Chapter 2

War of Meaning, Cyberwar and Democracies 1

2.1. Introduction

The world does not live in peace. The crises or conflicts experienced represent the fate encountered every day determining new power relationships or enabling new more ambitious, better armed actors to impose their power. “This new strategic reality expresses the life or death of a nation confronted with its destiny, faced with the competition and ambition of other human groups” [LAB 96]. This is all within a space restricted by culture, geography, law or the people. It leads to the war of meaning and cyberwar.

Why should we speak of the war of meaning? Our approach is based on current conflicts to which Western states are deeply committed. This is not simply a question of conquering a land, but rather bringing about peace there in the name of the international community. They are acting within a context of an information society, which allows any actor (either state-controlled or not), to dispute their conception and perception of the world, regarding their position of dominance held since the 15th Century.

The “war of meaning” is regarded as the desired direction and is reflected upon by different actors for international relations, in fact, more precisely in our discussion between Western states and non-Western actors, according to their strategic interests and the future they anticipate. The war of meaning is based on the values which establish the ideologies of these actors, where the confrontation of these ideologies will lead to a situation of confrontation or war. This understanding of the war of meaning can be seen in the new White Paper on Defense and National Security, published in 2008, France1.

As for cyberwar2, here it is considered as a support in its technical dimensions for the war of meaning. The question of defining it is raised and justifies this choice. There is no official definition of it, in France or in the USA. On the other hand, the European Security and Defence Assembly [AES 08] translates “cyberwar” as “digital war”, defined as “the recourse to computers and the Internet to lead a war in cyberspace”. Finally, let us underline that the American Department of Defense identifies cyberwar as: “A global domain within the information environment consisting of the interdependent network of information technology infrastructures, including the Internet, telecommunications networks, computer systems, and embedded processors and controllers.”3

Martin Libicki4, a Senior Management Scientist specializing in information warfare, distinguishes cyberwar at the operative level (theater of operations) from the strategic level [LIB 09]5.

Acting against military targets using non-lethal methods on an operative level, this mode of action is in support of, and therefore complementary to, other modes of military action. On the other hand, strategic cyberwar is considered as “a campaign of cyberattacks launched by one entity against a state and its society, primarily but not exclusively for the purpose of affecting the target state’s behavior”6. The aggressor may be a State or a non-state controlled actor. The aim is to affect the behavior of a State and its society according to the objectives sought after.

Cyberwar is a vector and a method which responds to a political aim. Therefore, it raises questions on the war of meaning and the objectives sought by the aggressor. It may be understood as a concept with enables us to create, exploit, spread, and influence, because it allows for an exchange or confrontation of ideas which are sometimes arranged into ideologies. However, these objectives are determined by man in light of the desired effects on individuals, whether they are part of a group or not.

In terms of strategy, the matter at hand is that of shaping the world according to a vision held by idea bearers. It underlines the deeply human nature of the set of problems here. Man is at the heart of the “war of meaning”, whether it is in his knowledge or his perception of the world. This is why, through the “war of meaning”, we will bring together the set of issues for a Western democratic society which may weaken or strengthen it, in the conduct of today’s conflicts through this confrontation of ideologies by the “interposed” cyberwar.

War of meaning, cyberwar and democracies sets out the issues concerning Western democracies confronted with a meaning to be given to their particularly military strategies in an information society.

This war of ideas, or rather by ideas, is to be made during, prior to, and above all after the resolution of the conflict7.

The war of ideas and the battle of perceptions are now essential for the military engagement of Western democracies through a comprehensive approach to conflict, i.e. a strategy which does not only call upon its military dimension, even if it represents a vital factor for power struggles.

In fact, reflections and experiments on managing international crises by Western States now include all instruments of power via an American concept from the 1990s: DIME (diplomacy, information, military, economy, sometimes extended to DIME-SC with security and culture), undoubtedly a form of doctrinal influence, which was tested in multinational experiments8. Today, it contributes to defining what could be a comprehensive approach to resolving crises by favoring interoperability between States (i.e. the capacity to work together, be it through institutions, doctrines or procedures) and by accompanying this common action with strategic communication.

The question of giving meaning to such an international action is relevant here. It cannot be separated from the question of “why?” and the potential ideologies which may come up against each other during these interventions when they have a military aspect, particularly in modern conflicts. In particular, if the intervention is decided on, then no force can be involved for months or even years over a foreign territory without an information – or influence – campaign on local, national and international levels. Military intervention led by a democracy must be prepared and accompanied by the formulation of the meaning to be given, and therefore by influence or communication activities.

Moreover, the often asymmetrical conflicts today are founded on a war of ideas, whether these ideas are political, social, religious, or even ethnic. However, as much as those against Western society are motivated, then to the same extent this society will seem further removed from any vague desire to defend or firmly promote its model. But, this model gives the sense of commitment chosen by the public community, possibly by its armed fist, the soldier. It defines the cause he will be ready to fight and even die for in a land far from his own. There can be no military commitment, even for a democracy, without strong and motivated ideas to support it. This means that the willingness to conquer must at least be the same on both sides (and even legitimately superior) in Western armed forces, and also that it cannot be gained ex nihilo.

After having determined the new operating space where the Western world can lead conflicts, we will discuss the factors which enable the application of an influence strategy in a military intervention.

2.2. Informational environment, a new operating space for strategy

As recalled in the White Paper, the complexity of international crises forces us to define the strategies bringing together diplomatic, financial, civil, cultural and military instruments, in stages of crisis prevention and management as well as in sequences of stabilization and reconstruction after a conflict9. However, a general strategy without an influence strategy will not be able to reach its objectives. It is understood, in fact, and led within a globalized society where both good and bad information circulates together, and is nearly unrestricted. Possessing and exploiting it leads to what we may call information warfare. The resultant strategies and those put head to head in current or future conflicts express what is at stake for new power struggles between States, and between States and non-state controlled actors. This is truly a war of meaning, interpreted as an understanding of our future by each State or civilization, if not by a non-state controlled actor. The stakes involved are the influence and the power to choose our own future without destructive and random confrontation.

2.2.1. War and information: stakes for the West

As a term which has been commonly used for the last several years, information warfare covers a range of domains to the point where no official definition as of yet has remained. Above all it expresses the concept of conflict and the role of information within this context. It concerns war in cyberspace, its technological dimension, the war of ideas transferred to cyberspace, and the human dimension. This new battlefield is, in fact, the field of information and its effects which help to construct the war of meaning. Particularly in democracy, the latter aims to make the average citizen understand and abide by the politics chosen, especially in military intervention. It also tries to avoid the use of force or moderate it during international crisis management. On the contrary, a person opposed to a war will act on this same battlefield to instill doubt and enforce his own legitimacy.

2.2.1.1. Information society and 21st Century conflicts

International relations intertwine and unravel in a context where excessive information changes or crystallizes perceptions through globalized communication. There are now several influence strategies in competition with each other. The French White Paper from 2008 specifies that globalization goes together, paradoxically, with a rise in nationalism, religious fanatics, or those in authority taking over […]. Some exploit the possibilities of spreading their ideas via the Internet and other means of information and communication. Others endeavor to implement means of dividing virtual space, means of control and prohibition, or even communication manipulation. In this quest for domination, this situation amplifies the differences in representing an international society by the West and non-Western world, which we must outline here.

During the debate on reintegrating France into NATO, the French President very clearly stated on March 11, 2009, that France belonged to the Western family, saying that France is proud of being what it is; a free democracy, a European democracy, and a Western democracy. He believes that France knows who its allies are, and who its enemies are, and he is not scared of saying that France’s allies and friends are first and foremost the Western family. Let us note that yesterday’s Western society could be defined as European and Christian. It showed itself as powerful, all-conquering and dominating. This West, both Christian and white which is undoubtedly a cause for current tensions, more or less dominated the world, whether in terms of politics, military, culture or the economy. It proposed, or rather imposed, its vision of the world in the resolution of conflict, by creating the Society of Nations, then the United Nations. This was part of the promotion of individual freedom and Human Rights from the American Revolution in 1783, and the French Revolution in 1789, which was finally made universal by the Universal Declaration of Human Rights in 1948.

Today, the idea of belonging to the West could be understood by a strong historical, cultural relationship, referring in particular to Christianity and the resultant civilization, and to humanistic values. Initially European, this Western society broadened its geographic hold by becoming Euro-American with the USA and Canada, and by forming allies with Australia and New Zealand. These Western references unite these States and their people. Therefore, the West might correspond to a geographic zone of civilization which traditionally covers Western Europe, including Poland and the Baltic States. We can also add States which are mainly populated by Europeans which belong to ABCA10 and who, with a few exceptions, are members of NATO.

This group of States and nations shares the same democratic values and the same respect for societal characteristics for those who make up the said group. In particular it is founded on the individual’s bond to the political, social and cultural models of the majority. It also exists through a common understanding of its collective security. This is still possible despite a gradual weakening in its military capabilities, enabling it to retain a certain sense of unity and not see a vision of the world, which is different to the one it has built up, be imposed upon it.

However, the West11 has a very strong image indeed, through its economic and military capabilities. But it still remains vulnerable to any opponent or challenger. Today’s reality shows how the Western states of yesterday which were so powerful, are now contested, fended off, threatened and even attacked.

2.2.1.2. Informational environment and cyberspace

Information and the effects that we might expect from it in a strategy act in an information environment which may be defined as a virtual and physical space where information is received, exploited and spread12. The concept of information includes information itself, as well as information systems [OTA 07].

These actors, whether they are individuals, groups, organizations or States, want to conquer this new battlefield in support of their objectives. They use, create, and spread information which is easily accessible, and selected with the aim of having an effect, thus influencing the decision making process for those in charge of such tasks, and putting pressure on certain players in our societies.

The cyberspace included in this information environment is defined in a military sense by the USA as “a global domain within the information environment consisting of the interdependent network of information technology infrastructures, including the Internet, telecommunications networks, computer systems, and embedded processors and controllers”13.

Figure 2.1. Generic example of an information environment in a theater of operations

image

Let us add here that there is no territory, and no physical border. This includes digital transported information as well as online service operators. It is, then, within this technical battlefield that the digital fight in the domains of protection or offensive actions is carried out.

Whoever speaks of a battlefield is effectively speaking of war: defense and attack between States, if not between non-state controlled actors, in terms of sovereignty and rivals. This virtual space is the target for a control or influence strategy, as we can see in the laws found in different countries regarding the Internet and the information which flows in it. There are several terms which transpose traditional war terms into the realm of cyberspace: cyberwar, cyberattacks, cyberdefense, cyberagents, cyberdissenters, cyberterrorism, cyberpolice, “cyberdeterrence” or cyberdissuasion [LIB 09]. We could also add cyberinfluence to the list, why not?

We should however differentiate cyberattacks14, in our meaning of the term, which establish the concept of cyberdefense, and thus a cyberwar. For our discussion, we will distinguish two objectives: attacks on operating systems, which are the most worrying for States, and secondly the attack on conveyed ideas. On the one hand, it is a question of preventing ideas from flowing by attacking private or state-controlled websites, and of fighting ideas with ideas.

In fact, the human aspect must be not covered up by a technically-oriented vision [ELL 90] which prevails today in reflections on information warfare. From now on, the weak point will come from humans, and therefore their values of loyalty and commitment to serving their national community will be as dominating as their technical skills in societies where the individual, and therefore his/her convictions or interests, prevail over collective interests.

Weapons, including computers, are only tools and only possess positive or negative action according to the will of the human bringing them to life. Within the framework of cyberspace, the digital fight cannot be separated from a more global vision of information warfare which we are facing head on.

2.2.1.3. Emergence of non-state controlled actors

Non-state controlled actors also play a part in the ruling of conflicts because they often have ways of affecting a State’s decision making processes. Thus, besides cyberspace, the opening up of physical borders has enabled new actors to develop, these lobbyers defending “personal” causes. This evolution relates to a gradual weakening of the Nation-State. Individuals come together above the borders to influence the States and to come to decisions which are more in line with their objectives, in spite of a noticeable reaction from people who need landmarks.

The initial non-state controlled entities are the many NGOs, fighting for just causes through the meaning they give to their commitment, which are often altruistic and have a strong media image. Private actors whose generic title of NGO may cover other purposes such as humanitarian, economic, political, as well as armed, vocations take several forms or have many objectives which are not all humanitarian. Those influential actors, but also those who have no political legitimacy, are nonetheless capable of rallying up Western public opinions for the most popular amongst them, particularly by communicating or lobbying. They may also be the acceptable window onto a clandestine movement, following the tradition of the revolutionary wars of yesterday15. Other pressure groups are developed to defend more personal interest, whether lawful or not: financial parties, criminal organizations, private military societies. Finally, any private or non-state governed group has the means today to weigh down on a decision. Al-Qaeda has shown that an “armed NGO” could declare war on a State.

In this new composition of the international society, the French White Paper on Defense and National Security (2008) identifies the development of influence strategies intended to weaken our role in the world and on the international market16. The primary tool for these influence strategies would be digital attacks which could aim at people or groups by general misinformation spread in the media and via the Internet in particular. French communities abroad and foreign communities living in France could also be targeted by such action17.

