Login/Logout

*
*  

“We continue to count on the valuable contributions of the Arms Control Association.”

– President Joe Biden
June 2, 2022
Verification on the Road to Zero: Issues for Nuclear Warhead Dismantlement
Share this

James Fuller

In many respects, the “verification” associated with reductions in U.S. and Russian nuclear weapons until now has been for practice. The size of the total arsenals that remained provided a powerful hedge against the imperfections of confidence-building measures. Warheads themselves have been addressed only in the margins; delivery systems have been the preferred treaty-limited items.

It remains to be seen if policymakers of both countries continue to skirt the technical issues necessary to confirm irreversible deep reductions in the numbers of warheads, reductions focused on a vision of “global zero” (worldwide elimination of nuclear weapons) that if co-opted by one party or the other could dangerously affect the balance of power.

Very good progress has been made over the years in identifying and solving the technical problems associated with verifying actual warhead reductions. Policy can change almost overnight, and speculation about verification measures is relatively easy. Establishing acceptable verification measures requires painstaking, protracted effort; it can take years of unilateral and cooperative technical study for weapons experts to demonstrate the efficacy of this or that approach to solve a particular verification problem. In spite of some contentious debates, technical specialists in the United States and elsewhere have reached a stage that is close to a common understanding of the major problems and how many may be solved. It is probably fair to say that there is not a good consensus, at least in the United States, on the most effective and secure path forward to complete this work. Enough has been accomplished technically, however, that a rigorous approach to confirm nuclear warhead dismantlements can be offered.

Future deep reductions in nuclear-weapon-state stockpiles will likely require confirmation of warhead dismantlements in order to maintain deterrence parity and to help assure irreversibility. In this article, verification is defined as the process of confirming an agreed-to treaty declaration or process. This term is different from transparency, which is more appropriately associated with confidence building.[1] For deeper stockpile reductions where balance-of-power issues associated with disparate numbers and types of warheads become a more significant concern, a transparency paradigm will not be adequate. Verification can include cooperative monitoring and inspections, intelligence community assessments based on national technical means, and political judgments based on additional factors. In this context, this article discusses approaches for rigorous on-site cooperative monitoring and inspections of nuclear warheads and warhead components.

A key element of the analysis that follows is to view the problem from a perspective of minimizing the need to divulge state secrets: classified information about warheads and their stewardship. The going-in approach should be to try to minimize the need for arcane technical debates about sharing specific items of sensitive data and other information and to avoid fundamental, perhaps more subjective, and more protracted differences of opinion regarding security issues.

A Body of Work

Experimental efforts and technical studies to help understand the implications of directly monitoring warheads under some hypothetical future treaty regime began in earnest in the United States shortly before the breakup of the Soviet Union, although one study dates back to the 1960s. Additionally, situations under some U.S.-Russian nuclear arms reduction and test limitation treaties have necessitated devising technical and procedural solutions involving warhead monitoring. These studies and the specific monitoring situations still constitute a valuable body of work today, as policymakers and technical specialists try to devise effective elements of a viable warhead dismantlement verification regime.[2]

Two of the earliest studies pointed to the need, if monitoring warheads themselves, of intrusive on-site inspections.[3] At the end of the Cold War, there seemed to be a belief in some arms control circles that U.S. national technical means were adequate and that government officials therefore were dragging their feet in verifiably reducing stockpiles. This unrealistic belief was dispelled early on by the second of the two studies, known as the Robinson Committee report. Certain severe, fundamental limitations of physics are unavoidable. JASON, a prominent U.S. government advisory group, was consulted as an independent peer reviewer of the Robinson Committee report. It confirmed the basic findings and offered some new monitoring ideas, including the use of one-way cryptographic transforms (simply put, special mathematical functions that cannot be reversed using a cryptographic key to reproduce the original plain text) to make enumerated lists of, thereby having a verifiable count of, deployed nuclear weapons systems.[4] This is an important area for further study. It has never received the attention and rigor it deserves, even though its utility was supported in a much more recent report by the U.S. National Academy of Sciences Committee on International Security and Arms Control (CISAC).[5]

