Skip to main content

Breaking Additive Systems

  • Chapter
  • First Online:
  • 1064 Accesses

Abstract

This chapter discusses methods of attacking additive systems whose book groups are randomly chosen, rather than all being multiples of three. The whole process is much harder. Captured documents often helped in the later years of the Pacific War.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   129.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Hardcover Book
USD   169.99
Price excludes VAT (USA)
  • Durable hardcover edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Notes

  1. 1.

    The science (or art?) of going from the intercepted messages in a given additive cipher to the original book groups is recorded in at least four places. One of these is Cryptanalysis of an Enciphered Code Problem which uses British training material from about 1941. This was edited by Wayne Barker and published by Aegean Park Press. The process is called stripping the messages and Central Bureau found it convenient to put together its own instructional booklet called Stripping 2468. This has survived in NARA RG457. The third reference is the Budiansky Battle of Wits book already mentioned. The keen reader eventually learns what flags were and various other tricks. The fourth is NARA RG457 Box 831 which gives a report on the breaking of the Water Transport Code in May 1943. By then the indicator systems presented no problem (see Chap. 14), the additive table was well on the way to full recovery but much work remained to be done.

  2. 2.

    NARA RG38 Box 185, 5750/119. This was written a few years after the event and contains a comment that memories of captures of cryptological material were already fading. The AWM Research Centre file AWM124 4/269 contains the ATIS standing operating procedure for the SWPA including: ‘All captured enemy codes, ciphers and cryptographic material of any kind will be delivered as promptly as possible to the representative of the Chief Signal Officer designated for the purpose with the Task Force capturing the material.’ Captures did happen and their exploitation was given priority.

    Part F of the CBTR remarks that much cryptological material was captured in 1945. This is scarcely surprising: an army in retreat is likely to leave code books and associated material in places where they can be captured or found.

    No systematic record of captures of either IJN or IJA material appears to have survived. Likewise there is no record of cribs, that is signals sent both in a known cipher system and a new system.

  3. 3.

    It is quite possible that the triple of common differences with sum the 0000 group does not come from three common book groups as hypothesised. The cryptologist who stumbled into such a situation would eventually recognise it, go back and start again.

  4. 4.

    The relevant part of the CBTR is quoted as ‘Paragraph J’ in Sect. 14.2.

  5. 5.

    In the very special context relevant to the JN-25 cipher systems, the method of Hall weights can be used here. This is discussed in Sect. 15.3.

  6. 6.

    See for example NARA RG457, A1 9032, Box 705, files 1741 and 1743 on Tape scanner for double repeats, Japanese JN-25 traffic, 1943–1945. The Copperhead I device was introduced by Op-20-G to search for double hits. It was made in the NCR factory at Dayton, Ohio, but will not be discussed further in this book.

    Sections 15.3 and 15.4 of Chap. 15 deals with hits for JN-25.

  7. 7.

    The paper may be found in Cryptologia 30(3), July 2006, 212–235.

  8. 8.

    A good reference for this is in the CBTR paragraph marked ‘J’ in Sect. 14.2.

  9. 9.

    This is described by Stephen Budiansky on page 216 of Battle of Wits. The NARA College Park reference is History of GYP-1, RG38, CNSG, Box 116, 5750/202. Comparison may be made with CBTR paragraphs L and M quoted in Sect. 14.2.

Author information

Authors and Affiliations

Authors

Appendices

Appendix 1 Recovering the Primary

The motivation here is to explain the extract from the CBTR quoted in Sect. 8.18:

It seems that at least one of four conditions is needed to solve one of these codes:

(3) The code book must be heavily patterned and these patterns are clear from the differences of groups in the same column when the messages have been set in depth [that is, are clear from a set of non-primary book groups].

In general the systematic allocation of book groups in a code book has a strong tendency to produce insecurity.

Initially we work with a contrived example of recovering the primary book groups slightly different from the 1940 work of Driscoll and Currier on JN-25A. (See Sect. 5.5.) It is assumed that decryption by differences of a 5-digit additive cipher has been carried out to some extent and that one common book group has been taken to be 00000. The following non-primary book groups have been ‘evaluated’, that is the meaning established.

Table 5

Unevaluated common non-primary book groups are assumed to be:

$$\displaystyle\begin{array}{rcl} \begin{array}{@{\quad }l@{\quad }l@{\quad }l@{\quad }l@{\quad }l@{\quad }l@{\quad }l@{\quad }l@{\quad }l@{\quad }l} \quad 40697\quad &43425\quad &52736\quad &92477\quad &77018\quad &24423\quad &60461\quad &95132\quad &83413\quad &56951\\ \quad 53722\quad &79043\quad &18641\quad &67858\quad &69202\quad &38293\quad &95183\quad &10030\quad &71895\quad &38920\\ \quad \quad \end{array} & & {}\\ \end{array}$$

No information is needed about the meaning (‘value’) of 00000 or any of these 20 other non-primary book groups.

There seems to be a pattern in the non-primary groups for 1, 4, 10, 27, 50 and 256. Indeed if 60500 is (false) subtracted from each of these groups a new set of non-primary book groups is obtained:

Table 6

The new batch of non-primary groups looks much more promising. However the fourth and fifth digits for the numerals are still messy. The best chance of fixing this up is to try successively (false) subtracting 00000, 00001, 00002, , 00099 from these six groups and examining the 100 line table that begins:

Table 7

One line of this table is:

Table 8

It is quite possible to jump to this line after writing out only three or four other lines in the table.

In this line the fourth and fifth digits of each group form a pattern: in each case they correspond to the (ordinary, not false) double of the sum of the first three digits. And so we may try (false) subtracting 60538 from each of the original non-primary book groups. This yields:

Table 9

and

Table 10

The recovery of the code book would now advance rapidly. The book groups for lots of numerals would now become obvious. Other sequences, such as January, February, March, , might well also have book groups allocated systematically and so be easily worked out.

This method makes no use of the values of any common non-primary book group other than the six displayed above.

The experienceFootnote 9 of Driscoll and Currier was somewhat different. They used GATs in depth to calculate differences of JN-25A book groups and obtained non-primary book groups as before. It was then noticed that 13343, 13445, 13547, 13649 and certain other common non-primary book groups are in almost arithmetic progression. (This time the non-primary book groups are those that actually occurred.) In particular, the last digit of each is odd. Something like this had been observed before in an old additive cipher. So it seemed reasonable to look at the new system of (possibly) non-primary book groups obtained by subtracting 13241 from each. (No doubt several other possible new systems of non-primary groups had been tried first.) This yielded 00102, 00204, 00306, and 00408 as common (possibly) non-primary book groups. It would now be natural to investigate whether these were in fact primary book groups for the numerals 1, 2, 3 and 10. It would then be noticed that 05010, 10002 also occurred frequently in the new system of non-primary book groups and work out that these most likely corresponded to the numerals 50 and 100. Thus Driscoll and Currier could work out that the primary book groups were likely to all be obtainable from the set of non-primary book groups by subtracting 13241.

Driscoll and Currier would then have examined a list of common primary book groups something like the list of 20 in the contrived example. They noticed fairly quickly that all were multiples of three. There was another pattern that confirmed that the new set of probably primary book groups were in fact primary.

Appendix 2 Another Cipher

This book has put much emphasis on the principal additive cipher systems used by the IJN and IJA. There were numerous other systems. The following Op-20-G document of 24 January 1945 entitled Equipment for Decryption of Japanese Strip Cipher is included as a start to restoring the balance. It is to be found in the excellent Dayton code breakers web site and is further evidence of the creativity of the USN Computing Machine Laboratory and its technical director, Joseph Desch.

  1. 1.

    The Japanese strip system recently introduced makes use of 48 Kana strips. Thirty of these strips are selected from a stock of 100. Certain of these strips are omitted while others are turned over. One interesting variant is the use of a transparent plastic strip board which permits hourly change from obverse to reverse side of the board. Hand methods of decipherment of this system are extremely laborious.

  2. 2.

    A project was initiated on 16 December 1944 to build a machine which would accomplish the complicated process of decipherment directly from a keyboard to a page copy. This equipment involves over 1,000 relays, 50,000 soldered connections, stepping switches, controls, etc. Less than 30 days elapsed between the original inception of the project and the completion of the equipment which is now in operation in our Pacific section. Original rough designs were prepared by our research group. The equipment was designed, fabricated, wired and assembled by naval personnel attached to the U. S. Naval Computing Machine Laboratory, Dayton, Ohio.

  3. 3.

    The personnel most intimately connected with the project put forward tremendous efforts in making the equipment quickly available. It is suggested that enclosure (A) be forwarded as a commendation to the personnel most intimately concerned. Enclosure (B) will be forwarded to the Bureau of Ships for inclusion in the service records of these personnel.

Rights and permissions

Reprints and permissions

Copyright information

© 2014 Springer International Publishing Switzerland

About this chapter

Cite this chapter

Donovan, P., Mack, J. (2014). Breaking Additive Systems. In: Code Breaking in the Pacific. Springer, Cham. https://doi.org/10.1007/978-3-319-08278-3_12

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-08278-3_12

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-08277-6

  • Online ISBN: 978-3-319-08278-3

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics