In this Book

  • Nested Security: Lessons in Conflict Management from the League of Nations and the European Union
  • Book
  • Erin K. Jenne
  • 2015
  • Published by: Cornell University Press
buy this book Buy This Book in Print
summary

Why does soft power conflict management meet with variable success over the course of a single mediation? In Nested Security, Erin K. Jenne asserts that international conflict management is almost never a straightforward case of success or failure. Instead, external mediators may reduce communal tensions at one point but utterly fail at another point, even if the incentives for conflict remain unchanged. Jenne explains this puzzle using a "nested security" model of conflict management, which holds that protracted ethnic or ideological conflicts are rarely internal affairs, but rather are embedded in wider regional and/or great power disputes. Internal conflict is nested within a regional environment, which in turn is nested in a global environment. Efforts to reduce conflict on the ground are therefore unlikely to succeed without first containing or resolving inter-state or trans-state conflict processes.

Nested security is neither irreversible nor static: ethnic relations may easily go from nested security to nested insecurity when the regional or geopolitical structures that support them are destabilized through some exogenous pressure or shocks, including kin state intervention, transborder ethnic ties, refugee flows, or other factors related to regional conflict processes. Jenne argues that regional security regimes are ideally suited to the management of internal conflicts, because neighbors that have a strong incentive to work for stability provide critical hard-power backing to soft-power missions. Jenne tests her theory against two regional security regimes in Central and Eastern Europe: the interwar minorities regime under the League of Nations (German minorities in Central Europe, Hungarian minorities in the Carpathian Basin, and disputes over the Åland Islands, Memel, and Danzig), and the ad hoc security regime of the post–Cold War period (focusing on Russian-speaking minorities in the Baltic States and Albanian minorities in Montenegro, Macedonia, and northern Kosovo).

Why does soft power conflict management meet with variable success over the course of a single mediation? In Nested Security, Erin K. Jenne asserts that international conflict management is almost never a straightforward case of success or failure. Instead, external mediators may reduce communal tensions at one point but utterly fail at another point, even if the incentives for conflict remain unchanged. Jenne explains this puzzle using a "nested security" model of conflict management, which holds that protracted ethnic or ideological conflicts are rarely internal affairs, but rather are embedded in wider regional and/or great power disputes. Internal conflict is nested within a regional environment, which in turn is nested in a global environment. Efforts to reduce conflict on the ground are therefore unlikely to succeed without first containing or resolving inter-state or trans-state conflict processes.Nested security is neither irreversible nor static: ethnic relations may easily go from nested security to nested insecurity when the regional or geopolitical structures that support them are destabilized through some exogenous pressure or shocks, including kin state intervention, transborder ethnic ties, refugee flows, or other factors related to regional conflict processes. Jenne argues that regional security regimes are ideally suited to the management of internal conflicts, because neighbors that have a strong incentive to work for stability provide critical hard-power backing to soft-power missions. Jenne tests her theory against two regional security regimes in Central and Eastern Europe: the interwar minorities regime under the League of Nations (German minorities in Central Europe, Hungarian minorities in the Carpathian Basin, and disputes over the Åland Islands, Memel, and Danzig), and the ad hoc security regime of the post–Cold War period (focusing on Russian-speaking minorities in the Baltic States and Albanian minorities in Montenegro, Macedonia, and northern Kosovo).

Table of Contents

restricted access Download Full Book
  1. Cover
  2. restricted access
    • Download PDF Download
  1. Title Page, Copyright Page
  2. restricted access
    • Download PDF Download
  1. Contents
  2. p. v
  3. restricted access
    • Download PDF Download
  1. Acknowledgments
  2. pp. vii-viiii
  3. restricted access
    • Download PDF Download
  1. Abbreviations
  2. pp. ix-x
  3. restricted access
    • Download PDF Download
  1. Introduction
  2. pp. 1-10
  3. restricted access
    • Download PDF Download
  1. 1. The Promises and Pitfalls of Cooperative Conflict Management
  2. pp. 11-26
  3. restricted access
    • Download PDF Download
  1. 2. The Theory of Nested Security
  2. pp. 27-47
  3. restricted access
    • Download PDF Download
  1. 3. Preventive Diplomacy in Interwar Europe
  2. pp. 48-79
  3. restricted access
    • Download PDF Download
  1. 4. Induced Devolution in Interwar Europe
  2. pp. 80-104
  3. restricted access
    • Download PDF Download
  1. 5. Preventive Diplomacy in Post–Cold War Europe
  2. pp. 105-135
  3. restricted access
    • Download PDF Download
  1. 6. Induced Devolution in Post–Cold War Europe
  2. pp. 136-164
  3. restricted access
    • Download PDF Download
  1. 7. Nested Security beyond Europe
  2. pp. 165-177
  3. restricted access
    • Download PDF Download
  1. Great Powers and Cooperative Conflict Management
  2. pp. 178-194
  3. restricted access
    • Download PDF Download
  1. Notes
  2. pp. 195-216
  3. restricted access
    • Download PDF Download
  1. References
  2. pp. 217-238
  3. restricted access
    • Download PDF Download
  1. Index
  2. pp. 239-248
  3. restricted access
    • Download PDF Download
Back To Top

This website uses cookies to ensure you get the best experience on our website. Without cookies your experience may not be seamless.