HOME

TheInfoList



OR:

''The Code Book: The Science of Secrecy from Ancient Egypt to Quantum Cryptography'' is a book by
Simon Singh Simon Lehna Singh, (born 19 September 1964) is a British popular science author, theoretical and particle physicist. His written works include ''Fermat's Last Theorem'' (in the United States titled ''Fermat's Enigma: The Epic Quest to Solve th ...
, published in 1999 by Fourth Estate and Doubleday. ''The Code Book'' describes some illustrative highlights in the history of
cryptography Cryptography, or cryptology (from grc, , translit=kryptós "hidden, secret"; and ''graphein'', "to write", or ''-logia'', "study", respectively), is the practice and study of techniques for secure communication in the presence of adver ...
, drawn from both of its principal branches, codes and ciphers. Thus the book's title should not be misconstrued as suggesting that the book deals only with codes, and not with ciphers; or that the book is in fact a
codebook A codebook is a type of document used for gathering and storing cryptography codes. Originally codebooks were often literally , but today codebook is a byword for the complete record of a series of codes, regardless of physical format. Crypto ...
.


Contents

''The Code Book'' covers diverse historical topics including the
Man in the Iron Mask The Man in the Iron Mask (French ; died 19 November 1703) was an unidentified prisoner of state during the reign of King Louis XIV of France (1643–1715). Warranted for arrest on 28 July 1669 under the pseudonym of "Eustache Dauger", he wa ...
,
Arabic Arabic (, ' ; , ' or ) is a Semitic language spoken primarily across the Arab world.Semitic languages: an international handbook / edited by Stefan Weninger; in collaboration with Geoffrey Khan, Michael P. Streck, Janet C. E.Watson; Walter ...
cryptography, Charles Babbage, the mechanisation of cryptography, the Enigma machine, and the decryption of Linear B and other ancient writing systems. Later sections cover the development of
public-key cryptography Public-key cryptography, or asymmetric cryptography, is the field of cryptographic systems that use pairs of related keys. Each key pair consists of a public key and a corresponding private key. Key pairs are generated with cryptographic alg ...
. Some of this material is based on interviews with participants, including persons who worked in secret at
GCHQ Government Communications Headquarters, commonly known as GCHQ, is an intelligence and security organisation responsible for providing signals intelligence (SIGINT) and information assurance (IA) to the government and armed forces of the Uni ...
. The book concludes with a discussion of "
Pretty Good Privacy Pretty Good Privacy (PGP) is an encryption program that provides cryptographic privacy and authentication for data communication. PGP is used for signing, encrypting, and decrypting texts, e-mails, files, directories, and whole disk partition ...
" (PGP), quantum computing, and
quantum cryptography Quantum cryptography is the science of exploiting quantum mechanical properties to perform cryptographic tasks. The best known example of quantum cryptography is quantum key distribution which offers an information-theoretically secure solution ...
. The book announced a "cipher challenge" of a series of ten progressively harder ciphers, with a cash prize of £10,000, which has since been won. The book is not footnoted but has a "Further Reading" section at the end, organized by chapter.


See also

* Cipher * Code *
Codebook A codebook is a type of document used for gathering and storing cryptography codes. Originally codebooks were often literally , but today codebook is a byword for the complete record of a series of codes, regardless of physical format. Crypto ...


References


Bibliography

*
Of Riddles Wrapped in Enigmas
,
Whitfield Diffie Bailey Whitfield 'Whit' Diffie (born June 5, 1944), ForMemRS, is an American cryptographer and mathematician and one of the pioneers of public-key cryptography along with Martin Hellman and Ralph Merkle. Diffie and Hellman's 1976 paper ''New Dir ...
, ''
The Times Higher Education Supplement ''Times Higher Education'' (''THE''), formerly ''The Times Higher Education Supplement'' (''The Thes''), is a British magazine reporting specifically on news and issues related to higher education. Ownership TPG Capital acquired TSL Education ...
'', September 10, 1999, p. 25. Retrieved 2009-02-19. * A critical review of the book:
The Code Book: The Evolution of Secrecy from Mary, Queen of Scots to Quantum Cryptography, reviewed by Jim Reeds
, Jim Reeds, ''
Notices of the American Mathematical Society ''Notices of the American Mathematical Society'' is the membership journal of the American Mathematical Society (AMS), published monthly except for the combined June/July issue. The first volume appeared in 1953. Each issue of the magazine since ...
'', vol. 47, no. 3, March 2000, pp. 369–372. Retrieved 2009-02-19. (61 KB PDF).


External links


"The Code Book" web page
at Simon Singh's site
The Code Book Cipher Challenge Solution Page
set up by the solvers of the Ten Cipher Code Challenge in "The Code Book"] {{DEFAULTSORT:Code Book, The 1999 non-fiction books Cryptography books Books by Simon Singh Popular mathematics books English-language books Fourth Estate books