‘Fake news’
An unverified report that Beijing was negotiating a secret deal with Pyongyang, published on Tuesday by the Washington Free Beacon, and syndicated by the Washington Times newspaper, has not gained much traction beyond that spattering of conservative American news outlets, garnering only a healthy dose of skepticism.
Not surprisingly, China was also not interested.
Chinese foreign ministry spokesperson Geng Shuang responded Wednesday to a Chinese-language question on the report with two words – in English.
“Fake news,” Geng was quoted as saying in the official transcript of Wednesday’s regular press breifing. Next question, please.
The “top secret” document published in the report was purported to be from “a person who once had ties to the Chinese intelligence and security communities,” whatever that means, but the author also said he could not independently verify the document.
The question we posed yesterday is whether conservative media’s reporting of the document as newsworthy will pique Trump’s interest, regardless of its veracity. If the report was true, it makes Trump look like he was played like a fiddle, so he might be careful not to draw attention.
We might also see if the US president buys the “fake news” line — which he uses exclusively to lambast hostile liberal media — when it is used against conservative media supportive of his administration.
January 4, 2018
Posted by aletho |
Deception, Fake News, Mainstream Media, Warmongering | China, North Korea, United States, Washington Free Beacon, Washington Times |
3 Comments
On December 19, in a Wall Street Journal editorial that drew much attention, Homeland Security Advisor Tom Bossert asserted that North Korea was “directly responsible” for the WannaCry cyberattack that struck more than 300,000 computers worldwide. The virus encrypted files on infected computers and demanded payment in return for supposedly providing a decryption key to allow users to regain access to locked files. Bossert charged that North Korea was “using cyberattacks to fund its reckless behavior and cause disruption across the world.” [1]
At a press conference on the same day, Bossert announced that the attribution was made “with evidence,” and that WannaCry “was directed by the government of North Korea,” and carried out by “actors on their behalf, intermediaries.” The evidence that led to the U.S. to that conclusion? Bossert was not saying, perhaps recalling the ridicule that greeted the FBI and Department of Homeland Security’s misbegotten report on the hacking of the Democratic National Committee. [2] “Press Briefing on the Attribution of the WannaCry Malware Attack to North Korea,” Whitehouse.gov, December 19, 2017.
The centerpiece of the claim of North Korean culpability is the similarity in code between the Contopee malware, which opens backdoor access to an infected computer, and code in an early variant of WannaCry. [3]
Contopee has been linked to the Lazarus group, a cybercrime organization that some believe launched the Sony hack, based on the software tools used in that attack. Since North Korea is widely considered to be behind the cyberattack on Sony, at first glance that would appear to seal the argument.
It is a logical argument, but is it founded on valid premises? Little is known about Lazarus, aside from the operations that are attributed to it. The link between Lazarus and North Korea is a hypothesis based on limited evidence. It may or may not be true, but the apparent linkage is far weaker than mainstream media’s conviction would have one believe. Lazarus appears to be an independent organization possibly based in China, which North Korea may or may not have contracted to perform certain operations. That does not necessarily mean that every action – or even any action at all – Lazarus performs is at North Korea’s behest.
In Bossert’s mind as well as that of media reporters, Lazarus – the intermediaries Bossert refers to – and North Korea are synonymous when it comes to cyber operations. North Korea gives the orders and Lazarus carries them out. James Scott, a senior fellow at the Institute for Critical Infrastructure Technology, notes that “speculation concerning WannaCry attributes the malware to the Lazarus Group, not to North Korea, and even those connections are premature and not wholly convincing. Lazarus itself has never been definitively proven to be a North Korean state-sponsored advanced persistent threat (APT); in fact, an abundance of evidence suggests that the Lazarus group may be a sophisticated, well-resourced, and expansive cyber-criminal and occasional cyber-mercenary collective.” Furthermore, Scott adds, the evidence used to tie Lazarus to North Korea, “such as an IP hop or some language indicators, are circumstantial and could even be intentional false flags” to misdirect investigators. [4]
Whether an association exists or not between Lazarus and North Korea has little meaning regarding a specific attack. Joseph Carson of Thycotic emphasizes “that it is important to be clear that [Lazarus] is a group and motives can change depending on who is paying. I have found when researching hacking groups they can one day be working for one government under one alias and another using a different alias. This means that association in cyberspace means nothing.” [5]
It is considered a particularly damning piece of evidence that some of the tools used in an early variant of WannaCry share characteristics with those deployed in the cyberattack on Sony. [6] However, there is ample cause for doubting North Korea’s role in the Sony hack, as I have written about before. [7] Following the Sony breach, IT businessman John McAfee revealed that he had contact with the group that attacked Sony. “It has to do with a group of hackers” motivated by dislike of the movie industry’s “controlling the content of art,” he said, and the FBI was wrong in attributing the attack to North Korea. [8]
If attribution of the Sony hack to North Korea does not hold up, then linkage based on tool usage falls apart.
Once malware is deployed, it often appears for sale on the Dark Web, where it can be purchased by cybercriminals. The reuse of code is a time-saving measure in building new threats. Indeed, malware can find its way onto the market quite rapidly, and almost as soon as WannaCry was wreaking havoc back in May, it was reported that “researchers are already finding variants” of WannaCry “in the wild.” [9]
According to Peter Stephenson of SC Media, “The most prevailing [theory] uses blocks of code that were part of known Korean hacks appearing in the WannaCry code as justification for pinning the attacks on NK. That’s really not enough. These blocks of code are readily available in the underground and get reused regularly.” [10]
Commonality of tool usage means less than we are led to believe. “While malware may initially be developed and used by a single actor,” Digital Shadows explains, “this does not mean that it will permanently remain unique to that actor. Malware samples might be accidentally or intentionally leaked, stolen, sold, or used in independent operations by individual members of the group.” [11]
“Shared code is not the same as attribution. Code can be rewritten and erased by anyone, and shared code is often reused,” observes Patrick Howell O’Neill of Cyberscoop. “The same technique could potentially be used to frame another group as responsible for a hack but, despite a lot of recent speculation, there is no definitive proof.” [12]
None of the shared code was present in WannaCry’s widespread attack on May 12. Although it is more likely than not that the same actor was behind the early variants of WannaCry and the May version, it is not certain. Alan Woodward, cybersecurity advisor to Europol, points out, “It is quite possible for even a relatively inexperienced group to obtain the malicious WannaCry payload and to have repackaged this. Hence, the only thing actually tying the May attacks to the earlier WannaCry attacks is the payload, which criminals often copy.” [13]
The most devastating component WannaCry utilized in its May 12 attack is EternalBlue, an exploit of Windows vulnerabilities that was developed by the National Security Agency and leaked by Shadow Brokers. The NSA informed Microsoft of the vulnerability only after it learned of the software’s theft. According to Bossert, the NSA informs software manufacturers about 90 percent of the time when it discovers a vulnerability in operating software. It keeps quiet about the remaining ten percent so that it can “use those vulnerabilities to develop exploits for the purpose of national security for the classified work we do.” [14] Plainly put, the NSA intentionally leaves individuals and organizations worldwide exposed to potential security breaches so that it can conduct its own cyber operations. This is less than reassuring.
The May variant of WannaCry also implemented DoublePulsar, which is a backdoor implant developed by the NSA that allows an attacker to gain full control over a system and load executable malware.
The two NSA-developed components are what allowed WannaCry to turn virulent last May. After loading, EternalBlue proceeds to infect every other vulnerable computer on the same network. It simultaneously generates many thousands of random IP addresses and launches 128 threads at two-second intervals, seeking vulnerabilities in computers that it can exploit at each one of the generated external IP addresses.[15]
China and Russia were among the nations that were most negatively impacted by the malware. [16] WannaCry initially targeted Russian systems, which would seem an odd thing for North Korea to do, given that Russia and China are the closest things it has to allies. [17]
Digital Shadows reports that “the malware appeared to spread virtually indiscriminately with no control by its operators,” and a more targeted approach “would have been more consistent with the activities of a sophisticated criminal outfit or a technically-competent nation-state actor.” [18]
Flashpoint analyzed the ransom note that appeared on infected computers. There were two Chinese versions and an English version. The Chinese texts were written by someone who is fluent, and the English by someone with a strong but imperfect command of English. Ransom notes in other languages were apparently translated from the English version using Google translator. [19] It has been pointed out that this fact does not disprove the U.S. attribution of North Korea, as that nation could have hired Chinese cybercriminals. True enough, but then North Korea does not have a unique ability to do so. If so inclined, anyone could contract Chinese malware developers. Or cybercriminals could act on their own.
Lazarus and North Korean cyber actors have a reputation for developing sophisticated code. The hallmark of WannaCry, however, is its sheer sloppiness, necessitating the release of a series of new versions in fairly quick succession. Alan Woodward believes that WannaCry’s poorly designed code reveals that it had been written by “a less than experienced malware developer.” [20]
Important aspects of the code were so badly bungled that it is difficult to imagine how any serious organization could be responsible.
