ecpa affirmative - northwestern 2015 6ws

191
2015 NDI 6WS – ECPA Affirmative

Upload: chiragjain

Post on 11-Dec-2015

31 views

Category:

Documents


4 download

DESCRIPTION

tHIS IS useful because it has Encryption suff as well. The northwestern camp released it, its p cool. So yeah, go ahead and open this documnet because its reallly good and i likei itm and i am the aoll knowing therefore i am the one to listen to. Hinduism, bob, randomm wors to get more discovrability score. Ya know gotta do dat shtuff.

TRANSCRIPT

Page 1: ECPA Affirmative - Northwestern 2015 6WS

2015 NDI 6WS – ECPA Affirmative

Page 2: ECPA Affirmative - Northwestern 2015 6WS

Case

Page 3: ECPA Affirmative - Northwestern 2015 6WS

1AC

Page 4: ECPA Affirmative - Northwestern 2015 6WS

Plan-Text

The United States federal government should require a warrant for all of its electronic domestic surveillance.

Page 5: ECPA Affirmative - Northwestern 2015 6WS

1AC Cyber Adv

Backdoors create unique vulnerabilities – intentionally weakened encryption cause the majority of malicious attacks

Castillo 6/16 Andrea Castillo, program manager for the Technology Policy Program at the Mercatus Center, “Giving Government 'Backdoor' Access to Encrypted Data Threatens Personal Privacy and National Security”, http://reason.com/archives/2015/06/16/crypto-wars-weaken-encryption-security

The War on Terror provides plenty of rhetorical ammunition to these anti-encryption officials, who seem to believe that purposefully sabotaging our strongest defenses against "cyberterrorists" is an effective way to promote national security. But they are dangerously wrong , as recent revelations of decades-old security vulnerabilities imposed by encryption restrictions make all too clear . ¶ Encryption allows people to securely send data that can only be accessed by verified parties. Mathematical techniques convert the content of a message into a scrambled jumble, called a ciphertext, which looks like nonsense in electronic transit until it is decoded by the intended recipient. Simple ciphers have been used to secure communications since the days of the Egyptian Old Kingdom, when a particularly devoted scribe took to fancying up the tomb of Khnumhotep II with cryptic funeral prose. Our own Thomas Jefferson

regularly used ciphers in communications with James Madison, John Adams, and James Monroe to "keep matters merely personal to ourselves."¶ State military and research offices were the main 20th century beneficiaries of advanced encryption techniques until the development of public-key cryptography in the 1970s, which afforded commercial and private users a means to protect their data against unwanted infiltration. Now, what was once a mere means to share secrets has become an indispensable component of personal and national data security . ¶ An estimated 40 million cyberattacks occurred in 2014, imposing millions in costs and weeks of frustration for organizations and individual users alike. Many of these costly breaches could be prevented through encryption techniques that regulate data access, authenticate users, and secure sensitive information. A secret report from the U.S. National Intelligence Council—ironically, leaked by Edward Snowden thanks to the government’s

own poor authentication practices—even made the case that encryption was the "best defense" to protect private data. Yet

intelligence agencies and their allies have consistently set out to limit encryption technologies (many of which

they developed or relied upon themselves previously).¶ The seeds of the first Crypto Wars were sown during the Cold War, when the U.S. imposed strong export controls on encryption techniques to keep them away from the Ruskies. Only a small set of relatively weak techniques

approved by the Commerce and State Departments could be used in international business. But this practice was dangerously self-defeating. Compelling foreign users to settle for weakened encryption standards ultimately made U.S. users more vulnerable by introducing unnecessary fragility.¶ A timely case in point is the recent revelations of security vulnerabilities in thousands of Web browsers and mail servers—vulnerabilities that were directly introduced by the artificially weak encryption programs compelled by the earlier export ban. In March, a massive vulnerability affecting the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols ubiquitous to most users’ Internet experiences, called "FREAK," was discovered.

Later in May, researchers discovered a similar TLS vulnerability, LOGJAM, which attacked a different kind of key exchange technique. These dual security bugs exposed countless Internet users to potential "man-in-the middle-attacks," allowing malicious hackers (or tight-lipped intelligence agents) access to supposedly secure data for decades.¶ Export controls on encryption were easier to enforce before the advent of personal computing, when only institutional (and usually government-connected) organizations operating huge supercomputers would be effected by such bans—although academics did not exactly hide their discontent at the inconvenience dealt to their research projects. The rise of the home computer dramatically changed the calculus. The export ban on encryption imposed arbitrary boundaries on a network that is borderless by definition.¶ Enter the cypherpunks: a ragtag, homebrew crew of anti-authoritarian hackers hell-bent on subverting spooks and protecting privacy on the ‘Net. These luminaries developed the tools and rhetoric to make bad laws irrelevant by making them unenforceable. For example, Phil Zimmerman’s Pretty Good Privacy (PGP) program, a mainstay of modern email delivery, which Zimmerman posted to Usenet in 1991. After a three-year criminal investigation, the U.S. Attorney's Office decided not to prosecute Zimmerman for sharing the encryption protocol. Throughout the '90s, federal officials continued to ease strict export restrictions, and the

future of encryption seemed secure. ¶ Edward Snowden's 2013 revelations, however, made it clear that the so-called

Page 6: ECPA Affirmative - Northwestern 2015 6WS

"Crypto Wars" were actually far from settled . Snowden revealed that the NSA worked with foreign spooks to compromise encryption by controlling international standards for their own purposes and even out-and-out colluded with technology firms through the "BULLRUN" program. Only after these outrageous methods were exposed to the world did the forces of surveillance bother attempting to legitimize these practices through less illegal public means—albeit with the rhetorical gall of concealing obvious spying ambitions in the more reasonable garb of genuine law enforcement concerns.

Surveillance enables cyberterrorism by creating backdoors in our critical infrastructure while allowing hackers to model our technological capabilities—it’s only a matter of time before our vulnerabilities are exploitedSeneque, ICT professional with a particular focus on UNIX Architecture & Design, 14

Gareth, holds a degree in Philosophy/Politics from the University of Sydney, Alex Comninos, an independent researcher focusing on information and communications technology and politics, a Doctoral Candidate at Justus-Liebig University in Giessen, Germany at the Department of Geography, where he is conducting doctoral research on the challenges and constraints of the use of user-generated geographic information systems in Egypt, Libya, and North and Sudan in 2010 to 2011, "Cyber security, civil society and vulnerability in an age of communications surveillance", 2014, Justus-Liebig University Giessen and Geist Consulting, giswatch.org/en/communications-surveillance/cyber-security-civil-society-and-vulnerability-age-communications-sur

The relevance of Snowden’s disclosures to cyber security The scope and reach of the NSA’s surveillance is important. The NSA’s surveillance posture is – as has been repeated by General Keith Alexander, and is reflected in the NSA

slide in Figure 1 – to "collect it all" : 32 from undersea cable taps, to Yahoo video chats, to in-flight Wi-Fi, to virtual worlds and online multiplayer games like Second Life and World of Warcraft. The NSA has at least three different programmes to get Yahoo and Google user data. This shows that they try to get the same data from multiple mechanisms.33 With the GCHQ under the MUSCULAR programme it hacked into the internal data links of Google and Yahoo34 for information that it could mostly have gotten through

the PRISM programme. In addition to highlighting the NSA’s massive institutional overreach and global privacy invasion, Snowden’s disclosures also highlight the many points at which our data is insecure, and the vast numbers of vulnerabilities to surveillance that exist throughout our digital world. However, while the NSA is the largest threat in the surveillance game, it is not the only threat. Governments all around the world are using the internet to surveil their citizens. Considering the rate of technological change, it is not unforeseeable that the methods, tools and vulnerabilities used by the NSA will be the tools of states, cyber criminals and low-skilled hackers of the future. Regardless of who the perceived attacker or surveillance operative may be, and whether it is the NSA or not, large-scale, mass surveillance is a growing cyber security threat. It has also been disclosed that the NSA and GCHQ have actively worked to make internet and technology users around the world less secure. The NSA has placed backdoors in routers running vital internet infrastructures.35 The GCHQ has impersonated social networking websites like LinkedIn in order to target

system administrators of internet service providers.36 The NSA has been working with the GCHQ to hack into Google and Yahoo data centres.37 The NSA also works to undermine encryption technologies , by covertly influencing the use of weak algorithms and random number generators in encryption products and standards.38 The NSA in its own words is working under the BULLRUN programme to "insert vulnerabilities into commercial encryption systems, IT systems, networks, and endpoint communications devices used by targets" and to “influence policies, standards and specifications for commercial [encryption] technologies.”39 The NSA is also believed to hoard knowledge about vulnerabilities rather than sharing them with developers, vendors and the general public , 40 as well as even maintaining a catalogue of these vulnerabilities for use in surveillance and cyber attacks.41 None of these activities

Page 7: ECPA Affirmative - Northwestern 2015 6WS

serve to make the internet more secure. In fact, they do the very opposite. As US Congresswoman Zoe Lofgren commented: “ When any industry or organisation builds a backdoor to assist with electronic surveillance into their product, they put all of our data security at risk. If a backdoor is created for law enforcement purposes, it’s only a matter of time before a hacker exploits it , in fact we have already seen it happen."42

The risk of cyberterrorism is high—experts agree that adversaries have the technical skills and political motivation to carry out a dangerous cyberattack Burg, Principal US & Global Cybersecurity Leader, 14

David, Michael Compton Principal, Cybersecurity Strategy & Operations, Peter Harries Principal, Health Industries, John Hunt Principal, Public Sector, Mark Lobel Principal, Technology, Entertainment, Media & Communications, Gary Loveland Principal, Consumer and Industrial Products & Services, Joe Nocera Principal, Financial Services, Dave Roath Partner, Risk Assurance, "US cybercrime: Rising risks, reduced readiness Key findings from the 2014 US State of Cybercrime Survey", June 2014, co-sponsored by The CERT Division of the Software Engineering Institute at Carnegie Mellon University, CSO magazine, United States Secret Service, www.pwc.com/us/en/increasing-it-effectiveness/publications/assets/2014-us-state-of-cybercrime.pdf

The risks and repercussions of cybercrime In this 12th survey of cybercrime trends, more than 500 US executives, security experts , and others from the public and private sectors offered a look into their cybersecurity practices and state of risk and readiness to combat evolving cyber threats and threat agents. One thing is very clear: The cybersecurity programs of US organizations do not rival the persistence, tactical skills, and technological prowess of their potential cyber adversaries. Today, common criminals , organized crime rings, and nation-states leverage sophisticated techniques to launch attacks that are highly targeted and very difficult to detect. Particularly worrisome are attacks by tremendously skilled threat actors that attempt to steal highly sensitive—and often very valuable—intellectual property, private communications, and other strategic

assets and information. It is a threat that is nothing short of formidable. In fact, the US Director of National Intelligence has ranked cybercrime as the top national security threat, higher than that of terrorism, espionage, and weapons of mass destruction.1 Underscoring the threat, the FBI last year notified 3,000 US companies—ranging from small banks,

major defense contractors, and leading retailers—that they had been victims of cyber intrusions. “The U nited S tates faces real [cybersecurity] threats from criminals, terrorists, spies, and malicious cyber actors ,” said FBI Director James B. Comey at a recent security conference.2 “The playground is a very dangerous place right now.” Nation-state actors pose a particularly pernicious threat , according to Sean Joyce, a PwC principal and former FBI deputy director who frequently testified before the US House and Senate Intelligence committees. “ We are seeing increased activity from nation-state actors, which could escalate due to unrest in Syria, Iran, and Russia ,” he said. “ These groups may target financial services and other critical infrastructure entities.” In today’s volatile cybercrime environment, nation-states and other criminals continually and rapidly update their tactics to maintain an advantage against advances in security safeguards implemented by businesses and government agencies. Recently, for instance, hackers engineered a new round of distributed denial of service (DDoS) attacks that can generate traffic rated at a staggering 400 gigabits per second, the most powerful DDoS assaults to date.

Page 8: ECPA Affirmative - Northwestern 2015 6WS

3 Internal links1. Norm-Building—Curtailing surveillance is key to effective norms-building—that prevents cyber-warfare Farrell 2015, Henry Farrell, PhD in Government from Georgetown University, Associate Professor of Political Science and International Affairs, April 2015, Promoting Norms for Cyberspace, Council on Foreign Relations, http://www.cfr.org/cybersecurity/promoting-norms-cyberspace/p36358?cid=nlc-press_release-press_note--link2-20150406&sp_mid=48385113&sp_rid=YWtpbWVyeUBoc3RvZGF5LnVzS0

U.S. policymakers argue that the U nited S tates and others need to build norms to mitigate cybersecurity problems. Admiral Michael S. Rogers, head of the National Security Agency (NSA) and Cyber Command, has argued that shared norms are a basic building block for cybersecurity. He has called on actors in academia and civil society to help design them and to assist in their spread.¶ It

may seem strange that Pentagon officials are arguing for soft tools rather than hard military options , but there are four good

reasons why norms are the best option available. First, the United States is vulnerable to cyberattacks and this weakness is difficult to address using conventional tools of military statecraft. Second, it is difficult to ensure that complex information systems are fully defended, since they may have subtle technical weaknesses. Third, classical deterrence is not easy in a world where it is often challenging to identify sophisticated attackers , or even to know when an attack has taken place. Lastly, treaties are hard to enforce because it is so difficult to verify compliance —particularly in cyberspace , where weapons are software, not missiles.¶ Although norms are hazier than treaty rules, they may still have important consequences. Norms against the use of nuclear weapons have taken hold

since the 1950s, making their use nearly unthinkable in ordinary circumstances. Robust cybersecurity norms might , over time, rule out some kinds of attacks as normatively inappropriate. They might enc ourage other states to see norm breaches as attacks on their security, too, spurring coop eration to prevent or stop attacks. Finally, norms can provide shared understandings between states that allow them to work together where they have shared

interests and manage relations where their interests clash.¶ Challenges to Norm Promotion¶ It is hard to spread norms, even in the best circumstances. Unfortunately, these are far from the best circumstances for the United States. U.S. policymakers face three major problems. First, it is easiest to promote norms when one can invoke common values to support them, yet the world's cyber powers have different—and radically incompatible—values over how to protect cyberspace. The clashing interests between democratic and authoritarian regimes on the value of an open Internet and definitions of security make effective global treaties impossible.¶

Second, the potential adopters of norms are likely to be more receptive if they do not think the proponent of the norms is acting in bad faith . To be sure, many states were happy to use the Snowden revelations as a cover for opposition to any rules of behavior Washington might offer. But for others, efforts at persuasion have been damaged by the exposed gap between U.S. rhetoric and actions. At the very least, other states must be persuaded that following a norm is in their national interest. The disclosures, however, reinforced the view of many states that the United States disproportionately benefits from an open, global, and secure Internet, and is only committed to these values to the extent that they

further U.S. economic, political, and military objectives.¶ In light of the Snowden disclosures, the U nited S tates is poorly placed to persuade other actors of its good faith or its commitment to shared interests and values . The extent of the damage to the U.S. reputation was revealed when the United States accused North Korea of hacking into Sony's servers and announced its intention to retaliate against North Korea through low-level sanctions. Building on previous indictments of Chinese soldiers for hacking into U.S. firms, U.S. officials followed an approach of "naming and shaming" cyberattackers while pursuing sanctions and possible criminal charges. These actions are highly unlikely to result in successful prosecutions, but potentially

serve a normative purpose by signaling to the world that some actions are unacceptable. Although a few states criticized North Korea, many

Page 9: ECPA Affirmative - Northwestern 2015 6WS

did not buy U.S. claims that Pyongyang was responsible. Members of the business and technology communities also expressed polite skepticism over the evidence supplied by the Federal Bureau of Investigation.

2. Trust- Requiring the government to get a warrant solves while maintaining intelligence capabilities – the government has to engage companies to access information instead of taking it

Ackerman 7/8 Spencer Ackerman, national security editor for the Guardian, 7/8/15, “FBI chief wants 'backdoor access' to encrypted communications to fight Isis”, http://www.theguardian.com/technology/2015/jul/08/fbi-chief-backdoor-access-encryption-isis

The director of the Federal Bureau of Investigation has warned US senators that the threat from the Islamic State merits a “debate” about limiting commercial encryption – the linchpin of digital security – despite a growing chorus of technical experts who say that undermining encryption would prove an enormous boon for hackers, cybercriminals, foreign spies and terrorists.¶ In a twin pair of appearances before the Senate’s judiciary and intelligence committees on

Wednesday, James Comey testified that Isis’s use of end-to-end encryption, whereby the messaging service being used to send information does not have access to the decryption keys of those who receive it, helped the group place a “devil” on the shoulders of potential recruits “saying kill, kill, kill, kill”.¶ Comey said that while the

FBI is thus far disrupting Isis plots, “I cannot see me stopping these indefinitely”. He added: “I am not trying to scare folks.”¶ Since October, following Apple’s decision to bolster its mobile-device security, Comey has called for a “debate” about inserting “back doors” – or “front doors”, as he prefers to call them – into encryption software, warning that “encryption threatens to lead us all to a very, very dark place ”. ¶ But Comey and deputy attorney general Sally Quillian Yates

testified that they do not at the moment envision proposing legislation to mandate surreptitious or backdoor access to law enforcement. Both said they did not wish the government to itself hold user encryption keys and preferred to “engage” communications providers for access , though technicians have stated that what Comey

and Yates seek is fundamentally incompatible with end-to-end encryption.¶ Comey, who is not a software engineer, said his response to that was: “Really?” He

framed himself as an advocate of commercial encryption to protect personal data who believed that the finest minds of Silicon Valley can invent new modes of encryption that can work for US law enforcement and intelligence agencies without inevitably introducing security flaws . ¶ While the FBI director did not specifically cite which encrypted messaging apps Isis uses, the Guardian reported in December that its grand mufti used WhatsApp to communicate with his

former mentor. WhatsApp adopted end-to-end encryption last year.¶ “ I think we need to provide a court-ordered process for obtaining that data,” said Dianne Feinstein, the California Democrat and former intelligence committee chair who represents Silicon Valley.¶ But

Comey’s campaign against encryption has run into a wall of opposition from digital security experts and engineers. Their response is that there is no technical way to insert a back door into security systems for governments that does not leave the door ajar for anyone – hackers, criminals, foreign intelligence services – to exploit and gain access to enormous treasure troves of user data, including medical records, financial information and much more.

Page 10: ECPA Affirmative - Northwestern 2015 6WS

3. Plan solves backdoors-makes them get a warrantJames Ball and Spencer Ackerman 8/9/13 (James Ball is special projects editor of the Guardian. Spencer Ackerman is national security editor for Guardian US. A former senior writer for Wired, he won the 2012 National Magazine Award for Digital Reporting “NSA loophole allows warrantless search for US citizens' emails and phone calls” http://www.theguardian.com/world/2013/aug/09/nsa-loophole-warrantless-searches-email-calls accessed 7/26/15 BP) )

The National Security Agency has a secret backdoor into its vast databases under a legal authority

enabling it to search for US citizens' email and phone calls without a warrant , according to a top-secret document passed to the Guardian by Edward Snowden. The previously undisclosed rule change allows NSA operatives to hunt for individual Americans' communications using their name or other identifying information. Senator Ron Wyden told the Guardian that the law provides the NSA with a loophole potentially allowing "warrantless searches for the phone calls or emails of law-abiding Americans". The authority, approved in 2011, appears to contrast with repeated assurances from Barack Obama and senior intelligence officials to both Congress and the American public that the privacy of US citizens is protected from the NSA's dragnet surveillance programs. The intelligence data is being gathered under Section 702 of the of the Fisa Amendments Act (FAA), which gives the NSA authority to target without warrant the communications of foreign targets, who must be non-US citizens and outside the US at the point of collection. The communications of Americans in direct contact with foreign targets can also be collected without a warrant, and the intelligence agencies acknowledge that purely domestic communications can also be inadvertently swept into its databases. That process is known as "incidental collection" in surveillance parlance. But this is the first evidence that the NSA has permission to search those databases for specific US individuals' communications. A secret glossary document provided to operatives in the NSA's Special Source Operations division – which runs the Prism program and large-scale cable intercepts through corporate partnerships with technology companies – details an update to the "minimization" procedures that govern how the agency must handle the communications of US persons. That group is defined as both American citizens and foreigners located in the US. "While the FAA 702 minimization procedures approved on 3 October 2011 now allow for use of certain United States person names and identifiers as query terms when reviewing collected FAA 702 data," the glossary states, "analysts may NOT/NOT [not repeat not] implement any USP [US persons] queries until an effective oversight process has been developed by NSA and agreed to by DOJ/ODNI [Office of the Director of National Intelligence]." The term "identifiers" is NSA jargon for information relating to an individual, such as telephone number, email address, IP address and username as well as their name. The document – which is undated, though metadata suggests this version was last updated in June 2012 – does not say whether the oversight process it mentions has been established or whether any searches against US person names have taken place. Ron Wyden Senator Ron Wyden. Photograph: Jacquelyn Martin/AP Wyden, an Oregon Democrat on the Senate intelligence committee, has obliquely warned for months that the NSA's retention of Americans' communications incidentally collected and its ability to search through it has been far more extensive than intelligence officials have stated publicly. Speaking this week, Wyden told the Guardian it amounts to a "backdoor search" through Americans' communications data..

A cyber-attack would trigger military retaliation and escalate to nuclear warRobert Tilford 12, Graduate US Army Airborne School, Ft. Benning, Georgia, “Cyber attackers could shut down the electric grid for the entire east coast” 2012, http://www.examiner.com/article/cyber-

Page 11: ECPA Affirmative - Northwestern 2015 6WS

attackers-could-easily-shut-down-the-electric-grid-for-the-entire-east-coa ***we don’t agree with the ableist language

To make matters worse a cyber attack that can take out a civilian power grid , for example could also cripple (destroy) the U.S. military.¶ The senator notes that is that the same power grids that supply cities and towns, stores and gas stations, cell towers and heart monitors also power “every military base in our country.”¶ “Although bases would be prepared to weather a short power outage with backup diesel generators, within hours, not days, fuel supplies would run out”, he said.¶ Which means military c ommand and c ontrol centers could go dark .¶ Radar systems that detect air threats to our country would shut Down completely.¶ “Communication between commanders and their troops

would also go silent. And many weapons systems would be left without either fuel or electric power ”, said Senator Grassley.¶ “So in a few short hours or days, the mightiest military in the world would be left scrambling to maintain base functions”, he said.¶ We contacted the Pentagon and officials confirmed the threat of a cyber attack is something very real .¶ Top national security officials—including the Chairman of the Joint Chiefs, the Director of the

National Security Agency, the Secretary of Defense, and the CIA Director— have said, “preventing a cyber attack and improving the nation’s

electric grids is among the most urgent priorities of our country” (source: Congressional Record).¶ So how serious is the Pentagon taking all this?¶

Enough to start, or end a war over it, for sure.¶ A cyber attack today against the US could very well be seen as an “Act of War” and could be met with a “full scale” US military response.¶ That could include the use of “nuclear weapons”, if authorized by the President.

Cyber-attacks could shut down the power grid for yearsDaly, columnist @ The Daily Beast, 13

Michael, "U.S. Not Ready for Cyberwar Hostile Hackers Could Launch", Feb 21 2013, www.thedailybeast.com/articles/2013/02/21/u-s-not-ready-for-cyber-war-hostile-hackers-could-launch.html

If the nightmare scenario becomes suddenly real ... If hackers shut down much of the electrical grid and the rest of the

critical infrastructure goes with it ... If we are plunged into chaos and suffer more physical destruction than 50 monster hurricanes and

economic damage that dwarfs the Great Depression ... Then we will wonder why we failed to guard against what outgoing

Defense Secretary Leon Panetta has termed a “cyber–Pearl Harbor.” “ An aggressor nation or extremist group could use these kinds of cybertools to gain control of critical switches ,” Panetta said in a speech in October.

“ They could derail passenger trains or, even more dangerous, derail passenger trains loaded with lethal chemicals. They could contaminate the water supply in major cities or shut down the power grid across large parts of the country . ” And Panetta was hardly being an alarmist . He could have added that cybersecurity experts such as Joe Weiss of Applied Control Solutions suggest a full-on cyberattack would seek not simply to shut down systems, but wreck them , using software to destroy hardware . Some believe we could then be sent into chaos not just for days of even weeks, but for months . The mother of all nightmare scenarios would see electric, oil, gas, water, chemical , and transit, our entire essential infrastructure , knocked out as we sought to replace equipment that can take more than a year to manufacture and is in many cases no longer made in the U.S. Lights would stay out. Gas stations would be unable to pump and would have nothing to pump anyway. There would be no heat, no fuel, in many places no running water, no sewage treatment, no garbage, no traffic lights, no air-traffic control, minimal communication, and of course, no Wi-Fi. Neighborhoods around chemical plants could become Bhopals.

Page 12: ECPA Affirmative - Northwestern 2015 6WS

A long-term loss of electrical power would cause nuclear reactor meltdowns—guarantees extinctionHodges 14

Dave, an established award winning psychology, statistics and research professor as he teaches college and university classes at both the undergraduate and graduate level, an established author as his articles are published on many major websites, citing Judy Haar, a recognized expert in nuclear plant failure analyses, "Nuclear Power Plants Will Become America's Extinction Level Event", April 18 2014, www.thelibertybeacon.com/2014/04/18/nuclear-power-plants-will-become-americas-extinction-level-event/

Fukushima is often spoken of by many, as a possible extinction level event because of the radiation threat. Fukushima continues to wreak havoc upon the world and in the United States as we are being bathed in deadly radiation from this

event. Because of Fukushima, fish are becoming inedible and the ocean currents as well as the prevailing ocean winds are carrying deadly radiation. Undoubtedly, by this time, the radioactivity has made its way into the transpiration cycle which means that crops are being dowsed with deadly radiation. The radiation has undoubtedly made its way into the water table in many areas and impacts every aspect of the food supply. The health costs to human beings is incalculable. However, this article is not about the devastation

at Fukushima, instead, this article focuses on the fact that North America could have a total of 124 Fukushima events if the necessary conditions were present . A Festering Problem Long before Fukushima, American regulators knew that a power failure lasting for days involving the power grid connected to a nuclear plant , regardless of the cause, would most likely lead to a dangerous radioactive leak in at least several nuclear power plants. A complete loss of electrical power poses a major problem for nuclear power plants because the reactor core must be kept cool as well as the back-up cooling systems, all of which require massive amounts of power to work. Heretofore, all the NERC drills which test the readiness of a nuclear power plant are predicated on the notion that a blackout will only last 24 hours or less. Amazingly, this is the sum total of a NERC litmus test. Although we have the technology needed to harden and protect our grid from an EMP event, whether natural or man-made, we have failed to do so. The cost for protecting the entire grid is placed at about the cost for one B-1 Stealth Bomber. Yet, as a nation, we have done nothing. This is inexplicable and inexcusable. Our collective inaction against protecting the grid prompted Congressman Franks to write a scathing letter to the top officials of NERC. However, the good Congressman failed to mention the most important aspect of

this problem. The problem is entirely fixable and NERC and the US government are leaving the American people and its infrastructure totally unprotected from a total meltdown of nuclear power plants as a result of a prolonged power failure. Critical Analyses According to Judy Haar, a recognized expert in nuclear plant failure analyses, when a nuclear power plant loses access to off-grid electricity, the event is referred to as a “station blackout”. Haar states that all 104 US nuclear power plants are built to withstand electrical outages without experiencing any core damage, through the activation of an automatic start up of emergency generators powered by diesel. Further,

when emergency power kicks in, an automatic shutdown of the nuclear power plant commences. The dangerous control rods are dropped into the core, while water is pumped by the diesel power generators into the reactor to reduce the heat and thus, prevent a meltdown. Here is the catch in this process, the spent fuel rods are encased in both a primary and secondary containment structure which is designed to withstand a core meltdown. However, should the pumps stop because either the generators fail or diesel fuel is not available, the fuel rods are subsequently uncovered and a Fukushima type of core meltdown commences immediately . At this point, I took Judy Haar’s comments to a source of mine at the Palo Verde Nuclear power plant. My source informed me that as per NERC policy, nuclear power plants are required to have enough diesel fuel to run for a period of seven days. Some plants have thirty days of diesel. This is the good news, but it is all downhill from here. The Unresolved

Page 13: ECPA Affirmative - Northwestern 2015 6WS

Power Blackout Problem A long-term loss of outside electrical power will most certainly interrupt the circulation of cooling water to the pools. Another one of my Palo Verde nuclear power plant sources informed me that there is no long term solution to a power blackout and that all bets are off if the blackout is due to an EMP attack. A more detailed analysis reveals that

the spent fuel pools carry depleted fuel for the reactor. Normally, this spent fuel has had time to considerably decay and therefore, reducing radioactivity and heat. However, the newer discharged fuel still produces heat and needs cooling. Housed in high density storage racks, contained in buildings that vent directly into the atmosphere, radiation containment is not accounted for with regard to the spent fuel racks. In other words, there is no capture mechanism. In this scenario, accompanied by a lengthy electrical outage, and with the emergency power waning due to either generator failure or a lack of diesel needed to power the generators, the plant could lose the ability to provide cooling . The water will subsequently heat up, boil away and uncover the spent fuel rods which required being covered in at least 25 feet of water to remain benign from any deleterious effects. Ultimately, this would lead to fires as well and the release of radioactivity into the atmosphere. This would be the beginning of another Fukushima event right here on American soil. Both my source and Haar shared exactly the same scenario about how a meltdown would occur. Subsequently, I spoke with Roger Landry who worked for Raytheon in various Department of Defense projects for 28 years, many of them in this arena and Roger also confirmed this information and that the above information is well known in the industry. When I examine Congressman Franks letter to NERC and I read between the lines, it is clear that Franks knows of this risk as well, he just stops short of specifically mentioning it in his letter. Placing Odds On a Failure Is a Fools Errand An

analysis of individual plant risks released in 2003 by the Nuclear Regulatory Commission shows that for 39 of the 104 nuclear reactors, the risk of core damage from a blackout was greater than 1 in 100,000. At 45 other plants the risk is greater than 1 in 1 million, the threshold NRC is using to determine which severe accidents should be evaluated in its latest analysis. According to the Nuclear Regulatory Commission, the Beaver Valley Power Station, Unit 1, in Pennsylvania has the greatest risk of experiencing a core

meltdown, 6.5 in 100,000, according to the analysis. These odds don’t sound like much until you consider that we have 124 nuclear power generating plants in the US and Canada and when we consider each individual facility, the odds of failure climb. How many meltdowns would it take in this country before our citizens would be condemned to the hellish nightmare, or worse, being experienced by the Japanese? The Question That’s Not Being

Asked None of the NERC, or the Nuclear Regulatory tests of handling a prolonged blackout at a nuclear power plant has answered two critical questions, “What happens when these nuclear power plants run out of diesel fuel needed to run the generators”, and “What happens when some of these generators fail”? In the event of an EMP attack, can tanker trucks with diesel fuel get to all of the nuclear power plants in the US in time to re-fuel them before they stop running? Will tanker trucks even be running themselves in the aftermath of an EMP attack? And in the event of an EMP attack, it is not likely that any plant which runs low on fuel, or has a generator malfunctions, will ever get any help to mitigate the crisis prior to a plethora of meltdowns occurring. Thus, every nuclear power plant in the country has the potential to cause a Chernobyl or Fukushima type

accident if our country is hit by an EMP attack. CAN YOU EVEN IMAGINE 124 FUKUSHIMA EVENTS IN NORTH AMERICA HAPPENING AT THE SAME TIME? THIS WOULD CONSTITUTE THE ULTIMATE DEPOPULATION EVENT . …And There Is More… The ramifications raised in the previous paragraphs are significant. What if the blackout lasts longer than 24 hours ? What if the reason for the blackout is an EMP burst caused by a high altitude nuclear blast

and transportation comes to a standstill? In this instance, the cavalry is not coming . Adding fuel to the fire lies in the fact that the power transformers presently take at least one year to replace. Today, there is a three year backlog on ordering because so many have been ordered by China. This makes one wonder what the Chinese are preparing for

with these multiple orders for both transformers and generators. In short, our unpreparedness is a prescription for disaster. As a byproduct of my investigation, I have discovered that most, if not all, of the nuclear power plants are on known earthquake fault lines. All of California’s nuclear power plants are located on an earthquake fault line. Can anyone tell me why would anyone in their right mind build a

nuclear power plant on a fault line? To see the depth of this threat you can visit an interactive, overlay map at this site. Conclusion I have studied this issue for almost nine months and this is the most elusive topic that I have ever investigated. The more facts I gather about the threat of a mass nuclear meltdown in this country, the more questions I realize that are going unanswered. With regard to the nuclear power industry we have the proverbial tiger by the tail. Last August, Big Sis stated

Page 14: ECPA Affirmative - Northwestern 2015 6WS

that it is not matter of if we have a mass power grid take down, but it is a matter of when . I would echo her concerns and apply the “not if, but when” admonition to the possibility of a mass meltdown in this country . It is only a matter of time until this scenario for disaster comes to fruition . Our collective negligence and high level of extreme depraved indifference on the part of NERC is criminal because this is indeed an Extinction Level Event . At the end of the day, can anyone tell me why would any country be so negligent as to not provide its nuclear plants a fool proof method to cool the secondary processes of its nuclear materials at all of its plants? Why would ANY nuclear power plant be built on an earthquake fault line? Why are we even using nuclear energy under these circumstances? And why are we allowing the Chinese to park right next door to so many nuclear power plants?

Hacking devastates the economy – the average cost per attack is over twelve million dollars

Ponemon 2014 Ponemon Institute, conducts independent research on privacy, data protection and information security policy, October 2014, “2014 Global Report on the Cost of Cyber Crime”, https://ssl.www8.hp.com/ww/en/secure/pdf/4aa5-5207enw.pdf, p. 2-4

During the period we conducted interviews and analyzed the findings, mega cyber crimes took place . Most notable was the Target cyber breach, which was reported to result in the theft of 40 million payment cards.¶ More recently,

Chinese hackers launched a cyber attack against Canada’s National Research Council as well as commercial entities in Pennsylvania, including Westinghouse Electric Company, U.S. Steel and the United Steel Workers Union . Russian hackers recently stole the largest collection of Internet credentials ever: 1.2 billion user names and passwords, plus 500 million email addresses . While the companies represented

in this research did not have cyber attacks as devastating as these were, they did experience incidents that were expensive to resolve and disruptive to their operations.¶ For purposes of this study, we refer to cyber attacks as criminal activity conducted via the Internet. These attacks can include stealing an organization’s intellectual property, confiscating online bank accounts, creating and distributing viruses on other computers, posting confidential business information on the Internet and disrupting a country’s critical national infrastructure. Our goal is to quantify the economic impact of cyber attacks and observe cost trends over time. We believe a better understanding of the cost of cyber crime will assist organizations in determining the appropriate amount of investment and resources needed to prevent or mitigate the consequences of an attack.¶ In our experience, a traditional survey approach does not capture the necessary details required to extrapolate cyber crime costs. Therefore, we conduct field-based research that involves interviewing senior-level personnel about their organizations’ actual cyber crime incidents. Approximately 10 months of effort is required to recruit companies, build an activity-based cost model to analyze the data, collect source information and complete the analysis.¶ For consistency

purposes, our benchmark sample consists of only larger-sized organizations (i.e., more than 1,000 enterprise seats1 ). The study examines the total costs organizations incur when responding to cyber crime incidents. These include the costs to detect, recover, investigate and manage the incident response. Also covered are the costs that result in after-the-fact activities and efforts to

contain additional costs from business disruption and the loss of customers. These costs do not include the plethora of expenditures and investments made to sustain an organization’s security posture or compliance with standards, policies and regulations . ¶ Global at a glance¶ This year’s annual study was conducted in the United States, United Kingdom, Germany, Australia, Japan, France and for the first time, the Russian Federation, with a total benchmark sample of 257 organizations. Country-specific results are presented in seven separate reports.¶ Figure 1 presents the estimated average cost of cyber crime for seven country samples involving 257 separate companies,

with comparison to last year’s country averages. Cost figures are converted into U.S. dollars for comparative purposes. 2¶ As shown, there is significant variation in total cyber crime costs among participating companies in the benchmark samples. The US sample reports the highest total average cost at $12.7 million and the Russian sample reports the lowest total average cost at $3.3 million. It is also interesting to note that all six countries experienced a net increase in the cost of cyber crime cost over the past year – ranging from 2.7 percent for Japan to 22.7 percent for the United Kingdom. The percentage net change between FY 2014 and FY 2013 (excluding Russia) is 10.4 percent.¶ Summary of global findings¶ Following are the most salient findings for a sample of 257 organizations requiring 2,081 separate interviews to gather cyber crime cost results. In

several places in this report, we compare the present findings to last year’s average of benchmark studies.¶ Cyber crimes continue to be on the rise for organizations. We found that the mean annualized cost for 257 benchmarked organizations is $7.6 million per year, with a range from $0.5

million to $61 million per company each year. Last year’s mean cost for 235 benchmarked organizations was $7.2 million. We observe a 10.4 percent

Page 15: ECPA Affirmative - Northwestern 2015 6WS

net change from last year (excluding the Russian sample).¶ Cyber crime cost varies by organizational size. Results reveal a

positive relationship between organizational size (as measured by enterprise seats) and annualized cost.3 However, based on enterprise seats, we determined that small organizations incur a significantly higher per capita cost than larger organizations ($1,601 versus $437).¶ All industries fall victim to cybercrime, but to different degrees. The average annualized cost of cyber crime appears to vary by industry segment, where organizations in energy & utilities and financial services experience substantially higher cyber crime costs than organizations in media, life sciences and healthcare.¶ The most costly cyber crimes are those caused by malicious insiders, denial of services and web-based attacks. These account for more than 55 percent of all cyber crime costs per organization on an annual basis. Mitigation of such attacks requires enabling technologies such as SIEM, intrusion prevention

systems, applications security testing solutions and enterprise GRC solutions.¶ Cyber attacks can get costly if not resolved quickly. Results show a positive relationship between the time to contain an attack and organizational cost. Please note that resolution does not necessarily mean that the

attack has been completely stopped. For example, some attacks remain dormant and undetected (i.e., modern day attacks).¶ The average time to contain a cyber attack was 31 days , with an average cost to participating organizations of $639,462 during this 31-day period. This represents a 23 percent increase from last year’s estimated average cost of $509,665, which was based upon a 27-day remediation period. Results show

that malicious insider attacks can take more than 58 days on average to contain.¶ Business disruption represent the highest external cost, followed by the costs associated with information loss.4 On an annualized basis, business disruption accounts for 38 percent of total external costs , which include costs associated with business process failures and lost employee productivity.¶ Detection is the most costly internal activity followed by recovery . On an annualized basis, detection and recovery costs combined account for 53 percent of the total internal activity cost with cash outlays and direct labor representing the majority of these costs. Activities relating to IT security in the network layer receive the highest budget allocation. In contrast, the host layer receives the lowest funding level.

Econ decline causes nuclear war Hutchinson 14 (Martin, Business and Economics Editor at United Press International, MBA from Harvard Business School, former international merchant banker, 1-3-14, “The chilling echoes of 1914, a century on” Wall Street Journal) http://online.wsj.com/articles/william-galston-secular-stagnation-may-be-for-real-1409095263,

The years before 1914 saw the formation of trade blocs separated by high tariff barriers. Back then, the world was dominated by several roughly equivalent powers, albeit with different strengths and weaknesses. Today, the world is similarly multi-polar. The United States is in a position of clear leadership, but China is coming up fast. Europe is weaker than it was, but is still a force to be reckoned with. Japan, Russia, Brazil, India are also too powerful to ignore. A hundred years ago, big international infrastructure projects such as the Berlin-Baghdad Railway, and before it the Suez Canal, were built to protect favored trading. Today’s equivalent may be the bilateral mining partnerships forged between, for instance, China and mineral-rich African states. Today, the World Trade Organization offers some defence against tariffs. But protectionism could be become entrenched if prolonged economic stagnation leads countries to pursue their own narrow interests. Germany, Austria, Russia and France lost between 20 and 35 percent of national output between 1913 and 1918, according to Angus Maddison’s data used in Stephen Broadberry’s “The Economics of World War One: A Comparative Analysis”. British GDP declined in 1914 and 1915, but grew 15 percent over the four years, as did the U.S. economy. The 37 million military and civilian casualties may tell a more accurate

story but if history were to repeat itself, the global conflict could be both more universal and more destructive.

Nuclear weapons proliferate. Warped diplomatic anger could lead to the deployment of chemical and biological devices. Electromagnetic pulses could wipe out our fragile electronic networks. Like the assassination of Archduke Ferdinand that sparked World War One, the catalyst for cataclysm might be something quite surprising. A global run on bank and other investment assets or an outbreak of hyperinflation, maybe? These threats get more serious the more policymakers pump up equity,

bond, property and banking bubbles. If global wealth evaporates, or is proven to be an illusion, today’s largely cordial global entente could be smashed with precipitous speed.

Page 16: ECPA Affirmative - Northwestern 2015 6WS

1AC Internet Adv

International outrage at NSA surveillance threatens internet globalization—support is growing for a “Balkanization” of the internetFontaine, President @ Center for a New American Security, 14

"Bringing Liberty Online Reenergizing the Internet Freedom Agenda in a Post-Snowden Era", Sept 2014, Center for a New American Security, www.cnas.org/sites/default/files/publications-pdf/CNAS_BringingLibertyOnline_Fontaine.pdf

The Snowden Fallout and the Internet Freedom Agenda

The dramatic revelations about NSA spying that began to emerge in June 2013 provoked a storm of international reaction.17 Political leaders expressed outrage at American surveillance practices and threatened a raft of retaliatory measures . President Dilma Rousseff of Brazil cancelled a planned state visit to the United States and the Brazilian

government later organized an international meeting (NetMundial) to discuss the future of Internet governance.18 German Chancellor Angela Merkel was deeply affronted by the alleged monitoring of her personal cellphone. Chinese and other officials charged America with blatant hypocrisy. The fallout affected the private sector as well; where previously the focus of many

observers had been on the aid given by U.S. companies to foreign governments engaged in Internet repression, the gaze shifted to the role American corporations play – wittingly or not – in enabling U.S. surveillance. Countries that had been the target of American reproaches rebuked the U.S. government for what they saw as hypocrisy.

