Background Research

Gates Forum I

Autocratic Approaches to Information Manipulation: A Comparative Case Study

How Putin and Xi use technology to advance strategic communications and what the United States must do to push back

Jessica Brandt

The Brookings Institution

November, 2022

Table of Contents

Understanding the Autocrat’s Information Manipulation Toolkit: Tactics, Techniques, and Practices

Where Russia and China’s Approaches Align

Exploiting Search Results

Deploying Western Influencers

Trafficking in Conspiracies

Unique Elements of Russia’s Playbook

Perception Hacking

Conducting Retail Influence

Unique Elements of China’s Playbook

Manufacturing the Appearance of Consensus

Co-opting Conversations on China’s Rights Record

The Autocrat’s Audiences: Russia and China’s Respective Targets

Understanding the Autocrat’s Worldview: Putin and Xi’s Messaging Priorities in the Context of Geopolitical Competition

Common Themes

Russia’s Distinct Messaging Priorities

China’s Distinct Messaging Priorities

Reimagining Strategic Communications Capabilities to Meet the Moment

Within the Information Domain

Thinking Beyond the Information Domain

References

The United States and other liberal democratic societies are engaged in a persistent, asymmetric competition with authoritarian challengers that is taking place far from traditional military battlefields, including within the information domain. In an increasingly crowded playing field, Russia and China stand out as uniquely capable competitors.

As part of their respective efforts to weaken competitors abroad and shore up their power at home, both Russia and China amplify information that is false or misleading in order to suit their geopolitical interests. Russia frequently engages in deceptive practices like misrepresenting the origin of content, often to deepen polarization within a target society. Both deploy whataboutism and traffic in multiple, often contradictory conspiracy theories to deflect blame for their misdeeds and criticism of their illiberal practices. Both Russia and China invest large sums in propaganda apparatuses that churn out vast quantities of digital content that project their preferred, often distorted narratives about geopolitical topics. And both, to varying degrees, censor content within their borders. Beijing’s Great Firewall prevents its citizens from accessing Western information platforms, including Google, YouTube, Facebook, and Twitter, and content deemed objectionable by the Chinese government. Meanwhile, its suffocating digital surveillance architecture represses citizen speech (Mozur et al., 2022). Russia has maintained a somewhat more open information environment—YouTube, for example, remains a valuable source of non-government news—but that has been rapidly changing in the aftermath of the Kremlin’s invasion of Ukraine (“Kremlin Pushes,” 2022). China in particular works to dominate digital distribution channels—the “pipes” through which information is spread—in Chinese-language environments and to co-opt independent media abroad (Rosenberger and Garnaut, 2018).

Information may be the most consequential terrain over which states will compete in the coming decades. But democratic governments have been slow to recognize this challenge and to adjust their strategic communications capabilities and practices to meet the moment (Linking Values and Strategy, 2020). Fortunately, there are signs that this is beginning to change. Take, for example, the novel campaign undertaken by the United States and its partners to declassify and expose information about Russia’s plans to carry out a false flag operation in Ukraine ahead of its invasion in February 2022. In the weeks leading up to that event, Washington and London revealed that Moscow intended to create a graphic video using dead bodies, staged Ukrainian military equipment, and actors posing as Russian-speaking mourners that would create a pretext for intervention; that it pre-positioned operatives trained in urban warfare to stage a false-flag incident in eastern Ukraine, for the same reason; and that it had developed plans to install a pro-Russian leader in Ukraine and had gone as far as to have selected a candidate (Borger et al., 2022; Sanger, 2022; Schwirtz et al., 2022). This campaign of intelligence exposures did not deter Putin from invading Ukraine—that likely wasn’t possible. But it did make it harder for him to justify his action with lies. It bound allies together, made it harder for reluctant partners to sit on the sidelines, and built public support for a stiffer response among publics in the United States and Europe. In so doing, it may have bested Putin at his own game (Brandt, 2022b).

To succeed in this competition, the United States and other democratic governments should resist the urge to respond in kind to autocratic information manipulation campaigns, recognizing that by doing so they ultimately do more harm to themselves than their competitors. Instead, they should reframe the competition on their own terms and go on offense in the places most conducive to their success (Brandt, 2021b). Within the information domain, this will require harnessing truthful information to defend U.S. and democratic interests with concerted campaigns highlighting the failures of autocratic rule (Rosenberger & Gorman, 2020). Tactically, this should include resisting the urge to respond to whataboutism with detailed rebuttals, as doing so prolongs a conversation on the competitor’s terms. For Washington, such a strategy should include improving content-sharing mechanisms, like the State Department’s Content Commons, that allow for approved digital content to be shared across government agencies. And it should entail expanding U.S. public diplomacy resources devoted to Latin America, where Russian state-backed content receives wide engagement. Competitive success will also require Washington and other democratic governments to defend freedom of information worldwide, recognizing that doing so is not just the right thing to do, but that it presses on a vulnerability of illiberal leaders. And it could also include support for open, independent media—including in closed spaces. Ultimately, to navigate the information contest with autocrats toward favorable outcomes, U.S. policymakers will need to take action beyond the information domain and push back on Russian and Chinese information manipulation activities through other means. This could include using U.S. cyber capabilities, within the appropriate authorities, to undermine the ability of Moscow and Beijing to conduct information operations that undermine U.S. interests. And it could entail sanctioning those who carry out information operations, while working with allies and partners to exchange best practices and coordinate efforts (Linking Values and Strategy, 2020).

This paper provides a comparative case study of how Russia and China use technology to advance strategic communications and public diplomacy that impacts U.S. interests. Part one focuses on the evolving tools, tactics, and practices of autocratic regimes that are relevant to American policymakers. Part two highlights the primary narratives that each regime—and at times, both regimes together—hammers on a consistent basis and that have the potential to shape the information environment in which U.S. policy is conducted. Finally, part three aims to provide policy recommendations for U.S. leaders, primarily in government but also in the private and civil society sectors, for pushing back on Russia and China’s information advances.

Understanding the Autocrat’s Information Manipulation Toolkit: Tactics, Techniques, and Practices

Using a variety of low-cost, often deniable tools and tactics, both Putin’s Russia and Xi’s China carry out manipulative campaigns within the information domain to advance their respective objectives in the broader geopolitical competition with the United States and other liberal democracies. Both Moscow and Beijing exploit search results to surface their preferred narratives on platforms that are widely viewed as neutral conduits of information in order to shape public views on topics salient to their interests, such as the crisis in Ukraine and the human rights situation in Xinjiang. Both deploy Western influencers as a means of disguising their messaging as authentic advocacy—boosting its resonance within target societies while eschewing culpability. And both traffic in conspiracy theories designed to create the impression that there is no such thing as objective truth, recognizing that belief that the truth is knowable is essential to the principle of self-government that underpins healthy democratic societies. However, Russia and China each also deploy unique tactics that are suited to their respective goals and strengths. For Russia, this includes “perception hacking,” a technique that leverages widespread awareness of Russian interference, and the use of retail influence campaigns, which draw on Russia’s long history of subversion carried out by its intelligence services. China, for its part, manufactures the appearance of consensus, reflecting the challenge of building support for pro-Beijing content on platforms that it prevents its own citizens from accessing, and co-opts conversations that criticize its rights record, given the importance the Chinese government places on portraying itself as a responsible global leader.

Where Russia and China’s Approaches Align

Russia and China use a suite of tools to advance their interests in the information domain. For Russia, a declining power by many measures, these interests include disrupting the partnerships and alliances of competitor states and exacerbating internal political divisions in order to weaken them from within, within the near term. With little to lose and perhaps even something to gain from exposure for its destabilizing activities, the Kremlin has historically been undeterred by attribution and is not particularly concerned with promoting a positive image of Russia. China’s interests, meanwhile, include the more expansive goals of reshaping the existing international order and painting a positive portrait of Beijing as a responsible global player with an attractive political system, while deflecting or repressing criticism that runs counter to that portrait (Brandt, 2021a). The objective of this section is not to detail every aspect of Russia and China’s respective toolkits, but to highlight evolving trends of interest to U.S. policymakers in and out of government.

Exploiting Search Results

A great deal of attention has been paid to the ways that Putin and Xi have exploited social media to suit their goals—including depressing the appeal of liberal institutions and governments, thereby making it harder for those entities to exercise soft power; stifling criticism of their own illiberal practices in order to normalize or justify those practices; preventing would-be critics from organizing to counter them; and weakening international partnerships and alliances that could be leveraged against their interests. Importantly, both Russia and China have had success in a much less well-understood vector: dominance in search engine results.

The Kremlin has frequently capitalized on search results to disseminate multiple, sometimes contradictory conspiracy theories to deflect blame for a variety of wrongdoings and to undermine the notion that there is such a thing as objective truth. In 2014, for example, when Kremlin-backed operatives in Eastern Ukraine downed passenger jet MH17, killing all 298 people on board, Russian state media spread multiple false claims discrediting existing evidence and promoting an alternative version of events. For weeks, these claims appeared widely across Russian state-controlled outlets TASS, Sputnik, and RT, in content that regularly surfaced on the front page of Google through its “Top Stories” function (Hanlon, 2018b). Again in 2018, after the poisoning of Russian dissident Sergei Skripal and his daughter Yulia in Salisbury, UK at the hands of the Kremlin, researchers documented a similar phenomenon, where content denying culpability, discrediting extant evidence, and promoting alternative, false theories of events performed well among Google’s ”Top Stories” (Hanlon, 2018b).

The phenomenon hasn't abated. In the days surrounding Russia’s illegal invasion of Ukraine earlier this year, its state-backed propaganda performed surprisingly well on Google News. That week, the Kremlin’s propaganda apparatus returned the top search result on five of seven days for two key terms related to the conflict—“DPR” and “LPR,” abbreviations for the break-away regions in Ukraine’s east, the Donetsk People’s Republic and the Luhansk People’s Republic, respectively. Likewise, on the day Putin recognized the independence of Luhansk and Donetsk, four of the top ten search results for “Kiev” (the Russian-rooted spelling of Ukraine’s capital, as opposed to “Kyiv,” the Ukrainian-rooted spelling) on Google News returned Kremlin content, including the first and second search hits (Brandt & Wirtschafter, 2022a). Shortly thereafter, the company announced that it would no longer surface Russian state-backed content on Google News (Dave, 2022).

 Importantly, this activity doesn’t just target Europe: researchers have also documented similar findings related to content deflecting blame for Russian-backed President Assad’s use of chemical weapons in Syria in 2018 (Hanlon, 2018b). During this period, the Kremlin carried out a sustained campaign to discredit the White Helmets, a humanitarian group of Syrian volunteer rescue workers providing protection and recovery assistance for civilians caught up in the violence that shone a light on war crimes committed by the Russian-backed regime (Hanlon, 2018a). The Kremlin’s efforts to cover up the use of chemical weapons against civilians in Douma in April of that year, for example, included allegations that the White Helmets fabricated documentary evidence (“Syria Charity Head Admits,” 2018). These claims also regularly surfaced in search results for “Douma” and “White Helmets” in Google’s “Top Stories” function (Hanlon, 2018b).

China, for its part, has exploited search results to promote its preferred, often distorted narratives around the origins of the COVID-19 pandemic and the human rights situation in Xinjiang—two subjects that are particularly geopolitically important to Beijing. On COVID-19, Beijing seeks to deflect criticism for its early mishandling of the pandemic; on Xinjiang, it seeks to evade blame for its treatment of the Uighur minority population in the province. Beijing’s performance on both subjects threaten to undermine the image of China as a responsible global leader that can provide an attractive alternative to the U.S.-led international order and the liberal democratic model (Brandt, Schafer, et al., 2022).

According to recent research, Chinese state media have consistently been effective at influencing the online content that surfaces in results for searches for the neutral term “Xinjiang.” This was especially the case on Google News, Bing News, and YouTube. In the study, at least one Chinese state-backed news outlet appeared in the top ten results in 88% of news searches. On YouTube, that number was 98%. This finding suggests that it may be remarkably easy for an unsuspecting user to stumble across Chinese state-backed content in search results—even when searching for a neutral term (Brandt, Schafer, et al., 2022).

Less surprisingly, search results for conspiratorial terms—for example, “Fort Detrick,” a U.S. military base in Maryland that has been the target of Chinese disinformation seeking to cast it as the place COVID-19 originated—also regularly surface a large volume of Beijing-backed propaganda on the first page of search results. According to the same study, roughly half of all YouTube results for the term “Fort Detrick” were produced by Chinese state media. They include videos that raise spurious, leading questions like, “How terrifying is the history of U.S. Fort Detrick lab?” (U.S. Fort Detrick Lab, 2021). Exposure to Beijing’s narratives on social media may influence the language a user selects in searches for information, which means an information loop may be at play. Users confront conspiratorial information online, search to investigate, and are met with confirmatory evidence (Brandt, Schafer, et al., 2022).

These findings may represent a deliberate strategy on the part of Putin and Xi to manipulate the information environment through search engine optimization, or they may reflect a more banal phenomenon: their ability to produce a steady stream of state-backed media content on the narratives of importance to them. Where authoritative Western media debunk a conspiracy once and move on to other news-worthy topics, Russian and Chinese state media can churn content virtually unconstrained by budgets or audience tastes. This means Russian and Chinese state media can provide what search engines generally aim to surface: fresh, relevant content for a query. Regardless of whether the phenomenon is intentional or not, the outcome is the same: search results are a vector for spreading state-backed narratives to audiences around the world (Brandt, Schafer, et al., 2022). This is especially important because research consistently shows high levels of public trust in search engines. Users tend to view search platforms as neutral conduits of information and believe that individuals are in control of what they find (Edelman Trust Barometer 2021, 2021; Haider & Sundin, 2019).[1]

Deploying Western Influencers

Both Russia and China work through Western influencers to evade platform detection techniques and to add a degree of legitimacy and remove a degree of culpability for their messages. Russia, for its part, operates an extensive network of proxy outlets that promote its propaganda narratives. According to the U.S. Department of State, which profiled several of these media properties, one of their core tactics is to run Western fringe thinkers and conspiracy theorists, “giving them a broader platform, while trying to obscure the [publication’s] Russian origins” (Pillars of Russia’s Disinformation, 2020). This tactic enables these websites to appear as authentic voices, not least because the individuals they publish communicate in local idioms and understand local audiences well (Pillars of Russia’s Disinformation, 2020). As Elise Thomas has argued, “There is now a direct, established pipeline from Russian state media to high profile Western conspiracy influencers, who will promote pro-Kremlin propaganda on their behalf – and at no cost to them” (Thomas, 2022). As Western governments rolled out COVID-19 vaccines around the world, a supposedly UK-based public relations agency with ties to Russia approached French and German bloggers and influencers on YouTube and offered money to tell their followers the falsehood that the Pfizer vaccine was responsible for hundreds of deaths (Henley, 2021).

As recently as 2020, China appeared to lack an influencer network of its own, and largely leveraged those of other illiberal governments—not only Russia, but Venezuela and Iran. From May to October of that year, for example, Russia’s RT and Venezuela’s TeleSur were among the ten media outlets most frequently retweeted by Chinese diplomats that were not owned by Beijing (Brandt & Schafer, 2020). These accounts also regularly boosted the specific Western, talking head figures that featured prominently in that content. “In one particularly salient example,” documented at the time, “an American filmmaker routinely amplified by Russian and Iranian state media produced a video for a Russian government-funded digital outlet where he labeled Hong Kong protestors ‘fanatics’ and part of a U.S.-government regime change operation” (Ambassade de Chine au Tchad [@ambchinetchad], 2019; Brandt & Schafer, 2020). The purpose of this activity is to launder information—making it appear more legitimate by channeling domestic voices within Western societies and placing Beijing at a remove of responsibility for the content.

Two years later, there are signs that China is building up a cohort of influencers of its own. Around the 2022 Winter Olympics, which took place in Beijing and shined a spotlight on China, the Chinese government paid influencers on TikTok and Instagram—including a “Real Housewives of Beverly Hills” TV star and a Paralympic swimmer—to carry out an opaque campaign promoting state propaganda. The campaign, which targeted U.S. social media users, reached roughly 4 million users with ads in stories, videos and posts across the two platforms (“China Discreetly Paid,” 2022). There is also growing evidence that on YouTube, Beijing uses Western influencers living in China to bat away criticisms of the Chinese government’s repressive policies and rights abuses in Xinjiang, and to paint an appealing portrait of life in China. According to government documents, state-run media and local governments have organized and paid for influencers to travel within China, and state media and government officials amplify the pro-Beijing content they produce on major international social media platforms and in Ministry of Foreign Affairs briefings (Mozur et al., 2021; Ryan et al., 2021). Because these relationships are not transparent, they can be difficult to detect. As a result, they are likely to elude efforts by the major social media companies to identify and apply content moderation policies to the online activity of governments, including the use of tools like labeling, demonetizing, and downranking state-backed content.

There is also evidence that Beijing in particular uses hosting, reposting, and syndication agreements—where one party provides content for publication and promotion on another’s website—to boost the reach and perceived legitimacy of its state-backed media content. For example, Beijing-backed press agency Xinhua has signed content hosting agreements with international news outlets, including major news aggregators such as MSN (Dotson, 2021). It has inked similar agreements with state news agencies elsewhere around the world, including ANSA in Italy and NAN in Nigeria (Xinhua, 2017; “Xinhua Italian Service,” 2019). These agreements not only facilitate the spread of state media content on the web generally, but specifically within search results, including through news aggregators (Kumar, 2021). Recent research has documented that reposted content frequently features in search results across Google Search, Google News, Bing Search, and Bing News for keywords related to Xinjiang. Over a 120-day period, researchers documented at least 19 different news outlets from 16 different countries that reposted Chinese state-backed content on Xinjiang verbatim and whose content appeared within the top ten results for related queries (Brandt, Schafer, et al., 2022). One article from the Helsinki Times, “Witnessing the real Xinjiang, foreign diplomats debunk lies,” that appeared in top web search results nearly every day of the study, aims to dispute conventional wisdom about what is happening in Xinjiang and to whitewash Beijing’s rights record there (Brandt, Schafer, et al., 2022; Xinhua, 2021). Although the Helsinki Times does acknowledge its agreement with the People’s Daily on its website, with a note that it “does not exercise editorial control over” and “is not responsible for the topics and content” of the section entitled “China News,” it does not label each individual piece of republished content (China News Zone, n.d.). That means users who come directly to a particular article, including through search, are unlikely to have context for what they are encountering. Authoritative outlets should reconsider these agreements and, at a minimum, apply clear labels to each piece of content. Likewise, search engines should apply a label to search results that acknowledges the original source—not just for Chinese state media, but for any state media that do not have independent editorial control (Brandt & Wirtschafter, 2022b).

Trafficking in Conspiracies

Both Moscow and Beijing frequently traffic in outright conspiracies to deflect blame for wrongdoing. The examples are numerous, but the false theory that Ukraine has been developing biological weapons program with the help of the American military—which Russia picked up from the U.S. far-right ecosystem, and that China subsequently amplified, at times more aggressively than Russia itself—is a case in point (Cooper et al., 2022; Kotsonis & Chakrabarti, 2022). Russian and Chinese state media and diplomatic accounts on Twitter have each mentioned the biological weapons lab conspiracy theory thousands of times since February 24, 2022 (Hamilton 2.0 Dashboard, n.d.). On Russia’s part, this content has included claims that the “The U.S. seeks to create bioagents for selective ethnic groups,” that the January 6 hearings are meant to be a distraction from biological weapons in Ukraine, and that the program entailed “criminal experiments” on Ukrainian citizens, among others (RT en Español [@ActualidadRT], 2022a; Stacy Rae [@stacyhrae], 2022; 駐日ロシア連邦大使館 [@RusEmbassyJ], 2022). Some of this content has taken an explicitly partisan spin, arguing that “Democrats in the U.S. have partnered with Big Pharma companies and friendly foundations led by George Soros and Bill Gates” to raise money for elections; that Joe Biden, when he was Vice President, directly oversaw the program; and that Hunter Biden, the President’s son, was centrally involved in funding such a scheme (Ekimenko, 2022; “US Democrats Use Ukraine Biolab Profits for Campaign Funding – Russia,” 2022; РИА Новости [@rianru], 2022). Slides released by the Russian Defense Ministry on Telegram likewise aimed to tie the non-existent bioweapons program to the Democratic Party (РИА Новости [@rian_ru], 2022). China, for its part, has promoted suspicion of the purported program, including that it deliberately targeted children (Zhang Meifang张美芳 [@CGMeifangZhang], 2022). Over several weeks, Foreign Ministry Spokesman Zhao Lijian promoted the conspiracy theory in multiple press conferences (Ministry of Foreign Affairs of the People’s Republic of China, 2022, 2022, 2022, 2022). Often, China used Russian sources in doing so. Citing Russian state media outlet Sputnik News, Chinese state media linked the conspiracy to “bat coronavirus,” while Zhao promoted an RT clip to legitimate his assertions on U.S. biolabs, and CGTN amplified the Russian representative to the UN’s statements on the subject (Bodnar, Schafer, et al., 2022a; CGTN [@CGTNOfficial], 2022; Global Times [@globaltimesnews], 2022b; Lijian Zhao 赵立坚 [@zlj517], 2022).

The biolabs conspiracy theory did not stay confined to Russian and Chinese officials and their propaganda channels—it quickly spread across the U.S. podcasting ecosystem. Over a 10-day period beginning March 8—the day U.S. Under Secretary of State for Political Affairs Victoria Nuland testified to Congress that Washington had provided funding to Ukrainian labs conducting research to prevent the spread of pathogens—13 popular political podcasters devoted segments in 30 episodes to the false theory that the United States had funded biological weapons research in Ukraine, often with a tie-in to COVID-19 (Brandt, Wirtschafter, et al., 2022; Kotsonis & Chakrabarti, 2022). On Bannon’s War Room, Former Trump administration official Peter Navarro called Anthony Fauci “the common denominator here,” suggesting that “whatever happened in Ukraine, he had to know about, just like he had to know about in China” (Bannon, n.d.). On the Charlie Kirk Show, Fox News journalist Lara Logan claimed that “Dr. Fauci’s fingerprints are all over” the non-existent weapons program (Kirk, n.d.). And on his own show, Daniel Horowitz argued that funding for the purported program is “coming from Big Tech, the Western Oligarchs, the same nexus of tech-media, biolabs, the U.S. government and the Western Oligarchs that created COVID and created COVID fascism” (Horowitz, n.d.).

For Russia, the goal of this activity was to justify its illegal and unpopular invasion of Ukraine; to the extent it kicked up partisan fervor in the United States around pandemic-related public health measures, the Kremlin must also have been pleased. Importantly, the Russian government generally does not fabricate even its most elaborate conspiracy theories out of whole cloth; rather, it plays on existing fault lines and resentments within target societies. In the case of the biolabs conspiracy, which Russia continues to espouse, the Kremlin seeks to exploit anti-government sentiment kicked up by COVID-19 lockdowns and distrust over the origins of the virus—a skepticism they have promoted over years (Schafer et al., 2021).

For China, this effort was primarily designed to raise suspicion of the sort of lab it claims is responsible for the start of the pandemic—Fort Detrick, the U.S. army facility in Maryland. Notably, Beijing’s first foray into the promotion of multiple, conflicting conspiracy theories was at the onset of the pandemic, when Zhao Lijian now infamously retweeted a blog post from Global Research Canada, a conspiracy website with non-transparent links to the Kremlin, promoting this idea. Over the past two years, Beijing has worked to mainstream that theory, as well as related claims: that COVID-19 is linked to the vaping disease EVALI (E-cigarette, or Vaping Product, Use Associated Lung Injury) or that it was originally transported to Wuhan through a shipment of Maine lobsters (Schafer, 2021; Solon et al., 2021). Beijing has also worked to smear Fort Detrick by tying it to Japan’s notorious Unit 731, a germ warfare unit that targeted China during World War II (Schafer, 2021). Promoting the false theory that the United States has supported a bioweapons program in Ukraine is in keeping with this effort.

Unique Elements of Russia’s Playbook

Perception Hacking

Particularly in election contexts, Russia exploits the anticipation that manipulation might take place to claim that it has, even in the absence of a successful campaign. For example, in 2020, when a malfunctioning application delayed the reporting of the Iowa Caucus results, the Kremlin seized the opportunity to amplify false claims that the election had been rigged by the “corporate media” and Democratic party elites (Brandt & Frankland, 2020; Frankland & Schafer, 2020). Russian actors acquired data on American voters in at least a couple of states, U.S. officials acknowledged in the weeks leading up to the 2020 U.S. presidential election, and they targeted dozens of state and local government networks (Ewing & Parks, 2020; “Russian State-Sponsored Advanced Persistent Threat Actor Compromises U.S. Government Targets,” 2020). That likewise could have been an effort to spread fear and uncertainty about the legitimacy of the election, even though the hackers were never in a position to compromise any results. This was perhaps the reason that Russian hackers accessed voting systems in multiple U.S. states in 2016, a bipartisan Senate investigation of the episode posited: to lay the groundwork for a later information operation discrediting the outcome, had the Kremlin’s preferred candidate not won (Select Committee on Intelligence, 2020). Russia’s attempts at hijacking fears of election rigging matured around the 2018 midterms. Shortly before polls closed on the evening of that contest, Moscow’s infamous proxy troll farm, the Internet Research Agency (IRA), announced that it had conducted a successful, previously undetected influence campaign. A website published a list of fake Instagram accounts and a spreadsheet claiming to be advance results of every Senate contest; in a largely unsuccessful attempt to draw media attention to the campaign, individuals connected with the effort sent provocative messages to reporters (Brandt & Frankland, 2020; Collins, 2018).

“Perception hacking” efforts capitalize on the now widespread expectation of pervasive influence operations in order to drive up polarization, doubt, and division. Such an approach lowers the threshold for success, because influence operators do not need to actually change a single vote to create the impression that they might have—recognizing that the impression alone is damaging enough. It highlights the importance to defenders of carefully calibrating their responses. If they share too much information about an operation, they risk reinforcing the perception that they aim to dispel; if they share too little, they risk leaks of politicized or incomplete information that also promotes corrosive distrust (Brandt & Frankland, 2020). In 2020, China considered but decided against targeting U.S. elections, even though the Trump administration worked to claim that it did, in a bid that was later roundly criticized by an intelligence community ombudsman report (Select Committee on Intelligence, 2021). China appears to be experimenting with information campaigns targeting the 2022 U.S. midterm elections, but it does not so far appear to have employed a perception hacking approach (Starks, 2022).

Conducting Retail Influence

Russia appears increasingly sophisticated at targeting particular influencers and communities within the United States and Europe as part of a targeted effort to reach specific audiences with tailored messages that are likely to resonate—and then circulate—within the wider information ecosystem. In 2019, for example, researchers exposed a large influence operation nicknamed “Operation Secondary Infektion” that involved creating forgeries, turning them into memes, writing stories about them on various small platforms, and then amplifying those stories using Facebook accounts run out of Russia (Nika Aleksejeva et al., 2019). That same year, researchers documented a second campaign that strongly resembled the first, involving the leak of U.K.-U.S. trade documents, which were first published on Reddit before articles about them appeared on smaller platforms. The perpetrators tweeted at least one post directly to U.K. politicians and media figures and emailed it to political activists (Ben Nimmo, 2019). The goal of these operations was not to build as wide an audience as possible or to generate substantial likes and retweets, but to reach specific micro-influencers and get them to repeat the information, thereby laundering it across the information ecosystem (Brandt & Frankland, 2020).

This activity represents a move away from information operations reliant on proxy troll farms that churn out large volumes of social media content and toward more targeted operations that are likely conducted by military intelligence. The shift may reflect the improvement in social platform detection mechanisms since 2016. It probably also reflects a more fundamental truth: that the Russian government does not need to churn out copious social media memes in order to disrupt American politics with polarizing narratives about election legitimacy and other divisive political topics. Americans are already doing that to themselves (Brandt & Frankland, 2020; Brandt, 2021a).

Unique Elements of China’s Playbook

Manufacturing the Appearance of Consensus

Where Russian government accounts on Twitter almost never engage with apparently inauthentic accounts, Beijing’s “wolf warriors”diplomats taking a new, more assertive approach to engagement onlineappear to make this a regular practice. Researchers at the Institute for the Study of Diplomacy and the Alliance for Securing Democracy documented regular engagement by Chinese Communist Party officials with Twitter accounts bearing multiple hallmarks of inauthenticity, including handles that suggest computer generation, creation dates within a short interval, and the use of profile photos found elsewhere on the internet (Serrato & Schafer, 2020). Meanwhile, Chinese diplomats have also engaged with arguably ludicrous fakes—for example, the account of a food blog, @FtLaudyEATS, out of Fort Lauderdale, Florida that seems to have been repurposed to push pro-China content. This either reflects a surprising lack of digital savvy or, more likely, the challenge of building popular backing on a platform that is banned at home (Brandt & Schafer, 2020).

This activity is not confined to Twitter. Researchers and platform threat intelligence teams have identified multiple networks of false accounts linked to Chinese actors on Facebook, YouTube, and Instagram. These accounts push pro-China narratives, attack the United States’s record on race, mock its response to the pandemic, question the safety of U.S.-produced vaccines, and highlight the failings of American democracy that were laid bare during the Capitol Riots (Burley, 2021; “Facebook Uncovers Chinese Network behind Fake Expert,” 2021; Myers et al., 2022; Pearson & Culliford, 2021; Seitz, 2021; Timberg & Harris, 2020; Volz, 2021). Unlike Russia, which uses false accounts to entrap journalists, for example, China uses false accounts to create an echo chamber of support for pro-Beijing positions, making it seems as though an army of “netizens” (online citizens) agree with its view (Brandt, 2021a).

Co-opting Conversations on China’s Rights Record

Beijing regularly deploys hashtag campaigns and slick travel videos, among other techniques, to drown out criticism of its human rights practices, especially but not exclusively in Xinjiang. In April 2020, it launched a dedicated English-language social media account, Discover Xinjiang (@DXinjiang), to share glossy images of the region’s natural beauty, travel information, and accounts of thriving Uighur culture (Discover Xinjiang [@DXinjiang], 2022a, 2022b, 2022c, 2022d). Among the top five most frequently used hashtags in tweets from Chinese diplomats containing the word “Xinjiang” at the time of this writing are #AmazingChina (an effort to highlight positive stories about Beijing) and #EidAlAdha and #EidAdhaMubarak (an effort to coopt conversations about the Muslim holiday with content that whitewashes or pushes a counter-narrative about the Chinese government’s repressive treatment of Uighur Muslims, which includes forced labor and mass detention) (Hamilton 2.0 Dashboard, n.d.). Unlike Moscow, which produces a steady stream of content designed to dent the appeal of Western leaders and governing institutions and almost never covers itself, Beijing is quite focused on painting an attractive picture of its economic and political model (Brandt & Schafer, 2020).

 The Autocrat’s Audiences: Russia and China’s Respective Targets

Because Russia works toward the limited goal of weakening its Western competitors and undermining the institutions and alliances that might constrain its interests, the Kremlin’s information operations largely target European and American audiences. Using its suite of tools and tactics—trafficking in conspiracy theories, deploying Western influencers, and conducting retail influence operations—it works to reach citizens on both the left and right of the political spectrum within Western societies in order to exacerbate divisions and depress trust in institutions. Among its primary targets are so-called “fellow travelers”—including alternative thought leaders, journalists, and political activists—that share Russia’s antipathy to the exercise of American power and the strengthening of European institutions, among other foreign policy priorities. To the extent these targets channel or echo Kremlin talking points, they transform what might otherwise be viewed as Russian messaging into legitimate, authentic advocacy.

The Kremlin also carries out efforts to shape the information landscape in Latin America and Africa. These operations endeavor to sharpen negative attitudes toward Western governments and institutions and the governance model they represent. In other words, Moscow’s information campaigns in these regions are largely instrumental: a means to the end of undermining the cohesion and denting the prestige of liberal democracies (Brandt and Cooper, 2022). In Latin America, the Kremlin generally uses overt tools and tactics, drawing on the widespread popularity of its state-backed media within the region, to reach the general public. There is some emerging evidence that the Kremlin also seeks to target local political and media influencers, as has been well documented in Europe.[2] Russia likewise carries out information manipulation activities that target African audiences, weaponizing both social and traditional media in order to expand its influence in a region where support for its policies typically runs high and to exacerbate anti-French sentiment, complicating matters for a Western competitor. Here again, Russia has targeted local journalists and activists in order to position its narratives as authentic advocacy.

China, by contrast, has the more expansive aim of presenting itself as a responsible global leader and reshaping the international order to suit its interests. Its information manipulation activities, like Russia’s, primarily focus on its own region. However, Beijing is more active in Europe than Moscow is in Asia (Brandt and Cooper, 2022).  Because it wants to shape the views of broad publics, and because it is less experienced than Russia in running intelligence-backed, targeted manipulation campaigns, China’s information manipulation activities are largely directed at the general public. Its core tools and tactics—a sprawling state media apparatus, the ability to dominate search engine results on issues of great salience to the Chinese government, hashtag campaigns that co-opt critical conversations about China’s rights record, and wolf warrior diplomats on Twitter—are mostly overt. Like Russia, China is increasingly working to target online influencers that can carry its messages, particularly on YouTube but also on TikTok and other platforms. Unlike Russia, the Chinese government uses domestic social media tools—such as WeChat channels run by Chinese Students and Scholars Associations (CSSAs)—to reinforce official messaging among Chinese students at U.S. universities (Puyosa, 2022).

Understanding the Autocrat’s Worldview: Putin and Xi’s Messaging Priorities in the Context of Geopolitical Competition

Because Russia and China share certain near-term goals—denting the appeal of liberal democratic governments and the institutions that they have created—Russian and Chinese messaging share certain common themes. These include frequent reliance on whataboutism, or the raising of a counter accusation to deflect attention from their own failings, that often highlights the United States’s record on racial issues, its gun violence epidemic, and debates over Big Tech censorship. Both decry unfavorable reporting as disinformation and endeavor to cast the United States, NATO, and European institutions as hypocritical and aggressive. However, Russia is uniquely focused on exacerbating divisions within target societies and China is uniquely interested in burnishing its own image.

Common Themes

Both Moscow and Beijing deploy whataboutism to deflect criticism of their illiberal regimes and practices. Both highlight the United States’s record on race, policing, and the treatment of protestors, in order to detract from their own rights abuses and make the case that Washington’s support for protesters abroad is hypocritical. In the wake of the 2020 killing of George Floyd, Beijing’s diplomats used the #BlackLivesMatter, #GeorgeFloyd, and #ICantBreathe hashtags hundreds of times—a marked shift, since before the pandemic they were typically reluctant to weigh in on social or political rights issues within other countries (Brandt, 2021a). They trolled U.S. political leaders, claiming they applied “double standards” to the treatment of demonstrators (Feng, 2020). In one episode, China’s Foreign Ministry spokeswoman Hua Chunying replied to a tweet from a U.S. State Department official that called for solidarity with Hong Kong protesters with “I can’t breathe” (Hua Chunying 华春莹 [@SpokespersonCHN], 2020). This hasn’t abated. More recently, after the death of Jayland Walker in late June 2022, Hua tweeted, “How many more #GeorgeFloyds and #JaylandWalkers must die before there is fairness and justice in the US?” alongside an image comparing Walker’s death to the peaceful arrest of the Highland Park shooter. Floyd was mentioned in more than 20 posts from Chinese officials and state media during the week of July 4, 2022 alone. Russia too used George Floyd’s death and the protests that ensued to deflect criticism of its own rights record and advance the idea that protests invariably lead to chaos (Higgins, 2020; redacted tonight [@RedactedTonight], 2020; RT [@RT_com], 2020; Russian Mission in Geneva [@mission_russian], 2020).

Both Moscow and Beijing offer lurid portrayals of American gun violence as part of an effort to paint the U.S. political model as broken, making it less appealing to would-be rights advocates at home. “Americans are screaming & running amid bullets,” read a tweet amplified by a Chinese diplomat in the wake of the Highland Park shooting, “while Chinese are cheering & laughing in water splashes” (Zhang Heqing张和清 [@ChaoyangShaoxia], 2022). The United States “has so many rights, but no #HumanRights,” argued another, in a post that called America “land of the gun obsessed, home of the mass shooting” (Xiao Yewen肖业文 [@XiaoYewen], 2022). After the Supreme Court struck down a New York law restricting gun-carrying rights, Foreign Ministry spokesperson Zhao Lijian remarked on gun violence in the United States, noting “The American public (…) fear for their lives on an almost daily basis” (Ministry of Foreign Affairs of the People’s Republic of China, 2022). This narrative was then amplified by state media and other diplomats (Bodnar, Schafer, et al., 2022b; libijian李碧建 [@libijian2], 2022). For its part, Russian state media amplified a conspiracy theory that Uvalde police themselves shot school children at Robb elementary, including a tweet asking, “don’t think the question is ‘did Uvalde PD shoot children in a panic?’ I think it’s ‘how many?’” (Wyatt Reed [@wyattreed13], 2022). Other content in the wake of that episode highlighted sales of bulletproof backpacks and gun training provided to teachers—vivid pictures of American dysfunction (Renegade Inc. [@Renegade_Inc], 2022; RT en Español [@ActualidadRT], 2022b).

Both Moscow and Beijing emphasize claims of Big Tech censorship in order to dent the appeal of the open internet, in contrast to their own tightly controlled versions of the web. For example, in the wake of Facebook whistleblower Frances Haugen’sdisclosuresabout the platform’s impact on teen mental health, its role in spreading conspiracy theories, and design decisions that allegedly harmed public safetyRussian state media trafficked in outlandish conspiracy theories, suggesting that Haugen was a stooge of Western intelligence and that she was serving a “wider, darker agenda” of promoting government censorship of the internet (RT America [@RT_America], 2021b, 2021c; RT [@RT_com], 2021b). The Kremlin also seeded the notion that Haugen was a “Big Tech false flag,” orchestrated by “the worst of the swamp” in order to advance the goals of the platform itself and that her testimony was well-covered by the “mainstream media” because it supported the “pro-censorship, pro-control agenda” of “faux-communitarian pro-censorship elites” (Clark, 2021; Is Ex-Facebook “Whistleblower” A False Flag?, n.d.; RT America [@RT_America], 2021a; RT [@RT_com], 2021a). For Russia, this was an effort to widen partisan splits within the United States over Big Tech regulation, diminish the appeal of an open internet, and drive traffic from large, Western social-media platforms to darker, less well-moderated corners of the web (Brandt, 2021c). Chinese state media personalities, meanwhile, has protested the application of labels to Chinese government-backed outlets on Twitter, calling it “McCarthyism,” and amplified Western Big Tech critics who argue that Big Tech exploited the Ukraine crisis “to implement a scheme of information control” without precedent (Chen Weihua (陈卫华) [@chenweihua], 2022a, 2022b, 2022c, 2022d, 2022e).

Meanwhile, both Moscow and Beijing push back on unfavorable reporting in Western news media by disparaging it as disinformation as part of a bid to discredit independent journalism. For example, in the wake of Western news reports that China asked Russia not to invade Ukraine until after the Olympics, China sought to discredit them as “disinformation” and Russia called them “fake news” (Brandt, 2022a; Global Times [@globaltimesnews], 2022a). Chinese officials also routinely amplified what is now seen as a Russian disinformation campaign casting the possibility of war in Ukraine as Western media “propaganda” and “information hysteria” (Cooper et al., 2022). Meanwhile, “fake news” is a term Russia routinely uses to characterize coverage of the Ukraine crisis—at times mentioning Reuters, the Associated Press, AFP, and other outlets by name or simply citing “Western” or “mainstream” media (Russia in India [@RusEmbIndia], 2022; Russia in Israel [@israel_mid_ru], 2022; Sputnik Mundo [@SputnikMundo], 2022; Посольство России в Мали и Нигере [@ambassade_russe], 2022). The goal of these efforts is to cast doubt on critical news coverage that draws attention to their misdeeds, heighten skepticism of independent media (itself an institution of democracy), and open information environments that pose a threat to their grip on power at home, and advance the notion that there is no such thing as objective truth.

Finally, both assiduously endeavor to dent the appeal of democratic governments and international institutions—casting the United States, NATO and the European Union as the true aggressor in the Ukraine crisis, for example. In the weeks leading up to its invasion, Russia worked to frame NATO as the “reckless and irresponsible” party, “making dangerous attempts to gain a foothold on Ukrainian territory, and building up its military capabilities along Russian borders” and “doing everything it can to destabilize the European continent and undermine foundations of Europe’s security” (Dmitry Polyanskiy [@Dpol_un], 2021; Russia in RSA [@EmbassyofRussia], 2021). Putin continues to claim that the “collective West is the direct instigator and the culprit of what is happening today in Ukraine” (Russian Embassy, UK [@RussianEmbassy], 2022). Since February 1 of this year, Chinese diplomats and state media have mentioned the term “legitimate security concerns” related to NATO enlargement, a reference to Russia’s defense of its actions in Ukraine as having been prompted by perceived aggression from the alliance, more than 200 times (Hamilton 2.0 Dashboard, 2022). As Zack Cooper, Bret Schafer, and Etienne Soula have documented, between mid-January and mid-March of this year, “mentions of NATO’s eastward expansion have increased 500 percent in Chinese Twitter posts compared to mentions of the issue in Chinese posts in the entirety of 2021” (Cooper et al., 2022). They also documented that during roughly the same period, Chinese diplomatic and state media accounts made hundreds of posts on Facebook and Twitter referencing wars in Afghanistan, Iraq, Libya, Serbia, and Yemen, and alleging that Western governments’ responses to and media’s coverage of the war in Ukraine are hypocritical (Cooper et al., 2022).

Russia’s Distinct Messaging Priorities

Russia seeks to promote divisive content that drives polarization up and social trust down within target societies, while pushing back on what it perceives as anti-Russia bias (Brandt, 2021a). Just in recent weeks, the Kremlin has attacked President Biden for supply chain challenges, questioned his mental fitness for office, posted a lurid meme linking his son to drug abuse, amplified former President Trump’s remark that the United States is a “failed nation” because of crime rates under his administration, suggested he paid for prostitutes for his son, and implied that his Ukraine policies are “driving an exodus” from the democratic party (“Biden’s Ukraine Policies, Democratic Party’s Intolerance Help Drive Voter Exodus,” 2022; Bodnar & Schafer, 2022; Lee Stranahan [@stranahan], 2022; RT en Español [@ActualidadRT], 2022c, 2022d; RT [@RT_com], 2022a, 2022b). After the Supreme Court decision overturning Roe vs. Wade, Russian state media amplified the most extreme responses from progressives, at times boosting content from American voices on the far-right, in order to paint U.S. liberals as violent (Bodnar, Sikora, et al., 2022). Russian state media also showcased clashes between protestors and police (including one incident where a so-called “pro-abortion extremist” “busted up” a police vehicle); highlighted a flag burning; boosted an angry remark from a demonstrator that he “f*cking love[s] killing babies”; and predicted “civil war” (Bodnar, Sikora, et al., 2022; Lee Stranahan [@jasonrantz], 2022; lifenews_ru [@lifenews_ru], 2022; RT Última Hora [@RTultimahora], 2022; Sputnik [@SputnikInt], 2022a, 2022b). Russia does not endeavor to attract audiences to its way of doing business, but to dampen the appeal of liberal systems and make it harder for democracies to build and exercise soft power.

China’s Distinct Messaging Priorities

China, on the other hand, is quite focused on touting the strengths of its governance model, co-opting the language of liberalism—framing itself as a “whole-process democracy”—and drowning out criticism of its rights record. It has used that description of its governance system countless times over many months, claiming that it “enables the Chinese people to broadly and continuously participate in the day-to-day political activities” and encourages people to vote (China Daily [@ChinaDaily], 2022; Liu Pengyu 刘鹏宇 [@SpoxCHNinUS], 2022; MA Hui 马 辉 [@MahuiChina], 2022). Beijing has also used the concept to draw contrast with democratic systems, arguing that “unlike some Western countries, where discussion and consultation lead to division, whole-process democracy resolves differences & unites society” (Global Times [@globaltimesnews], 2022c). At times, this effort has intersected with attempts to push back on criticisms of its repression in Xinjiang. “Xinjiang has both size & strength to demonstrate its achievements unseen in human history,” argued one Chinese diplomat on Twitter, “It's the people-centered whole process democracy that makes this happen in a place desperately smeared by Americans. But they're irrelevant!” (CG_Zha Liyou查立友 [@ZhaLiyou], 2022). This reflects Beijing’s interest in reframing notions of human rights and self-government in order to make the world safe for its illiberalism.

Reimagining Strategic Communications Capabilities to Meet the Moment

Whether or not they are coordinated, Russia and China’s respective activities in the information space are reinforcing and compounding. Russia’s efforts to damage the appeal of governments and institutions creates space for China to propose its economic and governance model as an attractive alternative. And to the extent that Russia’s efforts to weaken its competitors from within by amplifying domestic splits leaves them distracted and divided, it makes them less likely to carry out a forward-leaning foreign policy that would constrain not only Moscow, but also Beijing. Meanwhile, Beijing’s reliance on Russian propaganda to traffic in conspiratorial falsehoods doesn’t suit Chinese interests (shedding a degree of responsibility for such content) alone—it lends legitimacy to Moscow’s corrosive, deceitful claims. And the combined result of all of this activity is to erode international human rights norms regarding privacy and the freedoms of expression and thought.

Despite its consequences, democratic societies, including the United States, have been slow to appreciate the nature of the competition with Russia and China now underway in the information domain. Responses have too often been reactive and siloed—carried out by individual entities, whether government or civil society—when what is needed is a broad, proactive, coordinated, whole-of-society effort to push back on Russia and China’s advances, building on liberal values and the myriad strengths of liberal societies (Linking Values and Strategy, 2020). For the United States, these include robust norms that protect free expression, a culture of journalistic independence and integrity, a vibrant innovation economy, advanced capabilities in the cyber domain, centrality in global financial markets, and vibrant network of partners and allies, among others.

As a starting point, Washington should resist the temptation to respond in kind to autocratic information manipulation, as France was recently exposed as doing, since doing so would mean the contest takes place on territory of the competitor’s choosing. Russia and China deliberately contest the information space using the tactics highlighted in this paper because they view it as advantageous terrain. And they might be right. Democracies depend on the idea that the truth is knowable and citizens can discern it and deploy it in order to govern themselves. Illiberal systems have no such need for a healthy information environment to survive. In fact, illiberal leaders benefit from widespread skepticism that there is such a thing as objective truth (Brandt, 2021a). This is because to the extent such skepticism feeds polarization and division, it weakens the United States, Europe, and other liberal societies from within. Because this skepticism fosters a sort of moral equivalence between liberalism and illiberalism, it makes the world safer for their own norms and practices. Making it harder for human and civil rights advocates at home to make objective moral claims and for those claims to gain purchase strengthens autocratic leaders’ grip on domestic political power.

To be sure, the United States and other liberal democracies have at times used deception when communicating with foreign audiences, as well as its own citizens. For example, Washington carried out multiple, non-transparent information campaigns in target societies throughout the Cold War (Ward et al., 2019).  As recently as 2020, the U.S. Agency for International Development had plans to build a text-based social network in Cuba that could be used to non-transparently introduce content designed to inspire “smart mobs” that could trigger a domestic political uprising (Guardian, 2014). Just this summer, Twitter and Meta announced that they had taken down two overlapping networks for violating their terms of service, and shared data with independent researchers who identified a web of accounts that used deceptive tactics to promote the interests of the United States and its allies in the Middle East and Central Asia (Graphika, 2022). Neither company publicly attributed the activity to any entity, but if in fact the United States government was behind these campaigns, its approach entailed great reputational risk and yet was not particularly effective: researchers found that the vast majority of posts and tweets received very little engagement.

Each of these activities was ultimately exposed by a vibrant, independent, investigative media and civil society ecosystem that spoke truth to power and held it to account. Nontransparent information activities of this sort are, or at least should be, less frequent and more limited than those carried out by the United States’ authoritarian counterparts, given the normative and institutional constraints that emerged in the United States in the 1970s to curtail official deception, particularly about government policies (Brandt, 2021b). These constraints may be incomplete and fragile, as recent political developments have laid bare, but they are nevertheless consequential. Importantly, these constraints can only be strengthened if affirmed; should the United States government act in a way that does not affirm its commitment to truth, these constraints will be undermined.

Take, for example, the case of France. A network of fake accounts linked to the French military surreptitiously dueled with Russian trolls in fourteen African countries, including the Central African Republic ahead of elections there (Stubbs, 2020). Rather than imitating or engaging with Russia’s information operations in Africa, the French government could have simply exposed them. Instead of disregarding African publics—a move that could contribute to precisely the anti-French sentiment Paris was seeking to avoid—the French government could have shared information with affected African governments and explored substantive cooperation to build the capacity to face a mutual challenge (Brandt, 2021b). Such a move would have been much more likely to generate goodwill and ultimately resilience, positioning France for greater long-term success while upholding robust and vibrant democratic discourse. It would also have been in line with the French government’s own caution not to “yield to the temptation of counter-propaganda”(Vilmer et al., 2018).

Over the long run, open information environments are a tremendous advantage in this contest. They facilitate responsive political systems, where citizens can speak truth to power—enabling policymakers to recognize mistakes and adjust course and allowing civil society researchers and independent journalists to expose corruption and hold perpetrators accountable. In short, they enable democratic societies to continually improve themselves, unlike their competitors. That is a strength in itself; it can also be crucial to disproving narratives that sow doubt about democratic institutions and their effectiveness (Linking Values and Strategy, 2020). Despite these advantages, in the short run, open information environments pose several liabilities for liberal societies. At low cost and with a degree of deniability, outside actors can try to inject themselves into and shape that open discourse, and efforts to combat this interference runs head first into freedom of expression (Brandt, 2021b). Meanwhile, because of the central importance of healthy, vibrant information systems to the functioning of democratic societies, damaging them is consequential. There are other asymmetries as well. Because most major social media platforms are headquartered in the West, for example, Russia and China can manipulate them, without much concern for the economic damage doing so might cause. Meanwhile, Russia and China’s repressive political systems, unlike liberal ones, apply few costs to government lying, which means Putin and Xi are relatively free to deploy deception at liberty (Brandt, 2021b).

Recognizing these dynamics, the United States needs a strategy for competitive success—one that is rooted in democratic values and that leverages asymmetric advantages of its own. This strategy will require action both within and beyond the information domain.

Within the Information Domain

Washington should take the persistent engagement approach it designed for cyberspace and apply it to the information domain (recognizing that there is a first mover advantage to framing the debate), thereby harnessing the truth to contest the information space (Rosenberger & Gorman, 2020). Washington recently demonstrated what just such a strategy could look like, with its effort to quickly expose and declassify information about the Kremlin’s false flag attempts ahead of and designed to justify its invasion of Ukraine. Highlighting Russian troop death numbers, for example, is another way that Washington has pressed on a vulnerability of Putin’s: truthful information highlighting the cost of his misadventure in Ukraine, which could boost the unpopularity of the war among Russian citizens at home.

To implement this approach in a way that ensures it will be maximally successful, policymakers should consider several factors. Because these efforts are likely to frequently draw on information developed by the intelligence community that falls under the purview of multiple executive branch departments, they will need to be organized at the interagency level. And to the extent these activities have implications for foreign partners, they would be best carried out in cooperation with relevant governments. Washington should also bear in mind that the exposure strategy it pursued around Russia’s invasion of Ukraine benefited enormously from the existence of a mature, independent, community of open-source researchers and investigative journalists that corroborated government messaging. Particularly in light of the history surrounding U.S. intelligence statements ahead of the Second Gulf War, U.S. administrations should not assume their pronouncements will be widely trusted among broad swaths of the public, absent independent affirmation. In terms of tactical strategies for public diplomacy, Washington should resist the urge to respond to whataboutism with thorough, point-for-point rebuttals, recognizing that doing so prolongs a conversation on the competitor’s terms. Instead, U.S. public diplomacy efforts should focus on highlighting the tactics autocrats use to discredit the United States and its allies and to distort their own records—for example, “whataboutism.” Public diplomacy efforts should also endeavor to contrast Russia and China’s system of government with the more open U.S. model.[3]  Washington should not be afraid of acknowledging where it has fallen short of its aspirations and ideals and instead should emphasize the power of continuous renewal and the value of having a vibrant media and civil society that shines a light on inequality and moves American society closer to fulfilling its promise of liberty and justice for all. This is something that Russia and China cannot offer to their audiences at home and that seems likely to be broadly appealing to audiences around the world, who live in environments that are considerably less free. Doing so should not require new resources or organizational mechanisms as much as a mindset shift on the part of existing public diplomacy leaders.

Similarly, Washington should look to improve upon content-sharing mechanisms, like the State Department’s Content Commons, that enable approved social media and digital content to be shared smoothly across government agencies. The current repository is an asset, but public diplomacy professionals frequently report that its contents are underwhelming. Improvements could include expanding it to include a wide variety of content in various formats—professionally produced infographics and U.S. Agency for Global Media-produced originals, among others. The goal should be for different quarters of government to be able to quickly access and share top-performing content developed by others, raising the quality of outputs across the board.[4]

Finally, Washington should devote additional public diplomacy resources to Latin America, where Russian state-backed content is highly popular. Of the top five most frequently retweeted Russian state media accounts on Twitter over the past year, for example, two are in Spanish (@ActualidadRT and @RTUltimaHora). The Twitter account of RT en Español (@ActualidadRT) has more followers than its primary English-language account (@RT_com) and has been retweeted more than twice as often, also over the past year (Hamilton 2.0 Dashboard, 2022). This has proven consequential in the context of the Ukraine crisis, during which Putin has assiduously courted leaders in the region in an effort to build political support for his cause (Nicas & Troianovski, 2022). As of April, RT en Español was the third most-shared site on Twitter for Spanish-language information about Putin’s invasion (Klepper & Seitz, 2022). According to analyst Oliver Stuenkel, “anecdotal evidence suggests many Latin American voters believe NATO is as much responsible for the war as Russia” (Stuenkel, 2022). Washington has woken up to the threat that Russian disinformation in Europe and the United States has posed; it should turn equal attention to the challenge in its own hemisphere. This should entail equipping the State Department’s Global Engagement Center with the financial resources and requisite personnel to actively monitor the information landscape in the region—recognizing both that Spanish is the fourth most spoken language in the world, meaning Russia’s activities directed at Spanish-speaking audiences could reach wide publics, and that the United States government and the research community have historically tended to focus on other challenges.

Thinking Beyond the Information Domain

In the spirit of reframing the information competition on its own terms, Washington should think beyond the information domain, and respond to Russia and China’s information manipulation activities on the terrain of its choosing. As a first step, Washington should continue to use its advanced cyber capabilities, within existing authorities and as appropriate, to limit autocrats’ ability to conduct information manipulation campaigns, as U.S. Cyber Command did in 2018, when it took the Internet Research Agency, a troll farm operated by Kremlin proxies engaged in online propaganda and influence operations, offline for a few days around the midterms, and again in 2020, when it conducted more than two dozen cyber operations targeting foreign threats as part of its “hunt forward” approach to protecting the U.S. presidential election (Conte, 2021). As the 2022 midterms approach, and warnings mount the National Security Agency and U.S. Cyber Command (USCYBERCOM) have jointly launched an Election Security Group to defend against foreign adversaries and “when necessary, impose costs” (Manson, 2022; Uberti, 2022). This is a positive step. Said USCYBERCOM Commander General Nakasone recently, “We do have a series of operations that we’re conducting now and into the future as we approach the fall” (Uberti, 2022). Another strand of activity could entail sanctioning the perpetrators of information manipulation campaigns, recognizing that the Kremlin and its cronies are largely reliant on the U.S. financial system to both hide and access their wealth. Such an effort would build on steps the U.S. Treasury took in March of this year, when it designated 11 Russian intelligence-directed outlets and their leaders for spreading disinformation designed to justify Russia’s invasion of Ukraine (Kern, 2022). In 2021, Treasury targeted four disinformation outlets run by Russian intelligence services—InfoRos, SouthFront, Strategic Culture Foundation, and NewsFront—for their attempts to influence the 2020 U.S. presidential election (U.S. Department of the Treasury, 2021). This is in keeping with an approach that is emerging among allies. In March, EU Foreign Policy Chief Josep Borrell told the European Parliament that he will propose a new mechanism that will allow Europe to sanction disinformation actors (“EU to Propose Sanctions Regime against Disinformation,” 2022).

Ultimately, Washington will need to equip itself to see across the full threat landscape. Building strong mechanisms of coordination across branches and levels of government can help ensure that relevant parties are operating from a coherent picture and are able to anticipate national security threats in the information domain. The effort to build a Foreign Malign Influence Response Center within the Office of the Director of National Intelligence is an important move toward this goal. The center should be scoped and ultimately resourced to deal with threats beyond elections (recognizing that they are but flashpoints for this activity, which is largely ongoing) and to build a safety net against the politicization of its activities, which is a real danger. The center should aim to cut across stovepipes within government and to share information with private sector partners, other democratic governments, and the public (Hanlon, 2021).

Finally, Washington should coordinate with partners and allies, recognizing that its strong network of relationships with like-minded nations—both their governments and their people—is perhaps its greatest advantage in what is ultimately a contest over systems and principles. The United States should stand side by side with the many liberal societies that are facing this threat, exchanging lessons and best practices, sharing intelligence, and collaborating on responses.

References

Aggression against Ukraine, GA Res A/RES/ES-11/1, United Nations General Assembly, 11th Emergency Special Session (2022). http://digitallibrary.un.org/record/3959039

Ambassade de Chine au Tchad [@ambchinetchad]. (2019, November 20). #HongKongProtest @dancohen3000 Dan Cohen, un journaliste indépendant américain, explique comment la machine d’ingérence américaine intensifie la guerre froide avec la #Chine [Tweet]. Twitter. https://twitter.com/i/web/status/1197106045400895489

Bannon, S. (n.d.). Episode 1,693 – Bio labs in Ukraine; WarRoom Posse Goes Through 50K Pfizer Documents (No. 1693). https://warroom.org/2022/03/08/episode-1693-bio-labs-in-ukraine-warroom-posse-goes-through-50k-pfizer-documents/

Ben Nimmo. (2019). UK Trade Leaks: Operators Keen to Hide Their Identities Disseminated Leaked UK/US Trade Documents in a Similar Fashion to Russian Operation “Secondary Infektion”, Exposed in June 2019. Graphika. https://graphika.com/reports/uk-trade-leaks

Biden’s Ukraine Policies, Democratic Party’s Intolerance Help Drive Voter Exodus. (2022, June 29). Sputnik News. https://sputniknews.com/20220629/bidens-ukraine-policies-democratic-partys-intolerance-help-drive-voter-exodus-1096805200.html

Bodnar, J., & Schafer, B. (2022, July 12). Hamilton Toplines: July 4–10, 2022. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/hamilton-toplines-july-4-10-2022/

Bodnar, J., Schafer, B., & Soula, E. (2022a, March 15). Hamilton Toplines: March 7–13, 2022. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/hamilton-toplines-march-7-13-2022

Bodnar, J., Schafer, B., & Soula, E. (2022b, July 6). Hamilton Toplines: June 27 – July 3. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/hamilton-toplines-june-27-july-3

Bodnar, J., Sikora, K., & Soula, E. (2022, July 6). Pro-Chaos: Russian and Chinese Messaging on the Overturning of Roe v. Wade. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/pro-chaos-russian-and-chinese-messaging-on-the-overturning-of-roe-v-wade

Borger, J., Walker, S., & Sabbagh, D. (2022, February 3). Russia plans ‘very graphic’ fake video as pretext for Ukraine invasion, US claims. The Guardian. https://www.theguardian.com/world/2022/feb/03/ukraine-russia-fake-attack-video-us-claims

Brandt, J. (2021a). How Autocrats Manipulate Online Information: Putin’s and Xi’s Playbooks. The Washington Quarterly, 44(3), 127–154. https://doi.org/10.1080/0163660X.2021.1970902

Brandt, J. (2021b, August 2). How Democracies Can Win an Information Contest Without Undercutting Their Values. Carnegie Endowment for International Peace. https://carnegieendowment.org/2021/08/02/how-democracies-can-win-information-contest-without-undercutting-their-values-pub-85058

Brandt, J. (2021c, November 16). How the Kremlin has weaponized the Facebook files. The Brookings Institution. https://www.brookings.edu/techstream/how-the-kremlin-has-weaponized-the-facebook-files/

Brandt, J. (2022a, January 28). China’s ‘Wolf Warriors’ Are Having a Field Day With the Russia-Ukraine Crisis. Foreign Policy. https://foreignpolicy.com/2022/01/28/russia-ukraine-crisis-china-diplomacy-social-media-twitter/

Brandt, J. (2022b, February 18). Preempting Putin: Washington’s campaign of intelligence disclosures is complicating Moscow’s plans for Ukraine. The Brookings Institution. https://www.brookings.edu/blog/order-from-chaos/2022/02/18/preempting-putin-washingtons-campaign-of-intelligence-disclosures-is-complicating-moscows-plans-for-ukraine/

Brandt., J. and Z. Cooper. (2022, October 24). Sino-Russian Splits: Divergences in Autocratic Coercion. The Washington Quarterly, 45(3), 23-46. https://doi.org/10.1080/0163660X.2022.2124016

Brandt, J., & Frankland, A. (2020, October 14). Leaks, Lies, and Altered Tape: Russia’s Maturing Information Manipulation Playbook. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/russias-maturing-information-manipulation-playbook/#easy-footnote-bottom-24-11679

Brandt, J., & Schafer, B. (2020, October 28). How China’s ‘wolf warrior’ diplomats use and abuse Twitter. The Brookings Institution. https://www.brookings.edu/techstream/how-chinas-wolf-warrior-diplomats-use-and-abuse-twitter/

Brandt, J., Schafer, B., Aghekyan, E., Wirtschafter, V., & Danaditya, A. (2022, May). Winning the web: How Beijing exploits search results to shape Xinjiang and COVID-19. The Brookings Institution. https://www.brookings.edu/research/winning-the-web-how-beijing-exploits-search-results-to-shape-views-of-xinjiang-and-covid-19/

Brandt, J., & Wirtschafter, V. (2022a, March 1). The surprising performance of Kremlin propaganda on Google News. The Brookings Institution. https://www.brookings.edu/techstream/the-surprising-performance-of-kremlin-propaganda-on-google-news/

Brandt, J., & Wirtschafter, V. (2022b, July 6). How China uses search engines to spread propaganda. The Brookings Institution. https://www.brookings.edu/techstream/how-china-uses-search-engines-to-spread-propaganda/

Brandt, J., Wirtschafter, V., & Danaditya, A. (2022, March 23). Popular podcasters spread Russian disinformation about Ukraine biolabs. The Brookings Institution. https://www.brookings.edu/techstream/popular-podcasters-spread-russian-disinformation-about-ukraine-biolabs/

Burley, R. (2021, August 5). Revealed: Coordinated attempt to push pro-China, anti-Western narratives on social media. Centre for Information Resilience. https://www.info-res.org/post/revealed-coordinated-attempt-to-push-pro-china-anti-western-narratives-on-social-media

CGTN [@CGTNOfficial]. (2022, March 11). Russian representative to the UN says Russia has documents which confirm that on the territory of Ukraine, there was a network consisting of at least 30 biological laboratories. #UNSC #CGTNAmerica [Tweet]. Twitter. https://twitter.com/CGTNOfficial/status/1502322272090083338

