Cryptography for everybody: The Straddling Checkerboard Cipher and Che Guevara

Today, Prof. Esslinger and I updated two templates, which are part of CrypTool 2 (CT2). Regularly, we update templates to improve their quality. A template is a pre-built graphical program (CT2 workspace) which demonstrates a cryptographic method, e.g. a cipher or a cryptographic protocol. Right now, we have about 250 templates in CrypTool 2.

We updated the “Straddling Checkerboard” cipher template as well as the “Che Guevara” cipher template, which also contains the Straddling Checkerboard cipher component for encryption.

The re-worked Che Guevara cipher template in CrypTool 2

Che Guevara, 14 June 1928 – 9 October 1967

To create his cipher, Che Guevara used a cascade of two ciphers:
(1) he encrypted his text using the Straddling Checkerboard cipher, turning his plaintext into digits and
(2) he applied a one-time-pad.

In the template shown above, we have six different inputs: four for the straddling checkerboard: plaintext, key, alphabet, row and column assignments. Two for Vernam: an additional alphabet consisting only of digits and a one-time pad.

Actually, all inputs for the Straddling Checkerboard cipher could be kept constant or even published, since security is given as long as the one-time pad is kept secret.

If you want to know how to create a straddling checkerboard cipher in CrypTool 2, you can watch my video about it:

The Straddling Checkerboard Cipher Explained

I hope you enjoy the Straddling Checkerboard cipher template and the Che Guevara cipher template of CrypTool 2. If you want to test these, you need the current nightly build available here: https://www.cryptool.org/de/ct2/downloads

Nils

Leave a Reply

Your email address will not be published. Required fields are marked *