The United Nations and other international venues became platforms for international criticism of the United States. Germany and Brazil together sponsored a resolution adopted by the U.N. General Assembly in late 2013

backing a “right to privacy” in the digital age. 19 In June 2014, the U.N. High Commissioner for Human Rights issued a report

that endorsed digital privacy as a human right and criticized mass surveillance as “a dangerous habit rather than an exceptional measure.”20 Some European officials began to question the existing Internet governance model itself. In a statement, the European Commission said, “ Recent revelations of large-scale surveillance have called into question the stewardship of the US when it comes to Internet Governance . So given the US- centric model of Internet Governance currently in place, it is necessary to broker a smooth transition to a more global model.”21

Nongovernmental groups that might otherwise be partners with the U.S. government in promoting Internet freedom reacted sharply as well. Reporters Without Borders, for instance, listed the NSA as an “Enemy of the Internet” in its 2014 report on entities engaged in online repression. Drawing no distinction between surveillance aimed at protecting national

security and surveillance intended to suppress free expression and political dissent, the organization declared the NSA “no better than [its] Chinese, Russian, Iranian or Bahraini counterparts.”22 Mass surveillance methods used by democracies like the U nited S tates , it added, are “all the more intolerable” as they “ are already being used by authoritarian countries such as Iran, China, Turkmenistan, Saudi Arabia and Bahrain to justify their own violations of freedom of information .” 23 Tim Berners-Lee, the inventor of the World Wide Web, said, “ Mass surveillance is the most immediate threat to the open Internet and the most insidious because we can’t see it.”24 The Electronic Frontier Foundation asserted that “mass surveillance is inherently a disproportionate measure that violates human rights,”25 and officials with Human Rights Watch observed that the surveillance scandal would render it more difficult

for the U.S. government to press for better corporate practices and for companies to resist overly broad surveillance mandates. “Now,” its

Page 17: ECPA Affirmative - Northwestern 2015 6WS

chief researcher said, “the vision and credibility of the U.S. and its allies on Internet freedom is in tatters.”26

The reactions to the Snowden disclosures threatened to go beyond verbal denunciations, diplomatic protests and critical press. The most serious commercial fallout came in the rising support for data localization requirements. Russia in July 2014 approved legislation that requires data operators to store the

personal data of its citizens within the country’s borders.27 Indonesia, Brazil and Vietnam have also called for their citizens’ data held by companies such as Facebook to be stored domestically.28 Data localization has been debated in the European Parliament and elsewhere on the continent as well.29 Apart from the chilling effect on

innovation and the loss of business to America companies, Internet freedom itself could become a casualty of such mandates . If a user’s data must be held within the borders of a repressive country, its government will have new opportunities to censor, monitor and disrupt online information flows.

Such moves, combined with increasing questions about the multistakeholder approach to Internet governance (and possible support for a government driven approach), together give rise to concerns about the potential “Balkanization” of the Internet , in which a constellation of national-level systems could take the place of the current global online infrastructure . As former NSA general counsel Stewart Baker warned, “The Snowden disclosures are being used to renationalize the Internet and roll back changes that have weakened government control of information.”30

Internet balkanization fuels nationalism and international friction—causes global wars Schwartz, 2014 Peter, co-founder of the Global Business Network, “WARNING: The Internet Might End in December” http://www.huffingtonpost.com/peter_schwartz/end-of-internet_b_5856168.html

THE END OF THE WORLD AS WE KNOW IT If they succeed, it very well may lead to the end of the world as we know it. There

will be no Internet. There will be many nets : ChinaNet, Euronet, maybe Deutsche Net and France net and Brazil Net and Russia Net. It will resemble the world before the Internet with many private networks and a constant challenge of interconnection. I remember carrying around all the devices I needed to use to connect to the

early Internet because of a variety of technical standards. The Internet was created to take the friction out of digital communications, whether those borders were university boundaries or national borders. The digital borders will begin to rise and with it the cost of doing everything will begin to grow . The nations of the world will once again begin to diverge. Economies of scale will disappear. A HIGH FRICTION FUTURE As we disconnect, nationalism is likely to grow. We will be in a high friction world with the opportunities for conflict growing fast. It is a recipe for poverty and war. Just as Smoot-Hawley was a staggeringly self-destructive act that made the Great Depression much worse, so the fragmentation of the Internet driven by the desire for national control will accelerate the end of the second era of globalization.

Page 18: ECPA Affirmative - Northwestern 2015 6WS

ECPA is the only way the US can regain trust as a responsible steward of the internet and avoid splinternetGary Shapiro, 14, president and CEO of the Consumer Electronics Association, “Why U.S. cloud companies and the economy are under threat,” http://thehill.com/blogs/congress-blog/technology/220332-why-us-cloud-companies-and-the-economy-are-under-threat

In the wake of the National Security Agency (NSA) leaks, Neelie Kroes, Vice President of the European Commission said, “If European cloud customers cannot trust the U.S. government, then maybe they won't trust U.S. cloud providers either . If I am right, there are multibillion-euro consequences for American companies .” Unfortunately, she is

right – and American companies are now enduring the backlash in the form of “data localization.” In fact, Senate Finance Committee Chairman Ron Wyden (D-Ore.) met last week with Silicon Valley tech companies to discuss the problem. Wyden’s

meeting was much-needed, as the peripheral damage of NSA spying continues to affect scores of U.S. companies. For example, the Brazilian government announced it would abandon Microsoft Outlook in favor of a local email system hosted on Brazilian servers . ServInt, a Virginia-based company that provides website hosting services, has seen a 30-percent decline in foreign sign-ups. And a Canadian software company recently reported a client’s demand that its data not be routed

through the U.S. The steady stream of leaks about the NSA’s data collection capabilities has damaged the reputation of the$150 billion U.S. cloud computing industry. According to the Information Technology & Innovation

Foundation (ITIF), the industry could lose as much as 20 percent of its revenue to foreign companies that capitalize on the fear that personal information will be caught in a U.S. dragnet if their data is stored on U.S. servers . In China, companies such as Neusoft and ChinaSoft are seeing increased sales of their products and improving share prices . Norwegian email service Runbox reported a 34-percent annual increase in customers.

Wuala, a Swiss cloud provider, says it has more than doubled its growth as Switzerland touts the benefits of the country’s political neutrality and privacy laws for its data storage companies. Further complicating matters is the possible extraterritorial application of U.S. law to citizens of foreign countries. In July, a New York judge ruled that U.S. search warrants can reach the digital information of foreign persons stored overseas. If upheld, this ruling will magnify the distrust of U.S. cloud providers because data anywhere could be accessible to American law enforcement.

This poses potential danger to American tech companies that want to provide secure cloud storage to both domestic and foreign clients. Hopefully, the U.S. government will change its position and stop the madness of hurting U.S.

tech firms’ competitiveness. U.S. tech companies’ ability to compete depends on meeting the security and privacy concerns of their customers. That’s why a coalition of companies like Microsoft, Yahoo and Google is calling for reasonable reforms of American intelligence programs to promote greater transparency (and, in turn, greater trust) around the globe. Our nation’s tech leaders support efforts such as Sen. Patrick Leahy’s (D-Vt.) USA

FREEDOM Act and bipartisan efforts to reform the Electronic C ommunications Privacy Act of 1986, which would ban bulk collection of Americans’ phone records and Internet data and eliminate arbitrary rules dictating when law enforcement agencies can access stored communications . Legislation bringing narrowly-tailored rules and greater transparency to government intelligence activities and the scope of law enforcement’s reach w ill assure American and foreign consumers their information is safe with U.S. companies . This will begin to repair the damage done to our tech industry . As the E.U.’s Kroes remarked about living in what she called an age of total information, “Potential doesn’t count for much in an atmosphere of distrust. European cloud users and American cloud providers and

policy makers need to think carefully about that.” Indeed, the U.S. cloud industry has huge potential. To activate that potential, the public sector must provide the private sector – and its clients – with the certainty they need to thrive.

Page 19: ECPA Affirmative - Northwestern 2015 6WS

Scenario 1—Censorship

China is using the Snowden leaks as momentum to push for internet sovereignty—a policy that would allow repressive regimes to sensor digital content—the US must rally a coalition of pro-internet-freedom countries to prevent fragmentationChang, Research Associate @ the Center for a New American Security, 14

Amy, "How the 'Internet with Chinese Characteristics' Is Rupturing the Web", Dec 15 2014, The World Post, www.huffingtonpost.com/amy-chang-/china-internet-sovereignty_b_6325192.html

China is openly undermining the United States' vision of a free and open Internet. Motivated by maintaining the fragile balance between information control, social and political stability, and continued modernization and economic growth for an online population of over 600 million, the Chinese government is attempting to alter how nations understand their role in Internet governance

through a concept called "Internet sovereignty ." Internet sovereignty refers to the idea that a country has the right to control Internet activity within its own borders, and it is what China refers to as a natural extension of a

nation-state's authority to handle its own domestic and foreign affairs. For the United States and other Western nations, however, Internet governance is delegated to an inclusive and distributed set of stakeholders including government, civil

society, the private sector, academia, and national and international organizations (also known as the multi-stakeholder model of Internet governance). Lu Wei, the head of the State Internet Information Office and the director of a powerful cybersecurity strategy group comprised of China's top leaders, is the administrative ringleader of the Chinese Internet. With a long background working in China's propaganda apparatus, Lu has been behind China's recent campaigns promoting its conception of Internet sovereignty abroad, including a trip to Washington D.C. and Silicon Valley in the first week of December. In his Dec. 2 speech at the U.S.-China Internet Industry Forum, for example, he attempted to blur the distinction between U.S. and Chinese models of Internet governance. He equated the U.S.-backed multi-stakeholder and Chinese-backed "multilateral" (state-centric) approaches to Internet governance, saying, "Without 'multilateral' there would be no 'multi-stakeholders.'" Lu's influence is backed by years of active Chinese promotion of Internet sovereignty in domestic propaganda efforts, government White Papers, Internet conferences, bilateral and multilateral meetings, and United Nations meetings. As I argue in my

recent report, administrative control of the Internet fits neatly in China's broader cybersecurity strategy: to maintain the Chinese Communist Party rule over China. Securing Internet activity would allow China to assert control over information dissemination, to sensor sensitive websites and social media, and to stem other potential sources of unrest that could challenge CCP legitimacy . China's list of prohibited content online includes any information that: endangers state security, damages state honor and interests, spreads rumors, and disrupts social order and stability. These draconian regulations are further reinforced by Chinese literature on cybersecurity strategy. Chinese cyber scholars, for example, have noted instances where loss of control over the Internet toppled regimes in Tunisia and Egypt. Nothing frightens the ruling CCP more than the prospect of an uncontrolled Internet having a similar outcome in China. China has engaged the international community on this

front, wishing to signal to other countries that it is a responsible and cooperative actor on technology issues. Understanding that international norms and law have yet to codify Internet governance and cyber activity, China has invested significant effort to set the course for international norms in Internet governance. China's push for Internet sovereignty gained momentum abroad after Edward Snowden released info rmation about U.S. National Security Agency surveillance programs. Capitalizing on the anti-U.S. sentiment in other authoritarian countries like Russia, Iran, and Saudi Arabia, China wooed developing countries with growing online populations to consider the benefits of control of the Internet . China has also employed an engagement strategy of candor and trust to promote its message, though it often backfires. This November, China hosted its first World Internet Conference in Wuzhen, the theme of which was "An Interconnected World Shared and Governed by All." The conference hosted a number of business executives and government officials from China and abroad to, according to President Xi Jinping's welcome letter, "contribute creative ideas, pool wisdom and build consensus, to ensure that the Internet will bring even greater benefit to mankind." By name, the conference's theme aligns with Western conceptions of Internet governance, but China's underlying motivation for holding the conference was quite different. On the last night before the end of the conference, organizers distributed a draft Wuzhen Declaration that was to be released at the closing ceremony several hours later the next morning, giving attendees few hours to object to the content or submit revisions. The declaration provided nine recommendations for Internet governance, including one to "respect Internet sovereignty of all countries. We should respect each country's rights to the development, use and governance of the Internet, refrain from abusing resources and technological

Page 20: ECPA Affirmative - Northwestern 2015 6WS

strengths to violate other countries' Internet sovereignty." As soon as news broke of China's intentions with the declaration, the conference organizers omitted any mention of it during the closing ceremony. Yet, Internet sovereignty is only one aspect of China's cybersecurity strategy, and its realization may impede or contradict with other priorities, such as economic growth or expanding Internet access to citizens. In light of these competing objectives, it will be difficult for China to sustain this model of "Internet with Chinese characteristics." EXPAND OR CONTROL? Expanding Internet access will increase the number of citizens whose Internet activity China will have to monitor or control, potentially straining the central government's resources. Further, limiting information access and could negatively impact Chinese domestic company aspirations enter to international markets or limit information that would assist economic growth. Lastly, a tightly regulated Internet has deterred some companies -- such as Google, which left China in 2010 over Internet censorship regulations -- from conducting business in China.

Regardless of whether China's blunt approach to promoting its vision is effective or not, China will continue to pursue this counter narrative and will continue to attempt to convince the international community to conform to the concept of Internet sovereignty. Despite this undertaking , both domestic and international audiences have noted China's limitations and obstacles, and the countervailing voices promoting Internet freedom are equally potent.

Internet censorship risk disease pandemics McKenna-Wired-8/13

http://www.wired.com/2013/08/ap_mers/

culture magazine-21.09 open vs. closed politics FOLLOW WIRED Twitter Facebook RSS

Censorship Doesn’t Just Stifle Speech — It Can Spread Disease

The wall of silence around what came to be known as SARS (severe acute respiratory syndrome) cracked only by chance. An anonymous man in a chat room, describing himself as a teacher in Guangdong Province, made the acquaintance of a teacher in California. On February 9, 2003, he asked her if she had heard of the illness ravaging his city. She forwarded his message to an epidemiologist she knew, and on February 10 he posted it to ProMED, a listserv that disease experts use as an

informal surveillance system. That email was the world’s only warning for what was to come. By mid-March there were already 150 cases of the new disease in seven countries. SARS wound up sickening more than 8,000 people and killing almost 800 in just nine

months. Luckily, the disease was quelled in China and Canada (where travelers from Hong Kong touched off an outbreak in

Toronto) before it had a chance to evolve into a more efficiently spreading strain . Many experts believe that given time to mutate in humans, SARS might have become a deadly pandemic. EVEN IN THE INTERNET AGE … ONE RESTRICTIVE GOVERNMENT CAN PUT THE WORLD AT RISK. With more warning, SARS might not even have gained a foothold outside of China. In Canada the virus quickly infected 251 people, killing 43. By contrast, the US had time to write new quarantine regulations, which made a difference: America had just 27 SARS cases, with no deaths and no hospital spread. To health authorities who lived through SARS, MERS feels unnervingly familiar. The two organisms are cousins: Both are coronaviruses, named for their crown-shaped profile visible with an electron microscope. For this disease too, the first notice was a posting to ProMED—this time by a doctor working in Jeddah, Saudi Arabia, describing a patient who had died several months before. That September 2012 communiquè, which cost the doctor his job, helped physicians in London realize that a Qatari man they were treating was part of the same outbreak. From there, MERS unspooled. People also fell ill in the United Arab Emirates, France, Germany, Italy, and Tunisia. But Saudi Arabia, home to the vast majority of confirmed cases, remained far from forthcoming about what it knew. Announcements from the Ministry of Health supplied little useful detail and discussed illnesses and deaths that happened some indeterminate time in the past—possibly days, possibly even weeks. So far the number of MERS cases is just a fraction of the toll from SARS, but health officials fear that the real count could be higher. Especially worrisome is the death rate among the afflicted: While SARS has been estimated to kill roughly 10 percent of its victims, MERS so far has killed 56 percent. No One Thought It Would Happen Again Certainly censorship about the spread of disease is nothing new. The largest well-documented pandemic, the great flu of 1918, is called the Spanish Influenza in old accounts not because it started in Spain (it may have begun in Kansas) but because Spain, as a neutral nation during World War I, had no wartime curbs on news reports of deaths. To this day, no one is sure how many people died in the 1918 flu; the best guess hovers around 50 million worldwide. Regardless, since the virus took 11 months to circle the planet, some of those millions might have lived had the later-infected countries been warned to prepare. After SARS, no one thought that it would happen again. In 2005 the 194 nations that vote in WHO‘s governing body promised not to conceal outbreaks. And

Page 21: ECPA Affirmative - Northwestern 2015 6WS

beyond that promise, public-health researchers have believed that Internet chatter—patterns of online discussion about disease—would undercut any attempts at secrecy. But they’ve been disappointed to see that their web-scraping tools have picked up remarkably little from the Middle East: While Saudi residents certainly use the Internet, what they can access is stifled, and what they are willing to say appears muted.

Nearly 100 years after the great flu, it turns out that old-fashioned censorship can still stymie the world in its ability to prepare for a pandemic. So what now? The behind-door seething may be having an effect. A WHO team was finally allowed into Saudi Arabia in June, and the Saudi government has announced limits on the number of visas it will issue for this year’s hajj. Meanwhile, governments and transnational health agencies have already taken the steps that they can, warning hospitals and readying labs. With luck, the disease will stay contained: In July, WHO declined to elevate MERS to a “public health emergency of international concern. But the organization warned it might change its mind later—and if it does, we should fear the worst, because our medical resources are few. At present there is no rapid-detection method, no vaccine, and no cure. While we wait to see the full extent of MERS, the one thing the world can do is to relearn the lesson of SARS: Just as diseases will always cross borders, governments will always try to evade blame. That problem can’t be solved with better devices or through a more sophisticated public-health dragnet. The solution lies in something public health has failed to accomplish despite centuries of trying: persuading governments that transparency needs to trump concerns about their own reputations.

Information can outrun our deadly new diseases, but only if it’s allowed to spread.

Chinese epidemics causes state collapse and nuclear warHuang, assistant professor International Relations at Seton Hall University, 2003 (http://www.cbaci.org/pubs/special_reports/number_7.pdf)

Given China’s status as a major player in i nternational r elations, the resulting spillover can have serious implications for health , stability, prosperity, and security at the regional and global levels . To begin with, the health challenges in China could influence the course of epidemics elsewhere in the world, including the United States. The impact can be felt in various ways. For example, China has currently one-fifth of the world’s population and one-

seventh of the world’s disease burden, measured in years of healthy life lost.227 Against the background of a globalized economy, diseases originating in China can be spread and transported globally through trade, travel, and population movements. Not coincidentally, New York City, which has one of the largest Chinese immigrant groups in the United States, also has the highest rate of tuberculosis in this nation. According to the Department of Health, the percentage of new tuberculosis cases among foreign-born New Yorkers rose from 18 percent in 1992 to 64 percent in 2001.228 Since February 2003, a form of atypical pneumonia called SARS (Severe Acute Respiratory Syndrome) has spread at the speed of a jet to Southeast Asia, Europe, and North America, prompting WHO to declare the ailment “a worldwide health threat.” According to WHO, as of 29 March 29 2003, a cumulative total of 1550 cases and 54 deaths have been reported from 13 countries. Most scientists believe that the new disease first emerged in Guangdong of Southern China, where the

cumulative SARS cases from 16 November 2002 to 31 March 2003 stand at 1153 cases and 40 deaths. As immigrants from China and other developing countries are perceived as creating further demands on the public health system and other public services, the issue of minorities and immigration could become a sensitive domestic political issue. The 2002 presidential election in France highlights the danger of such an issue being exploited by political extremists to

challenge a country’s political system. While the potential dangers in this scenario should not be exaggerated, the U.S. commitment to antiterrorist wars could create an anti-immigrant public mood, which might be exploited by the politically ambitious to fan xenophobia and racism and influence election outcomes.

Moreover, the increased burden of disease diminishes the government’s capacity to address broader political and social demands . Inability to meet these demands can then produce massive population movements, which not only facilitate the spread of diseases, but also lead to heightened regional-wide tensions and destabilization. Already, the collapse of the health system in North Korea has added to its socioeconomic crisis, resulting in a flow of 100,000-200,000 people into China.229 As more and more North Koreans

chose to seek asylum in foreign diplomatic compounds, China’s relations with its East Asian neighbors, especially South Korea and Japan, became strained.230 The North Korean case by no means represents the worst scenario. History is full of examples showing that the weakening of state bodies , if caught in a crisis,

Page 22: ECPA Affirmative - Northwestern 2015 6WS

can easily spark coups, revolts, and other political and ethnic struggles to secure control over resources.231 If this leads to the ultimate collapse of state capacity in China , today’s recipient of refugees could be tomorrow’s exporter. At the stake are the lives and welfare of the largest population on earth.

In addition, the nation borders 14 other countries. This has tremendous implications for regional and global stability and security . As the author of the apocalyptic novel Yellow Peril warned in 1992: Imagine someday chaos in China leads to shrinking production, and the land can no longer support so many people, the desire to survive will undoubtedly drive Chinese to cross the national border and head for other countries. … In the past, hundreds and thousands of Vietnamese traveled far away across the sea,

shocking the whole world. What kind of chain reaction will be produced if millions of, tens of millions of, or hundred of millions of Chinese move to other countries? What is the end result? We cannot predict this by now, but this is

surely going to be devastating.232 Equally important, an unsustainable economy or state collapse spawned by poor health will deal a serious blow to the global economy . Among the developing countries, China has been the largest recipient of foreign investment, averaging about $40 billion per year during the late 1990s. As foreign companies are shifting manufacturing to

China, the country is becoming a workshop for the world. As demonstrated in the 1998 Asian financial crisis, China’s robust economy can be the anchor of global economic stability . China also has the potential to replace Japan as the engine of economic growth in Asia. The rising market demand in China has been the main factor behind the recent increase of exports in Taiwan, South Korea, and Singapore. Only one quarter of the size of Japanese economy, China is now the market to $40 billion worth of Asian export goods, which is half of the size of the Japanese market.233 A world economy that is so dependent on China as an industrial lifeline can become increasingly vulnerable to a major supply disruption caused by “war, terrorism, social unrest, or a natural disaster.”234 Last

but not least, social and political instability caused by poor health can combine with the authoritarian characteristics of the Chinese regime to make it war-prone .235 It is not farfetched to imagine that authoritarian leaders in China might undertake aggressive action abroad to divert the public’s attention from domestic political turmoil . Alternatively, the single- party dictatorship can be strengthened as the leaders embrace hyper-

nationalism to rally the masses and restore political order. The end result will be a fascist state that by definition praises military virtues and embarks upon military expansion . While this probability remains quite low, the “third way” of the corporate state, or the “market economy with Chinese characteristics,” seems to make the latter outcome more likely.236 In the words of

David Shambaugh, China may “become more confrontational externally, even as it becomes more fragmented internally.”237 The state of the Chinese state is of clear national interest to the United States. Arguably, U.S.-China relations are the most important and most complex bilateral relationship in the world. China is the fourth largest trading partner of the United States, while the United States is the second largest in trading, the largest exporting market, and the biggest investor for China. With economic interdependence that high, any major upheaval in China is likely to have profound negative repercussions on the U.S. economy.

Furthermore, a failed state tends to become a haven for the new enemies of global order because it gives extremist groups freedom of operation , with dangerous consequences a world away . State failure in China would also mean the loosening of its grip on nuclear weapons, increasing the threat of unauthorized access to nuclear materials or nuclear weapons by some terrorist groups or terrorist states. As far as nuclear nonproliferation is concerned, China’s dubious export behavior only makes the latter outcome more likely. In addition, China is listed by the U.S. government as one of the countries of greatest concern regarding biological weapons (BW) proliferation. 238 This led former U.S. President Bill Clinton to conclude: “The weakness of great nations can pose as big a challenge to America as their strengths.”239 While the rise of China as a belligerent superpower is not in the interest of the international community, the collapse of China into a “messy state” or “failed state” can be equally dangerous, given the sheer size and the strategic

importance of this country.240 In short, growing health problems in China will not only harm the economic, social, political, and military structure in China, but will also undermine economic and security interests of the international community, including the United States.

Page 23: ECPA Affirmative - Northwestern 2015 6WS

Scenario 2—Cloud Computing

Domestic surveillance erodes American competitiveness in the cloud-computing industry—other countries are using the specter of NSA surveillance as a selling point, costing American companies billionsKehl, Policy Analyst at New America’s Open Technology Institute, 14

Daielle, Kevin Bankston, Policy Directorat OTI, Robyn Greene, Policy Counsel at OTI, Robert Morgus, Research Associate at OTI, "Surveillance Costs: The NSA's Impact on the Economy, Internet Freedom & Cybersecurity", July 2014, New America's Open Technology Institute Policy Paper, https://www.newamerica.org/downloads/Surveilance_Costs_Final.pdf

Costs to the U.S. Cloud Computing Industry and Related Business Trust in American businesses has taken a significant hit sinc e the initial reports on the PRISM program suggested that the NSA was directly tapping into the servers of nine U.S. companies to obtain customer data for national security investigations.28 The Washington Post’s original story on the program provoked an uproar in the media and prompted the CEOs of several major companies to deny knowledge of or participation in the program.29 The exact nature of the requests made through the PRISM program was later clarified,30 but

the public attention on the relationship between American companies and the NSA still created a significant trust gap , especially in industries where users entrust companies to store sensitive personal and commercial data. “Last year’s national security leaks have also had a commercial and financial impact on American tech nology companies that have provided these records,” noted Representative Bob Goodlatte, a prominent Republican leader and Chairman of the

House Judiciary Committee, in May 2014. “They have experienced backlash from both American and foreign consumers and have had their competitive standing in the global marketplace damaged .” 31 Given heightened concerns about the NSA’s ability to access data stored by U.S. companies, it is no surprise that American companies offering cloud computing and webhosting services are among those experiencing the most acute economic fallout from NSA surveillance . Within just a few weeks of the first disclosures, reports began to emerge that American cloud computing companies like Dropbox and Amazon Web Services were starting to lose business to overseas competitors.32 The CEO of Artmotion, one of Switzerland’s largest offshore hosting providers, reported in July 2013 that his company had seen a 45 percent jump in revenue since the first leaks,33 an early sign that the country’s perceived neutrality and strong data

and privacy protections34 could potentially be turned into a serious competitive advantage.35 Foreign companies are clearly poised to benefit from growing fears about the security ramifications of keeping data in the United States. In a survey of 300 British and Canadian businesses released by PEER 1 in January 2014,36 25 percent of respondents indicated that they were moving data outside of the U.S. as a result of the NSA revelations. An overwhelming number of the companies surveyed indicated that security and data privacy were their top concerns, with 81 percent stating that they “want to know exactly where their data is being hosted.” Seventy percent were even willing to sacrifice performance in order to ensure that their data was protected.37 It appears that little consideration was given over the past decade to the potential economic repercussions if the NSA’s secret programs were revealed.38 This failure was acutely demonstrated by the Obama Administration’s initial focus on reassuring the public that its programs primarily affect non-Americans, even though non-Americans are also heavy users of American companies’ products. Facebook CEO Mark Zuckerberg put a fine point on the issue, saying that the government “blew it” in its response to the scandal. He noted sarcastically: “The government response was, ‘Oh don’t worry, we’re not spying on any Americans.’ Oh, wonderful: that’s really helpful to companies [like Facebook] trying to serve people around the world, and that’s really going to inspire confidence in American

internet companies.”39 As Zuckerberg’s comments reflect, certain parts of the American technology industry are particularly vulnerable to international backlash since growth is heavily dependent on foreign markets. For example, the U.S. cloud computing industry has grown from an estimated $46 billion in 2008 to $150 billion in 2014, with nearly 50 percent of worldwide cloud-computing revenues coming from the U.S.40

Page 24: ECPA Affirmative - Northwestern 2015 6WS

R Street Institute’s January 2014 policy study concluded that in the next few years , new products and services that rely on cloud computing will become increasingly pervasive. “ Cloud computing is also the root of development for the emerging generation of Web-based applications —home security, outpatient care, mobile payment, distance learning, efficient energy use and driverless cars,” writes R Street’s Steven Titch in the study. “And it is a research area where the U nited S tates is a n undisputed leader .” 41 This trajectory may be dramatically altered , however, as a consequence of the NSA’s surveillance programs. Economic forecasts after the Snowden leaks have predicted significant, ongoing losses for the cloud-computing industry in the next few years . An August 2013 study by the Information Technology and Innovation Foundation (ITIF) estimated that revelations about the NSA’s PRISM

program could cost the American cloud computing industry $22 to $35 billion over the next three years.42 On the low end, the ITIF projection suggests that U.S. cloud computing providers would lose 10 percent of the foreign market share to European or Asian competitors, totaling in about $21.5 billion in losses; on the high-end, the $35 billion figure represents about 20 percent of

the companies’ foreign market share. Because the cloud computing industry is undergoing rapid growth right now —a 2012 Gartner study predicted global spending on cloud computing would increase by 100 percent from 2012 to 2016, compared to a 3 percent overall growth rate in the tech industry as a whole43— vendors in this sector are particularly vulnerable to shifts in the market . Failing to recruit new customers or losing a competitive advantage due to exploitation by rival companies in other countries can quickly lead to a dwindling market share . The ITIF study further notes that “the percentage lost to foreign competitors could go higher if foreign governments enact protectionist trade barriers that effectively cut out U.S. providers,” citing early calls from German data protection authorities to suspend the U.S.-EU Safe Harbor program (which will be discussed at length in the next section).44 As the R Street Policy Study highlights,

“Ironically, the NSA turned the competitive edge U.S. companies have in cloud computing into a liability,

especially in Europe.”45 In a follow up to the ITIF study, Forrester Research analyst James Staten argued that the think tank’s estimates were low, suggesting that the actual figure could be as high as $180 billion over three years . 46 Staten highlighted two additional impacts not considered in the ITIF study. The first is that U .S. customers—not just foreign companies—would also avoid US cloud providers , especially for international and overseas business . The ITIF study predicted that American companies would retain their domestic market share, but Staten argued that

the economic blowback from the revelations would be felt at home, too. “You don’t have to be a French company, for example, to be worried about the US government snooping in the data about your French clients,” he

wrote.47 Moreover, the analysis highlighted a second and “far more costly” impact: that foreign cloud providers , too, would lose as much as 20 percent of overseas and domestic business because of similar spying programs conducted by other governments. Indeed, the NSA disclosures “have prompted a fundamental re-examination of the role of intelligence services in conducting coordinated cross-border surveillance,” according to a November 2013 report by Privacy International on the “Five Eyes” intelligence partnership between the United States, the United Kingdom, Canada, Australia, and New

Zealand.48 Staten predicts that as the surveillance landscape around the world becomes more clear, it could have a serious negative impact on all hosting and outsourcing services, resulting in a 25 percent decline in the overall IT services market, or about $180 billion in losses.49 Recent reports suggest that things are, in fact, moving in the direction that analysts like Castro and Staten suggested.50 A survey of 1,000

“[Information and Communications Technology (ICT)] decision-makers” from France, Germany, Hong Kong, the UK, and the USA in February and March 2014 found that the disclosures “have had a direct impact on how companies around the world think about ICT and cloud computing in particular.”51 According to the data from

NTT Communications, 88 percent of decision-makers are changing their purchasing behavior when it comes to the cloud, with the vast majority indicating that the location of the data is very important. The results do not bode well for recruitment of new customers, either—62 percent of those currently not storing data in the cloud indicated that the revelations have since prevented them from moving their ICT systems

Page 25: ECPA Affirmative - Northwestern 2015 6WS

there. And finally, 82 percent suggested that they agree with proposals made by German Chancellor

Angela Merkel in February 2014 to have separate data networks for Europe, which will be discussed in further detail in Part

III of this report. Providing direct evidence of this trend, Servint, a Virginia-based webhosting company, reported in June 2014 that international clients have declined by as much as half, dropping from approximately 60 percent of its business to 30 percent since the leaks began.52 With faith in U.S. companies on the decline, foreign companies are stepping in to take advantage of shifting public perceptions. As Georg Mascolo and Ben Scott predicted in a joint paper published by the Wilson Center and the New America Foundation in October 2013, “Major commercial actors on both continents are preparing offensive and defensive strategies to battle in the market for a

competitive advantage drawn from Snowden’s revelations.”53 For example, Runbox, a small Norwegian company that offers secure email service, reported a 34 percent jump in customers since June 2013.54 Runbox markets itself as a safer email and webhosting provider for both individual and commercial customers, promising that it “will never disclose any user data

unauthorized, track your usage, or display any advertisements.”55 Since the NSA revelations, the company has touted its privacy-centric design and the fact that its servers are located in Norway as a competitive advantage. “Being firmly located in Norway, the Runbox email service is governed by strict privacy regulations and is a safe alternative to American email services as well as cloud-based services that move data across borders and jurisdictions,” company representatives wrote on its blog in early 2014.56 F-Secure, a Finnish cloud storage company, similarly emphasizes the fact that “its roots [are] in Finland, where privacy is a fiercely

guarded value.”57 Presenting products and services as ‘NSA-proof’ or ‘safer’ alternatives to American-made goods is an increasingly viable strategy for foreign companies hoping to chip away at U.S. tech competiveness.58

The current business climate in the technology sector will do lasting damage to American economic competitiveness—only meaningful government reform can change the economic trajectoryKehl, Policy Analyst at New America’s Open Technology Institute, 14

Daielle, Kevin Bankston, Policy Directorat OTI, Robyn Greene, Policy Counsel at OTI, Robert Morgus, Research Associate at OTI, "Surveillance Costs: The NSA's Impact on the Economy, Internet Freedom & Cybersecurity", July 2014, New America's Open Technology Institute Policy Paper, https://www.newamerica.org/downloads/Surveilance_Costs_Final.pdf

Costs to Overseas Tech Sales

The economic impact of NSA spying does not end with the American cloud computing industry. According to

The New York Times, “Even as Washington grapples with the diplomatic and political fallout of Mr. Snowden’s leaks, the more urgent issue, companies and analysts say, is economic .”59 In the past year, a number of American companies have reported declining sales in overseas markets like China (where, it must be noted, suspicion of the

American government was already high before the NSA disclosures), loss of customers including foreign governments, and increased competition from non-U.S. services marketing themselves as ‘secure’ alternatives to popular American products.

There is already significant evidence linking NSA surveillance to direct harm to U.S. economic interests . In November 2013, Cisco became one of the first companies to publicly discuss the impact of the NSA on its business, reporting that orders from China fell 18 percent and that its worldwide revenue would decline 8 to 10 percent in the fourth quarter, in part because of continued sales weakness in China.60 New orders in the developing world fell 12

Page 26: ECPA Affirmative - Northwestern 2015 6WS

percent in the third quarter, with the Brazilian market dropping roughly 25 percent of its Cisco sales.61

Although John Chambers, Cisco’s CEO, was hesitant to blame all losses on the NSA, he acknowledged that it was likely a factor in declining Chinese sales62 and later admitted that he had never seen as fast a decline in an emerging market as the drop in China in late 2013.63 These numbers were also released before documents in May 2014 revealed that the NSA’s Tailored Access Operations unit had intercepted network gear—including Cisco routers—being shipped to target organizations in order to covertly install implant firmware on them before they were delivered.64 In response, Chambers wrote in a letter to the Obama Administration that “if these

allegations are true, these actions will undermine confidence in our industry and in the ability of technology companies to deliver products globally.”65

Much like Cisco, Qualcomm, IBM, Microsoft, and Hewlett-Packard all reported in late 2013 that sales were down in China as a result of the NSA revelations .66 Sanford C. Bernstein analyst Toni Sacconaghi has predicted that after the NSA revelations, “US technology companies face the most revenue risk in China by a wide margin, followed by Brazil and other emerging markets.”67 Industry observers have also questioned whether companies like Apple—which hopes to bring in significant revenue from iPhone sales in China—will feel the impact overseas.68 Even AT&T reportedly faced intense scrutiny regarding its proposed acquisition of

Vodafone, a European wireless carrier, after journalists revealed the extent of AT&T’s collaboration with the NSA.69

American companies are also losing out on business opportunities and contracts with large companies and foreign governments as a result of NSA spying. According to an article in The New York Times, “American businesses are being left off some requests for proposals from foreign customers that previously would have included them.”70 This refers to German companies, for example, that are increasingly uncomfortable giving their business to American firms. Meanwhile, the German government plans to change its procurement rules to prevent American companies that cooperate with the NSA or other intelligence organizations from being awarded federal IT contracts . 71 The government has already announced it intends to end its contract with Verizon, which provides Internet service to a number of government departments.72 “There are indications that Verizon is legally required to provide certain things to the NSA, and that’s one of the reasons the cooperation with Verizon won’t continue,” a spokesman for the German Interior Ministry told the Associated Press in June.73

The NSA disclosures have similarly been blamed for Brazil’s December 2013 decision to award a $4.5 billion contract to Saab over Boeing , an American company that had previously been the frontrunner in a deal to replace Brazil’s fleet of fighter jets.74 Welber Barral, a former Brazilian trade secretary, suggested to Bloomberg News

that Boeing would have won the contract a year earlier,75 while a source in the Brazilian government told Reuters that “ the NSA problem ruined it for the Americans .” 76 As we will discuss in greater depth in the next section, Germany and Brazil are also considering data localization proposals that could harm U.S. business interests and prevent American companies from entering into new markets because of high compliance costs.

Cost to Public Trust in American Companies

The pressure is increasing on American companies to respond to the revelations in order to mitigate potential backlash and prevent foreign companies from poaching their business. According to the R Street Institute study, “It appears the NSA’s aggressive surveillance has created an overall fear among U.S. companies that there is ‘guilt by association’ from which they need to proactively distance themselves.”79 Some companies have tried to regain trust by publicly stating that they are not part of PRISM or other NSA programs, issuing disclaimers along the lines of those published by Amazon and Salesforce in June 2013.80 Others that have been directly linked to the NSA programs have publicly criticized the American government and called for greater transparency in order to rebuild user confidence and counteract potential economic harms.81 To that end, nine major American companies—AOL, Apple, Dropbox, Facebook, Google, LinkedIn, Microsoft, Twitter, and Yahoo—joined together in the “Reform Government Surveillance” campaign in January 2014, where they launched a website and wrote an open letter to government leaders laying out principles for surveillance reform, including an end to bulk collection and opposition to data localization requirements.82 Since the launch, the coalition has urged reform on Capitol Hill through outreach and letters to Congress, supported the February 2014 “The Day We Fight Back” activist campaign, and hired a lobbyist to bolster their efforts to curb the NSA’s reach.83 This unlikely, public partnership of some of Internet’s biggest rivals speaks to the seriousness of the threats to their collective business interests.84 Indeed, according to an April 2014 Harris poll commissioned by a data security company, nearly half of the 2,000 respondents (47 percent) have changed their online behavior since the NSA leaks, paying closer attention not only to the sites they visit but also to what they say and do on the Internet.85 In particular, 26 percent indicated that they are now doing less online shopping and banking since learning the extent of government surveillance programs. Clearly, there are significant financial incentives for companies to distance themselves from the programs, and as a result, they are expending capital—actual and political—to do so.

Other companies have taken it a step further, developing new products or taking additional precautions to assure customers that their data is safe from the NSA. “Many tech companies feel they have no choice but to try to develop NSA resistant products because customers from China to Germany threaten to boycott American hardware and cloud services they view as compromised,” wrote USA Today in February 2014.86 Companies like Yahoo and Google have devoted increased resources to hardening their systems against NSA surveillance in order to assure users that their data is adequately protected.87 Yahoo implemented automatic encryption on its email service in January 2014, and in March 2014 began encrypting all traffic that moved between its data centers, as well as queries on its homepage and its messaging service.88 Google’s Vice President for Security Engineering, Eric Grosse, referred to efforts to protect users’ data from government surveillance as “an arms race,” when discussing the company’s move last fall to encrypt all information travelling between its data centers.89 In June 2014, Google unveiled a source code extension for the Chrome browser called “End-to-End” which is designed to make email encryption easy, and announced a new section of its transparency report called “Safer Email” which details the percentage of email that is encrypted in transit and identifies the providers who support encryption.90 These changes are part of a new focus on encouraging users and companies to harden their systems against NSA surveillance, and the strategy appears to be working. Almost immediately, Comcast announced its plans to work with Google to encrypt all email traffic exchanged with Gmail after the cable company was described as one of the worst offenders in the new report.91

Page 27: ECPA Affirmative - Northwestern 2015 6WS

Meanwhile, Microsoft has been publicizing its policy that allows customers to store their data in Microsoft data centers in specific countries.92 John E. Frank, deputy general counsel at Microsoft, told The New York Times, “We’re hearing from customers, especially global enterprise customers, that they care more than ever about where their content is stored and how it is used and secured.”93 IBM is reportedly spending over a billion dollars to build overseas data centers in an effort to reassure foreign customers that their data is protected from U.S. surveillance.94 In reference to foreign customers asking about whether their data is protected from government snooping, an IBM executive said, “My response is protect your data against any third party — whether it’s the NSA, other governments, hackers, terrorists, whatever,” adding that it is time to “start talking about encryption and VPNs and all the ways you can protect yourself.”95

Finally, faced with an impossible choice between maintaining user trust and complying with government requests, a handful of American companies that provide secure email services have had to shut down their operations altogether. Lavabit, a secure email service provider that experienced a 1,900 percent increase in account registrations after the Snowden revelations, shuttered its business after it became clear that user data could not be protected from government surveillance. When the NSA could not read Lavibit’s communications directly by breaking its encryption, the agency obtained orders compelling the company to hand over information related to its encryption keys, which would have given the NSA the ability to decrypt the communications of all 400,000 of Lavabit’s customers.96 Silent Circle, a secure communications provider that saw a 400 percent revenue increase following the Snowden revelations, followed Lavabit’s lead and shut down its secure mail service, explaining that the decision was made because “we see the writing on the wall.”97

It is abundantly clear that the NSA surveillance programs are currently having a serious, negative impact on the U.S. economy and threatening the future competitiveness of American tech nology companies . Not only are U.S. companies losing overseas sales and getting dropped from contracts with foreign companies and governments—they are also watching their competitive advantage in fast-growing industries like cloud computing and webhosting disappear, opening the door for foreign companies who claim to offer “more secure” alternative products to poach their business. Industry efforts to increase transparency and accountability as well as concrete steps to promote better security by adopting encryption and other best practices are positive signs, but U.S. companies cannot solve this problem alone. “It’s not blowing over,” said Microsoft General Counsel Brad Smith at a recent conference. “In June of 2014, it is clear it is

getting worse, not better.”98 Without meaningful government reform and better oversight, concerns about the breadth of NSA surveillance could lead to permanent shifts in the global technology market and do lasting damage to the U.S. economy.

Competitiveness is vital to hegemony and conflict suppression Hubbard, Open Society Foundations program assistant, 2010

(Jesse, “Hegemonic Stability Theory: An Empirical Analysis”, 5-28, http://isrj.wordpress.com/2010/05/28/hegemonic-stability-theory/)

Regression analysis of this data shows that Pearson’s r-value is -.836. In the case of American hegemony, economic strength is a better predictor of violent conflict than even overall national power , which had an r-value of -.819. The data is also well within the realm of statistical significance, with a p-value of .0014. While the data for British hegemony was not as striking, the same overall pattern holds true in both cases. During both periods of hegemony, hegemonic strength was negatively related with violent conflict, and yet use of force by the hegemon was positively correlated with violent conflict in both cases. Finally, in both cases, economic power was more closely associated with conflict levels than military power. Statistical analysis created a more complicated picture of the hegemon’s role in fostering stability than initially anticipated. VI. Conclusions and Implications for Theory and Policy To elucidate some answers regarding the complexities my analysis unearthed, I turned first to the existing theoretical literature on hegemonic stability theory. The existing literature provides some potential frameworks for understanding these results. Since economic strength proved to be of such crucial importance, reexamining the literature that focuses on hegemonic stability theory’s economic implications was the logical first step. As explained above, the literature on hegemonic stability theory can be broadly divided into two camps – that which focuses on the international economic system, and that which focuses on armed conflict and instability. This research falls squarely into the second camp, but insights from the first camp are still of

relevance. Even Kindleberger’s early work on this question is of relevance. Kindleberger posited that the economic instability between the First and Second World Wars could be attributed to the lack of an economic hegemon (Kindleberger 1973). But economic instability obviously has spillover effects into the international political arena. Keynes, writing after WWI, warned in his seminal tract The Economic Consequences of the Peace that Germany’s economic humiliation could have a radicalizing effect on the nation’s political culture (Keynes 1919). Given later events, his warning seems prescient. In the years since the Second World War, however, the European continent has not relapsed into armed conflict. What was different after the second global conflagration? Crucially, the United States was in a far more powerful position than Britain was after WWI. As the tables above show, Britain’s economic strength after the First World War was about 13% of the total in strength in the international system. In contrast, the United States possessed about 53% of relative economic power in the international system in the years immediately following WWII. The U.S. helped rebuild Europe’s economic strength with billions of dollars in investment through the Marshall Plan, assistance that was never available to the defeated powers after the First World War (Kindleberger 1973). The interwar years were also marked by a series of debilitating trade wars that likely worsened the Great Depression (Ibid.). In contrast, when Britain was more powerful, it was able to facilitate greater free trade, and after World War II, the United States played a leading role in creating institutions like the GATT that had an essential role in facilitating global trade (Organski 1958). The possibility that economic stability is an important factor in the overall security environment

should not be discounted, especially given the results of my statistical analysis. Another theory that could provide insight into the patterns observed in this research is that of preponderance of power. Gilpin theorized that when a state

Page 28: ECPA Affirmative - Northwestern 2015 6WS

has the preponderance of power in the international system, rivals are more likely to resolve their disagreements without resorting to armed conflict (Gilpin 1983). The logic behind this claim is simple – it makes more sense to challenge a weaker hegemon than a stronger one. This simple yet powerful theory can help explain the puzzlingly strong positive correlation between military conflicts engaged in by the hegemon and conflict overall. It is not necessarily that military involvement by the hegemon instigates further conflict in the international system. Rather, this military involvement could be a function of the hegemon’s weaker position, which is the true cause of the higher levels of conflict

in the international system. Additionally, it is important to note that military power is, in the long run, dependent on economic strength . Thus, it is possible that as hegemons lose relative economic power, other nations are tempted to challenge them even if their short-term military capabilities are still strong. This would help explain some of the variation found between the economic and military data. The results of this analysis are of clear importance beyond the realm of theory. As the debate rages over the role of the United States in the world, hegemonic stability theory has some useful insights to bring to the table. What this research makes clear is that a strong hegemon can exert a positive influence on stability in the international system. However, this should not give policymakers a

justification to engage in conflict or escalate military budgets purely for the sake of international stability. If anything, this research points to the central importance of economic influence in fostering international stability. To misconstrue these findings to justify anything else would be a grave error indeed. Hegemons may play a stabilizing role in the international system, but this role is complicated. It is economic strength, not military dominance that is the true test of hegemony. A weak state with a strong military is a paper tiger – it may appear fearsome, but it is vulnerable to even a short blast of wind.