The White Paper’s orientations take us towards the real stakes of cyberwar, far from an entirely technological approach, which is the human mind that thinks, decides, acts or reacts. The fight against misinformation must, therefore, be engaged. A part of the targeted audience is represented as much on the national territory by decision makers and the media as by foreign communities.

2.2.1.4. The West perceived negatively by the non-western world

As recalled in the White Paper, the contestation of Western ambitions feeds new tension and violence18. This well-identified situation shows that it is not the West’s power which is being questioned here, but in fact the perception that the non- Western world has of it, either coming from good faith, or in order to create a new power relationship, exploiting the bad conscience of the West regarding its past hegemony.

Besides the new interstate relationships of a country like China or Russia with new power, the non-state governed actors contest the Western system. Finally the individual constitutional freedoms which are the very foundation of western States and which are adapted to their societal functioning, paradoxically contribute to their domestic weakening by their instrumentalization through other actors.

Western power, its obsession with security since 2001, and the way it expresses itself, are all often perceived as being aggressive19. It is officially contested today, if not fought against, be it by Islamic or Chinese civilizations, for example.

The tensions between the USA and China following the Chinese cyberattacks in 2009 are expressed perfectly by this comment in the Chinese press reported by Le Monde on the 23rd January 2010: “The USA’s campaign for free flowing and uncensored information on an unrestricted Internet is a disguised attempt to impose their values on other cultures in the name of democracy”, written in the editorial of the English version of the Global Times20 reminding that “the vast amount of information coming from the USA and other Western countries is filled with an aggressive rhetoric against all other counties which do not follow their leadership”.

2.2.1.5. A thought to be renewed on the concept of subversion

At this stage, we cannot overlook a reflection on subversion, a concept which has been commonly used during the Cold War, but which has been slightly abandoned to the extent where it is no longer referenced in French Military Terminology. It can, however, be found in the NATO terminology, validated by France: “Action designed to weaken the military, economic or political strength of a nation by undermining the morale, loyalty or reliability of its citizens”21. The USA has a similar definition22. However we must ask whether these definitions which have mostly come from the Cold War are still relevant.

In fact, the question of the “loyalty” of those living in the West as part of military intervention abroad is raised here. Our societies are actually gradually getting used to groups calling on civil disobedience23 but also on public support for those spreading violence. These actions may violently block actions made by the State. They are favored in peace time legislation which gives maximum opportunities to an opposed force24, which is not intended to reach its objectives (its victory) within an asymmetrical strategy framework. It also gives this opposed force access to the media space, and therefore to its instrumentalization in the normal game of debates and freedom of expression.

This new domestic front is therefore naturally favorable in our democratic institutions to this opposed force which takes care to remain as an opponent within the normal framework of a democracy. It is, then, vital for this force that the law is strictly applied in terms of respecting freedom, which might only be limited by an exceptional situation. It may rely on well-wishers who have every opportunity to express themselves legally, and therefore to put doubts in the supporters of these operations.

The question is therefore very important, particularly with the enemy to Western values: radical Islam. Through its various cells, particularly in France, radical Islam actors recruit their militants via charity organizations, youth movements, local associations, schools, prisons, etc. The following questions are then raised: at what moment, and to what point, is an action on national territory, by forced opposed to an external intervention, part of the democratic debate? At what point can it be considered as an act of subversion? We are at the heart of the debate on ideological warfare, on the choice of political commitment and the possible limits to be imposed there, according to general interest.

2.2.1.6. The debate on the use of force

With its military force displayed in both men and equipment, the power of the West could be expressed by resorting to force. But however, today one of the characteristics of Western democracies is not using military force, except as a last resort. An old reflection as it may be, we will quote Machiavel here: “I am far from thinking that force and weapons must never be used, but we must use them in the last resort, failing other means”25. Yet, expressing this limitation of resorting to force gives less demanding opposed forces the possibility of developing a more efficient alternative strategy, combining influence activities and the use of force.

General Poirier had already raised this problem in 1994: “Their society’s allergies to armed violence slow down the politicians who can no longer decide on external action without laborious psychological preparation. With the operations being launched, the strategist can no longer lead them without fearing repercussions, in the view of losses and employing exotic weaponry. Constantly under the critical eye of the media informing us in real time, the politicians and military will from now on be tied down with paralyzing restrictions”26.

This old debate could be summarized by the discussion from Serge Tchakhotine “hating war is a thing, and cultivating the mind to conjure it up by speech alone, by litanies or invocations in the face of danger, is a whole other matter”27.

Consequently, with the pressures of conforming to international law but also due to pressure of the media and non-state controlled parties, it is no longer a matter for a democracy to lead a total war, but to reduce violent situations. In particular, democracies want to protect innocent people as much as possible from a conflict when it is deemed necessary. A strategy is implemented by relying particularly on diplomatic and economic actions, with anticipation of rebuilding the States who are suffering the conflict. It also takes into account the understanding of cultural differences.

2.2.1.7. The rejection of death in the West

The psychological weakness of public views in democracy is indeed real in the face of death. We just need to remind ourselves of the reactions to the 15,000 body bags in France during the First Gulf War28, the fear of ground engagement in Kosovo in 1999 and the panacea, now obsolete, of the victory of a single air army “with no apparent deaths”, and also the impact of soldiers killed in Iraq or Afghanistan. The death tolls of those in combat cited by the media, the images of the dead turn into influence activities by the emotions they stir up according to public opinions. Deaths within civilian populations, and we will underline the death of women and children here, are particularly denounced when they are the direct consequences of Western military operations, without taking into account the disproportionate acts of violence caused by opposed forces.

Regarding deaths in combat, let us use the figures taken from summer 2009, broadcast by the media and let us observe their effects on public opinion [CHA 09a]. On August 16th, the death of the “200th” British soldier killed in Afghanistan was interpreted by the media as a symbolic threshold. 58% of British people considered, at that moment, that this war was destined for failure and that the soldiers should be repatriated. In the USA, 45 soldiers were killed in July, and 46 died at the end of August. A survey taken on August 21st 2009 shows that 54% of Americans were against this intervention. How can a motivated and indoctrinated enemy respect and therefore fear an army which could be pulled out from a theater of operations following losses in combat which are, numerically, so low?

However, the growing importance of the nation’s duty to recognize its soldiers has been greatly portrayed in the media, by bringing together the national community in the spirit of sacrifice. In France, the ritual of honoring soldiers who have died in combat has been reintroduced [CHA 08]29. Thus, the Head of State is turning into the very icon of this recognition with a re-broadcasting of the ceremonies on television at Les Invalides (area in Paris comprised of buildings and monuments relating to France’s military history), either in 2004 for the dead in the Ivory Coast, or 2008 in Afghanistan. But these exceptional losses for France since the Algerian war, and the legitimate homage made to them, must be compared with the honors given by English-speaking countries, where patriotism is clearly in demand by each citizen and not just by political authorities.

Sending the coffins home is still an important fact with regard to conflict management. The image of their repetition affects our opinions and the enemy fighters, whose objectives include killing western soldiers, which is often filmed and easily spread on the Internet. However, we might notice that we are far from the concept of “zero death”, a trend of the 1990s, and that the use of professional forces in far away wars has not only contributed to trivializing the death of the soldier, but also the gradual acceptance of this fact. On the other hand, the effects of civil or military deaths are still one of the key aspects of an influence strategy in a conflict. The psychological weakness of public opinion subjected to opponent propaganda, and their fragility faced with loss in combat are now vulnerabilities which need to be overcome.

2.2.1.8. Soldier-citizen and individual freedom of expression

In democracies where most of their external security is entrusted to professional armed forces, the question of motivation in combats away from the national territory must be raised here. Moreover, the soldier is also a citizen, is he not? In this vein, communication or information on warfare are becoming possible influence tools, left in the hands of each individual despite all the warnings.

Raymond Aron recalled that “all real wars pit communities against each other, where each one is united and expresses itself at will. In this perspective, they are all psychological wars”30. The question of will is at the heart of the problems of conflict, whether they are interstate or domestic conflicts, or against non-state controlled actors. Man is at the center of gravity of conflict. Human relationships, and therefore the individual or collective perception of a situation, are fundamental for decision making and getting the support of individuals and groups for the strategy or policy chosen. The moral and psychological aspects have been, are and will remain an important factor in humanity’s conflicting relationships. In particular, they affect the citizen, whether he is a fighter or not.

Democracies at war are subjected to the legitimate questioning from their citizens on the meaning of the conflict and on the personal commitment of the fighter, whether he is professional or drafted. New social tools and blogs must be considered so long as they have a certain audience, even though they do not answer to any ethical rules. The difficulty is indeed real, insofar as during the operation, access to the Internet becomes a condition of morale for troops who are distant from their families. The possible influence of blogs [KDD 06] written by American soldiers in Iraq has led the Pentagon to order soldiers to record their blogs, as of 2005.

The same trend has been noticed in other Western armed forces. Thus, it was necessary in France for the army chief of staff to create a directive for “sensitizing all the members of the army to the dangers of divulging information relating to military operations”31 on websites, blogs or forums. Even if the expansion of military blogs is nowhere near as developed as the USA, military blogs have become an alternative source of information since the war in Iraq. They are also watched by opposed forces so as to identify the effects of actions carried out, and to deduce new tactics from them. The possible consequences for operations, the safety of the soldiers and their families, are obvious. For the military, we must combine the freedom to use data, the respect for the private sphere and the necessary safety of information to the benefit of the operations, particularly against cyberattacks or misinformation.

2.2.2. Strategy in the information environment

Today, the strategy for national security as conceived in the 2008 French White Paper is above defense policies. The strategy, now a grand strategy, takes a necessary importance. It is turning into the art of combining methods into means in different domains (military, economic, diplomatic, and psychological) in order to obtain the desired political effect. Moreover, today the strategy does not aim to go to war but to avoid it, by getting the same advantages and by convincing the individual who had to be persuaded of the fairness of the aims and methods used.

2.2.2.1. The global nature of the State’s strategy in resolving crises

Today, just like yesterday and tomorrow, the strategy aims to give a vision of the world and to make it accepted. The war through information is one of its components. Resolving a crisis must be achieved by an influence strategy which, then, not only aims to persuade the equity of the suggested solution but also to limit without excluding the use of force. The targets are not only State or non-state controlled actors but also individuals.

The concept of a strategy for national security combines, without confusing them, a defense policy, a policy for domestic security, a foreign policy and an economic policy. Strategists are inclined to think of war today in the framework of a comprehensive approach, which must give the meaning of commitment, its legitimacy and the objectives to be reached including the ideological dimension. We must however remember that “war is only a part of political relationships, as consequently, and by no means independent”32.

As a working definition, NATO defines a comprehensive approach as all the action taken in a coordinated and collaborative manner by the States concerned. This includes inter-ministerial relationships, civil and military ministers, international and intergovernmental organizations, NGOs and the private sector with a view to achieve a better level of consistency in analysis, planning, management and assessing the necessary action in order to anticipate, improve, harmonize and/or resolve the conditions which could worsen or cause a crisis.

This global perception of external defense or security combines the military dimension with a civil aspect, coordinated at the inter-agencies or on the multinational levels in order to efficiently respond to the diverse threats which are weighing down our society. It breaks down into general strategies specific to diplomatic, information, military, economic, security and cultural domains. It is without a doubt an improvement on what Clausewitz was writing when he said that war is nothing other than the continuation of political relationships, with the contribution of other means33.

2.2.2.2. Comprehensive approach and military strategy

The French military school of thought had already identified this comprehensive approach within a different context: colonization. In the French tradition of war overseas, in Madagascar, Gallieni therefore gave the following instructions in his directives on May 22nd 1898: “The only way to reach calm in our new colony is to use the combined action of force and politics”.

In 1937, Lieutenant Colonel de Monsabert, who became an army General and Deputy after WWII, recommended the “intense use of political action and the measured use of force”34 in order to make the enemy submit. The “measured use of force” was a much different understanding to that concept of a disproportionate resort to force35, which is instrumentalized today by politicians and the media. Colonel Trinquier underlined that victory no longer depends only on a land battle [TRI 61], [TRI 68].

D. Galula was writing within a context of counter-insurgency when he wrote that “the interactions between political and military operations are becoming so strong that we can no longer separate them. On the contrary, any military operation must be planned by considering its political effects, and vice versa”36. Although this was written with a perspective of a conflict considered as domestic at this period, D. Galula tackled the inter-ministerial (interagency) aspect and, finally, the “global” contemporary approach of conflict regulation, which calls upon instruments of State power potentially extended to a collective action of coalition states.

The comprehensive approach must be understood as a political war with a confrontation of ideas, because it is applied within the context of a globalized society of information which only partially encompasses operating theaters. It is conceived of, by a permanent consideration in the operating zones of the information environment, influence activities and persuasion, and therefore the field of perception. In particular, it means the construction of a coherent discourse going alongside facts, conforming to the defended values, supported by an argument which fights the ideology of the opposed forces.