CG_Zha Liyou查立友 [@ZhaLiyou]. (2022, June 16). Xinjiang has both size & strength to demonstrate its achievements unseen in human history. It’s the people-centered whole process democracy that makes this happen in a place desperately smeared by Americans. But they’re irrelevant! [Tweet]. Twitter. https://twitter.com/ZhaLiyou/status/1537291300999147526

Chen Weihua (陈卫华) [@chenweihua]. (2022a, March 11). RT @ggreenwald: Full-scale global censorship regime from Google breezily announced in these tweets. This war is being exploited to implemen… [Tweet]. Twitter. https://twitter.com/i/web/status/1502410840422629384

Chen Weihua (陈卫华) [@chenweihua]. (2022b, May 21). @ggreenwald Twitter censorship is despicable. [Tweet]. Twitter. https://twitter.com/i/web/status/1528063386688405505

Chen Weihua (陈卫华) [@chenweihua]. (2022c, June 24). Twitter’s discriminatory policy laid bare here since US govt propaganda VOA doesn’t even receive such abuse. Elon Musk must act to remove such McCarthyist censorship. @elonmusk https://t.co/WoaPviEgo2 [Tweet]. Twitter. https://twitter.com/i/web/status/1540258924037025794

Chen Weihua (陈卫华) [@chenweihua]. (2022d, June 26). @robkajiwara @xuqinduo Twitter censorship. Despicable. [Tweet]. Twitter. https://twitter.com/i/web/status/1541137538001281031

Chen Weihua (陈卫华) [@chenweihua]. (2022e, June 30). @TerrryParker It’s Twitter’s McCarthyist censorship. [Tweet]. Twitter. https://twitter.com/i/web/status/1542433646937767936

China Daily [@ChinaDaily]. (2022, March 3). #OpenComment China’s whole-process democracy is not only rousing people to vote during election time, but public participation from all sectors of society. The aim is to manage affairs together along with government responsiveness to the demands of the people at all times. (LIZ) https://t.co/Lr0zKnDEcv [Tweet]. Twitter. https://twitter.com/ChinaDaily/status/1499489796774719492

China discreetly paid for U.S. social media influencers to tout Beijing Winter Olympics. (2022, April 8). CBS News. https://www.cbsnews.com/news/china-us-social-media-influencers-tiktok-instagram-beijing-winter-olympics/

China News Zone. (n.d.). Helsinki Times. https://www.helsinkitimes.fi/china-news.html

Clark, N. (2021, October 14). Hypocrisy at its finest: Facebook whistleblowers are feted, while Julian Assange is jailed. RT. https://www.rt.com/op-ed/537466-facebook-whistleblowers-assange-jailed/

Collins, B. (2018, November 7). A Russian troll farm set an elaborate social media trap for the midterms—And no one bit. NBC News. https://www.nbcnews.com/tech/tech-news/russian-troll-farm-set-elaborate-social-media-trap-midterms-no-n933781

Conte, M. (2021, March 25). US conducted more than two dozen cyber operations targeting foreign threats to the 2020 election. CNN. https://www.cnn.com/2021/03/25/politics/us-cyber-operations-election-threats/index.html

Cooper, Z., Schafer, B., & Soula, E. (2022). China’s State Media and Government Officials Are Backing Russia on Ukraine. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/chinas-state-media-and-government-officials-are-backing-russia-on-ukraine-war

Dave, P. (2022, March 1). Google drops RT, other Russian state media from its news features. Reuters. https://www.reuters.com/technology/exclusive-google-drops-rt-other-russian-state-media-its-news-features-2022-03-01/

Discover Xinjiang [@DXinjiang]. (2022a, July 1). 🐎 Horses gallop across Tekes River and a grassland in Zhaosu County, Kazak Autonomous Prefecture of Ili, China’s Xinjiang. 📸 BOSS&星云 https://t.co/7VFt1atg4D [Tweet]. Twitter. https://twitter.com/DXinjiang/status/1542749478817374208

Discover Xinjiang [@DXinjiang]. (2022b, July 8). After anti-epidemic restrictions on cross-provincial travel have been relaxed across China, online bookings for travel routes in #Xinjiang region have skyrocketed for the summer peak season. [Tweet]. Twitter. https://twitter.com/DXinjiang/status/1545356897926402049

Discover Xinjiang [@DXinjiang]. (2022c, July 11). Singing, dancing, and big smiles. People in Xinjiang are celebrating traditional Corban Festival, also known as Eid al-Adha or the Feast of the Sacrifice. 😍💃🕺 [Tweet]. Twitter. https://twitter.com/DXinjiang/status/1546292900572450816

Discover Xinjiang [@DXinjiang]. (2022d, July 13). A place worth visiting on the Pamir Plateau—Baisha Lake It is a wonderland where white desert contrasts with brilliant blue water.🤩 📸 RED/mightymore https://t.co/8irfq4NFb0 [Tweet]. Twitter. https://twitter.com/DXinjiang/status/1547144452233658368

Dmitry Polyanskiy [@Dpol_un]. (2021, December 7). Reckless and irresponsible behavior of #NATO at our doorstep! Accusing #Russia of provocations seems much easier for the Alliance than to properly behave itself [Tweet]. Twitter. https://twitter.com/Dpol_un/status/1468070748350726146

Dotson, J. (2021). Xinhua Infiltrates Western Electronic Media, Part 2: Relationships with News Agencies and Distribution Services. China Brief, The Jamestown Foundation, 21(16). https://jamestown.org/program/xinhua-infiltrates-western-electronic-media-part-2-relationships-with-news-agencies-and-distribution-services/

Edelman Trust Barometer 2021. (2021). Edelman. https://www.edelman.com/trust/2021-trust-barometer

Ekimenko, S. (2022, March 31). Russian MoD Unveils Docs Showing Hunter Biden’s Key Role in Funding Pathogen Research in Ukraine. Sputnik News. https://sputniknews.com/20220331/russian-mod-unveils-emails-showing-hunter-bidens-key-role-in-funding-pathogen-research-in-ukraine-1094360814.html

EU to propose sanctions regime against disinformation. (2022, March 8). Reuters. https://www.reuters.com/world/eu-propose-sanctions-regime-against-disinformation-2022-03-08/

Ewing, P., & Parks, M. (2020, October 22). Russian Hackers Break Into 2 County Systems, Stoking Election Security Fears. NPR. https://www.npr.org/2020/10/22/926825699/ongoing-russian-cyberattacks-are-targeting-u-s-election-systems-feds-say

Facebook uncovers Chinese network behind fake expert. (2021, December 2). BBC News. https://www.bbc.com/news/world-asia-china-59456548

Feng, Z. (2020, June 5). George Floyd death: China takes a victory lap over US protests. BBC News. https://www.bbc.com/news/world-us-canada-52912241

Frankland, A., & Schafer, B. (2020, February 10). Hamilton Weekly Report: February 1-7, 2020. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/hamilton-weekly-report-february-1-7-2020/

Global Times [@globaltimesnews]. (2022a, January 24). As the situation in #Ukraine intensifies, disinformation is being hyped by media like Bloomberg @business, such as China asking Russia “not to invade Ukraine during #Beijing2022 Olympics.” Such ill-intentioned acts had been slammed by Chinese FM. https://bit.ly/3FQh5o0 https://t.co/hwN4633EvP [Tweet]. Twitter. https://twitter.com/globaltimesnews/status/1485624340355981319

Global Times [@globaltimesnews]. (2022b, March 10). Russian Defense Ministry announced Thu that the US-funded biological labs in #Ukraine were conducting experiments with bat coronavirus samples. The purpose of Pentagon-funded biological research in Ukraine was to find ways to covertly spread deadly pathogens, Sputnik reported. Https://t.co/FNJXvL5mps [Tweet]. Twitter. https://twitter.com/i/web/status/1501865635802128394

Global Times [@globaltimesnews]. (2022c, April 25). Experts say development of China’s legal system reflects CPC’s emphasis on public opinion. Unlike some Western countries, where discussion and consultation lead to division, whole-process democracy resolves differences & unites society. Https://globaltimes.cn/page/202204/1260310.shtml https://t.co/AmSFkkRUtp [Tweet]. Twitter. https://twitter.com/i/web/status/1518596528528453632

Haider, J., & Sundin, O. (2019). Invisible search and online search engines: The ubiquity of search in everyday life. Routledge, Taylor & Francis Group.

Hamilton 2.0 Dashboard. (n.d.). Alliance For Securing Democracy. https://securingdemocracy.gmfus.org/hamilton-dashboard/

Hanlon, B. (2018a, May 8). Playing into Putin’s Hands: The White Helmets, Douma, And How U.S. Failures Become Russian Opportunities. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/playing-into-putins-hands-the-white-helmets-douma-and-how-u-s-failures-become-russian-opportunities/

Hanlon, B. (2018b, June 14). From Nord Stream to Novichok: Kremlin Propaganda on Google’s Front Page. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/from-nord-stream-to-novichok-kremlin-propaganda-on-googles-front-page/

Hanlong, B. (2021, April 30). How to Structure a Foreign Malign Influence Center. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/how-to-structure-a-foreign-malign-influence-center/

Henley, J. (2021, May 25). Influencers say Russia-linked PR agency asked them to disparage Pfizer vaccine. The Guardian. https://www.theguardian.com/media/2021/may/25/influencers-say-russia-linked-pr-agency-asked-them-to-disparage-pfizer-vaccine

Higgins, A. (2020, June 4). Russia Jumps on Floyd Killing as Proof of U.S. Hypocrisy. The New York Times. https://www.nytimes.com/2020/06/04/world/europe/russia-reaction-floyd-protests.html

Horowitz, D. (n.d.). Are the Same Evil Players Behind COVID Creation Also Involved in Ukrainian Bio Labs? | 3/11/22. https://podcasts.apple.com/us/podcast/are-the-same-evil-players-behind-covid-creation-also/id1065050908?i=1000553736780

How terrifying is the history of U.S. Fort Detrick lab? (2021, July 28). CGTN. https://www.youtube.com/watch?v=leZV55WvOmM

Hua Chunying 华春莹 [@SpokespersonCHN]. (2020, May 30). “I can’t breathe.” https://t.co/UXHgXMT0lk [Tweet]. Twitter. https://twitter.com/SpokespersonCHN/status/1266741986096107520

Is Ex-Facebook “Whistleblower” A False Flag? (n.d.). Portable.TV App. Retrieved July 21, 2022, from https://www.portable.tv/series/newsviewshughes?v=02bef212-962c-4ce0-a375-02236b7c92f6

Kern, R. (2022, March 3). Treasury sanctions Russian online outlets for spreading disinformation. Politico. https://www.politico.com/news/2022/03/03/treasury-sanctions-russia-online-outlets-00013931

Kirk, C. (n.d.). Did the US Government Prop Up Ukrainian Nazis & Bio-Labs? In Depth with Lara Logan. https://thecharliekirkshow.com/podcasts/the-charlie-kirk-show/did-the-us-government-prop-up-ukrainian-nazis-bio

Klepper, D., & Seitz, A. (2022, April 2). Russia aims Ukraine disinformation at Spanish speakers. ABC News. https://abcnews.go.com/Politics/wireStory/russia-aims-ukraine-disinformation-spanish-speakers-83826780

Kotsonis, S., & Chakrabarti, M. (Directors). (2022, March 31). The American far-right’s Russian embrace. In On Point. WBUR. https://www.wbur.org/onpoint/2022/03/31/putin-fox-far-right-russia-relationship

Kremlin Pushes New Wave of Repression at Home as War Drags. (2022, July 6). Bloomberg. https://www.bloomberg.com/news/articles/2022-07-06/kremlin-pushes-new-wave-of-repression-at-home-as-war-drags-on#xj4y7vzkg

Kumar, R. (2021, November 2). How China uses the news media as a weapon in its propaganda war against the West. Reuters Institute for the Study of Journalism. https://reutersinstitute.politics.ox.ac.uk/news/how-china-uses-news-media-weapon-its-propaganda-war-against-west

Lee Stranahan [@jasonrantz]. (2022, June 29). RT @jasonrantz: A 31-year-old pro-abortion extremist was so mad about Roe v. Wade, he vandalized St. Louise Catholic Church in Bellevue, WA… [Tweet]. Twitter. https://twitter.com/i/web/status/1542312739112210432

Lee Stranahan [@stranahan]. (2022, July 4). Welcome to Joe Biden‘s America: The local Walmart in Sioux Falls South Dakota is currently out of eggs. Https://t.co/VeXZ3KC2N7 [Tweet]. Twitter. https://twitter.com/i/web/status/1544083182324252673

libijian李碧建 [@libijian2]. (2022, July 2). Gun control efforts ends up in vain. #USA #GunControlNow https://t.co/4iuYzT4grA [Tweet]. Twitter. https://twitter.com/i/web/status/1543102536319737857

lifenews_ru [@lifenews_ru]. (2022, July 2). США предрекли гражданскую войну из-за закона о запрете абортов: Https://life.ru/p/1506211 https://t.co/wiBF0UkFRp [Tweet]. Twitter. https://twitter.com/i/web/status/1543179230003052545

