Enigma Traitors - Dermot Turing - E-Book

Enigma Traitors E-Book

Dermot Turing

0,0

Beschreibung

Everyone knows the story of Enigma and secret codebreaking in the Second World War: the triumph of Bletchley Park over world-class cipher technology. Except that excellence in codebreaking was nearly betrayed by incompetence in codemaking. German codebreakers were effective and Allied codes and ciphers were weak. With both sides reading each other's codes, the biggest secret of all – that the codes had been broken – was now at risk. Sooner or later, on one side or the other, the cipher failures would become known, the systems would be changed and the most valuable source of intelligence would dry up. Were it not for obstinacy, overconfidence and ostrichism. On both sides. The Germans demanded that the traitors be rooted out; the British stifled cipher questions beneath a tangle of committees. The codebreakers' contest became a struggle to lose the cipher war. From the very outset, the Enigma secret was one of treachery, betrayal and deception. This is the story of the people who fought behind the scenes for cipher security – and of the Enigma Traitors.

Sie lesen das E-Book in den Legimi-Apps auf:

Android
iOS
von Legimi
zertifizierten E-Readern
Kindle™-E-Readern
(für ausgewählte Pakete)

Seitenzahl: 430

Das E-Book (TTS) können Sie hören im Abo „Legimi Premium” in Legimi-Apps auf:

Android
iOS
Bewertungen
0,0
0
0
0
0
0
Mehr Informationen
Mehr Informationen
Legimi prüft nicht, ob Rezensionen von Nutzern stammen, die den betreffenden Titel tatsächlich gekauft oder gelesen/gehört haben. Wir entfernen aber gefälschte Rezensionen.



ENIGMATRAITORS

 

 

 

First published 2023

The History Press

97 St George’s Place, Cheltenham,

Gloucestershire, GL50 3QB

www.thehistorypress.co.uk

© Dermot Turing, 2023

The right of Dermot Turing to be identified as the Author of this work has been asserted in accordance with the Copyright, Designs and Patents Act 1988.

All rights reserved. No part of this book may be reprinted or reproduced or utilised in any form or by any electronic, mechanical or other means, now known or hereafter invented, including photocopying and recording, or in any information storage or retrieval system, without the permission in writing from the Publishers.

British Library Cataloguing in Publication Data.

A catalogue record for this book is available from the British Library.

ISBN 978 1 80399 180 1

Typesetting and origination by The History Press

Printed and bound in Great Britain by TJ Books Limited, Padstow, Cornwall.

eBook converted by Geethik Technologies

CONTENTS

Dramatis Personae

Glossary

Preview

OvertureMewling and Puking

1Scherbius

Act OneUnwillingly to School

2Fenner

3Tranow

4Stummel

5Buggisch

Act TwoSeeking the Bubble

6Dudley

7Maertens

8Vauck

9Kettler

10Winn

11Gimmler

Act ThreeWise Saws and Modern Instances

12Campaigne

13Dettmann

14Hüttenhain

Review

The Tale of the Traitors

Appendix

Abbreviations and Location of Source Material

Notes

DRAMATIS PERSONAE

THE GERMANS

Bonatz, Heinz: head of the B Service until January 1944.

Buggisch, Otto: mathematician, codebreaker with In 7/VI.

Chima AG: company set up to exploit the Enigma patents, later renamed Heimsoeth & Rinke.

Crypto AG: company set up by Boris Hagelin in Switzerland.

Dettmann, Alexis: codebreaker with In 7/VI, expert in Russian systems.

Döring, Heinrich: codebreaker with In 7/VI, expert in machine systems.

Fellgiebel, Erich: military head of the OKW Chi 1928–30, later head of army signals intelligence.

Fenner, Wilhelm: civilian head of the OKW Chi.

Flicke, Wilhelm F.: officer at the radio-interception station at Lauf.

Fricke, Kurt: admiral, Naval Operations Command Chief of Staff until February 1943.

Fricke, Walter: codebreaker with In 7/VI.

Frowein, Hans-Joachim: codebreaker in the B Service.

Gimmler, Willy: army signals officer.

Heilmann, Horst: student recruited to In 7/VI.

Heimsoeth & Rinke: company which designed, sold and arranged the manufacture of Enigma machines.

Hüttenhain, Erich (Dr Hü): mathematician, codebreaker with the OKW Chi.

Kempe (Hptm): army officer attached to OKH In 7/IV early in the war.

Kempf (Oberst): military head of the OKW Chi until October 1943.

Kettler, Hugo: military head of the OKW Chi from October 1943.

Korn, Willi: design engineer at Heimsoeth & Rinke.

Kunze, Werner: codebreaker at the Foreign Office.

Maertens, Erhard: admiral, head of the MND until June 1943.

Mang (Hptm): military head of In 7/IV, later In 7/VI until November 1941.

Menzer, Fritz: cipher machine specialist at the OKW Chi.

Mettig, Werner: commander of In 7/VI, after Mang, until June 1943; with the OKW Chi from December 1943.

Paschke, Adolf: senior codebreaker-administrator at the Foreign Office.

Pietsch, Hans: mathematician, codebreaker group leader with In 7/VI.

Rinke, Elsbeth: senior executive of Heimsoeth & Rinke.

Schauffler, Rudolf: senior codebreaker at the Foreign Office.

Scherbius, Arthur: inventor of the Enigma machine.

Schmidt, Hans-Thilo: civilian employee at the OKW Chi.

Schmidt, Rudolf: military head of the OKW Chi, 1925–28, later a senior general.

Selchow, Kurt: senior codebreaker at the Foreign Office.

Stummel, Ludwig: senior naval officer in the MND.

Tranow, Wilhelm: senior codebreaker with the B Service.

Vauck, Wilhelm: mathematician and codebreaker with In 7/VI.

Vierling, Oskar: professor and director of the Laboratorium Feuerstein.

Vögele, Ferdinand: senior codebreaker of the German Air Force cryptanalysis section.

Weisser, Franz: codebreaker with the OKW Chi.

THE ALLIES

Bridges, Sir Edward: Secretary to the War Cabinet.

‘C’ (Sir Stewart Menzies): head of MI6 and overseer of the GC&CS.

Campaigne, Howard H.: US naval codebreaker and computer scientist.

Codrington, William: Foreign Office security head.

Davenport, Monty: Royal Navy cipher security officer.

Denniston, Alastair: head of the GC&CS until February 1942.

Dudley-Smith, Russell (Dudley): Royal Navy cipher security officer.

Foss, Hugh: codebreaker at the GC&CS.

Friedman, William F.: US Army principal codebreaker.

Godfrey, John: Director of Naval Intelligence.

Hok, Edward: naval officer creating codes at Mansfield College.

Knox, Dilly: GC&CS chief cryptographer until 1943.

Tiltman, John: GC&CS chief cryptographer from 1943.

Travis, Edward: head of Bletchley Park from February 1942.

Turing, Alan: mathematician and head of Hut 8 at Bletchley Park until late 1942.

Welchman, Gordon: mathematician and later head of mechanisation at Bletchley Park.

Wilson, D.A.: Royal Navy officer with oversight of codes and ciphers.

Winn, Rodger: head of the Royal Navy’s submarine tracking room.

GLOSSARY

Abwehr

German Military Intelligence.

AFSA

US Armed Forces Security Agency.

Banburismus

A technique for identifying the fast Enigma rotor using superimposed punched paper sheets.

BdU (Befehlshaber der Unterseeboote)

Commander of U-boats.

B Service (Beobachtungsdienst)

German naval codebreaking service.

Bombe

The machinery used by the Allies to solve the Enigma settings.

Clock

An Enigma adaptation allowing swift changes to plugboard cross-wirings.

Crib (probable word)

The expected plain-text content of an encrypted message.

Cue word (Stichwort)

The code word which instructed U-boat commanders to alter prescribed Enigma settings in a pre-notified fashion.

Depth

Two or more encrypted messages sharing the same cipher sequence.

GC&CS

The Government Code & Cypher School, whose main facility was at Bletchley Park.

Hagelin (M209, C38M, C36)

A cipher machine using lugs on a rotating cylinder to generate a cipher sequence.

In 7/VI (Inspektion der Nachrichtentruppe, Division 7, Subsection VI)

The German Army codebreaking service, later AgN/NA (Amtsgruppe Nachrichten/Nachrichtenaufklärung).

Indicator

Part of a transmitted message informing the recipient how to set up their machine.

Lauf

The location of a radio-interception station near Nuremberg.

MND (Marinenachrichtendienst)

The German naval intelligence service.

MSS (Most Secret Sources)

Decrypted German messages.

OKH (Oberkommando des Heeres)

German Army Supreme Command.

OKW Chi (Oberkommando der Wehrmacht, Chiffrierabteilung)

The cryptology division of German Armed Forces Supreme Command.

Red

The German Air Force Enigma network.

SG39, SG41 (Schlüsselgerät 39, 41)

Prototype cipher machines.

Stecker

German for plug; sometimes used by Allied codebreakers to refer to the Enigma plugboard.

Stencil subtractor

A mask to select only some digits from a table of superencipherment digits.

Subtractor

A cipher sequence of digits to be added to a numerical code (using non-carrying arithmetic).

Superencipherment

The addition of a cipher sequence of digits to a numerical code.

TICOM

The Target Intelligence Committee.

Turnaround disc (also called ‘reflector’)

An Enigma component next to the rotors, causing current to pass backwards through the rotors before reaching the display panel.

Typex

A British cipher machine.

Uhr

see ‘clock’.

Ultra

The Allied code name for intelligence derived from decrypted signals.

UKW (Umkehrwalze)

see ‘turnaround disc’.

Wicher

The code name for the Polish codebreaking service.

PREVIEW

Almost everybody knows the story of Enigma, the famous German cipher machine, which was demystified at Bletchley Park, enabling thousands of secret messages to be read by the Allies, and furnishing generals and admirals with priceless knowledge of the enemy’s intentions. The solution of the Enigma is considered to have been such a powerful weapon that it shortened the war. There cannot possibly be any justification for telling this story once again. Certainly not that story, anyway.

I first visited Bletchley Park with my family in the early 1990s. It was shambolic. The efforts of a handful of local volunteers, who knew what the site stood for, had managed to rescue it from developers, but that was it. With no funds and no friends in high places, that was an achievement in itself, but Bletchley Park was a very long way from being the international-class museum that it is today. You could only visit on alternate Sundays and finding the way in required exceptional skills at decryption. There was basically nothing there, except for the buildings, some homemade cakes, and an eclectic array of privately collected memorabilia, most of which had little to do with the Second World War and hardly anything to do with codebreaking. Except for one thing. The local volunteers, trying to set Bletchley Park back onto its tottering feet, offered guided tours.

My guided tour was given by one of the first trustees of Bletchley Park, Dr Peter Jarvis. We went round the mansion and the lake and saw the crumbling wooden huts. The building in the stable yard where Alan Turing was said to have worked on Enigma was pointed out. And Dr Jarvis, who knew what he was talking about, said the most astonishing thing.

The British had broken the German codes more than once. But the Germans had also broken the British codes – more than once. The codebreakers’ fight was much more evenly matched than any of the books had implied. At that time, there were no books at all that acknowledged that the Germans could break British codes.

How could this be? If the British, having mastered Enigma, had cryptological supremacy, how could they have allowed their own codes to be broken by the enemy?

The sorry fact is that British codes were weak – weak enough to sink ships. It is well known that the German Marine Supreme Command was obstinate and reluctant to face the truth that Enigma was breakable, even broken. But on the British side, the Battle of the Atlantic was nearly lost because of years-long obstinacy and reluctance to adopt new cipher technology. The stories run along embarrassingly parallel lines.

The role of the other German armed forces has also been neglected. Enigma was a 15-year-old technology when the Third Empire started its war of conquest. It had been broken by the geniuses of the Polish Biuro Szyfrów years before, and it needed to be replaced or upgraded if it was to provide the security the Germans needed.

The Armed Forces Supreme Command was far more open-minded than its marine counterpart, but changes came too late. Meanwhile, the German codebreakers had mastered most British and American systems. Allied changes also came very late and at horrible cost. The cryptological war on land and in the air was nearly as close a contest as that at sea.

On both sides, it was all about communications security. On the one hand, Enigma was the safest thing yet devised when the war began. The Germans had all the advantages of superior technology and pre-war mastery of British codes. Bletchley Park’s ability to get ahead of Enigma so early was an incredible achievement – literally so: one not believed for decades – but the achievement delivered an unexpected and unwanted piece of intelligence: that Britain’s own codes were fatally insecure. If the Germans were reading British codes, their own codebreaking might show them that they should abandon Enigma. Worse, the British indulged in any number of reckless activities to make it easier for the Germans to reach that conclusion.

This narrative of Enigma, then, is not about plucky Brits, isolated in Buckinghamshire and winning the war against all odds. That is – possibly – part of it, but the bigger picture is more complex, more troublesome, more interesting and at times more dangerous.

The Enigma machine itself has a century-long history. The devilishly complex device must, quite obviously, be the anti-hero of any account of Second World War codebreaking. What I had not foreseen, in researching its story from the German perspective, was how its evil genius tainted almost everything it touched.

The fate of Alan Turing is well known. The story of the Polish codebreakers, about whom I have written elsewhere, has not got a fairy-tale ending either.

While I was in Washington DC on a research trip for this book in February 2020, the Washington Post broke a story about deviousness and deceit in connection with post-war cipher machines. Enigma left a trail of suspicion, deception, denial and betrayal throughout its long life and even beyond it. The betrayals began as soon as Enigma was conceived and continued well into the present century. This, then, is a story, not just of communications insecurity, but of the Enigma traitors.

Dermot Turing, Dun Eaglais,

February 2023

1

SCHERBIUS

The product was ready. The venture capitalists were on board. The German Imperial Postal Ministry had inspected the prototype and given it the thumbs up. A manufacturing company with the wherewithal to carry out precision mass production had been engaged. Best of all, the chairman of the board had developed a relationship with the new Postal Minister, twenty units had already been placed with the Postal Ministry, the Postal Minister himself had subscribed for a big quota of shares, and there was the prospect of a very large order. Having reorganised itself as a public company, a flotation was in prospect and the participants in the enterprise were going to become very, very rich.1

The first step on this pathway to fortune was to explain the product to the would-be investors: op-ed articles in suitable journals like the Electrotechnical Journal or the Journal of Telecommunications – attractive illustrated booklets explaining the advantages of the machine and its mode of operation – press notices and even a transatlantic mention in the American radio enthusiasts’ magazine Radio News.2 And demos. There was an initial public showing in Berne in December 1923,3 and then, best of all, a presentation at the prestigious four-yearly International Postal Union Congress in 1924:

‘Enigma’. On 6 August, in the palace of the Parliament, a demonstration of the “Enigma” machine was given with a clear and very detailed presentation in the presence of numerous delegates. During the session, the following telegram was transmitted from Berlin: Präsident Schenk erudw ffpbf knjkk btbye fifac tgzjz esqmv vizpp odsed oeszj kanhs vivsm kvgyu cmdov oezap bntgu fjzbp zvluk ltnfk ygbju duoqj opovu esslp mvip qhuii kgdix plesi yijqm yhnxy nrhdw orcyd ecnwb glebh pmpit dgweg sxqki zkfhx wbldx sralh sbhoc fhvmu ovgdu owwof vahzy ybenc hcses zcyut zocov ofcke sfndr hybqu sxvdr vwtrg ubksj krmyl wavri ixdmk lwili rcfsq ozouq yiuui mmsmu jhobm jlnkn lazxq hhied vgyio tonsd qdngs skhfd aijux kemfq selkp bifxc dhbkf dcepb zcuzn lqqmj ctimt szild cknwd xrchc xnfgp x 416 reichspostminister. In the delegates’ presence this impossible twaddle was deciphered mechanically by the ‘Enigma’ machine and read by Monsieur Schenk.

The fascinating text lifted out of the ‘twaddle’ by Monsieur Schenk was in German, and translates roughly as follows:

Observing the important trials of telegraphic transmission of enciphered information currently being conducted by Chiffriermaschinen AG Berlin between Stockholm and Berlin, I am glad to take the opportunity to use this means to express the best wishes of the German Imperial Post for the successful work of the World Postal Congress.4

Fascinating or not, the twaddle was front-page news in the daily bulletin of the Congress.

Perhaps Monsieur Schenk did not know, but the glitz and hype of the launch concealed an inner rottenness. Whether the machine was any good didn’t come into it. The problem was that its launch was based on corporate fraud and personal disloyalty. Before even a single Enigma machine had been sold to an outside customer, the betrayals had begun.

The first germ of the secrecy device had been conceived by Dr Arthur Scherbius in the middle of the First World War. Command by means of radio communications was one of the most important battlefield innovations of the conflict, but increasing dependency on long-distance radio came at a price: protection of secret signals trailed well behind the science of radiotelegraphy. Germans are fond of a saying by the Greek philosopher Heraclitus, that ‘war is the father of all things’, and in 1918 the 40-year-old inventor had seen that machinery could provide the big step-up in security that modern warfare demanded.

Scherbius’ machine would encipher a secret message into an impossible-to-unravel jumble of apparently random letters, which only a legitimate receiver with an identical device, set up in the same way, would be able to turn back into meaningful text. The clever part of the invention was the use of rotating parts, which changed the encipherment every time a new letter was typed on the machine.

Traditional codebreaking depended on the length of the cipher, or its ‘period’ – how many characters had to be written before the cipher repeated itself. Old-fashioned ciphers had short periods of, say, six or ten letters, and specialist codebreakers could crack these things like eggs at breakfast. They just had to take a piece of squared paper, chop up the enciphered message into segments, line the bits up underneath each other in ranks as if they were soldiers on parade, and look for patterns.

Dr Scherbius’ rotary invention was different. The period of his cipher was determined by the number of rotors and the number of rotations of the rotors – with four rotors, and a twenty-eight-letter alphabet (the two extras being Ä and Ü), the period was over 1 million. Squared paper wide enough for the traditional approach to codebreaking hadn’t yet been invented, even by Dr Scherbius.

The encipherment was so complex that any overheard message would present any would-be codebreaker with an unsolvable puzzle – a complete enigma. So that was what Scherbius called his machine: the Enigma. The unsolvable Enigma was going to make the codebreaker’s breakfast menu of soft-boiled eggs and soldiers a thing of the past.

The prototype Enigma machine inspected by the Postal Ministry was a big, heavy thing which looked like a cross between a typewriter and a cash register. Like a typewriter, it had a standard keyboard for typing and a roller with a specially contrived wheel for printing. Between these two features was a large quarter-cylinder concealing rotating machinery like a cash register, but it didn’t ring up the amount payable.

Inside were the four adjustable cipher rotors of Scherbius’ description, which changed the path of an electric current that was activated when one of the typewriter keys was struck. The enciphered message could then be safely sent by radio.

The receiver would set up his machine in the same way as the sender, but configured for ‘decipher’ rather than ‘encipher’, type in the nonsense received, and watch the machine print out the true text. The machine even had a ‘neutral’ configuration, where the current bypassed the coding rotors altogether and behaved like a normal, if expensive, electric typewriter.

Rudolf Schauffler’s war had, as far as these things go, been better than most. He had received the call-up in 1915, a year or so after graduating in mathematics and physics and with a short spell of teaching in between. After less than a year in uniform, he was wounded in the leg, following which he found himself in the General Headquarters of the German forces besieging Verdun.

Mathematicians and physicists might expect to be pushed towards the artillery, but in Schauffler’s case, his new posting was to a nascent unit looking at the security of German communications. The origins of the unit are unclear, but one thing is definite: the Germans had learned a lot about communications security from their own stunning successes against the Russians in the early battles at Tannenberg and the Masurian Lakes, when the Russians had revealed their plans in copious detail through weak codes, lax procedures and even plain-language radio conversations. Under Lieutenant Erich Langlotz and his superior, Captain Kurt Selchow, Schauffler took on the task of creating new ciphers for the German forces.

Following the Armistice, in 1919 Selchow re-established a cipher unit within the Foreign Office. Glamour had never been permitted to cipher personnel, since too much ostentation would attract attention, so Selchow’s tiny unit was given some back offices upstairs in an otherwise unwanted corner of the Foreign Office building in Berlin.

Rudolf Schauffler was one of Selchow’s first recruits. Described as unworldly and deferential, maybe the obscurity of an out-of-the-way den suited him. Other members of the unit were ex-colleagues from the Battle of Verdun – Langlotz, and another mathematician called Dr Werner Kunze – and Adolf Paschke, ‘a man of undoubted competence, possessing a strong personality and fierce energy’, born in St Petersburg, whose wartime service had been on the Eastern Front monitoring those insecure Russian signals.5 Schauffler’s job as codebreaker was to focus on oriental language material, particularly Japanese and Chinese. But, for now, the key question facing the German Foreign Office was how to keep their own secret communications secret.

On 17 April 1920, Selchow was summoned to a meeting at the War Ministry; he took Dr Kunze. When he arrived, in addition to the War Ministry host, there were representatives from the Postal Ministry, the Admiralty – and the Cipher Unit of the Army General Staff. The business of the meeting was to hear a description of a potential cipher machine, designed by one Dr Scherbius.6

The meeting marked one more step in a campaign by the inventor to have his device accepted by the armed forces, the Foreign Office, or indeed by anybody. His campaign had begun back in April 1918. By 1919, the Postal Ministry had become interested and fronted the discussions, but one by one the armed forces withdrew, sweetening their rejections with kind remarks and hand-wringing about non-existent budgets. In the spring of 1920 only the Postal Ministry and the Foreign Office were still in play.

Then, on 8 July 1920, the Foreign Office wrote to the Postal Minister, ‘The Foreign Office has no particular interest at present in the development of the complicated cipher machine of Dr Scherbius.’7 At the end of August, the Postal Ministry informed Scherbius that no official German body would buy his patents.

Scherbius was free to sell his secret device to the highest bidder, even a foreign bidder. The German State had decided to squander the security and secrecy of Enigma.

Building the prototype had not been difficult, but growing the seed into a self-sufficient plant had required hard digging. From the very outset, there had been problems, beginning with the Treaty of Versailles. The treaty forbade the development of military technology, and a cipher machine probably fell under that classification. The prohibition sat unhappily with the need to protect the intellectual investment in the device, to register a patent before anyone else walked off with the same idea. A patent implies the desire to exploit and develop an invention but inventors are inventive, and problems are only opportunities for creative thinking.

Perhaps it should be no surprise that a machine whose purpose was secrecy should germinate in a soil composed of concealment, deception and evasion. The way around the treaty was a devious structure of trusts, offshore companies and obscure and unwritten voting agreements.

Untangling the thicket of corporate brambles designed to obfuscate shady goings-on in 1920s Germany is almost impossible 100 years later. But what was illegal under the treaty in Germany was probably fine in the Netherlands, and thus the basic rotor-machine concept at the heart of Dr Scherbius’ vision could be patented there as the invention of one Dr Hugo Koch.

