Fialka

Last updated
Fialka
FIALKA-overall.jpg
The advanced Russian cipher machine Fialka (M-125)
Classification Rotor machine
Industry Military
PoweredYes

In cryptography, Fialka (M-125) is the name of a Cold War-era Soviet cipher machine. A rotor machine, the device uses 10 rotors, each with 30 contacts along with mechanical pins to control stepping. It also makes use of a punched card mechanism. Fialka means "violet" in Russian. Information regarding the machine was quite scarce until c. 2005 because the device had been kept secret. [1]

Contents

Fialka contains a five-level paper tape reader on the right hand side at the front of the machine, and a paper tape punch and tape printing mechanism on top. The punched-card input for keying the machine is located on the left hand side. The Fialka requires 24 volt DC power and comes with a separate power supply that accepts power at 100 to 250 VAC, 50–400 Hz by means of an external selector switch. [2]

The machine's rotors are labelled with Cyrillic, requiring 30 points on the rotors; this is in contrast to many comparable Western machines with 26-contact rotors, corresponding to the Latin alphabet. The keyboard, at least in the examples of East German origin, had both Cyrillic and Latin markings. There are at least two versions known to exist, the M-125-MN and the M-125-3MN. The M-125-MN had a typewheel that could handle Latin and Cyrillic letters. The M-125-3MN had separate typewheels for Latin and Cyrillic. The M-125-3MN had three modes, single shift letters, double shift with letters and symbols, and digits only, for use with code books and to superencrypt numeric ciphers.

Encryption mechanism

Ten Fialka rotors fitted inside the machine. FIALKA-rotors-in-machine.jpg
Ten Fialka rotors fitted inside the machine.
Rotor stack removed from the machine, showing the 30 contact pins. FIALKA-rotors-closeup-on-shaft.jpg
Rotor stack removed from the machine, showing the 30 contact pins.

The Fialka rotor assembly has 10 rotors mounted on an axle and a 30 by 30 commutator (Kc 30x30). The commutator consists of two sets of 30 contact strips set at right angles to each other. A punched card is placed between the two sets of contacts via a door on the left hand side of the unit. Each punched card has 30 holes, with exactly one hole per row and column pair, and thereby specifies a permutation of the 30 rotor contact lines. This feature is comparable to the plug board on the Enigma machine, but is much stronger as it offers full permutation of the contacts as opposed to the pairwise swapping of letters on the Enigma. A triangular plate was used to enter the null permutation for testing purposes.

There are two types of rotors:

Adjacent rotors step in opposite directions. A spare rotor assembly could be kept in the unit's top cover. The Fialka machines were originally delivered with two sets of rotors, one with black lettering in the machine assemblage, and one set with red lettering supplied in a metal cylinder inside the dustcover. [3] The singly most crucial flaw in the Enigma design was that letter substitutions were reciprocal and that in particular a letter could never encrypt to itself. [4] The Russians clearly learned from this in designing Fialka such that it is possible for a letter to encrypt to itself. [5] Other weaknesses of Enigma, such as the regular stepping of the wheels and limited effect of the plugboard were also improved on Fialka.

Fialka in Museum of Military History Vienna Fialka, Russian rotary cypher machine, detail.jpg
Fialka in Museum of Military History Vienna

Keying material

The keying material for the Fialka consists of a daily key book, a message key book and a message identifier book for broadcast traffic. The daily key book contains day keys for one month. A day key consists of a key table (in Cyrillic) and a punched card. For fixed rotor systems, the key table specifies the order of the rotors on the axle and the initial rotor settings to be used to decrypt the indicator of broadcast messages. As its name implies, the day key is valid (has a cryptoperiod in NSA parlance) for 24 hours and was changed at 00:01 hours. For the disassemblable rotors, the table also specifies the electrical insert for each outer rotor, which side was to be up, and the orientation of the insert relative to the outer rotor. Here is a sample M-125-3NM day key table for use on the 14th of the month:

ИДЖЗА ВКБГЕ 14
OCAHE PTБВЕ
БДВИА ГЕЗКЖ
2II22 I22I2
КУЛКЮ ЫХВУГ

The message key table contained the initial rotor settings to be used with each message. A message key was never to be used more than once. The keying material was distributed in a foil-covered package, with the daily key tables and punched cards fan-folded in a pouch with perforations between each item. The other tables were in a side pouch.

Design measures against information leakage

Design factors in various cryptographic devices can result in the physical leakage of information that may compromise the security of the system to varying degrees. This is commonly known as side-channel leakage or TEMPEST. The following describe appropriate counter measures that were taken in the design of Fialka.

Power supply unit

Fialka draws differing amounts of current depending on which (5-bit) encoded letter is printed or paper punched. If the power supply was plugged into the mains there would be an opportunity for the small power fluctuations to be observed by an eavesdropper.

In order to mask any mains supplied power fluctuations a data cable fed back from the Fialka machine to the power supply unit (PSU) indicating which letter was being output allowing the supply to compensate for the differing loads. The PSU was designed with a compensating circuit with five artificial load resistors which would be powered depending on the signal from the feedback cable. [6] In addition to this, the PSU injects a strong noise signal into the power line, to further mask any remaining glitches or transient effects which could compromise the cipher.

Comparison with other rotor machines

The Fialka design is derived from contemporary rotor-based cipher machines, such as Enigma, the Swiss NEMA and the American KL-7. NEMA only had 5 electrical rotors vis-à-vis the Fialka's 10, and furthermore NEMA lacked a punched card commutator or equivalent such as a plug board. Fialka is most comparable to the U.S. KL-7 which has eight electrical rotors and also lacks a commutator, but its keyboard permutation switch eliminated the need for a reflector (which had proven to be a weakness in the Enigma system).

See also

Related Research Articles

<span class="mw-page-title-main">Enigma machine</span> German cipher machine

The Enigma machine is a cipher device developed and used in the early- to mid-20th century to protect commercial, diplomatic, and military communication. It was employed extensively by Nazi Germany during World War II, in all branches of the German military. The Enigma machine was considered so secure that it was used to encipher the most top-secret messages.

<span class="mw-page-title-main">Typex</span> British cipher machine

In the history of cryptography, Typex machines were British cipher machines used from 1937. It was an adaptation of the commercial German Enigma with a number of enhancements that greatly increased its security. The cipher machine was used until the mid-1950s when other more modern military encryption systems came into use.

<span class="mw-page-title-main">Type B Cipher Machine</span> Japanese diplomatic code named Purple by the US

In the history of cryptography, the "System 97 Typewriter for European Characters" or "Type B Cipher Machine", codenamed Purple by the United States, was an encryption machine used by the Japanese Foreign Office from February 1939 to the end of World War II. The machine was an electromechanical device that used stepping-switches to encrypt the most sensitive diplomatic traffic. All messages were written in the 26-letter English alphabet, which was commonly used for telegraphy. Any Japanese text had to be transliterated or coded. The 26-letters were separated using a plug board into two groups, of six and twenty letters respectively. The letters in the sixes group were scrambled using a 6 × 25 substitution table, while letters in the twenties group were more thoroughly scrambled using three successive 20 × 25 substitution tables.

<span class="mw-page-title-main">SIGABA</span> American cipher machine

In the history of cryptography, the ECM Mark II was a cipher machine used by the United States for message encryption from World War II until the 1950s. The machine was also known as the SIGABA or Converter M-134 by the Army, or CSP-888/889 by the Navy, and a modified Navy version was termed the CSP-2900.

<span class="mw-page-title-main">Hebern rotor machine</span> Electro-mechanical encryption machine

The Hebern Rotor Machine was an electro-mechanical encryption machine built by combining the mechanical parts of a standard typewriter with the electrical parts of an electric typewriter, connecting the two through a scrambler. It is the first example of a class of machines known as rotor machines that would become the primary form of encryption during World War II and for some time after, and which included such famous examples as the German Enigma.

<span class="mw-page-title-main">Rotor machine</span>

In cryptography, a rotor machine is an electro-mechanical stream cipher device used for encrypting and decrypting messages. Rotor machines were the cryptographic state-of-the-art for much of the 20th century; they were in widespread use in the 1920s–1970s. The most famous example is the German Enigma machine, the output of which was deciphered by the Allies during World War II, producing intelligence code-named Ultra.

Articles related to cryptography include:

<span class="mw-page-title-main">Bombe</span> Codebreaking device created at Bletchley Park (United Kingdom)

The bombe was an electro-mechanical device used by British cryptologists to help decipher German Enigma-machine-encrypted secret messages during World War II. The US Navy and US Army later produced their own machines to the same functional specification, albeit engineered differently both from each other and from Polish and British bombes.

<i>Bomba</i> (cryptography) Polish decryption device

The bomba, or bomba kryptologiczna, was a special-purpose machine designed around October 1938 by Polish Cipher Bureau cryptologist Marian Rejewski to break German Enigma-machine ciphers.

<span class="mw-page-title-main">Cryptanalysis of the Enigma</span> Decryption of the cipher of the Enigma machine

Cryptanalysis of the Enigma ciphering system enabled the western Allies in World War II to read substantial amounts of Morse-coded radio communications of the Axis powers that had been enciphered using Enigma machines. This yielded military intelligence which, along with that from other decrypted Axis radio and teleprinter transmissions, was given the codename Ultra.

<span class="mw-page-title-main">Zygalski sheets</span> Cryptologic technique used in World War II

The method of Zygalski sheets was a cryptologic technique used by the Polish Cipher Bureau before and during World War II, and during the war also by British cryptologists at Bletchley Park, to decrypt messages enciphered on German Enigma machines.

<span class="mw-page-title-main">KL-7</span> Rotor encryption machine

The TSEC/KL-7, also known as Adonis was an off-line non-reciprocal rotor encryption machine. The KL-7 had rotors to encrypt the text, most of which moved in a complex pattern, controlled by notched rings. The non-moving rotor was fourth from the left of the stack. The KL-7 also encrypted the message indicator.

In the history of cryptography, the NEMA (NEue MAschine) ("new machine"), also designated the T-D (Tasten-Druecker-Maschine) ("key-stroke machine"), was a 10-wheel rotor machine designed by the Swiss Army during the World War II as a replacement for their Enigma machines.

This article contains technical details about the rotors of the Enigma machine. Understanding the way the machine encrypts requires taking into account the current position of each rotor, the ring setting and its internal wiring.

<span class="mw-page-title-main">Cyclometer</span> Cryptologic device

The cyclometer was a cryptologic device designed, "probably in 1934 or 1935," by Marian Rejewski of the Polish Cipher Bureau's German section (BS-4), to catalog the cycle structure of Enigma permutations, thereby facilitating the decryption of German Enigma ciphertext.

In cryptography, the clock was a method devised by Polish mathematician-cryptologist Jerzy Różycki, at the Polish General Staff's Cipher Bureau, to facilitate decrypting German Enigma ciphers. The method determined the rightmost rotor in the German Enigma by exploiting the different turnover positions. For the Poles, learning the rightmost rotor reduced the rotor-order search space by a factor of 3. The British improved the method, and it allowed them to use their limited number of bombes more effectively.

The card catalog, or "catalog of characteristics," in cryptography, was a system designed by Polish Cipher Bureau mathematician-cryptologist Marian Rejewski, and first completed about 1935 or 1936, to facilitate decrypting German Enigma ciphers.

The grill method, in cryptology, was a method used chiefly early on, before the advent of the cyclometer, by the mathematician-cryptologists of the Polish Cipher Bureau in decrypting German Enigma machine ciphers. The Enigma rotor cipher machine changes plaintext characters into cipher text using a different permutation for each character, and so implements a polyalphabetic substitution cipher.

<span class="mw-page-title-main">Plugboard</span> Control panel using electrical patch cords

A plugboard or control panel is an array of jacks or sockets into which patch cords can be inserted to complete an electrical circuit. Control panels are sometimes used to direct the operation of unit record equipment, cipher machines, and early computers. The array of holes is often contained in a flat removable panel that can be inserted into a machine and pressed against an array of contacts. This allows the machine to be quickly switched between different applications.

<span class="mw-page-title-main">Marian Rejewski</span> Polish mathematician and cryptologist (1905–1980)

Marian Adam Rejewski was a Polish mathematician and cryptologist who in late 1932 reconstructed the sight-unseen German military Enigma cipher machine, aided by limited documents obtained by French military intelligence.

References

  1. Reuvers, Paul; Simons, Marc (June 2009). "Fialka Reference Manual 2.0" (PDF) (Detailed description of the Russian Fialka cipher machines, 144 pages. ed.). Retrieved 6 Feb 2021.
  2. Reuvers, Paul; Simons, Marc (June 2009). "Fialka Reference Manual 2.0" (PDF) (Detailed description of the Russian Fialka cipher machines, 144 pages. ed.). p. 31.
  3. Reuvers, Paul; Simons, Marc (June 2009). "Fialka Reference Manual 2.0" (PDF) (Detailed description of the Russian Fialka cipher machines, 144 pages. ed.). p. 40.
  4. Huttenhain, Orr; Fricke (1945), OKW/Chi Cryptanalytic Research on Enigma, Hagelin and Cipher Teleprinter Messages (PDF), TICOM, p. 2, archived from the original (PDF) on 2021-06-24, retrieved 2021-06-17
  5. Reuvers, Paul; Simons, Marc (June 2009). "Fialka Reference Manual 2.0" (PDF) (Detailed description of the Russian Fialka cipher machines, 144 pages. ed.). p. 93.
  6. Reuvers, Paul; Simons, Marc. "Fialka Reference Manual 2.0" (PDF) (Detailed description of the Russian Fialka cipher machines, 144 pages. ed.). p. 98.

Further reading