6
$\begingroup$

Okay, so when we invented the telegraph, we used Morse code. As it turns out, Morse code isn't very efficient. My question is, for what past war would using telegraphs combined with modern and compression technology make a major impact?

  • Telegraphs are already part of the war.
  • If the telegraphy is obsolete as the time of the war, the answer doesn't count.
  • They have things like AES, RSA, and Hoffman encoding and others (although easier for humans to use).
    • We assume that they have enough resources to actually run the algorithms on paper (since all the enemy has is paper as well, the keys can be much smaller. Thing of the trend of increasing key size today, but in reverse.)

BONUS: What would the key sizes have to be, to be feasible to compute by hand, but unfeasible for all the King's horses and all the King's mathematicians, to break by hand (the enemy only has brute force).

Note

Security through obscurity doesn't count as "modern cryptography."

$\endgroup$
4
  • 1
    $\begingroup$ Recommended relevant reading: Neal Stephenson - Cryptonomicon $\endgroup$
    – fho
    Aug 11, 2015 at 15:29
  • 1
    $\begingroup$ Just one other thing worth noting. Until around 1900, telegraphs only transmitted via a physical line. It's not like radio that the enemy can intercept unless they physically tap into your telegraph line. I would also recommend looking at Teleprinters, which were basically early fax machines that used a typewriter and a telegraph system to send printed messages that were automatically printed out on the other end. It removed the need to manually key in Morse code, but still used the telegraph system. $\endgroup$ Aug 11, 2015 at 15:50
  • $\begingroup$ -1 for late adding of security through obscurity/downvotes $\endgroup$
    – Bookeater
    Aug 12, 2015 at 8:40
  • $\begingroup$ Encryption would have had a decisive impact on WWII at the very least, had it only been used properly. One major reason why the Allied forces were able to break Enigma was that the Germans were, to put it diplomatically, sloppy and overconfident in their encryption technology. en.wikipedia.org/wiki/Cryptanalysis_of_the_Enigma "most of the German armed and secret services and civilian agencies that used Enigma employed poor procedures and it was these poor operating procedures that allowed the Enigma machines to be reverse engineered and the ciphers to be read." $\endgroup$
    – user
    Dec 20, 2015 at 14:17

7 Answers 7

3
$\begingroup$

The telegraph was invented in 1767. Commercial telegraph service began in 1837. France successfully used optical telegraph (semaphore) in 1790-1795 to thwart enemy war efforts.

Speed Improvements

The world record for fastest telegraph operator is Harry Turner at 35 wpm. The minimum speed for US FCC certified ham radio operators was 20 wpm. I was unable to find any research comparing the relative efficiency of keying speeds of Huffman coding with Morse Code. My guess is that Huffman coding is faster overall than Morse but not an order of magnitude faster.

Crypto Improvements

Unlike speed improvements, improvements in crypto would have far ranging effects. Strong crytpo would have dramatically changed the face of WW1 and WW2 as WW2 in both Europe and the Pacific were essentially won on the breaking of German and Japanese codes. Telegraph communications became significantly easier to intercept after about 1900 when Marconi provided the first wireless telegraph. Before 1900, intercepting telegraph messages required access to the wires themselves.

Germany's Enigma Machine was sufficiently difficult that it could only be broken by mechanical means. Previous crypto systems could be broken by a skilled cryptographer. Reading about the evolution of crypto systems is a fascinating topic.

$\endgroup$
7
  • $\begingroup$ trying to convert your message into modern crypto would take much much longer then Harry could type his WPM, without a modern computer. $\endgroup$
    – dsollen
    Aug 12, 2015 at 20:08
  • $\begingroup$ A clever person could do RSA style crypto with a pen and paper. The keys won't be incredibly long, certainly in the tens or low hundreds but doable by a human. RSA is just very clever arithmetic. AES is incredibly tedious for a human. And the more tedious the work is, the more error prone is the human doing it. $\endgroup$
    – Green
    Aug 12, 2015 at 20:12
  • $\begingroup$ yes, but could they do 43 words worth in a minute? I couldn't come close to that rate even with only 4-5 bits of encryption, and while I'm not a math prodigy or anything I think I'm not too far away from the sort of average competent mathematician you would need to be able to man every telegraph. Plus you have to encrypt, send, and decrypt the message, so you triple the length of time to transmit a message even if you could translate messages to RSA as fast as you can send telegraph messages. $\endgroup$
    – dsollen
    Aug 12, 2015 at 21:42
  • $\begingroup$ Decrypting a message will obviously take longer than a few minutes, but also, no one sends encrypted messages in a vacuum. There will be other people in the command tent. One person keys the messages, another person encrypts/decrypts them. As a commander, if I knew that my messages were interception proof, any lag time introduced with decrypt/encrypt would be worth it. $\endgroup$
    – Green
    Aug 12, 2015 at 22:50
  • $\begingroup$ Morse code is a Huffman code. $\endgroup$
    – his
    Dec 20, 2015 at 12:07
6
$\begingroup$

I don't think so.

  • Modern encryption algorithms need lots of computing power. It isn't practical to employ them on a wide scale. How many cipher clerks are you going to add to the army?
  • Transmitting encrypted information is difficult fpr human operators. You probably guessed that the fpr in the last sentence should have been for without even thinking about it. When a morse operator has to send 1399 2074 0150 and another operator turns it back into number columns, errors are harder to correct.
$\endgroup$
4
$\begingroup$

Security through obscurity is (in the absence of modern RSA and other mathematical cryptography) probably the best means of sending encrypted messages. Indeed, if done properly, the encrypted message is safe even if you have an agent in the telegraph office because he or she will not have access to the key. All that will be seen is a jumble of seemingly random symbols.

Some common means which I don't think have been mentioned yet include book codes (each party has the same book, and the notation of the code refers to specific pages and paragraphs to discover the words in the coded message). the beauty of this message is that even if you might have guessed the book being used, the code is secure since it depends on a specific edition as well. I could openly tell everyone that I am using the Bible as the code book, but which one? King James, The New Revised Standard, one of the Orthodox or Catholic versions, one in French....and even then, a different print edition will have different word orders on different pages.

If you don't wish to use a book code, a "one time pad" is the next most common form of coding, and is also virtually unbreakable. Each time you send a message, you use the top page of your code pad to transcribe the message into the encoded form, and in the header, the recipient will know which page of the pad to use for decoding. The page is then disposed of by burning or shredding after use, so captured messages cannot be decrypted later (even reading old messages is a valid and useful technique to discover intelligence on your opponents, their thought processes, the historical "start state" which leads to now and so on).

Another more limited technique is "veiled speech", where the operator and recipient speak openly about things they alone have agreed to as a common factor, such as designating a map position as "the last known point" or " the high feature on the left"; leaving an agent trying to discover what "last known point" or high feature to the left of what they are talking about.

Overall, until the invention of electrical and mechanical computers capable of truly randomizing inputs, obscurity was the best way of ensuring that messages would not be easily decrypted or understood.

$\endgroup$
6
  • $\begingroup$ Okay, but they do have modern cryptography. And for OTP you need high quality randomness, which is suprisingly hard to get. $\endgroup$ Aug 12, 2015 at 1:57
  • $\begingroup$ Also, this doesn't answer the question. $\endgroup$ Aug 12, 2015 at 1:57
  • $\begingroup$ Since manual telegraphs would not be able to handle mathematical codes like RSA, then there is no answer. $\endgroup$
    – Thucydides
    Aug 12, 2015 at 1:59
  • $\begingroup$ Yes they can. Its just binary. $\endgroup$ Aug 12, 2015 at 2:06
  • 1
    $\begingroup$ One time pads used correctly are by definition unbreakable and they were viable from the point where paper or such materials were available. It's just they're hell for key distribution. $\endgroup$ Aug 13, 2015 at 3:19
4
$\begingroup$

I back up O.M answer. All our modern encryption techniques are about doing encryption in the world of computers, and are moot without computers. We have not 'discovered' any new techniques that are useful without computers that were not known by the era of telegraphs. Thus knowing these techniques (which many of them were known, at least generally, in the era of telegrams) would not prove useful.

TIME:

First, there is the obvious problem, our modern encryption works on the presumption that calculations are CHEAP. were talking about a world where 10 thousand calculations a second is considered a snails pace. In a world like this the only effective encryption works on a simple trick. I find something that is faster to calculate going forward then backwards, then I do that calculation many many times, so that it would take forever to do it backwards. However, these algorithms all work on a presumption that these calculations are cheap. Even knowing someones key it would take forever for a human to decrypt any modern crypto because there are so much math that goes into decrypting and decrypting even short keys. Of course, a more human-friendly encryption approach could be designed, which would make encryption and description easier/faster, but at the expense of making breaking them quicker as well.

Most of our encryption approaches work on the idea of using a process that is exponentially faster to do forwards then backwards. This works very well with computers, where doing tens of thousands of calculations a second is slow, causing that exponential difference in encryption vs breaking time to be pretty huge. However, exponential approaches work because of how well they scale up as you add on calculations; however, it takes quite a few calculations for this difference to become really noticeable. 2^20 may be impressive at over 1,000,000; but 2^3 is only 16, which is a bit smaller... Because humans cannot work at nearly the same speeds as computers the exponential difference is not as drastic, which in turn means you need to invest far more time to encrypt a message before you have a message that is unbreakable.

Rather then going into big O and a proper analysis, which will cause non-geeks to lose me, I'm going to cheat with a lazy example that isn't entirely accurate representation of encryption vs breaking costs, but should get across my general point. Lets say you have algorithm that takes exponentially longer to encrypt then break. for this example...

Being exponential f it takes me one second to encrypt a line it may take 1 second to break it. if it takes me 2 seconds to encrypt the line it may take 4 to break, 4 to encrypt is 16 to break etc etc, the longer I take to encrypt the longer it takes to break.

However, your enemy has an advantage on you. He only needs to break one message, at which point he has figured out your key and can use it to easily decrypt all your messages until that key is changed, whereas you need to send messages all day. Thus he could easily, for example, allocate 30 people to trying to brute force a single message for an hour to brute force your key. So he gets to put in 108000 man-seconds of effort to break that one message. Even using an exponential algorithm to encrypt every line to prevent it from being easily brute forced, your going to have to invest over 2.5 minutes a line to encrypting the message to avoid your enemy being guaranteed to break your message in an hour with his 30 man team.

Thus it takes you 2.5 minutes to encrypt the message, and your ally another 2.5 minutes to decrypt the message, in order to have any sense of security about the message. If the enemy hires a few more code breakers, or works until lunch break, well you better be willing to wait longer. You can't necessarily afford to spend 2.5 minutes per line with all the messages you have to send in a day, and some messages are too time critical to wait 5 minutes for the receiver to understand them.

Now, the above is not an entirely fair example, but it does show my point. because humans are so slow to do encryption the power of encryption approach that relies on efficient big O to make it prohibitively expensive to break your encryption is lost. It doesn't matter how well you scale up if your always going to have such tiny starting numbers.

ACCURACY:

There is ALLOT of math in our modern cryptography, math that computers do with (almost) perfect accuracy. Humans are more fallible Humans will have a hard time keeping up with and accurately performing the math required to encrypt and decrypt these messages. One error will likely compound on itself to register an entire section of the message gibberish until someone goes back and does the math over again. Anyone who has ever done any linear algebra by hand can vouch to how quickly even absurdly simple arithmetic can be screwed up when you have to do it enough times.

In addition, this assumes that the original binary was sent across the telegraph correctly. If you ever stared at a long line of 1 and 0 you would find out they blur together quickly. Having a human have to read the numbers correctly to transmit them, and another human write them down correctly, is hard enough. However, imagine you are listening to a stream of dots and dashes that don't make sense. How long will it take before you lose track of how long someone held the button down, so your no longer sure if your listening to a 1 unit dot or a 3 unit dash. The sounds will blur together and be recorded wrong. There is no way to go back and say "oh that's clearly an A not an X, I must have got my dash wrong" when you make a mistake.

Well, the above paragraph is not entirely true. remember computers are only nearly perfect at arithmetic, and they sometimes 'mishear' messages sent to them as well. There are complex tricks used to fix the fact that computers will not always be certain rather they heard a 1 or a 0 being sent to them as well. The easiest to understand is the idea of a sanity check at the end of a 'word'. For instance a basic sanity check that can sometimes tell you rather you misheard a section of a message by telling you how many zeros (or dots in Morse code) you should have heard, if you have a different number of dots then they say you should have you know you made a mistake...but not where.

However, most of our more complex error correction approaches also depend on math, more math then a telegraph operator can do on the fly. A basic parity check is not enough, because later (when) someone screws up the math decoding the message their be left wondering if their math is wrong, or if the telegraph operator recorded the value wrong. Thus your need a very robust error detecting block, which makes the message take 10-15 % longer to transmit, and requires more time of back and forth asking for help correcting words that you got wrong.

In short the process of correcting yourself is going to be quite difficult, and thus time consuming.

YOU HAVE TO KNOW THE KEY AHEAD OF TIME:

There are two types of encryption we use. One involves two sides both knowing ahead of time the 'key' that the other side will be using. The other involves neither side knowing the key ahead of time.

asymmetric, where neither side knows the key ahead of time, would be quite useful. this works by telling everyone your public key, which they can use to send you a message, because only you with your private key can 'unlock' a message locked with your public key. This is limited by the fact that these approaches take much longer to do, and as I said above this would be too slow.

However, there is another limitation. With this approach you have no way of proving who you are. How do you know it's not a nazi at the other side of the line (or standing anywhere between the two lines by physically taping your line)? With modern computers we ask a third party to help us out by 'signing' a key. Without going into detail this involves having someone we trust that we can say "is he who he says he is" and the third person says "yep, totally", and it works because we already know how to safely talk to the third person. Unfortunately, I don't think you can really manage the equivalent of trusted Certificate Authority that can sit in the middle of messages and double check who everyone is.

Thus your limited to symmetric, where each of you know the 'key' that your using to communicate.

Now there is nothing wrong with symmetric by itself, other then the fact that you need to collaborate ahead of time to share this key. If your enemy gets hold of your key, by attacking you, bribing you, or tricking you, they have now broken you.

Now lets look at the alternative option that Thucydides mentioned, a book code. You pick a specific book and you use the words of the book to encrypt your message. Without knowing the book ahead of time, or having the massive processing power computers offer which allows statistical analysis, these book codes are nearly unbreakable (with certain well known precautions). If your enemy knows your book you are broken, if they don't your effectively secure. You are as well off carrying your book around as you are carrying your private key around. In both cases you have a thing that if the enemy gets you are broken.

However, the book, or one time pad, is actually safer! The number of people required to do all that math to translate things back and forth for modern encryption requires telling multiple people your key. Since your key must have a minimum number of bits to be used everyone is likely to memorize the key their using quickly (it's small enough). now you have many many people who each contain within their head everything your enemy needs to break your code. You've spread the secret out across too many people, and created too many avenues of attack other then brute force attacks.

A onetime pad is easier to secure, just as unbreakable, quick to generate, and faster to encrypt and decrypt. A book code allows changing of the 'key' from a distance. a combination of these approaches can provide effectively the same security without the massive expense and time that our modern encryption takes.

$\endgroup$
2
$\begingroup$

Encryption has been around since Julius Caesar or before. His was a shifting cipher where you just shifted the alphabet and replaced the letters that way. All 'A's become 'J', 'B's become 'K' etc. it was still an encryption and it worked. First you needed to be able to read Latin to have a chance...

OK, to further explain, I was pointing out that encryption has been around for long time. What drove a better form of encryption at any time was when someone broke the current one in use and a new one was needed to keep communications secure. So any battle or war that was lost due to the enemy breaking and knowing plans ahead of time could be changed by having a better form of encryption. However moving all the way to AES or similar, considering the level of difficulty, would really need some kind of counting machine (a computer) to help encrypt and decrypt the messages in a timely manor to make it worth the the effort or your just wasting a lot of time trying to figure out what instructions and reports. So the 1960's is the first place it might actually be able to make a real difference.

$\endgroup$
11
  • $\begingroup$ That uses security through obscurity. $\endgroup$ Aug 11, 2015 at 21:41
  • $\begingroup$ @PyRulez No, for the time, it was top of the line technology $\endgroup$
    – bowlturner
    Aug 11, 2015 at 21:43
  • $\begingroup$ I'm not saying it isn't "top of the line." I am just saying the security of algorithm is based on it being a secret, which is why codes were always breaking. $\endgroup$ Aug 11, 2015 at 21:44
  • $\begingroup$ @PyRulez that is the basis for ALL encryption... $\endgroup$
    – bowlturner
    Aug 11, 2015 at 21:46
  • $\begingroup$ That is the opposite of true. If it were, know one would use RSA since it so well known. $\endgroup$ Aug 11, 2015 at 21:48
2
$\begingroup$

The US might not have entered World War I, if telegrams at the time could be properly encrypted. One of the reasons for US entry into the war was outrage at the Zimmerman Telegram, intercepted and decrypted by British intelligence, proposing a German alliance with Mexico if the US entered the war. I'd call that a major impact.

$\endgroup$
1
$\begingroup$

During the American Civil War cryptograms were used.
The old “dictionary” cipher and other replacement and transposition codes were used on both sides in the beginning. They could not do without and cyphers were broken, replaced and refined several times. This marked the start of wartime cryptography and cryptanalysis.

References:
http://www.civilwarsignals.org/pages/crypto/crypto.html
https://books.google.nl/books?id=d2O4BAAAQBAJ&pg=PA30&lpg=PA30&dq=cryptography+war+telegraph&source=bl&ots=yR-1rhx5Kz&sig=dDYa8TnbpzRV7fJ3Wm4OD_TK6M0&hl=en&sa=X&ved=0CEQQ6AEwBmoVChMI--_Wgr6hxwIVQT8aCh0GpwVb#v=onepage&q=cryptography%20war%20telegraph&f=false

$\endgroup$
4
  • $\begingroup$ That uses security through obscurity. $\endgroup$ Aug 11, 2015 at 21:41
  • $\begingroup$ @PyRulez once again. No, it was top of the line at the time. $\endgroup$
    – bowlturner
    Aug 11, 2015 at 21:45
  • $\begingroup$ @bowlturner This has the "alternate-history" tag. Top of the line security through obscurity is very weak. $\endgroup$ Aug 11, 2015 at 21:48
  • $\begingroup$ @PyRulez growing insight into what you really want is all very well. In a positive view that is. $\endgroup$
    – Bookeater
    Aug 12, 2015 at 8:44

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .