National Academies Press: OpenBook
« Previous: Executive Summary
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

1
Introduction

THE SCOPE OF THE STUDY

This study explores the extent to which current and foreseeable approaches to transparency and monitoring can support verification for all categories of nuclear weapons—strategic and nonstrategic, deployed and nondeployed—as well as for the nuclear-explosive components and materials that are their essential ingredients.1 We believe that increasing the categories of items subject to transparency and monitoring would be valuable—and may ultimately be essential—as the United States and the world attempt to address the urgent and interrelated goals of reducing the dangers from existing nuclear arsenals, minimizing the spread of nuclear weaponry to additional states, and preventing the acquisition of nuclear weapons by terrorists.

In the specific case of reductions in existing nuclear arsenals, we believe that more comprehensive verification would almost certainly be deemed essential if the United States and Russia decided to pursue substantially deeper cuts in nuclear weaponry than those agreed in the Moscow Treaty of 2002. Extending agreed limits to nuclear weapon states with smaller arsenals (for example, China, France, and the United Kingdom among the de jure weapon states and India, Pakistan, and Israel among the de facto ones) would likewise increase the desirability if not the necessity of more comprehensive verification.

The motivation and scope for this study were not confined to understanding the transparency and monitoring possibilities and requirements germane to more ambitious arms control regimes. The study has also focused on potential applications to the continuing challenges of keeping nuclear weapons out of the hands of proliferant states and terrorists; for example, the United States has emphasized the need for verification in the complete elimination of

1  

The specialized meanings intended here for “transparency,” “monitoring,” “verification,” and related terms are provided in Box 1-1.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

North Korea’s nuclear weapons program. Likewise, as the United States continues to work with Russia to ensure that nuclear materials are adequately protected and accounted for, the partners will continue to require transparency measures to facilitate the process, as has been the case in the implementation of the 1993 Highly Enriched Uranium Purchase Agreement.

The study has addressed the technical and institutional approaches and capabilities in transparency and monitoring that could be applied to any or all of these purposes. It has not tried to analyze or make recommendations about the choices in U.S. nuclear weapon and nonproliferation policies and priorities that will continue to shape the context within which such approaches and capabilities might be applied. The pros and cons of different policy choices in these domains have been and continue to be extensively explored both inside and outside of government,2 and we did not want to detract from this study’s primary focus on technical and institutional capabilities by revisiting this policy terrain here.

We address the challenges and possibilities of increased transparency and monitoring largely in the context of the U.S. and Russian arsenals of nuclear weapons and stockpiles of nuclear-explosive materials (NEM).3 Those two countries have by far the largest inventories of nuclear weapons and NEM, and they also have the most extensive, varied, and sustained experience with the possibilities and pitfalls of transparency, monitoring, and verification. It is reasonable to assume that solutions to the problems of

2  

For U.S. government policy statements see, for example, “The National Security Strategy of the United States of America” (Washington, DC: The White House, September 2002). Available as of January 2005, at: http://www.whitehouse.gov/nsc/nss.html and “National Strategy to Combat Weapons of Mass Destruction” (Washington, DC: The White House, December 2002). Available as of January 2005, at: http://www.whitehouse.gov/news/releases/2002/12/WMDStrategy.pdf. This committee’s studies include Committee on International Security and Arms Control, The Future of U.S. Nuclear Weapons Policy (Washington, DC: National Academy Press, 1997) and Committee on International Security and Arms Control, Management and Disposition of Excess Weapons Plutonium (Washington, DC: National Academy Press, 1994). Bibliographies and links to other government and nongovernment publications may be found at a number of Web sites, in particular those of the Nonproliferation Project of the Carnegie Endowment for International Peace, available as of January 2005, at: http://www.ceip.org/files/nonprolif/default.asp and the Nuclear Threat Initiative, available as of January 2005, at: http://www.nti.org/e_research/e_index.html.

3  

A nuclear-explosive material” is a mixture of fissionable nuclides in which the proportions of these are such as to support an explosively growing fission chain reaction when the material is present in suitable quantity, density, configuration, and chemical form and purity. Uranium containing more than 20 percent U-235 or more than 12 percent U-233 (or an equivalent combination of proportions of these two nuclides) is considered NEM, as are all mixtures of plutonium isotopes containing less than 80 percent Pu-238. See Chapter 3 and Appendix A for more detail.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

transparency and monitoring presented by the U.S. and Russian situations, with appropriate adjustments, could be applied successfully to other situations.

The study attempts to assess qualitatively the degree of confidence that would be associated with implementation of the measures discussed. In making these assessments, the study first examines what could be accomplished if Russia and the United States, as well as other countries, undertook these measures in a cooperative fashion, meaning that the countries would agree to provide relevant information and permit monitoring of the types requiring cooperation, within limits governed by their perceived needs to protect information that could compromise their security or aid proliferators. The study then critically examines the implications of possible clandestine efforts to retain undeclared stocks or to produce weapons or NEM. This study does not address the serious issue of how to respond to clear violations of relevant agreements or treaties, since these are essentially political questions whose answers depend on the particular circumstances surrounding the events.

CONTEXT

Nuclear weapons are evidently deemed by the states that possess them to confer security benefits outweighing the costs and risks of acquiring and maintaining these arsenals. Similarly, states that have no nuclear weapon program but do possess stocks of NEM in connection with civil nuclear energy or research activities evidently believe the economic and scientific benefits of NEM possession justify the costs and risks of such possession. Whether or not one agrees with these judgments of net benefit, the size of the risks associated with the existence of nuclear weapons and the materials needed to make them clearly merit continuing review of how those risks might be reduced at acceptable cost.

The risks associated with the world’s stockpiles of nuclear weapons, their nuclear-explosive components, and NEM include:

  • the dangers in the potential for use of existing arsenals; these include the possibilities of deliberate use of nuclear weapons by their authorized possessors as well as the possibilities of accidental, inadvertent, or unauthorized use;

  • the risks that the existing arsenals and perceptions about their characteristics and intended uses will provoke fur-

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

ther, potentially destabilizing nuclear weapon developments and deployments either by the countries already possessing such weapons or by additional countries; and

  • the danger that the existing stockpiles of weapons, components, and NEM will be the enablers rather than merely one of the motivators of proliferation, through illicit transfer to or theft by (or on behalf of) proliferant states or terrorist groups.

These risks are exacerbated in many respects by the size of the current arsenals and by the magnitude of the stockpiles of NEM worldwide.

The United States and Russia possess about 95 percent of the approximately 30,000 existing nuclear weapons, with the remainder held by the United Kingdom, France, China, Israel, India, Pakistan, and possibly North Korea. Relevant stocks of NEM include not only the inventories in military programs but also NEM in research reactors and the increasing quantity of plutonium in civil nuclear power programs. Besides what is in actual nuclear weapons, enough additional NEM exists in military and civil nuclear facilities worldwide to make something like 100,000 additional nuclear weapons. These stockpiles of NEM, in addition to presenting a ready resource for further production of weapons by the states holding them, also constitute a potential source of materials that could be used for the fabrication of nuclear weapons by non-nuclear weapon states and even terrorist groups.

Minimizing the risks from nuclear weapons, components, and NEM requires a strategy employing multiple tools. This study has focused on the challenges and possibilities for applying transparency and monitoring more comprehensively than has been undertaken until now. But the study has given due attention to how these measures interact with the other tools being deployed simultaneously to reduce the panoply of risks from nuclear weapons.

