Become a fan of Slashdot on Facebook

 



Forgot your password?
typodupeerror
×
Encryption Security Science

Do-It-Yourself Electronic Enigma Machine 213

Radio Shack Robot writes "The Enigma-E is a DIY Building Kit that enables you to build your own electronic variant of the famous Enigma coding machine that was used by the German army during WWII. It works just like a real Enigma and is compatible with an M3 and M4 Enigma as well as the standard Service Machines. A message encrypted on, say, a real Enigma M4 can be read on the Enigma-E and vice versa."
This discussion has been archived. No new comments can be posted.

Do-It-Yourself Electronic Enigma Machine

Comments Filter:
  • What's the point? (Score:5, Interesting)

    by PacoTaco ( 577292 ) on Sunday February 22, 2004 @04:50AM (#8354651)
    If you're not going to do the real thing, why not just make a software replica?
  • Original Messages (Score:5, Interesting)

    by The Snowman ( 116231 ) * on Sunday February 22, 2004 @04:51AM (#8354653)

    I wonder if there is anywhere to get original Nazi Enigma messages to decode.

  • by pajor ( 310214 ) on Sunday February 22, 2004 @04:51AM (#8354655) Homepage
    Who would want an electronic version of the Enigma machine? You could just code one up in python or even write a bash script. If I was gonna build an enigma, it better have all the gears and knobs that an original one did.

    Maybe I don't understand WWII fandom, but I understand geekfandom, and if you're going to build something that used to be a gear device, I don't wanna emulate it on my dreamcast.

    Now what would be cool is to build the vacuum tube based machine the allies used to crack various codes...
  • How does it work ?? (Score:4, Interesting)

    by vinit79 ( 740464 ) on Sunday February 22, 2004 @04:52AM (#8354660)
    I looked at the site and the manuals arent online. I there any information abt how the enigma coding actually work ????
  • by LostCluster ( 625375 ) * on Sunday February 22, 2004 @04:54AM (#8354672)
    Enigma was an interesting development in cryptography because the rotating wheels caused the crypto output to be evenly distributed accross the alphabet. Therefore, it couldn't be solved by the typical letter replacement cypher techniques of assuming the most used letter in the code stands for "E" until proven otherwise, and working from there.

    An Enigma-based crypto engine for binary data might be quite the interesting modern update. Especially because a brute force guessing of a 256-byte wheel would take a long time, and three wheels on top of each other would send the probablities of guessing your way into it into the stratosphere.
  • by The Snowman ( 116231 ) * on Sunday February 22, 2004 @05:01AM (#8354689)

    An Enigma-based crypto engine for binary data might be quite the interesting modern update. Especially because a brute force guessing of a 256-byte wheel would take a long time, and three wheels on top of each other would send the probablities of guessing your way into it into the stratosphere.

    Granted Enigma encryption is weak by today's standards, I think this would be interesting nonetheless. But with today's hardware, we could add arbitrarily many rotors (wheels) with negligible speed difference. I am sure even a thousand rotors would not be slow, but it would make for a stronger cipher.

  • by LostCluster ( 625375 ) * on Sunday February 22, 2004 @05:02AM (#8354695)
    If an e-mail message were to be encoded using Enigma, does there exist any modern-era software for cracking it? Or would the US Government be forced to pull out the vacuum tubes and crack it the way they did in WWII again?
  • by LostCluster ( 625375 ) * on Sunday February 22, 2004 @05:07AM (#8354705)
    The thing is, a 1000 rotor system of used for binary usage would result in a key that's 256,000 bytes long, and each message would reqire 1000 bytes of information as to where to start each wheel.

    Then again, what better way to remind people that longer keys equals more power?
  • by The Snowman ( 116231 ) * on Sunday February 22, 2004 @05:08AM (#8354708)

    If an e-mail message were to be encoded using Enigma, does there exist any modern-era software for cracking it? Or would the US Government be forced to pull out the vacuum tubes and crack it the way they did in WWII again?

    I doubt that a cracking program would have the Enigma algorithm built-in, but Enigma is suceptible to a type of brute force attack. Generally you can do heuiristic analysis on a cipher to get a good head start, then brute force a smaller subset of the data. On modern hardware this would probably take a few seconds, if that long.

