Holding a Pen in One Hand, Gripping a Gun in the Other: China’s Exploitation of Civilian Channels for Military Purposes in New Zealand Anne-Marie Brady, with Jichang Lulu and Sam Pheloung In 2017, a Chinese military company proudly announced production of an innovative cargo drone, marketed as suitable as an armed one-use military cargo plane which could drop off supplies in difficult mountainous terrain. 1 China’s contested mountainous border with India would be one such location. The plane’s technology originated from a well-known New Zealand company that had once been owned by New Zealand taxpayers. The technology had been transferred in a deal that was endorsed by the 2008-2017 New Zealand National Party government. Praising the BAIC-Pacific Aerospace partnership in 2014, then Minister of Trade, Tim Groser, remarked—without any trace of irony—“Relationships like this demonstrate that we don’t just export dairy and lamb to China, but also our technology.” 2 New Zealand has indeed increasingly been exporting our innovative and sensitive technology to China. As this paper outlines, some of these exchanges appear to breach our domestic laws and international commitments. The People’s Republic of China (PRC) is using civilian links with Western countries to access cutting-edge scientific expertise with military-end-use. China’s exploitation of civilian channels for military purposes raises national security, as well as reputational, ethical, and intellectual property risks for New Zealand. New Zealand’s experience of grappling with China’s covert military links may be relevant for other nations as they too re-assess their scientific, commercial, and educational relations with the PRC. Massey University Vice Chancellor Jan Thomas at the PLA Institute of Military Culture in 2017 http://www.81.cn/zggcdsjd/2017-10/23/content_7796547.htm Key Points  The People’s Liberation Army’s (PLA) rapid militarisation program is accelerating via an international technology transfer strategy, which includes academic exchanges, investment in foreign companies, espionage and hacking. Scientists work globally, so by accessing universities or tech companies in states with an advanced technology sector like New Zealand, the PLA can get a foothold within the international network of scholars working on a given subject area.    New Zealand commercial and educational links with PLA-affiliated organisations and individuals raise national security, as well as reputational, ethical and intellectual property risks. Some of these links potentially breach New Zealand’s international commitments and domestic laws. The Covid-19 crisis provides New Zealand with an opportunity to reassess relations with China, and set better boundaries around problem areas. China’s aggressive foreign and military policy, disinformation activities and cyber attacks threaten New Zealand security. China is the main source of cyber attacks against New Zealand. In the words of Mao Zedong, the CCP under Xi Jinping is “holding a pen in one hand and gripping a gun in the other”, 3 it is preparing China for what the Chinese leadership believes is an inevitable war. New Zealand entities should not be assisting in the strengthening of China’s military capacities. The New Zealand government needs to work with businesses and universities to devise a strategy to prevent the transfer of military-end-use technology to China. Executive summary How can we stop our companies and universities from being used to boost China's military development? This is the question many governments around the world are grappling with, and now New Zealand is too. The Chinese Communist Party (CCP) government has promoted the merger of military-civil relations in order to expand its defence sector and leap-frog ahead in technology. The General Secretary of the CCP, Xi Jinping, declared China’s new military-civil fusion policy in March 2015. Official documents issued in December 2017 codified the strategy. 4 Many foreign universities, research institutes, and corporations who partner with Chinese entities have been unwittingly drawn in to the PLA’s technology transfer project. The New Zealand government’s stance on the transfer of military technology and information is clear. As a signatory to the Wassenaar Arrangement as well as several other nonproliferation treaties, New Zealand has made an obligation not to export military or dual use technology to any nation that is not also a signatory to these agreements. 5 China is not a member of the Wassenaar Arrangement. 6 The Wassenaar Arrangement on Export Controls for Conventional Arms and Dual-Use Goods and Technologies entered into force on 1 November 1996. 41 states are members including Argentina, Australia, Canada, Croatia, Japan, the Republic of Korea, Mexico, New Zealand, Norway, Russia, South Africa, Switzerland, Turkey, Ukraine, the USA and all EU states (except Cyprus). The objective of the Wassenaar Arrangement is to “prevent destabilising accumulations of arms by establishing effective and reliable national export controls and to improve transparency in the export of conventional weapons and dual-use goods by agreeing on reporting duties”. 7 In signing on to this agreement New Zealand must, through its own national policies, make sure that the terms of the agreement are upheld and it is their sole responsibility to ensure that they adhere to those policies.8 New Zealand is also a signatory to the Arms Trade Treaty, 9 and in 2018, passed legislation to regulate the brokering of weapons and related items .10 Yet current legislation appears to be insufficient to deal with the broad means that the CCP government is employing to access strategic technology and information, as well as the national security, ethical, reputational and intellectual property risks of these connections. The People’s Liberation Army’s (PLA) international technology transfer strategy includes international academic links,11 investment in foreign companies,12 espionage and hacking,13 and ultimately, elite capture. The PLA benefits from talent-scouting initiatives such as the CCP Organisation Department’s Thousand Talents Plan ( 千 人 计 划 ), which has poured billions of dollars into drawing in tens of thousands of foreign specialists to China and sends out thousands of Chinese scientists overseas to access the latest technology and knowhow.14 The CCP’s military-civil fusion strategy has helped the PLA acquire a variety of innovative technologies ranging from next generation fighter jets, advanced missile systems, and foundational technologies such as Artificial Intelligence (AI). 15 The PRC is currently New Zealand’s largest export market, absorbing close to 30 percent of all exports. More than 50 percent of New Zealand imports come from China. Economists classify trade dependency as being 50 percent dependent on one source. New Zealand is dependent on the PRC for 513 categories of goods, and 144 of them have applications in critical infrastructure.16 Until the Covid-19 pandemic, the PRC was also New Zealand’s largest market for foreign students, largest tourism market, and sixth largest foreign scientific research partner.17 New Zealand signed a Comprehensive Cooperative Relationship Agreement with China in 2003 and a Comprehensive Strategic Partnership Agreement in 2014.18 New Zealand receives significant economic benefits from the China relationship, but it also brings serious national security concerns. The New Zealand government has publicly acknowledged that China's Ministry of State Security (along with Russian military intelligence, and North Korean-organisations) has launched malicious cyber activity against New Zealand on numerous occasions.19 What the New Zealand government does not publicly state, but which cyber experts confirm: China is the main source of nation-state cyber attacks against New Zealand. The 2019 cyber attack on health providers in the wider Wellington region, which affected more than a million New Zealanders, demonstrated that the cyber risk to the New Zealand government is about more than state secrets. 20 China was the chief suspect in the attack. The private information available on health files could be used by China to blackmail prominent individuals. It could also be used to establish a profile on people in Wellington who have security clearance, to determine their personal habits, health weaknesses, home addresses and phone numbers. 21 In addition to sustained cyber attacks, the CCP government has targeted New Zealand— along with other nations—with a concerted political interference effort. The New Zealand Parliament Justice Select Committee held a one year Inquiry into Foreign Interference from 2018-2019, leading to the passing of new legislation on electoral financing. 22 In testimony to the Inquiry, Director-General of Security NZSIS, Rebecca Kitteridge, highlighted foreign interference via the vector of “relationship-building and donation activity by state actors and their proxies”. She said “This activity spans the political spectrum and occurs at a central and local government level.”23 In late 2019, the Committee announced a second Inquiry, focused on political interference into local government, including matters of cyber security. This paper seeks to add further information to that Inquiry, and to assist in New Zealand government deliberations about how to deal with China’s efforts to access military-related technology and knowhow from New Zealand enterprises and universities. CCP political interference activities draw on the resources of the Party, the Chinese state, the PLA, and the private sector in China, as well as Chinese companies abroad—what I refer to in toto as the Party-State-Military-Market nexus. As this paper demonstrates, the risk factors in New Zealand-China relations feature all aspects of that nexus and the close corelationship between all four. Separate from the covert PLA activities outlined in this paper, New Zealand does have official military exchanges with China. New Zealand Defence Force-PLA formal links stepped up in 2012, as part of New Zealand’s China Strategy, launched in the same year. In 2014, the former head of the NZ Defence Force’s International Defence Relations wrote, “New Zealand does not intend to place all its military relationship eggs in a single ‘Five Eyes’ basket. Diversification of military links makes absolute sense in a fluid strategic environment.”24 In 2019, a PLA-Navy training vessel conducted unannounced training exercises in New Zealand’s internal waters, the Cook Strait, then paid a 5-day courtesy call in Wellington hosted by the NZ Defence Force and Victoria University of Wellington’s Confucius Institute.25 The visit may also have been used to intercept communications at New Zealand’s satellite ground station at Waihopai, which forms part of the Five Eyes network of signals intelligence. A New Zealand academic who was present at one of the functions on board the PLA-Navy vessel during the port stay, said he was there because it was an “opportunity” to observe the "theatre of shifting power". 26 The Covid-19 crisis provides New Zealand with another “opportunity”: to reassess our relationship with China, and to set better boundaries around problem areas within the relationship. This paper focuses on a swathe of covert Chinese military links with New Zealand entities, many of them facilitated via New Zealand’s science diplomacy with China. The majority of New Zealand-China scientific partnerships are benign. However, some New Zealand-China educational and industry linkages are with PLA-affiliated organisations and involve projects with military-end-use application. Seemingly benign PLA-New Zealand links have also led to military-end-use related activities. Some of China’s corporate activities in New Zealand connect back to military interests. New Zealand taxpayer-funded research supports many of these non-official New Zealand-China military links. PLA institutions, including PLA-affiliated and linked universities, work closely with nonmilitary universities and companies in China. Through their contacts abroad, Chinese universities and companies provide a channel that permits the PLA to benefit from research conducted outside China. Most of New Zealand’s universities have partnerships with Chinese universities linked to the PLA. These range from the PLA Institute of Military Culture (Massey); the National University of Defence Technology (Auckland, Massey); North-western Polytechnical University (Canterbury), Shenyang Aerospace University (UNITEC), to Xidian University (Otago, VUW). New Zealand academics supervise doctoral students working at PLA-linked universities and students who have come from such institutions to study in New Zealand, and they host graduate students and staff currently working at PLA-affiliated institutions on short term fellowships. Some New Zealand academics have joint appointments or advisory roles at PLA-linked universities.27 Several New Zealand universities and companies have strategic partnerships with Chinese companies such as Iflytek, Huawei, and Kuangchi Science who work closely with the Chinese military and state security sector.28 Several PLA-linked universities have set up alumni associations in New Zealand29 which are used to draw in former staff and students to contribute to the PLA’s modernisation as well as participate in CCP united front work/political interference activities. This paper details a representative sample of these connections and puts forward suggestions for what the New Zealand government should do to deal with the problem. The PLA’s International Military Modernisation Programme and New Zealand The PLA is moving from becoming a land-based military to a multi-faceted global military force, capable of projecting China’s power well beyond its borders. China’s military modernisation has always been reliant on foreign technology, In the Mao years, the CCP government could only purchase weapons from the Soviet Union. In the Deng years, from the early 1980s, China was able to purchase technology ranging from French submarines 30 to US nuclear technology.31 The US rationale for this was that it would help keep the PRC out of the Soviet orbit and encourage China to expand its ties with major industrialised democracies.32 In 1991, a senior US Department of Defence official commented to LA Times journalist Jim Mann that from the mid-1980s, 60 to 70 percent of the US-China relationship was based on an arms sale relationship. Other US officials admitted that China’s interest in obtaining US military technology was one of the driving forces in the developing ties between the United States and China in the 1980s.33 After the violent crackdown on the pro-democracy movement in China in 1989 and the end of the Cold War in Europe, the EU and US put in place bans on military technology sales to China. However, after intense lobbying by former US Secretary of State Henry Kissinger, among others, the US eased sanctions to allow sales of civil-military use technology. 34 China turned to Israel and post-Soviet Russia to purchase military equipment, and continued to acquire military technology from the U.S. where it could, 35 but the long-standing goal was self-sufficiency. China has followed an increasingly assertive foreign policy under Xi Jinping, but even more so since the 19th Party Congress when Xi announced that Chinese politics had entered a “New Era.” The Covid-19 pandemic has strengthened the relative hard power of the People’s Republic of China (PRC). The Chinese military has taken advantage of the weakness of other states to assert its position in the South China Sea, India, and Taiwan with shows of force. China’s cyber-attacks against Taiwan and other vulnerable states have also increased. China’s political interference against various foreign governments’ activities have become increasingly brazen. Xi Jinping has frequently said that China must prepare for war. Under Xi, the PLA has gone from being a land-based defensive force to one optimised for warfare. In the light of these developments, many countries are reassessing their relations with China and seeking closer partnerships with like-minded states, New Zealand among them. China aspires to become a global military power with fully self-sufficient air, land, and sea forces.36 The current plan is to reach 70 percent self-sufficiency in high-tech industries by 2025 and continue that trend up until 2049, the hundredth anniversary of the People’s Republic of China.37 China’s military scientific capacities have developed significantly since the Deng years, assisted by a generous research and development programme. Hundreds of thousands of Chinese scientists have been sent abroad to acquire the latest militaryrelated technology. Chinese scientists have also long used reverse engineering and espionage to speed up innovation. Until recently, PLA equipment was assessed as low tech and lagging behind that of other major weapons-producing states. However, in the last ten years, the PLA’s military modernisation programme has accelerated. China now leads the world in a number of new military fields and is close to being on a par with the US in some domains. In March 2015, Xi Jinping announced China’s new military-civil fusion policy, which built on the military-civil integration strategies of the Hu Jintao era. 38 Official documents issued in December 2017 codified the strategy. 39 In 2017, China also passed a new National Intelligence Law, which states: “All organizations and citizens shall support, assist and cooperate with national intelligence efforts...[China’s national intelligence organisations] “may demand that…organisations and citizens provide necessary support, assistance and cooperation.”40 Since 2019, China’s ICT companies are now required to host government officials who will help out with “project implementations”. 41 In 2008, the CCP Organisation Department launched the Plan to Attract Overseas High-level Talent (Thousand Talents Plan) 海外高层次人才引进计划 , expanding it in 2011 to include foreigners. The Thousand Talents Plan recruits top foreign and Overseas Chinese experts to affiliate with universities in China, by offering them lucrative financial rewards. 