Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
COUNTERSPIES HELPING SPIES: COUNTERINTELLIGENCE CONTRIBUTIONS TO THE STRATEGIC INTELLIGENCE PICTURE By Kevin P. Riehle The views expressed in this paper are those of the author and do not reflect the official policy or position of the Defense Intelligence Agency, Department of Defense, or the U.S. Government. CONTENTS Introduction......................................................................................................................................................... 1 Chapter 1, Strategic Counterintelligence Contributions to the Broader Intelligence Picture............................................................................................. 4 Chapter 2, Counterintelligence as a Strategic Discipline ................................................................. 8 Chapter 3, Methodology and Research Tasks .....................................................................................23 Chapter 4, Case Study: Soviet and Soviet Bloc Intelligence, 1945 To 1953 ..........................31 Chapter 5, Conclusion....................................................................................................................................78 Bibliography ......................................................................................................................................................82 MAPS AND CHARTS The U.S. Model of Policymaker‐Intelligence Interaction ................................................................17 Soviet Propaganda Poster Equating Ukrainian Nationalists with Nazis .................................45 Europe in 1952: Soviet Bloc Intelligence Operating Areas ...........................................................48 NATO Membership Since Its Inception ..................................................................................................56 Notional Soviet National Intelligence Priorities Framework—Early 1950s .........................76 ii INTRODUCTION Leaders use their state intelligence systems to supply the information they need to achieve their high‐priority strategic objectives. While on the surface this appears to be a truism, that statement can be the basis of a theorem to develop a picture of a state’s strategic thinking processes and priorities. By looking at the activities of a state’s intelligence system and asking why certain intelligence capabilities are tasked to collect what they collect, an analyst can glean the priorities that form the core of strategic information needs. In this way, what essentially becomes another state’s equivalent of the National Intelligence Priorities Framework (NIPF) can be reverse engineered, yielding the highest priority concerns and strategic decision making needs that are articulated to the state’s intelligence system. Understanding a country’s fundamental national security objectives or a non‐state actor’s organizational objectives is both a prerequisite to, and a product of, effective counterintelligence work. Counterintelligence is the intelligence discipline that monitors a competing state’s intelligence activities. The most prevalent reason why one state’s counterintelligence system scrutinizes another state’s intelligence activities is to neutralize intelligence threats, i.e. catching spies—as the word “counterintelligence” implies, the discipline actively works to counter the attempts by a competing intelligence system to penetrate its own intelligence service. But to successfully catch spies, counterintelligence requires a fundamental knowledge of how foreign powers or international terrorist organizations use valuable foreign intelligence and counterintelligence capabilities to 1 satisfy their national security or organizational priorities. Consequently, counterintelligence activities are often good sources of information about a country’s or non‐state actor’s strategies and priorities, either directly through penetration of an intelligence service, or indirectly through reflections projected by the target of a counterintelligence activity. In terms of threat, the process of gaining insight into how well a competing intelligence system conducts its business—the capabilities side of the threat equation‐‐ also yields the very information needed to draw a rough picture of the strategic thinking that goes into the adversary’s intelligence activities—the intent side of the threat equation. From that come answers to questions of why an adversary is making decisions and clues about the core strategies behind those decisions. This study provides a methodology to more broadly apply the counterintelligence community’s knowledge about foreign intelligence activities to the strategic intelligence analytical mission. By analyzing counterintelligence‐derived information from a strategic analytical perspective, this research demonstrates the contributions that counterintelligence information can make to strategic all‐source intelligence analysis in additional to what it can provide to the counterintelligence community itself.1 To take full advantage these contributions, the U.S. counterintelligence community needs to recognize the value of true strategic counterintelligence analysis, which is directed at developing a deep understanding of foreign intelligence activities and articulating the knowledge derived from it in support of a full spectrum of decision makers. This would require a reprioritization of counterintelligence analytical resources, breaking a small 2 number of people away from operational and investigative support to perform foundational counterintelligence research directed at discerning the intent side of the threat equation. These analysts would not supplant traditional political/military analysts, but rather provide a different perspective on the same issues, potentially challenging assumptions and supplementing assessments based on positive intelligence reporting. It would also require a refocusing of the questions asked in collection requirements, addressing more effectively the motivations and intent of foreign intelligence systems and not exclusively their methods, personnel, and locations. Finally, it would require open sharing of information across agency boundaries, including the insights that are gained from electronic or human penetrations of foreign intelligence services, to make it possible to draw a comprehensive picture of the adversary’s intelligence system and its priorities. 3 CHAPTER 1 STRATEGIC COUNTERINTELLIGENCE CONTRIBUTIONS TO THE BROADER INTELLIGENCE PICTURE Wherefore by their fruits ye shall know them. (Matt. 7:20) Looking at Counterintelligence Data to Discover Intent In most U.S. Intelligence Community organizations, the counterintelligence function is isolated organizationally from other analytical areas, often focused heavily on direct support to counterintelligence operations, investigations, collection, or force protection. Counterintelligence typically uses information that it gathers about foreign intelligence activities to answer “who,” “how,” and “where” questions that are folded back into the counterintelligence functions. This is also true in other countries’ intelligence and counterintelligence systems, such as in Germany and the United Kingdom. This research uses the same data about foreign intelligence activities that are normally used in support of those purely counterintelligence functions—information about foreign intelligence collection priorities, an adversary’s essential elements of information (EEIs), recruitment targets, liaison relationships, etc.—but applies a different analytical methodology to determine what reflections the data might provide about the foreign country’s overall foreign policies and priorities. Consequently, this analytical methodology can expose an insider’s view of the target country’s overall strategic thinking, drawing counterintelligence analysis more closely into the strategic intelligence analytical sphere. With the insights available from strategic counterintelligence activities, we should be able to offer answers to some critical “why” 4 questions: why does a country direct its foreign intelligence and security services toward certain targets and what does that indicate about the country’s policies; why is a country’s intelligence system increasing or decreasing its collection against a certain target; etc.? Currently, there are few places in the U.S. government where these types of questions are asked. But a few counterintelligence analysts with a truly strategic perspective could add significant insights to the Intelligence Community’s knowledge base, yielding, as Sherman Kent, the director of CIA’s Office of National Estimates from 1952 to 1967, described as “information which the positive intelligence people have wanted for a long time and which they could get from no other source.”2 Using observable foreign intelligence activities to track back to a country’s overall national security decision making is conceptually similar to the sales and marketing model known as “blueprinting.” In “blueprinting,” a retailer gathers information about customers’ actions and choices, including what products they look at, the questions they ask, and where in a retail store they spend time. The company collates this information to determine what motivates the customer and to build a model of the customer’s decision making process. On‐line retailers routinely collect this type of information by tracking the web sites that customers visit and what links they click. Retailers with physical stores also gather information about customer’s habits employing a variety of information collection techniques, such as monitoring in‐store Wi‐Fi usage and using video cameras to correlate the customers’ locations to the sites they visit on smart phones within the store’s premises. One company is testing a product that would send ads and coupons to customers’ smart 5 phones directly correlating with the customer’s actions inside the store, crafting marketing pitches based on the information gained about the customer’s decision making process.3 The retailer Target reportedly gathers “terabytes of information” about shoppers’ habits and activities. For example, the company has determined that women who a buy a certain combination products—for example, vitamins, unscented lotions, and washcloths—might be pregnant, and so they market baby products to those women. They use customer observables to assess why a customer is in the store and what other products might attract their money.4 This sales and marketing theory can be applied to counterintelligence analysis. Like the retailer gathering information about the customer’s activities, U.S. counterintelligence agencies routinely use counterintelligence methods to monitor foreign intelligence activities, EEIs, sources, liaison relationships, and structure of foreign intelligence systems. From that collected data, an analyst can make conclusions about the sponsoring country’s decision making process that can contribute to decision advantage vis‐à‐vis that country. This research sought to answer the following sections outline the research question and key subordinate questions. Research Question How can information about foreign intelligence activities provide insights into a foreign state’s overall policy objectives, thereby supporting all‐source intelligence strategic analytical needs? 6 Key Subordinate Questions What is the connection between a state’s strategic objectives and its intelligence collection activities? This question explores the intersections that connect a state’s priority national security objectives with its employment of intelligence collection capabilities to inform decision makers—in essence, how a state develops its equivalent of the U.S. NIPF process. What strategic intelligence information can be derived from strategic counterintelligence activities? This sub‐question is answered with a case study focusing on historical reporting of Soviet intelligence activities worldwide in the 1940s and 1950s. How is the U.S. Intelligence Community currently organized to share and use counterintelligence‐derived information, and how might it be organized to more effectively use that information? Some aspects of the U.S. Intelligence Community may prevent it from fully exploiting data about foreign intelligence activities and garnering the full strategic intelligence benefit of that data. In answering this key question, the research seeks to provide recommendations about how the Community can better use the data that it has already collected, along with emphasis for future collection to more effectively gather and share data that will benefit both the counterintelligence and strategic analysis communities. 7 CHAPTER 2 COUNTERINTELLIGENCE AS A STRATEGIC DISCIPLINE Do not forget that a traitor within our ranks, known to us, can do more harm to the enemy than a loyal man can do good to us. (Isaac Asimov, Pebble in the Sky, p. 119) Counterintelligence Operations and Intelligence Analysis While there are various definitions of “counterintelligence” within the U.S. government, the most widely accepted is contained in Executive Order (EO) 12333: “Information gathered and activities conducted to identify, deceive, exploit, disrupt, or protect against espionage, other intelligence activities, sabotage, or assassinations conducted for or on behalf of foreign powers, organizations, or persons, or their agents, or international terrorist organizations or activities.” This definition incorporates both knowledge and action aspects of U.S. counterintelligence, applying them foremost to “protecting.”5 Another definition adds the element of “understanding,” defining counterintelligence as “information that supports the identification, understanding, neutralization, and exploitation of the operations of foreign intelligence services and of non‐state actors that employ intelligence tradecraft.” This definition implies a depth of study and monitoring of foreign intelligence actors that should lead to a depth of understanding about how an adversary operates. John Ehrman, in his 2009 Studies in Intelligence article on counterintelligence theory, provides a similar but simpler definition of counterintelligence, emphasizing the 8 “understanding” aspect. Ehrman proposes that counterintelligence be defined as “the study of the organization and behavior of the intelligence services of foreign states and entities, and the application of the resulting knowledge.”6 While acknowledging the action element of counterintelligence, Ehrman asserts that counterintelligence is primarily an “analytical process, whose goal is to understand service behavior—that is, how services define and carry out their missions.” Using his simpler definition, Ehrman asserts that: CI analyses can help fill gaps in analysts’ understanding of the political processes in other countries… [and] can provide valuable information for use in policy deliberations, especially in issues involving authoritarian or totalitarian states. Because those regimes, unlike democratic governments, do not debate their policies in public, understanding the intelligence services and their practices can help analysts infer how their political leaders view the outside world.7 Michelle Van Cleave, a former National Counterintelligence Executive, also described the information benefits gained from a concentrated study of foreign intelligence capabilities, stating that the results: …can help inform policy deliberations and frame options for actions. Narrowly, as part of a warning template, the activities of foreign intelligence services may number among the most useful early indicators of changes in threat conditions. 9 More broadly, there is scarcely an area of national security concern—from Iranian or North Korean WMD activities to Chinese military space activities to fielding effective ballistic missile defenses—that does not have a critical foreign intelligence dimension. When integrated with other foreign policy tools, the insights and operations of strategic counterintelligence operations could make the difference between favorable and unfavorable outcomes in world events.8 Following a similar line of reasoning, the 2008 National Counterintelligence Strategy identified the role counterintelligence plays in an integrated Intelligence Community, stating that: …foreign powers and adversarial groups use intelligence activities to support their national security goals, project power in areas of vital interest and in some cases threaten the national security of the United States and its allies. When understood, these activities can provide indications of their strategic capabilities, limitations, and plans, and provide warning of unacceptable intentions. Such intelligence is vital to senior policy and decision makers as well as mission planners and operators.9 Thus, an understanding of foreign intelligence activities can support various strategic analytical areas, including providing insights into a foreign power’s policy deliberations and military strategy, and informing our indications and warning analysis. 10 An underlying assumption of this study is that a country’s intelligence collection assets are finite, especially outside its home territory, and that a country uses those finite resources to meet its national security objectives. Michael Warner’s synthesis of various intelligence theories indicates that “intelligence is a service or interaction with leaders to help them manage, by privileged means, the hazards they face in dealing with rival powers.”10 How a country or non‐state actor uses its finite foreign intelligence assets to meet leaders’ needs is a reflection of its priorities and of how the leader deals with hazards of the world. Vincent Bridgeman identifies three advantages that a decision maker can gain from a deep understanding of foreign intelligence actors, as obtained through counterintelligence activities: • Passive or active denial, by which a counterintelligence service prevents a competitor’s intelligence service from conveying a decision advantage to the competitor’s decision cycle. This is the advantage most affiliated with the traditional threat‐based focus of counterintelligence; it is the way that counterintelligence “protect[s] against espionage, other intelligence activities, sabotage, or assassinations,” as defined in EO 12333. • Manipulation of a competitor using the competitor’s own intelligence channels as a means to achieve an operational outcome through deception. This is related to the “deceive” element of the EO 12333 definition of counterintelligence. • Knowledge of the competitor’s intelligence effort, and especially insight gained by accessing the competitor’s intelligence cycle. The insights made available through 11 counterintelligence activities are often otherwise not accessible through other intelligence efforts.11 The vast majority of academic and government studies of counterintelligence focus on the first of Bridgeman’s three benefits: denial. Consistent with the EO 12333 definition that emphasizes “protection,” for example, the WMD Commission report concluded that the U.S. government should strengthen counterintelligence to “to stanch the hemorrhaging of our secrets and take the fight to our adversaries.”12 Michelle Van Cleave, while conceding the contributions that counterintelligence can have to policymakers and in indications and warning, nevertheless also concentrates primarily on the denial aspect of counterintelligence: “The signature purpose of counterintelligence is to confront and engage the adversary.”13 Similarly, in a 2007 speech to the American Bar Association, then‐ National Counterintelligence Executive Dr. Joel F. Brenner (Michelle Van Cleave’s successor) summarized the mission of counterintelligence as “the business of identifying and dealing with foreign intelligence threats to the United States.” Dr. Brenner enumerated the losses of technological and national security information caused by spies, and emphasized the responsibility of U.S. counterintelligence to mitigate those losses.14 This concentration on denial is not surprising, nor is it inappropriate, as the threats posed by foreign intelligence collection are indeed significant, and the methods and capabilities that the United States implements and develops to counter that threat are of vital importance. However, few treatments of counterintelligence have expanded on the insights that counterintelligence can convey to the broader Intelligence Community and the decision maker. Attempting to fill that void, this study is founded primarily on 12 Ehrman’s definition, showing how “the study of the organization and behavior of the intelligence services of foreign states and entities” can be applied more broadly across the Intelligence Community, not exclusively to protection, denial, and spy catching. The 2009 National Intelligence Strategy includes a mission objective to “provide a counterintelligence capability that is integrated with all aspects of the intelligence process to inform policy and operations.”15 In support of this objective, the 2009 National Counterintelligence Strategy interprets this integration function in four threat‐based lines of effort: • Detect insider threats • Penetrate foreign services • Integrate counterintelligence with cyber • Assure the supply chain Of these lines of effort, counterintelligence can have the greatest effect in contributing to the all‐source analytic community by penetrating foreign services, electronically or with humans, which according to the National Counterintelligence Strategy, provides opportunity to “determine their [foreign services’] intentions, capabilities, and activities.”16 Although the National Counterintelligence Strategy indicates that the goal of these counterintelligence penetrations is to “substantially enhance our ability to counter, disrupt, and defeat operations inimical to U.S. interests”17 (Bridgeman’s denial), those same penetrations also open an insider’s view and deliver insights into the workings and relations within a foreign country’s government, especially in regimes where the intelligence system is a prominent player. 