top of page

CRACK the cipher for access to an exclusive extended excerpt of The Secret Hours

The Vigenère Cipher is one of the crowning achievements of modern cryptography. Invented by the Italian cryptologist Giovan Battista Bellaso in 1553, this method of encryption was not broken until over 300 years later, earning the title le chiffrage indéchiffrable or the indecipherable cipher. A staple of spycraft, the Vigenère has been used to encrypt countless classified communications, including by the Confederate Army in the American Civil War and, in a modified format, by the German Military in World War II as the basis for the method behind The Enigma Machine.

 

 

how to solve the Secret Hours cipher

The Vigenère Cipher is a polyalphabetic cipher, which means it uses a shifting pattern of substitutions rather than a static one-to-one code. In other words "A" may stand for "X" in one word, but "Y" in another.

Nowadays, you don't have to be a cryptologist or spy to break the the Vigenère Cipher. You can break it using the widely available polyalphabetic matrix or tabula recta, like the one below. Simply align the letters of the Encrypted Message with the letters of the Key to reveal the Secret Password. When you have decoded the Secret Password, enter it below (lowercase) to access an exclusive excerpt of The Secret Hours meant for your eyes only.

Example cipher

EXAMPLEGRID.jpg

ENCRYPTED MESSAGE: BQLF
KEY: SOHO

Find where the B of the Encrypted Message aligns with the S of the Key on the Grid. At this intersection, you'll find a T.

 

Next, find where the second letters of the Encrypted Message and the Key align. There, you'll find an E. Continue decoding the other two letters of the Encrypted Message using the Key, and you'll discover that your password is test.

 

Now you're ready to solve The Secret Hours Cipher below!

test your spycraft:
attempt to solve the Secret hours cipher

Encrypted Message: kdnwkzmgib

Key: classified

Cipher-Grid_RM.png

RESTRICTED ACCESS:

access granted only to those who have

broken the cipher code.

bottom of page