Another outcome of the Robinson Committee report was the establishment of a warhead dismantlement verification research and development program in what is now known as the Office of Defense Nuclear Nonproliferation in the Department of Energy’s National Nuclear Security Administration. Efforts began here in the early 1990s on such issues as the protection of nuclear weapons design information when making authenticatable high-resolution gamma spectrometric measurements, as well as research suggested by nongovernmental organizations to develop nuclear archaeological techniques (the use of measured radioisotope information to assess nuclear processes and records) to verify baseline fissile material production declarations. Additionally, investigations into the possibility of using non-nuclear, inherently nonclassified warhead signature techniques were initiated.[6]

Examples of some key cooperative monitoring precedents set by the United States and Russia directly involving warheads include the Joint Verification Experiment in association with the Threshold Test Ban Treaty (first demonstration of a technological information barrier to protect classified warhead design details); portal perimeter neutron measurements on Russian SS-25 missiles in support of the Intermediate-Range Nuclear Forces Treaty (first use of radiation detection equipment); Re-entry Vehicle On-Site Inspection (RVOSI) under the 1991 Strategic Arms Reduction Treaty (START) (random nuclear weapons inspection system accounting and re-entry vehicle observation); and the establishment of confidence about the weapons origin of fissile materials stored in the Mayak Fissile Materials Storage Facility.

U.S. national laboratories also worked on developing very high-security unique identifiers. Although this effort was not focused on warhead issues directly, it was undertaken in response to a need to verify nuclear delivery system numbers declarations under START.

At about the same time as START ratification in 1994, unprecedented nuclear security cooperation between U.S. and Russian technical specialists took place, beginning with joint implementation of nuclear material protection, control, and accounting programs, as well as cooperative research and development on reciprocal inspections. The latter effort resulted in a good common understanding of the concept of attribute measurements associated with warheads and their nuclear components.[7] Both of these programs evolved into broader U.S.-Russian lab-to-lab efforts. U.S.-sponsored cooperative research into warhead monitoring with Russian weapons specialists eventually became part of the more formal government-to-government Warhead Safety and Security Exchange (WSSX) agreement that continued for several years. This work included reciprocal mock inspections of real classified nuclear warhead items using very intrusive radiation detection equipment (RDE) that employed advanced information barrier features.

Around the time of the March 1997 summit of President Bill Clinton and Russian President Boris Yeltsin in Helsinki, where an agreement was reached to begin negotiations that would “include measures relating to the transparency of strategic nuclear warheads…and to promote the irreversibility of deep reductions,”[8] the U.S. Energy Department formed a Dismantlement Study Group to explore the relevant issues. With regard to developing a warhead dismantlement monitoring regime, this group concluded that nine salient activities could be used. The list included not only the obvious items (declarations, radiation signature measurements, warhead chain of custody), but also activities that would be unlikely ever to be approved, such as direct observation.[9] This list of activities was constructed without regard to the level of sensitivity of the information that might be compromised by the conduct of the activity.

In concert with this study, most of which was conducted on a classified basis, a warhead radiation signature measurement campaign was completed at the U.S. Pantex facility using a large number of nuclear warheads to help understand the promise and limitations of radiation signature measurements. After a peer review committee chose the measurement teams that would be invited to participate, based on presentations of their proposed technical approaches, more than 30 complete warheads and warhead nuclear components were examined. From these efforts, the general results of which were briefed to Russian specialists with whom the United States was collaborating under the WSSX program a few years later, U.S. researchers learned that effective discrimination by type of warheads, pits, and secondaries (the thermonuclear stage physically separate from the primary) is possible. In particular, the radiation signatures of different warhead types were clearly distinguishable (five types examined); the signatures of different secondary types were distinguished, but only limited data were available (two types examined); and the signatures of different pit types were easily distinguished except for two very similar all-plutonium pits (seven types examined).

