<<

REF ID:A64719

CONFIDEN't'IAL i\lodi6ed Ila11dli1rg /1atl101i2.ed

0 0 DO DO ODO DOD

BASIC CRYPTOLOGIC GLOSSARY

t I

BBB

NATIONAL SECU-RITY AGENCY Washington 25, D. C.

000------000 DOD ODO

CONFIDENTIAL tleftifiefl Iland:ling ltttthot izcd

Declassified and approved for release by NSA on 01-09-2014 pursuant to E. 0. 1352B '\ .,. ... I .,.,L.r

ORGANIZATION AND LOCATION DATE COORDINATION

2 FILE

INFORMATION

3 NECESSARY ACTION

NOTE AND RETURN

4 SEE ME

SIGNATURE

REMARKS "-- _..,• ~ 41e ..... ~ .._....- -...... ~ ¥· ...... JlllCc. • .- ~ ..!., &. • ,,... e;r{..... ,,J.. .. • ~ ~(I- ~·• ·~:) I ... ""nlll .. s cc...: -a--- ~"" ~ ~.... """::>" .... ~ 9L ~ .. I; ..4:) A. ,,. -~ -:> ~ •- :x-: a,. .::l ..... - """$• c...... c.ks -I ...... l.•• ~ •-<,_a..,.,.. '"""" ..:_ ~ .. £.:.1 J- ::ail. • etr..-- f-!-A. ..:z:: ~.

FROM NAllE OR TITLE .. DATE {/4?:.• .L- 2.,. ~ ~1

ORGANIZATION AND LOCATION TELEPHONE "'"l FORM 95 Replaoes ElA AGO Ferm 39!i, 1Apr4Q, and AFHQ 16-48467·4 GPO "k DD 1 FEB 511 Form 12, 10 Nov 47, which meiy be used. REF ID:A64719 ------

e6NFIBEN'fIAL Hedified Handling Aathodzed

NATIONAL SECURITY AGENCY Washington 25, D. C.

Basic Cryptologic Glossary

Office of Training i 7 October 1955 REF ID:A64719

Cf>NFIBEN'f IAL

27 June 1955

LEITER OF PROMULGATION

The wide field of activity of modern cryptology, together with the unusual nature of its highly technical operations, has given rise to a diverse and uncoordinated terminology. Certain terms, through long usage, have become more or less standard and generally acceptable while other terms hold different meanings in different areas. The lack of standardization has resulted, at times, in confusion and misunderstanding. This is the first of a series of prescriptive cryptologic glossaries designed to help standardize cryptologic terminology. It is issued with a low classification so that it may be freely distributed in working areas and have the desk-top availability of a standard dictionary. Its frequent and wide­ spread use is recommended.

RALPH J. CANINE Lieutenant General, US Army Director

60NFIBEN'fIAL ii REF ID:A64719 GONFIBEN't'IAL

PREFACE

1. In the preparation of this glossary an effort has been made to bring together, for ready ref­ erence, the terms most frequently encountered in current cryptologic literature. \fany of these terms, although frequently encountered, were found defined only in various specialized, very limited, or out-of-print glossaries and manuals. In the process of compilation, a further effort has been made to eliminate obsolete or obsolescent terms, to clarify or to complete those definitions which seemed obsc~ or incomplete, and in certain cases, to make a choice among various terms which referred to the same object, methods, etc. Besides the limitation imposed by the selection of only the most com­ mon cryptologic terms, a further limitation has been imposed by the desire to keep the security clas­ sification as low as possible in order to permit the widest possible dissemination of the glossary, and thus increase its usefulness.

2. The terms in the present glossary are arranged in alphabetical order, disregarding word spaces and hyphens. Single words and certain hyphenated words are followed directly by an abbreviation of the part of speech. Run-on entries, indicating a part of speech different from that of the main entry are shown simply by means of a long dash followed by the abbreviation of the part of speech, and the appropriate definition. Italicizing of terms in the text of the definitions indicates that the term is defined elsewhere in the glossary. Abbreviations used for parts of speech, as well as those used to indicate examples, cross-references, etc., are those listed in Webster's New International Dictionary, Second Edition.

GONFIBEN't'IAL iii ,,' REF ID:A64719 C0NFfBENTiilL

BASIC CRYPTOLOGIC GLOSSARY

A. Used as a symbol in various classification and evalua­ ADFGVX system. A German high-command tion systems, as follows: 1. In and system used in World War I. Essentially, a biliteral , to describe the validity of an identifica­ substitution system employing a 6 x 6 square, to which tion or location as "confirmed" or "certain." 2. In a columnar transposition was subsequently applied. intercept operations as a suffix to a frequency to denote administrative link or net. Links or nets used solely "average." 3. In DF bearing observation classifica­ to pass administrative and command traffic via the tion, to indicate that all bearings are within an arc of 4 organizational chain of command. Lateral working degrees. 4. In DF fix evaluation, to indicate a 90% may also be noted. probability that the true position of a given agency of signal communication. The organization, is within 25 miles of the fix. 5. Used followed by a teams, and personnel necessary to perform operational number to indicate the location of a group from the duties pertaining to signal communications. beginning of a message, (i. e., the third group is called "A3"). allocation, n. The assignment or distribution of call­ accidental repetition. A repetition produced fortui­ signs, frequencies, names, etc., (e.g., the allocation tously, and not by the encipherment of identical plain­ of callsigns to stations in a net). text characters by identical keying elements. Cf. alphabetical code. Sec ONE-PART CODE. CAUSAL REPETITION. alternate callsign. See VARIANT CALLSIGN. acknowledgment, n. A message from the addressee informing the originator that his message has been alternate control. A radio station authorized to assume received and is understood. control of a net when the normal control station is un­ able to operate. action addressee. The activity or individual to whom a message is directed by the originator for action (in alternate group. See V AHIANT. contrast to information addressee). alternate horizontal route transposition. How addee. Addressee, q. v. transposition in which the route followed is alternately from left to right and from right to left in successive additive, n. A single digit, a numerical group, or a rows. series of digits which for the purpose of encipherment, is added to a numerical cipher unit, code group, or alternate vertical route transposition. Columnar plain text, usually by cryptographic arithmetic. transposition in which the route followed is alternately up and down in successive columns. additive book. A book comprising a group of additive tables. alternative. VARIANT, q. v. additive position. The location in a set or series of amplitude modulation. In transmission, till' process additives of a particular additive (e. g., the page and in which amplitude of a carrier wave is varied with line and column on that page where a specific additive time in accordance with the waveform of superimposed appears). intelligence, c. g., speech. additive system. A in which encipher­ anagram, n. Plain language reconstructed from a ment is accomplished through the application of addi­ by restoring the letters of the tives. cipher text to their original order.--v. t. To crypt­ analyze a transposition cipher in whole or in part by additive table. A tabular arrangement of additives. combining one series of characters with another series address, n. External or internal indication of message from the same message to produce plain text, plain code, destination. Cf. ROUTING DESIGNATOR. or intermediate cipher text. addressee, n. The office, headquarters, activity, or analogue, n. A machine which produces the same indh-idual to whom a message is directed by the origi­ as another machine although the two nator. machines may differ in construction. Generally applied address group. A group of letters or numbers or to a cryptanalytic device or machine. lxith, placed in the heading of a message, used to identify aperiodic system. A cryptogrnphic system in which one or more commands, authorities, activities, units, or the method of keying results in the supprL'Ssion ol' geographical locations; used primarily for the addressing cyclical phenomena in the cryptogrnphic text. of communications. apparent period. The period usually ascertairwd first. address indicating group. An address group which as a result of the study of the intervals between repeti­ represents a specific set of action and/or information tions in a . This may be a secondary period, addressees. The identity of' the originator may also and may or may not be broken down into oomponcnt be included. Abbr. AIG. primary periods. Cf. RA.SIC PERIOD.

1 CONFIRENTIAL REF ID:A64719

CONFIBEN'fIAL

apparent setting. In a cipher machine, the alignment average frequency. The particular of the rotors as represented by the particular letter or derived by averaging several measured frequencies digit on each which is aligned with the bench mark. which are approximations of the basic frequency on applique unit, teleprinter. A special cipher attach­ which a target is observed working. (Appears with an ment used in connection with a teleprinter to encrypt "A" suffixed to the frequency.) and docrypt teleprinter messagllll. axis of signal communications. The line or route on arbitrary group. A code group derived by applying which lie the starting position and probable future relative to the enciphered code text; a relative-code location of the command post of a unit during a troop group, not on true base. movement. The main route along which messages ARK traffic. That raw traffic which is forwarded by are relayed or sent to and from combat units in the electrical means, and logs, daily coverage reports, and field. other communications intelligence technical reports in B. Used as a symbol in various classification and evalua­ message form. tion systems, as follows: 1. In cryptanalysis and traffic array, n. A number of elements arranged in rows and analysis, to describe the validity of an identification or location as "almost certain." 2. In DF bearing observa­ columns; as a square or rectangle. tion classification, to indicate that all bearings are artificial word. A group of letters having no real mean­ within an arc of IO degrees. 3. In DF fix evaluation, ing, constructed by the systematic arrangement of to indicate a 903 probability that the true position of vowels and consonants so as to give the appearance a given transmitter is within 50 miles of the fix. and pronounceability of a bona fide word. Baeonian cipher. A multiliteral cipher system invented audio frequency. A frequency range which can be by Sir Francis Bacon (1561-1626) in which the cipher detected as sound by the human ear. The range of units are composed of arrangements of five elements, audio frequencies extends approximately from 20 to each of which may be chosen from one of two categories. 20,000 cycles per second. ban, n. A fundamental scoring unit for the odds on, or aural observation. In direction finding, a hearing probability of, one of a series of hypotheses. In order observation obtained by the use of headphones or loud­ that multiplication may be replaced by addition, the speaker. ban is expressed in logarithms. authentication, n. A security measure, usually in­ base, n. 1. A true code group or other substituted group volving a challenge and reply, designed to protect a or unit after the true key has been removed. 2. A communication system against fraudulent transmission. value assigned to unenciphered code groups when the C. MESSAGE AUTHENTICATION, and STATION true digits or letters are not yet determined, such that AUTHENTICATION. the assigned value differs from the true by an amount authentication element. A group of letters or numbers which is constant for each group. Often called arbi­ selected from a prearranged table serving as a test trary or relative base. element in authentication procedure. base letter. The character of the plain component authenticator, n. A symbol or group of symbols against which the key element of the cipher component selected in a prearranged manner and usually inserted is juxtaposed. at a predetermined point within a transmission for the base number. In meteorology, a group usually con­ purpose of attesting to the authenticity or the message sisting of three digits, identifying a meteorological or transmission. observation center and almost always transmitted as the autoencipherment, n. Encipherment by means of an first element in a meteorological report. Also called autokey system, q. v. station indicator, indicative, or WMO number. autokey system. An aperiodic substitution system in basic book. The code book used in an enciphered-code which the key, following the application of a previously system. arranged initial key, is generated from elements of the basic eallsign. A constant 1,rroup, resembling a regular plain or cipher text of the message. callsign, which is encryptt.-d to derive the secret callsign automatic Morse. A Morse system in which the send­ of a particular radio station. ing and receiving instruments are automatic. basic code. Plain code before encipherment, or resulting automatic relay. A type of relaying in which tele­ from the reduction of enciphered code groups to a com­ graphic impulses sent to the next destination are not mon base by the removal of key. only amplified, but also restored to original length and basic period. A period, hidden or latent, which consti­ form. This method is used for long distance communi­ tutes a basic element of a cryptographic system and cation and is generally effected via one or two con­ which may act or be acted upon to produce a much necting relays. Cf. ORDINARY RELAY. longer external or apparent period. CC. APPARENT auxiliary code. See SUPPLEMENTARY CODE. PERIOD. auxiliary table. In certain code books which have two basic station de11ignator. A semi-permanent identifica­ meanings assigned to one group, that portion of the tion number or letter group assigned to a radio station code which includes the second, or subsidiary, meaning for purposes of deriving its callsign by some process of ,I only, the employment of which is normally indicated selection from a master list, block, or book of callsigns . .I by a switch group. Cf. MAIN TABLE. I Cf. BASIC CALLSIGN. .1 CONFI:M:NTIAJ. 2 REF ID:A64719 CQNFIBEN't'IAL

basket, n. 1. A removable component of a cipher bipartite alphabet. A multiliteral alphabet in which machine in which rotors revolve. 2. A removable the cipher units may be divided into two separate parts component of a printing device used to hold the type whose functions are clearly defined, e. g., row indicators bars or type wheels. and column indicators of a matrix. baud, n. The unit impulse of the code employed. bipartite system. A substitution system involving the Normally the impulse of shortest duration which can use of a bipartite alphabet. appear alone in a given telegraphic system, e. g., the bisection, n. A procp.ss used in preparing plain text for dot in the , the impulse of teleprinter systems. . It consists of breaking the plain text of a Baudot alphabet. A five-unit code applied to tele­ message into two segments or portions usually of un­ printer systems by Jean Maurice Emile Baudot (1845- equal length, transposing the segments so that the actual 1903). It employs a 32-element alphabet designed beginning and ending of the message are buried, and of particularly for telecommunications wherein each symbol indicating the true beginning and ending in a distinctive intended for transmission is represented by a unique ar­ manner. rangement of five mark or space impulses, q. v. bit, n. In mathematics. a digit in the binary system, Baudot code. Baudot alphabet, q. v. usually represented as fJ or 1. Similarly, in electronics, BC. BroadcaJlt, q. v. a quantity of intelligence which is carried by an identi­ hearing, n. In direction finding, the angle in degrees fiable enity, and which can exist in either of two states. {reading clockwise) between true north and the line blank, n. 1. A code group or cipher symbol to which no from the observer to the target. plain meaning has as yet been assigned. 2. Any Beaufort system. In cryptology, a polyalphabetic symbol that does not appear in the cipher text, and substitution system employing a key word in connection hence does not appear in a frequency distribution. 3. blacked-out cell in a matrix. with a Vigenere square, but differing from the normal A Vigenere method in its rules for application of the key. blank expectation test. See LAMBDA TEST. begin spell. The plain equivalent of a code group indi­ blind, adj. A method of transmission in which the cating that the groups immediately following represent sending station sends traffic to a receiving station which elements taken from the syllabary or other special list. does not respond, either because of temporary conditions Often celled switch group. or for security considerations. Receipt may be made at a later time by radio or other means. Cf. BROAD­ bench mark. A mark on the casing of a cipher machine CAST. used as a reference point in the alignment of rotors. blind sending. Transmission to a station without the Berne lists. Listings published by the International knowledge that the transmission is being received by Telecommunications Union {formerly in Berne, now in the station addressed. Geneva, Switzerland), of callsigns, frequencies, etc., allocated to member nations. block, n. 1. A matrix; a square, rectangle, or other geometrical design containing letters, figures, or other Berne-type caJlsign. An lnlernalional-type callsign, q. v. symbols. 2. A series of r.ode groups and their plain­ bias, n. 1. In teleprinter transmission, the lengthening text values grouped according to alphabetical, numeri­ of the mark impulse and a corresponding shortening of cal, or other systematic order. of the space impulse, or vice versa. 2. A permanent blocked code. A form of modified one-part code in negative potential applied to the grid of a . which the code groups and their corresponding plaintcxt biliteral, adj. Of or pertaining only to , values are arranged in one-part order within blocks cipher alphabets, and frequency distributions which in­ which themselves are scattered in two-part order within volve cipher units of two letters or characters. See the the code. When these reshullled blocks are consistently more inclusive term DIGRAPIIIC; see also BILIT­ of the same length as a page, the system is called a ERAL FREQUENCY DISTRIBUTION. repaginaled code. biliteral alphabet. A cipher alphabet having a cipher Boehme equipment. A terminal equipment manu­ component composed of two-character units. facturer's name loosely used to designate equipment for biliteral frequency distribution. A frequency dis­ automatic Morse transmission and reception; originally tribution of pairs formed by combining successive let­ applied to equipment used in transmitting International ters or characters. Thus, a biliteral distribution of Morse Code by passing Wheatstone tape through a ABCDEF would list the following pairs: AB, BC, CD, keying head, and in reC'.eiving for recording International DE, EF, er. DIGRAPHIC FREQUENCY DIS­ Morse Code by ink syphon equipment on a moving TRIBUTION. paper tape. binary addition. Addition according to the modulus boil, v. t. In the cryptanalysis of rwrwraJlhing systems, two. to line up a large number of encipherments of the same phrase and by elimination to arrive at plain text. binary code. In electronics, a code composed of a com­ bone traffic. Logistical and administrative messages. bination of entities, each of which can assume one of two possible states. hookbreaker, n. A cryptanalyst who specializes in the recovery of values in code hooks. binary counter. A device which counts to the base two. bookbreakers' index. A type nf IBM code index in binary net. A net consisting of two stations communica­ which a code group is replaced by it.s plaintext value ting with each other on the same frequency. when known.

3 CONFIBE.N'f'IAL REF ID:A64719

COM'IABN'fIAL bookbreaking, n. reconstruction. The C. Used as a symbol in various classification and evalua­ cryptanalytic recovery of the plaintext values in a code tion systems, as follows: 1. In cryptanalysis and traffic book. analysis, to describe the validity of an identification or . A cipher system, utilizing any agreed-upon location as "fair." 2. In intercept operations as a book, in which the cipher identifies a plain clement suffix to a frequency to denote "confirmed." 3. In DF present in the book. bearing observation classification, to indicate that all hearings are within an arc of 20 degrees. 4. In DF fix hook message. A mP.ssage which is destined for two or evaluation, to indicate a 90% probability that t.he true more addressees and is of such nature that the originator position of a given transmitter is within 100 miles of the considers that no recipient needs to be informed as to fix. 5. In communications, a prosign meaning "cor­ the other addressees. All addressees are indicated as rect'' or "correction follows." action. Book messages are prepared in the same man­ ner as multiple-address messages with the exception that C/A. Cryptanalysis, q. v. all addressees are indicated as action and the hook mes­ Caesar's cipher. An ancient form of simple substitu­ sage is sent to each addressee separately. tion cipher in which each plaintext letter was replaced boustrophedon, n. In transposition, the method of by the letter three places to the right of it in the normal taking each successive row or column in the direction alphabet; attributed to Julius Caesar. opposite to that in which the previous row or column Caesar slide. Offset of a normal alphabet by a given was taken. The terms alternate horizontal route tra118- amount. position or alternate vertical route tra118position are pre­ cage, n. I. A component of a Hagclin key gpnerator. ferable. 2. A matrix. break, n. 1. A pause between the heading and body of call, n. A transmission made for the purpose of identi­ a message, between the body and signature, or elsewhere fying the transmitting station and the station for which in the message, usually expressed by the international the transmission is intended. BT in the case of Morse transmissions. 2. An inter­ call number. A number which in itself is a complete ruption in the transmission of a message by electrical callsign. means. 3. In solution, the initial entry into a system callsign, n. Any combination of letters, numbers, or a or element thereof. combination of both, used as the identification for a . A code which has as its sole purpose the communications facility, command, authority, activity, shortening of messages rather than the conce.alment of or unit; used for establishing and maintaining communi­ content. Also called corule118ation code. tions. In U. S. military practice used also for the broadcast, n. A transmission intended for general re­ purpose of identifying message originators and addres­ e1 ception rather than directed to a particular addressee. sees.-adj. Of or pertaining to a callsign or callsigns, broadcast method. The method of transmitting a mes­ as callsign generation. sage by which the stations called do not answer the call, call-up, n. A set of signals used by a radio station to and do not receipt for the message or othei·wise transmit establish contact with another and to prepare for the in connection with its reception. The prosign "F" in transmission of traffic; also the part of a transmission the preamble or final instructions identifies a message containing such signals. sent by this method. Also known as "F" (FOX) call word. (Radiotelephony.) A bona fide word used in method. place of a callsign. brute force. 1. Generally, any method of exhaustive canal, n. One of the high-speed communications "chan­ trials; e. g., an attack based on trial of all possible com­ nels" that are transmitted simultaneousl:y by employing binations of the cryptographic variable of a cipher frequency shift or comparable equipment. Each canal machine in order to rncover plain text from cipher text. 2. More specifically, a machine process which searches may carry either a voice link, a Morse link, a single­ for multiple hits between messages by means of exhaus­ channel link, or a multi-channel link. tive trials. caption code. A code in which the phrases are listed brute force run. An IBM listing of the data obtained under separate headings based upon the principal word by brute .force. or idea in the entire phrase. BT. A prosign used as the last element of the heading case, n. A target net, link, group, or other communica­ and the first element of the message ending to separate tions entity represented by a case notation, q. v. the text from the other parts of the message. Also see case book. A listing of all known cases by callsign BREAK. sequence or by frequency sequences. bury, v. t. To place element.s of a message, (e.g., call­ signs, addresses, signatures, etc.), in other than their case notation. An arbitrary group of letters and num­ usual place; to hide or conceal them in the text of the bers assigned by a communication intelligence agency to message by bisection or other procedure. dP.signate a particular target, link, group, net, etc., as identified by the agency. bust message. A message or set of related messages containing an error in encipherment or violating stand­ case number. A case notation, q. v. ard cryptographic security practices so as to jeopardize categories, n. Classes of meanings grouped together by the security of the message or the system and thus be the bookbreaker in the reconstruction of a code book. of potential value to the cryptanalyst. Common categories are punctuation, grammatical indi-

