet, many have doubtlessly assessed that contrary to the reports of experts, they have so far had no reason to regret, nor do they believe they shall have any reason to regret their speculation in China. Until they are caused to accept anything to the contrary, one could imagine certain senior executives of US companies would happily seek to remain in their offices in China. The claim that Beijing could turn against them in some profound way may simply be a counterfactual. Perchance senior executives still engaged in robust operations in China believe Beijing’s intentions are the best and would refer to all of the negative talk of Beijing’s intentions as slander. Presumably, senior executives of US companies, having minimized in their own minds the danger that China presents, might suggest to other senior executives whose companies are similarly invested in China, that no one should get ahead of oneself in reaction to what they may have heard or observed of those companies that have moved out. Perhaps the retention of that mindset, a certain stubbornness among some, may be a prime obstacle in convincing them to open their eyes. Assuming that all have the best intentions at heart, one might believe that differences in thinking among senior executives of US companies are mostly a matter of clarification 

There are situations in which even the most accomplished business executives might find themselves helpless. No US firm should count upon the goodwill of Beijing to help see them through the storm of greatly deteriorated relations, or the catastrophe of a clash, between the US and China. Beijing time and again has proven that it is unworthy of such trust. Most US companies operating in China or have an extremely close relationship with Party leaders and government officials, they should not expect that they would be able to just carry-on as they have been no matter what. By the mere fact that they are Western companies representing Western capitalism, there would be a fairly good chance that they would fall afoul of the Communist regime in Beijing. That has been a reality all along.

To be as frank as possible, the Communist Party of China has no love for them. Without a shadow of doubt, many Party leaders yearn to reach that day in the future when China can show its true colors, declare broad powers over all foreign companies and severely alter terms of any signed agreements to immensely favor its own interests, if a firm is allowed to remain in China at all. Surely they believe there would be more than one parallel Chinese firm of its respective industry to replace just about every foreign entity, except those as the National Basketball Association (NBA), and could take on their markets even in the US.

Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi (above). In the weeks that surrounded the inauguration of US President Joe Biden and Vice President Kamala Harris, Chinese leaders waged an information campaign aimed at the US business community. It included a flurry of speeches, letters and announcements. Of special note was a February 2021 speech by the Communist Party of China’s foreign policy director, Yang, to a virtual audience of US business leaders and former government officials. Initially laying out a very positive situation for investment and trade opportunities in China, he then offered the stern warning that Tibet, Xinjiang, Hong Kong and Taiwan are “red lines” that anyone from the US should remain silent about. He also made the demand that the business community lobby the new Biden-Harris administration to reverse Trump administration policies toward China which he excoriated.

Recent Displays of Beijing’s Tactfulness toward Foreign Companies

The renowned English philosopher and physician, John Locke, in An Essay Concerning Human Understanding (1689), wrote: “I have always thought the actions of men the best interpreters of their thoughts.” There have been a few  fresh events in China concerning foreign companies operating there over the grave issue of members of China’s Uyghur ethnic minority from the Xinjiang Uyghur Autonomous Region (XUAR) in China’s far west, being used as forced labor in factories. They may provide some clues as to the sort of subterfuge and sophistry senior executives of US companies still operating in China should expect, and perhaps things even more intense. (In citing news articles concerning these events, greatcharlie felt some reluctance given a few US companies are directly mentioned in them and that information is central to understanding the events that occurred. However, to the extent that these incidents were well-supported in the news media, the sense that anything fresh about the firms was being revealed was mitigated.)

In an extensive new report by the Australian Strategic Policy Institute (ASPI), a think-tank founded by Australia’s government, between 2017 and 2019, the Chinese government relocated at least 80,000 Uyghurs from Xinjiang in western China to factories across the country where they work “under conditions that strongly suggest forced labour.” The report further explains that the manufacturers using these transported Uyghurs supply at least 83 international companies making everything from footwear to electronics. Regarding the Uyghurs, the Chinese Communist Party is waging a targeted campaign against Uyghur women, men, and children, and members of other Turkic Muslim minority groups in Xinjiang, China. Abuses have included coercive population control through forced abortion, forced sterilization, and involuntary implantation of birth control; the detention of more than one million Uyghurs, ethnic Kazakhs, ethnic Kyrgyz, and members of other Muslim minority groups in internment camps; forced labor in facilities nearby or affiliated with the internment camps; the destruction and closure of mosques and other religious sites, prevention of youths from participating in religious activities, forced political indoctrination or “re-education.” 

Beijing has denied all of these claims, declaring them to be unjust aspersions. It has stated that rather than running forced labor camps, it is providing vocational training, and that its measures are needed to fight extremism. Recall that Xinjiang was an issue broached by Blinken at the bilateral talks in Anchorage. In January, Washington had banned Xinjiang cotton used widely by clothing producers for Western markets. The US, the European Union, United Kingdom, and Canada have imposed sanctions on Chinese officials for alleged human rights abuses in Xinjiang in March 2020. . China retaliated with sanctions on European lawmakers and institutions.

According to a March 27, 2021 Bloomberg report, Hennes & Mauritz AB (H&M), the Swedish multinational, expressed the view in March 2021 statements that it’s “deeply concerned by reports from civil society organizations and media that include accusations of forced labor and discrimination of ethnoreligious minorities.” It was a risky move for H&M given that China is one of the five biggest markets for the company in terms of revenue with 5.2% of the group’s total sales in 2020. The company had opened 505 stores in China as of November 30, 2020. The company’s access to China, the Communist Party of China, and to customers was put on the line. Almost immediately, H&M encountered what was characterized as backlash over its statements from the company concerning issues surrounding Xinjiang. The company quickly removed its statement on Xinjiang from its website, on a separate link on its homepage expressing the same stance on Xinjiang cotton remained active.

Authors of the news story notably recognized that China’s response to H&M was markedly stronger than its previous pushback when foreign brands crossed political lines. Xi had already set a red line on the issue of China’s human rights record, and foreign companies surely understood at that point that addressing the issue in any way would mean picking a side. In a briefing in Beijing, Gao Feng, a spokesman for the Chinese Commerce Ministry, essentially proscribed H&M’s statements as slanderous ravings. He reportedly said: “We can’t tolerate any forces bringing shame on and tarnishing the pure and flawless Xinjiang cotton.” He went on to state: “Chinese consumers have acted in response to the so-called business decisions made by some companies based on false information. We hope the relevant companies will respect market laws, correct wrong practices, and avoid the politicization of commercial issues.”

As would be expected, H&M’s statement was blasted by organizations such as the Communist Youth League and the People’s Liberation Army (PLA) on social media. However, there was also rising outcry and calls for a boycott on Chinese social media against an undated H&M statement over its website that also expressed concern about reports of forced labor in Xinjiang. At least six stores in the lower-tiered cities of Urumqi, Yinchuan, Changchun and Lianyunang have been shut down by the owners of the properties, according to mall operators in those areas who were contacted by Bloomberg. Local media have reported more closures and pictures showing H&M’s brand billboards being removedThe global clothing retailer’s outlets have also vanished on Apple Maps and Baidu Maps searches.

Adverse effects from the H&M’s statement about forced labor in the contentious region of Xinjiang have spread to other Western brands that have voiced their views on the matter. DW News noted that the Better Cotton Initiative (BCI) declared in October 2020 that it was suspending cotton sourced from Xinjiang for the 2020-2021 fashion season, also citing concerns over that region’s human rights. BCI, formed in 2009 and based in Geneva, Switzerland  states that it was formed to make global cotton production better for the people who produce it, better for the environment it grows in and better for the sector’s future. Its goal is to transform cotton production worldwide by developing Better Cotton as a sustainable mainstream commodity. Members include US-based Nike, Germany-based Adidas, Japan-based Fast Retailing, as well as China-based ANTA. Certainly, BCI members would not comment idly on such a grave matter or any matter for that case.

As foreign companies speak out concerning Xinjiang and forced labor, they are being targeted for treatment. China’s government-aligned English language newspaper the Global Times cited Burberry and New Balance as having made “cutting remarks” about Xinjiang cotton two years ago. It also cited the brand Zara as having expressed a “zero-tolerance approach towards forced labor.” ANTA, a Chinese shoe brand announced it was quitting BCI and would continue buying Xinjiang cotton–prompting a spike in its share prices on Hong Kong’s Han Seng Index.

Chinese social media users expressed umbrage against Western sanctions over alleged abuses of Uyghur Muslims in Xinjiang province by ostracizing further global clothing and footwear brands. DW News quoted one “netizen” as stating: “If you boycott Xinjiang cotton, we’ll boycott you. Either Adidas quits BCI, or get out of China.” Social media posts in China have reportedly also mentioned the Japanese and US brands Uniqlo and Gap but it was unclear whether the people posting messages were private citizens or government plants online. Two popular Chinese television stars, Wang Yibo and Tan Songyun, reportedly said they would end promotional work for Nike over remarks it made in 2020. China’s People’s Daily newspaper began a social media campaign via the microblog Weibo, using a slogan translating as “I support Xinjiang cotton. Citing Reuters, DW News explained many Chinese online users said they would instead support local Asian brands such as Li Ning and ANTA, prompting share price surges in Hong Kong. The US government has called attention to China’s state-run social media campaign and boycott against foreign companies that refuse to use cotton from Xinjiang. State Department deputy spokeswoman Jalina Porter stated that tactic amounts to a state-run “corporate and consumer boycott.”

Taking a closer look at what has been directed at Nike, according Reuters it faces rather a singular social media storm in China over its statement concerning Xinjiang Indeed, anger with Nike reportedly erupted on Chinese social media late immediately after China’s netizens spotted a statement from the sporting goods giant saying it was “concerned” about reports of forced labour in Xinjiang and that it does not use cotton from the region. There is a well-known love affair among the Chinese people and basketball shoes worn by NBA players. It was no small matter. 

Topics around the Nike statement were among the highest trending on China’s Twitter-like social media Weibo the day it was revealed and the social media backlash had a wider fallout. It was in direct response to Nike’s statement concerning Xinjiang and social media criticism on social media, that the agency representing actor Wang Yibo stated on Weibo that he has terminated his contract as a representative for Nike. It was not apparent when exactly Nike had put out the statement. It did not have a date on it. Nike explained in the statement: “We are concerned about reports of forced labor in, and connected to, the Xinjiang Uyghur Autonomous Region (XUAR).” It also stated: “Nike does not source products from the XUAR and we have confirmed with our contract suppliers that they are not using textiles or spun yarn from the region.” To prevent further interference, Hu Xijin, editor-in-chief of the state-run Global Times urged Western companies to be “highly cautious” and not to “suppress China’s Xinjiang” in a social media post. To do so, Hu anticipated, would “undoubtedly arouse the anger of the Chinese public,” he added. He did not single out any companies.

Jean-Jacques Rousseau, the 18th century philosopher, writer, and co)mposer of the then independent Calvinist city-state of Geneva, explained in The Social Contract (1762): “Virtue is a state of war, and to live in it we have always to combat with ourselves.” Naturally, foreign companies operating in China will attempt ameliorate and perhaps resolve Xinjiang controversy or any other with Beijing, senior executives of those companies be assured that the Communist Party of China’s memory of even temporary disrespectful acts and what its leaders may perceive as betrayal through declarations of concerns on what are in reality documented human rights abuses, substantiated by Western government sources, will be long.

A heavily secured industrial park in Xinjiang, China (above). In a report by the Australian Strategic Policy Institute, between 2017 and 2019, the Chinese government relocated at least 80,000 Uyghurs from Xinjiang in western China to factories across the country where they work “under conditions that strongly suggest forced labour.” The report also explains that manufacturers using these transported Uyghurs supply at least 83 international companies making everything from footwear to electronics. The Chinese Communist Party is waging a targeted campaign against Uyghur women, men, and children, and members of other Turkic Muslim minority groups in Xinjiang, China. Abuses have included coercive population control through forced abortion, forced sterilization, and involuntary implantation of birth control; the detention of more than one million Uyghurs, ethnic Kazakhs, ethnic Kyrgyz, and members of other Muslim minority groups in internment camps. Beijing has denied such claims.

Experience Speaks?

Memores acti prudentes futuri. (Mindful of what has been done, aware of what will be.) As aforementioned, with consideration of a full range of facts on the current situation between the US-China, to include many discussed here, as well as other key business considerations, some US companies have accepted that the risks are too great to remain and rather than wait for a crisis to arise. To the senior executives of those companies, China’s true, malevolent nature appears to be self-evident. Aware of those practices first-hand, they watch likely in horror as other US companies confidently stroll into the Chinese tangles from which they avoided or feel they escaped. Hope undoubtedly remains even among those companies that have already left that Xi and the Communist Party of China are not intending anything tragic. Any positive prospects for their future reinvestment in China surely rest upon what comes next with Xi and the Biden-Harris administration.

Those with a turn of mind to commit themselves to a defense of China’s behavior as a “competitor” of the US, and commit to even greater investment there, may eventually find themselves obliged to be a bit more obedient to Beijing’s wishes if events cause the authoritarian Chinese government to make its true self clear to them. If that day comes, the sense of the scale of its malignant being and purpose will likely be overwhelming. Those dead-enders, though they would hardly see themselves as such, will discover just how masterful Beijing has been at deception, offering satisfying explanations and signing agreements that really had no meaning. 

Some senior executives whose companies remain in China may already fear doing anything to subvert Beijing and incurring its wrath upon their respective interests. Others will perhaps be paralyzed to act in a crisis having been sufficiently instilled with fearfulness over a perception that the Chinese government will become noisy and rough. Even then, reaching a low point but not yet bottom, it would not be too late to accept the loss, as wise business executives sometimes must do, and move out.

Fallaces sunt rerum species. (The appearances of things are deceptive.) The security of US companies, all foreign companies, working in China, is a subject greatcharlie previously broached on the individual employees of those companies might face. Certainly, security offices of any US companies whose executives and staff frequently visit China should have long since arranged opportunities to brief those employees on problems they could possibly face in China. Such briefings might include the discussion of ways to subtly execute defensive measures to defeat Ministry of Public Security (MPS), Ministry of State Security (MSS), PLA Joint Staff Department human intelligence groups, and any Communist Party of China intelligence organs (e.g., the Chinese People’s Political Consultative Conference, the super secret and malignant International (Liaison) Department, the United Front Work Department, and the Propaganda Department) from capturing information that meets their organizations’ immediate intelligence requirements as well as whatever information that managers of those spy organizations may deem useful otherwise.

What was presented in the discussion of the December 13, 2020 greatcharlie post entitled, “Meditations and Ruminations on Chinese Intelligence: Revisiting a Lesson on Developing Insights from Four Decades Ago” on security precautions employees of foreign companies must take in China seems worthy of review as background. The discussion is preclosed here. Only the more apposite points are presented.

As discussed, the foreign visitor is always a potential target for province and municipal offices of MPS and MSS. The capability of Chinese authorities to use technological means to keep a close eye on foreigners and detect, apprehend, and deal with those who protest and oppose the government has been enhanced immensely. Two sensational articles in the New York Times, “A Surveillance Net Blankets China’s Cities, Giving Police Vast Powers” dated December 17, 2019, and “Inside China’s Dystopian Dreams: A.I., Shame and Lots of Cameras,” dated July 8, 2018, well lay out the increased use of technology in MPS and MSS surveillance efforts. Reportedly, as part of Xi’s effort to have the security services take on a greater role in China, he has launched a major upgrade of their surveillance capabilities. China, as a result, has become the world’s largest market for security and surveillance technology. It is reported that almost 300 million cameras have been installed in the country. Government contracts are supporting research and development into technologies that track faces, clothing and even a person’s gait. MPS officers on the beat have been observed using experimental gadgets such as facial-recognition glasses. In Zhengzhou, police and security services can use software to create lists of people. They can create virtual alerts when a targeted  individual approaches a specific location. They can acquire updates on people every hour or every day, and monitor anyone with whom those people have met, particularly if there exists a report that one or both individuals have committed an infraction.  Yet, while the new technology may ostensibly provide police and security services with a way to track criminals, it also improves their means to crack down on sympathizers of the protest movement in Hong Kong, critics of the Communist Party of China, and critics of the police and security services, themselves. Worse, it better enables the police and security services to target migrant workers who travel from the countryside to fill China’s factories and ethnic minority groups as the Uyghurs.

On the street, the surveillance of foreigners will typically be relatively light, calibrated to ensure utilization of an optimal number of officers and informants in the role of surveillance operatives in the field. Doing so also facilitates the monitoring process. The more surveillance one uses the more reports that must be reviewed to find one aggregate picture of what occurred. MPS counterintelligence officers will regularly collect and closely review reports on a foreigner’s behavior via informants among neighbors in the vicinity of their residence and locals among colleagues at work. They would be interested in knowing if they have engaged in behaviors that would make them open to recruitment. Their attitudes toward China and its system would be important. The friendships they have made would be of interest. From the reports of informants and technical surveillance, assessments of what type of temptations could be used, if necessary, to bring them to China’s side based on observations of the foreigner’s lifestyle. 

In its December 13th post, greatcharlie additionally cites Articles 9, 11, 12, and 13 of the National Security Law of the People’s Republic of China, as adopted at the 15th session of the Standing Committee of the Twelfth National People’s Congress to explain that for citizens of the People’s Republic of China, the motivations of money ideology, conspiracy, and excitement do not factor in such a decision to come to call of their country’s intelligence services. The law requires them to do so. If any motivations at all could be said to factor in a Chinese citizen’s decision to obey the direction of an intelligence service, expectedly the Communist Party of China would list faith and adherence to the ideals of the Communist Revolution, the Communist Party of China, patriotism, and the homeland. Supposedly, revolutionary zeal drives the heart of China as “one beating heart.”

Since that writing, the NCSC provided, on Twitter, three articles from China’s National Intelligence Law of 2017, Cybersecurity Law of 2016, and, National Security Law of 2015. NCSC explained its aim in doing so was to help those entering an agreement with a company based in China better understand the legal landscape and that Chinese companies will provide data they obtain or information stored on their networks to China’s state security apparatus upon request. More directly, the NCSC wants US citizens to better understand by its message that Chinese companies and citizens are required to assist in intelligence efforts against them by law. Under Article 7 of the PRC’s National Intelligence Law (2017), NCSC cites: “All organizations and citizens SHALL support, assist, and cooperate with national intelligence efforts in accordance with the law, and shall protect national work secrets they are aware of.” Under Article 28 of the PRC’s Cybersecurity Law (2016), it cites, “Network operators SHALL provide technical support and assistance to public security and national security organs that are safeguarding and investigating criminal activities in accordance with the law.” Under Article 77 of the PRC’s National Security Law (2015), it cites, “Citizens and organizations SHALL provide the following obligations for safeguarding national security,” and then cites section specifically (5), which instructs: “Provide national security authorities, public security authorities, and military authorities with needed support and assistance.”

The foreign businessman, scientist, engineer, academic or any other type of professional  working closely with a Chinese counterpart in China may not be aware that he or she is being monitored by that same friendly colleague. It should be expected. When told, it may be so emotionally shocking to outsiders  that it may very well be near impossible to believe. Perhaps refusing to accept that reality is the only way a foreigner can continue to function comfortably in China. In any event, it is the responsibility of the Chinese citizen to engage in such activity under the National Security law. To that extent, friendship with Chinese colleagues may never be authentic as there is an element to the interaction between the foreigner and the Chinese citizen that is cloaked. China comes first. The foreigner is inconsequential to that reality. Ordinary people doing a little this and a little that for the MPS as well as the MSS is a norm.

Although it has not as yet become a commonplace problem, if a foreigner visiting China for the purpose of business or tourism, accepts  documents, notebooks, and books, the traveler might discover quite surprisingly that he or she is carrying items that contain sensitive data the possession of which could be considered criminal. Those illicit materials would have been presented to the traveler intentionally, perhaps even by a Chinese citizen with whom the traveler may have a positive personal relationship, almost certainly at the behest of MPS or MSS. It was said somewhere that it is terrible to find an enemy in a friend, but it is much worse not to find a friend in a friend. (Given the uncertainty of what may result from contact with Chinese intelligence and counterintelligence units, ordinary Chinese citizens typically will not seek out contact with them nor independently engage in activity with foreigners outside of the workplace on matters related to their work. They will focus on true personal relationships on personal matters, human interests.)

One must also be very cautious about accepting recording devices or recorded materials, or any devices, thumb drives, dvds, or materials that may include video or audio recordings unless one can be absolutely certain as to their contents. Documents contained in any of these media may prove to be government documents concerning confidential matters, and not any run-of-the-mill confidential matters at that. One must immediately open the documents and read them before those who presented them using a laptop or tablet. The review of the recordings posthaste could be passed off as an affected display of ebullience and appreciation of the gift and wonderment about what it holds. 

As things stand, from year to year, the situation has not gotten better in terms of stability and safety. If troubles between the US and China ever begin to arise with regularity, such as detainments of employees of US companies, one might expect some form of ransom will be discreetly demanded by Chinese officials with a warning not to acknowledge their villainy to the world. More than just an aggressive act, it would be an expression of Beijing’s power over those companies, designed to work in the psyche of the US business executives. If a US companies is resolute about remaining in China, it would to be willing to accept that the situation could change rapidly for the worse, new ground rules could be put in for operating in a flash, and it would know without doubt who is really in charge. They would need to accept that ties back to the US would have little meaning to Beijing. The Communist Party of China would surely delight in exercising such power over Western “capitalist” guests. The door opening in that direction of what is outlined here can already be heard creaking.

President Xi in his People’s Liberation Army uniform on parade (above). It would be more than likely that if a military conflict between the US and China arose on the greater world stage, Beijing would lash out at available US targets right at home such as US companies and their employees. Indeed, when leaders of Communist Party of China are exhausted of tricks and manipulations, they often turn to the cane. If US companies were to face such a situation, the matter would need to be put right by senior executives of those companies at the crisis point, if at all possible.

Prospective Problems Ahead

ata volentem ducunt, nolentem trahunt. (Fate leads the willing, and drags the unwilling.) As US companies, by their own devices, continue to entangle themselves in meshes with Beijing, they may be grooming themselves to become subject to its machinations. An impregnable collection of evidence already indicates that Beijing’s desire to control Western business communities attitudes and behavior toward nearly anything Chinese. Perhaps one day US companies will awaken to the true character of the Communist Party of China and the Chinese government after it is too late. Once any extraordinary conduct is exhibited by Beijing toward one or more US companies  it would be almost impossible for the US government to chuck itself in the mix in a calibrated way that mitigates such steps as opposed to exacerbating the situation.

As it was explained in the 14th century by the English lawyer, author, and statesman, Saint Thomas More, “What is deferred is not avoided.” Caught in such a conundrum, it would be best if US companies had already laid plans to respond to such a contingency well in advance of it. It would be the only way to have a fighting chance of getting some handle on it. Complete consideration of Beijing’s immoral side must be part of that assessment. Exactly how business executives might intend to put the matter right on their side under such circumstances is unknown. In spite of contingency planning, it is hard to see from greatcharlie’s vantage point what cards US business executives could realistically play to sway Beijing in such a crisis. They would be in a weak position to negotiate relief from Beijing. Perhaps it was in the process of planning for such a contingency, that senior executives of such companies along with their security offices recognized that it was time to leave.

Conceivably, the senior executives of some US companies in China might hold the idea that they might serve as “go-betweens,” neutral emissaries, who, while loyal to their US homeland, are also loyal and responsive to their Chinese hosts, and assist in finding some settlement between the US and China during a conflict. The idea would unlikely interest Beijing in wartime. Despite any notions senior executives might have of their ties to China and relationship with leaders of the Communist Party of China, during a war, they would most certainly be tagged as enemy aliens, perhaps dangerous enemy aliens, and handled with due care by MPS and Party security organs. In an atrocious yet very possible scenario, they may be tasked to perform high profile duties against their will for the Party’s Propaganda Department. United Work Department and International Department operatives might force them without compunction to any point resembling a front line of the conflict to demonstrate the senior executives recognition that China was on the correct side of the struggle and any of its actions against the US were righteous. Chinese security services might force them to visit foreign capitals, accompanied of course, to give speeches on how the US allegedly may have wrongfully threatened China’s interest and caused the conflict. One could imagine a hundred possibilities and none of them would be good for the senior executives. At about that point, the business executives will have the truest and fullest understanding of the Communist Party of China.

Interestingly enough, any decision by Beijing  to take steps against one or more US companies would undoubtedly be a measure decided upon in its own contingency planning in the event of a sudden ratcheting up of contentious relations with Washington. To that extent, what might happen to US companies stranded in China in such circumstances would assuredly be a fixed fate. Leaders of the Communist Party of China, under such circumstances, would hardly be inveigled by the platitudes of foreign business executives to be more lenient toward their companies. Any Party leaders would feel both angered and shamed if that perception was created about them within the Party’s membership. It is imaginable that such a bargaining effort would be responded to violently.

Essentially, any breakdown in relations between the US and China, or worse, a military conflict, would have an unfortunate effect upon the position of US companies operating there. More than likely, it would cause Beijing to lash out at available US targets right at home such as those US companies and their employees. Indeed, when the brains of the leadership of Communist Party of China are exhausted of tricks and manipulations, they have often turned to the cane. If US companies were to face such a situation, the matter would need to be put right by senior executives of those companies at the crisis point, if at all possible.

The Way Forward

Aligning the suppositions offered here on thinking over remaining in China with specific senior executives of US companies operating in China undoubtedly would not be too difficult for numerous investigative journalists if they preferred to do so. Yet, as mentioned on the outset of this post, their identities are immaterial with regard to the objective here which was to provide a picture of the challenging circumstances that those business executives face particularly from China’s public security and intelligence services, shed light upon what they are likely discussing among their counsels, and present insights on the decisions they have reached given the paths they have taken.

If credit might be given to their line of thinking of those US business executives resolute about remaining in China, it might be provided by F. Scott Fitzgerald in a February 1936 Esquire magazine essay entitled, “The Crack-Up.” Fitzgerald explains: “the test of a first-rate intelligence is the ability to hold two opposed ideas in the mind at the same time, and still retain the ability to function. One should, for example, be able to see that things are hopeless and yet be determined to make them otherwise. This philosophy fitted on to my early adult life, when I saw the improbable, the implausible, often the “impossible” come true.” However, it cannot be denied that those executives are placing their respective companies’ interests in a vulnerable position by remaining on the ground in China. Some might call that a calculated risk. 

Worrisome is the possibility that some may be unable to fully grasp the effect of their own actions. If placed in a trying position by external events as a collapse in US-China relations or a military conflict between the two, it is hard to imagine how US business executives would preserve their respective companies’ operations in China or more generally, how they would actually act. They may very well be placing themselves in what could become a serious dilemma. Concerning those executives laser focused on the bottomline–some might say they should be, they might do better to employ their minds on the matter of the well-being of their employees and equities in China before there is some tumultuous event. Perhaps some would say greatcharlie is over-egging the pudding here. However, greatcharlie hopes only to be of some material assistance.

The world exists in an ordered universe and one expects everything to follow that design. There are patterns one can discern that establish order in the human mind. Illusion must never be chosen over fact. Any senior executive of a US firm operating in China should have already been sufficiently aware of how Beijing is acting. Sentiment is a poor substitute for true feeling and fact. Ignorance more often than not dissolves into tragedy. While they are in a position to reexamine the facts, they should do so while there is still time available. Qui ipse si sapiens prodesse non quit, nequiquam sapit. (A wise man whose wisdom does not serve him is wise in vain.)

Book Review: Bill Gertz, Deceiving the Sky: Inside Communist China’s Drive for Global Supremacy (Encounter Books, 2019)

People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping in People’s Liberation Army uniform (above). Successive US administrations, both Democrat and Republican, stuck to a belief that by maintaining good relations with China and conducting trade and other business with it, the Communist regime in Beijing would eventually evolve into a free market, democratic system. However, it is clear now that China has reverted to its Maoist Communist roots. Instead of becoming more moderate and more democratic, China has become a more repressive dictatorship domestically. Internationally, instead of becoming more integrated, China has emerged as a dangerous threat to peace and security as it seeks to become the world’s dominant power. How this all came about and what the US can expect from all of this is elaborated upon in Deceiving the Sky: Inside China’s Drive for Global Supremacy.