4243 In January 2018, the prestigious Nature journal published a paid content article about the Thousand Talents Plan, which stated, “All successful applicants can expect a 1 million yuan (US$151,000) starting bonus, and the opportunity to apply for a research fund of 3–5 million yuan. Foreign scientists receive additional incentives, such as accommodation subsidies, meal allowances, relocation compensation, paid-for visits home and subsidized education costs. Employers are also obliged to find jobs for foreign spouses, or provide an equivalent local salary.”44 What was not mentioned, is that copyright for any research connected with the programme is required to be registered in China, even if it is part of a research programme funded elsewhere. In October 2018, a few months after the US government raised concerns about the Thousand Talents Plan, Chinese government and university sites removed public information about the programme, including lists of scholars affiliated with it.45 Nonetheless, Thousand Talents continues,46 as do around 200 similar recruitment plans aimed at transmitting foreign research expertise to China. A 2019 US Senate Report highlights the concerns with this activity: “China unfairly uses the American research and expertise it obtains for its own economic and military gain. In recent years, federal agencies have discovered talent recruitment plan members who downloaded sensitive electronic research files before leaving to return to China, submitted false information when applying for grant funds, and wilfully failed to disclose receiving money from the Chinese government on U.S. grant applications.” 47 A 2018 Chinese study found that more than 7000 foreign experts had been recruited to work for the Thousand Talents Plan, most of them, from the US, however this is believed to underestimate the true figures.4849 The China Association for International Exchange of Personnel (CAIEP) is a front group for State Administration for Foreign Experts Administration (SAFEA) which formerly ran the 1000 Talents Programme.50 CAIEP recruits foreign scientists, academics, engineers, and other experts to support China's military modernisation. 51 In 2018, SAFEA was merged into China’s Ministry of Science and Technology and the foreign talent recruitment programme was given additional resources.52 CAIEP has been active in New Zealand since 2014.53 The PLA also uses academic events, such as Horizon 2020, 54 to gain access to international military technology. A programme called Project 111 recruited 1000 academics doing dualuse research from the top 100 universities in the world. 55 The Shenzhen government runs the Peacock Plan 孔雀计划,56 which seeks to attract global talent ranging from Nobel Prize winners and other winners of other major academic prizes, senior executives of the world’s top 500 companies, or of international financial organisations, members of the International Standardization Organization (ISO) Standards Committee, university presidents, heads of academic associations such as the Royal Society, foreign experts who have won a Friendship Award, editors of leading scientific journals, actuaries, medical specialists, and Olympic coaches. New Zealand academics and experts—from AI specialists, to an expert on war reporting—have been invited to join China’s foreign talent programmes, The PLA is a major beneficiary of China’s international talents programmes. 57 Foreign researchers have been added in to projects such as the National Key Innovation Projects, National Key Laboratories, and a variety of different state-owned commercial and financial institutions as well high-tech industrial parks, while still continuing their original roles in their home countries.58 Between getting PLA-backed Chinese experts into overseas institutes and bringing international experts to China, the PLA has gained access to some of the most advanced research in the world to use for their military development. One of the PLA’s core goals has been to improve their ability to conduct anti-access, area denial and power projection within China’s sphere of influence in the Asia-Pacific. 59 The PLA technology transfer strategy is one of the main reasons for the PLA Air Force’s (PLAAF) recent technological advancements. 60 Chinese theft of plans for the F35 fighter jet allowed the PLA to create the FC-31 Gyrfalcon. 61 Chinese hackers stole top secret information on submarine warfare from an American Navy contractor. 62 China aspires to become a world leader in AI by 2030.63 Partnerships between China’s State-run enterprises and defence conglomerates are conducting research into how civilian foundational technology such as AI and big data can be used for military purposes.64 Since the announcement of the military-civil fusion policy, China has sent out thousands of students to overseas universities to conduct civilian research that is repurposed for military use.65 PLA researchers sometimes go to great lengths to obscure their connections to the military. This can mean changing the names of their institution, claiming to be from a different non-military institution from the same region, or omitting their military studies from their academic record.6667 The PLA is also using Chinese corporations to develop new foundational technologies that assist in the development of the next generation of weapons systems. 68 Despite, legal restrictions on accessing strategic technology, Chinese corporations have been able to purchase or acquire shares in Western technology companies whose products have both civil and military application.69 China is also using espionage to acquire information that cannot be bought or learned from overseas sources.70 Military grade technology such as M60 carbon fiber, microchips and jet engine parts are being smuggled to China. 71 Chinese cyber espionage is on the rise, 72 and it has been used to aid the PLA’s military modernisation program. 73 Public research on the PLA’s military-civil technology transfer policies has focused on Australia and the USA, both of them nations with a large tertiary and industrial sector. However, even small states such as New Zealand are being targeted by the PLA’s militarycivil fusion strategy. Using Scopus, Alex Joske’s research on links between the PLA and researchers in Five Eyes states, found that between 1998-2020 New Zealand scientists published 70 research papers with research partners at PLA-affiliated universities. 16 papers were published in 2018, 9 in 2019, and so far, 7 were published in 2020. 74 This number of papers published pales in comparison to Alex Joske’s finding that 1779 joint papers were published by US scientists with PLA counterparts from 1995 to 2020, or the numbers published by scientists of other Five Eyes partners, but it is still of concern. New Zealand has 8 universities. 70 joint papers published with PLA-affiliated authors is a ratio of around 8 PLA-connected papers per New Zealand university. Meanwhile, the USA has 1200 accredited universities offering at least a four-year undergraduate programme. 1779 papers published by US scholars with PLA-affiliated scholars equals a ratio of about one PLAconnected paper per US university.75 New Zealand and PLA-affiliated researchers also exchange information with that has dual military and civil use via doctoral supervisions and visiting fellowships. The China-New Zealand scholar exchange scheme is advertised in PLA-affiliated universities, 76 as well as other universities in China, and participants from some of the PLA-linked universities listed in this paper have participated in that exchange. Scientists work globally, so by accessing universities or tech companies in states with an advanced technology sector like New Zealand, the PLA can get a foothold within the international network of scholars working on a given subject area. Foreign university degree programmes can provide cover for PLA sleeper agents, enabling them to launch from there to the US, UK, or other states. Similarly, a Chinese company’s purchase of a New Zealand technology company could allow them to acquire a local identity, which they could then use to operate internationally. New Zealand has a high-tech industrial sector and a small, but world-class scientific community. New Zealand government contributed 1.6 percent of its GDP to universities in 2018, a total of NZD4.56 billion dollars. 77 This is significantly higher than the 1.16 percent of GDP spent on the New Zealand Defense Force. 78 Government investment into New Zealand universities accounts for 33 percent of their funding. 79 New Zealand is a Five Eyes member and a NATO partner state. New Zealand companies make products with military applications, and some of New Zealand’s academic research is military-oriented. Some New Zealand academics are funded via military cooperation projects, and some of it is contracted to US government agencies such as NSF, DARPA and the US Navy.80 One New Zealand company supplies components for US missiles. New Zealand is useful for near-space research; which is an important new area of research for the PLA as it expands its long range precision missiles, as well as having civilian applications. New Zealand is close to Antarctica and has an advanced Antarctic science programme, which partners closely with the US Antarctic Programme. China, and Russia, are developing global navigation systems Beidou, and Glonass, in rivalry with the US’s GPS, and these require polar ground stations. China already has three Beidou ground stations in Antarctica and has recently set up a fourth one in the Ross Sea area, where New Zealand claims territory. Global navigation systems are crucial for C 4ISR (Command, Control, Communications, Computers Intelligence Surveillance and Reconnaissance), as well as being useful in the civilian world. New Zealand’s clear skies are also excellent for astronomical research and spotting missile launches. New Zealand’s Private Sector Links to the PLA’s Military Modernisation Agenda New Zealand has a small, but advanced export-focused industrial sector. China is an important market for these companies, China is also a source of investment, and Chinese companies provide cheap products and services that bring prices down for New Zealand consumers. The New Zealand government has to manage the security risk of some of these links, against the economic advantages. Yet there are deep vested interests in getting the New Zealand government to turn a blind eye to these links. In 2012, Huawei Technologies NZ signed a deal with Auckland-based technology company Rakon to use their frequency control products in its handsets, smart devices, and infrastructure programmes. The deal formalised a relationship that had built up over several years.81 Rakon also sells to ZTE. 82 Huawei has close links to the PLA and the Chinese Ministry of State Security. Its ownership structure links it in to the CCP United Front Work Department.83 Intelligence-gathering and running assets is one of the core activities of the CCP United Front Work Department.84 ZTE also has very close PLA links.85 Rakon is an Auckland-based maker of crystal oscillators used in GPS, telecommunications gear, missiles and satellites.86 Rakon have developed crystal oscillators specifically for military use, including the navigation systems of smart bombs and a radiation-hardened product which is used in the United States nuclear weapons industry .87 Rakon crystals are used in the US JDAM smart bomb guidance system as well as civilian and military-use DAGR [Defence Advanced GPS Receivers].88 Rakon’s core markets are space, defence, as well as civil and military-related global positioning, which puts them right in the sights of the PLA’s priorities. 5G networks could be used as a weapon, or a point of attack, in a time of military conflict. China has a dominant position in network infrastructure and is now expanding this via the Digital Silk Road; part of the globe-spanning Belt and Road Initiative. The Digital Silk Road will provide enhanced missile positioning, timing and enhanced C 4ISR capabilities for the Chinese military. In 2006, questions were raised as to whether Rakon’s products breached New Zealand’s military export control commitments. A New Zealand Ministry of Foreign Affairs and Trade official stated that, although Rakon's crystals and oscillators could be used in military items, “export controls did not apply to goods assembled overseas”. 89 In 2011, Rakon set up a manufacturing factory in China, a joint venture between Rakon Chengdu Crystal (RCC) and Timemaker, in which Rakon had a 40 per cent stake. They also set up a factory in India. 90 In 2013, Rakon sold 80 percent shares in their China factory to ZheJiang East Crystal Electronic (ECEC).91 Rakon now also have design workshops and manufacturing factories in the UK, and France. Rakon have developed 5G network technology that offers very high internet speeds and systems for near space/low earth satellites, useful for C 4ISR. The New Zealand government has not yet taken a position on whether Rakon’s sales to Huawei and ZTE break export controls under the Wassenaar Arrangement. Huawei Technologies NZ holds 40 percent market share of New Zealand’s mobile network equipment. Huawei entered the New Zealand telecoms market in 2005, as the main financial backer of start-up mobile network 2degrees, who are majority owned by a Māori consortium.92 In 2018, acting on the Telecommunications (Interception Capability and Security) Act 2013, New Zealand’s Government Communications Security Bureau (GCSB) rejected New Zealand telecoms company Spark’s proposal to involve Huawei in their roll out of 5G. 5G poses new technological challenges that, unlike 3G and 4G, cannot be mitigated against. There has been marked continuity between how the National-led government (20082017) and the current Labour-NZ First-Greens Coalition government have handled the involvement of Huawei in NZ’s cellular mobile technology. Under National Party governments (2008-2017), Huawei was only allowed to be involved in the edge networks of various 3G and 4G projects (though they are in the core of 2degrees networks). GCSB’s 2018 recommendation to block Huawei from Spark’s 5G (and the Coalition government’s support of this decision) is crucially related to the technological shift that 5G presents in the high level of integration of edge and core networks. The New Zealand government is very careful to say they do not have a ban on Huawei and 5G and that decisions are being made on a case-by-case basis. 93 Huawei, and the CCP government, have pushed back hard against the New Zealand government’s “case-by-case” restrictions on Huawei in 5G, it is interesting to note they did not complain publicly about having been restricted as to how much they were allowed to contribute to New Zealand’s 3G and 4G networks. Several Chinese media reports have claimed that the ruling has been reversed, but this is not correct. The New Zealand government has not budged. Prime Minister Ardern and her ministers insist that the decision is GCSB’s to make. GCSB pass the buck by putting the onus on network operators, who have to “assess…options to mitigate the risks”.94 Spark and Vodaphone New Zealand are now working with Nokia for their 5G roll out. Huawei also has close links with New Zealand universities. Victoria University of Wellington, Massey University, and Lincoln University are all “Huawei partners”, Huawei provides the wireless internet infrastructure across their multiple campuses and also provides research funding. Massey University told TVNZ they had informed GCSB about Huawei involvement in their IT structure, and that GCSB did not try to block it. 95 96 Huawei have a research lab at Victoria University of Wellington, where researchers investigate technologies such as 5G cellphone networks, "big data" and the potential of internet-connected devices. 97 Huawei built data capacity well in excess of their needs for the VUW, Lincoln and Massey projects. According to a 2017 report, “Huawei sees New Zealand as a potential safe haven for data storage. Political stability is part of the attraction for overseas companies wanting to keep data safe. So is distance from the rest of the world.” 98 In April 2020, Huawei Technologies NZ CEO Yanek Fan, 范岩, said Huawei had made preparations to deal with Covid-19, “two to three months earlier”—before the pandemic exploded. Among Huawei’s preparations for Covid-19 was a massive network expansion. One of their projects was a New Zealand-China intranet between VUW, Massey, Lincoln and Huawei. 99 This should surely raise alarm bells about the intellectual property of researchers at these universities. Huawei Technologies NZ have put considerable resources into marketing their company in New Zealand. In 2017, Huawei made a big media splash when they promised to spend NZ$400 million to build a cloud data center and innovation labs in Christchurch and Wellington. In an interview with NZ Herald, Huawei director of public affairs, Andrew Bowater said "We've asked NZTE (New Zealand Trade and Enterprise) to help us find suitable potential partners. We're looking for everything from phone apps to chip sets.” 100 However, in an interview in New Zealand’s Stuff website, Bowater admitted Huawei’s New Zealand spending plans were in part "aspirational". He acknowledged $250 million of the proposed increase in spending would be accounted for by Huawei’s intention to source more products and services locally. Bowater said plans to build a cloud-computing data centre–possibly in connection with a local partner–would happen in New Zealand “in about two years”. 101 Three years on, the plans have not eventuated. Huawei Technologies NZ sponsor the Seeds of the Future Scholarships, which offer 20 allexpenses-paid scholarships per annum to New Zealand ICT students to travel to China. Students spend one week in Beijing then a second week at the Huawei Shenzhen campus learning about Huawei products.102 Huawei are big sponsors of New Zealand media companies Stuff and NZME (owner of the NZ Herald), amounting to significant subsidies in an economically-straightened market. Huawei have also sponsored New Zealand journalists to visit Huawei’s Shenzhen campus. Since 2017, Huawei has been a lead sponsor of New Zealand’s Voyager Media Awards. Since 2018, they have had naming rights on New Zealand’s television awards, now known as the Huawei Mate30 Pro Television Awards. 103 In 2017, Huawei sponsored the New Zealand China Mayoral Forum, which meets annually to discuss New Zealand’s involvement in the Belt and Road Initiative. 104 New Zealand has also attracted the attention of another controversial PRC company, KuangChi Science. KuangChi Science is infamous as the company which was allegedly founded on technology stolen from Duke University by KuangChi’s founder, Liu Ruopeng, when he studied for his PhD. 105 Liu persuaded his supervisor Professor David Smith to allow him to bring his former Chinese colleagues into the lab as visiting fellows. Smith was working on a prototype for a metamaterial that makes objects invisible to microwave signals. His research had been funded by the US military. When Smith was away from the lab, Liu’s Chinese colleagues took photos of the lab and its contents, and measured Smith’s equipment. KuangChi’s focus started out in metamaterials that can be used to improve aviation and wireless technology. 106 Liu benefited from funding from the Shenzhen government’s Peacock Plan, to set up his company. 107 KuangChi Science website claims that it has 13 research and distribution centers all over the world, including the United States, Africa, Europe, as well as two centers in New Zealand. 108 In 2014, Christchurch-based firm Martin Aircraft signed an investment deal with KuangChi Science. Martin Aircraft was set up in 1981, when founder Glenn Martin conceived the idea of a personal jetpack. With help from private investors, New Zealand’s Ministry of Business, Innovation and Employment (MBIE), and the Callaghan Institute, prototype 12 of the Martin Jetpack finally received authorization from the New Zealand Civil Aviation Authority for a test flight in 2013.109 The first manned test flight of a Martin Jetpack took place in Shenzhen, China in 2015.110 In 2016, KuangChi Science became the main shareholder of Martin Aircraft NZ.214 The KuangChi website states that the Martin Jetpack has potential military applications as well as search and rescue and recreational uses. 111 A 2016 article in China Daily stated that KuangChi planned to move all production of Martin Jetpacks to China. Their Shenzhen factory had already begun production and had orders for 200. 112 In 2017, Martin Aircraft NZ Limited posted a NZD 24-million-dollar loss and operations had to be subsidised by KuangChi Science.113 In 2018, company staff were reduced to 10, down from 100 employees,114 raising concerns about the future of the intellectual property of the company. 115 Martin Aircraft’s New Zealand factory was finally closed down in 2019. The Hong Kong branch of the company KuangChi Martin Jetpack, established in 2015, lives on as a limited liability company, as does Martin Jetpack USA, based in Delaware. 116 In 2014, KuangChi Science, Pengxin International Mining Company Limited (known in New Zealand as Shanghai Pengxin), and Airways New Zealand signed an MOU to develop nearspace launches in New Zealand. 117 Airways New Zealand manages all military and civil air traffic operating within New Zealand airspace. KuangChi agreed to use its near-space technology to assist Pengxin with broadcasting of telecommunications, mineral exploration, satellite television, meteorological surveillance, space tourism, disaster detection and forest protection. In 2016, KuangChi Science launched a near space balloon named Traveler from a farm in Ashburton owned by Shanghai Pengxin. 118 The KuangChi website claimed that the Traveler is capable of high precision monitoring off the ground, 119 with potential use as a suborbital spy satellite. Pacific Aerospace is a New Zealand-based company which famously, illegally exported a plane to North Korea in 2015, breaking UN sanctions and New Zealand’s Wassenaar Arrangement commitments.120 Pacific Aerospace was once fifty percent owned by the New Zealand government and made training planes for the Royal Australian Airforce. 121 The company is now 50 percent owned by a subsidiary of BAIC ( 北京汽车),122 a Chinese Stateowned enterprise that specialises in making military vehicles 123 and exports military vehicles to Iran and North Korea. In 2011, BAIC partnered with Beihang University in a joint venture company Beijing General Aviation, aimed at launching an aviation industry in the BeijingTianjin area. Beihang University (Beijing University of Aeronautics and Astronautics, 北京航 空 航 天 大 学 ) specialises in military research, notably on UAV technology and missiles. In 2014, BAIC bought 50 percent of Pacific Aerospace through their subsidiary BAIC International (Hong Kong) to bring their airplane technology back to China, as developing a plane from scratch would take too long. 124 Two of the directors of BAIC (Hong Kong) are affiliated with Beijing General Aviation Company (北京通航 BGAC), BAIC’s subsidiary which is part of the CCP government’s China National Defense Industry Association Unmanned Systems Branch, a military-civil integration project to build UAVs. 125 BAIC have now adopted Pacific Aerospace’s P-750-XSTOL as the model for China’s first ever drone cargo plane. Pacific Aerospace market the P-750-XSTOL as excelling on rough, unpaved airstrips. One version of the P-750-XSTOL is for military use, specifically, counterinsurgency (COIN) and light attack.126 The original plane design was a light attack aircraft for military purposes. P-750-XSTOL is unique in being able to carry more than its actual weight in goods. The arrangement to make these planes in China gets around New Zealand’s obligations under the Wassenaar Arrangement of not exporting military technology to China, North Korea and other non-signatories of Wassenaar. In 2017, the Chinese media reported that BGAC’s P-720 modified UAV was being pitched for military use as an armed military cargo plane to drop off supplies in difficult mountainous terrain. 127 China’s contested mountainous border with India would be one such location. Praising the BAIC-Pacific Aerospace technology transfer in 2014, then Minister of Trade Tim Groser crowed, “Relationships like this demonstrate that we don’t just export dairy and lamb to China, but also our technology.”128 The Coalition government (2017-2020) recognised the folly of this policy, but the damaged caused is proving hard to undo. Right Hon Tim Groser at the throttle of a P-750-XSTOL at a ceremony to launch it being delivered to China https://www.aerospace.co.nz/news/minister-witnesses-120-million-deal-to-pacific-aerospace Chinese company Iflytek is an artificial intelligence start-up famous for voice recognition technology. They are partnered with the Harbin Institute of Technology, which is active in military research. Iflytek have a weapons and military equipment licence, and are understood to be cooperating on speech recognition technology with the PLA. 129 Iflytek have an MOU with New Zealand business incubator The Icehouse, and they sponsor some of their events.130 In 2019, Iflytek signed a strategic cooperation agreement with New Zealand company Rocos Global, a robot cloud platform enterprise that is 54 percent owned by The Icehouse, which is in turn funded by the New Zealand government. Iflytek and Rocos plan to partner on creating an intelligent speech interaction platform for robots, featured content and applications, and intelligent hardware,131 all of which have military-use applications. Weta Workshop’s Sir Richard Taylor has quite a few links with PLA entities and affiliates. According to Taylor, Weta has had a “special partnership with China” since 1998. 132 “National-level support” reportedly aided the introduction of Weta products into China after Xi Jinping’s visit to New Zealand in 2014. 133 Taylor read the citation when Xi Jinping’s wife, Peng Liyuan, received an honorary doctorate from his alma mater Massey University. After the award Taylor gave her “a gift of works and souvenirs” from Weta. 134 Taylor visited China’s National Defence University in 2016 and according to a PRC embassy account, his “demonstration” there “broadened the views” of the military academy's students. 135136 In 2016, Taylor praised Peng, whose husband Xi Jinping is overseeing the strictest control of the Chinese public sphere seen since the Mao era, as a “wonderful champion for the creative future of China’s youth”.137 Weta Workshop does some of its manufacturing in China. 138 Weta Workshop has worked on Chinese films and a US-China coproduction The Great Wall,139 starring Matt Damon and directed by director Zhang Yimou 张艺谋.140 Weta Workshop have forged a close relationship with Culture Wuzhen Co., Ltd (文化乌镇股份有限公司).141 In 2017 the two companies held a joint exhibition.142 Wuzhen is best known for hosting the World Internet Conference (世界互联 网大会), a yearly event that showcases the Chinese government’s advances in surveillance technology and advocates the concept of “Internet sovereignty”. 143 In 2017, Park Road Productions, a company owned by Weta Group co-founder, largest shareholder and former director Peter Jackson was involved, 144 with the help of substantial New Zealand taxpayer subsidies in the production of China’s highest grossing film Wolf Warrior 2.145 Wolf Warrior 2 ( 战 狼 II) is a patriotic action film promoted with the slogan “Whoever assails our China, even though they be far away, will certainly be executed” ( 犯我 中 华 者 , 虽 远 必 诛 ), a phrase which alludes to a passage in the Book of Han on the destruction of the Xiongnu. 146 In the last ten years, the PLA has made a major investment in military propaganda(军事宣传), studying the experience of the US military’s relationship with Hollywood,147 among other influences. China’s military propaganda is targeted at both domestic and foreign audiences. Chinese language products focus on preparedness to fight. For foreigners, PLA military propaganda emphasizes China’s “peaceful rise” [ 和 平 崛 起 ] to international power. The CCP government has instructed Chinese media companies to engage in strategic mergers and acquisitions of foreign media and cultural enterprises in order to control the global China narrative. This policy is known as “buying a boat to go out on the ocean” (买船出海).148 Weta Workshop subsidiary Pukeko has worked on one of three co-production films between China and New Zealand.149 New Zealand and the PRC signed a film coproduction agreement in 2010 and a television coproduction agreement 2014, 150 China's first with any country.151 In 2017, New Zealand and China signed a joint film production agreement, which states that joint films will be eligible for any government subsidy available in each country. 152 The agreements were signed by the CCP government’s agency in charge of censoring the Chinese media. Also in 2017, Hengxin Shambala 恒信东方文化股份有限公司 bought a 25 percent stake in Pukeko, citing the advantages of the 40 percent subsidies provided to filmmakers by the New Zealand government. 153 Hengxin Shambala is led by its cofounder and biggest shareholder Meng Xianmin 孟 宪 民 .154 Meng Xianmin worked at the 54th Institute, now part of China Electronics Technology Group Corporation (CETC, 中国电子科技集团), in the early 1990s.155 CETC is one of the PRC's main defence conglomerates. The 54th Institute is focused on military communications. 156 A former director of Hengxin Shambala has a military background.157 Taylor's “relationships in China” helped Pukeko get a deal allowing it to be featured in a theme park in Beijing. 158 A Hengxin Shambala subsidiary leads the joint project with Pukeko Pictures “under the guiding thought and basic principles of Beijing Municipality's Cultural and Creative Industry Development Programme for the Period of the 13th Five-Year Plan”, in order to “respond to the central Belt and Road strategy”. 159 Wellywood's partnership with Chinese film and television will require strict observance of CCP censorship guidelines, which means no China-critical plots and exclusion of actors and crew who espouse critical views on Hong Kong, the CCP government, the situation in Xinjiang or other sensitive topics. New Zealand’s University Links to the PLA’s Military Modernisation Agenda New Zealand’s earliest scientific links with the PRC date to the 1970s, soon after New Zealand established diplomatic relations in 1972. Soon after New Zealand switched relations from the Republic of China (ROC) to the PRC, New Zealand officials acknowledged that the reasons for doing so were primarily “political”. The majority of New Zealand’s trade was with the ROC and New Zealand had a strong political relationship with Taipei. In order to broaden NZ-PRC relations, New Zealand diplomats recommended the expansion of scientific, cultural, and sporting links with the PRC. 160 In 1975, China sent an exploratory scientific team to New Zealand and New Zealand was quick to reciprocate. 161 In 1984, New Zealand and China signed a joint technology agreement to facilitate the exchange of information and experts between the two countries. 162 In 1987, New Zealand and China signed a Science and Technology Cooperation Agreement, then updated it in 2003. In 2009, New Zealand and China set up a scientist exchange programme, to support short-term research visits for up to five researchers a year from China to institutions in New Zealand and vice versa.163 Then in 2010, the New Zealand-China Strategic Research Alliance (SRA) was launched. The SRA aimed to increase scientific research partnerships and greater commercialisation of science between China and New Zealand, and set out a five year plan to achieve this.164 In 2018, New Zealand and China signed a further five-year arrangement for science and technological cooperation. High technology platforms, including nanotechnology and superconductivity were one of four priority areas of the 2018 agreement,165 all of these have military-civil use. However, in the 2020 call for visiting scholars, these topics had been dropped. Instead, food science, health and biomedicine, and environmental science were prioritised.166 Below I will outline some examples of links between PLA-affiliated universities and New Zealand universities and academics. PLA soldier during a visit to Massey campus in 2016 http://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle=massey-cements-relationshipwith-pla-arts-academy-08-11-2016 Massey University Massey University has extensive connections with PLA-affiliated organisations and universities. These links have developed over many years. In 2005, Massey established a partnership with Shihezi University, a university within the Xinjiang Production and Construction Corps ( 新疆生产建设兵团 , or Bingtuan 兵团). The Bingtuan is a paramilitary body with a special administrative system that merges Party, government, military and business functions. It has settlements throughout Xinjiang Autonomous Region. The Bingtuan was set up in 1954 to assist with the CCP government’s pacification of Xinjiang after the end of the Chinese civil war. In the 1950s and 1960s, thousands of demobilised PLA soldiers and young people were sent to the Bingtuan areas to colonise Xinjiang. Twelve percent of the Xinjiang workforce now work for the Bingtuan, which is effectively a separate government system for Han settlers within the Xinjiang Autonomous Region. 167 Shihezi is the capital city of the Bingtuan, and Shihezi University is the Bingtuan university. The core aspect of the Bingtuan's cooperation with Massey University, is intrinsically linked to the Bingtuan’s military function. The 2014 Bingtuan White Paper highlights the Bingtuan role in using the 屯 垦 'station [troops] to reclaim [wasteland]' so as to promote Xinjiang's "ethnic unity" ( 民 族 团 结 ).168 The White Paper stresses the Bingtuan's role in preserving Xinjiang's "social stability" and fighting the "three evils" ( 三股势力: terrorism, "splittism" and "religious extremism", the latter is defined to include most open and private manifestations of Muslim faith). In its militia function, the Bingtuan works with the PLA and the People’s Armed Police (武警). Massey University, Beijing University and Shihezi University are partnered via the Three Brothers Cooperation Project ( 三 兄 弟 合 作 计 划 ) to develop sheep genetics. 169 Massey scientists also cooperate with Xinbao Farming Group ( 鑫 宝 牧 业 集 团 ), a Bingtuan-owned sheep-farming company.170 In 2015, the pioneering partnership between Massey, Beijing, and Shihezi universities was praised by then-ambassador Wang Lutong as one of the many "firsts" that characterise China’s relationship with New Zealand. 171 The Bingtuan has a crucial role in the CCP government’s mass detention of the Uighur people, building and administering detention camps in areas under their jurisdiction. 172 At a time when an estimated 1.5 million Xinjiang Uighurs are held in detention centers and their children housed in orphanages,173 it is questionable that New Zealand-taxpayer funded bodies should be involved in partnering with organisations engaged in mass repression and human rights abuses. The origin and paramilitary nature of their partner institution is understood by the Massey scientists involved. Massey Professor Hugh Blair says the Bingtuan, "has similarities to the New Zealand Army Reserve" and writes that Shihezi University is "military-related".174 In 2014, during CCP General Secretary Xi Jinping's visit to New Zealand, Massey University awarded Xi’s wife, Peng Liyuan 彭 丽 媛 an honorary doctorate for her "international contributions to the performing arts and health and education programmes". 175 Many of the subsequent intensive contacts between Massey and Chinese institutions, including the PLA, appear to have been facilitated by the bestowal of that honour. Peng is the head of the PLA Academy of Art (解放军艺术学院, in 2017 renamed the Institute of Military Culture (军事文化学院), at the National Defence University of the PLA (NDU, 国防 大 学 ).176 Peng Liyuan has worked in the PLA since she was 18. Peng’s "performing contributions to the performing arts" that were recognised by Massey with an honorary doctorate consist of her career as a PLA singer, which include singing, in full uniform, for the troops in Tian'anmen Square in 1989, days after the June 4 massacre. 177 The Chinese media describe Peng as "a military singer who has received the deep appreciation of the public within and outside the Army". She is the youngest PLA civilian officer with the rank of major general.178 Since the bestowal of Peng’s doctorate, representatives from Massey, including vicechancellor Steve Maharey and his successor Jan Thomas, as well as Weta Workshop, led by Sir Richard Taylor, have frequently visited National Defence University, at Peng's invitation.179 On a 2017 visit, Massey academics, accompanied by Weta Workshop staff were hosted by Peng at the Great Hall of the People. 180 Maharey has described Massey’s relationship with the PLA Academy of Art at National Defence University as “the jewel in the crown” of Massey’s China partnerships. 181 During Massey staff’s third visit to National Defence University in 2017, VC Thomas, was described as "revelling" ( 陶 醉 ) in the Academy’s "military culture of unique characteristics".182 Members of the PLA Academy of Art visited Massey’s three campuses in 2016 to identify mutual areas of collaboration. Source: http://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle=masseycements-relationship-with-pla-arts-academy-08-11-2016 The main goal for the university of these exchanges appears to have been to increase Chinese postgraduate student numbers, obtain greater access to research funds from the Chinese state, and to garner business opportunities for Massey partners like Weta, 183 facilitated by Peng's patronage and the link to PLA organisations. The PLA has a central role in the relationship, and further contacts soon developed with other PLA-linked universities. Weta Workshop sponsors a Masters in Design at Massey University, focused on entertainment design for film, television and gaming—the kind of business activities that Weta and its affiliate Pukeko, are pitching in China. Unusually, the degree follows the northern hemisphere timetable, starting in September each year. 184 The degree is targeted at PRC students.185 In October 2017, Massey University scientists visited Iflytek in Hefei to sign an agreement providing funding for a professor position at Massey. 186 As noted, Iflytek, an artificial intelligence start-up famous for voice recognition technology are partnered with the Harbin Institute of Technology, which is active in military research,. 187 Iflytek's speech recognition technology is being used for a domestic surveillance project led by the Ministry of Public Security. In November 2017, Iflytek sent senior Vice President Du Lan 杜兰 to give a talk at the 3rd New Zealand-China Youth Leaders Forum, hosted by the University of Auckland. Hu Guoping 胡 国 平 , head of AI research at Iflytek, has co-authored papers with Ministry of Public Security affiliated scientists.188 In 2017, Hu Guoping was present at a meeting organised at the residence of then New Zealand ambassador to China John McKinnon for the signature of an MoU between the China Scholarship Council and Massey University. Professor Wang Ruili 王 睿 俐 was appointed to the Iflytek-funded professorship, 189 and receives research funding from Iflytek. 190 His job is split equally between working for Massey and working for Iflytek.191 Wang is also a distinguished professor at Zhejiang Gongshang University ( 浙江工商大学 ) under Zhejiang Province's 1000 Talents Plan. Wang Ruili is the international doctoral supervisor for at least seven National University of Defence and Technology (NUDT, 中国人民解放军国防科技大学) students at the same time as working at Massey University.192 NUDT is a PLA institution with a very high profile in China’s external military exchanges.193 All of Wang’s NUDT students are engaged in military-related research, five of the students have graduated and all are now working in PLA universities, a further two continue to study with Professor Wang. At least one of the PhD students Wang is currently supervising at Massey, Qiu Yuanhuang, is engaged in research with a military application, Qiu is researching speech recognition in noisy environments and has published on AI recognition of Chinese dialects. 194 Wang has been recruiting for doctoral students to work with him with backgrounds in Computer Science, Information Technology/Science, Electronic or Electrical Engineering, Mechatronic Engineering, Physics, Mathematics, Biology (e.g., Bio-physics, Bio-chemistry), Finance, or other Engineering (e.g., Bio-engineering, Mechanical, Civil). Wang is able to offer generous funding to students who work with him.195 Wang Ruili is an AI specialist whose research includes autonomous vehicles and speech processing. One of Professor Wang’s students is Dai Bin 戴斌, a senior NUDT unmannedsystems expert, who is also an “international collaborator” of Massey's Language and Speech Processing group, led by Wang. Dai has also supervised the graduate theses of most of Wang's other NUDT students. He Han'gen 贺汉根, a senior NUDT scientist, has also supervised some of the theses of Wang's students, including the doctoral dissertation of Fang Yuqiang 方宇强, who is listed as an international collaborator of Wang's group. Wang has co-authored papers with these and other members of the NUDT unmanned systems institute, such as Song Jinze 宋金泽. Other senior members of the institute are co-authors with one of Wang's NUDT students, Sun Zhenping 孙振平. Unmanned combat systems are a top priority of PLA military modernisation project. 196 In 2016, Lt Gen Yang Xuejun 杨学军, then NUDT president predicted that “unmanned combat platforms” would become “the core of weapon equipment” and urged NUDT faculty to “seize the historical opportunity of intelligent unmanned combat.” 197 The PLA’s focus on unmanned combat includes unmanned ground vehicles (UGV). NUDT's three-decades-old unmanned systems group play a leading role in the country's autonomous-vehicle research. In 2000, they developed China's first self-driving car for highway environments. 198 The civilian aspect of this research is directly linked to its military applications. In Sun Zhenping's words, the cumulative experience in developing driverless cars provides “a solid foundation for accelerating the development of military intelligentisation”. 199 In 2016, Dai Bin and three other NUDT scientists, including Wang Ruili's co-author Wu Tao 200 received an award from the Chinese Society of Academic Degrees and Graduate Education (中国学位与研究生教育学会 ) for their work in the previous decade of NUDT's unmanned systems graduate training programme, 201 thus including at least part of each of the NUDT doctorates Wang Ruili co-supervised, and the entirety of Fang Yuqiang's work. 202 The application for the award describes NUDT's training on unmanned systems focused on its military aspect, “unmanned systems have become the engine of military transformation”,[in the role Xi Jinping assigned to NUDT in training “new style” military talent and developing defence technology,203 and that the group had “trained a great number of specialists in the domain of unmanned systems, urgently needed among the troops, leading and supporting our army's building and development of unmanned combat forces”. 204 The dual-use nature of NUDT's USV group is further evidenced in its participation in civilian and military vehicle competitions. The detection and tracking techniques described in the doctoral thesis of one of Wang Ruili's NUDT co-supervised students was used in an intelligent car competition that regularly includes participants from dual-use research institutions.205 An Xiangjing 安向京, the director of NUDT's Unmanned Systems Institute, won the 2014 military UGV competition,206 organised by the PLA Equipment Department. The National University of Defence Technology has an Unmanned Military Systems Laboratory ( 无 人 作 战 系 统 实 验 室 ) at the same department where Massey University's unmanned systems collaborators work. The precise administrative status of the Laboratory cannot be established from scarce open-source references, but its proximity to the Unmanned Systems Institute ( 无人系统研究所 ) in the College of Mechatronic Engineering and Automation (机电工程与自动化学院 ) is clear. The College has an “unmanned combat systems” platform under China’s national 985 plan. The Unmanned Combat Systems Lab is mentioned in a 2014 article by scientists affiliated with the College, one of whom spoke with CCTV standing in front of the Unmanned Military Systems Lab sign. 207 It is also mentioned in a 2008 undergraduate thesis supervised by a scientist affiliated to the Unmanned Systems Institute.208 In March 2018, CCTV aired footage of an unmanned tank; 209 saying that they were “lifting the veil”210 over “China's Unmanned Systems Laboratory”, whose location was not identified. The sign displayed in the report was the NUDT laboratory. 211 Dai Bin works on military unmanned ground vehicles. 212 A 2013 paper on “speeding up the construction of our Army's unmanned combat forces”, 213 is co-authored with PLA Senior Colonel Shen Lincheng 沈 林 成 . A 2016 Xinhua story on Shin Lincheng stressed the importance of training specialists in unmanned combat and related disciplines, and links between universities, research institutes, industry and the PLA. Dai Bin was listed as “chief scientist” on a PLA Central Military Commission expert group for intelligent unmanned systems.214215216 Dai's work on military UGVs has been cited by authors from the PLA Army Officer Academy (陆军军官学院).217 Dai has taught on autonomous land combat platforms at NUDT.218 Other collaborators of Wang and his students have also published on unmanned combat platforms.219 In 2017, the official website of the China Society of Image and Graphics (中国图 象图形学学会) gave Fang Yuqiang's affiliation as the PLA Academy of Equipment Command and Technology (装备指挥技术学院).220 Wang's co-authored research with his NUDT students focuses on environment recognition and navigation. Environment recognition is an important area of research for the development of military UGVs. Dai Bin has co-authored a study on unstructured environment recognition and detection is a current area of research in unmanned combat platforms. The military application of Dai’s research is mentioned in publications by Wang Ruili and his NUDT students and collaborators,221 including the thesis of a student he co-supervised. 222 Between 2011 and 2013, several NUDT unmanned-vehicle specialists led by Dai Bin and including two of Wang Ruili's co-supervised PhD students and other of his co-authors held a Hunan Province grant for research on Projection Trajectory Planning and Adaptive Tracking Control Method of Ground Unmanned Combat Platform in Uncertain Environments. 223 The director of NUDT's Unmanned Systems Institute has had support from China’s Weaponry Seed Fund ( 武 器 装 备 预 研 基 金 ).224 A further research grant for NUDT unmanned-vehicle scientists supported papers co-authored with Massey's Wang Ruili as well as one coauthored with a scientist affiliated with a research institute under the PLA's General Logistics Department.225 Liu Mingzhe 刘明哲 worked for seven years at the Chinese Academy of Engineering Physics (CAEP, 中 国 工 程 物 理 研 究 院 ) before coming to Massey to study for a master's and PhD under Wang Ruili.226 CAEP is responsible for the research and development of the PRC's nuclear warheads and is intimately linked to the PLA. 227 CAEP is on the US Department of Commerce Entity List.228 It participated in the US-China Arms Control Exchange (CACE). 229 The 1999 Cox Commission Report accused CAEP of conducting espionage. 230 Liu returned to China after finishing his doctorate at Massey University and is now affiliated with the State Key Laboratory of Geo-hazard Prevention and Geo-environment Protection and the College of Nuclear Technology and Automation Engineering ( 核 技 术 与 自 动 化 工 程 学 院 ), both at Chengdu University of Technology (成都理工大学).231 University of Auckland Auckland University has eleven formal exchange partners in China. 232 Separate to this, some staff and departments also have research partnerships with Chinese universities and some of these organisations are affiliated with the PLA. Here I will highlight two: the links between the University of Auckland’s Faculty of Engineering, Northwestern Polytechnical University (NWPU, 西北工业大学) and the National University of Defence Technology. Northwestern Polytechnic University in Xi'an is a major research university specialising in aerospace and maritime navigation. It is not a PLA university (it is currently under the Ministry of Industry and Information Technology (工业和信息化部)), but it does have a strong connection to the PLA. One of its predecessor institutions is the Department of Aeronautics of the PLA's Military Engineering Institute in Harbin, merged into NWPU in 1970. 233 Its other predecessor, the Northwestern Engineering Institute (西北工学院), was also closely linked to the PLA. Its directors included Red Army veteran Liu Haibin 刘海滨, and Zhang Xiaojiang 刘 晓 江 , political commissar of the Navy until 2014. 234 In 2014, a NWPU talent-spotting team visited Auckland University and Auckland University of Technology and met with staff and students.235 Northwestern Polytechnic University is partnered with China’s State Administration of Science, Technology and Industry for National Defence (SASTIND, 国家 国防 科技 工业 局 ) under MIIT, whose responsibilities include the regulation of research, development and production of weapons and military equipment. 236 SASTIND plays a leading role in the PLA’s military-civil fusion project.237 A recent State Council directive stresses SASTIND must work towards increasing military exports and foster "international cooperation". 238 NWPU's Party secretary, Zhang Wei 张炜, was previously in charge of the SASTIND Systems Engineering Bureau (系统工程司).239 In September 2017, Northwestern Polytechnic University organised "high-level talent" recruiting events at the Universities of Sydney, Melbourne and Auckland, attended by "almost 200 PhD holders, postdocs and specialists". NWPU Vice President outlined China's "military-civil fusion strategy" to audiences at the three universities. 240 In Auckland, the NWPU delegation met renowned Auckland University materials scientist Gao Wei, a scholar who "lives abroad, but whose heart is concerned with the development of the Ancestral Land".241 Officials from the education section of the PRC Consulate attended the event. In 2014, Gao Wei was appointed as a distinguished professor at the National University of Defence Technology .242 In 2015, Chinese state media reported that the PLA was establishing its first Interdisciplinary Quantum Information Centre at NUDT. Quantum computing is crucial to the development of unbreakable encryption systems. The report listed "scientific areas of national or military priority" for research at the Quantum Information Centre and that top international talent had been recruited for this project. Two of these international talents are listed by name: University of Science and Technology of China physicist Jian-Wei Pan 潘建 伟 , noted for his work on quantum entanglement, 243 and the University of Auckland’s Gao Wei.244 Gao Wei was named Officer of the New Zealand Order of Merit in 2016, he is also a Fellow of the Royal Society of New Zealand. An example of what can be expected of NUDT staff is provided by Zhang Jiaqi 张 家 奇 : “Although I'm a civilian staff member, no one, from superiors to colleagues, has treated me as an outsider. We are soldiers [comrades-in-arms] in the same trench.” 245 Zhang, a graduate of Central South University (中南大学), was hired at NUDT's Institute of Aerospace Science and Engineering in 2011. While studying for his doctorate, Zhang spent a year at the University of Auckland. Li Huaxing 李华星, a professor at NWPU who has received Air Force and National Defence Key Lab funding, was also a visiting professor at the University of Auckland from 2015 to 2016.246 NUDT strives to instil in its students and staff a sense of mission and loyalty to the CCP and PLA. In 2013, state media reported that NUDT students or staff pursuing degrees or on academic visiting fellowships had established CCP cells abroad.247 The scientists NUDT sends overseas will likely be both CCP members as well as PLA technical personnel (文职干 部).248 Chinese media have circulated the testimonials of NUDT graduate students studying abroad praising the military aspects of Xi Jinping's 19th Party Congress report. 249 In the past, when ordinary CCP members left China, they lost contact with the Party organisation. In the Xi era, CCP members living abroad are now kept in contact with the Party via foreign Party cells, online study sessions and requirements to make regular reports on their political thinking. Gao Wei attended a 2017 meeting at the Auckland consulate with National Party MP Jian Yang and representatives from the New Zealand Chinese Scientist Association ( 新西兰华人 科学家协会) as well as researchers and entrepreneurs from Shenzhen. 250 Gao Wei has also supported talent-recruitment efforts. He was at a 2017 Auckland event organised by the Thousand-Talent and Guangdong Province talent-recruitment plans, part of a larger event attended by PRC consular authorities, and National Party list MP Jian Yang 杨 建 and the Labour Party’s Raymond Huo 霍建强.251 Gao Wei is a member of the Expert Committee of the Center for China and Globalization, a think tank linked to CCP united front/political interference activities.252 The University of Auckland has a partnership with Beihang University’s Intelligent Robots and Measurement and Control Laboratory ( 智能机器人与测控技术实验室).253254 As noted, Beihang University specialises in military research on UAV technology and missiles. There are strong alumni links between University of Auckland and Beihang staff. 255 The University of Auckland has been recruiting Beihang students on PRC publicly-funded scholarships for years.256257 In 2017, a Beihang alumni association was launched in New Zealand. MPs Jian Yang and Raymond Huo attended the launch. 258 The ACT Party’s ethnic Chinese list candidate for the 2020 election, Ms Ada Wen Xiao ( 肖文), is a member of the Beihang New Zealand alumni association.259 Ms Xiao worked in China as a PLA missile specialist, then worked on plane design for the afore-mentioned Pacific Aerospace/BAIC (Hong Kong) joint venture from 2012-2019. VUW Victoria University in Wellington (VUW) hosts the Evolutionary Computation Research Centre at Victoria University in Wellington (VUW), headed by Zhang Mengjie 张 孟 杰 .260 Zhang has co-authored with an AI researcher at Xidian University ( 西 安 电 子 科 技 大 学 ) in Xi'an, Liu Jing 刘静.261 Xidian University was established by the PLA. One of the research areas at the VUW AI centre is Particle Swarm Optimisation (PSO), a swarm intelligence technique.262 Swarm intelligence has military applications, specifically for UAV. Zhang Mengjie received $330, 000 in funding from Huawei for the project “Face/Object Recognition and Feature Extraction/Construction by New Genetic Programming and Deep Transfer Learning Techniques.” Dr Zhang has also received funding from New Zealand’s Marsden fund, the Australian Research Council, as well as Nanjing University State Key Lab in Software Engineering, the Natural Science Foundation of China, and the Hebei Province Natural Science Foundation.263 In 2017, VUW signed an MoU with Xidian University on joint research and graduate education.264265 Xidian set up an alumni association in New Zealand in 2017. The event was attended by Xidian Vice Principal Yang Yintang 杨 银 堂 and PRC diplomats. Speakers reminded Xidian alumni of their patriotic duties towards "making the country prosperous and strong" and the "great rejuvenation of the Chinese nation". 266 The CCP’s interest in ensuring the continued loyalty of Chinese graduates living abroad, while part of general united front efforts, is particularly significant in the case of military-linked universities. Professor Rod Badcock is an electrical engineer and Deputy Director of the Robinson Institute at VUW. Professor Badcock is a specialist on sensing, control and automation systems, and embedded intelligence. He is also a NASA/Institute of Electrical and Electronics Engineers Electric Aircraft roadmap team member on the military-civil project to develop an electric-powered plane.267 Scientists are competing to develop aircraft that use electrical motor propulsion, generator power and electrical actuation. This will require new flight-weight and flight-efficient powertrain components, fault-tolerant power management, and electromagnetic interference mitigation technologies .268 Professor Badcock has also worked for the US Department of Energy looking at wave energy converters. 269 In 2016, Professor Badcock was appointed as a Thousand Talents Plan professor at Beijing Jiaotong University, while still working at VUW. In a 2017 interview, Professor Badcock commented, “One of the things we’ve found with the foreign experts programme, is that while they would like the overall product to be manufactured in China, they don’t care if the technology—the sub-systems, parts and components—is coming from New Zealand. In fact, they quite like it.” Chinese Premier Li Keqiang has expressed “heartfelt gratitude” for the work Badcock is doing in China.270 Auckland University of Technology In 2018, Hu Bin, a student at Auckland University of Technology’s Engineering Research Institute,271 was investigated by New Zealand’s Security Intelligence Service (SIS) and the New Zealand Immigration Service over concerns his work could be used for military purposes.272 It was a rare intervention by New Zealand government agencies to confront an example of transfer of military-related technology via education links. Government officials were concerned his research could breach New Zealand’s international responsibilities in preventing the proliferation of military technologies, in other words the protocols of the Wassenaar Arrangement. Hu had been granted a student visa before national security checks were completed. Hu Bin’s PhD supervisors were Professor Peter Chong and Dr Jack Xuejun Li. Professor Chong studies machine learning techniques applied to software defined vehicular networks, while Professor Li’s research is on smart cars. Hu Bin’s work focused on targeted transmission between a base station and an individual device. 5G networks could be used as a weapon, or a point of attack, in a time of military conflict. China is linked to multiple cyber attacks on New Zealand and other nations. As mentioned, China has a dominant position in network infrastructure and is now expanding this via the Digital Silk Road. Yan Weiqi 闫伟齐, an associate professor at Auckland University of Technology, is a "guest adjunct professor with PhD supervisions" at the State Key Laboratory of Information Security (SKLOIS, 信息安全国家重点实验室) at the Chinese Academy of Sciences (中国科学学院). His research areas include security, surveillance and privacy, computational intelligence and deep learning.273 SKLOIS scientist Liu Feng 刘 峰 co-authored a paper with Yan Weiqi on encryption of visual information. 274 Liu was a recipient of a 2013 China-New Zealand Scientist Exchange Programme, where he was based at AUT. 275 Liu Feng is a cryptology specialist. Otago University Staff in Otago University’s Department of Computer Science work with researchers in Xidian University. Senior lecturers Zhang Haibo 张 海 波 and Chen Yawen 陈 雅 雯 are currently working on a Marsden-funded joint research project with researchers from Xidian University studying optical microprocessors 276 The department of Computer Science has hosted two doctoral students from Xidian on visiting fellowships. 277 Otago also has had a series of connections with NUDT. Wu Wenjian 吴文健, an expert on bionic biology and biomimetics now at NUDT, has worked on weapons research projects with PLA funding.278 In 2016, Wu and an NUDT colleague gave a talk on “China's military posture and the progress of the construction of national defence” 279 at the PLA-linked Third Yunnan Machine Factory (云南机器三厂, the 9804 Factory) under Yunnan Province's Administration for Science, Technology and Industry for National Defence, 280 where weapons research is conducted.281 Wu Wenjian was a visiting professor at Otago in 2010. 282 In the same year, Otago chemist Allan Blackman was invited to come to NUDT to teach chemistry to undergraduates for six months. 283 In order to make teaching at the military university less “intimidating”, Blackman reports that his students “would get changed into civilian clothes to attend” his lectures. A group of NUDT scholars followed up on this to visit Otago's Department of Chemistry between 2011 and 2012 to study how to teach chemistry experiments. Their observations were collected in an NUDT publication. 284 University of Canterbury Canterbury's Human Interface Tech Lab is partnered with Northwestern Polytechnical University. In October 2017, NWPU Party secretary Zhang Wei visited the University of Canterbury and signed a memorandum on cooperation. 285 In September 2017, Mark Billinghurst, an augmented-reality specialist who formerly headed the Human Interface Technology Lab at the University of Canterbury, was appointed as a consultant professor at NWPU. Billinghurst is now a professor at the University of South Australia. 286 Bai Huidong 白 慧东, now a postdoc at the Canterbury HIT, was at the NWPU-Canterbury ceremony. 287 Xu Chao 徐超, an NWPU aerospace engineer who specialises in composite structures, was a post-doc and later a visiting research associate at Canterbury before returning to NWPU. 288 Xu's research areas includes Structural Health Monitoring (SMH) in aircraft. 289 SMH is used for “strategic weapons”.290 SMH (with civilian uses, such as the performance evaluation of buildings during the Christchurch earthquakes) was the topic of Xu's post-doctoral work at Canterbury.291 Xu studied with University of Canterbury Professor Geoff Chase, an expert in spacecraft and satellite engineering among other fields, who in 2019 was awarded an honorary professorship at NWPU and made deputy director of a major new research lab on Intelligent Monitoring and Maintenance at NWPU Xi’an and NWPU Taicang.292 NWPU Vice President Zhang Weihong said at the award ceremony: “Since astronautics is the dominant subject of NWPU, we hope to take this opportunity to deepen the cooperation with Professor Chase in the field of astronautics.”293 Several of Xu Chao's master's students, both before and after his stay at Canterbury, went on to work for PLA-linked institutions after graduation. One student, Wang Dong 王东, went to the Chinese Academy of Engineering Physics Fourth Institute, the Institute of Systems Engineering, 总体工程研究所.294 CAEP is responsible for the development of China's nuclear warheads, and the Fourth Institute's research comprises the “integrated engineering design of all models of our country's strategic nuclear weapons”, making “important contributions to the creation and development of China's nuclear weapon endeavours”. 295 A recent paper with Wang Dong and Xu Chao as co-authors that discusses modelling of assembled structures refers to its application in weapon construction. 296 Another of Xu Chao's students, Yan Jun 阎 俊 , went to the Xi'an Electronics Engineering Institute (西安电子工程研究所, also known as the 206 Institute) of China Ordnance Industries Group (Norinco Group, 中 国 兵 器 工 业 集 团 有 限 公 司 ).297 Norinco is China's largest arms manufacturer, active in developing directed energy weapons, missiles, armoured vehicles, UGVs, drones and anti-riot equipment, 298 and an arms exporter,299 subject to US sanctions on proliferation between 2003 and 2007, 300 reportedly selling “electronic and optical goods” to North Korea in 2016.301 Most of Xu's students went to work at China Aerospace Science and Technology Corporation (CASC, 中国航天科技集团).302 CASC is part of the PRC's space and missile sector. 303 CASC also develops oceanic unmanned combat vessels. 304 For example, Xu's former student Qiu Qunhai 裘 群 海 went to the Tactical Weapons Division ( 战 术 武 器 事 业 部 ) of CASC's First Academy, known as the China Academy of Launch Technology (CALT, 中国运载火箭技术研 究院).305 CALT develops ICBMs, SRMBs, launch vehicles, hypersonic vehicles. 306307 A further collaboration between Canterbury and NWPU scientists has resulted in a coauthored paper on scramjets, an area of PLA research where NWPU plays a significant role. Zhao Dan 赵 丹 of Canterbury was the co-author. 308 Scramjets are an active topic of PLA development. A military application of the technology is the recently tested hypersonic missile Lingyun 凌云, developed at NUDT. NWPU is an important centre for hypersonic flight development.309 NWPU scramjet experts include Guo Yingqing 郭 迎 清 , a PhD in Weapon Systems and Operation Engineering who has worked on several defence projects. 310 One of Zhao Dan’s NWPU co-authors, Zheng Longxi 郑 龙 席 , has been a reviewer for several military projects.311 Zheng Longxi's interest in dual-use technology is evidenced in a recent lecture he gave on civil and military aircraft propulsion. 312 University of Canterbury Mechanical Engineering professor Chen Xiaoqi founded the South Island branch of the New Zealand China Science Association (新西兰-中国科技协会) which partnered with 1000 Talents Front organization CIEAP in 2014. 313 Chen is a robotics specialist who is a professor at Shanghai Jiaotong University 314 as well at the University of Canterbury.315 Chen works on intelligent robots used in the recovery and remanufacturing of aircraft engine components. Chen supervises students in China as well as New Zealand. In 2019, Associate Professor Donald Matheson, a mass communications specialist in war reporting at Canterbury University was invited, but declined, a lucrative offer to join the 1000 Talents Plan at Chongqing Jiaotong University. New Zealand Legislation Relevant to Military-related, Military-End-Use Activities The CCP government’s exploitation of civilian channels for military purposes raises national security, as well as economic, reputational, ethical, and intellectual property risks for New Zealand. Many other states are now addressing the problem of PLA-connected covert activities. As illustrated in the case studies above, the CCP government is seeking to exploit technological know-how from New Zealand entities and individuals that has often been developed as part of wider international collaborations in the US, Europe, and Australia. If New Zealand fails to adequately address the problem of transferring military-related technology to China—illegal under New Zealand’s national laws and international commitments—then our scientists and technology companies could be shut out of international collaborations and business opportunities. This already appears to be happening. In 2020, the D10 grouping was formed of ten democratic states who wish to partner on technology to deal with the strategic challenge posed by China. 316 New Zealand appears not to have been invited to join this group. New Zealand universities and senior academics risk major reputational damage if they are seen to be continuing to participate in activities to boost the CCP government’s military modernisation programme or to assist in developing technology, weapons, or propaganda materials which are used to repress the ordinary people of China or around the world. New Zealand taxpayers’ money has been used to fund many of these links with PLA-connected entities and individuals. New Zealand taxpayers are subsidising CCP propaganda films. New Zealand should not in any way be subsidising China’s military modernisation. New Zealand’s intellectual property is being exploited as a condition of many of these exchanges, New Zealand must act to protect intellectual property rights to strategic technology, in order to protect our economic advantage. New Zealand is signatory to a range of international treaties, conventions, and agreements, backed up by domestic legislation, and this could deal with some of the PLA and PLAaffiliated organisations’ non-official activities in New Zealand listed in this study. Nonetheless, none of these laws completely cover the transfer of military-related knowhow through academic exchanges and graduate supervisions outlined in this paper. One of the first steps New Zealand needs to take to address the problem of covert PLA technology transfer activities via our businesses and universities, is to implement existing laws and promote awareness of these laws among university academics and business innovators, as well as the wider public. Universities should also establish an ethics policy and educate staff about it, and also ensure that New Zealand academics are aware of their legislative obligations and rights. Under Strategic Goods Regulations, New Zealand entities—which include universities, research institutions, and companies—are prohibited from the development, production, or deployment of any goods or know-how with a military-end-use unless a permit has been obtained from the Secretary of Foreign Affairs and Trade. The New Zealand Customs Service has adequate powers to search and seize strategic goods as they pass over the border. New Zealand’s Strategic Goods Regulations are based on the Wassenaar Arrangement, and the control measures of the Australia Group on chemical and biological weapons, the Nuclear Suppliers Group and the Missile Technology Control Regime. 317 New Zealand has also signed the Nuclear Non-Proliferation Treaty, the UN Conventional Arms Register, and the Hague Code of Conduct Against Ballistic Missile Proliferation. New Zealand signed the Missile Technology Control Regime in 1991. 318 This international agreement was formed to limit the spread of weapons of mass destruction by targeting the transfer of technology that assists in the effectiveness of the delivery system. 319 This means New Zealand entities may not aid in the development of technology that enhances the tracking and guiding systems of long-range missiles. 320 In 2018, New Zealand passed the Brokering (Weapons and Related Items) Control Bill to help prevent the export of conventional military equipment.321 New Zealand’s Strategic Goods List: covers everything from nuclear materials, electronics, telecommunications and information security, navigation and avionics, and more. 322 The list also contains a ‘catch-all’ provision under the Customs Export Prohibition Order 2017. 323 This is to ensure that if non-listed goods, software and technologies are to be exported with the intent of being used in a military capacity, then New Zealand is able to prevent this. 324 New Zealand’s approach to determining whether goods or technology have military-end-use application is to ask the entity involved to assess it themselves. 325 The official justification for this is that many modern day dual-use technologies are highly complex and determining whether or not they are subject to the Wassenaar Arrangement is best handled by the experts.326 However this is akin to asking poachers to police themselves. The Australian Department of Defence has developed an online search tool to help determine whether an item is controlled or not and they allow New Zealanders to use this tool. 327 Ultimately it is the decision of the Secretary of the Ministry of Foreign Affairs and Trade (MFAT), under the Customs and Excise Act of 2018, to authorize the export of any strategic goods from New Zealand.328329 After consultation with the Minister, the Secretary of MFAT may by notice in the Gazette, the official newspaper of the government, prohibit the export of any good if it is in the public interest. 330 Section 97 of the Act prohibits the export of any military or dual-use goods without the authorization of the Secretary. 331 The power to prohibit the import of export of any good also lies with the Governor-General, who by Order in Council under the recommendation of the Minister of Foreign Affairs, may prohibit any good or class of goods.332 New Zealand passed the Outer Space and High-Altitude Activities Act in 2017, the year after the KuangChi Science/Shanghai Pengxin near space launch at an Ashburton farm. 333 The Act specifically prohibits putting any weapons or military bases in space. 334 To launch a highaltitude vehicle an entity must now receive the appropriate license from the Minister, who must ensure that launch will comply with New Zealand’s international obligations to agreements such as the Wassenaar Arrangement. 335 There have not been any further near space launches from KuangChi Science or any other China-based company since the law was passed. The Intelligence and Security Act (2017) tasks GCSB and SIS with gathering intelligence on military-end use activities in New Zealand. However, along with many intelligence agencies around the world, both agencies currently have very limited numbers of staff with knowledge of both Chinese language and the CCP Party-State; hampering their ability to stay on top of the problem. The Telecommunications (Capability and Security) Act 2013 regulates network security in New Zealand. The Brokering (Weapons and Related Items) Control Act prevents New Zealanders from brokering arms deals between two external parties. 336 The Act came into force on June 1, 2019.337 In the Act, brokering activity is described as arranging, facilitating, or negotiating the international transfer of military goods from one international entity to another. 