Lijian Zhao 赵立坚 [@zlj517]. (2022, March 10). The biological military activities of the US in Ukraine are merely the tip of the iceberg. There are 336 biological labs in 30 countries under its control. Https://t.co/c1dOWm4Lkr [Tweet]. Twitter. https://twitter.com/i/web/status/1501758675006148610

Linking Values and Strategy: How Democracies Can Offset Autocratic Advances. (2020). Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/wp-content/uploads/2020/10/Linking-Values-and-Strategy.pdf

Liu Pengyu 刘鹏宇 [@SpoxCHNinUS]. (2022, February 24). The “whole-process people’s #democracy” enables the Chinese people to broadly and continuously participate in the day-to-day political activities.The story of lawmaker Yang Changqin gives a glimpse into how #China’s whole-process democracy operates. Https://t.co/ax9Fmk1jPR [Tweet]. Twitter. https://twitter.com/SpoxCHNinUS/status/1496640221202591749

MA Hui 马 辉 [@MahuiChina]. (2022, March 3). RT @ChinaCG_NYC: China’s whole-process #democracy: From the PEOPLE, to the PEOPLE, with the PEOPLE, for the PEOPLE. https://t.co/XG6MnhWAUK [Tweet]. Twitter. https://twitter.com/MahuiChina/status/1499515098431467521

Manson, K. (2022, May 6). U.S. Brings Back Cyber Team to Combat Possible Election Meddling. Bloomberg. https://www.bloomberg.com/news/articles/2022-05-06/u-s-brings-back-cyber-team-to-combat-possible-election-meddling

Ministry of Foreign Affairs of the People’s Republic of China. (2022, March 8). Foreign Ministry Spokesperson Zhao Lijian’s Regular Press Conference on March 8, 2022 [Press Release]. https://www.fmprc.gov.cn/mfa_eng/xwfw_665399/s2510_665401/2511_665403/202203/t20220309_10649938.html

Ministry of Foreign Affairs of the People’s Republic of China. (2022, March 14). Foreign Ministry Spokesperson Zhao Lijian’s Regular Press Conference on March 14, 2022 [Press Release]. https://www.fmprc.gov.cn/mfa_eng/xwfw_665399/s2510_665401/2511_665403/202203/t20220314_10651590.html

Ministry of Foreign Affairs of the People’s Republic of China. (2022, March 15). Foreign Ministry Spokesperson Zhao Lijian’s Regular Press Conference on March 15, 2022 [Press Release]. https://www.fmprc.gov.cn/mfa_eng/xwfw_665399/s2510_665401/2511_665403/202203/t20220315_10651967.html

Ministry of Foreign Affairs of the People’s Republic of China. (2022, March 16). Foreign Ministry Spokesperson Zhao Lijian’s Regular Press Conference on March 16, 2022 [Press Release]. https://www.fmprc.gov.cn/mfa_eng/xwfw_665399/s2510_665401/2511_665403/202203/t20220316_10652302.html

Ministry of Foreign Affairs of the People’s Republic of China. (2022, June 27). Foreign Ministry Spokesperson Zhao Lijian’s Regular Press Conference on June 27, 2022 [Press Release]. https://www.fmprc.gov.cn/mfa_eng/xwfw_665399/s2510_665401/2511_665403/202206/t20220627_10710726.html

Mozur, P., Xiao, M., & Liu, J. (2022, June 25). ‘An Invisible Cage’: How China Is Policing the Future. The New York Times. https://www.nytimes.com/2022/06/25/technology/china-surveillance-police.html

Mozur, P., Zhong, R., Krolik, A., Aufrichtig, A., & Morgan, N. (2021, December 13). How Beijing Influences the Influencers. The New York Times. https://www.nytimes.com/interactive/2021/12/13/technology/china-propaganda-youtube-influencers.html

Myers, S. L., Mozur, P., New York Times, & ProPublica. (2022, February 18). How Bots and Fake Accounts Push China’s Vision of Winter Olympic Wonderland. ProPublica. https://www.propublica.org/article/how-bots-and-fake-accounts-push-chinas-vision-of-winter-olympic-wonderland

Nicas, J., & Troianovski, A. (2022, February 15). A World Away From Ukraine, Russia Is Courting Latin America. The New York Times. https://www.nytimes.com/2022/02/15/world/americas/russia-putin-latin-america-bolsonaro.html

Nika Aleksejeva, Lukas Andriukaitis, Luiza Bandeira, Donara Barojan, Graham Brookie, Eto Buziashvili, Andy Carvin, Kanishk Karan, Ben Nimmo, Iain Robertson, & Michael Sheldon. (2019). Operation “Secondary Infektion”: A Suspected Russian Intelligence Operation Targeting Europe and the United States. DFRLab. https://www.atlanticcouncil.org/wp-content/uploads/2019/08/Operation-Secondary-Infektion_English.pdf

Pearson, J., & Culliford, E. (2021, December 1). Facebook, Instagram remove Chinese network over fake “Swiss biologist” COVID claims. Reuters. https://www.reuters.com/technology/facebook-instagram-remove-chinese-network-over-fake-swiss-biologist-covid-claims-2021-12-01/

Pillars of Russia’s Disinformation and Propaganda Ecosystem (GEC Special Report). (2020). U.S. Department of State. https://www.state.gov/wp-content/uploads/2020/08/Pillars-of-Russia%E2%80%99s-Disinformation-and-Propaganda-Ecosystem_08-04-20.pdf

redacted tonight [@RedactedTonight]. (2020, August 15). The George Floyd Uprising was a response to a system of policing that systematically brutalizes Black, Indigenous, & low-income communities. The ruling class need that system of Racist Policing to survive. Their power relies on it. Https://portable.tv/videos/dhsoverreach [Tweet]. Twitter. https://twitter.com/RedactedTonight/status/1294745053353725955

Puyosa, Iria. (2022, August 31). WeChat channels keep Chinese students in US tied to the motherland. Digital Forensic Research Lab at the Atlantic Council. https://medium.com/dfrlab/wechat-channels-keep-chinese-students-in-us-tied-to-the-motherland-74daacc6b22e

Renegade Inc. [@Renegade_Inc]. (2022, June 25). Books, chalk, pens, gun. Gun school: How teachers in US are being armed as country reels after Uvalde https://t.co/tXnwxOS5Am [Tweet]. Twitter. https://twitter.com/Renegade_Inc/status/1540618085882888193

Rosenberger, L. and Garnaut, J. (2018, May 8). The Interference Operations from Putin’s Kremlin and Xi’s Communist Party: Forging a Joint Response. The ASAN Forum. https://theasanforum.org/the-interference-operations-from-putins-kremlin-and-xis-communist-party-forging-a-joint-response/

Rosenberger, L., & Gorman, L. (2020). How Democracies Can Win the Information Contest. The Washington Quarterly, 43(2), 75–96. https://doi.org/10.1080/0163660X.2020.1771045

RT America [@RT_America]. (2021a, October 6). RT @PortableTVApp: Is ex-Facebook “whistleblower” a Big Tech false flag? @Natashasweatte http://portable.tv/videos/falseflag https://t.co/UbYvVJwFe8 [Tweet]. Twitter. https://twitter.com/RT_America/status/1445927006407962625

RT America [@RT_America]. (2021b, October 11). The overnight rise to fame of the Facebook whistleblower. Is it all just too much to believe? Lionel will give us his take on what’s going on. @SteveMTalk https://youtu.be/aieShwCdlHQ https://t.co/MAB9aYr2Lk [Tweet]. Twitter. https://twitter.com/RT_America/status/1447563411882139657

RT America [@RT_America]. (2021c, October 20). In recent months, we’ve seen more and more people leaving their #SiliconValley C-suites and blowing the whistle on big tech—Most recently #Facebook’s Frances Haugen. But are these people really who we think they are? @ManilaChan #InQuestion https://youtu.be/IDdP2F2xenE https://t.co/aXXjN01p3r [Tweet]. Twitter. https://twitter.com/RT_America/status/1450905257450655749

RT and Sputnik in Spanish boosted by Russian embassy tweets and suspicious accounts. (2022, March 17). DFRLab. https://medium.com/dfrlab/rt-and-sputnik-in-spanish-boosted-by-russian-embassy-tweets-and-suspicious-accounts-3a24ded7ef57

RT en Español [@ActualidadRT]. (2022a, March 13). “EE.UU. busca crear bioagentes para grupos étnicos selectivos” La información obtenida por el Ministerio de Defensa ruso confirma el protagonismo del Pentágono en la financiación y realización de investigaciones militares y biológicas en Ucrania https://t.co/IRql47HicU [Tweet]. Twitter. https://twitter.com/ActualidadRT/status/1502990358107590659

RT en Español [@ActualidadRT]. (2022b, May 27). Los fabricantes estadounidenses de mochilas antibalas han observado un drástico incremento en la demanda tras el mortífero tiroteo masivo registrado en la escuela primaria Robb Elementary de Uvalde (Texas) https://esrt.press/actualidad/431051-eeuu-alta-demanda-mochilas-antibalas [Tweet]. Twitter. https://twitter.com/ActualidadRT/status/1530033750066741268

RT en Español [@ActualidadRT]. (2022c, July 8). Durante su discurso, Joe Biden, se confundió y leyó en voz alta la instrucción “repita la línea” del teleprompter en vez de simplemente repetir la oración https://t.co/oCd4o6N4um [Tweet]. Twitter. https://twitter.com/ActualidadRT/status/1545515567569702912

RT en Español [@ActualidadRT]. (2022d, July 10). “Somos una nación fallida”: Trump culpa a Biden de los altos índices de criminalidad en EE.UU. https://t.co/kbRLUfvvR0 [Tweet]. Twitter. https://twitter.com/ActualidadRT/status/1545920739844374528

RT [@RT_com]. (2020, July 25). Downtown Portland has been a warzone ever since the death of George Floyd sparked BLM protests across the US A federal building in the middle of the city has been at the center of ongoing protests as demonstrators continue to demand the removal of federal officers from the city https://t.co/9X8NZC9lA9 [Tweet]. Twitter. https://twitter.com/RT_com/status/1287024809587748865

RT [@RT_com]. (2021a, October 23). “Coached” Facebook whistleblower revealed to have questionable backing MORE: https://on.rt.com/bj7o https://t.co/GapHYfHQs5 [Tweet]. Twitter. https://twitter.com/RT_com/status/1451941493116002306

RT [@RT_com]. (2021b, October 23). Facebook whistleblower’s revealed backing raises questions about her agenda MORE: https://on.rt.com/bj7o https://t.co/1seky2tLRg [Tweet]. Twitter. https://twitter.com/RT_com/status/1451714997302665217

RT [@RT_com]. (2022a, June 28). Well, today’s a day ending in ‘y’ and you know what that means—Another Biden scandal, yaay! Story: Https://on.rt.com/byil https://t.co/VP5X899Oow [Tweet]. Twitter. https://twitter.com/RT_com/status/1541783483596562433

RT [@RT_com]. (2022b, July 8). In today’s episode of ‘The Continuing Adventures of Hunter Biden’, our protagonist goes to rehab, with predictable results. Https://on.rt.com/bz0j https://t.co/pjWtAa7t2D [Tweet]. Twitter. https://twitter.com/RT_com/status/1545550800788676609

RT Última Hora [@RTultimahora]. (2022, June 25). VIDEOS: Enfrentamientos entre los manifestantes por el derecho al aborto y la policía en Los Ángeles https://esrt.press/actualidad/433775-video-manifestantes-derecho-aborto-enfrentan https://t.co/AKFBjxr5Id [Tweet]. Twitter. https://twitter.com/RTultimahora/status/1540564503506702338

Russia in India [@RusEmbIndia]. (2022, July 5). #Alipov: Much of the content published here is reprints from Reuters, the Associated Press, and AFP, all of which openly promote the interests of the so-called collective West, not shying away from fostering Russophobic sentiments and trafficking fake news [Tweet]. Twitter. https://twitter.com/RusEmbIndia/status/1544369058732474368

Russia in Israel [@israel_mid_ru]. (2022, July 6). RT @RT_com: Western fake news | ’In short, they’re lying’—Lavrov Follow us on Rumble: Https://rumble.com/c/RTNews https://t.co/9pmS9ReOQc [Tweet]. Twitter. https://twitter.com/i/web/status/1544949821534081024

Russia in RSA [@EmbassyofRussia]. (2021, December 8). President #Putin warned against shifting the responsibility for the escalation of the situation in #Ukraine on #Russia, since it was #NATO making dangerous attempts to gain a foothold on Ukrainian territory, and building up its military capabilities along Russian borders 📷@AP https://t.co/hM4u9NFUgm [Tweet]. Twitter. https://twitter.com/EmbassyofRussia/status/1468519255343779846