In Deceiving the Sky: Inside Communist China’s Drive for Global Supremacy (Encounter Books, 2019), Bill Gertz, the author, directs a flood light on China’s practices that are designed to undermine the US economy, weaken and ultimately defeat the US military, and diminish the global influence of the US. An emphasis of Gertz’s discussion is how US leaders have repeatedly failed to understand the preparations in which Beijing is engaged to ready China for a confrontation with the US in the near future. Gertz also asserts the US leaders have also habitually failed to take appropriate steps to deter and act appropriately in response to Beijing’s threatening moves. An example of how destructive and impactful such delinquencies have been is the US response following Beijing’s use of the People’s Liberation Army (PLA) to crush the democratic aspirations of thousands of Chinese in Tiananmen Square in June 1989. China was sanctioned. However, Gertz says that far more consideration should have been given to how China would and actually did react to sanctions. Gertz says what China actually did was launch an unbridled campaign over the next three decades to steal and otherwise acquire some of the most valuable technology from the US. The theft has been staggering, estimated to be as much as $600 billion annually in stolen technology and intellectual property. However, in successive US administrations, both Democrat and Republican, there was a wilful blindness toward what was occurring. They stuck to a belief that by maintaining good relations with China and conducting trade and other business with it, the Communist regime in Beijing would eventually evolve into a free market, democratic system. 

Gertz says the outcome of this decades long policy failure by the US has been the emergence of an expansionist, hard line Communist regime headed by a supreme leader, who took power in 2012, with unchecked powers matched only by Mao: People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping. Gertz asserts that Xi has ruled with an iron fist. China has reverted to its Maoist Communist roots. Instead of becoming more moderate and more democratic, China has become a more repressive dictatorship domestically. Fundamental freedoms rights and prosperity for the Chinese people have essentially been eliminated.Internationally, instead of becoming more integrated, China has emerged as an ever more dangerous threat to peace in security as it seeks to become the world’s dominant power. Communist ideology is the centerpiece for that Chinese drive for dominance. How this all came about and what the US can expect from it all is elaborated upon in Deceiving the Sky: Inside China’s Drive for Global Supremacy.

The attention of greatcharlie was drawn to Deceiving the Sky at first upon recognizing the title’s reference to “The Thirty-Six Chinese Strategies.” The Thirty-Six Chinese Strategies or Stratagems are a collection of tactics that can be applied to very different situations. The strategies are derived from military tactics applied during the Warring States Period (403-221 B.C.) or during the Three Kingdom Period (220-265 B.C.). Comparisons are naturally made to other Chinese military texts such as Sun Zu’s Art of War focus on military organization, leadership, and battlefield tactics, the Thirty-Six Strategies, is a unique collection of ancient Chinese proverbs, more apt for the fields of politics, diplomacy, and espionage. The origins of this book are unknown. No author or compiler has ever been mentioned, and no date as to when it may have been written has been ascertained. Deceiving the Sky is the first stratagem of the thirty-six.

Gertz explains in the text that the title Deceiving the Sky comes from an ancient Chinese strategy used by generals to win battles called deceive the Sky to cross the ocean. As the story goes, an Emperor was hesitant to launch a military campaign against neighboring Koguryo, now Korea. In reaction, one of his generals convinced the Emperor to go to dinner at the home of a wealthy peasant. As the Emperor entered the house for a meal, the residence moved. The emperor had been tricked onto a boat ended for battle across the sea. Rather than disembark, he ordered the military campaign to advance, and the battle was won. What is derived from this story is that a leader’s determination to win a war should be so unrelenting that even an Emperor, viewed in Chinese culture as the son of heaven or the Sky, can be deceived. Translated into military precepts, deceiving the sky suggests that a commander: 1) Openly act as if intending to do one thing then do something else; 2) Create false alarms until the opponent no longer takes notice of alarms; 3) Lull the opponent into a sense of false security by appearing innocuous. Then when the opponent ignores you, one can attack at will; and, 4) One can also do the reverse, acting mysteriously and pretending to know things onees do not. Try different things and watch the opponent’s responses. The opponent will react most strongly to that which creates most concern. (See Stefan Verstappen, The Thirty-Six Strategies of Ancient China (China Books and Periodicals, 1999))

As Gertz discusses how China has acted against the US in recent decades, no doubt is left about how pertinent this ancient yet timeless stratagem is to its approach. According to Gertz, the strategy well-reflects the Marxist maxim that the ends justify the means. Beijing practices strategic deception known in the ancient formula as using false objectives to facilitate true objectives. It is another way of describing the Communist strategy of using all means warfare against the US which is the sole obstacle to China crossing the ocean and achieving the rightful place as the most powerful state in the world. Nemo repeite fuit turpissimus. (No suddenly becomes bad.)

So impressed was greatcharlie with Deceiving the Sky, it has sought to allow its readers to gleen enough about the book in a review that they would choose to well-thumb its pages themselves. What greatcharlie can state in all conscience that if one really does not have much time to dig deep into the crisis of Chinese actions and intentions, Gertz’s breakdown of the whole matter is about as accurate and concise a report on the matter as one is going to get. What is most impressive to greatcharlie about the book is the manner in which it stimulates thought on the grave issues concerning China. As greatcharlie has stated in previous reviews, books that can stir a fire inside the reader, and a passion for a subject, are the most memorable and most enjoyable to sit with. The role of reviewer, an unsolicited intermediary between a book’s prospective reader and the author, is a responsibility that greatcharlie takes seriously. Rarely if ever, will greatcharlie read a book then take the time to write a negative review, presenting its judgments on the shortcomings and failures of an author’s toil on a manuscript. It is greatcharlie’s preference to provide reviews of books that readers of blog can enjoy and from which they may edify themselves. Never is harm intended.

Gertz is an award-winning national security journalist and author of eight books, four of which were national bestsellers. He is currently national security correspondent for The Washington Times. On China, he is accepted in both journalistic and foreign and national security policy circles as being an authority. Even more, he is something of a treasury of knowledge on its pursuits versus the US. Confidential sources for years within the US national security bureaucracies have shared what they have reasoned was permissible with Gertz that clarified much about personalities, events, and situations concerning China with all possible precautions concerning national security firmly in mind. Gertz’s considerable standing among federal employees in rather sensitive positions is a reality that the most senior executives in the US government have recognized and have begrudgingly accepted. Gertz has been a guest lecturer at the FBI National Academy in Quantico, Virginia; the Central Intelligence Agency; the National Defense University at Fort McNair, and, the Brookings Institution.

The Author

Gertz is an award-winning national security journalist and author of eight books, four of which were national bestsellers. He is currently national security correspondent for The Washington Times. As a journalist, he recognizes his responsibility to speak truth to power. On the issue of China, he is accepted in both journalistic and foreign and national security policy circles as being an authority. Even more, he is something of a treasury of knowledge on its pursuits versus the US. 

Confidential sources for years within the US national security bureaucracies have shared what they have reasoned was permissible with Gertz that clarified much about personalities, events, and situations concerning China with all possible precautions concerning national security firmly in mind. Gertz’s considerable standing among federal employees in rather sensitive positions is a reality that the most senior executives in the US government have recognized and have begrudgingly accepted. In his biography posted by the Harry Walker Agency, a speaker’s bureau, it is noted that former Central Intelligence Agency (CIA) Director R. James Woolsey stated: “When I was DCI [Director of Central Intelligence] Bill used to drive me crazy because I couldn’t figure out where the leaks were coming from. Now that I’ve been outside for two years, I read him religiously to find out what’s going on.” During the 1990s, Secretary of Energy Bill Richardson told the author: “We talk about your stories at Cabinet meetings.” Defense Secretary William S. Cohen once remarked to China’s military intelligence chief that Bill “has access to more intelligence information than anyone I know.” Former Defense Secretary Donald H. Rumsfeld once told him: “You are drilling holes in the Pentagon and sucking out information.”

Gertz has also been a guest lecturer at the FBI National Academy, the CIA, the National Defense University at Fort McNair, the Brookings Institution, and Hillsdale College. He has participated in the National Security Studies Program at the Johns Hopkins University School of Advanced International Studies and the Syracuse University Maxwell School of Citizenship and Public Affairs.

In Deceiving the Sky, Gertz has provided a most discouraging account of how the US has fared in a “struggle” to claim the perch of the dominant power in the world which China has promoted. At the same time, he answers in an admirable way the questions that US policy makers and decision-makers should be asking. To that extent, he has supplied the US foreign and national security policy bureaucracies with their deficiencies. An earlier work by Gertz, The China Threat: How the People’s Republic Targets America (Regnery, 2000), was prescient in assessing Communist China’s goals and intentions. Deceiving the Sky includes new details of the danger and proves his warning was correct. Gertz warns that if nothing significant and lasting is done, it will only get worse.

Gertz digs into the dark roots of Beijing’s plans. Readers will find that the information Gertz provides will prove to ring true on every issue. He demonstrates that there are clearly greater issues hanging from any issue with China than usually appear at first glance. Surely, presenting a full excavation of China’s actions and intentions was unlikely desired or practical given the larger audience Gertz sought to reach. Perchance if Gertz were to write enough works on the matter he will manage to at least touch upon all of its many aspects. Gertz is not a storyteller. His job is not to entertain, despite what his publishers might desire without the ultimate objective of every publisher which is to sell books. As a journalist, he delivers the news, lays out the facts as they are, and to the extent that he may provide analysis, he edifies and enlightens with his insights. Gertz has the power to intellectually stimulate with his words

The present situation between the US and China is recognized by many scholars, academics, policy analysts, and journalists as being unhealthy. Gertz’s reports on Chinese plans and actions have run concurrently to those of other journalists and scholars writing on the subject and the main features of their stories tally. Indeed, a lengthy list of authors have written fine books on the matter and offer similar perspectives. Concerning those other books, greatcharlie would not dare offer even a short-list of them for it would only open the door to judgments on the the selection of them and perhaps their numerical order. As this review is focused on Gertz’s work, all of that would be beside the matter.

It would be difficult to convince greatcharlie that Gertz wrote Deceiving the Sky with the objective of eclipsing the whole of its kind. What he has done is add an invaluable volume to the body of literature that accurately discusses “The China Threat.” He articulates the struggle in a manner that gives all matters that hang from it real meaning. Gertz only asks readers to follow closely what he has written and learn. Some seem disposed to remain content with that situation as long as it lasts. Though he lays it all out impressively before his readers, those not so warm to Gertz’s views will for themselves determine what if anything in the book is essential and what is not. Certainly, one must also accept that not everyone will be attuned to the scream of writers such as Gertz on the real and immediate threat China poses. 

Multi cives aut ea pericula quae imminent non vident aut ea quae vident neglegunt. (Many citizens either do not see those dangers which are threatening or they ignore those that they do see.) To those who seek to find normality and safety in what China is doing in Asia and beyond and see it all as being modest enough, it is likely Deceiving the Sky put their noses are not out of joint. Whether they might be characterized as rejectionists or alarmist in accord with their responses to Gertz, nothing in Deceiving the Sky was apparently intended to harshly cut so deep into the foundations of thinking of proponents of an ascending China that they should find his facts and deductions threatening to their own analyses or interests. He is not on the attack. His goal is to illuminate. He encourages all readers to simply evaluate for themselves how things have actually been moving and where they are actually heading. Not just out of a sense of professional satisfaction but rather the urgency and importance of the matter, he would welcome and wish for an effort by them to test the virtues of what he presents.

Xi and senior decision makers on foreign policy within the Communist Party of China albeit are individuals of an exceptional nature judging from what they have displayed of themselves in challenging the US for the position as the world’s dominant power. That is a desire that they have in abundance. They have shown themselves to be a thoroughly bad lot. Gertz paints an even more sinister picture of Xi in a discussion of historical figures among his role models.

To accept that China would cause the release of COVID-19 through what might be called deliberate negligence would cause one to accept China was capable of any fantastic outrage. Doubtlessly, many already believed that. Gertz would perhaps be among their number. China was frugal with information about COVID-19 enough so that rather than being seen as heroes, they have set themselves up as the antagonist of every Western country, primarily the US, struggling to resolve the COVID-19 pandemic in this all-too real global tragedy. Many in the federal government foreign and national security policy bureaucracies and the US Congress with the responsibility to monitor what China is doing, have refrained from telling too much about its actions and intentions and the full extent of what its intelligence services are doing against the US to the public possibly for fear of figuratively frightening the horses. An unwavering conviction over China’s malign intentions appears to be a luxury that many especially in US foreign policymaking circles sense they cannot afford to have. They understand that one’s political fortune could possibly be balanced against it. That job has really been left to individuals as Gertz.

It appears important to note that in more than one spot in Deceiving the Sky, Gertz’s discussion on US policymaking on China is colored by his political perspective, recognizably conservative. As aforementioned, Gertz is a national security correspondent for the Washington Times, a daily newspaper with a conservative political alignment and was employed in that position at the time he wrote Deceiving the Sky. The book was published in 2019, and Gertz also expressed some satisfaction with the decision-making of the administration of US President Donald Trump under a strategy of competitive engagement. (Readers for whom this will pose some problems have been forewarned.) Not to make a labor of this matter, suffice it to say that such digressions in the text should not distract somber and astute readers from taking into consideration the healthy, accurate, and urgent message Gertz offers exposing the true intentions. That discussion, in greatcharlie’s assessment, is not partisan.

What greatcharlie Found Most Interesting

Deceiving the Sky is 256 pages, portioned in 13 chapters and a titillating conclusion. It presents what could perhaps be called a catalogue of sins by China. The range of Gertz’s coverage of China’s activities in Deceiving the Sky can be readily observed in his descriptive chapter titles. They include: Chapter 1: How Communists Lie: The 2007 ASAT Test; Chapter 2: The East Is Red: Communism with Chinese Characteristics; Chapter 3: China Wars: The Failure of Pro-China Appeasement; Chapter 4: The Coming Space War with China; Chapter 5: Assassin’s Mace in Space; Chapter 6: Seeking Digital Superiority: China’s Cyberattacks; Chapter 7: High-Tech Totalitarianism; Chapter 8: Chinese Intelligence Operations; Chapter 9: Influence Power: Beijing and the Art of Propaganda and Disinformation Warfare; Chapter 10: Financial and Economic Warfare with Chinese Characteristics; Chapter 11: Corporate Communism: Huawei and 5G; Chapter 12: Military Might: World Domination Through the Barrel of a Gun; and, Chapter 13: Flashpoints at Sea and China’s String of Pearls Expansion. He sums up the book with the thought-provoking segment: Conclusion: What Is to Be Done? Declare China an Enemy, Liberate the Chinese People. 

It would be impossible for greatcharlie not to receive the lessons and messages of books as Deceiving the Sky and feel compelled to ruminate upon them. Yet, in this review, greatcharlie’s focus is not turned dutifully and perhaps expectedly toward the fundamental and vital issues of concern such as China’s military growth, military strategy, investment in space platforms, ties to Russia, moves in the South China Sea, threat to Taiwan, and other issues of the utmost importance concerning its expansion and hegemony in its the Far East and ambitions beyond Asia. Regular readers of greatcharlie are aware that the blog’s editor has a keen interest in what author’s offer about what makes those of interest to them tick. For years, such independent analyses by reliable sources have often saved federal bureaucracies an infinity of extra trouble by offering insight on what may very well be on the minds of decision makers in foreign capitals. After examining a sufficient record of an individual’s attitudes and behavior in the aggregate sometimes, their motives may still remain inscrutable and those writing books on their policy making and decision making with little resource may turn to speculation. An additional interest of greatcharlie of late are the activities of Chinese intelligence services in the US.

Four chapters in which Gertz offers insights into the thinking of the leadership of the Communist Party of China at the present and into the future  and Chinese intelligence services that caught greatcharlie’s attention are: Chapter 2: The East Is Red: Communism with Chinese Characteristics; Chapter 3: China Wars: The Failure of Pro-China Appeasement; Chapter 8: Chinese Intelligence Operations. Insights Gertz offers in the book’s close, Conclusion: What Is to Be Done? Declare China an Enemy, Liberate the Chinese People, are also worthy of special note.

According to Gertz, no other Chinese leader since Mao has embraced the rigid orthodox Communist ideology more than Xi Jinping, who came into power in 2012. Soon after, Xi engaged in a ruthless, albeit less viable, ideological cultural revolution of his own, a political purge of thousands of officials, some were among the most powerful players in the system. By 2018, under Xi, the Party once again emerged with Mao-like devotion to the Socialist ideal of creating New Chinese Man. He lays out how Xi has assumed more power than any Chinese leader since Mao.

Chapter 2 The East Is Red

It is in Chapter 2, Gertz’s more fully explains, as mentioned earlier, that no other Chinese leader since Mao has embraced the rigid orthodox Communist ideology more than Xi Jinping, who came into power in 2012. Soon after, Xi engaged in a ruthless, albeit less viable, ideological cultural revolution of his own, a political purge of thousands of officials, some were among the most powerful players in the system, such as regional Communist Party boss Bo Xilai, police, intelligence and security czar, Zhou Yongkang, and former Vice Chairman of the Central Military Commission, General Guo Boxiong. 

Gertz reminds that beginning in the 1980s and over the decades that China noted the post-Mao policy dubbed “reform and opening up,” Gertz has readers cast their minds back to the years when Chinese Communist leaders went to great lengths to hide their ideology. He states that “ideological speeches were reserved for Party meetings and three-hour long recitations on the great works of the Party.” He continues further explaining that propaganda organs deliberately substituted the more-moderate sounding Socialism in place of Chinese Marxist-Leninsm in a strategy designed to win widespread support from non-Communist countries around the world.

Gertz then emphasizes how all of that changed with Xi. By 2018, the Party once again emerged with Mao-like devotion to the Socialist ideal of creating New Chinese Man. He lays out how Xi had assumed more power than any Chinese leaders since Mao. Gertz notes that following the death of Mao, the next leader of China, Chairman Deng Xiaoping, argued that Mao’s fanatic view of the World Communist Revolution needed to be changed. In its place, he adopted a new strategy called “Beyond Ideology and Social Systems” that sought to scale back Maoist ways but not give up Communism. Deng intentions were not benign. Gertz asserts that Deng believed world peace was at hand and that China should find a way to exploit it. To that extent, Gertz writes, Deng put forth China’s pragmatic strategy enabling massive trade and investment with the Capitalist world. As Gertz explains,”Bide our time, build our capabilities” was the Dengist ideology, and when the peace eventually collapsed, China would be ready both economically and militarily to dominate. Interestingly, despite appeasement of China by successive US administrations after Chinese tanks crushed the hopeful democracy movement in Tiananmen Square in June 1989, Gertz notes that Beijing continued to harbor the conspiracy theory of US plans to subvert and contain the People’s Republic.

As a very intriguing and instructive point, Gertz explains that “Chinese Communism mimics religion-it presents a version of history with a journey of deliverance played out in chapters written in a chosen language. It boasts its own priesthood–political commissary ubiquitous throughout–and an enforced infallibility of its leadership.” There are prophets and devils, along with a council of senior religious leaders who have the power to change or interpret the Communist historical narrative. Gertz goes on to state that Party loyalty equals morality; doubting history is blasphemy, heresy and treasonous. He then declares: “There is a chosen people, the Chinese, a promised land, China, temples, pilgrimages, faith in the face of contrary facts, deep intrusion into the personal life of each person, and the indoctrination of children into the tenets of Chinese Communism.”

Perhaps a very apparent expression of Chinese Communism as religion is through united front work. To better understand united front work, greatcharlie turns to the expert source for perspective, Peter Mattis. Since leaving the CIA, where he was a highly-regarding analyst on China, Mattis has published a number of superlative essays on Chinese intelligence and counterintelligence. Mattis, along with a former military intelligence officer and diplomat, Matthew Brazil, published a superb book, Chinese Communist Espionage: An Intelligence Primer (United States Naval Institute Press, 2019). According to Mattis, the central element to understanding what the Chinese Communist Party is doing and why to shape the world outside the party is united front work. Mao described the purpose of this work as mobilizing the party’s friends to strike at the party’s enemies. In a more specific definition from a paper in the 1950s, the Central Intelligence Agency (CIA) defined united front work as “a technique for controlling, mobilizing, and utilizing non-communist masses.” In other words, united front policy addresses the party’s relationship with and guidance of any social group outside the party. To that extent, as Mattis explains, united front work entails shaping those outside the party, and not simply the Chinese people or world outside the People’s Republic of China. United front work must also be a tool of political struggle. It is not confined to activities that we would call propaganda or public diplomacy. It is not limited to covert action. In 1939, Mao wrote: “Our eighteen years of experience show that the united front and armed struggle are the two basic weapons for defeating the enemy. The united front is a united front for carrying on armed struggle. And the Party is the heroic warrior wielding the two weapons, the united front and the armed struggle, to storm and shatter the enemy’s positions. That is how the three are related to each other.” Mao’s outline of united front work within the party’s toolbox remains as the core understanding of it within the Communist Party of China today. United front activities have “aided” the Communist Party of China in resolving several dilemmas of the post-Mao era. That was most apparent following the Tiananmen Square and the death of Deng.

Evaluated on the basis of the united front policy system, the Communist Party of China’s management of political influence operations runs to the very top of the party, involving senior leaders directly. The policy system extends through the party’s hierarchy and spills over into China’s government ministries as well as other state-owned and state-administered organizations. The State Council ministries to include the Ministry of Foreign Affairs and many other organizations with a party committee offer unique platforms and capabilities that the united front policy system can draw upon for operational purposes. United front work is conducted wherever the party is present. To that extent, as Mattis explains, united front work is not an “influence operation” or a campaign. It is the day-to-day work of the party. The importance of united front work to the Chinese Communist enterprise is the reason why Xi has repeatedly emphasized the importance of a working organ of the Communist Party of China’s Central Committee, the United Front Work Department (UFWD ), to China’s rejuvenation. Among experts on China, UFWD is generally understood to be a Party intelligence organ,

One could only have imagined that foreign policy decision makers at the top of the Communist Party of China were aware that if the COVID-19 disaster was not put right with urgency, it would have had an unfortunate effect on US-China relations. Relative to the enormity of the crisis created, Beijing’s response could not reasonably have been considered apologetic or a recognition of their misstep at all. Overall, the design of the response appeared to be to protect the image and reputation of the Communust Party of China, and leave the impression that it was infallible in its response.

United front work in diplomacy can often be a dominant feature. Diplomacy with leading industrialized Western countries and prominent industrialized countries in their own region is used as a platform to promote the message of the Communist Party of China and bolster its standing. To discern such efforts, one might watch for matters stated publicly that might have little purpose in a more private setting and in fact might be best conveyed on the sideline meeting or during a break in bilateral or multilateral talks.

The reason for this is that the target audience of those comments will not be the party to the negotiation. The target is the people of China and people of underdeveloped and burgeoning industrialized countries who erroneously might see China as having eclipsed the power of leading industrialized countries and directly confronting them. China’s effort to pull countries of the Third World in Asia and Africa and even countries in Eastern Europe, with a particular focus on the Balkans, within its sphere of influence to turn a phrase has the characteristics of a near collection mania. However, the behavior of the Communist Party of China perhaps has had its best results among countries led by tyrants and other potentates who themselves have engaged in the ions old quest for dominance in their region or in the world. Aliquis latet error. (Some trickery lies hidden.)

A tangible demonstration of how China is leading the march to a “better” future for the world, by taking on US power publicly. This was recently done during a two-day bilateral meeting from March 18, 2021 to March 19, 2021 at the Captain Cook Hotel in Anchorage, Alaska. A  US delegation led by US Secretary of State Antony Blinken and US National Security Adviser, Jake Sullivan met with a People’s Republic of China delegation led by the Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi, and People’s Republic of China Foreign Minister Wang Yi. The two-day meeting got off to a tense start, with a public display of the strained nature relations between the US and China. 

Blinken laid out many of the areas of concern, from economic and military coercion to assaults on basic values. Sullivan made clear that the overriding priority of the US was  to ensure that its approach in the world and approach to China benefits the US public and protects the interests of US allies and partners. Further, he explained further that the US did not seek conflict, but welcomed stiff competition and will always stand up for its principles, for its people and its friends.

Yang responded boldly, taking a bit of time to express sharp criticism of the US. He spoke with great authority. There was an air of ceremony in his reproach. Yet, through his words were evinced the restricted, mental prison of Communism. His statement must be examined in some detail to allow readers to sense the style, tone, rhythm, mood, the expression of indignation, and the recognition that a new world order is on the horizon that will have Chinese characteristics. One can discern a certain flavor in expressions of united front work in diplomacy.

Yang explained: “We believe that it is important for the United States to change its own image and to stop advancing its own democracy in the rest of the world. Many people within the United States actually have little confidence in the democracy of the United States, and they have various views regarding the government of the United States. In China, according to opinion polls, the leaders of China have the wide support of the Chinese people. So no attempt to–the opinion polls conducted in the United States show that the leaders of China have the support of the Chinese people. No attempt to smear China’s social system would get anywhere. Facts have shown that such practices would only lead the Chinese people to rally more closely around the Communist Party of China and work steadily towards the goals that we have set for ourselves.”

In an effort to turn a disadvantage into advantage with mere words, Yang went on to say: “On human rights, we hope that the United States will do better on human rights. China has made steady progress in human rights, and the fact is that there are many problems within the United States regarding human rights, which is admitted by the US itself as well. The United States has also said that countries can’t rely on force in today’s world to resolve the challenges we face. And it is a failure to use various means to topple the so-called authoritarian states. And the challenges facing the United States in human rights are deep-seated. They did not just emerge over the past four years, such as Black Lives Matter. It did not come up only recently. So we do hope that for our two countries, it’s important that we manage our respective affairs well instead of deflecting the blame on somebody else in this world.

Ostensibly speaking on behalf of peoples “oppressed” and formerly oppressed by Western powers as China, itself, once was. Yang was particularly biting, stating: “The United States itself does not represent international public opinion, and neither does the Western world. Whether judged by population scale or the trend of the world, the Western world does not represent the global public opinion. So we hope that when talking about universal values or international public opinion on the part of the United States, we hope the US side will think about whether it feels reassured in saying those things, because the US does not represent the world. It only represents the government of the United States. I don’t think the overwhelming majority of countries in the world would recognize that the universal values advocated by the United States or that the opinion of the United States could represent international public opinion, and those countries would not recognize that the rules made by a small number of people would serve as the basis for the international order.”

No doubt was left as to his loyalty and dutiful nature toward the Communist Party of China as Foreign Minister Wang performed his united front responsibilities expressing the following position: “China certainly in the past has not and in the future will not accept the unwarranted accusations from the US side. In the past several years, China’s legitimate rights and interests have come under outright suppression, plunging the China-US relationship into a period of unprecedented difficulty. This has damaged the interests of our two peoples and taken its toll on world stability and development, and this situation must no longer continue. China urges the US side to fully abandon the hegemonic practice of willfully interfering in China’s internal affairs. This has been a longstanding issue, and it should be changed. It is time for it to change. And in particular, on the 17th of March, the United States escalated its so-called sanctions on China regarding Hong Kong, and the Chinese people are outraged by this gross interference in China’s internal affairs and the Chinese side is firmly opposed to it.”

Latrant et scitis estatint praetesquitantes estis. They bark, so you know that you are in front of them.) One could reasonably presume any genuine negotiations planned by Chinese officials was secondary to what was stated at the outset of the meeting. Nothing stated by them could have led one to believe they were negotiating, seeking to establish common ground and points of agreement on issues and ways to come together on the most nagging ones. The meeting in Anchorage, Alaska provided a grand stage. The target audience of the Chinese officials’ reproaches was not really Blinken and Sullivan who were present in the room, but rather the people of China stand people of underdeveloped and burgeoning industrialized countries who would likely see China directly confront the US through their words. The Chinese officials sought to establish separate warring identities between the US and China. They sought to create the impression that some equipoise of power had already been by China versus the US.

Further, the Chinese officials clearly wanted to establish an image for the world to see of how disassociated China’s worldview was that of the US. They also appeared to want to demonstrate that China’s old view was more closely related with underdeveloped and burgeoning industrialized countries. They wanted to create the impression that there were both positive and negative forces present at the meeting, setting China up as the positive force and the US as the latter. 

