Mercury (cipher machine)

Last updated

Mercury was a British cipher machine used by the Air Ministry from 1950 until at least the early 1960s. Mercury was an online rotor machine descended from Typex, but modified to achieve a longer cycle length using a so-called double-drum basket system.

Contents

History

Mercury was designed by Wing Commander E. W. Smith and F. Rudd, who were awarded £2,250 and £750 respectively in 1960 for their work in the design of the machine. E. W. Smith, one of the developers of TypeX, had designed the double-drum basket system in 1943, on his own initiative, to fulfil the need for an on-line system.

Mercury prototypes were operational by 1948, and the machine was in use by 1950. Over 200 Mercury machines had been made by 1959 with over £250,000 spent on its production. Mercury links were installed between the UK and various Overseas stations, including in Canada, Australia, Singapore, Cyprus, Germany, France, Middle East, Washington, Nairobi and Colombo. The machine was used for UK diplomatic messaging for more or less a decade, but saw almost no military use.

In 1960, it was anticipated that the machine would remain in use until 1963, when it would be made obsolete by the arrival of BID 610 (Alvis) equipment.

A miniaturised version of Mercury was designed, named Ariel, but this machine appears not to have been adopted for operational use.

Design

In the Mercury system, two series of rotors were used. The first series, dubbed the control maze, had four rotors, and stepped cyclometrically as in Typex. Five outputs from the control maze were used to determine the stepping of five rotors in the second series of rotors, the message maze, the latter used to encrypt and decrypt the plaintext and ciphertext. A sixth rotor in the message maze was controlled independently and stepped in the opposite direction to the others. All ten rotors were interchangeable in any part of either maze. Using rotors to control the stepping of other rotors was a feature of an earlier cipher machine, the US ECM Mark II.

Mercury also used double-wired rotors, consisting of "Inside and Outside Scrambled Wheels", the Outer wheels being settable in a number of positions with respect to the Inner wheels.

Security

It had been mathematically determined that Typex had a sufficiently large cycle to permit only 750 characters to be sent using a single arrangement of its rotors without fear of compromising security. A counter recorded the number of keystrokes and when these reached 750 a predetermined rotor was manually advanced one step, thus permitting TypeX to safely encrypt messages with more than 750 key strokes.

Mercury, with its longer cycle length, was judged to be safe even after 56700 characters had passed on one setting of the rotors. This cycle length was sufficient for the machine to be used as an on-line cipher machine with traffic flow security the machine would transmit continuously, even if not sending a message.

See also

Related Research Articles

Cipher Algorithm for encrypting and decrypting information

In cryptography, a cipher is an algorithm for performing encryption or decryption—a series of well-defined steps that can be followed as a procedure. An alternative, less common term is encipherment. To encipher or encode is to convert information into cipher or code. In common parlance, "cipher" is synonymous with "code", as they are both a set of steps that encrypt a message; however, the concepts are distinct in cryptography, especially classical cryptography.

Enigma machine German cipher machine

The Enigma machine is a cipher device developed and used in the early- to mid-20th century to protect commercial, diplomatic, and military communication. It was employed extensively by Nazi Germany during World War II, in all branches of the German military. The Enigma machine was considered so secure that it was used to encipher the most top-secret messages.

Typex British cipher machine

In the history of cryptography, Typex machines were British cipher machines used from 1937. It was an adaptation of the commercial German Enigma with a number of enhancements that greatly increased its security. The cipher machine was used until the mid-1950s when other more modern military encryption systems came into use.

In cryptography, a substitution cipher is a method of encrypting in which units of plaintext are replaced with the ciphertext, in a defined manner, with the help of a key; the "units" may be single letters, pairs of letters, triplets of letters, mixtures of the above, and so forth. The receiver deciphers the text by performing the inverse substitution process to extract the original message.

Type B Cipher Machine Japanese diplomatic code named Purple by the US

In the history of cryptography, the "System 97 Typewriter for European Characters" (九七式欧文印字機) or "Type B Cipher Machine", codenamed Purple by the United States, was an encryption machine used by the Japanese Foreign Office from February 1939 to the end of World War II. The machine was an electromechanical device that used stepping-switches to encrypt the most sensitive diplomatic traffic. All messages were written in the 26-letter English alphabet, which was commonly used for telegraphy. Any Japanese text had to be transliterated or coded. The 26-letters were separated using a plug board into two groups, of six and twenty letters respectively. The letters in the sixes group were scrambled using a 6 × 25 substitution table, while letters in the twenties group were more thoroughly scrambled using three successive 20 × 25 substitution tables.

SIGABA American cipher machine

In the history of cryptography, the ECM Mark II was a cipher machine used by the United States for message encryption from World War II until the 1950s. The machine was also known as the SIGABA or Converter M-134 by the Army, or CSP-888/889 by the Navy, and a modified Navy version was termed the CSP-2900.

Rotor machine

In cryptography, a rotor machine is an electro-mechanical stream cipher device used for encrypting and decrypting messages. Rotor machines were the cryptographic state-of-the-art for a prominent period of history; they were in widespread use in the 1920s–1970s. The most famous example is the German Enigma machine, the output of which was deciphered by the Allies during World War II, producing intelligence code-named Ultra.

Lorenz cipher Cipher machines used by the German Army during World War II

The Lorenz SZ40, SZ42a and SZ42b were German rotor stream cipher machines used by the German Army during World War II. They were developed by C. Lorenz AG in Berlin. The model name SZ was derived from Schlüssel-Zusatz, meaning cipher attachment. The instruments implemented a Vernam stream cipher.

Siemens and Halske T52

The Siemens & Halske T52, also known as the Geheimschreiber, or Schlüsselfernschreibmaschine (SFM), was a World War II German cipher machine and teleprinter produced by the electrical engineering firm Siemens & Halske. The instrument and its traffic were codenamed Sturgeon by British cryptanalysts.

Bombe Codebreaking device created at Bletchley Park (United Kingdom)

The bombe was an electro-mechanical device used by British cryptologists to help decipher German Enigma-machine-encrypted secret messages during World War II. The US Navy and US Army later produced their own machines to the same functional specification, albeit engineered differently both from each other and from Polish and British bombes.

In cryptography, a weak key is a key, which, used with a specific cipher, makes the cipher behave in some undesirable way. Weak keys usually represent a very small fraction of the overall keyspace, which usually means that, if one generates a random key to encrypt a message, weak keys are very unlikely to give rise to a security problem. Nevertheless, it is considered desirable for a cipher to have no weak keys. A cipher with no weak keys is said to have a flat, or linear, key space.

Cryptanalysis of the Enigma ciphering system enabled the western Allies in World War II to read substantial amounts of Morse-coded radio communications of the Axis powers that had been enciphered using Enigma machines. This yielded military intelligence which, along with that from other decrypted Axis radio and teleprinter transmissions, was given the codename Ultra.

KL-7 Rotor encryption machine

The TSEC/KL-7, also known as Adonis was an off-line non-reciprocal rotor encryption machine. The KL-7 had rotors to encrypt the text, most of which moved in a complex pattern, controlled by notched rings. The non-moving rotor was fourth from the left of the stack. The KL-7 also encrypted the message indicator.

In the history of cryptography, the NEMA , also designated the T-D (Tasten-Druecker-Maschine), was a 10-wheel rotor machine designed by the Swiss Army during the World War II as a replacement for their Enigma machines.

Fialka Soviet cipher machine

In cryptography, Fialka (M-125) is the name of a Cold War-era Soviet cipher machine. A rotor machine, the device uses 10 rotors, each with 30 contacts along with mechanical pins to control stepping. It also makes use of a punched card mechanism. Fialka means "violet" in Russian. Information regarding the machine was quite scarce until c. 2005 because the device had been kept secret.

Cyclometer Cryptologic device

The cyclometer was a cryptologic device designed, "probably in 1934 or 1935," by Marian Rejewski of the Polish Cipher Bureau's German section (BS-4) to facilitate decryption of German Enigma ciphertext. The original machines are believed to have been destroyed shortly before the German invasion of Poland that launched the Second World War, to prevent the Germans learning that their cipher had been broken.

In cryptography, the clock was a method devised by Polish mathematician-cryptologist Jerzy Różycki, at the Polish General Staff's Cipher Bureau, to facilitate decrypting German Enigma ciphers. The method determined the rightmost rotor in the German Enigma by exploiting the different turnover positions. For the Poles, learning the rightmost rotor reduced the rotor-order search space by a factor of 3. The British improved the method, and it allowed them to use their limited number of bombes more effectively.

Combined Cipher Machine WWII-era Allied cipher system

The Combined Cipher Machine (CCM) was a common cipher machine system for securing Allied communications during World War II and, for a few years after, by NATO. The British Typex machine and the US ECM Mark II were both modified so that they were interoperable.

SIGCUM US encryption machine, in use from 1943 until the 1960s

SIGCUM, also known as Converter M-228, was a rotor cipher machine used to encrypt teleprinter traffic by the United States Army. Hastily designed by William Friedman and Frank Rowlett, the system was put into service in January 1943 before any rigorous analysis of its security had taken place. SIGCUM was subsequently discovered to be insecure by Rowlett, and was immediately withdrawn from service. The machine was redesigned to improve its security, reintroduced into service by April 1943, and remained in use until the 1960s.

The Schlüsselgerät 39 (SG-39) was an electrically operated rotor cipher machine, invented by the German Fritz Menzer during World War II. The device was the evolution of the Enigma rotors coupled with three Hagelin pin wheels to provide variable stepping of the rotors. All three wheels stepped once with each encipherment. Rotors stepped according to normal Enigma rules, except that an active pin at the reading station for a pin wheel prevented the coupled rotor from stepping. The cycle for a normal Enigma was 17,576 characters. When the Schlüsselgerät 39 was correctly configured, its cycle length was characters, which was more than 15,000 times longer than a standard Enigma. The Schlüsselgerät 39 was fully automatic, in that when a key was pressed, the plain and cipher letters were printed on separate paper tapes, divided into five-digit groups. The Schlüsselgerät 39 was abandoned by German forces in favour of the Schlüsselgerät 41.

References