The researchers also learned that individual (serial number) identification of items such as those examined is a very difficult problem due to the very close tolerances employed when constructing warheads of the same type. One team provided evidence that such distinctions may be possible using information on minor isotopes (constituents other than uranium-235 or plutonium-239). Study of a larger population of components will be necessary to determine definitively the utility of minor isotopes.

As part of this effort, U.S. RDE specialists learned that, with limitation, active interrogation using neutron sources of full warheads was feasible and approvable from a safety perspective. Also, based on the efficacy and speed of a system developed by Sandia National Laboratories that incorporated a library of U.S. warhead reference spectra, the power of a gamma-ray template approach to such measurements became obvious.

Fundamental Issues

The practical experience from such work, combined with the analyses in multiple studies, suggests a number of underlying issues that need to be addressed in pursuing rigorous warhead-reduction verification processes.

Defining “nuclear warhead.” A nuclear weapon, in very simple terms, consists of a nuclear warhead plus its delivery system. “Warhead” and “weapon” often are used interchangeably in nuclear arms control and nonproliferation discussions and writings, but to be specific, the focus here is on nuclear warheads, which are taken to be synonymous with “nuclear explosive devices.”

Beyond these distinctions, according to the 2005 CISAC study, “nuclear warhead” has not been defined with much precision in any existing treaties.[10] Nuclear warhead information is often so sensitive that it cannot be discussed either in open forums or, at this time, between specialists from different nuclear-weapon states. In the more extensive work from which this paper is drawn, prepared in the context of “going to zero,” the definition proposed is “any compact configuration containing a significant amount of fissile material.” This is based on the fact that, in a world in which warheads had nearly been eliminated, the discovery of any such object would be cause for concern. Also, this simple definition lends itself quite well to unclassified attribute-type confirmatory measurements if and when nuclear weapons are indeed ever eliminated.

In the context of a world in which hundreds of warheads still exist and in which cheating could seriously affect the balance of power between countries, such a simple definition is probably not adequate. Cooperating governments likely would need to know more about the warheads being eliminated so that there is parity in deterrence during deep drawdown. Arguably, if the provenance of the items declared to be warheads during this period can be confirmed through cooperative and private (national technical means) methods, there is no real need for any nuclear-design-type definition. However, the need for and methods of independent authentication by inspection of an item having inadequate (unconfirmable) provenance are issues that have received very little attention and thus need focused study.

One preliminary idea for this phase would be to define a nuclear warhead as “any compact configuration containing a significant amount of fissile material that is declared to be a nuclear warhead.” Thus, the design of any such item would be protected because this is an unclassified fact about warheads. The design of all other undeclared and therefore suspicious items, with few exceptions, would not be. For additional sensitive nonwarhead items that could not be thoroughly inspected, confirmation that they were not warheads should be possible through attribute measurements. However, the fundamental premise here is that the inspected party would have no important incentive to claim it had more warheads than it actually did. Once declared to be a warhead, the provenance of these items by class would be monitored to the degree possible and they would be contained and surveilled through the whole of the dismantlement and materials disposition process.

Determining baseline inventories. Assuming that items presented as nuclear warheads can be confirmed as such using a very basic definition or one that includes additional differentiating features, accurately and confidently determining the absolute number of nuclear warheads possessed at any given time by any nuclear-weapon state or states suspected of proliferating is arguably the most significant challenge to overcome. Nuclear warheads are relatively small items having signatures that can be shielded from observation. The fissile material to make them is in great abundance already, with more being made all the time as a legitimate by-product of peaceful nuclear energy production, and there is often considerable imprecision in the amount and fate of historical material produced by owner-states. With the construction of viable nuclear explosive devices being truly limited only by the acquisition of fissile material, complete confirmation of the overall number of warheads at the beginning of any reduction regime will likely be extremely difficult.