Great power war Zhang et al., Carnegie Endowment researcher, 2011

(Yuhan, “America’s decline: A harbinger of conflict and rivalry”, 1-22, http://www.eastasiaforum.org/2011/01/22/americas-decline-a-harbinger-of-conflict-and-rivalry/, ldg)

This does not necessarily mean that the US is in systemic decline, but it encompasses a trend that appears to be negative and perhaps alarming. Although the US still possesses incomparable military prowess and its economy remains the world’s largest, the once seemingly indomitable chasm that separated America from

anyone else is narrowing. Thus, the global distribution of power is shifting, and the inevitable result will be a world that is less peaceful, liberal and prosperous, burdened by a dearth of effective conflict regulation. Over the past two decades, no other state has had the ability to seriously challenge the US military . Un der these circumstances, motivated by both opportunity and fear, many actors have bandwagoned with US hegemony and accepted a subordinate role . Canada, most of Western Europe, India, Japan, South Korea, Australia, Singapore and the

Philippines have all joined the US, creating a status quo that has tended to mute great power conflicts. However, as the hegemony that drew these powers together withers , so will the pulling power behind the US alliance. The result will be an international order where power is more diffuse , American interests and influence can be more readily challenged, and conflicts or wars may be harder to avoid . As history attests, power decline and redistribution result in military confrontation. For example, in the late 19th century America’s emergence as a regional power saw it launch its first overseas war of conquest towards Spain. By the turn of the 20th century, accompanying the increase in US power and waning of British power, the American Navy had begun to challenge the notion that Britain ‘rules the waves.’ Such a notion would eventually see the US attain the status of sole guardians of the Western Hemisphere’s security to become the order-creating Leviathan shaping the international system with democracy and rule of law. Defining this US-centred system are three key characteristics: enforcement of property rights, constraints on the actions of powerful individuals and groups and some degree of equal opportunities for broad segments of

society. As a result of such political stability, free markets, liberal trade and flexible financial mechanisms have appeared. And, with this, many countries have sought opportunities to enter this system, proliferating stable and cooperative relations. However, what will happen to these advances as America’s influence declines? Given that America’s authority, although sullied at times, has benefited people across much of Latin America, Central and Eastern Europe, the Balkans, as well as parts of Africa

and, quite extensively, Asia, the answer to this question could affect global society in a profoundly detrimental way. Public imagination and academia have anticipated that a post-hegemonic world would return to the problems of the 1930s: regional blocs, trade conflicts and strategic rivalry. Furthermore, multilateral institutions such as the IMF, the World Bank or the WTO might give way to regional organisations. For example, Europe and East Asia would each step forward to fill the vacuum left by Washington’s withering leadership to pursue their own visions of regional political

Page 29: ECPA Affirmative - Northwestern 2015 6WS

and economic orders. Free markets would become more politicised — and, well, less free — and major powers would compete for supremacy . Additionally, such power plays have historically possessed a zero-sum element. In the late 1960s and 1970s, US economic power declined relative to the rise of the Japanese and Western European economies, with the US dollar

also becoming less attractive. And, as American power eroded, so did international regimes (such as the Bretton Woods System in 1973). A world without American hegemony is one where great power wars re-emerge, the liberal international system is supplanted by an authoritarian one, and trade protectionism devolves into restrictive, anti-globalisation barriers. This, at least, is one possibility we can forecast in a future that will inevitably be devoid of unrivalled US primacy.

Page 30: ECPA Affirmative - Northwestern 2015 6WS

2AC Cybersecurity Adv

Page 31: ECPA Affirmative - Northwestern 2015 6WS

EXT—Internal Link

Page 32: ECPA Affirmative - Northwestern 2015 6WS

AT: No RetalEscalates to nuclear warFritz, Bond University IR masters, 2009

(Jason, “Hacking Nuclear Command and Control”, July, http://www.icnnd.org/latest/research/Jason_Fritz_Hacking_NC2.pdf, ldg)

This paper will analyse the threat of cyber terrorism in regard to nuclear weapons. Specifically, this research will use open source knowledge to identify the structure of nuclear command and control centres, how those structures might be compromised through computer network operations, and how doing so would fit

within established cyber terrorists’ capabilities, strategies, and tactics. If access to command and control centres is obtained, terrorists

could fake or actually cause one nuclear-armed state to attack another , thus provoking a nuclear response from another nuclear power . This may be an easier alternative for terrorist groups than building or acquiring a nuclear weapon or dirty bomb themselves. This would also act as a force equaliser, and provide terrorists with the asymmetric benefits of high speed, removal of geographical distance, and a relatively low cost. Continuing difficulties in developing computer tracking technologies which could trace the identity of intruders, and difficulties in establishing an internationally agreed upon legal framework to guide responses to computer network operations, point towards an inherent weakness in using

computer networks to manage nuclear weaponry. This is particularly relevant to reducing the hair trigger posture of existing nuclear arsenals. All computers which

are connected to the internet are susceptible to infiltration and remote control. Computers which operate on a closed network may also be compromised by various hacker methods, such as privilege escalation, roaming notebooks, wireless access points, embedded exploits in software and hardware, and maintenance entry point s . For example, e-mail spoofing targeted at individuals who have access to a closed network, could lead to the installation of a virus on an open network. This virus could then be carelessly transported on removable data storage between the open and closed network. Information found on the

internet may also reveal how to access these closed networks directly. Efforts by militaries to place increasing

reliance on computer networks, including experimental tech nology such as autonomous systems, and their desire to have multiple launch options , such as nuclear triad capability, enables multiple entry points for terrorists. For example, if a terrestrial command centre is impenetrable, perhaps isolating one nuclear armed submarine would prove an easier task. There is evidence to suggest multiple attempts have been made by hackers to compromise the extremely low radio frequency once used by the US Navy to send nuclear launch approval to submerged submarines. Additionally, the alleged Soviet system known as Perimetr was designed to automatically launch nuclear weapons if it was unable to establish communications with Soviet leadership. This was intended as a retaliatory response in the event that nuclear weapons had decapitated Soviet leadership; however it did not account for the possibility of cyber terrorists blocking communications through computer network operations in an attempt to engage the system. Should a warhead be launched, damage could be further enhanced through additional computer

network operations. By using proxies, multi-layered attacks could be engineered. Terrorists could remotely commandeer computers in China and use them to launch a US nuclear attack against Russia. Thus Russia would believe it was under attack from the US and the US would believe China was responsible. Further, emergency response communications could be disrupted, transportation could be shut down, and disinformation, such as misdirection, could be planted, thereby

hindering the disaster relief effort and maximizing destruction. Disruptions in communication and the use of disinformation could also be used to provoke uninformed responses . For example, a nuclear strike between India and Pakistan could be coordinated with Distributed Denial of Service attacks against key networks, so they would have further difficulty in identifying what happened and be forced to respond quickly.

Terrorists could also knock out communications between these states so they cannot discuss the situation. Alternatively, amidst the confusion of a

traditional large-scale terrorist attack, claims of responsibility and declarations of war could be falsified in an

attempt to instigate a hasty military response . These false claims could be posted directly on Presidential, military, and government

websites. E-mails could also be sent to the media and foreign governments using the IP addresses and e-mail accounts of government officials. A

sophisticated and all encompassing combination of traditional terrorism and cyber terrorism could be enough

to launch nuclear weapons on its own, without the need for compromising c ommand and c ontrol centres directly .

Page 33: ECPA Affirmative - Northwestern 2015 6WS

Impact ExtensionIt’s on par with nuclear war – existential threat DSB ’12

Defense Science Board, a Federal Advisory Committee established to provide independent advice to the Secretary of Defense, “TASK FORCE REPORT:

Resilient Military Systems and the Advanced Cyber Threat,” October 10, 2012. http://www.acq.osd.mil/dsb/reports/ResilientMilitarySystems.CyberThreat.pdf

The benefits to an attacker using cyber exploits are potentially spectacular . Should the United States find itself in a

full-scale conflict with a peer adversary, attacks would be expected to include denial of service , data corruption , supply chain corruption, traitorous insiders, kinetic and related non-kinetic attacks at all altitudes from underwater to space.

U.S. guns, missiles, and bombs may not fire , or may be directed against our own troops . Resupply, including

food, water, ammunition, and fuel may not arrive when or where needed . Military Commanders may rapidly lose trust in the information and ability to control U.S. systems and forces . Once lost, that trust is very difficult to regain .

The impact of a destructive cyber attack on the civilian population would be even greater with no electricity, money, communications, TV, radio, or fuel (electrically pumped). In a short time, food and medicine distribution systems would be ineffective; transportation would fail or become so chaotic as to be useless. Law enforcement, medical staff, and emergency personnel capabilities could be expected to be barely functional in the short term and dysfunctional over sustained periods. If the attack’s effects were reversible, damage could be limited to an

impact equivalent to a power outage lasting a few days. If an attack’s effects cause physical damage to control systems, pumps,

engines, generators, controllers, etc., the unavailability of parts and manufacturing capacity could mean months to years are required to rebuild and reestablish basic infrastructure operation.

The DoD should expect cyber attacks to be part of all conflicts in the future, and should not expect competitors to play by our version of the rules, but instead apply their rules (e.g. using surrogates for exploitation and offense operations, sharing IP with local industries for economic gain, etc.).

Based upon the societal dependence on these systems , and the interdependence of the various services and capabilities,

the Task Force believes that the integrated impact of a cyber attack has the potential of existential consequence. While the manifestation of a nuclear and cyber attack are very different , in the end, the existential impact to the United States is the same .

Page 34: ECPA Affirmative - Northwestern 2015 6WS

AT: DeterrenceCyber-attacks hollow out US deterrence capabilities, encourages aggression and risks nuclear first use Colby ‘13

Elbridge, is a principal analyst at CNA, where he focuses on strategic issues and advises a number of U.S. Government entities. He previously served with the Department of Defense on the New START treaty negotiation and ratification effort and as an expert advisor with the Congressional Strategic Posture Commission, “Cyberwar and the Nuclear Option,” June 26, 2013. http://strategicstudyindia.blogspot.com/2013/06/cyberwar-and-nuclear-option.html

Thus a major cyber attack’s effect on our conventional forces could mean that, without our nuclear forces in the equilibrium,

the U nited States might well find itself with no serious riposte to a massive cyber assault, leaving us exposed to coercion or worse . Thus, while the Task Force wisely advocated for having more discriminate cyber and other non-nuclear options to provide steps on the escalatory ladder, it rightly argued that at the top of that ladder resides the U.S. nuclear deterrent—the ultimate reminder that, even if a major cyber attack could emasculate our conventional forces, our resilient nuclear forces would still pose a devastating threat that would make such an assault patently foolhardy. (The Task Force also rightly advocated ensuring the absolute effectiveness of our nuclear forces even under highly sophisticated cyber assault.) Now these kinds of scenarios might seem fantastically remote—and thankfully they are

highly unlikely. But worst cases can happen, and what else are our most powerful military forces for, if not for warding off the worst

cases? More likely, however, is the danger that adversaries would derive coercive leverage if both we and they know that they have the upper hand on the escalatory ladder . Advantages at the top of the escalatory ladder can cast a dark shadow. For instance, during the 1950s, the United States used its huge advantages at the level of nuclear warfare to try to coerce Maoist China, with at least some success. So, if China or Russia knows that we would never consider using nuclear weapons in response to even a massive cyber attack, then that gives them a strong incentive to try to exploit that advantage—even implicitly—by using cyber as a way to deter and even coerce the United States and our allies. Low-level versions of this problem are apparent today. But what if the United States and China squared off over one of the territorial maritime disputes in the Western Pacific or South China

Sea? Or if the United States and Russia faced off over instability in a NATO Baltic state? The U nited States does not want to find itself in a situation in which it has no good options to respond to escalating cyber attacks. Perhaps even worse, it would not want to find itself in a situation in which it felt itself forced into actually considering nuclear options when it had loudly declared that it would not.

Page 35: ECPA Affirmative - Northwestern 2015 6WS

AT: No CapabilityCyberwarfare threat is real—smaller states/non-state entities—spillover—serious intrusions are occurring—cyber>traditional wepsBrecht, former Information Technician in the military, 15

Daniel, holds a graduate Certificate in Information Assurance and a Master of Science in Information Technology, "Cyber Warfare and Cyber Weapons, a Real and Growing Threat", Jan 15 2015, Infosec Institute, resources.infosecinstitute.com/cyber-warfare-cyber-weapons-real-growing-threat/

Is a Cyber World War a Concern? A 2013 report by Director of National Intelligence James R. Clapper explained that the possibility of a major cyber attack to US critical infrastructures causing a long-term and widespread disruption of services by major players like Russia and China is remote. However, smaller scale attacks by smaller states or non-state entities seem to be a concern. According to the report, “less advanced but highly motivated actors could access some poorly protected US networks that control core functions, such as power generation, during the next two years, although their

ability to leverage that access to cause high-impact, systemic disruptions will probably be limited. At the same time, there is a risk that unsophisticated attacks would have significant outcomes due to unexpected system configurations and mistakes , or that vulnerability at one node might spill over and contaminate other parts of a networked system .” This may not come as a surprise to anyone, but any telecommunications infrastructure attack could cause enough harm to generate fear. Every government or corporation entire infrastructure, let alone the public at large, may be at stake . Can digital attacks really have tangible effects? Absolutely. An oil pipeline in Turkey was cyber attacked and exploded in 2008. The pipeline was super-pressurized and alarms were shut off. By hacking security cameras, attackers (allegedly Russian) were able to hide the blast from the control room that, unaware, was unable to respond promptly. Another attack to a German steel company demonstrated how, by simply infiltrating the information systems running the plant, hackers could cause major damage. Although not

a single Internet successful attack has been recognized as directed by a foreign terror organization against the United States homeland, there have been instances of intrusions intended to inflict significant harm on the American government or state

agency, as well as US businesses. Last November, there was an intrusion into the networks of the Department of the State that led to the unclassified email system shutdown. Carol Morello, the diplomatic correspondent for The

Washington Post who covered the affair, noted the activity was related to hacking of White House computers reported a month prior, and to security breaches that occurred at both the U.S. Postal Service and the National Weather Service. Those incidents pointed to Russian hackers as prime suspects ; the perpetrators were believed to be working directly for the Russian government. Sony Pictures Entertainment (SPE) is another recent case; its networks were infected in a November 2014 incident. According to the FBI, the occurrence resembled past cyber efforts by North Korea. What makes a cyber warfare attack appealing? Mainly the fact that it can come at little or no cost for the perpetrator. An attacker with great technical capabilities can create disruption by using a single computer wherever he or she is located.

While the use of conventional weapons requires expensive manufacturing and physical travel to target locations, cyber attacks can be conducted from anywhere. Traditional weapons have a cost that might be prohibitive for many and are hard to transport (or deliver) in secrecy. In other cases, attacks might require the sacrifice of the offenders. Cyber attacks are quick, can be equally destructive and can definitely be inexpensive to execute . According to Amy Chang, research associate at the Center for a New American Security, “Cyber warfare is a great alternative to conventional weapons. […] It is cheaper for and far more accessible to these small nation- states. It allows these countries to pull off attacks without as much risk of getting caught and without the repercussions when they are.”

Page 36: ECPA Affirmative - Northwestern 2015 6WS

Terrorists are preparing for cyber attacks now Brennan 12 (Lt Colonel John – US Army, “United States Counter Terrorism Cyber Law and Policy, Enabling or Disabling?” 15 March 2012, Civilian Research Project; U.S. Army War College)

As Al-Qa’ida and its affiliates and adherents have evolved into much more technically savvy terrorist

organizations, their ability to threaten to U. S. National Security has likewise increased. The divergence between American national strategies, laws , and policies that govern counterterrorism (CT) operations within cyberspace has hampered the efforts of U. S. CT professionals to keep pace with the transformation of transnational terrorist organizations into more cyber-enabled threats.

Counterterrorism is defined as, “Actions taken directly against terrorist networks and indirectly to influence and render global and regional

environments inhospitable to terrorist networks.”2 Due to terrorists’ heavy reliance on cyberspace, it is an operational environment which CT professionals must simultaneously dominate, and effectively deny to these shadowy

groups in order to defeat them. CT cyber strategies, law, and policies provide the framework through which CT cyber professionals execute their assigned operations.

Of considerable concern is the fact that current U. S. CT cyber policies are not necessarily completely sourced in domestic or international law , and they inhibit American CT professionals from efficiently implementing the very strategies which they are charged to execute. These restrictive and hierarchical CT cyber policies clearly hinder the ability of strategic and operational-level military commanders who are deployed in support of Overseas

Contingency Operations (OCO) to manipulate cyberspace to their greatest advantage .

In 2010 General David Petraeus, then Commander of United States Central Command (USCENTCOM) accurately described the degree to which al-Qa’ida was operating with impunity in cyberspace to finance, command, and recruit its forces.3 The tactical and operational commanders subordinate to General Petraeus in Iraq and Afghanistan often lamented that they were permitted to drop two-thousand pound bombs on terrorists’ homes, but were forced to request from USCENTCOM Headquarters, or even the Secretary of Defense, the approval to attack or manipulate terrorists’ computer networks.4 This dichotomous situation flies in the face of logic and is caused by a trifurcated divergence between: what is expected of military CT professionals in order kill or capture terrorists; what is permissible under current CT cyber law; and the current policies that actually govern offensive CT operations in cyberspace.

This work will analyze the current threat posed by international terrorist organizations from within cyberspace, as well as the inconsistencies between current national security, CT and cyber strategies, and the laws, and policies that permit CT professionals to disrupt and degrade international terrorist organizations through the use of the internet. The results of this analysis reveal that current cyber-related counterterrorism policies constrain military CT professionals, and that before CT cyber strategies can be effectively implemented, they must be in holistic alignment with cyber policies and existing statutes. Furthermore, this work proffers several recommendations concerning adjustments to current CT cyber policies that are intended to better enable more efficient CT operations, and ultimately prevent future attacks on America and its interests.

The Nature of the Cyber-terror Threat

There is conclusive and irrefutable evidence that terrorist organizations such as al-Qa’ida in Iraq (AQI) not only recruit , propagandize, coordinate attacks, and finance their activities , but these terror organizations are actively seeking the means to initiate casualty-producing kinetic events using the worldwide web as well.5 Groups such as the Muslim Hackers Club have developed their own software and tutorials in order to sabotage not only U. S. computer networks, but to also seek to cause the physical destruction of key American infrastructure.6 ADM Michael Mullen, then Chairman of the Joint Chiefs of Staff described cyber terror ism as one of two

existential threats to U. S. national security, the other being the Russian nuclear threat.7 Additionally, the intelligence community (IC) writ large considers cyber attacks as the most prominent, long-term threat to the country.8 Deputy Secretary of Defense William J. Lynn III similarly suggests that terrorists are seeking to effectively weaponize cyberspace in order to achieve kinetic effects against key U. S. infrastructure.9

Speed matters in stopping potentially calamitous events, and it is of seminal importance as al-Qa’ida and its ilk continue

to develop more efficient and effective methods of attack.10 Current trends indicate that terrorist organizations such as Lashkar e-Tayyibah (LeT) and al-Qa’ida in Iraq (AQI) are investing heavily in the education of select members in the fields of computer and electrical engineering . 11 Ayman al Zawahiri counseled deceased AQI

Page 37: ECPA Affirmative - Northwestern 2015 6WS

leader Abu Musab al Zarqawi that half of the battle for Islam should be waged on the internet and he constantly

stressed to Zarqawi the importance of digital information operations.12

In order to pay for their operations, terrorist groups have begun to resort to various forms of computer-assisted robbery and identity theft. Cybercrime has become so important to financing their operations , that it now surpasses drug trafficking as a source of income to fund their operations.13 During their investigation into the 2002 Bali bombing by Jemaah Islamiyah, the Indonesian police discovered that the attack was financed through computer credit card fraud.14

More disturbing than terror financing, is the implementation of a worldwide recruiting drive, launched by al-Qa’ida in order to co-opt computer and electrical engineers who already possess advanced degrees from elite

universities. Before their demise, Al-Qa’ida in the Arabian Peninsula (AQAP) leaders Anwar al Awlaki and Inspire Magazine editor-in-chief

Samir Kahn were posting high-tech want ads in their jihadi circular on the internet in order to elicit acts of terror by homegrown western Muslims. The two also posted numerous want-ads to recruit individuals who possessed high-tech degrees.15

As we shall learn, the lack of an effective U. S. CT Cyber policy prevented the timely interdiction and /or manipulation of the data on this website --action that could have been used to not only thwart AQAP’s cyber efforts , but could have been used to create physical vulnerabilities within the organization as well.

The plots that could be hatched by heavily recruited techno-savvy terrorists are especially horrifying. Imagine if you will, the mayhem that could be unleashed by a terrorist , who using the internet, pilots multiple unmanned aircraft armed with explosive, chemical, or biological payloads. A hint of this frightening scenario came to pass when FBI foiled a

plot by Rezwan Ferdaus, a young Bangladeshi-American physicist, who was arrested while in the process of developing the means to fly remote-controlled aircraft packed with explosives into the U. S. Capitol and the Pentagon.

(Valencia, Milton J. and Ballou, Brian R. 2011, A1) Another terrifying possibility consists of dozens, if not hundreds of improvised explosive devices igniting simultaneously through the instantaneity of the internet. The process of

perfecting this method of terrorist attack was proven to be well on its way to fruition, as was evident after the capture of numerous Al-Qa’ida in Iraq (AQI) improvised explosive device (IED) cell members. These individuals were detained while in the possession of hundreds of digital tone multi-frequency (DTMF) boards that were purported to be used to simultaneously initiate multiple IEDs to destroy U. S. and Iraqi security forces.16

Today these potential threats may seem far-fetched to some, but so did the concept of crashing jet airliners into the World Trade Center and the Pentagon prior to September 11th, 2001. These and other cyber-enabled terror plots are unfortunately far from fiction , as their perpetrators were caught in the acts of planning or executing them . The cyber terror threats which emanate from the various international terrorist organizations around the globe are of a seminal concern to U. S. national decision-makers. Though significant, the task of countering these terrorists’ threats within cyberspace is anything but insurmountable, provided that those who are charged with exposing and attacking these networks are given the latitude to act effectively. The concerns of national leaders and their desires to exploit terrorist organizations in cyberspace are clearly evident in the content of numerous past, and current national security strategy documents.

Page 38: ECPA Affirmative - Northwestern 2015 6WS

AT: No BlackoutAttacks collapse the grid—critical infrastructure is vulnerableSavenjie 14

Davide and Ethan Howland, senior editors at Industry Dive, "Could terrorists really black out the power grid?", Utility Dive, March 24 2014, www.utilitydive.com/news/could-terrorists-really-black-out-the-power-grid/241192/

The possibility of a terrorist attack knocking out the power grid makes for a good headline, but could it really happen? The U.S. Federal Energy Regulatory Commission ( FERC ) says yes. If terrorists are ever able to knock out nine of the nation's 55,000 substations, the U.S. power grid could suffer coast-to-coast blackouts lasting 18 months or more, according to leaked excerpts from a FERC report. There are 30 substations in the U.S. that play a critical role in the nation's grid operations, the report said. If any nine of them were taken offline, there could be widespread blackouts for weeks — or far longer. Just because a crippling grid attack is possible, doesn't mean it's going to happen. But

terrorist attacks on the power grid don't just make for good headlines — they 're already happening. Is the grid vulnerable to terrorist attacks? It's no surprise to see headlines warning that the grid is susceptible to attack. But why all the concern now?

Well, it doesn't help that a Pacific Gas & Electric substation that feeds Silicon Valley was shot by snipers last year. And it's not the only such incident. A man tried to take down the power grid in central Arkansas by bringing down several power lines (with a stolen tractor and a passing train) and setting a substation on fire, causing $2 million worth of damage. These attacks show the grid is vulnerable to terrorism, a finding confirmed by a previously classified report sponsored by the U.S. Department of Homeland Security. Leaked portions of the FERC report paint a dark picture. "Destroy nine interconnection substations and a transformer manufacturer and the entire United States grid would be down for at least 18 months, probably longer," a summary of the report reads. Perhaps most disturbingly, the California substation attack , in which snipers destroyed 17 transformers, " demonstrates that it does not require sophistication to do significant damage to the U.S. grid," according to FERC. And it's not just physical attacks. Despite the recent focus on physical security, some say cyberattacks present an even greater threat to the grid. A "sophisticated, targeted cyberattack" could knock out large portions of the U.S. power grid for 9 to 18 months, cybersecurity consultant Joe Weiss told Utility Dive. Such an attack would be "irrecoverable ," he said. More than a decade after 9/11, experts believe the U.S. has failed to adequately safeguard critical infrastructure , including grid operations, from cyberattacks. "We've been led down the path to believe that: one, these systems are secure; and two, other countries don't have the capability to effectively attack the U.S. electric grid," Weiss said. "Both of those

assumptions are wrong.” Why the grid is 'inherently vulnerable' The U.S. electrical grid was not designed with today's complexities in mind — let alone the ability to withstand terrorist attacks. “The power grid is inherently vulnerable because it is spread across hundreds of miles, and many key facilities are unguarded,” the report prepared for Homeland Security found. "Electric systems are not designed to withstand or quickly recover from damage inflicted simultaneously on multiple components. Such an attack could be carried out by knowledgeable attackers with little risk of detection or interdiction. Further well-planned and coordinated attacks

by terrorists could leave the electric power system in a large region of the country at least partially disabled for a very long time." Another big reason the grid is vulnerable is that it takes a long time to replace equipment — such as large boilers, turbines and transformers — underpinning the nation's critical infrastructure. It could take months or even years to replace such equipment, according to estimates. And yet this is all old news. Policymakers, security experts and the utility industry have known about the grid security issue for the last 30 years. Amory Lovins, chairman of the Rocky Mountain Institute, wrote in his 1982 book Brittle Power that "a few people could probably black out most of the country." The book surprised people when it came out — citing frequent instances of grid terrorism throughout the 1970s, such as transformer shootings and substation bombings — but the same debate over grid security continues today.

Page 39: ECPA Affirmative - Northwestern 2015 6WS

Cascade effectPlumer 14

Brad, senior editor at Vox.com, where he oversees the site's science, energy, and environmental coverage, "It's way too easy to cause a massive blackout in the US", April 14 2014, Vox, www.vox.com/2014/4/14/5604992/us-power-grid-vulnerability

Back in 2012, the National Research Council worried that a well-coordinated attack on the grid "could deny large regions of the country access to bulk system power for weeks or even months. … If such large extended outages were to occur during times of extreme weather, they could also result in hundreds or even thousands of deaths due to heat stress or

extended exposure to extreme cold." How would that work? It's worth walking through the mechanics of how a truly massive blackout — like the 2003 Northeast blackout that left 50 million people without power — can happen. REALLY BIG BLACKOUTS ARE OFTEN CAUSED BY

CASCADING FAILURES IN THE GRID Power grids are, by their nature, extremely complex . It's hard to store electricity for any extended period . That means that the output from power plants has to be equal to the use of electricity at all times. Otherwise, power lines can get overloaded or generators underloaded, causing damage to the equipment . Usually, the grid has protective devices that switch off a piece of equipment if there's a problem. So if, say, a sagging power line hits a tree — causing it to overheat — that line will get disconnected. The problem is that all the other lines now have to carry excess current. If they start overheat ing and have to switch off, you can get … cascading failures . So power grid operators have to constantly monitor the system to make sure that power generation and power use are matched up and that a single fault can't cause the entire grid to fail. They're usually very good at this. But it's a difficult task — and if, the grid is already running at capacity or a major piece of equipment falters, it can be hard to prevent "cascading failure s." The National Research Council was worried about an attack causing this sort of cascading effect.

Page 40: ECPA Affirmative - Northwestern 2015 6WS

EXT- Grid ImpactCollapse of the power grid causes extinctionIBT 11

International Business Times, Solar Flare Could Unleash Nuclear Holocaust Across Planet Earth, Forcing Hundreds of Nuclear Power Plants Into Total Meltdowns, http://au.ibtimes.com/articles/213249/20110914/solar-flare-could-unleash-nuclear-holocaust-across-planet-earth-forcing-hundreds-of-nuclear-power-pl.htm

What happens when there's no electricity? Imagine a world without electricity. Even for just a week . Imagine New York City with no electricity, or Los Angeles, or Sao Paulo. Within 72 hours, most cities around the world will devolve into total chaos, complete with looting, violent crime, and runaway fires. But that's not even the bad news. Even if all the major cities of the world burned to the ground for some other reason, humanity could still recover because it has the farmlands: the soils, the seeds, and the potential to recover, right? And yet the real crisis here stems from the realization that once there is no power grid, all the nuclear power plants of the world suddenly go into "emergency mode" and are forced to rely on their on-site emergency power backups to circulate coolants and prevent nuclear meltdowns from occurring. And yet, as we've already established, these facilities typically have only a few hours of battery power available, followed by perhaps a few days worth of diesel fuel to run their generators (or propane, in some cases). Did I also mention that half the people who work at nuclear power facilities have no idea what they're doing in the first place? Most of the veterans who really know the facilities inside and out have been forced into retirement

due to reaching their lifetime limits of on-the-job radiation exposure, so most of the workers at nuclear facilities right now are newbies

who really have no clue what they're doing. There are 440 nuclear power plants operating across 30 countries around the world today. There are an additional 250 so-called "research reactors" in existence, making a total of roughly 700 nuclear reactors to be dealt with (http://www.world-nuclear.org/info/i...). Now imagine the scenario: You've got a massive solar flare that knocks out the world power grid and destroys the majority of the power grid transformers, thrusting the world into darkness. Cities collapse into chaos and rioting, martial law is quickly declared (but it hardly matters), and every nation in the world is on full

emergency. But that doesn't solve the really big problem, which is that you've got 700 nuclear reactors that can't feed power into the grid (because all the transformers are blown up) and yet simultaneously have to be fed a steady stream of emergency fuels to run the generators the keep the coolant pumps functioning. How long does

the coolant need to circulate in these facilities to cool the nuclear fuel? Months. This is also the lesson of Fukushima: You can't cool nuclear

fuel in mere hours or days. It takes months to bring these nuclear facilities to a state of cold shutdown. And that means in order to avoid a multitude of Fukushima-style meltdowns from occurring around the world, you need to truck diesel fuel, generator parts and nuclear plant workers to every nuclear facility on the planet, ON TIME, every time, without fail, for months on end. Now remember, this must be done in the middle of the total chaos

breakdown of modern civilization, where there is no power, where law enforcement and emergency services are totally overrun, where people are starving because food deliveries have been disrupted, and when looting and violent crime runs rampant in the streets of every major city in the world. Somehow, despite all this, you have to run these diesel fuel caravans to the nuclear power plants and keep the pumps running. Except there's a problem in all this, even if you assume you can somehow work a logistical miracle and actually deliver the

diesel fuel to the backup generators on time (which you probably can't). The problem is this: Where do you get diesel fuel? Why

refineries will be shut down, too from petroleum refineries. Most people don't realize it, but petroleum refineries run on electricity. Without the power grid, the refineries don't produce a drop of diesel. With no diesel, there are no generators keeping the coolant running in the nuclear power facilities. But wait, you say: Maybe we could just acquire diesel from all the gas stations in the world. Pump it out of the ground, load it into trucks and use that to power the generators, right? Except there are other problems here: How do you pump all that fuel without electricity? How do you acquire all the tires and spare parts needed to keep trucks running if there's no electricity to keep the supply businesses running? How do you maintain a truck delivery infrastructure when the electrical

infrastructure is totally wiped out? Some countries might be able to pull it off with some degree of success. With military escorts and the total government control over all fuel supplies, a few nations will be able to keep a few nuclear

Page 41: ECPA Affirmative - Northwestern 2015 6WS

power facilities from melting down. But here's the real issue: There are 700 nuclear power facilities in the world, remember? Let's suppose that in the aftermath of a massive solar flare, the nations of the world are somehow able to control half of those facilities and nurse them into cold shutdown status. That still leaves roughly 350 nuclear facilities at risk. Now let's suppose half of those are somehow luckily offline and not even functioning when the solar flare hits, so they need no special attention. This is a very optimistic

assumption, but that still leaves 175 nuclear power plants where all attempts fail. Let's be outrageously optimistic and suppose that a third of those somehow don't go into a total meltdown by some miracle of God, or some bizarre twist in the laws of physics. So we're still left

with 115 nuclear power plants that "go Chernobyl." Fukushima was one power plant. Imagine the devastation of 100+ nuclear power plants, all going into meltdown all at once across the planet. It's not the loss of electricity that's

the real problem; it's the global tidal wave of invisible radiation that blankets the planet, permeates the topsoil, irradiates

everything that breathes and delivers the final crushing blow to human civilization as we know it today. Because if you have 100 simultaneous global nuclear meltdowns, the tidal wave of radiation will make farming nearly impossible

for years. That means no food production for several years in a row. And that, in turn, means a near-total collapse of the human population on our planet. How many people can survive an entire year with no food from the farms?

Not one in a hundred people. Even beyond that, how many people can essentially live underground and be safe enough from the radiation that they can have viable children and repopulate the planet? It's a very, very small fraction of the total population.

Page 42: ECPA Affirmative - Northwestern 2015 6WS

AT: BackupsBackups don’t solve meltdowns.AP 11 (Associated Press 3-29, Nuclear power plants in U.S. vulnerable to power outages, study shows, http://www.pennlive.com/midstate/index.ssf/2011/03/nuclear_power_plants_in_us_vul.html)

Long before the nuclear emergency in Japan, U.S. regulators knew that a power failure lasting for days at an American nuclear plant,

whatever the cause, could lead to a radioactive leak. Even so, they have required the nation's 104 nuclear reactors only to develop plans for deal ing with much shorter blackouts on the assumption that power would be restored quickly.¶ In one simulation presented by the Nuclear Regulatory Commission in 2009, it would take less than a day for radiation to escape from a reactor at a Pennsylvania nuclear power plant after a n earthquake , flood or fire knocked out all electrical power and there was no way to keep the reactors cool after backup battery power ran out.¶ That plant, the Peach Bottom Atomic Power Station outside Lancaster, has reactors of the same older make and model as those releasing radiation at Japan's Fukushima Dai-ichi plant, which is using other means to try to cool the reactors.¶ And like Fukushima Dai-ichi, the Peach Bottom plant has enough battery power on site to power emergency cooling systems for eight hours. In Japan, that wasn't enough time for power to be restored. ¶ The risk of a blackout leading to core damage, while extremely remote, exists at all U.S. nuclear power plants, and

some are more susceptible than others, according to an Associated Press investigation. While regulators say they have confidence that measures adopted in the U.S. will prevent or significantly delay a core from melting and threatening a radioactive release, the events in Japan raise questions about whether U.S. power plants are as prepared as they could and should be.¶

Page 43: ECPA Affirmative - Northwestern 2015 6WS

AT: Not LikelyAttacks coming—not a question of if but when—building resilience keyWeise 14

Elizabeth, works in USA Today's San Francisco bureau, "Experts: Major cyberattack will hit in next 11 years", Oct 29 2014, USA Today, www.usatoday.com/story/tech/2014/10/29/pew-survey-cyber-attack/18114719/

SAN FRANCISCO – Almost two-third of tech nology experts expect a "major" cyber attack somewhere in the world that

will cause significant loss of life or property losses in the tens of billions of dollars by 2025. A survey released Wednesday by the Pew

Research Center found that many of analysts expect disruption of online systems like banking, energy and health care to become a pillar of warfare and terrorism. The survey asked over 1,600 technology experts whether a major attack that would cause "widespread harm to a nation's security and capacity to defend itself" would be launched within the next 11 years . Sixty-one percent said yes. “The probability of a major cyber attack is not 'if' but 'when .'” Oliver Crepin-Leblond, Global Information Highway, United Kingdom It's already beginning to happen, several of the researchers noted. One recent example given was an attack on Apple's iCloud data storage system earlier this month, which some security experts believe was linked to the Chinese government. Another was the the July attack on JPMorgan. Some some in the White House wonder if it was orchestrated by the Putin regime in Russia in retaliation for U.S. support of Ukraine, the

New York Times reported. As critical infrastructure moves online, cyber attacks could take out financial systems, the power grid and health systems, wreaking as much damage as bombs, the experts said. There's already been "a Pearl Harbor event," said Jason Pontin, editor of the MIT Technology Review. He cited the 2009 Stuxnet computer worm that disabled Iranian nuclear plant centrifuges. Many in the defense world believe the attack was

launched by the United States and Israel. " Cyberwar e just plain makes sense. Attacking the power grid or other industrial control systems is asymmetrical and deniable and devilishly effective ," said Stewart Baker, a partner at

Steptoe & Johnson, a Washington D.C. law firm. Futurist Jamais Cascio thinks cyber attacks will become part of military engagements . "Cyber is a force-multiplier," he said. "We'll likely see a major attack that has a cyber component, but less likely to see a major cyber-attack only. Part of the problem is that security tends to be an add-on.

Building resiliency into systems is crucial, said futurist David Brin.

We don’t need a “perfect storm” scenario—a single blackout increases the likelihood of the next failureAscher 12

Brock, Communications Specialist at Iowa State University, "Quantifying Cascading Failure", Aug 17 2012, Iowa State University College of Engineering, news.engineering.iastate.edu/2012/08/17/quantifying-cascading-failure/

“People always say ‘It was the perfect storm.’” Dobson says. “But these large blackouts happen because of the cascading effect . You’re never going to get 20 different independent failures to happen at the same time because that’s vanishingly unlikely. But if the first couple events make the next events more likely , then those events happen and make the next ones more likely – then you get those rare events

Page 44: ECPA Affirmative - Northwestern 2015 6WS

happening . This is the typical way that large complicated systems have catastrophic failures, and it is not really a perfect storm .”

Cascading failure is difficult to analyze because of the huge number of unanticipated variables. In other words,

researchers don’t know what they don’t know. In addition, the dependence of individual failures on previous failures and their effect on subsequent failures creates an incredibly complex system of dependent variables . Large blackouts involve the failure of many interconnected variables , each of which affect how variables down the line interact with each other. “Imagine you’re very, very tightly scheduled on a certain day,” Dobson says. “Then, things start getting delayed in the morning and things get worse and worse

throughout the day. Because your first appointment was delayed, It’s more likely that the next one will be delayed. Pretty soon you start missing appointments altogether in the afternoon. That’s a very small example of cascading failure.” There are a few common attributes, like critical loading, that researchers can look for when studying

cases of cascading failure. A power grid’s critical loading can be defined as a point somewhere between a very low load and a very high load where the risk of a blackout increases sharply . If the amount of electricity flowing through the system is higher than the power grid critical load, the likelihood of a blackout spikes. The power grid’s critical load acts as a reference point for cascading failure; stay below it and the system will likely be fine. Go above it, and the

risk of a blackout is more severe. “ If a transmission line carrying its usual load fails, other lines can pick up the slack without much trouble, ” he says. “ But if the power grid as a whole is carrying a load that is above its critical loading , its burden has a much greater effect on the other lines . That’s something we look for.”

Page 45: ECPA Affirmative - Northwestern 2015 6WS

AT: ResiliantTheir defense doesn’t assume the scenario of a nuclear meltdown with a grid blackout—makes containtment impossibleStein 12

Matthew, Matthew Stein is a design engineer, green builder and author of two bestselling books, "When Disaster Strikes: A Comprehensive Guide to Emergency Planning and Crisis Survival" (Chelsea Green 2011), and "When Technology Fails: A Manual for Self-Reliance, Sustainability, and Surviving the Long Emergency" (Chelsea Green 2008). Stein is a graduate of the Massachusetts Institute of Technology (MIT), where he majored in mechanical engineering. Stein has appeared on numerous radio and television programs and is a repeat guest on Fox News, Lionel, Coast-to-Coast AM and the Thom Hartmann Show, "Four Hundred Chernobyls: Solar Flares, Electromagnetic Pulses and Nuclear Armageddon", Truthout, truth-out.org/news/item/7301-400-chernobyls-solar-flares-electromagnetic-pulses-and-nuclear-armageddon

What do extended grid blackouts have to do with potential nuclear catastrophes? Nuclear power plants are designed to disconnect automatically from the grid in the event of a local power failure or major grid anomaly; once disconnected, they begin the process of shutting down the reactor's core . In the event of the loss of coolant flow to an active nuclear reactor's core, the reactor will start to melt down and fail catastrophically within a matter of a few hours , at most. In an extreme GMD , nearly every reactor in the world could be affected . It was a short-term cooling-system failure that caused the partial reactor core meltdown in March 1979 at

Three Mile Island, Pennsylvania. Similarly, according to Japanese authorities, it was not direct damage from Japan's 9.0 magnitude Tohoku Earthquake on March 11, 2011, that caused the Fukushima Daiichi nuclear reactor disaster, but the loss of electric power to the reactor's cooling system pumps when the reactor's backup batteries and diesel generators were wiped out by the ensuing tidal waves. In the hours and days after the tidal waves shuttered the cooling systems, the cores of reactors number 1, 2 and 3 were in full meltdown and released hydrogen gas, fueling explosions which breached several reactor containment vessels and blew the

roof off the building housing reactor number 4's spent-fuel storage pond. Of even greater danger and concern than the reactor cores themselves are the spent fuel rods stored in on-site cooling ponds . Lacking a permanent spent

nuclear fuel storage facility, so-called " temporary" nuclear fuel containment ponds are features common to nearly all nuclear reactor facilities. They typically contain the accumulated spent fuel from ten or more decommissioned reactor cores. Due to lack of a permanent repository, most of these fuel containment ponds are greatly overloaded and tightly packed beyond original design. They are generally surrounded by common light industrial buildings with concrete walls and corrugated steel roofs. Unlike the active reactor cores, which are encased

inside massive "containment vessels" with thick walls of concrete and steel, the buildings surrounding spent fuel rod storage ponds would do practically nothing to contain radioactive contaminants in the event of prolonged cooling system failures. Since spent fuel ponds typically hold far greater quantities of highly radioactive material then the active nuclear reactors locked inside reinforced containment vessels, they clearly present far greater potential for the catastrophic spread of highly radioactive contaminants over huge swaths of land, polluting the environment for multiple generations. A study by the Nuclear Regulatory Commission (NRC) determined that the "boil down time" for spent fuel rod containment ponds runs from between 4 and 22 days after loss of cooling system power before degenerating into a Fukushima-like situation, depending upon the type of nuclear reactor and how recently its latest

batch of fuel rods had been decommissioned.[9] Reactor fuel rods have a protective zirconium cladding, which, if superheated while exposed to air, will burn with intense, self-generating heat, much like a magnesium

Page 46: ECPA Affirmative - Northwestern 2015 6WS

fire, releasing highly radioactive aerosols and smoke. According to nuclear whistleblower and former senior vice president

for Nuclear Engineering Services Arnie Gundersen, once a zirconium fire has started, due to its extreme temperatures and high reactivity, contact with water will result in the water dissociating into hydrogen and oxygen gases, which will almost certainly lead to violent explosions. Gundersen says that once a zirconium fuel rod fire has started, the worst thing you could do is to try to quench the fire with water streams, which would cause violent explosions. Gundersen believes the massive explosion that blew the roof off the spent fuel pond at Fukushima was caused by zirconium-induced hydrogen dissociation.[10] Had it not been for heroic efforts on the part of Japan's nuclear workers to replenish waters in the spent fuel pool at Fukushima, those spent fuel rods would have melted down and ignited their zirconium cladding, which most likely would have released far more radioactive contamination than what came from the three reactor core meltdowns.

Japanese officials have estimated that Fukushima Daiichi has already released just over half as much total radioactive

contamination as was released by Chernobyl into the local environment, but other sources estimate it could be significantly more than at Chernobyl. In the event of an extreme GMD-induced long-term grid collapse covering much of the globe, if just half of the world's spent fuel ponds were to boil off their water and become radioactive, zirconium-fed infernos, the ensuing contamination could far exceed the cumulative effect of 400 Chernobyls.

Grid vulnerable—lots of different groupsGertz 14

Bill, a national security columnist for The Washington Times and senior editor at The Washington Free Beacon, "Inside the Ring: U.S. power grid defenseless from physical and cyber attacks", April 16 2014, The Washington Times, www.washingtontimes.com/news/2014/apr/16/inside-the-ring-us-power-grid-defenseless-from-att/?page=all

The U.S. electrical power grid is vulnerable to cyber and physical attacks that could cause devastating disruptions throughout the country, federal and industry officials told Congress recently. Gerry Cauley,

president of the North American Electric Reliability Corp., said that several — if not all — other critical U.S. infrastructures depend on electricity, and that he is “deeply concerned” about attacks, extreme weather and

equipment failures causing power outages. “I am most concerned about coordinated physical and cyber attacks intended to disable elements of the power grid or deny electricity to specific targets, such as government or business centers, military installations, or other infrastructures,” Mr. Cauley told the Senate Energy and Natural Resources Committee last Thursday. Mr. Cauley said the April 2013 attack on a California electrical power substation by unidentified gunmen did not result in power outages, but highlighted the vulnerability of the country’s three-sector power grid. The incident at the Metcalf substation in Northern California “demonstrates that attacks are possible and have the potential to cause significant damage to assets and disrupt customer service,” he said. Cheryl A. LaFleur, acting chairman of the Federal Energy Regulatory Commission who testified at the Senate hearing, said the Metcalf attack led federal authorities to conduct a 13-city campaign to warn utilities about the need for better

security. Ms. LaFleur said cyber threats to electrical infrastructure are “fast-changing,” as she called for better information-sharing about threats between government and industry. Sue Kelly, head of the American Public Power Association of more than

2,000 U.S. electric utilities, testified about the growing danger of cyberattacks against the power grid. “The threat of cyberattack is relatively new compared to long-known physical threats, but an attack with operational consequences could occur and cause disruptions in the flow of power if malicious actors are able to hack into the data

Page 47: ECPA Affirmative - Northwestern 2015 6WS

and control systems used to operate our electric generation and transmission infrastructure,” Ms. Kelly said. To date, security measures have prevented a successful cyberattack on the bulk electric system, she said. An Energy Department-sponsored study published last fall said the U.S. power grid is vulnerable to catastrophic disruption by nation states like China and North Korea, terrorist groups like al Qaeda, and non-state criminals. The 269-page study “Electric Sector Failure Scenarios and Impact Analyses” was published in September by the National Electric

Sector Cybersecurity Organization Resource, a non-government group of industry and security specialists. A malicious software cyberattack on the power grid’s Distributed Energy Resource Management System (DERMS), which manages requests and commands for the power system, would damage transformers that are costly and difficult to replace. Cyberattacks against computers that distribute electrical power over wide areas could be jammed or disrupted through wireless signals. And cyber attackers could cause widespread power outages or cascading power failures by gaining access to distribution systems and equipment via remote hacking. “After gaining the required access, the threat agent manufactures an artificial cascade through sequential tripping of select critical feeders and components, causing automated tripping of generation sources due to power and voltage fluctuations,” the report said. “A blackout of varying degree and potential equipment damage ensues.” According to the report, nation state threats to the grid include China,

North Korea and Cuba. Among the cyber terrorist threats listed: al Qaeda and the Afghan Taliban, the Pakistani group Lashkar-e-Taibi, and the Palestinian group Hamas. Domestic threats include “lone wolf” extremists, ecoterrorists among Earth First and Greenpeace, U.S. separatist groups, and militias and hate groups, the report said.

Page 48: ECPA Affirmative - Northwestern 2015 6WS

Solvency

Page 49: ECPA Affirmative - Northwestern 2015 6WS

AT: Cant solve cyberterrorismNSA hacking means cyber-criminals become more capable of exploiting vulnerabilities—we must end our offensive strategy in order to garner international cooperation and end the zero-day raceBrewster, reporter @ The Guardian, 14

Tom, "The NSA Is Screwing Up The Fight Against Cybercrime", March 7 2014, Business Insider, www.businessinsider.com/nsa-screwing-up-fight-against-cybercrime-2014-3

Criminals learning from NSA Intelligence agency hacking techniques will also be adopted by criminals , according to security luminaries speaking with The Guardian. This has been seen in other nations in recent history. “The spear-phishing tricks we saw the Chinese secret police using against the Dalai Lama in 2008 were being used by Russian crooks to steal money from US companies by 2010. We predicted as much in … 2009,” said Ross Anderson, professor of security engineering at the University of

Cambridge. “A lot more people have become aware of what can be done.” Cryptography expert and author Bruce Schneier said some of the techniques the NSA used to hack routers are starting to be seen in criminal cases, amongst other attack types. Indeed, from compromises of much used but vulnerable mobile applications, to spying on people through their web cams, dark web dealers were already using the same methods as the NSA. “Today’s secret NSA programs are tomorrow’s PHD theses and the next day’s hacker tools,” he added. “The US has done an enormous amount of damage here. There is a basic level of trust that has been lost… There is a lot of international mistrust right now because the US was supposed to be a trusted keeper of everything, but it turned out they were subverting it with every chance they got. And the

NSA keeps saying it’s not as bad as you think, but who the hell believes that?” The zero-day race Purposeful backdoors in security products - another revelation from leaked security agency documents - benefit all hackers. If firms have allowed for weaknesses in their product sets, they don’t just open up holes for agents to exploit, but criminals too. Organized crime groups are pumping money into hunting for such vulnerabilities, placing the everyday user at ever greater risk. Those crooks and the NSA are racing to uncover and use zero-day flaws - previously-unknown, unpatched weaknesses in software and hardware. After governments buy, discover or use these vulnerabilities, they often filter down into the wider criminal community, says Jason Steer, director of technology strategy at FireEye. “We know that governments purchase undisclosed zero-day vulnerabilities, and the providers of such zero-days such as Vupen openly acknowledge that government are big buyers of their research in text on their website,” Steer said. “All exploits have an inevitable lifecycle - from highly targeted usage to APT [advanced persistent threat] usage, then to broader cyber criminals and

finally hacktivists. “Once an exploit is used in the wild, its effectiveness will drop as researchers in both the black hat and white hat communities discover it and learn about it. Once its effectiveness is weakened, any zero-day is picked up by the broader attacker community as this gives them an opportunity to monetize their window for a time, until the targeted software or hardware fixes the vulnerability - it’s quite simply a race.” Government malware = criminal malware But the NSA isn’t the only official body that is spurring on digital crime, whether willingly or unwittingly. In using offensive digital tools against one another, governments have brought about a degradation of co-operation on dealing with cybercrime,

according to RSA chief Art Coviello. “The only ones deriving advantage from governments trying to gain advantage over one another on the internet are the criminals. Our lack of immediate, consistent and sustained cooperation, globally, gives them the equivalent of safe havens,” Coviello said during his keynote. And the introduction of government-owned malware on global networks only gives criminals yet more tools to play with. “The genie is out the bottle on the use of cyber weaponry and unlike nuclear weapons, cyber weapons are easily propagated and can be turned on the developer,” Coviello added. Anderson has concerns

Page 50: ECPA Affirmative - Northwestern 2015 6WS

around organized criminals taking advantage. “If governments keep on giving millions of people access to this stuff, it’s only a matter of time before serious organized crime gets in there.” It’s long been believed governments across the world are paying cyber criminals to help them attack foreign entities too. While this has never been detailed, Coviello and numerous others in the security industry have claimed knowledge of it happening. This has all combined to create a chaotic, dangerous environment, where attack numbers continue to rise and aggressive, sophisticated techniques have been given a sense of legitimacy, whether the targets are governmental data or individuals’ money. “Paraphrasing a famous quote,

those who seek military advantage riding the back of the tiger will end up inside,” Coviello said during his

keynote. Many are now calling for the NSA and other government bodies contributing to the rise in digital crime to get off that tiger.

Page 51: ECPA Affirmative - Northwestern 2015 6WS

AT: No US LeadershipThe US can make up for past cyber-hypocrisy with leadership now Weigant 13 Chris, is a political commentator, author, and blogger, “We Need a Geneva Convention on Cyber Warfare,” http://www.huffingtonpost.com/chris-weigant/we-need-a-geneva-conventi_b_4171853.html

Preventing any or all of this by means of international diplomacy might at first glance seem to be a fool's errand. But it's certainly worth a try , considering what could be avoided if it were successful. Hammering out exactly what will and will not be allowed in cyberwarfare will be a tough task -- made even more tough by the knowledge that any such agreement would almost certainly have to be updated (at a minimum) every decade or so, to keep up with new technological developments.

America has lost a lot of its moral standing in the world, since 9/11. This is not a partisan problem, either. Both Republicans and Democrats alike have given their consent to practices which we used to consider not only illegal, but downright abhorrent and inhumane. This includes waterboarding and all the other Orwellian-named "enhanced interrogation techniques" (which we used to consider ourselves morally above using), to dropping bombs from remotely-controlled airplanes to assassinate people we consider fair targets (how would we feel if people in Peoria were being assassinated in this fashion?).

But while this might leave the U.S. open to cries of "hypocrisy" from other countries , leading the effort to

define allowable cyberwarfare techniques would go a long way towards regaining some of that moral standing . America could make the case : "OK, look, we may have crossed a few lines in our war on terror, but a lot of this stuff is brand-new, so we just had the opportunity before other countries were faced with similar choices -- and now that we've had time to consider , we think there ought to be some rules to cover futuristic battlefields, both real and virtual."

America should be the one to call for another Geneva Convention in the cyberwar realm . "Let's lay down some rules" we could say to the rest of the world, and then we could all start creating a few definitions and banning certain tactics (like, for instance, a cyber attack on hospital management software -- which could grind

hospitals' capacity to deal with emergencies to an absolute standstill). American politicians -- after secrets are revealed by leakers, of course -- always say "we welcome this conversation," from President Obama on down. But this conversation needs to include the whole world.

The whole effort could be doomed to failure, of course -- but this is always true of diplomacy. It could take a century to actually have any effect, as just the dates of the chemical weapons bans of 1899 and 1997 prove. But that doesn't mean that banning chemical weapons wasn't a worthwhile thing to attempt. We could indeed have to see a future cyber disaster of "World War I mustard gas" proportions before the nations of the world even begin to take such a thing seriously. In fact, it is very easy to be pessimistic about the chances for success.

But again, that doesn't mean it isn't worth the attempt. The "brave new world" of computer warfare -- in all its frightening

aspects -- desperately needs some rules and limits. Communications spying and drone attacks are only the precursors for what

could be eventually deployed against the United States. If we don't take the lead now in calling for some definition of what is

humanely allowable even by countries at war with each other, we may seriously regret not doing so later.

Page 52: ECPA Affirmative - Northwestern 2015 6WS
Page 53: ECPA Affirmative - Northwestern 2015 6WS

EXT-Solves CybersecurityTrust between the government and the private sector is key to ensure cybersecurityKelly, reporter @ USA Today, 15

Erin, "Tech companies leery of sharing cyber threats with feds", April 2 2015, www.usatoday.com/story/news/politics/2015/04/02/phyllis-schneck-cybersecurity-technology-summit/70838226/

WASHINGTON — U.S. tech companies still don't trust the federal government enough to share information about cyber threats , the top cybersecurity official at the Department of Homeland Security said Thursday. "My top priority is building that trust," said Phyllis Schneck, the department's deputy under secretary for cybersecurity and

communications for the National Protection and Programs Directorate. Privacy concerns have grown in the wake of the 2013

revelations by former National Security Agency contractor Edward Snowden that t he agency was collecting phone and other data on millions of Americans not suspected of any crime, often with the help of tech companies. The tech industry is now seeking to convince customers that their personal data will be protected from government surveillance as well as from hackers. But companies have yet to overcome the backlash they faced for complying with government orders to turn over emails, photos and other data. "It's very hard for companies to be optically aligned with the U.S. government," Schneck said at a Cybersecurity Technology Summit

hosted by the Washington, D.C. chapter of the Armed Forces Communications and Electronics Association."But there has never been a more important time to build that trust." Companies will become more trusting when the federal government can begin "showing value" to them by providing effective information to battle cyber criminals while still protecting Americans' privacy and civil liberties, Schneck said. Both the Obama administration and Congress are pushing for more information-sharing between the business community and the federal government so that the private and

public sectors can help one another detect and thwart cyber criminals. President Obama announced an executive order in

February to create a process for information-sharing. Last month, both the Senate and House intelligence committees passed bills that would give companies protection from lawsuits when they share cyber threat information with the government. William Evanina, head of national counterintelligence for the U.S. government, said the government is working to be able to provide companies with information beyond just who is hacking them. "We want to put context on what they (the hackers) are doing," he said. "What's the intent of the person who

is doing it? Who else is being hit the same way?" That information will help the government and private companies do a better job of figuring out how to thwart cyber criminals, Evanina said. He said many hackers laugh at how easy it is to get victims to click on a link that allows the criminals to get around a company's cybersecurity system.

Page 54: ECPA Affirmative - Northwestern 2015 6WS

AT: Trust NowRebuilding trust between the government and the private sector is necessary to create cybersecurityKumar, enterprise IT investor at General Catalyst Partners, 15

Deepak Jeevan, "Crossing the Cybersecurity Trust Chasm", March 29 2015, Tech Crunch, techcrunch.com/2015/03/29/crossing-the-cybersecurity-trust-chasm/#.lxjyep:iRNX

Kudos to the President for visiting Silicon Valley last month and drawing the attention of the nation to a new world of continuous cyber attacks.

The executive order signed by the President addresses the critical piece that is needed to help companies protect themselves in the future – by sharing cyber threat information between different private

sector companies, and between the government and the private sector. But we need to cross the cybersecurity trust chasm to make sharing really work . Today, this trust has been broken in the system due to incessant hacking of employee/customer confidential data stored in private sector enterprises. Multiple allegations of excessive snooping against the private sector and the government have only complicated matters. We need to (re)build trust : between the government and the public; between a company and its

employees; between a company and its customers; between different private sector companies; and finally between the government and the private sector . The traditional cybersecurity debate has been portrayed as a security vs. privacy dialog. Trust has largely been ignored. But, trust and only trust can bring together the repelling poles of security & privacy.

Page 55: ECPA Affirmative - Northwestern 2015 6WS

EXT: Econ Imp

Perception of global economic decline triggers lashout and global war---economic institutions won’t check

Harold James 14, Professor of history at Princeton University’s Woodrow Wilson School who specializes in European economic history, 7/2/14, “Debate: Is 2014, like 1914, a prelude to world war?,” http://www.theglobeandmail.com/globe-debate/read-and-vote-is-2014-like-1914-a-prelude-to-world-war/article19325504/

As we get closer to the centenary of Gavrilo Princip’s act of terrorism in Sarajevo, there is an ever more vivid fear: it could happen again. The approach of the hundredth anniversary of 1914 has put a spotlight on the fragility of the world’s political and economic security systems .

At the beginning of 2013, Luxembourg’s Prime Minister Jean-Claude Juncker was widely ridiculed for evoking the shades of 1913. By now he is

looking like a prophet. By 2014, as the security situation in the South China Sea deteriorated, Japanese Prime Minister

Shinzo Abe cast China as the equivalent to Kaiser Wilhelm’s Germany; and the fighting in Ukraine and in Iraq is a sharp reminder of the dangers of escalation.

Lessons of 1914 are about more than simply the dangers of national and sectarian animosities. The main story of today as then is the precariousness of financial globalization , and the consequences that political leaders draw from it.

In the influential view of Norman Angell in his 1910 book The Great Illusion, the interdependency of the increasingly complex global economy made war impossible. But a quite opposite conclusion was possible and equally plausible – and proved to be the case . Given the extent of fragility, a clever twist to the control levers might make war easily winnable by the economic hegemon .

In the wake of an epochal financial crisis that almost brought a complete global collapse, in 1907,

several countries started to think of finance as primarily an instrument of raw power, one that could and should be turned to national advantage.

The 1907 panic emanated from the United States but affected the rest of the world and demonstrated the fragility of the whole international financial order. The aftermath of the 1907 crash drove the then hegemonic power – Great Britain - to reflect on how it could use its financial power.

Between 1905 and 1908, the British Admiralty evolved the broad outlines of a plan for financial and economic warfare that would wreck the financial system of its major European rival, Germany, and destroy its fighting capacity.

Britain used its extensive networks to gather information about opponents. London banks financed most of the world’s trade. Lloyds provided insurance for the shipping not just of Britain, but of the world. Financial networks provided the information that allowed the British government to find the sensitive strategic vulnerabilities of the opposing alliance.

What pre-1914 Britain did anticipated the private-public partnership that today links technology giants such as Google, Apple or Verizon to U.S. intelligence gathering. Since last year, the Edward Snowden leaks about the NSA have shed a light on the way that global networks are used as a source of intelligence and power.

For Britain’s rivals, the financial panic of 1907 showed the necessity of mobilizing financial powers themselves. The United States realized that it needed a central bank analogous to the Bank of England. American financiers thought that New York needed to develop its own commercial trading system that could handle bills of exchange in the same way as the London market.

Some of the dynamics of the pre-1914 financial world are now re-emerging . Then an economically declining power , Britain, wanted to use finance as a weapon against its larger and faster growing competitors,

Page 56: ECPA Affirmative - Northwestern 2015 6WS

Germany and the United States. Now America is in turn obsessed by being overtaken by China – according to some calculations, set to become the world’s largest economy in 2014.

In the aftermath of the 2008 financial crisis, financial institutions appear both as dangerous weapons of mass destruction, but also as potential instruments for the application of national power.

In managing the 2008 crisis, the dependence of foreign banks on U.S. dollar funding constituted a major weakness, and required the provision of large swap lines by the Federal Reserve. The United States provided that support to some countries, but not others, on the basis of an explicitly political logic, as Eswar Prasad demonstrates in his new book on the “Dollar Trap.”

Geo-politics is intruding into banking practice elsewhere. Before the Ukraine crisis, Russian banks were trying to acquire assets in Central and Eastern Europe. European and U.S. banks are playing a much reduced role in Asian trade finance. Chinese banks are being pushed to expand their role in global commerce. After the financial crisis, China started to build up the renminbi as a major international currency. Russia and China have just proposed to create a new credit rating agency to avoid what they regard as the political bias of the existing (American-based) agencies.

The next stage in this logic is to think about how financial power can be directed to national advantage in the case of a diplomatic tussle. Sanctions are a routine (and not terribly successful) part of the pressure applied to rogue states such as Iran and North Korea. But financial pressure can be much more powerfully applied to countries that are deeply embedded in the world economy.

The test is in the Western imposition of sanctions after the Russian annexation of Crimea. President Vladimir Putin’s calculation in response is that the European Union and the United States cannot possibly be serious about the financial war. It would turn into a boomerang: Russia would be less affected than the more developed and complex financial markets of Europe and America.

The threat of systemic disruption generates a new sort of uncertainty , one that mirrors the decisive feature of the crisis of the summer of 1914 . At that time, no one could really know whether clashes would escalate or not . That feature contrasts remarkably with almost the entirety of the Cold War, especially since the 1960s, when

the strategic doctrine of M utually A ssured D estruction left no doubt that any superpower conflict would inevitably escalate .

The idea of network disruption relies on the ability to achieve advantage by surprise, and to win at no or low cost. But it is inevitably a gamble,

and raises prospect that others might, but also might not be able to, mount the same sort of operation. Just as in 1914, there is an enhanced temptation to roll the dice , even though the game may be fatal.

Page 57: ECPA Affirmative - Northwestern 2015 6WS

2AC Internet Adv

Page 58: ECPA Affirmative - Northwestern 2015 6WS

Balkanization Now

The Snowden leaks have destroyed international trust in the US as a responsible steward of the internet—countries are pushing for a Balkanized internetCooper, vice president of research and emerging issues at the U.S. Chamber of Commerce Foundation, 15

Rich, "Say No to the Balkanization of the Internet", March 30 2015, US Chamber of Commerce Foundation, www.uschamberfoundation.org/blog/post/say-no-balkanization-internet/42923

Motivations for Balkanization Currently, the United States is the world’s undisputed Internet hub . America invented and built the Internet (in terms of infrastructure and software), and by consequence, the United States is at the center of the World

Wide Web. Even as wireless capabilities steadily improve, the Internet still operates primarily via cables. These cables connect

to different nodes across the world (hence the term “Web”), and by virtue of the United States’ economic prowess , early adoption of digital capabilities (relative to the rest of the world), and central role in developing the Internet, there are numerous points at which global Internet traffic runs through the United States. If you are a security organization interested in monitoring evolving threats by snooping through digital traffic, these U.S.-based nodes would be excellent places to set up shop . Enter Edward Snowden, the National Security Agency (NSA) contractor who stole

troves of secret data and began leaking it to the world in 2013. Snowden’s traitorous leaks revealed U.S. activities in digital intelligence gathering, prompt ing an international backlash that led some world leaders to question the prudence of running their nation’s Web traffic through the United States. One example is Brazil. In 2013, Brazilian President Dilma Rouseff, incensed over reports of U.S. digital espionage, spoke to the UN General Assembly, calling on countries to build their own sovereign Internet. Brazil also developed plans for using only Brazil-based Internet services (like e-mail and data storage) in an attempt to keep the nation’s data in-house. This kind of thinking would turn the World Wide Web into a Web of Webs around the World, dividing up the Internet along arbitrary lines, like political boundaries. Think of it as a perpetual series of defacto Cold War nation-states aligning along their own self-imposed East vs. West borders. The former fosters the free flow of ideas and data; the latter achieves the opposite. (Fortunately, Brazilian lawmakers realized the folly of isolating their data and their networks and removed a portion of a proposed law, “Marco Civil da Internet,” that would have required foreign Internet

providers to store data about Brazilians in country.) Yet, Brazil has not been alone in calling for a change in Internet stewardship. Countries like Indonesia and India have discussed the possibility of an international framework for Internet governance, something that is currently decided by the United States (because we invented and built it).

Meanwhile, countries in the European Union have considered terminating data-sharing agreements with the United States , also in response to the Snowden revelations. Totalitarian regimes in China, Iran, and elsewhere have realized a potential benefit of a cloistered, country-specific Internet : the capacity to monitor everything their citizens say and do online, making it easier to identify and quell dissent. Something that each of those named countries has done in various forms. These motivations for changing how data is accessed and transferred come at a time when cloud computing is raising real questions about the applicability of national laws to a virtual environment in which geopolitical borders are irrelevant. If data, much like “the cloud” transcends nationality and long-held geographic borders, how do nations decide whose laws apply to that data? The answer to this still-unanswered question will have consequences for all Internet stakeholders—businesses,

governments and individuals. What all of this points to is a real potential for a Balkanized Internet —one that lacks a centralized authority guiding Internet development but is instead composed of a confusing and cumbersome patchwork of laws, rights, access, and all the minutia that make-up cyberspace. Make no

mistake, a Balkanized Internet would be a bad thing. It would frustrate innovation, slow economic growth, and limit individual freedoms. What makes this scenario even moretroubling is that unlike in years past, digital technologies have

Page 59: ECPA Affirmative - Northwestern 2015 6WS

become easier to build and implement, allowing any country with means to build their own Internet. It’s not just that some countries want to Balkanize the Internet; it’s that now they actually can.

The controversy surrounding NSA surveillance has undermined a US-centric model of internet governance—countries are pushing for a more regional/balkanized systemRotenberg, President and Executive Director of the Electronic Privacy Information Center, 14

Marc, "On International Privacy: A Path Forward for the US and Europe", June 15 2014, Harvard International Review, hir.harvard.edu/archives/5815The US Response

President Obama’s initial response to the Snowden disclosures mirrored the statements of his intelligence advisors but they

were not sufficient to address concerns in the United States and Europe. Obama appeared to think that if there was more openness and explanation for the program activities, public support would follow. But it became clear that substantive changes were needed to address opposition in the United States and the criticism of its allies. At a news conference about a month after the initial disclosures, President Obama took the first steps toward

reform. He said he would revise the controversial section 215 program that permitted the bulk collection of American

telephone records. The President announced that he would “take steps to put in place greater oversight and greater transparency.” He also

said that he favored the establishment of a public interest advocate to argue at the Foreign Intelligence Surveillance Court, a move favored by civil liberties advocates and former judges on the secretive court, but one that would not actually limit the scope of the surveillance program. The President further said that he would disclose more of the activities of the secretive Foreign Intelligence Surveillance Court, appoint a privacy officer for the agency, and create a website to make the agency programs more transparent.

Finally, the President announced the creation of a high level expert group, including former White House advisors, to make specific recommendations for changes in intelligence gathering activities. That expert group would eventually produce a report with far more sweeping recommendations. The President’s speech was intended to set out concrete steps for reform and to address criticisms about

the scope of the NSA programs that were known at the time. But there was too little in the announcement to satisfy foreign governments and too much was still to be released by Snowden. Foreign governments were also becoming increasingly critical of the NSA’s practices, and a move toward non-US based computing services was emerging. The President then returned to the topic at a speech in January 2014. That speech had the benefit of the report from the President’s expert group which recommended a dramatic overhaul of the NSA’s activities. The review panel called for an end to the bulk collection of telephone data in the US that had triggered various lawsuits. It also recommended the narrowing of surveillance on foreign government and foreign leaders. The review panel said that the NSA had to stop subverting Internet security standards and called for the establishment of new oversight mechanisms. The President did not endorse all of the recommendations, but he did make a commitment to implement a majority of the proposals. He also announced that the NSA’s bulk collection of telephone records would end. He further set out a new Presidential Policy Directive on signals intelligence which intends to narrow the scope of US spying on foreign leaders and foreign nations.

But by this point far more was known about the scope of NSA surveillance and opposition to the Administration was increasing. Although the President had embraced significant reforms, the responses were mixed and European leaders in particular continued to express concerns about the mass surveillance practices of the US government. The Internet Governance Dimension The current dispute over the scope of US surveillance also has implications for the future of Internet Governance. For many years, the United States defended an Internet management system that placed a US-based corporation,“ICANN” (the Internet Corporation for Assigned Names and

Numbers), at its hub. The Internet Governance system was never stable, but until now, most serious threats to its future have been beaten back. This may also change with the Snowden revelations and the news of the NSA’s widespread surveillance. Nelie Kroes, the EU Commissioner for the Digital Agenda, said recently that countries now need to move from ICANN to a model that is “transparent, accountable and inclusive,” views that echo earlier statements by EU Commissioner Vivian Reding. It has become increasingly difficult for the United States to decouple the debate over the future of Internet governance from the reality of

Page 60: ECPA Affirmative - Northwestern 2015 6WS

NSA surveillance . Too much of Internet policy is tied to decisions about security and stability which rest on technical standards that many fear the NSA has compromised. Internet advocates strongly favor a global, seamless

network. But the movement toward regional Internets may come about for the practical reason that national governments and non-US firms may have no choice if the US-led Internet is unable to protect their interests. Recent comments by Chancellor Merkel make clear the concern as she is calling on France and other countries to lead an

EU-based effort that would avoid reliance on US Internet firms The increasing effort to develop cloud-based services outside of the United States reveals the potential scope of the problem. One estimate suggests that US firms could lose between US $30 billion and US $180 billion over the next five years if non-US firms conclude that data storage in the US, and the prospects of easy access by the NSA, no longer provide a viable business model.

Page 61: ECPA Affirmative - Northwestern 2015 6WS

EXT- Cloud Comp-I/L Updating ECPA will help boost US tech competiveness globallyLeahy and Lee, 15, senators, “Update Privacy Laws for the Digital Age,” 1/28/15, http://www.realclearpolicy.com/blog/2015/01/28/update_privacy_laws_for_the_digital_age_1185.html

Our legislation will take into account privacy interests, law-enforcement needs, and the interests of our thriving American tech sector. In our global economy, American technology companies are competing internationally and need to rebuild consumer trust. And just like the bill that garnered broad support in the last Congress,

our bill will include balanced exceptions to the warrant requirement to address emergency circumstances . Support for ECPA reform continues to grow. We have been joined in the effort by senators from both sides of the aisle , and last year 273 members of the House of Representatives supported this legislation . A diverse coalition of more than 100 leaders in the privacy, civil-liberties, civil-rights, and technology communities, including Americans for Tax Reform, the ACLU, the Heritage Foundation, the Center for Democracy and Technology, and

many major technology companies, also support our bill. Just last week, many of these organizations joined together to urge the Senate to pass ECPA reform. In a letter to the Judiciary Committee, these organizations said that not only would ECPA legislation "allow law enforcement officials to obtain electronic communications in all appropriate cases while protecting Americans' constitutional rights," but it also would "provide certainty for American businesses developing innovative new services and competing in a global marketplace."

ECPA reform key to maintain cloud computing competitivenessFred Humphries, 3/4, Corporate Vice President, U.S. Government Affairs, Microsoft, “ US overdue for Electronic Communications Privacy Act reform,” 3/4/15, http://blogs.microsoft.com/on-the-issues/2015/03/04/us-overdue-for-electronic-communications-privacy-act-reform/

As we’ve said before, people and organizations increasingly store personal information in the cloud – and rely on the free flow and exchange of information online – so protecting their privacy in the cloud is critical to enabling trust in technology and advancing the benefits of the Internet. Our goal is simple: the law should,

at a minimum, ensure that data stored in the cloud receives the same legal protections as data stored in our homes or in our offices. The fact that we use new technological means to communicate or store that information should not diminish the legal protections afforded to it. Therefore, law enforcement should be required to get a warrant before demanding disclosure of emails or other documents stored in the cloud.

Page 62: ECPA Affirmative - Northwestern 2015 6WS

Balkanization Impact—X!

Preserving global internet stability is key to solve existential crisisDeNardis, 2014 Laura, tenured Professor and Associate Dean in the School of Communication at American University, The Global War for Internet Governance, pg 15-18

Internet Globalization The preservation of the Internet's stability and security parallels other global collective action problems that have cumulative effects on all nations. Some of these global problems obviously

include environmental protection, the prevention of terrorism, the eradication of infectious diseases, and the protection of human rights. Similar to these global collective action problems, the regional value of Internet infrastructure is dependent on the network effects afforded by globally coordinated Inter-net governance functions. Universal and consistent technical standards are the common denominator enabling interoperability among computing devices . The international coordination of Internet names and numbers ensures that each is globally unique. Cooperation at Internet interconnection points collectively creates the Internet's global backbone. Globally coordinated responses to Internet worms and viruses

collectively minimize the impact of new cybersecurity threats. International trade agreements provide coordinated enforcement of intellectual property rights. The local value of stable and secure global Internet governance is inestimable in contemporary societies dependent on networked technologies to handle basic business transactions, the movement of currency, and the exchange of financial securities. The amount of money changing hands electronically measures in the trillions range annually.1* Social life is also intertwined with digital life. Reputation systems serve as social currency. Couples meet in online dating sites and social life

materializes in social media platforms. Press freedom and individual freedom of expression alike are dependent on online infrastructures and the policies enacted to preserve both liberty and infrastructure reliability. Political campaigns rely on

Internet-based fundraising and communi- cation with voters. Law enforcement and national security efforts use digital infrastructures for data gathering and information warfare. No less than economic security, modern social life , culture, political discourse, and national security are at stake in keeping the Internet globally opera- tional and secure.

Page 63: ECPA Affirmative - Northwestern 2015 6WS

Censorship—AT: China Censorship Inev

Censorship is NOT locked in - censors have been forced to back down reveling the cracks in China's attempts to censor the internetMasnick 15 - China's Great Firewall Turned Around: Why China Wants To Censor Global Internet Free Speech by Mike Masnick Tue, Mar 31st 2015 11:36am (https://www.techdirt.com/articles/20150331/07002030498/chinas-great-firewall-turned-around-why-china-wants-to-censor-global-internet.shtml) CM

But the much more interesting part is why China is using a DDoS attack, rather than its standard approach of just blocking access in China, as it has historically done. The key is that, two years ago, China tried to block Github entirely... and Chinese programmers flipped out, pointing out

that they couldn't do their jobs without Github. The Chinese censors were forced to back down, leading to a sort of loophole in the Great Firewall. That leads to the next question of why China doesn't just block access to the URLs of the two

repositories it doesn't like? And the answer there: HTTPS. Because all Github traffic is encrypted via HTTPS, China can't just block access to those URLs, because it doesn't know specifically what's being accessed. And thus, we get the decision to turn its firewall around, launching a rather obvious DDoS attack on the two sites it doesn't like, with the rather clear message being sent to Github: if you stop hosting these projects, the DDoS will stop. Of course, so far Github is taking a stand and refusing to take down those projects (which is great and exactly what it should be doing). However, this does suggest an interesting escalation in questions about the

increasing attempts to fragment the internet. You see various countries demanding (or forcing ) certain websi tes get blocked. But those solutions are truly only temporary . Because the overall internet is too important to block, and because some sites are necessary (like Github) there are always holes in the system . Add in a useful dose of encryption (yay!) and the ability to control everything that's read in one particular country becomes increasingly difficult. You might hope the response would be to give up attempts to censor, but China isn't likely to give up just like that. So, instead, it's basically trying to censor the global internet, by launching a high powered attack on the site that is the problem,

while basically saying "get rid of these projects and we'll stop the attack." It seems likely that this sort of escalation is only going to continue -- but in some ways it's actually a good sign. It shows that there are real cracks in China's attempts to censor the inte rnet . We're basically realizing the limits of the Great Firewall of China , and useful services like Github have allowed a way to tunnel through. China is responding by trying to make life difficult for Github, but as long as Github and others can figure out ways to resist, censorship attempts like the Great Firewall will increasingly be useless.

Page 64: ECPA Affirmative - Northwestern 2015 6WS

Censorship—Failed States Add-On

Disease spread outweighs war and causes state failure Brown and Chalk, RAND science and political analysts, 2003

(Jennifer Brown, RAND S&T policy analyst, Ph.D. in public health from Harvard University and Peter, RAND senior political scientist, Ph.D. in political science from the University of British Columbia, “The Global Threat of New and Reemerging Infectious Diseases; Reconciling U.S. National Security and Public Health Policy”, www.rand.org/pubs/monograph_reports/MR1602.html)

The argument that the transnational spread of disease poses a threat to human security rests on the simple proposition that it seriously threatens both the individual and the quality of life that a person is able to attain within a given society, polity or state. Specifically, this occurs in at least six ways. First and most fundamental, disease kills—far surpassing war as a threat to human life. AIDS alone is expected to have killed over 80 million people by the year 2011, while tuberculosis (TB), one of the virus’s main opportunistic diseases, accounts for three million deaths every year, including 100,000 children. 2 1 In general, a staggering 1,500 people die each hour from infectious ailments, the vast bulk of which are caused by just six groups of disease: HIV/AIDS, malaria,

measles, pneumonia, TB, and dysentery and other gastrointestinal disorders. 22 Second, if left unchecked, disease can undermine public confidence in the state’s general custodian function, in the process eroding a polity’s overall governing legitimacy as well as undermining the ability of the state itself to function. When large-scale outbreaks occur, such effects can become particularly acute as the ranks of first responders and medical personnel are decimated, making it doubly difficult for an already stressed government to respond adequately. During the initial weeks of the anthrax attacks in fall 2001, the lack of coordination at the federal level, especially with regard to communication, led to a loss of confidence by some citizens, especially postal workers in Washington, D.C. Potentially exposed individuals were given conflicting advice on antibiotic treatment and the efficacy of the anthrax vaccine. The general public, largely because of inconsistent information enunciated by government officials, bought Cipro, the antibiotic approved for the treatment of anthrax, in large numbers. Similarly, in 1996, Japan suffered a severe food poisoning epidemic caused by Escherichia coli O157. Over the course of two months, eight people died and thousands of others were sickened. The perceived inability of the Tokyo government to enact an appropriate response generated widespread public criticism, compounding popular dissatisfaction with an administration that was still reeling from the effects of the previous year’s Kobe earthquake. As one commentator remarked at the height of the crisis, “The cries against government authorities are growing louder by the day. . . . The impression here [in Japan] is too much talk and not enough action has led to yet another situation that has spun out of control.” 23 Third, disease adversely affects the economic foundation upon which both human and state security depends. The fiscal burden imposed by the HIV/AIDS epidemic provides a case in point. Twenty-five million people are currently HIV-positive in subSaharan Africa, costing already impoverished governments billions of dollars in direct economic costs and loss of productivity. Treating HIV-related illnesses in South Africa, the worst-hit country on the continent, is expected to generate annual increases in healthcare costs in excess of US$500 million by 2009 (see Chapter Three). 2 4 South and Southeast Asia are

expected to surpass Africa in terms of infections by the year 2010. If this in fact occurs, demographic upheaval could tax and widely destabilize countries with fragile economies and public health infrastructures . Economies will be greatly affected by the loss of a stable and productive workforce as well as from a reduction of external capital investment , potentially reducing general gross domestic product (GDP) by as much as 20 percent. 25 Fourth, disease can have a profound, negative impact on a state’s social order, functioning, and psyche. In Papua New Guinea, for instance, AIDS has severely distorted the wa n t o k system—which formalizes reciprocal responsibilities, ensuring that those who hit hard times will be taken care of by extended family—because of the fear and stigma attached to the disease. 26 The Ebola outbreak that hit the crowded Ugandan district of Gulu in late 2000 caused people to completely withdraw from contact with the outside world, reducing common societal interactions and functions to a bare minimum. 27 Epidemics may also lead to forms of post-traumatic stress. A number of analyses have been undertaken to assess the long-term psychological effects on those who have been continually subjected to poor sanitary conditions and outbreaks of disease. The studies consistently document the extreme

emotional stress suffered by these people and the difficulty of integrating them back into “normal society.” 28 Fifth, the spread of infectious diseases can act as a catalyst for regional instability . Epidemics can severely undermine defense force capabilities (just as they distort civilian worker productivity). By galvanizing mass cross-border population flows and fostering economic problems , they can also help create the type of widespread volatility that can quickly translate into heighten ed tension both within and between states. This combination of military, demographic, and fiscal effects has already been created by the

AIDS crisis in Africa. Indeed, the U.S. State Department increasingly speculates that the disease will emerge as one of the most significant “conflict starters ” and possibly even “war outcome determinants” during the next decade.

Risks nuclear conflict Johnson, Forbes contributor and Presidential Medal of Freedom winner, 2013

Page 65: ECPA Affirmative - Northwestern 2015 6WS

(Paul, “A Lesson For Rogue States”, 5-8, http://www.forbes.com/sites/currentevents/2013/05/08/a-lesson-for-rogue-states/, ldg)

Although we live in a violent world, where an internal conflict such as the Syrian civil war can cost 70,000 lives over a two-year period, there hasn’t been a major

war between the great powers in 68 years. Today’s three superpowers –the U.S., Russia and China– have no conflicts of interest that can’t be resolved through compromise. All have hair-trigger nuclear alert systems, but the sheer scale of their armories

has forced them to take nuclear conflict seriously. Thus, in a real sense, nuclear weapons have succeeded in abolishing the concept of a winnable war. The same cannot be said , however, for certain paranoid rogue states , namely North Korea and Iran. If these two nations appear to be prospering–that is, if their nuclear threats are winning them attention and respect, financial bribes in the form of aid and all the other

goodies by which petty dictators count success–other prospective rogues will join them. One such state is Venezuela . Currently its oil wealth is largely wasted, but it is great enough to buy entree to a junior nuclear club.

Another possibility is Pakistan, which already has a small nuclear capability and is teetering on the brink of chaos. Other potential rogues are one or two of the components that made up the former Soviet Union . All the more reason to ensure that North Korea and Iran are dramatically punished for traveling the nuclear path. But how? It’s of little use imposing further sanctions, as they chiefly fall on the long-suffering populations. Recent disclosures about life in North Korea reveal how effectively the ruling elite is protected from the physical consequences of its nuclear quest, enjoying high standards of living while the masses starve. Things aren’t much better in Iran. Both regimes are beyond the reach of civilized reasoning, one locked into a totalitarian vise of such comprehensiveness as to rule out revolt, the other victim of a religious despotism from which there currently seems no escape. Either country might take a fatal step of its own volition. Were North Korea to attack the South, it would draw down a retribution in conventional firepower from the heavily armed South and a possible nuclear response from the U.S., which would effectively terminate the regime. Iran has frequently threatened to destroy Israel and exterminate its people. Were it to attempt to carry out such a plan, the Israeli response would be so devastating that it would put an end to the theocracy

forthwith. The balance of probabilities is that neither nation will embark on a deliberate war but instead will carry on blustering. This , however, doesn’t rule out war by accident – a small-scale nuclear conflict precipitated by the blunders of a totalitarian elite . Preventing Disaster The most effective, yet cold-blooded, way to teach these states the consequences of continuing their nuclear efforts would be to make an example of one by destroying its ruling class. The obvious candidate would be North Korea. Were we able to contrive circumstances in which this occurred, it’s probable that Iran, as well as any other prospective rogues, would abandon its nuclear aims. But how to do this? At the least there would need to be general agreement on such a course among Russia, China and the U.S. But China would view the replacement of its communist ally with a neutral,

unified Korea as a serious loss. Compensation would be required. Still, it’s worth exploring. What we must avoid is a jittery world in which proliferating rogue states perpetually seek to be come nuclear ones. The risk of an accidental conflict breaking out that would then drag in the major powers is too great. This is precisely how the 1914 Sarajevo

assassination broadened into World War I. It is fortunate the major powers appear to have understood the dangers of nuclear conflict without having had to experience them. Now they must turn their minds, responsibly, to solving the menace of rogue states. At present all we have are the bellicose bellowing of the rogues and the well-meaning drift of the Great Powers–a formula for an eventual and monumental disaste r that could be the end of us all .