13 Traditional political/military analysis already seeks to elucidate similar insights, including understanding foreign strategic thinking and planning. So what makes the proposed analysis of foreign intelligence activities different or needed? Why not just continue to rely on the assessments that result from analyzing a country’s political, economic, and foreign policy activities, and use foreign intelligence activity data for counterintelligence purposes? The answer lies in a foreign government’s use of its intelligence system and the clues that can be gained from the visible activities of that system. Analysis of foreign intelligence activities can offer unique clues about what a policymaker thinks is most important and what internal and external threats the policymaker perceives as most pressing. At the least, foreign intelligence activities analysis could supplement political/military analysis, offering a different perspective on the same target. Even further, the analysis of foreign intelligence activities could be weighed against traditional political/military analysis to test conclusions and to “red team” deeply held assumptions. A stark example of how a country’s intelligence activities can reflect strategic thinking was revealed by the VENONA program, through which the United States intercepted and decrypted Soviet intelligence and diplomatic communications between Moscow and a number of capitals around the world in the 1940s. During World War II, the Soviet Union was allied with the United States and Western Europe against Nazi Germany. U.S. and Soviet forces cooperated militarily and Soviet leaders met with U.S., British and French leaders to develop war plans. However, simultaneous with this cooperation on the surface, VENONA intercepts revealed that Soviet intelligence was recruiting sources within 14 U.S., British, Australian, and other government and scientific circles, including in the White House, the State and Treasury departments, the Office of Strategic Services, and within the highly secretive Manhattan Project. VENONA, combined with revelations from defectors such as Igor Guzenko and Elizabeth Bentley, supplied enlightening information not only about Soviet espionage, but also about Soviet priorities and targets. In the 1940s, these pieces of information were maintained within closely held channels, primarily applied to identifying penetration agents and stemming the flow of sensitive information—for denial missions. In hindsight, however, Soviet intelligence collection activities during World War II also demonstrated Soviet strategic thinking at a deeper level than either overt declarations or political‐level interaction could. These insights could have informed post‐ war U.S. foreign policy and decision making in a broader sense, presenting a view of the Soviet Union that challenged prevailing perceptions of Soviet intentions. Integration of Intelligence Information into Policymaking This study uses the phrase “intelligence system” to refer to a government’s intelligence services, because in most countries intelligence responsibilities span more than a single agency or service. In the United States, we call the system a “community,” consisting of 17 agencies and numerous sub‐elements, ideally all working in unison to fulfill decision makers’ needs. Clearly, as has been revealed by multiple congressional and Intelligence Community commission reports, that ideal is often not achieved. But even in its imperfect form, the U.S. Intelligence Community is a combined system, just as the three primary Russian intelligence services—the Foreign Intelligence Service (SVR), Federal 15 Security Service (FSB), and Main Intelligence Directorate of the General Staff (GRU)—or the several Iranian intelligence and clandestine services each constitute systems serving in some degree their respective decision makers’ end goals. Even where agency‐specific agendas differ or agencies specialize on certain aspects of the bigger intelligence picture, the aggregate end product informs the deliberations of the state’s decision makers. Over its history, the United States has developed a particular model for a policymaker‐intelligence relationship, based on the intelligence system within a democratic society that recognizes the legitimacy of an elected leader and accepts guidance based upon legally‐defined relationships. In this model, the President and National Security Council formally and informally articulate their intelligence priorities, in which they identify the national security issues that are at the forefront of their attention and the areas where they need intelligence to inform policy. These priorities shift and evolve at irregular intervals, based on geopolitical events and domestic politics. The National Security Council conveys the President’s priorities to the Director of National Intelligence, whose staff translates them into the NIPF. U.S. intelligence agencies take their collection, analysis, and dissemination priority guidance from the NIPF by breaking it down into collection and operational requirements on which they focus their efforts. 16 The U.S. Model of Policymaker‐Intelligence Interaction While the U.S. policymaker‐intelligence process is more formalized than in most governments, a similar albeit less structured process takes place in any state in which the intelligence system is a regular player in policy formulation. Different forms of government exhibit different paradigms in their relationships between political power structures and intelligence systems. For example, the Iranian intelligence system operates within a 17 governance process consisting of a predominant Supreme Leader who exercises directive authority based upon velayat‐e faqih. This distinctly Iranian concept of Islamic jurisprudence gives the Supreme Leader, known as the Marja Taqlid, or “source of emulation,” divine authority as both a religious and political leader. The Supreme Leader’s control extends to Iran’s intelligence system. However, even the Supreme Leader theoretically answers to an Assembly of Experts, a council of religious scholars that possesses the constitutional authority to depose the Supreme Leader if he violates certain religious principles. In reality, while the Assembly of Experts is not likely to exercise its authority against a Supreme Leader, it infuses a conservative clerical voice into the country’s decision making, along with other Iranian governing bodies such as the Council of Guardians, an oversight body whose membership is jointly chosen by the Supreme Leader and the Judiciary. In addition to the Supreme Leader, a President controls much of the day‐ to‐day activities of Iranian government, including overseeing cabinet ministers and planning, budget, and state administrative affairs. While the President usually defers to the Supreme Leader on matters of national security policy, the President’s personal style and priorities can manifest themselves in the national security arena, as seen under the former president, Mahmud Ahmadinejad. Consequently, a composite analysis of the collection activities of Iran’s intelligence system could give insights into the intersection of these structures and their overall national security priorities. Soviet intelligence activities from the end of World War II to Stalin’s death in 1953, the topic of the case study below, represent a different governance form: the archetypal example of a totalitarian system. In this system, Stalin exercised complete decision making 18 authority through fear and rewards, enforcing his total rule through a system of internal monitoring and periodic purges actualized his Ministry of State Security. Oleg Hlevnjuk, describing the unilateral nature of Stalin’s rule, wrote “we know of not a single instance over the 20 years of Stalin’s rule as a dictator when his power faced any real, serious threats.”18 Hannah Arendt, in her seminal work on totalitarianism, stated that, in such a system, “above the state and behind the facades of ostensible power, in a maze of multiplied offices, underlying all shifts of authority and in a chaos of inefficiency, lies the power nucleus of the country, the superefficient and supercompetent services of the secret police.”19 Hence, an analysis of the collection activities of the Soviet intelligence system under Stalin could give insights into his personal national security priorities, and hence the overall priorities of the government over which he presided. All three of these examples—the United States, Iran, and Stalin’s Soviet Union— represent centralized regimes in which decision making power is held within a hierarchical system. However, the policymaker‐intelligence link, and hence the link connecting intelligence observables and overall policy priorities, may break down in countries that have a weak governance structure. For example, in cases where a strong, behind‐the‐ scenes king‐maker controls the real power in a country nominally headed by weak figurehead, a review of intelligence collection activities would yield the priorities of the individual that effectively holds power, possibly highlighting the figurehead’s lack of real decision making authority. In another regime where multiple warlords, which frequently include among them the intelligence chief, vie for control of power, intelligence collection activities would likely reflect the priorities of the individual who runs the intelligence 19 system specifically, possibly demonstrating that the intelligence system is focused on its own priorities independent from those of the state’s leaders. Nevertheless, even in a poorly governed country, the intelligence system reflects the priorities of whoever controls it, and thus it provides some insights into the direction the country is taking, while also possibly highlighting the disparity between the nominal leadership’s power and the greater power wielded by other figures, such as an intelligence chief, within the government. Factors that Might Distort Policymaker‐Intelligence Communications In a strategic policymaker‐intelligence relationship in its perfect form, the priorities of the decision maker are manifest fully and undistorted in the tasking and resulting operations of the intelligence system. To a competent counterintelligence service, those foreign intelligence collection operations leave traces and generate observables in the form of human movements to follow, communications to intercept, and technical systems to track. However, two factors potentially hamper the pure translation of strategic thinking and policy into foreign intelligence activities: garbled transmission and unclear reception. On the transmission side of the transaction, human intervention can impede the perfect policymaker‐intelligence relationship by obstructing the flow from policy priorities to intelligence operations. Differences of opinion within the government about policy can lead to schizophrenic taskings, preventing the intelligence system from clearly understanding what it should be collecting. This can result in the intelligence system projecting a picture in its intelligence collection that is as blurry as the policy that it is serving. Inter‐service rivalries and egos of intelligence chiefs can combine to prevent the 20 observables at the operational level from accurately reflecting the policies at the top. The complication for CI analysts observing these collection activities is to distinguish between those that are driven by the higher national security structure, and those that represent the goals and concerns of an individual intelligence service. The latter can often be identified by one intelligence service’s collection against its own rival service within the same government; at times, the best information available about one intelligence service comes from a penetration of its compatriot competitor. In these cases, the methodology described in this paper may be more effective in identifying the lack of consensus and confusion within the government under observation than its clear national security priorities. Shortages of collection resources, capabilities, or access could also make it impossible for the intelligence system to fulfill the needs of the decision maker completely. However, even if the intelligence system cannot or does not fulfill all of the policymaker’s information needs, it will likely focus its scarce resources on the highest priority areas, transmitting to the observant counterintelligence service the leader’s most important national security policy topics. Good operational security can obscure the reception end of the policymaker‐ intelligence transaction. One of the prime objectives of any intelligence activity is to reduce associated observables, in accordance with operational security principles. A competent intelligence collector can obscure his actions even from a concerted counterintelligence effort. To use intelligence operational observables as a window onto another state’s strategic priorities, the counterintelligence system needs to be reasonably confident that it 21 is seeing enough of the intelligence activities to at least have a representative view. Penetrations, whether electronic or human, raise that confidence level. In summary, counterintelligence activities are designed by their nature to study, penetrate, and neutralize the activities of foreign intelligence systems. Those systems’ intelligence collection serves as their government leaders’ eyes and ears to obtain information that is not openly available, but which is vital to the leaders’ decision making. While it is important to analyze other countries’ intelligence collection activities to identify explicit threats to U.S. information and to develop countermeasures to mitigate those threats, that same counterintelligence information can also give insights into the country’s motivations and intentions. This paper concentrates on this implicit value of counterintelligence information. 22 CHAPTER 3 METHODOLOGY AND RESEARCH TASKS Clearly, if a country wishes to protect itself from the unceasing encroachments of hostile intelligence services, it must do more than keep an eye on foreign travelers crossing its borders, more than placing guards around its “sensitive” areas, more than checking the loyalty of its employees in sensitive positions. It must find out what the intelligence services of hostile countries are after, how they are proceeding and what kind of people they are using as agents and who they are. (Allan Dulles, The Craft of Intelligence) Research Methodology The project uses a grounded theory approach to generate a theory based on the diverse data obtained through counterintelligence and other intelligence activities. This is achieved by gathering and collating counterintelligence‐derived information, including information developed in counterintelligence operations, collections, and investigations, along with other U.S. intelligence that provides details of intelligence activities worldwide. The next task is to code the data into the categories of activities that the data themselves present. This includes identifying the target country and target issue of the foreign intelligence collection, which are the crux of the assessment of intent. Finally, the research uses this intent data to draw conclusions about a country’s priorities and objectives through the lens of its foreign intelligence service. Questions for Data Collection The following questions were used to scope the areas where a concerted study of foreign intelligence activities could provide indications of a foreign country’s intentions 23 and policies. These questions were developed to reveal a foreign country’s intentions upon which it applies its intelligence collection resources. The data gathering phase of the project concentrated on data that answers these four questions: • What information does the foreign intelligence system seek? What are its EEIs? In identifying EEIs, this research distinguishes between EEIs for operational purposes and EEIs for intelligence purposes. It is the intelligence EEIs that highlight intent. • What kind of information sources does the intelligence system seek to recruit: political, military, scientific, academic, dissidents, or other? The types of sources an intelligence system seeks can be an indicator of whether a state places priority on acquiring technology, countering political forces, defeating an adversary militarily, or some combination of those. • What foreign intelligence liaison relationships does an intelligence system develop and what does that say about the government’s relations with its partners? To what extend does the intelligence system of the studied country control the intelligence collection activities of liaison partners? • How is an intelligence system structured and organized and what does that say about its priorities and direction? For example, organization of state intelligence services can indicate how much of the service’s resources are dedicated to suppressing internal dissent; which competitors or regions are seen as priorities; and which topics, such as counterterrorism, counternarcotics, or counterespionage predominate. 