Ways have been and continue to be studied that could, in a cooperative environment, help reduce the uncertainty of fissile material inventories. Certainly production and retirement records could be made available for thorough inspection and for consistency checks with known operations and declarations. Nuclear archaeology procedures could be used in principle as a more independent check of the records. Devising new nuclear archaeology procedures for elements of the nuclear warhead production cycle other than those already demonstrated for graphite reactor histories would be very helpful in this regard.[11]

Some would argue that because of the supposed impossibility of truly confirming baseline inventories, the whole endeavor of going to zero is quixotic. Accurately verifying the numbers of warheads dismantled certainly can help reduce the margin of error and, when combined with all other technical measures and improved political cooperation, may help make the remaining uncertainties in baseline determinations less of an issue.

Need to develop inspection tools fully. While many types and variations of devices have been demonstrated for use in directly monitoring nuclear warhead dismantlement and a significant body of work exists, very few of these have ever been taken beyond the prototype stage. Very few have ever been subjected to rigorous independent peer review similar to that undertaken for potential START verification technologies or to the extensive vulnerability analyses required. Even fewer have ever been subjected to the certification process by any of the countries that have been working together. Many technical issues have been overcome, but many still remain. Thus, the vast majority of the monitoring devices remain unproven. Until they are proven, there will be a reluctance to base treaties and other formal warhead reduction agreements on them. This will slow progress. However, it is safe to say that specialists in Russia, the United Kingdom, and the United States are on the same track and the technology problems that need to be overcome are fairly well defined, so much so that it is possible to envision a plausible dismantlement verification process and offer several specific areas for further work.

Protecting state secrets. Addressing the issue of protecting nuclear weapons information is complicated by several factors. The breadth of classified information associated with the nuclear arsenal of any nuclear-weapon state is extremely wide and varies from state to state. Moreover, there are disagreements on how far governments should go in being secretive about nuclear weapons matters.

The protection of nuclear weapons information by individual governments can be both a hindrance and an aid to worldwide elimination. It is a hindrance because it greatly reduces the ability of technical specialists and negotiators to solve verification problems more quickly, but the protection of weapons design information is necessary to minimize the ability of others to develop illicit arsenals. The acknowledged need for such protection is the basis for Article I of nuclear Nonproliferation Treaty.[12] If the means to solve the technical issues of warhead dismantlement verification could be found without requiring the compromise of sensitive information, policymakers and security specialists likely would find them more acceptable, and the verification process could move forward with fewer objections.

Studies on technical methods to protect classified information during hypothetical nuclear warhead inspection measurements are well advanced in the United States and Russia, and the remaining problems are well defined. The technology and procedures that must be integrated wholly into any warhead item inspection system for these purposes is most often labeled the information barrier.

Late in 1998, the U.S. Departments of Defense and Energy established a joint Information Barrier Working Group (IBWG). The task of this group was to devise optimal approaches to protect classified nuclear weapons design information when utilizing radiation signature monitoring methods. The impetus for the work at that time was the Mayak storage facility, START-type agreements, and the Trilateral Initiative, a multiyear effort ending in 2002 by the United States, Russia, and the International Atomic Energy Agency (IAEA) to develop IAEA monitoring methods for classified forms of nuclear weapons material. The group began its efforts by defining the fundamental functional requirements of an information barrier: The host must be assured that its classified warhead design information is protected from disclosure to the monitoring party, and the monitoring party must be confident that the integrated inspection system measures, processes, and presents the radiation signature-based measurement conclusion in an accurate and reproducible manner.[13]

The IBWG was able to enumerate 10 critical design elements defining information barriers. These included the concept of “host supply,” a term that refers to the last “private,” or secretive, possession of any equipment to be used to measure host country warhead characteristics, most likely during the process of certifying the monitoring equipment. Such equipment would have been jointly and cooperatively developed and manufactured and then jointly secured once put into service. The design criteria also included the necessity to confirm, i.e., authenticate, that no one had tampered with the host-supplied equipment and software and that it had functioned as advertised.

The major unresolved issue associated with information barriers is that of authentication. Authentication in an information-barrier context refers to the process of assurance of the inspectorate that the measurement system works as advertised and does not contain any hidden feature that would allow the inspected party to alter the results surreptitiously during an inspection. This is the specific area that demands considerably more attention if a truly useful radiation-based measurement system is ever to be successfully developed for use on nuclear warheads, their nuclear components, and associated sensitive nuclear materials. It would be a breakthrough for someone to demonstrate a viable, independently peer reviewed warhead measurement system authentication process.

Finally, because of the highly technical issues involved in making accurate and reliable warhead measurements and inspections, heads of state eventually may need to establish national authentication authorities to advise them about the trustworthiness of the associated information as they move to draw down arsenals to very low levels or to eliminate them completely. Additionally, if host weapon-state monitoring equipment certification authorities rule the day and require that any instrumentation used by an inspectorate on host warheads be supplied by the host (must have been in its private possession prior to use) and must remain in the host country once used, then the problem of authentication becomes an even more critical issue.

The Verification Process

Given the state of development of cooperative monitoring technology, the solutions suggested here are intended to be useful by illustrating positive possibilities and listing some of the additional problems that need to be solved. The basis for many of these suggestions is the intensive work performed early after the dissolution of the Soviet Union and the end of the Cold War. However, those efforts waned under the presidencies of George W. Bush and Vladimir Putin. A revitalization of these activities is critical to support deep reduction and going-to-zero monitoring. The need for simplicity in design and function of verification technology cannot be overemphasized. Also, the methods and associated implementation procedures need to be more aggressively reviewed for spoofing vulnerabilities, for example, ways to make measuring equipment provide the wrong answer or furtive ways to counterfeit unique identifiers.

Warhead authentication. Any massive drawdown resulting in deep reductions and potentially leading to a complete elimination of nuclear weapons will take significant time. During this time, knowing when and how many warheads of a particular type are being eliminated will be critical.

Attribute-type measurements have not been shown to be adequate for differentiation among warhead types. This will almost assuredly require the use of detailed signature templates, such as a highly resolved gamma-ray emission energy spectrum measurement, as was successfully demonstrated during the Pantex measurement campaign described above. The problem then quickly reduces to authenticating and securing template reference signatures for use with gamma-ray spectroscopic systems or more sophisticated technologies. (A reference signature is a signature data set taken directly from an item that has been independently authenticated as being what it has been declared to be.) Another requirement for a reference signature is that the data themselves can be authenticated at a later time as having never been altered. Such reference signatures would exist on nonvolatile computer storage media and would be compared with data taken during an inspection at some later time.

To obtain reference radiation signatures for specific types of warheads that are still deployed as part of weapons systems, using the extensive information from an enhanced version of START or New START RVOSI and supplemented by national technical means, the inspectorate would begin by selecting multiple items at random. Inspectors would witness the removal of the warheads from the delivery vehicle(s) and their placement inside individual containers specially designed to help secure and minimize spectral signature deviations. The same type of container would be used to protect all the other items declared to be of the same type and slated for elimination.

The warhead itself should be uniquely identified before being inserted into the container, using a very high security intrinsic tag or applied tag. This container would be sealed with another high-security mechanism such as an active, cryptographically protected electronic seal. Then, using a device such as a gamma-ray spectroscopic measurement system, a radiation signature reference would be acquired, protected by an information barrier, for the particular type of warhead. Each of these initial signatures would be checked for consistency with the others using unclassified statistical fitting algorithms. These containerized items would be set aside for the purpose of reaffirming the reference signature template. They would most certainly have to remain on the soil of the inspected country, but they would be subject to highly secure continuous monitoring by both parties. The reference template itself would be stored on a nonvolatile memory device or devices and include a robust cryptographic tag for repeated authentication. The measurement systems used on a host country’s classified items very likely would need to remain on host soil as well and be secured in a manner very similar to that used for the templates.

