World War II: Сryptography and Сryptanalysis

Categories: World War 2

During the Second World War the complexity with which sensitive communications were sent and broken could not have been achieved, on any practical scale, without the aid of electromechanical devices like the British Bombes or the German Enigmas. Prior instances of sending discreet announcements, including in World War I, relied primarily on the use of codebooks, substitution, transposition, and trench codes to transmit instructions between parties. In modern times, nearly everyone depends on encryption to protect themselves while using a credit card or entering a password online.

As a practice, cryptography, and even cryptanalysis, have been utilized since ancient times, but, because of societal dependence the specific terms as areas of study or interest relating to everyday affairs are relatively new ones. The act of secretly sending and breaking encrypted messages has played a pivotal role in ensuring the success or failure of sensitive communications between military and diplomatic parties throughout history, this is especially true of World War II and the technologies developed around breaking and sending coded messages in the midst of all out warfare.

Get quality help now
Sweet V
Sweet V
checked Verified writer

Proficient in: World War 2

star star star star 4.9 (984)

“ Ok, let me say I’m extremely satisfy with the result while it was a last minute thing. I really enjoy the effort put in. ”

avatar avatar avatar
+84 relevant experts are online
Hire writer

Cryptography is the study and practice of writing and creating algorithms used when encrypting messages. Cryptanalysis is the study and practice of deciphering coded messages or ciphertext without or with only a partial key using a variety of methods such as frequency analysis to reveal meaningful information in otherwise obscured transmissions. By the start of World War II cryptography and cryptanalysis had shifted from being almost exclusively a pen and paper endeavor to relying on the aid of machines to quickly assemble and deconstruct coded messages that could either obfuscate or reveal future plans and actions in sensitive matters.

Get to Know The Price Estimate For Your Paper
Topic
Number of pages
Email Invalid email

By clicking “Check Writers’ Offers”, you agree to our terms of service and privacy policy. We’ll occasionally send you promo and account related email

"You must agree to out terms of services and privacy policy"
Write my paper

You won’t be charged yet!

After the end of the First World War German forces were implementing electromechanical rotor cipher machines to send out secret communications. These devices dubbed Enigmas were in wide use by Germany’s army, navy, and air force well before the start of the Second World War. At the end of the Great War Germany knew it had to modify its encryption protocols after their codes were learned as made evident by the cracking of the Zimmerman Telegram and they did so by utilizing new technology which made polyalphabetic encryption a more feasible option than without the aid of machines. Before the use of these devices, keys and codes could not be disseminated or reset as often and in as great a number of way as with these electromechanical devices and generating a key, code, or cipher would have taken a lot more time and human resources or required a lot less complexity.

Most classic ciphers depended on substitution or transposition. Rather, if a message were delivered that read “All units attack at dawn”, in a transposition cipher the message might read “Lnt talit wtansc ka uaad”. In its most basic form, this method merely shifts around letters that are already a part of the plaintext as opposed to substituting one letter, or group of letters for another letter, or group of letters. Among the most famous of the classic substitution ciphers is the Caesar cipher. This cipher was created over 2,000 years ago by Julius Caesar and is extremely straightforward once you understand how it works. If the message above were sent in English using a Caesar Cipher it would read, “Doo xqlwv dwwdfn dw gdzq”. The algorithm works by shifting each letter three letters forward, so A becomes D, L becomes O, and so on. To decrypt the message the receiving party would be aware of this method of encryption and begin to shift each letter back by three letters to reveal the original text. Given that the key is not known by any interloping parties these methods would have been fairly secure before an educated populous and computers could easily break any traditional methods of encryption.

Prior to the beginning of the Second World War Polish codebreakers had already deduced a method of breaking Enigma codes as elucidated in a periodical commemorating the Polish cryptanalyst Marian Rejewski, stating, “Marian Rejewski of Poland built a working model of an Enigma machine in 1934, along with a decoder, to discover how to read some of Germany's secret messages. Rejewski turned his work over to the British in 1939, which launched their advanced code-breaking efforts. Some say that Rejewski's technical successes shortened the war by two years and saved millions of lives”. Without this initial legwork, even if the men and women working at Bletchley Park had been able to successfully crack the Enigma codes on their own, the amount of time involved in doing so would have been monumental comparatively. Most credit Turing exclusively with the creating of the Bombes used to decipher messages sent by the Germans it isn’t the case. Rejewski had created the original Bomba while working with the Polish Cipher Bureau, he reverse engineered the rotor cipher machines and disseminated the knowledge to the French and British, and had been successfully decrypting transmissions before German forces improved the design by adding more rotors at the start of the war. Turing would later improve upon this technology, in fact, his machine was quicker, bigger, and more efficient, but he was by no means the originator. It was this head start that allowed for such efficient work to be conducted once war had ultimately broken out. Although not the originator, Turing’s improvements on the original Bomba would prove crucial to continuing to crack German communications over the course of the war. These improvements were necessary since at the outset of the war Germany had improved their encryption methods rendering Polish efforts ineffective.

What squashed the Polish codebreaking effort at the outset of the war was not simply the modification of the Enigma devices to include extra rotors or the addition of a plugboard. The main hinderance to continued success lay in the fact that from that point forward the German forces were changing codes daily, therefore Rejewski and others working the task could not keep up over time. This was the catalyst that inspired the need for Turing’s improved Bombe (Paschke 2011). Again, the work of Rejewski played a major role in expediting the progress of Turing and others diligently operating in silence and secrecy at Bletchley Park. In Turing’s own writing he describes at great length the means for making deduction by hand and by machine when breaking coded messages. In his document Bombe and Spider, Turing addresses the complicated nature of this work in stating, “Presumably the method of solution will depend on taking hypotheses about parts of the keys and drawing what conclusions one can, hoping to get either a confirmation or a contradiction.

The parts of the keys involved are the wheel order, the rod start of the crib, whether there are any turnovers in the crib and if so where, and the Stecker. As regards the wheel order one is almost bound to consider all of these separately” (Copeland 2004). What Turing is suggesting is the ability to make certain deductions based on previously intercepted transmissions or the nature of a particular transmission can aid in solving a coded message. A crib, as expressed above, is basically a starting point from where to begin deciphering a message based on what’s already known about the nature of the message or particular code. As text was deciphered this would help to reveal the key being used for all other transmission of the same branch or unit that day unless there was a known emergency requiring a key change. All the rest of the descriptions describe the innerworkings of the Enigma itself including the ability to change rotor position, the individual rotor settings, and the implementation of the plugboard.

The Enigma machines were not terrible machines by nature, and despite a few errors, if utilized strictly according to protocol may have been mostly impervious to Allied meddling. One of the flaws of the devices was the fact that a letter could never be coded as itself, therefore an A in ciphertext would never equal an A in plaintext. This would have been a clue for codebreakers while they were solving a cipher. The most critical flaw was overuse of encrypted transmission, common words, and not updating keys often enough to account for that. The reason for this is quite simple, as more and more messages are created with the same key the more of a pool of data there is to draw from to make deductions. The machines were equipped with anywhere from three to five rotors which contained twenty-six letters on each rotor and each rotor could be placed in any of the three to five positions available offering more combinations of keys available for use. Another modification was the “Steckerboard” or plugboard which offered yet more capabilities to scramble communiques. Even with its flaws these were, when used with the utmost caution, more than capable devices that only failed due to lack of foresight by the end-user and cunning and intelligence being applied by to a problem worthy of attack by the intercepting party.

The secrecy of any encryption depends on the secrecy of the key. Once the underlying mechanism is understood deciphering a communication is simple. This rule acts as the Achilles heel of cryptography. This is one of the ways in which codes had been broken in the past. As with much in the way of information security, if proper measures are taken, user error is the leading cause of a vulnerability being exploited. A good example of this philosophy is the one-time pad method of encryption. This method of encrypting text was sometimes used in WWII but became increasingly widespread in use during the Cold War and is, when properly employed, unbreakable, save the pad falling into the wrong hands. A one-time pad can randomize ciphertext and code beyond the capabilities of pen, paper, math, and deduction to decipher any meaningful output. The only caveat that remains when this method of encryption is employed is not destroying the pad after use or upon capture, or not generating a truly random code to mask the plaintext. On a largescale this practice is unreliable due to the fact that so many pads would have to be dispersed successfully, created, and kept secret in order to be effective.

Although machines like the ones mentioned were paramount alongside the developing technologies of the era, they would have been rendered utterly useless if not for skilled men and women working behind the scenes to operate the devices and close the calculation gaps that couldn’t be performed via automation at the time. This fact is made apparent when considering, in 1941, the Government Code and Cipher School went above their superiors, directly to Winston Churchill himself stating, “Some weeks ago you paid us the honour of a visit, and we believe that you regard our work as important. You will have seen that, thanks largely to the energy and foresight of Commander Travis, we have been well supplied with the ‘bombes’ for the breaking of the German Enigma codes. We think, however, that you ought to know that this work is being held up, and in some cases is not being done at all, principally because we cannot get sufficient staff to deal with it.” The letter goes on to describe the inability to gain adequate staff due to the secretive nature of the work being conducted, creating difficulties in being taken seriously in their requests. The letter also differentiates the code being picked up between different branches of military, how it was being picked up (at one point mentioning wireless traffic in the Middle East), and how to resolve the bottlenecks being ran into by the staff at Bletchley Park. To this day there are still many secrets surrounding the work done in these arenas by both sides which should help to illustrate the difficulties faced when the crew were requesting assistance with internal matters.

One of the greatest technological marvels to come out of the Second World War was the first fully digital electronic computer, the Colossus. Developed at Bletchley Park by Tommy Flowers and Max Newman the Colossus was created to help decipher messages sent directly to and from Hitler and his high command. The computer was the first look into what modern computing would become even though it was not programmable and only built for the specific purpose of cracking German codes, it could store operations in memory which was how it was used to solve the puzzle of the Lorenz cipher (Isaacson 2014). Knowing what German forces were planning from the highest ranks helped to telegraph their moves to the Allies, even playing a crucial role in the events of D-Day. The computer was massive, consisted of vacuum tubes, operated via paper tape, and did not include a microprocessor. By the end of the war there were, in total, nine Colossi operating at Bletchley Park. The messages sent by German high command were referred to as “Tunny” by the British codebreaker, which was a colloquial term for tuna fish. These messages were sent in binary code via an electric teleprinter as opposed to the Morse code used by the Enigma (B. Copeland 2017). The invention of this computer was the pinnacle of technological advancement for the time and paved the way for computers to develop into the powerful, and paradoxically compact devices that surround us today.

Along with the development of new and more capable technologies such as the Colossus computer, the work accomplished unscrambling intercepted German transmissions at Britain’s Government Code & Cipher School during World War II was vital to the Allies war efforts. If not for the working men and women sworn to secrecy, working side by side with complicated machines, at Bletchley Park the war may have lasted longer than it did. It is difficult to express just how important the breakthroughs of the mid 1900’s were to laying the foundations of encryption and computing as we understand them today. Even with all that we know about the goings on at Bletchley Park now there is still certainly so many stories left untold due to the secret nature of the work performed, coupled the untimely death of Alan Turing and the passing of time. It’s hard to say how advancements in encryption and computer science would have developed if not for the war, but, one thing is for certain, they would have continued their tandem growth dependent on the other for advancement and practical use.

By the 1900’s it was made apparent that military intelligence played a critical role in either winning or losing the battle and the war. If not for the interception of the Zimmerman Telegram America may not have gotten involved during the First World War and events could have played out wildly differently. If not for British intelligence breaking German Transmission in World War 2 countless battles could have been lost, ships sank, and Germany could have managed to expand further, perhaps even besting the Allied forces. There is no way of knowing for certain, but without these key events conspiring history would not be the same story as the one we know today.

Works Cited

  1. Copeland, Alan Turing and Jack B. 2004. The Essential Turing. Oxford: Clarendon Press. Accessed Novemberr 5, 2018. http://ezp.gvltec.edu:2048/login?url=http://search.ebscohost.com/login.aspx?direct=true&db=e000xna&AN=176999&site=ehost-live&scope=site.
  2. Copeland, Alan Turing and Jack. 1941. Letter to Winston Churchill. Oxford: Clarendon Press. Accessed November 5, 2018. http://ezp.gvltec.edu:2048/login?url=http://search.ebscohost.com/login.aspx?direct=true&db=e000xna&AN=176999&site=ehost-live&scope=site.
  3. Copeland, B.J. 2017. Colossus. August 16. Accessed November 5, 2018. https://www.britannica.com/technology/Colossus-computer.
  4. Dooley, John F. 2016. America’s First Code-Breakers – How the U.S. Military Helped Win the WW1 Intelligence War. May 30. Accessed November 5, 2018. https://militaryhistorynow.com/2016/05/30/uncle-sams-first-code-breakers-how-the-u-s-military-helped-win-the-ww1-intelligence-war/.
  5. Gannon, James. 2001. 'The Enigma Demystified.' In Stealing Secrets, Telling Lies: How Spies and Codebreakers Helped Shape the Twentieth Century, by James Gannon, 27 & 28. New York City: Potomac Books. Accessed November 5, 2018. https://books.google.com/books id=JRlCh1CnTloC&printsec=frontcover&dq=stealing+secrets+telling+lies&hl=en&sa=X&ved=0ahUKEwj81YWu873eAhVIulMKHctqA78Q6AEIKjAA#v=onepage&q=stealing%20secrets%20telling%20lies&f=false.
  6. Isaacson, Walter. 2014. The Innovators. Simon & Schuster. Accessed November 5, 2018.
  7. Karwatka, Dennis. 2017. 'Marian Rejewki and His Role in Breaking the Enigma Code.' Tech Directions 10. Accessed November 5, 2018. http://ezp.gvltec.edu:2087/ehost/pdfviewer/pdfviewer?vid=3&sid =c9900c39-764f-4db9-b394-504f4dd4f942%40sessionmgr101.
  8. McDonald, Nicholas G. 2009. 'Past, Present, and Future Methods of Cryptography and Data Encryption.' EncryptionResearchReview. May 6. Accessed November 5, 2018. https://pubweb.eng.utah.edu/~nmcdonal/Tutorials/EncryptionResearchReview.pdf.
  9. Museum, Crypto. 2012. Enigma History. March 14. Accessed November 5, 2018. http://www.cryptomuseum.com/crypto/enigma/hist.htm.
  10. Paschke, Jean. 2011. 'The Code-Breakers of Bletchley Park.' British Heritage 30. Accessed November 5, 2018. http://search.ebscohost.com/login.aspx?direct=true&db=khh&AN=58547124&site=ehost-live&scope=site.
  11. Rijmenants, Dirk. 2006. Cipher Machines and Cryptology. May 28. Accessed November 5, 2018. http://users.telenet.be/d.rijmenants/en/onetimepad.htm.
Updated: Apr 23, 2021
Cite this page

World War II: Сryptography and Сryptanalysis. (2021, Apr 23). Retrieved from https://studymoose.com/world-war-ii-sryptography-and-sryptanalysis-essay

World War II: Сryptography and Сryptanalysis essay
Live chat  with support 24/7

👋 Hi! I’m your smart assistant Amy!

Don’t know where to start? Type your requirements and I’ll connect you to an academic expert within 3 minutes.

get help with your assignment