24 Additional questions that help to understand the influence and impact that an intelligence system has on its tasking decision makers are: • What information does a foreign intelligence service provide to its sources? What indications and warnings can be derived from that information? Does the intelligence service present its sources with deception information, hoping that the information will filter back to decision makers? • How much do foreign decision makers rely on the information they receive from their intelligence system? How credible is the intelligence service in the eyes of the decision maker it serves, and at what level in the decision making chain does the information get briefed? The higher up the leadership chain the information is briefed, the more likely it is that the intelligence system responds to high‐level decision making needs. Data Collection Sources and Approach to Analysis The post‐World War II Soviet case study used four broad categories of data: declassified files containing information derived from U.S. and Allied counterintelligence and counterespionage investigations and operations, declassified VENONA files, defector information, and information disclosed from Soviet/Russian intelligence archives and by former Soviet intelligence officers. (See the below case study for a more detailed description of these sources.) Data was collected and catalogued into two separate databases containing information about EEIs and sources. The EEI database was parsed into the following fields: 25 • • • • • • • • The date of information, meaning the month when the question was asked; to allow for chronological sorting Separate fields for the intelligence service that asked the question, and the sub‐ element of the service, usually meaning the intelligence station or residency; in some cases, questions came from an intelligence headquarters to multiple stations/residencies, or were issued worldwide The nationality of the source to whom the question was addressed, where available The EEI itself; what was the intelligence service asking? Target Country, the country/entity at the heart of the question—what country(ies) or entity(ies) is/are the primary subject of the question? Target Issue, described below Related to whom: To what other country(ies) or location(s) was the question related, such as where was the subject country operating (i.e., U.S. military activities in Germany, or British intelligence activities in Egypt)? Fields to capture the serial number or bibliographic information for where the information originated The Source database was parsed into the following fields • • • • • • • • • Separate fields for the source number, cover name, and real name, where the data was available The source’s nationality The station or residency handling the source The tasking that the intelligence system assigned the source The source’s background and access Target Country Target Issue Related to whom Fields to capture the report serial number or bibliographic information for where the question was found The Target Issue and Target Country fields, present in both the EEI and the Source databases, were the most important coding elements in the study, as they were the fields that identified the priorities and purpose for the collection activity. They both depended on the nature and subject of the question asked or the types of tasking assigned to the source. Every intelligence system directs its collection resources against a different combination of intelligence topics; the intelligence activities coded in the Target Issue and 26 Target Country fields are what distinguish one intelligence system from another. For example, one country’s intelligence system might collect information about an adversary’s scientific and technological developments, while that topic may not appear at all in the EEIs of another country’s intelligence system. The countries that appear in the Target Country field represent the intelligence system’s geographic priorities. The topics that appear in those fields reflect observed intelligence activities, and thus are vital to tracking back to strategic decision making. The Target Issue field in the Soviet case study was broken down into the following general categories that emerged from the data. 27 Items where Soviet collection was directed at Soviet‐centered issues. These are the internal security topics with external manifestations against which the Soviet Union placed its intelligence resources. Target Country Soviet Union Soviet Union Target Issue Dissident Monitoring Defectors/deserters Related to whom Where is the dissident monitoring taking place? Where are the defectors/deserters hiding or given asylum? Items where Soviet collection is directed at issues centered outside the focus country. The country performing the action is the “focus country,” while the country in which or against which the action is being taken is in the “Related to whom” field. For example, this would include U.S. military activities in Japan or UK intelligence activities in Austria. Target country Target Issue Related to whom Focus country Foreign political relations Focus country Focus country Military capability/locations Military plans Focus country Foreign Intelligence/ Counterintelligence Focus country Economic Relations Focus country Occupation government Focus country Rearmament Focus country Displaced persons/POW affairs With whom is the focus country conducting political relations? Where is the focus country's military located? What country(ies) or international organization(s) are making military plans? In or against what country is the focus country conducting intelligence or counterintelligence activities? With whom is the focus country conducting economic relations? In which occupied country is the activity occurring? Which country is suspected of being rearmed? What country was running displaced person camps or in what country were the camps located? Items where Soviet collection is related to issues internal to the focus country. Includes collection about a focus country’s domestic economic, political, and infrastructure. Target country Target Issue Focus country Focus country Internal economic Internal political affairs Focus country Focus country Internal security/police Transportation infrastructure Focus country Focus country Industry/commerce Internal documentation Focus country Focus country Views of occupation Science and Technology Related to whom If related only to the focus country itself, then list the focus country. If related to another country, then list the other country. If no relationship is specified, leave this field blank. 28 Determining Priorities: Reverse Engineering the NIPF Once the Target Country and Target Issue field were coded, the data broke down into definite patterns of activities. It became clear that some target issues and target countries were more prevalent than others, determined by several factors: • The level of tasking within the government and the level of leadership to which the information is reported. If the intelligence tasking comes from the highest levels of the government and the resulting information is reported back to the highest levels of government, then it is weighed as being more important. • The array of intelligence tools that the country applies to the problem (SIGINT, HUMINT, Internet‐based collection, etc.). If the country applies its full array of collection tools against a problem, it is viewed as being a higher priority. • The geographic spread of intelligence collection taskings. Higher priority topics tend to be tasked for collection by multiple, geographically‐dispersed platforms. • The quantity of reports indicating a certain theme (for example, the number of reports showing dissident monitoring, collection against U.S. military activities, etc.). More reporting about a certain theme may indicate greater importance. However, quantity of reporting alone is not a sufficient factor, as greater quantity of reporting may reflect our counterintelligence concerns as much as another country’s positive intelligence priorities. Based on a combined analysis of all four of these factors, a construct similar to the U.S. NIPF can be developed, showing the countries and topics where an intelligence system 29 devotes its collection resources. From this, the overall strategic priorities can then be derived. 30 CHAPTER 4 CASE STUDY: SOVIET AND SOVIET BLOC INTELLIGENCE, 1945 to 1953 The enemy’s spies who have come to spy on us must be sought out, tempted with bribes, led away and comfortably housed. Thus they will become converted spies and available for our service. (Sun Tzu on the Art of War, translated by Lionel Giles, 1910) The case study chosen to test the methodology linking foreign intelligence activity observables with national security decision making involves Soviet intelligence activities worldwide from the end of World War II until the death of Soviet Premier Josef Stalin. During this period, Soviet intelligence was adapting to a new post‐war environment in which the Soviet Union became the political and military competitor with the West, calculating the reality of a nuclear‐armed United States that led a coalescing Atlantic Bloc of nations. The Soviet Union also faced a United States much more aware of Soviet intelligence activities and more willing to counter them aggressively, thanks to several prominent defectors and U.S. collection operations. The Soviet Union also enjoyed new prominence as the leader of the Communist world, into which most of Eastern Europe and parts of Asia belonged. As the Soviet Union gradually acquired superpower status, its intelligence apparatus, while always conscious of external threats, increasingly turned outward and took on a worldwide mission to counteract growing U.S. influence. Nevertheless, internal political threats continued to dominate Soviet national security thinking, and external threats were tied to internal opposition to the point that they often took on a single identity. 31 The time period ends with the death of Stalin in 1953. Stalin’s departure from the scene, soon followed by the departure and execution of Stalin’s feared secret service chief, Lavrentiy Pavlovich Beria, altered the status of Soviet intelligence. While Soviet intelligence continued to answer the needs of the Soviet state, it no longer had a single, all‐ powerful state leader to direct it; the Soviet intelligence and security apparatus was downgraded bureaucratically in 1954 from a ministry to a state committee, temporarily removing its leader from the state cabinet. This case study is based on a review of nearly 600 Soviet and Soviet Bloc intelligence sources active between 1945 and 1953 and 1,300 individual EEIs and intelligence reports that those sources were tasked to collect. While some of the sources reviewed were originally recruited before the end of World War II, they remained active into the late 1940s; however, due to frequent arrests and Western counterintelligence operations, by the end of the time period reviewed for this study there were few sources still active who had been recruited before or during World War II. In some countries, especially the United States and Canada, source pools had to be rebuilt almost from scratch after the war, creating a situation in which the Soviet Union was forced to develop an almost entirely new source pool based on post‐World War II priorities. The sources were primarily active in the countries where the Soviet Union perceived its greatest threats: the United States, Great Britain, Canada, Western Europe, Australia, Japan and Korea. Additional sources were located in countries further afield, such as Mexico, Turkey, Israel, Philippines and Taiwan. 32 Soviet intelligence services underwent continual upheaval and reorganization in the decade following World War II, to a great extent caused by political power plays within the Soviet leadership elite. The upheavals saw the temporary bureaucratic merger of civilian and military foreign intelligence as well as a continuing struggle for prominence between internal security and foreign intelligence organizations. In addition to internal leadership dynamics, these reorganizations were partially a reaction to the development of intelligence services in the West, especially in the United States.20 Data Sources Data used in this case study represent a variety of CI‐related information that offers a reasonably complete reconstruction of Soviet and Soviet bloc intelligence activities from 1945 to 1953. With this data, we can piece together a clear picture of Soviet national security priorities and planning during that period. These include declassified archives of U.S. counterintelligence investigative and operational records; unclassified information about espionage trials; other declassified files drawn from intercepts of Soviet intelligence and diplomatic cables, collected by the U.S. Army Security Agency in the 1940s under the code name VENONA; information from Soviet and Soviet Bloc intelligence officers who defected to the West; and Soviet/Russian historical documents, archives and reminiscences of former Soviet intelligence officers. These sources taken together paint a rich picture of Soviet intelligence services targets and priorities, from which we can derive valuable insights into Soviet strategic thinking overall in the early Cold War period. 33 The KGB’s 1977 textbook of its own history begins with the statement, “The history of the Soviet organs of state security constitutes an inseparable part of the Communist Party’s and Soviet state’s struggle for victory and the consolidation of Soviet power.”21 This statement proved true throughout the Soviet Union’s history, with Soviet intelligence priorities closely aligning with the political and security priorities of the Party and state, especially those of the supreme leader at the head of both, who from 1924 to 1953 was Josef Stalin. For the years between the end of World War II and Stalin’s death, Soviet intelligence concentrated its collection resources on two overarching priorities: defeating the “Главный Противник” [the “Main Enemy”], and firmly controlling the Soviet sphere of influence. These two priorities resolved into four predominant operational tasks, which the 1977 KGB textbook listed as • the struggle against the subversive actions of imperialist countries and their intelligence services; • liquidating the bourgeois nationalist underground; • the search for foreign intelligence agents, Nazi sympathizers, traitors to Russia, and other state criminals; and • the struggle against the adversarial activities of religious, sectarian, and other anti‐ Soviet elements.22 Defeating the “Main Enemy” and controlling the Soviet sphere of influence required intelligence activities to be conducted wherever perceived threats existed, both within the Soviet Union and worldwide. In the early post‐war years, locations from which threats against the Soviet Union emanated were primarily those countries where the United States 34 and Western Allies maintained occupation forces: in Germany, Austria, Korea, and Japan. Over the following several years, the Soviet Union expanded its intelligence presence ever broader to counter the increasing influence that the United States and other “imperialist countries” enjoyed and to exploit simultaneously growing anti‐U.S. sentiment around the world. Evolving Definition of the “Main Enemy” It is not clear when Soviet intelligence services began to apply the epithet “the Main Enemy” to the United States. Before World War II, Great Britain stood as the primary target of Soviet intelligence, with the Japan, Germany, and United States being secondary. Both the Combined State Security Directorate (OGPU), the Soviet Union’s pre‐World War II civilian intelligence and internal security service, and the military intelligence service, the Intelligence Directorate, successfully recruited a number of high‐level British sources through Communist channels. Defector information, such as that provided by Walter Krivitskiy, who defected in 1937, led to the neutralization of some of these sources, while other sources served the Soviet Union well into the 1950s. In 1941, when Germany invaded the Soviet Union, Germany became the “Main Enemy,” and Soviet intelligence turned much, albeit not all, of its attention toward the Nazis. Oleg Gordievsky indicates that the United States became the “Main Enemy” at the end of the World War II.23 Although Soviet intelligence had been running intelligence operations inside the United States from the 1930s and throughout World War II, similar to its operations in Great Britain, there is some indication that it may have taken a year or 35 more after the end of the war for Soviet intelligence to place its overall priority on the United States, and that the “Main Enemy” focus turned back to Great Britain for a time after Nazi Germany surrendered. For several years immediately after the war, the victorious Allied powers—the United States, Great Britain, and to a lesser extent France—may have shared “Main Enemy” status, at least until the Soviet Union began forcibly installing Communist satellite regimes in Eastern Europe and anti‐Communist sentiments began to raise in prominence in the United States. U.S.‐Soviet Liaison. One indication that it took some time for the United States to reach “Main Enemy” status was that the Soviet Union and the United States maintained an intelligence and security liaison relationship in Germany well into 1946, continuing the alliance that had existed during the war. The liaison relationship was close in the Heidelberg area, where U.S. and Soviet officers met regularly for social activities from 1945 into early 1946, and in Berlin, where some U.S. officers lobbied hard to strengthen the U.S.‐ Soviet liaison relationship and both sides used the relationship to pass the names of persons of interest whom they wanted the other side to take into custody within their respective zones.24 By mid‐1946, despite serious reasons to doubt the sincerity of the Soviet allies in Germany, the channel of communication remained open. When three Soviet soldiers were arrested in June 1946 in the U.S. Zone of Berlin wearing civilian clothes and without authorization, the Soviet Kommandatura in Berlin made direct inquiries to U.S. counterparts to demand their release. CIC later learned that two of these soldiers were intelligence officers running a source who had penetrated the U.S. Office of the Military 36 Government (OMGUS) in Berlin.25 Despite these suspicions and evidence of Soviet intelligence operations, in September 1946, OMGUS issued an order authorizing Soviet troops involved in restitution, reparation, and repatriation duties stationed at liaison offices in the U.S. Zone to receive military rations and petroleum, oil, and lubricant (POL) supplies using German civilian ration coupons and stamps. The order was issued to “avoid any problems that might arise in connection with the use of German stamps, POL and food supplies by authorized Soviet personnel.”26 It was not until 1949, when there was no remaining doubt that the primary mission of the Soviet presence in the U.S. Zone of Germany was intelligence collection, that the Soviet Repatriation Mission in the U.S. Zone of Germany was closed.27 Early Post‐War Collection of U.S. Military Information. The intelligence and liaison relationship with the United States did not stop Soviet intelligence from tasking its sources for information about U.S. military capabilities and locations in Germany as early as August 1945, continuing the collection that the VENONA program was later to show was already on‐going. Soviet intelligence directed sources in late 1945 to gain the confidence of U.S. soldiers sufficiently to learn in advance what action if any the U.S. intended to take against the Russians in a future war.28 Soviet military intelligence was reportedly tasked beginning in the fall of 1945 with collecting information about the military‐political situation in all of the zones of Germany and about the deployment and condition of occupation forces.29 Soviet intelligence in Berlin sought information through a steady stream of U.S., British, and French soldiers and local Germans whom Soviet authorities arrested for entering the Soviet Zone without authorization. The arrestees were often 37 turned over to Soviet intelligence officers, accused of being spies, and interrogated for information about U.S., British, and French forces.30 Collection of U.S. military information in Japan was equally aggressive. However, as the United States was the sole occupying power in Japan, Soviet intelligence was undividedly focused on the United States there. By mid‐1947, a Soviet intelligence officer in Tokyo claimed that “we [the Soviet embassy] have a very well‐organized and efficient network for collecting inside information on GHQ [U.S. General Headquarters in Tokyo] and it is not necessary for any of my Japanese agents to try to collect information on that source, as all the information I want is coming from that network.”31 Soviet intelligence also made prolific use of repatriated Japanese prisoners of war (POW) captured in Manchuria as sources of information about the U.S. occupation forces in Japan. The situation was similar in Korea in 1945 and 1946. A CIC source claimed that Soviet authorities had established a military‐political school in Han Heung, North Korea, that trained Koreans in low‐level espionage tradecraft. Reportedly, approximately 300 graduates were sent to South Korea during 1946 to collect information about U.S. troops and the political situation in the South, and to conduct sabotage operations.32 These collection operations in Germany, Japan, Korea, and later in Austria, Scandinavia, and other places, demonstrated an operational method that Soviet and Soviet Bloc intelligence sources used to great effect: recruiting hundreds of low‐level, minimally trained sources who, after having contact with Soviet or Soviet Bloc intelligence, often while located in the Soviet Union or a Soviet Bloc country, were tasked to report whatever they saw or heard about U.S. and Allied forces, regardless of how trivial. These sources 38 were usually given military‐related requirements, tasked to simply take pictures of airplanes or military buildings or get acquainted with Allied military personnel. Post‐War Obstacles to Soviet Collection of U.S. Information. While Soviet intelligence collection of U.S. information grew rapidly after World War II in places where the United States had large concentrations of military forces, collection inside the United States met with severe obstacles. Previously, during the 1930s and into World War II, Soviet intelligence enjoyed significant success recruiting high‐level U.S. sources inside the United States in government, military, and technological fields. Much has been written about these successful operations, which are outside the scope of this study.33 However, Soviet hopes that these successful operations would continue to provide high‐level information about U.S. policies after the war were severely damaged by two events that occurred in late 1945 that resulted in the neutralization of most of the Soviet Union’s strategic U.S. sources. In September 1945, Igor Sergeyevich Guzenko, a Soviet military intelligence (GRU) officer posted to Ottawa, defected to Canadian authorities. He brought with him the names of several dozen Soviet recruited sources in Canada, Great Britain, and the United States, eventually leading to over 30 arrests. Then, in November 1945, Elizabeth Bentley, a Soviet agent who directly handled or was familiar with numerous Soviet sources, mostly recruited among Communist Party members or sympathizers in the United States, turned herself in to the FBI. She revealed the identities of over 100 Soviet recruited sources, including some in influential U.S. government positions. As a result of both of these revelations, “all [U.S.‐ 39 based] agents on the first [political] line and among émigrés [were] deactivated,” according to a March 1946 NKVD cable.34 Believing that the damage could be mitigated and recognizing an increasing post‐ war need for intelligence about U.S. political and foreign policy positions, Moscow Center sent a message to the Washington MGB residency in April 1946 stating: The English imperialists are absolutely intent on using the United Nations Organization in their own interests. In order to implement its policies, Great Britain, which emerged from this war both economically and politically weakened, is actively seeking the support of the American bourgeoisie. As a result, numerous supporters of ‘tough policies’ vis‐à‐vis the USSR have emerged in the U.S. government. [This leads to] the need to carefully study the domestic and foreign policies of the USA.35 Attempting to recover from the losses, the MGB listed collection targets in the United States as political parties, Congress, the White House and State Department, the National Association of American Industries (unclear what organization this title is referring to), the Council on Foreign Relations, and the Institute of Pacific Relations (an organization suspected of Communist ties).36 The MGB apparently believed as of April 1946 that it could rebuild the robust source network that it had developed during World War II. In August, however, the chief of the Washington residency wrote to Moscow, explaining that the situation inside the United States had changed: “Anti‐Soviet and anti‐ 40 espionage agitation, which never before has reached such proportions anywhere as it has now in this country, has limited our opportunities for expanding our acquaintances.”37 Despite the increased requirement for U.S. information, in response to intensifying U.S. counterintelligence operations directed against the Soviet presence in the United States, the New York MGB residency received an order in August 1946 to destroy all of its documents except ciphers.38 This left the Soviet Union with no access to U.S. political information besides open source publications and information gleaned from intelligence officers’ conversations held as part of their cover duties as diplomats or Soviet press correspondents.39 Soviet intelligence was in disarray within the United States for several years to follow. In 1948, Moscow Center instructed Washington to re‐establish contact with sources dropped after the Bentley and Guzenko defections.40 However, Moscow Center later complained that stations in the United States had not recruited a single valuable agent in the principal U.S. agencies of interest for political collection during 1948. Moreover, Moscow charged that not one station in the United States had acquired a single promising lead with whom to work.41 This glaring lack of high‐value political sources in the United States increased the importance of penetrations in other countries, such as Great Britain and Australia. Early Post‐War Collection of UK Information. As early as fall 1945, Soviet liaison officers in Germany openly predicted that war between Great Britain and the Soviet Union would break out before the end of 1946. Soviet officers also complained to their U.S. interlocutors during early 1946 liaison functions in Germany that an open diplomatic warfare existed between Great Britain and the Soviet Union, and that British policy was 41 becoming increasingly antagonistic and suspicious. They characterized the British as being uncooperative in repatriating Soviet soldiers and suspected Great Britain of trying to retain German military forces intact, contrary to the German capitulation agreement.42 As late as mid‐1947, German low‐level sources were still being tapped for indications of British preparations for war.43 Consequently, UK information was on a priority probably equal to or possibly greater than U.S. information in the first year or two after the war. While Guzenko had compromised some UK sources, others, including several in the Foreign Office and the Secret Intelligence Service (SIS) were still secure and active, providing the Soviet Union with a window not only on UK policy and plans, but the policies and plans generated in inter‐governmental discussions between the Allies. With the loss of U.S. sources, these British sources gained increased significance in understanding post‐war Allied military, economic, and political plans. Added to British sources were penetrations of the Australian Department of External Affairs (DEA) who had access to British foreign policy documents.44 Consolidation of the “Main Enemy.” As Cold War battle lines hardened and the United States emerged as the clear leading nation in the West, through the establishment of the Marshall Plan, the Truman Doctrine, and a separate government in West Germany, the label “Main Enemy” became more unambiguously applied to the United States. While Great Britain remained an intelligence target, its “economically and politically weakened” state led to a gradual decline in priority. Great Britain increasingly became a conduit for information about the United States. 42 By 1950, there was no question that the United States was the “Main Enemy.” In March 1950, Moscow Center issued an order to “consider intelligence against the USA a principal task of every operational directorate, department, and residency in capitalist countries. It is essential to use the agent opportunities of every station first and foremost to study U.S. foreign policy and its influence over the policies of countries being investigated.”45 Stations around the world were ordered to review their entire existing source pool, looking for individuals who could be used as recruiters or agents to collect information about U.S. foreign policy and influence. Taking into account the large émigré population in the United States, residencies around the world were ordered to seek individuals with business interests or relatives in the United States to exploit their connections. Soviet intelligence residencies were also instructed employ the resources of People’s Democracies’ (Soviet Bloc) intelligence agencies for work against the United States.46 From this time until the dissolution of the Soviet Union, the phrase “Main Enemy” was reserved for the United States exclusively. The Pursuit of Dissidents, Defectors, and Displaced Persons As noted above, Soviet intelligence concentrated its collection resources on two overarching priorities after World War II: defeating the “Main Enemy” and controlling the Soviet sphere of influence. Much of the effort to control the Soviet sphere of influence occurred on Soviet soil itself, where a large portion of Soviet intelligence resources were located, consisting of a complicated and overlapping intelligence and security network tasked with monitoring the population. This study will not focus on the Soviet internal 43 security apparatus inside Soviet territory, which included border guards, a prison system, and national‐ and republic‐level organizations that recruited millions of informants for political loyalty surveillance. Such a study could be the subject of an entire project on its own. Suffice it to say that the pervasiveness of intelligence and security resources inside the Soviet Union is a clear indicator of the Soviet leadership’s national security thinking. However, an important element of controlling the Soviet sphere of influence was eliminating the threat from dissidents and Soviet refugees located abroad, whom Soviet intelligence viewed as a potential subversive infiltration threat. Additionally, defectors posed a serious threat to the Soviet Union, both because of the sensitive information that they revealed to Western intelligence services, and because of the propaganda advantage that they gave to Western governments. In general, Soviet intelligence viewed many Soviet citizens living abroad as enemies, some because they had supported the Nazi regime, but others because they were potentially compromised by Western intelligence services or represented a challenge to Soviet propaganda claims that life in the Soviet Union was superior to life abroad.47 At the end of World War II, between 10 and 20 million people were displaced from their home countries, first in Nazi concentration and POW camps, then in DP camps into which people gathered after fleeing Soviet forces advancing from the east. These included thousands of Soviet soldiers who had been captured as POWs and survived to the end of the war (millions did not) and millions of Russians, Ukrainians, and citizens of the Baltic republics, as well as citizens of other Eastern European countries. Each Soviet Bloc intelligence service was responsible for monitoring DPs from its own country. Monitoring 44 consisted of recruiting sources inside the DP camps who reported on the identities of the individuals in the camps, along with their political views, especially any anti‐Communist sentiments. They also constantly tasked sources to report on how the Allied powers ran the camps in their sectors, how Western intelligence services operated in the camps and who among the DPs were cooperating with foreign intelligence, and how foreign governments were handling the repatriation of DPs located on their territory. The Soviet fear that Western intelligence services were recruiting repatriating DPs and POWs was at least partially a function of mirror imaging, since Soviet intelligence was actively recruiting POWs held in Soviet POWs camps as intelligence sources. Ukrainian DPs were of particular concern to Soviet intelligence, because many had resided within areas occupied by Nazi “Two Boots of a Pair” 1945 Soviet propaganda poster equating Ukrainian nationalists with Nazis troops and were thus viewed as potential subversion threats. Some Ukrainian DPs also belonged to what Soviet intelligence called the “bourgeois nationalist underground,” which consisted of anti‐Soviet nationalist groups like the Organization of Ukrainian Nationalists (OUN) and the Ukrainian Revolutionary Army (UPA). The Ukrainian SSR MGB office was responsible for tracking down members of these groups among the DP 45 population and collecting general information about the life and activities of Ukrainian DPs in the U.S. Zone of Germany.48 As the Cold War progressed, Soviet intelligence intensified its pursuit of Ukrainian dissidents, to include assassinating them.49 A common method that Soviet intelligence used to forcibly repatriate Soviet citizens who refused to cooperate was to kidnap them. U.S. CIC in Austria ran an operation from 1947 into the early 1950s code named SNATCH‐COUNTERSNATCH, which investigated and neutralized Soviet attempts to kidnap Soviet citizens, focusing mostly on Soviet Army deserters and defectors. While CIC successfully infiltrated several Soviet‐sponsored kidnapping gangs and prevented some kidnappings, Soviet intelligence was successful in kidnapping many others before CIC could intercept them.50 Czechoslovakian, Hungarian, and Polish intelligence services were equally occupied with penetrating DP camps and identifying DPs, deserters and defectors, especially those who assumed leadership roles in the camps and who professed anti‐Communist sentiments. Polish intelligence was particularly active in Germany, while Hungarian and Czechoslovakian intelligence services ran numerous sources in Austria. Most of these Czechoslovakian, Hungarian, and Polish sources were themselves DPs and were given a variety of taskings in addition to reporting on fellow DPs, such as collecting military and economic information.51 Delegating intelligence tasks to Soviet Bloc Allies During the first several years after World War II, Soviet intelligence services were active worldwide, running sources at all levels of access, from government officials to low‐ 46 level observers. As Soviet‐backed regimes were installed in Eastern European countries and those regimes established Soviet‐sponsored intelligence services, the Soviet intelligence reach gradually extended, and the Soviet Union could delegate the recruitment and handling of lower‐level sources to the subordinate services. The taskings that Soviet‐ dominated Eastern European services issued to their sources match very closely with Soviet intelligence taskings in other parts of the world. Thus, reviewing Soviet Bloc intelligence requirements provides an additional window into Soviet intelligence priorities worldwide.52 As Soviet trust in the abilities and loyalty of new Eastern European intelligence services grew, Soviet intelligence systematically divided Europe into operational areas for each Soviet Bloc service. Poland was assigned northern Germany and France, where there resided a large Polish expatriate population. Czechoslovakia was assigned southern Germany, Austria, and northern Italy. Romania and Bulgaria were assigned the Balkans; Bulgaria also covered Israel. Until the Yugoslav‐Soviet split in 1948, Yugoslav intelligence was responsible for Italy. The Soviet Union itself handled Scandinavia, as well as the higher priority countries of the United States and Great Britain. While these zones were not exclusive, the main efforts of the Soviet Bloc services tended to be directed at these geographic operating areas. Additionally, each country was expected to operate aggressively against the “Main Enemy” within its own borders. The Soviet services could and did operate anywhere in Western Europe, handling primarily higher‐level sources where possible. 47 Europe in 1952: Soviet Bloc Intelligence Operating Areas Collecting Information about Allied Intelligence and Counterintelligence U.S. and Allied, as well as former Nazi and Japanese imperial intelligence and counterintelligence capabilities and organizations were a high priority target for Soviet intelligence. As noted above, one of the predominant operational tasks of Soviet intelligence after World War II was “the struggle against the subversive actions of imperialist countries and their intelligence services.”53 The Soviet Union saw foreign intelligence and counterintelligence services as some of its primary threats for several reasons: 1) because of the information they collected about Soviet capabilities; 2) because of their capability to clandestinely infiltrate and cause instability within the Soviet Union; and 3) because foreign counterintelligence operations were seriously inhibiting Soviet and Soviet Bloc intelligence activities. While the Soviet Union complained frequently about 48 “spymania” and anti‐Soviet aggression in the West, there are few places where the pursuit of foreign spies was more ubiquitous than in the Soviet Union and its satellite countries. Additionally, foreign intelligence and counterintelligence officers represented attractive recruitment targets. If they could be recruited, they opened a gold mine of sensitive information about their country’s political and foreign policy priorities, as Soviets found with Kim Philby, as well as with a number of recruitments inside the U.S. Office of Strategic Services during World War II. German and Japanese Intelligence and Counterintelligence. Initially after the war, Soviet requirements regarding other countries’ foreign intelligence and counterintelligence activities focused on Germany and Japan, primarily for internal security and post‐war reparations purposes. NKVD officers in the Far East interrogated Japanese POWs for information about members of the former Kempeitai (Japanese military police), Tokumu Kikan (Army espionage service), Kyowa Kai (Concordia Society; a Japanese‐ sponsored anti‐Communist organization in Manchuria), civil police, and other Japanese intelligence and security agencies.54 In late 1945, NKVD in Germany sought information about how Gestapo intelligence work was organized and the identities of the chiefs and officials of the Wehrmacht, Nazi SS, Nazi counterintelligence, and the office handling affairs in western occupied territories, such as Holland, Belgium, and France.55 In the first years following the war, the Soviet Union considered stay‐behind Nazi underground organizations, purportedly made up of former SS officers and Fascist‐oriented nationalist groups, as some of its most pressing internal security threats, especially in areas that had been occupied by Nazi forces during World War II.56 49 Soviet intelligence was also interested in former Japanese and German intelligence officials for their potential as penetration agents in their home country.57 As the KGB pointed out in its 1977 history textbook, the United States in 1946 revitalized both the German and Japanese post‐war intelligence systems, hiring former German SS and Japanese imperial intelligence personnel as the core of their respective new services.58 In Germany, the United States created the Gehlen Organization, named after its first director Reinhard Gehlen, a former Nazi officer, and initially manned it with former Nazi intelligence officers. Gehlen was chosen because of his experience working against the Soviet Union, and the Gehlen Organization’s primary function was to collect intelligence inside the Soviet Bloc. Consequently, Soviet interest in the Gehlen Organization, and in the former Nazi officers who manned it, was very high. A penetration of Gehlen could lead not only to a German intelligence organization, but to the U.S. intelligence sponsor behind it. U.S. and Allied Counterintelligence. In the early post‐war years, Soviet intelligence attention toward U.S. counterintelligence was designed as a forward defensive measure to protect Soviet internal security from foreign penetration. Beginning in late 1945, Soviet intelligence showed interest in how U.S. forces handled POWs and DPs from the Soviet Union in German camps, particularly attempting to identify those among them that U.S. or Allied intelligence services recruited as sources.59 Soviet intelligence sources were also instructed to report the questions that U.S. interrogators asked POWs returning from USSR‐based POW camps to Germany and Japan, hoping to identify U.S. intelligence interests about the Soviet Union.60 Soviet intelligence was concerned about growing anti‐ Communist sentiments within the U.S. occupation forces, and the NKGB in Germany tried to 50 penetrate CIC in 1945 to ascertain American reactions to the pro‐Soviet Free German Committee (FDK) and its communist activities in the U.S. Zone.61 The Soviet Union viewed Ukrainian nationalists as particularly vulnerable to U.S. intelligence approaches, and tasked sources to learn everything possible about American units using Ukrainian refugees in an intelligence capacity.62 As antipathy between the Soviet Union and the United States grew, Soviet intelligence broadened its requirements for information about U.S. intelligence and counterintelligence activities worldwide, particularly in Germany, Austria, Japan, and Korea. Soviet and Soviet Bloc intelligence services seemed to have an unquenchable thirst for every detail of U.S. intelligence and counterintelligence: personnel, facilities, weapons, sources, methodologies, vehicles, etc.63 Eastern European intelligence services were assigned the responsibility of penetrating the Europe‐based U.S., British, and French counterintelligence activities in Austria and Germany, especially activities related to Eastern European refugee and DP populations. U.S. and Allied Positive Intelligence. In addition to penetrating and collecting information about U.S. counterintelligence activities, U.S. positive intelligence activities were also an urgent collection Soviet requirement beginning soon after the war ended. The KGB’s 1977 history textbook noted that the changed political environment after World War II mandated efforts to “strengthen the battle against the subversive activities of imperialist intelligence services, primarily those of the USA and England; [and] suppress the enemy actions of intelligence officers among diplomats and other foreigners.”64 51 Soviet intelligence also tried to take advantage of its source pool among Japanese POWs after the war to penetrate U.S. intelligence activities in Japan. Japanese repatriated POWs recruited in Soviet POW camps were given the mission of reporting the locations of U.S. intelligence units and their commanding officers, and on U.S. methods for dispatching intelligence agents to Sakhalin Island.65 These taskings were identified when CIC interviewed repatriating POWs, and it is unclear how successful the Japanese agents were and how much access they obtained. Nevertheless, it indicates the Soviet desire to collect information about U.S. intelligence efforts in Japan. Soviet and Soviet Bloc intelligence services targeted U.S. and British intelligence activities wherever they could find them. For example, the Danish counterintelligence service, the Politiets Efterretningstjeneste (PET), investigated Soviet intelligence efforts in the early 1950s to recruit people affiliated with U.S. and British intelligence services and anti‐Soviet organizations in Denmark.66 U.S. intelligence cooperation with partner countries around the world was a subject of great Soviet intelligence interest. In August 1950, for example, the MGB in Tel Aviv, Israel, received requirements to gather information about cooperation between American and Israeli intelligence agencies and their activities in the Near and Middle East, in particular, to organize illegal emigration of the Jewish population of Iraq into Iran and its subsequent transportation to Israel.67 Unlike obstacles to recruiting sources in the United States, Mitrokhin indicates that Soviet intelligence had greater success penetrating intelligence services in other Allied countries in the immediate post‐war years, particularly France. In the late 1940s, Soviet enjoyed considerable success recruiting employees of France’s newly formed intelligence 52 service, the Service de Documentation Extérieure et de Contre‐Espionnage (SDECE), as well as French counterintelligence and military intelligence services; Mitrokhin identified the code names of at least ten French intelligence service sources recruited between 1945 and 1953.68 Mitrokhin states that from just mid‐1946 to mid‐1947, the Paris MGB residency forwarded to Moscow Center 1,147 documents on French intelligence services, 92 reports on French intelligence operations against the Soviet Union, and 50 on other intelligence agencies.69 Military Collection after the Early Post‐War Period Soviet and Soviet Bloc intelligence services focused a large amount of effort on collecting military information in France, UK, Germany, Austria, Scandinavia, Italy, Japan, and Korea. From the late 1940s, most of this collection was directed at U.S. military forces in those countries or at those countries’ military relations with the United States. Sources developed in Germany, Austria, and Japan, where the largest concentrations of Allied troops were located, reported to Soviet, Czechoslovakian, Hungarian, and Polish intelligence about the smallest details concerning U.S. and Allied military forces in those countries. In addition to Austria, Germany, and Japan, where Allied military forces were primarily concentrated, Soviet intelligence targeted individuals in other Allied countries with access to military information, including military officers working in ministries of defense, tasking sources to identify and photograph military bases, equipment and weapons, training facilities and exercises, names of units and commanding officers, military 53 plans, and in general any military information that they could obtain. Espionage arrests and convictions for collecting military‐related information occurred across Europe during the years 1948 to 1953: eight Frenchmen were arrested in February 1949, including military officers employed in the Air Ministry, possibly talent spotted by the Air Minister, Charles Tillon, a Communist Party politician himself; seven Italians in December 1949, including two Italian Communist leaders from the Trento region; Taiwanese Ministry of Defense officials in 1950; 29 Greeks arrested for a combination of espionage and Communist Party agitation activities in 1951; six Swedes in 1952; nine Norwegians in 1953 and 1954; and eight Finns in February 1954.70 This continuous flow of arrest stories, added to arrests occurring in the United States and Great Britain during the same time period, demonstrated a determined Soviet intelligence effort to collect military information. NATO. Soviet intelligence closely followed Western discussions leading up to the establishment of the North Atlantic Treaty Organization (NATO), especially the Alliance’s orientation toward countering Soviet political and military influence in Europe. Once the alliance was finalized in April 1949, Soviet intelligence continued to monitor it as a very high priority item. Soviet intelligence archives contain a series of reports, documents, and intelligence assessments, forwarded directly to Stalin, documenting each step in the development of NATO. Among these was a January 1948 UK Foreign Office memo discussing the need to establish a multilateral agreement to defend Western Europe from Soviet aggression, and to induce the United States to join in the agreement.71 At about the same time, Soviet 54 intelligence reported information about an urgent proposal from London to Washington to create a North Atlantic security bloc to counter Soviet efforts to tie Norway into the mutual defense treaty.72 Further documents include minutes from British cabinet meetings and details of meetings attended by U.S., UK, and French political leaders regarding joining together to counter the Soviet threat.73 That these reports were forwarded directly to Stalin is indicative of their importance to the Soviet government decision making process. As NATO military structures solidified throughout the early 1950s, Soviet intelligence continued to collect all available information about NATO military commands, doctrine, and strategies. In April 1950, the MGB passed to Stalin the text of an analysis by the French Institute of National Defense and Military Economics (sic) of an August 1949 document about the doctrinal principles for employing unified ground and air forces in the defense of Western Europe.74 In February 1952, Stalin received an intelligence report containing information about the reorganization of the North Atlantic military structures to become permanent and under firmer U.S. control, and to set them on a war footing.75 Sources across Europe, including in Denmark, France, Italy, Greece, Norway, and Sweden reported on the establishment of NATO military commands.76 55 NATO Membership Since Its Inception Soviet intelligence was also very interested in learning about any divisions among NATO members that could be exploited to reduce the organization’s effectiveness. In March 1950, the MGB reported to Stalin conflicting opinions within the Alliance regarding NATO strategic plans.77 This continued throughout the time period of this study, and in fact throughout the Cold War. The MGB showed significant interest in collecting information about these conflicts and either publicizing them or clandestinely fostering them. Rearming Former Axis Enemies. Closely related to NATO establishment were Soviet concerns about the rearmament and restoration of the economies of Germany, Austria, and Japan. Early after the war the Soviet Union developed a belief that the United States and Great Britain were planning to reestablish regimes in Germany and Japan that Western powers could use against the Soviet Union in the future. The Soviets interpreted a 56 number of Western moves, especially in Germany and Japan, but also in Austria, as evidence of that intent. As noted above, Soviet intelligence in Germany suspected that British forces were retaining the Nazi army intact, in contravention of Allied agreements; the reinvigoration of German and Japanese intelligence services was another element in the Soviet Union’s conspiracy theory.78 Additionally, the Soviet Union viewed the Marshall Plan as a U.S. plot to build an anti‐Soviet Western Europe, and Soviet intelligence reportedly issued an urgent requirement in the late 1940s to obtain details of the Marshall Plan, which the Paris MGB residency succeeded in doing.79 In March 1950, the Soviet Committee of Information, the umbrella organization under which Soviet civilian and military intelligence were grouped in 1947, issued a resolution for improving Soviet information operations against the United States. In it, Soviet intelligence residencies were instructed to collect information that would cast a negative light on U.S. policies around the world, particularly in Europe, and on U.S. plans and practical measures “directed against the USSR, China, and other people’s democracies, as well as against progressive and national liberation movements in all countries.” The plan called for collecting information about U.S. post‐war political and economic expansion, including the future of the Marshall Plan and the content of secret agreements between the United States and European countries. As with requirements related to NATO, the plan tasked the collection of information about British and French antagonism toward what the resolution interpreted as U.S. plans for the federalization of Europe, along with general disagreements between the United States and Western Europe.80 57 Preparations for Offensive Military Operations As noted earlier, the Soviet Union began preparations for a British‐ and U.S.‐led war against the Soviet Union soon after the close of World War II. The Soviet Union was alert for U.S. attacks all over the world, and used the specter of U.S. attacks to persuade sources to cooperate. As years passed after World War II, Soviet intelligence continued aggressively collecting information about U.S. and Allied military capabilities and dispositions, using all available sources. Soviet Bloc collectors increasingly joined in, recruiting dozens of low‐level sources to report on U.S. forces in Germany, Austria, and Italy. Much of the military information collected could plausibly have been used for either defensive or offensive planning, although Soviet propaganda loudly claimed Soviet preparations to be purely defensive, labeling Western military actions as imperialist aggression. However, certain of the intelligence taskings that Soviet and Soviet Bloc intelligence services, particularly military intelligence services, gave their sources demonstrated unmistakably offensive intent. Requirements for information about transportation and defensive infrastructures in Austria, Germany, Italy, Norway, Sweden, Korea and Japan, along with the establishment of stay‐behind networks among Communist Party cells in some of those same countries, indicated that as early as 1946, the Soviet Union was conducting its own intelligence preparation of the battlefield to facilitate future military operations. The locations where this preparation was taking place signal the corridors through which Soviet and Soviet Bloc forces might advance if it decided to initiate an attack. 58 In addition to these specific taskings supporting military preparations, Soviet and Soviet Bloc sources received a range of taskings for information about the transportation infrastructures of countries where U.S. and Allied troops were stationed. This included requests for maps as well as photographs, sketches, and details of roads, railroads, ports, airports, and rivers, all of which would be needed to plan military operations. Sources in several counties were tasked with collecting maps beginning in 1946. Intelligence sources throughout the time period of this study received taskings to report on road capacities, conditions, and contours, along with making photographs and sketches of roads. Other transportation infrastructure‐related collection requirements in Japan, Austria, Germany, and Italy, included: • Railroads, including number of tracks, weight of tracks, capacity of repair facilities, how much rolling stock can be accommodated at one time, and rail timetables.81 • Airports, including their location, size, military and civilian aircraft based at each, type and construction of runways, and types of anti‐aircraft defenses.82 • Port and harbor facilities, including the traffic patterns and procedures for entering and exiting the ports, capacity of wharves, accommodations for loading and unloading, type of equipment, number of railroad spurs and warehouses, etc.83 • Rivers and other waterways, noting the depth, width and speed of river current, location of dams and bridges, general terrain features in river areas, etc.84 These details, along with ever present requirements for every detail of U.S. and Allied troops, equipment, weapons, personnel, logistics, and capabilities, provided Soviet forces with a wealth of the information needed to plan offensive military operations. 59 Science and Technology Information During World War II, the Soviet Union enjoyed amazing success in collecting information about science and technological (S&T) advancements in the West, particularly in the United States and Great Britain. This success led, for example, to now‐famous cases, such as the Rosenbergs and Harry Gold, in which Soviet sources penetrated the Manhattan Project in the United States, as well as nuclear research facilities in Great Britain and Canada. Guzenko’s and Bentley’s 1945 defections severely damaged these source networks, completely neutralizing some and forcing others into dormancy for several years. But these were not the only sources through which Soviet intelligence received S&T information, and even the dormant networks enjoyed a season of resurgence in 1948. Among the diverse technology‐related requirements that Soviet intelligence levied on sources after World War II, the common element was the military applicability of the technologies. Consequently, S&T collection was particularly sensitive for Soviet intelligence; the Soviet Union intended to use the collected information exclusively to build its own military‐industrial capability. Hence, unlike low‐level military collection, few taskings for S&T collection up to 1953 were delegated to Soviet Bloc intelligence partners. Soviet intelligence services, especially the GRU, handled these sensitive sources themselves. Atomic research. The overt expropriation of S&T know‐how was supplemented by numerous clandestine intelligence operations targeting sources with access to Western technology. In no technology field was the urgency greater than in atomic weapons 60 research. The Soviet code name for its program to penetrate Western atomic weapons research facilities provides a hint into the significance of the problem set: ENORMOZ (Russian transliteration of the English word ENORMOUS). In August 1945, after the United States dropped atomic bombs on Japan, Soviet intelligence was “faced with the absolutely urgent task of intensifying and expanding our work on ENORMOZ, which is of great national importance to our country.”85 During World War II, the ENORMOZ efforts benefitted greatly from the Rosenberg, Cohen, and Harry Gold networks, most of which were run by the NKGB residency in New York. As with other intelligence networks in the United States, these were either dropped or put on hold in late 1945. In October 1948, Moscow Center sent a message to the New York residency complaining that the urgent matter of collecting ENORMOZ‐related data was not being satisfactorily accomplished. Stating an assessment that the United States was developing the atomic bomb for the purposes of aggression against the Soviet Union, Moscow Center stated: “We [the Soviet Union] don’t have essential information at present about the actual status of work on ENORMOZ.”86 Moscow Center instructed the New York residency in March 1948 to re‐contact Rosenberg, and the relationship was renewed in May 1948, with Julius Rosenberg eager to pick up where he had left off.87 Another U.S.‐ based atomic network re‐established in 1948 was run by Soviet agents Morris and Lona Cohen, whose agent handler was Soviet illegal Vilyam Genrikhovich Fisher, known in the United States as Rudolph Ivanovich Abel. The Cohens re‐contacted a source, Theodore (“Ted”) Hall, who had originally been recruited during the war while he worked at Los Alamos National Laboratories. In 1948, Hall was studying for a Ph.D. at the University of 61 Chicago hoping to get a job back at Los Alamos.88 He agreed to restart his espionage activities, additionally recruiting two fellow scientists into the work. A third major penetration of atomic weapons research after the war was Klaus Fuchs. He had arrived in the United States in 1943 as part of a British team to assist with the Manhattan Project. He had already been recruited by the GRU prior to his arrival in the United States, and he provided vital information about the progress toward building a functioning atomic bomb during the war. Fuchs was handled by Soviet agent Harry Gold while he was in the United States, but he returned to Great Britain in 1946, planning to teach at the University of Edinburgh. He reached out to Soviet intelligence in September 1946, and the London MGB residency succeeded in re‐establishing the relationship later that year. During his post‐war espionage, he provided information about the scientific problems that British and U.S. researchers were solving in relation to atomic weapons, including the formula to calculate the net yield of an atomic bomb explosion, data on the probability of pre‐detonation, and calculations involved in the bomb tests in connection with the Hiroshima and Nagasaki explosions.89 In November 1947, when Fuchs traveled to the United States for a U.S.‐UK information exchange, his London handler tasked him with collecting information on U.S. development of atomic reactors and new types of atomic bombs. He reportedly passed highly valuable information on the structure of existing types of atomic bombs, including the hydrogen bomb.90 Other Military‐applicable technologies. In addition to atomic research, Soviet intelligence consistently collected information about other military‐related technologies, particularly radar and aerospace technologies. Numerous German rocket scientists were 62 invited or forcibly sent to the Soviet Union after World War II, expropriating German rocket advancements represented by the V‐1 and V‐2 rockets. This interest in rockets and guided missiles also manifested itself in various residencies around the world, but it is unclear how much success Soviet intelligence achieved after fully exploiting German knowledge on the topic. The development of jet aircraft was also of great interest to Soviet intelligence. In relation to radar and electronics technology, in October 1945, GRU headquarters in Moscow requested that the London GRU residency send technical details about an unspecified radar system.91 Sources with access to U.S. S&T research data included Joel Barr and Alfred Sarant, both radar experts who were recruited by the Rosenbergs during the war. Barr worked on classified military radar systems in late 1946 at the Sperry Gyroscope Company, but was fired in 1947 after the U.S. Air Force refused him a security clearance. Barr then moved to Europe, and defected to Soviet Union in 1950. Sarant worked in the physics laboratories at Cornell University in 1946; he also defected to the Soviet Union in 1950. Barr became known as the “father of Soviet micro‐electronics” and he designed, with Sarant, the first automated anti‐aircraft weapon created in the Soviet bloc, based at least in part on information they brought with them from the United States.92 Soviet intelligence had access to information about bacteriological research through Japanese POWs held and interrogated after the war as well as through recruited agents. In January 1947, interrogators sought information from a Japanese scientist about the location and war‐time progress of bacteriological research stations in Japan.93 At about the same time, the MGB residency in Tel Aviv recruited Avraham Marcus Klingberg, an epidemiologist who had been invited by Israel’s Prime Minister in April 1948 to work on 63 chemical and biological weapons. Klingberg later became one of the founders and deputy director of the Israeli Institute of Biological Research. He cooperated with Soviet and East German intelligence for nearly 35 years until his arrest in January 1983.94 A long‐time Soviet source, Norman John Rees, evaded detection for over 30 years before a defector identified him and the FBI contacted him. During those years, Rees was an engineer at Mobile Oil Corporation and later U.S. Government contractor. He initially volunteered for espionage in 1942, and over his espionage career he provided voluminous information about petroleum processing; in 1950, he passed to Soviet intelligence a Mobile Oil design for a newly developed catalytic cracking converter. He was cited as “single most important individual in the development of the Russian oil and gas industry from 1945 to 1960.” Soviet S&T collection in the early Cold War period was almost exclusively focused on military applicability of the technology. Intelligence officers were even directed against collecting technology that did not have direct military applicability. Vitaliy Nikolskiy, a GRU officer who served in Austria in the late 1940s, wrote of an instance in 1948 when he met an Austrian physician who had worked in the Soviet Union before World War II. The physician offered to assist Nikolskiy in obtaining for a relatively low price a cutting‐edge medical device that combined an artificial heart and artificial lung. After Nikolskiy forwarded the offer to GRU headquarters for consideration, he reported receiving a response that Soviet medical science was the most modern in the world and that the Army had no need for such a device. He was instructed to avoid getting distracted from his primary objective: intelligence on the former allies’ military forces.95 That advice 64 epitomized S&T taskings, which, when combined with taskings in support of offensive military operations, provide a picture of a Soviet government riveted on preparing for war against “the Main Enemy.” Economic/Industrial Collection More broadly than S&T information, Soviet and Soviet Bloc intelligence services tasked numerous sources to collect information about general economic conditions and the status of industrial development and recovery in countries damaged by World War II. Most of this collection consisted of simple observations, photographing factories, or contacting businessmen. Often requirements dealt with military‐related industries, while others sought information about U.S. support to or investment in industries in Europe and Japan. Former GRU officer Vitaliy Nikolskiy, referring to his time in Austria, assessed that the Soviet Union needed economic information to become more competitive with the stronger economies of the West: “We were forced to join in the competition between ‘East’ and ‘West,’ imposed on us by our former allies, to determine who could give greater material goods and benefits to poor Austria. That competition, begun in about 1950, continued until the conclusion of the State Treaty, and was clearly not in our favor, as the economic potential of our ‘partners’ was significantly greater.”96 This sense of competition for economic influence, as well as for military power, drove intelligence collection on industrial and commercial developments in Western Europe and the Far East. Information about the general standard of living was of Soviet intelligence interest, particularly in Germany and Japan, where the populations were recovering from 65 devastating war damage, as well as in Korea. Low‐level sources were tasked in 1945 through 1948 with reporting on the food situation, rationing, and the prices of commodities, as well as the perceptions of the population toward the U.S. occupation forces and whether they were providing for the needs of the population.97 Agricultural production figures in a number of countries, specifically including France and Japan, were also requested.98 Soviet intelligence was concerned about the economic situation in the United States as well, although much of the information the Soviets received on the U.S. economy came from open sources and public conversations. Information about the U.S. economy was sought both to build Soviet competitiveness and for propaganda campaigns against the United States. The Soviet Union criticized the United States for its “imperialism” and used information about U.S. investments around the world after World War II as evidence of economic neocolonialism. They were further to collect information about U.S. government economic measures in the “struggle to corner new markets and to infiltrate the colonies of old colonial powers.”99 Other Regions of the World While most of the Soviet Union’s attention in the early years after World War II was focused on the primary areas of potential political and military conflict, other areas of the world, including the Middle East, Latin America, and South and East Asia, received intelligence attention to a lesser extent. The topics of collection in these further flung corners of the world continued to follow the same themes as Soviet collection everywhere 66 else: the “Main Enemy” and Soviet internal political security. While the Third World became a Cold War proxy battleground later in the 1960s and 1970s, it was still a minor venue for Soviet intelligence activities in the early years after the end of World War II. Operational Collection Some of the intelligence that Soviet and Soviet Bloc intelligence services collected was designed to be folded directly back into intelligence operations, facilitating travel, recruitment, security, and placement of agents. This included collecting information about local police procedures, immigrant and residency documentation, and visa requirements. Soviet intelligence required this information to cover illegal officers as they traveled in their assumed identities, to identify gaps in police coverage that would allow officers to meet sources without being observed, and to infiltrate agents into or exfiltrate agents from a foreign country without raising law enforcement attention. Soviet and Soviet Bloc intelligence services targeted employees of police departments, gendarmeries, constabulary forces, and ministries of interior, collecting from them information about how the police functioned, how they prioritized their work, and what their targets were. Police insiders also gave access to information about how to obtain business, residency, and immigration certificates from local police or immigration services. These taskings and sources were mostly facilitative, enhancing Soviet intelligence capability to meet other priority collection requirements rather than being priorities of themselves. However, within the Soviet intelligence system, they often took a priority position, especially in 67 locations where Soviet intelligence was either just opening a new line of activity or where it was recovering from successful neutralization and counterintelligence efforts. Use of Communists as Sources Before and during World War II, Soviet intelligence found great success in recruiting members of Communist parties around the world as sources. Wartime cooperation between the Soviet Union and Western powers against Hitler attracted many people in the West toward Soviet Communism as a bulwark against Nazism. These sentiments remained strong in many places after the war as well, giving Soviet intelligence a continuous pool of sympathetic individuals among which to spot and recruit sources. Soviet propaganda claiming U.S. and British aggressive intent after the war resonated with many of these Communist groups, and sources willing to report on U.S. and Allied military activities were not difficult to find. However, by the time Vilyam Genrikhovich Fisher, better known as Rudolph Ivanovich Abel, had arrived in the United States in 1949, anti‐Communist sentiment had risen significantly, making the recruitment of Communist agents much more risky. A series of Western official statements, as well as increased Western counterintelligence activities, shined a bright light on Communist activities. British Prime Minster Winston Churchill’s March 1946 “Iron Curtain” speech, anti‐Communist rhetoric used by General Douglas MacArthur in Japan in 1946, and President Harry Truman’s public exposition of the “Truman Doctrine” in March 1947 intensified the public dialog about Communism. In March 1948, the new British Prime Minister, Clement Atlee, informed the House of 68 Commons that, “The only prudent course to adopt is to ensure that no one who is known to be a member of the Communist Party, or to be associated with it in such a way as to raise legitimate doubts about his or her reliability, is employed in connection with work the nature of which is vital to the security of the State. The same rule will govern the employment of those who are known to be actively associated with Fascist organizations.”100 These proclamations made it increasingly difficult for Communists in the United States and Great Britain to gain access to the types of information that Soviet intelligence required. Consequently, Soviet intelligence began to discourage sources, especially those in the United States and Great Britain, but also in Korea and Japan, from openly espousing Communism. In other places, such as Japan, Soviet intelligence officers were reportedly averse to using Communists Party members as intelligence sources even earlier, believing that they were too “obvious” and that the general JCP member was an “information broker.” This tendency to avoid overt ties to Communism spread to Europe in the 1950s, even in countries where Communists had enjoyed an early post‐war surge in popularity. Arrests of espionage networks, all with ties to local Communist parties, in France, Italy, Norway, Sweden, Austria, and Greece, convinced Soviet intelligence that Communists were dangerous sources. Revelations that these networks were establishing stay‐behind networks only served to increase the anti‐Communist sentiment in those countries. Soviet intelligence even went so far as to collect intelligence on the Communist parties themselves, suspecting that the parties may have been infiltrated by counterintelligence services. In May 1950, a network of Soviet intelligence agents in Japan 69 received the instruction to join the JCP specifically to investigate the dissention within the party and report back to their Soviet handler.101 While Communist parties around the world continued to support Soviet causes throughout the Cold War, Soviet intelligence contact with Communists was increasingly clandestine and careful, often avoiding Communists altogether as a security measure. The Soviet Threat Calculus For the period of this study, Soviet intelligence was heavily focused on internal security and the external manifestations of internal threats, as it had been since the first Soviet intelligence service was created in 1918. While the Soviet Union had gained experience conducting sophisticated external intelligence operations since the end of the Russian civil war, Soviet intelligence tackled a broader spectrum of targets and concerns after World War II, when the Soviet Union took the stage as a major world actor, and its intelligence priorities took on a more worldwide character. From the first days after the end of World War II, Soviet foreign intelligence, both civilian and military, focused significant resources collecting information about the military capabilities, strengths ,and weaknesses of Western powers, initially equally shared between the United States, United Kingdom, and France, but eventually concentrating predominantly on the United States. This included collection of S&T and economic information, which supported the Soviet aspiration for competitive parity with the United States. The establishment of NATO and the U.S.‐led military response in Korea intensified the Soviet emphasis on competing with the West. 70 Soviet intelligence increasingly cooperated with, and even dominated the intelligence services of the Soviet Bloc countries of Eastern Europe, using them to collect low‐level details of U.S. and Western military activities, while Soviet intelligence could concentrate more on sensitive collection, such as military S&T. Soviet intelligence also expended its own resources in places where Eastern European countries did not have logical reach, such as in East Asia. By 1953, Soviet intelligence priorities had solidified into a pattern that remained stable through much of the rest of the Cold War, although the trend for further extending its worldwide reach continued. Extrapolating from the information presented above, the author has estimated Soviet national security priorities on the following chart, which displays Soviet intelligence collection activities along the following primary high‐level topic areas: • Dissidents, Defectors, and Displaced Persons: Individuals and groups abroad that could harm Soviet internal security. Details of external Soviet populations and nationalist groups, especially if they are prone to manipulation by foreign (i.e., U.S.) intelligence services. This continued as a priority from the pre‐WWII time period, when much of Soviet intelligence collection was directed at anti‐Soviet groups, including Whites and monarchists. After WWII, additional targets included large numbers of displaced persons, whom the Soviet Union suspected of being infiltration threats. • Foreign military threats: The capabilities, locations, plans, strengths, and weaknesses of foreign militaries and military blocs. This includes information about 71 countries’ defensive measures and transportation infrastructures, which Soviet offensive military operations would face in case of a future war. Post‐war proximity to large concentrations of foreign military forces, along with suspicions that those forces were preparing for war with the Soviet Union, attracted a large amount of Soviet collection resources. • Science and Technology: S&T developments and advancements being made abroad that the Soviet Union could apply at home to improve its competitiveness, especially in military technology. S&T collection was heavily directed toward advancing Soviet military capabilities and strength, with non‐military technologies a lower priority. • Foreign political relations: Political relations of a given country, especially as they relate to anti‐Soviet policies or exploitable disagreements among foreign adversaries. Soviet intelligence placed a high collection priority on the formation of a U.S.‐led Western bloc, which the Soviet Union accurately viewed as an anti‐Soviet political alliance. • Reparations and rebuilding of former World War II adversaries: Foreign countries’ efforts to reinvigorate Germany, Austria, and Japan economically and militarily. Related to the formation of a Western bloc, the Soviet Union was particularly concerned that Western powers were rebuilding defeated and occupied states specifically to exploit their anti‐Soviet sentiments. • Economic/industrial information: Foreign countries’ economic strengths and relationships that could be exploited or tapped to improve Soviet economic competitiveness, including areas vulnerable to Soviet propaganda. Collection of 72 intelligence on the Marshall Plan and support to Japanese economic recovery, along with U.S. and Western economic activities in the other parts of the world, provided Soviet decision makers with information to counter so‐called “imperialist” expansion and to advance Soviet ideology. • Foreign intelligence activities: The foreign intelligence activities of a given country, primarily those directed against the Soviet Union and its allies. The “struggle against the subversive actions of imperialist countries and their intelligence services,” especially those of the Soviet Union’s primary adversaries, was one a predominant intelligence mission.102 Soviet intelligence services saw a Western, particularly U.S. and UK, clandestine hand behind many of the events occurring in the world after World War II. The Soviet Union may have also applied a methodology similar to the one being described in this paper, discerning foreign strategic thinking by analyzing foreign intelligence activities. • Foreign internal security/counterintelligence: A given country’s capabilities and operations to inhibit or obstruct Soviet intelligence collection, along with internal security policies and gaps that the Soviet Union could exploit to facilitate its intelligence collection. After foreign counterintelligence investigations and operations significantly inhibited Soviet intelligence collection in some countries, Soviet intelligence successfully infiltrated foreign security forces in others, providing an inside view of security weaknesses and seams. Collection of residency documentation and immigration requirements also paved the way for more secure intelligence operations. 73 • Internal political affairs: Particularly the role that Communism played in internal politics and anti‐Communist measures being implemented. By infiltrating political parties and government institutions, the Soviet Union collected exploitable information about the political divisions within a country that could be exploited in the Soviet Union’s favor. These priorities show a government that is anxious about its place in the world, and eager to prove that it is a global player; a government that is willing to take the offensive if the opportunity presents itself, but recognizes its own gaps in economic and S&T areas. They represent a government frightened about the resurgence of former adversaries, but equally aware of the emergence of new ones, especially a single superpower competitor that has greater military and economic power than the Soviet Union. They represent the beginning of long Cold War, in which the Soviet Union did everything in its power to counter U.S. military and political influence. 74 3 4 4 3 4 4 75 Country or Entity Average 1 1 1 1 1 1 4 Internal political affairs 1 1 1 2 1 2 1 1 2 1 2 2 2 1 Foreign internal security/counterintelligence 1 2 2 2 2 2 3 5 2 3 3 3 3 3 Foreign intelligence activities Foreign political relations 1 1 1 2 1 2 1 4 2 3 3 4 3 3 Dissidents, Defectors, and Displaced Persons Economic/industrial information 1 1 1 1 2 2 3 2 3 2 3 2 1 1 Reparations and rebuilding former World adversaries Science and Technology Entity United States United Kingdom France Germany Japan Austria Canada Yugoslavia Italy Finland Australia South Korea Sweden Norway Foreign military threats NOTIONAL SOVIET NATIONAL INTELLIGENCE PRIORITIES FRAMEWORK— EARLY 1950s 1 1 2 1 1 1 1 3 3 4 2 3 4 4 1 1 2 2 3 3 3 2 3 4 3 4 4 4 1 2 2 2 2 3 2 1 2 2 3 2 2 3 1 2 1 2 2 2 3 1 3 1 2 2 2 2 1.0 1.3 1.4 1.7 1.7 2.0 2.3 2.4 2.6 2.7 2.8 2.8 2.8 2.8 Greece Israel Denmark Mexico Holy See Turkey Afghanistan Iran Spain Egypt Venezuela Colombia Switzerland Uruguay Portugal Argentina Costa Rica Philippines Indonesia Non‐State Entities NATO Former Nazi SS/Gestapo Ukrainian Nationalists 2 3 4 4 3 3 3 2 3 5 4 3 3 5 3 3 4 4 4 1 3 3 2 1 2 2 2 3 3 3 3 3 3 3 3 3 3 4 3 4 4 4 4 3 3 4 2 5 4 4 5 3 3 3 1 4 3 5 4 4 5 5 5 5 3 2 3 4 5 4 4 3 4 4 4 1 2 2 3 2 3 3 3 3 3 4 4 4 4 4 5 5 5 2.8 2.9 2.9 3.0 3.0 3.0 3.3 3.4 3.7 3.7 3.7 3.7 3.8 4.0 4.1 4.3 4.5 4.5 4.5 5 1 2 3 1 1 1 1.4 2 2 2 1 1 3 3 3 3 3 3 2.4 2.5 76 CHAPTER 5 CONCLUSION There are byproducts from the counterespionage activity which are of the highest concern to positive intelligence, so high in fact, that it has often been argued that security and positive intelligence (especially at the top levels of the foreign field) should not be separated at all. (Sherman Kent, Strategic Intelligence for American World Policy, p. 216) National Security Decision Making Revealed From this case study, a number of general features of Russian national security thinking and planning emerge. The foreign intelligence activity data presented in this case study provides clues about Soviet intentions in the early Cold War period as well as the priority countries and issues that formed the core of its strategic thinking at the time. National security priorities. Soviet intelligence collection activities clearly demonstrated its foremost national security priorities. The United States and the United Kingdom counted high in the Soviet Union’s priorities. Those countries, along with others that fell further down the list of where the Soviet Union expended its intelligence resources, give an unambiguous picture of where their strategies were directed. The Soviet Union’s intelligence focus began the post‐war years concentrated in the locations where U.S. and Allied military forces were stationed, but gradually expanded outward to become global. The geographic dispersion of Soviet intelligence interest occurred to a great degree in reaction to the global activities of the Soviet Union’s primary national security target, the “Main Enemy.” In both cases, the EEIs, sources, intelligence organization, and liaison relationships clearly demonstrated the countries’ greatest concerns. 77 Preoccupation with internal security. With a highly centralized, totalitarian regime, an introspective focus on regime survivability was a high priority for Soviet intelligence, and collection about anti‐regime elements was to be expected. Consequently, the Soviet Union expended a significant amount of intelligence resources on pursuing dissidents, defectors, and anti‐regime nationalist groups. The regime identified specific internal groups that they determined to be enemies and tracked them closely. Evolution in priorities over time. This internal focus, however, shifted over time and was balanced against evolving external threats. Soviet intelligence priorities and threat calculus began after the war looking much like they did before the war: emphasis on Great Britain while keeping an eye on Germany, even after Germany had been defeated. It took time for the Soviet Union to fully grasp that Great Britain was “economically and politically weakened” and that United States posed an even greater threat to the Soviet Union’s existence. Crisis planning and response. The Soviet Union’s reaction to the growth of anti‐ Communism around the world was also an indication of how firmly it held to its own ideology—the Soviet Union’s willingness to sidestep foreign Communist parties when they became a burden, and even to jettison them when they refused to follow orders, was typical of Soviet foreign policy through the rest of the Cold War. Planning for offensive information operations or violence. The Soviet Union conducted collection specifically in support of information and propaganda offensives. It sought information that could be used to manufacture an image of an aggressive and hypocritical United States, designed to counter U.S. claims that rebuilding Europe 78 economically and politically was not a threat to the Soviet Union. The Soviet Union also collected information that would support offensive military or violent attacks, at time blatantly looking for airborne landing zones and probing military defensive weaknesses. It also applied the technological information gained through clandestine collection directly into its development if military weapons and hardware, including an atomic bomb. Intelligence collection activities provide distinct evidence of plans to use violence as a national security tool. Counterintelligence contribution to indications and warning. The changes that were apparent over time in Soviet intelligence collection provide important indicators of how Soviet regime viewed the United States and how it planned to act in relation to its adversaries. This type of information would be of value in detecting sudden policy shifts or offensive planning, giving our strategic decision makers warning of potential impending threats. Conclusion While a review of Soviet intelligence activities in the early Cold War years is instructive in hindsight and provides explanations for Soviet strategic decisions from that time, the value of elucidating the current policymaker‐intelligence relationships of present‐ day strategic competitors yields even greater value. Strategic insights based on analysis of foreign intelligence activities could significantly enhance the overall understanding of a country’s strategic decision making, especially if combined with broader political/military analysis. Creating a cadre of truly strategic counterintelligence analysts who have access to 79 all of the information we possess on the activities of a foreign intelligence system and whose job it is to study them in depth, and then holding those analysts on par with other strategic intelligence analysts, would lead to a fuller and more detailed image of foreign decision making. That in turn would create the decision advantage that the Director of National Intelligence called for in his “Vision 2015,” leading to a positive answer to the question “did our service result in a real, measurable advantage to our side?”103 80 BIBLIOGRAPHY Books and Journal Articles Andrew, Christopher and Oleg Gordievsky, KGB: The Inside Story (New York: HarperCollins, 1990). Andrew, Christopher and Vasili Mitrokhin, The Sword and the Shield: The Mitrokhin Archive and the Secret History of the KGB (New York: Basic Books, 1999). Andrew, Christopher and Vasili Mitrokhin, The World was Going Our Way: The KGB and the Battle for the Third World (New York: Basic Books, 2005). Bochkarev, Viktor, 60 Лет в ГРУ [60 Years in the GRU] (Moscow: Yauza‐EKSMO Publishing, 2003). Brenner, Dr. Joel F., “Strategic Counterintelligence,” Speech to the American Bar Association, Standing Committee on Law and National Security, Washington, D.C., 29 March 2007. Bridgeman, Vincent H., “Defense Counterintelligence, Reconceptualized,” in Jennifer E. Sims and Burton Gerber, eds., Vaults, Mirrors and Masks: Rediscovering U.S. Counterintelligence (Washington, DC: Georgetown University Press, 2009), pp. 125‐148. Cain, Frank, "VENONA in Australia and its Long‐term Ramifications," Journal of Contemporary History, vol. 35, no. 23, pp. 231‐248. Central Intelligence Agency, Venona: Soviet Espionage and the American Response 1939‐ 1957 (Washington, D.C.: Central Intelligence Agency, 1996) (Available at https://www.cia.gov/library/center‐for‐the‐study‐of‐intelligence/csi‐ publications/books‐and‐monographs/venona‐soviet‐espionage‐and‐the‐american‐ response‐1939‐1957/forward.htm, accessed April 2012). Central Intelligence Agency, “Counterintelligence for National Security,” Studies in Intelligence, vol. 2, no. 4, 1958. Central Intelligence Group, Office of Reports and Estimates, Soviet Objectives in Latin America, ORE 16, 10 April 1947 (Available at www.foia.cia.gov/docs/DOC_0000256978/DOC_0000256978.pdf, accessed May 2012). Chebrikov, Viktor M., managing ed., История Советских Органов Государственной Безопасности [History of the Soviet Organs of State Security] (Moscow: Committee for State Security, 1977). (Available via the Online Document Archive at the Harvard University Davis Center for Russian and Eurasian Studies, http://www.fas.harvard.edu/~hpcws/documents.htm, accessed April 2012). Craig, Campbell and Sergey Radchenko, The Atomic Bomb and the Origins of the Cold War (New Haven: Yale University Press, 2008). Dallin, David J., Soviet Espionage (New Haven: Yale University Press, 1955). Defense Intelligence Agency, 2012–2017 Defense Intelligence Agency Strategy: One Mission. One Team. One Agency. (Washington, D.C.: Defense Intelligence Agency, June 2011). 81 Director of National Intelligence, Vision 2015: A Globally Networked and Integrated Intelligence Enterprise (Washington, D.C.: Office of the Director of National Intelligence, 2008). Eden, Anthony, The Memoirs of Sir Anthony Eden: Full Circle (London: Cassle, 1960). Ehrman, John, “Toward a Theory of CI: What Are We Talking About When We Talk About Counterintelligence?”, Studies in Intelligence. vol. 53, no 2, 2009. Estonian SSR MGB, “Основные Задачи и Мероприятия МГБ Эстонской ССР по Борьбе с Бандитизмом” [“Major Tasks and Activities of the Estonian SSR MGB in the Battle against Banditry], 1 March 1947 (Available at http://www.kgbdocuments.eu, accessed April 2012). Federal Bureau of Investigation, “Summary Brief on Dr. Emil Julius Klaus Fuchs,” 12 February 1951 (Available at http://nuclearsecrecy.com/blog/tag/archives/, accessed April 2012). Federal Bureau of Investigation, Press Release “Otto Verber, Kurt L. Ponger, with Alias Curt Ponger, Espionage‐‐R&AU,” 5 June 1957 (Available at http://www.loyola.edu/departments/academics/political‐science/strategic‐ /intel/ intelligence ponger_verber_espionage_case.pdf, accessed April 2012). Ferring, Robert L., “The Austrian State Treaty of 1955 and the Cold War,” The Western Political Quarterly, vol. 21, no. 4, December 1968, pp. 651‐667. Forsberg, Tore, Spioner och spioner som spionerar på spioner: spioner och kontraspioner i Sverige [Spies and Spies Spying on Spies: Spies and Counterspies in Sweden] (Stockholm: Hjalmarson & Högberg, 2003). Haynes, John Earl and Harvey Klehr, VENONA: Decoding Soviet Espionage (New Haven: Yale University Press, 1999). Heaps, Leo, Thirty Years with the KGB: The Double Life of Hugh Hambleton (London: Methuen, 1984). Heidenrich, John G., “The State of Strategic Intelligence,” Studies in Intelligence, vol. 51, no. 2, 2007. Hennesssey, Thomas, Spooks: The Unofficial History of MI5 (London: Amberley, 2009). Herbig, Katherine L., Changes in Espionage by Americans: 1947‐2007, Technical Report 08‐ 05 (Washington, D.C.: Defense Personnel Security Research Center, 2008). Holloway, David, Stalin and the Bomb (New Haven: Yale University Press, 1994). Intelligence and National Security Alliance, Counterintelligence for the 21st Century. (Arlington, VA: Intelligence and National Security Alliance, September 2009). Kent, Sherman, Strategic Intelligence for American World Policy (Princeton, NJ: Princeton University Press, 1949). Khokhlov, Nikolay, Право на Cовесть [In the Name of Conscience] (New York: D. McKay Co., 1959). Kolpakidi, Aleksandr and Dmitriy Prokhorov, Империя ГРУ [Empire of the GRU], vol. 2 (Moscow: Olma‐Press, 2001). Korenkov, C. A., et al, Военная Контрразведка ФСБ России 1918‐2003 [Military Counterintelligence of the FSB of Russia 1918‐2003] (Moscow: Moscow Printing House, 2004). 82 Lebedev, S. N., primary ed., Очерки Истории Российской Внешней Разведки [Essays on the History of Russian Foreign Intelligence] (Moscow: Mezhdunarodnye Otnosheniya, 2003). Lee, Asher, ed., The Soviet Air and Rocket Forces (New York: Frederick A. Praeger, 1959). Mitrokhin, Vasiliy, “The KGB in Afghanistan” (English Edition), Working Paper No. 40, Cold War International History Project Working Paper Series (Washington: Woodrow Wilson International Center for Scholars, 2002). National Counterintelligence Executive, National Counterintelligence Strategy of the United States 2009. (Washington, D.C.: Office of the National Counterintelligence Executive, May 2010). National Counterintelligence Executive, National Counterintelligence Strategy of the United States 2008. (Washington, D.C.: Office of the National Counterintelligence Executive, January 2009). Nikolskiy, Vitaliy, ГРУ в годы великой отечественной войны: Герои невидимого фронта [The GRU During the Great Patriotic War: Heroes of the Unseen Front] (Moscow: Yauza Publishing, 2005) (Available at http://lib.rus.ec/b/318064, accessed April 2012). Noel‐Baker, Francis, The Spy Web (New York: Vanguard Press, 1955). Obama, Barack H., Executive Order 12333, “United States Intelligence Activities,” 30 July 2008. Obama, Barack H., National Intelligence Strategy 2009. (Washington, D.C.: The White House, August 2009). Payne, Robert, Red Storm Over Asia (London: MacMillan Press, 1951). Rastvorov, Yuri A., “Good Bye to Red Terror,” Life, 13 December 1954, pp. 49‐50. Rastvorov, Yuri A., “How Red Titans Fought for Supreme Power,” Life, 29 November 1954, pp. 18‐21. Rastvorov, Yuri A., “Red Fraud and Intrigue in the Far East,” Life, 6 December 1954, pp. 174‐176 Russian Government Archives, “О приеме, размещении и трудовом использовании военнопленных японской армии” [“On the Receipt, Stationing, and Labor Utilization of Japanese Army Prisoners of War”], Великая Отечественная Война [Great Patriotic War], vol. 7 (2). (Reproduced at http://teatrskazka.com/Raznoe/PostanovGKO/194508/gko_9898.html, accessed April 2012). Schilling, Frederick K., “Book Review of ‘Fran Borjan Tel Slutet: En Spions Memoarer’ by Stig Wennerstrom,” Center for the Study of Intelligence, Studies Archive Indexes, vol. 18, no. 3, 2 July 1996. Schmidt, Regin, “PET, de Danske Kommunister og Østlig Efterretningsaktivitet” [“PET, The Danish Communists and Eastern Intelligence Activities”], PET's Monitoring of the Danish Communist Party 1945‐1989: PET Commission Report, vol. 6, (Copenhagen: Ministry of Justice of Denmark, June 2009). Sutton, Anthony C., The Best Enemy Money Can Buy (Billings MT: Liberty House Press, 1986). Tonstad, Per Lars, “Dømt og fordømt” [“Convicted and Condemned”], Nordlys, 8 May 2007 (Available at http://www.nordlys.no/lordag/article2758064.ece, accessed April 2012). 83 Torkar, Blaz, "Anglo‐Ameriška Poročila O Delovanju Ozne v Julijski Krajini In Večjih Italijanskih Mestih Od Konca Vojne Do Leta 1947" [“Anglo‐American Report on OZNA Operations in Venezia Giulia and Italian Cities at the End of the War until 1947”], Annales, Ser. Hist. Social. (Koper, Slovenia), 17 – 2007 ‐ 1, pp. 139‐144. U.S. House of Representatives, Committee on Un‐American Activities: Annual Report for the Year 1957 (U.S. House of Representatives: Washington, D.C., 3 February 1958), p. 3. (Available at http://archive.org/details/annualreportfory1957unit, accessed April 2012). Villarino, Raul, Mi Nombre es Patria [My Name Is Patria] (Madrid: Suma de Letras, 2008) (Excerpted at www.enlacesuruguayos.com/patria.htm, accessed May 2012). Walsgård, Jonas Cho, “Svenska spioner genom tiderna,” [“Swedish Spies of All Time”], DN.se, 14 May 2007 (available at http://www.dn.se/nyheter/sverige/svenska‐spioner‐ genom‐tiderna, accessed in April 2012). Warner Michael, “Intelligence as Risk Shifting,” in Peter R. Gill, Mark Phythian, and Stephen Marrin, eds., Intelligence Theory: Key Questions and Debates, (London: Routledge, 2008). Weinstein, Allen and Alexander Vassilyev. The Haunted Wood: Soviet Espionage in America ‐ ‐ The Stalin Era (New York: Random House/Modern Library Paperbacks, 2000). Whaley, Barton, Soviet Clandestine Communication Nets (Cambridge, MA: Center for International Studies, Massachusetts Institute of Technology, September 1969), p. 34. (Available at http://www.dtic.mil/cgi‐ bin/GetTRDoc?Location=U2&doc=GetTRDoc.pdf&AD=AD0705606, accessed April 2012). Unattributed Press Articles "2 Espionage Rings Bared," The Washington Post, 4 March 1949, p. 3. “6 Swedish Reds Held as Spies,” The Spokesman‐Review (Spokane, WA), 1 August 1952, p. 32 (citing Reuters). “7 Arrested in Italy on Espionage Charges,” The Washington Post, 26 December 1949, p. B1. “Czechs Used in Espionage: Intelligence Chief Gets Reports from West Germany Spies,” Reading Eagle (PA), 28 October 1951,” p. 34. “Former Actress Faces German Trial for Spying,” The News and Courier (Charleston, SC), 25 January 1953, p. 9‐C. “Germany: The Kemritz Affair,” Time, 20 August 1951. “Gets 20 Years in Espionage,” The Milwaukee Journal, 17 February 1949, p. 1. “Girl Cleared of Spying,” The Straits Times, 28 February 1951, p. 2. “Nine Years For Ex‐officer,” The Sydney Morning Herald (Sydney, Australia), 22 February 1951. “Pullach Intern,” Der Spiegel, 24 May 1971. “Seven on Trial in Sweden as Spies for Reds,” The Lewiston Daily Sun (Lewiston, ME), 16 June 1952, p. 8. “Spy Situation Dangerous in Scandinavian Lands,” The Herald‐Journal (Spartanburg, SC), 15 April 1954, p. 10. 84 “Spying in France: Communist Methods in a Ministry,” Manchester Guardian, 3 March 1949, p. 5. “Swedes Find 6 Reds Guilty of Espionage,” Bakersfield Californian, 31 July 1952, p. 5. “The Spy Who Came in from the Cold After His Death,” The Sydney Morning Herald, 26 June 2010. “Two More Frenchmen Held as Red Agents,” The Washington Post, 3 March 1949, p. 3. “U.S. Army Breaks Spy Ring: German Woman for Trial,” Examiner (Launceston, Tasmania), 10 February 1949, p. 5 (Citing AP). “U.S.‐Soviet Double Agent Found Dead,” The Washington Post, 1 March 1976, p. A1. Internet‐based Information Repositories Large repositories of records used in this study are available publicly via the Internet. National Security Agency, VENONA web site, contains scanned copies of all declassified VENONA messages, http://www.nsa.gov/public_info/declass/venona/index.shtml, accessed May 2012. SVR Personalities Website, contains brief biographies of prominent for Soviet intelligence officers and agents. Information on this web site is related to the information published in Lebedev, above; http://svr.gov.ru/history/person.htm, accessed May 2012. Vassilyev, Alexander, SVR Archive Notes, available at Woodrow Wilson International Center for Scholars, Cold War International History Project, Digital Archive, http://www.wilsoncenter.org/digital‐archive, accessed May 2012. National Archives and Records Administration Files NARA files used in this study come from three primary record groups: RG 263, which contains declassified CIG/CIA records, divided into name files and subject files; RG 319, which contains the U.S. Army Intelligence and Security Command Investigative Records Repository, divided into impersonal files and name files; and RG 549, which contains prosecutorial records from the U.S. Army Europe Judge Advocate General. NARA, RG 263, Entry ZZ‐18 ‐‐ CIA Name File, Second Release, Box 121, Skurin, Captain FNU Case File. NARA, RG 263, Entry ZZ‐18 ‐‐ CIA Name File, Second Release, Box 138, Joachim Weinert Case File. NARA, RG 263, Entry ZZ‐18 ‐‐ CIA Name File, Second Release, Boxes 34‐35, Heinz Felfe Case File NARA, RG 263, Entry ZZ‐19 ‐‐ CIA Subject File, Second Release, Box 62, TRIDENT. NARA, RG 263, Entry ZZ‐19 ‐‐ CIA Subject File, Second Release, Box 63, UJDROLLERY Case Summaries. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 16, XE169886, Russian Deportation of German Scientists and Technicians. 85 NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 18, Semi‐Monthly Activities Rpt/1‐ 15 May 1947‐ 1135th CIC Det. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 23, XE182800, Soviet Apprehension of German Nationals U.S. Zone. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 29, ZA019293, Soviet Guided Missiles, Rocket and Weapons Research, Development and Production. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 29, ZA019571, Soviet and Satellite Document Project, folder 1 of 2, Report of Investigation of Georgi Ivanovitch Samuseff. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 32, 02/006430, Immigration of Austrian Scientists to Soviet Zone. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 33, XE152328, Soviet Recruitment of German Scientists. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 33, XE152328, Soviet Recruitment of German Scientists. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 33, ZB503152, List of Soviet Agents NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 35, ZA 019957, Prisoners of War Returning USSR to Berlin. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 40, XE131926, Alleged Soviet Sponsored Organizations to Recruit Former SS Personnel. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 40, XE152738, CIC NKVD Liaison April 1946‐March 1947 v.1. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 40, XE152738, CIC‐NKVD Liaison. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 42, ZA017970, Soviet‐Communist Penetration in Latin America. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 49, CIC Activity Reports ‐ 415th CIC Detachment, China, April 1945‐September 1946. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 54, ZF011636, Subversive Activities of USSR Officers. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 64, ZF010695, Project STITCH. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 67, ZF015113, Operation KNUT. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 68, ZF015114, Operation SAND. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 71, ZF015124, Project Snatch‐ Counter Snatch. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 78, ZF015133, CIC Activities, N/S Korea. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 86, ZF010427, Operation BOOMERANG. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 86, ZF010433, Operation BASKET. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 93, ZF015112, 430th CIC Detachment Austrian Operations Reports. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 94, ZF003038, Austria Espionage. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 94, ZF016118, Secret Warfare Operations of the Soviet Union. 86 NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 95, Communist Party Austria – Styria. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 96, ZF010220, Communist Party France. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 99, ZF010464, Czechoslovakia Activities in Austria. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 100, ZF010464, Czechoslovakia Activities in Austria. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 104, ZF010439, Operation POLECAT. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 106, ZF016100, Russians Threaten to Stop Repatriations. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 106, ZF016117, Russian Activities in Korea. NARA, RG 319, Entry 134A – IRR Impersonal File, Box 107, ZF010322, Soviet Army Counter‐Intelligence Directorate. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 108, ZF010111, Soviet Repatriation Mission Frankfurt, FRG. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 112, ZF016102, Espionage Directives. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 114, ZF016128, Intelligence on Russian Activity. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 114, ZF016147, Czechoslovakia Activity. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 115, ZF016130, Russian Intelligence (Espionage). NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 115, ZF016135, Russian Intelligence Activities. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 115, ZF016130, Russian Intelligence (Espionage). NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 116, ZF016122, Soviet Undercover Activities. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 116, ZF016123, Soviet Clandestine Activities in Japan. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 116, ZF016129, Soviet Intelligence Methods in Russia and Japan. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 137, ZF400093, Poland Intelligence Services. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 139, ZF018015, Yugoslav Intelligence and Security Services. NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 139, ZF004028, Taiwan, U.S. Forces Espionage. 87 NARA, RG 319, Entry 134A ‐‐ IRR Impersonal File, Box 140A, ZF015120WJF, Gehlen Organization. NARA, RG 319, Entry 134B ‐‐ IRR Name File, Box 144, F8023895, Henryk Jan Cziurczyk Name File. NARA, RG 319, Entry 134B ‐‐ IRR Name File, Box 214, XA546512, Fukuda Keiichi Name File. NARA, RG 319, Entry 134B ‐‐ IRR Name File, Box 246, DE379428, Helmuth Groettrup Name File. NARA, RG 319, Entry 134B ‐‐ IRR Name File, Box 288, F8031935, Walter Hieslmair Name File. NARA, RG 319, Entry 134B ‐‐ IRR Name File, Box 377, H8101095, Wilhelm Karas Name File. NARA, RG 319, Entry 134B ‐‐ IRR Name File, Box 438, XA123041, Anton Kubisch Name File. NARA, RG 319, Entry 134B ‐‐ IRR Name File, Boxes 565‐566, F8019032WJE2, Ladislav A. Niznansky Name File. NARA, RG 319, Entry 134B ‐‐ IRR Name File, Box 596, AB896744, George Paques Name File. NARA, RG 319, Entry 134B ‐‐ IRR Name File, Box 683, G8145731, Johannes Schmidt Name File. NARA, RG 319, Entry 134B ‐‐ IRR Name File, Box 848, X1484012, William W. Weisband Name File. NARA, RG 549, Entry 2313 ‐‐ USAREUR Records of the Special Staff Case, Judge Advocate General, Administration Branch, Files of Convicted Espionage Agents, Box 30, Adolf Frank Case File. NARA, RG 549, Entry 2313 ‐‐ USAREUR Records of the Special Staff Case, Judge Advocate General, Administration Branch, Files of Convicted Espionage Agents, Box 30, Roman Knopp Case File. NARA, RG 549, Entry 2313 ‐‐ USAREUR Records of the Special Staff Case, Judge Advocate General, Administration Branch, Files of Convicted Espionage Agents, Box 30, Robert Kruse Case File. NARA, RG 549, Entry 2313 ‐‐ USAREUR Records of the Special Staff Case, Judge Advocate General, Administration Branch, Files of Convicted Espionage Agents, Box 30, Theodor Szendzielorz Case File. 88 1 Defense Intelligence Agency, 2012–2017 Defense Intelligence Agency Strategy: One Mission. One Team. One Agency (Washington, D.C.: Defense Intelligence Agency, June 2011, p. 3). 2 Sherman Kent, Strategic Intelligence for American World Policy (Princeton, NJ: Princeton University Press, 1949), p. 217. 3 Steve Henn, “To Keep Customers, Brick-and-Mortar Stores Look to Smartphones,” National Public Radio, aired 27 March 2012. “Habits: How they Form and How to Break Them,” National Public Radio interview with Charles Duhigg, author of The Power of Habit: Why We Do What We Do in Life and Business (New York: Random House, 2012), aired 5 March 2012. Barack H. Obama, Executive Order 12333, “United States Intelligence Activities,” 30 July 2008. 4 5 6 John Ehrman, “What are We Talking About When We Talk about Counterintelligence?,” Studies in Intelligence, Vol. 53, No. 2 (Unclassified) June 2009, p. 2. 7 Ibid, p. 9. Michelle Van Cleave, “Strategic Counterintelligence: What Is It, and What Should We Do About It?” Studies in Intelligence, Vol. 51, No. 2, p. 5. National Counterintelligence Executive, National Counterintelligence Strategy of the United States of America 2008. (Washington, D.C.: Office of the National Counterintelligence Executive), p. iv. Italics in the original. 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 Michael Warner, “Intelligence as Risk Shifting,” in Peter R. Gill, Mark Phythian, and Stephen Marrin, eds., Intelligence Theory: Key Questions and Debates (London: Routledge, 2008), 19. Vincent H. Bridgeman, “Defense Counterintelligence, Reconceptualized,” in Jennifer E. Sims and Burton Gerber, eds., Vaults, Mirrors and Masks: Rediscovering U.S. Counterintelligence (Washington, DC: Georgetown University Press, 2009), p. 128. Emphasis added. “Report of the Commission on the Intelligence Capabilities of the United States Regarding Weapons of Mass Destruction,” (Washington: U.S. Government, 2005), p. 495. Van Cleave, p. 2. Dr. Joel F. Brenner, “Strategic Counterintelligence,” Speech to the American Bar Association, Standing Committee on Law and National Security, Washington, D.C., 29 March 2007. Barack H. Obama, National Intelligence Strategy 2009. (Washington, D.C.: The White House, August 2009), Mission Objective 4, p. 8. National Counterintelligence Executive, National Counterintelligence Strategy of the United States of America 2009. (Washington, D.C.: Office of the National Counterintelligence Executive), p. v. Ibid, p. vi. Oleg Hlevnjuk, ”Сталин и Органы Государственной Безопасности в Послевоенный Период,” [“Stalin and the Organs of State Security in the Post-War Period”], Cahiers du Monde Russe, April-December 2001, pp. 535-548. Hannah Arendt, The Origins of Totalitarianism (San Diego, New York, London: Harcourt Inc, 1968), p. 420. Christopher Andrew and Vasili Mitrokhin, The Sword and the Shield: The Mitrokhin Archive and the Secret History of the KGB (New York: Basic Books, 1999), p. 144. Viktor M. Chebrikov, managing ed., История Советских Органов Государственной Безопасности [History of the Soviet Organs of State Security] (Moscow: Committee for State Security, 1977), p. 3. (Available via the Online Document Archive at the Harvard University Davis Center for Russian and Eurasian Studies, http://www.fas.harvard.edu/~hpcws/documents.htm, accessed April 2012). Chebrikov, p. 462-463. 89 23 24 25 26 27 28 29 30 31 32 Christopher Andrew and Oleg Gordievsky, KGB: The Inside Story (New York: HarperCollins, 1990), p. 367. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 54, ZF011636, Subversive Activities of USSR Officers; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 40, XE152738, CIC NKVD Liaison April 1946-March 1947 v.1. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 68, ZF015114, Operation SAND. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 108, ZF010111, Soviet Repatriation Mission Frankfurt, FRG, memo dated 21 September 1946. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 108, ZF010111, Soviet Repatriation Mission Frankfurt, FRG, memo dated 2 March 1949, press clippings dated 2-3 March 1949. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 54, ZF011636, Subversive Activities of USSR Officers, memo 13 December 1945. Viktor Bochkarev, 60 Лет в ГРУ [60 Years in the GRU] (Moscow: Yauza-EKSMO Publishing, 2003), p. 123. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 23, XE182800, Soviet Apprehension of German Nationals U.S. Zone. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 116, ZF016122, Soviet Undercover Activities, memo dated 9 July 1947. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 78, ZF015133, CIC Activities, N/S Korea, memo dated 28 July 1947. 33 For information about Soviet spies in the United States during and before World War II, see Andrew and Mitrokhin, The Sword and the Shield; John Earl Haynes and Harvey Klehr, VENONA: Decoding Soviet Espionage (New Haven: Yale University Press, 1999); Allen Weinstein and Alexander Vassilyev. The Haunted Wood: Soviet Espionage in America -- The Stalin Era (New York: Random House/Modern Library Paperbacks, 2000). 34 Alexander Vassilyev, White Notebook No. 1 Translated, p. 79 (Available at http://www.wilsoncenter.org/digital-archive, accessed April 2012). Vassilyev, Black Notebook Translated, p. 60. Vassilyev, Black Notebook Translated, p. 60. 35 36 37 38 39 40 41 42 43 44 45 46 47 48 Vassilyev, Black Notebook Translated, p. 61. Vassilyev, White Notebook No. 1 Translated, p. 79. Vassilyev, White Notebook No. 1 Translated, p. 82; Vassilyev, Black Notebook Translated, p. 60. Vassilyev, Black Notebook Translated, p. 127. Vassilyev, Black Notebook Translated, p. 76. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 54, ZF011636, Subversive Activities of USSR Officers, memos dated 4 December 1945, 19 January 1946, 16 February 1946; Bochkarev, p. 123. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 33, XE152328, Soviet Recruitment of German Scientists, intelligence report dated 28 July 1947. Frank Cain, “VENONA in Australia and its Long-term Ramifications,” Journal of Contemporary History, vol. 35, no. 23, pp. 231-248. Vassilyev, Black Notebook Translated, pp. 83. Vassilyev, Black Notebook Translated, pp. 97-98. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 40, XE152738, CIC-NKVD Liaison, memo dated 10 June 1946. NARA, RG 263, Entry ZZ-19 -- CIA Subject File, Second Release, Box 62, TRIDENT, memo dated 28 March 1947. 90 49 50 Andrew and Mitrokhin, The Sword and the Shield, p. 358-359. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 71, ZF015124, Project Snatch-Counter Snatch, vol. IV; see also vol III, folder 4 of 4, memo dated 20 January 1950. 51 NARA, RG 549, Entry 2313 -- USAREUR Records of the Special Staff Case, Judge Advocate General, Administration Branch, Files of Convicted Espionage Agents, Box 30, Theodor Szendzielorz Case File; See also NARA, RG 549, Entry 2313 -- USAREUR Records of the Special Staff Case, Judge Advocate General, Administration Branch, Files of Convicted Espionage Agents, Box 30, Adolf Frank Case File, indictment document dated 19 May 1949. 52 For a U.S. counterintelligence community discussion of Soviet control of Eastern European intelligence services, see NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 93, ZF015112, 430th CIC Detachment Austrian Operations Reports, memo dated 15 April 1952. 53 Chebrikov, p. 462. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 64, ZF010695, Project STITCH, page 104. NARA, RG 263, Entry ZZ-18 -- CIA Name File, Second Release, Box 121, Skurin, Captain FNU Case File. Report dated 22 March 1947. 54 55 56 Estonian SSR MGB, “Основные Задачи и Мероприятия МГБ Эстонской ССР по Борьбе с Бандитизмом” [“Major Tasks and Activities of the Estonian SSR MGB in the Battle against Banditry], 1 March 1947 (Available at http://www.kgbdocuments.eu, accessed April 2012). 57 NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 40, XE131926, Alleged Soviet Sponsored Organizations to Recruit Former SS Personnel. Chebrikov, 448-449. VENONA Document, 3/NBF/T2168, Moscow-London cable, 1 January 1947. 58 59 60 61 62 63 64 65 66 67 68 69 NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 112, ZF016102, Espionage Directives, memo dated 7 August 1947; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 35, ZA 019957, Prisoners of War Returning USSR to Berlin, vol. 3, Folder 1 of 2, memo dated 30 October 1951. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 54, ZF011636, Subversive Activities of USSR Officers, memo dated 30 November 1945. NARA, RG 263, Entry ZZ-19 -- CIA Subject File, Second Release, Box 62, TRIDENT, memos dated 28 March 1947, 22 April 1947. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 115, ZF016135, Russian Intelligence Activities, memo dated 17 December 1946; NARA, RG 319, Entry 134B -- IRR Name File, Box 214, XA546512, FUKUDA Keiichi Name File, undated memo; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 108, ZF010111, Soviet Repatriation Mission Frankfurt, FRG, memo dated 19 May 1947; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 99, ZF010464, Czechoslovakia Activities in Austria, memo dated February 1954, pp. 78-82. Chebrikov, p. 454. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 64, ZF010695, Project STITCH, vol. 2 of 4, folder 1 of 1, Espionage Study #9, Sakhalin Island, page 59. Regin Schmidt, “PET, de Danske Kommunister og Østlig Efterretningsaktivitet” [“PET, The Danish Communists and Eastern Intelligence Activities”], “PET, The Danish Communists and Eastern Intelligence Activities,” PET's Monitoring of the Danish Communist Party 1945-1989: PET Commission Report, vol. 6, (Copenhagen: Ministry of Justice of Denmark, June 2009), p. 177. Vassilyev, Black Notebook Translated, p. 95-96. Andrew and Mitrokhin, The Sword and the Shield, pp. 151, 460. Andrew and Mitrokhin, The Sword and the Shield, pp. 144, 151. 91 70 Noel-Baker, p. 176-180; “Spying in France: Communist Methods in a Ministry,” Manchester Guardian, 3 March 1949, p. 5; “7 Arrested in Italy on Espionage Charges,” The Washington Post, 26 December 1949, p. B1; “6 Swedish Reds Held as Spies,” The Spokesman-Review (Spokane, WA), 1 August 1952, p. 32 (citing Reuters); “Spy Situation Dangerous in Scandinavian Lands,” The Herald-Journal (Spartenburg, SC), 15 April 1954, p. 10; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 139, ZF004028, Taiwan, U.S. Forces Espionage. 71 S. N. Lebedev, primary ed., Очерки Истории Российской Внешней Разведки [Essays on the History of Russian Foreign Intelligence] (Moscow: Mezhdunarodnye Otnosheniya, 2003) , p. 537-540. Lebedev, p. 541-542 Lebedev, p. 545-549, 569-585, 606-616. See also Vassilyev, Odd Pages Translated, p. 34. 72 73 74 75 76 77 78 Lebedev, p. 623-625. Lebedev, p. 656-658. Schmidt, p. 177; Whaley, p. 34; David J. Dallin, Soviet Espionage (New Haven: Yale University Press, 1955), p. 317; NARA, RG 319, Entry 134B -- IRR Name File, Box 596, AB896744, George Paques Name File; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 99, ZF010464, Czechoslovakia Activities in Austria, memo dated February 1954, p. 75; Per Lars Tonstad, “Dømt og fordømt” [“Convicted and Condemned”], Nordlys, 8 May 2007 (Available at http://www.nordlys.no/lordag/article2758064.ece, accessed April 2012); Tore Forsberg, Spioner och spioner som spionerar på spioner: spioner och kontraspioner i Sverige. [Spies and Spies Spying on Spies: Spies and Counterspies in Sweden] (Stockholm: Hjalmarson & Högberg, 2003), p. 220224. Vassilyev, Black Notebook Translated, p. 144. 79 Bochkarev, p. 123. Lebedev, p. 491; see also http://svr.gov.ru/history/. 80 Vassilyev, Black Notebook Translated, p. 144. 81 NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 64, ZF010695, Project STITCH, vol. 2 of 4, folder 1 of 1, Espionage Study #9, Sakhalin Island, page 5; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 115, ZF016130, Russian Intelligence (Espionage), memo dated 8 September 1947; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 99, ZF010464, Czechoslovakia Activities in Austria, memo dated February 1954, p. 55, 62, 72, 93. 82 NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 99, ZF010464, Czechoslovakia Activities in Austria, memo dated February 1954, p. 55, 73; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 64, ZF010695, Project STITCH, vol. 2 of 4, folder 1 of 1, Espionage Study #9, Sakhalin Island, page 14. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 115, ZF016130, Russian Intelligence (Espionage), memos dated 3 January 1947 and dated 8 September 1947; NARA, RG 319, Entry 134B -- IRR Name File, Box 214, XA546512, FUKUDA Keiichi Name File, undated memo; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 78, ZF015133, CIC Activities, N/S Korea, memo dated 28 July 1947. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 99, ZF010464, Czechoslovakia Activities in Austria, memo dated February 1954, p. 72 Vassilyev, Black Notebook Translated, p. 115. 83 84 85 86 87 88 89 90 Vassilyev, Black Notebook Translated, p. 130. Vassilyev, Black Notebook Translated, p. 127-128; Vassilyev, Yellow Notebook No. 1 Translated, p. 41. Vassilyev, Black Notebook Translated, p. 127. FBI, “Summary Brief on Dr. Emil Julius Klaus Fuchs,” 12 February 1951, pp. 97-107k (Available at http://nuclearsecrecy.com/blog/tag/archives/, accessed April 2012). Vassilyev, Yellow Notebook No. 1 Translated, p. 82; FBI, “Summary Brief on Dr. Emil Julius Klaus Fuchs,” 12 February 1951, p. 107d. 92 91 92 VENONA Documents, 3/NBF/T2107, Moscow-London cable, 15 October 1945. Haynes and Klehr, p. 297-300; Andrew and Mitrokhin, The Sword and the Shield, p. 598; Vassilyev, Black Notebook Translated, p. 125. 93 NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 116, ZF016129, Soviet Intelligence Methods in Russia and Japan, memo dated 9 January 1949. 94 Christopher Andrew and Vasili Mitrokhin, The World was Going Our Way: The KGB and the Battle for the Third World (New York: Basic Books, 2005), p. 223. Vitaliy Nikolskiy, ГРУ в годы великой отечественной войны: Герои невидимого фронта [The GRU During the Great Patriotic War: Heroes of the Unseen Front] (Moscow: Yauza Publishing, 2005) (Available at http://lib.rus.ec/b/318064, accessed April 2012). Nikolskiy, The GRU During the Great Patriotic War. 95 96 97 98 99 100 101 102 103 NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 78, ZF015133, CIC Activities, N/S Korea, memo dated 28 July 1947; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 116, ZF016123, Soviet Clandestine Activities in Japan, memo dated 4 August 1946, p. 28; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 116, ZF016122, Soviet Undercover Activities, memo dated 8 July 1946; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 64, ZF010695, Project STITCH, vol. 2 of 4, folder 1 of 1, Espionage Study #9, Sakhalin Island, page 5; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 54, ZF011636, Subversive Activities of USSR Officers, memo dated 30 November 1945; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 78, ZF015133, CIC Activities, N/S Korea, memo dated 28 July 1947; NARA, RG 319, Entry 134B -- IRR Name File, Box 214, XA546512, FUKUDA Keiichi Name File, undated memo. VENONA Documents, 3/NBF/T2081, Moscow-London, cable 19 September 1945; NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 64, ZF010695, Project STITCH, vol. 2 of 4, folder 1 of 1, Espionage Study #9, Sakhalin Island, page 5. Vassilyev, Black Notebook Translated, p. 144. Thomas Hennesssey, Spooks: The Unofficial History of MI5 (London: Amberley, 2009), p. 517. NARA, RG 319, Entry 134A -- IRR Impersonal File, Box 115, ZF016130, Russian Intelligence (Espionage), memo dated 1 June 1950. Chebrikov, p. 462-463. Director of National Intelligence, Vision 2015: A Globally Networked and Integrated Intelligence Enterprise (Washington, D.C.: Office of the Director of National Intelligence, 2008), p. 8. 93