Cases involving warhead or component types that already have been removed completely from deployment are a special challenge. When the RVOSI authentication approach breaks down in such cases, the inspecting country would have to judge for itself if it had enough independent information for verification, perhaps through more-extensive confirmatory declarations. If not, there would need to be a determination if the overall verification regime would be weakened by not having any provenance for these particular items. It might be acceptable to record a reference signature template using random selections from a population of these warheads and then simply declare them as a new, perhaps unknown type. This new type could be given an arbitrary class designation and thereafter still completely tracked through dismantlement and final disposition.

Use of a template approach is very difficult if the spectral variations due to manufacturing variations or any other comparison differences could be great enough to yield no-match conditions repeatedly. It might prove impossible for an inspectorate and a host to cooperate to solve legitimate inspection problems without discussing these spectral variations in sufficient detail because it would involve sharing classified information. Further study of template-matching approaches is therefore needed. How are the signature matching limits set? How are no-match conditions rectified with the inspectorate? Many such conditions would be understood by the host knowing the classified spectral data, but could not be shared because they might reveal a warhead design feature.

Warhead counting and continuity of knowledge. For nuclear warheads that are declared excess or that may be kept in a ready reserve at a known location or for unclassified, partially sanitized nuclear objects or raw materials in storage awaiting final disposition, such as those at the Mayak storage facility, maintaining an accurate item inventory is a straightforward process drawing from international safeguards containment and surveillance approaches. So too would be the occasional reauthentication of randomly selected items or raw-material batches to validate the technology and procedures used. To reduce the risk of diversion effectively to zero, it continues to be very important for all parties to understand the vulnerabilities of the unique identification devices and high-security seals used and the surveillance technology employed.

For an airtight inventory that includes warheads that remain part of the deployed deterrent at undeclared locations, the problem is somewhat more difficult. Certainly the delivery system attribution approaches agreed under START and New START are a good place to begin. For these, individual deployed weapons systems at declared locations that have been selected at random by the inspecting party are made available by the inspected party. The items declared to be warheads are observed to validate that the declared numbers are accurate. Such procedures are quite intrusive but accepted in the United States and Russia, which have many years of experience in implementing them. By adding high-security unique identification of warheads during such RVOSI procedures and employing random sampling against a numbered list of items, indicating their type and including an encrypted location, much greater confidence in the initial quantity declaration would result.

During an RVOSI, by comparing the encrypted result of the one-way transform against the inventory list, the presence of specific items on the numbered list would be confirmed and the authenticity of the total count validated. The observed warheads would be tagged using a suitable, very high security method, and the unencrypted identifier would be added to the appropriate item on the list. In the future, when the warhead entered the dismantlement process and the chain of custody was established, the tag would be reread and the identity confirmed. Such lists would need to be updated periodically. The inspectorate might find that certain unique identifiers are associated with newly encrypted locations at which another random RVOSI might occur and the tag might be reconfirmed.

Accounting for undeclared warheads at undeclared locations is basically the same, seemingly intractable problem of confirming baseline inventories. There is no ready good technical solution given the ease with which such items could be hidden. As noted previously, national technical means have been judged unreliable in this situation. Other policy accommodations would have to offset this issue. Such accommodations might be difficult to envision today, but as insight and trust build during deep reductions, the day may come when they are possible, assuming the continued will of all parties to make deep reductions in and even eliminate their stockpiles. Creating a new and robust paradigm of a strong international enforcement against cheating may be the best solution to this problem although the political difficulty in doing so should not be understated.

Verifying Dismantlement

The actual physical dismantlement of a warhead probably would be the least difficult process to verify. In the United States, a warhead is considered fully dismantled once the high explosive has been removed from the fissionable material configuration from which the warhead is constructed.[14] This step is the result of other, earlier steps that also contribute to the dismantlement. The end result for a two-stage thermonuclear warhead is the separation and individual containerization of several items, including two nuclear components—the pit and the canned subassembly. For an implosion-assembly-type warhead, just a pit remains. The items are placed in storage for eventual disposition or reuse.

Arguably, the best approach to monitored dismantlement in any of the nuclear-weapon states is to build or have built by an international organization a special new, above-ground dismantlement facility of a design that is acceptable to the other weapon states and to all involved in monitoring or having a stake in monitoring.

The only warheads located at the special facility would be those destined for monitored dismantlement. It probably would be less intrusive and more conducive to maintaining the continuity of knowledge required to assure irreversibility if the separated nuclear components remained in storage at the special facility until just before their final disposition. In this way, the collateral security concerns with other defense and security operations would be significantly reduced, and the design of the facility could include features that enhance verification instead of impede it. Such a facility, given the level of assurance that is necessary, should have a completely nonsensitive design, except perhaps for the protective security features, that could be shared with all involved, and the site should be permanently staffed and monitored from the beginning of construction. Additional assurance would be provided that no hidden features were included that could be used to spoof the monitoring process. The site should be located away from allowed military or commercial operations and thus designed to maximize the effectiveness of additional monitoring by national technical means.

All items and personnel entering and leaving the site would be subjected to stringent portal perimeter monitoring inspections, consistent at a minimum with the manner in which nuclear weapons and warhead components are secured and protected in the United States today. Items brought to the special facility for dismantlement, having been reauthenticated on-site against a signature template and inventoried using unique identifier technology, would be taken by the host without any inspectors to the actual cell or bay for disassembly. Once the physical disassembly was accomplished, the disassembly cell could be swept by the inspectorate to make sure it was empty. Template measurements employing information barrier technology and procedures would be made on the containers declared to hold the nuclear components, and the containers would be sealed by the inspectorate. Other agreed, more intrusive inspections, including visual examinations, would be made on the non-nuclear weapons components. For any of these non-nuclear components that are “sight-sensitive,” potentially divulging sensitive information just from their unaltered appearance, provisions for their conversion to a nonsensitive form (e.g., shredding or chopping) would be included within the disassembly facility in a manner exactly analogous to current nuclear warhead retirements and dismantlements used today in the United States.

Conclusion

Applying the technical and procedural approaches discussed here, it is reasonable to conclude that confirmation of the dismantlement of declared nuclear warhead stockpiles is quite feasible. There is a very good body of experience and international research from which to draw. Although some technical issues remain, with some additional work they can be solved. There needs to be a robust, parallel, but independent effort of peer review and vulnerability assessment. Cooperation among weapon-state specialists should increase. Further involvement of non-weapon-state stakeholders would be very helpful. This additional work and involvement will hasten the day when the vision of going to zero is clarified.


James Fuller is an affiliate professor at the HenryM.JacksonSchool of International Studies at the University of Washington and a fellow of the American Physical Society. He previously was director of defense nuclear nonproliferation programs at Pacific Northwest National Laboratory. This article draws from his chapter in Cultivating Confidence: Verification, Monitoring and Enforcement for a World Free of Nuclear Weapons (2010). He wishes to acknowledge the support of the Nuclear Threat Initiative.


ENDNOTES

1. James F. Morgan, “Transparency and Verification Options: An Initial Analysis of Approaches for Monitoring Warhead Dismantlement,” in Proceedings of the Institute of Nuclear Materials Management 38th Annual Meeting, July 1997.

2. For a more detailed chronology, see Corey Hinderstein, ed., Cultivating Confidence: Verification, Monitoring and Enforcement for a World Free of Nuclear Weapons (Washington, DC: Hoover Institution Press, 2010), pp. 126-132.

3. U.S. Arms Control and Disarmament Agency, “Final Report—Field Test 34: Demonstrated Destruction of Nuclear Weapons,” January 1969, www.fas.org/nuke/guide/usa/cloudgap/index.html (declassified March 30, 1999); Pacific Northwest National Laboratory (PNNL), “A Reprint of the Executive Summary of the October 1991 Report to Congress: Verification of Nuclear Warhead Dismantlement and Special Nuclear Material Control,” PNNL-18034, November 2008, www.pnl.gov/main/publications/external/technical_reports/PNNL-18034.pdf.

4. JASON, “Verification Technology: Unclassified Version,” JSR-89-100A, October 1990, p. 84, www.fas.org/irp/agency/dod/jason/verif.pdf.

5. Committee on International Security and Arms Control (CISAC), Monitoring Nuclear Weapons and Nuclear Explosive Materials (Washington, DC: National Academies Press, 2005), pp. 92-94.

6. Office of Nonproliferation Research and Engineering (ONRE), U.S. Department of Energy, “Technology R&D for Arms Control,” NNSA/NN/ACNT-SP01, Spring 2001; Steve Fetter, “Nuclear Archaeology: Verifying Declarations of Fissile-Material Production,” Science and Global Security, No. 3 (1993), pp. 237-259; T.W. Wood et al., “Feasibility of Isotopic Measurements: Graphite Isotopic Ratio Method,” PNNL-13488, April 2001.

7. In verification, there is an important distinction between measuring warhead attributes and templates. Warhead attributes are parameters openly known to be associated with these items, whose precise values very likely would be classified, but for which numerical limits can be set without revealing sensitive information. Examples include the presence of plutonium-239 and/or uranium-235; the form of the nuclear material (metal rather than oxide); configuration (symmetric configuration rather than rubble); mass of the nuclear material (greater than a certain number of kilograms); isotopics of the fissile material (consistent with that used in a warhead [e.g., a plutonium-240/plutonium-239 mass ratio of less than 0.10]; age of the nuclear material (consistency with the age of the warhead or warhead component provenance); and presence of high explosive. In contrast, a (radiation) template commonly consists of a scan between wide limits of a gamma-radiation energy spectrum. Such a spectrum will be uniquely indicative not only of the nuclear source material present, but also of its form and the configuration in which it resides, including that of any container. A template might be recorded in the time domain both for nuclear singles and multiples and even in some cases from non-nuclear signals such as Fourier-transformed data from acoustic vibrations. Such spectra often form a unique “fingerprint” of a specific object or type of object. Gamma-ray energy spectra are known to be very revealing of sensitive design information, however, and would be considered classified information by any host country. See ONRE, “Technology R&D for Arms Control.”

8. “Joint Statement on Parameters of Future Nuclear Reductions,” 1997, www.nti.org/db/nisprofs/fulltext/treaties/abm/abm_heje.htm (White House text on Helsinki summit of Presidents Clinton and Yeltsin).

9. See Morgan, “Transparency and Verification Options.” In summary, the nine activities included declarations of dismantlement schedules, warheads, and components resulting from the dismantlement process; spot checks of the weapons receipt and storage areas and component storage areas to confirm declarations, including the use of radiation signatures of the weapons and components; remote monitoring of the weapons receipt and storage areas and component storage areas; radiation signature measurements of warheads and components following dismantlement; chain of custody of warheads and components; portal perimeter continuous monitoring to inspect every item that passes in and out of a segregated portion of the dismantlement area; sweeping or sanitizing a disassembly bay or dismantlement cell periodically before and after dismantlement; remote monitoring or direct observation of the dismantlement process; and monitoring of the disposition of the non-nuclear components of the warhead, such as the high explosive and warhead electronics, after dismantlement.

10. See CISAC, Monitoring Nuclear Weapons and Nuclear Explosive Materials, p. 89.

11. See Wood et al., “Feasibility of Isotopic Measurements.”

12. Article I states: “Each nuclear-weapon State Party to the Treaty undertakes not to transfer to any recipient whatsoever nuclear weapons or other nuclear explosive devices or control over such weapons or explosive devices directly, or indirectly; and not in any way to assist, encourage, or induce any non-nuclear weapon State to manufacture or otherwise acquire nuclear weapons or other nuclear explosive devices, or control over such weapons or explosive devices.”

13. Joint Department of Energy-Department of Defense Information Barrier Working Group, “The Functional Requirements and Basis for Information Barriers,” PNNL-13285, May 1999, p. 11, http://authentication.pnl.gov/papers/IB-13285.pdf.

14. See Morgan, “Transparency and Verification Options.”