C0NFIBEN'fIAL 4 REF ID:A64719 CONFl9EN'ffAL

cators, cardinal and ordinal numbers, dates, etc. er. channel designator. One or more letters assigned to a CATEGORY NUMBER. channel for its identification. category number. A number assigned by the book­ channel number. A number assigned sequentially to ii breaker to a code group whose meaning belongs to a each transmission passing over a particular channel, to •I certain category for the purpose of bringing all mP,an­ determine continuity and accountability of the trans­ ings of a given category together in a block in the en­ mission. code section of a two-part or hybrid code. characteristic, n. 1. Any distinguishing feature. 2. causal repetition. A repetition produced by the en­ A property of a textual group expressed numerically cipherment of identical plaintext characters by identi­ and resulting from one of several possible arithmetical cal keying elements. Cf. ACCIDENTAL REPETI­ processes applied to digits of the group. TION. characteristic frequency. See NORMAL FRE­ CCR. Communications control room. QUENCY. cell, n. An individual small square on cross-section chat. See CHATTER. paper, grilles, etc. chatter, n. Any unofficial communication between centiban, n. A scoring unit for probability equal to one communication operators. Sometimes used to refer to one-hundredth of a ban, q. v. all transmissions except messages between communica­ chadded tape. Perforated teleprinter tape; also known tion operators. Also called chat. as fully-chadded tape, punched tape, and chad tape. check bearing. In DF, a bearing observation made Cf. CHADLESS TAPE. on a transmitter of known position in order to check the chadless tape. A tape used in printing telegraphy/tele­ accuracy of DF equipment.· printer operation. The perforations are not completely check decryption. The process of insuring by decryp­ severed from the tape, thereby permitting the char­ tion, prior to transmission of an encrypted message, acters representing the perforations in the tape to be that the message was properly encrypted. printed on the same tape. chi, n. The Greek letter )(, hence the chi test (cross chain, n. In its cryptologic application, a series, usually product test). cyclic, of letters or other textual symbols following one chiastic, adj. In general, arranged or shaped in the another according to some rule or law.-v. t. To form form of the Greek letter chi (X). In its cryptologic into chains. application, pertaining to any transposition system chain of command. The succession of commanding involving an interchange of elements according to an i officers from a superior to a subordinate through which X-shaped pattern. I, command is exercised. Also called Command Channel. ii chi-square (X2) tabJe. A mathematical table listing the challenge and reply. 1. In authentication, a procedure probabilities of occurrence by chance of a chi-square ii by means of a prearranged system whereby one trans­ value higher than those observed in a given case; an mitter requests authentication of another transmitter adjunct to the chi-sqllare test. .,ii (the challenge) and the latter by a proper reply estab­ ti chi-square (XI) test. A mathematical means for deter­ lishes its authenticity (the reply). 2. In establishing mining the relative likelihood that two distributions identity, the challenge and reply is a prearranged method derive from the same source. For example, the test whereby one station identifies itself and requests the can be used to aid in the determination of whether a identity of another (the challenge) and the latter identi­ distribution is more likely to be random than not; in fies itself (the reply). this usage, the observed distribution is compared with a change-hour indicator. Au enciphered indicator in a theoretical distribution representing that which is ex­ collective weather broadcast to show that the reported pected for random. The end rcsult of the test is a value observations which follow were made at a different hour representing the discrepancy between the two distribu­ from those preceding it. tions which have been compared. This value, called a change-type indicator. An enciphered indicator in­ "chi-square value" may be interpreted as it is, or it may serted in a collective weather broadcast to make clear be interpreted through the use of a chi-square table. that the reported observations which follow are not of chi (X) test. A test applied to the distributions of the the same type as those which preceded it. clements of two cipher texts either to determine whether changing callsign. An assigned callsign which is the distributions are the rcsult of encipherment by changed periodically according to a prearranged system. identical cipher alphabets, or to determine whether the channel, n. 1. A frequency or narrow band of frequen­ underlying cipher alphabets arc related. Also called cics of sufficient width for a single radio communication. the cross-product sum test. 2. Each of the separate parts of a transmission type capable of carrying simultaneously several different cifax n. Enciphered facsimile. The process of con­ communications as in a two- or six-channel radioprinter. verting a plane image into an unintelligible image or 3. Loosely, a lane. 4. One of the groovcs on a channel­ series of electrical impulses and of reconverting it or board into which alphabet strips are inserted. them into intelligibility through the use of a kcy.-adj. Using or pertaining to cifax. channel hoard. A base made of metal, paper, plastic, or other material containing a series of channels into C:I messap;e. Any message giving instructions or infor­ which alphabet strips may be inserted and slid. Also mation on cryptographic or other communications known as strip hoard. subjects.

5 e~Nfi'l6EN'f'IAL REF ID:A64719

COJNFIBl:N'i:'IA L cipher, 11. I. A cipher system. 2. A cryptogrnm clandestine traffic. Secri>t. or hidden l.raflic. Cf. produced hy a cipher system. ---adj. Pertaining to that ILLICIT TllAFFIC.

which enciphers or is enciphered. See also CIPllEH classification, 11. The security grading of a given mes­ TEXT. sage or other material. cipher alphabet. An ordered 111..-augement of the lettPrs classify, v. l. I. To assign a security classification. (or other convent.ional signs, or bot.h) or a writ.I.en 2. In the early slagt>s of ende imlut.ion, hcfore codt' language and of the characters which replace them in a i.:roups are id1•11tifi1·d as lo specific meaning, to segregate <-ryph1grnphic process of 1mbstitution. Also called a the code groups nppc11ring in traffic iut.o classes or sets snhstit.ution 11lph11hct. of groups, hased upon I.heir distinctive behavior in the cipher clerk. /\. clerk who enciphers and deciphers messages; for example, int.o those groups representing messages. numbers, spelling groups, punctuation, nulls, or indi­ cipher component. The SL'qUence of a cipher alphabet cators. containing the symholi< which replace the plaiutext clear, See PLAl ~. symbols in the process of substitution. clear text. Plain /ext, q. \'. cipher device. A relatively simple mechauical contri­ click, 11. Generall)· a pall.ern hit or coincidence. A vance for cnciplwrment and decipherment, usually coincidence of more than one element under specific hand-operated or manipulated by the fingers, such as conditions. sliding strips or rotating disks. close garble. In digit codes a garble is called a "close ciJlher disk. A cipher device consisting of two or more garble" if the incorrect di1dt is one point higher or concentric disks, each hearing on its periphery one com­ lower than it should he; e. g., a 3 for a 2 or 'i, a 0 for a ponent of 11 cipher alphabet.. 9 or 1, etc. cipher machine. A relatively complex apparatus or code, n. l. A code system, q. v. 2. A code hook, q. v. mechanism for encipherment and decipherment, 3. A system of signals used in electrical or electronic usually equipped with a keyboard and often requiring communicnt.ion.-adj. Pt•rt.aining to that which Pll­ an external power source. codes or is encoded. cipher square. An orderly arrangement or collection of r.ode book. A hook or document used in a code s~·stcm, sequences sd forth in 11 rectangular form, commonly 11 arranged in syst.c11111tic form, containing units of plaiu square (e. !-(., a \'igenern square), and employed in a text of varying length (li•tters, syllables, words, phrases, cipher system. or sentences) -each accompanied by one or more arbi­ cipher system. Any cryptosystem in which crypto­ trary groups of symbols used as equirnlents in mes­ graphic treatmcut is applied to plaintext units of sages.-adj. Codebook. regular length, usually monographic or digraphic. Cf. codebook rcconstr1wtion. Bookbreaking, q. \'. CODE SYSTEM. cipher text. The text of a cryptogram which has been codebook recovery. Bookbreaking, q. v. produced by means of a cipher system.-adj. cipher­ code chart. A chart in the form of a matrix containing text. Of or pertaining to the encrypted text produced letters, syllables, numbers, words, and occasionally, by a cipher system or to the elements which comprise phrases. The matrix has row and column coordinates such text; as the distribution. Often for the purpose of designating the plaintext elements shortened to cipher. within. ciphony, n. Enciphered telephony. The process of code clerk. A clerk who encodes and decodes messages. converting vocal communications into unintelligibility coded speech. The output of any device which changes and of reco11vert.ing them into intelligibility through in a nonsecret manner a signal derived from plain cryptographic treatment..-adj. lJsiug or pertaining to speech to another kind of signal preparatory to its en­ ciphouy. cipherment in ciphony. circuit, n. Generally speaking, a communications path code group. A group of letters or numbers, or a combina­ between two or more points. Cf. CHANNEi.., LINK, tion of both, assigned (in a code system) to represent a LANE. plaint.ext element. cirr.ulix, n. A square matrix each of whose rows is a code index. In machine processing, a numerical or slide by om~ position to the right of the pre.ceding row. alphahetical listing of plaincode groups with preceding A 1Jigenere square is a type of circulix. and succeeding groups, compiled from a number of mes­ citrol, n. The process of converting control and tele­ sages. Often called a code phrase index. metering signals, such as those used i11 missile guidance, code message. A cryptogram produced by encodement. into unintelligibility and reconverting them into intel­ ligibility through cryptographic trcal.ment.-adj. code number. 1. Any number which conveys a mean­ Llsiug or pertaining to citrol. ing, prearranged by the correspondents, other than its conventional one. 2. Serves the same purpose as c1v1s10n, n. Enciphered . A system of con­ codeword, q. v. verting television signals into unin tcllibihle signals and vice versa, in accordance with certain predetermined coder, n. An initial-stage component of a ciphony or cryptographic procedures.-adj. Using or pertaining cifax machine which converts plain speech or plain to civision. l'acsirnile into an on/olT signal.

CONFIBEN'fIAL 6 REF ID:A64719

code system. A cryptosystem in which arbitrary groups have access to COMINT material and procedures for of symbols represent plaintext units of varying length, production, consumption, study, or other use. usually syllables, whole words, phrases, and sentences. COMINT element. Any component of the COMINT code table. A short code in tabular form. community, regardless of size or geographical location. : i code text. The text of a cryptogram which has been communication center. An organization charged ! I produced by means of a code system. with the responsibility for receipt, transmission, and 'I codeword, n. 1. A word which conveys an agreed upon delivery of messages. It normally includes a distribu­ meaning rather than its conventional meaning. 2. A tion center, a message center, a cryptocenter, trans­ cover name. mitting facilities, and receiving facilities. Also known codress, n. A type of message in which the entire ad­ as sibrnal center. Abhr. comm. cen. dress is contained only in the encrypted text. communication concealment. All methods of hiding­ from the enemy the fact or method of communication. codress procedure. A procedure in which the full ad­ dress (including the originator, the action addressee, communication intelligence. Information dcrirnd and information addressee, if present) is buried within from the study of intercepted communications. the text and encrypted. communication . Methods of coincidence, n. A recurrence of textual elements deriving information from the communications of othen1. (single letters, digits, digraphs, etc.) occurring within a This term includes the interception of messages, loca­ message or between messages. tion of , the solution of codes and , coincidence test. The kappa test, a statistical test ap­ etc. plied to two ciphertext messages to determine whether communication security. The protection resulting they both involve encipherment by the same sequence from all measures designed to deny to unauthorized of cipher alphabets. persons information of value which might be derived from a study of communications. Cryplosecurity and collateral information. In communication intelligence transmission security are the components of communica­ usage, information other than that derived from a study tion security. Abbr. COMSEC. of intercepted communications. communications instructions. Sec SIGNAL OP­ collective, n. In meteorology, a collection of weather ERATION INSTRlJCTIONS. reports from several stations for the same observation time, transmitted as a single message. commutative, adj. As applied to cipher matrices, so constructed as to permit coordinates to be read in collective callsign. A callsign representing two or more either row-column or column-row order without crypto­ communication facilities, commands, authorities, etc. graphic ambiguity. collocate, v. t. To ascertain by analytic or other means commutator, n. 1. A device for reversing the direction that two transmitters, stations, or units are active at of an electric current. 2. An attachment for the amia­ the same place. ture of a dynamo for commutating or rectifying the in­ column, n. A vertical sequence of letters or numbers duced currents in the armature conductors, or in a or hrroups thereof. motor for conveying the current to the conductors. columnar transposition. A method uf transposition in commutator wheel. See HALF-IIEBEH.N WHEEL. which the ciphertext is obtained by inscribing the plain comparator, n. An analytic machine designed to make text into a matrix in any way except vertically and then exhaustive trial comparisons between sels ol" text. The transcribing the columns of the matrix. comparisons are sr,ored and, when the score rrwl'ls a column coordinate. A symbol normally at the top of predetermined criterion, the machine mak1•s a rPcord of a matrix or cryptographic table, identifying a specific the fact. column of cells, used in conjunction with a row coordi­ complement, n. The difference between any integer nate to specify an individual cell in the matrix or table. and the modulus used, ordinarily 10. Also called column indicator. complex receiving. A system nf radio frequency mmgc column designator. See COLUMN COOHDINATE. involving two or more stations in a net, wherein each column indicator. See COLUMN COOH.DINATE. station is allotted a different receiving frequency and comb, n. A matrix with an irregular marginal blank all stations when sending to a particular station use the pattern caused by variations in the length of the rows. frequency allotted to that station. combined, adj. Between two or more forces or agencies complex sending. A system of radio frequency usage of two or more Allies. (When all allies or Services arc involving two or more stations in a net wherPin each not involved, the participating nations and Services station is allotted a different frequency and usl's that shall be indentified: e. g., Combined NATO Navies.) frequency to contact the other stations. COMINT. Communication intelligence, q. v. complex star. A star in which control u>1eR 1111P frl'­ COMINT channels. A closed system of distribution quency and outstations use one or more difforent fre­ through which is passed materials for the COMINT quencies. community only. complex working. A systPm of radio frequency usag-1~ COMINT community. All those individuals, and in which two or more stations communical.I' with 1•ach organizations, or committees composed of such indivi­ other on different frequencies. This general tt>rm in­ duals, who have been indoctrinated and cleared and cludes complex sending and r:omple:r rereiiiirig, q. \".

7 CONFllll:N'HAI, REF ID:A64719

C9PllFIElEiN'l1Al:i component, n. 1. One of the two sequences (plain and keys, conversion squares, discriminants, code books, etc., cipher) which compose a cipher alphabet. 2. An inde­ on a given cryptochannel. In traffic analysis, the pendent or semi-independent part of a machine or maintenance of continuity involves the tracing of device. changes in callsigns, frequencies, schedules, or other composite code book. A list of the most common code variable elements assigned to a given radio station, groups in all available codes of a given government ar­ link, or net. ranged in specific order and including plaintext values . A radio signal which maintains a and frequency of occurrences where known. Its <'.onstant frequency. In continuous wave radio emis­ principal function is to serve as an aid in code identi­ sion, the transmission is interrupted to send letters, fication. numbers, symbols, or other meanings, in Morse or other composite difference book. A numerical listing of the "codes." Abbr. CW. minor differences between the most frequent code control, 11. I. A combination of letters or digits which groups in all known rodes of a given government. It determines the source of the keys by which the dis­ is used to determine whether the plain code underlying criminant, indicator, address, or signature groups have an additive system is a known code. been encrypted; because it depends upon some element compromise, n. The availability of classified material of the message text, the control varies from message to to unauthorized persons through loss, theft, capture, message. 2. Net control station, q. v. recovery by salvage, defections of individuals, unau­ control position. That position on an IBM card or in thorized viewing, or any other physical mE'.ans. an IBM listing which contains the fundamental data compromised code (key table, etc.). 1. One which has on which the file is arranged for study. For example fallen into unauthorized hands. 2. In COMINT in an index the control position is the position on which practice usually an enemy codebook (key table, etc.) the file has been sorted for tabulation. which has become known, in whole or in part, by pur­ control station. See NET CONTROL STATION. chase, theft, photography, or other such means. Op­ control traffic. Dummy traffic transmitted for the posed to recovered code, q. v. purpose of misleading enemy traffic analysts. Control computer, 11. A machine for executing prescribed pro­ traffic can be employed merely to hide an operation grams, especially a high speed automatically sequenced through maintaining a volume level on all nets, or it machine. can be used deliberately to deceive by creating high COMSEC. Communication security, q. v. volumes at points of slight military activity. concealment system. A method of secret communica­ conversion square. A cipher square used in certain tion so designed as to convey a secret message without numerical cryptosystems to provide arbitrary cipher its presence being suspected by others than the addres­ equivalents for the various key-plain combinations. It see. In its most usual form, the plaintext elements are is normally a IO x 10 square, in which each row contains concealed by combining them with extraneous plain­ all of the ten digits arranged in a mixed sequence; thus text elements in such a way that the end result is an in­ there is never a repeated digit within a single row. telligible and apparently innocent message. Cf. converted code. A new edition of a code prepared by OPEN CODE. applying some form of encipherment to each of the in­ condensation code. Brevily code, q. v. dividual code groups of the original codebook. condenser, n. In cryptology, a means of condensing coordinate, n. See ROW COORDINATE end code groups composed of digits into smaller groups com­ COLUMN COORDINATE. posed of letters. copy, n. A written record of an intercepted radio CONFIDENTIAL. A security classification pertaining transmission. Cf. RECORDING and TRANSCRIP­ to defense information or material, the unauthorized TION; also called HARD COPY.-v. t. To prepare a disclosure of which could be prejudicial to the defense written record of a radio transmission. interests of the nation. Cf. SECRET, TOP SECRET. copy number. See SERIAL NUMBER. confirmed frequency. The radio frequency on which a core, n. In cryptology, the wiring in a rotor. target is known to operate. Confirmation is obtained correction, n. (Publication). A joint or intra-service by compromise or by continued intercept. May be in­ amendment which is issued as a message, letter or dicated by the letter "C" following the frequency. memorandum, to meet operational requirements. consolidated codebook. A code vocabulary derived correction factor. In cryptography, the constant from combining the complete vocabularies of code­ difference between a group of code or of key in relative books of the same service of a given government or form and a code or key in its original or primary form. non-governmental group. Also called corrector. contact, n. The establishment of communication be­ tween two stations, usually involving exchanges of correspondent, n. One who communicates with an­ signal strength and readability, but no transmission of other over a radio link or by other means. messages. Cf. CHATTER. cover, n. 1. The provision for intercepting radio continuity, n. Identity with respect to a series of signals, especially those of a link, group, etc. 2. The changes. In cryptanalytic procedure, the maintenance concealment of revealing traffic patterns, characteris­ of continuity involves keeping current a systematic re­ tics, address combinations, etc., as a communication cord of changes in such variable elements as indicators, security measure.

C9Pll"FIBENTIAL 8 REF ID:A64719 CONf'IBEN'f'IAL coverage, n. The degree to which intercept cover is cryptocenter, n. An establishment maintained for en­ applied or achieved. crypting and decrypting messages. coverage study. A study of the extent and nature of cryptochannel, n. A complete system of crypto­ communications intercepted in order to determine the communication between two or more holders. adequacy of interception. crypto-communication, n. Any communication that cover callsign. In U.S. military usage a group used in has been encrypted. Also the act of communication by place of an originator or addressee designation in a means of . message heading for deception purposes, the actual cryptodate, n. The date which determines the specific originator or addressee identification appearing in the key to be employed. encrypted text. cryptodevice, n. Any device employed in the encryption covername, n. An arbitrary word used, for security or decryption of a message. ;i reasons, to indicate a specific meaning such as a device, cryptogram, n. A communication in visible writing I! program, place, or unit and which specifically has no I' which conveys no intelligible meaning in any known semantic connection with its meaning. fi language, or which conveys some meaning other than cover number. A general term for numerical code the real meaning. I' values used to designate a unit or place. I cryptographer, n. One who encrypts or decrypts mes­ CQ. A general cell, for ell stations on a radio net. sages or has a part in making a cryptographic system. ':,11 crest, n. In its cryptologic application, a point of high cryptographic, adj. or, pertaining to, or concerned Il relative frequency in a frequency distribution. Also with cryptography. i' celled a peak. cryptographic ambiguity. Uncertainty as to the i1 crib, n. 1. Plain text assumed or known to be present method of decryption or as to the meaning intended in a cryptogram. 2. Keys known or assumed to have after decryption; created by a fault in the structure of been used in a cryptogram.-v. t. 1. To fit assumed a cryptosystem. or known plain text or keys into the proper position ii cryptographic arithmetic. The method of modular in an encrypted message. 2. In T/A to equate an un­ l arithmetic used in cryptographic procedures which in­ known element, particularly cellsigns and addresses, to ! volves no carrying in addition and no borrowing in one that is already known, especially applicable in subtraction. case of compromise. cryptographic section. The component of a communi­ crib dragging. A method of cryptanalytic attack in cation center whose function is to encrypt designated which a crib is assumed and tested successively in outgoing messages and decrypt incoming encrypted every position throughout the text of a message. messages. cross cribbing. A process by which plain text from a cryptographic security. See CRYPTOSECURITY. message encrypted in one system is assumed to be pre­ I sent in a message encrypted in another system. cryptographic system. See CRYPTOSYSTEM. cron-product sum test. See CHI TEST. cryptographic text. Encrypted text; the text of a cryptogram. crown, n. In transposition solution, that part of a hat diagram containing textual units not definitely located cryptography, n. That branch of cryptology which as to column. treats of the means, methods, and apparatus for con­ verting or transforming plaintext messages into crypto­ crypt-, crypto-. In general, a combining form meaning grams, and for reconverting the cryptograms into their "hidden," "covered," or "secret." Used as a prefix in original plaintext form by a simple reversal of the steps compound words, crypt-, crypto-, pertains to crypl,o­ used in their transformation. logic, cryptographic, or cryptanalytic, depending upon the use of the particular word as defined. cryptoguard, n. The activity charged with the re­ sponsibility of encryption and decryption of messagl'.s cryptanalysis, n. The analysis of encrypted messages; for other organizations or activities which hold few or the steps or processes involved in converting encrypted no cryptosystems. messages into plain text without initial knowledge of the key employed in the encryption. cryptolinguistics, n. The study of those characteristics of languages which have some particular application cryptanalyst, n. A person versed in the art of crypt­ in cryptology, (e. g., frequency data, word patterns, analysis. unusual or impossible letter combinations, etc.). cryptanalytic, adj. Of, pertaining to, or used in crypt­ cryptologic, adj. or, pertaining to, or concerned with anelytics. cryptology. cryptanalytics, n. That branch of cryptology which cryptology, n. That branch of knowledge which treats deals with the principles, methods, and means em­ of hidden, disguised, or encrypted communications. ployed in the solution or analysis of cryptosystems. It embraces all means and methods of producing com­ cryptanalyze, v. t. To solve by cryptanalysis. munication intelligence and maintaining communica­ tion security; for example, cryptology includes crypto­ I' i crypto-aid, n. Any table, mechanism, or device employed graphy, cryptanalytics, traffic analysis, interception, in the encryption or decryption of a message. specialized linguistic processing, secret inks, etc. cryptoboard, n. In U. S. Navy usage, personnel as­ cryptomannerism, n. A habit of a message writer or signed to encrypting and decrypting messages. cryptographer which results in a stereotype.