Director of the Central Foreign Affairs Commission of the Communist Party of China Yang Jiechi in Anchorage, Alaska, March 2021 (center). Gertz explains that in the 21st century, “the US is facing the potential of a new world war by miscalculation involving China that has been quietly and systematically building up what it terms comprehensive national power–military, diplomatic, economic–for what the Chinese Communust leadership believes will be an inevitable showdown in creating a new anti-democratic socialist and communist world order without the US.” In his most acidulous commentary, Gertz declares that “the pro-Beijing hands in and out if government were complicit in these policy crimes that deliberately appeased China through a rigid, establishment view that ignored the reality of the People’s Republic and cast it as a normal nation and not as a nuclear armed Communist dictatorship.” Gertz says that it was not until 2015 that the pro-China view was recognized as being no longer sustainable.

Chapter 3: “China Wars: The Failure of Pro-China Appeasement”

In the four decades after the period of reform and opening up began in 1972, Gertz says that “the vast majority among a relatively small and close knit community of China experts who glowed into government policy positions, intelligence agencies, and the officer corps from universities and think tanks produced one of the most serious failures of foreign and security policy in US history.” Gertz explains again that “forty years of willful blindness about China led to the adoption of disastrous policies toward China that have produced a new era of danger many experts see as analogous to the 1930s,” a period when shortsighted diplomats and policymakers prevented the US military from preparing to meet the threat of the growing power of the Japanese Empire. As that story goes, tabletop war games against Japanese forces were forbidden. The ruling elite feared that “it would create a new Japanese threat where there was none.” Gertz says that similarly, pro-Beijing hands created another strawman argument for the appeasement of China. In the aggregate, the result according to Gertz has been “a devastating run of policies toward Beijing that avoided all reference to China’s illicit activities and behavior from the massacre of unarmed pro-democracy students in Beijing’s Tiananmen Square in 1989, to China’s role in stealing US secrets on every deployed nuclear weapon in the US arsenal and hastening their spread globally by supplying nuclear warhead design secrets to Pakistan.”

Cuiusvis hominis est errare, nullius nisi insipientis, in errore perseverare. (Any man can make a mistake, only a fool keeps making the same one.) Gertz explains that in the 21st century, “the US is facing the potential of a new world war by miscalculation involving China that has been quietly and systematically building up what it terms comprehensive national power–military, diplomatic, economic–for what the Chinese Communust leadership believes will be an inevitable showdown in creating a new anti-democratic sociakist and communist world order without the US.” In his most acidulous commentary, Gertz declares that “the pro-Beijing hands in and out if government were complicit in these policy crimes that deliberately appeased China through a rigid, establishment view that ignored the reality of the People’s Republic and cast it as a normal nation and not as a nuclear armed Communist dictatorship.” He goes on to state the dominant pro-China community of both officials and non-government experts “inflicted serious damage on US interests by consistently producing biased and misleading assessments on both China’s intentions and capabilities.” Gertz says that it was not until 2015 that the pro-China view was recognized as being no longer sustainable.

As greatcharlie discussed in its March 29, 2021 post entitled, “Listening to and Understanding the Positions of Others: A Requirement for Thoughtful and Fruitful Talks in All Cases,” diplomacy has been defined as the established method of influencing the decisions and behavior of foreign governments and peoples through dialogue, negotiation, and other measures short of war or violence. In its practice, its key for negotiators to ensure the other side is listening and understanding what they are communicating. That necessitates managing negotiations without arousing hostility. Any awkward situations must be handled with tactfulness. 

Although only in office for a few months at the time of this writing, the administration of US President Joe Biden and Vice President Kamala Harris presumably has used US citizens, individuals with the very best reputations to contact Beijing through so-called back channels. Those individuals would be doyens, men or women of the world with a natural turn for diplomacy, and for discreetly presenting issues of concern and arranging delicate matters as a point of honor for Washington. China appears to commit itself to nothing where the US and Western countries are concerned, or where any other country is concerned for that matter. China’s government is founded on a movement that produced a revolution. It believes it provides a way of living based on Mao’s teachings that should be embraced for all humanity. It will never be satisfied until it puts the rest of the world’s government’s on a solid footing in that direction.

Whether diplomats, intelligence officers, Communist Party of China operatives, or businessmen, they spout the old propaganda line while overseas, “Communism is the wave of the future.” The Biden-Harris administration’s policy makers will have ample opportunity to test theories on how to get the best results from US bilateral relations and economic competition with China. Gertz does not use page space to present readers with exact details of how the US has bargained and negotiated with China, or the tone heard during opportunities in which they communicated bilaterally. The outcomes of such talks speak for themselves. It is one thing to establish a competitor firmly in one’s mind to help drive the effort “to up one’s game.” It is wholly another thing to seek something akin to world domination and to find a way up by stealing from, forcing out, and stepping upon, others. China is attempting to do all of the latter to the US. China will almost always be happy to meet with US officials to negotiate and sign any agreements both to humor themselves, satisfy those among US policy makers and decision makers naive enough to believe there would be any hope of hampering China’s march to dominance, and mollify others who may “fear” the change that Beijing assures is coming.

Qui cumque turpi fraude semel innotuit, eriemsi verum dicit amittit fides.  (Whoever has once become known for a shameful fraud, is not believed even if he speaks the truth.) One could go as far as to say it is delusional to persist in communicating entreaties of that kind to Beijing. This is especially true when it is clear how the troubling behavior in question is associated with China’s quest for dominance. There is no shortage of ambition. One cannot show a tender conscience to Beijing without soon facing a test of will or other undesired effect. The next generation may say preceding ones were dull indeed not to recognize and respond to China’s maneuvers. To go on in partnership with the Chinese, US administrations have forgiven, while not warranted, its worsening behavior. They have forgiven much. Diplomatic outcomes on contentious matters may often be part of larger arrangements, schemes of the Chinese. Indeed, Chinese negotiators will expect that parties to a negotiation will be willing to accept and start with the conditions they initially present. They will strenuously negotiate. If the Chinese can find no flexibility and no further room for satisfactory results from the negotiations they may alter their position more in line with the other party’s terms. The other party may be eager to accept China’s new amiable terms but they may be unaware that there could be a catch. A follow-on malign action, may weaken the benefit of any settlement on the same original matter. An opportunity for the Communist Party of China to test the the virtues of this approach presented itself with the Trump administration when it negotiated and signed a trade agreement in 2020. The Communist Party of China was already aware of the burgeoning COVID-19 crisis at home. It no longer appears Beijing is disposed to negotiating fairly, nobly, on anything. This may appear all the more the case as Beijing may feel it is moving closer and faster to its goal of overcoming the US as the world’s dominant power. After examining this, readers should recall the discussion earlier in this review of the “decieving the sky” strategy ascribed to China’s approach. It is very fitting. Quite so!

By the time the second action is realized by the second party, be it the US or otherwise, it is usually still too unfathomable to imagine that the more malign outcome was sought all along by China. By the time it may be accepted by the second party that every step taken by China was part of one larger scheme, the dye will have long since been cast. In its business of conquest, Beijing almost always does everything completely. China’s efforts in this manner do not seem to have an end.

US political leaders must be willing to do the hard yards to ensure its position is protected. This is not a situation that can be nuanced through talks at the negotiation table. China will not surrender any of its gains or leave what appears to be clear paths to its objective for anything the US might offer, except surrender or capitulation.

However, those US political leaders might also consider the words of Paine, 18th Century American political writer, theorist, and activist of the American Revolution asserted in The Crisis No. V (1778): “To argue with a man who has renounced the use and authority of reason, and whose philosophy consists in holding humanity in contempt, is like administering medicine to the dead, or endeavoring to convert an atheist by scripture.”

Workers in a high-tech facility in China (above). Gertz explains that an expert source in the US Intelligence Community revealed to him that Chinese intelligence operations only began receiving the attention they deserved in the late 2010s after China stopped using more cautious methods and adopted bolder approaches to stealing secrets and recruiting spies. Citing a retired source from the US Intelligence Community, Gertz notes that Chinese intelligence activities are akin to a storm. That Chinese intelligence storm is a secret assault on the US that is without parallel since that mounted by the Soviet Union in the 1930s and 1940s. Gertz explains that current Ministry of State Security recruitment efforts are focused on all US citizens with access to secrets China wants. Those secrets come in two main categories: counterintelligence information about Chinese working for US intelligence, and government secrets and even openly available information that will boost China’s military and civilian modernization and industrialization programs.

Chapter 8: Chinese Intelligence Operations

In Chapter 8 “Chinese Intelligence Operations”, Gertz takes the reader into the arcane world of espionage via the operations of Chinese intelligence services in the US. US counterintelligence services have tried to grapple with the matter of Chinese espionage, however the situation with the activities of Chinese intelligence services nevertheless has become an impossible one for them. The anecdotes that Gertz presents well depict the course of that intelligence struggle. He reconstructs the drama of each case. He does this so clearly, that one would believe that he was present in each case to watch events unfold.

At the core of the chapter’s discussion, Gertz explains that today, the Ministry of Public Security (MPS), Ministry of State Security (MSS), and People’s Liberation Army (PLA) intelligence agencies, along with the United Front Work Department, a Communist Party intelligence unit, are the leading forces of China’s intelligence power. Gertz supports the well-established view that the power of those services is focused solely on maintaining and expanding the power of the Communist Party of China in its drive for global domination. At the end of the chapter, Gertz briefly explains that there was ano important reorganization of the PLA intelligence departments has been eliminated. Oversight of the PLA’s technical intelligence capabilities (including cyber, signals, and imagery intelligence) now resides with the new Strategic Support Force under the Central Military Commission. To provide a bit more detail on that transition, the Second Department of the People’s Liberation Army, responsible for human intelligence, the Third Department of the People’s Liberation Army, the rough equivalent of the National Security Agency, responsible for cyber operations, and a Signals Intelligence, or a Fourth Department of the People’s Liberation Army, responsible for electronic warfare have been rolled into the new Strategic Support Force. The PLA’s human intelligence operations are managed by the Joint Staff Department, and comes under the Central Military Commission. Surely, Gertz is aware of all of this. However, as the main focus of Deceiving the Sky was shed light on the realities of China’s attitudes and behavior, actions and intent, with regard to the US, it was reasonable for him to preclose where he saw fit in his discussion of the Chinese intelligence services.) As for the United Front Work Department, as mentioned earlier in this review, it is one of four key bodies of the Communist Party of China’s bureaucracy at the central level for building and exercising political influence outside the party, and especially beyond China’s borders. The other three are the Chinese People’s Political Consultative Conference, the International (Liaison) Department, and the Propaganda Department.

Regarding MPS, Gertz says that it is the Chinese version of what has been called intelligence led policing that seeks to preempt crime. Yet, unlike the West, where laws limit the activities of police and security services, Gertz says Chinese security operations have few boundaries. One feature of the MPS is a system called “the Big System” that seeks to fuse masses of data from Chinese police and intelligence services into one program. Big intelligence is the intelligence version of the PLA’s drive for “informatization,” a term used for high technology analysis activities. 

Gertz informs that the massive police intelligence apparatus promises to make it more difficult for those seeking democratic political reforms in China to operate. As Gertz puts it, dissidents and enemies of the state as well as actual criminals will find it hard to plan and organize without leaving behind digital breadcrumbs that security services can collect and connect. He notes that theos MPS has also created the Golden Shield, a military style command structure designed to share intelligence throughout China. The systems have created pathways designed to breakthrough bureaucratic obstacles and link data. Golden Shield involves automatic analysis and cloud computing for analyzing masses of data including computerized facial, voice, and gait recognition. While MSS and PLA focus their spying operations on technology acquisition, MPS agents are engaged in spying on Chinese dissidents in the US.

Citing a former CIA director of counterintelligence, Gertz notes that Chinese intelligence activities, lay those of MSS and the PLA, are akin to a storm. That Chinese intelligence storm is a secret assault on the US that is without parallel since that mounted by the Soviet Union in the 1930s and 1940s. Gertz appears absolutely taken by the fact that penetration of US national laboratories has led to the loss of at least six nuclear weapons designs and the enhancement of Chinese offensive and defensive capabilities. Gertz explains that current MSS recruitment efforts are focused on all US citizens with access to secrets China wants. Those secrets come in two main categories: counterintelligence information about Chinese working for US intelligence, and government secrets and even openly available information that will boost China’s military and civilian modernization and industrialization programs. The modus operandi of MSS counterintelligence Includes the recruitment of foreign intelligence officers and their agents for work as double agents. Gertz tries to get to the center of the mystery of how MSS was able to completely destroy the CIA’s networks in China through combination information from an operative within the CIA and communications system breach. An estimated 30 agents were caught of which three were killed.

Beyond its own human intelligence activities, the PLA, particularly what Gertz, as mentioned, still refers to as the 3rd Department of the PLA, has engaged in a cyber campaign which has inflicted considerable damage to include the theft of sensitive government trade and industrial secrets.

Much Gertz explains here, greatcharlie has also observed in previous posts that little progress has been made in halting it or even making a discernible dent in Chinese intelligence operations. Many minds in the US national security bureaucracies are certainly working fiercely on this matter of utmost importance, but too few facts have been collected for them to run on to break new ground or produce anything worthwhile for that matter. Trails of espionage may lead to the MSS and PLA, directly in many instances, but those who commit the devilry of spying on Beijing’s behalf, in the US and from China, are seldom caught. With estimates as high as 25,000 Chinese intelligence officers, operatives, and informants on the loose in the US, it is difficult even the most partisan observers such as greatcharlie to deny China has secured a massive advantage for itself. Publicly, there appears to be not much of anything comparable achieved to knock back Chinese espionage. If US counterintelligence services had ever managed to achieve some significant breakthrough on the Chinese intelligence front, one would hear “singing in the valleys.” US intelligence services, much as those of other countries, abhor the prospect of public scrutiny, but it is too late now to be concerned by such anxiety.

The deluge of Chinese espionage has torn away so much information, eroded so many formerly reliable defenses, that each day the situation moves closer to the tragic and the terrible. Hopefully, among possible dissenters, an interest, not solely due to exigency, will grow on the idea. Chinese intelligence services have hampered the work of US businesses, research and development firms, high-tech firms, academia, and the federal government itself. They have created spy networks within institutions critical to US economic security and defense. They have attempted to inconvenience the US in its efforts to improve bilateral and multilateral relations in under developed, less industrialized countries and even long time friends of the in certain regions, and multilateral institutions that the US actually had a hand in creating.

In Aristophanes’ play, Birds (414 BC), the character Epops states: “The wise can often profit by the lessons of a foe, for caution is the mother of safety. It is just such a thing as one will not learn from a friend and which an enemy compels you to know. To begin with, it’s the foe and not the friend that taught cities to build high walls, to equip long vessels of war; and it’s this knowledge that protects our children, our slaves and our wealth.” Chinese intelligence services, perhaps at one time, expecting to face something out of the ordinary, that US counterintelligence services would have a few tricks up their sleeves, have not been challenged in any way that has halted or deterred their cyberintelligence or human intelligence activities. Chinese intelligence services have unfortunately managed to do their job successfully, collecting mountains of secret and information from the government bureaucracies and research and development sites, private businesses, high-tech firms particularly, academia, and think tanks. Surely there must be an atmosphere of optimism in the halls of the headquarters buildings of the Chinese intelligence services. The Communist Party of China most likely delights that without openly admitting to possessing such intelligence capabilities, at least through perception, it has that power over the US. 

One can imagine that on more than one occasion, resources, energy, and time were squandered following a false scent. (God help those who have been wrongfully suspected and falsely accused by mistaken or errant officers of any of the US counterintelligence service. It happens. No amount of reparation could ever fix the psychological and material damage very likely done to innocent targets and their loss of reputation and honor.)

Nam qui peccare se nescit, corrigi non vult. (If one doesn’t know his mistakes, he won’t want to correct them.) Perhaps US counterintelligence services are applying old ways of thinking to a new type of intelligence struggle that bears little resemblance to previous ones. The key to it all remains out there somewhere. Finding those who would be capable and disposed to sniff it out using traces available would seem to be the real task ahead. One might presume that US counterintelligence services would hardly imagine anyone from outside the bureaucracy would be capable of producing some shred through their amateur study of the matter. Indeed, some senior executives and managers of US counterintelligence services, determined to stand as solid pillars of standard thinking and behavior that will not be blown down by the winds of change, may brook the idea of bringing in outsiders to handle sensitive matters. They may be mistaken. 

The solution to this espionage riddle, at least based on public reports, appears no closer within their reach. If the matter has not indeed already been settled, it may seem to some that it is at least at the edge of the end. The chance for US counterintelligence services to exhale will not come for a while. Chinese intelligence services do intend to let it come at all. US counterintelligence services have not despaired of getting a handle on the situation. Uppermost in the minds of senior executives and managers in US counterintelligence services is whether anyone within the bureaucracy can produce the magic that will allow them the ability to gain and retain the initiative in a cause that appears to be lost. They must press ahead on the forward foot.

A US B-2 bomber and two US F-22 fighter jets fly in formation (above). The rocky nature of US relations with China is a matter of great urgency. Yet, Gertz is not planting seeds of war in a time of peace. Despite how he labels his conclusion, he does not propose war as a solution. He still holds hope that US officials will come across something along the way that might bring a solution to the crisis. Gertz explains that there is a growing bipartisan political consensus that new strategies and policies urgently are needed to deal with China. Ostensibly to assist in that effort, he presents a set of 14 recommendations for a policy of liberation for the Chinese people from the yoke of Marxist-Leninism with Chinese characteristics.

Conclusion: What Is to Be Done? Declare China an Enemy, Liberate the Chinese People

Readers might recall the words of the 16th century Italian diplomat and political theorist Niccolo Machiavelli in his famous instruction guide for new princes and royals by The Prince (1532): “There are two ways of contesting, the one by the law, the other by force; the first method is proper to men, the second to beasts.” The rocky nature of US relations with China is a matter of great urgency. Yet, Gertz is not planting seeds of war in a time of peace. Despite how he labels his conclusion, he does not propose war as a solution. Prosing out on that matter, he still holds hope that US officials will come across something along the way that might help them develop a solution to the crisis.

Gertz explains that there is a growing bipartisan political consensus that new strategies and policies urgently are needed to deal with China. He does not believe it will be impacted by what he calls the national predicament, a seeming loss of clarity amid increased political polarization. To assist in finding that solution, he presents a set of 14 recommendations for what he hopes will be a policy of liberation for the Chinese people from the yoke of Marxist-Leninism with Chinese characteristics. Gertz emanates a sense of assurance in his writing that the recommendations he offers in Deceiving the Sky would obtain good results.

Each of the 14 recommendations is sufficiently self-explanatory, some are accompanied here with a précis of his summary on it or greatcharlie’s own comments on it. Together, his recommendations have a cumulative effect. They include: 1) Information: Conduct aggressive competition in the realm of ideas. He proffers that the first step in creating a free and democratic China would be regime change, an effort to peacefully oust Communist Party of China; 2) Reciprocity: Restrict access by China to the US in ways equal to Chinese restrictions. A key measure would be to counter Chinese financial warfare with a US program of economic warfare; 3) Intelligence: Shift the focus and operating methods of American intelligence toward more robust and aggressive operations and more effective analysis. Rather than accept being pushed back on its heels, Gertz recommends that the US Intelligence Community should step up aggressive intelligence and counterintelligence operations against the Communist Party of China and the PLA; 4) Foreign Policy/Diplomacy: Restructure and Reform the diplomatic system. Such reforms would need to be implemented in a way that would allow the US to better confront and counter growing Chinese hegemony; 5) Alliances: Create a pro-freedom, pro-prosperity, and pro-rule of law network in Asia. What was already seen in the Trump administration and still being seen in the Biden-Harris administration is Gertz recommendation that the US develop “a global network of democratic alliances targeting China that will seek to pressure Beijing into abandoning its totalitarian communist system and global designs.”; 6) Cultural/Educational: Severely restrict activities by Chinese nationals in the US who are abusing the American system. Gertz suggests that such activities should be restricted in recognition of the subversion and technology theft threats many unfortunately pose; 7) Counterintelligence: Major strategic counterintelligence operations and analyses should be implemented that focus on aggressively targeting Chinese intelligence and security services; 8) Economic: The US should begin a gradual policy of disengagement from Communist China economically; 9) Financial: Plan and carry out covert financial warfare operations against China; 10) Military Exchanges: The Pentagon and US Military must adopt a new policy that recognizes the Communist Party of China and the People’s Liberation Army as the main enemy; 11) Military Missile Defense: Expand American Regional missile defenses. As part of a strategy of neutralizing China’s massive and growing force of ballistic, cruise and hypersonic missiles, Gertz says US missile defenses around the world should be expanded; 12) Military Gray-Zone Warfare: Develop asymmetric warfare capabilities designed to negate Chinese military, cyber, electronic, and psychological warfare capabilities; 13) Political: Create a Parliament in exile. The creation of a “democratic Chinese parliament in exile” that will develop new policies for a free China is an old chestnut.; and, 14) Russia: Play the Russia card. One might call Gertz the suggestion that the US should play the “Russia card” against China by seeking a free and democratic Russia aligned with the free world somewhat fanciful.

Most notable to greatcharlie in the context of this review is Gertz’s recommendation on “Foreign Policy/Diplomacy: Restructure and Reform the diplomatic system.” In his summary of that recommendation, Gertz suggests that US diplomats and foreign service personnel should be retrained in the use of new and innovative diplomatic methods and techniques for the information age that emphasize successfully implementing new strategic objectives toward China that reject the failed diplomacy of the past. The new diplomacy will be rooted in honest assessments and understandings of the true nature of Communist China. A new objective will be to report on and take steps to force an end to the systematic abuse of human rights in China as a high priority. The US should seek to create a new alliance of nations that will seek to isolate China and spur internal democratic political reforms and promotion of freedom and free market systems in the region. Strategic and economic dialogues such as those in the past that produced no results must be ended. New engagement should be limited to conducting bilateral and multilateral talks on concrete, achievable objectives such as verifiable arms limitation and enforceable trade agreements. It certainly would not be velvety going forward if such a course were followed, but perchance US values and interests would be well-served.

In Deceiving the Sky, Gertz’s research sheds an extraordinary side light on the undeniably aggressive thinking of Beijing. While US political leaders are still in a position to reexamine the facts, they should do so. Surely, if any of them were to take the time to look at Gertz’s book with an open mind, it would given them the necessary nudge to begin thinking in that direction. Deceiving the Sky could also lend support to deliberations among colleagues on the matter. 

There are likely quite a few citizens in the US who have heard about China’s aggressive activities. Surely, they would appreciate reading Deceiving the Sky as it would provide them a firm basis for understanding the many issues involved. As greatcharlie has already stated in this review, information from the text that is discussed here only represents a fraction of what the reader will find in Deceiving the Sky. For greatcharlie, the book was both edifying and a pleasure to read. Without hesitation, greatcharlie recommends Deceivibg the Sky to its readers.

By Mark Edmond Clark

Suggestions for Resolving the Conundrum of Chinese Intelligence Operations in the US: Fragments Developed from a Master’s Precepts

The People’s Republic of China Consulate in San Francisco (above). The Consulate has been a bit troublesome. On occasion, it has been linked to suspected Chinese espionage efforts on the West Coast. However, Chinese intelligence operations in the region, which holds world-leading science and tech firms, have more often been tied to state-owned businesses, private firms, academic institutions, or research institutes than the Consulate. In a January 31, 2021 post, greatcharlie reviewed James Olson’s To Catch a Spy: The Art of Counterintelligence. In Chapter Six, Olson lists 10 “benefits of a counterintelligence operation” and explains how to reap them. In this essay, greatcharlie presents some suggestions on how Olson’s precepts might be applied to help defeat Chinese espionage efforts throughout the US.

In its January 31, 2021 post, greatcharlie reviewed James Olson’s To Catch a Spy: The Art of Counterintelligence (Georgetown University Press, 2019. In Chapter Six “Double-Agent Operations,” Chapter Seven, “Managing Double-Agent Operations,” and Chapter Eight “Counterintelligence Case Studies,” in particular, Olson provides a generous amount of information on how counterintelligence operations have been conducted by US counterintelligence services. Readers are also favored with many of the logical principles that Olson would practice and expound during training during his service in the Central Intelligence Agency (CIA) counterintelligence. Included among what he presents is a list of benefits US counterintelligence seeks to gain from a double-agent operations: spreading disinformation; determining the other side’s modus operandi; identifying hostile intelligence officers; learning the opposition’s intelligence collection requirements; acquiring positive intelligence; tying up the opposition’s operations; taking the oppositions money; discrediting the opposition; testing other countries; and, pitching the hostile case officer. Many of the tactics, techniques, procedures, and methods of US counterintelligence are laid out. Some portions are couched in anecdotes illustrating practices used in the past. Each to an extent is a display of the imagination and creativity. One discovers how double-agents were dangled to garner interest from adversarial intelligence services, false information spiked with just enough truths, “chicken feed,” was transmitted, and nuanced communications between the double-agent and his handler were managed. In 12 case studies, Olson finally presents a classical series of demonstrations along with lessons learned. He tells it all in an apposite way. Virum mihi, Camena, insece versutum. (Tell me, O Muse,of the skillfully man.)

In fairness, Olson’s work should not be judged in terms of his reaction to the prevailing national security crisis at the time of this writing: Chinese intelligence penetration into the foundations of US power. A criminal strain is observed running through the thinking of the Communist Party of China as it dispatches Chinese foreign intelligence services to steal volumes, tons of information from the most secure locations in the US. Perhaps what the future may hold is made darker by the fact that among its central members, are individuals of immense intellect, making them a far more dangerous threat to US interests. In greatcharlie’s view, there is much that can be extracted from To Catch a Spy that might constructively provide some suggestions on how to address this crisis. With the objective of being transparent, greatcharlie must disclose that on the matter of Chinese espionage in the US it is partisan, giving its complete support to the US, the homeland. That does not imply that a bias colors its discussion. No information is skewed or bent with preconceived ideas. What it does mean is that readers will likely discern facts are interpreted from that perspective.

In Chapter Six of To Catch a Spy, Olson lists the 10 “benefits of a counterintelligence operation” related in particular to double-agent operations and explains, in brief, how to reap them. In this essay, greatcharlie may albeit step out on shaky ground to present some discreet suggestions on how 9 of Olson’s 10 precepts might be applied in efforts to defeat Chinese espionage activities in the US. The suggestions are the result of some creative thinking on what if anything new might be said on the matter. In the essay’s discussion, greatcharlie hopes to avoid any appearance of instructing counterintelligence officers on what to do. Rather, the only desire is to offer all readers its suggestions, leaving it up to those in US counterintelligence to observe, reflect, and act as they may. It would be satisfying enough to know that some of what is presented here might  resonate with a few of them. It is presumed by greatcharlie that Olson’s precepts harmonize to a great degree with those that currently guide US counterintelligence officers in active service and thereby anything resulting from them would not be deemed too fanciful or even recherché. Applying Olson’s precepts to developments on the Chinese intelligence front in greatcharlie’s would have been beyond its scope of its preceding review of To Catch a Spy –although some readers noting the review’s length might sardonically query why there might be any concern over a few thousand words extra. In response to such concerns, greatcharlie has attempted to apply Olson’s teachings to the discussion here without making it an exercise in “large data processing.” It should also be noted that from the corpus of work on Chinese intelligence, a great influence upon greatcharlie are the writings of Peter Mattis. Since leaving the CIA, where he was a highly-regarding analyst on China, Mattis has published a number of superlative essays on Chinese intelligence and counterintelligence. Mattis, along with a former military intelligence officer and diplomat, Matthew Brazil, published Chinese Communist Espionage: An Intelligence Primer (United States Naval Institute Press, 2019), a book which is nothing less than brilliant.

Additionally, upon consideration of what it could offer to support the development of more effective approaches to defeat Chinese human intelligence and electronic intelligence collection activities against the US, greatcharlie bore in mind that it would need to be somewhat Delphic in its discussion. Therefore, what is offered are fragments of ideas with the aim of leaving a figurative trail of breadcrumbs that  a few officers in the US counterintelligence services might pick up. Hopefully, after testing their virtue, they will find something useful. Given this approach, greatcharlie apologies in advance to other readers who may find the discussion somewhat cryptic or a bit “undercooked” at places. De minimis grandis fit magnus acervus. (From the smallest grains comes a big heap.)