IT security specialists use virtual machines, or sandboxes, to safely test and analyze malware code. A well-designed piece of malware will include logic to detect the type of environment it is executing in and alter its performance in a virtual machine (VM) environment to appear benign. WannaCry was notably lacking in that regard. “The authors did not appear to be concerned with thwarting analysis, as the samples analyzed have contained little if any obfuscation, anti-debugging, or VM-aware code,” notes LogRhythm Labs. [21]
James Scott argues that “every WannaCry attack has lacked the stealth, sophistication, and resources characteristic of [Lazarus sub-group] Bluenoroff itself or Lazarus as a whole. If either were behind WannaCry, the attacks likely would have been more targeted, had more of an impact, would have been persistent, would have been more sophisticated, and would have garnered significantly greater profits.” The EternalBlue exploit was too valuable to waste “on a prolific and unprofitable campaign” like the May 12 WannaCry attack. By contrast, Bluenoroff “prefers to silently integrate into processes, extort them, and invisibly disappear after stealing massive fiscal gains.” [22] Bogdan Botezatu of Bitdefender, agrees. “The attack wasn’t targeted and there was no clear gain for them. It’s doubtful they would use such a powerful exploit for anything else but espionage.” [23]
WannaCry included a “kill switch,” apparently intended as a poorly thought out anti-VM feature. “For the life of me,” comments Peter Stephenson, “I can’t see why they might think that would work.” [24] When the software executes it first attempts to connect to a hostname that was unregistered. The malware would proceed to run if the domain was not valid. A cybersecurity researcher managed to disable WannaCry by registering the domain through NameCheap.com, shutting down with ease the ability of WannaCry to infect any further computers. [25]
Once WannaCry infected a computer, it demanded a ransom of $300 in bitcoin to release the files it had encrypted. After three days, the price doubled. The whole point of WannaCry was to generate income, and it is here where the code was most inept.
Ideally, ransomware like WannaCry would use a new account number for each infected computer, to better ensure anonymity. Instead, WannaCry hard-coded just three account numbers, which basically informed authorities what accounts to monitor. [26] It is an astonishing botch.
Incredibly, WannaCry lacked the capability of automatically identifying which victims paid the ransom. That meant that determining the source of each payment required manual effort, a daunting task given the number of infected computers. [27] Inevitably, decryption keys were not sent to paying victims and once the word got out, there was no motivation for anyone else to pay.
In James Scott’s assessment, “The WannaCry attack attracted very high publicity and very high law-enforcement visibility while inflicting arguably the least amount of damage a similar campaign that size could cause and garnering profits lower than even the most rudimentary script kiddie attacks.” Scott was incredulous over claims that WannaCry was a Lazarus operation. “There is no logical rationale defending the theory that the methodical [Lazarus], known for targeted attacks with tailored software, would suddenly launch a global campaign dependent on barely functional ransomware.” [28]
One would never know it from news reports, but cybersecurity attribution is rarely absolute. Hal Berghel, of the Department of Computer Science at the University of Nevada, comments on the “absence of detailed strategies to provide justifiable, evidence-based cyberattribution. There’s a reason for that: there is none. The most we have is informed opinion.” The certainty with which government officials and media assign blame in high-profile cyberattacks to perceived enemies should at least raise questions. “So whenever a politician, pundit, or executive tries to attribute something to one group or another, our first inclination should always be to look for signs of attribution bias, cognitive bias, cultural bias, cognitive dissonance, and so forth. Our first principle should be cui bono: What agendas are hidden? Whose interests are being represented or defended? What’s the motivation behind the statement? Where are the incentives behind the leak or reportage? How many of the claims have been substantiated by independent investigators?” [29]
IT security specialist Graham Cluley raises an important question. “I think in the current hostile climate between USA and North Korea it’s not unhelpful to retain some skepticism about why this claim might have been made, and what may have motivated the claim to be made at the present time.” [30]
To all appearances, WannaCry was the work of amateurish developers who got hold of NSA software that allowed the malware to spread like wildfire, but their own code was so poorly written that it failed to monetize the effort to any meaningful degree.
WannaCry has its uses, though. The Trump administration’s public attribution is “more about the administration’s message that North Korea is a dangerous actor than it is about cybersecurity,” says Ross Rustici, head of Intelligence Research at Cybereason. “They’re trying to lay the groundwork for people to feel like North Korea is a threat to the homeland.” [31] It is part of a campaign by the administration to stampede the public into supporting harsh measures or possibly even military action against North Korea.
[1] Thomas P. Bossert, “It’s Official: North Korea is Behind WannaCry,” Wall Street Journal,” December 19, 2017.
[2] “Press Briefing on the Attribution of the WannaCry Malware Attack to North Korea,” Whitehouse.gov, December 19, 2017.
[3] “WannaCry and Lazarus Group – the Missing Link?” SecureList, May 15, 2017.
[4] James Scott, “There’s Proof That North Korea Launched the WannaCry Attack? Not So Fast! – A Warning Against Premature, Inconclusive, and Distracting Attribution,” Institute for Critical Infrastructure Technology, May 23, 2017.
[5] Eduard Kovacs, “Industry Reactions to U.S. Blaming North Korea for WannaCry,” Security Week, December 22, 2017.
[6] “WannaCry: Ransomware Attacks Show Strong Links to Lazarus Group,” Symantec Official Blog, May 22, 2017.
[7] Gregory Elich, “Who Was Behind the Cyberattack on Sony?” Counterpunch, December 30, 2014.
[8] David Gilbert, Gareth Platt, “John McAfee: ‘I Know Who Hacked Sony Pictures – and it Wasn’t North Korea,” International Business Times, January 19, 2015.
[9] Amanda Rousseau, “WCry/WanaCry Ransomware Technical Analysis,” Endgame, May 14, 2017.
[10] Peter Stephenson, “WannaCry Attribution: I’m Not Convinced Kim Dunnit, but a Russian…”, SC Media, May 21, 2017.
[11] Digital Shadows Analyst Team, “WannaCry: An Analysis of Competing Hypotheses,” Digital Shadows, May 18, 2017.
[12] Patrick Howell O’Neill, “Researchers: WannaCry Ransomware Shares Code with North Korean Malware,” Cyberscoop, May 15, 2017.
[13] Alan Woodward, “Attribution is Difficult – Consider All the Evidence,” Cyber Matters, May 24, 2017.
[14] Thomas P. Bossert, “It’s Official: North Korea is Behind WannaCry,” Wall Street Journal,” December 19, 2017.
[15] Luke Somerville, Abel Toro, “WannaCry Post-Outbreak Analysis,” Forcepoint, May 16, 2017.
Sarah Maloney, “WannaCry / WCry /WannaCrypt Attack Profile,” Cybereason, May 16, 2017.
Rohit Langde, “WannaCry Ransomware: A Detailed Analysis of the Attack,” Techspective, September 26, 2017.
[16] Eduard Kovacs, “WannaCry Does Not Fit North Korea’s Style, Interests: Experts,” Security Week, May 19, 2017.
[17] “A Technical Analysis of WannaCry Ransomware,” LogRhythm, May 16, 2017.
[18] Digital Shadows Analyst Team, “WannaCry: An Analysis of Competing Hypotheses,” Digital Shadows, May 18, 2017.
[19] Jon Condra, John Costello, Sherman Chu, “Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors,” Flashpoint, May 25, 2017.
[20] Alan Woodward, “Attribution is Difficult – Consider All the Evidence,” Cyber Matters, May 24, 2017.
[21] Erika Noerenberg, Andrew Costis, Nathanial Quist, “A Technical Analysis of WannaCry Ransomware,” LogRhythm, May 16, 2017.
[22] James Scott, “There’s Proof That North Korea Launched the WannaCry Attack? Not So Fast! – A Warning Against Premature, Inconclusive, and Distracting Attribution,” Institute for Critical Infrastructure Technology, May 23, 2017.
[23] Eduard Kovacs, “WannaCry Does Not Fit North Korea’s Style, Interests: Experts,” Security Week, May 19, 2017.
[24] Peter Stephenson, “WannaCry Attribution: I’m Not Convinced Kim Dunnit, but a Russian…”, SC Media, May 21, 2017.
[25] Rohit Langde, “WannaCry Ransomware: A Detailed Analysis of the Attack,” Techspective, September 26, 2017.
[26] Jesse Dunietz, “The Imperfect Crime: How the WannaCry Hackers Could Get Nabbed,” Scientific American, August 16, 2017.
[27] Andy Greenberg, “The WannaCry Ransomware Hackers Made Some Major Mistakes,” Wired, May 15, 2017.
[28] James Scott, “WannaCry Ransomware & the Perils of Shoddy Attribution: It’s the Russians! No Wait, it’s the North Koreans!” Institute for Critical Infrastructure Technology, May 18, 2017.
[29] Hal Berghel, “On the Problem of (Cyber) Attribution,” Computer — IEEE Computer Society, March 2017.
[30] Scott Carey, “Should We Believe the White House When it Says North Korea is Behind WannaCry?” Computer World, December 20, 2017.
[31] John P. Mello Jr., “US Fingers North Korea for WannaCry Epidemic,” Tech News World, December 20, 2017.
January 3, 2018
Posted by aletho |
Deception, Fake News, Mainstream Media, Warmongering, Timeless or most popular | North Korea, United States, Wall Street Journal, WannaCry |
Leave a comment

© Sputnik/ Ilya Pitalev
North Korean leader Kim Jong-un has ordered the reopening of a contact channel between Pyongyang and Seoul to discuss issues related to the upcoming Olympic games in Pyeongchang, Ri Son Gwon, the head of North Korea’s agency handling inter-Korean affairs, said as quoted by the Yonhap news agency.
“I was instructed to open the Panmunjom [the shared border village] contact channel between North and South at 15:00 [3:30 p.m. in Seoul, 6:30 GMT] in order to settle issues related to hosting the PyeongChang Olympic Games, including sending [North Korea’s] delegation to the Games,” Ri said.
The officials added that Pyongyang would closely work with Seoul on practical issues related to sending the country’s delegation to the upcoming sports event, based upon the leadership’s stance, and expressed the hope that the Olympics would be successful.
“We sincerely wish once again that the PyeongChang Olympic Games will be held successfully,” Ri said.
Cheong Wa Dae, South Korea’s presidential office welcomed the announcement.
“I believe it signals a move toward an environment where communication will be possible at all times,” Yoon Young-chan, the chief presidential spokesman, told reporters, as quoted by the news agency.
Pyongyang’s statement came a day after Seoul proposed high-level discussions with the DPRK following Kim’s New Year’s address in which he had stressed he was willing to launch a dialogue with South Korea.
Meanwhile, US Envoy to the United Nations Nikki Haley warned in a statement on Tuesday that Washington would not recognize any talks between the two Koreas unless the nuclear issue is resolved and all of their nuclear weapons banned.
“North Korea can talk to anyone they want, but the United States is not going to recognize it or acknowledge it until they agree to ban the nuclear weapons that they have,” Haley said.
North Korean leader Kim Jong-un said in his New Year’s Day address that Pyongyang was ready to send its athletes to the 2018 Winter Olympics in Pyeongchang, South Korea, and expressed readiness to start talks with Seoul on the issue.
Seoul, in turn, has proposed holding high-level talks on January 9 in Panmunjom Village in the demilitarized zone between North Korea and South Korea.
The 2018 Winter Olympic Games will take place in Pyeongchang and two nearby cities, Gangneung and Jeongseon, in South Korea from February 9 to February 25. The South Korean resort city is located just 80 kilometers (50 miles) from the border with North Korea.
January 3, 2018
Posted by aletho |
Aletho News | North Korea, South Korea, United States |
Leave a comment
With growing speculation of war with North Korea and familiar apocalyptic rhetoric in recent times, the United States and North Korea have participated in increasingly bellicose exchanges. These recent exchanges range from President Trump calling on other nations to stop financing and trading with North Korea because it’s a “very serious nuclear menace,” redesignating North Korea as an official state sponsor of terrorism, to more North Korean nuclear missile tests and American and South Korean joint war games.
In light of the nuclear brinkmanship with North Korea bringing frequent comparisons to the Cuban Missile Crisis and discussion of hypothetical worst-case scenarios, it’s worth reviewing the United States’ record and examining whether North Korea is really the belligerent nuclear menace the world needs to liberate itself from. As critics of American foreign policy have noticed, the United States’ leaders, its media and its citizens never quite seem to recognize the full consequences of their country’s actions in other regions, or investigate its long history of conflict with North Korea.
To begin in chronological order, touring around the globe, it’s been noted by international relations scholars and historians that the Korean War is partly known as “The Forgotten War” because Americans have largely forgotten “the utter ruin and devastation” the United States inflicted upon North Korea. It’s not widely known that the United States’ own leaders have admitted to have “killed off” approximately 20% of North Korea’s population throughout the war by targeting “everything that moved.” Or that the United States destroyed more cities in North Korea than it did in Germany or Japan during World War II by dropping more bombs than it did throughout the entire Pacific Theatre. When there were few urban targets left to bomb, the United States began to bomb dams that supplied water for the production of rice—one of the quintessential food commodities in Asia—which led to mass starvation during and after the war. While Americans may not remember the carnage across the other side of the world, North Koreans have never forgotten the destruction on its own peninsula, nor the American threats to use nuclear weapons during the war which first inspired Kim Il-Sung to obtain his own nuclear deterrent decades ago.
Looking at events throughout the next few decades, it’s apparent that American policymakers either fail to consider, or disregard, how their duplicitous dealings and illegal military interventions across the world could inspire smaller countries like North Korea to seek more cost-effective and credible deterrents to an American invasion than large standing armies, in the form of nuclear weapons.
While American officials compare the situation in North Korea with the 1960s Cuban Missile Crisis by depicting North Korea as an irrational and unpredictable adversary willing to initiate nuclear destruction, the real comparison lies in the United States’ refusal to live under the same threat it subjects to other countries, which forms a straight line of continuity to the present.
Historians have long known that John F. Kennedy lied to the American public by claiming that the Eisenhower-Nixon administrations had allowed a dangerous missile gap to grow in the Soviet Union’s favor, despite the opposite being the case. And that Nikita Khrushchev was inspired to equalize the balance of power by dispatching Soviet nuclear weapons to Cuba upon learning that the United States had stationed its nuclear weapons near the Soviet Union in Turkey, and to deter the United States from launching an invasion of Cuba. This fear of invasion was a justifiable concern considering the failed Bay of Pigs invasion in the previous year and the CIA’s ongoing Operation Mongoose at the time, which tried to undermine the Castro regime through assassination attempts and sabotage.
However, the United States found the mere perception of an even playing field intolerable as it dispatched a naval blockade, considered an act of war in international law, to prevent further missiles from reaching Cuba. All of this happened despite Kennedy’s own assessment that the blockade would increase the probability of war to climb as high as 50%. We now know that even top-level decision makers like former Defense Secretary Robert McNamara were rendered speechless decades later upon learning that both the United States and Cuba had severely underestimated the risk of nuclear war at the time.
In the end, nuclear war was barely averted by the heroism of Soviet submarine officer Vasili Arkhipov, who disobeyed orders to to launch a nuclear torpedo in response to his superiors’ panic over depth charges dropped by American ships during the blockade. The United States struck a deal with the Soviet Union to lift the blockade, provide a promise not to invade Cuba and to secretly remove the missiles in Turkey in exchange for the public removal of Soviet missiles from Cuba. The mere semblance of a rational quid pro quo was unacceptable to the United States, which insisted on the risky optics of humiliation in order to reinforce its hegemonic principles that Cuba had no right to possess a deterrent to what seemed like an imminent American invasion, and that the United States should enjoy an offensive nuclear capacity denied to the Soviet Union.
Later on during the Reagan era, the United States illegally invaded Grenada to enact regime change in 1983, while simultaneously ratcheting up the annual joint United States-South Korea war games simulating possible invasions of North Korea near its borders. Kim Il-Sung was reportedly unsettled by the idea that the United States could perceive the tiny spice island of Grenada as a threat, and feared that nothing less than a nuclear deterrent would be sufficient to keep Pyongyang outside the crosshairs of Washington. Three years after the invasion of Grenada, the North Korean regime established its Ministry of Atomic Energy Industry to formally declare its intent to develop a nuclear weapons program, which exists to this day.
Moving towards the twenty-first century, the Bush 43 administration’s illegal invasion of Iraq to topple Saddam Hussein’s regime in March 2003, which had long given up Iraq’s nuclear weapons despite the Bush 43 administration’s lies about Iraq possessing weapons of mass destruction (WMDs), would serve as one example of a dictatorship being toppled due to the lack of a credible nuclear deterrent. Another example would follow with Libyan dictator Muammar Gaddafi, who announced that Libya would also give up its biological and chemical weapons stockpiles in addition to its infant nuclear weapons program in December 2003. Even though George W. Bush celebrated Libya’s decision at the time, declaring that the world should take away the lesson that “leaders who abandon the pursuit of chemical, biological and nuclear weapons, and the means to deliver them, will find an open path to better relations with the United States and other free nations,” the succeeding Obama administration would go on to deliver the exact opposite lesson by assisting in the ouster of Gaddafi in 2011. Observing the situation in Libya, a North Korean official at the time explicitly remarked that the “Libyan crisis is teaching the international community a grave lesson,” claiming the West’s deal with Libya was “an invasion tactic to disarm the country.”
More towards the present, President Trump’s decision to “decertify” the 2015 Iran Nuclear Deal, officially known as the Joint Comprehensive Plan of Action (JCPOA) in October—despite worldwide acknowledgment that Iran has fully kept its side of the deal—has led some journalists to note that it’s more accurate to report that the United States was reneging on its JCPOA commitments, drawing parallels with its inconsistent foreign policy in Libya. The United States’ refusal to honor its agreement has bolstered the popularity of the hardline Iranian view that the United States and Saudi Arabia can’t be trusted.
There is remarkable irony in the United States betraying its JCPOA commitments considering the previous hysteria claiming that Iran was “the gravest threat to world peace,” despite not having invaded a single country in over 200 years. It’s a little known fact that Iran’s own Minister of Foreign Affairs at the time, Javad Zarif, actually critiqued the JCPOA because it didn’t go far enough towards ensuring peace in the Middle East—calling on Israel to join Iran in establishing a Nuclear Weapons-Free Zone (NWFZ) in the Middle East—which Iran incidentally first proposed to the UN General Assembly in 1974.
The irony is only heightened when we consider that the United States possesses an additional obligation to engage in good faith efforts towards establishing a NWFZ in the Middle East as a signatory to the Non-Proliferation Treaty (NPT), as well as the Bush administration’s appeal to UN Security Council Resolution 687 to provide some pseudo-legal basis for its invasion of Iraq—claiming that Iraq had failed to live up to the resolution’s obligation to disarm itself of WMDs—when Article 14 of Resolution 687 called for the elimination of Iraqi WMDs for the explicit purpose of creating a NWFZ in the Middle East.
Aside from North Korea, another nuclear power the United States is presently antagonizing is Russia, which has led some observers to liken the current relationship to be that of a new Cold War for quite some time. One can recite a litany of American provocations against Russia ranging from the still unproven allegations of Russian interference in the 2016 election to the United States’ proven interference in Russian elections, from the hypocritical accusations of war crimes in Syria that the American-backed rebel forces seeking regime change also committed, to the Obama administration’s use of deceit in persuading Russia not to veto a UN Security Council resolution permitting the use of force in Libya, which would teach Vladimir Putin the “lesson” that weakness and compromise would be exploited by the United States.
But these examples ignore the United States’ more direct contributions to heightened nuclear tensions with Russia. Despite the Bush 41 administration’s verbal “iron-clad guarantees” made to Mikhail Gorbachev that NATO would not expand “one inch eastward,” in exchange for the reunification of West and East Germany in 1990 and agreements to halt the arms race, ban chemical weapons and drastically reduce nuclear weapons stockpiles, succeeding administrations began to treat Russia as a defeated nation who “lost” the Cold War ever since.
The succeeding Clinton administration would proceed to illegally bomb Serbia and violate prior promises by expanding NATO to include former Warsaw Pact countries, tarnishing the Russian population’s perception of the United States. Currently, NATO’s eastern expansion has reached Russia’s borders with NATO troops deployed in Poland and the Baltic States, which would be analogous to the United States finding Mexico, Cuba, Canada and most of South America welcoming Russian bases and troops in a military alliance against it. Notwithstanding the barrage of propagandistic charges of “Russian aggression,” NATO’s expansion and the Obama administration’s support for a violent coup ousting pro-Russian Ukrainian president Viktor Yanukovych is responsible for provoking Russia’s actions in Ukraine and Crimea.
Adding insult to injury, the Obama administration’s placement of ballistic missile defense (BMD) systems near Russian borders was a continued reversal of the short-lived Nixon-Ford administrations’ policy of détente. It’s common knowledge among nuclear strategists around the world that BMD systems are offensive weapons by nature—designed to secure a nuclear first-strike advantage by neutralizing the threat of retaliatory nuclear strikes—and serve as a “Trojan Horse” for the militarization of outer space, as BMD systems depend on satellites that must be protected from the anti-satellite (ASAT) weapons readily available to other nations. The threat BMD systems pose to international stability was what led the United States and the Soviet Union to sign the Anti-Ballistic Missile (ABM) Treaty in 1972.
The ABM Treaty was promptly violated by the Reagan administration’s infamous Strategic Defense Initiative (SDI) or “Star Wars” program—a large subsidy for American high-tech industry under the guise of its fantastical aims of constructing orbiting “battle platforms,” with uranium and plutonium powered hypervelocity guns, particle beams and laser weapons—with the ABM Treaty later being unilaterally abrogated by the Bush 43 administration in 2001. Concerns about the destabilizing effects of deploying BMD systems have already materialized with Russia recently testing intercontinental ballistic missiles (ICBMs) designed to penetrate them.
But even critics of dishonest American foreign policy around the globe for fostering North Korea’s distrust often neglect to mention the history of the United States reneging on its commitments with North Korea itself. The Clinton administration was able to get North Korea to freeze its plutonium production for eight years (1994-2002) through the Agreed Framework of 1994, signed an additional agreement to mutually cease bearing “hostile intent,” and had indirectly worked out another deal to buy all of its medium and long-range missiles until the Bush 43 administration named North Korea as part of the “Axis of Evil,” threatening it with the possibility of “preemptive” war.
In spite of this setback, the Bush 43 administration was able to persuade North Korea to give up its nuclear weapons under the six-party talks in 2005—in return for a light-water nuclear reactor for its medical and energy needs and an end to aggressive rhetoric—only for the same administration to quickly undermine the agreement by renewing its threats of force, withdrawing its offer of a light-water reactor and freezing North Korean funds in foreign banks.
The succeeding Obama administration’s foreign policy wouldn’t diverge very much from its predecessors by continuing the United States’ aggressive rhetoric, and by enacting harsh and politically ineffective sanctions which punish the population for the actions of its insulated leadership. However, some differences include its State Department providing assistance in the production of a graphic film depicting Kim Jong-Un’s head exploding, increasing cyberattacks to sabotage North Korea’s missiles and simulating nuclear strikes with stealth bombers.
The situation has only deteriorated under the Trump administration with its destabilizing statements and policies around the world, which is increasing pressure on other nations to pursue nuclear weapons. President Trump and his fellow Republicans have illegally threatened to “totally destroy” North Korea and cause its “extinction.” Despite the corporate media’s frequent barrage of misleading headlines implying that the North Korean leadership won’t surrender its nuclear weapons under any circumstances—and refusal to report the timing of North Korea’s missile tests in the context of the annual joint American and South Korean war games simulating nuclear first-strikes, invasions, and assassinations of the North Korean leadership near its borders—the truth is that North Korea has repeatedly offered to give up its nuclear weapons program. The Trump administration has rejected China and North Korea’s numerous proposals to freeze North Korea’s nuclear and missile program in exchange for ceasing the threatening joint war games. It’s possible that the offers are insincere and that North Korea can’t be trusted to follow through on its commitments, but the point remains that diplomacy hasn’t been seriously pursued and that the United States’ own trustworthiness is hardly any better.
While there are some differences between the Trump administration’s foreign policy and its predecessors’, the United States’ general pursuit of overwhelming supremacy in all terrains of warfare including land, air, sea and outer space (also known as “full-spectrum dominance”), has remained largely intact. President Trump has called for a tenfold expansion of the United States’ nuclear stockpile in spite of the numerous arms reduction treaties the United States is committed to. His administration is also rushing to enact Obama administration programs to “modernize” the “nuclear triad,” estimated to cost over $1 trillion across three decades, to improve precision targeting and reducing blast yields to make nuclear first-strikes more thinkable.
The “Trojan Horse” for the militarization of space represented by the installation of the Terminal High Altitude Area Defense (THAAD) BMD system in South Korea—to secure a nuclear first-strike advantage against China and North Korea—is expected to trigger a new arms race in the region in addition to another arms race for space weapons. Despite virtually universal support for the Prevention of an Arms Race in Outer Space (PAROS) Treaty in the UN since 1985, including Russia and China, the United States has continually refused to negotiate the PAROS Treaty in the UN’s Conference on Disarmament because of its large technical advantages in BMD systems and potential space weaponry.
South Koreans and American military officials, academics, and journalists are certainly correct to note that North Korea’s “realist” foreign policy has remained remarkably consistent and predictable in comparison to President Trump’s unpredictability and frequent commitments to keeping “all options on the table.” However, to imagine that the Trump administration’s unpredictable posture regarding nuclear weapons is a large deviation from the norm of past administrations is a mistake. The United States has consistently refused to adopt a “no-first-use” pledge in order to keep the option of a nuclear first-strike open. A 1995 STRATCOM report entitled the Essentials of Post-Cold War Deterrence during the Clinton administration mentioned that it would be detrimental for the United States to portray itself as “too fully rational and cool-headed,” and recommended that it project an “irrational and vindictive” national persona with some “potentially ‘out of control’” elements instead.
The hegemonic principles are consistent: the United States and its allies should possess an offensive nuclear capacity to destroy their enemies denied to other nations, and can flout international law and their foreign obligations on a whim.