338 In May 2020, New Zealand Parliament passed changes to the Overseas Investment Act under urgency, requiring sales of any businesses involving military and dual use technologies, critical direct suppliers to security and defence, sensitive data, and media companies to be referred to the Overseas Investment Office. 339 In future this law could restrict any further sales of businesses which engage in military-related technologies such as Pacific Aerospace and Martin Jackpack, but it is a bit like closing the door after the horse has long bolted. PLA and CCP security agency-linked covert activities in New Zealand are not solely through companies and individuals. Though it is beyond the scope of this paper, New Zealand has become infamous as the “heart of global money-laundering”. 340 New Zealand has also become infamous as the country with a very bad case of CCP political interference activities in both national and local government. 341 Both problems are causing major reputational damage to New Zealand which harms our economy. PLA-connected individuals have had a role in both problems. The New Zealand Coalition government has held two Inquiries into Foreign Interference to examine CCP political interference activities in New Zealand and propose measures to address it. Since 2019, foreign interference has been one of the top priorities of NZSIS. Addressing this problem will require the government to speak frankly about the national security risk, as well as pass legislation to address the cracks in our governance measures which are currently being exploited. The Coalition Labour-NZ FirstGreens government has made some progress in this area, but more remains to be done. New Zealand does not have any legislation similar to the US government’s Magnitsky Act (2012) or the Global Magnitsky Act (2016) which are designed to penalise human rights abusers anywhere in the world. Many other countries have adopted similar legislation. New Zealand also does not have Foreign Agents legislation. New Zealand universities offer little guidance to researchers on conflict of interest policies. There is no public discussion of security concerns about academic links with China within universities, even though sector group Universities New Zealand has been in discussion on this topic with New Zealand government agencies for more than a year. In November 2019, the Australian government released a 45-page report into Guidelines to Counter Foreign Interference in the Australian University Sector, 342 which incorporated the issue of Australian universities’ military-end-use links with Chinese counterparts. The guidelines stress: “security must safeguard academic freedom, values and research collaboration; research, collaboration and education activities [must be] mindful of the national interest; security is a collective responsibility with individual accountability; security should be proportionate to organisational risk; and the safety of our university community is paramount”. Policy Recommendations The New Zealand government needs to re-examine its policies on encouraging scientific exchanges with Chinese universities and partnerships with Chinese tech firms in the light of the CCP government's changed policies to merge military and civil research and China’s hacking and political interference activities. The Covid-19 crisis provides New Zealand with an opportunity to reassess our relationship with China, and to set better boundaries around problem areas within the relationship. Connections with Chinese military-affiliated universities and companies expose New Zealand to security risks. New Zealand companies and researchers should not be assisting the PLA to modernise. While many China-New Zealand academic links are not of concern, some potentially breach New Zealand’s international obligations forbidding the export of military end use goods, technologies and know-how. They may have a negative impact on other international sources of funding, if funding providers are uncomfortable with the potential that the knowledge obtained will be shared with China. New Zealand university partnership with PLA universities and companies also raises ethical concerns. It is shameful that the research of some of our researchers may be used to help improve the Chinese government’s repressive policies in Xinjiang and elsewhere, and that New Zealand taxpayer funds are being used to subsidise CCP propaganda movies. New Zealand universities and the business sector must partner with the government to come up with a solution which will uphold academic freedom and intellectual property rights, at the same time as dealing with the security and ethical concerns. New Zealand universities and companies must uphold scientific openness and integrity and protect information that has an impact on New Zealand’s national security and our economic competitiveness. The New Zealand government should review New Zealand’s overall China strategy, including our science diplomacy. The New Zealand government should determine which sectors of the economy are at the highest risk of becoming part of the PLA’s technology transfer strategy. This means determining which corporations are developing technology with dual-use capabilities and which academic institutions are conducting research that may have potential military applications.  Establish an independent committee comprised of experts in both science and technology as well as national security to help make these determinations. Australia’s University Foreign Interference Taskforce would be a good model for New Zealand to adopt.343  Conduct visa screenings for foreign nationals from non-Wassenaar states coming to New Zealand to research in strategic areas to ensure that they do not have any connections or affiliations to the military and to assess if their projects are military-related.  Provide New Zealand universities with a list of Chinese universities that are known to be affiliated with the PLA or which have been used to disguise the origins of Chinese military personnel so they can enter foreign countries undetected. The Australian Strategic Policy Institute’s China Defence Universities Tracker is designed for this. 344  Generate awareness in both the corporate world and the academic world to the strategic risk of technology transfer to China and the negative impacts that it could have on both their business and academic activities as well as New Zealand’s national security.  Create a system of accountability to ensure that all funding from overseas sources for research into strategic technology is transparent and verifiable that is from only from Wassenaar signatories.345  Share New Zealand’s experience and generate discussions with partner states around possible solutions to the problem.  Provide alternative sources of funding for research into strategic technologies.  Encourage universities to conduct research in strategic areas with Wassenaar signatories.346  Pass Magnitsky legislation to prevent New Zealand entities working with human rights abusers.  Follow international best practice and pass legislation to restrict money laundering via large cash purchases.  Introduce catch-all controls into New Zealand’s Customs and Excise Act 2018. Amend the definition of military end-use so that it includes operations and activities of a military/police nature.347 1 A note on authorship, funding and sources: I began researching this topic in late 2017 as an extension of some of the themes explored in my paper Magic Weapons: China’s Political Influence Activities Under Xi Jinping , and I have been working on it in between other related projects ever since. It is a complex topic, which poses a problem difficult to solve and it has required thousands of hours of research and thought. In 2017 I was offered a small NZ$5000 grant from Amiya Foundation, which enabled me to employ Jichang Lulu as a research assistant for this project. Jichang Lulu (pseudonym) is a Europe-based blogger and translator. When that funding ran out, Jichang Lulu agreed to do further research as a co-author, so he is named on the paper to acknowledge this later contribution. This research collaboration ended in September 2018. Throughout 2018-2019, my graduate student, Sam Pheloung, worked on the topic under my supervision for his Masters project focusing on legislative solutions and the international discourse on CCP military-civil fusion project. With his permission, I incorporated some of his findings into the study, so I have also named him as a co-author. In August 2018, I published an op ed in the New Zealand Herald on early findings from my research https://www.nzherald.co.nz/nz/news/article.cfm?c_id=1&objectid=12086974, . It was the first published paper on the topic of PLA-connected university links in a Western country. I am grateful to Alexis Joske, ASPI, for generously sharing a list of New Zealand-PLA connected papers from his study on the PLA and technology transfer from the West and for reading the paper in draft form. I am grateful also for feedback offered by several other expert readers, who provided peer assessment of the research. Anne-Marie Brady, July 21, 2020. http://mil.news.sina.com.cn/jssd/2017-09-25/doc-ifymfcih4872266.shtml 2 https://www.aerospace.co.nz/news/minister-witnesses-120-million-deal-to-pacific-aerospace 3 Mao Zedong at the Fifteenth Meeting of the Supreme State Council, 1958, https://digitalarchive.wilsoncenter.org/document/117013.pdf?v=a27ad8f0d64df7ec64cacf45adf7db4c The phrase is also used by Mao to celebrate the important role of the propagandist in war. 4 http://cpc.people.com.cn/n/2015/0313/c64094-26685982.html; http://english.gov.cn/policies/latest_releases/2017/12/04/content_281475964615180.htm . 5 https://www.wassenaar.org/about-us/. 6 https://www.wassenaar.org/. 7 https://www.auswaertiges-amt.de/en/aussenpolitik/themen/aussenwirtschaft/-/231418 8 https://www.wassenaar.org/about-us/. 9 https://unoda-web.s3.amazonaws.com/wp-content/uploads/2013/06/English7.pdf 10 http://www.legislation.govt.nz/bill/government/2017/0280/latest/whole.html#DLM7318220 11 Alex Joske, Picking Flowers, Making Honey: The Chinese military’s collaboration with foreign universities (Canberra: Australian Strategic Policy Institute, 2018), 6, https://www.aspi.org.au/report/picking-flowers-makinghoney. 12 Michael Brown and Pavneet Singh, China’s Technology Transfer Strategy (Silicon Valley/Boston/Austin/Washington D.C.: Defense Innovation Unit Experimental, 2018), https://admin.govexec.com/media/diux_chinatechnologytransferstudy_jan_2018_(1).pdf. 13 Lorand Laskai and Adam Segal, A New Old Threat: Countering the Return of Chinese Industrial Cyber Espionage, (New York/Washington D.C.: Council on Foreign Relations, 2018) https://www.cfr.org/report/threatchinese-espionage. 14 https://worldview.stratfor.com/horizons/fellows/william-tucker/09022018-china-s-search-thousand-talents. 15 Elsa B. Kania, Technological Entanglement: Cooperation, Competition and the Dual-Use Dilemma in Artificial Intelligence (Canberra: Australian Strategic Policy Institute, 2018), 3, https://www.aspi.org.au/report/technological-entanglement. 16 https://henryjacksonsociety.org/wp-content/uploads/2020/05/Breaking-the-China-Chain.pdf 17 This link has been removed from the website http://www.mbie.govt.nz/info-services/scienceinnovation/performance/document-image-library/science-and-innovation-system-performance-snapshot2016.pdf. 18 https://www.beehive.govt.nz/release/joint-statement-between-new-zealand-andpeople% E2%80%99s-republic-china-establishment-comprehensive- 19 https://vimeo.com/event/20453/videos/384677411 20 https://www.stuff.co.nz/dominion-post/news/116318497/up-to-1-million-new-zealand-patients-data-breached-incriminal-cyber-hack 21 https://www.chicagotribune.com/business/ct-biz-equifax-data-breach-china-202002104aja7udhyjdalfw6o2f6gzbsmq-story.html 22 https://www.parliament.nz/resource/en-NZ/SCR_93429/5dd1d57eeba54f36bf9f4da96dba12c073ed7ad8 23 https://www.nzsis.govt.nz/news/director-general-remarks-justice-select-committee-inquiry-into-the-2017-generalelection-and-2016-local-elections-august-2019/ 24 See Paul Sinclair, “New Zealand Expands Defence Ties with China,” CSS Strategic 48 Background Paper, 2014, https://www.wgtn.ac.nz/strategic-studies/documents/strategic-backgroundpapers/18-new-zealand-expands-defence-ties-with-china.pdf 25 https://www.stuff.co.nz/national/117990295/victoria-university-staff-invited-onto-chinese-naval-ship-duringunannounced-nz-visit; Harrison Christian, NZDF OIA Request, October 23, 2019. 26 https://www.stuff.co.nz/national/117990295/victoria-university-staff-invited-onto-chinese-naval-ship-duringunannounced-nz-visit 27 http://www.nudt.edu.cn/Articleshow.asp?id=6428; http://news.nwpu.edu.cn/info/1002/50988.htm; https://web.archive.org/web/20180923152456/http://www.nudt.edu.cn/Articleshow.asp?id=6428 https://archive.is/eNWrM. 28 http://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle_uuid=5F0D3B84-42F0-4B44-B7382201C6E8632C. 29 http://news.xidian.edu.cn/info/2106/94669.htm. 30 See Anne-Marie Brady, China as a Polar Great Power (Cambridge University Press, 2017). 31 https://nationalinterest.org/feature/china%E2%80%99s-mercantilist-trade-practices-could-cripple-us-economy164903 32 https://www.reaganlibrary.gov/sites/default/files/archives/reference/scanned-nsdds/nsdd120.pdf 33 https://www.latimes.com/archives/la-xpm-1991-06-30-mn-2555-story.html 34 https://www.latimes.com/archives/la-xpm-1991-06-30-mn-2555-story.html 35 https://www.nytimes.com/2000/04/06/us/lockheed-charged-with-violating-export-laws.html 36 Office of the Secretary of Defence, Annual Report to Congress: Military and Security Developments Involving the People’s Republic of China 2017, (Arlington, 2017), 1, https://dod.defense.gov/Portals/1/Documents/pubs/2017_China_Military_Power_Report.PDF. 37 James McBride, 2018. Is ‘Made in China 2025’ a Threat to Global Trade? (New York/Washington D.C.: Council on Foreign Relations, 2018), https://www.cfr.org/backgrounder/made-china-2025-threat-global-trade. 38 http://cpc.people.com.cn/n/2015/0313/c64094-26685982.html. 39 http://english.gov.cn/policies/latest_releases/2017/12/04/content_281475964615180.htm. 40 https://www.nytimes.com/2019/03/13/opinion/china-canada-huawei-spying-espionage-5g.html. 41 https://www.forbes.com/sites/zakdoffman/2019/09/23/controversial-new-chinese-move-places-officials-insidecompanies-like-alibaba-geely-and-wahaha/#49a9dd8962c3. 42 https://tech.china.com/article/20191016/kejiyuan0129385424.html 43 This link has been removed from the website http://www.1000plan.org/en/plan.html. 44 https://www.nature.com/articles/d41586-018-00538-z 45 https://www.natureindex.com/news-blog/china-hides-identities-of-top-scientific-recruits-amidst-growing-usscrutiny 46 https://www.npr.org/2020/01/28/800559393/harvard-chemistry-professor-arrested-and-accused-of-lying-aboutties-to-china 47 https://www.hsgac.senate.gov/imo/media/doc/2019-11-18%20PSI%20Staff%20Report%20-%20China's %20Talent%20Recruitment%20Plans%20Updated.pdf 48 https://www.nature.com/articles/d41586-018-00538-z 49 Katherine Koleski and Nargiza Salidjanova, China’s Technonationalism Toolbox: A Primer (Washington D.C.: U.S.-China Economic and Security Review Commission, 2018), https://www.uscc.gov/sites/default/files/Research/China%27s%20Technonationalism.pdf. 50 http://www.caiep.net/searchresult.php. 51 https://freebeacon.com/national-security/fbi-arrests-chinese-official-for-visa-fraud/. 52 https://www.natureindex.com/news-blog/chinas-science-ministry-gets-power-to-attract-more-foreign-scientists 53 http://christchurch.chineseconsulate.org/chn/zlgxw/t1150662.htm. 54 http://ec.europa.eu/programmes/horizon2020/horizon-2020-whats-it-china. 55 Koleski and Salidjanova, China’s Technonationalism Toolbox. 56 https://tech.china.com/article/20191016/kejiyuan0129385424.html 57 https://worldview.stratfor.com/horizons/fellows/william-tucker/09022018-china-s-search-thousand-talents. 58 This link has been removed from the website http://www.1000plan.org/en/plan.html. 59 Defence, Annual Report to Congress, 49. 60 https://nationalinterest.org/blog/the-buzz/chinas-air-force-just-paper-tiger-or-ready-war-america-18921. 61 https://nationalinterest.org/blog/the-buzz/report-chinas-military-growing-super-powerful-by-stealing-18677; https://www.cnbc.com/2017/11/08/chinese-theft-of-sensitive-us-military-technology-still-huge-problem.html. 62 https://www.washingtonpost.com/world/national-security/china-hacked-a-navy-contractor-and-secured-a-troveof-highly-sensitive-data-on-submarine-warfare/2018/06/08/6cc396fa-68e6-11e8-bea7c8eb28bc52b1_story.html?noredirect=on&utm_term=.5e7f1e7c104f. 63 Kania, Technological Entanglement, 5. 64 Kania, Technological Entanglement, 5-6. 65 Joske, Picking Flowers, Making Honey, 6-8. 66 Joske, Picking Flowers, Making Honey, 11-13. 67 https://www.nzherald.co.nz/nz/news/article.cfm?c_id=1&objectid=11937380; https://www.nzherald.co.nz/nz/news/article.cfm?c_id=1&objectid=11932407; https://www.documentcloud.org/documents/4112921-Release-Info-Matt-Nippert0409.html#document/p3/a382605 68 Kania, Technological Entanglement, 7. 69 https://www.politico.com/story/2018/05/22/china-us-tech-companies-cfius-572413. 70 Brown and Singh, China’s Technology Transfer Strategy, 17. 71 https://www.nytimes.com/2018/03/17/world/asia/us-technology-smuggling-foreign-weapons.html. 72 Lorand Laskai and Adam Segal, A New Old Threat. 73 Brown and Singh, China’s Technology Transfer Strategy, 18-19. 74 I am grateful to Alex Joske for sharing this information, which comes out of his definitive study Picking Flowers, Making Honey: The Chinese military’s collaboration with foreign universities. 75 I am grateful to Alex Joske for sharing his research materials with me. 76 https://ord.xidian.edu.cn/info/1037/8444.htm 77 https://www.educationcounts.govt.nz/statistics/indicators/main/resource/government_funding_of_tertiary_educati on. 78 https://data.worldbank.org/indicator/MS.MIL.XPND.GD.ZS. 79 https://www.universitiesnz.ac.nz/about-university-sector/how-nz-universities-are-funded. 80 https://www.auckland.ac.nz/en/abi/about-the-institute/our-institute/our-funding.html. 81 https://www.rakon.com/corporate/about/news/42-rak-news-corp/135-rakon-huawei-technology-partnership 82 https://www.nzherald.co.nz/business/news/article.cfm?c_id=3&objectid=10839446 83 https://henryjacksonsociety.org/members-content/who-owns-huawei/; Christopher Balding and Donald C. Clarke, “Who Owns Huawei?, April 2019, https://papers.ssrn.com/sol3/papers.cfm?abstract_id=3372669 84 Anne-Marie Brady, “An ABC of CCP Spy Agencies,” Australian Foreign Affairs, July 2020. 