In 1922, the patented ‘invention of Dr Koch’ was transferred to a Dutch company called NV Ingenieursbureau Securitas. Meanwhile, some patent applications were filed in Germany by way of testing the waters. These were made in the names of NV Ingenieursbureau Securitas, and two new entities, Gewerkschaft Securitas and Chiffriermaschinen AG (Chima AG). Oddly, Chima AG did not actually exist when the first patent was filed under its name.

Then there were contracts for transferring patents from one entity to another, and the assets of Gewerkschaft Securitas were contributed as capital when Chima AG was formed. If this seems difficult to understand, clearly the scheme was working. It was put together like a modern money-laundering scheme. The complexity was deliberate. Enigma was born in the shadows bordering deceit.8

The interwoven corporate complexity behind Chima AG was just the beginning of a web of conspiracy and deception at the centre of which was a plan to get rid of Scherbius so that the spoils could be shared between friends. Specifically, the friends of a slippery and self-important character and the man behind the corporate smoke and mirrors – Adolf Hermkes, Chima AG’s chief fixer. If Hermkes’ corporate structure was a tangle, what came next is even harder to follow.

By the time there was a prototype of Dr Scherbius’ machine to demonstrate to interested investors and customers, a new investor had come on board. The investor was yet another Dutch entity, NV Internationaal Financierung (NVIF).

In September 1923, NVIF agreed with Chima AG to take control of the intellectual property rights to Enigma and monopolise its development. The NVIF contract was another masterpiece of illegality and deception. It involved the acquisition by a subsidiary company (the Gewerkschaft Securitas mentioned before) of its parent (Chima AG). What this means, if you think about it, is something buying its owner. The circularity makes the mind boggle.9

And that was not all of it. The contract’s first clause was equally off-colour. NVIF bought assets from Chima AG for a price calculated under a formula which meant that NVIF paid nothing if the assets were worth anything. Under present-day European company law, none of it would be legal, and it was probably not legal in 1920s Germany either. But the most significant aspect of the contract was not written down at all. Dr Scherbius and his associates were supposed to run a mile when they saw all this, take a pay-off and leave the way free for Hermkes and his cronies and a nice cosy deal with the Postal Ministry.

Quite evidently, the impossible twaddle read out at the Postal Congress didn’t say what was going on. The Imperial Postal Ministry was in on the scheme, and once Scherbius had been removed, the only question would be whether Hermkes’ obfuscations allowed for plausible deniability of any wrongdoing.

The Postal Minister was called Anton Höfle, and he was Adolf Hermkes’ new best friend. It wasn’t just that the juicy Postal Ministry contract might be profitable, but the endorsement of the Postal Ministry was vital for Chima AG, following the rejection of Scherbius’ machine by the armed services and the Foreign Office.

The Postal Ministry was the official body responsible for the integrity of communications. The ministry guaranteed that mails would arrive at their destination untampered with, and the same standard ought to apply to wireless communication as well. But wireless communication is a broadcast medium, and anyone with the right equipment could listen in. Confidentiality and integrity require secrecy, and secrecy in broadcast radio implies encipherment. The Enigma machine solved the problem of confidentiality and secrecy, and its endorsement by the Postal Ministry was central to the Chima AG business case. The Postal Congress demo was also the gateway to international sales: everyone interested in telecommunications was there, and cipher machines were a new technology everyone wanted to talk about.

But the corporate disarray at Chima AG had only been papered over for the public show. Dr Scherbius refused to be expropriated and continued to promote his idea for a rotor-based cipher machine. Behind the scenes, things were bad, and not just because Scherbius refused to go quietly.

The model had moved on a bit since Scherbius’ original cash-register lookalike, whose printing mechanism was troublesome. The Chima AG business plan for 1924 sorted it out and work began on a production version of the Enigma machine, marrying the Scherbius rotors with the Cardinal brand typewriter.

Combining the cipher idea of Scherbius with a trusted typewriter brand was supposed to solve the operating difficulties of the prototype, except that the marriage between Enigma and the Cardinal typewriter was not an engineering success. A thousand units were on order on the strength of the Postal Ministry’s support, and they were probably going to be duds.

Worse still for the company, Adolf Hermkes’ new best friend at the Postal Ministry, Anton Höfle, was attracting dirt. The press were campaigning against Höfle because, while ordinary Germans had been struggling to pay for a loaf of bread during the 1923 financial crisis, a group of influential people, including Höfle, had managed to make a good deal of money. In addition to profiteering, the allegations extended to bribes and soft loans and anything else denominated in the dirty currency of self-interested, pocket-lining politicians. In the climate of the times, it didn’t help that many of the accused had Jewish origins. Sooner or later, there was going to be an official inquiry, and following a change of government it turned out to be sooner rather than later.

It might seem hard to connect the fortunes of a start-up cipher machine company to the price of bread, and Chima AG had not received any soft loans or paid any bribes. Still, the mud was deep and sticky enough for the Höfle–Hermkes association to tread the muck right into the company. For one thing, Chima AG had received money from the Imperial Post – a payment for something, possibly an investment or a down payment on machines – but there was no contract, which made it look bad. For another, Höfle had subscribed for a large tranche of Chima AG shares and not all payments could be accounted for. All this could look awkward for Chima AG in the official inquiry.

The contract for supply of the hybrid typing-ciphering machine was another problem. The 1,000 units which the typewriter factory were contracted to supply now had no buyer because the cosy Postal Ministry deal fell along with Höfle, and Chima AG had no means to pay.

The showdown came on 21 February 1925. Adolf Hermkes was leaving the company: ‘I was slandered in the most infamous manner by another member of the board, and consequently forced to resign.’10 Bluster is not a twenty-first-century novelty, it seems; it was a paper-thin excuse.