The North Korean government is a contemptible and authoritarian regime that’s justly condemned for its numerous human rights violations, but as foreign policy critics like Noam Chomsky have pointed out, there’s no logical connection between a regime’s domestic brutality and the threat it poses abroad. Although the United States is increasingly degenerating into an impoverished and totalitarian society with its own internal human rights abuses, there’s no doubt that American citizens enjoy a greater degree of liberties than North Koreans. There’s also little question that the United States has unleashed far more violence and aggression abroad. The latest international poll found that the United States is considered to be the greatest threat to world peace, beating out all other competitors—including North Korea—by decisive margins. A casual examination of the United States’ record abroad can yield similar damning conclusions: the United States is the world’s nuclear menace, not North Korea.
Joshua Cho is a recent graduate of Boston College, aspiring journalist and former intern at Fairness & Accuracy in Reporting.
December 29, 2017
Posted by aletho |
Militarism, Timeless or most popular, War Crimes | North Korea, United States |
1 Comment
South Korean media have claimed that a North Korean defector was found to have developed antibodies to anthrax before his flight across the border. The report may likely play into the hands of those looking for a pretext for war.
The news was broken by South Korea’s Channel A on Tuesday, citing an anonymous intelligence official.
“Anthrax antibodies have been found in the North Korean soldier who defected this year,” the unnamed official said, without revealing the way in which the soldier might have been exposed to the deadly substance, which could be either direct contact or vaccination.
Little is known about the soldier apart from that he was one of four North Korean military servicemen to defect to South Korea this year. The revelation comes against the backdrop of a series of reports suggesting that North Korea has been developing a program to fit biological weapons on intercontinental missiles. An earlier anonymous report by Japan’s Asahi newspaper, that came out last week, claimed that Pyongyang has embarked on “conducting heat and pressure resistance tests to see whether anthrax germs can survive at temperatures of 7,000 degrees, the level an ICBM [inter-continental ballistic missile] encounters when it reenters the Earth atmosphere.”
The concerns of the pariah state getting hold of biological weapons were echoed in the recently released US National Security Strategy, claiming that Pyongyang has been striving to obtain “chemical and biological weapons which could also be delivered by missile.”
North Korea, meanwhile, rejected all the allegations and reiterated its commitment to the Biological Weapons Convention (BWC). It accused Washington of trying to forge a pretext for a military incursion, like it did in 2003 to justify its military aggression in Iraq.
The comparison has merit, as even the alleged biological weapon is exactly the same. At the fateful UN Security Council meeting on February 5, 2003, the then-US Secretary of State Colin Powell brandished a model vial of anthrax to illustrate the alleged danger coming from Iraq under Saddam Hussein, which according to Powell could have produced some 25,000 liters of anthrax. The word “anthrax” first made headlines in October 2001, when five Americans died and over a dozen fell sick due to exposure to powdered anthrax sent through the mail. In the most prominent case, a letter with anthrax was delivered to the office of Democratic Senate majority leader Tom Daschle, shutting down the whole Senate.
The letters that also contained death threats were linked by the media and the George W. Bush administration to Iraq at the time.
“The Iraqi regime has plotted to develop anthrax and nerve gas weapons for over a decade,” Bush said in his State of the Union address in January 2002, noting that the US would act first in the face of a possibility of such an attack.
Later, it was revealed that the man behind the toxic letters was US citizen Bruce Ivins, who was working in a military biodefense lab and had no relation to Iraq. The rest of Powell’s claims about Iraq’s supposed weapons of mass destruction found no proof either, with Powell later admitting that he was misled by intelligence community and the speech became a “blot” on his record.
While the US officials, spearheaded by UN envoy Nikki Haley, are upping the rhetoric and threatening to “utterly destroy” North Korea if war breaks out, or in case of Republican Senator Lindsey Graham, calling on Pentagon to move US servicemen’s families from South Korea as though the war is imminent, Russia and China have been advocating restraint, warning of disastrous consequences to the whole region, first and foremost to Washington’s ally South Korea, of a potential military confrontation. The so-called double-freeze plan, championed by Moscow and Beijing, envisions the simultaneous halt of war games regularly held by the US and allies and the suspension of the nuclear and missile program run by Pyongyang. The plan, however, was outright rejected by Washington in August.
December 27, 2017
Posted by aletho |
Deception, Fake News, Mainstream Media, Warmongering, Timeless or most popular, War Crimes | North Korea, United States |
Leave a comment
The UN has introduced a number of trade restrictions against North Korea on December 22, limiting the country’s oil deals to four billion barrels per year.
China’s foreign ministry spokesperson Hua Chunying has commented on the South Korean newspaper Chosun Ilbo report, claiming that Chinese ships had transferred oil to North Korean vessels about 30 times in October by saying that Beijing has no information on the issue. However, she stressed that Beijing “completely and strictly” implemented UN trade restrictions recently adopted against North Korea.
“The Chinese government has been completely and strictly enforcing Security Council resolutions. We are taking a sincere and serious attitude and forceful and effective actions,” she said when responding to a question concerning a possible breach.
According to the Chinese customs data, presented by the Reuters news agency on Tuesday, China has not exported any oil products or gasoline, jet fuel, diesel or fuel oil to North Korea in November, following the UN restrictions. The country also has not been importing any iron ore, coal or lead from North Korea during the mentioned period, as the media specified.
The report also specifies that China’s exports of corn to North Korea has reduced by 82 percent, comparing to a year earlier, while rice exports plunged 64 percent.
This stance corresponds to China’s previous calls for all the parties concerned to show restraint and take collective efforts, aimed at the de-escalation of the conflict on the Korean peninsula, amid the recently toughened UN sanctions against Pyongyang.
The ramped-up measures, introduced on December 22, limit North Korea’s oil dealings to four billion barrels per year and making oil exporters working with the country to report on their deliveries to the UN Security Council as a response to the country’s recent missile launch.
Addressing the sanctions, Pyongyang has called them an “act of war,” explaining that the country’s nuclear program is a self-defense deterrent against the nuclear threats and blackmail of the US.
December 27, 2017
Posted by aletho |
Economics | China, North Korea |
Leave a comment
North Korea has demanded the US provide evidence to support its claims that the WannaCry ransomware attack was engineered by Pyongyang. The attack crippled 200,000 computers in 150 countries earlier in 2017.
Washington’s allegations are merely a “baseless provocation” used to generate tensions between the countries, Pak Song Il, the North Korean ambassador for American affairs at the UN, told AP.
Pyongyang considers these claims an attempt to create an “extremely confrontational atmosphere,” the North’s top official stated. “If they are so sure, show us the evidence,” the envoy added.
Earlier in December, White House Homeland Security advisor Tom Bossert wrote an Op-Ed claiming that the US has proof that it was North Korea behind the WannaCry cyber-attack, citing a “careful investigation.” Bossert named Pyongyang as the culprit in the attack, although no particular organization or person affiliated with the North Korean government was specifically named.
In May 2017, the global WannaCry cyber-attack targeted computers worldwide. During the attack, personal data was stolen from private users and ransom payment was requested in the form of bitcoin.
Following the ransomware attack, speculation emerged that North Korea may have played a significant role in the hack.
[However,] Neel Mehta, a prominent Google security researcher, revealed a resemblance between the code used in what is said to be an early version of WannaCry ransomware, and that of a hacking tool attributed to the notorious Lazarus Group in a Twitter post.
December 26, 2017
Posted by aletho |
Mainstream Media, Warmongering | North Korea, United States |
2 Comments
North Korea has rejected media speculation, fueled by the US National Security Strategy, that it’s preparing for chemical warfare. Pyongyang accused Washington of fabricating yet another “false pretext” for a surprise attack.
As tensions on the Korean peninsula continue to escalate, a series of reports suggest that North Korea might be developing a program to fit biological weapons on intercontinental ballistic missiles. One such report appeared in Japan’s Asahi newspaper, which cited an unnamed person allegedly connected to South Korea’s intelligence. The allegations took root in the fertile media ground, already prepped by the assessment from Donald Trump’s National Security Strategy released Monday.
“As missiles grow in numbers, types, and effectiveness, to include those with greater ranges, they are the most likely means for states like North Korea to use a nuclear weapon against the United States,” the document notes. “North Korea is also pursuing chemical and biological weapons which could also be delivered by missile.”
North Korea dismissed the allegations that it’s preparing for biological warfare. “The DPRK, as a state party to the Biological Weapons Convention (BWC), maintains its consistent stand to oppose development, manufacture, stockpiling and possession of biological weapons,” the North’s Institute for American Studies, affiliated with the foreign ministry, was quoted as saying by state news agency KCNA.
Furthermore, the North accused the US of “fabricating” rumors as a potential justification for a surprise attack, pointing out that Washington already used the pretext of biological and chemical weapons to invade Iraq in 2003 and to strike Shayrat airbase in Syria in April 2017.