  • Re:What's the point? (Score:4, Interesting)

    by mm0mm ( 687212 ) on Sunday February 22, 2004 @05:55AM (#8354773)
    If you're not going to do the real thing, why not just make a software replica?
    1. just preference
    2. educational purposes
    3. more tangible interface than multi-tasking keyboard/mouse + monitor
    4. hobbyist mentality
    5. nostalgia to pre-PC era

    there are ways to achieve the same result, and obviously some people prefer harder and more time-consuming way. Also for some people writing code may take more time than building a DIY kit. some people prefer to drive 67 mustang than 03 accord or mercedes. others ride a bicycle.
  • Re:What's the point? (Score:5, Interesting)

    by eclectro ( 227083 ) on Sunday February 22, 2004 @06:04AM (#8354783)

    Steve Ciarcia of Circuit Cellar [circuitcellar.com] fame once said "Soldering iron is my favorite computer language."

    Well, it's mine too. For those who don't know who Steve is, there was this magazine on the newstands that was really cool to read and it was called "Byte" [byte.com]. Steve ranked up there with the Woz for hardware crafting.

    I remember back in the day when you would go to the store and it was the only computer magazine there.

    If you like crafting hardware, you can have a lot of fun by finding a library (most likely university) that has the back issues shelved somewhere.

    Yes, I'm older than most of you here.

  • by SisyphusShrugged ( 728028 ) <meNO@SPAMigerard.com> on Sunday February 22, 2004 @06:05AM (#8354787) Homepage
    This is an interesting little project, I remember learning about the history of the battle over the Enigma code in Computer Science, and the Colossus, the first programmable electronic computer...maybe now you can emulate a replica of the Colossus, the computer used to decipher the Enigma, and have a mini-WW2 cryptography battle on your computer!

    An interesting piece of history...
  • Re:What's the point? (Score:5, Interesting)

    by MobyTurbo ( 537363 ) on Sunday February 22, 2004 @06:07AM (#8354793)
    I recall reading that the original Unix crypt(3) algorithm was based on the Enigma machine. It was picked specifically because it was already broken, so that the NSA wouldn't complain. Nowadays POSIX (and Linux) crypt(3) uses DES to encrypt, though there are known ways to break crypt's implementation of DES too. (Thus one should enable shadow password files. :-) )
  • by WWWWolf ( 2428 ) <wwwwolf@iki.fi> on Sunday February 22, 2004 @06:44AM (#8354845) Homepage

    Enigma encryption might have been a great leap ahead and looked completely state of art in the WW2, but today, it's quite trivial to crack. Enigma could be easily bruteforced - just check through the entire keyspace.

    It also probably wouldn't stand too long if real crypto breakers who knew their stuff would start their job without knowing anything about the encryption scheme, even. The science has gone so far in recent times.

    And an easy way to illustrate: Compare output from Enigma with any modern cipher. Enigma output looks like completely mangled words - the text is garbled, the layout of the message is exposed. Modern cipher output looks like a completely random arrangement of bits, everything completely spread around the message with no point to really take a good grip on. With Enigma, if you know that Nazi guy is always putting "Heil Hitler" at the end, you have already cracked that much of the message.

    If the thing looks trivial, then it probably is. If it doesn't, it probably isn't. Of course, this isn't always true [schneier.com] in either way [interhack.net].

    Now I'll get more coffee so I can start making sense today.

  • by Ckwop ( 707653 ) on Sunday February 22, 2004 @07:35AM (#8354898) Homepage
    You can generally build a secure cipher out of any old mathematical junk provided that you take care in assembly.

    The thing is, in modern crytography we simply don't need a rotor. A rotor system could be made very complicated indeed and complication is not good for security. Most ciphers use a static substitution as their non-linear step because when designing a cipher we want it to be simple to analyse.

    That might sound counter-intuative but think about it. If I can prove my cipher can withstand attacks A,B & C then that's a bonus. If your cipher is too complicated to build proofs of security against attacks A, B & C we can't be sure it's secure against them.

    This is why most modern ciphers are fairly simple designs but due to this simplicity, we have a huge weight of analysis behind them.

    Simon.
  • Level of difficulty (Score:5, Interesting)

    by cancerward ( 103910 ) on Sunday February 22, 2004 @08:28AM (#8354983) Journal
    In case any of you think that the Enigma was "broken" by the boffins of Bletchley Park, and with Gillogly's ciphertext-only attack, became "ancient history", there are some ciphertexts from WW2 [google.com] produced with the 4-rotor machine which have never been broken. (People have been so foolish as to say "Enigma is a joke to crack for my desktop" [google.com]...)
  • by Lumpy ( 12016 ) on Sunday February 22, 2004 @09:13AM (#8355063) Homepage
    that is because it was really done with an 8 rotor enigma.

    output of enigma1 was input into enigma2 then transmitted.

    there was a couple of accounts from some of the higher up officials that eluded to that this was a practice that was used near the end of the war for really important things.
  • by mlush ( 620447 ) on Sunday February 22, 2004 @09:27AM (#8355098)
    I've heard that story before. It surprises me. While an enigma will generate convincing random letters, and it makes sense to use one for that, it's surprising that he bothered setting up his machine to use the day's settings.

    The problem with Enigma was that Enigma was unbreakable and if its unbreakable you don't have to bother with all this singals discipline. Some operators were allowed to select their own 'random' message keys (thus the code breakers became experts on German swearwords!)

    I'd guess machine was probably already set up and the other end was having problems decrypting

  • Re:Too late (Score:5, Interesting)

    by Richard_at_work ( 517087 ) * on Sunday February 22, 2004 @09:42AM (#8355122)
    The navajo indian code talkers did not "simply speak their native language". They actually had a code book to work from to translate english based orders into almost unrelated navajo words, so you get a sort of two level code system. The japanese captured several non code talking navajo indians in the course of the conflict, and these proved to be useless at decoding the talk.

    In a similiar situation, one time pad encoded transmissions by Allied and Soviet spies during and after WW2 were dual encoded, first each word was encoded from plain text into a 4 digit number, and from there added to the onetime pad. This ended up with a situation where you could break the one time pad cyphers due to sloppy reuse of the pads on the soviet part, but then you had the task of matching up the numbers to words using a code book you can never see. Its not as easy as people make it out to be, less than 1% of all Venona traffic captured was ever broken, and then most were only broken by a word, thus useless.
  • You mean like this? (Score:3, Interesting)

    by Nick_Gunz ( 141133 ) on Sunday February 22, 2004 @09:56AM (#8355150)
    Now what would be cool is to build the vacuum tube based machine the allies used to crack various codes...

    The bombe [demon.co.uk] was the first significant such electo-mechanical device used by the allies. Based on the Polish Bomba, incidentally.

    Later they turned to Colossus [codesandciphers.org.uk], thought by many to be the first true computer.

    Both are being rebuilt at Bletchely Park by a team of volunteers. Very cool, in my opinion.
  • by UnknowingFool ( 672806 ) on Sunday February 22, 2004 @11:03AM (#8355391)
    One of the interesting weaknesses of the Enigma cypher was no letter could be encoded as itself. One part of the cracking process was to look for messages that had a known content (weather reports were a favorate, the Germans were very keen on standard formats in their reports) This could be used to narrow down the number of possible keys

    Like many cryptographics systems, it was not beaten soley by technology. Human factors also played a factor. The Germans believed so much in the technology that they did not address the humans as much.

    The Luftwaffe messages were consistently broken because they did stupid things. Some operators sent the same propaganda message at the same time every day. Part of the setting for every message was for the operator to choose a random message specific key. Lazy operators used the same key over and over again.

    The Navy was more careful but humans also foiled the system. Instead of letting the operators choose a message key, they had a code book for the choosing the key and a code book for the other settings. All code books were printed on paper that disintegrated in water. One of the duties of a UBoat captain was to toss the books and the machine into the sea if they had to abandon ship or were about to be captured. One captain who hit a mine and abandoned his ship went back not to destroy the machine or the books but to get his treasured poems. The British captured a machine but more important the code books.