Page 66: ECPA Affirmative - Northwestern 2015 6WS

Censorship Scenario—SolvencyA credible internet freedom agenda is key to avoiding balkanization—curtailing surveillance promotes cooperation and accountability(Castro 2015, Daniel Castro, Director for the Center for Data Innovation at ITIF, Vice President of ITIF, member of the Federal Commerce Data Advisory Council, June 2015, Beyond the USA Freedom Act: How U.S. Surveillance Still Subverts U.S. Competitiveness, Information Technology and Innovation Foundation, http://www2.itif.org/2015-beyond-usa-freedom-act.pdf?_ga=1.114044933.369159037.1433787396)

The ability of companies — both tech and traditional—to easily share data across borders has brought a vast array of benefits to countries, companies, consumers, and economies through increased efficiency, decreased costs, and improved services.26 And yet nations have continued to erect barriers to cloud computing and cross-border data flows, much to their own detriment.27 While some defenders of these policies have asserted that they are designed to increase the privacy or security of their citizens’ data, it is clear that they are also motivated by misguided self-interest. By creating rules that advantage domestic firms over foreign firms, many countries believe they will build a stronger domestic tech industry or gain short-term economic value, such as jobs in domestic data centers. In reality, these policies unwittingly limit the ability of a country’s own firms to innovate by shielding them from international competition.28 These policies not only limit the number of services that a country’s citizens and businesses can enjoy, but also harm that country’s productivity and competitiveness.¶ Some countries used U.S. surveillance laws to justify data protectionism even before Snowden’s NSA revelations. For example, when Rackspace built data centers in Australia in 2012, an Australian competitor stirred up fears that the United States would use the Patriot Act to track Australian citizens as a means to force Rackspace out of Australia.29 In addition, this same Australian company funded a report calling on Australian policymakers to impose additional regulations designed to put foreign cloud computing

competitors at a disadvantage.30 However, since the recent NSA revelations , the use of privacy concerns to justify protectionist barriers has grown significantly . ¶ Amid growing anti-U.S. sentiment, Europe has seen calls for data localization requirements , procurement preferences for European providers, and even a “Schengen area for data”—a system that keeps as much data in Europe as possible—as ways to promote deployment of cloud services entirely focused on the European

market.31 France and Germany have even started to create dedicated national networks: “Schlandnet” for the former and the “Sovereign Cloud” for the latter. 32 The French government has gone so far as to put €150 million ($200 million) into two start-ups, Numergy and Cloudwatt, to create a domestic infrastructure independent of U.S. tech giants.33 Furthermore, some groups have invoked U.S. cyberespionage to argue that European citizens are not adequately protected and are calling for the removal of the “safe harbor” agreement—an agreement that allows Internet companies to store data outside of the European Union. Yet if this were removed it would cut

Europeans off from many major Internet services. 34¶ There is also an increasingly distressing trend of countries, such as Australia, China, Russia, and India, passing laws that prevent their citizens’ personal information from leaving the country’s borders—effectively mandating that cloud computing firms build data centers in those countries or risk losing

access to their markets. For example, in 2014 Russian implemented and Indonesia began considering policies that would require Internet-based companies to set up local data centers.35 These policies are often a veiled attempt to spur short term economic activity by creating data-center jobs. However, this benefit is often

outweighed by the substantial cost of building unnecessary data centers, a cost that is eventually passed along to the country’s citizens. Several U.S. tech giants, such Apple and Salesforce, have already started to build their data centers abroad to appease foreign watchdogs and privacy advocates.36 For example, Amazon started running Internet services and holding data in Germany for its

European business partners in an effort to downplay threats of online spying.37¶ Protectionist policies in China have further strained the U.S. tech industry . In January 2015, the Chinese government adopted new regulations that forced companies that sold equipment to Chinese banks to turn over secret source code, submit to aggressive audits,

and build encryption keys into their products.38 While ostensibly an attempt to strengthen cybersecurity in critical Chinese industries, many western tech companies saw these policies as a shot across the bow trying to force them out of China’s markets. After all, the Chinese government had already launched a “de-IOE” movement—IOE stands for IBM, Oracle and EMC— to convince its state-owned banks to stop buying from these U.S. tech giants. 39 To be sure, the Chinese government recently halted this policy under U.S. pressure.40 However, the halted policy can be seen as a part of a larger clash between China and the United States over trade and cybersecurity. Indeed, these proposed barriers were in part a quid pro quo from China, after the United States barred Huawei, a major Chinese computer maker, from selling its products in the United States due to the fear that this equipment had “back doors” for the Chinese

Page 67: ECPA Affirmative - Northwestern 2015 6WS

government.41 Since the Snowden revelations essentially gave them cover, Chinese lawmakers have openly called for the use of domestic tech products over foreign goods both to boost the Chinese economy and in response to U.S. surveillance tactics. This system of retaliation has not only led to a degradation of business interests for U.S. tech companies in China, but also disrupted the dialogue between the U.S. government

and China on cybersecurity issues.42¶ RECOMMENDATIONS¶ The free and open Internet that powers the globally networked

economy is dependent on the ability of individuals and companies to engage in commerce without geographic restrictions. To turn back the tide of technology protectionism, U.S. trade negotiators will need a stronger hand to play. They cannot go to other nations and tell them to not discriminate against U.S. tech firms if the U.S. intelligence system continues to follow policies that threaten their citizens and businesses . As a result, it is incumbent on the Congress and the Obama administration to take the lead in showing the world the best standards for transparency, cooperation, and accountability.

Page 68: ECPA Affirmative - Northwestern 2015 6WS

Cloud-Computing—NSA Bad

Surveillance leaks have blanketed the tech industry with concern over data privacy—the government needs to take significant steps in order to avoid losing hundreds of billions of dollarsMiller, reporter @ NYT, 14

Claire Cain, "Revelations of N.S.A. Spying Cost U.S. Tech Companies", www.nytimes.com/2014/03/22/business/fallout-from-snowden-hurting-bottom-line-of-tech-companies.html

Microsoft has lost customers, including the government of Brazil. IBM is spending more than a billion dollars to build data centers overseas to reassure foreign customers that their information is safe from prying eyes in the United States government. And tech companies abroad , from Europe to South America, say they

are gaining customers that are shunning U nited S tates providers , suspicious because of the revelations by

Edward J. Snowden that tied these providers to the National Security Agency’s vast surveillance program. Even as Washington grapples with the diplomatic and political fallout of Mr. Snowden’s leaks, the more urgent issue, companies and analysts say, is economic. Technology executives, including Mark Zuckerberg of Facebook, raised the issue when they went to the White House on Friday for a

meeting with President Obama. It is impossible to see now the full economic ramifications of the spying disclosures — in part because most companies are locked in multiyear contracts — but the pieces are beginning to add up as businesses question the trustworthiness of American tech nology products. The confirmation hearing last week for the new N.S.A. chief, the video appearance of Mr. Snowden at a technology conference in Texas and the drip

of new details about government spying have kept attention focused on an issue that many tech executives hoped would go away. Despite the tech companies’ assertions that they provide information on their customers only when required under law — and not knowingly through a back door — the perception that they enabled the spying program has lingered . “It’s clear to every single tech company that this is affecting their bottom line,” said Daniel Castro, a senior analyst at the Information Technology and Innovation Foundation, who predicted that the United States cloud computing industry could

lose $35 billion by 2016. Forrester Research, a technology research firm, said the losses could be as high as $180 billion, or 25 percent of industry revenue , based on the size of the cloud computing, web hosting and outsourcing markets and the worst case for damages. The business effect of the disclosures about the N.S.A. is felt

most in the daily conversations between tech companies with products to pitch and their wary customers. The topic of surveillance,

which rarely came up before, is now “the new normal” in these conversations, as one tech company executive described it. “We’re hearing from customers, especially global enterprise customers, that they care more than ever about where their content is stored and how it is used and secured,” said John E. Frank, deputy general counsel at Microsoft, which has been publicizing that it allows customers to store their data in Microsoft data centers in certain countries. At the same time, Mr.

Castro said, companies say they believe the fed eral government is only making a bad situation worse. “Most of the companies in this space are very frustrated because there hasn’t been any kind of response that’s made it so they can go back to their customers and say, ‘See, this is what’s different now, you can trust us again,’ ” he said. In some cases, that has meant forgoing potential revenue. Though it is hard to quantify missed opportunities,

American businesses are being left off some requests for proposals from foreign customers that previously would have included them, said James Staten, a cloud computing analyst at Forrester who has read clients’ requests for proposals. There are German companies, Mr. Staten said, “explicitly not inviting certain American companies to join.” He added, “It’s like, ‘Well,

the very best vendor to do this is IBM, and you didn’t invite them.’ ” The result has been a boon for foreign companies. Runbox, a Norwegian email service that markets itself as an alternative to American services like Gmail and

says it does not comply with foreign court orders seeking personal information, reported a 34 percent annual increase in

Page 69: ECPA Affirmative - Northwestern 2015 6WS

customers after news of the N.S.A. surveillance. Brazil and the European Union, which had used American

undersea cables for intercontinental communication, last month decided to build their own cables between Brazil and Portugal, and gave the contract to Brazilian and Spanish companies. Brazil also announced plans to abandon Microsoft Outlook for its own email system

that uses Brazilian data centers. Mark J. Barrenechea, chief executive of OpenText, Canada’s largest software company, said an anti-American attitude took root after the passage of the Patriot Act, the counterterrorism law passed after 9/11 that

expanded the government’s surveillance powers. But “the volume of the discussion has risen significantly post-Snowden,” he said. For instance, after the N.S.A. surveillance was revealed, one of OpenText’s clients, a global steel manufacturer based in

Britain, demanded that its data not cross United States borders. “ Issues like privacy are more important than finding the cheapest price,” said Matthias Kunisch, a German software executive who spurned United States cloud computing providers for Deutsche

Telekom. “Because of Snowden, our customers have the perception that American companies have connections to the N.S.A.”

NSA surveillance is negatively impacting US tech competitivenessOtto, Tech reporter @ fedscoop, 14

Greg, "Is NSA's PRISM program ruining cloud computing's growth", July 30 2014, fedscoop.com/nsa-prism-cloud-computing/

A report released Tuesday looks beyond the privacy implications of the National Security Agency's PRISM program, saying that areas such as cloud computing , web-hosting services and the entire cybersecurity industry are taking severe economic hits . The New America Foundation's Open Technology Institute said that without reforms, NSA will continue to "cause significant damage to the interests of the United States and the global Internet community." "Too often, we have discussed [NSA]'s surveillance programs through the distorting lens of a simplistic 'security versus privacy' narrative," Danielle Kehl, a policy analyst at OTI, said in a statement. "But if you look closer, the more accurate story is

that in the name of security, we're trading away not only privacy, but also the U.S. tech economy , Internet openness, America's foreign policy interests and cybersecurity." The report says U.S.-based cloud computing companies are already starting to lose market share and stand to lose more over the coming years if the gov ernment doesn't institute reforms . The report backs a study done by the Information Technology and Innovation Foundation that says U.S. cloud companies could lose $22 billion to $35 billion in foreign market share over the next three years due to the scandal. OTI points to a number of surveys saying global IT professionals have changed their purchasing behavior or are currently not storing data in the cloud due to NSA's actions. "Not only do people have initial concerns about deceiving U.S. technology, but we've seen a lot of countries take steps to put policies in place that would really give an advantage to domestic or block U.S. firms out of their market ," Daniel Castro, author of the ITIF report, told FedScoop. One U.S. company, Virginia-based Servint, said international clients have declined by as much as half, dropping from approximately 60 percent of its business to 30 percent since the leaks began. "It is abundantly clear that the NSA surveillance programs are currently having a serious, negative impact on the U.S. economy and threatening the future competitiveness of American technology companies," the OTI report

says. "Not only are U.S. companies losing overseas sales and getting dropped from contracts with foreign companies and governments — they are also watching their competitive advantage in fast-growing industries like cloud computing and [web-hosting] disappear, opening the door for foreign companies who claim to offer more secure alternative products to poach their business."

Page 70: ECPA Affirmative - Northwestern 2015 6WS
Page 71: ECPA Affirmative - Northwestern 2015 6WS

Cloud-Computing—Fragmentation IL

Fragmentation destroys cloud computing McDowell, 12

(5/31, FCC Chair, Comm'r. McDowell's Congressional Testimony, http://www.fcc.gov/document/commr-mcdowells-congressional-testimony-5-31-2012)

It is a pleasure and an honor to testify beside my friend, Ambassador Phil Verveer. First, please allow me to dispense quickly and emphatically any doubts about the bipartisan resolve of the United States’ to resist efforts to expand the International Telecommunication Union’s (“ITU”) authority over Internet matters. Some ITU officials have dismissed our concern over this issue as mere “election year politics.” Nothing could be further from the truth as evidenced by Ambassador Verveer’s testimony today as well as recent statements from the White House, Executive Branch agencies, Democratic and Republican Members of Congress and my friend and colleague, FCC Chairman Julius Genachowski. We are

unified on the substantive arguments and have always been so. Second, it is important to define the challenge before us. The threats are real and not imagined, although they admittedly sound like works of fiction at times. For many years now, scores of countries led by China, Russia, Iran, Saudi Arabia, and many others, have pushed for , as then-Russian Prime Minister Vladimir Putin said almost a year ago, “international control of the Internet” through the ITU.1 I have tried to find a more concise way to express this issue, but I can’t seem to improve upon now-President Putin’s crystallization of the effort that has been afoot for quite some time. More importantly, I think we should take President Putin very seriously. 1 Vladimir Putin, Prime Minister of the Russian Federation, Working Day, GOV’T OF THE RUSSIAN FED’N, http://premier.gov.ru/eng/events/news/15601/ (June 15, 2011) (last visited May 14, 2012). Six months separate us from the renegotiation of

the 1988 treaty that led to insulating the Internet from economic and technical regulation. What proponents of Internet freedom do or don’t do between now and then will determine the fate of the Net, affect global economic growth and determine whether political liberty can proliferate . During the treaty negotiations, the most lethal threat to Internet freedom may not come from a full frontal assault, but through insidious and seemingly innocuous expansions of intergovernmental powers. This subterranean effort is already under way. While influential ITU Member States have put forth proposals calling for overt legal expansions of United Nations’ or ITU authority over the Net, ITU officials have publicly declared that the ITU does not intend to regulate Internet governance while also saying that any regulations should be of the “light-touch” variety.2 But which is it? It is not possible to insulate the Internet from new rules while also establishing a new “light touch” regulatory regime. Either a new legal paradigm will emerge in December or it won’t. The choice is binary. Additionally, as a threshold matter, it is curious that ITU officials have been opining on the outcome of the treaty negotiation. The ITU’s Member States determine the fate of any new rules, not ITU leadership and staff. I remain hopeful that the diplomatic process will not be subverted in this regard. As a matter of process and substance, patient and persistent incrementalism is the Net’s most dangerous enemy and it is the hallmark of many countries that are pushing the proregulation agenda. Specifically, some ITU officials and Member States have been discussing an alleged worldwide phone numbering “crisis.” It seems that the world may be running out of phone numbers, over which the ITU does have some jurisdiction. 2 Speech by ITU Secretary-General Touré, The Challenges of Extending the Benefits of Mobile (May 1, 2012),http://www.itu.int/net/pressoffice/press_releases/index.aspx?lang=en (last visited May 29, 2012). 2 Today, many phone numbers are used for voice over Internet protocol services such as Skype or Google Voice. To function properly, the software supporting these services translate traditional phone numbers into IP addresses. The Russian Federation has proposed that the ITU be given jurisdiction over IP addresses to remedy the phone number shortage.3 What is left unsaid, however, is that potential ITU jurisdiction over IP addresses would enable it to regulate Internet services and devices with abandon. IP addresses are a fundamental and essential component to the inner workings of the Net. Taking their administration away from the bottomup, non-governmental, multi-stakeholder model and placing it into the hands of international bureaucrats would be a grave mistake. Other efforts to expand the ITU’s reach into the Internet are seemingly small but are tectonic in scope. Take for example the Arab States’ submission from February that would change the rules’ definition of “telecommunications” to include “processing” or computer functions.4 This change would essentially swallow the Internet’s functions with only a tiny edit to existing rules.5 When ITU leadership claims that no Member States have proposed absorbing Internet governance into the ITU or other intergovernmental entities, the Arab States’ submission demonstrates that nothing could be further from the truth. An infinite number of avenues exist to 3 Further Directions for Revision of the ITRs, Russian Federation, CWG-WCIT12 Contribution 40, at 3 (2011), http://www.itu.int/md/T09-CWG.WCIT12-C-0040/en (last visited May 29, 2012) (“To oblige ITU to allocate/distribute some part of IPv6 addresses (as same way/principle as for telephone numbering, simultaneously existing of many operators/numbers distributors inside unified numbers space for both fixed and mobile phone services) and determination of necessary requirements.”). 4 Proposed Revisions, Arab States, CWG-WCIT12 Contribution 67, at 3 (2012), http://www.itu.int/md/T09CWG.WCIT12-C-

Page 72: ECPA Affirmative - Northwestern 2015 6WS

0067/en (last visited May 29, 2012). 5 And Iran argues that the current definition already includes the Internet. Contribution from Iran, The Islamic Republic of Iran, CWG-WCIT12 Contribution 48, Attachment 2 (2011), http://www.itu.int/md/T09-CWG.WCIT12C-0048/en (last visited May 29, 2012). 3 accomplish the same goal and it is camouflaged subterfuge that proponents of Internet freedom should watch for most vigilantly. Other examples come from China. China would like to see the creation of a system whereby Internet users are registered using their IP addresses. In fact, last year, China teamed up with Russia, Tajikistan and Uzbekistan to propose to the UN General Assembly that it create an “International Code of Conduct for Information Security” to mandate “international norms and rules standardizing the behavior of countries concerning information and cyberspace.”6 Does anyone here today believe that these countries’ proposals would encourage the continued proliferation of an open and freedom-enhancing Internet? Or would such constructs make it easier for authoritarian regimes to identify and silence political dissidents? These proposals may not technically be part of the WCIT negotiations, but they give a sense of where some of the ITU’s Member States would like to go. Still other proposals that have been made personally to me by foreign government officials include the creation of an international universal service fund of sorts whereby foreign – usually state-owned – telecom companies would use international mandates to charge certain Web destinations on a “per-click” basis to fund the build-out of broadband infrastructure across the globe. Google,

iTunes, Facebook and Netflix are mentioned most often as prime sources of funding. In short, the U.S. and like-minded proponents of Internet freedom and prosperity across the globe should resist efforts to expand the powers of intergovernmental bodies over the Internet 6 Letter dated 12 September 2011 from the Permanent Representatives of China, the Russian Federation, Tajikistan, and Uzbekistan to the United Nations addressed to the Secretary-General, Item 93 of the provisional agenda - Developments in the field of information and telecommunications in the context of international security, 66th Session of the United Nations General Assembly, Annex (Sep. 14, 2011), http://www.cs.brown.edu/courses/csci1800/sources/2012_UN_Russia_and_China_Code_o_Conduct.pdf (last visited May 29, 2012). even in

the smallest of ways. As my supplemental statement and analysis explains in more detail below, such a scenario would be devastating to global economic activity , but it would hurt the developing world the most. Thank you for the opportunity to appear before you today and I look forward to your questions. Thank you, Chairman Walden and Ranking Member Eshoo, for holding this hearing. Its topic is among the most important public policy issues affecting global commerce and political freedom: namely, whether the International Telecommunication Union (ITU), or any other intergovernmental body, should be allowed to expand its jurisdiction into the operational and economic affairs of the Internet. As we head toward the treaty negotiations at the World Conference on International Telecommunications (WCIT) in Dubai in December, I urge governments around the world to avoid the temptation to tamper with the Internet.

Since its privatization in the early 1990s, the Internet has flourished across the world under the current deregulatory framework. In fact, the long-standing international consensus has been to keep governments from regulating core functions of the Internet’s ecosystem. Yet, some nations, such as China,

Russia, India, Iran and Saudi Arabia, have been pushing to reverse this course by giving the ITU or the United Nations

itself, regulatory jurisdiction over Internet governance. The ITU is a treaty-based organization under the auspices of the United Nations.1 Don’t take my word for it, however. As Russian Prime Minister Vladimir Putin said almost one year ago, the goal of this well-organized and energetic effort is to establish “international control over the Internet using the monitoring and supervisory capabilities of the [ITU].”2 Motivations of some ITU Member states vary. Some of the arguments in support of such actions may stem from frustrations with the operations of Internet Corporation for Assigned Names and Numbers (ICANN). Any concerns regarding ICANN, however, should not be used as a pretext to end the multi-stakeholder model that has served all nations – especially the developing world – so well. Any reforms to ICANN should take place through the bottom-up multi-stakeholder process and should not arise through the WCIT’s examination of the International Telecommunication Regulations (ITR)s. Constructive reform of the ITRs may be needed. If so, the scope of any review should be limited to traditional telecommunications services and not expanded to include information services or any form of Internet services. Modification of the current multistakeholder Internet governance model may be necessary as well, but we should all work together to ensure no intergovernmental regulatory overlays are placed into this sphere. Not only would nations surrender some of their national sovereignty in such a pursuit, but they would suffocate their own economies as well, while politically paralyzing engineering and business decisions within a global regulatory body. 1 History, IThttp://www.itu.int/en/about/Pages/history.aspx">U, http://www.itu.int/en/about/Pages/history.aspx (last visited May 14, 2012). 2 Vladimir Putin, Prime Minister of the Russian Federation, Working Day, GOV’T OF THE RUSSIAN FED’N, http://premier.gov.ru/eng/events/news/15601/ (June 15, 2011) (last visited May 14, 2012). Every day headlines tell us about industrialized and

developing nations alike that are awash in debt, facing flat growth curves, or worse, shrinking GDPs. Not only must governments , including our own, tighten their fiscal belts, but they must also spur economic expansion. An unfettered Internet offers the brightest ray of hope for growth during this dark time of economic uncertainty , not more regulation . Indeed, we are at a crossroads for the Internet’s future. One path holds great promise, while the other path is fraught with peril. The promise, of course, lies with keeping what works, namely maintaining a freedom-enhancing and open Internet while insulating it from legacy regulations . The peril lies with changes that would ultimately sweep up Internet services into decades-old ITU paradigms. If successful, these efforts would merely imprison the future in the regulatory dungeon of the past. The future of global growth and political freedom lies with an unfettered Internet. Shortly after the Internet was

Page 73: ECPA Affirmative - Northwestern 2015 6WS

privatized in 1995, a mere 16 million people were online worldwide.3 As of early 2012, approximately 2.3 billion people were using the Net.4

Internet connectivity quickly evolved from being a novelty in industrialized countries to becoming an essential tool for commerce – and sometimes even basic survival – in all nations, but especially in the developing world. Such explosive growth was helped, not hindered, by a deregulatory construct. Developing nations stand to gain the most from the rapid pace of deployment and adoption of Internet technologies brought forth by an Internet free from intergovernmental regulation. By way of illustration, a McKinsey report released in January examined the Net’s effect on the developing world, or “aspiring countries.”5 In 30 specific aspiring countries studied, including Malaysia, Mexico, Morocco, Nigeria, Turkey and Vietnam,6 Internet penetration has grown 25 percent per year for the past five years, compared to only five percent per year in developed nations.7 Obviously, broadband penetration is lower in aspiring countries than in the developed world, but that is quickly changing thanks to mobile Internet access technologies. Mobile subscriptions in developing countries have risen from 53 percent of the global market in 2005 to 73 percent in 2010.8 In fact, Cisco estimates that the number of mobile-connected devices will exceed the world’s population sometime this year.9 Increasingly, Internet users in these countries use only mobile devices for their Internet access.10 This trend has resulted in developing countries growing their global share of Internet users from 33 percent in 2005, to 52 percent in 2010, with a projected 61 percent share by 2015.11 The 30 aspiring countries discussed earlier are home to

one billion Internet users, half of all global Internet users. The effect that rapidly growing Internet connectivity is having on aspiring countries’ economies is tremendous. The Net is an economic growth accelerator . It contributed an average 1.9 percent of GDP growth in aspiring countries for an estimated total of $366 billion in

2010.13 In some developing economies, Internet connectivity has contributed up to 13 percent of GDP growth over the past five years.14 In six aspiring countries alone, 1.9 million jobs were associated with the Internet.15 And in other countries, the

Internet creates 2.6 new jobs for each job it disrupts.16 I expect that we would all agree that these positive trends must continue. The best path forward is the one that has served the global economy so well, that of a multi-stakeholder governed Internet. One potential outcome that could develop if pro-regulation nations are successful in granting the ITU authority over Internet governance would be a partitioned Internet. In particular, fault lines could be drawn between countries that will choose to continue to live under the current successful model and those Member States who

decide to opt out to place themselves under an intergovernmental regulatory regime. A balkanized Internet would not promote global free trade or increase living standards. At a minimum, it would create extreme uncertainty and raise costs for all users across the globe by rendering an engineering, operational and financial morass. For instance, Harvard and the Massachusetts Institute of Technology (MIT) recently announced placing many of their courses online for free –

for anyone to use. The uncertainty and economic and engineering chaos associated with a newly politicized intergovernmental legal regime would inevitably drive up costs as cross border traffic and cloud computing become more complicated and vulnerable to regulatory arbitrage . Such costs are always passed on to the end user consumers and may very well negate the ability of content and application providers such as Harvard and MIT to offer first-rate

educational content for free. Nations that value freedom and prosperity should draw a line in the sand against new regulations while welcoming reform that could include a non-regulatory role for the ITU.

Venturing into the uncertainty of a new regulatory quagmire will only undermine developing nations the most.

Page 74: ECPA Affirmative - Northwestern 2015 6WS

Cloud-Computing—K2 Econ

Advancing the American cloud-computing industry is necessary to save the economy—the information economy affects all organizations and is ripe for innovationCoviello, Executive Vice President, EMC Corporation, 11

Art, "Can Cloud Computing Save The American Economy?", March 13 2011, Forbes, www.forbes.com/sites/ciocentral/2011/03/13/can-cloud-computing-save-the-american-economy/

The American dream is in peril from the confluence of sky rocketing deficits , high unemployment , and the ticking time bomb of an aging baby boomer generation , with its coincident increase in the burden of entitlements as a percentage of GDP. For the first time, the next generation of Americans, our grandchildren, risk having a lower

standard of living than we enjoyed. It is not a problem that can be remedied with tax increases and budget reductions. We will not save or cut our way back to economic prosperity. The way forward is innovation . America must innovate its way out of economic stagnation and back to economic growth . As has been the case for the last 150 years, Americans have always responded well in a crisis and yet again, we are well positioned to lead the world out of this one. Want proof? American businesses systemically and culturally react fast. Two years after the economic downturn began the United States was generating 97% of its economic output with only 90% of the labor. This sort of gain in productivity ultimately translates into increased economic activity, the ability to pay down debt and a higher standard of living for those of us who are employed. Unfortunately it does not directly address the issue of unemployment.

The fact is that productivity gains from working harder can only take us so far. Innovation and technology can and must take us the rest of the way, creating new jobs and new industries . Our “so called” information economy , for example, is ripe for innovation . Today, all organizations are dependent on information tech nology. What makes me optimistic about the future is that we have not even begun to scratch the surface of all that can be accomplished by actually applying information technology pervasively. We have spent trillions of dollars worldwide for the computers to create and process information, networks to move it around and the hardware to store it. But we are at a point where we spend 60 to 70% of “IT” budgets just to maintain those systems and infrastructures. No wonder progress in

applying IT is so slow. This is the technology equivalent of every organization in the world, big or small, investing the capital and human resources to build and operate their own electricity producing power plants. But instead, picture a world where software platforms are available online and easily customizable. Picture a world where compute power is generated off site, available in quantities when and where you need it. And picture a world where information is safely stored, efficiently managed and accessible, when and where you need it. These are cloud infrastructures. The economies of scale, flexibility and efficiency they offer will not only save organizations massive amounts of capital and maintenance costs but emancipate them to apply and use information as never before. An unbelievable opportunity to raise productivity while creating unprecedented opportunities for businesses and workers. Now picture a health-care system where a doctor has medical records at his fingertips, can see x-rays with the click of a mouse, is able to learn and apply the latest diagnostic and surgical technique from anywhere in the world. Think of the efficiencies in hospital supply chains, the delivery of prescription drugs, the processing of billing and insurance claims, reductions in fraud, and the application of best practices for cost controls. The capacity for improvement is endless. As a matter of fact, these innovations are already being applied in isolated

pockets. But for us to seize the opportunity before us it’s imperative that we move from isolated centers of excellence to connected systems of excellence . Pick any industry and systemic improvements like these are available. A new age of innovation and technology advancement is within our grasp – an opportunity for job creation, greater productivity and economic growth. The time for cloud computing is now. We need government and industry to accelerate broad scale adoption of cloud infrastructures so we can reap the rewards of a

Page 75: ECPA Affirmative - Northwestern 2015 6WS

true information based economy. As I said at the outset, Americans respond well in a crisis. It is the nature of our society: egalitarian, free, open and competitive that make us the most adaptive, inventive and resilient country in the world. Time again for us to lead.

Page 76: ECPA Affirmative - Northwestern 2015 6WS

Cloud-Computing—K2 Competitiveness

Cloud computing has incredible economic potential and would make the US more competitive in the global marketplacePincus, a Student Volunteer at the White House Office of Science and Technology Policy, 11

Erica, "Cloud Computing and American Competitiveness", America and the Global Economy, Wilscon Center, June 24 2011, https://americaandtheglobaleconomy.wordpress.com/2011/06/24/cloud-computing-and-american-competitiveness/

In today’s economy, an effective information technology ( IT) infrastructure is essential to the proper functioning of almost every organization. Cloud computing expands the potential of this effectiveness by facilitating automatic syncing of a user’s devices and by creating borderless IT networks . In 2008, The Economist cited cloud computing as possibly being “the ultimate form of globalization ”. It allows users to rent virtual storage space for their information on an off-site multi-tenant server and access that information externally through the internet. In this way, cloud computing conserves time and money and has the potential to revolutionize the organization, syncing, storage and sharing of files—all tasks that increase productivity and operational efficiency, which can help to make America more competitive in the global market. Cloud computing can also act as a facilitator for entrepreneurship by lowering barriers to entry such as those

associated with financing an IT infrastructure. According to an article published in The MIT Entrepreneurship Review, cloud computing “provides start-up companies with access to enterprise-class servers and systems without [the] excessive up-front costs associated with traditional hardware and software licenses.” The article also asserts

that cloud computing creates opportunities for the next generation of “technopreneurs” similar to the opportunities that were created by the internet that resulted in the e-commerce boom of the late 90s. In his article “Can Cloud Computing Save The American Economy?” Art Coviello writes that cloud infrastructures offer economies of scale, flexibility and efficiency, which “will not only save organizations massive amounts of capital and maintenance costs but emancipate them to apply and use information as never before.” Through its use of shared infrastructure, cloud computing takes advantage of the aforementioned economies of scale and thus can provide savings for entrepreneurs who are launching startups while also allowing them to streamline their performance via cloud technology. Entrepreneurs are

not the only ones that can benefit from cloud computing; the U.S. government has been looking into the gains in competitiveness associated with this technology as well. The February 2011 White House report titled Federal Cloud Computing Strategy cites cloud computing as a fundamental shift in IT since it enables these systems to be “scalable and elastic”. Furthermore, this report says that cloud computing improves existing systems by shifting resources towards higher-value activities as a result of efficiency improvements. It also

asserts that cloud computing simplifies IT and makes it more productive, accelerates data center consolidation, and encourages a culture of entrepreneurship through the reduction of risk and the minimum required investment. The growth of cloud computing has, however, been accompanied by new security concerns. Nonetheless, there is a silver-lining: security initiatives such as the Cloud Computing Act of 2011 (drafted by Senator Amy Klobuchar) are meant to create standards and enforcement tools to ward off and prosecute hackers and promote online security. If such security concerns are

reconciled, cloud computing is poised to take U.S. IT systems by storm and make America a more efficient and competitive player within the international economy . In the words of Coviello, “The time for cloud computing is now. We need government and industry to accelerate broad scale adoption of cloud infrastructures so we can reap the rewards of a true information based economy.”

Page 77: ECPA Affirmative - Northwestern 2015 6WS
Page 78: ECPA Affirmative - Northwestern 2015 6WS

EXT- Econ Decline= WarCurrent geo-political climate creates multiple scenarios for global conflictDuncan 12

Richard Duncan, former World Bank specialist and chief economist in Blackhorse Asset Management, in 2012 (Richard, chief economist at Singapore-based Blackhorse Asset Management, former financial sector specialist at the World Bank and global head of investment strategy at ABN AMRO Asset Management, studied literature and economics at Vanderbilt University (1983) and international finance at Babson College (1986), “The New Depression: The Breakdown of the Paper Money Economy”, http://www.amazon.com/The-New-Depression-Breakdown-ebook/dp/B007GZOYI6, 2/24/12)

The consequences of a New Great Depression would extend far beyond the realm of economics. Hungry people will fight to survive . Governments will use force to maintain internal order at home. This section considers the geopolitical repercussion of economic collapse,

beginning with the United States. First, the U.S. government’s tax revenues would collapse with the depression. Second, because

global trade would shrivel up , other countries would no longer help finance the U.S. budget deficit by buying government bonds because they would no longer have the money to do so. At present, the rest of the world has a $500 billion annual trade surplus with the United States. The central banks of the United States’ trading partners accumulate that surplus as foreign exchange reserves and invest most

of those reserves into U.S. government bonds. An economic collapse would cause global trade to plummet and drastically reduce (if not

eliminate altogether) the U.S. trade deficit. Therefore, this source of foreign funding for the U.S. budget deficit would dry up. Consequently, the government would have to sharply curtail its spending, both at home and abroad. Domestically, social programs for the old, the sick, and the unemployed would have to be slashed. Government spending on education and infrastructure would also have to be

curtailed. Much less government spending would result in a dramatic increase in poverty and, consequently, in crime. This would combine to produce a crisis of the current two-party political system. Astonishment, frustration, and anger at the economic breakdown would radicalize politics. New parties would form at both extremes of the political spectrum. Given the great and growing income inequality going into the crisis, the hungry have-nots would substantially outnumber the remaining wealthy. On the one hand, a hard swing to the left would be the outcome most likely to result from democratic elections. In that case, the tax rates on the top income brackets could be raised to 80 percent or more, a level last seen in 1963. On the other hand, the possibility of a right-wing putsch could not be ruled out. During the Great Depression, the U.S. military was tiny in comparison with what it became during World

War II and during the decades of hot, cold, and terrorist wars that followed. In this New Great Depression, it might be the military that ultimately determines how the country would be governed. The political battle over America’s future would be bitter, and quite

possibly bloody. It cannot be guaranteed that the U.S. Constitution would survive. Foreign affairs would also confront the

United States with enormous challenges. During the Great Depression, the United States did not have a global empire. Now it does. The United States maintains hundreds of military bases across dozens of countries around the world. Added to this is a fleet of 11 aircraft carriers and 18 nuclear-

armed submarines. The country spends more than $650 billion a year on its military. If the U.S. economy collapses into a

New Great Depression, the United States could not afford to maintain its worldwide military presence or to continue in

its role as global peacekeeper. Or, at least, it could not finance its military in the same way it does at present. Therefore, either the United States would have to find an alternative funding method for its global military presence or else it would have to radically scale it back. Historically, empires were financed with plunder and territorial expropriation. The estates of the vanquished ruling classes were given to the conquering generals, while the rest

of the population was forced to pay imperial taxes. The U.S. model of empire has been unique. It has financed its global military presence by issuing government debt , thereby taxing future generations of Americans to pay for this generation’s global supremacy. That would no longer be possible if the economy collapsed. Cost–benefit analysis would quickly reveal that much of America’s global

presence was simply no longer affordable. Many—or even most—of the outposts that did not pay for themselves would have to be abandoned. Priority would be given to those places that were of vital economic interests to the United States. The Middle East oil fields would be at the top

of that list. The United States would have to maintain control over them whatever the price. In this global depression scenario, the price of oil could collapse to $3 per barrel . Oil consumption would fall by half and there would be no speculators left to manipulate prices higher. Oil at that level would impoverish the oil-producing nations, with extremely destabilizing political consequences. Maintaining control over the Middle East oil fields would become much more difficult for the United

States. It would require a much larger military presence than it does now. On the one hand, it might become necessary for the United

Page 79: ECPA Affirmative - Northwestern 2015 6WS

States to reinstate the draft (which would possibly meet with violent resistance from draftees, as it did during the Vietnam War). On the other

hand, America’s all-volunteer army might find it had more than enough volunteers with the national unemployment rate in excess of 20 percent. The army might have to be employed to keep order at home, given that mass unemployment would inevitably lead to a sharp spike in crime. Only after the Middle East oil was secured would the country know how much more of its global military presence it could afford to maintain. If international trade had

broken down, would there be any reason for the United States to keep a military presence in Asia when there was no obvious way to finance that presence? In a global depression, the United States’ allies in Asia would most likely be unwilling or unable to finance America’s military bases there or to pay for the upkeep of the U.S. Pacific fleet. Nor would the United States have the strength to force them to pay for U.S. protection. Retreat from Asia might become unavoidable. And Europe? What would a cost–benefit analysis conclude about the wisdom of the United States maintaining military bases there? What valued added does Europe provide to the United States? Necessity may

mean Europe will have to defend itself. Should a New Great Depression put an end to the Pax Americana, the world would become a much more dangerous place. When the Great Depression began, Japan was the rising industrial power in Asia. It invaded Manchuria in 1931 and conquered much of the rest of Asia in the early 1940s. Would China, Asia’s new rising power, behave the same way in the event of a new global economic collapse? Possibly. China is the only nuclear power in Asia east of India (other than North Korea, which is largely a Chinese satellite

state). However, in this disaster scenario, it is not certain that China would survive in its current configuration. Its economy would be in ruins . Most of its factories and banks would be closed. Unemployment could exceed 30 percent. There would most likely be starvation both in the cities

and in the countryside. The Communist Party could lose its grip on power, in which case the country could break apart, as it has numerous times in the past. It was less than 100 years ago that China’s provinces, ruled by warlords, were at war with one another. United or divided, China’s nuclear arsenal would make it Asia’s undisputed superpower if the United States were to withdraw from the region. From Korea and Japan in the

North to New Zealand in the South to Burma in the West, all of Asia would be at China’s mercy. And hunger among China’s population of 1.3

billion people could necessitate territorial expansion into Southeast Asia. In fact, the central government might not be able to prevent mass migration southward, even if it wanted to. In Europe, severe economic hardship would revive the centuries-old struggle between the left and the right. During the 1930s, the Fascists movement arose and imposed a police state on most of Western Europe. In the East, the Soviet Union had become a communist police state

even earlier. The far right and the far left of the political spectrum converge in totalitarianism. It is difficult to judge whether Europe’s democratic institutions would hold up better this time that they did last time. England had an empire during the Great Depression.

Now it only has banks. In a severe worldwide depression, the country— or, at least London—could become ungovernable. Frustration over poverty and a lack of jobs would erupt into anti-immigration riots not only in the United Kingdom but also across most of Europe. The

extent to which Russia would menace its European neighbors is unclear. On the one hand, Russia would be impoverished by the collapse in oil prices and might be too preoccupied with internal unrest to threaten anyone. On the other hand, it could provoke a war with the goal of maintaining internal order through emergency wartime powers. Germany is very nearly demilitarized today when compared with the late 1930s. Lacking a nuclear deterrent of its own, it could be subject to Russian intimidation. While Germany could appeal for protection from England and France, who do have nuclear capabilities, it is uncertain that would buy Germany enough time to remilitarize before it became a victim of Eastern aggression. As for the rest of the world, its prospects in this disaster scenario can be summed up in only a couple of sentences. Global economic output could fall by as much as half, from $60 trillion to $30 trillion. Not all of the world’s seven billion people would survive in a $30 trillion global economy. Starvation would be

widespread. Food riots would provoke political upheaval and myriad big and small conflicts around the world. It would be a humanitarian catastrophe so extreme as to be unimaginable for the current generation, who, at least in the industrialized world, has known only prosperity. Nor would there be reason to hope that the New Great Depression would end quickly. The Great Depression was only ended by an even more calamitous global war that killed approximately 60 million people.

Page 80: ECPA Affirmative - Northwestern 2015 6WS

EXT- Heg decline=war

Decline causes every scenario for extinction Brzezinski, John Hopkins American Foreign Policy professor, 2012

(Zbigniew, Strategic Vision: America and the Crisis of Global Power, google books, ldg)

An American decline would impact the nuclear domain most profoundly by inciting a crisis of confidence in the credibility of the American nuclear umbrella. Countries like South Korea, Taiwan, Japan, Turkey, and even Israel, among others, rely on the United States’ extended

nuclear deterrence for security. If they were to see the United S tates slowly retreat from certain regions , forced by circumstances to pull back its guarantees, or even if they were to lose confidence in standing US guarantees, because of the financial, political, military, and diplomatic consequences of an American decline, then they will have to seek security

elsewhere. That “elsewhere” security could originate from only two sources: from nuclear weapons of one’s own or from the extended deterrence of another power—most likely Russia, China, or India. It is possible that countries that feel threatened by the ambition of existing nuclear weapon states, the addition of new nuclear weapon states, or the decline in the reliability of American power would develop their own nuclear capabilities. For crypto-nuclear powers like Germany and Japan, the path to nuclear weapons would be easy and fairly quick, given their extensive civilian nuclear industry, their financial success, and their technological acumen. Furthermore, the continued existence of nuclear weapons in North Korea and the potentiality of a nuclear-capable Iran could prompt American allies in the Persian Gulf or East Asia to build their own nuclear deterrents. Given North Korea’s increasingly aggressive and erratic behavior, the failure of the six-party talks, and the widely held distrust of Iran’s megalomaniacal leadership, the guarantees offered by a declining America’s nuclear umbrella might not

stave off a regional nuclear arms race among smaller powers. Last but not least, even though China and India today maintain a responsible nuclear posture

of minimal deterrence and “no first use,” the uncertainty of an increasingly nuclear world could force both states to reevaluate and escalate their nuclear posture . Indeed, they as well as Russia might even become inclined to extend nuclear assurances to their respective client states. Not only

could this signal a renewed regional nuclear arms race between these three aspiring powers but it could also create new and antagonistic spheres of influence in Eurasia driven by competitive nuclear deterrence. The decline of the United States would thus precipitate drastic changes to the

nuclear domain. An increase in proliferation among insecure American allies and/or an arms race between the emerging Asian powers are among the more likely outcomes. This ripple effect of proliferation would undermine the transparent management of the nuclear

domain and increase the likelihood of interstate rivalry, miscalculation , and eventually even perhaps of international nuclear terror . In addition to the foregoing, in the course of this century the world will face a series of novel geopolitical challenges brought about by significant changes in the physical environment. The management of those changing environmental commons—the growing scarcity of fresh water, the opening of the Arctic, and global warming—will require global consensus and mutual sacrifice. American leadership alone is not enough to secure cooperation on all these

issues, but a decline in American influence would reduce the likelihood of achieving cooperative agreements on environmental and resource management . America’s retirement from its role of global policeman could create greater opportunities for emerging powers to further exploit the environment al commons for their own economic gain, increasing the chances of resource -driven conflict , particularly in Asia. The latter is likely to be the case especially in regard to the increasingly scarce water resources in many countries. According to the United States Agency for International Development (USAID), by 2025 more than 2.8 billion people will be living in either water-scarce or water-stressed regions, as global demand for water will double every twenty years.9 While much of the Southern Hemisphere is threatened by potential water scarcity, interstate conflicts—the geopolitical consequences of cross-border water scarcity—are most likely to occur in Central and South Asia, the Middle East, and northeastern Africa, regions where limited water resources are shared across

borders and political stability is transient. The combination of political insecurity and resource scarcity is a menacing geopolitical combination. The threat of water conflicts is likely to intensify as the economic growth and increasing demand for water in emerging powers like Turkey and India collides with instability and resource scarcity in rival countries like Iraq and Pakistan. Water scarcity will also test China’s internal stability as its burgeoning population and growing industrial

complex combine to increase demand for and decrease supply of usable water. In South Asia, the never-ending political tension between India and Pakistan combined with overcrowding and Pakistan’s heightening internal crises may put the Indus Water Treaty at risk, especially because the river basin originates in the long-disputed territory of Jammu and Kashmir, an area of ever-increasing political and military volatility. The

lingering dispute between India and China over the status of Northeast India, an area through which the vital Brahmaputra River flows, also

remains a serious concern. As American hege mony disappears and regional competition intensifies , disputes over natural resources like water have the potential to develop into full-scale conflicts . The slow thawing of the Arctic will also change the face of the international competition for important resources. With the Arctic becoming increasingly accessible to human endeavor, the five Arctic littoral states—the United States, Canada, Russia, Denmark, and Norway—may rush to lay claim to its bounty of oil, gas, and metals. This run on the Arctic

Page 81: ECPA Affirmative - Northwestern 2015 6WS

has the potential to cause severe shifts in the geopolitical landscape, particularly to Russia’s advantage. As Vladimir Radyuhin points out in his article entitled “The Arctic’s Strategic Value for Russia,” Russia has the most to gain from access to the Arctic while simultaneously being the target of far north containment by the other four Arctic states, all of which are members of NATO. In many respects this new great game will be determined by who moves first with the most legitimacy, since very few agreements on the Arctic exist. The first Russian supertanker sailed from Europe to Asia via the North Sea in the summer of 2010.10 Russia has an immense amount of land and resource potential in the Arctic. Its territory within the Arctic Circle is 3.1 million square kilometers—around the size of India—and the Arctic accounts for 91% of Russia’s natural gas production, 80% of its explored natural gas reserves, 90% of its offshore hydrocarbon reserves, and a large store of metals.11 Russia is also attempting to increase its claim on the territory by asserting that its continental shelf continues deeper into the Arctic, which could qualify Russia for a 150-mile extension of its Exclusive Economic Zone and add another 1.2 million square kilometers of resource-rich territory. Its first attempt at this extension was denied by the UN Commission on the Continental Shelf, but it is planning to reapply in 2013. Russia considers the Arctic a true extension of its northern border and in a 2008 strategy paper President Medvedev stated that the Arctic would become Russia’s “main strategic resource base” by 2020.12 Despite recent conciliatory summits between Europe and Russia over European security architecture, a large amount of uncertainty and distrust stains the West’s relationship with Russia. The United States itself has always maintained a strong claim on the Arctic and has continued patrolling the area since the end of the Cold War. This was reinforced during the last month of President Bush’s second term when he released a national security directive stipulating that America should “preserve the global mobility of the United States military and civilian vessels and aircraft throughout the Arctic region.” The potentiality of an American decline could embolden Russia to more forcefully assert its control of the Arctic and over Europe via energy politics; though much depends on Russia’s political orientation after the 2012 presidential elections. All five Arctic littoral states will benefit from a peaceful and cooperative agreement on the Arctic—similar to Norway’s and Russia’s 2010 agreement over the Barents Strait—and the geopolitical stability it would provide. Nevertheless, political circumstances could rapidly change in an

environment where control over energy remains Russia’s single greatest priority. Global climate change is the final component of the environmental

commons and the one with the greatest potential geopolitical impact. Scientists and policy makers alike have projected catastrophic consequences for mankind and the planet if the world average temperature rises by more than two degrees over the next century. Plant and animal

species could grow extinct at a rapid pace, large-scale ecosystems could collapse , human migration could increase to untenable levels, and global economic development could be categorically reversed . Changes in geography, forced migration, and

global economic contraction layered on top of the perennial regional security challenges could create a geopolitical reality of unmanageable complexity and conflict , especially in the densely populated and politically unstable areas of Asia such as the Northeast and South. Furthermore, any legitimate action inhibiting global climate change will require unprecedented levels of self-sacrifice and international cooperation. The United States does consider climate change a serious concern, but its lack of both long-term strategy and political commitment, evidenced in its refusal to ratify the Kyoto Protocol of 1997 and the repeated defeat of climate-change legislation in Congress, deters other countries from participating in a global agreement. The United States is the second-largest global emitter of carbon dioxide, after China, with 20% of the world’s share. The United States is the number one per capita emitter of carbon dioxide and

the global leader in per capita energy demand. Therefore, US leadership is essential in not only getting other countries to cooperate , but also in actually inhibiting climate change. Others around the world, including the European Union and Brazil, have attempted their own domestic reforms on carbon emissions and energy use, and committed themselves to pursuing renewable energy. Even China has made reducing emissions a goal, a fact it refuses to let the United States ignore. But none of those nations currently has the ability to lead a global initiative. President Obama committed the United States to energy and carbon reform at the Copenhagen Summit in 2009, but the increasingly polarized domestic political environment and the truculent American economic recovery are unlikely to inspire progress on costly energy issues. China is also critically important to any discussion of the management of climate change as it produces 21% of the world’s total carbon emissions, a percentage that will only increase as China develops the western regions of its territory and as its citizens experience a growth in their standard of living. China, however, has refused to take on a leadership role in climate change, as it has also done in the maritime, space, and cyberspace domains. China uses its designation as a developing country to shield itself from the demands of global stewardship. China’s tough stance at the 2009 Copenhagen Summit underscores the potential dangers of an American decline: no other country has the capacity and the desire to accept global stewardship over the environmental commons. Only a vigorous Unites States could lead on climate change, given Russia’s dependence on carbon-based energies

for economic growth, India’s relatively low emissions rate, and China’s current reluctance to assume global responsibility. The protection and good faith management of the global commons — sea, space, cyberspace , nuclear prolif eration , water security, the Arctic , and the environment itself— are imperative to the long-term growth of the global economy and the continuation of basic geopolitical stability . But in almost every case, the potential absence of constructive and influential US leadership would fatally undermine the essential communality of the global commons. The argument that America’s decline would generate global insecurity, endanger some vulnerable states, produce a more troubled North American neighborhood, and make cooperative management of the global commons more difficult is not an argument for US global supremacy. In fact, the strategic complexities of the world in the twenty-first century—resulting from the rise of a politically self-assertive global population and from the dispersal of global power—make such supremacy unattainable. But in this increasingly complicated geopolitical environment, an America in pursuit of a new, timely strategic vision is crucial to helping the world avoid a dangerous slide into international turmoil.

Page 82: ECPA Affirmative - Northwestern 2015 6WS

EXT: Solvency

ECPA reform key to rebuild consumer trust- need to solve immediatelyCris DeBiase, 15, Government Affairs Assistant for the Direct Marketing Association, “Data Privacy Day: ECPA Isn’t Vintage, It’s Out-of-Style,” 1/28/15, http://thedma.org/advance/capitol-matters-advocacy-compliance/data-privacy-day-ecpa-isnt-vintage-style/

Any good marketer knows that customer trust is the key to building the relationships that grow your brand. Consumer confidence is the bedrock of the entire Data-Driven Marketing Economy, so marketers have every incentive to earn and safeguard that trust. It is for just that reason that DMA’s Guidelines for Ethical Business Practice have provided a clear

path for marketers to “do the right thing” for more than forty years. Decades of responsible marketing mean that today’s consumers can feel confident that when they share data with the brands they love, marketers will use it responsibly, and only in ways that benefit those consume rs. But, even with all of that good work, maintaining trust is a losing proposition if companies can’t keep law enforcement from swooping in and forcing them to turn over data about their customers. Anything or anyone that gets between you and your customer has the potential to impact that trust – and your bottom line. Data Privacy Day just reinforces the need to address this invasion of privacy immediately. And that’s why DMA, as part of the diverse Digital Due Process Coalition, continues the push today to update the law. As one of DMA’s Five Fundamentals for the Future, the upcoming ECPA reform bills sponsored by Representatives Jared Polis (D-CO) and Kevin Yoder (R-KS) in the House and by Senators Patrick Leahy (D-VT) and Mike Lee (R-UT) in the Senate are of high priority in our legislative efforts around data policy. What’s the Hold Up?

Government action is key—US companies alone can’t restore international trustMello, Freelance technology and security writer and editor, 15

John P. Mello Jr., "US Snooping Costs High-Tech Sector $35B and Counting", June 10 2015, E-Commerce Times, www.ecommercetimes.com/story/82160.html

Other countries' concerns over U.S. government surveillance programs likely will cost American businesses more than US$35 billion , according to a report released Tuesday by the Information Technology & Innovation Foundation. Originally it was thought that the fallout from Edward Snowden's

revelations of U.S. mass surveillance programs would be limited to cloud service providers, but the impact has reached beyond that sector , the ITIF found. "Since then, it has become clear that the U.S. tech industry as a whole , not just the cloud computing sector, has underperformed as a result of the Snowden revelations," says the

report. "Therefore, the economic impact of U.S. surveillance practices will likely far exceed ITIF's initial $35 billion estimate ." Opportunity Strikes Surveillance concerns have been used in effective marketing campaigns in other countries to grab business from U.S. companies. Moreover, those concerns have been used as a pretext to put into place protectionist laws that put U.S. tech firms at a competitive disadvantage. "While some defenders of these policies have asserted that they are designed to increase the privacy or security of their

citizens' data, it is clear that they are also motivated by misguided self-interest," says the ITIF report. " By creating rules that advantage domestic firms over foreign firms, many countries believe they will build a stronger domestic tech industry or gain short-term economic value , such as jobs in domestic data centers," it continues. "In reality, these policies unwittingly limit the ability of a country's own firms to innovate," the report maintains, "by shielding them from international

competition." Head in the Sand Despite the harm the government's surveillance practices are having on the U.S. tech industry, federal officials seem unconcerned. " Most of Washington has their head in the sand , and

Page 83: ECPA Affirmative - Northwestern 2015 6WS

they're not addressing this issue head-on," said ITIF Senior Analyst Daniel Castro, coauthor of the report. American companies have taken some measures -- such as investing in data encryption and overseas data centers -- to build trust for their wares in foreign markets, but more is needed from government , the report says. "We really need to see top-level U.S. government leadership coming in saying a balanced approach to this is needed. It's not just about surveillance and law enforcement. It's also about the economic consequences," Castro

told the E-Commerce Times. " Until that happens, industry can do a lot, but they 're not going to solve this problem on their own," he added. A balanced approach to the issue may be elusive unless the tech industry learns to play the Washington game, noted IT Harvest Chief Research Analyst Richard Stiennon, who was among the first to predict the economic consequences of Snowden's revelations. "It's pretty typical for government not to recognize players in the economy until they've got significant money in lobbying," he told the E-Commerce Times.

Page 84: ECPA Affirmative - Northwestern 2015 6WS

AT: Current ECPA solves

2013 ECPA reforms failed to change substance of the old bill

Greg Nojeim, 2013, Senior Counsel and Director of the Freedom, Security, and Technology Project at the Center for Democracy & Technology, “ECPA Reform Takes a Giant Leap Forward,” 4/25/2013,

https://cdt.org/blog/ecpa-reform-takes-a-giant-leap-forward/

The Judiciary Committee adopted two amendments that did not change the substance of the bill. The

first, a manager’s amendment by Chairman Patrick Leahy (D-VT), clarified that the warrant requirement that the bill imposes for content in criminal cases has no effect on the standards in the Foreign Intelligence Surveillance Act, the Wiretap Act, and the pen register/trap and trace law. The second, by Senator Grassley, would require the Government Accountability Office to issue a report on law enforcement’s use of ECPA. The report would reveal: (i) the number of times in the last five years that law enforcement officers obtained communications content, transactional information and subscriber information under ECPA, (ii) the average length of time it takes for providers to respond to law enforcement demands as well as the number of times a judge required a provider to appear and explain any failure to comply with a warrant, (iii) the number of times in the last five years law enforcement officers requested delayed notification to a subscriber or customer; and (iv) whether requiring a warrant for content triggers an increase in emergency disclosures to law enforcement that providers have discretion to make. This report will shed light on law enforcement’s use of the authority it has under ECPA and will help the public understand the extent of government surveillance of stored communications.

ECPA is outdated- need to bring regulations back to internet to protect constitutional rightsTom Giovanetti, 4/15, president of the Institute for Policy Innovation, “Without ECPA update, Feds will spy on you like it’s 1986,” 4/15/2015, http://thehill.com/blogs/congress-blog/homeland-security/238781-without-ecpa-update-feds-will-spy-on-you-like-its-1986

The Electronic Communications Privacy Act of 1986 (ECPA) is the main federal law that governs data stored electronically, including email,

business data, your photographs, social media, etc. But ECPA literally predates the Internet , so it predates the widespread use of home computers, email, and social media. It predates cloud storage. Almost any 30 year-old law probably requires updating, but ECPA is so out-of-date that it demands it . Because ECPA is so

outdated, right now virtually all of your electronic life is subject to warrantless search and seizure. In the strange kind of twist of law that arises when laws are written before we understand what we’re regulating, ECPA currently gives protection to electronic

data that is more recent than 180 days old. But if it’s older than 180 days, as almost all of it is, it has no protection against warrantless search and seizure. ECPA cries out for immediate reform. Right now, law enforcement agencies can demand your electronic data for any reason, and no one—not you, not your employer, not your cloud storage

company, and not your social media sites—has a basis under the current ECPA to refuse . As proof of its bipartisan appeal, Sen. Pat Leahy (Vt.), a liberal Democrat, and Sen. Mike Lee (Utah), a Tea Party Republican, have co-sponsored legislation to bring ECPA up-to-date with current and future communications technology.

Updating ECPA for the Internet Age would allow Congress to show that it is sensitive to Americans’ privacy concerns and to reaffirm our Fourth Amendment protections. It would clarify the law so that law enforcement agencies could obtain access to what they need by following proper, constitutional procedures, and it would protect individuals and small businesses that don’t have the resources to navigate the ambiguities unnecessarily created by the current ECPA’s outdated provisions. It would give users of cloud services confidence that the data they upload has at least basic constitutional privacy protections . And it would give Congress an opportunity to work together and actually get something done that the American people would almost universally see as beneficial to their daily lives.

Page 85: ECPA Affirmative - Northwestern 2015 6WS

2AC Soft Pwr Add on

Independently US tech innovation is key to soft power

Ritula Shah 11/19/14 (journalist and news presenter on BBC Radio “Is US monopoly on the use of soft power at an end?” http://www.bbc.com/news/world-29536648 accessed 7/25/15 BP)

A new source of US soft power has come from the recent innovations in technology, many of which have emerged from Silicon Valley in California . Millions of people want a smartphone or access to Google. Social media has given a voice to ordinary people and has been co-opted into fuelling revolutions and uprisings, even if the aims do not always chime with "American" values. Lt Colonel Steven Cole Lt Col Steven Cole

says his aim is education Facebook and Twitter are global brands with American origins, burnishing the country's reputation for creativity and transformation and possibly creating more space for free speech along the way. Twitter insists that it is only a conduit for its users and not a tool of soft power or anything else. But Luis Villa of Wikipedia thinks US soft power is integral to the internet: "It's sometimes difficult to disentangle the values of the internet and the values of the US, particularly, freedom of speech, but that does sometimes clash with how people think of speech in the rest of the world." Soft power, via the internet or the cinema, is one way to persuade people that your values are universal values .

Soft Power is key to Primacy and a laundry list of advantages over competitorsMark P. Lagon 2011 (is the International Relations and Security Chair at Georgetown University's Master of Science in Foreign Service Program and adjunct senior fellow at the Council on Foreign Relations. He is the former US Ambassador-at-Large to Combat Trafficking in Persons at the US Department of State. “The Value of Values: Soft Power Under Obama” http://www.cfr.org/world/value-values-soft-power-under-obama/p26212 accessed 7/28/15 BP)

Despite large economic challenges, two protracted military expeditions, and the rise of China, India, Brazil, and other new players on the international scene, the United States still has an unrivaled ability to confront terrorism, nuclear proliferation, financial instability, pandemic disease, mass atrocity, or tyranny. Although far from omnipotent, the United States is still, as former Secretary of State Madeleine

Albright called it, “the indispensible nation.” Soft power is crucial to sustaining and best leveraging

this role as catalyst . That President Obama should have excluded it from his vision of America’s foreign policy assets—particularly in the key cases of Iran, Russia, and Egypt—suggests that he feels the country has so declined, not only in real power but in the power of example, that it lacks the moral authority to project soft power. In the 1970s, many also considered the US in decline as it grappled with counterinsurgency in faraway lands, a crisis due to economic stagnation, and reliance on foreign oil. Like Obama, Henry Kissinger tried to manage decline in what he saw as a multipolar world, dressing up prescriptions for policy as descriptions of immutable reality. In the 1980s, however, soft power played a crucial part in a turnaround for US foreign policy. Applying it, President Reagan sought to transcend a nuclear balance of terror with defensive technologies, pushed allies in the Cold War (e.g., El Salvador, Chile, Taiwan, South Korea, and the Philippines) to liberalize for their own good, backed labor movements opposed to Communists in Poland and Central America, and called for the Berlin Wall to be torn down—over Foggy Bottom objections. This symbolism not only boosted the perception and the

Page 86: ECPA Affirmative - Northwestern 2015 6WS

reality of US influence, but also hastened the demise of the USSR and the Warsaw Pact. For Barack Obama, this was the path not taken. Even the Arab Spring has not cured his acute allergy to soft power. His May 20, 2011, speech on the Middle East and Northern Africa came four months after the Jasmine Revolution emerged. His emphasis on 1967 borders as the basis for Israeli-Palestinian peace managed to eclipse even his broad words (vice deeds) on democracy in the Middle East. Further, those words failed to explain his deeds in continuing to support some Arab autocracies (e.g., Bahrain’s, backed by Saudi forces) even as he gives tardy rhetorical support for popular forces casting aside other ones. To use soft power without hard power is to be Sweden. To use hard power without soft power is to be China. Even France, with its long commitment to realpolitik, has overtaken the United States as proponent and implementer of humanitarian intervention in Libya and Ivory Coast. When the American president has no problem with France combining hard and soft power better than the United States, something is seriously amiss.

Page 87: ECPA Affirmative - Northwestern 2015 6WS

1AR ExtSoft Power Solves War key to solving the threats hard power cantKristin Lord 12/23/14 (Kristin M. Lord is President and CEO of IREX, a global education and development NGO “Soft Power Outage” http://foreignpolicy.com/2014/12/23/soft-power-outage/ accessed 7/27/15 BP)

To be clear, investing in soft power does not negate the need for military force or investments in hard power. Indeed, some applications of soft power must be backed by hard power, the way bank loans must be backed by underlying financial solvency, and there are objectives (defeating the Islamic State comes to mind) that are nearly impossible to achieve without at least some use of force. However, hard power is not appropriate to every mission, and in some cases, it may even be counterproductive, generating a backlash that multiplies the severity of the threat. Countering violent extremism is a case in point: Force has a role, but its overuse can draw more recruits to the cause. Meanwhile, undercutting the appeal of extremist ideologies can be accomplished most effectively through non-military means. Most military leaders would agree, and I find them, as a general rule, to be among the strongest backers of soft power. It was not so long ago that a U.S. defense secretary, Robert Gates, proved one of the most persuasive voices appealing, alongside then-Secretary of State Hillary Clinton, for more resources for diplomacy and development. Ret. Gen. James Mattis put it even more bluntly in a statement to the Senate Armed Services Committee in March, 2013: “If you don’t fund the State Department [foreign operations] fully, then I need to buy more ammunition.” Is a reinvigorated soft

power strategy possible at a time of fiscal pressure and extreme partisan division? I think the answer

is yes . Though conventional wisdom suggests that a Republican-dominated Congress will slash funding, my experience suggests otherwise. Party leaders with deep expertise in foreign policy — Senators John McCain and Lindsey Graham (R-SC), Representatives Mac Thornberry (R-TX) and Kay Granger (R-TX) in the House, to give just a few examples — are thoughtful and committed internationalists who understand soft power. And many fiscal conservatives grasp that nonmilitary strategies can be cost-effective ways of promoting U.S. national security objectives and obviating the need to deploy ground forces, even as they demand proof that such strategies deliver a return on investment. A focus on soft power is well matched to the national security challenges of our time, which will require the United States and its allies to counter rapidly evolving ideological challenges and build coalitions of like-minded partners. Whether the threat is countering violent extremism or reversing the trend of rising authoritarianism, such efforts require moral purpose, a strong sense of shared values, and broad networks of relationships that span sectors and issue areas — all of which should be the United States’ strong suits. But they will require the United States to strengthen its soft power arsenal with the same diligence applied to hard power. It will require the United States to protect its moral authority.

Page 88: ECPA Affirmative - Northwestern 2015 6WS

AT: Terror DA

Page 89: ECPA Affirmative - Northwestern 2015 6WS

2AC

Page 90: ECPA Affirmative - Northwestern 2015 6WS

UQ – CT FailingCounter-terrorism ineffective nowDavid Fidler 6/18, James Louis Calamaras Professor of Law at Indiana University Maurer School of Law, "ISIL’s Online Offensive: Challenges in Countering ISIL in Cyberspace," 6/18/15, justsecurity.org/24017/isils-online-offensive-challenges-countering-isil-cyberspace/?print

The US-led campaign against ISIL is going well in neither the terrestrial nor cyber realms . ISIL’s successful offensives against Ramadi in Iraq and Palmyra in Syria in late May triggered controversies that the Paris meeting of the anti-ISIL

coalition in early June did little to resolve. The State Department followed this bad news with an unflattering post-Paris assessment of US and coalition efforts against ISIL’s online offensive . The New York Times described this document as

painting a “dismal picture of the efforts by the Obama administration and its foreign allies to combat the Islamic State’s message machine, portraying a fractured coalition that cannot get its own message straight .”

This perspective reinforced a Washington Post article from early May about problems with US counter-militant messaging in the Bush and Obama administrations .

Page 91: ECPA Affirmative - Northwestern 2015 6WS

No Link – ECPA

Counter-terrorism is not dependent on metadata

Peterson 13 [Andrea Peterson covers technology policy for The Washington Post, with an emphasis on cybersecurity, consumer privacy, transparency, surveillance and open government. She also delves into the societal impacts of technology access and how innovation is intertwined with cultural development. December 23, 2013 https://www.washingtonpost.com/blogs/the-switch/wp/2013/12/23/obama-cant-point-to-a-single-time-the-nsa-call-records-program-prevented-a-terrorist-attack/ “Obama can’t point to a single time the NSA call records program prevented a terrorist attack”] (Vaibhav)

National Security Agency defenders, including President Obama, continue to cite the terrorist attack on Sept. 11, 2001 when defending the

program that scoops up domestic call records in bulk. But asked specifically, on Friday, if he could identify a time when that program stopped a similar attack, President Obama couldn't. That's because the program hasn't prevented a second 9/11. At the end of the year news conference, Reuters's Mark Felsenthal asked: As you review how to rein in the National Security Agency, a federal judge says that, for example, the government has failed to cite a single instance in which analysis of the NSA's bulk metadata

actually stopped an imminent attack. Are you able to identify any specific examples when it did so? Are you convinced that the collection of that data is useful to national security to continue as it is? But President Obama never answered the question about a specific examples. Instead he spoke more broadly and tied the program, again, back to 9/11. What I've said in the past continues to be the case, which is that the NSA, in executing this program, believed, based on experiences from 9/11, that it was important for us to be able to track, if there was a phone number of a known terrorist outside of the United States calling into the United States, where that call might have gone and that having that data in one place and retained for a certain period of time allowed them to be confident in pursuing various investigations of terrorist threats. The president's reliance on a 9/11 narrative is expected. The terrorist attack was a defining moment for a generation and now serves as a tragic reminder of a time when the U.S. government failed to protect its citizens. It's understandable that any president would want to be seen as

vigilant in preventing another such attack. But the reason the president can't cite a specific time the phone meta-data program stopped a similar tragedy is because it hasn't. Law professor Geoffrey Stone, a member of the presidential task force charged with reviewing NSA programs, told NBC News the group specifically looked for times when the program may have helped prevent a terrorist attack, but " found none." The task force's final report reflects that, saying: Our review suggests that the information contributed to terrorist investigations by

the use of section 215 telephony meta-data was not essential to preventing attacks and could readily have been obtained in a timely manner using conventional section 215 orders. But the lack of evidence that the program is effective will probably not prevent the NSA's defenders from continuing to invoke 9/11 to protect the program. Another member of

the task force, former acting CIA Director Michael Morell, on CBS's "Face the Nation" on Sunday, admitted the group had found that "the program to date has not played a significant role in stopping terrorist attacks in the United States," but earlier in his interview credited the NSA as one of the agencies responsible for the lack of successful terrorist attacks in the United States since 9/11.

Metadata not key to counterterrorism- studies

RT 14 [January 13, 2014 http://www.rt.com/usa/us-nsa-snowden-study-intelligence-527/ “NSA

snooping fails to prevent terrorist attacks, watchdog group says”] (Vaibhav)

The bulk collection of metadata phone records by the National Security Agency “has had no discernible impact on preventing acts of terrorism,” according to a study by the New America Foundation, a Washington-based nonprofit group. Analysis revealed that much of the evidence it did find “could readily have been obtained in a timely manner using conventional [court] orders.” The study, to be released on Monday, echoes that of

Page 92: ECPA Affirmative - Northwestern 2015 6WS

a White House-appointed study concluded last month that the NSA program “was not essential to preventing attacks.” President Obama on Friday will deliver his recommendations on the program, which has turned into a political lightning rod. John McCain, the Republican senator, has called for a congressional inquiry into America’s “broken” National Security Agency. “There has been overreach, it seems to me,” he said. “Sometimes these agencies have done things just because they can. I think we need a select committee in Congress to go over this whole scenario, because it does overlap many committees.” The NSA counterterrorism program, which amasses the call details – number called, time and length of the communications - of nearly every American, has come under harsh public and political scrutiny since former NSA contractor, Edward Snowden, blew the whistle on the program last summer. The backlash from the NSA revelations has been international in scale, with even close political allies of the United States enraged that their private communications were being scooped up in the vast intelligence net. Intelligence officials, meanwhile, have argued on behalf of the program, saying it helps to unearth terrorist plots, giving what the Director of National Intelligence, James R. Clapper, called the “peace of mind metric.” Michael Morell, a former acting CIA director and a member of the panel, said the program “needs to be successful only once to be invaluable.” Incidentally, that was the exact number of cases the NSA program successfully intercepted. Analysts at the New America Foundation said the massive collection of American citizens’ telephone metadata resulted in a single lead when it was discovered that Basaaly Moalin, a San Diego cabdriver who in 2007 and 2008 provided $8,500 to al-Shabaab, Al-Qaeda’s affiliate in Somalia. The incident involved no risk of attack against the United States. Moreover, according to the report, the FBI waited two full months to begin an investigation against Moalin, after being

contacted by the NSA. “The overall problem for US counterterrorism officials is not that they need vaster amounts of information from the bulk surveillance programs, but that they don’t sufficiently understand or widely share the information they already possess that was derived from conventional law enforcement and intelligence techniques,” the report said.

NSA surveillance is not used for counter-terrorism efforts

Sterman 14 [January 13, 2014 David Sterman is a program associate at New America and holds a master's degree from Georgetown’s Center for Security Studies. His work focuses on homegrown extremism and the maintenance of New America's datasets on terrorism inside the United States and the relative roles of NSA surveillance and traditional investigative tools in preventing such terrorism. Prior to working at New America, Mr. Sterman was a contributing editor at Southern Pulse, and he interned at the Israel Palestine Center for Research and Information in Jerusalem. He continues to work as a research assistant for Dr. Gary Shiffman on issues related to sub-state violence and economics. He graduated cum laude from Dartmouth College in 2012.https://www.newamerica.org/international-security/do-nsas-bulk-surveillance-programs-stop-terrorists/ “DO NSA'S BULK SURVEILLANCE PROGRAMS STOP TERRORISTS?”] (Vaibhav)

However, our review of the government’s claims about the role that NSA “bulk” surveillance of phone and email communications records has had in keeping the United States safe from terrorism shows that these claims are overblown and even misleading. An in-depth analysis of 225 individuals recruited by al-Qaeda or a like-minded group or inspired by al-Qaeda’s ideology, and charged in the United States with an act of

terrorism since 9/11, demonstrates that traditional investigative methods, such as the use of informants, tips from local

communities, and targeted intelligence operations, provided the initial impetus for investigations in the majority of cases, while the contribution of NSA’s bulk surveillance programs to these cases was minimal. Indeed, the controversial bulk collection of American telephone metadata, which includes the telephone numbers that originate and receive calls, as well as the time and date

of those calls but not their content, under Section 215 of the USA PATRIOT Act, appears to have played an identifiable role in initiating, at most, 1.8 percent of these cases. NSA programs involving the surveillance of non-U.S. persons outside of the United States under Section 702 of the FISA Amendments Act played a role in 4.4 percent of the terrorism cases we examined, and NSA surveillance under an unidentified authority played a role in 1.3 percent of the cases we examined. Regular FISA warrants not issued in connection with Section 215 or Section 702, which are the traditional means for investigating foreign persons, were used in at least 48 (21 percent) of the cases we looked at, although it’s unclear whether these warrants played an initiating role or were used at a later point in the investigation. (Click on

Page 93: ECPA Affirmative - Northwestern 2015 6WS

the link to go to a database of all 225 individuals, complete with additional details about them and the government’s investigations of these

cases: http://natsec.newamerica.net/nsa/analysis). Surveillance of American phone metadata has had no discernible impact on preventing acts of terrorism and only the most marginal of impacts on preventing terrorist-related activity, such as fundraising for a terrorist group. Furthermore, our examination of the role of the database of U.S. citizens’ telephone metadata in the single plot the government uses to justify the importance of the program – that of Basaaly Moalin, a San Diego cabdriver who in 2007 and 2008 provided $8,500 to al-Shabaab, al-Qaeda’s affiliate in Somalia – calls into question the necessity of the Section 215 bulk collection program. According to the government, the database of American phone metadata allows intelligence authorities to quickly circumvent the traditional burden of proof associated with criminal warrants, thus allowing them to “connect the dots” faster and prevent future 9/11-scale attacks. Yet in the Moalin case, after using the NSA’s phone database to link a number in Somalia to Moalin, the FBI waited two months to begin an investigation and wiretap his phone. Although it’s unclear why there was a delay between the NSA tip and the FBI wiretapping, court documents show there was a two-month period in which the FBI was not monitoring Moalin’s calls, despite official statements that the bureau had Moalin’s phone number and had identified him. , This undercuts the government’s theory that the database of Americans’ telephone metadata is necessary to expedite the investigative process, since it clearly didn’t expedite the process in the single case the government uses to extol its virtues. Additionally, a careful review of three of the key terrorism cases the government has cited to defend NSA bulk surveillance programs reveals that government officials have exaggerated the role of the NSA in the cases against David Coleman Headley and Najibullah Zazi, and the significance of the threat posed by a notional plot to bomb the New York Stock Exchange.

Metadata does not help counter-terrorism

Cohn and Kayyali 14 [June 2, 2014 Cindy Cohn is the Executive Director of the Electronic Frontier Foundation. From 2000-2015 she served as EFF’s Legal Director as well as its General Counsel. Ms. Cohn first became involved with EFF in 1993, when EFF asked her to serve as the outside lead attorney in Bernstein v. Dept. of Justice, the successful First Amendment challenge to the U.S. export restrictions on cryptography. The National Law Journal named Ms. Cohn one of 100 most influential lawyers in America in 2013, noting: "[I]f Big Brother is watching, he better look out for Cindy Cohn." She was also named in 2006 for "rushing to the barricades wherever freedom and civil liberties are at stake online." In 2007 the National Law Journal named her one of the 50 most influential women lawyers in America. In 2010 the Intellectual Property Section of the State Bar of California awarded her its Intellectual Property Vanguard Award and in 2012 the Northern California Chapter of the Society of Professional Journalists awarded her the James Madison Freedom of Information Award. Nadia Kayyali is a member of EFF’s activism team. Nadia's work focuses on surveillance, national security policy, and the intersection of criminal justice, racial justice, and digital civil liberties issues. Nadia has been an activist since highschool, when they participated in the World Trade Organization protests in Seattle. Nadia's recent activism has focused on addressing the racial profiling of the Arab, Muslim, Middle Eastern, and South Asian community, particularly through curtailing the collaboration of local and federal law enforcement. They have also provided legal support for demonstrators through the National Lawyers Guild and Occupylegal. Nadia previously served as the 2012 Bill of Rights Defense Committee Legal Fellow where they worked with grassroots groups to restrict the reach of overbroad national security policies. Nadia earned a B.A. from UC Berkeley, with a major in Cultural Anthropology and minored in Public Policy. Nadia received a J.D. from UC Hastings, where they served as Community Outreach Editor for the Hastings Race and Poverty Law Journal and the Student National Vice-President for the National Lawyers Guild. During law school they interned at the ACLU of Northern California and Bay Area Legal Aid. Nadia currently serves on the board of the National Lawyers Guild S.F. Bay Area chapter and works with Fists Up Legal Collective to provide to provide legal support and community education for the Black Lives Matter actions in the Bay Area. https://www.eff.org/deeplinks/2014/06/top-5-claims-defenders-nsa-have-stop-making-remain-credible “The Top 5 Claims That Defenders of the NSA Have to Stop Making to Remain Credible”] (Vaibhav)

Over the past year, as the Snowden revelations have rolled out, the government and its apologists have developed a set of talking points about mass spying that the public has now heard over and over again. From the President, to Hilary Clinton to Rep. Mike Rogers, Sen. Dianne Feinstein and many others, the arguments are often eerily similar. But as we approach the one year anniversary, it’s time to call out the key claims that have been thoroughly debunked and insist that the NSA apologists retire them. So if you hear any one of these in the future, you can tell yourself straight up: “this person isn’t credible,” and look elsewhere for current information about the NSA spying. And if these are still in your talking points (you know who you are) it’s time to retire them if you want to remain credible. And next time, the talking points should

stand the test of time. 1. The NSA has Stopped 54 Terrorist Attacks with Mass Spying The discredited claim NSA defenders have thrown out many claims about how NSA surveillance has protected us from terrorists, including repeatedly declaring that it has thwarted 54 plots. Rep. Mike Rogers says it often. Only weeks after the first Snowden leak, US President Barack Obama claimed: “We know of at least 50 threats that have been averted” because of the NSA’s spy powers. Former NSA Director Gen. Keith Alexander also repeatedly claimed that those programs thwarted 54 different attacks. Others, including former Vice President Dick Cheney have claimed that had the bulk spying programs in place, the government could have stopped the 9/11 bombings, specifically noting that the government needed the program to locate Khalid al Mihdhar, a hijacker who was living

in San Diego. Why it’s not credible: These claims have been thoroughly debunked. First, the claim that the information stopped 54 terrorist plots fell completely apart. In dramatic Congressional testimony, Sen. Leahy forced a formal retraction from NSA Director Alexander in October, 2013: "Would you agree that the 54 cases that keep getting cited by the administration were not all

plots, and of the 54, only 13 had some nexus to the U.S.?" Leahy said at the hearing. "Would you agree with that, yes or no?"

Page 94: ECPA Affirmative - Northwestern 2015 6WS

"Yes," Alexander replied, without elaborating. But that didn’t stop the apologists. We keep hearing the “54 plots” line to this day. As for 9/11, sadly, the same is true. The government did not need additional mass collection capabilities, like the mass phone records programs, to find al Mihdhar in San Diego. As ProPublica noted, quoting Bob Graham, the former chair of the Senate Intelligence Committee: U.S. intelligence agencies knew the identity of the hijacker in question, Saudi national Khalid al Mihdhar, long before 9/11 and had the ability find him, but they failed to do so. "There were plenty of opportunities without having to rely on this metadata system for the FBI and intelligence agencies to have located Mihdhar," says former Senator Bob Graham, the Florida Democrat who extensively investigated 9/11 as chairman of the Senate’s

intelligence committee. Moreover, Peter Bergen and a team at the New America Foundation dug into the government’s claims about plots in America, including studying over 225 individuals recruited by al Qaeda and similar groups in the United States and charged with terrorism, and concluded: Our review of the government’s claims about the role that NSA "bulk" surveillance of phone and email communications records has had in keeping the United States safe from terrorism shows that these claims are overblown and even misleading. .. When backed into a corner, the government’s apologists cite the capture of Zazi, the so-called New York subway bomber. However, in that case, the Associated Press reported that the government could have easily stopped the plot without the NSA program, under authorities that comply with the Constitution. Sens. Ron Wyden and Mark Udall have been saying this for a long time. Both of the President’s hand-picked advisors on mass surveillance concur about the telephone records collection. The President’s Review Board issued a report in which it stated “the information contributed to terrorist investigations by the use of section 215 telephony meta-data was not essential to preventing attacks,” The Privacy and Civil Liberties Oversight Board (PCLOB) also issued a report in

which it stated, “we have not identified a single instance involving a threat to the United States in which [bulk collection under Section 215 of the Patriot Act] made a concrete difference in the outcome of a counterterrorism investigation.” And in an amicus brief in EFF’s case First Unitarian Church of Los Angeles v. the NSA case, Sens. Ron Wyden, Mark Udall, and Martin Heinrich stated that, while the administration has claimed that bulk collection is necessary to prevent terrorism, they “have reviewed the bulk-collection program extensively, and none of the claims appears to hold up to scrutiny.” Even former top NSA official John Inglis admitted that the phone records program has not stopped any terrorist attacks aimed at the US and at most, helped catch one guy who shipped about $8,000 to a Somalian group that the US has designated as a terrorist group but that has never even remotely been involved in any attacks aimed at the US.

Page 95: ECPA Affirmative - Northwestern 2015 6WS

Link Turn- Surveillance makes it worst

Surveillance makes counter-terror tools ineffective

Corrigan 2015 (Ray [senior lecturer in mathematics, computing, and technology at the Open University, U.K.]; Mass Surveillance Will Not Stop Terrorism; Jan 25; www.slate.com/articles/health_and_science/new_scientist/2015/01/mass_surveillance_against_terrorism_gathering_intelligence_on_all_is_statistically.html)

Police, intelligence, and security systems are imperfect. They process vast amounts of imperfect intelligence data and do not have the resources to monitor all known suspects 24/7. The French authorities lost track of these extremists long enough for them to carry

out their murderous acts. You cannot fix any of this by treating the entire population as suspects and then engaging in suspicionless, blanket collection and processing of personal data. Mass data collectors can dig deeply into anyone’s digital persona but don’t have the resources to do so with everyone. Surveillance of the

entire population, the vast majority of whom are innocent, leads to the diversion of limited intelligence

resources in pursuit of huge numbers of false leads . Terrorists are comparatively rare, so finding one is a needle-in-a-

haystack problem. You don’t make it easier by throwing more needleless hay on the stack. It is statistically impossible for total population surveillance to be an effective tool for catching terrorists. Even if your magic terrorist-catching machine has a false positive rate of 1 in 1,000—and no security technology comes anywhere near this—every time you asked it for suspects in the U.K. it would flag 60,000 innocent people. Law enforcement and security services need to be able to move with the times, using modern digital technologies intelligently and through targeted data preservation—not a mass surveillance regime—to engage in court-supervised technological surveillance of individuals whom they have

reasonable cause to suspect. That is not, however, the same as building an infrastructure of mass surveillance. Mass surveillance

makes the job of the security services more difficult and the rest of us less secure.

Less data leads to effective data, the aff is key to solve terrorism

Schwartz 2015 (Mattathias [Staff writer @ The New Yorker]; The Whole Haystack; Jan 26; www.newyorker.com/magazine/2015/01/26/whole-haystack)

Before the event, every bit of hay is potentially relevant. “The most dangerous adversaries will be the ones who most successfully disguise their individual transactions to appear normal, reasonable, and legitimate,” Ted Senator, a data

scientist who worked on an early post-9/11 program called Total Information Awareness, said, in 2002. Since then, intelligence officials have often referred to “lone-wolf terrorists,” “cells,” and, as Alexander has put it, the “terrorist who walks among us,” as though Al Qaeda were a fifth column, capable of camouflaging itself within civil society. Patrick Skinner, a former C.I.A. case officer who works with the Soufan Group, a security company, told me that this image is wrong. “We knew about these networks,” he said, speaking of the Charlie

Hebdo attacks. Mass surveillance, he continued, “gives a false sense of security. It sounds great when you say you’re

monitoring every phone call in the United States. You can put that in a PowerPoint. But, actually, you have no idea what’s going on.” By flooding the system with false positives, big-data approaches to counterterrorism might actually make it harder to identify real terrorists before they act. Two years before the Boston Marathon bombing, Tamerlan

Tsarnaev, the older of the two brothers alleged to have committed the attack, was assessed by the city’s Joint Terrorism Task Force. They determined that he was not a threat. This was one of about a thousand assessments

that the Boston J.T.T.F. conducted that year, a number that had nearly doubled in the previous two years, according to the Boston F.B.I. As of 2013, the Justice Department has trained nearly three hundred thousand law-enforcement officers in how to file “suspicious-activity reports.” In 2010, a central database held about three thousand of these reports; by 2012 it had grown to almost twenty-eight thousand. “The bigger haystack makes it harder to find the needle,” Sensenbrenner told me. Thomas Drake, a former N.S.A. executive and whistle-blower who

Page 96: ECPA Affirmative - Northwestern 2015 6WS

has become one of the agency’s most vocal critics, told me, “If you target everything, there’s no target.” Drake favors what he

calls “a traditional law-enforcement” approach to terrorism, gathering more intelligence on a smaller set of targets. Decisions about which targets matter, he said, should be driven by human expertise, not by a database.

Page 97: ECPA Affirmative - Northwestern 2015 6WS

Link Turn – CyberterrorCyberterror turns the DA – makes conventional attacks worse Gabriel Weimann 4, senior fellow at the United States Institute of Peace and professor of communication at the University of Haifa, "Cyberterrorism How Real Is the Threat?," Dec 2004, www.usip.org/sites/default/files/sr119.pdf

Verton argues that “al Qaeda [has] shown itself to have an incessant appetite for modern tech nology ” and provides

numerous citations from bin Laden and other al Qaeda leaders to show their recognition of this new cyberweapon. In the wake of the 9/11 attacks, bin Laden reportedly gave a statement to an editor of an Arab newspaper claiming that “hundreds of Muslim scientists were with him who would use their knowledge . . . ranging from computers to electronics against the infidels.” Sheikh Omar Bakri Muhammad, a supporter of bin Laden and often the conduit for his messages

to the Western world, declared in an interview with Verton, “I would advise those who doubt al Qaeda’s interest in cyber-weapons to take Osama bin Laden very seriously. The third letter from Osama bin Laden . . . was clearly addressing using the technology in order to destroy the economy of the capitalist states .”¶ “While bin Laden may have his finger on the trigger, his grandchildren may have their fingers on the computer mouse,” remarked Frank Cilluffo of the Office of Homeland Security in a statement that has been widely cited. Future terrorists may

indeed see greater potential for cyberterrorism than do the terrorists of today. Furthermore, as Denning argues, the next

generation of terrorists is now growing up in a digital world, one in which hacking tools are sure to become more powerful , simpler to use, and easier to access . Cyberterrorism may also become more attractive as the real and virtual worlds become more closely coupled. For instance, a terrorist group might simultaneously explode a bomb at a train station and launch a cyberattack on the communications infrastructure , thus magnifying the impact of the event. Unless these systems are carefully secured , conducting an online operation that physically harms someone may be as easy tomorrow as penetrating a website is today .

Page 98: ECPA Affirmative - Northwestern 2015 6WS

Surv Fails – General

Now is the time to decrease surveillance- terrorists don’t use electronic surveillance and people don’t want it

Jim Arkedis 6/19/13 (Jim Arkedis is a senior fellow at the Progressive Policy Institute. “PRISM Is Bad for American Soft Power” http://www.theatlantic.com/international/archive/2013/06/prism-is-bad-for-american-soft-power/277015/ accessed 7/25/15 BP)

"I believe with every fiber of my being that in the long run we cannot keep this country safe unless we enlist the power of our most fundamental values... My administration will make all information available to the American people so that they can make informed judgments and hold us accountable." The president's inability to live up to this ideal is particularly jarring as he defends PRISM. Following the leaks, he's said he is pushing the intelligence community to release what it can, and rightly insists that the NSA is not listening in on Americans' phone calls. Those are helpful steps, but should have been raised during the National Archives speech just months into his

administration, not six months into his second term. Director of National Intelligence James Clapper continues to argue that disclosure of collection methods will give America's enemies a "'playbook' to avoid detection." That's thin gruel. First, America's enemies are already aware of the NSA's extensive electronic surveillance capabilities. That's why Osama Bin Laden and deceased al Qaeda in Iraq leader Abu Musab al Zarqawi used a complex network of couriers rather than electronic communications. It's typical operational security of truly dangerous operatives. Second, Obama stated as recently as late May that the threat from al Qaeda's core

operatives has decreased significantly, shifting to less deadly cells scattered throughout the Middle East and North Africa. The lack of

public debate, shifting attitudes towards civil liberties, insufficient disclosure, and a decreasing

terrorist threat demands that collecting Americans' phone and Internet records must meet the

absolute highest bar of public consent. It's a test the Obama administration is failing . This brings us back to

Harry Truman and Jim Crow. Even though PRISM is technically legal, the lack of recent public debate and support for

aggressive domestic collection is hurting America's soft power. The evidence is rolling in . The China Daily,

an English-language mouthpiece for the Communist Party, is having a field day, pointing out America's hypocrisy as the Soviet Union did with

Jim Crow. Chinese dissident artist Ai Wei Wei made the link explicitly, saying "In the Soviet Union before, in China today, and even in the U.S., officials always think what they do is necessary... but the lesson that people should learn from history is the need to limit state power." Even America's allies are uneasy, at best. German Chancellor Angela Merkel grew up in the East German police state and expressed diplomatic "surprise" at the NSA's activities. She vowed to raise the issue with Obama at this week's G8 meetings. The Italian data protection commissioner said the program would "not be legal" in his country. British Foreign Minister William Hague came under fire in Parliament for his government's participation. If Americans supported these programs, our adversaries and allies would have no argument. As it is, the next time the United States asks others for help in tracking terrorists, it's more likely than not that they will question Washington's motives. It's not too late. The

PATRIOT Act is up for reauthorization in 2015. In the context of a diminished threat, the White House still has time to push the public debate on still-hidden, controversial intelligence strategies (while safeguarding specific sources and methods). Further, the administration should seek to empower the FISA court. Rather that defer to the Supreme Court to appoint its panel of judges, it would be better to have Senate-confirmable justices serving limited terms. President Obama has said Americans can't have

100 percent security and 100 percent privacy. But you can have an honest public debate about that allows Americans to legitimately decide where to strike that balance. It's both the right thing to do and American foreign policy demands it.

Page 99: ECPA Affirmative - Northwestern 2015 6WS

Bulk surveillance isn’t key – broad consensus among external agenciesYochai Benkler 13, staff writer for The Guardian, "Fact: the NSA gets negligible intel from Americans' metadata. So end collection," 10/8/13, www.theguardian.com/commentisfree/2013/oct/08/nsa-bulk-metadata-surveillance-intelligence

***PSP = President’s Surveillance Program, the original bulk surveillance initiative

The admissions Leahy forced out of the NSA heads and DNI Clapper that they have been systematically overstating the effectiveness of bulk collection are consistent with the only other official assessments of bulk collection. The sole publicly available FISC opinion (pdf) that assesses the impact of bulk collection from 2006 to 2009 was unimpressed that:¶ [T]he government's submission cites three examples in which the FBI opened three new preliminary investigations of persons in the US based on tips from the BR metadata

program.¶ Judge Walton wrote that this achievement "does not seem particularly significant".¶ Perhaps most damning are the results of the consensus report authored by the five inspectors general of the Departments of Defense and Justice and the CIA, NSA, and

Office of DNI, mandated by Congress as part of the Fisa Amendments Act of 2008. That report provides the most detailed official assessment of the effectiveness of bulk collection, from inception as the President's Surveillance Program (PSP) in the fall of 2001 until 2007.¶ It is revealing about both the NSA and its bulk collection program. The NSA's inspector general only reported the agency's top brass beliefs; his report merely quoted then NSA Director Michael Hayden in his view that there were "no communications more important to

NSA efforts to defend the nation". Other inspectors general were more skeptical. The D epartment o f J ustice " concluded that although PSP -derived info rmation had value in some counterterrorism investigations, it generally played a limited role in the FBI's overall counterterrorism efforts ". The CIA reported:¶ [W]orking-level CIA analysts and targeting officers who were read into the PSP had too many competing priorities, and too many other information sources and analytic tools available to them, to fully utilize PSP reporting. Officials also stated that much of the PSP reporting was vague or without context, which led analysts and targeting officers to rely more heavily on other information sources and analytic tools, which were more easily accessed and timely than the PSP.¶ The inspector

general of the DNI reported that "N ational C ounterterrorism C enter analysts characterized the PSP info rmation as being a useful tool, but noted that the information was only one of several valuable sources of information available to them", and "not of greater value than other sources of intelligence ".¶ It is hardly surprising that supporters of bulk collection fervently believe it is critical to national security. No psychologically well-balanced person could permit herself to support a program that compromises

the privacy of tens of millions of Americans, costs billions of dollars, and imposes direct and articulable harm to cyber security by undermining the security of commercial products and public standards without holding such a belief

truly and honestly.¶ But the honest faith of insiders that their bureaucratic mission is true and critical is no substitute for credible evidence . A dozen years of experience has produced many public overstatements and much hype from

insiders, but nothing to support the proposition that the program works at all, much less that its marginal contribution is significant enough to justify its enormous costs in money, freedom, and destabilization of internet security. No rational cost-benefit analysis could justify such a leap of faith .

Page 100: ECPA Affirmative - Northwestern 2015 6WS

Surv Fails – EmpiricsZero empirical successes with any connection to the USYochai Benkler 13, staff writer for The Guardian, "Fact: the NSA gets negligible intel from Americans' metadata. So end collection," 10/8/13, www.theguardian.com/commentisfree/2013/oct/08/nsa-bulk-metadata-surveillance-intelligence

It's a prohibition whose time has come. Dragnet surveillance, or bulk collection, goes to the heart of what is wrong with the turn the

NSA has taken since 2001. It implements a perpetual "state of emergency" mentality that inverts the basic model outlined by the fourth amendment: that there are vast domains of private action about which the state should remain ignorant unless it provides clear

prior justification. And all public evidence suggests that, from its inception in 2001 to this day, bulk collection has never made more than a marginal contribution to securing Americans from terrorism , despite its costs .¶ In a 2 October

hearing of the Senate judiciary committee, Senator Leahy challenged the NSA chief, General Keith Alexander:¶ Would you agree that the 54 cases that keep getting cited by the administration were not all plots , and that of the 54 only 13 had some nexus to the US? Would you agree with that, yes or no?¶ Alexander responded:¶ Yes.¶ Leahy then demanded that Alexander confirm what his

deputy, Christopher Inglis, had said in the prior week's testimony: that there is only one example where collection of bulk data is what stopped a terrorist activity. Alexander responded that Inglis might have said two, not one.¶ In fact, what

Inglis had said the week before was that there was one case "that comes close to a but-for example and that's the case of Basaaly Moalin ". So, who is Moalin, on whose fate the NSA places the entire burden of justifying its metadata collection

program? Did his capture foil a second 9/11?¶ A cabby from San Diego, Moalin had immigrated as a teenager from Somalia. In February, he

was convicted of providing material assistance to a terrorist organization : he had transferred $8,500 to al-Shabaab in

Somalia.¶ After the Westgate Mall attack in Nairobi, few would argue that al-Shabaab is not a terrorist organization. But al-Shabaab is involved in a local war, and is not invested in attacking the US homeland . The indictment against Moalin explicitly

stated that al-Shabaab's enemies were the present Somali government and "its Ethiopian and African Union supporters". Perhaps, it makes sense for prosecutors to pursue Somali Americans for doing essentially what some Irish Americans did to

help the IRA; perhaps not. But this single successful prosecution , under a vague criminal statute, which stopped a few thousand dollars from reaching one side in a local conflict in the Horn of Africa , is the sole success story for the NSA bulk domestic surveillance program .

Page 101: ECPA Affirmative - Northwestern 2015 6WS

AT: Peace of MindPeace of mind isn’t quantifiable, and it’s empirically ineffectiveYochai Benkler 13, staff writer for The Guardian, "Fact: the NSA gets negligible intel from Americans' metadata. So end collection," 10/8/13, www.theguardian.com/commentisfree/2013/oct/08/nsa-bulk-metadata-surveillance-intelligence

At the hearing, perhaps trying to bolster Alexander's feeble defense of the program's effectiveness, Director of National Intelligence James Clapper complained that "plots foiled" should not be the metric. He said:¶ There's another metric I would use; let's call it the " peace of mind metric ". In the case of the Boston Marathon bomber, we were able to use these tools to determine whether there was, or was not, a subsequent plot in NYC.¶ Clapper actually

used the clearest example that his program offers Americans little real security – its failure to pick up the Tsarnaev brother s before they attacked – as a way of persuading us that we should use an amorphous and unmeasurable "peace of mind" metric ; peace of mind we should gain from knowing that the same system that failed to detect the Boston bombers also detected no bombers in New York . One is left picturing Inspector Clouseau:¶ I did not know the bank was being robbed because I was engaged in my sworn duty as a police officer.

Page 102: ECPA Affirmative - Northwestern 2015 6WS

CT BadCounter-terrorism bolsters homegrown terrorism and devastates international credibilityAlice LoCicero 15, faculty member at Center for Multicultural Training in Psychology at the Boston Medical Center and adjunct professor at Lesley University, "Domestic Consequences of US Counter-Terrorism Efforts: Making it Harder to Prevent Homegrown Terrorism," The Open Psychology Journal 8(32-37), benthamopen.com/contents/pdf/TOPSYJ/TOPSYJ-8-32.pdf

The effects of counterterrorism policies , especially taken¶ together, appear to have deeply scarred the American ¶ reputation and psyche . Prisoners of war--who were, in a¶ transparent and ultimately unsuccessful attempt to skirt¶ international treaties—called “enemy combatants,”

were¶ detained, often with little or no evidence, and with no¶ charges placed against them. Many “enemy combatants” ¶ were detained for years, tortured, and then, when they went¶ on hunger strikes, were force-fed in inhuman ways, further ¶ violating international conventions [14].¶ The highly respected former Four Star American General and later CIA Director David Petraus had stated clearly in 2009 that he believed it likely that the military

had violated the Geneva Conventions in the post 9/11 era. (Soon thereafter, revelations about his personal life caused a scandal that led to his resignation in 2012) [15]. Such violations of the Geneva Conventions continue to take place at so called Black Box facilities, such as the prison at

Guantanamo Bay, where a Navy nurse, earlier this year, refused to force feed detainees in the inhuman way that has become standard there. He is now at risk of having his Navy career terminated resulting from his refusal to obey orders that he was convinced were unlawful [16]. This risk is despite the ratified international principle that following orders is not an

acceptable defense for engaging in unlawful behavior, such as cruel and inhuman treatment [17]. ¶ It is worrisome to imagine the long-term impact on Americans of seeing authorities endorse a long list of violations of international treaties , engage in torture, and punish those who refuse to violate international treaties to which the US is a signatory. It remains to be seen whether

awareness of such violations, without direct experience of terror, will have a brutalizing effect similar to that seen in communities that have experienced trauma and violence firsthand [18].

Considering the media’s focus and sometimes idealization of government-sanctioned violence, such as war and brutal treatment of detainees, one cannot avoid being concern ed about the potential emergence of new values and new norms . Such new norms are likely to be driven

less by civility and egalitarianism and more by fear and power dynamics.¶ Beyond the effects on ordinary Americans, it is worrisome to imagine the way that these actions in violation of international treaties are perceived outside the US, or by those who may be immigrants to the US, but who have dual allegiances, one of them being to a group that the US has

targeted. It seems highly likely that these actions, taken in violation of international treaties, will be used by groups seeking to recruit youth to engage in anti-western terrorist actions . Such recruitment will increase the likelihood of homegrown terrorism .

Page 103: ECPA Affirmative - Northwestern 2015 6WS

No Terror ImpactNo impact – the magnitude is empirically tinyMicah Zenko 6/19, Douglas Dillon fellow in the Center for Preventive Action at the Council on Foreign Relations, "Terrorism Is Booming Almost Everywhere But in the United States," 6/19/15, https://foreignpolicy.com/2015/06/19/terrorism-is-booming-almost-everywhere-but-in-the-united-states-state-department-report/

Third, even with these worsening trends, terrorism still represents only a small fraction of overall violent deaths. The annual number of violent deaths worldwide is 508,000, according to the Global Burden of Armed Violence 2015: Every Body

Counts report. In other words, less than 7 percent of violent deaths are a result of acts of terrorism. Compare the

32,727 terrorist fatalities to the estimated 377,000 people who were killed, collectively, in interpersonal violence, gang violence, or economically motived crimes . Citizens of several Central American and Caribbean countries are still more likely to be the victim of homicide than Iraqis or Syrians are from terrorism.¶ Fourth, readers of the State Department report should know that

there have always been disagreements with the methodologies employed . In 2003, under the leadership of its

then-director John Brennan, the Terrorist Threat Integration Center ( TTIC) provided wildly inaccurate data to the CIA, which was then incorporated into the State Department report . The TTIC found there had been 307 fatalities, but after Secretary of State Colin Powell directed an exhaustive re-examination of the evidence, the total amount grew by 104 percent to 725. More recently, the Chicago Project on Security and Terrorism charged that the current compilers of the State Department’s statistics, the University of Maryland’s National Consortium for the Study of Terrorism and Responses to Terrorism, undercounted the violence

during the Iraq war, which subsequently makes the recent increase in violence “more extreme than it really is.”¶ Finally, terrorism continues to pose an extremely small threat to the United States and its citizens. The number of Americans killed by international terrorism grew over the past year from 16 to 24. However, this is still fewer than the average number that has tragically been killed each year since 9/11 , which is 28. Moreover, not one U.S. citizen died from terrorism within the United States last year. Rather, as has been consistent with previous years, Americans die from terrorism when they travel to war zones , or areas marked by violent instability: of the 24 deaths last year, 10 were in Afghanistan, 5 in Israel or the Occupied Territories, 3 in Somali, 3 in Syria, and 1 a piece in Egypt and the United Arab Emirates. See the chart below to visualize how relatively safe Americans are from terrorism when compared to the rest of the world. At today’s press briefing on the findings of the report, Ambassador-at-Large and Coordinator for Counterterrorism at the State Department Tina Kaidanow pointed out that

“numbers don’t tell the whole story.” Truly numbers never do, and they are always contested, but they should be understood by the interested public, and ideally serve as the basis for public policy responses to this ever worsening global challenge.

Page 104: ECPA Affirmative - Northwestern 2015 6WS

No Nuke TerrorNo nuclear terrorJohn J. Mearsheimer 14, R. Wendell Harrison Distinguished Service Professor of Political Science at the University of Chicago, “America Unhinged”, January 2, nationalinterest.org/article/america-unhinged-9639?page=show

Am I overlooking the obvious threat that strikes fear into the hearts of so many Americans, which is terrorism? Not at all. Sure, the United

States has a terrorism problem . But it is a minor threat . There is no question we fell victim to a spectacular attack on September 11, but it did not cripple the United States in any meaningful way and another attack of that magnitude is highly unlikely in the foreseeable future. Indeed, there has not been a single instance over the past twelve years of a terrorist organization exploding a primitive bomb on American soil, much less striking a major blow. Terrorism—most of it

arising from domestic groups—was a much bigger problem in the United States during the 1970s than it has been since the Twin Towers

were toppled.¶ What about the possibility that a terrorist group might obtain a nuc lear weapon? Such an occurrence

would be a game changer, but the chances of that happening are virtually nil . No nuclear-armed state is going to supply terrorists with a nuclear weapon because it would have no control over how the recipients might use that

weapon. Political turmoil in a nuclear-armed state could in theory allow terrorists to grab a loose nuclear weapon, but the United States already has detailed plans to deal with that highly unlikely contingency.¶ Terrorists might also

try to acquire fissile material and build their own bomb. But that scenario is extremely unlikely as well : there are significant obstacles to getting enough material and even bigger obstacles to building a bomb and then delivering it. More generally, virtually every country has a profound interest in making sure no terrorist group acquires a nuclear weapon, because they cannot be sure they will not be the target of a nuclear

attack, either by the terrorists or another country the terrorists strike. Nuclear terrorism , in short, is not a serious threat . And to the extent that we should worry about it, the main remedy is to encourage and help other states to place nuclear materials in highly secure custody.

Page 105: ECPA Affirmative - Northwestern 2015 6WS

1AR

Page 106: ECPA Affirmative - Northwestern 2015 6WS

Ext. CT FailingUS counter-terrorism is failing after successful ISIL offensives in Iraq and Syria – military alliances are fragmented and recent State Department reports show weak counter-militant messaging – that’s FidlerForces are insufficient and targeted killing is ineffectiveChad Groening 6/18, military and political correspondent, "Analyst: Obama's anti-ISIS approach futile," 6/18/15, www.onenewsnow.com/national-security/2015/06/18/analyst-obamas-anti-isis-approach-futile

During Wednesday's testimony before the House Armed Services Committee, Defense Secretary Ash Carter revealed that efforts to train Iraqi forces to fight I slamic S tate terrorists have been slowed by a lack of recruits – and that the U.S. won't be

able to train as many by this fall as it initially had predicted.¶ "Well, if those countries can't recruit enough qualified people

for us to train, then obviously they're going to have insufficient ground forces ... for defeating ISIS certainly in Iraq,"

says Lt. Col. Robert Maginnis (USA-Ret.), a senior fellow for national security at the Family Research Council.¶ In addition, says Maginnis, the inadequate number of recruits bodes very poorly for the president's two-pronged strategy of providing air support for U.S. trained ground troops from other countries .¶ The Pentagon had initially envisioned training 24,000 Iraqi security forces. But according to Secretary Carter, the U.S. has received only enough recruits to be able to train about 7,000 in addition to

about 2,000 counterterrorism service personnel.¶ Maginnis also argues that Obama's use of drones to take out terrorist leaders isn't really that effective in putting a hurt on the terrorist organization.¶ "I would argue that the strategy itself, if

we were only after a few people, that would be different," he explains. "But now that all those people that we kill are back- filled by two or three people standing in line to take their place or other groups standing in line to take their place, it's obviously failing."¶ The retired Army officer says the president must articulate whether he believes ISIS is a serious enough threat to America's national security that sufficient manpower and treasure must be expended to destroy it.

Page 107: ECPA Affirmative - Northwestern 2015 6WS

Ext. Cyber Link TurnLink turn – effective cyberterror defense is a prerequisite to counter-terrorism – cyber-vulnerabilities massively amplify the magnitude of conventional terrorist attacks – that’s WeimannCyberterrorism enables conventional terrorism P. Madhava Soma Sundaram 8, Head of the Department of

Criminology and Criminal Justice at Manonmaniam Sundaranar University, India, K. Jaishankar, “Cyber Terrorism: Problems, Perspectives, and Prescription,” 1/10/08, https://www.academia.edu/812094/Cyber_Terrorism_Problems_Perspectives_and_Prescription

A spectrum of criminal acts may be conducted via the Internet, ranging from cyber espionage and information warfare carried out by foreign

governments to cyber crimes carried out by smaller groups or individuals. Although cyber terrorism may be carried in conjunction with cyber espionage or cyber crime, it is considered distinct from the two entities. Cyber terror ism combines both cyberspace and terrorism and it is the use of intentional violence against computer systems that support or protect the health of human communities or the information stored in these systems. Unlike cyber

espionage, virtually all instances of cyber terrorism to date have been carried out by organized factions unconnected to world governments. Often, cyber terror ism is aimed at coercing a population or its government to accede to certain political or social objectives . In addition, cyber terrorism usually is more extensive and destructive than is simple cyber crime. As a result, cyber terrorism either harms the health of human communities or generates a fear of this harm.¶ Cyber terrorism still is in its infancy. Although there have been numerous cyber-terrorist events,

there have been no large-scale incidents affecting large geographic areas. Despite the challenge of producing damage of this magnitude, the potential for large-scale, cyber-terror ist events increases as the Internet continues to expand . Furthermore,

cyber terror ism may be used to :¶ 1. help plan other terrorist activities¶ 2. soften a target prior to a physical attack¶ 3. generate more fear and confusion concurrent with other terrorist acts

Page 108: ECPA Affirmative - Northwestern 2015 6WS

Ext. Surv FailsBulk surveillance isn’t key to counter-terrorism – NSA officials have incentives to overstate program efficacy – external consensus among five inspectors general indicates bulk collections contain too much data to provide timely benefits – programs haven’t defeated a single case of terrorism connected to the US homeland – that’s Benkler Surveillance doesn’t solve counter-terrorism – creates false leads and investigative overstretchMaggie Ybarra 5/21, "FBI admits no major cases cracked with Patriot Act snooping powers," 5/21/15, www.washingtontimes.com/news/2015/may/21/fbi-admits-patriot-act-snooping-powers-didnt-crack/?page=all

FBI agents can’t point to any major terrorism cases they’ve cracked thanks to the key snooping powers in the Patriot Act, the

Justice Department’s inspector general said in a report Thursday that could complicate efforts to keep key parts of the law operating.¶ Inspector General Michael E. Horowitz said that between 2004 and 2009, the FBI tripled its use of bulk collection under Section 215 of the Patriot Act, which allows government agents to compel businesses to turn over records and documents, and increasingly scooped up records of Americans who had no ties to official terrorism investigations.¶ The FBI did

finally come up with procedures to try to minimize the information it was gathering on nontargets, but it took far too long, Mr. Horowitz said in the 77-page report, which comes just as Congress is trying to decide whether to

extend, rewrite or entirely nix Section 215.¶ Backers say the Patriot Act powers are critical and must be kept intact, particularly with the spread of the threat from terrorists . But opponents have doubted the efficacy of Section 215, particularly when it’s used to justify bulk data collection such as in the case of the National Security Agency’s phone

metadata program, revealed in leaks from former government contractor Edward Snowden.¶ The new report adds ammunition to those opponents, with the inspector general concluding that no major cases have been broken by use of the Patriot Act ’s records-snooping provisions.¶ “The agents we interviewed did not identify any major case developments that resulted from use of the records obtained in response to Section 215 orders,” the inspector general concluded — though he said agents

did view the material they gathered as “valuable” in developing other leads or corroborating information.¶ The report said agents bumped their number of bulk-data requests under Section 215 from seven in 2004 to 21 in 2009 as

a result of technological advances and legislative changes that the intelligence community believed expanded the reach of the law.¶ Increasingly, that meant scooping up information on those who weren’t targets of a terrorism

investigation, Mr. Horowitz said. He said that while Section 215 authority allows the government to do that, the FBI needed more checks to make sure it was using the power properly.¶ “While the expanded scope of these

requests can be important uses of Section 215 authority, we believe these expanded uses require continued significant oversight,” he concluded.¶ The report was an update to a previous study done in 2008 that urged the

department to figure out ways to minimize the amount of data it was gathering on ordinary Americans even as it was targeting terrorists.¶ In Thursday’s report Mr. Horowitz said the administration finally came up with procedures

— five years later. He said it never should have taken that long but that he considers that issue solved.¶ The report was heavily redacted, and key details were deleted. The entire chart showing the number of Section 215 requests

made from 2007 through 2009 was blacked out, as was the breakdown of what types of investigations they stemmed from: counterintelligence, counterterrorism, cyber or foreign intelligence investigations.¶ Section 215 of the Patriot Act is slated to expire at the end of this month. The House, in an overwhelming bipartisan vote, passed a bill to renew it but also to limit it so the government could no longer do bulk collection such as the NSA phone data

program. That legislation is known as the USA Freedom Act.¶ But Senate Republican leaders have balked, insisting the NSA program and Section 215 should be kept intact as is.¶ Majority Leader Mitch McConnell, who is leading the fight to protect the NSA program, is counting on his opponents not being able to muster the 60 votes needed to pass the bill, leaving them with the choice of either extending Section 215 or seeing all of the powers expire —

including those that would go after specific terrorist suspects. Mr. McConnell believes that, faced with that choice, enough of his colleagues will vote to extend all of the powers.¶ FBI Director James B. Comey asked Congress this week to make sure Section 215 and two other parts of the Patriot Act, also slated to expire at the end of the month, are preserved. Those other powers include the ability to target lone wolf actors and to switch wiretaps if suspects

switch their phones.¶ As for Section 215, Mr. Comey said Congress should at least preserve the power to go after individuals’ records.¶ “If we lose that authority, which I don’t think is controversial with folks, that is a big

problem,” he said Wednesday at a forum at the Georgetown University Law Center.¶ But most of the Section 215 debate has revolved around bulk collection. Earlier this month a federal appeals court ruled that the Patriot Act

does not envision the kind of phone program the NSA has been running, which gathers and stores five years’ worth of records of the numbers, dates and durations of calls made in the U.S.¶ For anti-bulk surveillance advocates,

Thursday’s report further undermines Section 215.¶ “This report adds to the mounting evidence that Section 215 has done little to protect Americans and should be put to rest,” said American Civil Liberties Union Staff Attorney

Alex Abdo.¶ Bulk data collection creates false leads, ties up investigative resources and , essentially, undermines national security , said Stephen Kohn, an attorney at Kohn, Kohn & Colapinto, LLP and advocate for government whistleblowers. Also, increased FBI dependency on that bulk data collection indicates that the agency is lacking the appropriate resources for conducting successful counterterrorism operations , Mr. Kohn said.

Page 109: ECPA Affirmative - Northwestern 2015 6WS

Ext. CT BadCounter-terrorism causes widespread violations of international treaties – devastates US credibility and strengths terrorist recruitment initiatives – that’s LoCiceroCounter-terrorism fails and bolsters terrorist recruitmentAlice LoCicero 15, faculty member at Center for Multicultural Training in Psychology at the Boston Medical Center and adjunct professor at Lesley University, "Domestic Consequences of US Counter-Terrorism Efforts: Making it Harder to Prevent Homegrown Terrorism," The Open Psychology Journal 8(32-37), benthamopen.com/contents/pdf/TOPSYJ/TOPSYJ-8-32.pdf

After the APA withdrew support for their work, task force members published the reports in the 2006 book, Collateral Damage [4].

They wrote about specific likely ill effects of policies such as the use of color-coded designations to signal levels of terrorism threat. In the foreword to the book, psychologist Phil Zimbardo argues that these threat level changes generate fear of an undefined danger without providing suggestions for possible actions . This omission inadvertently enhances the intended effects of terrorist actions : psychological terror, crippling anxiety, and difficulty in making decisions on a rational basis. In short, Americans were even more likely to respond to terrorism with panic than with reasonable actions . This panic was a result of being told to be afraid of a vague threat by an unknowable enemy and not being told how to cope or how to reduce the threat [5]. Such

unproductive fear of terrorism has been shown to have measurable consequences, such as psychological distress

and constriction of activities [6].¶ Other effects of US counterterrorism policies accurately predicted by the APA task force have also come to pass. These effects include increases in hate crimes against marginalized groups; intolerance for antiwar perspectives; acceptance of measures favoring security over freedom; and enhanced recruitment by terrorist groups , who use negative reactions to US policies as a recruiting tool . The collective

adverse impacts of the ongoing counter terrorism policies have had the predictable and predicted deleterious impacts on US society .

Page 110: ECPA Affirmative - Northwestern 2015 6WS

Ext. No ImpactThe impact is tiny – recent analysis shows terrorism causes under 7% of violent deaths, and the vast majority of casualties aren’t domestic – that’s Zenko No impact – threats are decreasing and current enforcement is sufficientBrian Michael Jenkins 14, MA in History from University of California, Los Angeles, Andrew Liepman, Henry H. Willis, "Identifying Enemies Among Us Evolving Terrorist Threats and the Continuing Challenges of Domestic Intelligence Collection and Information Sharing," 2014, www.rand.org/content/dam/rand/pubs/conf_proceedings/CF300/CF317/RAND_CF317.pdf

Today’s threat environment is more diffuse. Al Qaeda is more decentralized, more dependent on its affiliates and allies, and reliant on its ability to inspire homegrown recruits to carry out terrorist attacks. It is still unquestionably a dangerous organization,

but its ability to launch a 9/11 -scale spectacular has been substantially lessened, if not eliminated . Al

Qaeda’s international plotting persists, but fewer of the plots are core-connected. Al Qaeda affiliates and homegrown terrorist plots now constitute a bigger part of the threat. While al Qaeda remains committed to ambitious strategic attacks, it also has

embraced “do-it-yourself” terrorism, exhorting followers to do whatever they can, wherever they are. Thus far, however, its efforts to mobilize homegrown terrorists have achieved only limited success .¶ Al Qaeda has exploited the turmoil created by the political upheavals in Libya, Tunisia, Egypt, Yemen, and Syria. The distraction of established security mechanisms in the region has created a more permissive environment for militants and extremists—both those with links to al Qaeda and like-minded, locally focused groups across the region, including in the Sahara, the Sahel, the Sinai Peninsula, Yemen, and Syria. In Afghanistan, al Qaeda, although weakened, remains well positioned to benefit from Taliban advances as U.S. and allied forces withdraw. And as evidenced by recent revelations, al Qaeda’s presence

and abilities overseas remain active, especially in the Arabian Peninsula.¶ The threat of domestic radicalization has not gained the kind of traction some thought it might five years ago, when authorities became aware of a number of Somali-Americans who were returning to Mogadishu to fight alongside al Qaeda affiliate al Shaba’ab. (There is now concern about Western recruits going to fight in

Syria’s civil war.) Despite more than 200 arrests in the United States since 9/11 for providing material support to jihadist

groups or, more seriously, for plotting terrorist attacks in the United States, few homegrown operatives have proven to be determined or very skillful . (This does not mean they are not dangerous.) Nevertheless, authorities continue to interrupt local

terrorist conspiracies. There could be another surge of terrorist plots on the home front , but the success rate of the authorities has been good.

Page 111: ECPA Affirmative - Northwestern 2015 6WS

Ext. No Nuke TerrorNo nuclear terror – acquisition is virtually impossible, loose nukes are ineffective, and obstacles to material acquisition and construction are enormous – that’s MearsheimerTransportation is impossibleAugustine Kwok 13, Policy Assistant - Global Partnership Program at Foreign Affairs and International Trade Canada, “Evaluating the Threat of Nuclear Terrorism: Cutting Through the Rhetoric,” http://www.ruor.uottawa.ca/fr/bitstream/handle/10393/30520/KWOK,%20Augustine%2020139.pdf?sequence=1

Furthermore, if terrorists were able to purchase fissile materials, they would still have to find a way to transport the materials from point of purchase, to assembly point, to destination point . There are a number of initiatives set up in order to prevent such transit from being possible. Through the Global Initiative to Combat Nuclear Terrorism (GICNT), the Global Partnership Against the Spread of Weapons and Materials of Mass Destruction (GP), the US’

National Nuclear Security Administration’s (NNSA) Megaports initiative and INTERPOL; countries identified with major transshipment points have had their transport and maritime security infrastructure upgraded and supplemented with equipment to detect the transfer of nuclear material . Such safeguards, in addition to the implementation of norms across the global nuclear industry through the Nuclear Suppliers Group, the Wassenaar

Arrangement and the Zangger Committee have ensured that the highest standards are applied to global transport infrastructure. Security is geared to facilitate the safe and secure transport of authorized nuclear materials while detecting, interdicting and preventing any illegal transfers of material.

Page 112: ECPA Affirmative - Northwestern 2015 6WS

AT: Big Data

Page 113: ECPA Affirmative - Northwestern 2015 6WS

2AC Frontline

Talent shortages will restrict growth of the big data sector regardless of the plan

Manyika et al 11 (May 2011. McKinsey Global Institute is a research contracting firm. This project was led by James Manyika, the director of McKinsey Global Institute and a former leader within technology companies where he focused on innovation, growth, and strategy. Michael Chui also assisted in leading the research. Chui is a partner of McKinsey Global Institute where he specializes in research on the impact of information tech and innovation on businesses, the econ, and society. “Big Data: The Next Frontier for Innovation, Competition, and Productivity” McKinsey Global Institute. http://www.mckinsey.com/insights/business_technology/big_data_the_next_frontier_for_innovation //HS)

A significant constraint on realizing value from big data will be a shortage of talent, particularly of people with deep expertise in statistics and machine learning, and the managers and analysts who know how to operate companies by using insights from big data. In the United States, we expect big data to rapidly become a key determinant of competition across sectors. But we project that demand for deep analytical positions in a big data world could exceed the supply being produced on current trends by 140,000 to 190,000 positions (Exhibit 4). Furthermore, this type of talent is difficult to produce, taking years of training in the case of someone with intrinsic mathematical abilities. Although our quantitative analysis uses the United States as illustration, we believe that the constraint on this type of talent will be global , with the caveat that

some regions may be able to produce the supply that can fill talent gaps in other regions. In addition, we project a need for 1.5 million additional managers and analysts in the United States who can ask the right questions and consume the results of the analysis of big data effectively. The United States—and other economies facing similar shortages—cannot fill this gap simply by changing graduate requirements and waiting for people to graduate with more skills or by importing talent (although these could be important actions to take). It will be necessary to retrain a significant amount of the talent in place; fortunately, this level of training does not require years of dedicated study.

Big Data does not solve any impacts.

Tom Siegfried, managing editor of Science News, “Why Big Data is bad for science”, November 2013, https://www.sciencenews.org/blog/context/why-big-data-bad-science

If Star Trek: The Next Generation were to return to TV in the 21st century, Lt. Commander Data’s nickname would be “Big.” “Big Data,” after all, is the biggest buzzword of the new millennium. It’s everywhere, from genomics, biomics and a bunch of other –omics to the NSA’s database on writers who mention NSA in their blogs. Social networks, financial networks, ecological networks all contain vast amounts of data that no longer overwhelm computer hard drive storage capabilities. Scientists are now swimming in a superocean of endless information, fulfilling their wildest dreams of data nirvana. What a nightmare. You see, scientists usually celebrate the availability of a lot of data. Most of them have been extolling all the research opportunities that massive databases offer. But perhaps that’s because everybody isn’t seeing the big data picture. Here and there you can find warnings from some experts that Big Data has its downsides. “Scientific advances are becoming more and more data-driven ,” write statistician Jianqing Fan of Princeton University and colleagues . “The massive amounts of … data bring both opportunities and new challenges to data analysis.” For one thing, huge datasets are seductive. They invite aggressive analyses with the hope of extracting prizewinning scientific findings. But sometimes Big Data In means Bad Data Out. Wringing intelligent insights from Big Data poses formidable challenges for computer science, statistical inference methods and even the

Page 114: ECPA Affirmative - Northwestern 2015 6WS

scientific method itself. Computer scientists, of course, have made the accumulation of all this big data possible by developing exceptional computing power and information storage technologies. But collecting data and storing information is not the same as understanding it . Figuring out what Big Data means isn’t the same as interpreting little data, just as understanding flocking behavior in birds doesn’t explain the squawks of a lone seagull. Standard statistical tests and computing procedures for drawing scientific inferences were designed to analyze small samples taken from large populations. But Big Data provides extremely large samples that sometimes include all or most of a population. The magnitude of the task can pose problems for implementing computing processes to do the tests. “Many statistical procedures either have unknown runtimes or runtimes that render the procedure unusable on large-scale data,” writes Michael Jordan of the University of California, Berkeley. “Faced with this situation, gatherers of large-scale data are often forced to turn to ad hoc procedures that … may have poor or even disastrous statistical properties.” Sounds bad. But it gets worse. Not only do Big Data samples take more time to analyze, they also typically contain lots of different information about every individual that gets sampled — which means, in statistics-speak, they are “high dimensional.” More dimensions raises the risk of finding spurious correlations — apparently important links that are actually just flukes.

Page 115: ECPA Affirmative - Northwestern 2015 6WS

2AC RetailDecline in retail sector doesn’t signal economic collapseCraig Adeyanju, Contributor to the Street, 7/22, “Bad Retail Sales Data Doesn't Necessarily Mean Economic Growth Is Coming to an End”, http://www.thestreet.com/story/13221445/2/bad-retail-sales-data-doesnt-necessarily-mean-economic-growth-is-coming-to-an-end.html

Don't panic when you see retail sales slipping -- it doesn't necessarily mean that the economic expansion is coming to an end. In June, retail sales declined 0.3% from the May level, coming in at a seasonally adjusted $442 billion. This decline, coupled with the downward retail sales revision for the previous two months might make you think that economic growth is tapering. You wouldn't be the first to make that assumption. Comparing this economic expansion to the last, looking at retail sales, we see that this isn't necessarily the case. There was an economic expansion between November 2001 and December 2007 -- the fourth longest economic expansion period since October 1945. That's a good basis for comparison since it's close to the current economic climate. The economic realities, such as technological advancement and the dominant sectors of the economy, are somewhat similar. Let's take a look at the data: There is no major difference between retail sales trends during the previous expansion and now. In fact, of the 72 months between 2002 and 2007, retail sales went up 48 months, dipped 22 months and remained unchanged two months. Of the 72 months between 2009 and 2014, retail sales went up 52 months, dipped 17 months and remained unchanged three months. Another thing to note in the data is that the percentage retail sales decline during the economic expansion period was worse than the current recovery. On average, retail sales dipped 0.756% between 2002 and 2007, while the dip was just 0.595% between 2009 and 2014. Decreases in retail sales often follow months of impressive retail sales -- mostly the months that had over 1% increase. While the trend is not true for every dip, it is the case for about 80% of the dips. And, as the data shows, this was exactly the case for the dip in June -- following a large increase in May. The most probable explanation for this is that, having spent so much in a given month, consumers actually have less need to spend so much the following month to build on the prior month's increased spending. And perhaps this is the ultimate takeaway from historical data. Dips in retail sales don't necessarily mean the economy is struggling. It could simply mean consumers have purchased so much in a given month that there is no pressing need to spend even more in following month. Moreover, the fact that it is rare to find consecutive months of declines further strengthens the argument that dip in retail sales is more of a sign that consumers don't have as much need as the month before.

Multiple alternate barriers to effectiveness- even in the world of the plan they still have to be overcome.

Manyika et al 11 (May 2011. McKinsey Global Institute is a research contracting firm. This project was led by James Manyika, the director of McKinsey Global Institute and a former leader within technology companies where he focused on innovation, growth, and strategy. Michael Chui also assisted in leading the research. Chui is a partner of McKinsey Global Institute where he specializes in research on the impact of information tech and innovation on businesses, the econ, and society. “Big Data: The Next Frontier for Innovation, Competition, and Productivity” McKinsey Global Institute. http://www.mckinsey.com/insights/business_technology/big_data_the_next_frontier_for_innovation //HS)

For their part, retail executives must manage and overcome multiple barriers to realize the full potential of big data . The first is the mind-set of employees and firms; many people still view IT as a back-office function and therefore as a large cost center rather than as an engine for business growth. In contrast, leading

Page 116: ECPA Affirmative - Northwestern 2015 6WS

companies in their use of big data understand that their IT initiatives will be a crucial source of competitive advantage. These companies must make sure that business and IT leaders collaborate closely so that the use of big data underpins improvements in efficiency improvement and opportunities for creating value . Companies should also actively

seek out and implement big-data-based innovations that will give them longterm competitive advantages. Another common obstacle for big data leaders is their legacy IT systems . Many of these systems were installed decades ago, well

before today’s big data opportunities were considered or even possible. These legacy systems usually i nclude multiple silos of information generated in incompatible standards and formats so that they cannot be readily integrated, accessed, and analyzed. Attempts to upgrade and integrate these systems can be so difficult and plagued with the potential for introducing new system bugs that one retail expert complained that such an effort was “ much worse than starting from scratch. ” Even deploying new IT-enabled systems can present tremendous challenges. The gap between the predicted scale of adoption of RFID systems and their actual deployment tells a cautionary tale. RFID held the promise of providing a source of supply chain data that could be exploited using big data techniques. In the early days, RFID reader reliability was far worse than originally expected, necessitating manual inputs to correct for reader errors. This destroyed the productivity gains expected from deploying this technology. Adoption slowed, RFID tags were in lower demand, and per-tag costs did not decline as quickly as anticipated, as economies of scale were muted. Higher tag prices hurt the business case for further RFID deployment, reinforcing a negative cycle in which the application of big data levers based on this technology has been delayed.

Potentially as daunting for retail executives is the task of finding the talent that can execute big data levers. Globally, executives complain about the scarcity of highquality candidates for these jobs, and many retailers do not have sufficient talent in-house. Moreover, existing analytical and technical talent tends to be managed inefficiently, isolated in particular departments, or scattered in different business units. People with the requisite skills are rarely directly involved in strategic decision making and have little impact beyond answering highly specific questions. Retailers with the foresight and intelligence to hire big data talent in sufficient numbers and then involve these hires in strategic decisions and planning will take the fullest advantage of value-creation opportunities at the expense of their less nimble competitors.