9 CONf'IBEN'FIA:L REF ID:A64719

CHNFIBEN'PIAL crypt.omateria1, n. All documents, devices, and cycle, n. Any series which recurs or is expected to machines employed in encrypting and decrypting recur in the same order. See PERIOD. messages. cycle interrupter. An element within a message which cryptomathcmatician, n. One versed in crypto­ signifies the point at which, and also possibly the extent mathematics. to which, the interruption of periodic encipherment cryptomathematics, n. Those portions of mathematics occurs. and those mathematical rnethodR which have crypto­ cycle interruption. A cryptographic procedure applied logic applicationR. in the operation of some cipher systems whereby the cryptonet, n. A group of stations using the same normal periodic progression is modified. cryptosystcms for intercommunication. cyclic, adj. Periodic; continuing or repeating so that crypto-operating instructions. In cryptography, in­ the first term of a series follows the last; characterized Rtructions prescribing the methods to be employed in by a ring or closed-chain formation. the operation of a general cryptographic system. This cyclic permutation. Any rearrangement of a sequence includes a description of the general cryptographic of elements which merely involves shifting all the ele­ system as well as the method of application of specific ments a common distance to the right or left of their keys. initial positions in the sequence, the relative order re­ cryptoperiod, n. The specific length of time throughout maining undisturbed; such a rearrangement requires which there is no change in cryptographic procedure that one consider the basic sequence as being circular (keys, codes, etc.). in nature so that, for example, shifting that element which occupies the left-most position in the sequence cryptosecurity, n. That component of communication one place to the left. places this element in the right­ security which results from the provision of technically most position. sound cryptographic systems and from their proper use. cyclic phenomena. Periodic ciphertext repetitions in a cryptogram enciphered with a repeating key. cryptosystem, n. The associated itemR of crypto­ material and the methods and rules by which these cyclometric, adj. Pertaining to the motion of rotors, so items are used as a unit to provide a single means of designed that a rotor turns once when and only when encryption and decryption. A cryptosystem embraces its senior rotor has completed one revolution. er. the f!eneral cryptosyslem and the specific keys esRential ENIGMA-TYPE MOTION. to the employment of the general cryptosystem. D. Used as a symbol in various classification and evalua­ tion systems as follows: 1. In cryptanalysis and C/S. Cal/sign, q. v. traffic analysis, to describe the validity of an identifica­ CT. Control station. See NET CONTROL STATION. tion or location as "tentative." 2. In DF bearing C-+P (read "C to P") sequence. In transposition cipher observation classification, to indicate that one or more solution, a sequence, the successive terms of which in­ bearings are outside an arc of 20 degrees. 3. In DF dicate the positions that the successive letters of the fix evaluation, to indicate a 90% probability that the cipher text occupy in the plain text. Also known as true position of a given transmitter is within 200 miles decipher sequence. Cf. P-+C SEQUENCE. of the fix. dab, n. A dash in Morse code, used when expressing custodian, n. The individual designated by proper dots and dashes vocally. authority to be responsible for the custody, handling and safeguarding of registered matter or other clas­ daily keying element. That part of the specific key sified matter which is subject to special handling and that changes at predetermined intervals, usually daily. accounting procedures. date break. The date on which a change in crypto­ cut, n. I. The position of a point of division relative to graphic procedure, keys, code, etc., takes place. the beginning of the text of an encrypted message. date-group check. A transmitted group of a message See ON THE CUT and OFF THE CUT. 2. The giving the day of the month and the number of groups point of interesection of two DF bearings. 3. That transmitted, not including the date-check group. When portion of a recording containing a continuous period this group is sent, it is usually the last group of the of intercept on a given frequency, except. where it is message. necessary to continue the recording on another disc, date period. The inclusive dates during which a certain record, or tape. cryptosystem or procedure is in effect. cut-in, n. A message, the beginning of which was not date rota. A system in which a limited number of intercepted. Also called an "In-here" message. elements, such as callsigns or frequencies, is repeated cut numbers. 1. Numbers transmitted in Morse ac­ in a regular pattern, as on certain dates of each month. cording to a scheme of abbreviation in which all dashes date-time group. A transmitted group of a message except. one are omitted. Thus the numbers 1 to fl be­ giving the day of the month and the time at which the come the Morse equivalent of A, U, V, 4, 5, 6, B, D, N, message was prepared for transmission, usually accord­ and T, respectively. 2. A system of abbreviated ing to the twenty-four hour clock. In U. S. practice a Morse numbers, as letter-for-number substitution. group usually composed or six digits, the first pair re­ cut-out, n. A message, the last part of which was not presenting the day or the month, the second pair the intercepted. hour of the day, and the final pair the minutes after the e6NFIBEN~IAL 10 REF ID:A64719

CONFIBEN~IAL

hour. A letter or letters may he added to indicate delta I. C. applied to a small time zone. Generally this group is expressed in Z time sample. See INDEX OF COINCIDENCE. (i. e., Greenwich Mean Time) for simplification, regard- depth, n. 1. The condition which results when two or 11'.ss of location. Abbr. DTG. more sequences of encrypted text have been correctly decabi t, n. A. binary expression composed of ten hits. superimposed with reference to the keying thereof. deception, n. Any practice carried on within a com­ Sequences so superimposed are said to he in depth. munications system for the purpose of confusing or 2. The number of such superimposed sequences, as a misleading the enemy. depth of three. deciban, n. A scoring unit for probability factors equal derived cipher alphabet. A.n alphabet produced by to one-tenth of a ban, q. v. the interaction of two primary components; a secondary decimated alphabet. An alphabet produced by de­ alphabet. cimation, q. v. derived numerical key. A key produced by assigning decimation, n. The process of selecting members of a numerical values to a selected literal key. series by counting off at an arbitrary interval, the DF. Direction .finding, q. v., or direction finder, radio original series being treated as cyclic; or the result of direction finding, . the foregoing process. DFS. Double frequency-shift, q. v. decimation-mixed sequence. A mixed sequence pro­ diagnosis, n. In cryptanalysis, a systematic examina­ duced by decimation, q. v. tion of cryptograms with a view to discovering the decipher, v. t. To convert an enciphered message into general system underlying these cryptograms. its equivalent plain text by a reversal of the crypto­ difference, n. The result of subtracting one element graphic process used in the encipherment. (This does (a group, a letter, etc.) from another, using a given not include solution by cryptanalysis.) modulus.-v. t. To obtain a difference. To obtain deciphering alphabet. A cipher alphabet in which the every possible difference of code groups, of cipher groups, sequence of symbols in the cipher component iti arranged of key, of cipher texts, of each letter from the next, etc. in normal order for convenience in deciP,herment. difference hook. A numerical listing of the differences, decipherment, n. 1. The process of deciphering. usually minor, between frequent code groups. 2. The plain text of a deciphered cryptogram. 3. In difference table. A list which presents a sorted set of an enciphered code system, the code text resulting from differences of code groups, each difference occurring the removal of the encipherment. only once. The code groups producing the difference decipher sequence. See C-+P SEQUENCE. are not given, hut rather an indication of the likelihood decode, n. 1. That section of a code book in which of occurrence of that difference is given, all ways of ar­ the code groups are in alphabetical, numerical, or other riving at that difference having been considered. systematic order. 2. The decoded, but not tramlated, digraph, n. A pair of letters. version of a code message.-\'. t. To convert an en­ digraphic, adj. Of or pertaining to any combination of coded message into its plain text by means of a code two characters. book. (This does not include solution by cryptanalysis.) digraphic frequency distribution. A frequency dis­ decoded index. In machine processing, a type of code tribution of successive pairs of letters or characters. A index in which the plaintext value (when known) of the digraphic distribution of ABCDEF would list the code group in control position is inserted before the pairs: AB, CD, EF. Cf. BILITERAL FHEQUENCY control block. DISTRIBUTION. decodement, n. 1. The process of decoding. 2. The digraphic idiomorph. A plaintext or cipher sequence decoded, but not translated, version of a cryptogram. which contains or shows a pattern in its construction decrypt, n. A. decrypted, but not translated, message.-­ as regards the number and position of repeated di­ v. t. To transform an encrypted communication into gi·aphs. an intelligible one by a reversal of the cryptographic digraphic substitution. Encipherment by substitu­ process used in encryption. (This does not include tion methods in which the plaintext units are pairs of solution by cryptanalysis.) characters and their cipher equivalents usually consist decryption, n. The act of decrypting. of two characters. decryptment, n. I. The act of decrypting. 2. The text dinome, n. A pair of digits. produced by decryption. directed net. A net in which no station except the net dedupe, v. t. To remove duplicate copies of messages control station can communicate with any other station, from a quantity of intercepted traffic. except for the transmission of urgent messages, without deferred meSBage. A message hearing the precedence first obtaining the permission of the net control station. prosign M, q. v. direction finding. Radiogoniometry. The process of degarhle, v. t. To make emendations in a garbled text. locating a radio transmitter by employing special re­ ce1v111g equipment including directional antennas delta, v. t. To difference. which can determine the direction from which a signal i delta count, n. A frequency count of differences. emanates. Abbr. "DI<'." delta difference. Lateral difference between two suc- direct 11ignal. See REVERSED POLARITY. j· cessive elements. direct 11tandard cipher alphabet. A cipher alphabet ~I !I 11 C9NFIBEN'fIAL ,. REF ID:A64719

CONPIBEN'f'IAL

in which both the plain and cipher components are the drill message. Practice message. q. v. normal sequence, the two components being juxtaposed drill traffic. See PRACTICE TRAFFIC. CC. in any of the noncrashing placements. REVERSED drum, n. 1. A cylinder whose surface is capable of STANDARD CIPHER ALPHABET. storing a large number of magnetized spots which re­ direct symmetry. A property of a cipher square in present coded information. Information on the sur­ which the sequence of characters in the rows or the face can be stored indefinitely and read off at high speeds columns is the same throughout and is visibly identical as the drum rotates. 2. In a Hagelin machine, a cage with that of one of the primary components, (i. e. of bars, each of which carries a lug or lugs. patent symmetry as opposed to the latent symmetry or DTG. Date-time group, q. v. a cipher square exhibiting indirect symmetry). dual operation. Simultaneous transmission of identical discriminant, n. A group of symbols indicating the traffic on two frequencies by a single station. Cf. specific cryptosystem used in encrypting a given mes­ DOUBLE-CHANNEL OPERATION. sage. Also called system indicator. dud, n. A cryptogram which cannot be decrypted distribution, n. See FREQUENCY DISTRIBUTION. promptly because of a faulty or lacking indicator or dit, n. 1. A dot in the Morse code, used when expres­ discriminant. sing dots and dashes vocally. 2. A mark, usually a dummy group. A null group period, comma, or hyphen, used to denote a missing symbol. In all machine produced material, a dit is dummy letter. A null, q. v. represented by a hyphen.-v. t. To denote missing dummy message. A message sent for some purpose symbols with dits. other than its content which may consist of dummy double banking. Having more than one intercept groups, or may have a meaningless text. position listening to a target in order to assure com­ dummy traffic. A series of dummy messages. plete coverage. dupe, n. A duplicate; especially a duplicate intercept, double-channel operation. Simultaneous transmis­ either of the same transmission or of a second transmis­ sion on two frequencies by a single station. Cf. DUAL sion of the same message. OPERATION. duplex adj. Applied to a circuit on which simultaneous double frequency shift. A system of transmission in transmission of two messages in opposite directions is which a four-position frequency shift signal is used to possible. Cf. MULTIPLEX, SIMPLEX LINK. transmit simultaneously two independent channels or duplex operation. Simultaneous transmitting and re­ Morse, or any baud-based or bit-based keyed system. ceiving of messages in both directions between two Abbr. DFS. stations. double garble. A garble of two elements of a code duplex recording. The recording on one tape, or other group. Cf. ONE-PLACE GARBLE. medium, of both terminal points of a given link, each double hit. The occurrence in two different messages transmitting to the other on different frequencies. of the same pair of cipher letters or groups, the intervals E. A symbol used in intercept operations as a suffix to a separating the members of each pair being identical. frequency to denote "estimated." Also called two-point hit. ECM. See ELECTRONIC COUNTERMEASURES. double position. Two receiving terminals mounted ECM deception. The radiation or reradiation of electro­ together and manned by one operator. magnetic waves in a manner intended to deceive the double side band. A method of transmission in which enemy. (This does not include friendly traffic mani­ the frequencies produced by the process or modulation pulation or communication security.) are symetrically spaced both above and below the car­ ECM intelligence. All intelligence derived from the rier frequency and are all transmitted. Abbr. DSB. study of electronic countermeasures. double single side band. Two unrelated single side­ ECM reconnaiuance. See ECM SEARCH. band signals transmitted with one suppressed or reduced ECM search. The search for enemy-generated electro­ carrier. Abbr. DSSB. magnetic waves to determine existence, source, and double station call. A call-up wherein both the sending pertinent characteristics. station's callsign and the receiving station's callsign are effective setting. In a cipher machine, the particular used by the calling station. position on each rotor which at a given moment is di­ doublet, n. 1. A digraph or dinome in which a letter rectly contributing to the production of an element of or a digit is repeated (e.g., LL, EE, 22, 66, etc.). 2. A key. er. APPARENT SETTING. code group representing two unrelated plaintext mean- EHF. Eztremely-highfrequency, q. v. ings. electromechanagrammer, n. A cryptanalytic machine double transposition. A cryptosystem in which the using IBM equipment to test statistically all the pos­ characters of a first or primary transposition are sub­ sibilities or juxtaposition of a sequence or cipher text with jected to a second transposition. the remaining text or a transposition cipher. Also known downgrade, v. t. To reduce the security clusification of as GEE WHIZZER. a clusified document or an item of classified material. electronic countermeasures. All measures taken to drafter, n. A person who actually composes a message reduce the military effectiveness of enemy equipment for release by the originator or the releasing officer. employing or affected by electromagnetic radiations.

CGNFIBEN't'IAL 12 REF ID:A64719 CONFIBEN'FIAL

Electronic countermeasures (ECM) may include jam­ Enigma, n. A commercially made German cipher ming, ECM deception, ECM search, or reconnaissance, machine, involving wired rotors and a reflector. or the collection, analysis, and evaluation of informa­ engima-type motion. Pertaining to the motion of tion pertinent to ECM, and dissemination of the result­ rotors so designed that a rotor turns one or more times ing ECM intelligence. as its senior rolor completes one revolution. Cf. electronic deception. The radiation or reradiation of CYCLOMETRIC. electromagnetic waves in a manner intended to mislead equate columns. To adjust one column of an overlap the enemy in the interpretation of data received by his to another by the application of an arbitrary k.ey so that electronic equipment. See ELECTRONIC COUN­ those enciphered code groups occurring in both columns, TERMEASURES; JAMMING. which are assumed to represent identical plain text, are ELINT• n. Intelligence derived from the analysis of the made identical, and thus may be treated as plain oode electrical or electronic characteristics of a transmission. groups. Also called zeroizing. emergency meuage. A message bearing the precedence equation, n. AB used in traffic analysis, the process by prosign Y, q. v which two frequencies, two routings, etc., or any com­ emergency system. A stand-by encryption system for bination of two such elements, are demonstrated to be use in case of compromise of a regular system. equivalent; also, the condition resulting from this process. Equations may be continuities in which the emission analysis. The processes employed in radio­ elements are used successively, or they may involve fingerprinting. elements used simultaneously. encipher, v. t. To convert a plaintext message into un­ equivalent base. Relative base, q. v. intelligible language or signals by means of a cipher system. equivalent key. A specific key that produces the same cryptographic results as a different specific k.ey. enciphered code. A cryptographic system in which a cipher system is applied to encoded text. equivalent primary component. A sequence which has been or can be developed from the original sequence, enciphered-code message. A cryptogram produced or basic primary component, by applying a decimation by enciphering encoded text. process to the latter. enciphered facsimile. See CIFAX. equivalent sequence. An alphabetic sequence in which enciphered speech. See CIPHONY. the interval between any two letters bears a constant enciphering alphabet. A cipher alphabet in which the relationship to the interval between the same two sequence of letters in the plain component is arranged letters in another sequence. See DEC IMATED in normal order for convenience in encipherment. ALPHABET. enciphering table. A cipher table so constructed as to estimated frequency. The approximate radio fre­ facilitate encipherment. quency on which a target is observed operating. (Ap­ encipherment, n. I. The process of enciphering. 2. pearing with an "E" suffixed to the frequency.) Text which has been enciphered. executive method. The method by which a transmit­ encipher sequence. See P-+C SEQUENCE. ting station directs the addressees of a message to encode, n. That section of a code book. in which the execute (take action on) its purport at an indicated plaintext equivalents of the code groups are in alphabe­ moment. tical, numerical, or other systematic order.-v. t. To executive signal. The transmission which indicates the convert a plaintext message into unintelligible language instant at which action is to be taken on a given execu­ by means of a code book. tive method message. encodement, n. I. The act or process of encrypting exempted addressee. Jn U. S. military usage, an ad­ plain text with a code system. 2. The text produced dressee included in the collective address designation of by encoding plain text. a message but for whom the message is not. intended for encrypt, v. t. To convert a plaintext message into un­ either action or information. intelligible language or signals by means of a crypto­ exploitable system. A system whose basic elements are system. known, and which can be read by applying established encrypted message. A cryptogram. procedures to recover the specific controls for individual messages or groups of messages. encrypted text. The text produced by the application of a cryptosystem to a plaintxt message. exploitation, n. The production of information from messages which are encrypted in systems whose basic encryption, n. 1. The act of encrypting. 2. En­ elements have been solved. Exploitation includes de­ crypted text. cryption, translatior., the solution of specific controls encryptment, n. 1. Encryption, q. v. 2. An encrypted such as indicators, specific keys, and traffic analysis. communication. external repetitions. Patent repetitions in encrypted f endplate, n. In a cipher machine, the stationary set of 1~ i text. contacts at the beginning or end, or both, of the maze. A type of stator. external text. In concealment systems, the apparently 1.I end spell. The plain equivalent of a code group indica­ innocent enveloping text within which a secret message ting that a spelling has been completed and that the is hidden. groups following represent words and phrases. extremely-high frequency. The range of radio frc-

13 CONFIBl:N'HAL REF ID:A64719

C0NPIMNTIAL

quencies from 30,000 to 300,000 megacycles. Ahhr. tion, implies statistically not rough. 2. May be used EHF. more restrictively to mean statistically like a square facsimile, n. A system of radio or wire communication distribution. Cf. SMOOTHNESS. by which illustrations or printed pages are transmitted flexible multiplex. A multiplex system which can and received. switch from one given number of channels to another; factoring, n. 1. An arithmetical process of determining for example, two-channel to three- or six-channel. the period of a periodic polyalphahetic cipher by a study flush depth. J. The condition which results when two of the intervals between repetitions. 2. In transposi­ or more encrypted messages have been correctly super­ tion, the process of determining column lengths by imposed, each starting at the same point in the key. studying intervals between elements. 2. The number of such superimposed sequences, as a fading, n. Variations in the strength of a radio signal flush depth of three. at the point of reception. four-level dinome cipher. A biliteral substitution false addition. The method of modular arithmetic used cipher system employing four cipher sequences com­ in cryptographic procedures which involves no carrying. posed of two-digit numbers, by means of which all or Cf. CRYPTOGRAPIIIC ARITHMETIC. nearly all of the plaintext letters are provided with false difference. The difference obtained by non-bor­ four two-digit variant equivalents. rowing subtraction, q. v. four-square matrix system. A digraphic substitution false subtraction. The method of modular arithmetic system employing a matrix which usually consists of used in cryptographic procedures which involves no four 5 x 5 squares in which the letters of 25-element borrowing. C. CRYPTOGRAPHIC ARITHMETIC. alphabets (usually combining I and J) are inserted according to any prearranged order. l<'DT. File date/time, q. v. fox test, n. In cifax, a transmission of a test pattern to "F" (FOX) method. See BHOADCAST METHOD. determine circuit operating conditions. Fibonacci series. A stream of digits produced by the fractionation. A cryptographic system in which plain­ successive addition of two adjacent digits, starting text units are represented by two or more cipher symbols with an arbitrary unit of digits. Cf. AUTOKEY which in turn are dissociated and subjected to further SYSTEM. encipherment by substitution or transposition or both. field, n. One or more columns of an IBM card which free operation. A method of network operation in contain a unit of information. which a number of stations work on the same frequency, field activity. Any active subordinate effort, operation, any station being permitted to contact any other station or instrumentality which is controlled by a superior on the assigned frequency. In free operation, there headquarters. is no control station, but there may be a "senior sta­ field code. Primarily, a tactical code containing a tion" which can exercise control if needed. limited vocabulary for low-echelon ground use. free routing. The type of routing wherein the destina­ file date/time. The date and time at which a message tion of a message is designated by the originator hut was filed in the communication center serving the routes which the message will follow are left to the dis­ originator. Abbr. FDT. cretion of the relaying station. final period. In a periodic cipher system, the period frequency, n. 1. The number of cycles completed determined by the cryptanalyst to be the true period. each second by an electl'ic current, a sound wave, or fist, n. The characteristic swing of the dots and dashes vibrating object. 2. In cryptology, the number of I of hand-sent Morse as sent by a given radio operator. actual occurrences of a textual element within a given 1: fix, n. In DF, an area indicated as the location of a text. Cf. RELATIVE FREQUENCY. transmitter by the intersections of three or more hear­ frequency band. The range of radio frequencies be­ ings. Cf. CUT. tween two definite limits. ' 1! fixed additive. An additive which is repetitively ap­ frequency count. A frequency distribution. plied throughout an enciphering process. frequency distribution. A tabulation of the frequency fixed callsign. An assigned callsign which remains of occurrence of plaintext, ciphertext, or codetext units constant for an extended period of time. in a message or a group of messages. A frequency flag, n. In cryptology, a graphic representation (tri­ count. angular or square) of all comparisons possible among a frequency modulation. The process of varying the Ii • set of elements.-v. t. To make a flag. frequency of a carrier wave in accordance with the ,j flag group. In meteorology, a group consisting of a amplitude and frequency of an audio signal. significant combination of digits used to call attention frequency multiplex. A technique for the transmis­ to the particular portion of text following. (e. g., sion of two or more signals over a common path, each 1122, 55999, etc.) Cf. STUTTER GROUP. signal being characterized by a distinctive reference flash. In DF, a message sent from a net control station frequency or frequency band. to alert other stations in the net. frequency shift keying. A method of keying a trans­ flash message. A message hearing the precedence pro­ mitter whereby the transmitter frequency alternates sign Z, q. v. between two frequencies in response to the keying. flat, adj. 1. As a characteristic of a frequency distribu- Abbr. FSK.

eONFIDEN i IAL 14 REF ID:A64719 C0Nf'IBEN'f'IAL frequency table. A frequency distribution in tabular same text, the set being exhaustive on a given hypothesis form, with frequencies indicated by numbers. or given cryptographic principle. The elements of a frequential matrix. A type of cipher matrix providing generatrix are at a constant alphabetic (normal or variants. A matrix in which the number of different cipher) interval from those of another generatrix of the cipher values available to represent any given plain­ set, (e.g., as in a strip system). 2. In connection with text letter closely approximates its relative plaintext the method of completing the plain component sequence, frequency. any one of the rows, each of which represents a trial "decipherment" of the original cryptogram. Friedman square. A cipher square in which all the diagonals reading in one direction contain the same generatrix interval. The interval between the plain­ sequence; in machine cipher solution, the square repre­ text generatrix and a cipher generatrix. sents the substitution effected by rotating a single rotor GMT. Greenwich Mean Time, q. v. through all possible positions. Also known as a rod gnomonic chart. In DF, a map on which great circles i. square. appear as straight lines. 1° FSK. Freque11t:y-shift keying, q. v. goniometer, n. An electrical device used in direction full-time coverage. The assignment of enough opera­ finding to determine the azimuth of arrival of signals tors to intercept all transmissions on a given frequency picked up by a direction-finder . .! or associated 1,'Toup of frequencies. good difference. In enciphered code solution, a dif­ fusion, n. That phase of communication intelligence ference which is equal to, or may be, the difference be­ operation in which the results of traffic analysis, crypt­ tween two high frequency groups. analysis, and related collateral material are integrated good garble. A garble which falls into the category of and a combined end-product is produced. ordinary encrypting, transmission, or transcription gamma I. C. Index of coincidence applied to a uni­ error. Usually a one-place garble. verse, i. e., a very large sample. See INDEX OF good group. 1. A code group which occurs with a re­ COINCIDENCE. latively high frequency; a common group. 2. A code :! gapped, adj. As applied to a sequence, having gaps, group which has no garbles; a valid group. selective, not complete. grammatical group. A code group indicating which garble, n. An error in transmission, reception, encryp­ of the alternative grammatical inflections assigned to a tion, or decryption which renders incorrect or nnde­ particular code group is tu be taken. cryptable a message or transmission or a portion thereof.-v. t. To make an error in transmission, re­ grammatical table. A section in a code hook con­ ception, encryption, or decryption of a message. taining grammatical groups. garble check. A procedure designed to reveal garbles in grammatically identified group. A code group in r.ode or cipher text and to assist in their correction. process of identification which has been established as garble table. Any table, chart, or other similar aid being a particular part of speech, (e. g., noun, verb, which may be used to correct garbles. adjective); hut not more precisely determined. GCT. Greenwich Civil Time, q. v. Grandpre cipher. A type of substitution system pro­ GEE WHIZZER. See ELECTROMECHANAGRAM­ viding dinome variants. This system employs a MER. cipher square in which are inscribed ten 10-letter words general callsign. A callsign representing all stations, containing all the letters of the alphabet in their ap­ units, commands, etc., in an area, in a major command, proximate plaintext frequencil',s. These ten words are further linked together by a 10-letter word which ap­ or in any combination thereof. pears vertically in the first column !lb a mnemonic general cryptosystem. The basic invariable method of feature for the inscription of the words in the rows. encryption of a cryptosystem, excluding the specific keys essential to its employment. Greenwich Civil Time. Formerly, the mean solar general purpose system. A specific cryptosystem in­ time at the meridian of Greenwich. Abbr. GCT. tended for any type of message. Cf. SPECIAL PUR­ Now superseded by Greenwich Mean Time, q. v. POSE SYSTEM. Greenwich Mean Time. The mean solar time at the general solution. A solution dependent on exploiting meridian of Greenwich. Abbr. GMT. Also known the inherent weaknesses of the cryptographic system as universal time and Z (Zebra) time. arising from its own mechanics, without the presence of grid, n. 1. In a transposition system, a form or matrix any specialized circumstances. over which a is placed for the purpose of encipher­ general system See GENERAL CRYPTOSYSTEM. ing or deciphering. 2. A system of numbers or other generation, n. The production, either systematic or designations used to represent geographic areas. random, of callsigns, keys, code groups, etc. In the grille, n. 1. A sheet of paper, cardboard, thin metal, case of callsigns, generation is distinguished from alloca­ plastic, or like material in which perforations have been tion, which is the assignment of callsigns or blocks of made for the uncovering of spaces in which textual callsigns to stations after generation. Cf. ALLOCA­ units or key may be written or read on a grid. 2. A TION. matrix in which certain squares are blocked out or generatrix, n. 1. One decipherment or encipherment otherwise marked so as not to he used. Also called a out of a set of decipherments or encipherments of the stencil.

15 C0NFIB"SN'FIAl:i REF ID:A64719

·•''

C0Nt'IBENTIJ\L 'I,

Gronsfeld system. A polyalphabetic substitution high-echelon, adj. Pertaining to organizational units system employing the first 10 alphabets of a direct at the army divisional level or higher, or their equiva­ standard Vigenere table in conjunction with a numeri­ lents in the other Services. cal key. The cipher equivalent of a given plaintext high frequency. The range of radio frequencies from letter is found by counting down the normal sequence 3 to 30 megacycles. Abbr. HF. the number of positions indicatd by the numerical key; high-grade, adj. Pertaining to a cryptosystem which thus Ap with key of ·i is Ee. offers a maximum of resistance to cryptanalysis; for ground station. In air/ground communication, used to example: (1) complex cipher machines, (2) one-time designate the ground station as opposed to . systems, (3) two-part codes enciphered with an addi­ ground wave. The portion of a transmitted radio ive book. Cf. LOW-GRADE and MEDillM-GRADE. i wave which travels along the surface of the earth. Cf. high-level cryptochannel. A cryptochannel held by ' SKY WAVE. high commands, employing a cryptosystem which has group, n. 1. A number of digits, letters, or characters limited distribution and relatively permanent physical forming a unit for transmission or for cryptographic and cryptographic security. treatment. 2. In radio, one or more links whose Hill's algebraic encipherment. A polygraphic system stations work together as a communication entity under for the encipherment of polygraphs of any order, in­ a common operating control. volving algebraic treatment for the transformation of a group count. A number, usually present in the pre­ plaintext polygraph into its ciphertext polygraphic amble, which indicates the number of groups or words in equivalent, and vice versa. Invented by Professor a designated portion of a message, usually the text. Lester S. Hill of Hunter College. half-duplex operation. The transmitting and recei­ bit, n. A slang expression meaning a coincidence of ving of messages in both directions alternately between textual elements. two stations. Each station uses one operator and one holder, n. A command or activity authorized to draw machine for both transmitting and receiving. Cf. and hold publications according to established distribu­ DUPLEX OPERATION. tion lists. In cryptologic application, an authorized half-Hebern wheel. A wired rotor with fixed slip ring possessor of cryptographic materials. contacts on one side and a rotatable set of contacts 011 holoeryptic, adj. Incapable of being deciphered with­ the other. Sometimes called a commutator wheel. out a key. For example, a one-time system might be er. HEBERN ROTOR. termed holocryptic. half-tone, adj. In facsimile, composed of a number of horizontal message print. A form of message print shades of gray. listing a number of textual elements, words, code value hand cipher. See MANUAL CIPHER. code groups, or other, to the line but without frequency hard copy. 1. The original, as opposed to a carbon or other information. Cf. VERTICAL MESSAGE copy. 2. A message in the conventional form on a PRINT. page or printed tape, as opposed to a phonographic re­ horizontal two-square matrix system. A digraphic

ij cording, perforated tape, etc. substitution system employing a matrix which normally I harmonic, n. A multiple of a fundamental frequency. consists of two 5 x 5 squares placed side by side. hat, n. The upper part of a hat diagram; a crown. hybrid code. A code in which both one-part and two­ part features appear. See MODIFIED ONE-PART hat diagram. A figure formed by writing the text of a CODE. cryptogram enciphered by columnar transposition so that each column contains the textual units which, for hypothetical code. Code obtained by deciphering an assumed matrix width, must have occurred in a selected groups from enciphered code messages by trial single column of the original matrix, as well as others keys assumed to have been used. which may have occurred in that column. hypothetical key. Key obtained by assuming certain heading, n. In communication intelligence usage, the plain code groups to underlie selected cipher groups. information on an intercepted message preceding the IBM. InternationalBusina1 Machine•, q. v. message text; this informaticm is in two parts, the in­ IBM method. A punched-card machine processing tercept data, supplied by the intercept operator, and system for manipulative, statistical, and computa­ the preamble, transmitted by the target station. tional processes employing IBM equipment. llebern rotor. A rotor, q. v., named for the American IBM run. A listing which is the result of (1) arranging inventor, Edward Hebern, who independently develo­ data, through the use of IBM sorting machines and ped the rotor for use in a cipher machine of his own associated equipment, into a particular order and form design. for ease of study, and (2) subsequently printing the j Hellschreiber, n. A system of automatic telegraphy data by means of IBM tabulating equipment. ii' which is characterized by reception-printing on a paper IC. Index of coincidence, q.v. ~' . tape in a facsimile-like manner, in that the printing is identification, n. 1. In cryptanalysis, determination ~I accomplished through the use of a helix and stylus of the plaintext value of a cipher element or code group. rather than conventional type bars, thus, each print­ 2. In traffic analysis, determination of the specific unit, ~ ed character is made up of several closely spaced lines. Ii aircraft, ship, or Order of Battle involved in a given ji HF. Highfrequency, q. v. instance, but not its location. ii !I ~QNFIBEN'f'IAL 16 1. I; 11 I REF ID:A64719 CGHFIDBN'FIAL

Identification Friend or Foe. recognition and cators within a cryptographic system. 2. A system identification. A system using radar transmissions to used to encrypt an indicator. which equipment carried by friendly forces automati­ indirect symmetry. A property of a cipher square in cally responds; for example, by emitting pulse!I in a which a pair of rows or pair of columns may be united prearranged manner, thereby distinguishing themselves to give a decimation of one of the primary components; from enemy forces. Abbr. IFF. i. e., latent symmetry as opposed to the patent symme­ identifier, n. See LINGUISTIC PERSONNEL. try of a cipher square exhibiting direct symmetry. er. identify, v. t. 1. In cryptanalysis, to determine the DIRECT SYMMETRY. plaintext value of a cipher element or code group. 2. information addreBBee. The activity or individual to In traffic analysis, to determine the specific unit, air­ whom a message is directed by the originator for infor­ craft, ship, or Order of Battle involved in a given in­ mation only. stance, but not its location. "IN HERE." A phrase, inserted by an intercept opera­ idiomorph, n. A plaintext or cipher sequence which tor, preceding the first portion of an intercepted mes­ contains or shows a pattern in its construction as re­ sage to indicate that part of the preamble or that the gards the number and positions of repeated elements. preamble and part of text has been missed. idiomorphic, adj. Exhibiting the phenomenon of initial key. The key used in starting an encipherment; idiomorphism especially, the short key used to begin an autokey idiomorphism, n. In a plaintext or cipher sequence, encipherment. Also called preliminary key or priming the phenomenon of showing a pattern as regards the key. number and positions of repeated letters. inked tape. Paper tape on which Morse code signals or IFF. Tdenl.ifa;ation Friend or Foe, q. v. teleprinter signals are recorded in the form of visible ink patterns. Also known as inked recording tape and "I" (Item) method. See INTERCEPT METHOD undulator tape. illil,iit traffic. 1. Traffic transmitted without the authority inscription, n. 1. In a transposition system, the pro­ of the government of the country in which the transmit­ cess of writing a message into a matrix. 2. The process ter is located. 2. Unauthorized traffic transmitted by of writing a series of numbers, letters, or coded mean­ an authorized transmitter. 3. Traffic transmitted in ings into a code chart or table. violation of the International Telecommunications Convention and Regulations. insertions, n. Those code values inserted in approxi­ mate alphabetical order as additions to a one-part indefinite callsign. A callsign which does not repre­ codebook. sent a specific facility, command, authority, activity, installed intercept position. An intercept position in or unit, but which may represent any one or any group either an operational or a standby state. of these. integrated diagram. A composite traffic analysis dia­ index, n. An ordered listing of such data as cipher or gram of a given net, showing significant facts estab­ code groups, traffic, etc.-v. t. To prepare such an lished about the net or network from various separate index. daily diagrams and other sources over a period of time. index letter. That letter of a component of a cipher intelligence, n. The product resulting from the col­ alphabet against which the key letter in the other com­ lecting and processing of information concerning ponent is juxtaposed. actual and potential situations and conditions relating index of coincidence. The ratio of the observed num­ to foreign activities and to foreign or enemy-held areas. ber of coincidences in a given body of text or key to This processing includes the evaluation and collation of the number of coincidences expected in a sample of the information obtained from all available sources, random text of the same size. Commonly known as and the analysis, synthesis and interpretation thereof I. C. See also DELTA LC. and GAMMA I.C. for subsequent presentation and dissemination. indicative, n. See BASE NUMBER. intercept, n. A copy of a message obtained by inter­ indicative information. In connection with IBM ception. -v. t. To engage in interception. listings, that data which serves to identify a given con­ intercept control. The assignment of missions to in­ trol group or a given line of textual material; indicative tercept stations, and the furnishing of such stations information usually includes such data as worksheet with technical data to aid them in carrying out these number, date, lane, etc. missions. indicator, n. In cryptography, an element inserted intercept data. The information supplied by the in­ within the text or heading of a message which serves as tercept operator and appearing before the first part of a guide to the selection or derivation and application of the intercept message heading. Intercept data generally the correct system and key for the prompt decryption include frequency, callsigns, signal strength, signal of the message. See also the more precise terms DIS­ readability, intercept date/time, intercept station num­ CRIMINANT and MESSAGE INDICATOR. ber, and case number. In some intercept formats, indicator group. A group forming the whole or part of certain intercept data, such as time when transmission an indicator. of message was completed and intercept operator's i indicator pattern. The meaningful order of elements initials may be found just below the message. I of an indicator. intercept date/time. The actual date and time a mes­ indicator system. 1. The total of conventions agreed sage or chatter is heard by an intercept operator. I upon to convey cryptographic data by means of indi- Usually recorded in Greenwich ("Z") time. I

l,1 17 COHFIBEN,.IAL Li

,, i:'i]' REF ID:A64719 I \\ • .~i~'.i'!'I·" ! '~···'.. -··:-.

C0NF'IBEN'f'IA:L

interception, n. The process of gaining possession of including frequency allocation and radio regulations on communications intended for others without obtaining a world-wide basis. Abbr. ITU. the consent of the addressees and ordinarily without international teleprinter code. See BAUDOT delaying or preventing the transmission of the com­ ALPHABET. munications to those addressees. international-type callsign. A callsign in the correct intercept material. Raw intercepted traffic or inter­ ITU nationality allocation block, but one not listed by cept technical reports concerning intercept activities, ITU, or one used in a manner which differs from its or both. listed purpose. intercept method. The method of transmitting a mes­ interpreter. See LINGUISTIC PERSONNEL. sage by prearrangement from one station to another so interrelated cipher alphabets. Cipher alphabets most that other stations for which it is intended may receive commonly produced by the interaction of two primary it without giving a receipt. The station called is respon­ components which, when juxtaposed at various points sible for the correct reception of the message at that of coincidence, can be made to yield secondary alpha­ station. Also called "I" (Item) method. bets. intercept operator. A person responsible for opera­ interrupted key cipher. An aperiodic polyalpbahetic ting a radio intercept position. cipher of which the key may be broken off and resumed intercept position. The necessary equipment and at any point by prearrangement. facilities required to intercept one radio signal. (I) interrupted-key columnar transposition. A col­ manned inf.ercept poBition-The necessary personnel umnar transposition system in which the plaintext and equipment to intercept one radio signal, 24 hours elements are inscribed in a matrix in rows of irregular per day if necessary. (2) installed intercept position­ length as determined by a numerical key. An intercept position in either an operational or a stand­ interrupter, n. A specified character of the plain text by state. (3) double position-Two receiving terminals or of the cipher text which by its occurrence interrupts mounted together manned by one operator, used for in­ tercepting the signals from both ends of a radio link. the basic keying operation or sequence. intercept station. An installation which collects com­ interval, n. A distance between two points or occurren­ ces, especially between recurrent conditions or states. munfoations for COMINT purposes. The number of units between a letter, digraph, code intercept technical reports. Reports on intercept group, etc., and the re.currence of the same letter, di­ activities, such as coverage reports, T/A bearings, graph, code group, etc., counting either the first or sec­ hearing reports, etc. ond occurrence but not both. J<'requentJy called crypt­ interference, n. The impairment of reception by analyst's interval. atmospherics, unwanted signals (not known to be intrusive, adj. In a one-part code, pertaining to a deliberate), or the effects of electrical apparatus or code group whose meaning is out of normal alphabe­ machinery. tical order with respect to the code group order, i. e., intermediate cipher text. Text in cryptographic interrupting its normal alphabetical or numerical order, form which has undergone part hut not all of the decip­ or other well defined pattern. hering or enciphering process. intuitive method. A method of solution making use of internal indicator. A meSBage indicator, q. v. probable words, probable keys, the supposed psychology internal repetitions. Repetitions occurring within the of the encipherer, the reports of services, and same message. all other factors derivable from a given situation. invariable digraph. A digraph composed of letters in­ internal text. In concealment systems, the secret text variably associated with each other in the orthography which is enveloped by open or apparently innocent of a given language. (e.g., the English digraph QU.) text. inverse four-square matrix system. A four-square International Business Machines. A line of com­ matrix system in which the cipher sections contain mercial accounting and statistical machines utilizing normal alphabets while the plain component sections punched cards to manipulate data. contain mixed alphabets. international callsign. A callsign assigned in ac­ inversion, n. Transposal, q. v. cordance with the provisions of the lnf.ernalional Tele­ invisible ink. Any of several chemicals used for writing communications Union to identify a radio station, and or printing which has the property either of being initi­ appearing in lists published by the I.T.U. ally invisible to the naked eye or of becoming so after a international Morse code. A widely-used code in short time. which letters and numbers are represented by specific invisible writing. Writing not visible to the naked eye. groupings of dots, dashes, or combinations of both. The characters composing such writing may he micro­ The international Morse code is used especially in scopic or inscribed with invisible ink. radio telegraphy. ionosphere, n. That portion of the earth's atmosphere International Service Code. See SERVICE CODE. extending about 30 to 250 miles above the earth, im­ International Telecommunications Union. A portant in radio transmission because of its effect on civil international organization established to provide radio waves. standardized communication procedures and practices ionospheric wave. A radio wave that is propagated by