For NEM as well as for nuclear weapons and their nuclear-explosive components, the problems of monitoring are linked in many ways to those of materials protection, control, and accounting, generally collectively referred to as MPC&A in the case of NEM. A country’s internal management and record keeping of its own nuclear weapons and NEM, for example, are prerequisites for external transparency to be meaningful. If a country does not itself know its inventories of nuclear weapons and NEM and where they are, any transparency it provides to others will be of limited value.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

Good internal control and accounting can greatly ease the task of external monitoring and increase the confidence derived from it.

If a country fails to provide adequate protection of its nuclear weapons and NEM against theft, all that will be achieved even by good accounting is to reveal to the country’s leadership after the fact that a serious security breach has occurred; all that external transparency will achieve is to reveal the situation to other states. In this connection, it can be argued that excessive transparency about quantities and locations of NEM (as well as intact weapons and their nuclear-explosive components) could increase the challenge of providing adequate protection, just as too much transparency about numbers and locations of weapons could increase vulnerability.

At the same time, appropriate forms of transparency among countries relating to weapons and NEM could lead to the identification and correction of weaknesses in the protection, control, and accounting measures in the participating countries. The cooperation between the United States and Russia since the end of the Cold War on protection, control, and accounting for nuclear weapons and NEM, for example, has led to increased interest on the part of the two governments in at least limited forms of transparency relating to these activities, and also to advances in the development and application of improved approaches and technologies for achieving such transparency.

The specific timetables and measures for improving the management of nuclear weapons and NEM stockpiles will depend on the international political climate, which will determine both the security advantages and risks of diverse approaches. While there have been temporary setbacks, over time increasing transparency has become a more important and politically feasible tool for managing and limiting nuclear weapons and NEM inventories. Transparency measures can be passive; for example, the START I Treaty discussed below contains provisions prohibiting encryption of certain missile flight test data and providing limited access to certain sensitive facilities. Transparency measures can also be active; the START I Treaty requires regular exchanges of specific information and data on the numbers and types of delivery systems.

Any assessment of the benefits of specific increases in transparency, however, must be balanced against concerns about revealing sensitive information that could increase a nation’s vulnerability or aid proliferators. Both the United States and Russia have

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

moved slowly and cautiously to share information regarding even well-known aspects of their nuclear arsenals and remain reluctant to provide each other with information they regard as closely related to the details of weapons design. Countries with small nuclear arsenals would have greater concerns about sharing information regarding the location of their nuclear weapons.

HISTORICAL PERSPECTIVE

Most of the measures and technologies assessed in this study were developed in the course of continuing efforts to find ways to limit the destructive potential of nuclear arsenals and to prevent their proliferation, first to other countries and more recently to terrorist groups. Attempts to limit nuclear weapons have often been controversial, with the perceived utility of arms control and nonproliferation paralleling the ups and downs of U.S.-Soviet relations over the course of the Cold War and then the growing concerns with rogue states and terrorism in the post-Cold War period. Verification issues frequently have been at the heart of these controversies, with debates focusing on the likelihood of cheating and the capability to assess compliance in fundamentally adversarial relations. On a number of occasions, however, the bilateral or multilateral political will needed to increase transparency and the availability of suitable monitoring technologies for these purposes have allowed the completion of measures and agreements, including some previously thought unattainable.

Any assessment of the technical and institutional capabilities for monitoring and transparency takes place within this historical context of achievement and controversy. Box 1-2 provides a time-line with key dates in this 60-year nuclear history. The remainder of this section is organized around four aspects of nuclear risk reduction—limiting and reducing existing nuclear arsenals, preventing the spread of nuclear weapons to additional countries, limiting nuclear tests, and securing nuclear weapons and NEM—to illustrate how each has been affected by the possibilities and limitations of technologies and methods for transparency and monitoring rather than a chronological presentation.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

Limiting Existing Nuclear Arsenals4

This study assesses the potential for applying monitoring and transparency arrangements to all types of nuclear weapons, to their nuclear-explosive components, and to NEM. Traditionally, however, nuclear weapons in themselves, once produced, have not been considered suitable candidates for direct, verified control under international agreements or unilateral initiatives because they are small, easily concealed, and cloaked in secrecy. The introduction in the early 1960s of reconnaissance satellites carrying high-resolution cameras and other sensors, as well as other National Technical Means (NTM), made it possible to monitor with confidence the numbers and types of strategic delivery systems. Counting strategic delivery vehicles (that is, missiles, missile launchers, and aircraft) became available as a surrogate for verifying the nuclear weapons themselves in determining and limiting the size of strategic nuclear forces. The maximum number of weapons that each type of land- or sea-launched ballistic missile was designed to carry could be determined from intercepts of telemetry of flight test data.

The new technical capabilities enabled the negotiation of the first strategic arms limitation agreements between the United States and the Soviet Union. Initial contacts began under President Johnson; the Strategic Arms Limitation (SALT I) Agreements, which consisted of an Interim Agreement on Strategic Forces setting temporary ceilings on intercontinental and submarine-launched ballistic missile (ICBM and SLBM) forces and the Anti-Ballistic Missile (ABM) Treaty of unlimited duration were negotiated under President Nixon and signed by him in 1972.5 Of particular note for this study are two key developments in transparency and monitoring in both agreements:

4  

For background, see Committee on International Security and Arms Control, National Academy of Sciences, Nuclear Arms Control: Background and Issues (Washington, DC: National Academy Press, 1985). Descriptions and texts of all the agreements discussed are available as of January 2005, at http://www.state.gov/t/ac/trt/.

5  

Satellite reconnaissance had revealed that the Soviet Union was constructing an ABM system around Moscow paralleling U.S. plans to deploy a nationwide ABM system, which led to a U.S. decisions to seek limits on both offensive and defensive forces to avoid sparking a further arms competition.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
  • Creation of a Standing Consultative Commission to provide an established venue to address issues of treaty compliance for both agreements; and

  • Formal recognition of the use of NTM to provide assurance of compliance and commitments not to interfere with NTM and not to use deliberate concealment measures to impede verification with NTM.

Under President Ford, negotiations began on a SALT II Treaty to establish permanent ceilings on strategic aircraft as well as ICBMs and SLBMs. This treaty, which was completed under President Carter in 1979, specified in great detail the provisions for monitoring of strategic forces and limits on missile tests to control qualitative improvements in strategic forces. The Soviet invasion of Afghanistan, however, ended efforts to obtain Senate advice and consent to U.S. ratification of SALT II.

When President Reagan entered office, he initially rejected SALT II but soon came to espouse substantial reductions in strategic offensive nuclear forces. His approach to verification was summed up in his famous comment, “Trust but verify.” In 1982 the United States joined the Soviet Union in negotiations that sought to reduce the number of strategic delivery systems rather than setting future ceilings.

Although the first Strategic Arms Reduction Treaty (START) was not completed during President Reagan’s Administration, the Intermediate Range Nuclear Forces (INF) Treaty, which banned all Soviet and U.S. ground-based nuclear-armed missiles with ranges between 500 and 5,500 kilometers was completed in 1988. As discussed further in Chapter 2, the treaty broke new ground by requiring on-site monitoring of the destruction of all such missiles and their launchers. In addition, the relevant U.S and Soviet missile manufacturing plants were subject to continuous perimeter and portal monitoring, including x-ray examination of large containers leaving the plant to make sure that intermediate-range missiles were not being manufactured. The nuclear weapons themselves, however, could be returned to storage, and some may have been subsequently redeployed on permitted systems.