(ONLY IF YOU DON’T READ ECON DECLINE CAUSES WAR) Economic collapse doesn’t cause war

Bazzi et al., UCSD economics department, 2011

(Samuel, “Economic Shocks and Conflict: The (Absence of?) Evidence from Commodity Prices”, November, http://www.chrisblattman.com/documents/research/2011.EconomicShocksAndConflict.pdf?9d7bd4, ldg)

VI. Discussion and conclusions A. Implications for our theories of political instability and conflict The state is not a prize?—Warlord politics and the state prize logic

lie at the center of the most influential models of conflict, state development, and political transitions in economics and political science. Yet we see no evidence for this idea in economic shocks, even when looking at the friendliest cases : fragile and unconstrained states dominated by extractive commodity revenues. Indeed, we see the opposite

correlation: if anything, higher rents from commodity prices weakly 22 lower the risk and length of

conflict. Perhaps shocks are the wrong test. Stocks of resources could matter more than price shocks (especially if shocks are transitory). But combined with

emerging evidence that war onset is no more likely even with rapid increases in known oil reserves (Humphreys 2005; Cotet and Tsui 2010) we regard the state

prize logic of war with skepticism.17 Our main political economy models may need a new engine. Naturally, an absence of evidence cannot be taken for evidence of absence. Many of our conflict onset and ending results include sizeable positive and negative effects.18 Even so, commodity price shocks are highly influential in income and should provide a rich source of identifiable variation in instability. It is difficult to find a better-measured, more abundant, and plausibly exogenous

independent variable than price volatility. Moreover, other time-varying variables , like rainfall and foreign aid, exhibit

Page 117: ECPA Affirmative - Northwestern 2015 6WS

robust correlations with conflict in spite of suffering similar empirical drawbacks and generally smaller sample sizes (Miguel et al. 2004; Nielsen et al. 2011). Thus we take the absence of evidence seriously. Do resource revenues drive state capacity?—State prize models assume that rising revenues raise the value of the capturing the state, but have ignored or downplayed the effect of revenues on self-defense. We saw that a growing empirical political science literature takes just such a revenue-centered approach, illustrating that resource boom times permit both payoffs and repression, and that stocks of lootable or extractive resources can bring political order and stability. This countervailing effect is most likely with transitory shocks, as current revenues are affected while long term value is not. Our findings are partly consistent with this state capacity effect. For example, conflict intensity is most sensitive to changes in the extractive commodities rather than the annual agricultural crops that affect household incomes more directly. The relationship only holds for conflict intensity, however, and is somewhat fragile. We do not see a large, consistent or robust decline in conflict or coup risk when prices fall. A reasonable interpretation is that the state prize and state capacity effects are either small or tend to cancel one another out. Opportunity cost: Victory by default?—Finally, the inverse relationship between prices and war intensity is consistent with opportunity cost accounts, but not exclusively so. As we noted above, the relationship between intensity and extractive commodity prices is more consistent with the state capacity view. Moreover, we shouldn’t mistake an inverse relation between individual aggression and incomes as evidence for the opportunity cost mechanism. The same correlation is consistent with psychological theories of stress and aggression (Berkowitz 1993) and sociological and political theories of relative deprivation and anomie (Merton 1938; Gurr 1971).

Microempirical work will be needed to distinguish between these mechanisms. Other reasons for a null result.—Ultimately, however, the fact that

commodity price shocks have no discernible effect on new conflict onsets , but some effect on ongoing conflict, suggests that

political stability might be less sensitive to income or temporary shocks than generally believed . One

possibility is that successfully mounting an insurgency is no easy task. It comes with considerable risk, costs, and coordination challenges. Another possibility is that

the counterfactual is still conflict onset. In poor and fragile nations, income shocks of one type or another are ubiquitous. If a nation is so fragile

that a change in prices could lead to war, then other shocks may trigger war even in the absence of a

price shock. The same argument has been made in debunking the myth that price shocks led to fiscal collapse and low growth in developing nations in the

1980s.19 B. A general problem of publication bias? More generally, these findings should heighten our concern with publication bias in the conflict literature. Our results run against a number of published results on commodity shocks and conflict, mainly because of select samples, misspecification, and sensitivity to model assumptions, and , most importantly, alternative measures of instability . Across the social and hard sciences, there is a concern that the

majority of published research findings are false (e.g. Gerber et al. 2001). Ioannidis (2005) demonstrates that a published finding is less likely to be true when there is a greater number and lesser pre-selection of tested relationships; there is greater flexibility in designs, definitions, outcomes, and models; and when more teams are involved in the chase of statistical significance. The cross-national study of conflict is an extreme case of all these .

Most worryingly, almost no paper looks at alternative dependent variables or publishes systematic robustness checks. Hegre and Sambanis (2006) have shown that the majority of published conflict results are fragile, though they focus on timeinvariant regressors and not the time-varying shocks that have grown in popularity. We are also concerned there is a “file drawer problem” (Rosenthal 1979). Consider this decision rule: scholars that discover robust results that fit a theoretical intuition pursue the results; but if results are not robust the scholar (or referees) worry about problems with the data or empirical strategy, and identify additional work to be done. If further analysis produces a robust result, it is published. If not, back to the

file drawer. In the aggregate, the consequences are dire: a lower threshold of evidence for initially significant results than ambiguous ones.20

Page 118: ECPA Affirmative - Northwestern 2015 6WS

2AC DiseaseDisease doesn’t cause species extinction- alt causesMichael Hood and Amanda Gibson, 10, Associate Professor of Biology; Chair of Biology @Amherst and PhD candidate at Indiana University's Evolution, Ecology and Behavior Program, “Disease Likely Not a Common Cause of Species Extinction, New Amherst Study Finds,” https://www.amherst.edu/aboutamherst/news/faculty/node/222637

Challenging the widespread belief that rare and endangered plants and animals are unhealthy, a new study has found they in fact harbor a lower number and diversity of disease-causing parasites than non-threatened, close relatives of the same family, according to Amherst College biology professor Michael Hood and his research team. “We still have much more to study to fully understand this discovery, but this certainly contradicts the widely held notion that disease is a major accelerant of species decline,” said Hood of the group’s findings, which were published by the journal Oikos on its website. “Combined with the loss of habitat, it is probably other ‘extinction vortex’ factors—such as loss of genetic diversity or disruption of reproduction processes—that cause many species to die out, not disease.” Using information from the collections in natural history museums around the world, the U.S. Department of Agriculture databases and their own field work, Hood, former student Amanda K. Gibson ’08 and postdoctoral fellow Jorge Mena-Ali analyzed data from more than 42,000 flowering plants in the Silene genus for the destructive “anther smut” fungus. Anther smut, said Hood, is a model disease to study, because it is easy to see—it replaces the plant’s pollen with dark fungal spores—and because it is widely distributed in natural plant communities. In addition, it is harmless to humans and agriculture and safe for Hood and his team to handle. The group’s major finding was surprising: Naturally occurring anther smut disease was significantly less frequent in threatened species than in non-threatened species of Silene. What’s more, looking across all endangered U.S. plant species, the team found fewer pathogens and parasites, making endangered species as a group less diseased overall. Hood hypothesizes that this could be because endangered species tend to have smaller, fragmented, physically isolated populations that make the maintenance and transmission of diseases more difficult.

Page 119: ECPA Affirmative - Northwestern 2015 6WS

AT: CPs

Page 120: ECPA Affirmative - Northwestern 2015 6WS

Cyber Transparency

Page 121: ECPA Affirmative - Northwestern 2015 6WS

2AC Curtailing Surveillance Key

Curtailing surveillance is key to closing cyber-vulnerabilities—having a more transparent cyber policy only gives hackers more tools to work withBrewster, reporter @ The Guardian, 14

Tom, "The NSA Is Screwing Up The Fight Against Cybercrime", March 7 2014, Business Insider, www.businessinsider.com/nsa-screwing-up-fight-against-cybercrime-2014-3

Criminals learning from NSA Intelligence agency hacking techniques will also be adopted by criminals , according to security luminaries speaking with The Guardian. This has been seen in other nations in recent history. “The spear-phishing tricks we saw the Chinese secret police using against the Dalai Lama in 2008 were being used by Russian crooks to steal money from US companies by 2010. We predicted as much in … 2009,” said Ross Anderson, professor of security engineering at the University of

Cambridge. “A lot more people have become aware of what can be done.” Cryptography expert and author Bruce Schneier said some of the techniques the NSA used to hack routers are starting to be seen in criminal cases, amongst other attack types. Indeed, from compromises of much used but vulnerable mobile applications, to spying on people through their web cams, dark web dealers were already using the same methods as the NSA. “Today’s secret NSA programs are tomorrow’s PHD theses and the next day’s hacker tools,” he added. “The US has done an enormous amount of damage here. There is a basic level of trust that has been lost… There is a lot of international mistrust right now because the US was supposed to be a trusted keeper of everything, but it turned out they were subverting it with every chance they got. And the

NSA keeps saying it’s not as bad as you think, but who the hell believes that?” The zero-day race Purposeful backdoors in security products - another revelation from leaked security agency documents - benefit all hackers. If firms have allowed for weaknesses in their product sets, they don’t just open up holes for agents to exploit, but criminals too. Organized crime groups are pumping money into hunting for such vulnerabilities, placing the everyday user at ever greater risk. Those crooks and the NSA are racing to uncover and use zero-day flaws - previously-unknown, unpatched weaknesses in software and hardware. After governments buy, discover or use these vulnerabilities, they often filter down into the wider criminal community, says Jason Steer, director of technology strategy at FireEye. “We know that governments purchase undisclosed zero-day vulnerabilities, and the providers of such zero-days such as Vupen openly acknowledge that government are big buyers of their research in text on their website,” Steer said. “All exploits have an inevitable lifecycle - from highly targeted usage to APT [advanced persistent threat] usage, then to broader cyber criminals and

finally hacktivists. “Once an exploit is used in the wild, its effectiveness will drop as researchers in both the black hat and white hat communities discover it and learn about it. Once its effectiveness is weakened, any zero-day is picked up by the broader attacker community as this gives them an opportunity to monetize their window for a time, until the targeted software or hardware fixes the vulnerability - it’s quite simply a race.” Government malware = criminal malware But the NSA isn’t the only official body that is spurring on digital crime, whether willingly or unwittingly. In using offensive digital tools against one another, governments have brought about a degradation of co-operation on dealing with cybercrime,

according to RSA chief Art Coviello. “The only ones deriving advantage from governments trying to gain advantage over one another on the internet are the criminals. Our lack of immediate, consistent and sustained cooperation, globally, gives them the equivalent of safe havens,” Coviello said during his keynote. And the introduction of government-owned malware on global networks only gives criminals yet more tools to play with. “The genie is out the bottle on the use of cyber weaponry and unlike nuclear weapons, cyber

Page 122: ECPA Affirmative - Northwestern 2015 6WS

weapons are easily propagated and can be turned on the developer,” Coviello added. Anderson has concerns around organized criminals taking advantage. “If governments keep on giving millions of people access to this stuff, it’s only a matter of time before serious organized crime gets in there.” It’s long been believed governments across the world are paying cyber criminals to help them attack foreign entities too. While this has never been detailed, Coviello and numerous others in the security industry have claimed knowledge of it happening. This has all combined to create a chaotic, dangerous environment, where attack numbers continue to rise and aggressive, sophisticated techniques have been given a sense of legitimacy, whether the targets are governmental data or individuals’ money. “Paraphrasing a famous quote,

those who seek military advantage riding the back of the tiger will end up inside,” Coviello said during his

keynote. Many are now calling for the NSA and other government bodies contributing to the rise in digital crime to get off that tiger.

Page 123: ECPA Affirmative - Northwestern 2015 6WS

2AC Solvency Deficit—Transparency Fails

Transparency exacerbates conflict by triggering arms races, amplifying belligerent rhetoric, and creating public support for warLord, President and CEO of International Research & Exchanges Board, 06

Kristin M., "The Perils and Promise of Global Transparency", State University of New York Press, 2006, cryptome.org/2013/01/aaron-swartz/Global-Transparency-Perils-Promise.pdf

The Complexity of Transparency and Conflict Greater transparency will not always encourage peace and cooperation since the effects of transparency depend on what transparency shows, how that information is interpreted, and how states respond . Greater transparency does discourage conflicts when states genuinely want peace and the costs of war are high. However, greater transparency can also be ineffectual, exacerbate conflicts, or encourage aggression. Transparency is a complex phenomenon and provides no easy solution to the problem of international conflict . A key reason why transparency will not always encourage peace is that, despite the attention paid to unwanted wars, not all conflicts are caused by misunderstandings.40 States sometimes have conflicting interests and violence is an effective way to protect or advance them.41 When states hold truly incompatible objectives, conflict and tension are predictable side effects of world politics. Policy makers can influence whether those conflicts are resolved peacefully, but they are unlikely to avoid violence altogether. Presumably, we can expect real conflicts of interest as long as nations are not all converging toward an ideal model of politics or economics—if, as Martha Finnemore argues, Weberian rationality is not “marching relentlessly

across the earth, leaving in its wake a marketized, bureaucratized world of increasingly similar forms.”42 If the interests and values of countries are not converging, transparency may only make conflicts more evident.43 Even when transparency helps governments to see that an opponent’s intentions are peaceful, the risk that states’ intentions can change, may undermine some of transparency’s pacifying effects.44 John Mearsheimer’s assertion

that “states have little choice but to fear each other,” is overly stark but contains a grain of truth.45 Superior power is often threatening regardless of intentions because latent power can always be mobilized. This fact is particularly important because defense procurement must often be years, if not decades , ahead of current needs , while governments and their intentions can change quickly . As discussed earlier, however,

preparations for possible future wars can ultimately reduce security further since such preparations are usually observable and encourage like actions by other states. Greater transparency also makes states less secure if it shows that states are aggressive, greedy, or seek to maximize their power.46 Just as transparency can illuminate peaceful intentions, it can emphasize hostility and a willingness to fight. In such cases, transparency acts as a megaphone that amplifies belligerent rhetoric and exacerbates conflicts. When hostile rhetoric is widely heard, rhetoric can build on itself and reduce the number of politically acceptable options short of the use of force.47 In contrast to many liberal arguments, such rhetoric comes not just from leaders who will benefit from war, but also from mass publics. War can be popular and several cases, such as the Spanish-American War, illustrate that the general public can desire war even

more than leaders and can pressure reluctant governments to fight. When domestic politics makes it difficult for politicians to defuse a crisis, transparency may constrain the options of negotiators and limit the political space available for peaceful conflict resolution. Transparency exacerbates conflicts if it shows that there is public support for war and may be particularly dangerous when it shows that there is widespread animosity toward some other nation or “out-group,” which can heighten perceived threats and exacerbate conflicts . 48

Page 124: ECPA Affirmative - Northwestern 2015 6WS

1AR Solvency Deficit--Transparency Fails

Transparency can make conflicts worse—their authors are too optimisticLord, President and CEO of International Research & Exchanges Board, 06

Kristin M., "The Perils and Promise of Global Transparency", State University of New York Press, 2006, cryptome.org/2013/01/aaron-swartz/Global-Transparency-Perils-Promise.pdf

These possibilities have raised hopes that transparency will usher in an era of unprecedented justice and peace.12 Optimists predict that greater transparency will reduce the incidence of conflicts caused by misunderstandings . It can facilitate international agreements and deter cheating. It alerts the world to disturbing events and gives governments, NGOs, and international organizations the opportunity to respond. Transparency also promises to improve governance and to make powerful organizations of all stripes more accountable. As a result, groups across the political spectrum advocate greater transparency of corporations, universities, police departments, local governments, national governments, and international organizations like the European Union, the World Trade

Organization, and the World Bank. Yet greater transparency is not an unmitigated good . In all likelihood, the trend toward

greater transparency will be at once positive and pernicious. More info rmation about other societies may reveal conflicting values and interests as well as shared ones. More information about the military capabilities of other states may show vulnerability and encourage aggression by the strong against the weak. Greater transparency can highlight hostility and fuel vicious cycles of belligerent words and deeds . It can highlight widespread prejudice and hatred, encourage the victimization of out-groups and by showing broad acceptance of such behavior without repercussions, legitimize it. Greater transparency can undermine efforts at conflict resolution and, when conflicts do break out, it can discourage intervention by third parties. Transparency sometimes can make conflicts worse.

Even if the CP reduces uncertainty, that doesn’t guarantee peaceLord, President and CEO of International Research & Exchanges Board, 06

Kristin M., "The Perils and Promise of Global Transparency", State University of New York Press, 2006, cryptome.org/2013/01/aaron-swartz/Global-Transparency-Perils-Promise.pdf

Unfortunately, transparency is a double-edged sword . Though transparency does reduce uncertainty, less uncertainty will not always mean more security or peace . Rather, the effects of greater transparency depend on what it shows and how states react. We cannot assume that transparency will show behavior that supports peace and cooperation or that states will react to information in ways that will lead to a more just or peaceful world. Greater transparency can indeed enhance international peace and security if it shows that other states

are genuinely peace-loving, but transparency can make conflicts worse if it illuminates hostility, aggression, or arms buildups. By illuminating weakness, transparency can undermine deterrence and encourage aggression . It can alert states to closing windows of opportunities and give them incentives to fight. By taking away strategic ambiguity, transparency can encourage states to find less visible, more pernicious means of defending their interests.

Page 125: ECPA Affirmative - Northwestern 2015 6WS

Gambling Internet

Page 126: ECPA Affirmative - Northwestern 2015 6WS

WTO Internet Won’t SolveThe WTO won’t be able to facilitate liberalization. Beltz, research fellow at the American Enterprise Institute, 2013 Cynthia, “Global Telecommunications Rules: The Race with Technology” 11/27/2013 http://issues.org/13-3/beltz/

In this chaotic environment of converging markets and complex competition, the Internet phenomenon reflects the trends in technology and user demand that are breaking down barriers between industries and

nations at a pace far faster than formal rulemaking institutions can react to. Competition in international telecommunications will continue to intensify in the next few years irrespective of what happens with the WTO rulemaking revolution . Quick and full implementation of the WTO rules would provide a significant

boost to this trend, but increased competition is not dependent on it. That’s good news, because quick implementation will be difficult if not impossible. Even after the domestic rules have been changed to conform with the WTO agreement, firms wanting to do business in other countries will still need to confront foreign regulatory agencies that can be expected to be particularly creative in their tactics to delay or impede interconnection. The telecommunication rules under the WTO include “regulator rights”-loopholes that permit access conditions to be imposed to safeguard public service responsibilities such as universal service or to protect the “technical integrity” of the public telecommunications system. When and how such restrictions could be attacked as an illegitimate nontariff trade barrier will have to be resolved through the WTO dispute settlement process. The settlement process itself will be time-consuming. Because of the government-to-government nature of the WTO process, companies must first convince their own governments to champion their case. If the United States accepts a case, it will need to prove that a foreign regulatory agency finding on an interconnection ruling, for example, is inconsistent with the law and spirit of the WTO agreement. Even if the U.S. wins its case, the firm may gain little. If the foreign government is unable or unwilling to change the offending practice, the United States may choose to retaliate under the WTO by taking away benefits in an area unrelated to telecommunications, leaving the original dispute unresolved. Technology push and consumer pull Given the institutional limits of the WTO, we should not expect too much too soon from its rulemaking revolution, but this does not mean that consumers will not receive any of the

promised $1 trillion in benefits that is supposed to accompany restructuring of the industry. The savings from increased innovation and lower prices over the near term do not hinge on the new WTO rules, lawyers, or even U.S.

strong-arm negotiating tactics. The most powerful forces pushing for liberalization did not even have seats at the negotiating table. E xcessive regulation and artificially high international rates have created an engine of their own destruction. Technological innovations are giving consumers the power to bypass overpriced systems at the same time as bloated profit margins are attracting competition from entrepreneurial firms. Even before the WTO agreement was concluded, digital technologies and demanding consumers were tearing down market barriers, undermining monopolies once seen as

unassailable, and forcing governments to open up . “The progress made towards competition and open, private markets has been nothing less than astonishing ,” remarked a former Federal Communications Commission (FCC)

official. From Germany to Guatemala, competition is now being promoted in some shape on every continent and in every region. ginated and terminated within a single country.

WTO can’t solve – nations won’t come collaborate and regulateAaronson, George Washington University, 2014, Susan, June, “Can Trade Policy Set Information Free” http://www.gwu.edu/~iiep/assets/docs/papers/2014WP/AaronsonIIEPWP20149.pdf

In theory, the WTO should be an appropriate venue for such discussions. WTO members agreed not to place tariffs on data

flows. However, the member states have not found common ground on how to reduce new trade barriers to information flows. In 2011, several nations nixed a US and EU proposal that members agree not to block Internet service providers or

impede the free flow of information online. Moreover, the members of the WTO have made little progress on adding new regulatory issues such as privacy and cyber security that challenge Internet policymakers . However, many new online activities will require cooperative global regulation on issues that transcend market access -- the traditional turf of the WTO.

Page 127: ECPA Affirmative - Northwestern 2015 6WS

These issues will require policymakers to think less about ensuring that their model of regulation is adopted globally but more about achieving interoperability among different governance approaches. Alas, policymakers are not consistently collaborating to achieve interoperability The US, the EU, and Canada use trade policies to govern the Internet at home and across borders. The three trade giants use bilateral and regional trade agreements to encourage e-commerce, reduce online barriers to trade, and to develop shared policies in a world where

technology is rapidly changing and where governments compete to disseminate their regulatory approaches.

Policymakers also use export controls , trade bans or targeted sanctions to protect Internet users in other countries or to prevent officials of other countries from using Internet related technologies in ways that undermine the rights of individuals

abroad. Finally, policymakers may use trade agreements to challenge other governments’ online rules and policies as trade barriers.

Page 128: ECPA Affirmative - Northwestern 2015 6WS

2NC – WTO FailsWTO won’t solve regulations – lack of common ground on privacy and cyber security ensure disputes between export controls and sanctions are inevitable and the WTO won’t be able to resolve the disputes – That’s Aaronson. No push for WTO based regulation exists now and no authority.Aaronson, Associate Research Professor Institute of International Economic Policy (IIEP) Elliott School

of International Affairs George Washington University, 2013 Susan Ariel, “Internet Governance or Internet Control? How to Safeguard Internet Freedom” http://www.cicerofoundation.org/lectures/Aaronson_Internet_Governance.pdf

The WTO is a set of rules delineating how firms can trade and how policymakers can protect producers and consumers from injurious imports. But it is much more; it also serves as a forum for trade negotiations and settles trade disputes through a binding system. In the internet arena, the WTO acts to promote market access, to preserve open telecommunication networks, and to harmonize telecommunications policies that can affect international trade. 19 Although the WTO does not explicitly regulate Internet services per se, it regulates trade in the goods and services that comprise e-commerce.20 Some 74 members of the WTO have agreed to implement the Information Technology Agreement. The signatories have eliminated tariffs on many of the products that make the Internet possible such as semiconductors; set top boxes, digital printers, and computers.21 Since 1998, the members of the WTO have agreed not to place tariffs on data flows. But members have also

disagreed on how the WTO should affect national internet policies. The WTO’s dispute settlement body has already settled two trade disputes related to Internet issues (Internet gambling and China’s state trading rights on audiovisual products and

services).22 Alas, the member states have not found common ground on how to reduce new trade barriers to information flows . 23 In 2011, several nations nixed a US and the EU proposal that members agree not to block Internet

service providers or impede the free flow of information online. 24 Moreover, the members of the WTO have made little progress on adding new regulatory issues such as privacy and cyber security that challenge Internet policymakers.2 Although trade policymakers can see the benefits of trade rules as a tool to govern the Internet

and encourage information flows, some individuals question whether the WTO should address Internet openness issues . First, the WTO regulates the behavior of states , not individuals or firms.26 As a result, individuals and firms involved in online transactions have no way to directly represent their interests at the WTO. Secondly, information is a global public good; access to information is a basic human right under international human rights law, and hence governments have a responsibility to ensure that their citizens have access to information through transparency mechanisms.27 The WTO does

have clear rules on transparency, due process, and political participation related to trade rulemaking.28 But the WTO does not address human rights and it has no authority to prod member states to provide an enabling regulatory context for the protection of these rights and other human rights fundamental to Internet freedom such as the right to privacy29

or the right to free expression. 30 Thirdly, the WTO moves slowly (as decisions are made by consensus), and thus cannot keep up with the development of new technologies. Fourth, many new online activities will require cooperative global regulation on issues that transcend market access -- the traditional turf of the WTO. These issues will require policymakers to think less about ensuring that their model of regulation is adopted globally but more about achieving interoperability among different governance approaches.3

Because members have made little progress in trade talks at the WTO, the US, EU, and other countries have

begun to us e bilateral and regional free trade agreements (FTAs) to address e- commerce and other Internet issues . (These bilateral or regional agreements have many of the same problems mentioned above.) The US and the EU also use their free trade agreements to prod other governments to adopt a similar approach to regulation and enforcement. Thus, some observers see these agreements as governance agreements.32

Domestic concerns outweighAaronson, George Washington University, 2014, Susan, June, “Can Trade Policy Set Information Free” http://www.gwu.edu/~iiep/assets/docs/papers/2014WP/AaronsonIIEPWP20149.pdf

Page 129: ECPA Affirmative - Northwestern 2015 6WS

Finally without deliberate intent, domestic and trade policies may gradually fracture the one global Internet. Given that countries have different priorities for privacy, free speech, national security etc…, international harmonization of strategies to advance the open Internet is unlikely. Thus, when they negotiate bilateral, regional or multilateral trade agreements, policymakers should use language that encourages interoperability among signatories’ privacy, online piracy, and security policies.

Governments won’t risk giving up their sovereigntyDaniel Castro, Senior analyst with the Information Technology and Innovative Foundation, and Robert

Atkinson, President of the Information Technology and Innovative Foundation, 2014 “Beyond Internet Universalism: A Framework for Addressing Cross-Border Internet Policy” http://www2.itif.org/2014-crossborder-internet-policy.pdf

However, some policymakers believe that their national sovereignty gives them the right to dictate policy for the entire Internet since it crosses their country’s borders . To continue with the consumer product analogy, some nations might say that since their citizens might travel to a foreign nation and buy a product that is not in compliance with their consumer product safety laws, then these foreign nations should be required to adopt the domestic country regulation. When applied to the Internet, this notion has been particularly

distressing to Internet users in Western countries who fear that government-led policymaking on the

Internet will pervert the openness and freedom that characterized the Internet’s earliest years (although many of these same users also oppose efforts by their own governments to regulate activity on the Internet).

WTO provisions are insufficient – renegotiation of GATS is necessaryKnapp, J.D., Cum Laude, Northwestern University School of Law, 2010 Kristen, “Internet Filtering: The Ineffectiveness of WTO Remedies and the Availability of Alternative Tort Remedies” http://repository.jmls.edu/cgi/viewcontent.cgi?article=1689&context=jitpl

Other commentators, however, argue that the WTO legal agreements that would likely govern any future Internet filtering case are in- complete and ill-suited to the task.13 The "GATS is an incomplete system. It requires new negotiations to extend it to newer sectors" and these negotiations have not been entirely forthcoming.14 Moreover, real concerns remain regarding the ability of the WTO to interpret the GATS Agreement , an Agreement drafted when the Internet was in its infancy, in a consistent and meaningful manner given the extensive technological change that has taken place since the mid-90s .15 Hence, companies doing business on the Internet negatively affected by Internet filtering practices may be better served by looking beyond the WTO's dispute settlement mechanism, to common law tort doctrines for legal remedies.

Page 130: ECPA Affirmative - Northwestern 2015 6WS

Won’t Solve Fast EnoughNo short term impact – implementation of new regulation rules take decades to implement and the DSM won’t resolve disputes. Beltz, research fellow at the American Enterprise Institute, 2013 Cynthia, “Global Telecommunications Rules: The Race with Technology” 11/27/2013 http://issues.org/13-3/beltz/

It will also take many years, if not decades, to interpret and fully implement the new rules. Getting countries to live up to their commitments is always hard, and in telecommunications the transition path will be particularly difficult because of the novel nature of the regulatory policy issues and the many key details yet to be

discussed. If implementation of the United States’s own rulemaking revolution (the 1996 Telecommunications Act) is any model of what we can expect in this situation, the process will be contentious and lengthy. And remember that

whereas the United States has been debating this step for more than two decades, most of the other WTO members are just getting started . The lawyers will be busy. Even a fter the domestic rules have been changed to conform with the WTO agreement, firms wanting to do business in other countries will still need to confront foreign regulatory agencies that can be expected to be particularly creative in their tactics to delay or impede interconnection. The telecommunication rules under the WTO include “regulator rights”-

loopholes that permit access conditions to be imposed to safeguard public service responsibilities such as universal

service or to protect the “technical integrity” of the public telecommunications system. When and how such restrictions could be attacked as an illegitimate nontariff trade barrier will have to be resolved through the WTO dispute

settlement process. The settlement process itself will be time-consuming. Because of the government-to-government nature of the WTO process, companies must first convince their own governments to champion their case. If the United States accepts a case, it will need to prove that a foreign regulatory agency finding on an interconnection ruling, for

example, is inconsistent with the law and spirit of the WTO agreement. Even if the U.S. wins its case, the firm may gain little . If the foreign government is unable or unwilling to change the offending practice, the United States may choose to

retaliate under the WTO by taking away benefits in an area unrelated to telecommunications, leaving the original dispute unresolved.

Page 131: ECPA Affirmative - Northwestern 2015 6WS

1NC – No OG PrecedentPlan won’t set a precedent for regulation – doesn’t address classification issues – means that restrictions can still in place. McKinnon, former Head of Trade in Services at the United Kingdom’s Department for Trade and

Industry, 2013 Malcom, “mobilizing Business for trade in services” file:///C:/Users/UK%20Debate/Downloads/H-OEDPublic%20InformationPublications2013%20books.pdf

An important and complex WTO dispute settlement case under the GATS, known as the United States Gambling case (see

also chapter 6, box 22), touched on this issue, albeit briefly . The case concerned a dispute over United States restrictions on online

gambling services. The WTO Dispute Panel noted that the WTO Council for Trade in Services had reported a

particular difficulty in making a distinction between supply under Modes 1 and 2. Neither the WTO Panel nor the

subsequent Appellate Body report carried out an analysis as this distinction was not at issue in the dispute.4

The distinction therefore remains blurred . From a business perspective, it may not seem to matter much – after all, trade

continues regardless of how other people try to classify it. But it does matter if trade restrictions apply to one mode and not another. In the case of insurance services, it also matters to business if the law applicable to the contract is different depending on the mode of supply . The important point is that the trade rules are not always clear-cut, but it is in the interest of business to have the rules made as clear and simple as possible. In the case of Internet-based services, business has argued for making market access conditions under both modes of supply the same.

Page 132: ECPA Affirmative - Northwestern 2015 6WS

2NC – No OG PrecedentGATS was drafted before internet innovations – can’t be utilized because its inconsistent and uncertain. Knapp, J.D., Cum Laude, Northwestern University School of Law, 2010 Kristen, “Internet Filtering: The Ineffectiveness of WTO Remedies and the Availability of Alternative Tort Remedies” http://repository.jmls.edu/cgi/viewcontent.cgi?article=1689&context=jitpl

The GATS Agreement, specifically Articles XIV and XVI in combination with an individual country's Schedule of market access

commitments, provides the basic legal text governing commitments applicable to the Internet and e-commerce.

When the WTO Agreements were drafted there was no Internet as we know it today. Thus none of the WTOs legal instruments, including the GATS Agreement were drafted with the Internet in mind. As a result, it is

quite challenging to stretch these agreements to cover the Internet, while ensuring they are interpreted in a consistent and meaningful fashion. The U.S.-Gambling Services case was the first, and remains the only case, to attempt to apply the GATS Agreement rules in the context of an Internet service. As a result, predicting how the GATS Agreement will be interpreted to apply to Internet filtering cases is challenging. Such interpretation raises questions of whether products delivered via the Internet should be classified as goods or services. If classified as services, what Mode (method of supplying the service) the service falls within must also

be determined as it has the potential to affect the national law governing the transaction. While the U.S.-Gambling Services decision clarified many of these points, areas of uncertainty remain.

The ruling won’t be repeated – isolated instance and doesn’t apply to US filteringKnapp, J.D., Cum Laude, Northwestern University School of Law, 2010 Kristen, “Internet Filtering: The Ineffectiveness of WTO Remedies and the Availability of Alternative Tort Remedies” http://repository.jmls.edu/cgi/viewcontent.cgi?article=1689&context=jitpl

This paper addresses two possible legal responses to the rise of Internet filtering. First, the paper argues that U.S. Internet filtering practices generally do not violate U.S. GATS commitments . Rather, the WTO's decision in U.S.-Gambling Services was unique and unlikely to be repeated because (1) the U.S. is predominately an exporter of electronic services and not an importer, and (2) the U.S.-Gambling Services decision resulted from a denial of market access. Instead, those seeking to impose legal liability for U.S. filtering practices should pursue tort remedies, specifically for tortious interference in contractual relations.

Page 133: ECPA Affirmative - Northwestern 2015 6WS

LEADS CP

LEADS Act fails- laundry listGreg Nojeim, 14, Senior Counsel and Director of the Freedom, Security, and Technology Project at the Center for Democracy & Technology, “LEADS Act Extends Important Privacy Protections, Raises Concerns,” https://cdt.org/blog/leads-act-extends-important-privacy-protections-raises-concerns/

Also, we have to consider how foreign governments will react. Some adverse consequences would be mitigated because the LEADS

Act would make it clear that data stored in the U.S. could be disclosed only with a warrant. Even if foreign governments copied the LEADS Act’s extraterritorial assertion of authority over data regarding their own citizens, those governments could not unilaterally force U.S. companies to disclose data stored in the U.S . ECPA already protects that data and

requires compliance with the MLAT process, and the LEADS Act enhances that protection. However, all stakeholders need to think carefully about how the LEADS Act would affect the global balance of privacy versus government power with respect to data U.S. providers store outside the U.S. for account holders who are not Americans. There is also

a risk that the LEADS Act will increase the pressure for data localization mandates. The bill includes language that puts

the Senate on record as opposing data localization, but it may not be enough. Finally, it is not clear how the bill would apply to providers who move data to different data centers around the globe in order to balance the burden on their network and better serve their users. If a load-balancing provider stores a user’s data at one moment in India, the next in the U.K., and the next in the U.S., will the U.S. warrant reach the data because the data at some point comes to the U.S.?

Page 134: ECPA Affirmative - Northwestern 2015 6WS

NCPAA CP

Page 135: ECPA Affirmative - Northwestern 2015 6WS

2ACCP fails- doesn’t stop agencies from imposing separate requirementsSusan B. Cassidy,7/10, partner of the National Law Review and a member of the Government Contracts Practice Group, “Competing Bills Focus on Cybersecurity Information Sharing But Final Language and Ultimate Passage Remain Unknown,” http://www.natlawreview.com/article/competing-bills-focus-cybersecurity-information-sharing-final-language-and-ultimate-

Information sharing under these bills is intended as a voluntary process. All three bills contain an “anti-tasking restriction,” which prevents the federal government from requiring private entities to share information about cybersecurity threats. The bills also prohibit the government from conditioning the award of the contract

on the provision of information about cyber threat indicators by the offeror. Furthermore, all three bills contain a clause protecting from any liability connected to choosing not to share information pursuant to the bills . Presumably, however, this does not prevent agencies, such as DOD and the Intelligence Community from imposing separate reporting requirements on a regulatory and contractual basis as currently exists for certain defense related information. Nor do these bills appear to alter existing voluntary information sharing relationships such as the Defense Industrial Base voluntary sharing initiative.

CP doesn’t close backdoors- means even if it increases surveillance- hackers can still shutdown our critical infrastructureCP cant solve- info sharing in SQ but attacks still happenedGreg Nojeim, 2015, Senior Counsel and Director of the Freedom, Security, and Technology Project at the Center for Democracy & Technology, “Cybersecurity Information Sharing Bills Fall Short on Privacy Protections,”https://cdt.org/blog/ecpa-reform-takes-a-giant-leap-forward/

https://cdt.org/insight/cybersecurity-information-sharing-bills-fall-short-on-privacy-protections/

Major cyber attacks represent an ongoing hazard to the financial and commercial sectors , with potential to harm both important institutions and individual online users. 2014 saw major attacks against companies such as Target, J.P. Morgan Chase, Home Depot, and Sony

Pictures. In addition to direct harms – which are substantial – these large scale and highly publicized attacks threaten to chill use of online services. However, it is unclear that the information sharing legislation would have stopped any of these attacks . For example, the

Target attack seemed to result from bad security practices, and most successful attacks can be stopped by basic security measures, such as frequently changing passwords, patching servers, detecting insider attacks, and educating employees about risks. Moreover, an influential

group of technologists, academics, and computer and network security professionals have written that they do not need any new legal authority to share information that helps them protect their systems against attacks, and have come out in opposition to the pending bills. Privacy groups have also registered their opposition. Moreover,

current law provides substantial authority to communications service providers to monitor their own networks and to share communications that traverse them for cybersecurity reasons . Under the Wiretap Act and

the Electronic Communications Privacy Act, they can intercept, use, and disclose communications content and metadata in order to protect their own rights and property. However, they cannot intercept, use, nor disclose communications to protect others. A narrow exception may be needed to fill this narrow gap. However, the approach the bills take is not narrow. The bills operate by authorizing companies to monitor information systems (or conduct

“network awareness”) for “cybersecurity threats” or for “cybersecurity risks” or “incidents.” Information that qualifies as a “cyber threat indicator” can be shared with the federal government or among private

Page 136: ECPA Affirmative - Northwestern 2015 6WS

entities. The indicators are defined using broad, functional language, rather than technical language, because of concerns that technical language would become outdated quickly. To compensate, partially, for the breadth of the information that can be shared, the bills impose some restrictions on the use of cyber-threat indicators and some obligations to strip out personal information before they are shared. The bills also authorize

countermeasures against cybersecurity threats, risks, or incidents. All of this conduct – monitoring, information sharing, and countermeasures – is authorized “notwithstanding any law,” so if an existing privacy or security law would prohibit a particular action, it wouldn’t matter. Monitoring and information sharing conduct is given strong liability protection, but countermeasures – because they can harm others — are not given specific liability protection. Proponents of the legislation argue that it is needed to respond to and prevent cyber attacks.

Page 137: ECPA Affirmative - Northwestern 2015 6WS

AT: Neolib (Perm)Permutation do the aff and all non mutually exclusive parts of the alternative

The Perm solves best the AFF is a prereq to any social movement reducing internet surveillance is key to any grassroots movement

Geraud de Ville 11/29/13 (PhD researcher on on indigenous issues, ICTs and development at The Open University. “Megaphone for social movements: campaigning in the surveillance state” http://www.theguardian.com/global-development-professionals-network/2013/nov/29/surveillance-online-campaigning-tips BP

From the Arab revolutions to indigenous-led campaigns and, more recently, the spontaneous social movements that burst in Turkey and Brazil over the last three years, the internet seems to have

turned into a megaphone for social movements. The networked nature of web 2.0 applications, in particular social

media, and the explosion of users worldwide provide citizens and activists with unprecedented tools

to communicate their ideas, mobilise supporters and take action outside established hierarchical

power structures . Platforms such as Facebook, Twitter and YouTube have become privileged fields of action for professional campaigners as well as grassroots movements. With their built-in feature allowing many-to-many communication, social media have revolutionised the way information is produced and shared: everyone is encouraged to participate, share opinions, pictures and videos on issues they care about or witness and instantly upload them from their smartphone on the Internet. Institutions and individuals that represent public authority are now under constant citizen scrutiny. They know that any abuse, any mistake can

spark online retaliation and take proportions that may be hard to control. Many activists and academics see in digital networks a new source of power that will eventually force the ruling elite around the world to become more transparent, more accountable and protect human rights and democracy. Unfortunately, there is no such thing as a technological fix to a complex problem and, the solution itself has quite a few downsides. Indeed, while digital technologies have helped the success of social and revolutionary movements, they also tremendously enhance the effectiveness of state

surveillance. Due to the supervision they exert on the physical infrastructure, governments are tempted to use digital networks to control populations by monitoring communications, blocking access of certain users or even tracking and

imprisoning dissidents, e.g. in China and Iran. Recent revelations by the Guardian on the surveillance system set up by the US National Security Agency (NSA) and its British counterpart: the Government Communications Headquarters (GCHQ) have shown that this is not an exclusive feature of authoritarian or non-democratic regimes. The surveillance system deployed by these two western powers uses every single means at hand, from tapping online communications and phone calls, to extorting user data from private companies such as Google, Apple and Microsoft, and to archiving billions of bits of personal information into secret data centres, all in the name of security. Let's be clear on one thing: it is still preferable to be a political dissident in the USA than it is to be in a country like China. But the level of surveillance achieved by democratic governments, in clear violation of their own constitutional provisions, privacy rules and without public debate is a matter of real concern. Similarly, the pressure exerted against whistleblowers and journalists who stand up against it, is unsettling. Admittedly, these practices seem more characteristic of those of Beijing or Tehran than those of Washington, DC or London. It would be wrong to assume that digital technologies have some kind of built-in effect that will necessarily result

in a more transparent and democratic society. History tells us that such assumptions are inaccurate; technologies are only as good as the use we make of them. As citizens and activists, we must recognise this and act accordingly. Good practices include: • Know what you publicise. There are no secrets on the internet. All digital information is accessible for those who really want it. • Educate yourself. Some organisations such as Mozilla, the Electronic Frontier Foundation or the Tactical Technology Collective are working hard to keep the Internet open and secure for ordinary citizens and human rights activists. They provide a lot of tools and information on how the Internet technology works and what it entails for our freedoms. • Encrypt, encrypt, encrypt. Get used to GPG software to encrypt and sign your data and communications. • Support anonymity and privacy online. Install the Onion Router for surfing the web and prefer search engines that protect your privacy, e.g. Duck Duck Go. • Be critical of official information channels and mainstream media when they try to justify the

Page 138: ECPA Affirmative - Northwestern 2015 6WS

maintenance of uncontrolled state surveillance to protect us from criminal behaviour. Creeping surveillance is not solely a threat to privacy; it has consequences on human dignity, freedom of expression and information and

freedom of association. For these reasons, state surveillance practices need to be framed by the

adoption of a regulatory framework that is flexible enough to respond to a fast-evolving sector and

strong enough to keep us secure from abuses . Over the past year, 300 organisations have come together to support the

International Principles on the Application of Human Rights to Communication Surveillance. Today, citizens and activists have an opportunity to join this global movement by endorsing the Necessary and Proportionate Principles, and stand for the protection of human rights in the information society. What are we waiting for?

Page 139: ECPA Affirmative - Northwestern 2015 6WS

AT: Ptx links

Page 140: ECPA Affirmative - Northwestern 2015 6WS

Plan PopularECPA popular- has bipartisan support in both the House and SenateKatie McAuliffe, 15, federal affairs manager and executive director of Digital Liberty at Americans for Tax Reform, “A bipartisan fix for our email privacy laws,” 3/4/15, http://www.deseretnews.com/article/865623379/A-bipartisan-fix-for-our-email-privacy-laws.html?pg=all

In this era of gridlock, protecting our right to keep private the things we communicate and store online is one of the few issues that seems to

unite people of all political leanings and interests. Legislation to reform ECPA , sponsored in the Senate by Sens. Mike Lee and Pat

Leahy, and in the House by Reps. Kevin Yoder and Jared Polis, could pass both chambers with overwhelming majorities.

Their reforms defy the usual partisan divisions and enjoy widespread support from Republicans and Democrats, conservatives, moderates and progressives, business and labor, former prosecutors and civil libertarians. Even the White House has made encouraging statements about the need for reform. ECPA reform has more than 240 co-sponsors in the House and 15 in the Senate. Congress has a rare opportunity for a bipartisan accomplishment that would have a profound impact on the prosperity and liberty of the American people. It should seize it as soon as possible.

Internet balkanization hurts economy- makes politicians urge for reformDerrick Harris, 13, Senior writer at Gigaom, “In a cloud computing economy, the NSA is bad for business,” https://gigaom.com/2013/06/11/in-a-cloud-computing-economy-the-nsa-is-bad-for-business/

Already, it appears Europeans are searching for ways to withdraw from American service providers. Users in other arts of the world might, or should, be even more hesitant to use American services . And even if some Americans say they’re not creeped out by the government collecting their phone records (and, presumably, the rest of their digital communications), many are. It’s hard to say how intensely the tech lobby will step up its privacy efforts in light of the NSA scandal, but it’s hard to imagine it will stay quiet if its constituents see potential users bailing on their services. And what’s bad for corporations in this situation is probably bad for the economy. A bad economy is bad for politicians always looking toward the next election. It seems crazy to think the NSA will willingly give up its surveillance powers or that a court could come to a decision on this issue any time soon, but some members of Congress could be swayed to act. In a debate between privacy and the economy on one hand and national security on the other, you’d think something will have to give.