C@iFIBEN'flkL 18 REF ID:A64719 C9NRBEN'f'l2\L

reflections Crom the ionosphere and sometimes known message to control their encryption or decryption. 2. as the sky wave. A 11peeijic key. 3. A device used by radio operators to isolog, n. A cryptogram in which the plain text is break a continuous wave in a prearranged manner, e. g., identical or nearly identical with that or a message en­ by Morse code, so that intelligence can be transmitted. crypted in another system, key, code, etc. key hook. A book containing key text, or plain text isologous, adj. Pertaining to or having the nature of an forming specific keys. iaolog. key crib. Key known or assumed to have been used in isomorph, n. A plain or cipher sequence which exhibits a cryptogram. an idiomorph identical with that or another plain or key columnar transposition. A transposition system cipher sequence. in which the columns of a matrix are taken off in the isomorphiam, n. The existence of two or more identi­ order determined by the specific key, which is often a cal idiomorphs. derived numerical key. item, n. That portion of a technical report dealing with key generator. A device for producing a key sequence. one case number or target. key group. A group of key symbols. ITU. InrernaUonal Telecommunicatio1111 Union, q. v. key-in, v. t. To recover key by means or a crib. jamming, electronic. The deliberate radiation or re­ key index. An ordered listing of keys showing preced­ radiation of electromagnetic waves with the object of ing and following keys with proper designations of impairing the electrical communications of the enemy. source. jargon code. A code using bona fide words, instead of key letter. A letter of key; especially in polyalphabetic the arbitrary groups of symbols usually associated with ciphers, the letter determining which of the avaHa.hle code systems. cipher alphabets is used to encipher a particular letter. Jefferson cipher. A polyalphabetic substitution system key list. In cryptography, the publication containing invented by Thomas Jefferson and independently at a the keys for a particular cryptosystem in a given crypto­ later date by the French cryptographer Bazeries. It period. provided for encipherment by means of a manually key phrase. An arbitrarily selected phrase used as a operated.device involving a number of revolvable disks, key or from which a key is derived. each bearing a mixed alphabet on its periphery. key punch. A machine used to punch information in joint, adj. Connotes activities, operations, organiza­ the form of holes into cards.-To operate such a ma­ tions, etc., in which elements of more than one Service chine. of the National Military Establishment participate. key recovery. The cryptanalytic reconstruction of a joint communication. Common use of communica­ key. tion facilities by two or more Services of the same nation. key tellt. Text from which a key is derived. junior rotor. or two sequential rotors, the rotor whose key word. An arbitrarily selected word used as a key motion is- controlled by the other. per se, or from which a key is derived.-adj. keyword. kappa plain constant. A mathematical constant em­ keyword mixed alphabet. An alphabet constructed by ployed in coincidence tests such as the phi test, to de­ writing a prearranged key word or key phrase, (re­ note the probability of a coincidence of a given plain­ peated letters, if present, being omitted after their text element or unit. It is the sum of the squares of first occurrence), and then completing the sequence the probabilities of occurrence of the different textual from the unused letters of the alphabet in their normal elements or units as they are employed in writing the sequence. text; for example, in English telegraphic plain text, the kick, n. A controlled movement imparted to a rotating monographic and digraphic plain constants are .0667 element of a cipher machine. and .0069 respectively. kilocycle. One thousand cycles per second. Abbr. kc. kappa random constant. A mathematical constant See also FREQUENCY. employed in coincidence tests such as the phi test to lambda(};,) test. A test for monoalpbabeticity in a mes­ denote the probability of coincidence of a given textual sage, based on a comparison of the observed num­ element in random text. It is merely the reciprocal of ber of blanks in its frequency distribution with the the total number of characters used in writing the text. theoretically expected number of blanks both in (a) a If a 26-letter alphabet were employed, for instance, the normal plaintext message of equal length and (b) a constant denoting the probability of coincidence of random assortment of an equal number of letters. various textual elements would be derived as follows: Also called the blank-expectation test. a. single letters 1/26 "' .0385 landline, n. A wire circuit between two pieces of com­ b. digraphs 1/676 = .00148 m1mication equipment which are physically separated. c. trigraphs 1/17576 ....000057 lane, n. A path, electrical, physical, or both, in one di­ kappa test. See COINCIDENCE TEST. rection connecting two correspondents regardless of the kc. Kilocycle. route involved. kcs. Kilocycles per second. language indell. An alphabetical listing of language key, n. 1. In cryptography, a symbol or sequence of units showing preceding and following textual matter symbols applied to successive textual elements of a and appropriate indicative information, compiled from

19 C0NFIBEN'f'IAL REF ID:A64719

C9NFIB6Nl'IAL

messages, newspapers, books, or any other source. If voice lranslalor-A listener who translates recorded the language unit is the word, it is a plaintext index; if foreign language voice transmissions into written e. the language unit is a code value, it is a bookbreakers' English. index. interpreter-A listener who translates (or summarizes) language specialist. See LINGUISTIC PERSON­ foreign-language voice transmissions into either NEL. written or spoken English directly from the actual latcnl repetition. A plaintext repetition not apparent transmissions. in cipher text hut susceJltible of being made patent as a link, n. The existence of direct communication facili­ result of analysis. ties between two points. latent symmetry. See INDIRECT SYMMETRY. link call. A common callsign used by two stations for lateral communication. I. Communication between intercommunications. outstations of a group or net. 2. Less frequently, com­ listener, n. See LINGlJISTIC PERSONNEL. munication between adjacent units along a front, or be­ listing, n. A tabulation of data (e.g., the printed result tween units of the same echelon of command. from a deck of IBM cards). Also called a run. lateral diff'erence. See DELTA Dffl<'ERENCE. literal key. A key composed of a sequence of letter!!. Latin square. A cipher square in which no row or col­ er. NUMERICAL KEY. umn contains a repeated symbol. literal system. Any cryptosystcm in which the plain­ level, n. 1. A row of an IBM card. 2. An information text and ciphertext symbols produced or accepted are channel on punched paper tape or magnetic tape. the normal alphabetical characters and digits. lexical, adj. Of, pertaining to, or connected with words. lobster, n. The phenomenon of simultaneous motion In its cryptologic sense, the word is used to characterize of all rotors in a wired-rotor cipher machine. those cryptographic methods (chiefly codes) which deal local stereotype. A stereotype which is characteristic of with plaintext elements comprising complete words, a particular originator or authority. phrases, and sentences. log, n. 1. An orderly record of observed events. 2. In LF. fowfrequency, q. v. intercept operations, a record kept by an operator of limitation, n. A restriction imposed upon a system or everything heard on a circuit.-v. t. To keep a log. on some part of a system, such that certain elements or characters either do not occur at all, or occur only under logarithmic weights. Numerical weights assigned to certain conditions. (e. g., a r.-figure code using only units of text, which weights are actually logarithms of groups beginning with the digits 0-5; a 5-figure code the probabilities of the textual units, and which are used using only groups whose digits sum to an even number.) to evaluate the results of certain cryptanalytic opera­ tions. line. Hee ROW. lineation, n. The sequence of symbols identifying the log reader. A person engaged in reading the logs of in­ lines of a code hcK1k. tercept operators for communication intelligence pur­ poses. line-up, n. An 01ierlcp, q. v. linguist, n. See LINGUISTIC PERSONNEL. long title. The foll descriptive name assigned to a docu­ ment, machine, or device by the preparing agency. linguistic personnel. In cryptology, those persons skilled in languages; the specific categories of linguistic loran, n. A long range radionavigation position-fixing personnel engaged in cryptologic work are: system utilizing the difference in time of reception of linguist-One who has expert knowledge of a foreign pulse-type transmissions from two or more fixed sta­ language. tions. language specialist-One who has developed a special­ low-echelon, adj. Pertaining to organizational units ized competence in one or more aspects of a foreign below the level of the army division or its equivalent in languab'll. the other Services. reader-A language specialist who deals with a foreign low frequency. 1. The range of radio frequencies from language in its written form. 30 to 300 kilocycles. Abbr. LF. 2. Having a low pro­ spotter-A reader who sorts traffic by means of key bability of occurring, as the elements of a frequency terms. distribution, translator-A reader who translates written materials from a foreign language into English. low-grade, adj. Pertaining to a cryptosystem which offers only slight resistance to cryptanalysis; for example: scanner-A reader who examines foreign-language (I) Playt'air ciphers, (2) single transposition, (3) unen­ texts to assess their intelligence content. ciphered one-part codes. Cf. MEDIUM-GRADE and listener-A language specialist who deals with a HIGH-GRADE. foreign language in its spoken form. idenf.ifrer-A voice intercept operator who identifies low-level cryptochannel. A cryptochannel held by the language and subject matter of voice trans­ commands in low echelons, employing a cryptosystcm missions. which has wide distribution, fair physieal security, and transcriber-A listener who converts foreign language temporary cryptographic security. voice transmissions into the written form of the lug, n. One of the projections on the cage of a Hagelin foreign language. machine.

C9NFIB~NTIA::b 20 REF ID:A64719 CONft'IBEN'FIAL

,,.,ra M. 1. United States Military precedence prosign for maze. The network of paths along which an electrical DEFERRED. Usually transmitted as "MM" to en­ current may flow in a cipher machine; specifically, the sure accuracy. Assigned to messages whose delivery to unit of a cipher machine which intervenes between the the addressees is not required until the beginning of the input or generating impulse leading into the apparatus office hours following the day on which filed. 2. Used and the output or resulting impulse. in intercept operations as a suffix to a frequency to me. Megacycle. denote "measured." mes. MP,gecycles per second. machine cipher. A cipher system in which the encipher­ meaconing, n. A system of rece1vmg enemy ing and deciphering ere performed by a machine; or e signals and rebroadcasting them on the same frequency message produced by such a system. to confuse enemy navigation. The meaconing stations main table. In certain code hooks which have two cause erroneous hearings to he obtained by enemy air­ meanings assigned to one group, that portion of the craft or ground stations. code which includes the first, or principal meaning only. measured frequency. The exact frequency on which a Cf. AUXILIARY TABLE. target was observed operating, as measured by the in­ major difference. The larger of the two differences tercept operator. (Appearing with an "M" suffixed to obtained when two code or cipher units arc subtracted the frequency.) each from the other by modular arithmetic. medium frequency. The range of radio frequencies major group. That one of two code or cipher units from 300 to 3,000 kilocycles. Abbr. MF. which gives the minor difference when the other unit is medium-grade, adj. Pertaining to a cryptosystem subtracted from it. which offers considerable resistance to cryptanalysis; manned intercept position. The necessary personnel for example: (I) strip ciphers, (2) double transposition, and equipment to intercept one radio signal, 24 houn1 (3) unenciphered two part codes. Cf. LOW-GRADE per day if necessary. and HIGH-GRADE. manual cipher, n. A cipher system in which the en­ megacycle, n. One million cycles per second. ciphering and deciphering are performed hy hand; or a message, n. Any thought or idea expressed in plain or message produced by such a system. Cf. MACHINE secret language, prepared in a form suitable for trans­ CIPHEH. mission by any means of communication. manual Morse. Morse code keyed by hand. message alignment. See MESSAGE PLACEMENT mark, n. Mark impluse, q. v. message authentication. A security measure designed mark impulse. One of the two types of impulses used to establish the authenticity of a message by means of in teleprinter transmission; normally, that impulse an authenticator within the transmission derived from during which current flows through the teleprinter certain predetermined elements of the message itself. receiving magnet. The other type of impulse is the message center. The component of a communication space impulse, q. v. center whose function is to accept, prepare for trans­ marking bias. In teleprinter transmission, the condi­ mission, receive, and deliver messages. tion existing when marks are longer than spaces; some­ message center number. A message reference number times referred to as plus prevalence. assigned by the message center in order to facilitate in­ master block. To sort traffic as nearly as possible into ternal administrative handling. Abbr. MNH. its original order. message externals. Those components of a transmitt.ed master card. An IBM card which contains data com­ message which are not encrypted as a part of the message mon to a particular series of cards. text; specifically, the entire heading, the indicators and master decode. The principal and authoritative decod­ discriminants, and, if present, the JK>stamble. ing section of a code book, maintained during its crypt­ message format. The agreed-upon arrangement of the analytic r!l<',onstruction. The master decode contains various parts of a message. all possible code groups in the system under study, end message heading. The part of a message containing all partial or complete identifications with their appro­ all components preceding the text. priate validity symbols. message indicator. A group of letters or numbers matching, adj. 1. Shifting of two or more mono­ placed within an encrypted message to designate the elphabetic frequency distributions so as to bring them keying elements applicable to that message. into proper alignment for amalgamation into a single message keying elements. That part of the key which monoalphabetic distribution. 2. The assembly of two changes with every message. or more copies of identical intercept traffic. message placement. The determination of the cor­ matrix, n. A geometric form or pattern. In transposi­ rect relative position of key and message. tion systems, the figure or diagram in which the various steps of the transposition arc effected; in substitution message print. A machine reproduction of messages systems, the figure or diagram containing the sequence usually to facilitate solution. The.'!e message prints or sequences of plaintext or cipher symbols. may vary in form or in the type of data included, de­ pending upon the nature of the problem involved. matrix-reconstruction diagram. In trans~K1sition solution, a diagram of the C-+P sequence from which message register. A traffic analysis log of the messages the size and shape of the original transposition matrix intercepted on a certain link or net for one day, entered may be deduced. in chronological order. Cf. PROFOHMA SHEET

21 CONPIBEN'fIAL REF ID:A64719

message serial number. A reference number assigned modular, adj. Pertaining to a modulus, q. v. by the originator "to each outgoing message to facili­ modulation, n. The process in which the amplitude, tate checking, handling, and filling. frequency or phase of a carrier wave is varied with time meteorological message. A message g1vmg data in accordance with the waveform of superimposed in­ ahout atmospheric conditions; mmally in synoptic form. telligence. MF. Mediumfreq1ieney, q.v. modulo, adv. With respect to a modulus, q. v. (Abbr. minor difference. The smaller of the two differences mod; c. g., mod 10, mod 26. etc.) obtained when two code or cipher units are subtrncted modulus, n. Scale or basis of arithmetic; the number n each from the other by mod-10 arithmetic. is called the modulus when all numbers which differ minor group. That one of two code or cipher units from each other by n or a multiple of n are considered which, when subtracted from Um other unit, produces equivalent. the minor difference. monitoring, n. The act of procuring one's own or other minuend, 11. The key used in the minriend mellwd, q.v. friendly forces' communications for the purpose of minuend method. A method of enciphering code in maintaining standards, improving communications, or which the plain code text is cryptographically sub­ for reference. tracted from the key. In the process of decipherment, monitoring position. The necessary equipment and the enciphered code text is cryptographically sub­ facilities required to monitor one radio or wire trans­ tracted from the key. Cf. SlJBTHACTIVE mission. METHOD. monoalphaheticity, n. A characteristic of encrypted minus prevalence. See SPACING BIAS. text which indicates that it has been produced by means m1ss10n, n. 1. The objccth·c; that is, the task together of a single cipher alphabet or an unenciphered code with its purpose, thereby clearly indicating the action system using a single code hook. It is normally dis­ to be taken and the reason therefor. In common usage, closed by frequency distributions which display "rough­ especially when applied to lower military units, a duty ness," or pronounced variation in relative frequencies. assigned to an individual or unit. 2. In radio inter­ monoalphabetic substitution. A type of substitution cept, a definite task or assignment given to an intercept employing a single cipher alphabet by means of which activity or unit. Cf. TAB.GET. each cipher equivalent, composed of one or more ele­ mixed cipher alphabet. A cipher alphabet in which ments, invariably represents one particular plaintext the sequence of letters or characters in one or both of unit, wherever it occurs throughout any given message. the components is not the normal sequence. monographic, adj. Of or pertaining to any units com­ mixed-length system. A1 cryptosystem in which the prising single characters. units of cipher text or code text are of irregular or non­ monographic substitution. Encipherment by substi­ constant length, as for example, a monome-dinome tution methods in which the plaint.ext units are single system, or a code system employing both 4-letter and characters and their cipher equivalents usually consist 5-letter groups. of single characters. mixed-unit, adj. Applied to codes having groups of monome, n. A single digit. A contraction of mono­ different length, (e. g., some 4-charactcr and some 5- nome. character groups). monome-dinome system. A substitution system in mnemonic key. A key so constructed as to he easily which certain plaintext elements have single-digit remembered. cipher equivalents, while others are represented by MNR. Message center nr1mber, q. v. pairs of digits. MOA. Morse operator analysis, q. v. Morse codes. Various communication codes, of special mode, n. In flexible multiplex, q. v., any of the various and limited usage, in which letters and numbers are multiplex pha!ll'11 employed; for example, two-channel represented by specific groupings of dot.II, dashes, or mode. combinations of both. Mone operator analysis. Any system of cataloguing model encode. As used in codebook reconstruction, the and identifying the manual keying characteristics of a encoding section of a previous code book in the same Morse operator. Abbr. MOA. language and of approximately the same type and size as the code under study. Its function is to serve as a multiliteral, adj. Of or pertaining only to crypto­ guide in the selection and limitation of the vocabulary systems, cipher alphabets, and frequency distributions to be used in solution. which involve cipher units of two or more letters or characters. See the more inclusive term POLYfiRA­ modified one-part code. A basically one-part code­ PHIC. book which has been altered in some fashion, e. g., by multiliteral cipher alphabet. A cipher alphabet in introduction of intrusives, by random repagination, by which one plaintext letter is represented by cipher units random shuffiing of orderly blocks of meanings through­ of two or more elements. out the code or within p,ach page, etc. Although both a decoding and an encoding book may be required, multiliteral system. A substitution system involving such a code differs from a two-part code in that some one or more multiliteral cipher alphabets. pattern is visible in the relationship between certain multipartite alphabet. A multiliteral alphabet in groups and meanings. Cf. HYBRID CODE. which each letter of plain text is represented by a

C0NFIBBHTIAL 22 REF ID:A64719 CONFIBENTila:b

cipher unit of two or more characters whose fw1ctions no current impulse. In standard American single­ are clearly defined. See BIPARTITE ALPHABET, channel start-stop teleprinter systems, the· condition TRIPARTITE ALPHABET. which corresponds to a space in Baudot systems. multi-part message. A message broken up because of NOFORN. An abbreviation placed on an item of writ­ length and sent in parts. ten material to indicate: "Not releaseable to foreign multiple-address message. A message which is des­ nationals or their representatives." tined for two or more addrt>.ssees, each of whom is in­ non-borrowing subtraction. Subtraction lo the formed of all the addressees who are to receive identical modulus ten; i. e., the tens digits are disregarded. Cf. messages. The addressees are indicated as action or CRY•PTOGRAPHIC ARITHMETIC. information or a combination of both. non-cal"l'ying sum. A sum produced in cryptographic multiple-alphabet system. A type of substitution in (mod IO) arithmetic. which successive lengthy portions of a messahre are each non-commutative, adj. As applied to bipartite ma­ monoalphabetically enciphered by a different alphabet; trices, so construced that row and column coordinates monoalphabetic encipherment by sections. must be read in a certain prescribed order, for example, multiple anagramming. A process of anagramming in row-column order. simultaneously several transposition messages of the noncrashing, adj. A term used to describe that feature same length that have been enciphered with the same of the structure of certain cryptosystems which does not key. permit a plaintext unit to be represented in the cipher multiple call. A call directed to two or more stations text by the same unit. in which the individual callsigns of the stations called nonliteral system. Any cryptosystem designed for the are used (in contrast to collective call). transmission of data in which the symbols or signals multiple flash. A system within a DF net whereby one produced or accepted are other than the normal alpha­ or more stations, other than net control, may flash bet and digits, (e. g., teleprinter, H'F, ciphony, cifax, targets. civision, etc.). multiplex, adj. Pertaining to a communication system non-Morse, adj. Pertaining to methods of electrical permitting the simultaneous use of several channels on transmission using symbols other than those of the a single link. Morse code, (e. g., those of the Baudot alphabet). multiplex link. A link between a transmitter and a nonperforated grille. A matrix with numbered cells receiver whose characteristics are such as to permit the over which a transparent paper is placed to obtain a simultaneous transmission of more than one channel of transposition square. intelligence. nonregistered publication. A publication which bears multiplex signal. The telegraphic signal from a multi­ no register number and for which routine accounting is plex system. not required. multiplex system. A Lelt>,graphic system in which two nonrepeating key. A key sequence which does not re­ or more messages at a time are transmitted. peat or which is of such an extremely long cycle that for practical purposes the sequence does not repeat. multitone, n. A transmission of more than one audio nonsecret code. A code which has for its sole purpose tone, usually used to transmit two or more channels. the abbreviation, not the concealment, of messages, and MUX. Multiplex, q. v. therefore may he of any construction preferred by the NCS. A net control stalion, q. v. Also indicates Naval issuing unit. A brevity code, q. v. Communication Station. nontextual, adj. Forming no part of the actual text of near depth. Depth which, but for some minor incon­ the message; as for example, address and check groups. sistencies in the progression or identity of keying ele­ nontransposability, n. A characteristic incorporated ments, would be true depth. in certain codes in which the code groups are construc­ net, n. A number of associated groups all controlled at ted in such a manner that the transposition of any two a common location and presumably serving the same letters will not produce another bona fide code group common superior headquarters. in that code. normal alphabet. The conventional s1,-q111mce of let­ net authentication. Identification used on a com­ ters which form the elements of written language and munication net to establish the authenticity of the several stations. are used to represent approximately the sounds of the spoken language. The direct standard alphabet be­ net callsign. A collective callsign used to contact all ginning with "A" and ending with "Z". stations in a net on the same frequency. normal frequency. The standard frequency of a net control station. The station dt>.~ignated to direct textual unit or letter relative to other textual units or transmission activities and enforce discipline within a letters, as disclosed by the statistical study of a large net. It usually serves the senior unit of the net. Abh. volume of homogeneous text. Also called characteristic NCS. Also known as "control" or "control station." frequency. network, n. The total apparent radio system of a normal sequence. The normal alphabetical sequence military unit, military service of a nationality, or other of those letters which are used in the written text of any organization, including all subordinate or related nets. particular language, or any cyclic permutation thereof.