Chinese Foreign Intelligence Versus US Counterintelligence

Resolving the problem of halting the torrent of successful Chinese intelligence operations against targets inside the US has hardly provided mental exaltation for the rank and file in US counterintelligence services operating in the field. US counterintelligence has lived with failure too long. Surely, a great cloud has covered any happiness of their work. The inability to put an appreciable dent in Chinese efforts has likely had some measurable impact on the morale of earnest US counterintelligence officers. Indeed, the abstruse puzzle that Chinese intelligence operations pose has most likely been an anxiety generating challenge that has pressed those given to believe it is their purview to know things others cannot know. At the top, senior executives and managers must account for the failing of their respective US counterintelligence services. Imaginably, they resent the deficiency. Surely, they are feeling terribly unsettled by regular reports of so much being blown, so much intellectual property and classified material being lost. They have certainly had a bellyful of the failure rate against the Chinese intelligence networks. There has been so much scandal–or at least what should be scandal–with US political leaders becoming entangled with Chinese intelligence operatives, from interns, drivers, fundraisers, to “camp followers.” Expectedly, senior executives and managers should be wondering whether the rank and file of US counterintelligence has gone on hiatus. To use contemporary sports vernacular in the US, US counterintelligence services “have not shown up” in the struggle with China. They may also be wondering, given the array of tools and considerable resources available to them, whether the rank and file, led by squad, shop, or unit supervisors and commanders, have told them the whole story. Perhaps harshly, they would question whether the rank and file were organizing valid plans or going off on profitless “school boy larks,” not remotely sufficient to defeat a most cunning opponent. Against the Chinese style intelligence operations, it may very well be the case that the ordinary principles of trade craft and security have gone to the wall. French Emperor Napoleon Bonaparte is quoted as saying: “You must not fight too often with one enemy, or you will teach him all your art of war.” Directors and commanding officers of US counterintelligence services can only come to the US Congress for hearings on oversight and appropriations seeking sympathy not approval or report any real success.

Perchance little has really been provided in any official assessments of why US counterintelligence efforts have been so unsuccessful. Perhaps senior executives are not asking the right questions or any questions. When one is overmatched, one will usually lose. Some enhanced intelligibility in the discussion of what has been occurring would help to bring at least the US public around to a better understanding of what where things stand and the prospects for success. Without that, policy analysts and other observers are left to presume that the Chinese are that much better. Indeed, as of this writing, the suggestion that has frequently been voiced in certain quarters concerned with the crisis, and has even spilled out into the newsmedia, is that the professional, diligent officers of the US counterintelligence services–and sadly those qualities cannot be ascribed to the entire group–are simply unable to get a handle on the Chinese threat. That suggests there has been a complete eclipse of their faculties. However, that should not be taken as the gospel truth. Surely, the men and women of the US counterintelligence services, correctly focused, will be able to gain and retain the initiative and start pulling apart Chinese intelligence networks. The renowned US industrialist Henry Ford once remarked: “Failure is simply the opportunity to begin again, this time more intelligently.” The US counterintelligence services maintain their vigil.

Olson’s Precepts from To Catch a Spy

On “Spreading disinformation”

Olson begins his veritable “mini manual” by explaining double-agents can be used to provide the opposition service with false or misleading disinformation, but this a relatively infrequent objective. Deceiving the enemy in this manner requires tremendous planning and subtlety because adversarial foreign intelligence services are not easily deceived. Very often they possess the means to verify the provenance of the double-agent’s reporting. Moreover, if the double-agent reports that some action will take place in the future and it does not, the double-agent’s credibility is seriously undermined. According to Olson the use of disinformation in a double-agent operation would only make sense when the stakes are unusually high or the opposition has limited means of verification.

With reference to “Determining the other side’s modus operandi”

Olson explains that a double-agent is in a perfect position to report back on the opposition’s modus operandi. For any counterintelligence officer responsible for monitoring and thwarting hostile services operations, it is invaluable to know how the service conducts its business. Olson recalls that when he was tasked with developing counterintelligence programs at CIA field stations, the first thing he did was review all of the double-agent operations that any US government agency had run in that location. What he wanted to learn was how the target services operated. Among the questions that he would ask were the following: “Did they meet their agents in safe houses, cafes, parks, vehicles, or some other location? What time of day did they prefer for agent meetings? Were there sections of the city they overused? Did they incorporate initial contact points into their modus operandi, and if so, what kind? What kind of equipment and training did they provide for their agents? Did they use electronic communications of any kind? Where were their dead drops and what did their concealment devices look like? What type of signal device did they prefer?”

Olson remarks that It was especially helpful to have double-agent history in the same city that you are operating, but there was value in reviewing any foibles of double-agent operations run by the target service anywhere. As Olson explains, the case officers of the service have all had the same training and follow the same operational doctrine. They tend to fall into habits and use operational techniques that have worked for them elsewhere. The result can be predictability–a major vulnerability in spying that can and should be exploited by the opposition’s counterintelligence. 

Concerning “Identifying hostile intelligence officers”

Foreign intelligence services take great pains to hide their case officers under a variety of covers according to Olson. They can pose as diplomats, trade officials, journalists, students, businessmen or businesswomen, airline representatives, employees of international organizations, and practically any other profession that gives them an ostensible reason for being in the country. US counterintelligence is tasked with piercing those covers and identifying the spies. One of the best tools available for this task is the double-agent.

In some cases the handling officer is the recruiting officer. If the recruiting officer first met our double-agent dangle when he was providing the dotting and assessing venues in true name, then the double-agent can provide a positive identification from the beginning. As standard practice, however, the case officer will use an alias in meeting with the double-agent. The double-agent can still provide a detailed description of his or her handler and can often make an identification through a photo spread. Also, since counterintelligence service running the double-agent operation knows when and where the case officer will show up, for example to meet to meet the double agent, to service a dead drop, or to mark a signal, it has technical options to assist in identification. The case officer usually comes from a known pool of officials from the local embassy, consulate, the UN, a trade mission, or some other official installation. Olson claims that it never takes long “to make” who the handler is.

Double-agent operations that go on for an extended period, as many of them do, Olson explains that they will lead usually to additional identifications of hostile intelligence personnel. Case officers rotate regularly to other assignments, and their agents doubled or otherwise, are turned over to a new case officer for handling. Other case officers are sometimes introduced into the operation as a back-up or as a subject expert. The primary case officer may handle the day-to-day operational aspects of the operation but may not have the in-depth knowledge required to debrief the double-agent effectively on a highly technical subject. Olson says it is not uncommon in these cases for intelligence services to insert a more knowledgeable debriefer into an operation from time to time. He continues by explaining that If the primary case officer may not be able to get a surveillance break to pick up a dead drop, for example, or may not have cover to mark or read a given signal. In that event a colleague from the residency is called on to help out–and can be identified by employed cameras or other surveillance techniques nearby. Olson states that in some long term double-agent  operations, as many as twenty or thirty opposition case officers and support personnel have been exposed in this manner.

Olson warns that things get funny when the handling or servicing officer if a double-agent operation is an illegal or nonofficial cover officer (NOC). Case officers in these categories face arrest or imprisonment if caught. For that reason, illegals or NOCs are used carefully and as a rule only handle or support a case in which the bona fides of the operation are considered airtight.

With respect to “Learning the opposition’s intelligence collection requirements”

In what Olson calls “the cat-and-mouse game” of counterintelligence, even the slightest advantage can be the difference between winning and losing. A good double-agent operation can provide a winning edge by alerting the sponsoring service to the opposition’s collection requirements. Knowing what the double-agent is being asked to provide the handler is a valuable window into what the opposition’s priorities and gaps are. A question posed would be “How much pressure is being put on the double-agent to collect intelligence in a certain area?” He says that the range of tasking is limited, of course, to what the double-agent professes his access to be,  but a good double-agent might hint at the possibility if expanded access to smoke out the opposition’s response. For example, a high technology double-agent might tell his handler that his future duties might include research in high technology devices. Olson says the question then would be: “Does the opposition service respond either alacrity or lassitude?” According to Olson, the latter reaction could indicate that this requirement is being covered by another agent.

Olson demonstrates another ploy that can be used to learn the adversary’s collection priorities which was to have a military double-agent, for example, announce to his handler that he is up for reassignment and is about to put in his wish list for a new posting. Olson says the double-agent would be prompted to ask his handler: “Where would the service like him to go?  Where does the service not want him to go? For what kind of bullet should he be applying?” Olson explains that how the handler responds can indicate the services collection priorities and gaps in locations where it thinks it can handle the double agent safely.

Olson further explains that intelligence services do not task their agents haphazardly. The requirements are generated by a systematic process that includes input from all the interested parties. In the US, for example, requirements for the intelligence community result from an elaborate consultation and give and take managed by the Office of the Director of National Intelligence. The process is far from casual. Any intelligence service can learn a lot by analyzing the requirements given to its double agents. There is significant meaning in what the opposition service is asking for and what it is not.

Regarding “Acquiring positive intelligence”

Olson reveals that occasionally, a foreign intelligence service so believes in the trustworthiness of a double agent that it shares with that double-agent positive intelligence information. The purpose may be to give the founder agent background information to assist in his or her collection efforts. Another reason for doing so might be that the case officer-double-agent relationship may become so critical that the case officer assumes the double-agents ironclad loyalty and “talks out of school.” Olson also says a case officer may try to enhance his or her standing with the double-agent by boasting about past or current accomplishments.

With reference to “Tying up the opposition’s operations”

Every minute an opposition case officer spends on a double-agent, proffers Olson, is a wasted minute. The handlers time is wasted. Also tied up in the operation for no productive purpose are technical teams, linguists, surveillance, and analysts. Olson goes on to note that It is perhaps a perverse but still undeniable pleasure for a US counterintelligence officer to sit back to survey his or her double-agent operations and to gloat about owning a big chunk of that adversary’s time and energy. Every useless thing that a foreign intelligence service does in handling one of our double agent operations leaves less time for it to hurt us with real operations. In the great game of counterintelligence, these are gratifying victories.

As to “Taking the oppositions money”

Foreign intelligence services vary tremendously in how much they pay their agents, but Olson admits that with the right kind of material, a good double-agent can command big money. He explains that the willingness of an adversarial service to pay our double-agents large amounts of money is a good indicator of how deeply we have set the hook. 

About “Discrediting the opposition”

Commenting generally, Olson says intelligence services hate to lose face. Enough of them around the world have acquired such bad reputations for violating human rights, torture, other violent acts, and murder, that there is not too much for the many to lose in terms of good standing. They want to project to the world an image of competence, professionalism, toughness and discipline. Olson explains that any publicity that highlights their failures can undermine their support from their government and demoralize their troops. He notes that in closed societies like the Soviet Union, East Germany, China, and Cuba, intelligence services were hardly accountable to the press and public as those of Western democratic societies. However, he maintains that they still did everything they could to protect their reputations. Olson says that the same is true today of our major counterintelligence adversaries.

The US is reluctant to publicize expired double-agent operations out of fear of revealing sensitive methodology or subjecting the American principal of notoriety. In selected cases, Olson states that he would like to see US counterintelligence be more proactive in capitalizing on the other side’s failures. He believes that by doing so the US can make them gun shy about engaging in future operations against its citizens. He asserts that the US could publicize how they fell into our trap and how much they gave away to us in the process. He suggests that once they are lured into operating inside the US, counterintelligence services can do a splashy expulsion of case officers who have diplomatic immunity and arrest those who do not. As a benefit, Olson suggests the hostile service looks bad for letting itself be duped by our double-agent operation, and should pay a price for it. It loses some of its operational staff, its reputation for professionalism suffers. He feels that no mistake by the opposition should go unexploited. 

The People’s Republic of China Minister of State Security, Chen Wenqing (above). Resolving the problem of halting the torrent of successful Chinese intelligence operations against targets inside the US has hardly provided mental exaltation for the rank and file in US counterintelligence services operating in the field. US counterintelligence has lived with failure too long. Surely, a great cloud has covered any happiness of their work. The inability to put an appreciable dent in Chinese efforts has likely had some measurable impact on the morale of earnest US counterintelligence officers. Indeed, the abstruse puzzle that Chinese intelligence operations pose has most likely been an anxiety generating challenge that has pressed those given to believe it is their purview to know things others cannot know.

Suggestions Drawn from Olson’s Precepts

Do Not Fume, Think!

In Greek Mythology, there was Até, an unpredictable figure, not necessarily personified, yet represented rash, chaotic, ruinous responses by both gods and men to a situation. She was famously mentioned in Act 3, Scene 1 of  William Shakespeare’s play The Tragedy of Julius Caesar, when Mark Antony addresses the body of Caesar and predicts civil war: “And Caesar’s spirit ranging for revenge,/ With Até by his side, come hot from hell,/ Shall in these confines, with a monarch’s voice,/ Cry havoc, and let slip the dogs of war.” Até has been described as a chain reaction, a mechanism in which evil succeeds evil. In finding a handle to the current espionage crisis with China, it is not a time for a “gloves off” attitude. Minds should be directed toward getting at the opponent to send a message, to bully or even to overwhelm, The requirement in this situation is subtlety, nuance, thinking, not any heavy-handed business. If any US counterintelligence officer involved cannot sustain that, he or she is working the wrong target. Informed by experience, greatcharlie is aware that it is a predilection among not all young special agents in a particular US counterintelligence service, but some, to be frightfully eager to prove something to their cohorts and to themselves. Ira furor brevis est; animum rege. (Anger is a brief madness; govern your soul (control your emotions)).

Practicing what is compulsory for all investigations in the Chinese crisis is sine qua non. However, if one’s thinking is not yielding satisfactory outcomes, then one must focus upon how and what one thinks. A corrective step must be to concentrate to enhance one’s ability to summon up new ideas and insights, study, understand, and consider the deeds of personalities. It is one thing to supposedly see everything–certainly the tools available to US counterintelligence services allow them to see an extraordinary amount of things, but another thing to properly reason from what one sees. US counterintelligence officers must think harder and conceptualize better. They must ruminate on events in relation to those that proceed them and meditate on what the future may bring. They must practice forecasting decisions by their adversary that may shape what might come and then proof their efforts by watching events unfold in reports. 

The question that must beat the brain of every US counterintelligence officer working on the matter is most likely: “Where will they strike next?” As a practical suggestion, the focus of many investigations–if not all investigations–of Chinese intelligence networks send operations might be placed on two points: those controlling networks and running operations in the field; and the composition of operations in the field.

Know Who Controls the Chinese Intelligence Networks

As it was discussed in the July 31, 2020 greatcharlie post entitled, “China’s Ministry of State Security: What Is This Hammer the Communist Party of China’s Arm Swings in Its Campaign against the US? (Part 1),” personnel of the Ministry of State Security (MSS), the civilian foreign intelligence service of China, are usually assigned overseas for up to six years, with a few remaining in post for 10 years if required. In most countries, MSS officers are accommodated by the embassy. In the US, there are seven permanent Chinese diplomatic missions staffed with intelligence personnel. MSS personnel are usually assigned overseas for up to six years, with a few remaining in post for ten years if required. In most countries, the local MSS officers are accommodated by the embassy. Having stated that, it is near certain that presently far greater numbers of MSS officers as well as officers from the People’s Liberation Army (PLA) and Communist Party of China intelligence units are operating without official cover throughout the West. (Note: The four key bodies of the Communist Party of China’s bureaucracy at the central level for building and exercising political influence outside the party, and especially beyond China’s borders are the United Front Work Department, the Chinese People’s Political Consultative Conference, the International (Liaison) Department, and the Propaganda Department.) Instead of embassies and consulates, they operate out of nongovernmental, decentralized stations. They are known to often operate out of front companies created solely for intelligence missions or out of “friendly” companies overseas run by Chinese nationals, “cut outs“, who are willing to be more heavily involved with the work of MSS and other Chinese intelligence services than most Chinese citizens would ever want to be. This approach may be a residual effect of pollination with Soviet intelligence in the past. 

There is a common misunderstanding about the Soviet KGB Rezidentura. While it is generally believed that all intelligence activity by KGB in another country was centralized through the Rezidentura in the embassy or consulate, under a Rezident with an official cover, as fully explained by former KGB Major General Oleg Kalugin in his memoir, The First Directorate: My 32 Years in Intelligence and Espionage against the West (St. Martin’s Press, 1994), there were also nonofficial Rezidenturas that operated away from Soviet diplomatic centers. Those nonofficial Rezidenturas had their own Rezident or chief of station, chain of command, missions, and lines of communication to Moscow. One might suppose that when the relationship during the Cold War was still congenial, had doubtlessly demonstrated to the Chinese, the benefits of operating two types of Rezidentura overseas, official and nonofficial. In a July 9, 2017 National Review article entitled “Everything We Know about China’s Secretive State Security Bureau”, Mattis explains that the MSS’ thirty-one major provincial and municipal sub-elements of MSS more than likely possess most of the officers, operatives, and informants and conduct the lion’s share of the operations. For some time, those provincial and municipal sub-elements performed mostly surveillance and domestic intelligence work. These provincial and municipal state security departments and bureaus By the time of Mattis’ writing, they had become small-sized foreign intelligence services. They were given considerable leeway to pursue sources. In Mattis’ view, that independence accounted for variation across the MSS in terms of the quality of individual intelligence officers and operations. At the present, the provincial and municipal state security departments and bureaus may be operating entire networks of their own in the US with appropriate guidance from MSS Headquarters and the Communist Party of China.

There are likely many unexplored possibilities that perhaps should be considered about the managers of Chinese intelligence networks in the US. Anything that can be gathered or inferred about the individuality of such a person must be put forth for study. A constant effort must be made to understand what makes the network manager tick. Using some of what is publicly known about how Chinese intelligence services have been operating in the US from a variety of sources, to include US Department of Justice indictments and criminal complaints, one might conceptualize traits that could be ascribed to those managers possibly on the ground in the US, controlling operations day-to-day, are: energy, enthusiasm, and creativity. Among their traits, one might expect that they would exude a positive attitude that encourages officers, operatives, and informants to do their utmost in the field. That energy is transmitted to US citizens and Chinese émigrés being recruited to serve the purposes of their intelligence services and, of course, the Communist Party of China. There would very likely be the hope among Chinese intelligence services and the Communist Party of China that following the detection of each of their victories by US counterintelligence services there is an opposite effect upon the officers of those organizations. Chinese intelligence services would surely hope that a sense of defeat reaches deep into the psyche of US counterintelligence services rank and file and firmly sets within them a sense of disponding woe, sorrow, and discouragement. They doubtlessly want them to feel gutted.

The managers controlling operations of Chinese foreign intelligence networks in the US have undoubtedly been selected due to their proven mental alertness, quick thinking, adaptability, and curiosity. They surely have the right stuff to be open-minded and imaginative, within authorized parameters, and are willing to adapt. Surprisingly given the iron-grip culture among managers and executives in Beijing, these “field managers” have apparently been given some leeway to use their initiative to achieve progress. It likely accounts for how the Chinese are able to react quickly to any changing circumstances. To an extent, it may also explain why Chinese intelligence services may appear to some to be so disdainful of any danger that US counterintelligence efforts might pose to their operations despite knowing that they are actively being pursued by them by the hour. To be on top of everything, the network managers are likely sharp as a tack and no doubt endlessly study what is known by Chinese intelligence about US counterintelligence tactics, techniques, procedures, and methods, concepts and intent, and the latest counterintelligence tools US counterintelligence has fielded. Among such individuals, a solid foundation of information likely allows for the development of viable inferences and strong insights which in turn allows for confidence in using their intuition on what may come or what is coming their way. These network leaders are also likely able to identify any “bad habits” that may have ever brought US counterintelligence services too close for comfort. 

There remains the possibility that the network manager may not even be located in the US. Still, someone must be present on the ground in the US, to relay, with authority, directions from the manager and respond to inquiries and urgent matters from those operating in the field. It could be the case that they maintain modest lodgings not only to reduce costs and keep a low-profile in general. However, the presumption of a low-profile manager could also be entirely incorrect. It may very well be that they are individuals who have achieved considerable success and prominence in areas such as business and finance. As such, they, as a professional requirement, would both have access to and daily accumulate knowledge far beyond average boundaries of the latest events in industry and government. They would know what is important and urgent, what is moving things forward, what is the next big thing, who and where are the individuals influencing events and how to make contact with them and get connected to all of it. In their fields, they may be among the most capable at doing that and may have the recognition, awards, and the financial benefits that would confirm it. It would appear that they avoid engaging in any surreptitious or malign efforts in their own companies or in their own fields. However, it is still a possibility.

Such prospective network managers would very likely be untainted by any apparent or questionable affiliation with Chinese universities, the PLA, and the Communist Party of China. (That does not mean family members who may reside in China would not be thoroughly connected to such organizations.) If the individuals have family ties back to China, there would be nothing apparent about them that would make them suspicious. They would likely have no overseas travel or contacts that would create suspicion. Doubtlessly, an endless list of notables from their fields might be prepared to vouch for them. All the while, though, they would be managing intelligence operations of their networks in an exquisite fashion, and feeding back information to China vital to US national security and the key to helping US businesses maintain their competitive edge against foreign rivals. (If the manager is situated in the US, oddly enough, there may actually be a number of creative ways to draw out such senior managers of field operations. As aforementioned, greatcharlie will never offer any insights even from its position outside the bureaucracy that it believed might result in any negative outcomes for the US as it seeks to resolve the China crisis. That being stated, as stated in the December 13, 2020 greatcharlie post entitled, “Meditations and Ruminations on Chinese Intelligence: Revisiting a Lesson on Developing Insights from Four Decades Ago,” if one were to mine through the US Department of Justice’s very own indictments and criminal complaint against those few Chinese officers, operatives, and informants that have been captured, reading between the lines very closely, one can find to more than few open doors that might lead to successes against existing but well-cloaked Chinese intelligence networks and actors. Not one case has been a “wilderness of mirrors.”)

Perchance those of a younger generation would say that Chinese intelligence network managers in the US, as described here, as being  “woke,” or as the Germans would say, “wach,” both words roughly refer to them as being awake. In greatcharlie’s view, spying on the US is not woke. Nonetheless, everyday, the network managers place their keen eyes on the world around them and have a deep understanding of how people tick, how they fit in and feel where they live and work, and how they can get the ones they have targeted tangled up in their respective espionage enterprises.

Perhaps reading this, one might get the impression that greatcharlie was attempting to convince readers that Jupiter himself was running the Chinese intelligence networks. That is surely not the case. However, it must be recognized that the sort controlling those networks are likely of a very special nature. Surely, with regard to politics which is all so important in the regime of the Communist Party of China, one would expect that network managers deployed against the US, despite not having much physical contact with anyone in Beijing, would be the fair-haired boys or gals among one or more of the senior executives in MSS or even a senior leader of the Party, itself. 

Whatever any US counterintelligence service may attempt to do in an effort to break Chinese intelligence operations, its officers must be mindful that this may likely be the sort of individual they are seeking to maneuver against. Without the ability to get up close to these managers, it might be enough to conceptualize them, given the pattern of activity and interrogations of intercepted officers, operatives, and informants and reinterviewing the handful of “recent” defectors in US hands. (It is wholly plausible that the officers, operatives, and informants working in the US have never seen and do not know the identity of their network manager on the ground. They may only recognize the individual by code via orders, rectifications, responses to inquiries and requests, and inspirational messages.) If the abstract entity, de créature imaginaire, constructed here is, by coincidence, correct in every particular, there may be the rudiments to get started on trying to “steal a march” on perhaps a few of the Chinese intelligence network managers. Shaping one’s thinking against thinking and conceptualized tratits of de créature imaginaire, may be enough to open new doors. Perhaps in time, such in-depth study of these aspects will allow informed counterintelligence officers to develop true intimations, not valueless surmisals or absurd speculation, of what may be occurring and what is about to occur. In “A Story of Great Love,” published in the Winter 2011 edition of the Paris Review, Clarice Lispector writes a sentence that is amusing yet conceptually germane to what is discussed here: “Once upon a time there was a girl who spent so much time looking at her hens that she came to understand their souls and their desires intimately.”

The People’s Republic of China Consulate in Houston (above). From this now closed building, China directed government, economic, and cultural activity across the southern US. Ministry of State Security (MSS) personnel are usually assigned overseas for up to six years, with a few remaining in post for 10 years if required. In most countries, the local MSS officers are accommodated by the embassy. Having stated that, it is certain that presently far greater numbers of MSS officers as well as officers from the People’s Liberation Army and Communist Party of China intelligence units are operating without official cover throughout the West. Instead of embassies and consulates, they operate out of nongovernmental, decentralized stations.

Discover the Composition of Network Operations

One might suppose the Chinese intelligence networks in the US, as a primary purpose, unlikely conduct operations in which they blithely seek out new targets day-after-day, although there are perhaps some operations underway that serve to monitor individuals in positions that might be interest and sites of information of interest with the guidance of MSS headquarters, provincial bureaus and municipal departments based on available intelligence. The settled, more fruitful networks that have nettled US counterintelligence services the most are likely set up to run operations on targets of a certain type, rich with prospects at locations in  which Chinese intelligence operatives and informants are well ensconced. One could reasonably expect that there will be a commonality in location for both predator and prey. (Although, nothing can really be certain for espionage is a deke business.) The Chinese intelligence operation will be set up in proximity of a figurative “happy hunting ground,” a high-tech firm, laboratory, academia, political network, foreign, national security, economic, trade policymaking office, agribusiness, and aviation, and energy business to list only a handful. In addition to propinquity, there will be a common functionality of any Chinese owned business that may establish themselves in the hunting ground, and very apparent efforts to create employee links by them with their likely targets. 

Control remains essential in the authoritarian (totalitarian) regime of the Communist Party of China and therefore there is a certain specificity intrinsic to every operation–despite nuance in design, methods, and other imaginative approaches attendant–that will presumably allow for monitoring, oversight, and audits. If it ever was detected that an odd Chinese intelligence network was skillfully mixing tactics, techniques, procedures, and methods in operations conducted following an aggregate rollup of known Chinese intelligence efforts in the US, it is unlikely that particular network’s approach, while perhaps creative to the extent possible, will never stray too far from any observances that would be laid down by their respective Chinese intelligence services. If the tactics, techniques, procedures, and methods used by Chinese intelligence networks are really so similar, one could say their operations will likely have a common “DNA.” The adversary’s known practices are undoubtedly cataloged by US counterintelligence services. It will be necessary to more closely study the common functionality of networks and operations. As much information on their operations must be collected as possible. Study what has been learned by allies. Identify common vulnerabilities in every network. Identify, study, and exploit their deficiencies.

As much of what the networks Chinese intelligence services are exactly doing day-to-day in the US remains unknown publicly at least, it is impossible to say with certainty how the COVID-19 pandemic has impacted their operations. One can imagine there has been some impact. Nevertheless, given that reality, in considering how COVID-19 factors into their efforts, one must again enter the world of supposition in which one analysis of how those networks are not only operating, but more specifically, how managers of those networks are communicating with Beijing and with their officers, operatives, and informants, can be just as good as another.

Even before COVID-19 hit, for Chinese intelligence networks on the ground in the US, managing communications in any direction was imaginably no mean feat. As it was discussed in the August 31, 2020 greatcharlie post entitled, “China’s Ministry of State Security: What Is This Hammer the Communist Party of China’s Arm Swings in Its Campaign Against the US? (Part 2).” Perhaps, the main lesson for Chinese intelligence services was that it was not safe to continue creating and maintaining secret communications or reports, any truly important documents, electronically. It was the same as leaving an open door to foreign intelligence service penetration. The transition back to paper would be the best answer and easy enough. Indeed, the use of hard documents and files was what the most seasoned foreign intelligence and counterintelligence officers were most familiar with using. Moreover, they are very likely individuals of conservative habits, and never became so familiar with computer work as their younger counterparts. The return to paper files would certainly lead to the collection of what would now be thought of as considerable amounts of documents. File rooms and vaults have very likely been rebuilt or returned to service. Urgent issues concerning diplomatic matters were likely communicated via encrypted transmissions. There was very likely a sharp increase in transmissions once the consulate received notice that it was being forced to close. Use of that medium would provide some reasonable assurance that content of the communication would be protected. Nothing of any real importance was likely communicated by telephone given that the US would surely successfully eavesdrop on the conversation. 

One might venture to say that a likely move to hard documents may have been evinced when the world observed presumably Ministry of Foreign Affairs security officers and MSS intelligence officers using fire bins to burn bundles of documents inside the compound of the People’s Republic of China Consulate in Houston, Texas as it prepared to close. It might be the case that burning the documents is standard operating procedure for Chinese diplomatic outposts in such instances as an evacuation. MSS counterintelligence would hardly think that US intelligence and counterintelligence services would pass up the fortuitous opportunity to search through or even keep some or all of the documents consulate personnel might try to ship or mail to China while evacuating the building, even if containers of documents were sent as diplomatic pouches.

From what is publicly known, it appears that Chinese intelligence networks do not recruit after simply spotting a potential operative or informant. If that were the case, the success rate of US counterintelligence services against them would be far higher given the opportunities such activities would present and given the experience of their organizations in dealing with such a basic set up. Chinese intelligence services clearly work wholly on their own terms, investigating only those “targets” who they choose to investigate, essentially ignoring anyone that may have the slightest appearance of being dangled before them. It is a benefit for them to operate in what could be called a target rich environment in the US. Recruitment is “by invitation only.” If one is not on the figurative guest list, one does not get in! As part of their investigations of targets for recruitment, doubtlessly it is important to identify the psychological profile of a person, his political orientation, his attitude towards his motherland, China or towards the US, where he or she has become a citizen or visiting for school or long-term employment. And then, after accumulating a sizable amount of material (based on a whole array of undertakings: plain observation, audio- and video-surveillance of the places of residence, agency-level scrutiny, including “honey traps”), on the basis of the analysis, a decision is made about a transforming the investigation into a recruitment with appropriate conditions (such as through compromising materials or a voluntary agreement) or about wrapping up the whole matter by “educating” a foreigner, conveying a favorable message on China and the wave of the future, Chairman Mao Zedong’s vision of Communism.

After studying what is being specifically done by a network long enough, one will begin to see dimly what a network or specific operation is driving at. After finding a few missing links, an entirely connected case will not always, but can be obtained. Once a clear picture emerges, one can start developing attack vectors against Chinese intelligence networks with a forecast of nearly assured fruits. Lately, the identification and aim at any networks has clearly been far less than accurate. Do not use individuals lacking good judgment and sanguine required based on one’s own standard. Create the best team possible. Know your people well. Keep a close eye on neophytes. (As touched on in the discussion of Olson’s “Ten Commandments of Counterintelligence” of Chapter Four in greatcharlie’s review of To Catch a Spy, a supposition verging on the ridiculous must be seen as such by a supervisor and appropriately knocked down. A keen interest must be kept on how subordinates, especially novices, are reasoning with facts. A supposition verging on the ridiculous might involve imputing criminal motive or involvement on a party that could not have been part of a criminal conspiracy or ascribing characteristics to an individual who could not possibly possess them or has not displayed them. A good case could be blighted by such wrongheadedness.)

Gnawing a bit further at the matter of using young, novice counterintelligence officers on such delicate cases concerning Chinese intelligence, one should avoid the pitfall of allowing them to manage surveillance work for a case and turn it into something that might more reflect the work of a security service in a totalitarian country to soothe their egos. Be mindful of the use of time, energy, and budget by them such as placing heavy, wasteful surveillance on the street not to advance the casework but to prove some immature point of power. Casting some wide net will bring in nothing but a lot of extra things that time, energy and money cannot be wasted upon. Differ nothing to their judgment. Every mistake or misstep made by US counterintelligence, whether the result of a manager’s use of some clever misdirection or whether self-inflicted, represents a success for a Chinese intelligence network manager. Keep firmly in mind the managers of Chinese intelligence networks are flexible enough in their thinking that they appear to be able to change horses in midstream while maintaining the metaphoric helm on a steady heading so to speak. 

Concerning contractors, by their nature, they are owned and managed by businessmen out to make money as priority. That focus among many of them can be boiled down to the  precept, “minimum effort, maximum gain” and that can be most apparent in how they conduct their so-called operations on the street. As already alluded to here, their “operatives,” often poorly vetted before being “hired,” many times find it difficult in the field, physically surveilling a target or trying to open a clandestine conversation, to be their higher selves. They are often too aggressive, even ruthless, and engage in what could politely be called “aberrant behavior.” Strangely enough, for many contractors, the reality that their operatives display these characteristics is a point of pride.. As it was discussed in greatcharlie’s January 31, 2020 review of To Catch a Spy, the negative behavior of contractors witnessed in the field by an adversarial intelligence service’s officers, operatives, and informants could very likely have an impact on their impressions of US counterintelligence services beyond what has already been inculcated within them by their masters. It should be expected that any negative impressions could have the deleterious effect of negatively impacting a decision to defect or be recruited if the idea might ever cross their minds. It is impossible to calculate, but it surely can be imagined that a number of potential defectors and recruits may have been deterred from taking the first step over this very issue. Recognizably, there is a reduced ability to effectively oversee what contractors are doing at all times on behalf of US counterintelligence services. At best, the managers of a particular counterintelligence operation that they may be hired to support will only know what the contractors divulge about their efforts. Close observance of them in operation, done furtively by managers of US counterintelligence services, would doubtlessly substantiate this.

Those in US counterintelligence services considering what is noted here might cast their minds back to the observation of the renowned 17th century French philosopher Blaise Pascal in Pensées (1670): “Justice without power is inefficient; power without justice is tyranny. Justice without power is opposed, because there are always wicked men. Power without justice is soon questioned. Justice and power must therefore be brought together, so that whatever is just may be powerful, and whatever is powerful may be just.”

Surely at one time the relationship between contractors and US counterintelligence services was quite beneficial as they provided real assistance through manpower and talent, but again, the situation has since changed considerably. They are shadows of what they once were in terms of quality.  Beyond some possible invaluable assistance they may be providing through precious outside of the bureaucracy analysis and advice on Chinese intelligence activities in the US, in the China case, US counterintelligence services should severely minimize or eliminate contractors if possible. There may be a place for such contractors and their ways in counternarcotics, organized crime control, human-trafficking or some other kind of criminal investigations. However, up against the sophisticated intelligence services of a determined adversary as China, those contractors are not a credit to US counterintelligence services. They are nothing but a liability. The China case is too important to indulge in any uncertainties. On an additional point, technical intelligence tools must be utilized effectively and appropriately. Monitor only those who need to be monitored. Resist the urge to play George Orwell’s “Big Brother.” That urge is another weakness. Nimia illæc licentia profecto evadet in aliquod magnum malum. (This excessive license will most certainly eventuate in some great evil.)

The continued success Chinese intelligence services and counterintelligence services in being able to conceal their massive espionage efforts may suggest that conceptually, they may approach establishing their presence in the US with the thought of “peacefully coexisting” in the same environment as US counterintelligence services. The relationship that they seem to have sought with US counterintelligence services in order to ensure the security of their networks and operations is not “cat and mouse” or combative. It is strangely, but logically, symbiotic. 

That symbiotic relationship, however, is malignant, and designed to be parasitical. To that end, managers of Chinese intelligence and counterintelligence services in the US likely respond to any detection of the presence of US counterintelligence personnel or activity not by avoiding them, but by connecting in some smart way to them. Connecting to them, to give a couple of simple examples means having operatives work for a contractor engaged in physical surveillance, or take on low level employment in or around offices of those contractors. From such positions and similar ones, they would enable themselves to monitor the most well-orchestrated, well-conducted activities from the inside. Some operatives, finding work as operatives in the agencies of contractors for US counterintelligence services  could actually become, and have very likely actually been, part of those operations. Note that operatives of Chinese foreign intelligence and counterintelligence services directed to get close to US counterintelligence services personnel and activities may not necessarily be ethnic Chinese. (For a fuller discussion of that matter, see the July 31, 2020 greatcharlie post “China’s Ministry of State Security: What Is this Hammer the Communist Party of China’s Arm Swings in Its Campaign against the US? (Part 1).”) Such a precaution would likely be deemed less necessary by managers of Chinese foreign intelligence and counterintelligence services for operatives placed within or close proximity of contractors offices and personnel as those managers have likely become well-aware of the astonishing lack of due diligence and security practiced by them. Surely, US counterintelligence activities of greatest interest would be those against Chinese foreign intelligence networks and operations. However, there would undoubtedly be significant and considerable value in being aware of physical surveillance activities by US counterintelligence services against the other adversaries of those services. There is every reason to believe cooperative relationships exist among the intelligence services of US adversaries. To say the least, there would be some monetary value in information collected by China of that kind.

Much as some parasites, those operatives who might successfully penetrate any organizations of or pertaining to US counterintelligence services would never act directly  to destroy those personnel or organizations but would rather only nourish themselves off  of them by collecting critical information from them for the security and survival of Chinese Intelligence activities in the US. Reminding again of what might be called Olson’s maxim from To Catch a Spy, “Penetration is the best counterintelligence.” One can almost be certain that senior executives and managers in adversarial foreign intelligence services surely believe that, too! That is something for US counterintelligence services to be very concerned about.

With regard to working with quantitative data, broken down to the essentials, it must continually be used to keep US counterintelligence officers cognizant and well appraised of activity by confirmed Chinese intelligence officers, operatives, and informants tied to diplomatic missions. With quantitative data, users ought to drill down on data concerning their daily and hourly activity from communications to commuting. One must be able to discern even the slightest changes in activity, whether increased or decreased. Data should be reviewed daily to identify the slightest changes from the aggregate numbers. Revisiting data that has already been rolled up and aggregated is also advised. It should be mined through for more details, clues. (One should never get so caught up with data to believe that an opponent’s actions can be reduced to an algorithm. The opposition’s leaders are living, breathing, agile, flexible and–despite working in Communist China–potentially unconventional thinkers.)

Getting Results

Measures of success of the practices suggested here may hopefully be a marked increased prospective opportunities to: neutralize; displace; and, intercept, even recruit, from a targeted Chinese intelligence network.

1. Displace

If the purpose of US counterintelligence is to displace a Chinese intelligence network or operation, the rapid shutdown of an operation would be a sign of success in that endeavor. The threat of intercept or the very public revelation that an officer, operative, or informant in the network has been apprehended would naturally spur such an action. If the environment is made hot enough for the network, its managers and the remainder of their string of officers, operatives, and informants will indubitably go to ground with the hope of resurrecting their network with its diffuse operations at a more favorable point in time. However, if an operation has packed up and moved out, there will be a palpable change in the working atmosphere for the counterintelligence officer who has had their noses to grindstone working the case. In a frenzied rush to exit the US, individual suspected Chinese intelligence officers, working in academia or industry, in physical isolation from their compatriots, or ones that may appear to be operating independently and farthest away from their network compatriots and resources, may no longer see the need to carry on with any pretenses. It is also interesting to see that there is never mention of any effort by Chinese intelligence officers, operatives, or informants to figuratively throw dust in the eyes of those investigating, plant false leads or use other means to misdirect, as they make their escape.

Interviews can be used as a psychological tool to prompt displacement. For the network manager who is logical, visits to the residence or workplace of a subject of investigation by US counterintelligence officer to invite them for an interview in the respective office of their service, or to interview them at that location, may be viewed as probing based on some insight possessed by the adversary. There is the odd chance a network manager might believe a US counterintelligence service was on to something. However, it would seem they would more likely think a US counterintelligence service would “hold its cards a little closer” if it had something solid to act on. If the network manager is thinking in that way, it would mean  he or she has been trying to see through all things cooked up by US counterintelligence. Surely, for the Chinese intelligence  services as much as those of the US, studying their oppositions modus operandi is as important a task as anything else.

Operatives and informants, on the other hand, may become jittery. However, such a visit may not unnerve the network manager. The reaction of a network manager may be no visible  reaction at all. He or she will likely continually display nerve and knowledge. The possibility of such interviews has likely already crossed the managers mind. The network manager has likely already assessed how officers, operatives, and informants in his or her retinue will act or react when approached. The task of the network manager will be to deduce what triggered the interview, reason from cause to effect what is the likely course of events to follow, and act accordingly. That being stated, activities and especially the communications of those approached for interviews must be monitored. New travel plans by individuals with some association to those interviewed, scheduled closely by date, must be examined.

2. Neutralize

To assist in determining where to interdict, stand up a “Red Team” on a non-stop basis, using templates properly constructed from everything known and insights and inferences on Chinese operations and to continue to build up a legend for de créature imaginaire with the objective of achieving increasing accuracy. Among tools that should be made available for use in neutralizing Chinese intelligence officers, operatives, and informants, should be heavy financial rewards for “coming forward”; and whistle-blower-like protections. Casting one’s mind back to the “Chieu Hoi” program used to contend with the Viet Cong during the Vietnam War, US counterintelligence services, using an approach certainly not the same but conceptually similar to that, may very well be able net a few long-time operatives and informants of China see intelligence services with deep involvement in their efforts, who may have had their fill of the whole business and want to get out, but safely. Cela n’a rien d’évident. (The fact that the Chieu Hoi program was implemented in an Asian country is purely coincidental. No deliberate connection regarding a region, race, or political philosophy was made. The parallel is that much as the Viet Cong, Chinese foreign intelligence officers in particular, but any operatives and informants as well are often “true believers,” who act out of conviction. Similar to the Viet Cong, they are driven by a deep-seeded ideology. In their unique case, it is usually the erroneous belief that China is the champion of the oppressed and will become the dominant power in the world.) In case the point has been misunderstood, heavy financial rewards for them would mean steep rewards. Ideally, the result will be to threaten the rewards structure, financial and psychological, of the Chinese foreign intelligence and counterintelligence services. If money would not be the elixir to turn any Chinese intelligence officers, operatives, or informants, US counterintelligence services would only need to pose the question to themselves: Deployed to the US and caught in the business of spying, what else would truly satisfy them enough to cause them to  defect or to become a double? If the situation becomes desperate enough, ask the targeted Chinese intelligence officer, operative, or informant: “What do you want? Name it!” (In other words, at least to get things moving, do whatever it takes, but within reason!) Turning Chinese operatives and informants should ideally take on the appearance of something akin to a business enterprise while actually being a counterintelligence task, if successful. Cela encore n’a rien d’évident. (Note, however, that money can become poisonous in both directions, creating temptation among those in service ranks unfortunately disposed to transgressions. Therefore, its distribution must be very carefully supervised.)

To be succinct, the hope of US counterintelligence should be to come in contact with an officer, operative, or informant with an albeit idealistic vision of China as the dominant power and shape of the world for the future, but with reservations, serious reservations. Those sentiments would need to be worked on. The next best hope would be to find the officer, operative, or informant who is not doing things for an ideal, and whose reasons for turning on China would be venal. Pretio parata vincitur pretio fides. (Fidelity bought by money is overcome by money)

3. Intercept

Non capiunt lepores tympana rauca leves. (Drumming is not the way to catch a hare.) This could be entirely off the mark, but it appears that aggressive counterintelligence appears to have been directed at targets of opportunity versus the industry-centric networks of Chinese intelligence in the US. While there may be a meretricious benefit to this practice, it accomplishes nothing in terms of tearing down Chinese intelligence networks or smothering greater espionage operations. Again, elevated thinking is required. There must be an inflexion point at which US counterintelligence services become the fox, and the days of being the chicken come to an end. Better use must be made of tools available and good practices. There must be better use of deception. To lure Chinese intelligence networks into traps, network managers and higher ups in the Chinese system must be convinced that the figurative cheese in the trap is something worth the risk of trying to take. Psychological operations must be used to draw them closer to targets US counterintelligence can cover while remaining concealed. As part of the information warfare campaign with China, an effort must be made to surreptitiously “assist” Beijing in discovering a novel target worth pursuing. Chinese intelligence services have enjoyed a halcion season of success. They apparently have no intention of being thrown off their pace and streak of victories by what they in all likelihood suspect are attempts by US counterintelligence to score a victory against their effort during their moment of glory.

US counterintelligence officers must do their utmost to go beyond the normal scope in determining what will attract Chinese intelligence network managers. They must not proceed by pretending to know. There is no room for guesswork. Approaches developed must not be derivative. They must put as much time as necessary into developing them to become as certain as humanly possible that any new approaches will work. Any enticement or manipulation must not give off any indication of being a plant nor chicken feed. It must appear as genuine gold dust. Under extremely controlled circumstances, it may need to be actual gold dust! What is left is to wait for the network to show itself. There is nothing else to do otherwise. Efforts to stoke or prompt the adversary will lead to blowing the entire set up. Impatience is what the Chinese will look for because that is what every other foreign intelligence service expects of US counterintelligence.

Logically, it would be a capital mistake for Chinese Intelligence services to adulterate what could likely be characterized as an operation in which every aspect was well-known with individuals of ultimately unknown character, loyalties, or reliability and targets of likely no immediate unknown value and of no prior interest or desire. As senior executives and managers in Beijing might assess, if anything suddenly put before them was truly of any immediate value or desirable to China, the individuals or the information would have respectively been recruited or stolen already. Assuredly, that is the pinch for US counterintelligence services when it comes to getting decent double-agent operation off the ground.

John le Carré, the renowned author of espionage novels of the United Kingdom who served in both both the Security Service, MI5, and the Secret Intelligence Service, MI6, during the 1950s and 1960s, offers the statement in The Honourable Schoolboy (Alfred A. Knopf, 1977): “A desk is a dangerous place from which to view the world.” US counterintelligence officers must be mindful of what may be perceived in the conference room as an advantage over the opposition intelligence network manager may be the ugly product of groupthink. They must judge perceptions in view of what is  actually known about that opponent, even if he or she remains de créature imaginaire and how that manager may act in response to what they plan to put in his or her way. Use of aggressive tactics or overwhelming superiority can be turned into a liability by an agile thinker. It is also important to understand that no matter how the Chinese intelligence network or operation may be approached, everything done, particularly if successful, will be studied by superiors in Beijing so that all gaps that may have been exploited in a disrupted, displaced, or destroyed network will be rapidly and quietly set right in all remaining networks. Operational missteps that might have been exploited will be identified and never made again. (Be observant for changes in practices among networks and operations being traced.) In view of what Beijing may learn from an initial attack, adjustments in the next US counterintelligence strike against a Chinese intelligence network or operation must be considered even before the first is executed. In a cycle, this approach to attacking Chinese intelligence networks and operations must be adjusted for each new situation and repeated.

To go a step further, one might speculate that having achieved countless victories with near impunity inside the US, Chinese foreign intelligence services now very likely conduct counterintelligence exercises in the field, likely in a nondisruptive way vis-a-vis ongoing operations, to ensure that in their present state, their intelligence networks are free from US counterintelligence detection and interference and that no intelligence service from anywhere could play havoc with them. 

It is unlikely that the senior executives and managers of Chinese foreign Intelligence services are sitting back and gloating about their victories. Rather, it is very likely that everyday they work harder and harder to make their networks and operations better and more effective, pushing their espionage capabilities far-beyond the reach of the counterintelligence services of the countries in which they operate. All of that being said, one might still imagine that soon enough, in a gesture aimed at figuratively putting some dirt in the eyes of US counterintelligence services, the Chinese foreign intelligence services may spend some hours planning some upheaval that their networks could cause in the US to embarrass US counterintelligence services. It would imaginably be designed to knock them well-off track and symbolically mark China’s domination of their opponent on his own home ground. China would also be sending a message concerning its dominance throughout the espionage world. Of course, despite its meretricious effect, whatever such a potential ploy might be, it would doubtlessly be conducted in such a way that the government in Beijing and the Communist Party of China would feel enabled to plausibly deny China’s connection to the action. (These are only some thoughts, ruminations, on the situation. Hopefully, this should not cause any undue concern. Or, cela n’a rien d’évident.)

The Chinese have likely concluded US foreign intelligence and counterintelligence services are under stress and are bound to take risks to score a victory or win the whole ball game. To that extent, it is unlikely Beijing wants its intelligence services reaching after anything when their plates are already full follow up on leads they created for themselves. It is possible that the Chinese foreign intelligence services have never seen US counterintelligence services get anything substantial started against their networks in terms of penetration. However, the Chinese will unlikely mistake quiet for security. They probably never really feel secure in the US. It is hard to imagine what might ever be worth the candle to Chinese intelligence services to reach after. Assuredly, impatience in any US operation would be anathema.

People’s Republic of China President Xi Jinping (above). Given the success of Chinese intelligence services in the US, China might soon enough choose to send a message to symbolically mark China’s domination of their opponent on his own home ground. and its dominance in the espionage world. Chinese foreign intelligence services operating in the US may spend some time planning an upheaval that would figuratively put some dirt in the eyes of US counterintelligence services. Despite any meretricious effect such an act might have, whatever such a potential deplorable ploy might be, it would doubtlessly be conducted in such a way that the government in Beijing and the Communist Party of China would be able to plausibly deny their connection to the action.

The Way Forward

Month after month, US counterintelligence services discover another set of occasions when China has incommoded a federal agency, a private firm, an academic institution, or research institute by stealing from them classified information or intellectual property most often vital to the national interest. Leave it to say, having engaged in an empirical study of public facts coming in what has been transpiring, the potential trajectory of China’s malign efforts is breathtaking. By 2021, it should have been the case that MSS networks were being regularly penetrated by US counterintelligence and rolled up in waves at times chosen by US counterintelligence services. Ongoing and developing MSS operations should have already been heavily infiltrated and those infiltrated operations which are not destroyed should be used as conduits to push disinformation back to China. As for individuals recruited by MSS, many should have already been identified as a result of US counterintelligence infiltration of MSS networks and at appropriate moments, those operatives and informants should have been intercepted, neutralized, and recruited as counterespionage agents. However, that is not the case. Perhaps in some allied country, success against China will be achieved showing US counterintelligence services the way forward. With a long history of successfully defending the United Kingdom from foreign spies, it may very well be that MI5 will not have the Cabinet, the Prime Minister, the exalted person herself, wait much longer for good news.

Whether this essay for some will cause a journey from unawareness, curiosity, or a lack of clarity to knowledge, remains to be seen. There has been more than enough talk about how bad the problem with China is. That becomes by the by. There must be more talk about how to defeat it. The US must move from the defensive to the offensive, and take the game back to China and destroy all of its networks. It could be the case that US counterintelligence officers must relearn and hone the skill of lying before the water course and awaiting the big game. Many plans can be developed to advance against a problem. However, choosing the right plan, the one that will work, is the challenge. Much as with physicians, for investigators, every symptom must be told before a diagnosis can be provided. In a very small way here, greatcharlie has sought to contribute to development more effective approaches to defeat Chinese intelligence collection efforts in the US. Before writing this essay, greatcharlie fully understood and accepted that there are those singular US counterintelligence services that would be completely uninterested in, and even shun, any voice or meditations from outside the bureaucracy that would dare offer assistance to them in their struggle with China’s intelligence services. (It must be stated that greatcharlie has either been retained to supply any imaginable deficiencies of US counterintelligence services nor has it been retained for anything by any of them.) Often in the US national security bureaucracy, perspectives on adversaries can become too austere. Over time, even unknowingly, walls are built around those perspectives, fending off an effort to more accurately understand an adversary at the present that may shake the foundations of them. That sort of mindset, as suggested,, perhaps an unconscious bias, can creep its way in and become comfortable. That can spell disaster. This may very well be the case with Chinese foreign intelligence activity in the US.

With a near endless chain of losses, the following theft sometimes being a greater defeat than the one proceeding it, greatcharlie feels compelled to ingeminate the position expressed in the conclusion of its August 31, 2020 greatcharlie post US counterintelligence services should consider hiring individuals from outside the bureaucracy who are already known due to demonstrated interest in the subject matter and recognized as possessing some ability to present what may be unorthodox innovative, forward-looking perspectives. New thinkers can rejuvenate the analytical process, effectively serving to unearth directions and areas for examination and offer hypotheses, good ones, that otherwise would be ignored. In effect, surface layers could be peeled off to reveal what may have been missed for a long time. From the inside, one might characterize observations and hypotheses offered by outsiders as mere surmisals and suppositions from those perceived lacking the necessary depth of understanding that long time analysts bring to an issue. With no intent to condescend, one might assess responses of that type would be defensive and emotional, and least likely learned. The purpose of using such perspectives is to have a look at issues from other angles. Thinking outside the bureaucracy would hopefully move away from the usual track, the derivative, the predictable, especially in special cases that may be hard to crack. Indeed, what outsider brings to the analysis of an issue, through the examination of people and events and interpretation of data, is the application of different sensibilities founded on knowledge acquired after having passed through a multitude experiences that might very well have thwarted the recruitment of the outside the box thinker. One could say the length and breadth of that knowledge and experience allowed for an alternative understanding of humanity. Such an understanding also could have been sought through personal study. 

The suggestion should not seem so exotic at this point. Even the adversaries of the US would likely imagine the possibility that some assistance from an unexpected source and direction could pose the greatest threat to their success. Perhaps some US counterintelligence services will never brook the idea of receiving such assistance from outside the bureaucracy. However, in the end, the US counterintelligence service which opens itself up to new, thinking, new insights, new approaches, will very likely bag its tiger. Vigilando, agendo, bene consulendo, prospera omnia cedunt. (By watching, by doing, by consulting well, these things yield all things prosperous.)

The Case of a NYPD Officer Allegedly Engaged in Intelligence Activities for China Spotlights the United Front Work Department

The People’s Republic Consulate in New York City (above). According to a US Department of Justice criminal complaint, New York City Police Department officer, Baimadajie Angwang, allegedly acted at the direction and control of officials at the People’s Republic Consulate in New York City.  Specifically, the NYPD officer allegedly reported on the activities of Chinese citizens in the New York area, spotted and assessed potential intelligence sources within the Tibetan community in New York and elsewhere, and provided Chinese officials with access to senior NYPD officials through invitations to official events. One of the Consulate staff members at whose direction Angwang allegedly acted, was an official from the “China Association for Preservation and Development of Tibetan Culture,” a division of the People’s Republic of China United Front Work Department.

On September 21, 2020, the US Department of Justice filed a criminal complaint against Baimadajie Angwang, a naturalized American citizen who serves as a member of the New York City Police Department (NYPD) and the US Army Reserve has been charged with acting as an illegal agent of China. The criminal complaint explains that Angwang reportedly acted at the direction and control of officials at the People’s Republic Consulate in New York City.  Specifically, the NYPD officer reported on the activities of Chinese citizens in the New York area, spotted and assessed potential intelligence sources within the Tibetan community in New York and elsewhere, and provided Chinese officials with access to senior NYPD officials through invitations to official events.  One of the Consulate staff members at whose direction Angwang allegedly acted, was an official from the “China Association for Preservation and Development of Tibetan Culture,” a division of the People’s Republic of China United Front Work Department. That department is responsible for, among other things, neutralizing potential opponents of the Chinese government and co-opting ethnic Chinese individuals living outside China. In their criminal complaint, prosecutors explain that Angwang was explicit about his motivations, telling his Chinese contact that he wanted to get promoted within the NYPD so that he could assist China and bring “glory to China.”  Further, Angwang told his contact that his superiors in Beijing “should be happy . . . because you have stretched your reach into the police.” In addition to being charged for acting as an illegal agent of China, Angwang was also charged with committing wire fraud, making material false statements and obstructing an official proceeding.  Reportedly, as part of his employment with the US Army Reserve, Angwang maintained a “SECRET”-level security clearance.  According to court documents, in 2019, Angwang completed and electronically submitted an SF-86C form for a background investigation.  On the form, Angwang lied by denying that he had contacts with a foreign government or its consulate and by denying that he had close and continuing contacts with foreign nationals, including his family members who live in China, some of whom were affiliated with the Communist Party of China and the People’s Liberation Army. In accord with the charges in the criminal complaint against Angwang, if convicted, he could face a maximum of 55 years imprisonment.