A year before the breakup of the Soviet Union, President George H. W. Bush signed the START I Treaty on July 31, 1991. The treaty set numerical limits on deployed strategic nuclear delivery vehicles (ICBMs, SLBMs, and heavy bombers). After a seven-year implementation period, each party could have no more than 1,600 delivery vehicles, corresponding to no more than 6,000 “accountable” weapons. The number of “accountable” weapons was

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

determined by agreeing to allocate a certain number of weapons to each type of delivery vehicle.

START I includes numerous intrusive measures to assist verification, which are described further in Chapter 2. They included 12 types of on-site inspections and a number of provisions to facilitate verification by NTM, such as a commitment not to encrypt or impede access to telemetry on ballistic missile flight testing. Protocols spelled out in great detail the procedures for destroying treaty-limited items. The two sides exchanged detailed declarations, which have been updated every six months, on the numbers by types of strategic delivery vehicles and launchers. After full implementation, the agreement probably resulted in about a 40 percent reduction in the actual number of strategic nuclear weapons deployed by each side. Hundreds of on-site inspections have been successfully carried out under the START I and INF treaties, providing a substantial experience base to draw on for any future arms reduction efforts.6 But no provisions required control or dismantlement of the nuclear weapons “retired” as a consequence of the agreements.

As concern rose in the early 1990s about the security of nuclear weapons with the impending collapse of the Soviet Union, the United States undertook unilateral initiatives on strategic and nonstrategic nuclear weapons to supplement the formal treaty process, calling on the Soviet Union to reciprocate and suggesting specific actions the Soviets could take.7 On September 27, 1991 President Bush announced a number of major steps, including:

  • unilateral withdrawal of all U.S. ground-based nonstrategic nuclear weapons to the United States, as well as the removal of all sea-based nonstrategic weapons and all nonstrategic weapons associated with land-based naval aircraft;

  • dismantlement of all ground-based and about half of the sea-based nonstrategic nuclear weapons; and

6  

For an official history of the INF inspection experience, see Joseph P. Harahan, On-Site Inspections Under the INF Treaty (Washington, DC: On-Site Inspection Agency, Department of Defense, 1993). Available as of January 2005, at: http://www.fas.org/nuke/control/inf/infbook/tabcon.html. Unfortunately, a similar official account of the START inspection experience is not yet available.

7  

“Presidential Initiative on Nuclear Arms” (Washington, DC: The White House, September 27, 1991). Available as of January 2005, at: http://dosfan.lib.uic.edu/acda/factshee/wmd/nuclear/unilat/sandy.htm.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
  • removal of all U.S. strategic bombers from day-to-day alert and removal from alert all of the ICBMs scheduled for deactivation under START I.

President Gorbachev reciprocated the following week by announcing comparable de-alerting measures and withdrawal of all Soviet nonstrategic nuclear weapons to the territory of the Russian Republic from Eastern Europe and the other Soviet republics. He also announced that all nuclear artillery and ground-launched tactical missile weapons would be dismantled.

In January 1992 the new Russian President, Boris Yeltsin, reaffirmed Gorbachev’s unilateral pledge and extended it to include the dismantlement of half of Russia’s air-launched tactical nuclear weapons, half of its nuclear weapons for antiaircraft missiles, and one-third of its tactical sea-launched nonstrategic nuclear weapons. Although these unilateral declarations were not subject to verification, it appears that all nuclear weapons outside Russia were successfully repatriated. The informal nature of the Presidential Nuclear Initiatives means the U.S. government has not verified how completely the Russian dismantlement commitments have been met, but the United States and Russia have made declarations to each other concerning what fraction of the commitments have been completed.8

START I and its verification provisions were extended by START II, which was negotiated under President George H.W. Bush and signed by him on January 3, 1993, as one of the final acts of his presidency. The U.S. Senate ratified the treaty in 1996. START II was to have reduced further the limits on ICBMs, SLBMs, and heavy bombers, but again with no provisions requiring the destruction of the nuclear weapons made excess. After U.S. withdrawal from the ABM Treaty in December 2001, the Russian Duma formally withdrew its ratification of START II, which had never entered into force. The United States and the Russian Federation continue to observe the transparency and monitoring provisions of START I, which will remain in force until 2009.

8  

For example, Gunnar Arbman and Charles Thornton cite Russian sources that the Russian leadership announced a schedule for the elimination of “naval warheads by 1995; antiaircraft missile warheads by 1996; nuclear mines by 1998; and, nuclear warheads of tactical missiles and artillery shells by 2000.” See Gunnar Arbman and Charles Thornton, “Russia’s Tactical Nuclear Weapons, Part I: Background and Policy Issues,” Report No. FOI-R-1057-SE (Stockholm: Swedish Defense Research Agency, November 2003), p. 14. Available as of January 2005, at: http://www.cissm.umd.edu/documents/thorntonrussia.pdf.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

After initial delays, Belarus, Kazakhstan, and Ukraine, the three former Soviet republics with strategic nuclear weapons deployed on their territories, were persuaded to return the former Soviet strategic nuclear weapons to Russia, to destroy their launching facilities, and to join the Nuclear Non-Proliferation Treaty (NPT) as non-nuclear weapon states. The safe transfer back to Russia of all of the Soviet nuclear weapons outside of Russia when the Soviet Union collapsed and the agreement of all the non-Russian states of the former Soviet Union to forswear permanently nuclear weapons required sustained high-level U.S. cooperation with Russia and the three other states. The Nunn-Lugar assistance programs and the HEU Purchase Agreement (see “Securing Nuclear Weapons and NEM” below) proved essential policy tools in achieving this goal. Although the United States did not participate in the verification of the end results, the subsequent dismantlement of these weapons in Russia was reportedly monitored by Ukrainian inspectors who were familiar with the weapons through their former role as Soviet officers.9

In the mid-1990s U.S. negotiators attempted to engage their Russian counterparts in negotiations aimed at directly controlling nuclear weapons in addition to delivery vehicles and, as discussed further in Chapters 2 and 3, they also proposed a broad range of transparency measures for weapons and NEM. Although the Russians initially rejected both these proposals, Presidents Clinton and Yeltsin at a summit meeting in Helsinki, Finland, in March 1997 nonetheless agreed to the framework for a START III Treaty that would reduce strategic nuclear forces to a level of delivery vehicles equivalent to 2,000-2,500 “actual” nuclear weapons, and would contain measures “relating to the transparency of strategic nuclear warhead inventories and the destruction of strategic nuclear war-

9  

“The Russian Federation and Ukraine signed an Agreement on the Procedure for Movement of Nuclear Munitions from the Territory of Ukraine to Central Pre-Factory Bases … for the Purpose of Dismantling and Destroying Them, which gave Ukraine the right to send three-man observer teams to each of the serial production facilities in Russia to monitor the process of dismantlement of warheads removed from Ukraine. Under the agreement, Ukrainian observers are to be provided by MOD's 12 Main Directorate with records on nuclear warheads to be dismantled. Observers ‘control step by step the dismantling of nuclear munitions into their component parts and their destruction, the extraction and dismantling of the charge [physics package].’” Oleg Bukharin and Kenneth Luongo, “Appendix 1: Warhead Transparency Chronology,” U.S.-Russian Warhead Dismantlement Transparency: The Status, Problems, and Proposals, PU/CEES Report No. 314 (Princeton, NJ: Center for Energy and Environmental Studies, Princeton University, April 1999). Available as of January 2005, at: http://www.ransac.org/new-web-site/pub/reports/transparency.html.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

heads…”10 Due to disagreements over whether to amend the ABM Treaty, however, formal negotiation of START III never began.

The Administration of President George W. Bush has taken the position that detailed formal treaties unduly limit U.S. flexibility in the face of unknown future threats and are no longer necessary in the context of a new, nonadversarial U.S.-Russian relationship. President Bush initially proposed reductions of strategic offensive weapons below the START I levels by informal unilateral declarations. At President Putin’s insistence, however, he agreed to a formal treaty, signed in Moscow in May 2002. The Moscow Treaty commits the United States and Russia to reduce their “operationally deployed” strategic offensive nuclear weapons to between 1,700 and 2,200 by the end of 2012. By agreeing to reductions in operationally deployed strategic offensive nuclear weapons, the Moscow Treaty makes nuclear weapons—as distinct from delivery systems and launchers—the critical security consideration. The treaty does not include reserve strategic nuclear weapons or nonstrategic active and reserve weapons, however.11

President Bush broke with previous U.S. insistence on strict verification of all nuclear arms control agreements and the increasingly intrusive verification measures developed through the INF and START process—the Moscow Treaty contains no transparency or monitoring provisions to support verification. Instead, verification of the Moscow Treaty depends on NTM and the declarations and monitoring under START I, which unless extended will end in December 2009, three years before the United States and Russia are obligated to meet any of the reductions called for in the Moscow Treaty.

The Senate resolution of advice and consent to the Moscow Treaty, which passed on March 6, 2003, by a vote of 95 to 0, contained a number of conditions expressing concerns about the treaty’s lack of verification procedures. The conditions inter alia require the President to report annually in detail on the implementation of the treaty, including any further agreements on verifica-

10  

“Joint Statement on Parameters on Future Reductions in Nuclear Forces,” (Washington, DC: The White House, Office of the Press Secretary, March 21, 1997). Available as of January 2005, at: http://www.nti.org/db/nisprofs/fulltext/treaties/abm/abm_heje.htm.

11  

Nonetheless, in testimony on the Moscow Treaty before the Senate Foreign Relations Committee on July 9, 2002, Secretary of State Colin Powell indicated that the total U.S. nuclear stockpile would be reduced to fewer that 5,000 weapons by 2012. Available as of January 2005, at: http://www.state.gov/secretary/rm/2002/11743.htm.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

tion and transparency measures; encourage the President to continue strategic offensive weapons reductions “to the lowest possible levels consistent with national security…;” and urge the President to establish cooperative measures to provide mutual improved confidence in accurate accounting and security of nonstrategic nuclear weapons.12

In April 2003 Secretary of State Colin Powell affirmed to the 2003 Preparatory Committee Meeting for the 2005 NPT Review Conference that “the United States remains firmly committed to its obligations under the NPT. We are pursuing a number of avenues that promote the goal of nuclear disarmament. The Moscow Treaty and other U.S. actions are based on a desire and an intention to reduce our reliance on nuclear weapons and eliminate surplus stocks of weapons-grade material.”13 Similarly, in a report to Congress on implementation of the Moscow Treaty in March 2003, the State Department emphasized that while the treaty did not include verification measures because of the new relationship with Russia, this new relationship is expected to lead to “increasing openness,” which will be “increasingly useful as the deadline for meeting the Treaty’s central obligation approaches.”14 The United States and Russia have established a Consultative Group on Strategic Security, which includes three working groups, the first one of which is focused on transparency in strategic offensive force reductions. The working group has met several times, but no specific agreements on transparency measures have been announced.

Preventing the Spread of Nuclear Weapons15

Although early U.S. nuclear weapons policy focused on the immediate threat posed by the growing Soviet nuclear capability,

12  

Senate advice and consent to the Moscow treaty is available as of January 2005, at: http://thomas.loc.gov/cgi-bin/ntquery/z?trtys:107TD00008.

13  

Message from U.S. Secretary of State Colin Powell to the 2003 Preparatory Committee Meeting for the 2005 NPT Review Conference, quoted by Assistant Secretary of State J.S. Wolf, “Remarks to the Second Meeting of the Preparatory Committee,” April 28, 2003. Available as of January 2005, at: http://www.state.gov/t/np/rls/rm/20034.htm.

14  

See “Annual Report on Implementation of the Moscow Treaty, 2003” (Washington, DC: The State Department, 2003). Available as of January 2005, at: http://www.state.gov/t/ac/rls/or/25474.htm.

15  

For background, see Joseph Cirincione et al., Deadly Arsenals: Tracking Weapons of Mass Destruction (Washington, DC: Carnegie Endowment for International Peace, 2002).

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

concern also grew about the proliferation of nuclear weapons to other states. Controlling the spread required finding a balance with the widespread desire to exploit fully the peaceful applications of nuclear technology. With his Atoms for Peace initiative in 1953, President Eisenhower sought to contain proliferation by offering to assist other nations individually in their civilian nuclear power programs, provided they formally forswore the development of nuclear weapons. The International Atomic Energy Agency (IAEA) was thus organized in 1957 with the dual mission of promoting nuclear power and ensuring its restriction to peaceful purposes.

This balance served as the basis for negotiating the Nuclear Non-Proliferation Treaty, which was completed in 1968 under President Johnson and was ratified and entered into force in 1970 under President Nixon. Under its terms, the five states that had tested nuclear weapons by that time (the United States, Russia, the United Kingdom, France, and China) agreed not to help other countries acquire nuclear weapons. All other parties agreed not to acquire nuclear weapons but retained the “inalienable” right to pursue nuclear energy for peaceful purposes. In return, the nuclear-weapon states agreed to share peaceful nuclear technology and to “pursue negotiations in good faith on effective measures relating to cessation of the nuclear arms race at an early date and to nuclear disarmament, and on a Treaty on general and complete disarmament under strict and effective international control.” As of early 2005 there were 189 states parties to the NPT; India, Pakistan, and Israel are not members, and North Korea announced its withdrawal from the treaty in January 2003.16

To verify compliance with their commitment the NPT requires signatory non-nuclear weapon states to negotiate safeguards agreements with the IAEA to confirm that their declared nuclear facilities and materials are used only for peaceful purposes, and to provide “timely warning” of any diversion of nuclear materials from peaceful programs. Throughout the 1990s a series of measures sought to strengthen IAEA safeguards following the discovery of the extent of Iraq’s clandestine program after the Gulf War and revelations about North Korea’s pursuit of nuclear weapons. In particular, a voluntary “Additional Protocol” was added to the traditional IAEA agreements giving the agency substantially greater

16  

A list of current signatories may be found on the United Nations’ Web site, available as of January 2005, at: http://disarmament.un.org:8080/TreatyStatus.nsf.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

powers, including the explicit right to inspect suspected as well as declared facilities. As of early 2005 Additional Protocols were signed by 91 countries and were in force or being provisionally applied in 68 states. While they are in force in less than a third of the parties to the NPT, they include a large fraction of the NPT non-nuclear weapon states with major nuclear activities on their territory.17 The Nuclear Suppliers Group, an informal committee that coordinates export policies on equipment and materials of potential significance to nuclear weapons programs, is actively discussing making acceptance of the Additional Protocol a condition of nuclear supply, as President Bush and the other leaders of the Group of Eight industrialized democracies have proposed.18 The traditional and enhanced safeguards, which provide extensive multilateral experience with applying transparency and monitoring to civilian NEM and some limited experience with military stocks, are discussed in detail in Chapter 3.

The United States has sought additional ways to limit the proliferation of nuclear and other weapons of mass destruction (WMD). Secretary of Defense Les Aspin launched the “Defense Counterproliferation Initiative” in December 1993 to develop additional means to address these threats. In May 2003 President Bush announced the Proliferation Security Initiative (PSI) to create a coalition of states to undertake the interdiction on land, sea, or in the air of shipments of WMD, as well as missiles or other items that could be used to deliver or produce them, to terrorist groups or proliferant states. The 11 original PSI countries issued a statement of principles to govern their cooperation in September 2003, although they continue to emphasize that there is no formal organi-

17  

See IAEA, “Strengthened Safeguards System: Status of Additional Protocols” (Vienna: International Atomic Energy Agency, June 16, 2004). Available as of January 2005, at: http://www.iaea.org/OurWork/SV/Safeguards/sg_protocol.html. 90 states have signed the protocol, as has Taiwan, which in IAEA practice does not count as a state. The figure of 68 includes 65 states where the protocol is in force; Taiwan, where it is also in force; and Libya and Iran, where it is being provisionally applied.

18  

President Bush: “I propose that by next year, only states that have signed the Additional Protocol be allowed to import equipment for their civilian nuclear programs. Nations that are serious about fighting proliferation will approve and implement the Additional Protocol.” Text of President Bush’s February 11, 2004 speech available as of January 2005, at: http://www.whitehouse.gov/news/releases/2004/02/20040211-4.html.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

zation. As of late 2004 four other countries had joined the PSI coalition and some 60 others had voiced support.19

In April 2004 the United Nations Security Council approved a resolution to prevent non-state actors and terrorists from obtaining weapons of mass destruction.20 Resolution 1540 declares that states shall abstain from supporting and must “adopt and enforce appropriate effective laws” to prohibit non-state actors from attempting to “manufacture, acquire, possess, develop, transport, transfer or use nuclear, chemical, or biological weapons and their means of delivery, in particular for terrorist purposes.” Resolution 1540 also tasks states to develop domestic programs to secure and control nuclear, chemical, and biological weapons and their delivery devices. States must implement:

  1. “effective measures to account for and secure such items in production, use, storage or transport”;

  2. “effective physical protection measures”;

  3. “effective border controls and law enforcement efforts to detect, deter, prevent and combat…the illicit trafficking and brokering in such items”; and

  4. “effective national export and trans-shipment controls over such items.”21

Limiting Nuclear Tests22

It is technically possible for a state and even a terrorist group with access to NEM to build a simple nuclear weapon similar to

19  

In addition to the United States, the original members were Australia, France, Germany, Italy, Japan, the Netherlands, Poland, Portugal, Spain, and the United Kingdom. Canada, Norway, Russia, and Singapore have joined subsequently. See “The Proliferation Security Initiative (PSI) At a Glance,” Fact Sheet (Washington, DC: Arms Control Association, June 2004). Available as of January 2005, at: http://www.armscontrol.org/factsheets/PSI.asp.

20  

See “Security Council Decides All States Shall Act to Prevent Proliferation of Mass Destruction Weapons. Resolution 1540 (2004),” United Nations Security Council Press Release, 4956th Meeting (PM). Available as of January 2005, at: http://www.un.org/news/press/docs/2004/sc8076.doc.htm.

21  

See United Nations Security Council Resolution 1540 (2004) Adopted by the Security Council at its 4956th meeting, on 28 April 2004. Available as of January 2005, at: http://domino.un.org/UNISPAL.NSF/0/bc94a057247ad11085256e8500541fe5?OpenDocument.

22  

For the early history, see Committee on International Security and Arms Control, National Academy of Sciences. Nuclear Arms Control: Background and Issues (Washington, DC: National Academy Press, 1985).

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

the one dropped on Hiroshima and to be confident that it will produce an explosive yield even if it has not been tested.23 States seeking more advanced designs, however, would almost certainly need to test to be sure that the weapons would perform as designed. Limits on nuclear testing therefore became an early avenue to seek limits on both the “horizontal” and “vertical” proliferation of nuclear weapons.24 Limits were also advocated in response to the health and environmental effects of nuclear weapons tests, especially those conducted in the atmosphere. President Eisenhower initiated negotiations on a Comprehensive Test Ban Treaty (CTBT) in 1958 with the Soviet Union and the United Kingdom with the goal of stopping the U.S.-Soviet race to build ever more powerful thermonuclear weapons. The key technical issue in the negotiations was the need for on-site inspections to verify compliance with a ban on all types of nuclear testing.

The negotiations, which engaged senior scientists from the United States, the United Kingdom, and the Soviet Union, collapsed in 1960 in the aftermath of the shooting down of a U.S. spy plane over the Soviet Union. When negotiations resumed under President Kennedy, the parties still could not reach agreement on the number and modalities of on-site inspections. The three countries did agree in 1963 on the Limited Test Ban Treaty, which banned all nuclear explosive tests except those completely contained underground. This eliminated the need for on-site inspections because atmospheric testing could be detected with confidence by other means outside national territory. A subsequent agreement, the Threshold Test Ban Treaty of 1974, limited the yield of underground tests to 150 kilotons, which at the time was considered the minimum yield that could be identified with confidence without on-site monitoring or inspections.

Efforts to improve the technical possibility of monitoring and verifying underground nuclear explosions led to cooperation between the United States and the Soviet Union in the 1980s. At a

23  

National Academy of Sciences. Technical Issues Related to the Comprehensive Nuclear Test Ban Treaty (Washington, DC: National Academy Press, 2001). See also Matthew Bunn and Anthony Wier “Myth 3:Terrorists Could not Make a Nuclear Bomb if They Had the Material (Or Set Off a Bomb if They Had One),” Securing the Bomb: An Agenda For Action (Washington, DC: Nuclear Threat Initiative and the Project on Managing the Atom, Harvard University, May 2004), pp. 17-25. Available as of January 2005, at: http://www.nti.org/e_research/analysis_cnwmupdate_052404.pdf.

24  

“Horizontal” proliferation refers to the spread of nuclear weapons to additional states, while “vertical” proliferation refers to existing nuclear-weapon states acquiring more advanced weapons.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

summit in Washington, DC in December 1987, the two countries agreed to use a method similar to the previously demonstrated U.S. CORRTEX25 methodology in a set of on-site reciprocal experiments to monitor nuclear explosions at their corresponding test facilities. This culminated in the Joint Verification Experiments (JVE) where Soviet experts monitored a nuclear explosion at the Nevada Test Site on August 17, 1988, and U.S experts monitored a nuclear explosion at the Semipalatinsk test site on September 14, 1988.

The JVE’s demonstration of the feasibility of the methodology led to the creation of a new verification protocol for the TTBT, which entered into force in December 1990. This set of agreements codified the use of the data collection systems demonstrated in the joint experimental tests, and required on-site verification by hydrodynamic data collection for nuclear tests over 35 kilotons. The JVEs laid the foundation for future technical cooperation between Russian and American scientists.26

At the 25th Anniversary Review Conference of the NPT in 1995, a renewed commitment by the five nuclear weapon states to reduce their nuclear arsenals was a critical element in achieving the necessary consensus for extending the treaty indefinitely beyond its original 25-year lifespan. The achievement of a CTBT was frequently cited as a litmus test of the willingness of the nuclear weapon states to reduce their dependence on nuclear weapons.27

The United States played a leading role in the successful multinational negotiation of a CTBT, which was signed in 1996 by the United States, Russia, China, the United Kingdom, and France. The treaty banned all nuclear tests in all environments and established an international organization for verification with detailed provisions for elaborate on-site inspection of suspicious events. In 1999 the Senate failed to approve the U.S. ratification that is

25  

On March 14, 1986, President Reagan invited Soviet scientists to monitor a U.S. nuclear test using the CORRTEX (Continuous Reflectometry Radius versus Time Experiment) system, a method of directly measuring hydrodynamic data to permit direct estimates of yield and thereby resolve existing regional uncertainties resulting from teleseismic measurements. Information on CORRTEX is available as of January 2005, at: http://65.104.119.204/cas.html.

26  

For a Russian perspective on the contributions of the JVEs see National Research Council, Overcoming Impediments to U.S.-Russian Cooperation on Nuclear Nonproliferation: Report of a Joint Workshop (Washington, DC: The National Academies Press, 2004), Appendix D, pp. 71-72.

27  

1995 NPT review conference Web site available as of January 2005, at: http://disarmament.un.org:8080/wmd/npt/1995nptrevconf.html.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

needed, along with ratification by other nuclear-capable states, for the treaty to enter into force. Much of the Senate debate turned on issues related to whether a CTBT could be verified and how much states possessing or aspiring to nuclear weapons could accomplish in the absence of testing, which were assessed in an earlier technical study conducted under the auspices of this committee and are not addressed further in this study.28

Securing Nuclear Weapons and NEM29

With the collapse of the Soviet Union, the United States and Russia recognized their common interest in ensuring the security of the nuclear warheads and NEM that had been part of the vast Soviet nuclear complex. The passage of the Nunn-Lugar legislation in late 1991 began an unprecedented series of initiatives under the general rubric of “cooperative threat reduction” (CTR). Under this rubric, a broad range of programs have been undertaken to secure, dismantle, and prevent proliferation of nuclear, chemical, and biological stockpiles or materials. The Department of Defense has provided financial and technical support for the denuclearization of Belarus, Kazakhstan, and Ukraine, and for the implementation of the START I agreement. By the mid-1990s, programs focused on cooperative threat reduction were being implemented by the departments of Energy and State as well.

With respect to the agenda of controlling nuclear weapons and materials covered in this report, current programs can be divided into six main categories: (1) securing and accounting for nuclear warheads and NEM (including upgrading security and accounting at existing sites, consolidating stockpiles at smaller numbers of buildings and sites, improving transport security, and upgrading national-level regulatory and accounting systems); (2) interdicting nuclear smuggling; (3) stabilizing employment of nuclear personnel, to reduce the risk that unemployed or underpaid personnel will steal NEM or sell nuclear secrets; (4) monitoring nuclear stockpiles and reductions; (5) ending further production of NEM; and (6) reducing stockpiles of surplus NEM.

28  

National Academy of Sciences. Technical Issues Related to the Comprehensive Nuclear Test Ban Treaty (Washington, DC: National Academy Press, 2001).

29  

For comprehensive and regularly updated analyses of programs in these areas, with annotated links to other information available on the Internet, see the Web site maintained for the Nuclear Threat Initiative by Matthew Bunn and Anthony Wier, Controlling Nuclear Warheads and Materials available as of January 2005, at: http://www.nti.org/cnwm.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

Programs in these areas have made notable progress. Thousands of nuclear weapons have been retired, enough HEU for thousands of nuclear weapons has been converted to low enriched uranium (LEU), and thousands of nuclear weapons and enough NEM for thousands more is demonstrably better secured today than it was a decade ago. U.S. and Russian experts are now cooperating to improve security and dismantle stockpiles at dozens of sensitive nuclear sites across Russia, including nuclear warhead storage facilities and major nuclear weapons complex facilities, a situation that would have been hard to imagine before the Soviet collapse. Nonetheless, across a broad spectrum of these efforts, much remains to be done, and a range of bureaucratic, political and financial problems—including particularly secrecy and the issue of access to sensitive sites—at the heart of the issues discussed in this report continue to slow progress.30

One particularly notable initiative is the U.S.-Russian HEU Purchase Agreement, signed in 1993, under which the United States agreed to purchase over a period of 20 years, for an estimated $12 billion, some 500 tons of Russian HEU from dismantled weapons down-blended by Russia to LEU, suitable for use in power reactors but not nuclear weapons.31 Over the past 10 years, problems resulting largely from the U.S. decision in the mid-1990s to privatize the previously government-operated uranium enrichment industry slowed and even at one stage imperiled implementation of the deal. Nevertheless, by the end of 2004, just over 230 tons of Russian HEU had been down-blended to LEU; and the deal is now proceeding at a rate of about 30 tons of HEU per year.32 The HEU Purchase Agreement has also been the principal area where formalized transparency measures have been successful, with transparency measures in place to confirm that the LEU delivered to the United States comes from HEU, and to provide at least modest confidence that the HEU in turn came from nuclear weapons.

30  

For a discussion of key impediments to progress, see National Research Council, Overcoming Impediments to U.S.-Russian Cooperation on Nuclear Nonproliferation: Report of a Joint Workshop (Washington, DC: The National Academies Press, 2004).

31  

Throughout this report “ton” refers to metric tons. One metric ton is 2,205 pounds, roughly 10 percent more than an English ton.

32  

Progress Report: U.S.-Russian Megatons to Megawatts Program: Recycling Nuclear Warheads into Electricity (USEC, September 30, 2004). Available as of January 2005, at: http://www.usec.com/v2001_02/HTML/Megatons_status.asp.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

These cooperative initiatives have created a substantial amount of informal transparency related to nuclear weapon and material stockpiles. The United States today has far more detailed knowledge of the totality of nuclear activities in Russia than it did 15 years ago. Similarly, as a result of unilateral U.S. openness initiatives and reciprocal visits undertaken as part of these programs, a great deal of information about U.S. nuclear activities has been made available to Russia and to others.33

Since the mid-1990s, U.S. and Russian technical experts have been pursuing joint lab-to-lab development of technologies that could be applied to confirming warhead dismantlement and monitoring warhead and NEM stockpiles, an effort that has taken on a focus on detection of explosives and nuclear materials for counterterrorism purposes since the September 11th attacks.34 While these efforts have been successful in a technical sense and in creating a base of experience in working jointly on problems, none of the measures developed has been implemented in actual transparency or monitoring arrangements.

Secrecy and restraints on access to sensitive facilities remain difficult problems and are slowing these cooperative programs. Efforts to reach agreement on more formal transparency measures have been much less successful, moreover. Neither the United States nor Russia has verified the dismantlement of any nuclear weapons by the other party. Tentative accords reached in the mid-1990s to exchange data on warhead and nuclear material stockpiles, and to exchange inspections of storage facilities for excess nuclear materials, have never come to fruition, and have since been abandoned. As of early 2005, negotiations of transparency measures for the Mayak Fissile Material Storage Facility built in Russia with U.S. assistance had abandoned all the most intrusive measures the United States had once sought, but had still not led to agree-

33  

For a discussion of some of these formal U.S.-Russian transparency efforts, see James Goodby, “Transparency and Irreversibility in Nuclear Warhead Dismantlement,” in Harold A. Feiveson, ed., The Nuclear Turning Point: A Blueprint for Deep Cuts and De-Alerting of Nuclear Weapons (Washington, DC: Brookings Institution, 1999). See also Oleg Bukharin and Kenneth Luongo, U.S.-Russian Warhead Dismantlement Transparency: The Status, Problems, and Proposals, PU/CEES Report No. 314 (Princeton, NJ: Center for Energy and Environmental Studies, Princeton University, April 1999). Available as of January 2005, at: http://www.ransac.org/new-web-site/pub/reports/transparency.html.

34  

A useful summary of the work conducted in the lab-to-lab transparency technology development effort can be found in U.S. Department of Energy, Office of Nonproliferation and Nuclear Security, Warhead and Fissile Material Transparency Program Strategic Plan (Washington, DC: Department of Energy, May 1999).

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

ment, despite the completion of the facility. U.S.-Russian-IAEA discussions of the “Trilateral Initiative” for IAEA verification of excess NEM in the United States and Russia are not making progress, after having developed the technical and legal means to implement such an approach. Very limited monitoring of plutonium produced after the signature of the U.S.-Russian agreement to shut down Russia’s plutonium production reactors has only begun in recent years, after years of difficult discussions and delays. And there has been no significant progress in implementing the transparency measures for disposition of plutonium in the 2000 U.S.-Russian Plutonium Management and Disposition Agreement.

Since the September 11th attacks, the Bush Administration and the U.S. Congress, working with international partners, have sought to accelerate the pace of securing these stockpiles, and broaden the threat reduction effort to include countries beyond those of the former Soviet Union. In June 2002 the Group of Eight (G8) industrialized democracies launched a $20 billion “Global Partnership Against the Spread of Weapons and Materials of Mass Destruction,” in which the other members of the G8 pledged collectively to match the U.S. investment of roughly $1 billion per year in threat reduction over the ensuing 10 years.35 The U.S. Congress, following the September 11th attacks, provided hundreds of millions of dollars in supplemental funding for efforts to secure nuclear and radiological materials, and has also authorized the administration to spend a portion of available threat reduction funds wherever in the world they may be needed, not only in the former Soviet Union.36 Similarly, the IAEA has established a Nuclear Security Fund, substantially increasing the pace and scope of its efforts to help member states ensure that nuclear and radiological materials and facilities are not vulnerable to thieves and terrorists.37 The United States and Russia have stepped up the pace of returning potentially vulnerable HEU that they supplied to facilities around the world. In May 2004 U.S. Secretary of Energy

35  

For regularly updated information on the Global Partnership, see the Web site of the Strengthening the Global Partnership Project, led by the Center for Strategic and International Studies, available as of January 2005, at: http://www.sgpproject.org.

36  

See Anthony Wier, “Legislative Update,” Overview and Budget. Available as of January 2005, at: http://www.nti.org/e_research/cnwm/overview/legislative.asp.

37  

For a discussion, see International Atomic Energy Agency, “Promoting Nuclear Security: IAEA Action Against Terrorism” (Vienna: IAEA, June 1, 2004). Available as of January 2005, at: http://www.iaea.org/NewsCenter/Features/NuclearSecurity/terrorism.html.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

Spencer Abraham announced a Global Threat Reduction Initiative, intended to secure or remove the materials posing the highest proliferation threats around the world as quickly as possible.38

APPROACHES TO IMPLEMEMTING TRANSPARENCY AND MONITORING MEASURES

The choice of the means to implement the various combinations of transparency and monitoring measures described above have included a range of political processes, involving varying degrees of comprehensiveness, formality, and legal commitment. The choices are generally determined far more by political than technical factors, although as discussed above technological advances have sometimes made it possible to undertake more ambitious tasks than previously believed feasible.

  • Unilateral initiatives may be undertaken for national reasons or be designed to encourage reciprocal actions. The Presidential Nuclear Initiatives in the early 1990s to return U.S. and Soviet/Russian nonstrategic nuclear weapons to the United States and Russia and to eliminate many of them are examples of the latter approach. Unilateral initiatives offer significant advantages in flexibility and the ability to move quickly in the face of rapidly changing conditions, but in the absence of formal monitoring or verification they may do little to reduce uncertainties.

  • Informal understandings may offer the opportunity to explore new or innovative approaches, or enable countries to take actions that they might not yet be able politically to undertake formally, or provide the basis for bilateral actions where the relationship is sufficiently strong that more formal agreements are not needed. They do not, however, provide a formal basis for resolving differences that may emerge in implementation. In the early days of the U.S.-Russian cooperation on MPC&A such understandings enabled initiatives to be undertaken and progress to be made in the absence of more formal arrangements.

38  

See Abraham’s announcement at the IAEA on May 26, 2004. Available as of January 2005, at: http://www.energy.gov/engine/content.do?PUBLIC_ID=15949&BT_CODE=PR_SPEECHES&TT_CODE=PRESSRELEASE.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
  • Executive agreements are formal undertakings between governments that legally bind the parties but lack the full status of treaties; in the United States, for example, they require only a majority vote in the Congress or necessary implementing legislation. They are frequently undertaken to allow bilateral activities to take place, including the implementation of treaties (see below), and can be negotiated between specific ministries or agencies. The Cooperative Threat Reduction programs between Russia and the United States, for example, generally operate under executive agreements.

  • Treaties, either bilateral or multilateral, are formal undertakings that the parties are expected to fulfill unless events endangering their “supreme national interests” lead to withdrawal. A treaty implies a commitment intended to extend beyond changes in leadership or governments. Successful treaties can provide a stable and predictable environment that enables states to take long-term actions that they would only be willing to contemplate in such a formal relationship. Treaty commitments, however, may also (sometimes deliberately) constrain flexibility and limit policy choices, and out-moded provisions may be difficult to adapt to new conditions. The desire for a means to gain some level of confidence about compliance with agreements has led to the formalization of monitoring and verification under treaties. The United States and the Soviet Union/Russia, for example, have relied on treaties for most of their arms control agreements.

  • Measures pursued in a cooperative fashion generally involve continuous communication or consultation among the parties at a number of levels. In some cases, formal arrangements are created to facilitate consultation or to ensure that it takes place on a regular basis. A standing commission such as the one created for the 1972 ABM Treaty may serve as the venue to establish detailed procedures not included in a treaty, to interpret implementation provisions of a treaty or other agreements, and to attempt to resolve questions of compliance.

  • The most ambitious process is a regime. In this case, a number of arrangements, which usually develop over time, collectively address a particular objective. The

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

nuclear nonproliferation regime is the primary example in international security, with a core treaty (the NPT) supported by a variety of formal and informal arrangements. These include the IAEA with its formal bilateral safeguards agreements with all parties, the informal Zangger Committee and the London Suppliers’ Group dealing with export control, and a number of regional treaties establishing nuclear-weapon-free zones. Any effort to address comprehensively the problems of monitoring and verifying stockpiles of nuclear weapons and NEM, bilaterally or eventually internationally, would almost certainly be developed as a regime.