The week after, Anton Höfle died in custody. One might have thought things could hardly get worse for Chima AG, but they did:

Annual Report for 1926

The 1926 financial year started quite unfavourably for us. The reorganization of the southern German group which took on the design-and-manufacture contract for the large writing machine at the beginning of 1924, required this contract to be terminated … the typewriter base of our large machines was eliminated for us and we had to proceed to a complete redesign.11

Chima AG was effectively bankrupt, betrayed by its own backers. Scherbius was back in control, but in control of nothing – no money, no sales, no manufacturer. But Scherbius didn’t specialise in corporate skulduggery: he specialised in ideas. And he had an idea.

In their out-of-the-way office, the Selchow team at the Foreign Office continued working on the problem of secure communications. Rudolf Schauffler was put onto the issue of mechanical ciphers. His report was only three pages in length, but its analysis was clear enough:

REPORTS OF PRELIMINARY INVESTIGATIONS OF SCHERBIUS’S MACHINE

(QUESTION OF SECURITY)

Decryption of telegrams enciphered by machine poses a complex mathematical problem. A complex problem, however, does not need to be insoluble […] Having billions of possible keys is not proof of insolvability […] To tackle the question of solvability, take the case where one knows the plain text corresponding to the cipher text.12

The machine might have been a new-fangled way of making ciphers, but old-fangled codebreaking techniques of matching cipher text against plain text might work. This was a classical codebreaker’s favourite – using a ‘probable word’, a guess at the content of the unenciphered original, to discern the structure of a cipher. The solution to the Enigma puzzle, according to Schauffler’s Method Nos 10 and 11, was to deconstruct the machine, at least mentally. You could assume that only one of the rotors was moving, which was true most of the time, and then the gazillions of different alphabet permutations were reduced to a much more manageable problem. In conclusion:

It must be acknowledged that the machine with four rotors/gearwheels constitutes significant progress compared to similar simpler designs. But the possibility must be faced that an illicit codebreaker might ascertain the structure of the machine and individual keys on the basis of theoretical analysis and possibly with the aid of a ‘Reverse Machine’, since the contrary is not proved both theoretically and practically.

That was the answer to the Question of Security. Schauffler’s boss and former comrade in arms, Erich Langlotz, tenaciously resisted the idea of mechanising encipherment – it was never going to be secure enough to satisfy him.13

It wasn’t that Langlotz was a Luddite who opposed all new technology. The Foreign Office needed greater security than technology could provide. Their plan was to bring into use the only form of wholly unbreakable cipher that has ever existed: the one-time table.

The essence of a one-time table is that the cipher is used once only – a fresh cipher is created at random for every single message. Only the sender and receiver would have a copy of the cipher, the only two copies in existence, and once the cipher was used it would be thrown away. Even if found by an enemy, the cipher would be useless, as it would never be used again, and its randomness would mean that no pattern could be discerned from which other ciphers used to conceal other messages could be reconstructed. No machine – even an apparently random one like Enigma – could beat the one-time table system for security and simplicity.

Among those sniffing around the idea of mechanical encryption was Lieutenant R.V. Hume, part of the military attaché team at the British Embassy in Berlin. Lieutenant Hume’s job was not concerned with possible violations of the Treaty of Versailles, but more about the potential of a cipher machine. During 1924, he examined a partly completed typewriting encryption machine – the hybrid that was being constructed for Chima AG under the 1,000-unit contract.14 Photos were taken and sent back to London.

For Britain was, like Germany, considering its own cipher security. Commander Edward Travis, formerly of the Admiralty’s wartime codebreaking service, had been retained by the infant Government Code & Cypher School (GC&CS), with responsibility for new codes and ciphers. Cipher machines had their attractions, and it seemed that the Germans had all the ideas. There was, of course, the Enigma machine, and there were other contenders, one called Omnia Nova (only forty-one possible ciphers, so insecure) and another called Kryha (‘clumsy […] heavy and bulky […] I cannot see that this machine has anything to recommend it,’ according to Travis’ report15).

Enigma was the front runner. A version of the typewriting model was demonstrated in the British Foreign Office in February 1925, and the vigilant Lieutenant Hume sent back word to London in the summer that the Italians, Turks and Japanese were all buying examples of the machine. The following January there was another demo, this time at the Treasury, with ‘all interested Government Departments’ in attendance, and yet another demo at the Foreign Office in March (‘The improved typing model is a very great advance on that demonstrated in the Foreign Office in February 1925’; ‘The machine is beautifully made’; but ‘It is however of very delicate nature and is considered quite unsuited to service requirements both from the practical as well as the security points of view,’ the Foreign Office recorded16).

But that was the typing version of Enigma. Intriguingly, there was word of an alternative: a smaller machine in a box, without the iffy typewriter unit. Perhaps the Admiralty, or someone, ought to buy one of those machines and check it out.

In the autumn of 1926, a box arrived in London for inspection at the GC&CS. Its contents didn’t look like a typewriter at all, unless you focused on the keyboard. It had rotors, like all Enigma machines, four of them, quite visible behind the keyboard. Instead of a print mechanism, this boxed version of the machine produced its output by lighting up little torch bulbs behind a transparent panel overprinted with the letters of the alphabet. Otherwise, the principle was much the same: you typed in a letter, an electrical circuit was formed, current ran through the rotors and reached a lightbulb, and a different letter was illuminated from the one which the operator had typed in. And the rotors rotated successively, one step with every keystroke. It was Scherbius’ new idea – small is beautiful and ditch the clunky typewriter that causes all the problems.

The gentleman at the GC&CS assigned to examine the box and its contents was later considered to be in the front rank of Bletchley Park’s famously eccentric codebreakers. His distinction was to be recruited into the GC&CS after graduating from Cambridge University in 1924, an era when wartime codebreakers were being laid off and no vacancies were ever advertised. His eccentricities were, in fact, less weird than some people thought, unless fondness for Scottish dancing and wearing an unfashionable Edwardian beard are conclusive evidence.