It appears that Angwang’s guilt was never in doubt to the US Department of Justice. It was apparently not an astounding challenge to pursue Angwang, based on what is reported in the US Department of Justice criminal complaint against him. Although a confession covering Angwang’s behavior was captured, enough incriminating evidence used against Angwang for the espionage charge was found in recordings of telephone conversations between him and an official of the People’s Republic of China Consulate in New York. Yet, while on the surface, the case, intriguingly, did not reach some great proportions of espionage, with nefarious entanglements with sinister civilian or military Chinese foreign intelligence officers and daredevil thefts of information of the utmost importance, violent plots, or high speed chases, there is far more to it that meets the eye concerning a very dangerous threat to the national security of the US.

In a reappraisal of the espionage aspect of the case outlined in the US Department of Justice criminal complaint, greatcharlie brings to the fore the fact that case involves the seldom discussed activities of one of Communist Party of China’s largely unnoticed  intelligence organizations. In this particular instance, the organization identified was the United Front Work Department. The discussion of the United Front Work Department and its operations in the criminal complaint is limited.. As such, it does not allow for an understanding of how the United Front Work Department, despite its relative obscurity, has a high place within the Communist Party of China’s hierarchy. It fails to create a picture of the nature and scale of the operations of the organization and the Communist Party of China in general inside the US. From a discussion in the abstract, greatcharlie, provides a somewhat more detailed look at the organization, its intelligence role, and the important place it holds within the large-scale systematic plan of the Communist Party of China to become the world’s dominant power. Using the facts of Angwang’s activities in the criminal charge, greatcharlie then postulates on the possible interplay between Communist Party of China intelligence elements and civilian and military Chinese foreign intelligence services with specific regard to Angwang’s contacts with the People’s Republic of China Consulate in New York. In turn greatcharlie hypothesizes, absent any templates or manuals, on how those intelligence services likely interact on cases in diplomatic posts generally. The acts allegedly performed by Angwang on behalf of the United Front Work Department were not monumentous. However, the course of Angwang’s work as an operative for the organization and the actions of the organization’s official posted at the Consulate in New York with whom he was in contact, as reported in the criminal complaint, allow one to draw insights on the organization’s practices on a case with such circumstances. From those reports and insights, greatcharlie postulates, to a small degree, how the tactics, techniques, procedures, and methods of “regular” Chinese intelligence services compare and contrast from those of irregular Communist Party of China intelligence organs. Angwang’s case is made even more intriguing due to the many incongruities and outright oddities apparent in the activities of the parties involved in the matter. A number of them are given brief treatment.

Corruptio optimi pessima. (Corruption of the best is the worst.) In a US Department of Justice September 21, 2020 Press Release on the criminal charges leveled on Angwang, the fact that he was a NYPD officer involved in Chinese foreign intelligence activity was looked upon as a new, frightful phenomenon, which should put municipal police departments across the country on alert. However, what has really been put in the spotlight by the case is the reality that the United Front Work Department, essentially an intelligence organization promoted and well-supported by the very top of the Communist Party of China’s leadership, is very present and may eventually become more active in its unique ways in the US. Multi cives aut ea pericula quae imminent non vident aut ea quae vident neglegunt. (Many citizens either do not see those dangers which are threatening or they ignore those that they see.)

Police Officer Angwang in NYPD uniform (above). In a US Department of Justice September 21, 2020 Press Release on the criminal charges leveled on Angwang, it was noted that because he was a NYPD officer involved in Chinese foreign intelligence activity, his case should was looked upon as a possible  new, frightful phenomenon, that should put municipal police departments across the country on alert. However, what has truly been put in the spotlight by his case is the reality that the United Front Work Department, essentially an intelligence organization promoted and well-supported by the very top of the Communist Party of China’s leadership, is present in the US and may eventually become more active in its unique and nefarious ways in the country.

Developing New Perspectives

For greatcharlie, it is an absolute requirement to be careful before imputing reasons why one might engage in certain behavior on a matter without having all the hard facts about the individuals thinking at hand. Certainly, there was no psychological profile of Angwang included in the criminal complaint, and there very well should not have been. One could present multiple possibilities concerning the intent of Angwang’s behavior, each with certain ambiguities. The well-fashioned theory behind the criminal case of the US Department of Justice would be one among them. While prosecutors appear to have confidence in their case, even included in the US Department of Justice Press Release was a clearly explained caveat that the charges in the complaint are merely allegations and the defendant is presumed innocent unless and until proven guilty. The NYPD officer’s defense attorneys surely intend to have a great say in how his case goes.

Looking at the whole matter simplistically, one might also make the argument that Angwang’s Consulate contact may have genuinely believed initially that his connection with the NYPD officer may have been simply collegial. Perchance he assumed that contact with the People’s Republic of China Consulate in New York had special meaning for Angwang. The may have also thought that for Angwang, interaction with the Consulate stirred a sense of importance or satisfaction within him that was unique to his sensibilities. Further, the Consulate official with whom Angwang had the most contact, may have simply been serving as a member of the Consulate who was engaged in outreach activities in the Tibetan community as part of his duties. For the official, it may have initially seemed a fortuitous wind fall that an NYPD officer,who metaphorically fell into his lap, was willing to use his own time and energy to help them with his outreach efforts. (He  would hardly view his interaction with Angwang a stroke of luck now.)

Stoicius noster, “Vitium,” in quite, “non est in rebus sed in animo.” (Our Stoic philosopher said, “Vice is not merely in one’s actions but in the mind itself.”) It is hard to discern what Angwang really hoped to achieve by working for the People’s Republic of China Consulate in New York while serving as a NYPD officer. Although his antics had escaped detection, at least initially, for the reasonable, there could hardly have been any doubt that he would be caught given the intense scrutiny being placed upon China’s diplomatic stations by US counterintelligence services. As an NYPD officer, working with the Chinese diaspora, one would imagine he would have come across aspects and elements of the federal government’s close watch. One might theorize that for over two years, and during a three year period prior, he may have very well have immaturely believed that he was engaged in an ego-driven battle of wits, leveling his superior intellect upon a loyal servant of China’s Communist regime and his bosses ruling from Beijing. Indeed, Angwang may have believed that by insinuating himself into the Chinese government system, he would put himself in good stead with NYPD officials and top individuals in federal law enforcement and perhaps have value to them as a “counterespionage agent ” Under this scenario, the Angwang presumably would also want to believe that Consulate officials were in the dark about what he might have been cooking up against them. These respective scenarios for both Angwang and the officials of the People’s Republic of China Consulate in New York, with whom he interacted, appear unlikely. Angwang’s legal defense would likely insist that one must not confuse the unlikely with the impossible. In the aggregate, the facts as presented by the US Department of Justice indicate the situation is far more complicated. To examine them, it becomes necessary to better understand the two parties involved in the case:

On Angwang

Laying out what the Federal Bureau of Investigation (FBI) had collected on Angwang, the criminal complaint reveals that at the time he was charged, he was 33 years old. Angwang is a native of Tibet. Tibet is an autonomous region in the PRC. The region has historically been the home to ethnic Tibetans, among others ethnic groups. It is the spiritual home of Tibetan Buddhism and the traditional seat of the Dalai Lama. China  has long considered Tibet to be part of its historical empire. In 1951, China occupied Tibet and took control of the region. Many Tibetans believe the region was illegally incorporated into China and have pressed for independence. A Tibetan independence movement has been calling for the independence of Tibet and political separation from China. That independence movement is largely supported by the diaspora of ethnic Tibetans worldwide, to include the US. During periods of repression and martial law in the region, it is believed that the Chinese government has killed thousands of Tibetans. The Chinese government has referred to Tibetans as one of “the five poisons” threatening China’s stability. Interdum volgus rectum videt, est ubi peccat. (At times the world sees straight, but many times the world goes astray.)

Angwang initially traveled to the US on a cultural exchange visa. He overstayed a second visa, but eventually applied for asylum in the US on the basis that he had allegedly been arrested and tortured in the China due partly to this Tibetan ethnicity. While arguing against bail, prosecutors suggested in a court filing that Angwang secured his US citizenship under false pretenses. Interestingly enough, Angwang’s father is retired from the People’s Liberation Army (PLA) and is a member of the Chinese Communist Party. His mother is a retired government official and also a member of the Communist Party. His brother serves as a PLA reservist. All three live in China.

Employed by the NYPD, Angwang reportedly was assigned to the 111th NYPD Precinct in the borough of Queens and worked there during his most recent period of contacts with the People’s Republic of China Consulate in New York. At the 111th Precinct, Angwang served as a patrol officer and member of the precinct’s crime prevention team. His latest assignment was in the community affairs unit in which his duties included serving as a liaison between the NYPD and the community that his precinct served, among other things. The only plausible reason for Angwang to have any connection with People’s Republic of China Consulate in New York as it relates to his work is that the Tibetan community in New York City which predominantly resides within the confines of the 111th NYPD Precinct in which Angwang worked. Angwang is also a member of the US Army Reserve in which he presently holds the rank of Staff Sergeant. He has been assigned to an Airborne Civil Affairs battalion based at Fort Dix, New Jersey. In his job as a Civil Affairs Specialist his duties and responsibilities include advising the command on the tactical and operational deployment of Civil Affairs teams. He also assisted in planning, training, advising and executing civil-military programs. In connection with his role in the US Army Reserve, as mentioned earlier, Angwang holds a “SECRET” level security clearance. Added to this record should have been information provided by the US Army that Angwang served on active duty in the US Marines from 2009 to 2014, and his deployment to Afghanistan from 2013 through 2014.

Angwang’s Consulate Contacts

According to the criminal complaint against Angwang, he received taskings from, and reported back to, officials at the People’s Republic of China Consulate in New York via telephone conversations which were recorded by the FBI. Those telephone calls enabled the FBI to identify his most recent Consulate contact as an official from the China Association for Preservation and Development of Tibetan Culture. The criminal complaint explains that the China Association for Preservation and Development of Tibetan Culture is a division of China’s United Front Work Department (“UFWD”). Among the UFWD’s tasks is neutralizing sources of potential opposition to the policies and authority of China. To achieve these goals abroad, the UFWD reportedly seeks to co-opt ethnic Chinese individuals and communities living outside China. UFWD officials often meet with local association groups whose purpose is to, among other things, connect Chinese emigrants from common geographic areas and ethnic backgrounds. Ostensibly, their purpose in meeting with these groups is to secure political, moral and financial support for China and to maintain control over Tibetans and other so-called potentially problematic groups, such as religious and ethnic minorities.

From recorded conversations of Angwang and the UFWD official, a portion the transcripts of which were placed in the criminal complaint, the FBI has determined that Angwang received tasks from, and reported back to him. The FBI, in fact, identified the UFWD official as Angwang’s handler. Even more, FBI’s investigation has revealed that Angwang, while acting at the direction and control of PRC officials, had, among other things, (1) reported on the activities of ethnic Tibetans, and others, in the New York metropolitan area to the Consulate, (2) spotted and assessed potential ethnic Tibetan intelligence sources in the New York metropolitan area and beyond, and (3) used his official position in the NYPD to provide Consulate officials access to senior NYPD officials through invitations to official NYPD events. None of these activities fell within the scope of Angwang’s official duties and responsibilities with either the NYPD or the US Army Reserve. Angwang both called and texted a UFWD official’s cellular telephone on at least 55 occasions in or about and  between June 2018 through March 2020. While performing these activities, Angwang failed to provide the Attorney General with any notification that he was acting as an agent of China by registering as such. The US Department of Justice Foreign Agents Registration Unit has no records associated with Angwang.

Curiously, Angwang also had contact with the People’s Republic of China Consulate in New York from August 21, 2014, through August 11, 2017. Those contacts took place apparently without incident and failed to garner any significant interest from US counterintelligence services or the US Army Reserve. It must be reminded that occurred during a period of time prior to his becoming a NYPD officer. To that extent, it intriguingly was not an issue for the NYPD either. Indeed, the NYPD was likely unaware of those contacts, and Angwang apparently did not reveal them. At that time, Angwang reportedly called and texted the cellular telephone of a Consulate official, dubbed PRC [People’s Republic of China] Official-1, on at least 53 occasions. The criminal complaint’s discussion of Angwang’s contacts and activities connected to the Consulate then is limited. The period of his contacts with the Consulate from June 2018 through March 2020 is referred to in the criminal complaint as “the relevant time period.” The latest contacts have been severed from Angwang’s nearly three years of initial contacts with the People’s Republic of China Consulate in New York. That is quite interesting.

A Map of China. Tibet is in the country’s southwest (above).Tibet is an autonomous region in China. The region has historically been the home to ethnic Tibetans, among others ethnic groups. It is the spiritual home of Tibetan Buddhism and the traditional seat of the Dalai Lama. China  has long considered Tibet to be part of its historical empire. In 1951, China occupied Tibet and took control of the region. Many Tibetans believe the region was illegally incorporated into China and have pressed for independence. A Tibetan independence movement has been calling for the independence of Tibet and political separation from China. That independence movement is largely supported by the diaspora of ethnic Tibetans worldwide, to include the US. During periods of repression and martial law in the region, it is believed that the Chinese government has killed thousands of Tibetans.

The narrative on Angwang in the criminal complaint provides a succinct summary of his background, particularly as it relates to his case. However, the narrative on the officials in People’s Republic of China Consulate in New York with whom Angwang was in contact, while making for an intriguing backstory, surely it does not provide the full picture of the organization in which at least one official supposedly worked, the UFWD. Indeed, the description of the UFWD in the criminal complaint is an underestimation of the organization to  a degree that it stands as a singular departure from the real UFWD. Yet, remarkably, what is provided in the criminal complaint is more than one might usually come across on the UFWD. The UFWD has not received an abundance of treatment in scholarly sources. Even those well-informed on Chinese affairs are not so attentive of the inconspicuous organization and its activities. In I.G. Smith’s and Nigel West’s reliable Historical Dictionary of Chinese Intelligence (Rowman & Littlefield, 2012), the UFWD is only briefly and with frightfully scant detail referenced as a branch of the Communist Party of China’s Central Committee, responsible for links with non-Communist émigré groups and has been identified by the Canadian Security Intelligence Service (CSIS) as an espionage organization active among Chinese émigrés and engaged in psychological warfare in pursuit of policy goals set by the Ministry of Foreign Affairs. What is left of the reference explains: “According CSIS analyst described the UFD’s [UFWD’s] role as ‘one of the compelling overseas Chinese to take part in economical and technical espionage, whether through patriotic appeals or simple threats.’“ As mentioned in greatcharlie’s July 31, 2020 post entitled, “China’s Ministry of State Security: What Is This Hammer the Communist Party of China’s Arm Swings in Its Campaign Against the US? (Part 1),” central to greatcharlie’s understanding of China’s intelligence services and their activities are the writings of Peter Mattis. Since leaving the Central Intelligence Agency where he was a highly-regarding analyst on China, Mattis has published a number of superlative essays on Chinese intelligence and counterintelligence. Mattis, along with a former military intelligence officer and diplomat, Matthew Brazil, published Chinese Communist Espionage: An Intelligence Primer (United States Naval Institute Press, 2019), a book which is nothing less than brilliant. Primarily using sources published by Mattis, an effort is made here to provide a truer picture of the overlooked UFWD.

The Real UFWD

The UFWD holds a high place within the Communist Party of China’s hierarchy as a working organ of the Communist Party of China’s Central Committee, which is “the central administrative and decision-making body of leading party, state, and military officials.” The UFWD exerts influence inside and outside of China through sub-official contacts. Within China, the UFWD plays a vital policy development and coordination role, especially for ethnic and religious minorities. Outside of China, the UFWD has had a hand in developing political and business ties with overseas Chinese, bringing investment and research benefits, as well as helping the Communist Party of China shape foreign views of China. People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping has repeatedly emphasized the importance of the UFWD to China’s rejuvenation. That has been evinced by Xi’s repeated urging that the Communist Party of China make use of the UFWD as a “magic weapon” to realize the Great Rejuvenation of the Chinese People. A bureaucratic reorganization that he has implemented lends further credence to this judgment that it is a tool of the utmost importance.

Looking at the UFWD a bit deeper, according to Mattis, the central element to understanding what the Communist Party of China is doing and why to shape the world outside the party is united front work. People’s Republic of China Chairman Mao Zedong described the purpose of this work as mobilizing the party’s friends to strike at the party’s enemies. In a more specific definition from a paper in the 1950s, the Central Intelligence Agency (CIA) defined united front work as “a technique for controlling, mobilizing, and utilizing non-communist masses.” In other words, united front policy addresses the party’s relationship with and guidance of any social group outside the party. To that extent, as Mattis explains, united front work entails shaping those outside the party, and not simply the Chinese people or world outside the People’s Republic of China. United front work must also be a tool of political struggle. It is not confined to activities that we would call propaganda or public diplomacy. It is not limited to covert action. In 1939, Mao wrote: “Our eighteen years of experience show that the united front and armed struggle are the two basic weapons for defeating the enemy. The united front is a united front for carrying on armed struggle. And the Party is the heroic warrior wielding the two weapons, the united front and the armed struggle, to storm and shatter the enemy’s positions. That is how the three are related to each other.” That outline of united front work within the party’s toolbox by Mao stands as the core understanding within the Communist Party of China today. United front activities have aided the Communist Party of China in resolving several dilemmas of the post-Mao era. That was most apparent following the Tiananmen Square Massacre and the death of Chairman Deng Xiaoping.

The UFWD, as the executive and coordinating agency for united front work, operates at all levels of the party system from the center to the grassroots. You Quan, the former Communist Party of China secretary of Fujian Province and a member of the Communist Party of China Central Committee, was appointed UFWD head on November 7, 2017.  He heads the UFWD, assisted by seven deputy directors. The leadership also includes the leader for the Central Commission on Discipline Inspection for United Front Work Group. The UFWD’s specific areas of responsibility both at home and abroad include: Hong Kong, Macao, and Taiwan affairs; ethnic and religious affairs; domestic and external propaganda; entrepreneurs and non-party personages; intellectuals; and people-to-people exchanges. There are UFWD subordinate elements at the provincial and local levels. The department also takes the lead in establishing party committees in Chinese and foreign businesses. The UFWD is divided into offices, bureaus, and subordinate units, that is to say, mass organizations. The nine numbered Bureaus each specialize in either a particular facet of united front work or a geographic location. Bureaus three, six and nine, for example, cover Hong Kong, Taiwan, Overseas Chinese, Tibet and Xinjiang. However, it is unclear how different bureaus manage their consequently overlapping responsibilities. For instance, there is no clear guideline on how the Tibet Bureau, responsible for “harmonizing Tibetan socioeconomic development,” interacts with the Ethnic and Religious Work Bureau, and the Economics Bureau.

The UFWD is actually one of four key bodies of the Communist Party of China’s bureaucracy at the central level for building and exercising political influence outside the party, and especially beyond China’s borders. The other three include the Chinese People’s Political Consultative Conference (CPPCC), the super secret and malignant International (Liaison) Department, and the Propaganda Department. According to the organization’s website, the CPPCC is “an organization in the patriotic united front of the Chinese people, an important organ for multiparty cooperation and political consultation.” The advisory body mediates between important social groups and the party apparatus. The CPPCC is the place where all the relevant united front actors inside and outside the party come together: party elders, intelligence officers, diplomats, propagandists, military officers and political commissars, united front workers, academics, and businesspeople. They are gathered to receive instruction in the proper propaganda lines and ways to characterize Beijing’s policies to both domestic and foreign audiences. Many of these individuals, particularly if they hold government positions, are known for their people-handling skills and have reputations for being smooth operators. CPPCC membership offers access to political circles, political protection for business, and minor perquisites like expedited immigration. The CPPCC standing committee includes twenty or so vice chair people who have a protocol rank roughly equivalent to a provincial party secretary. At the central level, the CPPCC includes more than 2,200 members, but the provincial and local levels include another 615,000.

People’s Republic of China President and Communist Party of China Party Secretary Xi Jinping (above). The UFWD holds a high place within the Communist Party of China’s hierarchy as a working organ of the Communist Party of China’s Central Committee. Outside of China, the UFWD has had a hand in developing political and business ties with overseas Chinese, bringing investment and research benefits, as well as helping the Communist Party of China shape foreign views of China. President Xi Jinping has repeatedly emphasized the importance of the UFWD to China’s rejuvenation. That has been evinced by Xi’s repeated urging that the Communist Party of China make use of the UFWD as a “magic weapon” to realize the Great Rejuvenation of the Chinese People. The bureaucratic reorganization that he has implemented lends further credence to this judgment that it is a tool of the utmost importance.

The International (Liaison) Department, founded in 1951, is the party’s diplomatic arm, handling relationships with more than 600 political parties and organizations as well as individual, primarily political, elites. The department previously handled the Communist Party of China’s relationships between fraternal Communist parties and cultivated splinter factions of Moscow-dominated Communist parties after the Sino-Soviet split. The activist bent of the International Department disappeared as the department began re-establishing itself from 1970 to 1971 following the tumultuous early years of the Cultural Revolution. Indeed, in the 1970s, as Anne-Marie Brady explained in Making the Foreign Serve China: Managing Foreigners in the People’s Republic (Rowman & Littlefield Publishers, 2003), the International (Liaison) Department’s intelligence efforts often surpassed and even outmatched those of regular Chinese intelligence services. It became deeply involved in inciting and assisting international revolution by moving weapons, financial support, and other critical resources to numerous Communist and non-Communist insurgencies and guerrilla movements worldwide. Interestingly, the department originated as an UFWD bureau before being carved out into an independent entity.

Mundus vult decipi, ergo decipiatur. (The world wants to be deceived so let be deceived.) The Propaganda Department has been a core part of the Communist Party of China since 1924. The official description of its duties includes conducting the party’s theoretical research; guiding public opinion; guiding and coordinating the work of the central news agencies, including Xinhua and the People’s Daily; guiding the propaganda and cultural systems; and administering the Cyberspace Administration of China and the State Administration of Press, Publication, Radio, Film, and Television. Much as the UFWD, the Propaganda Department has subordinate elements at the provincial and local levels. The Propaganda Department cannot be regarded as an entirely internal organization that broadcasts outward to the extent that it is involved in influence-building abroad. For example, China Radio International developed in the 2000s a covert international network of radio stations to hide the Communist Party of China’s direct role in broadcasting Chinese-language propaganda inside target countries. The Propaganda Department presumably also plays a role in the cooptation, intimidation, and purchase of Chinese-language print media outside China.

The State Council ministries and many other organizations with a party committee also conduct united front work. These organizations all offer unique platforms and capabilities that the united front policy system can draw upon for operational purposes. Below are a few of the examples of the organizations outside the party that perform united front work or have united front work departments attached to their party committee: Ministry of State Security; Ministry of Foreign Affairs; Ministry of Civil Affairs; Ministry of Education; Ministry of Culture and Tourism; Chinese Academy of Sciences; China Baowu Steel Group; China National Overseas Oil Corporation (CNOOC); and, State-owned Assets Supervision and Administration Commission (SASAC). While the Communist Party of China employs many means through which it seeks foreign intelligence, the UFWD is distinct from other organizations in its overt and benign appearance. United Front organizations abroad often operate in the open, some with names that allude to “peaceful reunification” (which is understood to be code for Taiwan work) or include “friendship association.” Included on that list is likely the name “China Association for Preservation and Development of Tibetan Culture,” the organization in which the UFWD official, with whom Angwang interacted “in the relevant time period,” was employed.

Evaluated on the basis of the united front policy system, the Communist Party of China’s management of political influence operations runs to the very top of the party, involving senior leaders directly. It is in this way that the policy system tangibly extends through the party’s hierarchy and spills over into China’s government ministries as well as other state-owned and state-administered organizations. Indeed, united front work is conducted wherever the party is present. To that extent, as Mattis explains, united front work is not really some “influence operation” or a campaign. It is the day-to-day work of the party. At the leadership level, there is a Politburo Standing Committee Member (PBSC) oversees united front work. The senior-most united front official is the Chinese People’s Political Consultative Conference (CPPCC) chairman, who is the fourth-ranking PBSC member. Leaders who have held the CPPCC chairmanship have included Mao and Deng, as well as Zhou Enlai and Li Xiannian. The State Council Vice Premier has a United Front Portfolio. The vice premier position also serves as the link between the party center and the State Council ministries. The vice premier provides prestige to the united front system as well as a necessary position of authority to direct and coordinate the ministries’ united front activities. The position often looks as though the portfolio covers education and culture, because of the overlap with united front work. At meetings of the united front policy system, this vice premier appears in protocol order between the CPPCC chairman and the United Front Work Department director. Included are two Members of the Central Secretariat who have united front policy roles. The directors of the UFWD and Propaganda Department serve on both the Politburo and the Secretariat of the 19th Central Committee of the Communist Party of China. Since the Politburo does not meet regularly, the secretariat is empowered to make day-to-day decisions related to policy that has already been settled. This group is also responsible for moving paperwork among the central leaders and coordinating the party’s actions.

The Calibrated Interactions between Angwang and His Alleged UFWD “Handler”

Given what is presented here about the UFWD, and given the official account of the UFWD official’s interactions with Angwang provided in the criminal complaint, the UFWD official certainly suppressed far much more about his organization and its activities in their conversations than he exposed. Even in his discussions with Angwang, the UFWD official never offered specifics as to why his organization would be interested in working with him. He never discussed the names or titles of the UFWD officials over which Angwang probed him. Interestingly, the UFWD official assumedly never offered Angwang many specifics about his job with the China Association for Preservation and Development of Tibetan Culture in the Consulate or its link to UFWD. Moreover, the UFWD official never explained that UFWD was his association’s parent organization and what the larger picture and aims of his parent organization were. It is unknown whether the UFWD official asked Angwang directly about his interest in keeping contact with him. Angwang offered the attenuated explanation about love for his homeland, bringing glory to China, and making the official “look good” in Beijing.

Major ignotarum rerum est terror. (Apprehensions are greater in proportion as things are unknown.) Out of abundance of caution, the first impression that the UFWD official had of Angwang might reasonably have been more negative than positive. In the US, it is understood that the majority of the members of the Tibetan diaspora harbor unfavorable, even hostile attitudes toward China. As a native Tibetan who reached a position of relative authority in New York as an NYPD officer, his intentions for reestablishing contact with a Chinese official could not be accepted as benign on face value. (Little is offered in the criminal complaint on his first contact.) Given the harm done to countless Tibetan families in China, it would be fair to assume Angwang could have held some idée fixe against Chinese government and was in some odd way seeking revenge. In fact, according to the criminal complaint, though Angwang first traveled from China to the US on a cultural exchange visa, he would seek, after receiving a second visa, asylum on the basis that he had been arrested and tortured in mainland China because of his Tibetan ethnicity. (That story apparently cannot be confirmed, and the US Department of Justice says it is doubtful.) As a NYPD officer, he surely had sufficient training and access to tools to pose a considerable threat to the UFWD official and other staff at the People’s Republic of China Consulate in New York. After the UFWD official maintained contact with Angwang for a time, possible concerns about him may have slowly relaxed.

Based on his own words, as recorded by the FBI, Angwang fully intended on, and was satisfied with, establishing contact with the UFWD official to support China’s intelligence efforts in the US. He approached the UFWD official under the veneer of being an important, well-placed, and well-connected officer in the NYPD, but it was likely discerned by the UFWD official that Angwang was somewhat isolated. The presumption could plausibly have been made by the UFWD official that Angwang’s conversations and contacts with the officials at the People’s Republic of China Consulate in New York surely transgressed the NYPD’s code of behavior. A NYPD officer under normal circumstances, surely would not have been allowed such a long leash as to be able to negatively influence, harm US relations with China. The fact that his activities escaped the curiosity of onlookers perhaps misled Angwang into believing that he was free and clear of scrutiny. He possibly could not have imagined at the onset the upheaval that would eventually derailed him. Yet, he was under investigation by the FBI and apparently was blissfully unaware that his contacts and conversations with Chinese officials were being monitored. There was a display of flurried ambition and energy in Angwang’s actions, all of which was misdirected. To that extent, on first blush, UFWD official may have considered whether Angwang was excited by his own actions, and thereby he may have made an assessment of whether he was a sensation seeker.