23 etlNfi'IBEN't'IAL REF ID:A64719

CQNFIBENTIAL normal uniliteral frequency distribution. A distri­ one-deep readin,r. The keying-in of assumed plain bution showing the standard relative frequency of text or plain code of a single message. single plaintext symhols as disclosed by statistical one-part code. A code in which the plaintext clements study of a large volume of text. arc arranged in alphabetical, numerical, or other notate, v. t. To assign a case number. systematic order accompanied by their code groups notation, n. Case number, q. v. also arranged in alphabetical, numerical, or other notch, n. An indentation, located on the periphery of a systematic order. mtor of a cipher machine, which controls the stepping one-place garble. A garble of only a single element of of components in the machine. a code group. Cf. DOUBLE GAHBLE. NH. Station serial number, q. v. one-time pad. A form of key honk used in a one-time NTX. ll. S. Naval Teletypewriter exchange. system, so designed as to permit the destruction of each null, n. 1. In cryptography, a symbol or unit of en­ page of key as soon as it has been used. crypted text having no plain text significance. 2. In one-time system. A cryptosystcm in which the key, DF, an riural observation, q. v. normally of a random nature, is used only once. numerical key. A key composed of a sequence of 1111111- one-time tape. A perforated tape used as the keying bcrs. Cf. LITERAL KEY. element in a one-time teleprinter system. numerically-keyed columnar transposition. A colu­ on-line equipment. The equipment normally used in mnar transposition system in which the columns of a on-line operations. matrix are taken off in the order determined by a nu­ on-line operation. A method of operation in which the merical key. processes of encryption, trarnnnission, reception, and numerical table. Jn a code hook, a list of code groups decryption are performed automatically and simulta­ representing numbers, dates, and amounts. neously. Cf. OFF LINE OPERATION. 0. United States Military precedence prosign for on phase. See PHASE. OPERATIONAL IMMEDIATE. Usually trans­ on the cut. As applied to the division of text into mitted as "00" to ensure accuracy. Assigned to im­ polygraphs, beginning with the first textual character. portant tactical messages pertaining directly to the operations in progres.o; and, when necessary, those OOK. On-and-o.(f keying, q. v. messages concerning the immediate movement of ships, open code. A system of disguised secret writing in aircraft, or ground fon:cs. which units of plain text are used as the code equiva­ 0/8. Order of baltle, q. v. lents for letters, numbers, words, phrases, or sentences. office of record. The agency charged with maintaining The code equivalents themselves, usually words or the ultimate accounting records for registered docu­ phrases, can be combined to form the intelligible text ments, equipments, and materiel. of apparently innocent messages. Cf. CONCEAL­ MENT SYSTEM. off-line equipment. The equipment normally used in off-line operations. operational signal. In joint and combined usage, a off-line operation. A method of operation in which trigraph beginning with "Q" (in international usage, the processes of either encryption and transmission or "Q" or "Z") used to facilitate the handling of traffic, to reception and decryption are performed in separate direct net operation, or to convey certain originator's steps, rather than automatically and simultaneously. instructions in a message. arc also used by aircraft to convey certain operational infor­ ·er. ON LINE OPERATION. mation such as movements, reports during flight, and off-phase. See PHASE. meterolo1,rical advice. offset, adj. Applied to messa!,'l,'S in depth or repetitions operational immediate message. A message hearing in these, beginning or occurring at different points of the precedence prosign 0, q. v. the key.-v. t. To shift information hy punching it into a different field of another IBM card in the same operation service. A notation entered at the bottom file. of each page of intercept copy or at the end of each message consisting of (I) operator's estimate of the offset depth. A depth in which the two messages start readability of the copy, (2) intercept time, (3) operator's at different places in the key stream. personal sign, (4) intercept position number. offset duplicate. A pair of messages in depth having identical or nearly identical plain text except that the OPM. Operations per minute. The cycle rate of a plain text of one is displaced along the keying cycle in transmission system. relation to the other. Cf. STAGGERED DEPTH. optimum traffic frequency. The most effective fre­ off the cut. As applied to the division of cipher text quency at a specified time for ionrn1pheric propagation into polygraphs, beginning elsewhere than with the of radio waves between two specified points (commonly initial character of a bona fide polygraph. taken as 85 % of the monthly median value of maximum on-and-off keying. A method of keying a transmitter usable frequency for the specified time and path). whereby the power of a transmitter is turned off or on order of battle. The compostion, strength, location, in accordance with the keying. Abbr. OOK. and combat values of all units in line or in reserve of one-channel system. See SIMPLEX LINK. one's own, friendly, or enemy forces. Abbr. O/B.

CQNFIBEN'fIAL 24 REF ID:A64719 CONPIB£N~IAL ordinary relay. A type of relaying in which electrical partially-polygraphic system. Any polygraphic sub­ impulses are sent to their destination without correct­ stitution system in which the encipherment of certain ing their form. Quite often distortions of the impulses members of the polygraphs show group relationships; are amplified. Cf. AUTOMATIC RELAY. small matrix systems, such as the four-square, two­ originator, n. The command by whose authority a square and Playfair systems involve such group rpJa­ message is sent. The originator is responsible for the tionships and are considered to be partially-digraphic functions of the drafter and releasing officer. systems. O/S. Outstation, q. v. partition, n. Resolution of an integer into a set of' in­ tegers (e. g., representation of the integer 6 as I and 5, out of phase. See PHASE. 2 and 4, or 3 and 3.-v. t. In Hagelin solution, to re­ outstation, n. Any station other than the control sta­ solve the actual key into the separate key contributions tion on a link, group, or net. made by the individual wheels. overlap, n. 1. The encipherment of two or more en­ part message. A message divided into two or more crypted texts by the same or portions of the same key. parts, each of which is sent as a separate transmission. 2. A worksheet containing cryptographic text so wdt­ patent repetition. A repetition which is externally ten that the elements enciphered in the same key will visible in encrypted text. Cf. LATENT REPETI­ fall in the same column. Cf. DEPTH. 3. In the Hagelin machine, the condition arising when there are TION. two effective lugs on the same bar. Also called double patent symmetry. See DIRECT SYMMETRY. key.-v. t. To superimpose enciphered texts. pattern. See IDIOMORPH. P. United States Military precedence prosign for peg, n. See PIN. PRIORITY. Usually transmitted as "PP" to ensure pentagraph, n. A set of five letters. accuracy. Assigned to important matter which re­ pentanome, n. A set of five digits. quires prompt delivery to the addressee. It is the period, n. The number of elements (letters of a crypto­ highest precedence designation which may be assigned gram, consecutive steps of a wheel, etc.) that must oc­ to nonoperational messages of an administrative nature. cur before the recurrence of a cycle. , n. Extraneous text added to a message for periodic, adj. Characterized by cyclic usage, as of key the purpose of concealing its length and beginning or in a periodic s-ystem, q. v. ending or both. periodicity, n. In its cryptologic application, the page copy. A message in page form which is the result quality or state of exhibiting cyclic phenomena. of a transmission. periodic substitution. Periodic polyalphabetic sub­ page printer. A teleprinter which produces page copy. stitution. A method of encipherment involving the cyclic use of two or more alphabets. Also called re­ page symbol. 1. That part of the indicator in an en­ peating key method. ciphered code system, indicating the page in the key book on which the initial key is located. 2. That part periodic system. A system in which the enciphering of a code group indicating the page on which the plain process is repetitive in character and which usually equivalent is to be found. results in the production of cyclic phenomena in the cryptographic text. pagination, n. 1. The act or process of assigning identi­ permutation table. A table designed for the systema­ fying symbols to the pages of a code book or a key book. tic construction of code groups. It may also he used 2. The sequence of symbols identifying the pages of a to correct garbles in groups of code text. Cf. GARBLE code book or key book. TABLE. pancake random. A significantly flat frequency distri­ personality file. A file containing the biographies of all bution. personalities appearing in intercepted communications, panel code. A prearranged code designed for visual together with the circumstances in which they were communications between ground units and friendly air­ mentioned. craft by means of specially colored or shaped strips of personal sign. A sign composed of one or more letters, cloth or other material. normally initials, used when endorsing station records parallel link. A link serving the same two stations as and messages to indicate individual responsibility of another link, usually by a different type of communica­ operating and supervisory personnel. tion. phase, n. 1. A period or interval. 2. The relation­ paraphrase, v. t. T1,> change the phraseology of a mes­ ship between two sequences of text, of key, or both, sage without changing its meaning. each having its own cycle. Such sequences are in phase with each other whenever the starting points partial depth. A depth of messages in which most, but and the successive elements of the periods coincide, and not all, of the cryptographic elements used in any out of phase whenever the elements of the period do given message are the same as those used in the other not. When a message is affected by two periods, e. g., message. code-group length and a transposition key length or partially periodic repetition. A repetition in the additive key length, those portions of it written on the cipher text caused by two identical sections of plain cycle of the product of t.he two periods are said to be in text being enciphered by a repetition of part of the key. phase.

25 REF ID:A64719

CBN"FIBEN'flAL

phi (!/>) test. A test applied to a frequency distribution used in cryptanalysis to determine whether or not the to determine whether it is monoalphabctic or not. See repetitions observed in a given samplP. of cryptographic also KAPPA PLAIN CONHTANT and KAPPA text are causal •ir random repetitions. IlANDOM CONSTANT. polyalphabetic subst.it.ution. A type of substitution physical i;iecurity. That component of security which in which the successive plainh!xt clements of a message, results from all physical measures necessary to saft.'­ usually single letters, are enciphered by a succession of guard classified equipment and material from access different alphabets. by unauthorized persons. polygraphic, adj. Of, pertaining to, or commcted with pilot channel. A channel of a multiplex system which any groupin1,"ll comprising two or more letters or char­ is employed for administrative and operational circuit acters. matters rather than for transmission of regular traffic. polygraphic substitution. Enciphcrment by substi­ pilot letter, A letter which is usually followed by a tution methods in which the plaintcxt units are regular certain letter; the first letter of an invariable digraph. length groupings of more than one element. pilot Morse. A Morse communication link used ex­ POROCO. Posr:tion rotaling coverage, q. v. clusively for synchronization of radioprinter trans­ Porta system. A forerunner of the Vigenere system of mission. polyalphabctic substitution, this system employs 1:\ pin, n. An adjustable peglike projection on a rotor alphabets formed by sliding the second half of the nor­ which can he set to control the movement of another mal alphabet against the first half. Each alphabet may component of a cipher machine, especially a Hagelin­ be identified by either of two key letters. type machine. Also called peg. portmanteau group. A code group equivalent to a pinch, n. A document or fragmentary document ob­ whole phrase, such as: "I refer to my telegram num­ tained by clandestine means and containing informa­ ber," or "in this event." The term may also refer to a tion about foreign communications, cryptography, or combination meaning such as "period the," or "period communication intelligence.-v. t. To obtain a pinch. end quotes." pin pattern. A given arrangement of the active and position, n. l. The order or place of a given symbol inactive pins on a Hagelin-typc wheel. within its code group. 2. A terminal equipped to re­ plain, adj. Of or pertaining to that which is unencryp­ ceive radio Rignals and manned by one or more opera­ ted. See also PLAINTEXT. tors. plain code. Unenciphered code. position assignment. That number of intercept tar­ gets or monitor targets which can be adequately covered plain component. The sequence of plaintext symbols in a cipher alphabet. at one position manned 24 hours a day. position rotating coverage. A type of intercept as­ plain component equivalents. In connection with the method of completing the plain component sequence, signment where certain cases are grouped together for the purpose of obtaining as much intercept as possible. the plaintext equivalents for cipher units derived from Abbr. POROCO. an arbitrary juxtaposition of the components of a cipher alphabet. possible compromise. A loss of accountability when it has not or cannot be determined if classified information plaindress, n. A type of message in which the com­ or material came into hands of unauthorized individuals. plete address is contained in the heading. Cf. CO­ DRESS. postamble, n. The information transmitted immedia­ tely following the actual message. Dote and group plain language. Plain text, q. v. count and cryptographic indicators are frequently plain text. 1. Normal text or language which, with no transmitted in the postamble. hidden or secret meaning, conveys knowledge. 2. post-card grille. See RECTANGULAR GRILLE. The intelligible text underlying a cryptogram. practice message. A message passed on a comrmrnica­ plaintext, adj. Of or pertaining to that which conveys tion link. only to familiarize personnel with message an intelligible meaning in the language in which it is handling techniques and procedures. written with no hidden meaning; as the plaintext equi­ practice system. A cryptologic system devised pri­ \•alents. Often shortened to plain. marily to generate practice. See PllACTICE plaintext index. A type of language index in which the TRAl<'l<'IC. word is the basic unit and is shown in context with the practice traffic. Training traffic sent for the purpose of words preceding and following. It may be derived drilling communications personnel in handling traffic; from enciphered or unenciphered plaintext messages or distinguished from control or dummy traffic, in which from newspapers, magazines, books, or other documents. there is intended deceit. Playfair system. A type of digraphic substitution using preamble, n. One of the components contained in the a single matrix normally of 25 cells. heading of a message whose elements include the degree of precedence, the date-time-group, and message in­ plus prevalence. See MARKING BIAS. structions. Poisson table. Table of the Poisson distribution. A prearranged message code. A code adapted to the special type of mathematical table containing pro­ use of organizations which require special or technical bability data applicable to the phenomena of repeti­ vocabulary and composed almost exclusively of groups tiims expected to obtain in samples of random text; repreRenting complete or nearly complete messages.

CG.NFIBEN'f'IAL 26 REF ID:A64719 CONFIDEN'Fl:h:b

precedence designation. A designation assigned, prosign, n. Procedure sign, q. v. usually by the originator, to each outgoing message, proword, n. See PROCEDURE WORD. indicating its degree of urgency; thus, precedence de­ pseudo-code system. A cipher system which produces signations indicate the order in which messages are to a cryptogram whose groups resemble those of a code he bandied. system. preliminary call. A call for establishing communica­ pseudo-polygraphic system. A polygraphic substi­ tions. tution system in which at least one of the letters in preliminary check coverage. The assignment of in­ each polygraph is enciphered monoalphabetically. tercept operators to cover all transmissions on a link, pseudo-solution. A false solution to a cryptogram, call­ group, or net for a prearranged length of time for the sign system, routing system, etc., which gives a seem­ purpose of compiling information as to the stations' ingly plausible answer, but in fact is based on insufficient operation, echelon, relative importance, and other data. raw material to give a true solution. preliminary key. See INITIAL KEY. psychological random. As applied to cryptographic primary frequency. A radio frequency assigned for key, sequences which have been generated manually normal use on a particular circuit. and which exhibit the idiosyncrasies of the person re­ primary period. Baaic period, q. v. sponsible. primary sequence. The basic sequence from which P-+C (read "P" to "C") sequence. In transposition other sequences may be derived or which may be slid cipher solution, a sequence the successive terms of against another basic sequence to produce secondary which indicate the positions that the successive plain alphabets. text letters occupy in the cipher text. Also known as priming key. See INITIAL KEY. encipher sequence. Cf C-+ P SEQUENCE. priority message. A message bearing the precedence publication correction. A joint or intra-service amend­ prosign P, q. v. ment which is issued as a message, letter or memo­ private code. A code constructed for the exclushre use randum, to meet operational requirements. of a group of individuals or a commercial firm. publication status. Past, present or future state of probable word. A word assumed or known to be pre­ effectiveness of a publication. sent in the underlying plain text of a cryptogram. A punched papertape. I. A medium for stm·ing binary crib. information in a number of levels (usually five or six in probable-word method. The method of solution in­ number), using punched holes for the binary coding. volving the trial of plain text assumed to be present in 2. Chadl,ess or chadded tape, q. v. a cryptogram. pyrotechnics code. A prearranged code in which mean­ procedure analysis. That component of transmission ings are assigned to the various colors and arrangements security which determines trends in security and pro­ of pyrotechnics. cedure violations, maintains a continual check on such occurrences, and initiates remedial and corrective Q. A symbol used in DF bearing observation classifica­ measures when and where necessary. tion to indicate "insufficient time for accurate measure­ procedure message. A short, plaindress message used ment or classification." to expedite the handling of traffic, usually between Q code. A code adopted by the International Telecom­ operators. munications Conference at Cairo, 1938. See Q procedure sign. A prosign. One or more letters or char­ SIGNAL. acters or a combination thereof, used to facilitate com­ Q signal. In joint and combined usage, a trigraph be­ munication by conveying, in a condensed standard ginning with "Q" used to facilitate the handling of form, certain frequently used orders, instructions, re­ traffic, to direct net operation, or to convey certain quests, and information related to communications. originator's instructions in a message. See OPERA­ procedure word. A word or phrase limited to radiotele­ TING SIGNAL. phone procedure and used in lieu of a prosign. Abbr. quinqueliteral alphabet. A cipher alphabet in which Proword. each plaintext letter is represented by a 5-character proforma message. A message in standardized form, equivalent. designed to convey intelligence hy conventions of ar­ R. 1. United States Military precedence prosign for rangement and abbreviation. ROUTINE. Usually transmitted as "RR" to ensure proforma sheet. A printed form used by traffic analysts accuracy. Assigned to messages which must be deliv­ to record or log basic data for study of messages and ered to the addressee without delay, but are not of other activity. A traffic analysis log. sufficient importance to justify a higher precedence. program {computer). The sequence of instructions to 2. Readability of radio signals. a computer which enables it to carry out a computation. radar, n. Radio equipment for the determination of a progreesive alphabet ayatem. A periodic polyalpba­ target's direction and range. Derived from the phrase betic subatitution system in which the successively used "radio detecting and ranging". cipher alphabets are produced by successively sliding a radar deception. The radiation or reradiation of radar pair of sequences through all possible juxtapositions. emissions in a manner intended to deceive the enemy. :1 I, !I 27 CONFIDEN'FIA:b

,I1., REF ID:A64719

CONPIBEN'flAL radio deception. The radiation or reradiation of radio raw traffic. Intercepted traffic showing no evidenr,e of waves in a manner intended to deceive the enemy. proccssing for communication intelligence purposes Radio deception includes sending false dispatches, beyond sorting by clear address elementR, elimination using deceptive headings, employing enemy calhiigm1, of unwanted messages, and the inclusion of a case num­ etc. ber and/or an arbitrary traffic designator. radio direction finding. See DIRECTION FINDING. read, v. t. I. To decrypt, especially as the result of radio discipline. Enforcement of the rules and regula­ successful cryptanalytic investigation.-v. i. To yield tions for the use of radio. intelligible plain text when decrypted. radio fingerprinting. The process of identifying a readability, n. I. Capability of being understood, as, radio station hy a study of the characteristiC11 of the the readability of radio signals. 2. The extent to emissions of its transmitter. Abbr. RFP. which C:pher or code messages of a particular system radio frequency. Any frequency at which electro­ can be read. magnetic radiation can he used for communications. readable, adj. Pertaining to those code and cipher Cf. RADIO SPECTRUM. systems in which sufficient plaintext values or keys radiogoniometry. See DIRECTION FINDING. have been recovered to permit the reading of messages radio printer. A radio teleprinter. Hee TELE­ encrypted in these systems. PRINTER. Abbr. R/P. readable system. A system whose basic elements and radio procedure. Standardized methods of transmis­ specific controls have been solved to the extent that sion used by radio operators to save time and prevent messages can be read without further cryptanalysis. confusion. By ensuring uniformity, radio procedure Cf. EXPLOITABLE SYSTEM. increases security. readdress, v. t. To direct a message to addressees not . The shut-down of radio transmission included in the original address without rewriting or re­ within a command as ordered by the commander. enciphering the message. radio spectrum. The entire range of radio frequencies. reader, n. I. A person engaged in the recovery of key. Cf. Stripper. 2. See LINGUISTIC PERSONNEL. radio station. One, or a number of collocated transmit­ ters and receivers operating in any number of radio receipt, n. A communication sent by a receiving station links, but serving the same organization. indicating that a message or other transmission has radiotelegraphy, n. Transmission of telegraphic sig- been satisfactorily received. nals by radio. Abbr. W(f. receipt method. A method of transmission in which the transmitting station requires a receipt for each of radiotelephone position. An intercept position spe­ its transmissions. Also known as "R" (Roger) method. cially equipped and reserved for the exclusive use of radiotelephone intercept. reciprocal, n. 1. An element which bears a reciprocal relation to another element. 2. The quotient of unity radiotelephony, n. Transmission of voice signals by divided by any quantity.-adj. Interchangeable as to radio. Abbr. R(f. plain-cipher relationships; (e. g., in a reciprocal alpha­ rail-fence transposition. A transposition system in bet, if Ap = Be, then Bp must equal Ac). which the plain text is written alternately in two lines, reciprocal bearing. In OF, a bearing of exactly oppo­ one above the other and the cipher text is taken off as site direction, 180 degrees away from an observed the two rows of the resulting diagram. bearing. RAM. Rapid analytical machinery, q. v. reciprocal cipher alphabet. A cipher alphabet in random, adj. I. Jn mathematics, pertaining to un­ which either of the two sequences may serve as plain systematic or chance variations from an expected norm. or cipher since the equivalents exhibit reciprocity. 2. In cryptanalysis, pertaining to any situation in reciprocity, n. As used in cryptology, interchange­ which a statistical analysis will show variations from a ability of plain-cipher relationships (e. g., Ap = Be and calculated expected norm which variations are indis­ Bp _Ac). tinguishable from those due to chance. recognition, n. The machine process by which a pre­ randomize, v. t. 1. To give random characteristics to; determined set of data is matched against one or more to allow or cause events to occur or to appear according pieces of temporary data. If a match occurs, a record to no order other than that determined by chance or is made: if no match occurs, testing continues. accident; to select elements of a population at random. 2. Loosely, to re-arrange so as to exhibit no evident recognition signal. See AUTHENTICATOR. law of formation. reconstruction matrix. A skeleton matrix employed in randomized code. A twa-part code, q. v. the solution of cryptosystems involving a substitution matrix. It aids in the correct relative placement of random text. Text which appears to have been pro­ plaintext or ciphertext values as re.covered, and thus duced by chance or accident, having no discernible pat­ often affords clues as to the internal arrangement of the terns or limitations. original matrix. rapid analytical machinery. Any high-speed crypt­ recording, n. A representation of an intercepted radio analytic machinery, usually electronic or photoelectric transmission by any means other than a written record, in nature. Abbr. RAM. (e. g., magnetic, inked, or punched tapeR; discs, wire, HATT. Radio teletypewriter. See TELEPRINTER. etc.).