Russian Embassy, UK [@RussianEmbassy]. (2022, July 9). President #Putin: The collective West is the direct instigator and the culprit of what is happening today in #Ukraine. Https://t.co/AmptdIGw9T [Tweet]. Twitter. https://twitter.com/RussianEmbassy/status/1545795716039299073

Russian Mission in Geneva [@mission_russian]. (2020, August 25). Teaching others how to live, #US itself blatantly violates fundamental #humanrights. Racial discrimination, cruel targeted police actions, inter alia in relation to #journalists,—This is the USA of our day. In May George Floyd, now Jacob Blake ... [Tweet]. Twitter. https://twitter.com/i/web/status/1298278482108186626

Russian State-Sponsored Advanced Persistent Threat Actor Compromises U.S. Government Targets. (2020, October 22). Cybersecurity & Infrastructure Security Agency. https://www.cisa.gov/uscert/ncas/alerts/aa20-296a

Ryan, F., Bogle, A., Ruser, N., Zhang, A., & Impiombato, D. (2021). Borrowing mouths to speak on Xinjiang (No. 55). Australian Strategic Policy Institute. https://www.aspi.org.au/report/borrowing-mouths-speak-xinjiang

Sanger, D. E. (2022, January 14). U.S. Says Russia Sent Saboteurs Into Ukraine to Create Pretext for Invasion. The New York Times. https://www.nytimes.com/2022/01/14/us/politics/russia-ukraine-us-intelligence.html

Schafer, B. (2021, July 9). China Fires Back at Biden With Conspiracy Theories About Maryland Lab. Foreign Policy. https://foreignpolicy.com/2021/07/09/china-fires-back-at-biden-with-conspiracy-theories-about-maryland-lab/

Schafer, B., Frankland, A., Kohlenberg, N., & Soula, E. (2021, March 6). Influence-enza: How Russia, China, and Iran Have Shaped and Manipulated Coronavirus Vaccine Narratives. Alliance for Securing Democracy. https://securingdemocracy.gmfus.org/russia-china-iran-covid-vaccine-disinformation/

Schwirtz, M., Sanger, D. E., & Landler, M. (2022, January 22). Britain Says Moscow Is Plotting to Install a Pro-Russian Leader in Ukraine. The New York Times. https://www.nytimes.com/2022/01/22/world/europe/ukraine-russia-coup-britain.html

Seitz, A. (2021, February 4). Fake accounts gain traction as they praise China, mock US. AP News. https://apnews.com/article/media-social-media-coronavirus-pandemic-covid-19-pandemic-china-7339598fed868fcfe109999bf071a77c

Select Committee on Intelligence. (2020). Russian Active Measures, Campaigns, and Interference in the 2016 U.S. Election (Volume 3: U.S. Government Response to Russian Activities). United States Senate. https://www.intelligence.senate.gov/sites/default/files/documents/Report_Volume3.pdf

Select Committee on Intelligence. (2021). Ombusdman report on politicization of intelligence on foreign election threats. United States Senate. https://www.washingtonpost.com/context/read-the-ombusdman-report-on-politicization-of-intelligence-on-foreign-election-threats/5f75b8c6-4ccb-4a09-982a-b8b027856bdf

Serrato, R., & Schafer, B. (2020). Reply All: Inauthenticity and Coordinated Replying in Pro-Chinese Communist Party Twitter Networks. Institute for Strategic Dialogue. https://www.isdglobal.org/isd-publications/reply-all-inauthenticity-and-coordinated-replying-in-pro-chinese-communist-party-twitter-networks/

Solon, O., Simmons, K., & Perrette, A. (2021, October 21). China-linked disinformation campaign blames Covid on Maine lobsters. NBC News. https://www.nbcnews.com/news/china-linked-disinformation-campaign-blames-covid-maine-lobsters-rcna3236

Sputnik Mundo [@SputnikMundo]. (2022, July 10). 📲📢 En nuestro canal de Telegram te mostramos todo lo que otros callan sobre la operación militar especial rusa en Ucrania. Desmontamos las falsas noticias de los medios principales y te mostramos las noticias más relevantes y sin censura. 👉 http://t.me/SputnikMundo https://t.co/4OWcM1l58F [Tweet]. Twitter. https://twitter.com/SputnikMundo/status/1546168222696837122

Sputnik [@SputnikInt]. (2022a, June 25). Video: #Abortion Rights Activists Set Fire to #US Flag at #WashingtonDC Rally http://dlvr.it/SSq9zt [Tweet]. Twitter. https://twitter.com/SputnikInt/status/1540657066586451968

Sputnik [@SputnikInt]. (2022b, June 27). “I f*cking love killing babies”: A pro-abortion man aggressively expresses his position during a live interview in front of the Supreme Court WATCH https://t.co/YLpaqKhEmU [Tweet]. Twitter. https://twitter.com/SputnikInt/status/1541414446882590720

Stacy Rae [@stacyhrae]. (2022, June 12). While you’re being distracted with the Jan. 6th shitshow, the Pentagon admits that it has operated 46 Biolabs in Ukraine han… [Tweet]. Twitter. https://twitter.com/i/web/status/1536471277237592066

Starks, T. with A. Schaffer. (2022, October 27). China strives to ramp up election influence this year. The Washington Post. https://www.washingtonpost.com/politics/2022/10/27/china-strives-ramp-up-election-influence-this-year/

Stubbs, J. (2020, December 15). French and Russian trolls wrestle for influence in Africa, Facebook says.
Reuters. https://www.reuters.com/article/facebook-africa-disinformation/french-and-russian-trolls-wrestle-for-influence-in-africa-facebook-says-idUSKBN28P261

Stuenkel, O. (2022, June 23). The Ukraine War May Hasten the Return of Great Power Politics in Latin America. Carnegie Endowment for International Peace. https://carnegieendowment.org/2022/06/23/ukraine-war-may-hasten-return-of-great-power-politics-in-latin-america-pub-87381

Syria Charity Head Admits NGO Spread Fakes, Fabricated by White Helmets. (2018, April 27). Sputnik News. https://sputniknews.com/20180427/syria-charity-ngo-fake-white-helmets-1063961223.html

Thomas, E. (2022, March 10). Why Western conspiracy influencers are promoting pro-Kremlin propaganda. Institute for Strategic Dialogue. https://www.isdglobal.org/digital_dispatches/why-western-conspiracy-influencers-are-promoting-pro-kremlin-propaganda/

Timberg, C., & Harris, S. (2020, August 12). Chinese network of fake accounts targets Trump with English-language videos. The Washington Post. https://www.washingtonpost.com/technology/2020/08/12/china-video-network-trump/

Uberti, D. (2022, July 19). Russian Threat to U.S. Elections Persists Even Amid War in Ukraine, Officials Say. Wall Street Journal. https://www.wsj.com/articles/russian-threat-to-u-s-elections-persists-even-amid-war-in-ukraine-officials-say-11658259631

UN General Assembly votes to suspend Russia from the Human Rights Council. (2022, April 7). UN News. https://news.un.org/en/story/2022/04/1115782

Unheard Voice: Evaluating five years of pro-Western covert influence operations. (2022, August 24). Graphika and Stanford Internet Observatory Cyber Policy Center. https://stacks.stanford.edu/file/druid:nj914nx9540/unheard-voice-tt.pdf

US Democrats use Ukraine biolab profits for campaign funding – Russia. (2022, May 11). RT. https://www.rt.com/russia/555328-democrats-pentagon-pfizer-ukraine-biolabs/

U.S. Department of the Treasury. (2021, April 15). Treasury Escalates Sanctions Against the Russian Government’s Attempts to Influence U.S. Elections [Press Release]. https://home.treasury.gov/news/press-releases/jy0126

US secretly created ‘Cuban Twitter’ to stir unrest and undermine government. (2014, April 3). The Guardian. https://www.theguardian.com/world/2014/apr/03/us-cuban-twitter-zunzuneo-stir-unrest

Vilmer, J.J., Escorcia, A., Guillaume, M., and J. Herrera. (2018, August). Information Manipulation: A Challenge for Our Democracies. Policy Planning Staff (CAPS) of the Ministry for Europe and Foreign Affairs and the Institute for Strategic Research (IRSEM) of the Ministry for the Armed Forces. https://www.diplomatie.gouv.fr/IMG/pdf/information_manipulation_rvb_cle838736.pdf

Volz, D. (2021, September 8). Pro-China Online Network Used Fake Accounts to Urge Asian-Americans to Attend Protests, Researchers Say. The Wall Street Journal. https://www.wsj.com/articles/pro-china-online-network-used-fake-accounts-to-urge-asian-americans-to-attend-protests-researchers-say-11631109601

Ward, M., Pierson, S., and J. Beyer. (2019, August). Formative Battles: Cold War Disinformation Campaigns and Mitigation Strategies. Wilson Center. https://www.wilsoncenter.org/sites/default/files/media/documents/publication/cold_war_disinformation_campaign.pdf

Wyatt Reed [@wyattreed13]. (2022, June 13). RT @ByYourLogic: Don’t think the question is “did Uvalde PD shoot children in a panic?” I think it’s “how many?” [Tweet]. Twitter. https://twitter.com/i/web/status/1536421072072871936

Xiao Yewen肖业文 [@XiaoYewen]. (2022, July 6). RT @lixi_sui: Welcome to America, Land of the Gun Obsessed Home of the Mass Shooting The country leaves its every citizen living in fear,… [Tweet]. Twitter. https://twitter.com/XiaoYewen/status/1544889178910969856

Xinhua. (2017, August 12). China, Nigeria sign MoU on information exchange. The State Council, The People’s Republic of China. http://english.www.gov.cn/news/international_exchanges/2017/08/12/content_281475784944910.htm

Xinhua. (2021, April 9). Witnessing the real Xinjiang, foreign diplomats debunk lies. Helsinki Times. https://www.helsinkitimes.fi/china-news/19019-witnessing-the-real-xinjiang-foreign-diplomats-debunk-lies.html

Xinhua News Agency, ANSA to jointly launch Xinhua Italian Service. (2019, March 23). Xinhua News. http://www.xinhuanet.com/english/2019-03/23/c_137917481.htm

Zhang Heqing张和清 [@ChaoyangShaoxia]. (2022, July 7). RT @ChaoyangShaoxia: Americans are screaming & running amid bullets, while Chinese are cheering & laughing in water splashes. #chicago #Gun… [Tweet]. Twitter. https://twitter.com/i/web/status/1545028629347934209

Zhang Meifang张美芳 [@CGMeifangZhang]. (2022, April 6). Satellite images of US bio-labs in Ukraine show some may be located in residential areas, near kindergartens and schools even. If this holds true, it raises even greater concerns that must be met with actions to address, holding the US and any participating nations to account. Https://t.co/zRPyp3CZ0W [Tweet]. Twitter. https://twitter.com/CGMeifangZhang/status/1511667253250560007

Посольство России в Мали и Нигере [@ambassade_russe]. (2022, June 24). ☝ Les médias français continuent leur pratique du sensationnalisme sur le déroulement de l’opération spéciale russe en Ukraine. L’autre jour, la télévision et les journaux de la Cinquième République ont tiré toute une “salve d’artillerie” de leurs faux canons (fakes news). [Tweet]. Twitter. https://twitter.com/i/web/status/1540249504598966272

РИА Новости [@rian_ru]. (2022, March 31). Telegram. https://t.me/rian_ru/156527

РИА Новости [@rianru]. (2022, May 11). Байден курировал биологическую программу США на Украине, заявило Минобороны https://ria.ru/20220511/bayden-1787978202.html https://t.co/JyMGFL58OW [Tweet]. Twitter. https://twitter.com/i/web/status/1524421677693681664

駐日ロシア連邦大使館 [@RusEmbassyJ]. (2022, May 13). 1/6🇷🇺🎙ロシア軍放射能・科学・生物防衛部隊イーゴリ・キリロフ長官の発言要点 📍ロシア軍の特別軍事作戦により、ウクライナの一般市民に対する犯罪的実験を中止させることができた 📍ウクライナは西側にとって、生物兵器コンポーネントの開発実験と新薬治験の場となっている https://t.me/rusembjp/1936 https://t.co/N03nra4w4a [Tweet]. Twitter. https://twitter.com/RusEmbassyJ/status/1525032653673537538


[1] For a more detailed discussion, see: Winning the Web.

[2] For a more detailed discussion, please see a forthcoming Brookings Institution paper by this author and Valerie Wirschafter.

[3]  For a more detailed discussion, please see a forthcoming paper by this author.

[4] These ideas were developed in coordination with Bret Schafer and Rachael Dean Wilson of the Alliance for Securing Democracy at the German Marshall Fund of the United States in connection with a forthcoming paper on public diplomacy in the age of information competition.