A ruthless disregard of anything but self-interest is a common trait among individuals involved in espionage cases. However, Angwang seemed to strain in his effort to demonstrate that he was not focused on self-interest to gain approval. Apparently, in a further effort to prove that he was focused on the well-being and success of the Consulate officials in which he was in contact, as well as the Consulate and China, Angwang made certain statements seemingly in an effort to prove that he knew all the ends and outs, the inside baseball of the Chinese government. In an account of a telephone conversation on or about October 30, 2018 between Angwang and the UFWD official, again dubbed as “PRC Official-2,” that was only recounted by the FBI in the criminal complaint, the UFWD official reportedly told Angwang that he was busy writing mandatory year-end reports. Angwang replied that UFWD official had done great work and, accordingly, there should be a lot to write in the report. Prying, Angwang also inquired if the reports written by officials within the Consulate were the same type of reports written by China based officials, to which the UFWD official stated that they were. Reportedly, Angwang stated that he was familiar with these reports because his mother used to write similar reports in China.

Perhaps going a bit too far in direction demonstrating what he knew, Angwang was willing to offer a judgment on every aspect of the Consulate staff member’s community outreach work, and he severely judged it at that. Boiled down, it appeared at point that Angwang was communicating: “You do not know your job as well as I do. Let me show you. I can help you do your job so much better that your superiors in Beijing will be impressed and reward you!” Reportedly, on or about November 19, 2018, UFWD official, dubbed “PRC Official-2” in the criminal complaint, called Angwang. (It is unknown whether he was actually returning a call from Angwang.) During the call, as recounted by the FBI, Angwang asked the UFWD official whether he wanted to attend NYPD events “to raise our country’s soft power” and also elevate the official’s position within the People’s Republic of China community. It was additionally recounted and interpreted by the FBI that the UFWD official expressed interest. Angwang then offered: “The Consulate does not know too clearly the workings and operations within the police department. And then because of the sensitivity of a diplomat’s position . . . then this, now, if it’s like this, I’m thinking of how to, how to use this opportunity, to use our er . . . one is to let the consulate to feel like us before . . . the wishes are the same as my wishes.” As interpreted by the FBI, Angwang was informing the UFWD official that he could provide non-public information regarding the internal operations of the NYPD. In the same call, it is reported in the criminal complaint that Angwang indicated that he wanted UFWD official to advance to a position of prominence.

Curiously, from what is available in the transcripts included in the criminal complaint, Angwang would never humble himself. When the Consulate official humbled himself, Angwang seemed to view it as an occasion to seek greater dominance in the conversation and in the relationship. During certain telephone contacts, he appeared to demand that the UFWD official humble himself to him. Angwang did not seem to recognize or respond to the fact that UFWD official was likely making an effort to remain tolerant of his repeated overstep of cultural and professional boundaries. He just seemed to want to have control. On or about October 30, 2018, Angwang called the UFWD official, again, dubbed as PRC Official-2 in the criminal complaint. During that call, as recounted by the FBI, Angwang advised UFWD official about a new Tibetan community center located in Queens. Angwang suggested that he and the UFWD official should visit the community center together. As recounted by the FBI, the UFWD expressed concern, but Angwang stated, “if it’s good or not, you need to know about this for your work’s sake. They are the biggest venue for activities right now. If they are involved with politics, then in the future more than half of the meetings might take place there.”

It is very possible that taking what was an abrupt, energetic approach, was an odd way for Angwang to gain the UFWD official’s approval. He perhaps was attempting to  show them how knowledgeable he was about the inner workings of their system. Moreover, he likely sought to bedazzle the UFWD official. In his mind, he may have believed the UFWD official was a flutter at his every word. Yet, it was rarely the case that anything Angwang said appeared to enlighten the UFWD official in any appreciable way. Veritatis simplex oratio est. (The language of truth is simple.)

Even beyond the issue of his contacts with the People’s Republic of China Consulate in New York, it is generally mistake for one, as an outsider, to try to convince those inside an organization, particularly a tight-knit organization, that one knows more about its inner workings and activities, than one actually does. Those inside will generally become suspicious of the outsider’s intentions which would most likely confound any effort to build confidence and establish trust. For whatever reasons he had, the attitude and behavior displayed by Angwang, in part, may have played a role in the undoing of his efforts. If Angwang authentically wanted to connect with the UFWD official and his superiors in Beijing, then the apparent tact the NYPD officer’s took could surely be judged as a grand blunder.

With specific regard to Angwang’s oft uttered remark that he wanted to make the UFWD official look good before his superiors in Beijing, that faux pax actually betrayed his misunderstanding of how the Chinese system worked. Those selected for deployment to the sort of diplomatic post he held are usually taken from the top of a short list of the most qualified officials in a particular organization. Thus, if the UFWD official had not already proved himself to his superiors, he would not have received the privilege of being posted to the People’s Republic of China Consulate in New York. It is very  likely that Angwang may have appeared to him to be dramatic and theatrical, yet at the same time boorish. With no intent to insult, nothing displayed in the transcripts provided would have left the impression that Angwang was a masterful thinker. It may have very well been the case that the UFWD official’s intellectual powers far surpassed the duties of New York post. His encounters with Angwang might serve as evidence of that. Yet, while he was likely studying and judging Angwang, and surely masquerading as an humble, august representative of the People’s Republic of China, the UFWD official was in reality a functionary of an organization that would certainly be willing to burn down the rest of world if it meant promoting the interests and goals of the Communist Party of China.

You Quan, head of the UFWD (above). You Quan was appointed United Front Work Department (UFWD) head on November 7, 2017. You directs the UFWD, assisted by seven deputy directors. The leadership also includes the leader for the Central Commission on Discipline Inspection for United Front Work Group. The UFWD is divided into offices, bureaus, and subordinate units, that is to say, mass organizations. The nine numbered Bureaus each specialize in either a particular facet of united front work or a geographic location. While the Communist Party of China employs many means through which it seeks foreign intelligence, the UFWD is distinct from other organizations in its overt and benign appearance. United Front organizations abroad often operate in the open, some with names that allude to “peaceful reunification” or include “friendship association.” Surely included on that list is the “China Association for Preservation and Development of Tibetan Culture.”

To the extent that it might concern his UFWD mission in New York, the UFWD official’s opinion of Angwang  may not have been as relevant to his superiors in Beijing as Angwang might have believed. Whether Angwang was vacuous or not, if UFWD officials in Beijing wanted their Consulate official to work with Angwang, that is what he would do. Senior executives and managers of the UFWD in Beijing would collate and validate intelligence, evaluating the reliability of sources and credibility of information, use various analytical techniques to assess and interpret any intelligence data, and liaise and collaborate with colleagues to gather further information, which may help to piece together the whole picture. They would determine whether a target had genuine potential to be an operative. As it so happened, It appears that in Beijing, approval of him was likely lukewarm. To the extent that might be accurate, it might be the reason why the UFWD Consulate official appeared to keep his relationship with Angwang limited in scope. The fact that they spoke on the phone and did not appear to meet in person may have been a very visible demonstration that the UFWD official wanted to  keep Angwang at arms length. After two years, it does seem that Angwang did little more than figuratively tread water. He was never able to cement a solid link to the UFWD official that would lead to additional contacts with UFWD senior executives and managers in Beijing. Angwang’s true value, despite his decent background of accomplishments as a Tibetan émigré, may have been viewed as very low by  UFWD senior officials as everything that he offered to provide could very likely have been collected at far less risk and anxiety from other sources.

Looking at the matter more carefully, the whole notion of Angwang providing access to senior NYPD officials not only failed to make sense or even be plausible, it also seems to be something the UFWD offical would hardly find desirable. It is very difficult to imagine how any senior officials of the NYPD, to whom Angwang claimed to have had the ability to provide access, would be of any use to the UFWD. The Consul General and his top subordinates in the People’s Republic of China Consulate in New York had sufficient ways to communicate with the NYPD in a manner officially approved by Beijing. The UFWD official would surely have been well out of his lane if he had met with such NYPD higher ups from his position, and more than likely disturb the bigger picture of People’s Republic of China Consular affairs in New York. It is hard to image why the UFWD official would want to have contact with senior NYPD officials with far more experience than Angwang, make them very aware of the UFWD official’s presence in the Consulate and the city, and bring to bear the impressions of those senior NYPD officials of himself, the UFWD, Angwang’s odd history of contacts with the Consulate, and Angwang, himself. Indeed, more senior NYPD officials would surely see the UFWD official straight. Unlike Angwang, who jumped in twice to have contact with the People’s Republic of China Consulate in New York, top officials in the NYPD, possessing far more experience and being undoubtedly more mature and savvy than him–Angwang at the time had scarcely marked two years of service in the department–would more than likely have concluded that becoming entangled with the Consulate and especially getting involved with a UFWD official, would neither be wise nor sound. They very likely would have become terribly alarmed by the request. Using good sense, they may have demanded that Angwang, himself, break all contact. Then, they might have thrown a huge spotlight on the UFWD official and informed not only their superiors and the NYPD Intelligence Division, but also US counterintelligence services everything they knew about his presence and the direct attempt via Angwang to contact them. As for Angwang, his NYPD career would very likely have seen dark times. Additionally, no matter what level of relationship and confidence any senior NYPD official might have had in Angwang that might have led the neophyte NYPD officer to reason that he could arrange some one-on-one interaction between that official and his UFWD contact, the reality is that, even for personal reasons, no senior NYPD official would ever put his or her career at risk with any unofficial, unauthorized contacts with officials of the People’s Republic of China Consulate in New York and the UFWD. Senior NYPD officials often retire from the department and acquire very rewarding senior positions in the corporate world. To errantly follow the neophyte Angwang’s recommendation and put themselves in contact with the People’s Republic of China Consulate in New York and the UFWD, could have very likely resulted in their records being blemished, making any future corporate position unattainable. Given their rather neat situations, doing anything Angwang might have suggested would have been a singular act of stupidity.

One might go as far as to theorize that by all appearances, Angwang may have actually been rejected by UFWD. Relative to what the UFWD may have asked of someone they might have been eager to work with, his contacts were rather prosaic. He was a volunteer of his own making, ostensibly possessing no training in tradecraft, no direct instructions. For “the relevant time period,” there was overt expression of Angwang in general through payments of some type. Indeed, there is no word of payments, no mention of recompense in the form of gifts. Apparently, there was nothing asked for in trade. Angwang was not encouraged, yet not discouraged from continuing on with his volunteer work. It is not clear cut that the UFWD official ever insisted that Angwang do anything. If it ever appeared that he was giving him any directions, it took the form of giving a begrudging nod to something Angwang had both suggested and volunteered to do. Nothing that Angwang did was of any momentous consequence in the end. Whatever efforts Angwang made, were activities well-off on the margins, having a diminutive impact on the UFWD mission and the People’s Republic of China Consulate in New York’s overall mission. In fact, his activities actually fell somewhat outside of the primary purpose of UFWD activities.

As explained in greatcharlie’s discussion of UFWD here, unlike Chinese intelligence services as the Ministry of State Security and the Intelligence Bureau of the PLA’s Joint Staff Department, the organization is not as interested in those who can do a little this and a little that for the Communist Party of China. The UFWD is most interested in finding agitators and destroyers, who could open the way for the organization to shape the political picture in the targeted country, and eventually ease the way for the Communist Party of China then level its influence full bore and pull the country in China’s direction. As aforementioned, that is what united front work is all about. In part, through that method, China hopes to become the dominant power in the world. Even pushing out the Communist Party of China-line is not as important for an operative recruited by UFWD as being a disruptive force in his society, or having the ability to facilitate the destructive activities of radicals and anarchists. To that extent, Angwang inherently would not have much value to the organization as a member of the NYPD. It is hard to imagine any radicals or anarchists making the quantum leap to trust a NYPD officer. If Angwang had indeed revealed some oddly arrived at ties to such organizations or suggested ways to support them, he would have been far more valuable to the UFWD. As for being a native Tibetan relating to an Chinese official in an organization ostensibly concerning Tibet, it was de minimus, nearly irrelevant in this situation.

It may have also been the case that Angwang was ignored by the Ministry of State Security, the People’s Liberation Army, or other Communist Party of China intelligence services that potentially could have been lurking about in the Consulate. Perchance the thinking at UFWD and other Chinese intelligence services was in harmony as it pertained to his case. Perhaps all on the Chinese side would have been satisfied to see Angwang simply wear himself out and fall away quietly.

Angwang’s UFWD Linkage May Have Concerned Intelligence, but Was Espionage Actually Involved?

Angwang’s “renewed” contact with the Consulate was indeed a dangerous undertaking from all sides, He eventually discovered that. With the advantage of hindsight, one might make the argument that Angwang foolishly entered into a milieu in which was completely unknown to him, yet he perilously travelled down a path that was his undoing. As mentioned initially, among the charges made against Angwang by the US Department of Justice, he reported on the activity of Chinese citizens located in the New York region, identified and gauged possible intelligence sources in the Tibetan community and made access to NYPD officials via invitations to events available to his UFWD contact at the New York Consulate. Angwang’s attorneys will no doubt argue that charging Angwang with anything close to espionage was somewhat of a liberty. However, they would have some difficulty arguing in defense of Angwang’s actions.

In Henry S. A. Becket, The Dictionary of Espionage: Spookspeak into English (Stein & Day, 1986), “Persons who volunteer themselves to an espionage agency” are defined as “walk-ins.” A quote from a former CIA officer added to the definition that explains: “’It’s the walk-in trade that keeps the shop open’ is one of the first bits of operation wisdom that is impressed on newcomers to the business.” (While the author of The Dictionary of Espionage, published under the pseudonym “Henry S. A. Beckett,” was revealed as Joseph Goulden, and the book was republished in April 2013  by the under the authors true identity name by the Courier Corporation, greatcharlie prefers to use the original text published during the 1980s Cold War and intelligence agencies worldwide struggled to solve the puzzle of the author’s name.)

When Angwang went into the People’s Republic of China Consulate in New York, he reportedly did so, in his own words to help his “motherland achieve glory.” He was a walk-in. Angwang did not say outrightly that he wanted to spy according to the criminal complaint, however, the document indicates that it was Angwang in an October 30, 2018 telephone call who broached the idea in conversation with the the UFWD official at the Consulate that he might have some value, as the FBI interpreted his words, with regard to intelligence.

Added to his legal defense’s problems is the fact that, as mentioned earlier, UFWD is an organization that engages in intelligence work. The UFWD is absolutely one of the tools the Communist Party of China employs to engage in foreign intelligence. The UFWD is distinct from regular civilian and military Chinese foreign intelligence services, given its overt and benign appearance. As was also mentioned earlier, UFWD organizations abroad often operate in the open, using names as the “China Association for Preservation and Development of Tibetan Culture.”

By directing his comments to the UFWD official, the indications and the implications for one line of thinking, particularly that of the FBI, are that Angwang likely believed that he was a foreign intelligence officer or that he could put him in contact with an intelligence officer from the Chinese foreign intelligence services. By offering to provide services in support of the intelligence work of  Chinese intelligence services, as the FBI suggests, Angwang opened himself up to accusations of espionage. Cast one’s mind back to Angwang’s November 19, 2018 telephone conversation with UFWD official during which he suggested to the UFWD official that they should visit a  community center together. The FBI assessed that the purpose of a proposed visit to the community center was twofold: (1) Angwang  was advising UFWD official to visit the community center in order to maintain visibility on the activities of ethnic Tibetans in the New York area; and (2) Angwang was advising the UFWD official that visiting the community center would assist in spotting and assessing potential intelligence recruits or sources within the Tibetan community.

Certainly, in the People’s Republic of China Consulate in New York, it would hardly be the case that the foreign intelligence officers, on one side of the house, if they were in fact there, would be unaware of what diplomats and officials on the other side of the house, were doing, especially when it concerned a contact as unusual as one  with an NYPD official of any rank. The behavior of this particular NYPD officer, Angwang, was so unusual that it could have drawn the attention of officers of any of the civilian and military Chinese intelligence services posted within the Consulate. Officers of those Chinese intelligence services might have been expected to take some interest in Angwang, particularly given his position, alleged capabilities to reach into the Tibetan community, and access to senior NYPD officials. Recall also that he had been in contact with the Consulate before and they likely possessed a dossier on him. Still, in a possible scenario, nothing might have led civilian and military Chinese foreign intelligence service officers assumedly posted in the Consulate to find interest in Angwang for their purposes and on the outset they might have decided not to become involved with him. Beijing, too, may have received reports about Angwang, yet no great urgency may have been generated by what they read. Angwang may have been viewed not as a walk-in with potential, but merely an unsolicited contact, albeit a local police officer and “a son of the motherland” who had a familial connection to Tibet.

While they probably had a good chance to look Angwang over during his first flap of contacts with the People’s Republic of China Consulate in New York, in his second go around with the diplomatic post, Chinese counterintelligence services presumably there would surely be concerned that the unusual contact with the NYPD officer might be an effort to compel the UFWD officer to defect, and even worse, engage in espionage on behalf of US foreign intelligence services.

Additionally, having a member of the Consulate staff fall into a US counterintelligence trap would have spelled disaster for UFWD senior executives and managers in Beijing, the Ministry of Foreign Affairs, and the all of the officials working in the People’s Republic of China Consulate in New York. They would not want anything to transpire that might have embarrassed the Communist Party of China and people of China. They also wanted to avoid anything that might put their situations in jeopardy as well. Once the Communist Party of China leadership in Beijing got wind of the troubles, they would become difficult to console. The UFWD official and others in the Consulate could have been sacked and called home or their records would have been severely damaged at the very least. The decision was most likely made from the start to contain the NYPD officer’s attempts to connect with the UFWD official. To that extent, although he remained in contact with Angwang for two years, the UFWD official, according to the portion of the transcripts of recorded conversations placed in the criminal complaint, appeared to be a methodical individual, taking every precaution with the NYPD officer, measuring every statement and response, not knowing how events might turn.

As of this writing, Angwang, is the one who now faces possible punishment from the US Department of Justice and the NYPD. The names of the People’s Republic of China Consulate in New York officials involved with him, to include the UFWD official, were not mentioned in the criminal complaint, which is the norm in a federal espionage case.

Detained Tibetan Bhuddist monks paraded while wearing demeaning placards (above). Officers of Chinese intelligence services might have been expected to take some interest in Angwang, particularly given his position, alleged capabilities to reach into the Tibetan community, and access to senior officials in the NYPD. Still, in a possible scenario, nothing might have led civilian and military Chinese foreign intelligence service officers assumedly posted in the People’s Republic of China Consulate in New York to find interest in Angwang for their purposes and on the outset they might have decided not to become involved with him. Beijing, too, may have received reports about Angwang, yet no great urgency may have been generated by what they read. Angwang may have been viewed not as a walk-in with potential, but merely an unsolicited contact, albeit a local police officer and “a son of the motherland” who had a familial connection to Tibet.

If Chinese Intelligence Services Had an Interest in Angwang, What Could It Have Been?

Recall from the initial discussion of the UFWD here that some State Council ministries and many other organizations with a party committee also conduct united front work. These organizations all offer unique platforms and capabilities that the united front policy system can draw upon for operational purposes. The Ministry of State Security, although outside of the Communist Party of China, is one of those organizations. Attached to its party committee is a united front work department. Its resources and personnel of the Ministry of State Security can be called upon to perform united front work. One can imagine the interplay between UFWD officials and Ministry of State Security foreign intelligence officers in overseas diplomatic posts. However, standard civilian or military Chinese foreign intelligence and counterintelligence officers possibly posted to the People’s Republic of China Consulate in New York, just as those of every country, had the understanding drummed into their heads by trainers and managers was to avoid traps of all kind and to thoroughly evaluate a potential target first with the guidance of Beijing or in the case of the MSS departments and bureau, back to provincial or local from which they were deployed.

Chinese intelligence services, hypothetically characterizing Angwang as a walk-in in this scenario, might have reasoned that he should be allowed to do a little this and little that in the interests of China. However, it would also seem logical that senior executives and managers, much as the UFWD, may have believed that for the most part, Angwang should be kept figuratively on ice to see how events surrounding him would develop.  would be the best tack. If that theory were actually the case, then the US Department of Justice could very well have acted a bit impatiently to indict him. If one could progress in thinking to a follow on theory, one might also be willing to suppose that Angwang, much as Chinese counterintelligence officers were likely to believe, may have actually been serving as a counterespionage operative for US counterintelligence. Theoretically, the objective of that work would have been to insinuate himself within any active foreign intelligence network of China in New York he might come upon.

Alternatively, in following the theory of the US Department of Justice, that Angwang was under the firm control of Chinese intelligence, it is possible that Chinese intelligence services may have actually been considering him for handling by non resident foreign intelligence officers in New York. However, no proof of this has been made public.

Lastly, it is possible that other elements of the Communist Party of China, similar to the UFWD, such as the furtive yet prodiguous International (Liaison) Department and the Propaganda Department, might have been closely monitoring activities of what it would “dangerous influences” abroad concerning Tibet, and thereby may have taken at least a passive interest in the Angwang situation that never materialised into anything.

Radix malorum est cupiditas. (Greed is the root of evil.) There were a number of aspects of Angwangs’ approach to the UFWD official that would have made Chinese foreign intelligence and counterintelligence officers very likely in the Consulate or senior executives and managers in Beijing that would make them highly suspicious of unsolicited contacts in the current environment. First and foremost, quite different from the majority of federal criminal cases against US citizens incepted while engaging in espionage for China, Angwang was apparently driven by the spirit of grab and greed. Angwang certainly never created that impression. As it was already mentioned in the discussion here, according to what was reported in the criminal complaint, the issue of payments for the work done was never broached by the Consulate staff member. Even more unusual, the matter of payments was never broached by Angwang either. Chinese counterintelligence, if involved, would have believed that US counterintelligence services were well aware that no money had been exchanged because if the UFWD officer had raised the matter of payments, it absolutely would have been in the criminal complaint. Interestingly, according to that document, Angwang, in 2016, wired a total of $150,000 to accounts in China controlled by his brother and another individual. It was also emphasized that Angwang had “also received multiple substantial wire transfers from the PRC [People’s Republic of China].” The matter was explained in the criminal complaint using examples in the following manner: “On or about May 23, 2016, a US bank account held in Angwang’s name received $49,985 from an account held in the name of Angwang’s brother in China Moreover, on or about January 29, 2014, a US bank account jointly held in the name of Angwang and Angwang’s wife received separate credits of $50,000 and $20,000 from an account held in the name of an individual at the Bank of China in New York.” None of this banking activity was said to have occurred during “the relevant time period.”

The matter of payments takes on even higher meaning with regard to counterintelligence. Chinese counterintelligence officers, in particular, would recognize that profit gives an act such as espionage purpose. Rarely will one come across an act of espionage that is purposeless. Without an exchange of money, payments, it is hard to see what was the purpose of Angwang’s desire to work for the People’s Republic of China Consulate in New York, and why anyone might insist the UFWD official was directing Angwang without any apparent means to encourage or reward activity. Savvy counterintelligence officers know that clever operatives may attempt to put investigators off the scent by laying out their actions with cunning and plausibility. Counterintelligence officers, as part of their tradecraft, look for consistency. Where there is a want of it, one must suspect deception. If an imaginable “virtual profit” were to be gained on the side of Angwang, in the minds of Chinese foreign intelligence and counterintelligence officers possibly in the Consulate or senior executives and managers in Beijing it would have been to lay the groundwork to potentially initiate a counterintelligence case against the UFWD official and presumably seek to infiltrate his imaginable organization to bag officers and other operatives in the what may have been theorized by US counterintelligence to be an espionage network.

Unusquisque mavult credere quam iudicare. (Everyone prefers to believe than to think.) According to the criminal complaint, on or about February 13, 2019, Angwang called the UFWD official, dubbed as “PRC Official-2,” and greeted him as “Boss.” Using that term “boss,” would indicate to some that the UFWD official was in some capacity had Angwang in his employ, albeit as an intelligence operative in this case. On November 14, 2019, Angwang called the UFWD official, and in addition to referring to the UFWD official as “boss” again, Angwang sought permission from him to participate in an interview with New Tang Dynasty Television. (New Tang Dynasty Television is run by the Falungong, an anti-PRC spiritual group that China banned in 1999 and declared an “evil cult.”)  In almost a protective way, recognizing Angwang’s desire to be connected with China, the UFWD told Angwang during their telephone exchange, “I think you absolutely shouldn’t do it.” Angwang responded: “It’s is better to avoid it, right?” The UFWD official, beginning to explain himself uttered: “This message this . . . the cost is too high.” Angwang seemingly pleased to respond to his inquiry stated, “Yes, yes. However, in further explaining the reason for his opinion, the UFWD, further stated: “Because NTD [New Tang Dynasty Television], China is totally against it. Angwang seemingly urging further comment said: “Yes, yes.” The UFWD beginning to offer more stated: “Their people [unintelligible] on the list.” Angwang then interjects, “Yes, yes,” but the UFWD official continues: “In the future, if you want to go back or something, it will have an enormous impact.” Thus, he was warning Angwang that by going on New Tang Dynasty Television, he would hurt his chances of ever traveling back to China again, but he did not command him not to go forward with the idea from a position of employer to an employee, although some may conclude that was such. Chinese counterintelligence officers, hypothetically observing the contact with Angwang develop, would likely recognize that it was completely possible that US counterintelligence services would portray these interactions as proof that the UFWD official was providing directing Angwang. To the extent that it is at all possible, such Chinese counterintelligence officers would likely be satisfied as the criminal complaint actually evinces, that there was no indication word for word that any instructions for action were issued to Angwang. What Angwang really did on this matter was advertise the limits he had. He should have been able to discern the liabilities of such an action on his own.

Chinese counterintelligence officers, hypothetically observing the contact with Angwang develop, would also likely be satisfied by the fact that throughout his contacts with Angwang, the UFWD official simply collected what he shared with him and accepted services as if they were benign gifts. It may very well be that in missing segments of the transcripts, the UFWD officer could be found explicitly giving instructions to Angwang to act on the Consulate’s behalf. Chinese counterintelligence officers would likely be convinced no espionage charge could possibly be leveled against the UFWD official because Angwang, would be seen in their eyes, as operating under a type of self-management on his own time and at his own expense.

Senior Executives and Managers of UFWD and Chinese Intelligence Services Were Likely Shaken but Not Stirred by Angwang

Interestingly, in one of Angwang’s conversations with the UFWD official about November 19, 2018, Angwang said that he wanted him, as aforementioned dubbed as “PRC Official-2” in the criminal complaint, to advance to a position of prominence “in Beijing” and that he would “wait for your [the UFWD official’s] invitation.” Angwang reiterated: “It’s true. In the future–in the future, after you get a whatever position in Beijing, I will wait for your invitation.” However, the UFWD official demurred stating, “Beijing, that place is too awesome.” Pushing further, Angwang confidently stated: “You, you do well here, gradually, gradually you will move up, when the time comes. The UFWD official responded: “It’s not that easy. Beijing, that place, smart people there indeed.” It must be reiterated here that in selecting diplomats of the Ministry of Foreign Affairs, People’s Liberation Army Military Liaison officers, Ministry of State Security foreign intelligence officers and officials of front organizations for Communist Party of China intelligence groups such as China Association for Preservation and Development of Tibetan Culture, only the very best are selected. China puts its best foot forward. While it appears the UFWD official had some difficulty verbalizing what he wanted to say in English, his intellect would still shine through his words. The indications and implications of that last statement made by the UFWD official may have been that Angwang should not be so confident that anything more than collegial contacts would be permitted. In that Delphic statement, the UFWD official may have possibly been expressing to Angwang that there may be some concerns in Beijing about him that his case was being considered by experienced and cautious senior executives and managers would be able sort out whether he was legitimate or not. Further, in that same statement, UFWD official also seemed to blandly express to Angwang that he was not giving Beijing much credit for its singular faculties of deduction and logical synthesis. At the same time, he may have possibly been having a little fun with Angwang, knowing it was very likely that he could not decipher what was being hinted at.

In an assessment of Angwang for possible recruitment, senior executives and managers in the Chinese intelligence services would surely look for what might be beneficial for them in order to twinkle out what was right. His contact was presumably regularly reviewed and assessed. It may very well be that much about Angwang was found to be questionable early on, and there was little interest afterward to exploit anything he might have had to offer. To work with an operative, there must be some assurance of behavior and desired outcomes of tasking. Given Angwang’s discordant behavior, in the long run, one could only imagine random results from his work. Expectation otherwise from such characters based on optimism typical walk hand in hand with an intelligence officer’s doom.