2.2.2.3. About the influence strategy of Western democracies

The objective consists of ensuring the coherence of messages, both image and text, and of the actions in support of the operation’s legitimacy. In times of peace and crisis, a democracy must be able to envisage an influence strategy which aims to “persuade any allied decision-maker, neutral or opposed, that the objectives and modes of action chosen to reach the military aspect of the state are legitimate, relevant, credible and efficient. Before, but also during or after a conflict, it acts in the fields of understanding and perception of individuals or entities in order to contribute to building a favorable environment, but also to anticipate a decision which may not be favorable for national interest or coalition” [CHA 09b]. The influence strategy is therefore conceived of within a permanent confrontation of wills.

Democracy calls upon influence activities37 which group together activities whose first and direct aim is to influence willingness and primarily relies on communication methods. They also act to counter adverse influence activities. They are mainly driven by functions devoted to information. They look to predispose, persuade or dissuade, and to psychological restrain the target audience. They may aim to assist, encourage and reassure, or even establish or re-establish trust. They may be accompanied by physical actions which will reinforce the delivered message.

In addition, in a comprehensive approach, military force is only one method amongst several others, as was already envisaged in the expression of “total strategy” by General Beaufre: “military war is generally no longer decisive, in the real sense of the word. The political decision, which is always necessary, can no longer only be reached by a combination of limited military action with suitable action led in psychological, economic and diplomatic domains. War strategy, governed before by the military strategy which put military heads first for a while, now comes under a total strategy led by government heads, and where the military now only plays a subordinate role”38. However, it is possible today to note that the distancing of conflicts and their lesser influence on a State’s domestic politics leads to a larger margin of autonomy being left to the commanding officer in operation.

Conceptualizing and leading an influence strategy in order to dissuade or neutralize opposed forces is an additional approach and one which cannot be overlooked for resolving international crises. It may go alongside or gear down the effects of other State actions, whether they are diplomatic, military, or economic. The synergy of the State’s capacities to influence encompasses governmental communication in all its forms, as much as a military information strategy. It is conceived of within an inter-ministerial structure which leads and adapts it according to the evolution of conflicts and crises, by liaising with the allied States for a military operation in coalition. It is adapted to the target audience. In synergy with a State’s instruments of power, it calls upon diplomacy, economic power, military force, and cultural influence.

The influence strategy is indeed interesting. In fact, diplomacy and communication are intended to compensate for not resorting to the force of democratic armies, particularly by relying on their potential capacities for restraint. The effects of the armed forces depend heavily on the other side’s perception of their power; the more the will to use it is perceived, the greater the other side’s perception will be. As R. Aron recalls, up until now, “constraint is inseparable from all politics”39. This does not mean using force, but the possibility of using it, “constraint between two States is expressed by the threat or use of armed forced”40, which joins with the indirect strategy for reaching “the decision by deception and maneuvers, surprise [and] psychological activities” [LID 54].

2.2.2.4. The return to ideologies

However, recent conflicts show the new found importance in the confrontation of ideologies. Through the war of ideas and words, these ideologies express a vision of the world for their different supports with, however, some common ground. The dominant position of the West since the 15th Century, either European or transatlantic, is contested against in the search for a redistribution of power, whether it is political, philosophical, economic, or gradually, military. This state of international relationships therefore expresses a context of competition, or an ideological conflict between heterogeneous parties (Western states faced with non- Western states, States and non-state controlled actors, etc.), between an actor who has spread and established his own ideology and other growing or renewed ideologies throughout the world.

The Websters dictionary refers to ideology as “a set of aims and ideas, especially in politics… or a set of ideas proposed by the dominant class of a society to all members of this society”. In an extreme understanding, it could also be understood as the expression of totalitarianism, imposing ideas or “a vague philosophy speculating on hollow ideas”. For our subject matter here, far from a conception inherited from the Cold War, ideology will be understood as the set of ideas making up the mind or soul of the strategy led by a social group, a State or a group of States, in the attempt to reach long term objectives relating to the ideas which it can identify with and adhere to.

However, democracies accept the debate on ideas and therefore the coexistence of different systems, even totalitarian systems, so long as they do not provoke a reaction through an unreasonable attitude, in comparison with their own values. The conflicts in the 1990s (First Gulf War and the Balkan Wars) as well as conflicts in Iraq and Afghanistan at the beginning of this 21st Century highlight the fact that military success still remains within reach of the coalitions bringing together Western democracies which are acting under an international mandate, but which do not necessarily lead to peace; in other words, a certain form of victory. This does not only include re-establishing peace and the political legitimacy of the government in power, or rebuilding the State in all its forms, but also a necessary mental pacification41 of the actors, to persuade them of the validity of this peace which is not, perhaps, what they were wishing for.

In fact, the new State is only considered legitimate depending on the criteria imposed by the international community, acting and reacting using a comprehensive approach for its action, according to standards and behavior which are more or less negotiated on with the West. Following its own objectives for peace, the West affects the way out of the crisis, notably by its own indirect strategy which calls upon diplomacy, economy, international law, assistance via aid programs for reconstruction and good governance, security system reforms (SSR), and potentially the deployment of armed forces.

Western ideology today, however, is retreating in the face of national (or nationalist), religious or ethnic ideologies. The rise in power from States such as China, and thus the supremacy of their own values and their conception of the world in the name of their history and their new instruments of power is an example of this. The Franco-Chinese or Sino-American relations show this rise in power, whether in terms of displaying Chinese influence or by means of Chinese cyberattacks which are regularly denounced. Other States are also involved in this view of ideological confrontation such as Russia, or simply in the confirmation of a new power to be respected, such as Brazil.

The religious aspect is visibly present in a Muslim world which is comprised of 57 States, grouped together within the Organization of the Islamic Conference (OIC) and which gathers minorities within a certain number of States, which are particularly Western. This religious ideology naturally puts its own values first. However, we cannot forget that Islam is political, and that this religion is written into the constitution of Muslim States as a state religion. It then reaches the status of “all-conquering”, by its most radical components. These have, nonetheless, the full support of the Muslim community, although violence is condemned. But the ideology expressed in its values is not put into question. Finally, conflicts where people from the West are involved today are mainly the theaters of operation where Islam is exclusive, which is a far cry from the concept of secularity in countries such as France, for example.

These different ideologies identified here have, however, something in common: a desire for revenge, based on past humiliation, stemming from past relationships with the West.

2.2.2.5. War of meaning and strategic communication

Confronted with the propaganda in Iraqi and Afghan theaters of operation, the West (via NATO, its armed fist) is led to propose its narrative in order to get or maintain the support for its strategy and not to leave the influence terrain to the single opposed forces. Yet, Raymond Aron had already warned us that “rebels in bare hands are irresistible when men in power cannot, or do not, want to defend themselves”42. It is not just a question of proposing our own vision of the world, but, in fact, expressing the will to defend it.

We must refer to concepts of information and communication strategies, which is not simply semantic. This idea raises the question of the level of conceptualization of influence, and of the zones of action or skills, in order to identify who does what and for what use or effect. The information strategy defines the application of the strategy in the information domain for all actors – civil and military – able to contribute to resolving a crisis. The strategy acts in synergy with the use of economic, diplomatic or military tools, even social and cultural, in order to give meaning and get the desired effects in pursuit of the end-state. The communication strategy refers to government politics on communication.

However, information and communication strategies together build up the credibility of the messages, potentially by proposing changes to the general strategy adopted by considering that “the instant spread of information which characterizes the pace of the crises imposes other strategies of communication and information through its course”43. These strategies must also contribute to making the State or the coalition into a credible source of information. The key word in this case is “trust”, that the public actors must develop in order to be heard, believed, and thus to lead a conflict, notably such as the kind in Afghanistan, by preserving their freedom of action.

2.2.2.6. NATO and strategic communication(s) in Afghanistan

Using the expression “strategic communications”44 (STRAT-COM) which could ensure this synergy for responding to the synergy of Taliban movement, NATO is looking to conceptualize its own collective influence to the benefit of the Afghanistan theater of operation. STRAT-COM is defined as the coordinated and appropriate use of NATO communications activities and capabilities – public diplomacy, public affairs (PA), military public affairs, information operations (InfoOps) and psychological operations (PSYOPS), as appropriate – in support of Alliance policies, operations and activities, and in order to advance NATO’s aims45. It is understood as a process which seeks to support the decisions made as of the initial stages of planning an operation. It aims to explain and persuade others of the legitimacy of the military intervention. In fact, it is at least a matter of keeping the support of State citizens committed to the conflict, or on the best to win over the population in the intervention zones. It must consider information as a weapon.

How is the STRAT-COM perceived today? The first report is that all those who may influence the information environment must contribute to synchronizing strategic communications. It is a matter of influencing, in order to convince others to adhere to NATO’s objectives, in order to correctly understand these aims. It is also imperative to consider that we are no longer at war, or at peace, but in a continuum where war and peace are interwoven with no clear distinction. Information is broadcast 24/7. The opposed forces, whether this is Al-Qaeda or different Jihadist movements, have their own service for communication and propaganda. In this context, besides institutional communication and military information operations, the strategic level uses the American concept of Public Diplomacy, which includes soft power and is incorporated into NATO. It may also include cultural diplomacy which, for the long term, is addressed to the elite members, built within a framework of developing trust and a mutual understanding through dialog. This is the to know us is to love us, that, for example, the French White Paper (2008) may correspond to.

The country’s domestic communication, and the communication which is adapted to the operations must permanently act in synergy on different levels: strategic (out of the theater), operative (over the set of theaters) and tactical (level of fighters). The messages and means are different, but must remain coherent during global action. On each level, it is a matter of destabilizing power relationships in favor of NATO. In fact, the Afghanistan conflict is also a war of communication and propaganda. In particular, this means getting the displayed support from the international community and allies on an intermediate level, to put pressure on the will of the opponents, both political and military. On a local level, it means acting on opinions, belligerents and our own troops, the best messengers to transmit our own will through their behavior and commitment.

The stake remains above all strategic, however. The objective is less that of physically destroying the opponent, and more destroying his image in an information environment which is global, and where the will to go till the end regarding the decided aims is expressed (or not, as the case may be). Only having a few men, the rebels shape their own information environment with low intensity operations, but ones which are remarkably portrayed in the media, to the extent where the journalists, Western in particular, interpret (due to their lack of military knowledge) these actions as a question over the superiority of the Western military, and therefore retransmit this lack of knowledge to the public view. Confronted with this action, strategic communication must become offensive and must not leave the initiative to anybody intervening, or to the belligerents, media, or pressure groups.

The State or a coalition’s strategic communications presume that sources of information are unified, and assume that there is strict control over news broadcasting without it turning into propaganda.

2.2.3. Winning the battle of legitimacies

The West is leaking its own doubts and is struggling to define its project in order to keep its rank but also to continue to offer its vision of the future world. As a victim of non-military aggression, its certainties are shaken up by the certainties of those wanting to contradict it. In spite of a gradual and painful awakening by the return from the war or military operations, it feels the great difficulties in holding a motivating and unifying, if not ideological, discussion. The war led by those refusing to accept the values of the West aims to make it doubt their relevance. But, a military defeat leads us to re-question the ideas of those conquered, and this is a more sensitive matter in a Western democracy when it feels like it is losing a war, in particular a war of values.

2.2.3.1. Creating legitimacy out of a military intervention

Declaring a war to be just or unjust implies a value judgment which depends on the societies carrying this judgment. The wars of believers against infidels were, or still are, in their eyes just or unjust, such as the wars of Rome against the barbarians, and wars of defense, liberation, aggression, conquest, pacification, extermination. All the religious wars, crusades, civil and revolutionary wars, are justified in the eyes of those who start them. As a partisan, it will be difficult for the aggressor to find unjust motives for resorting to force. The democracies which are not aggressors but which are restrained from acting today avoid describing an armed intervention as being just.

In order to justify a war, it is therefore essential for a democracy (or a democratic coalition) to be able to demonstrate, and thus communicate, that it has used all the diplomatic channels possible in order to peacefully resolve a crisis before resorting to high military forces. In the first Gulf War, indeed using important military forces which needed time to be deployed, actually started at the end of a six month period of great diplomatic efforts. NATO hesitated for nearly three years before becoming resolutely involved in Bosnia in September 1995 by bombarding the artillery of Bosnian Serbs around Sarajevo in order to lift the siege over the city. In Kosovo, NATO launched the Allied Forces operation in March 1999 after only one year.

The legitimacy of a military intervention once it has been launched is therefore permanently constructed and must respond to a certain number of criteria depending on generic situations. However, the concept of legitimacy is not universal, and everybody has their own concept of it. Its duration varies, especially as several democracies are involved. Political criteria (particularly leadership elections) or legality criteria – national or international – regarding the proportionality of resorting to force, of multi-nationality, of humanitarian need, and then the capacity to exert influence, may contribute to its support.

