KW-26

Last updated
An array of KW-26s Kw-26.jpg
An array of KW-26s

The TSEC/KW-26, code named ROMULUS, was an encryption system used by the U.S. Government and, later, by NATO countries. It was developed in the 1950s by the National Security Agency (NSA) to secure fixed teleprinter circuits that operated 24 hours a day. It used vacuum tubes and magnetic core logic, replacing older systems, like SIGABA and the British 5-UCO, that used rotors and electromechanical relays.

A KW-26 system (transmitter or receiver) contained over 800 cores and approximately 50 vacuum-tube driver circuits, occupying slightly more than one half of a standard 19-inch rack. Most of the space in the rack and most of the 1 kW input power were required for the special-purpose vacuum tube circuits needed to provide compatibility with multiple input and output circuit configurations. The military services' requirements for numerous modes and speeds significantly increased costs and delayed delivery. NSA says it is doubtful that more than three or four of the possible configurations were ever used.

The KW-26 used an NSA-developed encryption algorithm based on shift registers. The algorithm produced a continuous stream of bits that were xored with the five bit Baudot teleprinter code to produce ciphertext on the transmitting end and plaintext on the receiving end. In NSA terminology, this stream of bits is called the key. The information needed to initialize the algorithm, what most cryptographers today would call the key, NSA calls a cryptovariable. Typically each KW-26 was given a new cryptovariable once a day.

KW-26 model C; the receiver is at the top, the transmitter at the bottom. Card reader is in upper right of each unit. Kw-26-2.jpg
KW-26 model C; the receiver is at the top, the transmitter at the bottom. Card reader is in upper right of each unit.

NSA designed a common fill device (CFD), for loading the cryptovariable. It used a Remington Rand (UNIVAC) format punched card (45 columns, round holes). The operator inserted the daily key card into the CFD and closed the door securely, locking the card in place. Decks of cards were created by NSA and sent by courier. The cards were strictly accounted for.

Because the KW-26 used a stream cipher, if the same key card was ever used twice, the encryption could be broken. To prevent re-use, the card was automatically cut in half upon reopening the CFD. As the units aged, the card reader contacts became less dependable, and operators resorted to various tricks, such as hitting the card reader cover with a screwdriver, to get them to work properly. Card readers were cleaned and the spring loading of the contacts checked as part of the routine maintenance of the device.

Because the KW-26 sent a continuous stream of bits, it offered traffic-flow security. Someone intercepting the ciphertext stream had no way to judge how many real messages were being sent, making traffic analysis impossible. One problem with the KW-26 was the need to keep the receiver and transmitter units synchronized. The crystal controlled clock in the KW-26 was capable of keeping both ends of the circuit in sync for many hours, even when physical contact was lost between the sending and receiving units. This capability made the KW-26 ideally suited for use on unreliable HF radio circuits. However, when the units did get out of sync, a new key card had to be inserted at each end. The benefit of traffic-flow security was lost each time new cards were inserted. In practice, operational protocol led to the cards being replaced more often than was desirable to maintain maximum security of the circuit. This was especially so on radio circuits, where operators often changed the cards many times each day in response to a loss of radio connectivity. In any case, it was necessary to change the cards at least once per day to prevent the cypher pattern from repeating.

Early KW-26 units protected the CRITICOMM network, used to protect communications circuits used to coordinate signals intelligence gathering. The initial production order for this application, awarded to Burroughs in 1957, was for 1500 units. Other services demanded KW-26's and some 14000 units were eventually built, beginning in the early 1960s, for the U.S. Navy, Army, Air Force, Defense Communications Agency, State Department and the CIA. It was provided to U.S. allies as well.

When the USS Pueblo was captured by North Korea in 1968, KW-26's were on board. In response, the NSA had modifications made to other units in the field, presumably changing the crypto algorithm in some way, perhaps by changing the shift register feedback taps. Starting in the mid-1980s, the KW-26 system was decommissioned by NSA, being replaced by the more advanced solid-state data encryptor, TSEC/KG-84.

See also

Related Research Articles

In cryptography, a block cipher is a deterministic algorithm that operates on fixed-length groups of bits, called blocks. Block ciphers are the elementary building blocks of many cryptographic protocols. They are ubiquitous in the storage and exchange of data, where such data is secured and authenticated via encryption.

<span class="mw-page-title-main">Cipher</span> Algorithm for encrypting and decrypting information

In cryptography, a cipher is an algorithm for performing encryption or decryption—a series of well-defined steps that can be followed as a procedure. An alternative, less common term is encipherment. To encipher or encode is to convert information into cipher or code. In common parlance, "cipher" is synonymous with "code", as they are both a set of steps that encrypt a message; however, the concepts are distinct in cryptography, especially classical cryptography.

<span class="mw-page-title-main">Cryptanalysis</span> Study of analyzing information systems in order to discover their hidden aspects

Cryptanalysis refers to the process of analyzing information systems in order to understand hidden aspects of the systems. Cryptanalysis is used to breach cryptographic security systems and gain access to the contents of encrypted messages, even if the cryptographic key is unknown.

<span class="mw-page-title-main">Encryption</span> Process of converting plaintext to ciphertext

In cryptography, encryption is the process of encoding information. This process converts the original representation of the information, known as plaintext, into an alternative form known as ciphertext. Ideally, only authorized parties can decipher a ciphertext back to plaintext and access the original information. Encryption does not itself prevent interference but denies the intelligible content to a would-be interceptor.

<span class="mw-page-title-main">One-time pad</span> Encryption technique

In cryptography, the one-time pad (OTP) is an encryption technique that cannot be cracked, but requires the use of a single-use pre-shared key that is larger than or equal to the size of the message being sent. In this technique, a plaintext is paired with a random secret key. Then, each bit or character of the plaintext is encrypted by combining it with the corresponding bit or character from the pad using modular addition.

Articles related to cryptography include:

<span class="mw-page-title-main">Lorenz cipher</span> Cipher machines used by the German Army during World War II

The Lorenz SZ40, SZ42a and SZ42b were German rotor stream cipher machines used by the German Army during World War II. They were developed by C. Lorenz AG in Berlin. The model name SZ was derived from Schlüssel-Zusatz, meaning cipher attachment. The instruments implemented a Vernam stream cipher.

Gilbert Sandford Vernam was a Worcester Polytechnic Institute 1914 graduate and AT&T Bell Labs engineer who, in 1917, invented an additive polyalphabetic stream cipher and later co-invented an automated one-time pad cipher. Vernam proposed a teleprinter cipher in which a previously prepared key, kept on paper tape, is combined character by character with the plaintext message to produce the ciphertext. To decipher the ciphertext, the same key would be again combined character by character, producing the plaintext. Vernam later worked for the Postal Telegraph Company, and became an employee of Western Union when that company acquired Postal in 1943. His later work was largely with automatic switching systems for telegraph networks.

<span class="mw-page-title-main">KW-37</span>

The KW-37, code named JASON, was an encryption system developed In the 1950s by the U.S. National Security Agency to protect fleet broadcasts of the U.S. Navy. Naval doctrine calls for warships at sea to maintain radio silence to the maximum extent possible to prevent ships from being located by potential adversaries using radio direction finding. To allow ships to receive messages and orders, the navy broadcast a continuous stream of information, originally in Morse code and later using radioteletype. Messages were included in this stream as needed and could be for individual ships, battle groups or the fleet as a whole. Each ship's radio room would monitor the broadcast and decode and forward those messages directed at her to the appropriate officer. The KW-37 was designed to automate this process. It consisted of two major components, the KWR-37 receive unit and the KWT-37 transmit unit. Each ship had a complement of KWR-37 receivers that decrypted the fleet broadcast and fed the output to teleprinter machines. KWT-37's were typically located at shore facilities, where high power transmitters were located.

<span class="mw-page-title-main">KL-7</span> Rotor encryption machine

The TSEC/KL-7, also known as Adonis was an off-line non-reciprocal rotor encryption machine. The KL-7 had rotors to encrypt the text, most of which moved in a complex pattern, controlled by notched rings. The non-moving rotor was fourth from the left of the stack. The KL-7 also encrypted the message indicator.

The National Security Agency took over responsibility for all U.S. Government encryption systems when it was formed in 1952. The technical details of most NSA-approved systems are still classified, but much more about its early systems have become known and its most modern systems share at least some features with commercial products.

Stream ciphers, where plaintext bits are combined with a cipher bit stream by an exclusive-or operation (xor), can be very secure if used properly. However, they are vulnerable to attacks if certain precautions are not followed:

The 5-UCO was an on-line one-time tape Vernam cipher encryption system developed by the UK during World War II for use on teleprinter circuits. During the 1950s, it was used by the UK and the US for liaison on cryptanalysis.

The security of cryptographic systems depends on some secret data that is known to authorized persons but unknown and unpredictable to others. To achieve this unpredictability, some randomization is typically employed. Modern cryptographic protocols often require frequent generation of random quantities. Cryptographic attacks that subvert or exploit weaknesses in this process are known as random number generator attacks.

<span class="mw-page-title-main">Fill device</span> Module used to load cryptographic keys into encryption machines

A fill device or key loader is a module used to load cryptographic keys into electronic encryption machines. Fill devices are usually hand held and electronic ones are battery operated.

The KG-13 was the first transistorized cryptographic machine developed by the NSA in the early 60's. It used the newly developed 2N404 germanium transistor instead of vacuum tubes. It consisted of a KG-3 transmitter and a KG-12 receiver. The transmitter used about 500 transistors and the receiver about 300. The transmitter was switchable to function as a receiver.

<span class="mw-page-title-main">Cryptography</span> Practice and study of secure communication techniques

Cryptography, or cryptology, is the practice and study of techniques for secure communication in the presence of adversarial behavior. More generally, cryptography is about constructing and analyzing protocols that prevent third parties or the public from reading private messages. Modern cryptography exists at the intersection of the disciplines of mathematics, computer science, information security, electrical engineering, digital signal processing, physics, and others. Core concepts related to information security are also central to cryptography. Practical applications of cryptography include electronic commerce, chip-based payment cards, digital currencies, computer passwords, and military communications.

The following outline is provided as an overview of and topical guide to cryptography:

ISO 9564 is an international standard for personal identification number (PIN) management and security in financial services.

<span class="mw-page-title-main">SIGTOT</span>

SIGTOT was a one-time tape machine for encrypting teleprinter communication that was used by the United States during World War II and after for the most sensitive message traffic. It was developed after security flaws were discovered in an earlier rotor machine for the same purpose, called SIGCUM. SIGTOT was designed by Leo Rosen and used the same Bell Telephone 132B2 mixer as SIGCUM. The British developed a similar machine called the 5-UCO. Later an improved mixer, the SSM-33, replaced the 131B2,