Seemingly none the wiser to such a possibility, Angwang continued to market himself to UFWD official. According to the criminal complaint, in an October 30, 2018 telephone call, the fact that Angwang was being assessed appeared to have been revealed. In the conversation with Angwang, the UFWD official, dubbed PRC Official-2 in the criminal complaint, complimented him concerning his promotion within the NYPD. Angwang informed UFWD official that he was preparing to take a promotional exam and that he was “taking [the exam] . . . for the people back home.” The UFWD official reportedly agreed and then made a very Dadealian yet telling remark  that “there’s a whole bunch of people looking at you.” Curiously, Angwang simply spoke past that weighty statement and went on to state rather egotistically that his position within the NYPD was valuable to China because from it, he could provide NYPD information to the Consulate.

French Emperor Napoleon Bonaparte is quoted as saying: “You must not fight too often with one enemy, or you will teach him all your art of war.” Reading federal indictments, criminal complaints, and judgments of those caught engaging in espionage for MSS over the past decade, one develops a picture of US counterintelligence while having some success intercepting Chinese intelligence officers, operatives and informants, it is usually only after they had for years delivered a considerable amount of classified information concerning US national security equities, projects, strategies, operations, and policies, US tactics, techniques, procedures, and methods and US defenses against foreign intelligence penetration, and of course, cutting-edge technologies had been put in MSS officers’ hands. According to what was reported in the criminal complaint, one could hypothesize that Angwang seemingly sought to fit the mold of individuals spotted and recruited to be Chinese foreign intelligence operatives and informants who had been intercepted by US counterintelligence. The traits and aspects of the individual spotted and recruited to work for Chinese foreign intelligence services were surely better understood from those cases. If Angwang had been operating under the direction of US counterintelligence services as Beijing may have presumed, the information from any cases would likely have been used to assist Angwang in shaping himself to become as attractive a target possible for recruitment. (Not to go too far out on shaky ground, but it appears, intriguingly, that everything Angwang offered, or claimed to have access to, essentially mirrored what the UFWD would supposedly desire in support of its activities and he, himself, ostensibly matched the sort that UFWD would likely have a proclivity to recruit based on the FBI’s description of the organization in the criminal complaint.)

Yet, all in all, it appears that the risks were too high for regular civilian or military Chinese intelligence officers to approach him, especially knowing the priority given to US counterintelligence to score victories against Chinese foreign intelligence services. Chinese spy networks have run roughshod through political, economic, military, diplomatic, intelligence, academic, social, mass communications industries in the US, seemingly stealing information with impunity.

Chinese Intelligence Services Have Been Doing Well Enough That They Could Pass on Angwang

Under the circumstances alleged in the criminal complaint of the US Department of Justice, if there was interest in recruiting Angwang, Beijing was going to reason with the facts, not odd suppositions that might be primed by Angwang’s statements. If there were any doubts about the bona fides or the authenticity of anything Angwang was saying, the matter had to be studied.

Omne ignotum pro magnifico est. (We have great notions of everything unknown.) Senior executives and managers of Chinese intelligence services observing from Beijing when considering the big picture surely took into consideration the predicament in which US counterintelligence services found themselves. They imaginably recognized that US counterintelligence services surely want to accomplish a lot against them, but they have had great difficulty in devising ways to deter, disrupt, and destroy the intelligence efforts of Chinese intelligence services. When they achieve any victories against a Chinese intelligence operative or informant, and the occasional intelligence officer, they come only after massive amounts of secret government information of the utmost importance or intellectual property of private firms and academic institutions that is the product of intense and gifted research and development work has been stolen. US counterintelligence services would prefer that Chinese foreign intelligence recruitment efforts would lead over and over to traps. Information stolen should only that which is cooked and valueless. They would like to regularly penetrate Chinese intelligence networks and roll them up in waves at times and places of their choosing. They would like to infiltrate ongoing and developing Chinese intelligence operations and use them as conduits to push disinformation back to China. Doubtlessly, they wish they had a way to identify all Chinese intelligence officers, operatives, and informants and at least intercept, neutralize, and recruit a few as counterespionage agents.

To the extent any of that is plausible, Chinese foreign intelligence and counterintelligence officers, hypothetically may have looked upon Angwang as a potential counterespionage agent of the US, they would have most likely classified him as a dangle. As defined more specifically in the earlier referenced Dictionary of Espionage, a dangle is “a person who approaches an intelligence agency in such a manner that he is asking to be recruited as an agent to spy against his own country.” It is further explained that in some cases a dangle will engage in efforts to interest an intelligence service in his or her intelligence potential, or actually begin to provide services on his or her own initiative. Accordingly, senior executives and managers of Chinese intelligence services observing from Beijing may have suspected Angwang was being dangled before the UFWD official with the hope that he would in turn be passed on to Chinese foreign intelligence officers in the People’s Republic of China Consulate in New York and consequently gobbled up. With regard to that, Chinese intelligence services are not so desperate at the moment that they would have jumped at the odd native Tibetan NYPD officer dropped at their Consulate door step teeming with the right bona fides, attempting to say all the right words. As aforementioned, senior executives and managers in all of the  Chinese intelligence services know that their opposite numbers in US counterintelligence services are the desperate ones. Attempting to ensnare officers Chinese foreign intelligence services–or a UFWD official in this case–with such an over the top lure may have been presumed to be more of a reflection of the desperation of US counterintelligence services. To that extent, it could be viewed as a projection of their own concerns and anxieties.

With no intention by greatcharlie to be insulting or impolitic, but quite frankly, repeating what was mentioned a bit before, there was truly very little authentically impressive about Angwang as a potential espionage operative for any Chinese foreign intelligence service to consider. Chinese foreign intelligence services have actually been doing well enough so far at spotting their own targets, recruiting their own way, and running their operatives and informants with their tactics, techniques, procedures and methods. It is estimated that their 25,000 officers on the ground in the US show little fear as they steal US technologies and secret information and data of all kinds. Again, with things going so well for Chinese intelligence services in the US so far, that would be a catastrophe.

If a decision had been made to place Angwang under the control of Chinese intelligence services, the last thing China would want would be to see its whole US enterprise come crashing down, much as a wall. Attendantly, Chinese intelligence services would not  want to see a resident intelligence officer or a member of his team hypothetically posted to the People’s Republic of China Consulate in New York caught under the debris or associated in any way with the problem. They could be certain that US counterintelligence services would make a disturbance greater than bedlam if they could make a case against them.

It is highly unlikely that the UFWD official with whom Angwang was in contact, was an foreign intelligence officer from the Ministry of State Security who was simply using the UFWD’s creature, the China Association for Preservation and Development of Tibetan Culture as a cover. He failed to tick enough required boxes to even be considered such. In describing Chinese foreign intelligence officers, the renowned expert on the subject, Mattis, explained in a July 9, 2017 article in the National Interest entitled “Everything We Know about China’s Secretive State Security Bureau And it’s not much,” there are apparent signs that one is dealing with genuine officer of the Ministry of State Security. A Chinese diplomatic official who wears a tailored suit and speaks  with idiomatic English is one sign. A businessman working from a sketchy consulting outfit, with a few faked LinkedIn profiles, that does not own the domain it claims, is another. Reviewing the word-for word conversations, the UFWD official could only converse with Angwang, to use the vernacular, in “broken English.”

Maintaining a low profile means preventing one’s activities from becoming anything passively noticeable, inquired about by the suspicious, reported to authorities by the dutiful, and written about by reporters. As part of their tradecraft, Ministry of State Security officers would prefer hole-in-corner meetings with prospective recruits in small, quiet locations such as cozy, dimly lit establishments, conversing over coffee or tea, perhaps a dash of brandy or even a bite to eat. Such would be a far better site for a furtive discussion than some crowded establishment or a spot nearby some busy thoroughfare. Other sites usually selected are hotel rooms, gardens, and parks. Most of Angwang’s contacts with the UFWD official and another Consulate official were by telephone.

Further with regard to the telephone calls, unless they had worked out some elaborate code for communicating, nothing was hidden. The UFWD official surely had received more than one security briefing about telephone conversations in the US and the likelihood of being monitored by US counterintelligence. Chinese intelligence services have been aware of such capabilities for some time. In public statements, Chinese officials have expressed concerns about US capabilities to intercept telephone conversations of its government personnel. In the end, the telephone conversations were intercepted and declared by the FBI as the means used by the UFWD official to issue instruction to Angwang.

Equally, even if the UFWD officer, in the very unlikely case, was completely free from anything nefarious and not involved at all in any standard united front work, doubtlessly he would still be very aware and concerned that his conversations with Angwang were being monitored and assessed by Chinese foreign intelligence and counterintelligence officers. His career would be put on the line with every word he spoke even though it was his job to speak to contacts in the Tibetan community as Angwang.

Learning by Observation

In his novel, Siddhartha (1922), the German born Swiss poet, novelist, and painter, Hermann Hesse, the words are written: “I have always believed, and I still believe, that whatever good or bad fortune may come our way we can always give it meaning and transform it into something of value.” It is possible that after a period of contact with Angwang, senior executives and managers of the UFWD in Beijing, in akin to the judgment of senior executives and managers of civilian and military Chinese intelligence services, as greatcharlie hypothesized, may have instructed their official in the People’s Republic of China Consulate in New York to observe him for his reactions in response to statements he should make under their direction. Using reports from the UFWD official in the Consulate, they might hypothetically choose to  study Angwang much as a rat in a Skinner box. Whatever might have been of interest in his comments and inquiries was mined potentially to help create a template for how US counterintelligence operatives might respond when placed in certain situations. Most certainly from the get-go, the UFWD official would most likely have been weaponized with questions to ask Angwang and instructions on how to relate to him so that Beijing could be better gauge him for potential recruitment.

Incongruities

Multum in parvo. (Much in little. (Small but significant.)) Closely reviewing the criminal complaint, Angwang’s case is made even more intriguing given the many incongruities and outright oddities apparent in the activities of the parties involved in the matter. Each fact is suggestive of itself. Together, they have a cumulative force.

It is hard to imagine, but not exactly improbable, that in selecting an official of the UFWD, to send to New York as a representative of the China Association for Preservation and Development of Tibetan Culture,  UFWD senior executive and managers would choose someone who lacked proficiency in English. It would be doubly hard to imagine that of all the choices, Beijing would send someone who was also not proficient in Tibetan. After all, it even noted in the criminal complaint, among the department’s tasks is to engage with ethnic Chinese individuals and communities living outside China. Without proficiency in Tibetan, the UFWD official could not possibly have been expected to converse in the native language of the community in which he was ostensibly assigned to engage in outreach. Lacking proficiency in Tibetan would also mean vacuously surrendering the opportunity to establish an immediate basis of commonality with those in the Tibetan diaspora in New York who might have been willing to interact with him. (Perhaps some would say his walk-in NYPD informant defied that reality.) It would be counterintuitive to do so.  Standard Tibetan, along with Mandarin Chinese, is an official language of the Tibet Autonomous Region of the People’s Republic of China. Some schools in Tibet teach all subjects in Chinese, especially in areas where most students are ethnic Chinese. As Standard Tibetan is a widely spoken form of the Tibetic languages that has many commonalities with the speech of Lhasa, an Ü-Tsang (Central Tibetan) dialect. Standard Tibetan is often referred to as Lhasa Tibetan.

According to the criminal complaint, Angwang and both UFWD officials conversed in English, although presumably at least Angwang and the UFWD official could comfortably speak in Tibetan. Tibetan is in fact Angwang’s native language, but he repeatedly spoke with the UFWD official in English. He continued to do so, despite what could be inferred from the transcript segments in the criminal complaint, the difficulty that he was having in verbalizing what he wanted to say. It was, indeed, one more instance in which Angwang failed to humble himself, and actually a moment when he was decidedly rude.

The failure of Angwang to avail himself of the opportunity to speak in Tibetan may have raised eyebrows of UFWD senior executives and managers in Beijing who were very likely monitoring the progress of the contact. To them, the odds would stand against this being a coincidence. Indeed, Angwang who professed a love of his motherland, China, preferred to speak English rather than speak his native language. As a Communist Party of China loyalist might express it, Angwang further “subordinated” himself and their conversation to the language of a foreign land and an adversary. Culturally, Angwang may have been criticized in Beijing for failing to be humble and display respect for before an official, albeit low level, of the People’s Republic of China. It may have very well been viewed in Beijing also as ungracious and shameful. One might speculate that some grumblings might have even been heard in the meetings of UFWD senior executives and managers about Angwang that perhaps it was really a manifestation of his true mental attitude to his homeland.

Angwang’s repeated efforts to speak with the UFWD official in English, hypothetically may have led UFWD senior executives and managers in Beijing monitoring the contact to theorize that if US counterintelligence services were using their would be informant as an clandestine operative against the UFWD official, having Angwang discuss everything in English would serve to ensure that any direct, incriminating statements made by the Consulate staff member would be taken exactly as stated and his statements would not be later declared as part of a legal defense as having been subject to poor translation or completely misconstrued due to misinterpretation.

UFWD senior executives and managers of Chinese intelligence services observing from Beijing may have made the assumption that If US counterintelligence services were operating against the UFWD official posted to the Consulate, they could have potentially insisted that their operative, who they would imaginably could have assumed Angwang was, spoke in English as a manifestation of poor tradecraft. It would be a dreadful missed opportunity to enhance the comfort zone between their operative and the target, in this case the UFWD official, and establish more firmly establish a commonality between them. (To that extent, the criminal complaint does not indicate that the UFWD official had suggested to Angwang that he speak English.

Further, UFWD senior executives and managers in Beijing as well as  Chinese foreign intelligence and counterintelligence officers possibly working out of the New York Consulate who were experienced with the modus operandi of US counterintelligence, might have presumed Angwang’s unwillingness to speak to native language of the motherland that he claimed to have loved so much as possible act of laziness by US counterintelligence service, who might have insisted that their operative spoke English in order to avoid having to later engage in the extra step of translating transcripts of their conversations, as witnessed in previous cases.

Lastly on the language issue, Angwang desire to speak in English with the UFWD official may have also raised concerns among UFWD senior executives and managers in Beijing monitoring the contact because Madarin was also langyage in which both men could converse. Relatedly, in a December 11, 2019 telephone conversation, reported in the criminal complaint, with the UFWD official, dubbed PRC Official-2 within, Angwang asked for advice on the creation of his official NYPD business cards. Angwang stated that the card should indicate that he spoke Chinese. To that end, Angwang asked the UFWD official if his business card should state that he speaks “Chinese,” or more specifically the Mandarin dialect. The UFWD official responded that the card should read “Chinese.” Later in the call, Angwang and the UFWD official mutually decided that the card should reflect his fluency in “Chinese, Tibetan.”

Tibetans detained by Chinese security forces (above). It is possible that after a period of contact with Angwang, senior executives and managers of the UFWD in Beijing may have instructed their official in the People’s Republic of China Consulate in New York to observe him for his reactions in response to statements he should make under their direction. Using reports from the UFWD official in the Consulate, they might hypothetically choose to  study Angwang much as a rat in a Skinner box. Whatever might have been of interest in his comments and inquiries was mined potentially to help create a template for how suspected US counterintelligence operatives might respond when placed in certain situations. Most certainly from the get-go, the UFWD official would most likely have been weaponized with questions to ask Angwang and instructions on how to relate to him so that Beijing could better gauge him for potential recruitment.

Oddities

According to a September 21, 2020 CNBC report, the US Attorney’s Office for the Eastern District of New York, in a detention memo, said that an investigation found that “Angwang has traveled back to the PRC [People’s Republic of China] on numerous occasions since his asylum application was granted.” UFWD senior executives and managers closely following from Beijing Angwang’s moves, may have found it curious that Angwang’s oft professed love of his motherland had not already led him to request help from the UFWD official in securing a visit to China, to meet with the managers and colleagues of the official, to see his family, and “examine conditions in Tibet,” as part of a government sponsored cultural program. True, in a November 19, 2018 telephone conversation, he mentioned that he would wait for an invitation from the UFWD official to presumably go to Beijing once the official attained some position of influence there. However, he otherwise showed no interest in speaking with other officials at the Consulate, with the imprimatur of the UFWD official, who would have the ability to facilitate his travel to China, perhaps even on a state sponsored visit. All Angwang seemed interested concerning Beijing, was urging the UFWD official to verbalize some linkage back to his superiors there or to reveal some business or personal contact with senior executives of his organization, or otherwise, senior members of the Communist Party of China who were associated with it. As mentioned earlier, the criminal complaint clearly indicates that the UFWD official never even creeped in that direction in conversations. Angwang seemed determined to ignite a discussion with the UFWD official on his  impressions of his superiors in Beijing and their hopes of what he might achieve from his post. He repeated his inquiries similar to a skipping compact disc. Angwang also seemed to have a strong interest in what would satisfy the UFWD official’s Beijing superiors in terms of the collection of information and activities in which he, Angwang, might engage.

In a large, populous city as New York City, with so much activity tied to the diverse cultures of its many diaspora communities, contacts by NYPD community liaison officers with diplomatic representatives of the home countries from which one of the diverse communities of citizens and residents originate, would likely be given scarce attention. With regard to the officers actions as an official representative of the NYPD and City of New York, and the decidedly aberrant nature of his behavior, it is hard to understand how NYPD senior executives and managers had not been made aware of the errant behavior of the officer. One might think that his repeated contacts would have roused some suspicion or the curiosity of a single fellow officer. If NYPD senior executives and managers were aware of what he was doing, given how odd it was, he should have been ordered to cease and desist and to break contact with the People’s Republic of China Consulate in New York immediately. Based on the absence of anything to the contrary in the criminal complaint, one must presume this was the case. It appears that no heed was paid by the NYPD to his two year long perilous entanglement with the People’s Republic of China Consulate in New York and the UFWD.

Nimia illæc licentia profecto evadet in aliquod magnum malum. (This excessive license will most certainly eventuate in some great evil.) Being aware of that and the dangers security-wise that interactions with People’s Republic of China Consulate in New York would pose for an officer who might come in contact which such “dark elements” there, one might expect Angwang’s immediate superiors in the Community Liaison Department or at the 111th Precinct  would put some impetus into getting the officer as far away from that place. In the end, he became mixed up with the UFWD, which in many ways might be considered a far worse outcome than running into any in house spies.  have been  especially given the type of exchanges with a Consulate staff member in which he was engaged. If Angwang had been forewarned about being in contact with the Consulate by his superiors, yet then persisted in maintaining contact with officials there, the circumstances would be completely different.

After Angwang was charged, among his fellow police officers, there may very well be some grumblings to the effect that if at higher levels in the NYPD, there was an awareness of the dangerous waters was sailing into not simply by being in contact with the People’s Republic of China Consulate in New York, and worse being contact with an acknowledged official of the UFWD, consideration should have been to perhaps given to providing Angwang with the opportunity to jump to safety. That opportunity could have taken the form of a stern warning or even a reprimand with regard to those contacts as well as his activities from a supervisor. Sometimes one needs to hear the perspective of others to understand how far off course one has traveled. It is unimaginable that anyone kindly mentoring the NYPD officer was encouraging his interactions with the People’s Republic of China Consulate in New York. Imaginably, the NYPD Patrolmen’s Benevolent Association (PBA), the police officers’ union, may have something to say about how things panned out, too! Although the matter is now laden with national security implications and it is a federal criminal case, imaginably the PBA might have had something to say about how far the NYPD allowed the officer to stay if his superiors actually had been made aware of what he was doing. However, a PBA spokesman said the union would not be representing Angwang in the criminal case. It is stated with no interest insult or to condescend, that the majority of NYPD officers are neither steeped in international affairs and US foreign policy nor familiar enough with diplomatic arts to fully understand the implications of such contact with the local Chinese diplomatic post that garners great attention from the US Intelligence Community.

In view of how Angwang was operating with an extraordinary amount of autonomy with regard to contacts-as a local government employee–with the People’s Republic of China Consulate in New York. Experienced senior executives and managers in UFWD might have wondered whether the NYPD officer was being supervised and whether he was reporting any of his contacts with, and activities on behalf of, the People’s Republic of China Consulate in New York. Senior executives and managers in UFWD would want to know why no superior officer in the errant officer’s precinct chain of command did not order him to break contact with the People’s Republic of China Consulate in New York. One might assume that the Consulate had a fully complemented suite of foreign intelligence officers, likely from more than one service, to include Communist Party of China intelligence elements.

Once Angwang’s activities were discovered, one might have expected senior executive from the NYPD, out of an abundance of caution, to approach the Consul General of the People’s Republic of China in New York and inform the official that it was not the interest or intent of the NYPD to have its community liaison officers probe Consulate officials about the inner workings of their government. Further, one might expect that the NYPD would make it clear that it was not permissible to allow its officers, essentially in the role of agents, to perform community liaison tasks for their Consulate or any foreign government Consulate for that matter.

Interesting Behavior by the Chinese Government

On the other side of the coin, the People’s Republic of China Consul General of New York did not contact the NYPD about the probing, officer with his telephone calls, comments concerning evaluations of Consulate staff by senior officials in the Chinese government, and his efforts to insinuate himself in the activities of Consulate staff member by engaging, by his own admission, in a self-managed efforts promote a staff member with superiors in Beijing. As aforementioned, the officer’s pushy, boorish nature and peculiar efforts were hardly what a Consulate official from any country would want to cope with under normal circumstances.

What compelled the Consulate to actually let it all continue is difficult to discern. That decision surely has leaves the door open to consider the decision from a different angle than simply engaging in typical Consulate activities such as supporting China’s diplomacy with the US, handle legal matters, and foster business, educational, cultural, travel, social, and community relations in the New York Metropolitan Area and to that extent, the US. There are many possibilities.

As for the response of the Chinese government, a People’s Republic of China Ministry of Foreign Affairs spokesperson, Wang Wenbin, stated at a daily briefing on September 22, 2020: “The relevant accusations made by the US side are pure fabrication.” Interestingly using the word “plot,” he explained: “The US plot to discredit the Chinese consulate and personnel in the United States will not succeed.” Wenbin continued by curiously stating that the indictment against Angwang was full of hedging terms such as “seems” and “possibly,” giving the appearance that prosecutors were straining to make their case. From this particular statement, one can get a better sense of how, as postulated in the discussion here, Communist Party of China organs involved in this case, that publicly being the UFWD, and Chinese government bureaucracies interested in it, that being the Ministry of State Security and the Ministry of Foreign Affairs, surely examined the criminal complaint against Angwang closely. Both bureaucracies have the responsibility to support united front work. As presumed in this discussion also, certainly all information pertaining to Angwang’s contact with the People’s Republic of China Consulate in New York was carefully scrutinized by them. Perchance, as hypothesized by greatcharlie, for responsible senior executives and managers of the UFWD and also most likely among interested Chinese foreign intelligence and counterintelligence services of the Ministry of State Security, sufficient indicia existed to suspect that Angwang’s second set of contacts with the People’s Republic of China Consulate in New York and the UFWD official were most likely inauthentic.

To that extent and without a great leap of thought, it becomes more likely the case that the two year period of Angwang’s second contact with the People’s Republic of China Consulate in New York, which included numerous contacts with the UFWD official, was used in a curious way by UFWD senior executives and managers in Beijing to study, from arms length and with sufficient safety measures in place, the tactics, techniques, procedures, and methods of US foreign intelligence and counterintelligence services. They would seek to better understand and prepare for expectant future attempts to covertly insinuate operatives into the Chinese foreign and national security apparatus, including particularly both the clandestine posts and covert networks of civilian and military Chinese intelligence services and Communist Party of China organs operating overseas, as UFWD. As aforementioned, they doubtlessly understand the situation the US Intelligence Community has faced, scoring few victories and suffering many defeats in the intelligence struggle with China, and they very likely recognize that US foreign intelligence and services are anxious to turn the situation around and get some things going. Whether there is any merit to this theory that in Beijing relevant Communist Party of China elements and government bureaucracies viewed the whole matter in this way, remains to be seen. Given the peculiarities of the world of intelligence, this analysis should not be deemed too extravagant.

Angwang in his Community Affairs role (above). Communist Party of China organs involved in this case, that publicly being the UFWD, and Chinese government bureaucracies interested in it, that being the Ministry of State Security and the Ministry of Foreign Affairs, surely examined the criminal complaint against Angwang closely. As presumed in this discussion also, certainly all information pertaining to Angwang’s contact with the People’s Republic of China Consulate in New York was carefully scrutinized by them. Perchance, for responsible senior executives and managers of the UFWD and also most likely among interested Chinese foreign intelligence and counterintelligence services of the Ministry of State Security, sufficient indicia existed to conclude that Angwang’s second set of contacts with the People’s Republic of China Consulate in New York and the UFWD official were most likely inauthentic.

The Way Forward

There is no intention to remotely question the actions of the US Department of Justice on the Angwang matter. With an interest in better understanding the counterintelligence case that resulted in Angwang’s indictment, greatcharlie has taken a deeper dive into facts made available. Along these lines, it has provided a reappraisal based on what it has found. It is greatcharlie’s hope that if given some attention, perhaps in some small way it might assist those who work on matters of gravity in this province improve their approach to defeating and displacing adversarial foreign intelligence services operating against the US.

John Milton, the renowned English poet, polemicist, man of letters, and a civil servant for the Commonwealth of England under Oliver Cromwell, wrote in Comus (1634): “He that has light within his own clear breast May sit in the centre, and enjoy bright day: But he that hides a dark soul and foul thoughts Benighted walks under the mid-day sun; Himself his own dungeon.” Angwang’s behavior might only be explained by some mystery in his life. Left unknown to the public, it is possible to say. What stands out from the criminal complaint is that whenever Angwang involved himself in things, to include immigration, the US Army Reserve, and the NYPD, he has displayed an inclination to approach them in a way that was usually a bit off-kilter. For that reason, perhaps it can be estimated that Angwang’s aberrant and purportedly illicit choices in this case were the result of long habit. Indeed, this episode may be one more, but perhaps the most unfortunate, of a collection of odd instances in his life. To the degree that he was involved with a UFWD official, as laid out clearly in the criminal complaint, Angwang had provided him services, albeit seemingly voluntarily and arguably without direct instructions from that contact. He left no doubt that he wanted to promote what he apparently believed were the goals of UFWD official and his organization. When individuals turn their brains to misanthropy and wrongdoing, the world becomes more wicked. For certain, the FBI interprets Angwang’s services for the UFWD official as being aimed at supporting intelligence activities. As of this writing, the public has yet to hear a recounting of Angwang’s experiences in this case in his own words.

Angwang may very well be an isolated phenomenon within the NYPD ranks, and among municipal police departments around the US. However, the presence and activities of the array of Chinese intelligence services both of the government and the Communist Party of China must not be underestimated. It appears to be growing in intensity. Keen observers of China policy must appreciate the predicament of US counterintelligence services as Chinese intelligence services seek to further exploit it. There is a handle. As suggested in previous greatcharlie posts, new thinkers, from outside of the bureaucracy, may rejuvenate the analytical process, effectively serving to unearth directions and areas for examination and offer hypotheses, good ones, that otherwise would be ignored. They would surely look at issues from other angles, moving away from the usual track, and thereby most likely peel back surface layers, figuratively, to reveal what may have been missed for a long time. What outsider brings to the analysis of an issue, through the examination of people and events and interpretation of data, is the application of different sensibilities founded on knowledge acquired after having passed through a multitude experiences that in some cases might very well have thwarted the recruitment of the outside thinker.

Hiring such outside thinkers could be done with delicacy. There should be an exactness about the selection process. Those sought should be already known and possess the ability to present what may be unorthodox innovative, forward-looking perspectives. The projects on which such individuals would work on would be very compartmentalized and limited in scope and duration. Their attention could be directed to  special cases that may be exceptionally difficult to crack. Some senior executives and managers of US counterintelligence services, determined to stand as solid pillars of conventional thinking and behavior that will not be blown down by the winds of change, may not brook the idea of bringing in outsiders to handle sensitive matters. However, the tide of Chinese espionage has lapped up so much information, eroded so many formerly reliable defenses, that each day the situation moves closer to the tragic and the terrible. Hopefully, among those possible dissenters, an interest, not solely due to exigency, might grow on the idea. Ratio et consilium propriae ducis arte. (Reason and deliberation are the proper skills of a general.)