Constructing legitimacy leads to a war through information between those who have it, and those who do not have it, and between those who manipulate it and those who release it, in a certain way bordering objectivity. Finally, the position of communication in all its forms in modern societies forces inserting information in the State’s strategy with care, so as not to put public power at peril. It aims to guarantee its freedom of action [CHA 06] which is a major principle of any strategy. Therefore, a democracy cannot ignore it, because it conditions the decision making, which is more important especially as the decisions are made within the context of an international crisis. However, when faced with information warfare, what can the freedom of action for democracies be when there are multiple limitations on their action? Thus, a new strategic reality is imposed today. The freedom of action of democracies is restrained, and the weakness of the decision makers faced with crisis is becoming more and more apparent. They must win back this freedom of action.

2.2.3.2. The asymmetry of ethics

Today, democracies respect a certain number of operation principles which construct and validate their political system. They are subjected to influence or destabilizing actions by those who do not share their principles or values, or who aim to redefine power relationships in their favor.

For the opposed forces, information warfare and cyberwar, the latter acting as a multiplier of IW efficiency, are similar to the tactics of the “weak” who, in order to compensate for his inferiority next to the “strong” acts on perceptions. This is notably via modern means of communication, across a world opened up by the Internet, by the instrumentalization of freedom given by democracies on the respective territories.

Whether they are acting publicly or privately, the opponents or enemies of the West mostly lead an insidious war, if not a subversive one, against our political system and our democratic values by deformed or manipulated information. This is favored by the Internet which allows access to information, the capacity to develop this information as images and to spread it, without the deontological filter of the media, such as the principle developed in our societies even if it is not perfect. Rumors are, for example, weapons which have found their youth46.

This information warfare is a fundamental element of a kind of indirect strategy, the difference being that it is neither thought about nor coordinated as it was before by a State such as the URSS. Now it is via a multitude of partisans who adhere to this project ideologically by a convergence of interests relying on a will, or rather hatred, to fight that which Western civilization represents. This method of action leads governments to be put in a position of defense, as they must offer a valid answer, and then they must convince others of the truthfulness of this response. Any conflict (including conflicts of information) can, then, only be played out within a limited margin of freedom of action, due to the repercussions that its development could have on the international situation and on questions within it.

In this context, the media has a weakened role. On the other hand, they contribute, in fact, to the conflicts. As pointed out in the 1994 French White Paper, “media is no longer just a spectator, but is active in crises and conflict, which weigh down on its conduct and outcomes (…) media management is becoming one of the elements in military strategy. Information is now at the heart of all defense policies. Often referring to a “right” to information which does not exist, the media may also contribute to creating or maintaining a crisis by refusing to conform to military recommendations. This can be seen in the situation in Afghanistan with the journalists being taken hostage who were working for a French television channel in January 2010. The result of the search for them naturally triggered resentment within the populations and thus a new outbreak of violence in the zone under French liability.

2.2.3.3. Why fight?

The question of the legitimacy of a war has become a critical problem for the political engagement of Western democracies. In fact, we must concentrate on the question: “why fight?” We must rebuild, if not simply build, the meaning of combat and the commitment of democracies in current wars, and maintain it over time.

A democracy no longer fights, or at least no longer knows how to fight against someone or ideologies, but for values. For this reason, the engagement of the armed forces, which is becoming more and more frequent, can only be done by respecting international law. Thus, French interventions within the UN or another organization are not justified to fight against such or such dictator, but they are justified, with regard to human rights for international law, to save a civil population. This concept of fighting “for” something is fundamental. Our ideological action therefore relies on defending human rights and the application of international law, potentially against authoritarian regimes. Moreover, favoring future relations with a spared Other, and persuading him to take on our democratic principles, are two factors which determine our relationship with an opposed force, both today and tomorrow. This means in particular that victory must be discrete and partial.

On land, which is inseparable from the strategic level for today’s conflicts, d. galula pointed out that it is not enough to roughly define the aim (winning the support of the population), “we must also explain how to reach it. we must also do it in such a way that the men leading the counter insurgency, whether they are politicians, civil servants, social or military workers, have a certain initiative whilst remaining in control of the government”47. an armed force must, then, develop internal adherence and exemplary behavior from the ideas that it preaches. the concept of “strategic corporal” coined by general krulak, an ex-commanding general of the marine corps, is fundamental today. any individual action on the land, including that of a corporal, the lowest rank in military hierarchy, or a civilian, may have a strategic effect through its spreading.

2.2.3.4. Necessary domestic adherence

However, the democratic legitimacy of military engagement relies on the support of the national community, not only through its parliamentary representatives, but also through a strong national cohesion. Military commitments are naturally discussed within a democracy. It has to prove that there is a strong and determined collective will in favor of the chosen politics. Executive power must, then, permanently build up the support for its external politics by explaining the aims of the end-state or by not speaking about them at all. However, these aims are naturally contested against by democratic discussions or the propaganda spread by the opposed forces who rely on potential setbacks, deaths of civilians or in the military, taking hostages including soldiers (term used by journalists) who are no longer prisoners of war (and therefore no longer have the protected status of the Geneva Conventions).

The absence of “borders” for information to be spread allows free expression of the opponent’s propaganda, and leads to a permanent war of words and images with their emotional content. This “propaganda” allows rumors, misinformation, instilling doubt especially as the conspiracy theory is extremely present in our societies, thus making the government’s discourse and its credibility more fragile, as the French White Paper highlights.

In addition, the ideological conflict led by opposed forces aims to infiltrate our societies by returning our own values back to our opposition. By playing on certain freedoms, the objectives of these opposed forces is to plant doubts in the mind of the voting citizen and to pressure the elected leader’s will, i.e. he who represents the majority building itself into a democracy from a common point of view, and therefore being the instigator and a subject of compromise.

It is true that the simple belief regarding the inescapable relevance of democratic ideas is not the best of solutions, above all in war. We must, then, be committed to a long fight which incorporates the battle of ideas, ideology, and the cause or justification of a war’s legitimacy for peace which is conceived of differently by each belligerent. But, also, we must be committed to the fight which refers at one point or another to national interests, even under the umbrella of a resolution from the UN’s Security Council.

In the conflict state we live in today, there are two points where we must make an effort: strengthening the beliefs of our own public opinion through the legitimacy of the action and conviction brought to it; and building a constructive perception for long lasting peace, particularly by fighting against the propaganda spread by opposed forces.

2.2.3.5. Sensitizing domestic public opinion

Despite the non-military frame of mind inherent to the democratic system which calls upon diplomatic and economic action to resolve conflicts by sometimes excessive compromises, the use of armed forces in coalition or under the national flag still remains as the concrete expression that the ideas which are considered to be fundamental are worth being defended and fought for.

For military intervention decided on by a democracy, the action must be fully prepared, so as to quickly get a significant outcome which valorizes the resources and men involved. The nation’s adherence is also conditioned by the effectiveness of the defense and security devices above all if, as history shows, victorious and quick wars are rare. Trust in the action of public power, then, is put on first rank. The chosen strategy must be preceded by an action which is supported, planned sensitively and the education of opinions in order to give the citizen the elements needed to understand the event when it happens. It also requires a collective memory, shared within society, to be able to firmly reject the ideology of the opposed forces.

Moreover, military threats are often perceived as coming from far away. The “esprit de defense” (accepting the defense of his/her country in mind and in acts), in the military sense of the expression, is increasingly more distanced from the worries of the Western citizen who generally entrusted his external security to professional armed forces. The reality of threats which are indeed real, as with terrorism, raise a certain incredulity which is reinforced by the opponent’s potential capability to interfere with the democratic debate.

Finally, such involvements in the 21st Century are conditioned by the support of public opinions which do not necessarily correspond to national borders. Everything which takes place on the political stage in other nations is incorporated into each public space. Through this sort of porosity, the international public opinion is incorporated into a State’s domestic debate without, however, being able to identify the reality of its effects, except through the reactions of possible diasporas. As the White Paper points out, under the influence of Al-Qaeda and those inspired by it, terrorist groups which used to act in a segmented manner prepare operations in several points of the globe, conducting cross-border ideological warfare and attempting to interconnect crises with distinct local or regional roots. Nonetheless, with the growing speed of information exchanges – both images and ideas – as we have seen in recent years in the religious domain, flare-ups can occur, creating a particularly unstable environment prone to sudden burst of violence48. It can lead to major crises, such as the cartoons drawn of Muhammad may show, for instance.

2.2.3.6. What is propaganda today?

Today, just like yesterday, propaganda exists and is verified by contemporary conflicts. NATO defined propaganda in 1970 as “any information, ideas, doctrines, or special appeals, disseminated to influence the opinions, emotions, attitudes or behavior of any specified group in order to benefit the sponsor, either directly or indirectly”49. Now is, without a doubt, the time to have a definition which is more adapted to a theme which has triggered several reactions, including within a military alliance such as NATO. Thus, propaganda could be understood as the set of actions led in the information environment to alter and constrain perceptions, attitudes and behavior. The point of these actions is, in fact, to deliberately harm the individual or collective freewill by damaging and/or falsifying information. To reach these objectives, propaganda then proposes the incorrect and partial understanding of a fact.

However, it is characterized today by the manipulation of emotions, to the detriment of the faculties for reasoning and judgment. It may resort to threat, violence, terror, and lying by using methods which aim to subject, press-gang, and indoctrinate. In a coercive way, propaganda acts maliciously, which takes it out of the acceptable field of influence and communication. Indeed, a force opposed to one’s own strategy is always accused of spreading propaganda and this reproach will be applied by the enemy to democracies at war. Yet it seems they are more credible in uttering a whole truth, if not, some truth.

By considering this new approach to propaganda, democracies are influencing and communicating. They do not create propaganda. The reference to the truth of facts, the credibility in the sense that they will not lie deliberately, the deontology of those who spread the information, and finally the respect for people through images or texts make up the criteria which differentiates communication from propaganda.

2.2.3.7. The Internet: new battlefield for propaganda

The Internet is a new battlefield for ideological combat50. In the absolute, it boundlessly links individuals together through information, or produced or transmitted knowledge. It disseminates and multiplies more or less reliable sources of information which shapes opinion via individuals being more informed by themselves and choosing the sources of information which suit them the best. Its control is indeed critical for an asymmetric war. This explains why the terrorist network Al-Qaeda has entirely invested in it. Its cells merge with the Net. Several thousands of Jihadist sites are popping up on the Internet today [AAR 08]. The Web gives any terrorist organization or resistance both visibility and intelligibility.

Having become this sound box which is essential for violent movements, it offers the most determined Internet users an ideological corpus from which adherence and persuasion can be triggered. As a useful vector for spreading information, the Internet also acts as a discreet and different procedure for liaison. The access to sites with satellite images and to plans published online enables a discreet aid for pinpointing objectives. It enables them to collect funds and make financial transactions. On the international stage, Afghan rebels [ELK 07] have taken to the Internet to implement strategic communication. Their main website in 5 different languages is updated every four hours. Several hundred other Jihadist sites with products, videos and magazines, radio and television relay information from the main site.

2.2.3.8. Communication or propaganda

As the different conflicts today show us, the opposed forces therefore lead their own information warfare and have their own strategic communication. However, is this communication, or is it propaganda? Communication is based on checked information, precise figures which can be verified, and is aimed at reason, not just emotion. NATO’s strategic communications in Afghanistan, for example, fulfills these criteria. However, the strategic communication in Afghan rebel groups and Al- Qaeda relates to our understanding of propaganda. Yet, this propaganda works according to an information environment which has been left for too long under the control of the Taliban and Jihadists, NATO being too confident in its just cause. In fact, radical Islam does not generally resort directly to force, considering Western military supremacy, but instead prefers strong propaganda which supports its ideological war. Radical groups have understood perfectly that globalized information, available 24/7, addressing an often weak audience in terms of understanding, would be their best weapon against the West, and that they could rally up others in the name of discrimination against Islam. The use of vocabulary is, then, fundamental with its references to the holy war, martyrs, and caliphates.

In Iraq and Afghanistan, moreover, information is used in rebel operations. Killing an American soldier or exploding a military vehicle by an improvised explosive device (IED), with no military value in terms of outcome, firstly aims to create propaganda images which will be broadcast across the world via the Internet, with a view to influence our public opinions and to galvanize Muslim populations. These types of attacks, or indeed others, will not always exist if the scenario planned to be filmed cannot take place. The concept of military efficiency is thus different for Westerners acting within a technically-minded vision, and for Islam rebels acting within a political and psychological vision. Information exists because the soldier has been killed. However, the question of the meaning given to this information raises a difficulty, particularly in a different cultural context, and it reiterates the problems regarding the war of meaning.

2.3. Influence strategy: defeating and limiting armed force physical involvement

Today, the various different conflicts impose a new strategic approach, in particular through the role of information and its effects in the functioning of international relations, and more particularly, in conflicts. By considering the two existing political conceptions, democracies and States not applying democratic principles as they are commonly accepted, these are confronted with each other in the reconstruction of a new international order and in the meaning which must be given to understand this future world. This is a major stake, not only in terms of power, but also in terms of the meaning of the values to be promoted.

To support the legitimacy of their action, democratic societies must, then, be in a position to express their ideology, including resorting to force. However, military interventions led by democracies must use all their powers of persuasion not resort to excessive force, but at the same time expressing their power.