THE STUDY

In the following chapters the study explores the availability and effectiveness of measures and technologies that could be used to monitor and verify nuclear weapons arsenals, including all weapons, weapons components, and NEM.

  • Chapter 2 explores the technologies and processes that could be used to monitor and verify numbers of nuclear weapons and nuclear weapon components. Methods will be considered for making and confirming declarations and for monitoring the elimination of nuclear weapons and the fabrication of new weapons as replacements.

  • Chapter 3 explores technologies and processes that could be used to improve transparency, monitoring, and verification for NEM associated with both military and civil nuclear programs, including measures to reduce the stocks and flows, and to undertake disposal of NEM.

  • Chapter 4 assesses the problems of covert retention of undeclared nuclear weapons and NEM and future undeclared clandestine production of nuclear weapons and NEM.

  • Chapter 5 draws on the findings of Chapters 2 through 4 to arrive at some overarching conclusions.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

BOX 1-1
Specialized Terms

In this study a number of terms are used in special contexts.

Verification defines the process of determining compliance or noncompliance with an agreement—or the accuracy of a declaration—based on analysis of the totality of information available from all sources.

Monitoring includes all activities conducted to gather information on the status of nuclear weapons and nuclear weapons associated facilities—whether declared or undeclared and whether subject to an agreement or not—including agreed multilateral technical means, National Technical Means, inspections, and other sources of information.

  • Multilateral technical means refers to information gathering and analytical capacities deployed by multinational bodies; for example, the IAEA currently deploys instrumentation, inspectors, and analytical capabilities related to the agency's responsibilities under the NPT and associated agreements.

  • National Technical Means (NTM) covers all nationally operated technical collection activities located outside the territory of a state under observation (including the space above its sensible atmosphere) capable of gathering information concerning that state’s compliance with an agreement.

  • Inspections cover formal visits by inspectors representing another government or international institution to a declared facility or suspect activity, or the permanent stationing of inspectors at a declared facility. Inspectors can employ agreed technical equipment or install agreed permanent surveillance equipment.

  • Other sources include open sources (newspapers, the Internet, historical documents and published technical papers), reports by travelers and defectors, “whistle blowers,” and clandestine human sources.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

Transparency describes an action or series of actions a state may take either unilaterally or by agreement to facilitate monitoring through the provision of information or access. Such transparency may apply only to specific other countries or international organizations or, alternatively, may include making information publicly available

Cooperation reflects the degree to which a state facilitates monitoring activities directed at its nuclear program in a problem-solving spirit as opposed to an overly legalistic approach or one involving active emplacement of obstacles in the way of monitoring and transparency.

Confidence in compliance with an agreement, accuracy of a declaration, or the absence of given categories of weapons, materials, or activities not covered by agreements or declarations is based on the results of monitoring activities and the perceived adequacy of those activities in relation to potential avenues of evasion and deception.

Strategic and nonstrategic nuclear weapons are categories based on the capabilities and intended uses of such weapons and their delivery vehicles. The distinctions are complicated and sometimes not useful. In this study, we simply use "strategic" to refer to the categories of weapons covered by past strategic arms control agreements between the United States and the Soviet Union/Russia (i.e., weapons matched to intercontinental ballistic missiles, submarine launched ballistic missiles, and long-range bombers) and we use “nonstrategic” for all others.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

BOX 1-2
Key Dates in Nuclear History

July 16, 1945

First U.S. nuclear test

August 1945

United States drops atomic bombs on Hiroshima and Nagasaki

1946

Baruch Plan introduced at the United Nations

1949

First Soviet nuclear test

1952

First British nuclear test

1952-53

First U.S. and Soviet thermonuclear tests

1953

Atoms for Peace plan proposed by President Eisenhower

1957

Establishment of the International Atomic Energy Agency

1958

Official technical discussions on verifiability of a Comprehensive Test Ban Treaty (CTBT) by Scientists from the United States and Soviet Union and their allies; beginning of formal U.S., U.K. and Soviet negotiations on a CTBT

1960

First French nuclear test

1963

Limited Test Ban Treaty signed

1964

First Chinese nuclear test

1968

Nuclear Non-Proliferation Treaty signed

1972

SALT I and ABM treaties signed

1974

Indian “peaceful nuclear explosion”

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

1974

Threshold Test Ban Treaty signed

1976

Peaceful Nuclear Explosions Treaty signed

1979

SALT II signed

1987

INF Agreement signed

1991

START I signed

1991-92

Presidential Nuclear Initiatives by Presidents Bush, Gorbachev, and Yeltsin

1991

First Nunn-Lugar legislation passed

1993

HEU Purchase Agreement signed

1993

START II signed

1995

International agreement for indefinite extension of the NPT

1996

Comprehensive Nuclear Test Ban Treaty signed

1998

Indian nuclear tests and first Pakistani nuclear tests

1999

U.S. Senate refuses consent to ratification of CTBT

2001-02

United States withdraws from the ABM Treaty and Russia withdraws its ratification of START II

2002

Treaty of Moscow signed

2003

North Korea announces its withdrawal from the NPT

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×

This page intentionally left blank.

Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 15
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 16
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 17
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 18
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 19
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 20
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 21
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 22
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 23
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 24
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 25
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 26
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 27
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 28
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 29
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 30
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 31
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 32
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 33
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 34
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 35
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 36
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 37
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 38
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 39
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 40
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 41
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 42
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 43
Suggested Citation:"1 Introduction." National Research Council. 2005. Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities. Washington, DC: The National Academies Press. doi: 10.17226/11265.
×
Page 44
Next: 2 Nuclear Weapons »
Monitoring Nuclear Weapons and Nuclear-Explosive Materials: An Assessment of Methods and Capabilities Get This Book
×
Buy Paperback | $56.00 Buy Ebook | $44.99
MyNAP members save 10% online.
Login or Register to save!
Download Free PDF

In this study, CISAC tackles the technical dimensions of a longstanding controversy: To what extent could existing and plausibly attainable measures for transparency and monitoring make possible the verification of all nuclear weapons—strategic and nonstrategic, deployed and nondeployed—plus the nuclear-explosive components and materials that are their essential ingredients? The committee's assessment of the technical and organizational possibilities suggests a more optimistic conclusion than most of those concerned with these issues might have expected.

  1. ×

    Welcome to OpenBook!

    You're looking at OpenBook, NAP.edu's online reading room since 1999. Based on feedback from you, our users, we've made some improvements that make it easier than ever to read thousands of publications on our website.

    Do you want to take a quick tour of the OpenBook's features?

    No Thanks Take a Tour »
  2. ×

    Show this book's table of contents, where you can jump to any chapter by name.

    « Back Next »
  3. ×

    ...or use these buttons to go back to the previous chapter or skip to the next one.

    « Back Next »
  4. ×

    Jump up to the previous page or down to the next one. Also, you can type in a page number and press Enter to go directly to that page in the book.

    « Back Next »
  5. ×

    Switch between the Original Pages, where you can read the report as it appeared in print, and Text Pages for the web version, where you can highlight and search the text.

    « Back Next »
  6. ×

    To search the entire text of this book, type in your search term here and press Enter.

    « Back Next »
  7. ×

    Share a link to this book page on your preferred social network or via email.

    « Back Next »
  8. ×

    View our suggested citation for this chapter.

    « Back Next »
  9. ×

    Ready to take your reading offline? Click here to buy this book in print or download it as a free PDF, if available.

    « Back Next »
Stay Connected!