report

Preventing Escalation in the Baltics: A NATO Playbook

The risk of escalation sparking a wider conflict—deliberately, inadvertently, or accidentally—between Russia and NATO is dangerously high. This is particularly the case in the Baltics

Published on March 28, 2018

Amid the rollout of the February 2018 U.S. Nuclear Posture Review, security analysts have understandably focused much attention on its implications for the U.S. nuclear arsenal, intra-alliance ties with key North Atlantic Treaty Organization (NATO) partners, and Washington’s icy relations with Moscow. But nuclear deterrence only partially addresses NATO members’ shared concerns about Russian behavior, especially in light of Moscow’s growing propensity to undermine the alliance with nonkinetic operations and other tactics that nuclear warheads cannot easily deter.

The risk of escalation sparking a wider conflict—deliberately, inadvertently, or accidentally—between Russia and NATO is dangerously high. This is particularly the case in the Baltics, a region that would be difficult for NATO to defend because the military balance there very much favors Russia; moreover, Moscow could instigate unrest among the Russian minorities living there. To mitigate these risks and remain united, NATO members must complement deterrence with resilience and risk-reduction measures better tailored to addressing Russian behavior below the threshold of outright conventional and nuclear conflict.

The Challenge Russia Poses

To keep the West out of the non-NATO former Soviet republics, Moscow has developed new-generation warfare, a coercive strategy that combines traditional conventional and nuclear military capabilities with nonkinetic operations such as cyberattacks, propaganda, and disinformation.

NATO members have different views of Russia’s intentions toward the alliance and how to respond. In the wake of the Ukraine crisis, some allies fear that Moscow could use military force against NATO, particularly the Baltic states. They urge the alliance to do more, militarily, to deter Russia and to reassure its easternmost members. They fear that NATO’s current response—including, most importantly, the deployment of a trip wire force of four multinational battalions, the Enhanced Forward Presence (EFP), to the three Baltic states and Poland—might not be enough to deter deliberate Russian escalation. Others are rather skeptical that Moscow presents an immediate military threat and caution against unnecessarily raising tensions further. Instead of deploying additional forces, they want NATO to focus on increasing the resilience of member states against Russian nonkinetic operations and to engage in a serious security dialogue with Russia, reducing the risks of inadvertent and accidental escalation.

Both approaches could create the risk of miscalculation and, perhaps, escalation. If NATO underestimates the threat Russia poses, the alliance may give Moscow reason to test its resolve—perhaps even by using military force. Conversely, if NATO overestimates the threat emanating from Russia, its well-intentioned defensive measures may lead to a security dilemma that precipitates an arms race and ultimately undermines alliance unity.

Escalation Risks in the Baltics

The challenge Russia poses, combined with NATO’s responses to date, creates a series of potential escalation pathways, which need allies’ urgent attention.

The Pitfalls of NATO’s Trip Wire Approach

The alliance’s need to reinforce troops in a crisis and the positioning of some of its forces in the region could spark inadvertent or deliberate escalation.

  • Were Russia to threaten military escalation in a crisis, NATO would feel significant pressure to reinforce forward-deployed troops as a defensive precaution. However, if NATO failed to clearly and persuasively communicate to Russia its defensive intent, Moscow might misread the deployment as the opening of a NATO offensive, perhaps responding by escalating to (what the Kremlin would see as) the preventive use of military force.
  • As soon as NATO was to send in reinforcements (or even, perhaps, when Moscow was to judge the alliance was about to do so), Russia might try to use its anti-access/area denial (A2/AD) capabilities around the Baltic Sea to cut off sea and air routes. NATO might, therefore, believe it has little choice other than to attack Russian A2/AD capabilities early in a conflict, effectively escalating conflict into Russian territory.
  • Even more concerning, were Russia to use force against the alliance by taking a small portion of land in, for instance, eastern Latvia, EFP forces, which are based far from the Russian border, might arrive too late to engage in combat (especially given that NATO’s decisionmaking process could be quite slow). Consequently, Russia might hope to get away with a military fait accompli.
  • NATO’s combined conventional military power and any subsequent efforts to retake the Baltics through massive force deployments, once initiated, would put the onus on Moscow. Out of fear of losing a conventional conflict with NATO, Russia might escalate further, perhaps even to nuclear use.

Ambiguous Nuclear Doctrines

Ambiguities in NATO’s and Russia’s nuclear policies create the potential for deliberate escalation.

  • NATO allies have disagreed about the politics of nuclear sharing, the idea of having non-nuclear NATO members take part in nuclear planning and some members providing national aircraft to deliver U.S. nuclear weapons in the event of their use. In addition, allies disagree about the appropriate readiness levels for those dual-capable aircraft in Europe and about whether NATO exercises should involve nuclear elements. This somewhat ambiguous stance toward nuclear deterrence might lead Russia (perhaps wrongly) to doubt NATO’s resolve in a crisis, increasing the risk of escalation.
  • Conversely, NATO might not view Russian nuclear threats as credible, especially early in a crisis when they might appear to be disproportionate. In this case, NATO misreading Russian resolve might cause escalation.

Nonkinetic Operations

Moscow’s efforts to influence Russian minorities in the three Baltic states could lead to a crisis in which neither NATO nor Russia would be able to manage subsequent escalation.

  • For many years, Russia has staged a subversive disinformation campaign in the Baltics, aimed at influencing Russian minorities. If protests by these minorities were to occur—whether deliberately fomented by Moscow or not—NATO and Russia might find it difficult to deescalate the initial stages of a crisis and instead might get drawn into an action-reaction cycle, even though neither side would want it to spiral out of control.
  • In such a scenario, given the possibility of Russia’s building up forces in proximity to Baltic borders, it is not clear what role NATO forces, particularly the EFP, could or should play. NATO would have to balance the risks of escalating early against waiting too long, and the alliance might find it challenging to identify when a crisis would warrant a military response and what that response might be.

Dangerous Military Incidents

Russia’s continued military brinkmanship (by its aircraft, in particular) coupled with inadequate crisis communication tools could trigger accidental escalation.

  • An accidental military incident—such as a Russian fighter jet accidentally crashing into a U.S. destroyer in the Baltic Sea—could escalate rapidly. European NATO members might prefer to deal with such an incident as an alliance, whereas Washington would probably prefer not to. As a result, NATO might not only be weakened by infighting but the U.S.-Russian action-reaction cycle might unfold more rapidly than multilateral efforts to clarify what occurred and to deescalate the crisis. In addition, existing crisis communication channels with Russia might not be used to prevent escalation in the wake of such an accident.

Recommendations for NATO

To maintain alliance unity and counter Russia’s strategy of new-generation warfare, NATO must develop a comprehensive strategy consisting of deterrence and assurance, resilience, and risk-reduction measures.

Deterrence and Assurance

  • To ensure the trip wire is pulled in a conflict, NATO should ask Washington to deploy a U.S. Army battalion, split equally among the three EFP deployments in the Baltic states and tasked with continuously patrolling and monitoring borders with Russia. Yet, to maintain alliance unity, NATO should avoid additional large-scale force deployments to the Baltics.
  • NATO must clarify the roles of the EFP and reinforcement forces in the event of externally instigated domestic unrest in the Baltics or if NATO forces are deliberately targeted by protesters.
  • Allies should streamline NATO’s internal decisionmaking process, perhaps by clarifying internally what military or political events would trigger reinforcement, so that the alliance can respond swiftly should a crisis occur.
  • The alliance must make sure that it can move forces if reinforcement becomes necessary. It should consider enhancing the defenses of its vital logistics and transportation nodes in Western Europe and adapting its logistics in Eastern Europe.
  • To bolster deterrence and assurance, NATO heads of state and government should convey clearer public and private messages of political resolve, while avoiding changes to NATO’s current nuclear posture.
  • If diplomatic efforts to resolve the Intermediate-Range Nuclear Forces (INF) Treaty crisis fail, then, to preserve alliance unity, NATO members should consider military countermeasures consistent with the treaty. Until then, all diplomatic means of resolving the standoff must be explored.

Resilience

  • NATO must encourage civilian resilience measures to deny Russia the ability to escalate through nonkinetic operations, perhaps by making resilience-building expenditures count toward NATO members’ 2 percent goal for defense spending.
  • Allies must counter Russian propaganda and disinformation targeted at Russian minorities in the Baltic states. The alliance should consider a joint NATO/EU fund for financing Russian-language media outlets, journalists, and social media accounts.
  • NATO members should closely monitor the state of integration and representation of the Russian minorities in the Baltic states, perhaps through a reporting mechanism.

Risk Reduction

  • NATO must continue to engage Russia to seek to prevent incidents and reestablish crisis communication channels. Allies should encourage Poland and the Baltic states to conclude individual incident prevention mechanisms with Moscow.
  • Member states should start internal preparations for confidence-building and security-building measures and an arms control process with Russia, seeking transparency as well as reciprocal reductions and/or limitations on heavy conventional equipment in the wider Baltics region.
  • If Russia initially refuses to cooperate on arms control, allies could explore the possibility of threatening additional NATO force deployments unless Moscow engages on conventional arms control and the INF Treaty.

Preventing Escalation in the Baltics: Introduction

Russia’s annexation of Crimea in 2014 and its subsequent involvement in the war in eastern Ukraine have caused deep concern in the capitals of North Atlantic Treaty Organization (NATO) members. In the 2016 Warsaw Summit Communiqué, NATO labeled Russia a “challenge [to] the Alliance” and “a source of regional instability.”1 These concerns reflect the reality that a war between Russia and NATO, although unlikely, is not unthinkable anymore. The risks of tensions escalating in general or in a crisis are particularly high in the wider Baltic region, which includes the three Baltic states (Estonia, Latvia, and Lithuania), Poland, parts of western Russia, and the adjacent waters of the Baltic Sea.2

Russia’s annexation of Crimea in 2014 and its subsequent involvement in the war in eastern Ukraine have caused deep concern in NATO capitals.

An underlying challenge is that Russian interests and strategy toward the region are ambiguous and leave much room for speculation and misinterpretation. Specifically, NATO allies cannot be sure what Moscow’s intentions toward the Baltics and the alliance are. Does it aim to merely intimidate these countries by various threats? Or does Russia plan to invade? Particularly prevalent in the Baltic states and Poland—all of which have borders with Russia—these concerns have prompted NATO to reassure its easternmost members with a number of limited defensive measures, most prominently by agreeing to deploy four multinational battalions to the three Baltic states and Poland to deter eventual Russian aggression.3 Meanwhile, Moscow strongly denies any malign intentions toward NATO, and instead points to the alliance as a threat to its own national security.4

As a consequence of these ambiguities, it is possible that NATO may be overestimating the threat emanating from Russia, and the alliance could end up precipitating exactly the kind of security threat that it seeks to avoid. For example, the well-intentioned defensive measures for the Baltic states and Poland that allies agreed to implement at the Warsaw Summit could reinforce legitimate as well as imagined Russian security concerns. Moscow has already denounced NATO’s actions as aggressive and announced retaliatory steps.5 Some NATO members have warned the alliance of doing too much and assert that enhanced defensive measures might only further deteriorate the security situation in the region by raising tensions with Russia.6 As a consequence, both sides may enter a security dilemma that could raise tensions and make conflict more likely, if this is not already happening.

Conversely, it is also possible that NATO may be underestimating the Russian military threat. Russia’s strategy of conflict, as stipulated in its doctrine of new-generation warfare,7 appears to be comprehensive, involving everything from propaganda to potential nuclear use. Failing to identify a sound response that addresses the threat in its totality could be dangerous. For example, NATO’s defensive measures, by being too limited, could lead Moscow to deliberately test allies’ resolve, perhaps even by military means.

Some NATO members argue that the alliance is still not doing enough to credibly deter Russia.8 The geography and the military balance in the region present real challenges to NATO in defending Baltic allies. Russia has a much larger force presence than NATO in the region and, by using land routes, can quickly reinforce equipment and personnel. NATO, by contrast, would have to fly or ship in reinforcements—a much slower process. Additionally, Moscow continues to hold large-scale military exercises based on aggressive scenarios against neighboring states such as Poland, close to NATO’s borders. The latest one—Zapad 2017—peaked in September 2017. Such exercises, some of Russia’s neighbors fear, could be used as a cover for a limited military attack against them.9

Some NATO members argue that the alliance is still not doing enough to credibly deter Russia.

The conventional challenge in Europe is compounded by Russia’s increasingly aggressive behavior in the nuclear realm. On various occasions since 2014, the United States has publicly accused Russia of violating the Intermediate-Range Nuclear Forces (INF) Treaty by developing and, more recently, deploying a ground-launched cruise missile (although Washington has not indicated whether it believes these missiles are designed to accommodate nuclear or nonnuclear warheads or both).10 Furthermore, Russia frequently issues blunt nuclear threats toward NATO allies. For example, in March 2015, the Russian ambassador to Denmark said that if Danish warships contributed radar capacity to NATO’s missile defense system, “Danish warships will be targets for Russian nuclear missiles.”11

All these developments create political (as well as military) problems for NATO. They lead to pressure on NATO to review its own deterrence and defense posture, including its nuclear component, and, perhaps, to formulate more muscular responses. But such a debate—already tentatively taking place at NATO Headquarters—risks eroding unity among NATO allies, which have a wide range of different preferences in the nuclear realm. This erosion of unity could undermine deterrence. A military alliance at odds over its own deterrence and defense posture could be perceived as weak by Russia, making it a potential target for military blackmail and coercion.

Preserving NATO’s unity is, therefore, a key task for the alliance, even more so since Russia’s doctrine of new-generation warfare is challenging NATO militarily and politically in many other respects. All three Baltic states, for instance, are subject to relentless Russian attacks through propaganda, disinformation, and outright hate speech that have become more virulent since 2014.12 These states are home to significant ethnic Russian minorities that receive Russian state-sponsored media almost exclusively. This propaganda deepens existing divides, which date back to the Soviet occupation, between the different populations groups in the Baltics.13 Perhaps Russia does not seek to stoke protests or outright unrest among minority groups. But even if it does not, Moscow’s negative influence nonetheless increases the risk of a domestic crisis in one of the three states, in the wake of which there could be growing domestic pressure on the Kremlin for Russia to come to the aid of Russians living abroad.

Preserving NATO’s unity is a key task for the alliance, even more so since Russia’s doctrine of new-generation warfare is challenging NATO militarily and politically in many other respects.

Even if Moscow is not planning for deliberate aggression against NATO, accidental escalation is another potential risk. Russia has stepped up military brinkmanship vis-à-vis NATO member states since the outbreak of the war in Ukraine.14 In 2016 alone, Russian military aircraft violated Estonian airspace five times and often came extremely close to allied aircraft.15 These actions could result in an accident, potentially killing NATO and Russian service personnel. In the wake of such an accident, tensions could rapidly mount, especially given domestic pressure to retaliate. NATO and Russia might find themselves unable to control the subsequent escalation.

So far, NATO has responded with an incremental approach, focused on collective defense, crisis management, and cooperative security. At its 2014 summit in Wales, NATO emphasized the assurance of allies, particularly those in the Baltic region, who felt most vulnerable.16 By the 2016 Warsaw Summit, the emphasis had shifted to deterrence and defense, as allies set out NATO’s primary responsibility as being “to protect and defend our territory and our populations against attack.”17 By agreeing to deploy multinational forces from sixteen member states to the region, allies aimed to increase the credibility of NATO’s deterrence and defense posture against Russia by trying to convince Moscow that an attack on one would be an attack on all. The Warsaw Summit Communiqué also highlighted a possible cooperative way forward by underscoring political dialogue with Moscow aimed at avoiding misunderstanding, miscalculation, and unintended escalation by means of transparency and predictability.

Indeed, NATO’s deterrence and defense approach still contains loopholes that must be closed. But deterrence alone is ill-equipped to manage the nonkinetic or accidental escalation risks that Russia’s doctrine of new-generation warfare pose. NATO needs a comprehensive, threefold strategy that addresses these risks and takes into account the views of allies in the wider Baltic region.18 As NATO seeks to formulate an effective response to Russia’s policies and actions, the alliance is facing three major tasks: (1) how to calibrate its deterrence measures to prevent deliberate Russian escalation and to assure its easternmost members; (2) how to maintain alliance unity in light of the differing threat perceptions—particularly toward Russia—and defense priorities of the members states; and (3) how to prevent possible inadvertent or accidental escalation with Russia. If left unattended, these challenges will further increase the already high risk of escalation in the Baltic region. The focus should be on what NATO can do now to reduce the risk of escalation in the future, rather than on the separate (albeit important) question of how NATO should try to manage escalation should a crisis occur.

To this end, NATO should close dangerous loopholes in its current deterrence and assurance approach, so as to deter Russian aggression against NATO and prevent Moscow from using deliberate escalation to coerce the alliance. The alliance should also double down on efforts to enhance resilience—that is, increasing the ability of member states to absorb shocks, such as sudden electricity outages or large-scale cyberattacks on corporate networks. NATO must make its societies—in particular its easternmost allies and Russian minorities living there—more immune to Russian destabilization efforts. Finally, by engaging Moscow in talks on risk-reduction measures, NATO should seek to diminish the potential for accidental escalation, especially given the spike in dangerous military encounters. Over the longer term, it is also possible that consultations with Russia could lead to more far-reaching arms control talks about conventional forces in the region.19

Finding the right balance between deterrence and assurance, resilience, and risk reduction will be no easy feat, but could pay dividends if done well. NATO will probably have to make trade-offs. For instance, further emphasizing military responses—perhaps by additional force deployments—could help to solidify assurance of the Baltic states and Poland. At the same time, it might risk alliance unity and could spark, instead of prevent, escalating general tensions with Russia since Moscow might interpret these defensive measures as offensive in nature. Prioritizing risk-reduction measures, meanwhile, could temporarily halt the risk of inadvertent or accidental escalation but might come at the expense of undermining deterrence and assurance. There may also be synergies in addition to the trade-offs. For instance, NATO could couple the real prospect of additional permanent force deployments with an offer of dialogue to Russia. The aim could be to craft a reciprocal arms control arrangement for the region that makes additional force deployments redundant.

Acknowledgments

The author wishes to thank James Acton in the first place for his always insightful comments and continuous efforts to improve the quality of this report. In no order of the significance of their contributions, this report also benefited from the help of William Alberque, Samuel Brase, Samuel Charap, Toby Dalton, Ryan DeVries, Dave Johnson, Martin Zapfe, the anonymous Baltic and Polish officials and experts who were interviewed, and Carnegie’s whole Nuclear Policy Program team. This research was conducted at the Carnegie Endowment for International Peace in Washington, DC, between September 2016 and September 2017.

Carnegie gratefully acknowledges the support of the Stanton Foundation that made the writing of this report possible.

Notes

1 NATO, “Warsaw Summit Communiqué,” press release, Warsaw, Poland, July 8–9, 2016, http://www.nato.int/cps/en/natohq/official_texts_133169.htm.

2 This report does not directly consider the security of neighboring non-NATO members—namely, Belarus, Finland, and Sweden.

3 For instance, the Polish Strategic Defense Review, initiated in 2016, concludes that “the scale of threats resulting from the Russian aggressive policy had not been adequately assessed in the past.” Poland was thus, according to the authors, facing “the necessity of adequately preparing Poland to defend its own territory.” Polish Ministry of National Defense, The Concept of Defense of the Republic of Poland (Warsaw: Ministry of National Defense, 2017), 6, http://www.mon.gov.pl/d/pliki/rozne/2017/05/KORP_DRUK_v03_mn2.pdf.

4 According to a speech by Vladimir Putin: “Russia has no intention of attacking anyone. This is all quite absurd. . . . It is unthinkable, foolish and completely unrealistic. Europe alone has 300 million people. All of the NATO members together with the USA have a total population of 600 million, probably. But Russia has only 146 million. It is simply absurd to even conceive such thoughts.” Kremlin, “Meeting of the Valdai International Discussion Club,” October 27, 2016, http://en.kremlin.ru/events/president/news/53151.

5 Rishi Iyengar, “Russia Announces New Military Divisions to Counter NATO Deployments in Eastern Europe,” Time, May 4, 2016, http://time.com/4318941/russia-nato-military-divisions-retaliation/.

6 For a good overview of the different arguments within NATO, see Jens Ringsmose and Sten Rynning, “Now for the Hard Part: NATO’s Strategic Adaptation to Russia,” Survival 59, no. 3 (June-July 2017): 129–146.

7 New-generation warfare (NGW) is basically a boundless military strategy that includes and targets all military and civilian realms with the goal of coercing the opponent into accepting changes to the status quo (see chapter 2). When referring to NGW, it is probably more appropriate to speak of a “corpus of ideas” than of a full-fledged military doctrine. See Dmitry Adamsky, Cross-Domain Coercion: The Current Russian Art of Strategy (Paris: French Institute of International Relations, 2015), 22, http://www.ifri.org/sites/default/files/atoms/files/pp54adamsky.pdf. Other Western scholars use the term Gerasimov Doctrine—a reference to the chief of the general staff of the armed forces of Russia, Valery Gerasimov. See Mark Galeotti, “The ‘Gerasimov Doctrine’ and Russian Non-Linear War,” Moscow’s Shadows (blog), July 6, 2014, https://inmoscowsshadows.wordpress.com/2014/07/06/the-gerasimov-doctrine-and-russian-non-linear-war/. Again, others have referred to a strategy of “full-spectrum conflict.” See Oscar Jonsson and Robert Seely, “Russian Full-Spectrum Conflict: An Appraisal After Ukraine,” Journal of Slavic Military Studies 28, no. 1 (2015): 1–22. Still others describe it as “strategic deterrence.” See Kristin Ven Bruusgaard, “Russian Strategic Deterrence,” Survival 58, no. 4 (August-September 2016): 7–26; Dave Johnson, Nuclear Weapons in Russia’s Approach to Conflict (Paris: Foundation for Strategic Research, 2016), https://www.frstrategie.org/web/documents/publications/recherches-et-documents/2016/201606.pdf. The term strategic deterrence should not be confused with the more narrow strategic nuclear deterrence relationship between Russia and the United States.

8 Andrius Sytas, “Baltics Need Anti-Aircraft Protection Against Russia, Lithuania Says,” Reuters, July 20, 2017, https://www.reuters.com/article/us-usa-baltics-patriot/baltics-need-anti-aircraft-protection-against-russia-lithuania-says-idUSKBN1A51VC.

9 See Michael R. Gordon and Eric Schmitt, “Russia’s Military Drills Near NATO Border Raise Fears of Aggression,” New York Times, July 31, 2017, https://www.nytimes.com/2017/07/31/world/europe/russia-military-exercise-zapad-west.html.

10 See the testimony of General Paul Selva, as quoted in a New York Times article. Michael R. Gordon, “Russia Has Deployed Missile Barred by Treaty, U.S. General Tells Congress,” New York Times, March 8, 2017, https://www.nytimes.com/2017/03/08/us/politics/russia-inf-missile-treaty.html. For a good backgrounder on the INF Treaty, see Amy F. Woolf, Russian Compliance With the Intermediate Range Nuclear Forces (INF) Treaty: Background and Issues for Congress (Washington, DC: Congressional Research Service, 2017), https://fas.org/sgp/crs/nuke/R43832.pdf.

11 “Russia Threatens to Aim Nuclear Missiles at Denmark Ships if It Joins NATO Shield,” Reuters, March 22, 2015, http://www.reuters.com/article/us-denmark-russia-idUSKBN0MI0ML20150322.

12 See Ieva Bērziņa (ed.), The Possibility of Societal Destabilization in Latvia: Potential National Security Threats (Riga: National Defense Academy of Latvia, 2016), http://www.naa.mil.lv/~/media/NAA/AZPC/Publikacijas/WP%2004-2016-eng.ashx.

13 For a good overview of the state of inclusion and potential vulnerabilities of Russian minorities in Latvia, see Žaneta Ozoliņa (ed.), Societal Security. Inclusion-Exclusion Dilemma: A Portrait of the Russian-Speaking Community in Latvia (Riga: Zinātne Publishers, 2016), http://www.szf.lu.lv/fileadmin/user_upload/szf_faili/Petnieciba/sppi/demokratija/Societal_Security_iekslapas_20160418.pdf.

14 European Leadership Network, List of Close Military Encounters Between Russia and the West, March 2014 – March 2015 (London: European Leadership Network, 2015), http://www.europeanleadershipnetwork.org/medialibrary/2015/03/11/4264a5a6/ELN%20Russia%20-%20West%20Full%20List%20of%20Incidents.pdf.

15 See Michael Birnbaum, “Russian Warplanes Keep Buzzing the Baltics. Here’s How NATO Scrambles,” Washington Post, November 6, 2016, https://www.washingtonpost.com/world/europe/russian-warplanes-keep-buzzing-the-baltics-heres-how-nato-scrambles/2016/11/06/15c1ea6e-9df4-11e6-b552-b1f85e484086_story.html?utm_term=.32d436687e92.

16 NATO, “Wales Summit Declaration,” Newport, Wales, September 5, 2014, http://www.nato.int/cps/en/natohq/official_texts_112964.htm. See paragraphs 3, 7, and 52, in particular.

17 See NATO, “Warsaw Summit Communiqué,” paragraph 6.

18 For this report, the author conducted twenty-six in-person interviews with officials and nongovernment experts in Latvia, Lithuania, and Poland in April 2017.

19 Kingston Reif, “Europeans Seek Conventional Arms Talks,” Arms Control Today 47, no. 1 (January-February 2017): 45.

Russian Interests and Strategy

Russia sees itself as a status quo power and views NATO, and the United States above all, as a challenger to the status quo.1 For Moscow, preserving the status quo means retaining and exerting its influence in the former Soviet republics other than the three Baltic states.2 The more Moscow sees a real prospect of former Soviet republics like Ukraine, Georgia, Belarus, or Moldova drifting westward, the harder it seeks to crackdown on those states and the more determined it becomes in its efforts to weaken, divide, and keep the West busy.

These efforts reflect security concerns and a common history as well as close economic, cultural, religious, and societal ties.3 No less important, Moscow’s desire for regional preponderance helps fulfill a national narrative of Russia’s return as a great power.4 Another crucial reason lies in Russian historical experiences of being attacked by continental powers, including Germany and France. These experiences make it seem prudent for Russia to have some degree of influence over its western periphery.5 Last but not least, Moscow sees itself as a security patron of Russian citizens, “wherever they may be,” in the words of former Russian president Dmitry Medvedev, including those in the former Soviet republics.6

It is no exaggeration to assert that losing the ability to influence the former Soviet republics would be seen throughout Russia as no less than a humiliating national catastrophe. Any serious attempt by other powers to pry the former Soviet republics away from Moscow, or to even encourage their independence, has, therefore, met with strong Russian resistance.

Toward that end, the eastward enlargements of NATO and the European Union (EU), which are often seen by Russia’s leadership as equally concerning,7 are perceived as both harbingers that Russia may one day lose her sphere of influence and as a potential military security threat. Seen from Moscow, NATO has dangerously been moving ever closer to Russia’s sphere of influence, step by step.8

This struggle is all the harder to sustain because, as Russia’s leadership is all too aware, the United States and the West in general have greater economic and military resources at their disposal and provide a more attractive model to the former Soviet republics, particularly in the economic realm.9

NATO and the Post-Soviet Space

To further its interests, Russia’s leadership has developed a strategy toward the former Soviet republics that aims, to adapt the words of former NATO secretary general Lord Hastings Ismay, to keep Western institutions out, the Russians in, and the former Soviet republics down.10 This strategy clashes with the interests of powerful NATO members, most prominently with those of the United States, which seeks to encourage the national sovereignty and territorial integrity of states on NATO’s periphery.

Russia’s approach to the former Soviet republics and its relationship with NATO should not be conflated. Yet, they interact with one another. While Russia keeps the former Soviet republics from drifting westward, at the same time, it is doing everything it can below the level of open military hostilities to prevent NATO from even thinking about offering membership to those countries.

In doing so, Russia has three advantages vis-à-vis NATO. First, because of its authoritarian rule, Russia’s leadership faces much less domestic pressure to justify its strategy. As a result, internal decisionmaking on issues such as the use of military force or military procurement is much swifter and less publicly controversial than in most NATO states. Second, Russia has no real allies but rather client states with limited room for independent political maneuver. NATO, by contrast, has to take into account the diverse views of its member states, which, again, slows down decisionmaking. Third, open liberal societies, including most NATO states, are inherently more susceptible to influence campaigns than semi-closed, authoritarian systems.

To further its interests, Russia’s leadership has developed a strategy toward the former Soviet republics to keep Western institutions out, the Russians in, and the former Soviet republics down.

NATO’s weaknesses have been recognized in Moscow, and the Kremlin tries to exploit them to its advantage. According to the chief of the General Staff of the Armed Forces of Russia, Valery Gerasimov, “no matter what forces the enemy has, no matter how well-developed his forces and means of armed conflict may be, forms and methods for overcoming them can be found. He will always have vulnerabilities and that means that adequate means of opposing him exist.”11

Nevertheless, Russia has to take into account NATO’s combined economic and military strength. In these realms, Russia has a stark comparative disadvantage and Moscow has, so far, shied away from using military force against the alliance. Instead, by constantly engaging NATO member states through intimidation, threats, or propaganda, Moscow has tried to split the alliance and to deter NATO from extending its influence into the post-Soviet space. As a result, allies are now forced to focus primarily on their own security vis-à-vis Russia.

NATO’s weaknesses have been recognized in Moscow, and the Kremlin tries to exploit them to its advantage.

The situation in the post-Soviet space with its economically vulnerable and often democratically dysfunctional states is somewhat reversed. Against those states, Russia’s relative economic and military dominance allows it to exert economic pressure or, if necessary, to employ military force. By actively creating, manipulating, or prolonging secessionist conflicts in Ukraine, Georgia, Azerbaijan, or Moldova, Moscow prevents those states from fully joining NATO and the EU at some point in the future.

New-Generation Warfare

Western analysts often refer to the model of hybrid warfare to describe Russian tactics.12 This description is not correct and might even be misleading.13 Hybrid warfare originally referred, in Western theoretical analyses, to a tactical approach by inferior insurgents in the Middle East to try to not lose a conflict against a superior opponent (such as Hezbollah’s struggle against Israel).

Moscow’s approach of new-generation warfare(NGW), as it is called in Russia, differs significantly from hybrid warfare. NGW is a distinct and genuinely indigenous Russian innovation aimed at winning the conflict with NATO by coercing the alliance—largely through all measures short of open warfare—into giving up on the post-Soviet space and, perhaps, finally forswearing further enlargement. As part of this strategy, Russia seeks to avoid a direct military conflict with NATO for as long as possible.14 If Russia were to attack the Baltic states militarily, that would be going significantly further than its current strategy envisions. But even then, Russia would presumably seek to paralyze NATO’s decisionmaking to the point where it would not respond with as much force as is possible under the collective defense assistance clause, contained in Article V of the North Atlantic Treaty.15

Gerasimov asserts that, in the twenty-first century, “the role of nonmilitary means of achieving political and strategic goals has grown, and, in many cases, they have exceeded the power of force of weapons in their effectiveness.”16 The Russian Military Doctrine of 2014 lists some of those means: “Integrated use of military force, political, economic, informational and other non-military measures, implemented with the extensive use of the protest potential of the population, and special operations forces.”17

Moscow attributes the initial development of these tactics and operations almost exclusively to the West and sees the events of the Arab Spring as a prime example of a Western strategy that begins with stirring political unrest, is followed by foreign military support of insurgents, and—finally—ends with intervention. However, Russian actions in Ukraine and elsewhere provide strong evidence that Moscow emulated these tactics and developed this integrated NGW doctrine with the post-Soviet space and, to a much lesser degree, NATO member states in mind.

Western analysts often refer to the model of hybrid warfare to describe Russian tactics. This description is not correct and might even be misleading.

A significant feature of NGW is the absence of any delineation between the civilian and military realms. Russia’s actions in Ukraine serve as a good example.18 Against the background of nationwide protests in Ukraine and a general sense of chaos and disorganization in early 2014, Russia first launched a major military exercise in its Western Military District. Blurring the lines between the military and civilian realms, Moscow then deployed disguised military elite units to Crimea and armed local pro-Russian civilian groups. In parallel, its civilian media outlets staged a twenty-four/seven disinformation campaign aimed at frustrating the new leadership in Kyiv, unsettling and de-motivating Ukrainian forces in Crimea, and unleashing a wave of Russian nationalistic pride at home. The following months saw repeated Russian-originating cyberattacks on civilian Ukrainian targets (and vice versa), such as Ukraine’s educational sector,19 as well as nuclear threats against NATO from the highest echelons of the Kremlin. These tactics allowed Russia to re-take Crimea and, at the same time, prevent a unified military response from Ukraine, while weakening the pro-Western forces in Kyiv.20

Although NGW employs a holistic approach, it is nevertheless possible to distinguish between three separate but interrelated aspects of this concept of warfare.

  • Nonkinetic Tools: As part of its NGW concept, Moscow employs various nonmilitary means, including standard diplomacy; economic pressure; financial and/or rhetorical support of political groups or parties that are friendly to Russia and hostile to the EU and NATO; propaganda and disinformation campaigns; overt criminal activities by paid mercenaries or mafia-style groups; and covert intelligence and cyber operations. Importantly, at times, the whole state apparatus—as well as nonstate actors, such as private hacker groups—are operationally involved or tolerated, depending on the goal and the target.

    Moscow’s aim is to manipulate the enemy’s strategic choices by constantly targeting a foe’s perceptions in order to impose Russia’s own will. In the case of Crimea, this approach meant coercing Kyiv into accepting the loss of the peninsula instead of staging military countermeasures. To achieve such strategic goals, the tool of informational superiority in particular, especially in terms of the content being broadcasted, is key.21
  • Classical and Nontraditional Military Activities: NGW also consists of both classical and nontraditional military activities. The former category encompasses procurement; research and development; modernization; exercises, including snap and large-scale exercises; brinkmanship; covert operations; and open attack. Nontraditional activities comprise financial and military support of militias or mercenaries, and the employment of Russian soldiers without national insignia (the so-called little green men).

    While such military activities are important, Russian proponents of NGW place much less emphasis on them relative to nonkinetic tools. Israeli scholar Dmitry Adamsky refers to a four-to-one ratio of nonkinetic and military activities in Russian operations such as the annexation of Crimea.22 Thus, NGW, as Adamsky puts it, “presumes the use of force, but it is, primarily, a strategy of influence, not of brute force.”23 In fact, Russia hopes that the concept’s nonkinetic aspect will allow it to achieve significant military gains, such as the seizing of territory, with maximal military pressure and minimal or no fatalities. The occupation of Crimea is an ideal example of this approach and may not be repeatable under different conditions.
  • Nuclear Weapons: Finally, in the nuclear realm, NGW comprises a nuclear force posture that maintains numerical parity with the United States in deployed long-range (strategic) nuclear weapons (with a range of more than 5,500 kilometers); superiority vis-à-vis NATO’s Eastern European member states in short-range (tactical) nuclear weapons (with a range of less than 500 kilometers); the alleged introduction of ground-based intermediate-range weapons (with a range between 500 and 5,500 kilometers) in violation of the INF Treaty; a nuclear doctrine with potentially offensive intentions; rhetorical nuclear threats; and acts of nuclear signaling.

    Many Western officials and experts believe that these actions serve the purpose of lowering the nuclear threshold, that is to say making nuclear weapons more usable earlier on in a potential conflict with NATO.24 But that is impossible to conclude from open sources, and it is therefore far from clear that lowering the nuclear threshold is really the calculus in Moscow. In fact, Russia might primarily aim to introduce unpredictability and ambiguity—that is, to make NATO think that Moscow has lowered the nuclear threshold and consequently proceed with even more caution when dealing with Russia and the post-Soviet space. Either way, what can be said with some certainty is that the nuclear realm is central to the Russian strategy. It warrants a more detailed discussion.

The Centrality of the Threat of Nuclear Escalation

The threat of nuclear escalation is essential to Russia’s doctrine of NGW.25 Coupled with Russia’s overall geopolitical goals, it contributes heavily to Moscow’s strategy of keeping Western institutions such as NATO out of the post-Soviet space and making NATO members worry that their own security is in peril. Three elements form that threat: (1) an ambiguous nuclear doctrine; (2) nontransparency and noncompliance with arms control agreements; and (3) continued nuclear threats and acts of signaling.

An Ambiguous Nuclear Doctrine: At first glance, Russia’s nuclear doctrine appears to be unambiguous, based on publicly available documents. Accordingly, its 2014 military doctrine speaks of “the right to use nuclear weapons in response to the use of nuclear and other types of weapons of mass destruction against it and/or its allies, as well as in the event of aggression against the Russian Federation with the use of conventional weapons when the very existence of the state is in jeopardy” (italicized by the author).26

Western analysts have struggled to specify how exactly Russia would employ its nuclear arms. Some experts continue to focus on the concept of escalate-to-deescalate.27 Generally speaking, under this doctrine, Russia—facing NATO’s conventionally stronger, combined forces (or perhaps those of China)—would employ nuclear weapons first, in a limited fashion, perhaps on its geographical periphery. The purpose would be to convince a hypothetical attacker that further nuclear escalation would be imminent if that attacker were to choose not to back down. At the end of the 1990s, when the Russian military was in a moribund state, some Russian strategists played with exactly that idea.28

Western analysts have struggled to specify how exactly Russia would employ its nuclear arms.

Despite its recent military modernization, Russia is still facing two conventionally superior powers along its borders—NATO and China—and Moscow continues to maintain up to an estimated 2,000 tactical nuclear arms (an unclear number of which is expected to be stored in depots west of the Ural Mountains).29 These facts lend certain credence to the assumption that Russia relies on this doctrine to this day.30 Further evidence comes from Russia’s use, in exercises, of a simulated strike with a single nuclear weapon at the end of a conventional conflict. Interestingly, in many such exercises, the strike is conducted with a strategic nuclear weapon—that is, with a missile that could reach the United States.31 This fact has led some experts to question certain aspects or even the very existence of the escalate-to-deescalate doctrine.32 After all, in the event of a war between Russia and NATO, would Moscow not first use relatively short-range tactical nuclear weapons in the Eastern European theater before attacking the U.S. homeland?

In fact, Russian exercises do not preclude the possibility that Moscow plans for limited regional escalation using tactical nuclear weapons. Rather, the exercises suggest that Russia is also prepared to escalate in a limited fashion at the strategic level. Western analysts even assume that Russian escalation to the nuclear level in general could happen rather quickly in a conflict with NATO.33

The key question is what political and military purposes Russia intends for the escalate-to-deescalate doctrine to serve, if the doctrine does in fact exist. There are two possible interpretations, neither of which is conclusive given the lack of clear evidence. The more benign interpretation sees Russia—after being attacked first—escalating an unfavorable conventional battle to the nuclear level in order to, in effect, deescalate the overall standoff. Russia’s inherently defensive goals in this scenario would be to deter further aggression or terminate the conflict with an acceptable outcome. The more malign view assumes that Russia would seize territory through conventional means and threaten, simultaneously or afterward, to escalate to the nuclear level in the event of a counterattack. Here, the inherently offensive goal would be to terminate such a conflict before Russia’s opponent(s) could regain ground. In both scenarios, escalation to nuclear use would presumably only make sense against adversaries that Moscow believes it could deter from responding in kind with nuclear weapons. Some Russian analysts strongly deny either of these interpretations and instead argue that no Russian concept of intra-war deterrence has ever made it to the operational military levels. They claim that, especially if Russia were attacked by the United States and NATO, the Russian military would probably be quick to escalate to all-out nuclear war.34

In fact, it is not impossible that all of these interpretations contain some grain of truth. As Russian expert A. Pechatnov has put it, “at the present time the Russian Federation uses a concept based on the ideas of Mutual Assured Destruction and limited nuclear war” (italicized by the author).35 In spite of all this speculation, Moscow has not responded by clarifying whether the escalate-to-deescalate doctrine exists and, if it does, what purpose it serves.

Nontransparency and Noncompliance With Arms Control Agreements: One reason so little is known about Russia’s nuclear doctrine is that Moscow has, for many years, rebuffed initiatives by the United States and its allies designed to increase transparency regarding Russia’s tactical arsenal or to include those weapons in arms control talks.36 Transparency about the numbers, locations, and state of readiness of tactical nuclear weapons, arms control proponents have long argued, would increase confidence about Russian intentions and introduce a significant level of predictability.37 Instead, Moscow demands the removal of some 200 U.S. tactical nuclear weapons deployed in Europe as a prerequisite to discussions about tactical nuclear weapons, ignoring the huge disparity between its own and the U.S. tactical nuclear arsenals.38

More recently, the United States has accused Russia of violating the INF Treaty by having developed, tested, and deployed a ground-launched cruise missile (the SSC-8) with a range prohibited by the treaty.39 General Paul Selva, vice chairman of the Joint Chiefs of Staff, explained to the House of Representatives in March 2017 that “we believe that the Russians have deployed a land-based cruise missile that violates the spirit and intent of the Intermediate Nuclear Forces Treaty.”40 Moscow denies any such transgression and has accused the United States of multiple failures to comply with the INF Treaty.41

One reason so little is known about Russia’s nuclear doctrine is that Moscow has, for many years, rebuffed initiatives by the United States and its allies designed to increase transparency.

Following the INF’s entry into force in 1988, the Soviet Union and the United States dismantled all their medium- and intermediate-range weapons that targeted all of Europe, including western parts of the Soviet Union. If, today, Moscow were to re-introduce these weapons west of the country, they would give Russia’s military leaders the means to hold at risk additional European targets not already targeted by Russian tactical nuclear weapons. As such, these weapons would be entirely consistent with the doctrine of escalate-to-deescalate, whether its purpose is defensive or offensive. If they were dual-capable, they would also give the Russian military additional means for conventional escalation.

Nevertheless, from a military point of view, the utility of the SSC-8 for Russia is somewhat questionable. Russia can already target all of Europe with its sea- and air-launched dual-capable missiles.42 Perhaps, Russian military leaders do not trust those delivery platforms in a second-strike scenario and believe that they would lose them early on in a war with NATO. Another possibility is that the SSC-8 is intended to put pressure on NATO members to formulate a political and military response, thereby exposing alliance members’ divergent views on nuclear weapons. Intentionally or inadvertently, the INF crisis risks further damaging what remains of the U.S.-Russian nuclear arms control process, most notably the New Strategic Arms Reduction Treaty (New START) limiting strategic arms, which is set to expire in 2021.43

Taken together, Russian nontransparency and noncompliance with nuclear arms control agreements helps Moscow acquire prohibited capabilities and obscure its capabilities at the same time. It thus contributes to the ambiguities Western experts encounter in analyzing Russia’s nuclear doctrine.

Rhetorical Nuclear Threats and Signaling: Since the outbreak of the Ukraine crisis, Russian actors have repeatedly issued nuclear threats, often targeted against NATO members. At the height of the Crimea crisis, the head of the Russian state news agency reminded his audience that “Russia is the only country in the world that is realistically capable of turning the United States into radioactive ash.”44 Only a few months later, Russian President Vladimir Putin declared: “Thank God, I think no one is thinking of unleashing a large-scale conflict with Russia. I want to remind you that Russia is one of the leading nuclear powers. . . . Russia’s partners . . . should understand it’s best not to mess with us.”45 In addition to these general threats, Moscow has issued very specific nuclear threats. Following the test deployment of 330 U.S. Marines to NATO member Norway, the deputy chairman of Russia’s defense and security committee asked: “How should we react to this? We have never before had Norway on the list of targets for our strategic weapons.”46

Russia frequently has augmented such threats with acts of nuclear signaling—meaning nonroutine and perhaps offensive military actions that involve nuclear forces. In recent years, for example, Russia has regularly sent nuclear-capable long-range bombers close to NATO territory, although always strictly within international airspace. Russian nuclear signaling often occurs in conjunction with important political events, such as Russia’s occupation of Crimea, NATO’s 2017 defense ministers meeting in Brussels, or even on July 4, the United States’ Independence Day.47 This timing indicates that the relevant actions are not simply practice maneuvers but are intended to convey a threat.

Purpose and Applicability of Nuclear Escalation Threats: In general, Russian nuclear threats serve three purposes. First, Moscow wants to send the message that whatever NATO does, the alliance has to take into account that Russia is nuclear-armed and ready to use its weapons. This message is inherently ambiguous in that it could bolster both defensive and offensive operations. Second, Moscow correctly assumes Western publics are paying some attention to the simmering conflict with Russia and wants to cause widespread fear of nuclear war among NATO populations.48 Its goal is to prompt citizens to question and oppose the approaches of leaders who support policies inimical to Russian interests. Third, and perhaps most importantly, Russia wants to unsettle NATO leaders, make them worry that the alliance is ill-prepared for possible nuclear escalation, and, therefore, get them to focus their military and political energy on how to respond in the event of a crisis.

Moscow wants to send the message that whatever NATO does, the alliance has to take into account that Russia is nuclear-armed and ready to use its weapons.

In doing so, Moscow’s ultimate goal is to expose the various contradictory views on nuclear deterrence within the alliance and undermine its unity. Indeed, this purpose, and the aforementioned second one, illustrate that Russia’s nuclear doctrine contains a subversive element aimed at undermining Western institutions. Taken together, the different missions that Russia assigns to nuclear weapons—deterrence for defensive and, perhaps, offensive purposes, and political subversion—allow Moscow to threaten nuclear escalation in various scenarios. A famous Cold War metaphor likens escalation to climbing a ladder.49 The upper rungs of this ladder involve the actual use of nuclear weapons. Immediately below them is large-scale conventional warfare, which would, in the case of a Russia-NATO conflict, be shaped by the awareness that escalation to nuclear use is all too possible.

The threat of nuclear escalation is central to Moscow’s NGW doctrine precisely because Russia constantly employs this tool not only at the high end of the proverbial ladder of nuclear escalation, but also on the ladder’s lower rungs and in the background of conflict. For instance, if Russia wanted to initiate low-level violence against NATO—by, for example, sending disguised special forces across the border of a Baltic state—the supporting threat of nuclear escalation could be a potential enabler, intended to deter NATO from responding strongly. In such a scenario, NATO would have to contemplate the possibility of Moscow escalating to nuclear use. Whether NATO would perceive such a threat as credible is an open question, but it might affect and perhaps slow down NATO’s response.50 Apart from being employed to support specific operations, Russian nuclear threats also have served as a kind of constant background noise to intimidate and distract NATO for at least the last few years. In this way, such threats are intended to help enable any possible low-level action that Russia might want to initiate.

Notes

1 See Kremlin, “Meeting of the Valdai International Discussion Club,” October 24, 2014, http://en.kremlin.ru/events/president/news/46860.

2 The former Soviet republics include now-independent Armenia, Azerbaijan, Belarus, Estonia, Georgia, Kazakhstan, Kyrgyzstan, Latvia, Lithuania, Moldova, Tajikistan, Turkmenistan, Ukraine, and Uzbekistan. For historical reasons, the three Baltic states have always been a special case, and one can argue that Russia accepts, to some degree, that they are not a direct part of Moscow’s sphere of influence. For a description of Russia’s interests in the post-Soviet space, see Samuel Charap and Timothy J. Colton, Everyone Loses: The Ukraine Crisis and the Ruinous Contest for Post-Soviet Eurasia (London: International Institute for Strategic Studies, 2016).

3 When asked about the concept of zones of influence and Russia’s special interest therein, then-president Dmitry Medvedev responded, “It means one simple but very important thing: our neighbors are without any doubt states that are traditionally close to us and they represent the traditional sphere of interests of the Russian Federation. And the Russian Federation is for them exactly the same sort of traditional sphere of interest. We are so close to each other that it is impossible to come between us: it is impossible to say that Russia would like things a certain way, and our neighbors another. It is not even a matter of belonging to this or that organization, this or that bloc, but rather the common history and genetic connectedness of our economies and the very close kinship of our souls. Therefore, of course, our neighbors and good relations with them are our number one priority.” Kremlin, “Transcript of the Meeting With the Participants in the International Club Valdai,” September 12, 2008, http://en.kremlin.ru/events/president/transcripts/1383.

4 A November 2016 poll by the independent Russian Levada Center reported that 64 percent of Russians responded affirmatively to the following question: “Do you think that Russia today is a great power?” In 2011, three years before the Ukraine intervention, only 47 percent responded positively to that question. Levada Center, “Russia as a Great Power,” January 9, 2017, http://www.levada.ru/en/2017/01/09/russia-as-a-great-power/.

5 John J. Mearsheimer, “Why the Ukraine Crisis Is the West’s Fault. The Liberal Delusions That Provoked Putin,” Foreign Affairs 93, no. 5 (September-October 2014): 77–89, http://mearsheimer.uchicago.edu/pdfs/Ukraine%20Article%20in%20Foreign%20Affairs.pdf.

6 According to Medvedev, when he outlined his principles of Russian foreign policy: “protecting the lives and dignity of our citizens, wherever they may be, is an unquestionable priority for our country. Our foreign policy decisions will be based on this need. We will also protect the interests of our business community abroad. It should be clear to all that we will respond to any aggressive acts committed against us.” “Interview Given by Dmitry Medvedev to Television Channels Channel One, Rossia, NTV,” Kremlin, August 31, 2008, http://en.kremlin.ru/events/president/transcripts/48301.

7 While Russian criticism of NATO tends to focus on hard security issues, Moscow has criticized the EU particularly for its alleged policy of democracy promotion. See Sergei Lavrov, “Democracy, International Governance, and the Future World Order,” Russia in Global Affairs, February 9, 2005, http://eng.globalaffairs.ru/number/n_4422.

8 Back in 1997, then Russian president Boris Yeltsin warned that “the eastward expansion of NATO is a mistake and a serious one at that.” See Thomas W. Lippman, “Clinton, Yeltsin Agree on Arms Cuts and NATO,” Washington Post, March 22, 1997, http://www.washingtonpost.com/wp-srv/inatl/longterm/summit/summit.htm. At the Munich Security Conference in 2007, Vladimir Putin stressed, “I think it is obvious that NATO expansion does not have any relation with the modernization of the Alliance itself or with ensuring security in Europe. On the contrary, it represents a serious provocation that reduces the level of mutual trust. And we have the right to ask: against whom is this expansion intended?” See “Putin’s Prepared Remarks at 43rd Munich Conference on Security Policy,” February 12, 2007, http://www.washingtonpost.com/wp-dyn/content/article/2007/02/12/AR2007021200555.html.

9 See Kremlin, “Meeting of the Valdai International Discussion Club,” October 27, 2016.

10 The original phrase by Lord Ismay referred to the purpose of NATO: “to keep the Soviet Union out, the Americans in, and the Germans down.” NATO, “NATO Leaders: Lord Ismay,” https://www.nato.int/cps/su/natohq/declassified_137930.htm.

11 Valery Gerasimov, “The Value of Science in Prediction,” Military-Industrial Kurier, translated by Mark Galleoti, February 27, 2013, https://inmoscowsshadows.wordpress.com/2014/07/06/the-gerasimov-doctrine-and-russian-non-linear-war/.

12 See Andrew Radin, Hybrid Warfare in the Baltics: Threats and Potential Responses (Santa Monica: RAND Corporation, 2017).

13 Adamsky, Cross-Domain Coercion, 21–30. Jānis Bērziņš, “Russian New Generation Warfare Is Not Hybrid Warfare,” in The War in Ukraine: Lessons for Europe, eds. Artis Pabriks and Andis Kudors (Riga: University of Latvia Press, 2015), 40–51.

14 Some authors refer to “cross-domain coercion,” whereas others describe Russian strategy as “coercive gradualism.” See Adamsky, Cross-Domain Coercion and William G. Pierce, Douglas G. Douds, and Michael A. Marra, “Understanding Coercive Gradualism,” Parameters 45, no. 3 (2015): 51–61.

15 Article 5 of the North Atlantic Treaty states: “The Parties agree that an armed attack against one or more of them in Europe or North America shall be considered an attack against them all and consequently they agree that, if such an armed attack occurs, each of them, in exercise of the right of individual or collective self-defense recognized by Article 51 of the Charter of the United Nations, will assist the Party or Parties so attacked by taking forthwith, individually and in concert with the other Parties, such action as it deems necessary, including the use of armed force, to restore and maintain the security of the North Atlantic area.” NATO, “The North Atlantic Treaty,” Washington, DC, April 4, 1949, https://www.nato.int/cps/ic/natohq/official_texts_17120.htm; also Johnson, Nuclear Weapons in Russia’s Approach to Conflict.

16 Gerasimov, “The Value of Science in Prediction.”

17 Embassy of the Russian Federation to the United Kingdom of Great Britain and Northern Ireland, “The Military Doctrine of the Russian Federation,” December 25, 2014, http://rusemb.org.uk/press/2029.

18 For a good overview of Russia’s actions in Ukraine in early 2014, see Lawrence Freedman, “Ukraine and the Art of Limited War,” Survival 56, no. 6 (2014): 7–38.

19 Ben Farmer, “Ukraine Cyber War Escalates Alongside Violence,” Telegraph, May 28, 2014, http://www.telegraph.co.uk/news/worldnews/europe/ukraine/10860920/Ukraine-cyber-war-escalates-alongside-violence.html.

20 For an exemplary account, see Jonsson and Seely, Russian Full-Spectrum Conflict.

21 This form of psychological coercion is often described under the old Soviet term of reflexive control, meaning “a sustained campaign that feeds an opponent select information so that the opponent makes the decisions that one wants him/her to.” See Annie Kowalewski, “Disinformation and Reflexive Control: The New Cold War,” Georgetown Security Studies Review, February 1, 2017, http://georgetownsecuritystudiesreview.org/2017/02/01/disinformation-and-reflexive-control-the-new-cold-war/. Adamsky, Cross-Domain Coercion, 24.

22 Adamsky, Cross-Domain Coercion, 23.

23 Ibid, 30.

24 For a critical view, see Kristin ven Bruusgaard, “The Myth of Russia’s Lowered Nuclear Threshold,” War on the Rocks, September 22, 2017, https://warontherocks.com/2017/09/the-myth-of-russias-lowered-nuclear-threshold/.

25 Johnson, Nuclear Weapons in Russia’s Approach to Conflict.

26 Embassy of the Russian Federation to the United Kingdom of Great Britain and Northern Ireland, “The Military Doctrine of the Russian Federation.”

27 For one of the first discussions of the concept in Western literature, see Nikolai N. Sokov, “Why Russia Calls a Limited Nuclear Strike ‘De-Escalation,’” Bulletin of the Atomic Scientists, March 13, 2014, https://thebulletin.org/why-russia-calls-limited-nuclear-strike-de-escalation. For a more recent discussion, see Anya Loukianova Fink, “The Evolving Russian Concept of Strategic Deterrence: Risks and Responses,” Arms Control Today, July 10, 2017, https://www.armscontrol.org/act/2017-07/features/evolving-russian-concept-strategic-deterrence-risks-responses.

28 Loukianova Fink, “The Evolving Russian Concept of Strategic Deterrence.”

29 Andrei Zagorski, Russia’s Tactical Nuclear Weapons: Posture, Politics and Arms Control (Hamburg: Institute for Peace Research and Security Policy at the University of Hamburg, 2011), https://ifsh.de/pdf/publikationen/hb/hb156.pdf.

30 More broadly speaking, any time a conventionally weaker power uses nuclear weapons to deter a stronger adversary, it almost necessarily has that doctrine. One example is NATO during the Cold War in Europe. Another one is Pakistan’s weaker conventional forces vis-à-vis India. See George Perkovich and Toby Dalton, Not War, Not Peace? (Oxford: Oxford University Press, 2016). In the case of Israel, the quality of its conventional forces somewhat compensated for its disadvantage in quantity vis-à-vis the Arab states during the war in 1967. Nevertheless, Israel relied on a nuclear deescalation strategy, see William J. Broad and David E. Sanger, “‘Last Secret’ of 1967 War: Israel’s Doomsday Plan for Nuclear Display,” New York Times, June 3, 2017, https://www.nytimes.com/2017/06/03/world/middleeast/1967-arab-israeli-war-nuclear-warning.html?_r=0.

31 See, for example, the 2016 Kavkaz (meaning ‘West’ in Russian) exercise. Roger McDermott, “Moscow Tests Network-Centric Military Capability in Kavkaz 2016,” Jamestown Foundation Eurasia Daily Monitor 13, no. 151 (September 20, 2016), https://jamestown.org/program/moscow-tests-network-centric-military-capability-in-kavkaz-2016/.

32 See Olga Oliker, Russia’s Nuclear Doctrine. What We Know, What We Don’t, and What That Means (Washington: Center for Strategic and International Studies, 2016), https://csis-prod.s3.amazonaws.com/s3fs-public/publication/160504_Oliker_RussiasNuclearDoctrine_Web.pdf; Dmitry Adamsky, “If War Comes Tomorrow: Russian Thinking About ‘Regional Nuclear Deterrence,’” Journal of Slavic Military Studies 27, no. 1 (2014): 163–188.

33 Łukasz Kulesa and Thomas Frear, NATO’s Evolving Modern Deterrence Posture: Challenges and Risks (London: ELN, 2017), 9, http://www.europeanleadershipnetwork.org/medialibrary/2017/05/18/de5cc379/NATOs%20Evolving%20Deterrence%20Posture%20-%20ELN.pdf.

34 Alexei Arbatov, “Understanding the US-Russia Nuclear Schism,” Survival 59, no. 2 (April-May 2017), 50–51; Robert Legvold, “The Challenges of the New Nuclear Age in the 21st Century World (Dis)Order,” in The Multipolar Nuclear World: Challenges and Opportunities (Moscow: Carnegie Moscow Center, forthcoming). For the exact opposite view, see Yury E. Fedorov, “Russia’s Nuclear Policy,” [Japanese] National Institute for Defense Studies Twelfth Symposium “Major Powers’ Nuclear Policies and International Order in the 21st Century,” November 18, 2009, http://www.nids.mod.go.jp/english/event/symposium/pdf/2009/e_04.pdf.

35 Yu. A. Pechatnov, “Analiz Otechestvennykh i Zarubezhnykh Podkhodov k Formirovaniyu Kontseptsii I Mekhanizma Sderzhivaniya ot Razvyazyvaniya Voennoi Agressii,” [Analysis of Domestic and Foreign Approaches to the Formation of the Concept and the Mechanism of Deterrence from Unleashing Military Aggression] Vooruzhenie i Ekonomika [Armament and Economics] 3, no. 11, (2010), 11–17. Quoted from Johnson, Nuclear Weapons in Russia’s Approach to Conflict, 68.

36 This largely holds true, with the exception of the voluntary, bilateral U.S.-Russian Presidential Nuclear Initiatives of the early 1990s.

37 Jacek Durkalec and Andrei Zagorski, Options for Transparency and Confidence-Building Measures Related to Non-Strategic Nuclear Weapons in Europe: Cost-Benefit Matrix (Warsaw: Polish Institute of International Affairs, 2014), https://www.pism.pl/files/?id_plik=17781.

38 Ibid, 7–8.

39 Michael R. Gordon, “Russia Deploys Missile, Violating Treaty and Challenging Trump,” New York Times, February 14, 2017, https://www.nytimes.com/2017/02/14/world/europe/russia-cruise-missile-arms-control-treaty.html?_r=0.

40 Gordon, “Russia Has Deployed Missile Barred by Treaty.”

41 See Woolf, Russian Compliance With the Intermediate Range Nuclear Forces (INF) Treaty.

42 Ulrich Kühn and Anna Péczeli, “Russia, NATO, and the INF Treaty,” Strategic Studies Quarterly 11, no. 1 (Spring 2017): 66–99, http://www.airuniversity.af.mil/Portals/10/SSQ/documents/Volume-11_Issue-1/Peczeli.pdf.

43 The argument that is often brought forward by proponents of bilateral U.S.-Russian arms control is that without verifiable resolution of the INF crisis, an extension of New START or even a follow-on treaty would have no chance of ratification in the U.S. Senate. Greg Thielmann, “Can the INF Treaty Survive? Russia’s New Missile Presents a Major Test for Arms Control,” Arms Control Today, 47, no. 3 (April 2017): 6–13, https://www.armscontrol.org/act/2017-03/features/inf-treaty-survive-putin%E2%80%99s-new-missile-presents-major-test-arms-control.

44 Lidia Kelly, “Russia Can Turn US to Radioactive Ash - Kremlin-Backed Journalist,” Reuters, March 16, 2014, http://www.reuters.com/article/ukraine-crisis-russia-kiselyov-idUSL6N0MD0P920140316.

45 Alexei Anishchuk, “UPDATE 1-Don’t Mess With Nuclear Russia, Putin Says,” Reuters, August 29, 2014, http://uk.reuters.com/article/russia-putin-conflict-idUKL5N0QZ3HC20140829.

46 Matt Payton, “Norway Is Now a Nuclear Target Over US Marines Posted There, Senior Russian Politician Warns,” Independent, November 1, 2016, http://www.independent.co.uk/news/world/europe/norway-nuclear-target-us-marines-russia-politician-weapons-a7390386.html.

47 Andrew Buncombe, “US Scrambles Fighter Jets to Intercept Russian Bombers Close to American Coastline on Fourth of July,” Independent, July 7, 2015, http://www.independent.co.uk/news/world/americas/us-scrambles-fighter-jets-to-intercept-russian-bombers-close-to-american-coastline-on-fourth-of-july-10372381.html.

48 This is particularly prevalent, for instance, in the German yellow press. See “Russen übten den Atom-Krieg!” [Russians Exercised Nuclear War!] BILD Zeitung, April 3, 2014, http://www.bild.de/politik/ausland/wladimir-putin/russen-uebten-den-atomkrieg-russen-sollen-heimlich-cruise-missile-getestet-haben-35352320.bild.html.

49 Herman Kahn, On Escalation: Metaphors and Scenarios (New Brunswick: Transaction Publishers, 2010), 39 (for illustration of the forty-four rungs).

50 Latest research, based on statistical analysis of coercive nuclear threats, indeed comes to the conclusion that these threats seldom work. See Todd S. Sechser and Matthew Fuhrmann, Nuclear Weapons and Coercive Diplomacy (Cambridge: Cambridge University Press, 2017).

Consequences for NATO

Since the end of the Cold War, NATO has taken a threefold approach of collective defense, enlargement, and cooperative security to respond to the dramatic changes Europe has undergone since the fall of the Berlin Wall in 1989. How to prioritize these different elements has been and still is disputed among the alliance’s twenty-nine members, all of which have their own, sometimes divergent, interests. At the heart of the alliance, however, lies the collective defense commitment to assist each other in the event of an armed attack.

For the past twenty years, as NATO has mostly pursued an open door policy toward Central and Eastern Europe, the alliance has grown by integrating former members of the Warsaw Pact, nonmembers who were previously friendly with the Soviet Union, and three former Soviet republics (the three Baltic states). The principles underlying enlargement are that new member states must choose freely to join NATO, that they fulfill a number of political and military criteria (such as having settled any ethnic or external territorial disputes, as well as being able to contribute militarily and financially to collective defense), and that their accession strengthens the alliance.1 In addition, NATO has fostered close cooperative ties with all other former Soviet republics and continues to champion their political independence. At the same time, NATO has engaged Russia to try to alleviate Moscow’s concerns about NATO enlargement and to pursue cooperation in areas of common security interest, such as mutual military risk reduction and counterterrorism. NATO insists that it does not seek conflict with Russia.2

NATO members have sometimes disagreed about which elements of this approach to prioritize; at times, fractures between different national positions have become very visible. For example, at NATO’s 2008 Bucharest Summit, the United States and some other allies pushed for Georgia and Ukraine to become members, directly challenging a core Russian interest. But France and Germany blocked this proposed accession, partly because they were concerned about Russia’s likely negative reaction and partly because they questioned the fitness of these states to join NATO and their potential to strengthen the alliance.3

Russia’s occupation of Crimea and subsequent deterioration in relations with NATO has again pushed the task of collective defense to the fore.4 At its 2016 Warsaw Summit, NATO allies underscored that Moscow is now considered to be a “challenge [to] the Alliance” and “a source of regional instability.”5 To meet this challenge, NATO agreed first and foremost to assure its easternmost allies and to enhance its means of deterring and defending against Russia. But allies also recognized the need to increase the resilience of all members and to seek dialogue with Russia.

General Uncertainty

For NATO, the Russian challenge presents multiple uncertainties, which exacerbate the potential for disagreement. For starters, NATO members have different views of Moscow’s intentions in the post-Soviet space and toward the alliance. Some officials from certain members—including the three Baltic states, Poland, and the United States—have repeatedly claimed that the Kremlin is “revanchist,” in the sense that it purportedly wants to redraw the map of Europe.6 They argue that Russia’s aggressive actions in Ukraineemonstrate Moscow’s willingness to use force in the former Soviet republics. They fear that Moscow could even use military force against the alliance, particularly the Baltic states. At a minimum, they see Russia as a challenger of the status quo—a view diametrically opposed to Moscow’s view of itself.

For NATO, the Russian challenge presents multiple uncertainties, which exacerbate the potential for disagreement.

In addition, the states that see Russia as revanchist are mindful of Russian domestic politics and how these forces interact with the tensions with NATO. According to a popular—and probably correct—theory, Putin, confronted with an ailing Russian economy, to some extent may need the friction with NATO, and particularly with Washington, to hold on to power.7 According to this theory, Putin’s efforts to foster nationalistic support to divert attention from Russia’s deep-seated domestic problems could even force him to militarily test the alliance one day.

Other NATO members—such as France, Germany, and Italy—seem rather skeptical that Moscow presents an immediate military threat to NATO and question the plausibility of Russia waging war against the world’s most powerful military alliance.8 Some former officials and analysts from these countries agree with the Kremlin’s view that NATO has moved too far east and understand how Russia could perceive NATO enlargement as a threat.9

This general disagreement about current and projected Russian intentions and interests is important because it exacerbates the potential for escalation for two quite different reasons. First, if NATO underestimates the threat from Russia, that may give Moscow reason to test the alliance’s resolve—maybe even by escalating to the use of military force against NATO’s weakest link, the Baltic states. In this case, an incorrect threat assessment by NATO could invite Moscow to deliberately escalate the already simmering general tensions with NATO and go a significant step further, perhaps by invading one of the Baltic states. Second, and conversely, if NATO overestimates the threat from Russia, its well-intentioned defensive measures may reinforce legitimate, as well as imagined, Russian security concerns. In this case, misreading the threat could lead NATO to create additional pressure on Moscow to up the ante, which could lead to both arms races and increased tensions—making escalation more likely. These two potential risks—of NATO doing too little and doing too much—create very specific escalation risks in the Baltic region, in both the conventional and nuclear realms.

If NATO underestimates the threat from Russia, that may give Moscow reason to test the alliance’s resolve— maybe even with military force against NATO’s weakest link, the Baltic states.

The Risks of Conventional Escalation

The regional imbalance between NATO’s and Russia’s conventional forces, NATO’s own deterrence loopholes, and the geography of the Baltics all make both deliberate and inadvertent escalation possible. Although NATO as a whole has much greater conventional military capabilities than Russia, Moscow enjoys a significant margin of conventional superiority in the wider Baltic region (see map). Russia has been heavily funding and modernizing its aging armed forces over the last decade, making them a credible force again. In addition, Moscow continues to expand its arsenal of long-range cruise missiles and other precision-guided munitions.

To be fair, Russian modernization efforts continue to experience serious setbacks, as a result of widespread corruption and mismanagement, for instance. The Kremlin’s goal of equipping 70 percent of its forces with the latest military equipment by 2020 is generally considered largely aspirational.10 Nevertheless, Western analysts assume that in case of an open military attack on one or more of the Baltic states, Russian forces would most likely overrun Baltic defenses within only a few days, presenting NATO with a military fait accompli.11

Recognizing these weaknesses, the NATO allies agreed at the 2016 Warsaw Summit to deploy four multinational battalions—a so-called Enhanced Forward Presence (EFP)—to the three Baltic states and Poland. NATO also agreed to increase the intensity and scope of its exercises in the region to deter Russian aggression and assure its eastern members. Separately, the United States has sent additional forces and military equipment under a U.S. national program known as the European Deterrence Initiative. (See Box 1 for a description of the forces deployed under the EFP and the European Deterrence Initiative.)

Box 1: NATO’s Enhanced Forward Presence and the U.S. European Deterrence Initiative

NATO’s Enhanced Forward Presence (EFP) consists of four battalion-sized battlegroups (totaling about 4,500 personnel) deployed in Estonia, Latvia, Lithuania, and Poland. Each battalion is led by a framework nation—the United Kingdom in Estonia, Canada in Latvia, Germany in Lithuania, and the United States in Poland. These framework nations contribute the majority of forces to each battalion. In addition to the framework nations, twelve other NATO allies participate in the EFP. NATO is also establishing eight small headquarters—the so-called NATO force integration units (NFIUs). One NFIU is located in each country in the region; these units are designed to serve as reinforcement hubs and to link NATO forces to their national hosts. The four EFP battlegroups are assigned to NATO’s Supreme Allied Commander Europe (SACEUR), but effectively have three lines of command: (1) NATO’s command structure; (2) national lines of command from contributing nations; and (3) the command line from the respective host nation. The EFP’s contributing nations and the four host states are in the process of determining common rules of engagement, specific to the regional deployments.12 In the event of a conflict, NATO’s Graduated Response Plan (known as Eagle Defender) would come into play; this plan contains its own detailed rules of engagement. In any case, even in the event of a conflict, SACEUR can only move forces in a very limited fashion—and not beyond borders without a North Atlantic Council executive directive.

Under the European Deterrence Initiative, the United States deployed a range of forces including an armored brigade combat team (of about 3,500 personnel) that continuously rotates through NATO’s easternmost member states. This deployment also includes a combat aviation brigade (of about 2,200 personnel), headquartered in Germany; a combat sustainment support battalion (of about 750 personnel), based in Poland with a logistics hub in Romania; and a support team in Lithuania. These steps have increased the overall number of U.S. combat brigades in Europe to three, while also pre-positioning stocks of military equipment for a fourth brigade.

NATO force deployments to Eastern Europe—the EFP in particular—are intended to increase pressure on NATO members to respond more forcefully in the event of combat. The logic behind this strategy is that involving NATO forces from a variety of nations in a conflict against Russia—and hence giving them a direct stake in the outcome—would help minimize pressure within the alliance to simply cede to Russia any territory it may take, thus strengthening deterrence and preventing deliberate Russian escalation.

However, the benefits of this multinational approach might be significantly overstated. As some Western analysts have pointed out, a limited, targeted Russian attack could implicate only a small subset of the nations that contribute to the EFP.13 If Russia were to solely attack, say, Latvia (which has about 5,300 active national personnel), its forces would face about 1,100 additional soldiers from Albania, Canada, Italy, Poland, Slovenia, and Spain—but Russia would not face British, French, German, or U.S. forces.14 In fact, given that the EFP base in Latvia is located in Ādaži, more than 200 kilometers from the Latvian-Russian border, even the Latvian EFP battlegroup would not necessarily be involved in the initial stages of combat if Russia were to attack and rapidly seize only a small part of eastern Latvia. Moreover, Russia has repeatedly shown that it can muster a force of up to 100,000 personnel in its Western Military District on relatively short notice.15 The small EFP force that would line up against them would essentially constitute a trip wire that could neither halt nor push back a serious Russian intervention. The main purpose of the EFP personnel would be to ensure that as many NATO allies as possible would be involved in combat, or to put it more bluntly, would die.16

The grim logic of this arrangement is that once the trip wire is pulled, NATO would be forced to retake the Baltic states if it were to not accept (temporary) defeat at Russia’s hands. In the event of a crisis or combat, the EFP could, according to current plans, receive two waves of reinforcements. The first to arrive would be NATO’s Very High Readiness Joint Task Force (VJTF)—also known as the Spearhead Force—which consists of, at most, 13,000 personnel. The Spearhead is the most rapidly deployable part of the Enhanced NATO Response Force (eNRF) the rest of which would follow later. At most, the complete eNRF consists of 40,000 personnel (including the Spearhead).17

Assembling, moving, and deploying those forces would take time. NATO estimates that it would take less than seven days to deploy the Spearhead.18 Little is known publicly about the readiness of the rest of the eNRF.19 Some experts believe that “between 30 and 45 days” would be needed “from notice to movement”—a timeline that does not include actual deployment.20 How long it would take European allies to muster additional credible forces for a potential third wave, given the atrophied state of some European allies’ forces, is even less clear.21 One study concluded that even British, French, or German forces would have a hard time providing a combat-ready heavy brigade at short notice.22

Of course, in the event of a crisis, it would be possible for individual NATO states, most notably the United States, to bypass NATO’s political command structure and intervene independently ahead of a NATO decision.23 However, doing so would come at the political price of rendering NATO’s collective decisionmaking in the North Atlantic Council (NAC) obsolete. Moreover, given the current U.S. administration’s ambiguous commitment to Article V, Washington’s willingness to intervene independently is questionable. In any case, all military crisis planning ultimately depends on NATO allies politically agreeing to use force to counter a potential Russian attack. While the decision to enter war with Russia would certainly not be an easy one, it would require a unanimous vote by the twenty-nine members of the NAC.24

NATO’s long reaction times create another problem—the risk of inadvertent escalation. In the event that Russia threatened a conventional attack, NATO decisionmakers would be under potentially enormous pressure to ready the Spearhead and perhaps also the eNRF as early as possible to prevent deliberate escalation. But Moscow could misinterpret these actions as an imminent threat, leading Russia to rapidly escalate in response.25 NATO could try to communicate the purposes behind its actions to Russia, but doing so persuasively could be difficult.

The current configuration has loopholes that might provide Russia with the opportunity for a military fait accompli, effectively taking a small part of Latvia. This increases the risk of deliberate escalation.

To make matters worse, the geography of the Baltics would not be conducive to NATO operations. Russia enjoys considerable strategic depth in its vast Western Military District and has a well-integrated railroad system to reinforce troops quickly in the event of a conflict. By contrast, NATO allies would have to fly or ship in reinforcements of personnel and military equipment—a much slower process.26 NATO has decided against pre-positioning equipment in the Baltic states; much U.S. equipment is, for example, based 1,500 kilometers away in Germany. Reinforcing by land would entail multiple challenges, ranging from NATO’s atrophied logistics or missing railway links in Eastern Europe to Russia’s abilities to hold NATO’s transportation nodes at risk.

Particularly the latter represents a serious problem for NATO. The flow of NATO’s reinforcements—by air, sea, and land routes—could be disrupted by Russia’s substantial modern anti-access and area denial (A2/AD) capabilities, which are centered in the Kaliningrad exclave and around Saint Petersburg. These capabilities include conventional and dual-capable guided missiles, anti-ship weapons, air defense systems, and several layers of modern radar.27 If accusations that Russia has violated the INF Treaty are correct, then Moscow might well also possess dual-capable intermediate-range missiles that could be used to target key transport nodes and pre-positioned equipment deep in Western Europe.

Taken together, the current EFP configuration has loopholes that might provide Russia with the opportunity for a military fait accompli, effectively taking a small part of Latvia. This increases the risk of deliberate escalation. Without the EFP directly involved in early combat, NATO members might find it hard to agree on immediate military counteractions. If Russia were to only threaten a conventional attack, the risk of inadvertent escalation might increase once NATO decides to deploy additional forces to the Baltics. Russia might simply misread NATO’s defensive move as offensive. Last but not least, in any crisis or open conflict with Russia, NATO would face serious but not insurmountable obstacles reinforcing its troops.

Doing Too Little vs. Doing Too Much

Some Western analysts have criticized NATO’s deterrence and assurance measures for not doing enough to meaningfully mitigate the risk of deliberate Russian escalation. They worry that NATO’s current policy may still leave Moscow tempted to test the alliance with its superior conventional forces unless NATO follows up with a strategy for overcoming Russian A2/AD capabilities and enabling swift reinforcement.28 Others have argued for the additional deployment of large-scale, mainly U.S. troops to the region to help bypass the reinforcement problem.29 According to war games conducted by the RAND Corporation, NATO would probably need seven heavily armed brigades (of about 35,000 personnel) permanently deployed in the region to prevent a Russian fait accompli and an additional nine to fourteen maneuver brigades (of up to about 70,000 personnel) as reinforcements to drive Russian forces back.30

Officials from the region have echoed some of these concerns. Baltic officials, in particular, argue in private conversations for additional deployments—particularly of U.S. forces—to their countries, though on a much more limited scale than proposed in the RAND study. They express an expectation that current deterrence and assurance measures are only the starting point for a larger effort aimed at modernizing and streamlining NATO’s overall command structure, and they maintain that the next steps must include efforts to permanently secure reinforcement routes, to have reinforcement personnel ready at all times, and to provide indigenous Baltic forces with advanced equipment, such as air defense systems, needed to win time in any war with Russia.31

These views are at odds with those of other NATO allies who have warned the alliance of unnecessarily increasing tensions with Russia by going beyond current deployments. Germany and France, in particular, seem to believe that the EFP is sufficient and that further military deployments are not an urgent matter.32 Conscious of cost considerations, they point to allies’ combined military and economic superiority and see the Russian conventional edge in the Baltics as only one side of the equation. After all, on the other hand, NATO states currently have 3.2 million personnel in their collective militaries, compared to 830,000 active Russian servicemen; moreover, the United States maintains, by far, the world’s largest and most powerful armed forces. In the words of the former head of Poland’s National Security Bureau, Army General Stanisław Koziej, “NATO is the most powerful military alliance in the world and has the largest military potential at its disposal, the deterrence power of which discourages any potential adversary from confrontation.”33 The allies that take this position receive support from NATO’s Southern European members, who would instead like to see greater attention focused on North Africa and the Middle East to counter threats such as mass migration and international terrorism.34

Further arguments against a more muscular NATO policy in Eastern Europe include recognition of Russia’s legitimate interest in securing Kaliningrad (which might be hard for Moscow to defend in a war with NATO35) and NATO’s ability to hold Russian A2/AD assets at risk, using assets that include dozens of advanced stealthy air-launched cruise missiles recently acquired by Poland.36 According to the U.S. chief of naval operations, Admiral John Richardson, “The reality is that we can fight from within these defended [A2/AD] areas and if needed, we will.”37

Proponents of a more cautious approach worry that NATO and Russia are entering a self-reinforcing cycle of mutual insecurity.

Proponents of a more cautious approach worry that NATO and Russia are entering a self-reinforcing cycle of mutual insecurity, with each side (mis)interpreting the actions of the other as potentially offensive in nature. They argue that the instability of an uncontrolled arms race, driven by a desire for more security, further increases general tensions with Russia and could ultimately lead to escalation.38 Germany, in particular, has spearheaded calls for NATO-Russian talks on confidence- and security-building measures (CSBMs) and arms control, building on NATO’s consensus decision at the 2014 Wales Summit to renew dialogue with Russia over the long term.39 Berlin argues that NATO should not forget that goal. Germany sees arms control measures for the wider Baltic region—such as mutual force limitations in the region and more transparency regarding large as well as snap Russian exercises—as useful tools for enhancing crisis stability and avoiding a renewed arms race.40

While recognizing Moscow’s aggressive policies over the last few years, proponents of arms control want to see an ongoing NATO commitment to hold on to the last remaining vestiges of the cooperative security regime with Russia. They fear that going beyond NATO’s current deterrence and assurance measures in the Baltic states and Poland could overload the NATO-Russia Founding Act of 1997, in which NATO pledged not to permanently station additional “substantial combat forces” on the territories of those states.41 NATO reiterated this pledge at the Warsaw Summit.42

For the time being, NATO seems focused on maintaining the delicate balance of assuring its easternmost allies, considering calls for caution, and signaling resolve as well as non-offensive intentions to Russia. The size of the EFP, in particular, is a concession to NATO’s more cautious allies to maintain alliance unity and to signal restraint toward Russia. At the same time, as a result of this concession, NATO has accepted the military and political hardship that would come with retaking the Baltics in the event of a potential Russian attack.

This consensus is, however, not necessarily set in stone. Any significant and permanent buildup of Russian forces close to Baltic territories, which has not occurred so far, or another Russian intervention in the post-Soviet space—in Belarus, for example—would strengthen arguments in favor of more NATO boots on the ground. Meanwhile, the longer that the status quo and its multiple escalation risks persists without further Russian military aggression, the stronger the voices within the alliance will grow to add a significant détente component to NATO’s current approach.

The Risks of Nuclear Escalation

Beyond the aforementioned risks of conventional escalation, additional escalation pathways extend to the nuclear realm of the NATO-Russia relationship. In its official documents, NATO is upfront and states that the alliance reserves the right to use nuclear weapons. At the same time, it concedes that “the circumstances in which any use of nuclear weapons might have to be contemplated are extremely remote.”43 However, that does not necessarily imply that the alliance would be unwilling to use nuclear weapons in the event of a crisis.

But words are only one part of the equation. The other is that NATO has put much less emphasis on its nuclear deterrent in Europe since the end of the Cold War. The alliance has forward-deployed an estimated 150 U.S. B-61 gravity bombs in Belgium, Germany, Italy, the Netherlands, and Turkey.44 The gravity bombs deployed in Turkey are not operational as long as nuclear-capable aircraft are not stationed at the İncirlik Air Base. As noted before, Russia has an estimated 2,000 tactical nuclear arms, many of which are assumed to be stored in depots in the western (European) part of the country, and Moscow regularly conducts exercises to simulate the transition from conventional to nuclear warfare. That said, even though Russia now relies heavily on the threat of nuclear use, and even though NATO has reduced its reliance on nuclear arms, the alliance still threatens nuclear use to try and deter a Russian attack against the Baltics.45

There are, nonetheless, a range of views within NATO on its nuclear posture. To begin with, nuclear weapons are generally very unpopular in all of the five NATO states that host U.S. B-61 bombs; politicians in Belgium, Germany, and the Netherlands have regularly responded to this domestic sentiment by seeking to remove these U.S. weapons.46 Moreover, some alliance members do not see an immediate need to take steps to bolster NATO’s nuclear posture in the wake of Russia’s annexation of Crimea. As a result, in recent years, member states have shied away from an open debate about NATO’s nuclear deterrent, and NATO’s nuclear policy has not been updated.

In fact, like Russia’s nuclear doctrine, NATO’s current nuclear policy contains quite an element of ambiguity as well. Would NATO be ready to use nuclear weapons in a conflict with Russia?

In fact, like Russia’s nuclear doctrine, NATO’s current nuclear policy contains quite an element of ambiguity as well. Would NATO be ready to use nuclear weapons in a conflict with Russia? The answer is far from obvious given the contradictions between the alliance’s official declaratory policy and members’ divergent views on nuclear arms. The resulting inadvertent ambiguity could in fact prevent escalation, for Russia might shy away from testing NATO’s nuclear resolve. On the other hand, this ambiguity could also invite deliberate nuclear escalation if Russia misreads it.

Doing Too Little vs. Doing Too Much

The intra-alliance debate over nuclear weapons is similar to the one over conventional forces. Critics who worry that NATO is doing too little perceive Russia as having more, and more readily available, capabilities, as well as, perhaps, greater resolve to escalate to nuclear use. They worry that NATO’s resolve to use nuclear weapons is undermined by powerful domestic opposition to nuclear arms in key member states and by the fact that NATO’s combined conventional forces are still superior to Russia’s (which is to say there might be no actual need for NATO to use its nuclear weapons).47 Some allies also criticize NATO for not making meaningful attempts to explain to their publics why nuclear arms continue to matter.48 The result of this lack of public discussion, they claim, is that NATO’s forward-deployed nuclear weapons are typically kept in such a way that they are weeks away from being ready to use.49 As a result, critics charge NATO with being unprepared for nuclear use.

Other points of criticism abound as well. For instance, NATO exercises do not practice the transition from conventional to nuclear warfare, as Russian exercises do. Another issue is that a minority of experts also views NATO’s numerical nuclear inferiority in Europe as problematic and is concerned that the existing imbalance will be further tipped in Russia’s favor if Moscow really is producing and deploying weapons in violation of the INF Treaty.50 Polish experts, in particular, have expressed additional concerns about the possibility of Russia secretly moving nuclear warheads for short-range missiles into Kaliningrad.51 Especially in light of Moscow’s alleged doctrine of escalate-to-deescalate, these critics believe that NATO would be left without an appropriate response if Russia were to escalate to nuclear use or even if it just threatened nuclear use following an attack on NATO territory.52 As a result, they worry that NATO’s nuclear deterrent might not be sufficiently credible to prevent deliberate Russian escalation.

Against this backdrop, the new 2018 U.S. Nuclear Posture Review (NPR) argues that to “credibly deter Russian nuclear or non-nuclear strategic attacks . . . the President must have a range of limited and graduated options, including a variety of delivery systems and explosive yields.”53 Such capabilities, the drafters of the NPR argue, would “pose insurmountable difficulties to any Russian strategy of aggression against the United States, its allies, or partners and ensure the credible prospect of unacceptably dire costs to the Russian leadership if it were to choose aggression.”54 In concrete terms, the NPR recommends new sea-based nuclear options, including low-yield nuclear warheads, designed to introduce additional tailored nuclear responses. Those proposals are most likely welcome in Eastern Europe, and particularly in Poland, where some analysts and officials have debated the option of making Polish F-16 fighter jets nuclear-capable to support NATO’s nuclear missions.55

Those who oppose efforts to strengthen NATO’s nuclear profile make a strong case that doing so would risk serious disunity because of the strong public opposition to nuclear weapons in many European NATO states. In response to the criticism that NATO lacks the capabilities necessary for deterrence, they point out that NATO is already tailoring its deterrent capability. In particular, the U.S. B-61s have a so-called dial-a-yield functionality that reportedly permits them to produce a yield as low as 0.3 kilotons or as high as 170 kilotons.56

Moreover, prior to the new NPR, Washington was already in the process of enhancing NATO’s nuclear deterrence capabilities. Starting in 2022, Washington will field a modernized version of the B-61 with improved accuracy and (again) adjustable yields.57 In addition, the new U.S. administration is proceeding with plans to acquire between 1,000 and 1,100 new air-launched nuclear-armed cruise missiles that, in the event of a crisis, could be deployed to Europe along with the necessary U.S. aircraft.58 Washington has also begun to reinsert a nuclear presence into some NATO exercises since the annexation of Crimea—including two exercises in the Baltic region—with the participation of nuclear-capable U.S. B-52 bombers.59

Those who oppose efforts to strengthen NATO’s nuclear profile claim doing so would risk disunity because of the public opposition to nuclear weapons in many European NATO states.

Moreover, critics underline the grave dangers that a U.S. doctrine based on limited nuclear use might pose to the general stability promised by nuclear deterrence.60 They argue that the introduction of smaller yield warheads might cause Russia to conclude that the United States is enhancing its ability to conduct a disarming first strike against Russia with minimal civilian casualties.61 Referring to Russia’s alleged doctrine of escalate-to-deescalate, then U.S. deputy defense secretary Robert Work and Admiral James Winnefeld stated in 2015: “Anyone who thinks they can control escalation through the use of nuclear weapons is literally playing with fire. Escalation is escalation, and nuclear use would be the ultimate escalation.”62 If Work’s and Winnefeld’s assumption is true, and if it applies to the United States and NATO as well, changing NATO’s nuclear posture to include further options for managing nuclear escalation might well outweigh the perceived benefits. Finally, proponents of a more cautious nuclear approach want to prevent allies from unnecessarily entering a new nuclear arms race with Russia, which could raise tensions and, hence, risk escalation and the unity of the alliance.

For the time being, NATO’s nuclear policy continues to follow this more cautious approach. But the NPR’s recommendation of introducing additional low-yield nuclear options to the U.S. arsenal might well trigger a debate among allies about possible adjustments of NATO’s nuclear doctrine. Current events, particularly the ongoing crisis over the INF Treaty, could lend additional credence to those urging NATO to take a fresh look at its approach to nuclear deterrence.

The Challenges Associated with Nonkinetic Operations

Moscow’s NGW strategy also forces NATO to look beyond, or more precisely, below, the nuclear and conventional rungs of the escalation ladder to the problems caused by Russia’s nonkinetic operations. Deterrence and assurance are not necessarily an effective remedy against these operations as many of them take place in the civilian realm and cannot be countered by classical military means. It is, therefore, necessary for NATO to embrace a holistic strategy that doubles down on resilience measures, aimed at mitigating nonkinetic escalation risks. Moscow’s nonkinetic operations against NATO member states have essentially two goals: (1) avoiding a large-scale military conflict with the alliance while, at the same time, (2) gradually undermining member states’ internal cohesion by puzzling and exhausting them, the ultimate aim being to coerce allies into accepting unfavorable political outcomes, such as giving up on promoting the independence of the other former Soviet republics.

The diverse range of Russia’s nonkinetic toolbox makes it challenging for NATO states to identify one single action, such as Russian sponsorship of anti-government groups, as sufficiently serious to demand a strong response and, then, for member states to decide what that strong response should be. Nevertheless, this form of low-level attacks in nonmilitary domains and by non-attributable or low-visibility actions can further exacerbate general tensions between NATO and Russia and could potentially create the conditions for a crisis. This problem is particularly apparent in the three Baltic states.

Moscow’s disruptive propaganda and disinformation campaigns targeting the three Baltic states have been in operation for more than a decade.63 All three of these states are home to ethnic Russian minorities, which constituted 25 percent of Estonia’s population, 26.9 percent of Latvia’s, and about 5.8 percent of Lithuania’s in 2011 respectively.64 Most of these groups are fairly well integrated, and problems generally do not arise in daily life. But they continue to value their Russian roots, language, and family or business ties. Moreover, their relationship to the Baltic majorities is often fraught because of mutual historical grievances about the Soviet occupation of the Baltic states and the breakup of the Soviet Union. Almost all of these Baltic Russian minorities receive their daily information entirely through Russian state-sponsored media, which incorrectly describes the three countries as “failing states” with huge economic and political problems that are unfit to serve as proper homes for the Russians living there, not least because their Baltic majorities purportedly have stark anti-Russian feelings.65

Since 2014, these efforts to negatively manipulate Russian minorities in the Baltics, which sometimes border on outright hate speech, have accelerated. With the arrival of the first units of the EFP, Russian propaganda increased. For example, in February 2017, a source, believed to be Russian, reported the alleged rape of a Lithuanian teenager by a group of German soldiers.66 Even though the Lithuanian authorities quickly rebutted this untrue story, potential mistrust between the Baltic populations and the multinational NATO forces might undermine the former’s general acceptance of the latter and thus impede their defensive value for the Baltic states.

The danger of nonkinetic Russian operations in the information space stems from their deliberate as well as inadvertent effects and the difficulty of defending against them. The deliberate effect is to prevent reconciliation efforts between the many ethnic groups populating the Baltic states and to present authorities with manifold internal problems, such as fighting a constant uphill battle against hardening mutual prejudices. But the inadvertent effects could go much further, since the constant seeping of propaganda and disinformation into the collective consciousness of Russian minorities could at some point lead to a domestic crisis, perhaps sparked by a totally mundane event, such as local rivalries between different groups of youth turning into violent protests. In the wake of such an incident, the Kremlin could face mounting domestic pressure to intervene if Russian minorities were involved.

The danger of nonkinetic Russian operations in the information space stems from their deliberate as well as inadvertent effects and the difficulty of defending against them.

Baltic officials and experts have a range of views about the likelihood of such a scenario. The majority describe Russia’s leverage as rather limited, particularly in comparison to how much it held over Georgia and Ukraine prior to its interventions in those countries. There are experts, however, who warn against underestimating the Kremlin’s destabilization efforts because the consequences of these efforts being successful could be quite dire.67 Either way, Russia’s employment of nonkinetic operations, even though deliberately aimed at avoiding large-scale escalation, could inadvertently lead to that exact outcome.

The big challenge for NATO is that deterring these operations with classical military means is almost impossible, particularly since Russia relies on a wide range of nonkinetic operations across multiple nonmilitary domains—such as cyberattacks, criminal activities like fostering corruption, and intelligence operations aimed at probing border security measures.68 Responding with conventional—let alone nuclear—deterrence threats is not credible because such traditional military defense measures are highly disproportionate. A related risk is that because Russian nonkinetic operations can fly under the radar, NATO members might pay too much attention to nuclear or conventional escalation scenarios and fail to give adequate attention to Russian nonkinetic operations.

One of NATO’s responses so far has been to focus on strengthening the resilience of its members to nonkinetic operations. Resilience aims to lessen the impact of a future shock by preparing states to manage a crisis such as a sudden, sustained nationwide electricity outage.69 Societies can prepare for large-scale evacuations by regularly practicing this contingency and by storing supplies in case an emergency occurs. In concrete terms, Lithuania has started to raise public awareness about the possibility that Russia may stage a military attack and has widely disseminated small handbooks to its people on how to act in such an event.70

Like deterrence, resilience is preventive, but the latter operates without making a threat. In the words of Patrick Turner, NATO’s assistant secretary general for operations, “we can only confront today’s security challenges effectively if we strengthen our civil preparedness alongside our military preparedness.”71 But although NATO’s resilience efforts include securing critical civilian infrastructure, such as electrical grids and power stations, against cyberattacks or sabotage as well as defending against cyber intrusions that might hurt local economies, the alliance’s primary concern still centers around preventing the disruption of military deployments to ensure effective deterrence and defense.72

What remains open to debate is how to tailor resilience measures in the Baltics to reduce the vulnerability of Russian minorities against Russian propaganda and disinformation. So far, allies have viewed resilience as a primarily national responsibility that NATO can support by, for instance, cooperating with the European Union.73 Some allies are concerned that concentrating too much on resilience might run the risk of losing sight of NATO’s traditional core missions of deterrence and defense.74 A report authorized by the Latvian National Defense Academy exemplifies such sentiment, concluding that “Russia’s influence in Latvia is limited.”75 Some experts, meanwhile, view Russian nonkinetic operations as a mere repetition of “Soviet-style” propaganda that has already been shown to fail.76 Still others argue that in an increasingly interconnected world, it would be extremely difficult to comprehensively defend against the NGW’s inherently boundless approach, and so they advocate good governance and appropriate minority rights.77

All in all, even though NATO’s approach to resilience is much less controversial within the alliance than its deterrence and assurance policies, the alliance shies away from playing a larger role in seeking to foster civilian resilience in the three Baltic states, including efforts to address the potential vulnerability of the Russian minorities there. To be clear, the alliance could be tested in the future. For example, EFP forces could become a high-priority target of Russian nonkinetic operations, such as protests in front of military barracks, sabotage, or terrorist activities. Such operations could be aimed at undermining public acceptance of the EFP, both in the countries that provide the forces and in their host countries.78

Having said that, so far none of the allies in the Baltics have experienced any concerted or sustained large-scale, nonkinetic, Russian attack across multiple domains that could seriously test the effectiveness of existing national resilience measures. In the absence of such a reality check, NATO allies face the challenge of identifying all the domains that could lend themselves to escalatory Russian actions so as to keep up with Moscow’s creativity in conducting nonkinetic operations, while avoiding the over-securitization of almost all parts of everyday life.

The Risk of Accidental Escalation

Russia has stepped up military brinkmanship vis-à-vis NATO members and other nonmember states in Europe since the annexation of Crimea in 2014. Brinkmanship, as a tactic aimed at intimidating the opponent, entails the risk of accidental escalation, if (for instance) adversarial forces operate in close proximity. Like Russia’s nonkinetic operations, the risk of accidental escalation cannot be addressed by deterrence. Instead, managing accidental escalation requires NATO allies to more actively pursue good communications and risk-reduction measures.

In the past few years, Moscow has repeatedly violated the national airspaces of countries in Northern Europe, such as the Baltic states, as well as those of non-NATO members like Finland and Sweden.79 In response, national or NATO aircraft usually approach the offending Russian jets and drive or escort them back. The immediate tactical aim of the Russian pilots conducting such maneuvers is to test the readiness of national air defenses. Close military encounters involving Russian forces also happen in international airspace and over international waters. In these environments as well, Russian pilots have exhibited risky behavior, by getting very close to surveillance planes or ships, for instance. Especially early on in the Ukraine crisis, there were even cases in which civilian aircraft were endangered.80 Ultimately, the strategic goal behind these dangerous tactics is to intimidate Russia’s neighbors and remind them that Moscow is a capable military power.

Like Russia’s nonkinetic operations, the risk of accidental escalation cannot be addressed by deterrence.

Quite often, these tactics create the risk of accidental escalation. For example, a Russian fighter aircraft deliberately came extremely close to a U.S. destroyer over the Baltic Sea in 2016.81 Even though Russia maintains a highly professional air force, a technical glitch or human error in such situations could lead to an unintended accident causing the deaths of multiple NATO military personnel. Hasty overreactions can lead to fatalities as well. In 2015, the Turkish military shot down a Russian jet after issuing multiple warnings for Russian aircraft not to continue violating Turkish national airspace. In the wake of that incident, tensions between Moscow and Ankara ran high, as each side accused the other of misbehavior.82 The larger risk behind such dangerous maneuvers and incidents is that they could happen in an already tense political environment. Akin to the proverbial straw that broke the camel’s back, an accidental military incident with fatalities could lead to domestic calls for retaliation that could, in turn, spark a larger military crisis that neither side might be able to contain.

Preventing accidental escalation calls, first and foremost, for responsible behavior. But absent the political willingness to show such behavior, improved communication can help. Before an accidental crisis, good communication can help prevent one from occurring in the first place. During an accidental crisis, reliable communication channels can help the parties involved deescalate the situation and perhaps contain the immediate political fallout. In addition, commonly agreed-upon rules of the road, such as a mutual expectation to switch on aircraft transponders at all times, perhaps embodied in bilateral and multilateral CSBMs, could help mitigate the risks of accidental escalation.

NATO allies have sought to pursue talks with Russia on risk-reduction measures and general responsible airmanship, but these efforts have stalled as the two sides have not been able to agree on the best way forward.83 NATO has suggested that Russia first change its behavior, after which the two sides could institute a political process for updating risk-reduction procedures under Chapter III of the Vienna Document, an agreement on CSBMs under the auspices of the multinational Organization for Security and Cooperation in Europe (OSCE). Because NATO suspended practical cooperation with Russia in 2014 in reaction to the annexation of Crimea, alliance members would prefer the OSCE as a forum, so as to avoid a dedicated military-to-military dialogue with Moscow. Contrary to this preference, Moscow has started to demand direct and exclusive consultations with NATO. Further complicating matters, the Ukraine crisis has interrupted continuous NATO-Russian military-to-military channels of communication at the working level.

Even though the number of incidents has gone down in recent months, NATO is aware that current conditions still create the risk of accidental escalation.

Some experts have suggested dusting off, inter alia, two bilateral U.S.-Soviet agreements from the Cold War: the Agreement on the Prevention of Incidents On and Over the High Seas (INCSEA) and the Agreement on the Prevention of Dangerous Military Activities (DMA). Both agreements were designed to regulate military forces operating in close proximity so as to reduce the risk of accidents and miscalculations by, for instance, avoiding mock attacks simulating the use of weapons against aircraft or ships.84 These agreements also contain important military-to-military communications channels, such as annual review meetings, joint military commissions, and the continuous maintenance of open communications channels based on agreed-upon call signs and radio frequencies.85 While the DMA is largely underused—the U.S.-Russian consultation commission has met only twice since the agreement was concluded in 1989—U.S.-Russian INCSEA meetings are taking place.86 In addition, eleven other NATO members have INCSEA-like arrangements with Russia in place. The problem is that in the wider Baltic region, neither Poland nor the three Baltic states have INCSEA arrangements with Russia.87

Even though the number of incidents has gone down in recent months, NATO is aware that current conditions still create the risk of accidental escalation. Officially, risk-reduction efforts are considered a priority for NATO—under the headline of general engagement with Russia—as stated in the 2016 Warsaw Summit declaration.88 However, there seems to be disagreement within the alliance about the terms of engagement with Moscow and the nature of potential deliverables. These disagreements and a general lack of Russian cooperation create the risk of putting off efforts to address the problem of accidental escalation.

Notes

1 See NATO, “Study on NATO Enlargement,” September 3, 1995, http://www.nato.int/cps/en/natohq/official_texts_24733.htm.

2 In the words of then secretary of state Hillary Clinton: “NATO must and will remain open to any country that aspires to become a member and can meet the requirements of membership. But we do not seek to create divisions between neighbors and partners. Russia’s confidence in its security enhances our own.” Hillary Clinton, “Remarks on the Future of European Security,” U.S. Department of State, L’Ecole Militaire, Paris, France, January 29, 2010, https://2009-2017.state.gov/secretary/20092013clinton/rm/2010/01/136273.htm.

3 Adam Taylor, “That Time Ukraine Tried to Join NATO — and NATO Said No,” Washington Post, September 4, 2014, https://www.washingtonpost.com/news/worldviews/wp/2014/09/04/that-time-ukraine-tried-to-join-nato-and-nato-said-no/?utm_term=.e29db604ee64.

4 Previously, some allies had argued that NATO should focus on out-of-area stabilization operations, particularly in Afghanistan and the Middle East.

5 NATO, “Warsaw Summit Communiqué.”

6 See Michael Weiss, “The President Who Dared to Call Putin’s Russia What It Is: A Terrorist State,” Daily Beast, March 18, 2016, https://www.lrp.lt/en/press-centre/president-in-the-media/the-president-who-dared-to-call-putins-russia-what-it-is-a-terrorist-state/24879; Lisa Ferdinando, “Work Hails U.S-Norway Ties, Expresses Concern About ‘Revanchist’ Russia,” DoD News, May 19, 2016, https://www.defense.gov/News/Article/Article/777051/work-hails-us-norway-ties-expresses-concern-about-revanchist-russia/; Matthew Day, “Poland to Increase the Size of Army by 50 Per Cent to ‘Guarantee the Integrity,’” Telegraph, November 26, 2015, http://www.telegraph.co.uk/news/worldnews/europe/poland/12019815/Poland-to-increase-the-size-of-army-by-50-per-cent-to-guarantee-the-integrity.html.

7 Eugene Rumer, Richard Sokolsky, Paul Stronski, and Andrew S. Weiss, Illusions Vs Reality: Twenty-Five Years of U.S. Policy Toward Russia, Ukraine, and Eurasia (Washington, DC: Carnegie Endowment for International Peace, 2017), http://carnegieendowment.org/files/CP_300_Rumer_Sokolsky_Weiss_Task_Force_Final_Web.pdf.

8 Without publicly stating it, some of those states’ officials seem to see some, though not all of the alliance’s easternmost members’ concerns as overblown, partly driven by domestic considerations or primarily as understandable historical reflexes to the experience of Soviet occupation.

9 As for Germany, see Matthew Karnitschnig, “NATO’s Germany Problem,” Politico, August 17, 2016, http://www.politico.eu/article/natos-germany-russia-problem-german-foreign-minister-frank-walter-steinmeier/.

10 Elbridge Colby, Russia’s Evolving Nuclear Doctrine and Its Implications (Paris: Foundation for Strategic Research, 2016), 5, https://www.frstrategie.org/publications/notes/web/documents/2016/201601.pdf.

11 Several war games conducted by the RAND Corporation in 2016 supported that assumption. See David A. Shlapak and Michael W. Johnson, Reinforcing Deterrence on NATO’s Eastern Flank: Wargaming the Defense of the Baltics (RAND Corporation, 2016), https://www.rand.org/content/dam/rand/pubs/research_reports/RR1200/RR1253/RAND_RR1253.pdf. Several analysts have subsequently criticized the RAND study for basing its conclusion on unrealistic assumptions such as overly short mobilization times for the Russian military. See Michael Kofmann, “Fixing NATO Deterrence in the East or: How I Learned to Stop Worrying and Love NATO’s Crushing Defeat by Russia,” War on the Rocks, May 12, 2016, https://warontherocks.com/2016/05/fixing-nato-deterrence-in-the-east-or-how-i-learned-to-stop-worrying-and-love-natos-crushing-defeat-by-russia/. Interviews the author conducted with Baltic and NATO officials revealed skepticism toward the conclusions of the RAND study.

12 In the case of the German forces in Lithuania, the standard is technically a code of conduct, not rules of engagement.

13 See Martin Zapfe, “Deterrence From the Ground Up: Understanding NATO’s Enhanced Forward Presence,” Survival 59, no. 3 (June-July 2017): 147–160.

14 France declined to become a framework nation, citing strained resources. See Martin Zapfe, “Threatened From Within? NATO, Trump and Institutional Adaptation,” in Strategic Trends 2017: Key Developments in Global Affairs ed. Oliver Thränert and Martin Zapfe (Zurich: ETH Zurich Center for Security Studies, 2017), 78, http://www.css.ethz.ch/content/dam/ethz/special-interest/gess/cis/center-for-securities-studies/pdfs/ST2017-04-Zapfe.pdf.

15 Ian J. Brzezinski and Nicholas Varangis, “The NATO-Russia Exercise Gap,” Atlantic Council, February 23, 2015, http://www.atlanticcouncil.org/blogs/natosource/the-nato-russia-exercise-gap.

16 This phrase has been borrowed from Thomas Schelling, who described the purpose of U.S. and allied forces in West Berlin during the Cold War as a “garrison in Berlin . . . as fine a collection of soldiers as has ever been assembled, but excruciatingly small. What can 7,000 American troops do, or 12,000 Allied troops? Bluntly, they can die. They can die heroically, dramatically, and in a manner that guarantees that the action cannot stop there.” Thomas C. Schelling, Arms and Influence (New Haven and London: Yale University Press, 2008), 47.

17 Ringsmose and Rynning, “Now for the Hard Part,” 133.

18 NATO Supreme Headquarters Allied Powers Europe, “NATO Response Force / Very High Readiness Joint Task Force,” January 2016, http://www.shape.nato.int/nato-response-force--very-high-readiness-joint-task-force.

19 NATO, “NATO Response Force (NRF) Fact Sheet,” 2017, http://www.jfcbs.nato.int/page5725819/nato-response-force-nrf-fact-sheet.

20 Zapfe, “Deterrence From the Ground Up,” 153.

21 One example is the German Bundeswehr. According to its General Inspector’s annual readiness assessment of major weapons systems, 30 to 70 percent of those systems, depending on the armed services branch, are temporarily or indefinitely broken. Kai Biermann and Julian Stahnke, “Kaputte Truppe,” [Broken Forces] ZEIT Online, April 20, 2017, http://www.zeit.de/politik/deutschland/2017-04/bundeswehr-bestand-ausruestung-panzer.

22 Michael Shurkin, The Abilities of the British, French, and German Armies to Generate and Sustain Armored Brigades in the Baltics (Washington, DC: RAND Corporation, 2017), https://www.rand.org/content/dam/rand/pubs/research_reports/RR1600/RR1629/RAND_RR1629.pdf. This is one of the reasons allies pledged in 2014 to increase their defense spending to reverse the trends of under-equipment and inoperability.

23 Jüri Luik and Henrik Praks, Boosting the Deterrent Effect of Allied Enhanced Forward Presence (Tallinn: International Center for Defense and Security, 2017), 12, https://www.icds.ee/fileadmin/media/icds.ee/doc/ICDS_Policy_Paper_Boosting_the_Deterrent_Effect_of_Allied_EFP.pdf.

24 Zapfe, “Deterrence From the Ground Up,” 153.

25 Kulesa and Frear, NATO’s Evolving Modern Deterrence Posture, 9.

26 This is due to a lack of interconnected railroads between NATO member states in the region. However, plans are under way to connect the three Baltic states and Poland through a common rail link—called Rail Baltica—to be completed by 2030.

27 On the impact of Russian A2/AD deployments, see Alexander Lanoszka and Michael A. Hunzeker, “Confronting the Anti-Access/Area Denial and Precision Strike Challenge in the Baltic Region,” RUSI Journal 161, no. 5 (2016): 12–18.

28 See Fabrice Pothier, “An Area-Access Strategy for NATO,” Survival 59, no. 3 (June-July 2017): 73–80; Ringsmose and Rynning, “Now for the Hard Part.”

29 According to remarks by Michael Carpenter, a former deputy assistant secretary of defense for Ukraine and Russia under former president Barack Obama before the U.S. Congress in May 2017: “Having armor especially on the eastern flank of the Baltic states would be a large deterrent for Russia, especially manned by Americans as opposed to the multinational brigades.” Tara Copp, “More US Forces Needed in Europe to Deter Russia, Experts Say,” Stars and Stripes, May 17, 2017, https://www.stripes.com/news/more-us-forces-needed-in-europe-to-deter-russia-experts-say-1.468865#.WScAm2dG6fH. See also David Shlapak, Deterring Russian Aggression in the Baltic States: What It Takes to Win, Hearings Before the House Armed Services Committee, Subcommittee on Tactical Air and Land Forces, 115th Cong. (2017) (testimony of David Shlapak, on March 1, 2017) https://www.rand.org/pubs/testimonies/CT467.html.

30 Shlapak, Deterring Russian Aggression in the Baltic States.

31 According to interviews the author conducted with officials from Latvia, Lithuania, and Poland in April 2017.

32 See Ringsmose and Rynning, “Now for the Hard Part.”

33 Elisabeth Braw, “Behind Putin’s Nuclear Threats,” Politico, August 18, 2015, http://www.politico.eu/article/nato-putin-russia-nuclear-weapons-ukraine-war/.

34 Ringsmose and Rynnin, “Now for the Hard Part.”

35 Pothier, “An Area-Access Strategy for NATO,” 75.

36 For a good mission description of the JASSM-ER cruise missile ordered by Poland, see Hans Kristensen “Forget LRSO; JASSM-ER Can Do the Job,” FAS Strategic Security blog, December 16, 2015, https://fas.org/blogs/security/2015/12/lrso-jassm/.

37 The full quote of John Richardson reads as follows: “A2AD is inherently oriented to the defense. It can contribute to a mindset that starts with how to operate from beyond the red arcs – an ‘outside-in’ approach. The reality is that we can fight from within these defended areas and if needed, we will. Inside-out, as well as outside-in, from above and from below – we will fight from every direction.” John Richardson, “Chief of Naval Operations Adm. John Richardson: Deconstructing A2AD,” National Interest, October 3, 2016, http://nationalinterest.org/feature/chief-naval-operations-adm-john-richardson-deconstructing-17918?page=show.

38 Particularly Germany’s position as described in Karnitschnig, “NATO’s Germany Problem.”

39 The so-called Steinmeier Initiative, named after former German foreign minister Frank-Walter Steinmeier.

40 Wolfgang Richter, Sub-regional Arms Control for the Baltics: What Is Desirable? What Is Feasible? (Hamburg: Institute for Peace Research and Security Policy at the University of Hamburg, 2016), http://deepcuts.org/images/PDF/DeepCuts_WP8_Richter_UK.pdf.

41 NATO, “Founding Act on Mutual Relations, Cooperation and Security Between NATO and the Russian Federation,” Paris, France, May 27, 1997.

42 NATO, “Warsaw Summit Communiqué,” paragraph nine.

43 NATO, “Deterrence and Defense Posture Review,” May 20, 2012, http://www.nato.int/cps/en/natohq/official_texts_87597.htm.

44 Hans M. Kristensen and Robert S. Norris, “United States Nuclear Forces, 2017,” Bulletin of the Atomic Scientists 73, no. 1 (2017): 48–57.

45 NATO, “Warsaw Summit Communiqué.”

46 See “New German Government to Seek Removal of US Nuclear Weapons,” Deutsche Welle, October 25, 2009, http://www.dw.com/en/new-german-government-to-seek-removal-of-us-nuclear-weapons/a-4824174.

47 Braw, “Behind Putin’s Nuclear Threats.”

48 This view was expressed by Polish officials and defense experts in interviews with the author.

49 According to NATO, its dual-capable aircraft “are available for nuclear roles at various levels of readiness—the highest level of readiness is measured in weeks.” NATO, “NATO’s Nuclear Deterrence Policy and Forces,” December 3, 2015, http://www.nato.int/cps/en/natohq/topics_50068.htm#.

50 Kroenig, “Facing Reality.”

51 One Polish expert described this possibility as “crossing a red line” in an interview with the author. On February 5, 2018, Vladimir Shamanov, the head of the Russian lower house’s defense committee, confirmed that Russia had deployed Iskander ballistic missile systems to the Kaliningrad region. Russia has not issued a statement pertaining to the possible deployment of nuclear warheads to the region. “Russia Can Deploy Iskander Missiles in Kaliningrad Without Informing NATO – MP,” Sputnik, February 15, 2018, https://sputniknews.com/russia/201802151061688100-russia-nato-iskander-missiles-kaliningrad/.

52 Colby, Russia’s Evolving Nuclear Doctrine and Its Implications.

53 Department of Defense, Nuclear Posture Review 2018 (Washington, DC: Department of Defense, 2018), 30, https://media.defense.gov/2018/Feb/02/2001872886/-1/-1/1/2018-NUCLEAR-POSTURE-REVIEW-FINAL-REPORT.PDF.

54 Department of Defense, Nuclear Posture Review 2018, 31.

55 Interviews by the author with Polish officials and defense experts.

56 Hans M. Kristensen, “B61-12: The New Guided Standoff Nuclear Bomb,” Presentation to Side Event The Future of the B61: Perspectives From the United States and Europe, Third Preparatory Committee Meeting for the Nuclear Non-Proliferation Treaty, United Nations, New York, May 2, 2014,” https://fas.org/programs/ssp/nukes/publications1/Brief2014_PREPCOM2.pdf.

57 Ibid.

58 Steven Pifer, “Cancel the Long-Range Standoff Missile,” Brookings Institution, June 28, 2017, https://www.brookings.edu/blog/order-from-chaos/2017/06/28/cancel-the-long-range-standoff-missile/.

59 Braw, “Behind Putin’s Nuclear Threats.”

60 Dianne Feinstein, “There’s No Such Thing as ‘Limited’ Nuclear War,” Washington Post, March 3, 2017, https://www.washingtonpost.com/opinions/theres-no-such-thing-as-limited-nuclear-war/2017/03/03/faef0de2-fd1c-11e6-8f41-ea6ed597e4ca_story.html?utm_term=.92fa8d5ccaee.

61 Under the Obama administration, the United States reserved the right to employ nuclear weapons “to defend the vital interests of the United States or its allies and partners.” Department of Defense, Nuclear Posture Review Report 2010(Washington, DC: Department of Defense, 2010), https://www.defense.gov/Portals/1/features/defenseReviews/NPR/2010_Nuclear_Posture_Review_Report.pdf. The new 2018 NPR goes further, stating that “The United States would only consider the employment of nuclear weapons in extreme circumstances to defend the vital interests of the United States, its allies, and partners. Extreme circumstances could include significant non-nuclear strategic attacks. Significant non-nuclear strategic attacks include, but are not limited to, attacks on the U.S., allied, or partner civilian population or infrastructure, and attacks on U.S. or allied nuclear forces, their command and control, or warning and attack assessment capabilities.” Department of Defense, Nuclear Posture Review 2018, 21.

62 Nuclear Deterrence in the 21st Century, 114th Cong. (2015) (Statement of Robert Work Deputy Secretary of Defense and Admiral James Winnefeld Vice Chairman of the Joint Chiefs of Staff before the House Committee on Armed Services June 25, 2015), http://docs.house.gov/meetings/AS/AS00/20150625/103669/HHRG-114-AS00-Wstate-WinnefeldJrUSNJ-20150625.pdf.

63 See Ozoliņa, Societal Security.

64 Statistical Office of Estonia, Central Statistical Bureau of Latvia, and Statistics Lithuania, 2011 Population and Housing Censuses in Estonia, Latvia and Lithuania, 2015, https://www.stat.ee/dokumendid/220923.

65 See Bērziņa, “The Possibility of Societal Destabilization in Latvia,” 7.

66 Teri Schultz, “Why the ‘Fake Rape’ Story Against German NATO Forces Fell Flat in Lithuania,” Deutsche Welle, February 23, 2017, http://www.dw.com/en/why-the-fake-rape-story-against-german-nato-forces-fell-flat-in-lithuania/a-37694870.

67 Interviews by the author with Latvian and Lithuanian security officials and experts.

68 See the case of the Estonian intelligence official who was seized and dragged onto Russian territory by Russian intelligence in 2014. Julian Borger, “Estonia Says Official Seized by Russia Was Lured Into FSB Trap,” Guardian, September 8, 2014, https://www.theguardian.com/world/2014/sep/08/estonia-russia-fsb-trap-eston-kohver.

69 For more general definitions of the concept of resilience, see Philippe Bourbeau, “Resilience and International Politics: Premises, Debates, Agenda,” International Studies Review 17, no. 1 (2015): 374–395; Jon Coaffee, “Constructing Resilience through Security and Surveillance: The Politics, Practices and Tensions of Security-Driven Resilience,” Security Dialogue 46, no. 1 (2015): 86–105; Daphna Canetti et al., “What Does National Resilience Mean in a Democracy? Evidence From the United States and Israel,” Armed Forces & Society 40, no. 3 (2014): 504–520. For possible applicability in the current European security context, see Claudia Major and Christian Mölling, A Hybrid Security Policy for Europe. Resilience, Deterrence and Defense as Leitmotifs (Berlin: German Institute for International and Security Affairs, 2015), http://www.swp-berlin.org/fileadmin/contents/products/comments/2015C22_mjr_mlg.pdf.

70 Lithuanian Ministry of National Defense, Prepare to Survive Emergencies and War: A Cheerful Take on Serious Recommendations (Vilnius: Ministry of National Defense, 2015), https://kam.lt/download/50720/ka%20turime%20zinoti%20praktiniai%20patarimai%20en--el.pdf.

71 NATO, “Allies Take Further Steps to Enhance Resilience,” March 28, 2017, http://www.nato.int/cps/en/natohq/news_142645.htm?selectedLocale=en.

72 Jamie Shea, “Resilience: A Core Element of Collective Defense,” NATO Review, 2016, https://www.nato.int/docu/Review/2016/Also-in-2016/nato-defence-cyber-resilience/EN/index.htm; NATO, “Commitment to Enhance Resilience,” Warsaw, Poland, July 8, 2016, http://www.nato.int/cps/en/natohq/official_texts_133180.htm.

73 Ibid.

74 See the Estonian position described in Nadia Schadlow, “The Problem With Hybrid Warfare,” War on the Rocks, April 2, 2015, https://warontherocks.com/2015/04/the-problem-with-hybrid-warfare/.

75 Bērziņa, “The Possibility of Societal Destabilization in Latvia,” 7.

76 See Bettina Renz and Hanna Smith, Russia and Hybrid Warfare – Going Beyond the Label (Helsinki: University of Helsinki, 2016), http://www.stratcomcoe.org/download/file/fid/4920.

77 Heidi Reisinger and Alexander Golts, Russia’s Hybrid Warfare – Waging War Below the Radar of Traditional Collective Defense (Rome: NATO Defense College, 2014), https://www.files.ethz.ch/isn/185744/rp_105.pdf.

78 Martin Zapfe, ‘Hybrid’ Threats and NATO’s Forward Presence (Zurich: ETH Zurich Center for Security Studies, 2016), http://e-collection.library.ethz.ch/eserv/eth:49703/eth-49703-01.pdf.

79 Thomas Frear, Łukasz Kulesa, and Ian Kearns, Dangerous Brinkmanship: Close Military Encounters Between Russia and the West in 2014 (London: European Leadership Network, 2014), https://www.europeanleadershipnetwork.org/wp-content/uploads/2017/10/Dangerous-Brinkmanship.pdf.

80 Ibid.

81 Julian Borger, “Russian Attack Jets Buzz US Warship in Riskiest Encounter for Years,” The Guardian, April 13, 2016, https://www.theguardian.com/us-news/2016/apr/13/russian-attack-planes-buzz-uss-donald-cook-baltic-sea.

82 “Turkey’s Downing of Russian Warplane – What We Know,” BBC, December 1, 2015, http://www.bbc.com/news/world-middle-east-34912581.

83 Julian E. Barnes, “NATO Approves Talks With Russia on Baltic Air Security,” Wall Street Journal, December 19, 2016, https://www.wsj.com/articles/nato-approves-talks-with-russia-on-baltic-air-security-1482172348. In response to the Russian proposal to hold talks on air safety, NATO invited representatives of the former Baltic Sea Project Team (BSPT) and the International Civil Aviation Organization (ICAO) to brief the NATO-Russia Council. See NATO, “NATO-Russia Relations: The Facts,” June 15, 2017, http://www.nato.int/cps/en/natohq/topics_111767.htm.

84 See John H. McNeill, “Military-to-Military Arrangements for the Prevention of U.S.-Russian Conflict,” International Law Studies 68 (1994): 575–581; Deep Cuts Commission, Strengthening Stability in Turbulent Times (Hamburg, Moscow, Washington: Institute for Peace Research and Security Policy at the University of Hamburg, 2015), http://deepcuts.org/images/PDF/Second_Report_of_the_Deep_Cuts_Commission_English.pdf; Deep Cuts Commission, Back From the Brink: Toward Restraint and Dialogue Between Russia and the West (Hamburg, Moscow, Washington: Institute for Peace Research and Security Policy at the University of Hamburg, 2016), http://deepcuts.org/images/PDF/Second_Report_of_the_Deep_Cuts_Commission_English.pdf.

85 See McNeill, “Military-to-Military Arrangements for the Prevention of U.S.-Russian Conflict,” 578.

86 Łukasz Kulesa, Thomas Frear, and Denitsa Raynova, Managing Hazardous Incidents in the Euro-Atlantic Area: A New Plan of Action (London: European Leadership Network, 2016), https://www.europeanleadershipnetwork.org/wp-content/uploads/2017/10/ELN-Managing-Hazardous-Incidents-November-2016.pdf.

87 Ibid.

88 See NATO, “Warsaw Summit Communiqué.”

Three Escalation Scenarios

If NATO wants to comprehensively address the risks of escalation, including deliberate Russian escalation, the alliance needs to understand the potential consequences and possible shortcomings of its policies in the realms of deterrence and assurance, resilience, and risk reduction. Assessing NATO’s current capacity to prevent escalation in a number of different potential contingencies is an important way to gauge the alliance’s level of preparedness to manage the escalatory pitfalls in the alliance’s relationship with Moscow.

To this end, below are three possible escalation scenarios that can help analysts better understand the potential implications of NATO’s current policies as well as what NATO could do today to make future escalation less likely. All three scenarios involve nuclear threats (though two of them stop short of actual Russian nuclear-weapons use). The value of this scenario-based approach is that it can highlight escalation risks that are not obvious or that Western analysts have not yet discussed in detail. For example, this approach highlights the escalation risks linked to NATO’s current deterrence policy, which might necessitate the quick reinforcement of NATO personnel in the Baltics in the event of a crisis. If such a move were not properly communicated to Moscow, Russia could inadvertently misinterpret NATO’s actions as the start of a military offensive and consequently choose to escalate the crisis militarily.

Accordingly, the aim is not to describe each and every escalatory step in great detail but to provide enough information to identify lessons that are more generally applicable. Clearly, many other escalation scenarios, besides those described here, can be imagined, and analyzing them could well lead to other important insights. Indeed, one complication of the real world not considered here is the possibility of multiple escalation pathways occurring simultaneously. By side-stepping this possibility, this analysis tends to understate the escalation risks and the challenges the alliance would face in seeking to manage them.

Scenario One: Deliberate Escalation

The first scenario starts with a Russian land grab in the Baltics. To be very clear, this is an extreme scenario; an overwhelming majority of Western experts, including NATO staff, consider it to be a “remote” possibility.1 Nevertheless, there are good reasons to consider this extreme set of circumstances. First, it is a high-risk scenario, based on low probability but with high potential consequences. Second, many allies are worried about it. And third, this scenario might look less unlikely after the Russian use of force in Georgia and Ukraine.

Stage One: The year 2018 sees the return of large-scale protests to major Russian cities. Suddenly, Vladimir Putin’s hold on power no longer seems a given. Only two weeks after the first protests, the Russian General Staff announces a large military exercise in Russia’s Western Military District, close to the border of Latvia. 

Implications: This combination of events would put NATO on notice about the internal developments in Russia and the announced military exercise, and these events would raise serious concerns that Russia’s leadership might be planning to create an international crisis to divert attention from a domestic crisis.
           
At the same time, however, strong voices within NATO would almost certainly caution against overreacting to these events. They could argue that if NATO were to react militarily—by, for example, deciding to send temporary reinforcements, even perhaps only one additional battalion—to alleviate the concerns of Baltic nations, doing so would risk giving the Kremlin reason to up the ante. Indeed, deploying EFP forces in the region to the border area or even just raising their state of alert might be perceived by Russia as an aggressive move. Given these trade-offs, it is quite likely that NATO would react in a rather reserved way, which would give Russia an important advantage in terms of mobilizing its forces.

Stage Two: Sudden protests by the Russian minority community in Latvia’s easternmost Latgale region spiral out of control with several fatalities. While NATO ambassadors are gathering for an emergency meeting, Putin warns NATO “not to interfere in the internal affairs of Latvia” and assures his domestic audience that “Russia will not idly stand by as Russians are being slaughtered abroad.”

Implications: For the alliance, the sudden occurrence of serious protests in Latvia—whether or not instigated by Moscow—in conjunction with a domestic crisis in Russia and an arms buildup close to Latvia would immediately raise the severity of the crisis. The possibility of Russia escalating the conflict with NATO, which might have seemed rather low at Stage One, would suddenly become more realistic. (Indeed, similar Russian statements about the security of Russians living abroad were made ahead of Moscow’s interventions in Georgia and Ukraine.2)

For the alliance, sudden protests in Latvia—in conjunction with a domestic crisis in Russia and an arms buildup close to Latvia— would immediately raise the severity of the crisis.

That said, there would nonetheless still be a real possibility that allies would hold divergent interpretations of these events, and it is unclear whether the EFP would be ordered to immediately leave its base near Riga, at least to patrol the border with Russia.3 Even though NATO insists that the EFP has no role to play in a domestic unrest scenario, some allies might question that logic, given that events may be instigated by Russia as it looked to invade. Debates at NATO Headquarters on these issues could get acrimonious. Some allies would probably worry that such actions as well as NATO preparations to send additional forces to the region could be escalatory. The alliance could well look, and perhaps be, divided. Again, NATO might still wait to avoid giving Russia any pretext to intervene.

Stage Three: Russian forces cross the border into Latvia and occupy the Latgale region. President Putin makes a press announcement that “Russia’s humanitarian intervention stops here and now.” NATO defense ministers meet and issue an ultimatum, demanding full Russian withdrawal.

Implications: At this point, debates within NATO about the severity of the Russian threat would be overtaken by events. NATO would be presented with a military fait accompli. While this situation already would be very challenging to handle, it might be further complicated if Russian forces met only minimal resistance from Latvian forces and perhaps none at all from the EFP. (Given the distance between their base in Riga and the Latgale region, there would be a serious risk that they would not arrive quickly enough to resist Russian forces.) In this case, regional EFP commanders—who, in the case of Latvia, come from six different contributing nations—might be confronted with a choice between engaging immediately in a futile fight that they would be certain to lose or holding back to await further instructions from NATO Headquarters. Worse still, some commanders might even receive orders from their own national commands, bypassing the NATO chain of command and possibly complicating a collective response.

One potential outcome would be paralysis. Conversely, there would also be a real possibility that an EFP commander—having received divergent orders from NATO, the host nation (Latvia), and national lines of command—might decide to engage in combat before NATO’s political leaders have decided to invoke Article V.

Regardless of exactly how the fight was playing out in the theater, the NAC would, at this stage, have to determine whether or not to invoke Article V and whether or not to go to war with Russia in an environment where the scope of the Russian campaign would still look rather limited (as no allied forces from France, Germany, the United Kingdom, or the United States would be involved yet). Even if Article V were triggered, certain allies might still advocate for a diplomatic solution. A possible compromise might see allies starting immediate preparations for military reinforcement in parallel with heightened crisis diplomacy.

Stage Four: NATO is ready to deploy the Spearhead Force from Ramstein, Germany, and starts preparations for assembling the rest of the eNRF. Simultaneously, the United States starts flying in additional personnel and equipment to Western Europe and Poland. Putin claims that “NATO is provoking an unnecessary war.” In many European capitals tens of thousands take to the streets, urging Russia and NATO to “end the mutual violence.”

Implications: NATO, having started its military preparations, would face another tough choice. While the Spearhead would be ready in less than a week, assembling the rest of the eNRF would take longer (in all likelihood, a couple of weeks). A decision would have to be made whether to deploy the Spearhead right away, and risk losing it almost immediately in the theater, or to wait for assembling the full manpower of the eNRF. If NATO were to wait, the louder the voices of opposition to any military response could grow. Indeed, large-scale protests in Western Europe, perhaps fueled by subversive Russian propaganda, would very likely further affect and complicate NATO’s political decisionmaking.4

In this situation, some allies might opt out of a military response, while others—the United Kingdom and the United States, most likely—could bypass NATO’s slow mobilization process and move forward with their own deployment plans. This contingency—in which some allies hesitate to engage and others push forward—could effectively paralyze the alliance as a collective decisionmaking entity.

In any case, NATO might well have to deal, at some point, with further Russian efforts to escalate the conflict by targeting critical NATO transportation nodes with precision-guided conventional strikes so as to prevent or at least complicate NATO preparations for retaliation.5 From a Russian perspective, waiting for NATO to muster a force of perhaps 100,000 personnel—which is what would be required to be credible enough to fight a regional war with Russia with the aim of retaking and securing the Baltics or perhaps even extending combat operations into Russian territory—would hardly be an option.6

In any case, NATO might well have to deal, at some point, with further Russian efforts to escalate the conflict by targeting critical NATO transportation nodes.

But even if Russia were to shy away from further escalation (it might, for example, decide against striking Western Europe because of the risk that doing so would unify the alliance), NATO’s next move—laying the groundwork for force deployment to the Baltics—would almost necessarily involve escalating the conflict horizontally into Russian territory. Because NATO has decided against pre-positioning heavy military equipment in the Baltics, allies would have to fly in personnel and equipment with large transportation aircraft, which would be easy targets for Russian air defense systems around the Baltic Rim. If NATO wanted to avoid losing much of its first reinforcement wave before it actually reached the ground, it would have to target Russian anti-access and area denial installations, effectively extending combat operations into Russian territory.

Stage Five: NATO receives intelligence reports that Russia is readying some of its tactical nuclear weapons stored in western Russia. Putin warns that “the two sides are on the brink of a nuclear armageddon.”

Implications: Assuming that NATO had decided on a concrete deployment plan by this point, NATO leaders would have to decide whether to move forward given the possibility of Russia escalating to actual nuclear use. That decision would almost certainly cause serious frictions within the alliance and could further delay a military response. If NATO leaders weathered those quarrels and pressed on, NATO might then immediately be confronted with a second serious dilemma, stemming from NATO’s long-standing internal disputes about its nuclear deterrent.

Over the years, Russia might have arrived at the conclusion that NATO would not use nuclear weapons—even in response to Russian nuclear use—in a limited regional scenario. As a result, Moscow might feel tempted to escalate to nuclear use in the hope of stopping NATO in its tracks before it could deploy forces. In this case, all of NATO’s possible nuclear countermeasures—rhetorical nuclear threats; so-called slow nuclear signals in the form of readying NATO’s forward-deployed nuclear forces (which would take a few weeks); or so-called fast signals, such as U.S. B-52 deployments to Western Europe (which could be executed within hours)—could be misperceived in Moscow as mere bluffs. The interplay between Russia doubting NATO’s resolve and NATO having difficulties making its nuclear threats credible would create a number of pathways for escalation through misperception.

One possibility would be NATO proceeding with its deployment preparations absent its own distinct response to Russia’s nuclear threats. In this event, Russia might escalate to nuclear use out of concern that a regional conventional war with NATO could result in a Russian defeat, and perhaps the loss of Kaliningrad or even other Russian territory. According to two Russian military experts, “Strategic deterrence with conventional weapons of a potential aggressor state (or coalition of states) from undertaking a large-scale or regional war is unlikely. It is possible only by the threat of preventive nuclear actions.”7

Stage Six: U.S. satellites detect a small-yield nuclear explosion over a remote area in the North Sea.

Implications: At this point, NATO would face the dire situation of Russia having escalated to actual nuclear use in the form of a single demonstration strike over international waters. The Russian strike would most likely not eradicate the dilemmas NATO would be facing already at Stage Five, when Russia was only threatening nuclear use, but instead make those dilemmas more pressing. In concrete terms, NATO members would now have to decide whether to move forward with the alliance’s deployment plans, stop in its tracks (obviously intimidated by Russian nuclear use), or perhaps respond with nuclear use. The latter option—nuclear use by the allies—in particular would most likely be highly contested within NATO. Given that the Russian demonstration strike would not have been directed against NATO territory, the risk of further nuclear escalation if NATO were to reciprocate, rapidly mounting domestic pressures in Western Europe to “avoid a nuclear holocaust,” and NATO’s (though comparably slow) ability to muster a significant conventional force, the alliance’s members might decide against nuclear use. At the same time, that might only help to reinforce the Russian (mis)perception that NATO really tends to shy away from nuclear use in a crisis. NATO would therefore be hard-pressed to show serious nuclear signals below the level of actual use, such as U.S. B-52 deployments to Western Europe.

In turn, Russia, having just escalated to nuclear use, would face a no less dire situation, given that Moscow might feel that it had played its final card in an escalatory game aimed at preventing NATO from deploying forces to the Baltics. If NATO were to continue with its mobilization and deployment plans, Russia would have little choice other than to escalate the conflict further into NATO territory—perhaps by aiming conventional strikes at NATO’s western transportation nodes or perhaps by conducting additional nuclear strikes—or back down. Either way, Moscow would have to fear that its escalation strategy would solidify NATO’s assertiveness rather than undermine its cohesion.

Key Takeaways

  • It is not clear what role NATO forces, particularly the EFP, could or should play in an internal crisis scenario in one of the Baltic states coupled with a Russian buildup in very close proximity to Baltic borders.
  • There is a real, if remote, possibility that Russia could stage a military fait accompli aimed at taking only a small portion of land in eastern Latvia without pulling the trip wire, that is, without the EFP getting engaged in combat.
  • NATO’s political decisionmaking process regarding additional conventional force deployments to the Baltics in a crisis might be considerably hampered by diverging opinions about Moscow’s potential reactions. Domestic protests in Western Europe could further increase the pressure on certain allies not to “overly provoke” Russia.
  • NATO’s process of preparing for a military response would be very slow because relatively few NATO forces are rapidly deployable. This would give Russia additional time and opportunities to affect NATO decisionmaking in its favor. Moreover, deploying only a few forces, such as the Spearhead Force, would be very undesirable because of the risk that they would be destroyed rather quickly in combat.
  • NATO’s ambiguous stance toward its own nuclear deterrent might lead Moscow to doubt NATO’s resolve, opening up potential pathways to escalation by misperception.
  • The necessity of retaking the Baltics through massive force deployments, once initiated by NATO, would put the onus on Russia to escalate further, perhaps even to nuclear use.

Scenario Two: Inadvertent Escalation

The second scenario focuses on a domestic crisis in Latvia that spirals out of control to the point that Russian leaders feel compelled by domestic pressure to threaten to intervene. The Kremlin has to react on an ad hoc basis to a foreign policy crisis involving ethnic Russians in one of its neighboring states—as it did prior to its interventions in Georgia and Ukraine. Having said that, in this scenario, Russia has already escalated general tensions with its neighbor Latvia over a long period of time through very low-level, nonkinetic operations, including ongoing propaganda efforts.

Stage One: On May 9, commemorations of the Soviet Union’s victory over Nazi Germany lead to isolated ethnic clashes in Riga, resulting in two fatalities. Fueled by social media rumors, crowds of angry ethnic Russians take to the streets the next day.

Implications: Given the attention that NATO policymakers are already paying to Russia’s influence campaign toward and potential manipulation of the Russian minorities in the Baltics,8 this scenario would ring alarm bells in Brussels. While there is not much NATO leaders could do at that stage, they might urge Latvian authorities, in bilateral communications, to diffuse tensions and keep a lower profile to avoid further escalating the protests. At the same time, NATO as well as Latvian authorities might have difficulties assessing whether Moscow was behind the protests or whether they were really spontaneous. If NATO wrongly thought that Russia were behind the protests, there would be a greater risk of escalation.

Stage Two: The protests grow in the following days. While there is no official reaction from the highest echelons of the Kremlin, Russian ultra-nationalist groups start their own protests in Moscow, demanding that Putin “come to the help of our brothers and sisters.”

Implications: For NATO, the surge in protests coupled with the clamor in Russia would increase the urgency of the situation. On the one hand, the mere existence of continued protests would underscore the risk that the Latvian authorities might lose control of the situation. Some NATO members might argue for deploying the EFP battlegroup to “show presence” at the Latvian-Russian border. Latvian authorities might order exactly that but could face resistance from EFP commanders who may receive contradictory national orders.

On the other hand, NATO might well struggle to interpret the mixed signals from Moscow and debate whether Moscow was creating the pretext for a crisis with NATO or whether the Kremlin was in danger of losing control of the situation.9 In the latter case, NATO would probably be well advised to offer Moscow some sort of off-ramp to defuse tensions. Some allies might therefore urge NATO to pursue immediate backchannel diplomacy with Moscow, while others might instead argue for lower-level military preparations than EFP deployments.

Stage Three: NATO deploys the EFP battlegroup to patrol Latvia’s border with Russia. The following day, the Russian military starts large-scale military readiness drills in the Western Military District.

Implications: NATO’s deployment of military forces would be far from the protesters and with a clear defensive aim. However, Russia’s readiness drills could cause some headaches at NATO Headquarters. Some allies might interpret the Russian move as a mere reaction to NATO’s response, providing another argument for trying to deescalate tensions and avoid any further NATO military action. By contrast, other allies might read Moscow’s actions as part of a larger Russian plan to intimidate NATO or perhaps prepare to intervene. Assuming the second reading of events were to prevail within NATO, allies would presumably decide to start preparations for assembling and deploying the Spearhead Force. But doing so without simultaneously readying the additional forces of the eNRF would create the risk of losing the Spearhead if Russia were to really attack Latvia. At the same time, readying all forces of the eNRF could be misinterpreted in Moscow as preparations for an offensive against Russia.

Stage Four: While NATO is in the middle of preparing to deploy the Spearhead, the Russian military starts mustering roughly 40,000 personnel close to the Latvian border. Vladimir Putin, who has publicly maintained a low profile so far, declares to the press that “any NATO attempt to send forces to Latvia would be seen by Russia as an act of hostility that would have severe consequences.”

Implications: NATO, confronted again with a Russian decision to up the ante and still in the dark about Russian intentions, would face a tough choice. Declining to send the Spearhead might deescalate the situation, but Russia might instead interpret that as a sign of weakness that would perhaps invite Russian escalation. By contrast, sending the Spearhead could underscore NATO’s resolve—perhaps deescalating the standoff—but doing so could also increase the pressure on Russia to escalate before NATO reinforcements arrived. Indeed, if NATO members were to decide to deploy the Spearhead, they would also have to make an almost immediate decision about preparing the rest of the eNRF for deployment, given its low level of readiness.

Stage Five: NATO issues a statement that “the deployment of the Spearhead will continue without delay.” Only a few hours later, the Russian Ministry of Defense announces a nationwide emergency drill of its nuclear forces.

Implications: This strong Russian nuclear signal could create different escalation pathways, depending on NATO’s reaction. If Moscow’s signal was intended to prevent allied reinforcement out of fear that NATO was staging a larger campaign against Russia, NATO’s decision to halt deployment of the Spearhead could well deescalate tensions. Conversely, if Moscow’s signal was intended to prevent allied reinforcement as a test of allies’ resolve, NATO’s compliance could trigger a Russian military intervention. But whatever Russia’s real intentions, if it were to fail to achieve its goal of deterring NATO from deploying the Spearhead, Moscow might feel compelled to raise the stakes further.

One important aspect of this scenario is the possibility that NATO might interpret the Russian signal as not credible, given that NATO would not yet have sent reinforcements to the Baltics, let alone inflicted military fatalities on Russia. But that interpretation might well be incorrect; the early use of a serious nuclear threat would be perfectly consistent with the Russian strategy of conflict.10

In any case, a possible NATO response-in-kind to Russia’s nuclear threat might be drills with U.S. and British (and perhaps French) nuclear forces. However, and given domestic public pressure, that would be a decision fraught with political disagreements within NATO about how and under what circumstances to flex alliance members’ nuclear muscle. A slower response, perhaps intended to break the rapid escalation cycle, could be to start raising the alert levels of NATO’s forward-deployed nuclear forces.

Key Takeaways

  • NATO and Russia might find it difficult to deescalate a crisis during its initial stages and instead get drawn into a vicious action-reaction cycle, even though neither deliberately initiated the crisis nor wanted it to spiral out of control. Critically, each side might incorrectly think the other was seeking a crisis.
  • NATO might find it challenging to identify when a crisis needs a military response and what response that might be—that is to say, not starting to escalate too early or waiting too long.
  • NATO’s reliance on reinforcement in the event of a crisis would create incentives for deliberate Russian escalation early in a crisis designed to gain an advantage before the Spearhead arrived. This also would create room for misperceptions—such as Russian fears that NATO would stage a major campaign against Russia—once NATO actually considered deployments and started preparations to assemble all forces of the eNRF.
  • NATO might not assess early Russian nuclear threats as credible, given their apparently disproportionate nature; misreading Russian resolve in this way would perhaps create the possibility for escalation.

Scenario Three: Accidental Escalation

The third scenario involves an accident in international waters, after which tensions between the United States and Russia spiral out of control, making crisis diplomacy very difficult.11 As in the second scenario, Russia is forced to react to an ad hoc crisis that it nevertheless helped create—this time by continued acts of military brinkmanship. In this scenario, however, it can be assumed that Moscow did not anticipate its actions would result in a major crisis.

To be sure, during and after the Cold War, incidents like the 2015 downing of a Russian fighter jet by Turkey (a NATO member) were successfully managed even though they took place amid heightened tensions. It would be unwarranted, however, to conclude that accidental escalation is impossible, particularly in light of the high number of incidents taking place over the Baltic region.

Stage One: A Russian fighter jet accidentally crashes into a U.S. guided-missile destroyer operating in the Baltic Sea, killing forty-two crew members. The Kremlin claims that the Russian jet crashed because it was shot down by the U.S. vessel. An emergency meeting of the NATO-Russia Council cannot take place since Russia refuses to participate. Bilateral crisis communication channels between Russia and the United States (such as the U.S.-Russia hotline) remain silent.

Implications: From the outset, there might be divergent interpretations of such an incident—not only between NATO and Russia, but within NATO as well. Determining whether it were an accident, whether the Russian plane were on a pre-planned intercept course or whether the U.S. Navy fired first might be impossible, at least for a couple of days, if not weeks.

Especially if general tensions between Washington and Moscow were already high prior to the incident, the U.S. administration would immediately come under enormous domestic pressure “to do something,” even though clarifying events might take time. Domestic pressure could, therefore, clash with the necessity of having enough time to properly examine events. While NATO allies in Brussels might unsuccessfully seek direct talks with the Russian personnel at NATO Headquarters to ease tensions and shed light on the event, Washington would probably decide to go it alone already by that point.

Stage Two: The U.S. president accuses Russia of “belligerent behavior” and announces efforts “to deny Moscow any further misconduct in the Baltic Sea.” That night, two additional U.S. destroyers and an aircraft carrier are dispatched to the Baltic Sea.

Implications: U.S. decisionmakers would be unlikely to want to wait for the uncertain and probably slow process of forming a NATO position and acting collectively. For its allies, Washington’s unilateral decision to increase its naval footprint in the Baltic Sea would create a twofold problem. On the one hand, not having been consulted by Washington would damage their political credibility in the eyes of Russia and undermine their efforts to establish a communication channel with Moscow. On the other hand, not supporting the U.S. move would risk further undermining alliance unity.

Stage Three: The Kremlin announces that it would view the U.S. vessels’ presence as “an open provocation that cannot go unanswered.” The next day Russia mobilizes its conventional forces in the Western Military District.

Implications: For NATO, the spat between Washington and some of its allies might make it much more difficult to reach consensus about Russia’s intentions. Some allies might argue behind closed doors that the Russian reaction was somewhat understandable, given that the U.S. naval deployments would carry significant fire power that Russia must consider, and given that Washington would not have told even its closest allies how long it intended to keep the vessels in the Baltic Sea. Others might argue that Moscow was using the crisis as a pretext to create exactly the kind of military fait accomplithat NATO planners had long warned about. Whatever the outcome of this debate, given the heightened tensions between Russia and the United States, the lack of a NATO reaction to Russia’s move might be as risky as preparations to send in the Spearhead Force.

Stage Four: NATO decides to assemble the Spearhead Force. The Russian ambassador to NATO tells the press that “Russia can fight a war with NATO at any level—including at the strategic level.” That night, Russia sends an unusually high number of nuclear-capable bombers on patrol over the Baltic Sea toward the Atlantic.

Implications: Allies would now face a difficult choice. Akin to the two scenarios above, the Russian nuclear threats would again raise tensions. This time, however, the Russian nuclear signals might drive an even bigger wedge between allies. Not only might allies reach different conclusions about the severity of the Russian nuclear threat, but the specific mention of the “strategic level” could cause certain allies to publicly question the U.S. decision to send in its navy. Other allies might argue that their response was exactly what Russia sought—splitting the alliance to render it politically obsolete.

Stage Five: The U.S. naval convoy is now only one day away from entering the Skagerrak, the strait between Denmark, Norway, and Sweden that separates the North Sea from the Baltic Sea. The Russian General Staff issues a “final warning” urging Washington “to turn back or incur massive costs.” Washington sends a number of long-range bombers to the United Kingdom.

Implications: Assuming that these events were to take place against rapidly mounting protests in Western Europe, it is not far-fetched to assume that some allies would now publicly blame both Russia and the United States for “unnecessarily racing toward a war,” while others might accuse those allies of “stabbing NATO in the back.” The problem for Washington and Moscow at this point would be the potentially extreme political difficulties of agreeing and implementing some kind of face-saving solution to deescalate the crisis. And even if both sides were able to agree on a solution, NATO would be left with significant political damage due to its inability to remain united in its response to the initial incident.

Key Takeaways

  • European NATO members might prefer to deal with such a military incident as an alliance, whereas Washington would probably prefer not to. As a result, NATO might end up severely weakened by a lot of infighting.
  • Domestic politics might play a big role in tackling an accidental crisis, and diverging domestic preferences (pressure in the United States to escalate versus peace protests in Western Europe) might greatly complicate a unified NATO response.
  • The existing crisis communication channels between NATO and Russia might not be used to prevent escalation in the wake of an accident.
  • Escalation might unfold more rapidly than efforts to clarify what occurred and to deescalate the crisis.

Notes

1 See, for instance, the full statement of Fabrice Pothier, former head of policy planning in the office of the NATO secretary general. Pothier, “An Area-Access Strategy for NATO,” 76.

2 Similar statements by Russian officials about the protection of Russians abroad, however, not directed at NATO, have been made in the past in conjunction with the Russian military interventions in Georgia in 2008 and Ukraine in 2014. See Jim Nichol, Russia-Georgia Conflict in August 2008: Context and Implications for U.S. Interests (Washington, DC: Congressional Research Service, 2009), https://fas.org/sgp/crs/row/RL34618.pdf; William W. Burke-White, “Crimea and the International Legal Order,” Survival 56, no. 4 (2014): 65–80.

3 At the time of writing, little was publicly known about the process and scope of devising rules of engagement for the four EFP battlegroups.

4 Such a reaction is not far-fetched, given that polls have shown that, particularly in Western European NATO states, enthusiasm for defending eastern allies against a Russian attack is quite low. Katie Simmons, Bruce Stokes, and Jacob Poushter, NATO Publics Blame Russia for Ukrainian Crisis, but Reluctant to Provide Military Aid (Washington, DC: Pew Research Center, 2015), http://www.pewglobal.org/files/2015/06/Pew-Research-Center-Russia-Ukraine-Report-FINAL-June-10-2015.pdf.

5 NATO’s ability to protect its vital transportation nodes against Russian precision strikes, that is by point defense systems, is rather limited in Europe.

6 Shlapak, Deterring Russian Aggression in the Baltic States.

7 V. I. Polegaev and V. V. Alferov, “O Neyadernom Sderzhivanii, Ego Roli I Meste v Sisteme Strategicheskogo Sderzhivaniya,” [On Non-Nuclear Deterrence, Its Roles and Space in the Strategic Deterrence System] Voennaya Mysl’ [Military Thought], no. 7 (July 2015): 9, quoted in Johnson, Nuclear Weapons in Russia’s Approach to Conflict, 42.

8 “Latvia’s Victory Day Shows Security Tensions,” Al Jazeera, May 14, 2014, http://www.aljazeera.com/indepth/features/2014/05/latvia-victory-day-shows-security-tensions-201451481938969389.html.

9 Russian ultranationalists have received support from the Kremlin in recent years, but they have also been subject to legal pressure as the Kremlin tries to hold on to its monopoly on Russian nationalism. See Mansur Mirovalev, “Behind Russia’s Ultra-Nationalist Crackdown,” Al Jazeera, September 23, 2015, http://www.aljazeera.com/indepth/features/2015/09/russia-ultra-nationalist-crackdown-150916131749975.html.

10 According to a report published by the European Leadership Network and reflecting, inter alia, views of senior NATO officials, “traditional linear concepts of gradual escalation (including from conventional to nuclear) and the escalation ladder may be ill-suited to describe Russia’s approach to a potential conflict in Europe, in which a threat of nuclear use might be issued at an early stage.” Kulesa and Frear, NATO’s Evolving Modern Deterrence Posture, 9. See also Johnson, Nuclear Weapons in Russia’s Approach to Conflict, 68. Such an approach would also be in line with Putin’s personal thoughts on impressing an opponent through swiftness and decisiveness. Recalling his childhood memories, Putin in an early interview explained how he got impressed and overwhelmed as a boy by a rat and how that taught him a lesson about resolve under the condition of being cornered. “There, on that stair landing, I got a quick and lasting lesson in the meaning of the word cornered. There were hordes of rats in the front entryway. My friends and I used to chase them around with sticks. Once I spotted a huge rat and pursued it down the hall until I drove it into a corner. It had nowhere to run. Suddenly it lashed around and threw itself at me. I was surprised and frightened. Now the rat was chasing me. It jumped across the landing and down the stairs.” First Person: An Astonishingly Frank Self-Portrait by Russia's President (New York, NY: PublicAffairs, 2000), 10.

11 I recent years, Russian fighter jets coming extremely close to U.S. war ships on several occasions in both the Baltic and Black Seas. Borger, “Russian Attack Jets Buzz US Warship in Riskiest Encounter for Years.”

NATO’s Options

Because deliberate, inadvertent, or accidental escalation—or a murky combination thereof—could occur under current conditions, it is necessary to examine the specific options at NATO’s disposal for better addressing these escalation risks. The three means NATO is pursuing, to varying extents, to deal with the Russian challenge—(1) deterrence and assurance; (2) resilience; and (3) risk reduction—all have their pros and cons. There are trade-offs and potential synergies between the discrete objectives of calibrating deterrence, maintaining alliance unity, and preventing inadvertent or accidental escalation with Russia.

Deterrence and Assurance

NATO has two basic military approaches at its disposal for mitigating the risk of deliberate Russian escalation: (1) deterrence by denial—that is, deterring Russia by generating a military posture capable of credibly preventing Russia from achieving its goals militarily; and (2) improving the alliance’s current trip wire approach—that is, more convincingly demonstrating to Russia that even though NATO forces in the region are comparably weak, the costs of aggression would still outweigh the benefits. Both options would create political trade-offs to varying degrees.

Deterrence by Denial

If NATO wants to deny Russia the ability to successfully attack one or more Baltic states, it has little choice but to deploy forces on a much larger scale than it currently does. Such forces could be deployed gradually to avoid giving Russia a casus belli and to make such deployments more palatable to skeptical NATO members. The 2017 RAND study proposed deployments of around 35,000 personnel, with an additional reinforcement capability of up to about 70,000 personnel;1 this would certainly prevent a Russian military fait accompli and force Moscow to fight a bloody and drawn-out conventional war, should it attack. These deployments would also, perhaps, eliminate most of the difficulties—and some of the resulting escalation pathways—that stem from the alliance’s current need to reinforce troops rapidly and on a large scale in a crisis. In addition, these troop deployments would raise the costs to Moscow of deliberately forcing a military crisis with NATO.

If NATO wants to deny Russia the ability to successfully attack one or more Baltic states, it has little choice but to deploy forces on a much larger scale than it currently does.

While such measures might mitigate the short-term risk of deliberate Russian escalation, they would create a number of severe political trade-offs. First, a deterrence-by-denial approach would risk overstretching the delicate political consensus among NATO members about conventional deterrence and assurance. A number of member states, perhaps led by Germany and France, would not support such a policy and would seek to block it. Even more importantly, perhaps, not even the Baltic states are supportive of such a maximalist approach. While many Baltic officials and experts would like to see greater U.S. military engagement in the region, some of them are highly skeptical of the assumptions underlying the RAND war games and think that they are too pessimistic about Baltic defenses. While they would like to see a strong, unified allied response to the growing threat from Russia, they also recognize the need to avoid unnecessarily escalating general tensions with Russia.2 Also, against the background of often contentious debates within NATO about financial and military burden sharing, it would not be clear at all who would provide the necessary funds and forces for such a large military footprint. Neither the United States nor most other allies currently seem to be both willing and capable.

Second, instead of preventing deliberate Russian escalation this deterrence-by-denial approach could, in fact, reinforce Russian perceptions of insecurity. Russia would be loath to accept a NATO force that size so close to its borders. Moscow might seek to prevent NATO force deployments through various means, including, not inconceivably, by considering the preventive use of force (that is, Russia might wage a war because it could only see its position deteriorating in the future). This risk might become more acute in the early stages of a crisis when Russia could misinterpret the large-scale movement of sizable forces, such as the 70,000 personnel reinforcement the RAND study suggested, as NATO preparations for a preemptive attack on Russia. Third, large-scale conventional deployments could help further solidify Russian reliance on its nuclear deterrent and could even serve to lower Russia’s threshold for nuclear use, making the early employment of nuclear weapons more likely.

There is, however, also a potentially positive synergetic effect here. If large-scale NATO deployments precluded a deliberate Russian conventional military attack, there would be no reason for Moscow to employ escalate-to-deescalate in an offensive fashion.

Improving the Trip Wire

NATO could also seek to improve its existing trip wire approach in the conventional realm and eliminate some of the ambiguities inherent to the alliance’s nuclear deterrence approach. Different options are available. First, if NATO wants to increase its capability to impose costs on Moscow, while at the same time avoid escalating general tensions with Russia and maintaining alliance unity, it could add additional personnel and equipment significantly below the level of seven permanently deployed heavily armed brigades. Whether NATO could reach consensus on deploying, for instance, two additional brigades is nevertheless not sure at all. Moscow, meanwhile, would probably view this as an invitation to reciprocate—something it has not done so far in response to EFP deployments. Furthermore, it is more than questionable from a military point of view whether two additional brigades would be able to hold off a Russian attack long enough for NATO to send in reinforcements. That said, even two additional brigades would raise the military costs Russia would face for invading a NATO member, thereby threatening pain that Moscow might hope to avoid.

NATO could improve its existing trip wire approach in the conventional realm and eliminate some of the ambiguities inherent to its nuclear deterrence approach.

Second, a more modest approach would be for NATO to address some of its existing military shortcomings—by increasing the chance that the trip wire were triggered and would result in a timely political decision by NATO to respond—with the goal of strengthening the credibility of NATO’s deterrence approach and thus preventing deliberate Russian escalation. For instance, if NATO wants to make sure that the EFP is involved in combat as early as possible in the event of a Russian attack, it could rethink the geographical location of EFP bases or add an additional small element of forward-deployed forces that would continuously patrol and monitor the borders with Russia. That way, NATO would limit Russia’s ability to send small disguised units over the border. NATO could also consider asking Washington to add some U.S. forces to the three Baltic states to address any concern that some of the EFP’s contributing nations might lack resolve in the event of a Russian attack. In doing so, NATO would strengthen assurance by heeding calls by the Baltics for U.S. boots on the ground.

Another necessary adjustment, if not already under way, would be to forge a clear political understanding within NATO of its role pertaining to possible domestic protests that Russia may foment in the three Baltic states. In a similar vein, NATO should seek to avoid any overlapping or even conflicting chains of command for the EFP and consider the additional option of devising harmonized rules of engagement before its Graduated Response Plan comes into play.

Beyond the EFP, NATO should seek greater clarity internally about what military or perhaps even political events would trigger deployment of the Spearhead Force and the eNRF. This process should result in streamlined political and military decisionmaking in the event of a crisis. NATO has already started to rehearse its crisis decisionmaking,3 but that is not the same as streamlining necessary processes. Perhaps allies should determine, in advance, which general contingencies will trigger reinforcement so that, in times of crisis, the North Atlantic Council can act swiftly.

Furthermore, NATO needs to enhance its capabilities to reinforce forward-deployed forces given its atrophied logistics capabilities in Europe as well as Russia’s A2/AD capabilities. NATO has already begun to review and revise its logistics approach so as to move forces faster in the event of a crisis.4 But allies should also discuss strengthening air defenses aimed at protecting NATO’s vital transportation and logistics nodes in Western Europe as well as strengthening Baltic airspace.

None of those options would be entirely uncontroversial within the alliance. They would, however, almost certainly be much less contentious than adopting a deterrence-by-denial approach and would help strengthen assurance of the alliance’s eastern members. It is also less likely that Russia would (mis)perceive such measures as escalatory.

Alliance unity will be much harder to maintain when it comes to NATO’s nuclear deterrent, given the aforementioned ambiguities in NATO’s current approach for political reasons. One way to convince Russia of NATO’s resolve and readiness would be, perhaps, to tighten the link between NATO’s conventional and nuclear forces by integrating both elements in exercises—as NATO did during the Cold War. Another option would be to increase the readiness levels of nuclear forces in Europe (none of which could currently be made ready for use in less than a few weeks). An even more provocative step would be for NATO to extend its sharing arrangements to select eastern members, such as Poland, by allowing them to certify national aircraft for nuclear weapon delivery, and/or by deploying B-61 gravity bombs to their territories.

None of these nuclear measures would have any realistic chance of being adopted by NATO at the moment. Opposition by countries including Germany, France, and others to such far-reaching measures would simply be too strong. Pushing back against them would risk alliance unity. Moreover, some of those measures could help to increase—instead of decrease—the risk of escalation if, for instance, Russia were to fly attacks against newly certified dual-capable aircraft deployed close to Russian territory in the early stages of a war. Extending sharing arrangements to eastern members could also lead Russia to reciprocate, perhaps by producing and deploying new tactical nuclear weapons. These actions could spark a new nuclear arms race in Europe, which would contribute to increased general tensions and make inadvertent escalation more likely.

Given these risks, NATO alternatively could seek to enhance the overall security of its members in other ways, while hoping to avoid a costly and potentially destabilizing nuclear arms race with Russia and without undermining alliance unity in the traditionally controversial field of nuclear deterrence and assurance.5 This alternative option would involve relying more heavily on U.S. bombers for signaling and exercises. Indeed, NATO allies are already moving in this direction. In conjunction with NATO’s 2017 Baltic Operations (BALTOPS) and Saber Strike exercises, for example, the U.S. Air Force sent B-52 and B-2 nuclear-capable bombers to the United Kingdom.6 While increased reliance on U.S. bombers allows NATO to avoid the toxic debate about its forward-deployed nuclear deterrent, this choice comes with the downside of increasing the risk of inadvertent escalation. In the event of a nuclear crisis with Russia, Moscow could misread bomber deployments as preparations for a strategic strike against Russian territory and, in response, opt for early nuclear use. NATO could therefore consider communicating alert levels to Russia in the event of a (nuclear) crisis.

Given these trade-offs, the alliance could further strengthen the credibility of its nuclear deterrent posture—not by adding (new) capabilities or missions—but by conveying a clearer message of political resolve. This approach would require an inclusive political process, backed by all allies. Public as well as private messages from individual NATO heads of state and government should convey the unified message to the Kremlin that NATO is willing to defend its members with all means necessary. High-level political and military leaders from NATO members should also appear regularly in the Baltic states to publicly stress that NATO is able to inflict unacceptable damage on any opponent in the event of an attack on one of its members.

As for NATO’s response to alleged Russian INF Treaty violations, the alliance could opt to deploy its own ground-launched, medium- or intermediate-range cruise missiles if Washington were willing to produce and provide them and if European allies agreed to host them. In so doing, NATO could impose significant costs on Moscow, which despite its efforts to enhance its precision-strike capabilities, seemed mindful, at least in the past, of the likely economic and security consequences of a new arms race.7

This policy would, however, mean abrogating the INF Treaty. Given the strong opposition to doing so in most of Western Europe, there would be immense political costs and risks of undermining NATO unity. Allies could therefore explore alternative options compliant with the INF Treaty, such as limited forward deployments of conventional cruise missiles on U.S. bombers and ships in Western Europe, as well as enhanced cruise missile defenses at NATO’s vital transportation nodes. In parallel, NATO and non-NATO members should increase diplomatic pressure on Moscow.8 In doing so, allies should seek to bring additional countries from Asia, also directly affected by Moscow’s alleged violations, to voice their discomfort vis-à-vis the Kremlin.

Resilience

Unlike the threats Russia poses in the military realm, Moscow’s intimidating NATO allies through nonkinetic operations across various civilian domains cannot be countered by traditional military means. Instead of deterrence and defense, civilian resilience measures are better tools for dealing with most of Russia’s NGW tactics. In particular, increasing the resilience of ethnic Russians in the Baltic states to Russian propaganda should become a key feature of NATO policy. The example of Ukraine, though very different compared to the three Baltic states, shows that existing ethnopolitical tensions can serve as a gateway for Russian intervention.

Increasing the resilience of ethnic Russians in the Baltic states to Russian propaganda should become a key feature of NATO policy.

In Ukraine, Russia exploited existing ethnopolitical problems as a pretext to resort to the use of force. Its methods should lead to two important realizations: the Kremlin cares about its image on the global scene, and it is mindful that any narrative justifying intervention should receive broad domestic support in Russia.9 Both realizations have implications for managing deliberate as well as inadvertent escalation pathways. Prior to an act of aggression against NATO, Moscow would have to create a pretext of a magnitude that would justify war with the world’s most powerful military alliance. While that seems unlikely, one cannot exclude the possibility that unrest in the Baltics involving minority ethnic groups could lead to inadvertent escalation if domestic pressure mounts in Moscow. For NATO, there are not many military options for mitigating these escalation risks. Deterrence is only applicable in so far as Russia decides to react to a domestic crisis in the Baltics—deliberately instigated or randomly occurring—with military pressure or the use of force.

A more effective approach would be to reduce the initial risk of domestic unrest as much as possible. Resilience measures could be an important way to help make minorities more immune to nonkinetic Russian operations, such as propaganda and disinformation. However, NATO’s current efforts to strengthen resilience focus on preventing disruption to military deployments to ensure effective deterrence and defense.10 Beyond the military realm, NATO treats resilience as one facet of its efforts, not a core task.

But NATO has several options as its disposal to broaden its resilience portfolio. To begin with, NATO could provide technical assistance funds to the Baltic states to help them build Russian-language media outlets from the ground up. This assistance should cover capacity building, program development, public relations, and branding. To be comprehensive, these efforts should include traditional media outlets—such as newspapers, television, and radio—as well as social media and internet resources. The aim would be to provide a counternarrative to Russian propaganda and help audiences distinguish between facts and fake news.

While such efforts to build resilience would be much cheaper than most military options, any positive effects would only be seen in the coming decades. At the same time, allies might struggle to reach a consensus on whether NATO, a military alliance, is really the right organization for a soft power approach, not least because such efforts would run the risk of being seen as NATO-sponsored propaganda. Since NATO already cooperates with the EU on resilience,11 Brussels would, perhaps, be better placed to lead such efforts.

The contentious debate about NATO members’ goal to spend 2 percent of their GDP on defense may unleash positive synergies. Certain allies, including Germany, argue that nonmilitary measures such as post-conflict reconstruction, conflict prevention, development aid, and the integration of refugees contribute to allied security and that NATO should count spending on them toward the 2 percent target.12 Even though NATO’s secretary general has rebuked German calls,13 allies could make a virtue out of necessity by encouraging Germany and others to finance and organize independent Russian-language media outlets and recognizing that such resilience efforts count toward the target.14

The contentious debate about NATO members’ goal to spend 2 percent of their GDP on defense may unleash positive synergies.

Another option for NATO could be to closely monitor the state of integration, rights, and treatment of Russian minorities in the Baltics, and to intervene, perhaps through a special civilian monitoring and advisory mission, in cases of concern. Such a watchdog institution could help signal to Russia that NATO is taking the issue seriously. NATO does not currently play a role on minority rights within member states and is wary about infringing on members’ sovereignty. It could, therefore, be quite difficult to reach a consensus about allowing NATO to intervene directly in the domestic policies of its member states. Allies with a poor track record in terms of democratic institutions and the rule of law, including Turkey or Hungary (and, to a lesser extent, Poland), might even view this as a dangerous legal precedent. In addition, institutionalized monitoring might inadvertently come across as exactly the kind of stigmatization of the Baltic countries that Russia wishes to generate.

But NATO is an alliance of shared values, and the integration and fair treatment of Russian minorities in the Baltic states is too important a matter to leave unattended. If allies found NATO monitoring to be unacceptable, they could opt for self-reporting. Obviously, self-reporting by the Baltic states would have its weaknesses, but such an approach could be accompanied by behind-the-scenes pressure from other allies to ensure reports were meaningful. Another option would be to task the OSCE, which is also concerned with human rights, with an enhanced monitoring role. The problem there, however, is that Russia has a veto in that organization.

Increasing the resilience of NATO members against Russian meddling should not stop with the Baltic states. As Russian attempts to interfere in the elections of France, the Netherlands, and the United States have all shown, strengthening the cyber defenses of governmental agencies as well as political parties is a first necessary step to prevent the deliberate leaking of confidential information. NATO should make national resilience measures in the cyber realm count toward the alliance’s 2 percent defense spending target.

Allies need to make their publics aware that they are being influenced by Moscow, either directly or through proxies.

Furthermore, allies need to make their publics aware that they are being influenced by Moscow, either directly or through proxies. Since a growing number of citizens treat their own governmental institutions with skepticism, national governments should cooperate, by sharing information about Russian interference, with independent civil society groups that are often seen as more credible. This approach carries the risk of looking like collusion, but it is a risk worth taking. One of the downsides of NATO focusing so heavily on Russia over the last few years, though entirely warranted, is a tendency to portray the Kremlin as an undefeatable “superman,” which it clearly is not. Allies could therefore send a more determined public message to their own populations that what Moscow is doing is neither new nor significant enough to bring down Western democracy and the rule of law.

One final area where NATO could enhance the resilience of its own populations pertains to public acceptance of deterrence in general and nuclear deterrence specifically. While polls show that approval rates for NATO are on the rise on both sides of the Atlantic,15 parts of Western European societies remain quite skeptical of NATO’s deterrence and defense policies vis-à-vis Russia.16 Open disagreement with official policies is one of the most precious achievements of democratic societies. But it bears the risk of being exploited as envisaged in the Russian NGW playbook. NATO allies could do a better job at explaining to their publics NATO’s deterrence and defense policies, and in particular why NATO remains a nuclear alliance and what that actually means.

Risk Reduction

Neither deterrence and assurance nor enhanced resilience is applicable to preventing accidental escalation. For this task, NATO’s goal of achieving security cooperatively with Moscow comes into play. Jointly reducing various risks that stem from limited transparency and potential military incidents calls for agreed-upon rules and good communications in crisis situations. Beyond such immediate risk-reduction measures, more ambitious CSBMs and arms control measures would be more challenging to attain. Some, such as modernizing the OSCE’s Vienna Document, might be achievable even in the current environment. Others—such as limitations on conventional weaponry—would be tougher sells. Much will depend on NATO’s ability to reach a robust consensus on these matters.

In parallel to implementing agreed-upon measures to strengthen deterrence and assurance, NATO should continue to engage Moscow on enhancing communication in the event of an accidental crisis. Together, these two efforts could prepare the groundwork for NATO to present concrete CSBMs and conventional arms control arrangements to Moscow. The upside of this approach would be to reconcile the positions of alliance members that are skeptical of a stronger military response to Russia with those skeptical of more cooperation.

There are three chief ways NATO could seek to reduce the most pressing risks of accidental escalation.

There are three chief ways NATO could seek to reduce the most pressing risks of accidental escalation. First, NATO should aim to re-establish military-to-military crisis communications channels with the Russian General Staff at the working level. NATO holds some sporadic meetings of the NATO-Russia Council, which is a useful tool for general political dialogue, but might not be sufficient in the event of a crisis because the council does not provide the necessary military-to-military communications channels. Second, initial talks about avoiding accidental escalation should aim at commonly agreed-upon and adhered-to rules for preventing accidents in the busy civilian and military airspace over the Baltic Sea. More ambitiously, Washington and Moscow should make continuous use of the readily available bilateral U.S.-Russian Agreement on the Prevention of Dangerous Military Activities. In addition, NATO should encourage Poland and the three Baltic states to seek to conclude individual agreements with Russia similar to the Agreement on the Prevention of Incidents On and Over the High Seas. Third, reconvening NATO-Russian talks about military strategy and nuclear doctrine, which had been ongoing prior to Russia’s annexation of Crimea, could help dispel misperceptions and thus avoid inadvertent escalation. Such discussions would be particularly important since the strategic nuclear dialogue between Washington and Moscow effectively petered out after the New START entered into force in 2011 (though efforts to revive the dialogue are under way). NATO could use such talks to emphasize its resolve and address Russia’s supposed nonlinear approach to the threat or use of nuclear weapons.

Those short-term options are unlikely to spark much contention within NATO because they would not undermine deterrence, assurance, or alliance unity. However, implementing them in the current political environment would be difficult because Russia reaps benefits from appearing unpredictable. Going beyond these initial measures to address the risk of accidental escalation and engaging Russia on more far-reaching CSBMs and arms control measures would be even more difficult.

On this front, NATO should start to put more intellectual effort into identifying what specific measures would increase allies’ security. First, allies’ concerns about large-scale Russian exercises close to NATO territory highlight a lack of transparency and predictability that could be mitigated by mutually agreed-upon CSBMs, such as an updated version of the OSCE’s Vienna Document addressing snap exercises, as well as large ones broken down into multiple components. Second, mitigating the risks that stem from the numerical imbalance in regional conventional forces should be possible if the two sides can devise limitations on heavy conventional weaponry. The worst-case scenario for NATO would be a Russian attack against one of the alliance’s militarily weak eastern members. For such an attack to be successful, Russia would have to use its tanks, armored vehicles, aircraft, and helicopters. Enabling technologies such as cruise missiles, command and control assets, and air defense systems­ are crucial for such operations, but they cannot seize and hold enemy territory. This reality points to the continued utility of an arms control arrangement limiting states’ ability to move boots on the ground.

As the Cold War ended, NATO and the Warsaw Pact agreed to the Treaty on Conventional Armed Forces in Europe (CFE), which reduced and limited five specified types of conventional military land and air equipment in designated geographical zones. In 2007, Moscow suspended the CFE Treaty in reaction to NATO making the ratification of an Adapted CFE Treaty conditional on Russia’s withdrawing remaining weapons and personnel from secessionist regions in Georgia and Moldova.17 Even though the treaty is de facto still in place, without Russia’s participation it has lost much of its utility. Still, particularly in today’s tense environment, a CFE-type arrangement could increase security on NATO’s eastern flank. Since many of the current military tensions emanate from the Baltic Sea, perhaps a naval arms control component could be added, though addressing rapid naval military movements could prove difficult.

NATO should be mindful, too, of the critics of a conventional arms control approach. Critics from the Baltics, in particular, voice concerns that regional limitations on conventional forces, even if reciprocal, would solidify the notion of an alliance with different zones of security, thus undermining assurance and unity.18 While this perception certainly has its merits, NATO allies should convince the Baltic states that more security can be built around increased deterrence and assurance, ideally coupled with reciprocal arms control arrangements.

Perhaps the greatest obstacle would be overcoming Russian reluctance to engage on conventional limitations, given that the regional balance of power is still in its favor.

Perhaps the greatest obstacle would be overcoming Russian reluctance to engage on conventional limitations, given that the regional balance of power is still in its favor and that Moscow has not completed its conventional force modernization program. Moreover, regional limitations would entail geographical limits in Russia’s Western Military District in particular. Russia generally has had problems accepting such limits, even under the terms of the original CFE Treaty. That said, over the long run, the cause is not hopeless. Russia’s regional military superiority and NATO’s military superiority across Europe as a whole could allow for some kind of mutually beneficial deal. If that were impossible to achieve, NATO could still use the threat of additional deployments as leverage for pressing Moscow on arms control. As a matter of fact, the Kremlin would be loath to accept additional permanent NATO deployments to the Baltic states and Poland, should the allies, at some point, agree on the necessity of such a step.

Back in the late 1970s, NATO used a similar strategy to respond to the Soviet missile buildup. While threatening to reciprocate Soviet actions with its own missile buildup, NATO made a concrete offer of dialogue and arms control. A few years later, and after NATO had put its threat to the test, Moscow finally came to the table. The resulting U.S.-Soviet INF Treaty eliminated all those intermediate-range missiles that NATO and the Soviets found most threatening. In a similar fashion, any potential additional NATO force deployments to the Baltics should include an offer of dialogue to Moscow with the aim of forging a new regional and reciprocal conventional arms control mechanism. Such a mechanism, if successfully concluded and implemented, could make additional deployments redundant.

Finally, allies could try to use the ongoing INF crisis in a similar way. If Russia does not return to compliance with the INF Treaty, U.S. military deployments become increasingly likely within the next few years.19 Washington and its allies could use the pending threat of these deployments as an opening bid for broader talks with Russia about European security and arms control. If arms control talks were to result in a satisfactory outcome, NATO could renounce its arms buildup. To be successful, such an approach would have to be carefully timed, have broad support within the alliance, and be carefully communicated to Russia.

The new U.S. NPR tries to establish such a link when arguing that pursuing a new U.S. sea-based nuclear cruise missile “will provide a needed non-strategic regional presence, an assured response capability, and an INF-Treaty compliant response to Russia’s continuing Treaty violation.”20 The NPR states further that “if Russia returns to compliance with its arms control obligations, reduces its non-strategic nuclear arsenal, and corrects its other destabilizing behaviors, the United States may reconsider the pursuit of a SLCM [submarine-launched cruise missile.”21 Unfortunately, this approach is not very promising because the linkage established by the NPR is too broad and goes well beyond the issue of the alleged Russian INF Treaty violation. In particular, the NPR does not definitively promise to cease the SLCM program if Russia complies with U.S. demands.

Notes

1 Shlapak, Deterring Russian Aggression in the Baltic States.

2 Interviews conducted by the author with Baltic officials and experts.

3 NATO, “The Secretary General’s Annual Report 2016,” 35, http://www.nato.int/nato_static_fl2014/assets/pdf/pdf_2017_03/20170313_SG_AnnualReport_2016_en.pdf#page=35.

4 NATO, “Logistics,” June 21, 2017, http://www.nato.int/cps/en/natohq/topics_61741.htm?selectedLocale=en.

5 In interviews with the author, experts and officials from Latvia and Lithuania did not express a desire for a stronger nuclear response by NATO. However, all expressed concern with regard to the alleged Russian INF violations.

6 Oriana Pawlyk, “US Sends All 3 Bombers to Europe for the First Time,” Business Insider, June 9, 2017, http://www.businessinsider.com/us-sends-has-all-3-nuclear-capable-bombers-in-europe-for-the-first-time-2017-6.

7 According to President Putin in 2006, “We must take into account the plans and development vectors of other countries’ armed forces, and we must keep ourselves informed on promising developments, but we should not go after quantity and simply throw our money to the wind. Our responses must be based on intellectual superiority. They will be asymmetrical, not as costly, but they will unquestionably make our nuclear triad more reliable and effective.” Kremlin, “Annual Address to the Federal Assembly,” May 10, 2006, http://en.kremlin.ru/events/president/transcripts/23577.

8 Consequences and Context for Russia's Violations of the INF Treaty, 115th Cong. (2017) (prepared statement by Jon Wolfsthal before the House Committee on Armed Services Subcommittee on Strategic Forces and the Committee on Foreign Affairs Subcommittee on Terrorism, Nonproliferation, and Trade, March 30, 2017), http://docs.house.gov/meetings/FA/FA18/20170330/105811/HHRG-115-FA18-Wstate-WolfsthalJ-20170330.pdf.

9 Kadri Liik, “What Does Russia Want?” European Council on Foreign Relations, May 26, 2017, http://www.ecfr.eu/article/commentary_what_does_russia_want_7297.

10 See NATO, “Allies Take Further Steps to Enhance Resilience,” March 28, 2017, http://www.nato.int/cps/en/natohq/news_142645.htm?selectedLocale=en.

11 See NATO, “Joint Declaration by the President of the European Council, the President of the European Commission, and the Secretary General of the North Atlantic Treaty Organization,” July 8, 2016, http://www.nato.int/cps/en/natohq/official_texts_133163.htm.

12 “Development Aid Cannot Be Part of Defense Spending: NATO’s Stoltenberg,” Reuters, March 31, 2017, http://www.reuters.com/article/us-nato-spending-idUSKBN172234?mod=related&channelName=worldNews.

13 Ibid.

14 Germany is already cooperating with media partners in the Baltic states. “Working Together for Security – Foreign Minister Gabriel Visits the Baltic States,” German Federal Foreign Office, March 2, 2017, http://www.auswaertiges-amt.de/EN/AAmt/BM-Reisen/2017/170228_Baltikum/170228_Baltikum.html.

15 Bruce Stokes, “NATO’s Image Improves on Both Sides of Atlantic,” Pew Research Center, May 23, 2017, http://www.pewglobal.org/2017/05/23/natos-image-improves-on-both-sides-of-atlantic/.

16 Michael Birnbaum, “Survey: Western Europe Wary of Supporting Russia’s NATO Neighbors,” Washington Post, June 10, 2015, https://www.washingtonpost.com/world/survey-western-europe-wary-of-supporting-russias-nato-neighbors/2015/06/09/8251602c-0df6-11e5-a0fe-dccfea4653ee_story.html?utm_term=.20c0075159d7.

17 Ulrich Kühn, “Conventional Arms Control 2.0,” Journal of Slavic Military Studies 26, no. 2 (2013): 189–202.

18 Interviews by the author with officials and experts from Latvia and Lithuania.

19 Wolfsthal, “After Deployment: What?”

20 Department of Defense, Nuclear Posture Review 2018, 55.

21 Ibid.

Forming a Comprehensive NATO Strategy

With its decisions from the Wales and Warsaw summits, NATO has made some progress on addressing the risks of escalation, partially as a result of allies’ ability to successfully integrate and balance the divergent views of more cautious and more hawkish members. Nonetheless, NATO has more homework to do. The risk of deliberate, inadvertent, or accidental escalation is still high in the Baltic region.

Russia’s strategy of new-generation warfare makes it necessary for NATO to develop a comprehensive strategy. That means going beyond nuclear and conventional deterrence and assurance. If NATO wants to address the risks that stem from Russia’s nonkinetic operations and from accidental escalation, its strategy has to thoroughly integrate and enhance the elements of resilience and risk reduction.

NATO should not respond with steps that could exacerbate escalation risks, such as stationing additional large-scale conventional forces in Eastern Europe or adding new nuclear capabilities or missions, which both would risk alliance unity (although such restraint should be contingent on Russian behavior).

One unpleasant reality is that a comprehensive strategy requires prioritizing certain goals at the expense of others. The following recommendations constitute a starting point for articulating a viable way to balance these goals, which are sometimes in tension.

Bolstering Deterrence and Assurance

  • Improve NATO’s trip wire approach but avoid additional large-scale deployments. It is possible, if unlikely, that a limited Russian land grab in the Baltics might not activate NATO’s trip wire conventional forces (the EFP). In particular, the EFP might arrive too late to prevent a fait accompli. It is also possible that the first EFP forces to the scene might not include personnel from any of NATO’s most significant military powers. To correct these problems, NATO could ask Washington to consider deploying an additional small-scale rotational U.S. Army battalion (of about 1,000 personnel), split equally among the three Baltic EFP deployments. Equipped with observation drones, U.S. forces could continuously patrol and monitor the borders with Russia. NATO should also make sure that the EFP does not suffer from competing chains of command before and during a crisis by, for instance, harmonizing the relevant rules of engagement before NATO’s Graduated Response Plan comes into play. Deploying additional large-scale contingents of NATO forces to the region would not be politically feasible for the alliance. Moreover, such deployments might increase the risk of deliberate Russian escalation if Moscow misinterpreted NATO’s moves as offensive.
  • Clarify the roles of the EFP and reinforcement forces in the event of externally instigated domestic unrest in the Baltics. In general, NATO forces have no role in the internal security of its member states. However, if Moscow instigated domestic unrest involving Russian minorities in the Baltics, the role of the EFP and perhaps NATO’s reinforcement forces is much less clear and should be clarified. NATO should also consider how to react if forces were to be deliberately targeted by protesters.
  • Streamline NATO’s internal decisionmaking process so the alliance can respond swiftly in the event of a crisis. In the event of a crisis, and particularly when reinforcement becomes necessary, NATO’s political decisionmaking process might be painstakingly slow given the need for consensus among all twenty-nine members of the North Atlantic Council. This could potentially increase the risk that Russia might hope to get away with a military fait accompli. NATO should clarify internally what military or perhaps even political events would trigger reinforcement.
  • Ensure that NATO is able to move forces if reinforcement becomes a necessity. Because of its A2/AD capabilities, Russia could severely complicate NATO’s abilities to reinforce its position, again increasing the risk of a fait accompli. Allies should think about enhancing defensive measures, such as additional air defense systems aimed at protecting NATO’s vital logistics and transportation nodes in Western Europe and defending vulnerable Baltic airspace. NATO should also continue to push for streamlining and adapting its logistics approach in Eastern Europe.
  • Convey political resolve more clearly, but avoid changes to NATO’s current nuclear posture. Nuclear policies are highly contested within the alliance. NATO should thus avoid controversial changes to its nuclear posture that might undermine unity. Instead, NATO should focus on conveying a clear political message of resolve. NATO heads of state and government should publicly as well as privately convey the unified message to the Kremlin that the alliance is willing to defend its member states with all means necessary. This message should be augmented by regular, high-level, public appearances of individual NATO members’ political and military officials in the Baltic states, stressing that NATO is capable of inflicting unacceptable damage on any opponent in case of an attack on one of its members. The United States should continue its current practice of sending limited numbers of bombers to European exercises. In addition, NATO should communicate alert levels to Russia in the event of a (nuclear) crisis. Finally, individual member states should do a better job explaining to their domestic audiences why NATO remains a nuclear alliance and why that is important.
  • Increase the pressure on Russia in INF but avoid a tit-for-tat response. Russia’s alleged INF Treaty violations represent a serious problem for the United States and particularly for its European NATO allies. However, if Washington responds by trying to deploy its own ground-launched cruise missiles, which would mean abrogating the treaty, this decision would meet strong opposition in most of Western Europe and carry enormous risk of undermining NATO. Instead, allies should explore alternative options, such as limited forward deployment of conventional cruise missiles on U.S. bombers and ships in Western Europe, supported by the deployment of cruise missile defenses at NATO’s vital logistics and transportation nodes. In parallel, all allies should engage Moscow head-on for a diplomatic solution. More broadly, allies should seek to increase the diplomatic pressure by making states in Asia voice their growing discomfort over Russia’s alleged violation.

Enhancing Resilience

  • Deny Russia the ability to escalate through nonkinetic means. Russia’s ability to escalate tensions with NATO through nonkinetic operations (propaganda, cyberattacks, or criminal operations) cannot be countered with military means. NATO must, therefore, increase efforts to support its members and work closely with the EU to build up civilian resilience—that is, societies’ ability to deal with and absorb shocks. One way to further incentivize allies’ national efforts to improve resilience could be to make these expenditures as well as resilience assistance to NATO’s eastern members count toward NATO’s 2 percent goal for defense spending. Allies should continue to educate their publics about Russian efforts to meddle with their domestic politics. In so doing, allies should avoid the mistake of portraying the Kremlin as some kind of “superman” that could bring down Western societies.
  • Counter Russian propaganda and disinformation on NATO’s eastern flank. Russia is currently the dominant source of Russian-speaking news and entertainment in the three Baltic states. Its propaganda and disinformation is a particular problem, in part because it hinders reconciliation efforts between the Baltic majorities and the Russian minorities and could stimulate unrest. In response, allies should consider a joint NATO/EU fund for financing capacity-building efforts for Russian-speaking journalists, scriptwriters, and social media entrepreneurs, and for supporting technical and financial assistance to Russian-language broadcast stations, programs, and social media platforms. Allies should also increase their individual contributions to such efforts, ensuring local buy-in from the Baltics’ Russian-speaking minorities.
  • Keep a close watch on the state of integration and representation of the Russian minorities in the Baltic states. The better these minorities are integrated, the less leverage the Kremlin has to influence their perceptions. NATO should therefore support integration efforts and encourage regular self-reporting by the Baltic states about minorities’ state of integration and representation. While NATO is wary about infringing on members’ national sovereignty, the alliance is built on shared values, and the integration and representation of those Russian minorities is too important to be ignored. If allies found such a reporting mechanism to be too politically controversial, they could increase cooperation with the EU and encourage it to report regularly about the situation on the ground.

Reengaging on Risk Reduction

  • Continue talks with Moscow on incident prevention and crisis communications. The risk of an accidental crisis in the wider Baltic region continues to be high. In addition, following the Ukraine crisis, communication channels between NATO and Russia are still not functioning as effectively as before. An accidental crisis might, therefore, quickly spiral out of control, against either sides’ wishes. NATO must continue to engage Russia to reduce these immediate risks. At a minimum, talks should focus on commonly agreed-upon and adhered-to rules for the busy civilian and military airspace over the Baltic Sea. Washington and Russia should start making continuous use of the bilateral Agreement on the Prevention of Dangerous Military Activities. In addition, NATO should encourage Poland and the three Baltic states to seek to conclude individual INCSEA-like agreements with Russia. Beyond that, NATO must re-establish continuous military-to-military crisis communication channels with the Russian General Staff at the working level and augment them with regular seminars on military doctrine. Particularly in the event of NATO reinforcements becoming necessary during a crisis, NATO must have a way of clearly communicating the purpose of its actions to the Kremlin to avoid misperceptions and, perhaps, inadvertent escalation.
  • Start preparations for a conventional CSBM and arms control process with Russia. To maintain alliance unity and stabilize the strained relationship with Russia, NATO—at an appropriate time during the next few years—should present Moscow with concrete elements of an approach involving conventional confidence- and security-building measures and arms control that goes beyond immediate risk reduction. Preparations for doing so can and should commence now. Allies should, for example, increase efforts to negotiate with Moscow an updated version of the OSCE’s Vienna Document, allowing for more military transparency and addressing snap exercises as well as large exercises broken down into multiple components. Since NATO’s militaries are concerned about the possibility that Russia may attack one of its eastern members, the alliance should seek reciprocal reductions and/or limitations on heavy conventional equipment in the wider Baltic region. In doing so, allies must take into account the security concerns of NATO’s easternmost members and strive for a unified position on CSBMs and arms control.
  • Explore potentially beneficial synergies between additional NATO deployments and arms control. Allies could explore whether Russia’s regional military superiority in the wider Baltic area and NATO’s global military dominance perhaps allow for some kind of mutually beneficial arms control deal. If that is impossible and if additional conventional NATO deployments to the region are deemed necessary in the years ahead, NATO could use the threat of additional deployments as leverage for pressing Moscow on conventional arms control. Similarly, Washington and its allies could use the pending threat of a military response to Russia’s alleged INF violation as leverage to induce Moscow to participate in broader talks about European security and arms control. If such talks were to result in a satisfactory outcome, NATO could renounce its arms buildup. Such an approach, not without political risk, would have to be very carefully timed and communicated, both within the alliance and to Russia.