CHNFIBENTIA:l:i 28 REF ID:A64719

recording aerial number. The individual recording relative frequency. In its cryptologic application, the identification assigned to each intercept site for the ex­ ratio of the actual occurrences of a textual element to clusive use of radiotelephone intercept. the number of possible occurrences within a given text. recover, v. t. To solve; to reconstruct (e. g., crypto­ relative key. Key developed to reduce enciphered code graphic data or plain text.) to a relative base; not true key, hut differing from the recovered code. A codebook whose groups have been true key by an interval constant for each segment of identified by cryptanalysis. Cf. COMPROMISED code-group length; (i. e., constant for each segment of CODE. 4 if it is applied to 4-digit code, or 5 if to 5-digit code, recovery, n. I. The process of making encrypted text etc.). intelligible through cryptanalysis. 2. Any crypto­ relay message. A message which reaches its destination graphic data or plain text obtained through crypt­ by passing through one or more intermediate stations. analysis. releasing officer. A properly designated individual who rectangular grille. A grille differing from the ordinary may authorize the sending of a message for and in the grille in that the apertures are greater in width than in name of the originator. height, and thus permit the inscription of several letters repaginate, v. t. To supply a new sequence of page or a word in the space disclosed on the grid by each per­ symbols for a code book or key book. foration of the grille. Also called post card grille. repaginated code. A code in which the pages of the reduction square. A matrix employed in cryptanalysis code hook have been assigned a new sequence of identi­ to reduce cipher elements to a more usable form without fying symbols. altering their interrelationships, (e. g., to reduce a repagination, n. The assignment of a new set of symbols multiliteral cipher to uniliteral terms). identifying the pages of a code book, or key book. reflector, n. 1. An element of a cipher machine, usually repeating-key method. See PERIODIC SUBSTI­ with a single set of contacts wired together in pairs, TUTION. each of which establishes a reciprocal circuit through reperforator, n. A teleprinter equipment which pro­ the maze. 2. Specifically, in a wired rotor machine duces a oopy of text on chadl.eu tape. of the Enigma type, that particuJar rotor which bears on one side the usual 26 contact points and bears on the repetitive encipherment. A type of encipherment in other side 13 wires which connect these 26 points into which the primary cipher text of a cryptogram is 13 sets of two points each; thereby effecting a reciprocal subjected to further encipherment with either the same circuit. Sometimes called a reversing wheel. or a different system. Double transposition is a fre­ regional callsign. A collective callsign used to contact quently-encountered example of repetitive encipber­ ment. a number of specific stations in a net or group, usually within a particular geographic area. reph.alle, v. t. To put back in phase. See PHASE. registered document. See REGISTERED MATTER. reserved frequency. A frequency allocated to a radio registered matter. Any classified matter registered link or net for use when contact cannot he established on usually by number and accounted for periodically. the normal assigned frequency. register number. A number assigned to registered revened polarity. The transmission of teleprinter im­ matter for accolillting purposes. pulses of opposite to normal polarit-y or with mark and space impulses interchanged, as opposed to normal or relate columns. Equate columm, q. v. direct signals. related alphabets. Any of the several secondary cipher reversed standard cipher alphabet. A cipher alpha­ alphabets which are produced by sliding any given pair bet in which both the plain and cipher components are of primary components against each other. the normal sequence, the cipher component being re­ relative, adj. Pertaining to code groups, indicators, etc., versed in direction from the plain component. from which a provisional encipherment has been re­ reversibility, n. That characteristic of the relationship moved; reduced to provisional, not true, figures or between a plaintext digraph and its cipher digraph letters. Cf. BASE. equivalent which permits the elements of each to be re­ relative base. Digits or letters arbitrarily assigned, versed without disrupting the equivalency (e. g., especially to code groups, ke-ys, or substitution tables, ABp = CDc and BAp - DCc). when the true digits or letters are not yet determined, revolving grille. A type of grille in which the apertures in such a manner that the assigned characters differ are so distributed that when the grille is turned succes­ from the true by an amount which is constant for each sively through four angles of 90 degrees and set in code group, key or table. See RELATIVE CODE position on the grid, all the cells on the grid are dis­ and RELATIVE KEY. closed only once. Also called rotating grille. relative code. Code text from which an encipherment RFP. Radio fingerprini,ing, q. v. has been removed in relative terms, but not reduced to ripg, n. A movable metal collar bearing symbols. plain-code text, so that the i,rroups differ from the usually the letters of the alphabet, on a rotor. actual original plain cod11 by an interval constant for rod square. See FRIEDMAN SQUARE. every group. thus the difference between two relative room circuit. A circuit which has no connection with cod11 groups is the same as that between their plain-code outside stations ~d which is used for encipherment equivalents. and decipherment in off-line operation.

29 CONFIBEN'f'IAL REF ID:A64719

e6NPIBl3N'Fll.. L

root callsign. 1. A basic callsign, q. v. 2. A callsign running key. Jn polyalphahetic ciphers, a non-periodic allotted to a number of associated radio stations, each key arbitrarily prepared or obtained from a book or any of which applies its individual suffix for differentiation. continuous text. Cf. SUFFIX CALLSIGN. 3. The basic callsign used running-key system. A substitution system employ­ to generate enciphered callsigns. ing a running key, q. v. rota, n. A table of callsigns, frequencies, or other com­ S. Strength (of radio signals). See SIGNAL munication items used in cyclic order. STRENGTH. rotating grille. See REVOLVING GRILLE. sampling coverage. The assignment of intercept rotation, n. The method of changing callsigns or fre­ operators to take periodic samples of transmissions on quencies within a given initial allocation. a certain frequency. rotor, n. A disk designed to rotate within a cipher scanner, n. See LINGUISTIC PERSONNEL. machine and which controls the action of some other schedule, n. A time during which n link, group, or net machine component or produces a variation in some is known to work. Abbr. sked. textual or keying element. scramble, v. t. 1. To make unintelligible to casual in­ rotor alignment. The setting of rotors with reference terception, as in telephone and teleprinter transmission. to a bench mark. 2. In cryptography, to mix in random or other fashion. rotor order. Order in which the interchangeable rotors search, v. t. To sample transmissions on various fre­ of a cipher machine are arranged on a particular day or quency bands in an effort to find stations or other com­ during a specified period. munications activities which are not already under rotor setting. A letter or number on the periphery of a regular coverage assignment. rotor serving to indicate its position at commencement search coverage. The assignment of intercept operators of enciphering. to listen continually on a given band of frequencies in

.~- roughness, n. A pronounced variation in relative fre­ order to disr,over new target frequencies in use. quencies of the elements considered in a frequency dis­ secondary alphabet. An enciphering or deciphering tribution. Cf. SMOOTHNESS. alphabet resulting from the juxtaposition of two primary route transposition. A method of transposition in components, at least one of which is mixed. A second­ which the cipher-text equivalent of a message is obtained ary alphabet, though different in appearance from the by transcribing, according to any prearranged route, primary alphabet, is cryptographically equivalent to the letters inscribed in the cells of a matrix into which the primary alphabet. the message was inscribed earlier according to some secondary frequency. A radio frequency assigned for prearranged route. use on a particular radio circuit when primary fre­ routine message. A message hearing the precedence quency becomes unusable for any reason. prosign R, q. v. SECRET. A security classification pertaining to defense routing, n. The process of determining and prescribing information or material, the unauthorized disclosure of the path or method to be used in forwarding messages. which could result in serious damage to the nation. routing designator. A symbol or group of symbols ap­ Cf. TOP SECRET; CONFIDENTIAL. pearing in a message preamble, serving as a guide in secret ink. Any of several chemicals used for writing routing the message to the final recipient. or printing which has the property of being initially in­ routing indicator. In lJ. S. Military usage, a group of visible to the naked eye or of becoming so after a short letters assigned to identify a station within a teleprinter time. Also called invisible ink or sympathetic ink. network. secret language. Text which conveys no intelligible row, n. As applied to a matrix, a horizontal sequence of meaning in any language or which conveys an intel­ letters or numbers or groups thereof. ligible meaning which is not the real hidden meaning. row break. In enciphered code solution, the determina­ secret writing. 1. Visible writing in secret language. tion of the beginning and end of the rows constituting 2. Invisible writing. an additive page. sectional, adj. Pertaining to a code so constructed that ;' a particular class of code groups represents a particular !. row coordinate. A symbol normally at the side of a matrix, or cr!•ptographic table, identifying a specific class or plaintext units; (e. g., all code groups beginning row of cells, used in conjunction with a column coordi­ with a given symbol represent numbers, spelling groups, nate to specify an individual cell in the matrix or table. etc.). Also called row indicator. security, n. The protection of information and material row designator. See ROW COORDINATE. from any possible access by any unauthorized person. row indicator. See ROW COORDINATE. segmented code. See BLOCKED CODE. R/P. Radioprinler, q. v~ self-evident code. A code whose meanings are self­ "R" (Roger) method. See RECEIPT METHOD. evident owing to a visible connection between code R(r. Radioleleplwny, q. v. groups and their meanings, (e. g., ADV means advance, RTT. Radio teletypewriter. See TELEPRINTER. ADR means address, etc.). run, n. 1. A listing, q. v. 2. A sequence of identical senior rotor. or two sequential rotors, the rotor which elements. controls the motion of the other.

CONPIBEN'f'IAL 30 REF ID:A64719 C6Nfi'IBEN'fIAL

separator, n. 1. A word separator, q. v. 2. A station­ signal center. See COMMINUCATION CENTER. ary element between moving rotors in a wired-rotor signal communication. The means of conveying in­ cipher machine, which comprises a ring of contacts on formation of any kind from one person or place to which the contacts of the rotors impinge. another. It consists of all information-transferring ' sequence, n. An ordered arrangement of symbols media except direct unassisted conversation or cor­ (letters, digits, etc.) having continuity. Specifically, respondence. the members of a component of a cipher alphabet in signal operation instructions. A series of orders order; the symbols in a row, column, or diagonal of a issued periodically for technical control and coordina­ cipher square in order, key letters or key figures in tion of the signal communication activities of a com­ order. mand. They include related subjects such as instruc­ sequential, adj. Characterizing a multiplex signal in tions for the use of codes, ciphers, and authentication which the intelligence bauds of each channel are sent in systems; and an index of the special signal communica­ orderly sequence. When all bands of channel 1 have tion instructions issued by an organization iu the field. been sent, those of channel 2 are sent, etc., until all Abbr. SOI. channels have been transmitted. signal security. Communication security, q. v. serial number. A number assigned to a document by signal strength. The relative audibility of a station's the originating office for the purpose of counting the transmission, exprnssed on a numerical scale from least copies prepared and of controlling their distribution. to greatest audibility. It may be used for lo<'.al accounting purposes, hut is significant, adj. 1. Having meaning or significance. not to be confused with a register number. 2. Exhibiting some feature or limitation which cannot seriation, n. A process of inscribing plain or cipher reasonably be attributed to chance. elements in two rows and subjecting the vertical pairs sign off. A signal denoting the termination of a trans­ to further cryptographic treatment. mission. service code. An international commercial communi­ simple relay. See ORDINARY H.ELAY. cator's code consisting of five-letter pronounceable groups. It is published in several languages and con­ simple substitution. Monoalphahetic uniliteral substi­ tains sections on navigation, communication, and tution. general subjt>.cts. simple transposition. See SINGLE TRANSPOSI­ service message. A message between communications TION. personnel pertaining to any phase of traffic handling, simplex circuit. Simplex liflk, q. v. communication facilities or circuit conditions. simplex link. A radio link so constituted that com­ set, v. t. To find the selling. munication between the two stations is possible in only setting, n. The arrangement and al4,rr1mcnt of the one direction at a time. variable elements of a cryptographic device or machine simplex operation. In the operation of a cipher at any moment during its operation. machine, the use of a separate arrangement of rotors set-up, n. Arrangement or character of those parts of a for each message or transmission. cipher machine, (c. g., wheel patterns, wiring systems) simplex star. A star in which all stations use the same which normally remain unaltered for comparatively frequency. long periods of time or for the encipherment. of large simplex working. A system of radio frequency usage numbers of messages. in which two or more stations communicate with each SHI<'. Super-high.frequency, q. v. other on the same frequency. shift, n. I. Difference in position of text in messages, single-channel system. A teleprinter system so con­ offset as regards the key. 2. Slide. :J. In the opera­ stituted that communication is possible in only one tion of a teleprinter, the mechanical action which take.s direction at a time. place when the platen is moved from the letters to the single position. A receiving terminal manned by one figures position, or vice versa. ·1'. A frequency trans­ operator. position. single position index. An index having a monographic shoran, 11. An abbreviated name for a short range COT1irol .fiefd. system. It is a precision position single station call. A station call-up wherein one call finding system using a pulse transmitter and rnceiver only (either the sending station's call or the receiving and two transponder at fixed points. station's call) is used hy the calling station. short title. A short, identifying combination of letters single transposition. A transposition in which only and/or numbers assigned to a document, machine, or one inscription and one transcription are effected. device for purposes of brevity and security. S.I.T. Special identification techniques, q. v. SIGINT, n. 1. Former term for COMINT, q. v. 2. Intelligence durived from Um study of intercepted sked. Schedule, q. v. signals apart from the message externals and content. skip digraph. A digraph formed by the systematic sigma ( u), n. A synihol for the standard deviation. selection of non-adjacent letters of text. sigmage, 11. As used in cryptomathcmatics, a measure skip zone. The space or region within the range of of the standard deviation from normal, expressed in transmission wherein radio signals from a transmitter terms of sigma (u). are not received. It lies between Um farthest point

31 CONF'IBEN'fIAL REF ID:A64719

€0NFIBBN~l:AL

reached by the ground wave and the nearest point at Vocabulary, Authenticator Systems, Aircraft Codes, which sky waves come back to earth. Also known as Fighter Director Vocabulary, etc. Cf. GENERAL dead space. PURPOSE SYSTEM. sky wave. The portion of a transmitted radio wave special solution. A solution which depends on circum­ which is radiated outward into space. Cf. GROUND stances which are not caused by the inherent principles WAVE. of the particular cryptosystem. For example, solution slide, n. 1. In the Hagelin machine, the relative dis­ of a periodic system by exploiting a pair of isologs placement between the indicating wheel and the printing which have been produced by identical sliding com­ wheel. 2. The interval between two different juxta­ ponents but which use two different repeating keys; positions of the same cipher and plain components. 3. solution of a double transposition system by simulta­ A cyclic permulalion, q. v.-v. t. To match one se­ neously anagramming the corresponding elements of quence of text or a distribution against another se­ several cryptograms which are of identical length and quence of text or a distribution. which all use the same specific key; etc. slide code. A code which is varied from time to time specific key. An element which is used with a specific by sliding the code groups against the plain equivalents. cryptosystem to determine the cncipherment of a mes­ slide run. A run which tests the placement of a crib in sage and which includes both the message keying element a message by sliding the crib against the message text. and the daily keying element. It may consist of a letter, number, word, phrase, sentence, a special document, sliding, n. The process of testing possible placements of book, or table, etc., usually of a variable nature and cipher on key by deciphering at all possible juxta­ easily changeable at the will of the correspondents, or positions. prearranged for them or for their agents by higher sliding components. Components which are slid authority. against one another in the process of enciphering or speech privacy. Ciphony, q. v. deciphering. speller. A spelling group, q. v. sliding strip. A strip of cardboard or similar material which bears a sequence and which can he slid against spelling group. A code group of which the plain equi­ other such strips to various juxtapositions. valent is a letter or combination of letters used for spell­ ing words not included in the code vocabulary. smoothness, n. The lack of pronounced variation in relative frequencies of the elements considered in a spelling table. Syllabary, q. v. frequency distribution. Cf. ROlJGHNESS. split calls. Two or more callsigns which are used in­ snap bearing. In direction finding, a quick hearing dividually, in a specific prearranged manner to identify taken when the target station is on the air only a very a particular radio station or link. l''or example, a short time. particular callsign may be associated with a particular frequency, where several frequencies for a station are SOI. Signal operation instructions, q. v. involved. solution, n. In its cryptanalytic application, the process spotter. See LINGUISTIC PERSONNEL. or result of solving a cryptogram or cryptosystem by cryptanalysis. spread band. A transmission system in which a signal is transferred from its normal position to another solve, v. t. To cryptanalyze. To find the plain text of position in the spectrum. encrypted communications by cryptanalytic processes, or to recover by analysis the keys and the principles square, n. See MATRIX. of their application. square table. A cipher square, (e. g., A Vigenere SOP. Standing operating procedure, q. v. table). sort, v. t. To arrange data systematically according to SSI. Standing signal instructions, q. v. some predetermined principle or pattern. stagger, n. A pair of offset duplicates; staggered depth.­ space. See SPACE IMPULSE. v. t. To encipher the same plain text in a second mes­ sage in depth with the first hut in a position differing space impulse. One of the two types of impulses used by one or more characters. in teleprinter transmission; normally, that impulse during which no current flows through the teleprinter staggered depth. Depth in which identical plain texts receiving magnet. The other type of impulse is the are superimposed with reference to the keying elements mark impulse. but are offset (retarded or advanced) one or more steps spacing bias. In teleprinter transmission, the con­ with reference to each other. Were it not for this dition existing when spaces are longer than marks. advance or retarding, the cipher texts would be identical. Sometimes referred to as minus prevalence. standard cipher alphabet. A cipher alphabet in special check coverage. The complete cover of a case which the sequence of letters in the plain component number for a limited period of time. is the normal, and in the cipher component is the same special identification techniques. A collective term as the normal, but either reversed in direction or shifted including Morse operator analysis, radio fingerprinting, from its normal point of coincidence with the plain and direction finding. Abbr. S.I.T. component. special purpose system. Specific cryptographic aids standard uniliteral frequency distribution. See intended only for certain types of messages. They NORMAL UNILITERAL l<'REQUENCY DISTRI­ include General and Auxiliary Signal Books and Signal BUTION.

€0NF'IBB~l:AL 32 REF ID:A64719 CONPIB:eff'IAL

atanding operating procedure. A set of uniform stripper, n. Who who recovers keys, particularly from standardized procedures and techniques established by depths. a commander es a guide for the performance of all stutter group. A group consisting of a repeated single contemplated operations capable of standardization digit, as 55555 or 11111, usually a four or five digit without lO!Js of efficiency. Abbr. SOP. group. A stutter group may be used as a ,flag group, standing signal instructions. Signal instructions q. v. containing items of operational data not subject to substitution alphabet. See CIPHER ALPHABET. change, and instructions for the use of the SOI. Abbr. . 1. A cipher system in which the SSI. elements of the plain text are replaced by other elements. star, n. A number of stations with a common control 2. A cryptogram produced by enciphering a plaintext station, all traffic normally being routed through that message with a substitution system. control. The two principal types of stars are simplex substitution system. A system in which the elements stars and complex stars. of the plain or code text are replaced by other elements. star with lateral. A star operating with some regular subtractive method. A method of enciphering code lateral working, (i. e., working between oustations) in which the key is cryptographically subtracted from In many such nets, lateral working will be a regular the plaincode text. In the process of decipherment, procedure between some, but not all, of the outstations. the enciphered code is added to the key. Cf. MINU­ starting point. A point in a key where enciphering or END METHOD. deciphering begins. subtractor, n. A number or series of numbers from start-stop sy11tem. A teleprinter system in which which numerical code, cipher, or plain text is subtracted certain impulses are used for synchronization purposes in the process of encipherment or decipherment. to start and stop the receiving printer. suffix callsign. A callsign which is transmitted with an station, n. 1. Radio station, q. v. 2. Intercept station, additional character or characters following the regular, q. v. or root cal/sign, q. v. Suffix callsigns are of several station authentication. A security measure designed types: 1. Callsigns designating individual mobile units to establish the authenticity of a transmitting or re­ or elements of units such as aircraft, vessels, tanks, ceiving station. etc. Numbers are most frequently used as suffixes station indicative. See BASE NUMBER. but letters or words may appear. 2. Callsigns aBSOCi­ station indicator. See BASE NUMBER. ated with unit moves. The advance headquarters uses the normal callsign for the unit, (e. g. XYZ) with station serial number. A message reference number the suffix "l" (e. g. XYZl). Since the physical se­ assigned by the transmitting operator to each message paration of the two parts of the unit is temporary, no transmitted in direct communication to another station. separate callsign allocation is normally made in such Abbr. NR. cases. 3. International-type callsigns with digit suf­ stator, n. A stationary element in a cipher machine, fixes. Various suffixes to a given letter callsign de­ (e. g., an endplate, a separator or a rotor), that does not signate different transmitters at a single station. move during the operation of the machine. sum check, n. A digit of a textual group which is the stencil, n. See GRILLE. sum (mod 10) of the other digits in the group.-v.i. step, v. t. To move a rotor from one enciphering posi­ To exhibit the property of a sum check. tion to another. sum-checking digit. A preselected digit (normally stepping, n. The motion of a rotor from one encipher­ the final digit) in a code or cipher group which is the ing position to another. noncarrying sum of the other digits in the group. stereolog, n. A set of messages related by the fact that summing group. A code or cipher group in which they contain a stereotype so that part of the under­ the sum of the digits is a preselected constant. lying plain text is identical throughout the set. summing-trinome system. A substitution system stereotype, n. A word, number, phrase, abbreviation, in which each plaintext letter is aBBigned a unique etc., which as a result of language habits, has a high numerical value of 0 to 27. This value is then expres­ probability of occurrence, especially at the beginning sed as a trinome, the digits of which sum to the desig­ or ending of a message. nated value of the letter. stereotyped messages. Related encrypted messages superencipher, v. t. To subject an encrypted text to which are recognizable as such because of distinctive a further process of encipherment. characteristics of the underlying plain text. superencipherment, n. A form of superencryption in strand, n. A segment of a page containing a systematic which the fiual step involves encipherment. arrangement of code groups, often part of a series re­ superencrypt, v. t. To subject an encrypted text to a appearing on other code pages. further process of encryption. strip, n. Sliding strip, q. v.-v. t. To remove key, superencryption, n. A further encryption of the text especially from enciphered code. of a cryptogram for increased security. Enciphered code is a frequently encountered example of superen­ strip board. See CHANNEL BOARD. cryption. strip-cipher device. A cipher device employing sliding super-high frequency. The range of radio frequencies alphabet strips. from 3000 to 30000 megacycles. Abbr. SHF.

33 C0NFIBEN'l'IA:L REF ID:A64719

C6NPIBEN'FIA:I:.

superimpoae, v. t. To write cryptographic text so that tailing, n. 1. The practice of beginning the encipher­ elements enciphered by the same keying elements will ment of one message with the element of key immedi­ fall in the same column. ately following the element of key used to encipher the superimposition, n. See OVERLAP (1). last textual group of the preceding message. 2. The supersession date. The date on which cryptographic practice of beginning the encipherment of one message procedures, keys, codes, etc., are changed. with machine components aligned as they were after processing of the last textual group of the preceding supplement, n. A publication, related to a basic !I message. I publication, prepared for purposes of promulgating ' additional information or summaries. tandem, adj. Pertaining to a kind of cipher-machine ' operation in which the plain text is enciphered and the supplementary code. A code, used in conjunction resultant cipher text simultaneously deciphered on with another code, containing second, or subsidiary, another near-by machine as a check on the encipher­ meanings, or special categories of meanings (e. g., ment. geographical terms) the use of which is normally in­ dicated by a special code group. Also called auxiliary tandem group. An immediate repetition of a plain­ code. code group which serves as a garble check. switch group. A group used within a message to indi­ tandem operation. In cryptography, electrically or cate that the following textual elements are encrypted mechanically coupling two cipher machines to produce in a different manner. automatic decipherment simultaneous with encipher­ ment. syllabary, n. In a code hook, a list of individual letters, combination of letters, or syllables, accompanied by tape copy. A message in tape form which is the result their equivalent code groups, usually provided for of a transmission. spelling out words or proper names not present in the tape-to-card process. Any method of automatically vocabulary of a code; a spelling table. transferring data from punched paper tape or magnetic syllabary square. A cipher matrix containing indi­ tape to punched cards. vidual letters, digits, syllables, frequent digraphs, tri­ target, n. Radio intercept. A specific point, area, graphs, etc., which are encrypted by the row and station, group of stations, etc., toward which intercept column coordinates of the matrix. activities are directed. Cf. MISSION. syllabic, adj. Of, pertaining to, or denoting syllables. task, n. An assignment to an intercept operator to symbolic form. The conventions of arrangement used cover the transmission of a link, group, or net. by international agreement for transmitting weather technical report. In the COMINT field, a working information in order to conserve time and expense. aid or a report of traffic analytic or cryptanalytic results. sympathetic ink. See INVISIBLE INK. telecommunications, n. Any transmission, emission, synoptic, n. A proforma message giving complete or reception of signs, signals, writing, images and meteorological data obtained from a single observation sounds, or intelligence of any nature by wire, radio, at a single station. visual, electronic, or other means. synoptic hour. A fixed hour at which meteorological telecon. A teleconference, q. v. observations are made at all meteorological stations in teleconference, n. A conference between persons re­ a particular area (e. g. Europe). mote from one another but linked by a telecommuni- synoptic period. The interval between one synoptic cations system. Abbr. telecon. hour and the next. telegram tail. That part of an internal number series synthetic group. In an enciphered code system, a designating the area or service originating the telegram. probable or possible cipher group produced by encipher­ telemetering, n. Measurement with the aid of inter­ ing a known good group with an already solved key mediate means which permit the measurement to be group with a view to locating other messages enciphered interpreted at a distance from the primary detector. with this key group. teleprinter, n. An electrically-operated instrument system. See CRYPTOSYSTEM. used in the transmission and reception-printing of mes­ tape-to-card process. Any method of automatically sages by proper sensing and interpretation of electrical transferring data from punched paper tape or mag­ signals. Also called teletypewriter, radioprinter. A netic tape to punched cards. specific variety of teleprinter is the Teletype, a trade­ marked machine manufactured by the Teletype Corpo­ systematically-mixed cipher alphabet. A cipher ration. alphabet in which the component that is mixed has teletypewriter, n. A teleprinter, q. v. been disarranged by systematic procedure. teletypewriter exchange senice. Commercial service system indicator. See DISCRIMINANT. permitting teleprinter communication on the same basis T/A. Trajfi.c analyail, q. v. as telephone service, operating through central switch­ tactical callsign. A callsign which represents and boards, to stations within the same city or in other identifies a tactical command or communications cities. This service is limited to subscribers as in tele­ facility. phone service. Abbr. TWX. tail, v. i. or two messages, to exhibit tailing. er. terminal, n. Equipment required to receive and repro­ TELEGRAM TAIL. duce, or to transmit in usable form one radio signal.

CQNFIBEN'FIA:L 34 REF ID:A64719

teat element. A character used for the derivation of an traffic analysis. The branch of cryptology which deals authenticator. with the study of the extemaJ characteristics of signal tetragraph, n. A set of four Jetters. communications and related materials for the purpose of obtaining information concerning the organization tetranome, n. A set of four digits. and operation of a communication system. Abbr. T/A. text, n. The part of a message containing the basic in­ traffic analyst. A person versed in the art of traffic formation which the originator desires to be communi­ analyaiB. cated. traffic-Sow analysis. A statistical appraisal of the textual element. An individuaJ Jetter, a word, or a unit variations in the nature, volume, and direction of of encryption Crom the actuaJ text of a message. traffic from which certain inferences as to the causes tfc. TraJ]i.c, q. v. thereof may be drawn. traffic intercept. A copy of a communication obtained three frequency Mone. A morse-based system in through interception. which a carrier is shifted among three frequencies and in which dot, dash, and space are represented each by trail, v. i. To exhibit trailing, q. v. one or the three frequencies. trailer card. An IBM card used as a supplementary card when the desired information requires more than thripple, v. t. In meteorologicaJ ciphers, to substitute eighty columns. two three-figure groups for a five-figure group so that the sum (noncarrying) of the third figure of the first trailing, n. The practice or beginning the encipher­ group and the first figure of the second group is the ment of one message with an element of key at a com­ middle figure or the original five-figure group, the other paratively short interval after the element of key used four figures being unaJtered. to encipher the last textuaJ group or the preceding time division scrambling. A ciphony system in which message. Cf. TAILING. successive sections or speech are divided into short transcriber, n. See LINGUISTIC PERSONNEL. elements and these short elements are sent in a scram­ transcription, n. 1. In a transposition system, the bled time sequence. process of removing the text from a matrix or grid by time of delivery. The date and time at which a mes­ a method or route different from that used in the in­ sage is delivered to an addressee. Abbr. TOD. scription. 2. A written copy of a previously recorded time of intercept. The time at which a message was radio transmission; also the process of preparing such received by an intercept operator. Abbr. TOI. copy from tapes or records. time of origin. The time at which a message was translator, n. 1. In electricaJ or electronic communica­ originated. Abbr. TOO. tion systems, an equipment which translates informa­ time of receipt. The date and time at which a com­ tion from one code to another. 2. See LINGUISTIC munication agency completes reception of a message PERSONNEL. transmitted to it by another communication agency. transmission security. That component of communi­ Abbr. TOR. cation security which resuJts Crom all measures designed time of tran11mi1111ion. The time at which a message to protect transmissions from interception, traffic is transmitted. Abbr. TOT. analysis, and imitative deception. time zone. One or the 24. longitudinal divisi-ons of the transmitter callsign. The callsign of the radio station earth's surface, each 15 degrees wide, having a standard actually transmitting a message by radio. time dift'ering by one hour from the standard time in adjoining divisions. transmitter-distributor, n. A device which reads baud tape and converts the code into electrical impulses TINA, n. A term used to designate the research and which it relays to other equipments. Abbr. TD. development of techniques and equipment employed in Morse operator analysis. transparency, direct. That characteristic of cipher TOD. Time of delivery, q. v. text which indicates that certain plaintext elements may have been self-enciphered. TOI. Time of intercept, q. v. TOO. Time of origin, q. v. transparency, invene. In a digraphic system that characteristic of cipher text which indicates that certain TOP SECRET. A security classification pertaining to cipher digraphs may be merely reversals of the cor­ information or materiaJ, the defense aspect of which is responding plaintext digraphs. paramount, and the unauthorized disclosure of which could result in exceptionally grave damage to the nation. transposal, n. The exchange of position of two or more Cf. SECRET; CONFIDENTIAL. adjacent textual elements, usually by error. Also known as inversion. TOR. Time of receipt, q. v. transposition cipher. 1. A transposition system. 2. A TOT. Time of lransmiaaion, q. v. cryptogram produced by enciphering a message with tracer, n. An inquiry sent out requesting information a transposition system. concerning overdue or lost communications or articles. transposition error. An error arising Crom the ex­ traffic, n. All transmitted and received communications. change of position or textuaJ elements without a change Abbr. tfc. in their identities.

35 €0NF'IBEN'f'IAL i REF ID:A64719

C0NFIBEN'l'IAL transposition-mixed cipher alphabet. A cipher alpha­ true periodic repetition. A repetition in cipher text bet in which at least one component (plain or cipher) arising from a repetition of the keying cycle itself and has been constructed by applying a form of transposi­ caused by two identical sections of plain text being tion to either a standard or a mixed sequence. enciphered by the same sequences of key. transposition system. A cryptosystem in which the true polygraphic system. Any polygraphic substitu­ elements of plain text, whether individual letters, tion system in which the individual elements of the groups of letters, syllables, words, phrases, sentences cipher units display no evidence of monoalphabeticity, or code groups or their components undergo some nor evidence of relationships within any group; that is, change in their relative positions without a change in in a true polygraphic system, changing one letter in any their identities. plaintext polygraph affects the equivalent ciphertext trick, n. The usual period during which an operator is unit in its entirety. Cf. PARTIALLY POLYGRA­ on duty. Also known as watch. PHIC SYSTEM and PSEUDO-POLYGRAPHIC trigraph, n. A set of three letters. SYSTEM. trigraphic, adj. Of or pertaining to any three-character TT, TTY. Teletypewriter. See TELEPRINTER. group. tuning message. A message sent normally by the trigraphic frequency distribution. A frequency dis­ control station, usually immediately after a change of tribution of successive trigraphs. A trigraphic fre­ frequency, for the purpose of ensuring that all out­ quency distribution of ABCDEF would consider only stations in the group are correctly tuned in to the new the trigraphs ABC and DEF. Cf. TIULITERAL frequency. FREQUENCY DISTRIBUTION. two-digit dift'erential. A two-element differential in trigraphic substitution system. A substitution which the elements are digits. system in which the plaintext units are composed of two-element differential. The characteristic incorpo­ three elements. rated in certain codes in which the groups differ from triliteral, adj. Of or pertaining only to cryptosystems, one another by a minimum of two elements, either in cipher alphabets, and frequency distributions which identity or the positions occupied. When the ele­ ments are letters, the characteristic is called a two­ involve cipher units of three letters or characters. See the more inclusive term TRIGRAPHIC; see also letter differential; when the elements are digits, it is TRILITERAL FREQUENCY DISTRIBUTION. called a two-digit differential. triliteral frequency distribution. A distribution of two-letter differential. A two-element differential in the characters in the text of a message in sets of three, which the elements are letters·. which will show: (a) each character with its two preced­ two-part code. A randomized code, consisting of an ing characters or (b) each character with its two succeed­ encoding section in which the plaintext groups are ing characters, or in its most usual form, (c) each arranged in an alphabetical or other systematic order character with one preceding and one succeeding char­ accompanied by their code groups arranged in a non­ acter. A triliteral frequency distribution of ABCDEF alphabetical or random order; and a decoding section, would consider the groups ABC, BCD, CDE, DEF. in which the code groups are arranged in alphabetical trinome, n. A set of three digits. or numerical order and are accompanied by their mean­ ings as given in the encoding section. trinome-digraphic system. A substitution system in which plaintext digraphs are represented by 3-digit two-point hit. See DOUBLE HIT. cipher elements. two-square matrix system. A digraphic substitution tripartite alphabet. A multiliteral alphabet in which system which normally employs a matrix consisting of the cipher units may he divided into three separate two 5 x 5 squares arranged either horizontally or verti­ parts whose functions are clearly defined, viz., page, cally. row, and column indicators of a dictionary system. TWX. Teletypewriter exchange service, q. v. triplet, n. A group of three like symbols. U. A symbol used in DF fix evaluation to indicate the trough, n. In its cryptologic application, a point of low fix is outside the limit of accuracy of a "D" fix. See D. relative frequency in a frequency distribution. UHF. -high frequency, q. v. true, adj. I. As applied to figures or letters of key, code ultra-high frequency. The range of radio frequencies groups, etc., requiring no further correction to make from 300 to 3000 megacycles. Abbr. UHi<'. them the same a.-; those actually used by the enci­ undulator tape. Inked I.ape, q. v. pherers.-Ant. provisional. 2. As applied to machine­ cipher depths, those that are completely in depth, i. e., uniliteral, adj. or, or pertaining only to cryptosystems, as distinct from those in which there is some variation cipher alphabets and frequency distributions which in­ in rotors. volve cipher units of single letters or characters. See true base. Those digits or letters assigned to code the more inclusive term MONOGRAPHIC; see also groups, keys, substitution tables, etc., which are deter­ UNILITERAL FREQUENCY DISTRIBUTION. mined to be the actual digits or letters in the original uniliteral frequency distribution. A simple tabula­ encrypting materials used by the originators of the tion showing the frequency of individual characters of a encrypted text. text.

~Q.P1iFIQ8N'l'IAL 36 REF ID:A64719

uniliteral aubetitution. A cryptographic prooesa in voice callaign. A word or combination of words used in which the individual letter& or a message text are re­ voice transmission to identify a radio station. placed by single-letter cipher equivalents. voice intercept operator. An intercept operator re- univeraal atereotype. A stereotype commonly used by sponsible for operating a radiotelephone position. many originators. CC. WCAL STEREOTYPE. voice translator. See LINGUISTIC PERSONNEL. validity grading. Any method or indicating in a brief watch, n. A period during which one is on duty. manner the degree or reliability or information derived , n. The distance in the line of advance oC a from or used in various COMINT activities. radio wave from any one point to the next point at variable &pacing. During encryption on cipher which at the same instant there is the same phase; machines, the random use between words or two or usually measured in meters. more of the following throughout the message: (a) wave propagation. The radiation, as from an antenna, no space; (b) normal space; (c) more than one space. or radio frequency energy through space. variant, n. 1. One of two or more cipher or code sym­ weather code. A code used for the transmission of bols which have the same plain equivalent. 2. One of weather data. several plaintext meanings which may be represented by a single code group; also called alternative. weather collective. A general broadcast to all mete­ orological centers in a large area of all the synoptic variant callaigns. Two or more callsigns which may be weather observations made in that area at a particular used interchangeably to identify a particular radio synoptic hour. station. Also known as alternate calls. Wheatstone cipher device. A cipher device consist­ variant group. VARIANT. See ing essentially of two rings mounted concentrically-in a variant aystem. A substitution system in which some single plane, the outer (IUld larger) ring being the plain or all plaintext letters may be represented by more than component of the device and comprising 27 equisized one cipher equivalent. divisions, the inner (and smaller) ring being the-cipher variant value. See VARIANT. component, comprising 26 smaller divisions. The verical digraph. A pair of letters written one over the device incorporates two hands (similar to those on a other. clock) pivoted at the center or the device-the larger vertical message print. An IBM listing, used in code hand serving the outer ring and the smaller hand the reconstruction, which contains essenially the code inner-so geared together that for each complete revolu­ groups of a message tabulated in a column and, where tion of the larger, the smaller turns through one com­ applicable, includes the meanings of the groups as plete revolution plus one twenty-sixth. recovered from earlier traffic. The message print Wheatstone tape. Paper tape on which code signals generally has a heading including such indicative data (dots and dashes) are recorded in the form or two-unit as pertinent callsigns, serial numbers, originators date perforations; used for automatic transmission of Morse and time of file, etc., and in most prints the code groups code. are accompanied by an indication of their frequency in wheel, n. Rotor, q. v. earlier traffic. Abbr. VMP. window, n. 1. Aperture in a grille through which one vertical two-square matrix system. A digraphic or more letters can be written or read. 2. An aperture substitution system employing a matrix which nor­ in the cover of a cipher machine through which one of mally consists of two 5 x 5 squares arranged vertically. a series of letters or numbers on the peripheries of the . The range of radio frequencies rotors can be read, serving as a reference point for set­ from 30 to 300 megacycles. Abbr. VHF. ting the rotors. very low frequency. The range of radio frequencies WMO number. See BASE NUMBER. below 30 kilcycles. Abbr. VLF. word pattern. The characteristic arrangement of re­ VHF. Very high frequency, q. v. peated letter& in a word which tends to make it readily Vigen~re square. The cipher square commonly attrib­ identifiable when enciphered monoalphahetically. See uted in cryptographic literature to the French crypto­ IDIOMORPHISM. grapher Vigenere, having the normal sequence at the word separator. A unit of one or more characters top (or bottom) and at the left (or right), with cyclic employed in certain cryptosystems to indicate the permutations of the normal sequence forming the suc­ space between words. It may he enciphered or unenci­ cessive rows (or columns) within the square. phered. Also called a word spacer. visible writing. Writing in which the characters are in­ word transposition. A cryptosystem in which whole scribed with ordinary writing materials and can be seen words are transposed according to a certain prearranged with the naked eye. Cf. INVISIBLE WRITING. route or pattern. visual analysis. A procedure involving inspection of writer, n. The person who actually prepares and signs superimposed punched IBM cards. the message blank. The writer may be the originator VLF. Very low frequency, q. v. or his officially designated representative. VMP. Vertical message print, q. v. W(f. Wireless telegraphy; radiotelegraphy, q. v. voice announcement. Voice intercept operators com­ ments and data recorded for information of the tran­ WX. Abbr. for weather. scriber and analyst. X test. See CHI TEST.

37 C~FIBEN'f'I:AL REF ID:A64719

~

. i' '!. I , l C9NFIBEN'ffAL 4i ii Y. United States Military precedence prosign for zeroize, v. t. 1. To equate two or more elements. 2. EMERGENCY. Usually transmitted 88 "YY" to To align cryptographic elements of a cipher machine to 9 ensure accuracy. Assigned to messages amplifying a fixed original position. ll1:. reports of initial enemy contact and for messages re­ .. quired in situations of emergency which affect the Z. I. Zone of the interior. current implementation of a tactical action. zoning, n. In enciphered code systems, the practice of z. 1. UnitP.d States Military precedence prosign for limiting commands to the use of certain specified blocks FLASH. Usually transmitted as "ZZ" to ensure ac­ of pages in an additive book. curacy. Assigned to messages reporting initial enemy "Z" signals. An operalinq signal, q. v., beginning with contact, or special emergency operational combat the letter Z. traffic. 2. Used 88 a suffix on a date time group to indicate Z time, q. v. 3. Used followed by a number Z time. The time according to the 24-hour clock within to indicate the location of a group from the end or a the time zone centered on the zero meridian of longitude. message; i. e., the last group is called z~. the fifth Crom Formerly referred to as GCT (Greenwich Civil Time) the last is called Z4. and now known as GMT (Greenwich Mean Time.)

C6NFIBEN'f'IAL 38 REF ID:A64719

·.·_,·

"· CONFIDENTIAL

··.:·

;: ·.:~

._.· f. 1' L: l: !' ,. I f· ...... I

BASIC. . . . CRYPTOLOGIC...... , . . . ·.. GLOSSARY.·•.' ·~·, ...... '. .: . (·r I ~I .. . . I. . -:.:··. · ...... ~'''

···;

,,•' .i- ' (. ' ' ··:'.. · ... :

...... ·_: .. .. ;· .. : . . . .. ~ . ··~ .

. . -~--. ~:·. ::; ...... ·.·:: ;.:. ·- ...:.

.·.... : :.... ~ ·.. .·;_: .. .. r :· .. -

·,.. · ./ . .~ . .~ .. CONFIDENTIAL I~ .· Modi6eci lla"1cfling /dll'h01 ized ..

···::