85 https://foreignpolicy.com/2018/07/19/ztes-ties-to-chinas-military-industrial-complex-run-deep/ 86 https://www.nzherald.co.nz/business/news/article.cfm?c_id=3&objectid=12312033 87 https://www.nzherald.co.nz/business/news/article.cfm?c_id=3&objectid=10383755 88 https://www.nzherald.co.nz/business/news/article.cfm?c_id=3&objectid=10383752 89 https://www.nzherald.co.nz/business/news/article.cfm?c_id=3&objectid=10383755 90 https://www.nzherald.co.nz/business/news/article.cfm?c_id=3&objectid=10736927 91 http://www.stuff.co.nz/business/industries/8883230/Rakon-sells-Chinese-subsidiary-stake 92 https://www.thtt.co.nz/about-hautaki 93 https://www.newshub.co.nz/home/politics/2020/07/andrew-little-says-new-zealand-won-t-follow-uk-s-huawei-5gban.html 94 Government Communications Security Bureau, 2019 Annual Report, 8. 95 https://www.tvnz.co.nz/one-news/new-zealand/kiwi-universities-urged-review-contracts-huawei-after-5g-ban. 96 https://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle_uuid=5F0D3B84-42F0-4B44B738-2201C6E8632C. 97 https://www.stuff.co.nz/business/industries/90636313/chinese-giant-huawei-to-build-cloud-computing-datacentre-in-nz 98 https://www.nzherald.co.nz/business/news/article.cfm?c_id=3&objectid=11826501 99 http://nz.china-embassy.org/chn/zxgx/t1769421.htm 100 https://www.nzherald.co.nz/business/news/article.cfm?c_id=3&objectid=11826501 101 https://www.stuff.co.nz/business/industries/90636313/chinese-giant-huawei-to-build-cloud-computing-datacentre-in-nz 102 https://www.huawei.com/nz/about-huawei/sustainability/win-win-development/social-contribution/seeds-for-thefuture. 103 https://www.nztvawards.co.nz/ 104 https://www.stuff.co.nz/business/112037325/huawei-piles-pressure-on-govt-with-ads-and-sponsorship-securityexperts-say 105 https://www.businessinsider.com.au/chinese-billionaire-is-accused-of-stealing-research-from-a-duke-lab-20187?op=1&r=US&IR=T 106 https://www.dukechronicle.com/article/2017/10/how-one-graduate-student-allegedly-stole-duke-research-tocreate-a-billion-dollar-chinese-company. 107 http://www.chinadaily.com.cn/business/tech/2016-04/27/content_24877981.htm 108 This link has been removed from the website http://www.kuangchiscience.com/?lang=en. 109 This link has been removed from the website http://www.martinjetpack.com/company/about-us.html. 110 This link has been removed from the website http://www.martinjetpack.com/company/about-us.html. 111 http://www.kuang-chi.com/en/index.php?ac=article&at=list&tid=235. 112 http://www.chinadaily.com.cn/business/tech/2016-04/27/content_24877981.htm 113 https://www.stuff.co.nz/business/97123069/martin-jetpack-posts-big-loss-bolstered-by-chinese-funder. 114 https://www.stuff.co.nz/business/107462785/jetpacks-slimmeddown-operation-in-the-hands-of-kuangchiexecutives. 115 https://www.stuff.co.nz/business/107462785/jetpacks-slimmeddown-operation-in-the-hands-of-kuangchiexecutives. 116 https://opencorporates.com/companies/us_de/4532836 117 Brady, Magic Weapons. 118 Brady, Magic Weapons. 119 This link has been removed from the website http://www.kuangchiscience.com/?lang=en. 120 https://www.stuff.co.nz/business/96724372/pacific-aerospace-guilty-of-unlawful-exports-to-north-korea 121 https://www.aerospace.co.nz/company/history 122 https://app.companiesoffice.govt.nz/companies/app/ui/pages/companies/1870662/directors# 123 https://chejiahao.autohome.com.cn/info/2030707 124 https://auto.163.com/16/1021/17/C3TRVKOL000884ML.html; http://www.chinadaily.com.cn/beijing/201403/19/content_17361913.htm 125 https://www.auvsc.com/page123?article_id=875 126 http://www.skyplus38.ru/pac-750-flight-manual-performance.html 127 http://mil.news.sina.com.cn/jssd/2017-09-25/doc-ifymfcih4872266.shtml 128 https://www.aerospace.co.nz/news/minister-witnesses-120-million-deal-to-pacific-aerospace 129 https://www.lawfareblog.com/alphago-and-beyond-chinese-military-looks-future-intelligentized-warfare. 130 https://www.newsroom.co.nz/2019/03/29/512577/chinese-ai-courts-new-zealand; https://www.iflytek.com/en/news/108.html 131 https://www.iflytek.com/en/news/108.html 132 https://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle_uuid=F5F64AD9-0029-9E05E58C-A441F56E07DF. 133 http://www.chinadaily.com.cn/culture/2016-12/22/content_27739859_2.htm. 134 http://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle_uuid=F5F64AD9-0029-9E05-E58CA441F56E07DF. 135 http://www.fmprc.gov.cn/mfa_eng/wjb_663304/zwjg_665342/zwbd_665378/t1273779.shtml. 136 https://web.archive.org/web/20180923151016/http://www.chinadaily.com.cn/culture/201612/22/content_27739859.htm. 137 https://idealog.co.nz/design/2016/07/love-needs-be-present-lack-it-will-diminish-everything-mediocrity-sirrichard-taylors-take-inspiring-creativity. 138 https://www.wetaworkshop.com/services/manufacturing-services/armour-costume-4/. 139 http://www.chinadaily.com.cn/culture/2016-12/22/content_27739859.htm. 140 https://www.wetaworkshop.com/news/latest/weta-workshop-reunites-with-legendary-for-the-great-wall/; https://www.hollywoodreporter.com/news/what-great-walls-box-office-flop-will-cost-studios-981602. 141 http://www.wuzhenfestival.com/newcn/about.aspx?classId=59 ; https://archive.is/ATQqa. 142 https://www.prnewswire.com/news-releases/wuzhen-joins-hands-with-weta-workshop-and-421-studiolaunching-wuzhen-international-project-of-future-visual-arts-to-spark-new-inspirations-300386999.html. 143 https://www.nytimes.com/2017/12/05/business/china-internet-conference-wuzhen.html; https://chinadigitaltimes.net/chinese/2017/12/%E3%80%90%E7%9C%9F %E7%90%86%E9%83%A8%E3%80%91%E4%B9%8C%E9%95%87%E4%B8%96%E7%95%8C%E4%BA %92%E8%81%94%E7%BD%91%E5%A4%A7%E4%BC%9A%E5%85%B3%E9%94%AE%E8%AF%8D %E6%A0%B7%E6%9C%AC/; http://www.wuzhen.com.cn/cn/xinwen_detail.aspx?cid=6&id=5379. 144 https://www.nzherald.co.nz/business/news/article.cfm?c_id=3&objectid=12079538; https://www.wetaworkshop.com/about-us/history/; https://www.stuff.co.nz/business/76005042/Why-is-Sir-PeterJackson-retiring-from-Weta-Workshop-directorship. 145 http://www.mad-daily.com/wellingtons-role-in-top-chinese-movie/. 146 http://languagelog.ldc.upenn.edu/nll/?p=34088; https://web.archive.org/web/20180923151327/https://ctext.org/han-shu/fu-chang-zheng-gan-chen-duan-zhuan. 147 https://www.zerohedge.com/news/2017-07-05/documents-expose-how-hollywood-promotes-war-behalfpentago-cia-nsa 148 “State Council: "Opinions on Strengthening the Construction of New Type Think Tanks with Chinese Characteristics," Xinhua, January 20, 2015, http://politics.people.com.cn/n/2015/0120/c1001-26419175.html. 149 https://www.nzfilm.co.nz/sites/default/files/2018-06/Official%20Co-productions%202018.pdf. 150 https://www.beehive.govt.nz/release/film-co-production-agreement-signed-china. 151 https://www.beehive.govt.nz/release/new-zealand-china-television-co-production-agreement-signed. 152 New Zealand Film Commission, Partnering for Success: China-New Zealand Co-Production (Wellington: Te Aro, 2017), https://www.nzfilm.co.nz/sites/default/files/2017-11/Partnering%20for%20Success%202018%28English %29.pdf. 153 http://www.morningwhistle.com/info/37802.html. 154 http://vip.stock.finance.sina.com.cn/corp/go.php/vCI_CorpInfo/stockid/300081.phtml. 155 https://archive.is/K3uVQ. 156 https://web.archive.org/web/20180923151341/http://wemedia.ifeng.com/58909154/wemedia.shtml; https://archive.is/uvoyn. 157 http://vip.stock.finance.sina.com.cn/corp/view/vISSUE_RaiseExplanationDetail.php? stockid=300081&id=552147; This link has been removed from the website http://disclosure.szse.cn/finalpage/2017-08-25/1203865831.PDF. 158 https://issuu.com/totallicensing/docs/total_licensing_january_19. 159 https://web.archive.org/web/20180923151209/http://www.shambala.net.cn/xwzx/gsxw/140.html. 160 Anne-Marie Brady, Friend of China—the Myth of Rewi Alley (Abingdon: Routledge, 2003). 161 Helen Clark, New Zealand and China: Report of the Select Committee on Foreign Affairs and Defense (Wellington: New Zealand Parliament, 1986). 162 Clark, New Zealand and China. 163 https://www.beehive.govt.nz/release/nz-china-scientist-exchange-programme-launched 164 https://www.beehive.govt.nz/release/new-alliance-strengthens-nz-china-science-links. 165 https://www.mbie.govt.nz/assets/fa127203c9/china-new-zealand-5-year-roadmap-2018-2022.pdf 166 https://ord.xidian.edu.cn/info/1037/8444.htm 167 https://foreignpolicy.com/2014/10/08/chinas-vast-strange-and-powerful-farming-militia-turns-60/. 168 Information Office of the State Council, The History and Development of the Xinjiang Production and Construction Corps (Beijing: 2014), http://english.www.gov.cn/archive/white_paper/2014/10/05/content_281474992384669.htm; http://www.gov.cn/xinwen/2015-01/22/content_2808647.htm. 169 http://www.gov.cn/jrzg/2010-06/15/content_1628385.htm; http://www.moe.gov.cn/jyb_xwfb/s6192/s133/s136/201510/t20151019_214178.html; This link has been removed from the website http://dfhz.zju.edu.cn/dkzy/redir.php? catalog_id=17048&object_id=16248. 170 http://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle_uuid=66DA4E9B-CEF2-E2EC20E8-DB5AAFED040D; http://www.xjxmt.gov.cn/links/109/index1.html. 171 http://www.chinaembassy.org.nz/eng/zxgxs/t1284477; htm; https://archive.is/0mVyN. 172 http://www.shzu.edu.cn/2016/0426/c2a78970/page.html; https://web.archive.org/web/20180923152829/http://www.shzu.edu.cn/2016/0426/c2a78970/page.htm; https://archive.is/NEYGE; http://edu.qsjxj.cn/xjgx/xj04/13686.html; http://www.shzu.edu.cn/2014/1115/c2a19583/page.html; https://web.archive.org/web/20180923152855/http://www.shzu.edu.cn/2014/1115/c2a19583/page.htm; https://archive.is/E0XwK; Adrian Zenz, "Thoroughly Reforming Them Towards a Healthy Heart Attitude" China's Political Re-education Campaign in Xinjiang (Baltimore: SocArXiv, 2018), https://osf.io/preprints/socarxiv/4j6rq/. 173 https://www.theguardian.com/world/2019/aug/14/uighur-man-held-after-leaking-letters-from-xinjiang-campinmates-says-family; https://www.ft.com/content/f0d3223a-7f4d-11e8-bc55-50daf11b720d. 174 http://www.stuff.co.nz/business/farming/discovery/65181690/mutual-gains-from-china-sheep-project. 175 http://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle=honorary-doctorate-for-chinas-firstlady-18-11-2014. 176 https://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle_uuid=BB2855AA-3B14-4120B091-BCB5EC144EAF. 177 https://chinadigitaltimes.net/chinese/2013/03/%E3%80%90%E5%9B%BE%E8%AF%B4%E5%A4%A9%E6%9C %9D%E3%80%91%E5%BD%AD%E4%B8%BD%E5%AA%9B%E5%85%AB%E4%B9%9D %E5%B9%B4%E5%9C%A8%E5%A4%A9%E5%AE%89%E9%97%A8%E5%B9%BF%E5%9C%BA %E6%85%B0%E9%97%AE%E6%88%92%E4%B8%A5/. 178 http://news.china.com/zh_cn/hd/11127798/20130322/17741273.html. 179 http://www.81.cn/jfjbmap/content/2015-06/09/content_113345.htm. 180 https://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle_uuid=BB2855AA-3B14-4120B091-BCB5EC144EAF. 181 https://www.massey.ac.nz/massey/about-massey/news/article.cfm?mnarticle_uuid=9FB2A68D-00AC-1D4CE626-5C1D0323DE60. 182 http://www.81.cn/zggcdsjd/2017-10/23/content_7796547.htm. 183 https://www.stuff.co.nz/national/education/99841618/massey-university-joining-forces-with-weta-workshop-for-afirstofitskind-postgraduate-offering. 184 https://www.stuff.co.nz/national/education/99841618/massey-university-joining-forces-with-weta-workshop-for-afirstofitskind-postgraduate-offering. 185 http://www.nzliuxue.com/content-0309622.htm. 186 https://www.massey.ac.nz/massey/learning/colleges/college-of-sciences/about/natural-sciences/news.cfm. 187 https://www.lawfareblog.com/alphago-and-beyond-chinese-military-looks-future-intelligentized-warfare. 188 https://www.evernote.com/shard/s244/sh/36114eb5-4e2e-4b5f-9d96-56847ada1074/5beb145e7b066f32; https://www.hrw.org/news/2017/10/22/china-voice-biometric-collection-threatens-privacy. 189 https://www.massey.ac.nz/massey/learning/colleges/college-of-sciences/about/natural-sciences/inms-staff/inmscomputer-science-staff/inms-computer-science-staff_home.cfm?stref=980830. 190 https://www.massey.ac.nz/massey/learning/colleges/college-of-sciences/about/natural-sciences/news.cfm. 191 https://fyi.org.nz/request/11749-massey-working-with-chinese-firm-blacklisted-over-human-rights-abuses 192 http://www.massey.ac.nz/~rwang/; http://scie.zjgsu.edu.cn/zh-hans/node/438; This link has been removed from the website http://www.1000plan.org/qrjh/article/67757; This link has been removed from the website http://www.1000plan.org/en/. 193 https://www.smh.com.au/world/australian-universities-are-helping-chinas-military-surpass-the-united-states20171024-gz780x.html. 194 https://www.massey.ac.nz/massey/research/higher-research-degrees/phd-student-profiles/doctoral-mystory.cfm?studid=F%2Bgsa1beytI%3D; Qiu Yuanhang, Ma Yong, Jin Yun, Li Shidang and Gu Mingliang, Chinese Dialects Identification Using Attention-Based Deep Neural Networks (Singapore: Springer, 2018), https://www.semanticscholar.org/paper/Chinese-Dialects-Identification-Using-Deep-Neural-QiuMa/03e1a191edef635e65ed9dcfc5d7a5c6426f8ebd. 195 https://www.massey.ac.nz/rwang// Note: Professor Wang’s cv has now been deleted from the Massey University website but we have archived it here: https://web.archive.org/web/20180923153228/http://www.massey.ac.nz/~rwang/; https://archive.is/wcG57. 196 http://www.csig.org.cn/detail/2503. 197 https://webcache.googleusercontent.com/search? q=cache:wBIKZfQitOMJ:xy.nudt.edu.cn/contents/10/22689.html+&cd=17&hl=en&ct=clnk&gl=au; http://military.people.com.cn/n1/2016/1108/c1011-28842660.html; https://web.archive.org/web/20180923155926/http://military.people.com.cn/n1/2016/1108/c1011-28842660.html; https://archive.is/NOSpw. 198 https://web.archive.org/web/20180923153435/http://xy.nudt.edu.cn/contents/10/22726.html. 199 http://www.xinhuanet.com/mil/2017-12/05/c_129756585.htm; https://archive.is/98yAP; http://www.huaxia.com/hn-tw/hnsy/xwsc/2017/03/5244415.html. 200 Xiao Liang et al., “Hybrid conditional random field based camera-LIDAR fusion for road detection,” Information Sciences 1, no. 16 (2017), http://www.massey.ac.nz/~rwang/publications/17-IS-Xiao.pdf; Xiao Liang et al., “Hybrid conditional random field based camera-LIDAR fusion for road detection,” Information Sciences 1, no. 16 (2017), https://archive.is/4oKf5. 201 http://www.csadge.edu.cn/upload_files/file/20161111/1478827270942073957.pdf; https://web.archive.org/web/20180923153812/http://www.csadge.edu.cn/info/hjcg_jj/3044; https://archive.is/7SZiI; https://archive.is/obx0a. 202 http://www.massey.ac.nz/~rwang/; https://web.archive.org/web/20180923153228/. 203 https://webcache.googleusercontent.com/search? q=cache:xW2ciRa7W3QJ:opinion.china.com.cn/opinion_80_185980.html+&cd=2&hl=en&ct=clnk&gl=au. 204 https://webcache.googleusercontent.com/search? q=cache:yqWRinV8vp0J:member.hit.edu.cn/e3/81/c9084a189313/page.htm+&cd=2&hl=no&ct=clnk&gl=no. 205 Chen Tongtong, “3D LIDER-based Dynamic Vehicle Detection and Tracking” (PdD diss., National University of Defense Technology, 2016), https://www.academia.edu/36454997/thesis_doctor.pdf?auto=download; https://web.archive.org/web/20180923154054/; https://archive.is/gmLbT; Kania, Technological Entanglement, 24. 206 Kania, Technological Entanglement, 24. 207 http://xy.nudt.edu.cn/contents/10/22726.html; https://web.archive.org/web/20180923154448/http://xy.nudt.edu.cn/contents/10/22726.html; https://archive.is/LlSsl; http://hunan.sina.com.cn/news/2017-03-22/detail-ifycnpiu9424311-p2.shtml; https://www.xueshu.com/kejizixun/201433/21781189.html. 208 https://webcache.googleusercontent.com/search?q=cache:lgRce41XREJ:https://wenku.baidu.com/view/adcf6df3168884868662d664.html+&cd=1&hl=en&ct=clnk&gl=pl; http://mil.cnr.cn/ztl/gfkdrc/gsj/201309/t20130927_513706974.html/ ; https://web.archive.org/web/20180923154837/http://mil.cnr.cn/ztl/gfkdrc/gsj/201309/t20130927_513706974.html; https://archive.is/MYd8E. 209 https://web.archive.org/web/20180923154757/https://www.janes.com/article/78756/china-testing-unmannedtanks. 210 http://mil.huanqiu.com/world/2018-03/11677809.html. 211 https://www.icswb.com/h/152/20170321/469301.html. 212 https://link.springer.com/chapter/10.1007/978-3-319-13560-1_43; https://web.archive.org/web/20180923153341/http://www.csig.org.cn/detail/2503; https://archive.is/mdhRa. 213 http://www.csig.org.cn/detail/2503 1807142323; https://web.archive.org/web/20180923153341/http://www.csig.org.cn/detail/2503; https://archive.is/mdhRa. 214 https://mini.eastday.com/a/161029100802756-5.html; https://web.archive.org/web/20180923154921/https://mini.eastday.com/a/161029100802756-5.html; https://archive.is/kWQDy. See also https://jamestown.org/program/swarms-war-chinese-advances-swarmintelligence/. 215 https://mini.eastday.com/a/161029100802756-5.html; https://web.archive.org/web/20180923154921/https://mini.eastday.com/a/161029100802756-5.html. 216 https://www.icswb.com/h/100046/20180716/549143.html 1807251755; https://web.archive.org/web/20180923154954/https://www.icswb.com/h/100046/20180716/549143.html; https://archive.is/hv8w7; http://news.hnradio.com/f/2018/20186/201861392341828.html; https://www.icswb.com/h/100046/20180716/549143.html. 217 http://bgzdh.cnjournals.com/ch/reader/create_pdf.aspx? file_no=20161018824100&flag=1&journal_id=bgzdh&year_id=2016 218 https://webcache.googleusercontent.com/search?q=cache:S7E6nG_I_EJ:yjszs.nudt.edu.cn/upLoad/20140616/013f0fc1-c658-455e-ad3b60d4b91c263e.doc+&cd=1&hl=is&ct=clnk&gl=is. 219 Chen Tongtong et al., “Likelihood-Field-Model-Based Dynamic Vehicle Detection and Tracking for Self-Driving,” IEEE Transactions on Intelligent Transportation Systems 17, no. 11 (2016), http://www.massey.ac.nz/~rwang/publications/16-ITS-Chen.pdf; Chen Qingyang et al., “Integrating Topological Map for Autonomous Navigation in Unstructured Environments,” Proceedings of the 2nd International Conference on Intelligence Control and Information Processing (2011), https://www.researchgate.net/publication/252039414_Integrating_topological_map_for_autonomous_navigation_ in_unstructured_environments; https://www.researchgate.net/profile/Zhenping_Sun2; https://www.xueshu.com/gfkj/201305/4857580.html; https://www.xueshu.com/gfkj/201305/4857624.html. 220 https://web.archive.org/web/20180923155906/http://www.csig.org.cn/detail/2449. 221 Chen Tongtong et al., “Gaussian-process-based Real-time Ground Segmentation for Autonomous Land Vehicles,” (n.d.) http://www.massey.ac.nz/~rwang/publications/13-JINT-Chen.pdf; http://school.freekaoyan.com/hn/nudt/daoshi/20151208/1449581827389547.shtml; http://www.escience.cn/people/yqfang/index.html;jsessionid=AC6B38B18B85AE652392F2A7EE2DA004-n2. 222 Chen et al., “3D LIDER-based Dynamic Vehicle Detection,” 39. 223 http://yuanjian.cnki.com.cn/Search/Result?author=%E9%AD%8F%E5%B4%87%E9%98%B3; http://gov.hnedu.cn/c/2011-09-01/781281.shtml ; https://web.archive.org/web/20180923154426/http://gov.hnedu.cn/c/2011-09-01/781281.shtml; https://archive.is/Hbepz. 224 http://www.wcif.cn/12196/12200/12203/12365/2015/12/03/10228296.shtml. 225 http://npd.nsfc.gov.cn/projectDetail.action?pid=61075043; https://web.archive.org/web/20180923155758/http://npd.nsfc.gov.cn/projectDetail.action?pid=61075043; https://archive.is/9S0UO; Chen Tongtong et al., “Likelihood-Field-Model-Based Dynamic Vehicle Detection; Chen et al., “Gaussian-process-based Real-time Ground Segmentation”; Fang Yuqiang, “Graph-oriented Learning via Automatic Group Sparsity for Data Analysis,” 2012 IEEE 12th International Conference on Data Mining (2012), http://www.massey.ac.nz/~rwang/publications/12-ICDM-Fang.pdf; LiChuanxiang et al., “Multi-lane Detection in Urban Driving Environments Employment Omni-directional Camera,” Proceeding of the IEEE International Conference on Information and Automation (2014), https://www.researchgate.net/profile/Li_Chuanxiang/publication/268215035_Multilane_Detection_in_Urban_Driving_Environments_Employing_Omnidirectional_Camera/links/557f795808aec87640ddfa42/Multi-lane-Detection-in-Urban-Driving-EnvironmentsEmploying-Omni-directional-Camera.pdf. 226 http://www.massey.ac.nz/~rwang/; https://webcache.googleusercontent.com/search?q=cache:j_zibCC8noJ:www.cdut.edu.cn/xww/news/141826558223414652.html+&cd=2&hl=is&ct=clnk&gl=is 227 Ian Easton and Randall Schriver, Final Report: Research on PLA Modernization (Arlington: Project 2049 Institute, 2013), https://www.spf.org/media/upload/2_Project2049.pdf; http://www.npolicy.org/article_file/Nov2013-Stokes.pdf. 228 https://www.ecfr.gov/cgi-bin/retrieveECFR? gp=1&SID=9ae4a21068f2bd41d4a5aee843b63ef1&ty=HTML&h=L&n=15y2.1.3.4.28&r=PART#ap15.2.744_122. 4. 229 Arian L. Pregenzer, Technical Cooperation on Nuclear Security between the United States and China: Review of the Past and Opportunities for the Future (Albuquerque: Sandia National Laboratories, 2011), http://prod.sandia.gov/techlib/access-control.cgi/2011/119267.pdf. 230 Select Committee, United States House of Representatives, U.S. National Security and Military/Commercial Concerns with the People’s Republic of China (Washington, D.C.: U.S. Government Printing Office, 1999), https://www.gpo.gov/fdsys/pkg/GPO-CRPT-105hrpt851/pdf/GPO-CRPT-105hrpt851.pdf. 231 https://webcache.googleusercontent.com/search?q=cache:j_zibCC8noJ:www.cdut.edu.cn/xww/news/141826558223414652.html+&cd=2&hl=is&ct=clnk&gl=is; http://www.sklgp.cdut.edu.cn/default.aspx?id=9&subid=2&newsid=2038 232 This link has been removed from the website https://www.auckland.ac.nz/en/study/study-options/360international/360-international-overview/exchange-partner-fact-sheets/china.html. 233 http://www.nwpu.edu.cn/xxgk/xxls.htm. 234 http://www.guancha.cn/military-affairs/2017_03_06_397315.shtml; http://ln.people.com.cn/n/2014/1222/c346247-23300977-4.html; http://news.china.com.cn/2016-03/13/content_38009863_2.htm. 235 http://news.nwpu.edu.cn/info/1002/28397.htm. 236 http://www.miit.gov.cn/n1146295/n1652858/n1653018/c3780328/content.html; https://web.archive.org/web/20180923163039/http://www.miit.gov.cn/n1146295/n1652858/n1652930/n3757016/c 5960820/content.html; https://archive.is/h5tES. http://www.cre.net/announce/?announceid=78; http://english.chinamil.com.cn/news-channels/china-military-news/2015-06/05/content_6526899.htm http://www.nti.org/learn/facilities/781/; http://english.gov.cn/state_council/2014/10/06/content_281474992893468.htm. 237 http://www.gov.cn/zhengce/2017-12/07/content_5244986.htm. 238 http://www.sastind.gov.cn/n4235/n6650188/c6798416/content.html. 239 http://www.nwpu.edu.cn/info/1008/1033.htm. 240 http://news.nwpu.edu.cn/info/1002/51180.htm; https://archive.is/EgF2y. 241 http://news.nwpu.edu.cn/info/1002/51180.htm; https://archive.is/EgF2y. 242 This link has been removed from the website http://www.nudt.edu.cn/Articleshow.asp?id=6428. 243 http://time.com/collection/most-influential-people-2018/5238153/jian-wei-pan/. 244 http://military.cnr.cn/jssp/jj/20150414/t20150414_518317358.html; https://web.archive.org/web/20180923152456/http://www.nudt.edu.cn/Articleshow.asp?id=6428; https://archive.is/eNWrM. 245 http://www.81rc.mil.cn/news/2017-01/04/content_7436159_2.htm. 246 http://teacher.nwpu.edu.cn/lihuaxing.html. 247 http://www.chinanews.com/mil/2013/01-21/4504243.shtml; http://news.sciencenet.cn/htmlnews/2017/2/367263.shtm; This link has been removed from the website http://xy.nudt.edu.cn/contents/10/22459.html. 248 http://81rc.81.cn/Civilianpost/index.htm 249 http://jz.chinamil.com.cn/n2014/tp/content_7796651.htm; https://web.archive.org/web/20180923150957/http://jz.chinamil.com.cn/n2014/tp/content_7711251.htm; https://archive.is/. 250 This link has been removed from the website http://www.aucklandmoe.org/publish/portal57/tab3724/info130778.htm. 251 This link has been removed from the website http://www.qb.gd.gov.cn/dfqw2010/sz/201709/t20170928_892377.htm; https://kknews.cc/zh-sg/finance/m3y8qlp.html; http://www.chinesenzherald.co.nz/news/lifestyle/nz-shenzhen/. 252 http://www.ccg.org.cn/Expert/People.aspx?ClassId=122&keywords=&page=2]. 253 http://irmct.buaa.edu.cn/. 254 https://cdn.auckland.ac.nz/assets/central/about/international-strategy/documents/UoA%20%20Network %20partners%20August%202014.pdf; https://archive.is/0tilt. 255 http://homepages.engineering.auckland.ac.nz/~pxu012/; https://web.archive.org/web/20180923161714/http://homepages.engineering.auckland.ac.nz/~pxu012/; https://archive.is/WGkeu; https://web.archive.org/web/20180923161721/http://www.me.buaa.edu.cn/szll/qtjg/71870.htm; https://archive.is/BdDRU; http://www.me.buaa.edu.cn/szll/qtjg/71870.htm; http://id.buaa.edu.cn/info/1102/3671.htm. 256 http://id.buaa.edu.cn/info/1101/1700.htm. 257 http://news.buaa.edu.cn/info/1002/41522.htm. 258 http://news.buaa.edu.cn/info/1002/41461.htm. 259 https://www.linkedin.com/in/adaxiaonz/; https://ieeexplore.ieee.org/document/6001249? tp=&arnumber=6001249&url=http:%2F%2Fieeexplore.ieee.org%2Fxpls%2Fabs_all.jsp%3Farnumber %3D6001249 260 https://www.victoria.ac.nz/news/victorious/2017/autumn-2017/artificial-intelligence; http://jidian.hebau.edu.cn/news/20170106.html; http://www.hebau.edu.cn/art/2017/11/28/art_2_18777.html. 261 http://www.xidian.edu.cn/info/1478/29699.htm; Carlton Downey, Mengjie Zhang, and Jing Liu, “Parallel linear genetic programming for multi-class classification,” Genetic Programming and Evolvable Machines (13) no. 3 (2012), DOI 10.1007/s10710-012-9162-9; http://www.xidian.edu.cn/info/1020/3077.htm. 262 Marco Dorigo et al., “Particle Swarm Optimization,” Scholarpedia 3, no. 11 (2008), http://www.scholarpedia.org/article/Particle_swarm_optimization; http://www.swarmintelligence.org/tutorials.php; http://mnemstudio.org/particle-swarm-introduction.htm; http://ecs.victoria.ac.nz/Groups/ECRG/ResearchAreas#Particles_Swarm_Optimisation_40PSO_41. 263 https://homepages.ecs.vuw.ac.nz/~mengjie/ 264 http://www.xidian.edu.cn/info/1478/29699.htm. 265 http://news.xidian.edu.cn/info/2106/198207.htm. 266 http://news.xidian.edu.cn/info/2106/94669.htm; http://blog.sina.com.cn/s/blog_c15e13cc0102wsi0.html. 267 https://orcid.org/0000-0003-0219-9570 268 https://tec.ieee.org/newsletter/march-2017/nasa-electric-aircraft-testbed-neat-overview-2 269 https://orcid.org/0000-0003-0219-9570 270 https://www.wgtn.ac.nz/news/victorious/2017/autumn-2017/favour-in-china 271 https://eri.aut.ac.nz/research/css/areas/wireless#members. 272 https://www.newsroom.co.nz/2018/07/03/139050/sis-investigates-chinese-engineer-in-auckland. 273 Publications include: Homomorphic Encryption-Based Visual Secret Sharing, the Chinese Academy of Sciences, 2017-2019, Wang Guangyu, Yan Weiqi, and M. Kankanhalli, "Content Based Authentication of Visual Cryptography," Multimedia Tools and Applications 76, no. 7 (2017), https://doi.org/10.1007/s11042-016-3549-1; Yan Weiqi, "Surveillance Data Capturing and Compression," in Introduction to Intelligent Surveillance. (Cham: Springer, 2017), 21-40; Yan Weiqi and Mohan Kankanhalli, "Face Search in Encrypted Domain," in Improved DSIFT Descriptor Based Copy-Rotate-Move Forgery Detection, eds. Ali Khayeat, Sun Xianfang and Paul L. Rosin, (Auckland: PSIVT 2015, 2015), https://www.researchgate.net/publication/314923127_Face_Search_in_Encrypted_Domain; http://sklois.iie.cas.cn/xwdt/sysxw/201506/t20150623_297576.html; http://blog.sina.com.cn/s/blog_78a905d10102wffr.html ; https://archive.is/rAuDv. 274 Liu, Feng et al., “ESSVCS: An Enriched Secret Sharing Visual Cryptography,” Trans. Data Hiding and Multimedia Security 9 (2014), https://www.semanticscholar.org/paper/ESSVCS%3A-An-Enriched-SecretSharing-Visual-Liu-Yan/7f6fc7143867f1ef9a16e8f3d77a44808d8b7369. 275 http://sklois.iie.cas.cn/rcdw/fyjy/201501/t20150107_275236.html; http://fengliu.net.cn/publication.html; https://web.archive.org/web/20180923160447/http://fengliu.net.cn/publication.html; https://archive.is/449ge. 276 https://www.royalsociety.org.nz/what-we-do/funds-and-opportunities/marsden/awarded-grants/marsden-fundhighlights/2016-marsden-highlights/energy-efficient-super-chips-for-computers 277 http://www.cs.otago.ac.nz/staffpriv/yawen/ 278 https://webcache.googleusercontent.com/search? q=cache:vF5TwZcsauwJ:old.chem.pku.edu.cn/data/upload/5ZC05paH5YGl566A5LuL_ZwtFCG.pdf+&cd=1&hl=c s&ct=clnk&gl=pl 1808011940 279 http://www.yngfkgj.gov.cn/%20 280 http://ynjqsc.com/NewsView.aspx?NewsID=a7393105-150c-426a-9766-113e6927caa1 281 https://www.xueshu.com/gfjsjc/201301/14694396.html 282 https://www.researchgate.net/profile/Wenjian_Wu 283 https://www.odt.co.nz/opinion/science-high-priority-chinese-military-university 284 http://gdjyyjxb.nudt.edu.cn/ch/reader/create_pdf.aspx? file_no=20130Z139&year_id=2013&quarter_id=Z1&falg=1 1808131731 285 http://news.nwpu.edu.cn/info/1002/51238.htm; https://archive.is/jEDWQ. 286 http://news.nwpu.edu.cn/info/1002/50988.htm; https://people.unisa.edu.au/Mark.Billinghurst#About-me. 287 https://www.cosc.canterbury.ac.nz/people/postgrads/huidong.bai ; https://web.archive.org/web/20180923161352/https://www.cosc.canterbury.ac.nz/people/postgrads/huidong.bai; https://archive.is/FRgfL. 288 https://www.researchgate.net/profile/Chao_Xu9; This link has been removed from the website http://jszy.nwpu.edu.cn/chaoxu. 289 https://www.researchgate.net/profile/Chao_Xu9. 290 http://blog.sciencenet.cn/blog-401887-1105134.html. 291 James Geoffrey Chase, Geoffrey W, Rodgers and Xu Chao, “Overall Damage Identification of Flag-Shaped Hysteresis Systems Under Seismic Excitation,” Smart Structures and Systems 16, no. 1 (2015), https://www.researchgate.net/publication/280386847/download; https://researchprofile.canterbury.ac.nz/UCResearchProfileResources/Researcher/87506/Curriculum%20Vitae %20-%20JG%20CHASE.pdf. 292 https://www.canterbury.ac.nz/engineering/schools/mechanical/news/2019/uc-engineer-awarded-honoraryprofessorship-in-china.html. 293 http://en.nwpu.edu.cn/info/1175/2971.htm. 294 https://www.researchgate.net/profile/Chao_Xu9; Xu Chao, “Nonlinear Mechanics Modelling for Joint Interface of Assembled Structure,” Chinese Journal of Theoretical and Applied Mechanics 50, no. 1 (2018), https://www.researchgate.net/profile/Chao_Xu9/publication/323656102_Nonlinear_mechanics_modeling_for_join t_interface_of_assembled_structure/links/5aa23c270f7e9badd9a5e3c4/Nonlinear-mechanics-modeling-for-jointinterface-of-assembled-structure.pdf. 295 http://caep-ise.com/info/2.html; http://www.npolicy.org/article_file/Nov2013-Stokes.pdf; http://gscaep.ac.cn/index.php/news/view?id=147; https://web.archive.org/web/20180923161150/http://gscaep.ac.cn/index.php/news/view?id=147; https://archive.is/0SJKm. ; 296 Xu, “Nonlinear Mechanics Modelling.” 297 International Peace Information Service (IPIS) & Omega Research Foundation, Working paper on China North Industries Group Corporation (CNGC) (Antwerp: International Peace Information Service, 2014): 27, https://omegaresearchfoundation.org/sites/default/files/uploads/Publications/Working%20paper%20on %20CNGC%2C%202014.pdf; Evan S. Medeiros et al., A New Direction for China's Defense Industry (Santa Monica: RAND Corporation, 2005): 257, https://www.rand.org/content/dam/rand/pubs/monographs/2005/RAND_MG334.pdf. 298 Tate Nurkin et al., China’s Advanced Weapons Systems (Jane’s by IHS Markit, 2018): 159, 203, https://www.uscc.gov/sites/default/files/Research/Jane%27s%20by%20IHS%20Markit_China%27s %20Advanced%20Weapons%20Systems.pdf; Medeiros et al., A New Direction: 62, 81, passim; International Peace Information Service (IPIS) & Omega Research Foundation, Working Paper 2 on China North Industries Group Corporation (Antwerp: International Peace Information Service, 2014): passim, https://omegaresearchfoundation.org/sites/default/files/uploads/Publications/201703_publicatie-Norinco.pdf. 299 Mark Bromley, Mathieu Duchâtel and Paul Holtom, China’s Exports of Small Arms and Light Weapons (Stockholm: Stockholm International Peace Research Institute, 2013): 28, passim, https://www.sipri.org/sites/default/files/files/PP/SIPRIPP38.pdf; IPIS & Omega, Working Paper 2: 21ff. 300 https://www.treasury.gov/resource-center/sanctions/OFAC-Enforcement/pages/20050527.aspx; https://yaleglobal.yale.edu/content/us-imposes-new-sanctions-china; Shirley A. Kan, China and Proliferation of Weapons of Mass Destruction and Missiles: Policy Issues (Washington DC: Congressional Research Service, 2011): 26f, 67, https://info.publicintelligence.net/RL31555.pdf; Michael D. Swaine, America's Challenge: Engaging a Rising China in the Twenty-First Century (Washington DC: Brookings Insitution, 2012): 238f. 301 https://www.nytimes.com/2017/05/12/world/asia/north-korea-sanctions-loopholes-china-united-states-garmentindustry.html. 302 https://www.researchgate.net/profile/Chao_Xu9. 303 Medeiros et al., A New Direction: 80ff; Mark A. Stokes and Dean Cheng, China’s Evolving Space Capabilities: Implications for U.S. Interests (Arlington: Project 2049 Institute, 2012): 17ff, https://www.uscc.gov/sites/default/files/Research/USCC_China-Space-Program-Report_April-2012.pdf. 304 Kania, Technological Entanglement, 24. 305 https://www.researchgate.net/profile/Chao_Xu9. 306 Stokes and Cheng, China’s Evolving Space Capabilities: 17f. 307 http://mil.huanqiu.com/observation/2014-11/5201984.html; http://www.andrewerickson.com/2014/12/chinasnew-cx-1-supersonic-anti-ship-cruise-missile-wendell-minnicks-after-action-report-from-zhuhai-airshow/. 308 https://www.sciencedirect.com/science/article/abs/pii/S0376042118301015 309 http://mil.news.sina.com.cn/jssd/2016-08-04/doc-ifxutfpf1209004.shtml. 310 http://teacher.nwpu.edu.cn/guoyingqing.html. 311 http://teacher.nwpu.edu.cn/zhenglongxi.html. 312 http://www.cauc.edu.cn/siae/315.html; https://web.archive.org/web/20180923160343/http://www.cauc.edu.cn/siae/315.html; https://archive.is/CCyS9. 313 http://christchurch.chineseconsulate.org/chn/zlgxw/t1150662.htm. 314 http://smse.sjtu.edu.cn/jiaogongdenglu.asp?id=358; https://baike.baidu.com/item/%E9%99%88%E5%B0%8F %E5%A5%87/19388408. 315 https://www.canterbury.ac.nz/engineering/contact-us/people/xiaoqi-chen.html. 316 https://nationalinterest.org/blog/reboot/move-over-g7%E2%80%94were-going-get-democratic-ten-now-163165 317 https://www.mfat.govt.nz/en/trade/trading-weapons-and-controlled-chemicals/which-goods-are-controlled/. 318 http://mtcr.info/partners/. 319 http://mtcr.info/guidelines-for-sensitive-missile-relevant-transfers/. 320 http://mtcr.info/guidelines-for-sensitive-missile-relevant-transfers/. 321 https://www.parliament.nz/resource/en-NZ/SCR_77876/d46ff88e7b61d31fc8fb0063311a75b5c468b05e. 322 https://www.mfat.govt.nz/assets/Strategic-goods-forms/New-Zealand-Strategic-Goods-List-October-2017.pdf. 323 https://www.mfat.govt.nz/assets/Strategic-goods-forms/New-Zealand-Strategic-Goods-List-October-2017.pdf. 324 https://www.mfat.govt.nz/assets/Strategic-goods-forms/New-Zealand-Strategic-Goods-List-October-2017.pdf. 325 https://www.mfat.govt.nz/en/trade/trading-weapons-and-controlled-chemicals/how-to-export-military-and-dualuse-goods/. 326 https://www.mfat.govt.nz/en/trade/trading-weapons-and-controlled-chemicals/how-to-export-military-and-dualuse-goods/. 327 https://www.mfat.govt.nz/en/trade/trading-weapons-and-controlled-chemicals/how-to-export-military-and-dualuse-goods/. 328 https://www.mfat.govt.nz/en/trade/trading-weapons-and-controlled-chemicals/how-to-export-military-and-dualuse-goods/. 329 http://www.legislation.govt.nz/act/public/2018/0004/latest/DLM7038955.html?src=qs, 74-75. 330 http://www.legislation.govt.nz/act/public/2018/0004/latest/DLM7038955.html?src=qs, 77. 331 http://www.legislation.govt.nz/act/public/2018/0004/latest/DLM7038955.html?src=qs, 77. 332 http://www.legislation.govt.nz/act/public/2018/0004/latest/DLM7038955.html?src=qs, 75. 333 http://www.legislation.govt.nz/act/public/2017/0029/48.0/DLM6966275.html#DLM6966280, 5. 334 http://www.legislation.govt.nz/act/public/2017/0029/48.0/DLM6966275.html#DLM6966280, 5. 335 http://www.legislation.govt.nz/act/public/2017/0029/48.0/DLM6966275.html#DLM6966280, 28. 336 http://www.legislation.govt.nz/act/public/2018/0009/latest/DLM7318214.html, 3. 337 http://www.legislation.govt.nz/act/public/2018/0009/latest/DLM7318214.html, 3. 338 http://www.legislation.govt.nz/act/public/2018/0009/latest/DLM7318214.html, 5. 339 https://www.parliament.nz/en/pb/bills-and-laws/bills-proposed-laws/document/BILL_97805/overseas-investmenturgent-measures-amendment-bill 340 https://www.rnz.co.nz/news/panama-papers/303356/nz-at-heart-of-panama-money-go-round 341 https://www.theguardian.com/world/commentisfree/2020/jan/24/new-zealand-needs-to-show-its-serious-aboutaddressing-chinese-interference 342 https://docs.education.gov.au/system/files/doc/other/ed19-0222_-_int_-_ufit_guidelines_acc.pdf 343 https://www.education.gov.au/ufit 344 https://www.aspi.org.au/report/china-defence-universities-tracker 345 Kania, Technological Entanglement, 10. 346 Joske, Picking Flowers, Making Honey, 19. 347 https://www.mfat.govt.nz/assets/Strategic-goods-forms/Public-Consultation-Document.pdf . See related discussions held in 2019 in Australia: https://www.defence.gov.au/publications/reviews/tradecontrols/Docs/Dept_of_Defence.pdf https://www.minister.defence.gov.au/minister/marise-payne/media-releases/defence-trade-controls-act-review