<regarding the rotor machine patent that Freidman filed in '33>

Actually, now that I have thoroughly read it, what Friedman 
proposed here was actually considerably more advanced than 
Enigma:  While Enigma's wheels ratcheted one position each 
time, and signaled overflow by ratcheting the next wheel one 
position (rather like an odometer), Freidman's invention here 
is different:  He has a mechanism that can move each wheel 
an arbitrary number of steps between each and every letter 
of the message.  

He then uses a set of long-period tapes to control the 
positions of each rotor individually rather than just ratcheting 
through positions in a "counting" mode the way Enigma did. By 
putting the tapes out of phase with one another, he steps 
through rotor positions in a pattern of *much* longer period 
than then-extant cipher machines.  The downside is that the 
tapes are effectively multiple keys, each on the order of a 
thousand characters long. 

Freidman proposed as an example using 3 looped tapes, with 
keys of 999, 1000, and 1001 characters respectively to 
control 3 rotors -- these being relatively prime to one another, 
this yields a period of 999,999,000 characters before all 
the rotor positions would repeat.  The final part of the key, 
of course, would be the one that said which tapes and rotors 
to use, at what position each tape and rotor started, which 
rotor position each tape was to be used  to control, which 
rotor to mount at what position, and whether to mount each 
rotor (or tape) backwards or forwards. 

Hmmm.  Offhand, I think that it effectively makes each 
tape & Rotor combination into the mathematical equivalent 
of a mega-rotor that "ratchets" in a cycle of the length 
of the tape times the number of rotor positions but where 
each position selects one of only twenty-six displacements 
of a permutation of the alphabet.   

Since alternate looped tapes don't take much space or 
weight to keep, this would have been an excellent cipher 
for military applications in the 40's and 50's, and probably
good for civilian application through the 60's.  You have your 
3-rotor machine, you have your 5 to 9 prewired rotors to pick 3 
of, you have your choice of 300 or 1000 tapes to run each rotor 
with, you have your little key-of-the-day book that says what  
combination of rotors and tapes your unit is to use each day, 
and the whole package fits in a single footlocker and has 
security far superior to a 5-rotor Enigma!  For "classical" 
cryptography, this system is just plain slick!

I will have to check, but I don't know a good way to adapt 
the algorithm that breaks rotor machines to this condition.
I especially can't think of a good technique for sorting 
it out if you don't know the content, lengths, and starting 
positions of the tapes.  If you had multiple messages 
transmitted using the same key, you could count coincidences - 
but for a single message, the unicity distance is huge -- 
over 3000 characters if you count the contents of the tapes 
as unknown. 

Can anybody fully cryptanalyze this?  This may actually be a 
fairly secure cipher, although the key length (counting the 
tape contents) is ridiculously long by modern standards. 


                                Bear

Reply via email to