  • Colossus (Score:3, Interesting)

    by FraggedSquid ( 737869 ) on Sunday February 22, 2004 @11:31AM (#8355512)
    I remeber watching a TV show about Bletchly Park a few years ago. They interviewed one of the code breakers about the Colossus computer. They retired codebreaker remarked that he had written a machine-code implementation of the Colossus and ran it on the fasted PC he could find, but the hardware Colossus was still quicker at code breaking. Station X [bletchleypark.org.uk]
  • by Jim Starx ( 752545 ) <{JStarx} {at} {gmail.com}> on Sunday February 22, 2004 @11:41AM (#8355558)
    Thats incorrect. The idea isn't to protect a smaller message, the idea is to only have to protect a message once. The weakest link in any cryptography protocol is the key, reguardless of how big it is. This needs to be transfered to the other party with 100% certainty that it hasn't been observed. This generally means its delivered by hand and under heavy protection. All cryptography algorithms are breakable, the point of the algorithm is make the time needed to break the message invalidate the messages content. Sucessful encryption doesn't mean the message will never be read, it means it won't be read in time. For instance if your ordering a bombing raid to take place in 24 hours and your encryption takes 36 hours to break then even though it only took them a day and a half to break it, your encryption was successful. As the size of the key rises the time taken to break it also rises, exponentially. Larger keys are allways preferred. 256 bits is enough to make brute force attacks infeasable, but most attacks on cyptography systems are much more refined then brute force. In 1995 acceptable key lengths for public key encryption systems were 768 for an induvidual, 1280 for a corporation, and 1536 for the government.

    During the cold war some soviet spy's would use an encryption scheme where a single bit of the key would decrypt a single bit of the message, after decryption the bits of the key that were used to decrypt were thrown away. The key had to be huge and it could only be used for a certain number of messages. That type of encryption is called a one time pad, it's nearly impossible to break. The common encryption schemes today like RSA or DES go for reusable keys but you still need to switch your key's every so often.

    Generally the idea is to make the key as large as possible. There will always be a cap in how large one can go. Limitations in computing power can make the time needed to decrypt a message with a large key unacceptable. Maybe the key needs to fit onto some ealy concealable physical medium, or maybe it needs to be remembered. The idea is to acertain your upper limit and use keys that are that length. Keep in mind that 256,000 bytes is only 250 MB, without compression I can fit 3 of those on a CD.

  • by raytracer ( 51035 ) on Sunday February 22, 2004 @02:58PM (#8356617)

    I implemented an Enigma-cracking program when I was trying to crack the codes in Simon Singh's Cipher Challenge presented in The Code Book. It was a great deal of fun, and required just the right mix of learning, hacking and debugging to accomplish. Eventually I cracked 7 out of 10 of the ciphers (all the ones I expected to be within reasonable grasp).

    The first difficulty was finding a sufficiently detailed description of the Enigma machine itself, so that I could write a simulator. Eventually I found a fairly good description of the machine, and some cleartext/ciphertext pairs to try it against. Initially there was a minor problem, which I eventually submitted as a plea to a newsgroup and received a quick response from an eGroup member as to the bug. Voila! A working simulator.

    I took advice from Jim Gillogly and his cipher text only break [fortunecity.com] of the Enigma machine. I suspected the final text would be German, so I built a table of trigraph frequencies from Goethe's Faust, which I downloaded from Project Gutenberg. I then coded up a simple hill climbing algorithm which proceeded by Scanning all possible rotor orders (six of them) and all possible rotor positions (26^3), looking for the text with the trigraph score, and then refining that by hillclimbing by redoing the plugboard.

    It worked the very first time: out popped the flawless decrypt in less than three minutes on my old 133Mhz P5.

    Singh's challenge was signficantly aided by the fact that his ciphertext was quite a bit longer than the recommended message length that was actually used in the War. My experience in trying to crack shorter messages was that the statistics used to guide the search were often unreliable, and the likelihood of getting a successful automatic decrypt were quite a bit lower.

Our business in life is not to succeed but to continue to fail in high spirits. -- Robert Louis Stevenson

Working...