The name of the bearded dancer was Hugh Foss and, like his counterpart Rudolf Schauffler in Berlin, he was first and foremost an oriental languages codebreaker. To assess the thing in the box, a methodical approach was needed – an examination of the Question of Security, and as in Germany, the Question was referred to the oriental languages expert. So, it came to Mr Foss.

Mr Foss’ report on the Enigma machine ran to thirty-five neatly handwritten pages plus nine loose sheets and a slew of diagrams, charts and tables. By Page 5, Foss had described the machine and was now stuck in to how you might do Enigma codebreaking. The way in was to ‘consider only the right hand wheel … and consider the remaining wheels in a lump’. Essentially, the rotary complexity of Enigma could be ignored since the middle and left-hand rotors moved only rarely – they were a static lump. That meant that the codebreaker’s classical method – that of the ‘probable word’ – could be used to prise open the secret information as to how the machine’s rotors had been set, and thus decrypt any other parts of the message. ‘The plain text of an encyphered message, 180 letters long would reveal the internal wiring of the cypher drums and of 15 letters would give the setting of the machine once the wiring was known.’17

Both Foss and Schauffler had reached the same conclusion. The vaunted complexity of Enigma was an illusion, since only one rotor moved most of the time. The length of the ‘period’ of Enigma’s cipher was irrelevant for their approach to codebreaking. So, Enigma was not a secure device, whatever the Turks, Japanese and Italians might think. It may have been beautifully made in its typewriting manifestation, but it was not going to give security to His Majesty’s, or anyone else’s, secret communications. On that, Mr Foss and Mr Schauffler were agreed.

In the middle of all this interest in Enigma from the British, the ever-diligent Lieutenant Hume sent another note from Berlin. The Imperial War Ministry had begun using Enigma machines.18

2

FENNER

Although a subject of his Imperial German Majesty, Wilhelm F. Flicke was born in Odessa in 1897. In 1915, he was expelled from Russia and impressed into the German Army, in which he found a role in radio interception.

The Armistice in November 1918 stabilised the situation in the West, but not the eastern marches of Germany. A newly emergent Poland found itself at war with both Germany and Russia in quick succession, and Flicke was observing the Poles and their radio behaviour. It was an embarrassing rerun of the opening days of the war, when the Russians lost the Battle of Tannenberg because of woeful radio and cipher security. Flicke observed sarcastically that, in 1919, ‘The Poles had to pay the same tuition fees that the Russians had had to pay at the beginning of World War I’.1

Despite the cost of bad security, seemingly everyone wanted to write about their educations. An American manual on codebreaking had appeared in 1916. There was a French textbook published in 1925, and an Austrian one in 1926.2 These two gave tantalising glimpses of the future, with mentions of automated cipher machines. The Austrian author even described Enigma – Chima AG’s publicity had made some impression. But if these seemed to be giving away tuition for free, the lessons that were hardest to understand came from Britain.

The price of private education in England could be astronomical, especially at the more exclusive schools. Possibly the most exclusive – indeed so exclusive as to be unheard of – was the Government Code & Cypher School. This institution was supposed to be unknown, yet its teaching materials were being distributed philanthropically to all, by none other than the British Government.

Winston Churchill’s book on the war, The World Crisis, was published in German by R.F. Koehler of Leipzig in 1924. On page 367 of Volume I, Churchill dropped a bit of a clanger: ‘The sources of information upon which we relied were evidently trustworthy […]’ He might not have said it explicitly – the Cabinet Secretary vetoed explicit mention of codebreaking – but to the other side, what Churchill was referring to was plain enough. Writing about this in 1934, a German naval staff officer noted that the Kaiser’s naval failures were linked to radio communications.3 The German Navy had paid its tuition fees.

It wasn’t just Churchill. The most senior and most wily officer in the Room 40 codebreaking operation at the British Admiralty during the war was Admiral ‘Blinker’ Hall – he, too, was distributing free crib sheets to the Germans, specifically 269 decrypted German messages made available to a German–American claims commission in 1926.4 To cap it all, there was Sir Alfred Ewing, notionally Blinker Hall’s boss, who spoke about the secret activities of the GC&CS’s predecessor in December 1927. His remarks, remarkably, were reported in The Times:

WAR WORK AT THE ADMIRALTY

SECRETS OF ‘ROOM 40.’

HOW GERMAN MESSAGES WERE DECODED

Sir Alfred Ewing, Principal of Edinburgh University, addressed the Edinburgh Philosophical Institution in the United Free Church Assembly Hall, Edinburgh, last night on his experiences at the Admiralty during the War […] The deciphering office was soon established as a separate branch of the Admiralty under the lecturer’s direction […] When the work had passed its initial stage, as many as 2,000 intercepted messages were often received and dealt with in the course of 24 hours. In this way a close and constant watch was kept on the German Fleet.5

Maybe Sir Alfred imagined that foreigners didn’t read The Times, but a translation was circulated in the Imperial German Admiralty within days.6 Indeed, the Ewing speech was a horrible reminder of the embarrassment of the Zimmermann Telegram. Six column inches later, Sir Alfred went on:

Besides intercepting naval signals, the cryptographers of Room 40 dealt successfully with much political cipher […] Among the many political messages read by his staff was the notorious Zimmermann telegram […], which revealed a conditional offer to Mexico of an alliance against the United States […] Its publication was decisive in converting American opinion to the necessity of war.

While the defeated Germans were trying to improve their own cipher security, the British were bragging about their codebreaking skills. Maybe the British needed some schooling of their own: if their aim was an uplift in German security, this was a rather good start.

For once, Chima AG was in luck: the Imperial Navy had set its own course for cipher security. Ships at sea cannot use landlines, and the war had taught the Naval Staff how dependent it was on radio telegraphy. Back in 1918, it was the navy that Arthur Scherbius first approached with his idea for a cipher machine, but the collapse of Germany and the debacle of Versailles put paid to that.7 However, on 26 August 1925, Commander Guse, the officer commanding the naval B Service (‘B’ standing for Beobachtung, or surveillance, a coy cover for the interception and decryption of foreign naval signals) placed an order with Chima AG for fifty Enigma machines.8

Commander Guse had very specific requirements for his machines – these were not going to be the unreliable typewriting versions, but the compact models in boxes, where the output was given by illuminating lettered torch bulbs. He also wanted a twenty-nine-letter keyboard, five interchangeable rotors to provide more variety in the cipher creation process, silent operation, and more – in total, twenty-four – specifications.

In a memoir written in 1950, a senior member of Guse’s team summed up the situation:

In the mid-twenties, the first mechanical cipher machine ‘Enigma’, or Radio Cipher M as it was officially called, was introduced into the German Navy. Analytical studies showed that the machine was only partially secure. The design still had significant defects. The design was significantly improved with changes proposed by the B Service control centre […] It had always been the policy of the B Service control center to gain the highest level of experience through close cooperation with the Decipherment Centre of the Armed Forces (OKW Chi). The exchange of experiences was very fruitful and benefited both sides.9

The rescue of Chima AG was a combined operation, relying on co-ordinated action between the two main branches of the armed forces. The OKW Chi (Oberkommando der Wehrmacht Chiffrierstelle) began, under the leadership of one Captain Rudolf Schmidt, conducting its own trials of Enigma in 1926.10

Captain Schmidt was a rising star. Born in 1886, he began a military career in conventional style as ensign in an infantry regiment at the age of 20. He was doing well enough on the army career ladder to be nominated for a place at the Military Academy, with matriculation due in October 1914. World events disrupted that plan but provided him with valuable experience on both Eastern and Western fronts. By 1915, Schmidt was a captain in charge of signals and telegraphy, and afterwards assigned to the General Staff.

At the war’s end, he was one of the few junior officers kept on in the tiny rump army allowed under Versailles. Then, in April 1925, he became head of the OKW Chi. The question of how Germany’s secrets could be kept secret was back on the table, and Captain Schmidt had been supplied with an example of the typewriting Enigma as a possible way of dealing with the problem.

In addition to cipher security, Schmidt wanted to build up the other side of operations at the OKW Chi:

With the takeover of the management of the Chi by Captain Schmidt, a new phase began in the development of the Chi. Schmidt’s comprehensive general education, his nuanced assessment of political power games, his knowledge of the disastrous effects of a bad – and the benefits of a good – German Intelligence Service gave Chi the opportunity to expand the field of work of the codebreaking function well before political crises and new power cultures made the breaking of other countries’ codes necessary […] Under his leadership, secret signals of the Russian, Polish, Czech, Italian and French army and air forces, and Polish, Romanian, Serbian, Italian, French, Dutch, Belgian, English and American (USA) diplomatic signals, were decrypted in real time, even though they used a complex tangle of superencipherment.11

The head codebreaker was Wilhelm Fenner, who joined the OKW Chi in the autumn of 1921. Fenner was born and grew up in St Petersburg. He went on to study sciences in Berlin and an engineering career beckoned. Then the war changed things: he saw service on the Russian, Italian, Western and Balkan fronts and then was employed in the army as a Russian interpreter. For a year or so after the war, he wandered through various unsatisfactory journalistic jobs, eventually finding himself in Paris where white Russian émigrés were congregating.

Fenner became acquainted with one of them, a one-time astronomer to the Tsar, now a ‘Professor of Applied Tactics’, called Pyotr Novopashenniy. Novopashenniy wanted to settle down in Berlin and he thought he could be of assistance to the German General Staff for, during the war, he had been director of the Russian codebreaking service targeting the German Baltic Fleet.

Fenner got in touch with his old army comrades. Within no time, both Novopashenniy and Fenner found themselves working in the OKW Chi. ‘Historical truth requires that I state here that at that time I had not the faintest idea of cryptography,’ wrote Fenner. ‘Novopashenniy was my teacher and master in all things.’ By 1922, Fenner was the director of the cryptanalysis section – a promotion which is less startling when it is recognised that the section consisted of eleven other people including the clerical and admin staff.12

‘As an individual he was one of the most debated personalities in the German intercept service. Regarded professionally, he was an organizational genius who developed the art and science of German cryptanalysis to a high state of perfection,’ wrote W.F. Flicke about Fenner. Flicke served in the intercept service for over three decades and knew a great deal about everyone and everything, including much that ought not to have been any of his business.

Flicke’s special genius was for creative writing, so one should look carefully at his seemingly bland phrases – ‘regarded professionally’ could be an invitation to look behind Fenner’s professional façade. To another OKW Chi insider, Fenner was:

… a very difficult character. He knew the fundamentals of the old school cryptography, and was a good organiser. Some say he was an intriguer. To people whom he liked he was frank and kind, to others he was very cunning – a diplomat.13

Public bragging by the British about their cryptanalytic skills prompted Fenner to show off his own organisational and diplomatic skills, as well as his frankness and difficulty. ‘The English control the most important means of world intelligence traffic, and surely not for plutocratic reasons,’ he wrote. ‘Otherwise, the salary of their Chief Cryptographer would not be higher than that of the Bishop of Canterbury.’

The higher-ups were not best pleased with Fenner’s forthrightness, let alone his own apparent parity with the Archbishop of Canterbury. ‘Nevertheless, the work did have some success: I no longer had to fight for every new appointment and for improving our interception of messages.’ What salary uplift Fenner may have achieved is not recorded.14

Scaling up required more people as well as more pay. More army personnel might be ideal, but there was the Versailles cap on the size of the army, so civilians were a good fall-back option for non-combat roles, especially when they had some war service. The recruits even included Captain Schmidt’s brother, Hans-Thilo, another war veteran who was washed up after his soap-manufacturing business failed in the German economic crisis. Hiring Hans-Thilo may have seemed a good idea at the time. Time, however, would tell.