2.3.1. Describing the aggressor

The enemy no longer exists. But, groups taking on weapons with the aim of fighting the Western world do exist. Must we not redefine the enemy on the one hand to be in a better position to fight, and on the other hand, to convince him to stop his aggression?

2.3.1.1. What is an enemy?

By defending universal values such as Human rights within a context of international law, then democracies are not fighting an enemy, but fighting for values. As a consequence, this means knowing how to identify ideas and those who support them, which could seriously endanger their own values. The enemy of yesterday inherited his fate or was appointed – he could be located. For a long time now, France has had no official enemies. In this vein, the Soviet enemy was only defined as such under the presidency of François Mitterrand.

If we believe in what official texts have us believe, today there are no enemies. On the one hand, the conflict between democracies is not very likely, at least on the military front. On the other hand, a democracy no longer fights an enemy, but is put in competition with a State considered, above all, to be an adversary “future economic partnership”. As Liddell Hart stated in 1951, the enemy of today may be the client of tomorrow, and the ally of the day after51.

It cannot be a social or religious group either. Western elitists cannot accept this potential demonization in contradiction with the hammering of their principles. Above all, a democracy must enable reconciliation if it is involved in an armed intervention.

Only references to risks and threats remain. The 1994 French White Paper did not use the term “enemy”, but favored “adversary” (5 times), and mentioned risks 56 times, and threats 25 times. The former Joint Concept for Operations (1997), which expressed the military vision from the 1994 White Paper, did not use the words “enemy” or “adversary”, but used “threat” 24 times, and “risk” 4 times.

The 2008 publication of the French White Paper does not use the word enemy, but does indeed use adversary (13 times), at the same time referring to threats 122 times, and risks 180 times. The new Joint Concept for Operations of 201052 uses the term “adversary” 37 times, but only uses the term enemy once: “Combat is inherent to military intervention. It is permanent in operations of war against conventional enemies, possibly in the presence of irregular adversaries which must be neutralized to reach the fixed political objective”. Interestingly, the term “enemy” is used in the discussions of Volume 3 which goes with the White Paper. Politics have chosen to have no enemies, but the qualified or moral authorities do not have this restriction. This refusal to choose, which is a legitimate political choice, makes any rallying, and any commitment, extremely difficult. Nonetheless, this maintains the blurred nature which prevents any distinction between good and evil, loyalty and possibly betrayal, and between the general interest which forces involvement in the case of conflict and the particular interest, as much in terms of personal convictions as our own interests.

But, as Colonel Trinquier wrote in another context that can be adapted to many points regarding Afghanistan and Iraq, “in modern warfare, the enemy is otherwise difficult to define. There is no material border separating the two sides. The limit between friends and enemies cuts through the very heart of the nation, in the same village, sometimes in the same family. This is often an ideological boundary, which must be fixed if we want to be sure of hitting our adversary and defeating him. Guerilla warfare and terrorism are only stages of modern warfare, destined to create a favorable situation, allowing a regular army to get the feet on the ground, to be in a position to confront an enemy army on a battle field and to defeat it”53. Where there is military involvement, we must accept that there will be an enemy.

2.3.1.2. Redefining the enemy

The conditions of engagement in the 21st Century are defined by a necessary new definition of the enemy. Democracies must clearly identify their aggressors. Once identified, they must dare to describe those in combat boldly and without fear. Terminology is still very important, not only because it must define the meaning of the combat and those involved in the conflict, but also because it is used, before by propaganda, and today by a globalized form of communication which is for supporting or weakening a cause.

The corpus of French doctrinal publications refers to the irregular adversary54 who, when confronting our forces, expresses the confrontation between different political, social, cultural and strategic systems. This is a partial response to the lack of legal description of this type of adversary, but this concept is also mainly aimed at armed NGOs who try to seize power in an intrastate conflict. This could mean that the enemy can only be state-controlled, which is not satisfactory for the conflicts of today and tomorrow.

To support the legitimacy of the action, democratic societies must be in a position to clearly identify their aggressors, in order to direct their strategic choices and to accompany them by either explaining or persuading others of their fairness. However, willingly or not, democracies do not qualify the enemy as such55. Also, the concept of a “source of opposition” may contribute to determining this dissimulated enemy, and make it possible to lead this undeclared war. A source of opposition56 is the generic term to name any State, force or agent, military or civil, which is likely to weigh negatively on the realization of the political goal (endstate). A source of opposition will produce effects in material and immaterial fields. It may be active or potential, because it may concern a declared or undeclared adversary, a neutral opportunist, or a friend whose interests are different.

In this framework, an adversary is above all a source of opposition which uses no violent methods to resolve a disagreement, and which accepts the ruling of a conflict through the application of democratic rules. On the other hand, the belligerent is a source of opposition which uses violence if need be to achieve its ends against another belligerent. These two approaches rely on the concept of impartiality, set ahead in the 1990s within armed forces. But there cannot be any impartiality towards an aggressor. A source of opposition which goes to war with Western armed forces is an enemy by behavior.

Consequently we may propose the following definition: “an enemy is he who, State, group or individual, crosses a threshold of hostility comprised of voluntary violent act(s) in material or immaterial fields, expressing by this a will to harm our vital strategic or power interests. Depending on the circumstances, including criteria of subversion and destabilization, the threshold of hostility is comprised of several criteria relating to a real or potential aggression, whether it is terrorist (conventional or unconventional), with the criterion determining the irreversibility of the capacity to harm”. This definition broadens the tradition meaning of the enemy, where most often in the past it covered the simple antagonistic relations between States, the people, or ideological blocks. Thus, the real enemy exists today when he crosses a threshold of hostility by his behavior and acts. Still, the potentially enemy will must be diverted from this threshold of hostility and all the criteria which construct it. This can only be achieved via an information or influence strategy.

The concept of the enemy is still complex today. Yet, such a notion seems fundamentally important for moral and material preparation of going into combat. The enemy is mainly human in terms of physical representation, which naturally leads to a respect for the other fighting for another cause. However, he is also the symbol or the representative of ideas, the political, religious, ethnic systems which go against our own. Therefore, mankind still remains as the target of a State’s action strategy.

Analyzing the enemy in this manner cannot be ignored, particularly in counterinsurgency conflicts. In his thoughts on the revolutionary war, the ideological war of yesterday, General Delmas pointed out that it was a war of militants, the only just war, as it brings about justice; killing is necessary for truth [DEL 72]. For this militant or, from now on, this actor, there is both good and evil, as “each lie turns into the truth if it helps history to be accomplished, depending on his meaning”. He fights to impose his truth. He does not discuss the legitimacy of his action. All that counts is the meaning that he gives to this action, and it is indeed this enemy that the West will encounter in Afghanistan, that it does not demonize, where as the West itself is demonized.

We must note that the victory achieved by military force only, or only by destroying the source of opposition’s capabilities to harm, is rarely a total victory. In fact, the victory of one side, i.e. instilling peace, must be accepted by the defeated side. However any source of opposition (and there will always be a source of opposition which does not accept defeat) has the means today to express through terrorism and guerilla warfare…a globalized propaganda, its resistance to a will and force perceived of as enemies. Targeting our worn down determination and the weakened legitimacy of our actions according to the populations, this source of opposition relies on information warfare and a cyberwar which are easily implemented today, enabling an easier spread of ideas.

2.3.1.3. Understanding the adversary and its human environment

The White Paper reminds us that the human factor remains, and will still remain, decisive57. In fact, adapted to the operation, the military influence strategy must shape the human environment of operations by acting upon the perception of the populations, by striving to understand local cultures. This is a matter of understanding and making the complexity of the human land understood, and not simply collecting data. The method for considering the problems regarding armed forces is based on the PMESII model (political, military, economic, social, “infrastructure”, information). We now also add “physical environment” and “time” to the model, creating the acronym PMESII-TT.

This model enables us to draw up a detailed image of the human environment, which also makes it possible to identify and analyze perceptions, local dynamics, and the effects which need to be researched or obtained. Intercultural communication has unmasked a majorly important component insofar as all civilizations are in contact with each other. In fact, receiving the message and decoding it may present an obstacle depending on the culture of the population receiving it, when the message is compared to information coming from a national background, and the presence of stereotypes.

With the wars in Iraq and Afghanistan, the USA and the West in general have realized that the human environment of a theater of operations must be known in order to understand this enemy and its ideology. In other words, we are referring to the construction and the sources of its understanding of the world according to its cultural characteristics. This cultural awareness58 has become a major theme in military efforts. Certainly, we must know our enemy but we must also know its human environment in the operational context. In fact, in current conflicts, Western armed forces are directly in contact with people and societies with values and cultural references which are very different from their own.

It is, then, very important for the military to be acutely aware of these differences, not only to protect themselves against errors of judgment, but also to make the best use of this “gap” to achieve the operation’s objectives. Knowing the “human environment of the operations”59 also tries to identify cultural representations on the one hand, and the people in societies in the middle of which the armed forces, often on land and therefore in contact with the people, act in order to integrate favorable or unfavorable characteristics into the development of modes of action. This knowledge is vital for action in the information environment and for influence activities.

The American army doctrine underlines the need to obtain this cultural information in a tribal, ethnic and religious setting. This is why around 30 “cultural” teams have been deployed in Afghanistan since February 2007 and in Iraq in Summer 2008. Their missions are to lead a cultural preparation of the operational environment (CPOE), to integrate information on the human environment into the decision making process, to permanently evaluate depending on the effects of friend or enemy forces in the response zone. These teams of 5 to 9 people are deployed according to the land brigades. Mainly civilians, they call upon researchers of social sciences, including anthropologists60, despite the reserve from a part of the scientific community. The success has been noted, because their approach has made it possible to reduce 60% of the armed confrontations in certain areas of Afghanistan, on the side of the Taliban as much as the US forces.

2.3.2. Armed forces and the information environment

The 2010 Joint Concept for Operations has identified new fields of action, namely cyberspace and the field of perception61. This has become a major stake because it has a large impact on the legitimacy of military operations, and therefore political legitimacy. In fact different parties act within the information environment in order to uphold or support the chosen strategy. In this new environment the actions of the stakeholders try to influence the different perceptions of public, local or international opinions.

2.3.2.1. New wars

The armies of yesterday were so prepared for “conventional” wars where using force was favored, that today Western supremacy has strongly toned down this type of involvement in order to leave room for a new theoretical model of using armed forces. Warfare uses these modes of action where influence, willingness, and moral factors have become dominant (see supra). Still further back than yesterday, war is not just an act of physical destruction but also psychological, which favors influence strategies to act on the will of both sides.

High-intensity interventions are relatively short today. However, they leave room aside for a transition phase whose duration is undetermined, with the objective of rebuilding a State of law, determined by elections and the implementation of a legal and legitimate government, often with the help of the international community. This transition phase is called “stabilization”. It must be followed or accompanied by a reconstruction phase in order to allow the new State to assume its independence. The stabilization phase first supporting a political objective to the benefit of the host State. The authorities and local populations are the main beneficiaries and represent the true stake. They are supposed to adapt, and to make the processes for ending the crises “theirs”.

Stabilization, then, aims to restore the foundations of these three pillars, in other words, the “social link” in the broad sense between political power, the social and economic parties, as well as the population of the State in question, at the same time fulfilling the fundamental aspirations of the individuals before engaging in the reconstruction phase of the State in question.

It is theoretically favored by the democracies’ refusal to accept the enemy’s total defeat [CHA 06a], to the benefit of a discrete and limited victory which prevents, if possible, any action which could lead to its humiliation. Even the war terms, conqueror and conquered, have disappeared. Democracies support, by a suitable financing, international organizations in a post-conflict policy of domestic or external reconciliation, and of rebuilding the States having been subjected to the conflict. In the world of yesterday, a defeated country was siphoned off and war damages were paid to the conqueror. Today, democracies, and therefore their taxpayers, becoming involved in a conflict, thus pay for the reconstruction.

Nonetheless, the forces supporting the stabilization phase are foreign, and this presence may be conceived of as an “occupation”, above all if this feeling is skillfully exploited by those opposed to the stabilization process. Those opposed to this process, often using irregular modes of action, generally try to turn this population into a target, a scapegoat, or even an instrument to reach their own ends.

Confirming the “three block” theory, coined by General Krulak, it turns out however that on the same theater of operations and at the same time, three military situations may arise: calm zones which accept peace, zones which undergo a lack of security which hinders reconstruction, and zones which escape all control and lead to guerilla and counter-guerilla type confrontations. This phase is favorable for armed movements which often use guerilla or terrorist type modes of action. It then requires counter insurgency operations.

This reality limits armies whose both meaning and modes of action must be defined [CHA 09c]. Insurgency is defined as “an organized, often ideologically motivated, group or movement that seeks to effect or prevent political change of a governing authority within a region, focused on persuading or coercing the population through the use of violence and subversion”62. NATO defines counterinsurgency as “the set of political, economic, social, military, law enforcement, civil and psychological activities required to defeat insurgency and address any core grievances”63. The information and the ideological context determine its success.

2.3.2.2. Understanding to influence and act

From now on, we must understand the operational environment where we act, and how to affect both the environment and the actors there. There is, then, a need for “understanding the situation in detail, however complex it is, and being able to explain it to others”64. In this environment, the armed forces aim to help create favorable conditions for an acceptable compromise for the parties present. Thus, military action is only one expression of this persuasive communication which could work along side coercive diplomacy, a theory developed by the USA at the end of the Cold War [CHA 93] and inevitably more credible than the public diplomacy in force today.

Today much more than yesterday, the matter at hand is one concerning conquering without losses, and with the least cost possible especially as these conflicts do not concern the national territory directly. The Internet has become this new battlefield where information warfare, as much as cyberwar, is controlled within an asymmetrical framework. NATO’s forces, then, deploy a website in each of their theater of operations, informing the local population and trying to persuade them of the legitimacy of their actions. The stakes involved are as much persuading the populations, therefore influencing65 the theaters of operation as maintaining the cohesion and support of the Western citizen, including fighting for actions with an unknown duration.

Influencing the decision making process and the human environment is indeed possible. Of course, this can be achieved by direct contact with the human, and also by messages transmitted to him/her. This may also be achieved, however, by operations led in cyberspace. We must act on perceptions, and therefore operate in the immaterial domain of the perception of events and forceful action. This must be coordinated, either by producing and spreading information, or by protecting information systems by a digital fight and electronic warfare, albeit by countering the destructive effects of false or manipulated information.

The importance of perception in the acceptance and appropriation of the stabilization process highlights the crucial importance of behavior, of the image given and the messages from outside parties. But it also shows, however, the importance of their ability to counter opponent propaganda. In particular this involves a real strategy for information and communication, and therefore, an influence strategy.

2.3.2.3. Information operations

The success of the armed forces generally depends on destroying the enemy’s commanding capacities, meaning, its reorganization. This military logic must be applied today to conflicts where the concept of destruction is less suitable for information activities66 which distort, change, and block information, to lead the other side to make a bad decision or to support a “good decision”, and the resultant actions. Moreover, the enemy is not uniquely state-controlled and is tightly linked into civil societies. To respond to this new environment, the armed forces have developed the “information operations” doctrine, which must act on the decision making process as well as the population’s perception, including in particular the human environment of these operations. Its effectiveness, however, is still controlled by the conviction of the armed forces in their mission and of their public opinions.

After the war on terrorism, the information operations considered to be the RMA’s67 third revolution took on their operational dimension. These are the results of the studies led, particularly in the USA, at the beginning of the 1990s by the Tofflers68, and then by Martin Libicki amongst others. Information operations are primarily the military’s response to conflicts taking place in the new information society. The organized management of information comes into the initial American concept of battlefield transparency, which was based on this freedom of action given by information superiority, defined by the US as the operational advantage derived from the ability to collect, process, and disseminate an uninterrupted flow of information while exploiting or denying an adversary’s ability to do the same”69. Friendly forces must be able to know everything. They may, then, put all their efforts together, and therefore save their forces, or a blind enemy, lost in the fog of war, faced with surprise, controlled by errors of judgment or deception, and finally led to defeat at the lowest cost for the adversary controlling the information.

In the military domain, it is a question of shaping the battlefield by underlining that it, due to the development of information technologies, is no longer simply limited to the operations’ geographical area, but can extend out of the borders on a global scale. Finally, the term information operation does not denote “operations on and by the media”. “Media” communication (operational communication for armed forces, or Military Public Affairs in NATO) is a function in its own right which cannot be integrated into democracy in information operations. It is, however, clear that there is a strong interaction between these two functions.

2.3.2.4. From command and control warfare to the battle of perception

From a military view, it is in the very nature of war to harm the opponent’s Commander and his technical as well as intellectual or psychological capacities. Teaching on conflict in the 1990s, and the technological bond of information techniques initially allowed the development of C2W, preceding the concept of information operations. In 1996 and 1998, the USA and NATO respectively defined their C2W70 doctrine, which was the integrated use for operations in all military capacities, including coercion and actions in the information field.

Considering information in this way aims to deny the opponent command certain access to information, to influence, damage or destroy its capacities, at the same time protecting our capacities to command these types of attack. It uses functions dealing with the technical dimension (electronic warfare, computer warfare), in order to defend or attack computer systems, whether this means hardware, networks or computers, or even the information stored there. The human dimension uses influence functions (information safety, psychological operations or PSYOPS in NATO, MISO or Military Information Support Operations in the USA since June 2001, knowledge and exploitation of influence relays or Key Leader Engagement), coordinated by the information operations cell.

In order to act within the force’s information environment, information operations are therefore the adaptation of a political influence strategy into a military strategy, in order to make it last longer, to adapt it to the land and to help keep coherence between action and messages. These information operations may be defined as the set of activities led by armed forces which are defined and coordinated on the highest level, and which aim to use or defend information, information systems, and the decision making processes, in permanent support of an influence strategy, and in the framework of operations, contributing to the achievement of the desired end-state, in full compliance with our values71. The “information operations” function is, of course, in support of an influence strategy.

By controlling the force’s information environment, the operational function of information operations aims to give advice and to coordinate information actions in order to create the desired effects on will, understanding, and the capacity of the sources of information, whether they are real or potential, in line with traditional military actions. It aims to influence the adversary’s decision making process, by looking to affect its information, its processes and its information-based systems. It must also guarantee the correct working order of the “friend’s” decision making process. The similarity to command and control warfare is indeed real, but the field of action has broadened to the human factor.

The evolutions of these doctrines were integrated by the USA in 1998, and then by NATO and the European Union. After the USA72, NATO renewed its doctrine in 2009 [OTA 09]. The noticeable thing today is the marked orientation towards the contact with populations, and the way of communicating with them, particularly in a counter-insurgency conflict. The soldier in contact must act and communicate according to what is called a strategic narrative, which is increasingly more apparent in order to convince different target audiences.

Information operations aim to guarantee freedom of action on a political-military level, and to have a positive influence either to make the action legitimate, or to discredit the adversary’s action. The “battle of perception” takes on both an offensive and defensive, and strategic and tactical character.

2.3.3. The need for moral force

Clausewitz is still relevant here: “War is an act of violence to compel the enemy to do our will”73. However, to reach this outcome, the soldier must know why he is fighting. Just like the community he belongs to, he must be protected from activities of destabilization.

2.3.3.1. Political action and armed forces

The Western armed forces want to defend their political system, not start a war of aggression. Out of respect for the rules defined by the international community, a democracy is not aggressive, despite this perception which is deeply rooted in a number of non-Western States. This perception is subjected to war more than it instigates it; it sees it is a type of proof. This does not mean that it is not capable of taking it on and therefore leading a war, but it will take on this obligation reluctantly, letting the adversary reach what are considered to be acceptable limits before going into conflict. It must remain in a position to destroy the enemy’s armed forces, even if this is no longer the main objective but simply a means to win. It must define victory and justify the withdrawal of military forces. It will make it possible to develop influence activities which will be all the more effective when our forces adhere to the objectives.

Reaching war objectives comprised of “victory” in some form or another depends on the political legitimacy and therefore the perception of the reached outcome by acting within the information environment. With the objective of keeping the meaning of military commitment in a bond with the action led and therefore to maintain its legitimacy [CER 08], it is a question of developing messages suitable to the action, with the (right) influence vectors, from a strategic level to the lowest tactical level. Referring to D. Galula in particular, it is vital for Western forces to be convinced of the cause they are defending, above all the societies who are reluctant to using force. This counter-cause must also respond to the operational objectives of the theater of operations in order to persuade of its justness on a local level.

The war of counter-insurgency, which is currently the most restrictive context for the armed forces, must be based on a cause which removes all adherences and fights the enemy’s ideology effectively.

In line with the objectives on a strategic level, this war must be defined by concrete and convincing action. In Afghanistan, there is a policy put into place by government forces which have formed a coalition on the land, conforming to the local political power made up as a triplet: forces targeting actions to destroy diehards, political actions including an economical dimension to the benefit of the populations, and actions of persuasion to make others understand, adhere or fight false ideas.

2.3.3.2. Defining the counter-cause

As a consequence, military operations are in permanent contact with the population because security does not allow for the deployment of civil workers, and the civilian tasks led by armed forces are becoming political actions, integrated into this conception of counter-cause. In fact, if we follow the words of D. Galula, the insurgent rebel justifies his action by a good cause that he must be deprived of. To his own ends, he questions the possible initial superiority of the ideology of insurgency, particularly through a change in attitude of the population at the heart of the conflict by “its vital need for security” which will finally support the countercause. The questions raised are therefore: “what is the opponent’s need which offers the best protection, which is the most threatening, whose victory is the most likley?” Finally, coercion operations and the displayed determination remain essential: “the population will only join forces when it is convinced that loyalists have the willingness and the means to win”, knowing that “when the lift of a man is a stake, propaganda is not enough to convince him”74. According to the counter-cause determined according to the chosen strategy, the governmental and allied armed forces will be the dominant vectors in the messages transmitted towards the right audience for the expected effect.

A war can only be explained in a political framework, understood on the lowest level. It must be defined and above all constructed so as to make it legitimate, in relation to its own soldiers: “the armed forces must incorporate the political dimension into their action in order to better guarantee decision autonomy which is necessary for the different levels of command”75.

By using the least possible force, but without ignoring it within a coercive diplomacy, a civil-military force, either multinational or national, creates a trusting climate, which is sufficient to rebuild a state which has been totally or partially destroyed by war. The influence strategy is relevant here, particularly in order to confirm the legitimacy of the action taken.

When faced with an enemy who is determined and often hateful as a result of his indoctrination, the Western soldier’s moral force is characterized by the “importance of the human factor over any other factor (technological, organizational (…) and the renewed need to strengthen the quality and effectiveness of armed forces by a shared ethical development”76. It must also understand the political dimension, i.e. understanding the goals pursued and the stakes at hand which justify risking our lives. As a consequence, the moral force of the military is directly linked to their strength, particularly their psychological strength which may ensure the quality of individual behavior in the face of difficulty, and guarantee the execution of orders which may be contested in a war led by civilian soldiers from a democracy. It is also a matter of being able to make a decision on the lowest level, according to strategic matters, because any local action may have a global effect today, especially for globalized information.

The fighter, and therefore man, is at the center of the action. He must understand the political meaning of his mission, both to shape his human environment but also to stay motivated.

2.3.3.3. Image-emotion control, condition of the partial success of communication

“Textual” information is drowned out by its rapid spreading. On the other hand, the image – through its emotional value and its diffusion over the Internet – is an important influence factor which must be controlled in order to prevent it from being exploited by those opposed to the intervention, at the same time respecting the deontological rules in force in Western democracies. Whether it is through propaganda or individual actions of “exteriorization”, most often today the proliferation of images across the Internet and the understanding of their emotional effects represent a new challenge, particularly during conflict. The motivational effect must be controlled by the emotion held in the image which may affect military operations. In a view to look for weak signals, recent conflicts give us a certain number of exploitable facts and conclusions.

Conduction of the operations is possible till the end, so long as the images are not spread or questionable. During the recapturing of Sri Lanka in a Tamil terrorist movement in 2009, no dead bodies were seen in newspaper headlines or on television screens. All those people who could have weighed down the operation objectives by the image’s emotional factors, above all on an international level, were prevented from physically entering the combat zone, except the ICRC which does not communicate on war. In Lebanon in 2007, the rare images which were spread from the 21st June during an attack by the Lebanese army on the Nahr Al-Bared Palestinian refugee camp, in spite of 5 months of fighting, were distributed by the army’s information service. No photographer, cameraman or journalist could access them77.

During the Israeli operations from December 27th 2008 to January 19th 2009 in Gaza, the operation’s center of gravity relied on the support of the Israeli population against the offensive, and not that of the international community. All the images or communications were carefully chosen in order to obtain and make this support last in an operation which was meant to be short-lived. It should be noted that no programs from Arab television channels were broadcast on Israeli channels during the conflict. The pursuit of controlling images was bound to control the emotional effect.

However, Israel created a platform on YouTube which hosted videos showing Israeli air attacks on Gaza, and the preparation of an operation, or even the journey of Israeli humanitarian aid headed towards Gaza residents. Videos showed the precision of the shots fired, and the willingness to avoid collateral damage. Some videos showed shots which were diverted at the last minute due to an uncertainty regarding the target. If the real impact is difficult to measure, it can be shown by the 2,119,492 hits on YouTube on January 27th 2009. In the end, it was a matter of “supply” for the images chosen. This action of controlling images is justified during a military operation due to the use made of them by sources of opposition which are not only the official enemy.

In addition to actions of propaganda, it is true that sources of opposition may use the image which is spread instantly and coordinate themselves to carry out their terrorist missions or combat. Thus the role of the media in this domain is under accusation, according to a report from the survey led by New Delhi on the Bombay attacks which resulted in 170 deaths in November 2008. The attackers took advantage of the approximately 100 cameras pointed at the theater of operations for 72 hours. One of the minds behind the attacks advised one of the attackers to throw grenades on the commandos via a satellite phone in Pakistan, whose arrival had just been filmed live outside the Taj Mahal City Hall78.

In September 2008, a report in Paris Match containing both text and images in the September 4th-10th edition aroused indignation. The weekly magazine confirms showing members of the Taliban on August 18th who killed 10 French soldiers in Afghanistan. The rebels can be seen posing with their war takings, raised up as trophies, provoking strong reactions. On Christmas day 2009 (we cannot ignore this symbolic data for the Christian religion for more “effective” action), the Taliban79 broadcasted a video showing an American soldier Bowe Bergdahl, the first Western soldier captured by rebels and detained for 6 months.

This war of images via the Internet is involved in today’s conflicts. To respond to this, the ex-general secretary Jaap de Hoof Schaeffer declared on October 8th 2007, regarding NATO operations in progress: “Unfortunately, we in NATO are not doing nearly well enough at communicating in the new information environment. And we are paying a price for it, not least over Afghanistan”. In October 2007, Denmark proposed launching www.natochannel.tv, a television project on the Internet. In the same vein, NATO’s strategic communication videos were put up on YouTube in the same area as the Taliban clips.

In the same way, in 2008 Israel launched anti-propaganda actions against Hamas which besieged YouTube with its images. Therefore any search for Hamas gave videos stigmatizing its use of human scapegoats. Hamas retaliated by launching its own image sharing site80, “PalTube”, whose server is based in Moscow and which functions on the same principle as YouTube. The Islamist organization exposed massacres of the Hebrew state in Gaza and denounced a Zionist holocaust, combing strong images and provocative expressions. The videos celebrated the martyr of the Izz ad-Din al-Qassam Brigades, the Hamas affiliated army wing. The non-state controlled actors joined up with state-governed actors with this site set up by Russia.

2.3.3.4. Vital protection of information in conflicts

In the last ten years or so, information technologies have made it possible for everybody to express themselves or to communicate, including in a theater of operations. This means that the soldier (and his family) from a democracy is linked to communication society as much as any other citizen. However, through this access to information, today his security is put in danger through the communication of personal information, or information regarding his professional life. He must, then, be educated on the safety of information in all its forms. This obviously goes beyond the single dimension of keeping military secrets, as the various feedback from experiments on recent or current conflicts will bear witness to. This safety of information also contributes to operations of deception [CHA 07] and rehabilitates the return to deception in a certain way, going back to a time when everything seemed technologically transparent and accessible.

This concept of information safety (OPSEC in NATO) is aimed at internal military information as well as the information distributed in the information environment. Information safety could be defined as an operational function which is written into the field of information and which helps to protect the freedom of the action of forces, by keeping the reliability of their decision making process. It tries to define and apply the active and passive, material and immaterial provisions which aim to deny any source of opposition from accessing or using essential information which contribute to the mission’s success81. It is, then, a process which depends on the technical aspect of the information distribution and the soldier’s education.

Once again, teachings from the field must enable us to identify its variety and complexity. Firstly, it is a technical matter. Over the 33 days of war in July 2006, Hezbollah used different innovative tactics, in terms of information protection. The group made itself invisible to American satellites in order to slip through surveillance and avoid air bombings. On the information systems, it concealed itself from digital codes as well as sophisticated electronic sites. It tricked Israel’s most developed interception systems by using fiber optics for telephone communication. It tightened up the security on its networks. Hezbollah also succeeded in deciphering Israeli coded messages.

Secondly, information safety has a human aspect. Opponents of Western armed forces in their interventions have identified this vulnerability within an information society and personal externalization. In September 2007, 8 people who confessed to being Muslim, 6 of whom were Danish and living in Denmark, were arrested. These people had tried to intimidate families of Danish soldiers in Afghanistan. This event triggered a strong worry amongst the Danish. The families were identified by intercepting cell phone calls between soldiers in Afghanistan and their families. Email inboxes had also been hacked.

Another source of compromise on security is the use of social tools. They have they turned into a source of risk to the extent that in March 2008, Ottawa wanted to restrict the use of the Internet network for its forces in Afghanistan, where confidential information was revealed. The Ministry of Defense asked its men to stop publishing photos of them in uniform on Facebook, and not to specify their combat unit because these images were becoming a source of information on the operations. Canadian General Atkinson estimated that 80% of the information obtained by the Taliban came from the Internet. However, the warning has not been really effective especially as the soldiers’ families creating Facebook profiles are not restricted in the same way82 as the soldiers themselves.

2.3.3.5. Preventative strategy and counter-influence actions

A study on counter-influence activities could lead to an interesting area of research. In fact, it would make it possible to develop the concept of monitoring influence activities, in the domain of misinformation or propaganda. This also leads on to blocking the freedom of action for the sources of opposition in the influence strategy. This may consist of anticipating the different influence activities of the opponent by a counter-argument. This would also have the advantage of making it possible to apply the red team process83, to test the solidity of the ideas being defended in a conflict, possibly to put forward changes in the action strategies to be applied. On an operative level, Colonel Lachéroy, chief PSYOPS and influence in Algeria, was already practicing this at the end of the 1950s during the briefing of the Force commander. Expressing himself after the brief, his aim was to re-frame the proposed courses of action within the information context.

In this view, we can use Israel’s intervention in Gaza in 2009. The Israeli armed forces carefully studied the lessons learned on the reasons behind the failure of their intervention in Lebanon in 2006, in order to apply it to the Cast Lead operation in the Gaza strip. Aware that the Israeli and international populations were major stakes, the Israelis had chosen to “deny” them of certain information coming directly from the zone of action. In order to limit the risks of spreading information, the “need to know” basis was strictly applied within the joint staff. The official possible relays abroad were only informed afterwards and after an analysis of the decisions made and the actions carried out, despite strong pressure coming from the outside. On information safety, the analysis of the previous conflict had also demonstrated that several soldiers had been killed after their cell phone calls had been located. To avoid this risk and the spreading of sensitive information, all cell phones belonging to the deployed units were confiscated, and this was on the lowest of tactical echelons. This also led to operations of control for respecting these measures.

In terms of information warfare, the aim is to achieve the mission of convincing of the justification of the operation by explaining to its public opinion and international public opinion, the legitimacy of resorting to force by referring to law, taking into account the debate on the proportionality of military strikes and by showing a consideration for the populations concerned by the conflict. Thus during the operations in Gaza, the official Israeli communication relayed the major threat of rocket attacks against the Israeli civilian population. The Israeli media was abundant in alarmist information on the possibility of Israeli military action. In this same vein, the Israeli government had launched a diplomatic offensive to convince Western capitals that strong military response was the only solution. It organized “citizen press conferences” on Twitter, the first one taking place on December 30th 2008 with D. Saranga, diplomat at the Israeli consulate in New York. Israel summarizes its military operations into 140 characters, still on Twitter. These tools are accompanied by the use of civil societies such as “Acanchi”, expert in State makeovers, having already operated in Northern Ireland and Lebanon.

On the theater of operations, information activities were engaged in order to limit deaths of civilians with two objectives: pre-warning populations and confirming the presence of Hamas leaders. Campaigns dropping leaflets from the air were carried out in order to call upon the population to denounce members of Hamas, who were accused of being those responsible for the strikes. The Israeli services led a telephone call campaign to civilians in the immediate vicinity of imminent strikes. According to Le Point, another French weekly, 100,000 calls were made during the campaign. The number of calls made and the effectiveness still remain difficult to assess, however.

Despite resorting to the Foreign Press Association in front of the Supreme Court, the Israelis also decided to deny the entire operation zone to all journalists, both Israeli and foreign. The images and videos selected were transmitted by the Israeli defense forces84. Of course, this choice left the field free to images and videos under Hamas control. However, as the only images available, they forced the international media to take precautionary measures before distributing the images, and finally to prevent them from getting involved in the conflict by restricting themselves to analyzes and not to exploiting the emotion of the images. The Western televised media, lacking images, tried to illustrate the information with possible misuse and therefore the risk of discrediting. The CSA85 gave an “ultimatum” to France286 (the main public TV channel) following the broadcast of fake news images in a report on the Israeli-Palestine conflict in the Gaza strip in the afternoon news on January 5th 2009.

These examples clearly show the new possibility of an influence strategy via cyberwar, which is inseparable from traditional military operations, and also the confrontation of ideas through the images on the meaning to be given to the chosen action strategy. They also point out the need to educate soldiers and civilians on information safety.

2.4. Conclusion

The war of meaning, cyberwar and democracies raises the question of the engagement of Western democracies faced with, indeed, armed threats, but also and above all ideological threats of those opposed to their values and their model of society, which is based on a certain perception of the individual and freedom, particularly in reference to Human rights. This point of reference determines the foundations of the ideological corpus.

Today Western democracies are permanently engaged in limited, distant and lengthy wars, not only in combats against rebels, but also within a framework of rebuilding a country which needs time and pacification. In other words, the reconciliation to be reached by influence activities such as can be seen in Bosnia and Kosovo. In spite of the progress made in human society, a step back perhaps or simply the reality of international relations, Western democracies have realized that neither negotiation nor the display of an often disregarded ceasefire are enough to resolve a conflict which is opposing personal willingness rather than interests.

New non-state controlled violent actors, state actors, and new ambitious powers to take a place in society appear and then demand the power be redistributed within the international community. The dimension that we dare to call the most mediatized is the digital threat and therefore cyberwar, due to the implications for dependent Western societies. The triggered cyberattacks contribute to developing a war of suspicion and thus instability, because it is indeed difficult to formally blame a cyberattack on a silent supporter. It is also a war of intimidation, and therefore it becomes psychological because it forces, in a certain perspective of survival, Western states which depend on computer networks and the Internet to involve important resources for cybernetic defense.

However, far from this technically oriented vision, the major stake in the war of meaning for Western democracies is to preserve their vision of the world and to develop a future strategy. It is not only limited to international conflicts which need to be resolved; it must identify the rank the West claims to hold in a generation, not only according to instruments of power that it will have developed but also depending on the influence that it seeks to have on its values. These values are the common framework of the nations which constitute it. In this way they give it an identity, a directional strategic line to establish new force or power relationships. Furthermore, this vision of the international society must be communicated, explained, and effective in an influence strategy. Indeed this cannot be common to all, but in fact where each State is involved depending on its own national characteristics.

However the West does not practice cyberwar as a war which should be conducted as such. On the other hand it develops a cyberdefense which is only expressed, however, in its technical dimension. It does not take into account the necessary influence strategy which aims to convince others of the validity of its choices. In fact, the problem here is with regard to its power to be maintained and thus its survival, even civilizational survival, in the development of its ideas, and its concept of international society.

This power can only be exerted and be credible if Western States are convinced of their future. The success of their military interventions is also subordinate to this conviction. We close our chapter with the words of Marshal Foch, “in knowing why and what you act with, you will know how to act”87.

2.5. Bibliography

[AAR 08] AARON D., In Their Own Words: Voices of Jihad, Rand Corporation, USA, 2008.

[AES 08] ASSEMBLÉE EUROPÉENNE DE SÉCURITÉ ET DE DÉFENSE (Assemblée de l’Union de l’Europe occidentale), La guerre informatique, rapport de la commission de défense, document C/2022, November 5th 2008.

[ARO 62] ARON R., Paix et guerre entre les nations, Calmann Lévy, Paris, France, 1962.

[BEA 72] BEAUFRE G., Stratégie pour demain, Plon, Paris, France, 1972.

[BED 09] BEDAR S., BAUTZMANN A., L’interface culturelle, Centre d’Analyse et de Prévision des Risques Internationaux, Etude HCCEP pour le centre interarmées de concepts, de doctrines et d’expérimentations (CICDE), September 2009.

[BOC 08] BOCKSTETTE C., Jihadist Terrorist Use of Strategic Communication Management Techniques, George Marshall Center, December 2008.

[CER 08] CEREMS, La légitimité des interventions militaires, Les cahiers du CEREMS, March 2008.

[CHA 93] CHAUVANCY F., “Diplomatie coercitive et communication dans le maintien de la paix”, Le Casoar, Paris, France, October 1993.

[CHA 98] CHAUVANCY F., L’information, arme stratégique des démocraties, PhD Thesis, Celsa, Paris, France, 1998.

[CHA 06] CHAUVANCY F., “Les principes de la guerre encore et toujours”, Défense nationale et sécurité collective, March 2006.

[CHA 06a] CHAUVANCY F., “Conceptualiser l’ennemi”, Cahiers du CESAT no. 6, October 2006.

[CHA 07] CHAUVANCY F., Les opérations de déception, doctrinal study for the French War College, 2007.

[CHA 08] CHAUVANCY F., “La laïcité dans les armées: une contrainte, une nécessité, une liberté ou une force?”, Inflexions, La Documentation Française, Paris, France, July 2008.

[CHA 09a] CHAUVANCY F., Afghanistan: combattre l’idéologie islamiste, Le Casoar, Paris, France, 2009.

[CHA 09b] CHAUVANCY F., “Livre Blanc et stratégie d’influence: une réflexion incomplète et pourtant nécessaire”, Défense nationale et sécurité collective, February 2009.

[CHA 09c] CHAUVANCY F., “Démocratie et guerre des idées au XXIe siècle: la contreinsurrection, une nouvelle confrontation idéologique?”, Stratégies irrégulières, edited by H. COUTAU-BÉGARIE, Stratégiques, April 2009.

[CLA 65] CLAUSEWITZ C., De la guerre, Editions 10/18, Paris, France, 1965.

[DEL 72] DELMAS C., La guerre révolutionnaire, Que sais-je, Paris, France, 1972.

[DOD 09] DOD, Operational Culture for Afghanistan, May 2009.

[ELK 07] ELKIER N.TH., The Taliban’s Information Warfare, Royal Danish Defence College, December 2007.

[ELL 90] ELLUL J., “Propagandes”, Economica, Paris, France, 1990.

[FIE 06] FIELD MANUEL 3.24, Doctrine terrestre de la contre-insurrection, CDEF, USA, 2006.

[FOC 05] FOCH F., Des Principes de la guerre, Berger-Levrault, Paris, France, 1905.

[GAL 64] GALULA D., Contre-insurrection: théorie et pratique, Economica, Paris, France, 1964.

[GOI 37] DE GOISLARD DE MONSABERT, En relisant Bugeaud et Lyautey, Charles Lavauzelle & Compagnie, Paris, France, 1937.

[GOU 08] GOUVERNEMENT FRANÇAIS, Le livre blanc sur la défense et la sécurité nationale, Odile Jacob, Paris, France, 2008.

[HUN 96] HUNTINGTON S., Le choc des civilisations, Odile Jacob, Paris, France, 1996.

[JP1 10] JP 1-02, DOD, December 30th 2010.

[JP3 06] JP 3-13, DoD, Joint Publication 3-13, Information operations, February 2006.

[KIM 09] KIM J., Cultural Dimensions of Strategy and Policy, www.StrategicStudiesInstitute.army.mil/, May 2009.

[KIN 06] KINNIBURGH J., DENNING D., Blogs and Military Information Strategy, Joint Special Operations University, June 2006.

[KRE 08] KREIS E., Les puissances de l’ombre, CNRS Editions, Paris, France, December 2008.

[LAB 96] LABOUERIE G., Stratégie: réflexions et variations, Esprit de défense, ADDIM, 1996.

[LB 08] Livre blanc sur la défense et la sécurité national, French Government, 2008.

[LIB 09] LIBICKI M., Cyberdeterrence and Cyberwar, Rand Corporation, USA, 2009.

[LID 51] LIDDELL HART B.H., Le but de la guerre, Forces aériennes françaises, October 1951.

[LID 54] LIDDELL HART B.H., Strategy: the Indirect Approach, Frederick A. Praeger Publishers, New York, USA, 1954.

[MAC 80] MACHIAVEL N., Les discours sur la première décade de tite-live, Berger-Levrault, 1980.

[MBD 09] British Ministry of Defence, The Significance of Culture for the Military, Joint Doctrine Note, February 2009.

[OTA 07] OTAN, MC422/3, Politique militaire de l’OTAN en matière d’opérations d’information, March 9th 2007.

[OTA 09] OTAN, AJP 3.10, Doctrine for Information Operations, November 2009.

[OTA 81] OTAN, AAP6, Glossaire, March 1st 1981.

[PIA 02] PIA 00.200, Doctrine interarmées d’emploi des forces, 2002.

[PIA 05] PIA 03-152, Concept interarmées des opérations d’information, 2005.

[PIA 06] PIA 03-252, CICDE, Doctrine interarmées des opérations d’information, 2006.

[PIA 07a] PIA 00-401, Glossaire interarmées, France, 2007.

[PIA 07b] PIA 3.252-1, CICDE, Doctrine interarmées de la communication opérationnelle, 2007.

[PIA 08] PIA-00.180, CICDE, Concept des opérations contre un adversaire irrégulier, 2008.

[PIA 10] PIA 00-100, CICDE, Concept d’emploi des forces (Joint Concept for Operations), 2010.

[POI 84] POIRIER L., La crise des fondements, Economica, Paris, France, 1994.

[RON 07] RONFELDT D., Al-Qaeda and its Affiliates: A Global Tribe Waging Segmental Warfare, Rand Corporation, USA, 2007.

[TCH 39] TCHAKHOTINE S., Le viol des foules par la propagande politique, Gallimard, Paris, France, 1939.

[TOF 80] TOFFLER A. AND H., La Troisième vague, Mediatons, 1980.

[TOF 93] TOFFLER A. AND H., War and Antiwar, Little, Brown and Co., Boston, USA, 1993.

[TRI 61] TRINQUIER R., La guerre moderne, La Table Ronde, Paris, France, 1961.

[TRI 68] TRINQUIER R., Guerre, subversion, révolution, Robert Laffont, Paris, France, 1968.

[WAL 07] WALLER M., Fighting the War of Ideas like a Real War, The Institute of world politics press, Washington, USA, April 4th 2007.

1Chapter written by François CHAUVANCY.

1 www.defense.gouv.fr/livre_blanc. A summarized English version is also available on the website.

2 The notion of cyberwar was developed by John Arquilla from the Rand Corporation, who acted as Consultant to General Schwarzkopf during the First Gulf War.

3 American Department of Defense (DoD), Joint publication 1-02 (JP 1-02) from 30th December 2010.

4 Martin Libicki is a researcher for the Rand Corporation. He is a specialist in the application of information technologies to the benefit of national security. In 1995, he considered responding to terrorist atacks by a combination of forces attacking by remote technology, based on tools for acquiring information and employing special forces.

5 [LIB 09], p.6.

6 [LIB 09], p. 143.

7 If we refer to recent wars and political debates (such as in the UK in 2009 on its political engagement in Iraq), we may note that even if a war is considered as being over, democratic debates may lead to a “re-writing” of meaning even afterwards, and therefore to new justifications which had been put forward to wage that war (or a simple military intervention), both before and after the conflict itself. This can also be verified for other conflicts such as in Kosovo or Rwanda.

8 A series of MNE (multinational experiments) combining a party from European States, allies of the USA, and the USA itself. Since 2009, the MNE6 has been experimenting on strategic communication and the cultural approach through a situation of counter-insurgency.

9 [LB 08], p. 58.

10 The American, British, Canadian, Australian and New Zealand Armies Program.

11 Huntington S., Le choc des civilisations, Odile Jacob, 1996 [HUN 96]. This strategist has thoroughly studied what makes the West, and has identified the issues regarding the “clash of civilizations”, which has become a known expression, used according to the desired effect. For Huntington, the concept of universal civilization which is a characteristic of the West, has come from this understanding of Europe’s mission to civilize. This universal civilization, however, presupposes the need that other civilizations might have to imitate Western customs and institutions. S. Huntingdon calls this the Davos culture. The concept of universal civilization also leads us to believe that non-Westerners will indeed “westernize themselves” by consuming more Western products.

12 PIA 03-253 (French Joint Publication), Joint doctrine for military influence activities operations (PSYOPS), CICDE, 2008.

13 [JP1 10], p. 141.

14 [LIB 09]. Also see Eric Filiol’s contribution in this book.

15 Le Monde (daily French Newspaper), May 29th 2009. On May 27th 2009, the leader of what was the biggest Islamic NGO based in the USA was condemned to 65 years imprisonment for supporting Hamas Palestinian extremists, in the biggest terrorist financial affair in the USA ($12m).

16 [GOU 08] French Government, The White Paper on Defence and National Security, p. 52, Odile Jacob, Paris, 2008.

17 [GOU 08].

18 [GOU 08], p. 35.

19 [GOU 08], p. 35.

20 The Global Times, published by the Quotidien du Peuple (Chinese Newspaper) in April 2009, launched its English edition and its website www.chine-informations.com/actualite/chine-le-global-times-lance-une-edition-en-anglais.

21 AAP6, Terminology, definition from March 1st, 1981, NATO [OTA 81].

22 American Department of Defence, JP 1-02 from March 17th 2009: “Action designed to undermine the military, economic, psychological, or political strength or morale of a regime” [JP1 10].

23 Article taken from Le Monde, December 4th 2001, “Le Syndicat de la magistrature refuse d’appliquer certaines lois antiterrorists”, (one of the Magistrate Unions refused to apply certain anti-terrorist laws) for just one example.

24 The term “opposed forces” will be used in the first part of this chapter to describe those opposed to military operations launched by a democracy.

25 [MAC 80], p. 212.

26 [POI 84], p. 47.

27 [TCH 39], p. 14.

28 [CHA 98], p. 446.

29 This article deals with the soldier’s motivations, the ritual and the sacred nature of military commitment within armies.

30 [ARO 62], p. 37.

31 Le Monde, August 19th 2008, “L’armée française veut « modérer » les blogs des militaires” (The French army wants to “moderate” soldier blogs).

32 [CLA 65], p. 50.

33 Ibidem, p. 453.

34 [GOI 37], p. 13.

35 Article 57 from Protocol 1 from the 1997 Geneva Conventions: the principle of proportionality commands that we abstain from launching an attack which we may expect to incidentally cause death within the civil population, injuries to civilians, damage to goods belonging to civilians or a combination of deaths or damage which would be excessive in relation to the expected concrete and direct military advantage.

36 [GAL 64], p. 18.

37 [PIA 06], p. 12.

38 [BEA 72], p. 21.

39 [ARO 62], p. 765.

40 [ARO 62].

41 [CHA 98] This reflection has been discussed in the concept of “democratic pacification”.

42 [ARO 62], p. 45.

43 [LB 08], p. 191.

44 Why NATO adopted the term “strategic communications” and not “strategic communication” is not clear. We will only use “strategic communications” for NATO.

45 NATO Strategic Communications Policy, September 24th 2009.

46 The doubts regarding the truth behind 9/11 is important, like the revival of conspiracy theory. In 2008, seven years after these attacks, a question was asked to samples of the population of 17 different countries by the site WorldPublicOpinion.org (L’Express, French weekly newspaper, September 11th 2008) “Who is behind the 9/11 attacks?”, there was no consensus on the fact that they had been committed by terrorists from the vague al-Qaeda. Less than one out of two people (46% on average) answered instantly that radical Islamists had prepared and carried out these attacks. Israel and the American government came up in other answers. In Europe, important minorities (35-45%) in France, the UK, Italy, Germany or even Russia said something other than al-Qaeda. See [KRE 08], a collection of texts contributing to conspiracy theory.

47 [GAL 64], p. 125.

48 [GOU 08], p. 57.

49 [OTA 81], Official English definition.

50 For more information, see: [BOC 08], [RON 07], [WAL 07].

51 [LID 51], p. 18.

52 [PIA 10], CICDE, 2010.

53 Colonel Trinquier, op. cit., p. 32.

54 [PIA 08].

55 [CHA 06a], p. 47-52.

56 [PIA 06], definition amended by author.

57 [GOU 08], p. 58.

58 Several works are currently being produced on this subject: [BED 09], [MBD 09], [KIM 09], [FIE 06], [USA 09].

59 France uses this term and not “human terrain initiative” (USA) for example.

60 Defense News, April 18th, 2008.

61 [PIA 10], p. 13.

62 AJP 3.4.4, Doctrine on counter-insurgency, NATO working definition.

63 AJP 3.4.4.

64 General McChrystal, June 13th 2009.

65 [PIA 05] “Concept for information operations”. To apply influence through an information strategy by the actors of a crisis is considered as a principle (11th March 2005).

66 [OTA 09] Actions designed to affect information and/or information systems. They can be performed by any actor and include protection measures (AJP-3.10, 2009). In fact, they integrate influence activities.

67 Revolution in Military Affairs.

68 [TOF 80] and [TOF 93].

69 [JP1 10], 30th December 2010.

70 Command and Control Warfare.

71 [PIA 06], French Joint doctrine for information operations, 2006.

72 [JP3 06], US Joint doctrine for information operations, 2006.

73 [CLA 65], p. 40.

74 [GAL 64] p. 117.

75 [PIA 10].

76 [CLA 65].

77 Le Monde, September 10th 2007.

78 Le Monde, January 23rd 2009.

79 Le Monde, December 25th 2009.

80 Le Monde, January 12th 2009.

81 Adaptation of the definition proposed in a doctrinal study carried out by the French War College, “Exploratory concept on information safety” (Concept exploratoire sur la sûreté de l’information), 2008, edited by Colonel Chauvancy. The expression “opsec” translated into French is not relevant and the term “information safety” will be preferred.

82 Le Monde, March 9th 2008.

83 A red team is a team responsible for acting as a source of opposition to test the modes of action considered, whether in terms of strategy or operations.

84 During the war in 2006 in South Lebanon, the Israelis had chosen to put journalists in Israeli units. This choice proved counter-productive with the mediatization of Israeli losses.

85 The CSA, French High committee for television and radio council (official office for controlling and regulating the media with respect to the rules of a democracy) pointed out the terms of its recommendation on December 7th 2007 in relation to international conflicts and their potential repercussions in France, in particular in the example of editorial responsibility with regard to checking the truth behind information.

86 Le Point, January 13th 2009.

87 [FOC 05], p. 38.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset