Skip to main content

LUP Student Papers

LUND UNIVERSITY LIBRARIES

Toward establishing CO2-securitization’s warning process and likely non-conclusion

Floderus, Sören LU (2022) UNDA23 20221
Department of Political Science
Abstract
For understanding undue politicization, Wilhelm Agrell and Gregory Treverton in their book National Intelligence and Science (2015) describe ‘Intelligence Modes of Science’ at work in also science’s policy-maker-analyst interface, while analytical social epistemology points at medialization as additional background. In this paper, securitization’s process is used as frame for exploring how IPCC’s, the Intergovernmental Panel on Climate Change, claim at its conclusion (Brauch, 2009) fares in the area of CO2/climate, for an independent account and with an eye for Swedish processes in particular as they’ve been covered. Having first arrived at conditions for systematic review, including its probing narrative-meta approach selected, a look at... (More)
For understanding undue politicization, Wilhelm Agrell and Gregory Treverton in their book National Intelligence and Science (2015) describe ‘Intelligence Modes of Science’ at work in also science’s policy-maker-analyst interface, while analytical social epistemology points at medialization as additional background. In this paper, securitization’s process is used as frame for exploring how IPCC’s, the Intergovernmental Panel on Climate Change, claim at its conclusion (Brauch, 2009) fares in the area of CO2/climate, for an independent account and with an eye for Swedish processes in particular as they’ve been covered. Having first arrived at conditions for systematic review, including its probing narrative-meta approach selected, a look at climate communities allows to navigate a loose yet not too inclusive review protocol around the critical issue of medium-term solar-climatic linkage. Further recalling how Trine Villumsen Berling (2011) highlights the role of knowledge in relation to securitization’s threat-clarification step, its absence in IPCC’s ‘climb’ is noted, what also jeopardizes subsequent legitimization in that it involves convincing communication. For an attempt to sort out arguments, combatants in the wider climate war display all Hirschman’s reform-historic argument patterns with both ‘reactionaries’ and ‘progressives’, however complicated by the varying mechanisms involved. Agrell’s (2015, p 171) ‘towering’ warning processes get to illustrate how having same-side combatants escalating at both threat and defense side, building also politics of fear, carries the risk of seeing defense measures turned against the referent object, what resonates with also Huysmans (2002). Finally, stakeholders in mainstream media, with industry’s quality work, insurance, and in energy policy-making are overviewed, for all such, as part of anyone’s check on posture. (Less)
Please use this url to cite or link to this publication:
author
Floderus, Sören LU
supervisor
organization
course
UNDA23 20221
year
type
L2 - 2nd term paper (old degree order)
subject
keywords
Securitization, Climate, Warning process
language
English
id
9081963
date added to LUP
2022-08-09 12:07:07
date last changed
2022-08-09 12:07:07
@misc{9081963,
  abstract     = {{For understanding undue politicization, Wilhelm Agrell and Gregory Treverton in their book National Intelligence and Science (2015) describe ‘Intelligence Modes of Science’ at work in also science’s policy-maker-analyst interface, while analytical social epistemology points at medialization as additional background. In this paper, securitization’s process is used as frame for exploring how IPCC’s, the Intergovernmental Panel on Climate Change, claim at its conclusion (Brauch, 2009) fares in the area of CO2/climate, for an independent account and with an eye for Swedish processes in particular as they’ve been covered. Having first arrived at conditions for systematic review, including its probing narrative-meta approach selected, a look at climate communities allows to navigate a loose yet not too inclusive review protocol around the critical issue of medium-term solar-climatic linkage. Further recalling how Trine Villumsen Berling (2011) highlights the role of knowledge in relation to securitization’s threat-clarification step, its absence in IPCC’s ‘climb’ is noted, what also jeopardizes subsequent legitimization in that it involves convincing communication. For an attempt to sort out arguments, combatants in the wider climate war display all Hirschman’s reform-historic argument patterns with both ‘reactionaries’ and ‘progressives’, however complicated by the varying mechanisms involved. Agrell’s (2015, p 171) ‘towering’ warning processes get to illustrate how having same-side combatants escalating at both threat and defense side, building also politics of fear, carries the risk of seeing defense measures turned against the referent object, what resonates with also Huysmans (2002). Finally, stakeholders in mainstream media, with industry’s quality work, insurance, and in energy policy-making are overviewed, for all such, as part of anyone’s check on posture.}},
  author       = {{Floderus, Sören}},
  language     = {{eng}},
  note         = {{Student Paper}},
  title        = {{Toward establishing CO2-securitization’s warning process and likely non-conclusion}},
  year         = {{2022}},
}