Paper 2024/695

Beale Cipher 1 and Cipher 3: Numbers With No Messages

Richard Wassmer, None
Abstract

This paper's purpose is to give a new method of analyzing Beale Cipher 1 and Cipher 3 and to show that there is no key which will decipher them into sentences. Previous research has largely used statistical methods to either decipher them or prove they have no solution. Some of these methods show that there is a high probability, but not certainty that they are unsolvable. Both ciphers remain unsolved. The methods used in this paper are not statistical ones based on thousands of samples. The evidence given here shows there is a high correlation between locations of certain numbers in the ciphers with locations in the written text that was given with these ciphers in the 1885 pamphlet called "The Beale Papers". Evidence is correlated with a long monotonically increasing Gillogly String in Cipher 1, when translated with the Declaration of Independence given in the pamphlet. The Beale Papers' writer was anonymous, and words in the three written letters in the 1885 pamphlet are compared with locations of numbers in the ciphers to show who the writer was. Emphasis is on numbers which are controllable by the encipherer. Letter location sums are used when they are the most plausible ones found. Evidence supports the statement that Cipher 1 and Cipher 3 are unintelligible. It also supports the statement that they were designed to have no intelligible sentences because they were part of a complex game made by the anonymous writer of The Beale Papers.

Metadata
Available format(s)
PDF
Category
Secret-key cryptography
Publication info
Preprint.
Keywords
BealeCipherGilloglyStringControllableUnintelligibleGame
Contact author(s)
richw1946 @ hotmail com
History
2024-05-10: approved
2024-05-06: received
See all versions
Short URL
https://ia.cr/2024/695
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2024/695,
      author = {Richard Wassmer},
      title = {Beale Cipher 1 and Cipher 3: Numbers With No Messages},
      howpublished = {Cryptology ePrint Archive, Paper 2024/695},
      year = {2024},
      note = {\url{https://eprint.iacr.org/2024/695}},
      url = {https://eprint.iacr.org/2024/695}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.