“It is the US that conducts military aggressions and cruise missile attacks on sovereign states in broad daylight while faking up ‘possession of WMD’ and ‘use of chemical weapons’ of those countries,” the KCNA statement reads.
North Korea urged Washington to abandon such behavior, or otherwise be ready for a “revenge” and “destruction” in case of an attack.
“The more the US clings to the anti-DPRK stifling move, by denouncing us as a state of ‘developing the biological weapons’, the more hardened the determination of our entire military personnel and people to take revenge will be and the earlier the days of destruction of the US, an empire of evils will come,” the statement said further.
Pyongyang’s statement follows the conclusion of last week’s US-South Korean ‘Warrior Strike’ military drills which focused on practicing a potential infiltration into the North to dismantle Pyongyang’s nuclear installations. The North could possess up to 13 types of pathogens that can potentially be used as biological weapons and that need to be secured in case of a war, according to the Korea Institute for Defense Analyses.
While the US keeps insisting that it is ready to pursue a military option to neutralize the North Korean threat, both Russia and China have been calling for calm, urging a diplomatic solution to the crisis based on a ‘double freeze’ initiative. The simple Sino-Russian proposal, rejected by Washington, seeks a simultaneous suspension to any missile launches and nuclear tests by Pyongyang, as well as large-scale military exercises by Washington and Seoul.
December 21, 2017
Posted by aletho |
Deception, Fake News, Mainstream Media, Warmongering | North Korea, United States |
Leave a comment
In a Wall Street Journal op-ed Monday, White House Homeland Security Adviser Tom Bossert announced that North Korea is responsible for the May 2017 “WannaCry” global cyberattack that targeted Windows computers and was allegedly aided by leaked National Security Agency technology.
In the article titled, “It’s Official: North Korea Is Behind WannaCry,” Bossert points the finger at North Korea for being behind the cybercrime in which millions of users’ computer data was encrypted and then ransomed for bitcoins. The attack slowed down after a mistake in WannaCry’s code revealed a kill switch that prevented infected computers from spreading the virus.
“Cybersecurity isn’t easy, but simple principles still apply. Accountability is one, cooperation another,” Bossert wrote in his article. “They are the cornerstones of security and resilience in any society. In furtherance of both, and after careful investigation, the US today publicly attributes the massive ‘WannaCry’ cyber attack to North Korea.”
In a White House press briefing Tuesday morning, Bossert claimed that the US came to this conclusion after a “careful investigation.”
“We don’t do this lightly,” Bossert said during the briefing. “We do so with evidence and with partners,” adding that Canada, New Zealand, Japan, Australia and the United Kingdom all agree that North Korea is responsible.
“While victims received ransom demands, paying did not unlock their computers,” the homeland security adviser wrote. “It was cowardly, costly and careless. The attack was widespread and cost billions, and North Korea is directly responsible.”
On Radio Sputnik’s Loud & Clear, financial policy analyst Daniel Sankey asserted his belief that North Korea is not behind the cyberattack.
“I’m a little suspicious myself. The drums of war have been beaten against [North Korea] for some time now and it’s very convenient that now this severe cyberattack is being laid against the doors of North Korea,” Sankey told hosts John Kiriakou and Brian Becker.
“And of course, as usual, we can take the intelligence community’s word for it because they know better than us and they published it in the Wall Street Journal — so it must be North Korea,” he added sarcastically.
“I am a little skeptical because a big part of the virus was extorting various users to send bitcoin in exchange for access to their files again. In the end, they stole about $55,000 in bitcoin and that’s not enough money for North Korea to trouble itself with,” Sankey said.
“Also, what is North Korea going to do with bitcoin? They need commodities, they need cash, they need access to different markets. They don’t need bitcoin. How are they going to turn that into oil or coal or various other things they need? How are they going to convert that into a convertible currency? It’s really not feasible.”
Although Bossert said that the US did “not make the allegation lightly,” he didn’t provide any solid evidence and simply alluded to National Security Agency and Microsoft research. He also referred to the UK’s determination in October that North Korea was responsible for the attack.
In May, security firms discovered a link between the ransomware and southern China during an investigation of the code’s notes, which revealed that WannaCry’s creators were fluent in a form of Chinese very common in that region.
According to security firm Flashpoint, which conducted the analysis, “A typo in the note, “帮组” (bang zu) instead of “帮助” (bang zhu) meaning “help,” strongly indicates the note was written using a Chinese-language input system rather than being translated from a different version. More generally, the note makes use of proper grammar, punctuation, syntax, and character choice, indicating the writer was likely native or at least fluent.”
Although the linguistic analysis of the code did not reveal any Korean, the US has still confidently asserted that North Korea is responsible, and Sankey believes it’s because the underlying problem behind the attacks actually has nothing to do with the hackers but with intelligence communities, who may be actually be responsible for the crimes.
“I think that the real problem is that intelligence communities are becoming aware of vulnerabilities in these systems, and rather than working with the private sector to protect consumers and peoples’ data, they are just sitting on those vulnerabilities so that they can use them later to hack systems.”
In his editorial, Bossert concludes, “Mr. Trump has already pulled many levers of pressure to address North Korea’s unacceptable nuclear and missile developments, and we will continue to use out maximum pressure strategy to curb Pyongyang’s ability to mount attacks, cyber or otherwise.”
With the Trump administration’s increased use of aggressive language against North Korea’s continued nuclear weapon tests and with this new allegation that the country is responsible for WannaCry, it doesn’t appear that the relationship between the two is going to be getting better anytime soon.
December 20, 2017
Posted by aletho |
Deception, Fake News, Mainstream Media, Warmongering | Australia, Canada, Japan, New Zealand, North Korea, UK, United States |
1 Comment
To resolve the nuclear crisis in 2003, six-party talks were established, on which three main groups were formed. The first camp was North Korea, the second – the United States, joined by Japan. The third, the most important and the most numerous, was made up of Russia, China and the “Roh Moo – hyun’s ROK”, a camp of pragmatists who made every effort to ensure that the talks were negotiations, not a series of mutual demarches.
North Koreans immediately filed four demands, under which Pyongyang is prepared not to use nuclear weapons – the signing of the US non-aggression package; establishment of diplomatic relations with the DPRK; ensuring economic cooperation with Japan and South Korea; providing North Korea with light water reactors for energy.
Apparently, these requirements were not very different from what was stipulated in the Framework Agreement, but the American delegation, led by the same Kelly, took a very tough stance. However, the US immediately rose to a “non-negotiable” position from the category “All or nothing,” a complete, confirmed and unconditional liquidation of the nuclear program. In translation from “diplomatic speech” it meant: the DPRK freezes the ENTIRE nuclear program and liquidates the nuclear infrastructure created in the DPRK, and then the United States will check whether the program is really frozen and decide what to give Pyongyang in return. At the same time, the dismantling of the facilities was set at 3 months, which was certainly not feasible, and the idea of the need to prove complete liquidation immediately reminded everyone of the Iraqi experience – but stating problem made it possible to remove the issue of the Americans’ failure to comply with their agreed part of the Agreement Framework. It is clear that in such a situation negotiations were difficult, and the academic circles regarded as a success the fact that the negotiating parties did not quarrel immediately after the first round.
The result of the second round was also the agreement to continue negotiations. However, this stage ended Pyongyang’s attempt at the very last moment to make changes in the joint communiqué on the results of the talks, because of which the closing ceremony was postponed for several hours. The final document was not adopted again.
According to unofficial sources, the United States considered the talks an opportunity to create a united ‘coalition of pressure’ against North Korea and declared in an ultimatum to the DPRK that it should freeze its nuclear program and return to the treaty, or else ….
The northerners responded to “or not” with their ‘bold proposal’ (according to some reports, it sounded something like this: “And what will you do if we hold a nuclear detonation?”). After that, the negotiations were stopped, and the DPRK’s position was presented as extremism and nuclear blackmail, although the demands of the North were to sign a nonaggression pact, diplomatic recognition of the DPRK and to give it more opportunities to participate in international trade. For blackmail, this seems even less than the previous demands of the DPRK, which sought financial assistance in exchange for abandoning the nuclear program.
China’s perseverance had borne fruit, as the Americans came with a specific proposal on the third round of talks on June 23-24, 2004, according to which North Korea could be provided with economic favors in exchange for freezing the nuclear program and transferring North Korea’s nuclear facilities to be under temporary international management of a commission of five powers or the IAEA.
This was a departure from the original American position, but by the end of the three-day talks the situation returned to “No deal”. Nevertheless, North Korea has expressed its readiness to freeze and even liquidate its nuclear facilities on the terms of lifting sanctions and providing energy assistance (2 million kW per year), but in general there was consensus that the freeze of nuclear development would be the first step in the transformation of the peninsula into a nuclear-free zone.
The fourth round of talks was scheduled for September 2004, but was only held in September 2005. This was partly due to the re-election of George W. Bush, after which it became clear that the balance of power in the negotiations will not change much. Partly with the fact that some USA State Department officials made a number of statements that even in the case of nuclear disarmament of the DPRK, the “Korean problem” will remain a problem due to the lack of democracy and respect for human rights.
On February 10, 2005, North Korea withdrew from the six-party talks and for the first time recognized the creation of its own nuclear weapons. “Our nuclear weapons are completely defensive, and they will remain as a force of nuclear deterrence,” said a spokesman for the DPRK Foreign Ministry. And on March, 3rd, 2005, the DPRK declared, that it no longer considers itself bound by the 1999 moratorium on the testing of medium-range ballistic missiles: “Dialogue with the USA ceased in 2001 with the coming to power of the Bush administration, which means that we have the right to resume the tests.”
An important detail of the fourth round of talks, which took place in two stages: July 26 – August 7 and September 13-19, 2005, was the replacement of the head of the American delegation (former Ambassador to the ROK Christopher Hill) and an abundance of bilateral consultations, including North Korean and American. This fact of the changing of the negotiating structure spoke about the greater flexibility of the participants in principle and about the desire of the two main parties to start direct communication. Actually, this is exactly what Pyongyang had been longing for: its main demand at this stage was that the US “recognize North Korea as a partner and treat it with respect.”
The fourth round ended with a very important document the Joint Statement, which fixed the principles for solving the nuclear problem on the Korean Peninsula: the sides agreed on coordinated steps for the practical implementation of the agreements reached on a phased basis: “The North Korean side declares its right to peaceful use of atomic energy. Other negotiators expressed their recognition of this right and agreed to discuss the issue of granting the DPRK light water reactors at the right time.” In addition, the DPRK reaffirmed its “commitment to abandon all nuclear weapons and ongoing nuclear programs, return as soon as possible to the Treaty on the Non-Proliferation of Nuclear Weapons, as well as under IAEA inspections.” China, the ROK, the USA, Japan and Russia, in turn, announced their intention to provide Pyongyang with energy assistance.
The fifth round of talks began on 9-11 November 2005 in an optimistic atmosphere (Pyongyang promised to postpone tests of nuclear weapons), but the DPRK was interrupted after Washington actually torpedoed the decisions of the joint statement by conducting a whole package of ‘hostile actions’: a special Congressional decision to allocate money for subversive activities within North Korea, the appointment of a special representative on the issue of human rights in the DPRK and sanctions against eight North Korean companies unfoundedly accused of money laundering, drug trafficking and other criminal activities. According to US officials, the funds received from the activities of these companies were used to finance the DPRK’s nuclear programs.
In addition, the US froze North Korean accounts at Delta Asia Bank (Macao) for $ 25 million. The seizure of North Korean money was perceived as evidence of their criminal origin, but there is one important nuance. This action was carried out in accordance with the Patriot Act, adopted in the USA on the wave of the fight against terrorism after September 11, 2001, to facilitate the conduction of investigative procedures. In particular, with regard to money that could have been used by terrorists, the act presupposed the possibility of anticipating the seizure of funds in order to make them inaccessible if they were really criminal. In other words, first to seize accounts that seemed suspicious, and then deal with them. However, in the eyes of the world community, which is accustomed to the fact that accounts are seized only when their criminal origin is confirmed, this fact has become “evidence of the criminal nature of the North Korean regime.”
North Korea took this seizure as an attempt to cut it off from the world financial system and give a signal to banks conducting business with the DPRK not to do it anymore because of possible problems with the US, especially because subsequent developments have led to a fear of such consequences, Asian banks have virtually ceased to cooperate with the DPRK.
It is difficult to say whether this was a deliberate attempt to torpedo the success of the Joint Statement, but North Korea’s reaction was predictable and it once again ‘slammed the door’, saying that until the sanctions are lifted, there will be no negotiations, especially since there was no serious evidence that North Korean money was ‘dirty’.
After that, there was a long pause at the talks, as the results of their fourth round were in fact disavowed. On December 20, 2005, the Central Telegraph Agency of Korea reported that “When the Bush administration shut down supplying light water reactors, we will actively develop an independent nuclear power industry based on graphite reactors with a capacity of 50 and 200 megawatts.” Thus, the DPRK denounced its previous promises to abandon all nuclear programs in exchange for security guarantees and economic assistance, and unlike similar actions by the US, this statement is constantly used as an example of Pyongyang’s treachery and unpredictability.
Visibly, the first stage of the six-party talks does not fit into the pattern “The United States is making concessions, and the DPRK is breaking promises over and over again.” Rather – on the contrary. Moreover, the attempt to cut off the DPRK from the world financial system, in the author’s view, buried not only the outcome of the agreement reached in the framework of the 2005 Joint Statement, but also the possibility of voluntary denuclearization after such actions by Washington towards the DPRK, apparently, concluded and more serious compromises were not reached.
Konstantin Asmolov, Ph.D. (Hist.) is a leading researcher at the Center for Korean Studies of the Institute of the Far East of the Russian Academy of Sciences.
December 11, 2017
Posted by aletho |
Militarism, Timeless or most popular | North Korea, United States |
Leave a comment
Japan’s Defense Minister Itsunori Onodera has announced that a joint drill with the United States and South Korea will be held this week amid an escalated stand-off in the region over North Korea’s missile and nuclear tests.
Onodera said Sunday during a visit to a garrison in northern Japan that the joint missile drills will be held on Monday and Tuesday in waters near Japan.
A defense official said the military exercises will be aimed at “practicing tracking an object and sharing information on it among the three countries”.
“It will translate into a measure against ballistic missiles,” said the Japanese official who declined to be named.
The drills comes despite warnings by North Korea that joint military exercises in the region would escalate a current conflict over the country’s weapons program and prepare the ground for a full nuclear confrontation. Pyongyang has test-fired several ballistic missiles over the past months, including two in July that experts said showed the country’s capability to hit potential targets in the mainland US. North Korea also carried out its sixth and largest nuclear test in August, prompting the US to lead international efforts to further pressure the country through economic means.
North Korea has been specifically worried about repeated drills between US and South Korea, saying they are clear provocations. Washington denies Pyongyang’s allegations that the actions are meant to simulate an invasion of the North, saying they are normal, pre-planned procedures to test the readiness of thousands of US troops stationed in the Korean Peninsula.
The US State Department said the upcoming drills with Japan and South Korea and intensified US engagement in diplomatic efforts in the region were meant to persuade the North to refrain from further developing its weapons program.
“The United States looks forward to continuing its partnership with both these nations so that the DPRK will return to credible talks on denuclearization,” said the department in a Sunday statement, using North Korea’s official name.
Pyongyang rejected the claims about the drills, reiterating its view that they were a provocation. It said in a statement that the upcoming exercise between Japan, the US and South Korea revealed “its intention to mount a surprise nuclear pre-emptive strike against the DPRK”.
December 10, 2017
Posted by aletho |
Militarism | North Korea, United States |
Leave a comment
As the world watches with mounting concern the growing tensions and bellicose rhetoric between the United States and North Korea, one of the most remarkable aspects of the situation is the absence of any public acknowledgement of the underlying reason for North Korean fears—or, as termed by United Nations Ambassador Nikki Haley, “state of paranoia”—namely, the horrific firebombing campaign waged by the U.S. Air Force during the Korean War and the unprecedented death toll that resulted from that bombing.
Although the full facts will never be known, the available evidence points toward the conclusion that the firebombing of North Korea’s cities, towns, and villages produced more civilian deaths than any other bombing campaign in history.
Historian Bruce Cumings describes the bombing campaign as “probably one of the worst episodes of unrestrained American violence against another people, but it’s certainly the one that the fewest Americans know about.”
The campaign, carried out from 1950 to 1953, killed 2 million North Koreans, according to General Curtis LeMay, the head of the Strategic Air Command and the organizer of the firebombing of Tokyo and other Japanese cities. In 1984, LeMay told the Office of Air Force History that the bombing of North Korea had “killed off 20 percent of the population.”
Other sources cite a somewhat lower number. According to a data set developed by researchers at the Centre for the Study of Civil War (CSCW) and the International Peace Research Institute, Oslo (PRIO), the “best estimate” of civilian deaths in North Korea is 995,000, with a low estimate of 645,000 and a high estimate of 1.5 million.
Though half of LeMay’s estimate, the CSCW/PRIO estimate of 995,000 deaths still exceeds the civilian death tolls of any other bombing campaign, including the Allied firebombing of German cities in World War II, which claimed as estimated 400,000 to 600,000 lives; the firebombing and nuclear bombing of Japanese cities, which caused an estimated 330,000 to 900,000 deaths; and the bombing of Indochina from 1964 to 1973, which caused an estimated 121,000 to 361,000 deaths overall during Operation Rolling Thunder, Operation Linebacker, and Operation Linebacker II (Vietnam); Operation Menu and Operation Freedom Deal (Cambodia), and Operation Barrel Roll (Laos).
The heavy death toll from the bombing of North Korea is especially notable in view of the relatively modest population of the country: just 9.7 million people in 1950. By comparison, there were 65 million people in Germany and 72 million people in Japan at the end of World War II.
The attacks by the U.S. Air Force against North Korea used the firebombing tactics that had been developed in the World War II bombing of Europe and Japan: explosives to break up buildings, napalm, and other incendiaries to ignite massive fires, and strafing to prevent fire-fighting crews from extinguishing the blazes.
The use of these tactics was not a foregone conclusion. According to United States policies in effect at the onset of the Korean War, firebombing directed at civilian populations was forbidden. A year earlier, in 1949, a series of U.S. Navy admirals had condemned such tactics in testimony before Congressional hearings. During this “Revolt of the Admirals,” the Navy had taken issue with their Air Force colleagues, contending that attacks carried out against civilian populations were counterproductive from a military perspective and violated global moral norms.
Coming at a time when the Nuremberg tribunals had heightened public awareness of war crimes, the criticisms of the Navy admirals found a sympathetic ear in the court of public opinion. Consequently, attacking civilian populations was forbidden as a matter of U.S. policy at the beginning of the Korean War. When Air Force General George E. Stratemeyer requested permission to use the same firebombing methods on five North Korean cities that “brought Japan to its knees,” General Douglas MacArthur denied the request, citing “general policy.”
Five months into the war, with Chinese forces having intervened on the side of North Korea and UN forces in retreat, General MacArthur changed his position, agreeing to General Stratemeyer’s request on November 3, 1950, to burn the North Korean city of Kanggye and several other towns: “Burn it if you so desire. Not only that, Strat, but burn and destroy as a lesson to any other of those towns that you consider of military value to the enemy.” The same evening, MacArthur’s chief of staff told Stratemeyer that the firebombing of Sinuiju had also been approved. In his diary, Stratemeyer summarized the instructions as follows: “Every installation, facility, and village in North Korea now becomes a military and tactical target.” Stratemeyer sent orders to the Fifth Air Force and Bomber Command to “destroy every means of communications and every installation, factory, city, and village.”
While the Air Force was blunt in its own internal communications about the nature of the bombing campaign—including maps showing the exact percentage of each city that had been incinerated—communications to the press described the bombing campaign as one directed solely at “enemy troop concentrations, supply dumps, war plants, and communication lines.”
The orders given to the Fifth Air Force were more clear: “Aircraft under Fifth Air Force control will destroy all other targets including all buildings capable of affording shelter.”
Within less than three weeks of the initial assault on Kanggye, ten cities had been burned, including Ch’osan (85%), Hoeryong (90%), Huich’on (75%), Kanggye (75%), Kointong (90%), Manp’ochin (95%), Namsi (90%), Sakchu (75%), Sinuichu (60%), and Uichu (20%).
On November 17, 1950, General MacArthur told U.S. Ambassador to Korea John J. Muccio, “Unfortunately, this area will be left a desert.” By “this area” MacArthur meant the entire area between “our present positions and the border.”
As the Air Force continued burning cities, it kept careful track of the resulting levels of destruction:
* Anju – 15%
* Chinnampo (Namp’o)- 80%
* Chongju (Chŏngju) – 60%
* Haeju – 75%
* Hamhung (Hamhŭng) – 80%
* Hungnam (Hŭngnam) – 85%
* Hwangju (Hwangju County) – 97%
* Kanggye – 60% (reduced from previous estimate of 75%)
* Kunu-ri (Kunu-dong)- 100%
*Kyomipo (Songnim) – 80%
* Musan – 5%
* Najin (Rashin) – 5%
* Pyongyang – 75%
* Sariwon (Sariwŏn) – 95%
* Sinanju – 100%
* Sinuiju – 50%
* Songjin (Kimchaek) – 50%
* Sunan (Sunan-guyok) – 90%
* Unggi (Sonbong County) – 5%
* Wonsan (Wŏnsan)- 80%
In May 1951, an international fact-finding team stated, “The members, in the whole course of their journey, did not see one town that had not been destroyed, and there were very few undamaged villages.”
On June 25, 1951, General O’Donnell, commander of the Far Eastern Air Force Bomber Command, testified in answer to a question from Senator Stennis (“… North Korea has been virtually destroyed, hasn’t it?):
“Oh, yes; … I would say that the entire, almost the entire Korean Peninsula is just a terrible mess. Everything is destroyed. There is nothing standing worthy of the name … Just before the Chinese came in we were grounded. There were no more targets in Korea.”
In August 1951, war correspondent Tibor Meray stated that he had witnessed “a complete devastation between the Yalu River and the capital.” He said that there were “no more cities in North Korea.” He added, “My impression was that I am traveling on the moon because there was only devastation…. [E]very city was a collection of chimneys.”
Several factors combined to intensify the deadliness of the firebombing attacks. As had been learned in World War II, incendiary attacks could devastate cities with incredible speed: the Royal Air Force’s firebombing attack on Würzburg, Germany, in the closing months of World War II had required only 20 minutes to envelop the city in a firestorm with temperatures estimated at 1500–2000°C.
Another factor contributing to the deadliness of attacks was the severity of North Korea’s winter. In Pyongyang, the average low temperature in January is 8° Fahrenheit. Since the most severe bombing took place in November 1950, those who escaped immediate death by fire were left at risk of death by exposure in the days and months that followed. Survivors created makeshift shelters in canyons, caves, or abandoned cellars. In May 1951 a visiting delegation to the bombed city of Sinuiju from the Women’s International Democratic Federation (WIDF) reported:
“The overwhelming majority of the inhabitants live in dug-outs made of earth supported from salvaged timber. Some of these dug-outs have roofs made of tiles and timber, salvaged from destroyed buildings. Others are living in cellars that remained after the bombardment and still others in thatched tents with the frame-work of destroyed buildings and in huts made of unmortared brick and rubble.”
In Pyongyang, the delegation described a family of five members, including a three-year-old child and an eight-month-old infant, living in an underground space measuring two square meters that could only be entered by crawling through a three-meter tunnel.
A third deadly factor was the extensive use of napalm. Developed at Harvard University in 1942, the sticky, flammable substance was first used in War War II. It became a key weapon during the Korean War, in which 32,557 tons were used, under a logic that historian Bruce Cumings characterized: “They are savages, so that gives us the right to shower napalm on innocents.” Long after the war, Cumings described an encounter with one aging survivor:
“On a street corner stood a man (I think it was a man or a woman with broad shoulders) who had a peculiar purple crust on every visible part of his skin—thick on his hands, thin on his arms, fully covering his entire head and face. He was bald, he had no ears or lips, and his eyes, lacking lids, were a grayish white, with no pupils…. [T]his purplish crust resulted from a drenching with napalm, after which the untreated victim’s body was left to somehow cure itself.”
During armistice talks at the conclusion of the fighting, U.S. commanders had run out of cities and towns to target. In order to place pressure on the negotiations, they now turned the bombers toward Korea’s major dams. As reported in New York Times, the flood from the destruction of one dam “scooped clean” twenty-seven miles of river valley and destroyed thousands of acres of newly planted rice.
In the wake of the firebombing campaigns against Germany and Japan during World War II, a Pentagon research group comprising 1,000 members carried out an exhaustive assessment known as the United States Strategic Bombing Survey. The USSBS released 208 volumes for Europe and 108 volumes for Japan and the Pacific, including casualty counts, interviews with survivors, and economic surveys. These industry-by-industry reports were so detailed that General Motors used the results to successfully sue the U.S. government for $32 million in damages to its German plants.
After the Korean War, no survey of the bombing was done other than the Air Force’s own internal maps showing city-by-city destruction. These maps were kept secret for the next twenty years. By the time the maps were quietly declassified in 1973, America’s interest in the Korean War had long since faded. Only in recent years has the full picture begun to emerge in studies by historians such as Taewoo Kim of the Korea Institute for Defense Analyses, Conrad Crane of the U.S. Military Academy, and Su-kyoung Hwang of the University of Pennsylvania.
In North Korea, the memory of lives on. According to historian Bruce Cumings, “It was the first thing my guide brought up with me. Cumings writes: “The unhindered machinery of incendiary bombing was visited on the North for three years, yielding a wasteland and a surviving mole people who had learned to love the shelter of caves, mountains, tunnels and redoubts, a subterranean world that became the basis for reconstructing a country and a memento for building a fierce hatred through the ranks of the population.”
To this day, the firebombing of North Korea’s cities, towns, and villages remains virtually unknown to the general public and unacknowledged in media discussions of the crisis, despite the obvious relevance to North Korea’s pursuit of a nuclear deterrent. Yet without knowing and confronting these facts, the American public cannot begin to comprehend the fear that lies at the heart of North Korean attitudes and actions.
December 8, 2017
Posted by aletho |
Timeless or most popular, War Crimes | North Korea, United States |
1 Comment