You are here

Secret History: The Story of Cryptology

Craig P. Bauer
Publisher: 
Chapman & Hall/CRC
Publication Date: 
2013
Number of Pages: 
594
Format: 
Hardcover
Series: 
Discrete Mathematics and Its Applications
Price: 
69.95
ISBN: 
9781466561861
Category: 
Monograph
BLL Rating: 

The Basic Library List Committee strongly recommends this book for acquisition by undergraduate mathematics libraries.

[Reviewed by
Ellen Ziliak
, on
08/4/2014
]

Cryptology is the study of the science of creating cipher systems and the art of breaking ciphers. This topic is of increasing interest and relevance in our modern world of online banking, online shopping, email, and the cloud. It is now safe to say that cryptology impacts our daily lives on a regular basis. What’s more, this topic illustrates the beauty of pure mathematics. Many of the results used by cryptologists today stemmed from discoveries in pure mathematics with no intended applications. For example, using Fermat’s Little Theorem from the 17th century, cryptologist have developed schemes in public key cryptography which have allowed us to communicate securely without ever meeting our intended receiver. This invention has dramatically transformed life as we know it.

In Secret History: The Story of Cryptology the history and development of this field is presented. The book presents a wonderful story of the development of this field. It is written more like a novel than like your traditional textbook, but it contains all the necessary material to also serve as a textbook. In fact, the author has created a companion website that provides sample syllabi and problems if the book is to be used in the classroom. The syllabi will be especially helpful, as the book contains too many topics to cover in a single semester, so that these recommendations can help an instructor pick a series of topics that make up a meaningful course. The book also serves as a comprehensive reference on the topic of cryptology, from the ancient roots to ciphers of increasing complexity, to a discussion on how machines such as the Enigma were used to transform communication during times of war. Finally the book concludes with a complete discussion of the modern topics of cryptography, including public key cryptography, digital signatures and hashing.

In the classroom I could envision using the book as a resource for class projects. The author does not assume a deep mathematical background; a student in a basic 100 level college math course could understand much of the mathematics presented in this book. Each topic is self-contained, so it would be easy enough to assign a student or a group of students a chapter to study and research further. In addition, each chapter ends with references and further reading which could aid in further investigations.

This book is enjoyable. I would recommend it to anyone interested in learning more about the topic of cryptology. It is especially interesting to someone like me, an algebraist who uses cryptology as a meaningful response to why topics in pure mathematics that do not seem to have obvious applications are still very important to study.


Ellen Ziliak is an Assistant Professor of mathematics at Benedictine University in Lisle IL. Her training is in computational group theory. More recently she has become interested in ways to introduce undergraduate students to research in abstract algebra through applications.

CLASSICAL CRYPTOLOGY
Ancient Roots

Caveman Crypto
Greek Cryptography
Viking Cryptography
Early Steganography

Monalphabetic Substitution Ciphers, or MASCs: Disguises for Messages
Caesar Cipher
Other MASC Systems
Edgar Allen Poe
Arthur Conan Doyle
Frequency Analysis
Biblical Cryptology
More Frequencies and Pattern Words
Vowel Recognition Algorithms
More MASCs
Cryptanalysis of a MASC
Unsolved Ciphers by a Killer and a Composer
Affine Ciphers
Morse Code and Huffman Coding
MASC Miscellanea
Nomenclators
Cryptanalysis of Nomenclators
Book Codes

Simple Progression to an Unbreakable Cipher
Vigenère Cipher
History of the Vigenère Cipher
Cryptanalysis of the Vigenère Cipher
Kryptos
Autokeys
Running Key Cipher and Its Cryptoanalysis
One-Time Pad or Vernam Cipher
Breaking the Unbreakable
Faking Randomness
Unsolved Cipher from 1915
OTPs and the SOE
History Rewritten!

Transposition Ciphers
Simple Rearrangements and Columnar Transposition
Cryptanalysis of Columnar Transposition
Historic Uses
Anagrams
Double Transposition
Word Transposition
Transposition Devices

Shakespeare, Jefferson, and JFK
Shakespeare vs. Bacon
Thomas Jefferson: President, Cryptographer
Cipher Wheel Cryptanalysis
Playfair Cipher
Playfair Cryptanalysis

World War I and Herbert O. Yardley

Zimmermann Telegram
ADFGX: A New Kind of Cipher
Cryptanalysis of ADFGX
Herbert O. Yardley
Peacetime Victory and a Tell-All Book
Case of the Seized Manuscript
Cashing in, Again
Herbert O. Yardley: Traitor
Censorship

Matrix Encryption
Levine and Hill
How Matrix Encryption Works
Levine’s Attacks
Bauer and Millward’s Attack
More Stories Left to Tell

World War II: The Enigma of Germany
Rise of the Machines
How Enigma Works
Calculating the Keyspace
Cryptanalysis Part 1. Recovering the Rotor Wirings
Cryptanalysis Part 2. Recovering the Daily Keys
After the Break
Alan Turing and Bletchley Park
Lorenz Cipher and Colossus
What If Enigma Had Never Been Broken?
Endings and New Beginnings

Cryptologic War against Japan
Forewarning of Pearl Harbor?
Friedman’s Team Assembles
Cryptanalysis of Red, a Japanese Diplomatic Cipher
Purple: How It Works
Purple Cryptanalysis
Practical Magic
Code Talkers
Code Talkers in Hollywood
Use of Languages as Oral Codes

MODERN CRYPTOLOGY
Claude Shannon

About Claude Shannon
Entropy
One More Time
Unicity Points
Dazed and Confused

National Security Agency
Origins of NSA
TEMPEST
Size and Budget
The Liberty and the Pueblo
Church Committee Investigations
Post Cold War Downsizing
Some Speculation
2000 and Beyond
Interviewing with NSA
BRUSA, UKUSA, and Echelon

Data Encryption Standard
How DES Works
Reactions to and Cryptanalysis of DES
EFF vs. DES
Second Chance
Interesting Feature
Modes of Encryption

Birth of Public Key Cryptography
Revolutionary Cryptologist
Diffie-Hellman Key Exchange
RSA: Solution from MIT
Government Control of Cryptologic Research
RSA Patented, Alice and Bob Born Free

Attacking RSA
Eleven Non-Factoring Attacks
Factoring Challenge
Trial Division and the Sieve of Eratosthenes (ca. 284–204 BCE)
Fermat’s Factorization Method
Euler’s Factorization Method
Pollard’s p – 1 Algorithm
Dixon’s Algorithm
Pollard’s Number Field Sieve

Primality Testing and Complexity Theory
Some Facts about Primes
Fermat Test (1640)
Miller-Rabin Test
Deterministic Tests for Primality
Complexity Classes, P vs. NP, Probabilistic vs. Deterministic
Ralph Merkle’s Public Key Systems
Knapsack Encryption
ElGamal Encryption

Authenticity
Problem from World War II
Digital Signatures (and Some Attacks)
Hash Functions: Speeding Things Up
Digital Signature Algorithm

Pretty Good Privacy
Best of Both Worlds
Birth of PGP
In Zimmermann’s Own Words
Impact of PGP
Implementation Issues

Stream Ciphers
Congruential Generators
Linear Feedback Shift Registers
LFSR Attack
The Cellphone Stream Cipher A5/1
RC4

Suite B All-Stars
Elliptic Curve Cryptography (ECC)
Personalities behind ECC
Advanced Encryption Standard (AES)
AES Attacks

Possible Futures
Quantum Cryptography: How It Works
Quantum Cryptography: Historical Background
DNA Computing

Index