SlideShare a Scribd company logo
1 of 29
Download to read offline
1
World War II Signals and Communication
Cryptanalysis Influence on United States
Foreign Policy in the Pacific Theater
By
Mariama Barr – Dallas
Department of History
2
Introduction:
William Friedman, future pioneer in American World War II cipher intelligence, defines
cryptography in his instruction manual Elements of Cryptanalysis, as “...the science which
embraces all the methods and devices whereby an intelligible, written message may be converted
into an unintelligible or secret form.”1
More specifically, ciphers, or tools that implement
cryptography, were prominently utilized over thousands of years, by the Romans, Greeks, and
Elizabethan governments and providences. Regarding American usage, “Americans utilized
cryptology even before the foundation of the United States, particularly in the American
Revolution.”2
Essentially, the importance of codes and ciphers speaks loudly for itself with this
very fact of the duration of its usage throughout both American and world history. However,
“...it was not until the Twentieth Century that the United States began sustained Communications
Intelligence (COMINT) activities."3
Twenty-five years before the Pearl Harbor attack, Herbert
Yardley, while sitting at his desk in the MI-84
office, perhaps could not have fathomed the
effects that his cipher work would have on the state of America’s preparedness relating to
Signals Intelligence (SIGINT)5
and cryptology. Future Secretary of State Henry Stimson as well,
could not have predicted how powerful his initial rejection to Yardley’s exhibition of gathered
1
William Friedman, “The Analysis of Ciphers: Preliminary Definitions and Explanations,” in Elements of
Cryptanalysis, (Washington D.C, 1924), 1.
2
David Hatch, “ENIGMA and PURPLE: How the Allies Broke German and Japanese Codes During the War,” National
Security Agency, accessed May 1, 2015,
http://www.usna.edu/Users/math/wdj/_files/documents/papers/cryptoday/hatch_purple.pdf.
3
Hatch, “ENIGMA and PURPLE: How the Allies Broke German and Japanese Codes During the War,” 1.
4
MI-8 is an intelligence organization whose origins began in June of 1917 under the commission of Herbert
Yardley, a former telegrapher who worked under the U.S. State Department. The MI-8 was divided into six
sections: Code and Cipher solution, Code and Cipher Compilation, Training, Secret inks, Shorthand and
Miscellaneous, and Communications. The largest department of the MI-8 was the Code and Cipher Solution
section, which performed the cryptanalytic work of all United States government Departments. These included the
State, Army, Justice, and Navy departments. See A Brief History of U.S. Cryptologic Operations 1917-1929, pp. 9.
5
Signals Intelligence, or SIGINT, is a term referring to the general analysis of signals via radio or other means in
order to gather detailed information about a target.
3
Japanese telegrams reflected the stifling attitudes at the time towards anything related to covert
monitoring of foreign communications from those responsible for determining America’s
Foreign Policy. Stimson’s early rejection of incorporating SIGINT in foreign policy involved a
proposal by Yardley, then director of the MI-8 Cipher Bureau in which he had suggested that the
Cipher Bureau be moved from the Army Department to the State Department. In order to
convince Secretary of State Stimson of the idea, Yardley had sent him some decoded Japanese
diplomatic messages to show the progress that the Cipher Bureau had been making significant
efforts in the area of Communications Intelligence (COMINT)6
. Stimson famously “...ordered all
State Department funding (60% of the total) be discontinued, with a reprieve negotiated by the
War Department”7
This negatively impacted the Cipher Bureau financially and operationally,
which eventually was discontinued in the year 1929, thus temporarily stifling early development
of Americas cryptanalytic scene as relations between the United States and Japan worsened. The
Naval intelligence unit, primarily known as OP-20-G8
, perhaps most ironically of all, despite all
Japanese radio silence on the 7th
of December in 19419
could not have foreseen the results of a
true failure to take advantage of the benefits of decrypting covert signals and communications
intelligence. Not even the commercial release of the German Enigma machine after World War I
peaked the interests of the United States, but it did, however, draw the attention of the Japanese
and the Polish. In fact, Japan based some of its early cipher machines on the Enigma as well as
6
Communications Intelligence, or COMINT, is a term referring to the general analysis of a targets communication
for the purpose of gaining detailed information about a target. This can be via signals, radio, written, or verbal
communication.
7
John Doodley, “1929–1931: A Transition Period in U.S. Cryptologic History,”Cryptologia 37, no. 1 (January 11,
2013): 87. JSTOR (accessed March 5, 2015).
8
OP-20-G is the Office of Chief Naval Operations, 20th
Division of the Office of Naval Communications, G Section. It
was established in 1922, and was responsible for the cryptanalysis of Japanese, German, and Italian ciphers.
9
In reference to the surprise Japanese attack on Pearl Harbor, Hawaii on December 7th
, 1941 planned by Japanese
Naval Admiral Isoruko Yamamoto.
4
the advices of America’s very own Yardley, who was responsible for what little cryptanalytic
assembly America had in the pre-war years.
Historiography:
Since World War II Signals Intelligence (SIGINT) documents were first revealed in the
1970s under the direction of President Jimmy Carter, historians have been left to debate the true
impact that cryptography and radio signals intelligence has had on U.S. foreign policy with
Japan. The United States, while well-endowed militarily, lacked a true wartime cryptographic
department prior to the First World War and during the intermission to the Second World War.
Historians have generally agreed that this set the United States back at a major disadvantage
regarding the planning of its future foreign policy endeavors, along with a failure to allocate
resources towards projects that in reflection proved essential in many U.S. Navy operations. The
post-World War I era is when most historians agree that relevant agencies that introduced the
United States to cryptographic techniques of the Second World War (such as the American Black
Chamber10
and the Cypher Bureau) began to emerge. In addition, some of the greatest debates
concerning American SIGINT during World War II surround the Battle of Midway in 1942. In
effect, the interpretation of American signals and communication intelligence in relation to
foreign policy can be divided into two main groups of thought: the idea that the professionals
involved in the development of intelligence themselves were unqualified, and opposing, the
notion that American intelligence was affected more so by attitudes from high-ranking officials
and those in Congress who were responsible for the allocation of funds to various agencies.
10
The American Black Chamber is a synonym for the Cipher Bureau directed under Herbert Yardley.
5
Before the thwarted Japanese invasion attempt of Midway, many historians argue that
SIGINT was not always accepted by government officials nor commanders, and that early
cryptanalytic efforts were rudimentary. One of the major questions concerning early World War
II American SIGINT was a concern for why the United States initially appeared to lack the
ability to decipher meaningful Japanese cypher codes. According to contemporary historian
David Alvarez, at the turn of the 21st
century he noted that the early 20th
century remnants of
American cryptology faced a hardship that stagnated the development of cryptographic
techniques for decoding Japanese ciphers. While Herbert Yardley, head of the American Black
Chamber, was very successful in uncovering Japanese diplomatic codes, his efforts were seen as
irrelevant as the possibility of naval warfare became more evident to US diplomats. Another
point that Alvarez makes is that the lack of radio traffic as a result of a lack of radio intelligence
training further placed the United States in an increasing disadvantage. He noted that
By the fall of 1924, the problem was so serious that months might pass without the
bureau receiving a single message. The Army Signal Corps made an effort to alleviate the
problem by organizing radio intercept stations at Fort Sam Houston, Texas...but these
stations operated only intermittently and were hampered by poor equipment and
inexperienced personnel.11
Historian John F. Dooley in 2013, however, cited fiscal adjustments and the Radio Acts of 1917
and 1927 as a major obstacle for any organization attempting to gather cryptographic intelligence
through radio intercepts. Due to these acts passed by Congress, it would have essentially been
illegal to use American radio ways for covert monitoring activity. Regarding the legislative
budget cuts, Dooley specifically cites a major ideology amongst lawmakers that isolationism was
still in the thoughts and deeds of the Congressmen, and that “Budgets were considerably smaller
11
David J. Alvarez, Secret Messages: Codebreaking and American Diplomacy, 1930-1945. (Lawrence, Kansas:
University Press of Kansas, 2000),19.
6
and the upper echelons of all the services could not have cared less about cryptologic work.”12
Essentially, intelligence was not seen as a priority in the United States Congress, one of the main
places in government that decided upon the funding and the existence of such programs.
Dooley’s 2013 argument cites the initial stubbornness of the American legislature as the reason
for poor pre-war cryptographic programs which resulted in inexperienced and untrained
personnel that Alvarez had attributed to an undeveloped American intelligence system in prior
publications.
Aside from the financial debate, one of the most relevant pre-World War II controversies
regarding the Japanese code methods, was whether or not the Japanese Foreign Ministry changed
its code due to the 1931 publication of Yardley’s tell-all book entitled American Black Chamber.
According to a 1978 book authored by historian R. A. Haldane, the Japanese were more than
simply influenced by the publication of Yardley’s book; they went as far as to base their ciphers
on the suggestions of Yardley’s publication so effectively, that Haldane states that their
sophisticated cipher systems rivaled those of the western world13
. In other terms, Haldane cites
the construction of cryptographic systems rather than the decoding of foreign systems as the
benefit of Yardley’s publication to the Japanese.
Yardley’s revelation to the world of what the United States knew concerning Japans
diplomatic ciphers was hardly a shock compared to what occurred a decade later. One of the
most tragic effects of the United States lacking in peace-time intelligence was the surprise attack
on Pearl Harbor in December of 1941. Various historians have debated the blunders, ignorance,
and disorganization that allowed the element of surprise in the Japanese attack. Historian
12
John F. Dooley, "1929–1931: A Transition Period in U.S. Cryptologic History." (Cryptologia,2013),84.
13
R.A. Haldane, The Hidden War. (New York, New York: St.Martin's Press, 1978),125.
7
Stephen Budianskys’ statements in 2000 concerning the status of various American cryptanalytic
organizations in the years immediately preceding the attack on Pearl Harbor (1939-41) suggest
that the lack of centralization amongst several agencies backlogged the potential of the United
States to decrypt more Japanese ciphers. During this time period, Budiansky cites the OP-20-Gs
readings of aged Japanese Naval messages as a result of the lack of focus on Japanese naval
codes in the past. In one of Budianskys’ published works, he does not solely blame the
shortcomings of the United States cryptanalytic efforts during the years up to the attack as a
reason for the lack of preparedness, but he also gives reference to the constant changing of
additive books14
for two of the Navy and Washington’s targeted Japanese codes, namely AN-1
,and the more relevant JN-25 general purpose naval code. Not only were their two separate
organizations working on the same group of naval ciphers, but Budiansky also cites the abrupt
and unexpected replacements of the additive books for the two codes, a constant concern that
several historians cite as a contributing factor to the early delay in Axis deciphering. He notes
that “...on August 1, 1941, the Japanese introduced a new, 50,000 group additive book that sent
the code breakers back to the beginning. By November 1941 only 3,800 code groups had been
identified,along with only 2,500 additives...It was far less than 10 percent of the total, nowhere
near enough to read current traffic”15
As Alvarez mentions in a publication a year before in
agreement, the additive book was not as simple as one may thing. The book consisted of five
hundred pages which was further divided into five books or parts. “...the five books themselves
14
Pearl Harbor Revisited., 21
“... [A] book of random numbers consist[ing] of 300 pages, each of which contained 100 numbers on a 10 × 10
matrix. These numbers were used as additives—they were added to the code groups digit by digit without the
carryover used in customary addition—thus enciphering the code.” See Alvarez, Allied and Axis Signals Intelligence
in World War II.
15
Stephen Budiansky, Battle of Wits: The Complete Story of Codebreaking in World War II. (New York: Free Press,
2000), 9.
8
were numbered with alternating digits...one message might use book 1 for its encipherment
process, the next book 5. So on any given intercepted message cryptanalysts were really working
against five separate additive systems.”16
Budiansky continues the codebook argument by
mentioning that three days before the attack on Pearl Harbor, the Japanese had changed the
additive book for the AN-1 code. Essentially all decrypting efforts performed on AN-1 had to be
restarted. Thus, both Alvarez and Budiansky agree that the changing Japanese additive books
contributed significantly in any delays or ineffectiveness of decrypts.
Another importantly debated event of World War II was the signals intelligence behind
the Battle of Midway, often cited by historians as a turning point in the war in the Pacific
Theater. It is important to note that the intelligence aspect that led to the Americans discovering
the surprise Japanese attack was not officially released until the 1970s. This certainly has an
effect on various historians’ interpretations of the importance that intelligence played in
changing the tide of the American war against Japan. It can be said that the greater majority of
historians after the mid-1970s agreed that intelligence played a decisive and undeniable role in
the success of the Battle of Midway, however, intricate details into the matter were only
beginning to develop further. For example, in one of Haldane’s 1978 publications, he only
briefly touches the details of Admiral Chester Nimitz prior knowledge of the future attack on
Midway island by stating that “Nimitz had known the intentions of the Japanese three weeks
before the engagement...when his dive-bombers destroyed the entire carrier force of Admiral
Nagumo”17
In a later 1993 publication authored by National Security Agency (NSA) historian
Fredrick Parker in his explanation of Midway shows the level of detail in the information
16
David J. Alvarez, Allied and Axis Signals Intelligence in World War II (London: F. Cass, 1999), 64.
17
Haldane, The Hidden War, 130.
9
concerning naval SIGINT that was released after Haldane’s publication; Parker goes into further
detail about the intelligence surrounding the invasion of Midway by stating that “Together, U.S.
Navy communications analysts, as we shall see, provided key pieces of information for U.S.
Strategists concerning Japanese plans, intentions, and force levels at Midway by following
Japanese fleet movements and war games in detail.”18
Parker explains that the revelation of
Midway was not, as Haldane commented in 1978 as a mere knowledge of intentions, but in fact
details of exact actions and planning of the Japanese Navy under Admiral Yamamoto.
Based upon the viewpoints of the featured historians, it appears that historical studies of
this field have become more intricate and detailed as new SIGINT details have been released
over the decades. In addition, American legislative and diplomacy practices, as well as the
stigma against the idea of covert intelligence appear to be analyzed and cited in the last two
decades as the reason for a lack of adequate pre-war radio, signals, and communication
intelligence rather than the traditional questioning of the training and skill of American
mathematicians themselves. After an analysis of more recent works, again, the direction of
cryptographic historical studies appears to be headed towards a more in-depth focus on politics,
policies, statues, and diplomacy at higher levels of American government. Historians are tending
to place the blame less on the individual intelligence officers, and place more responsibility on
heads of state and affairs regarding the outcome of many events such as Pearl Harbor that could
have benefitted immensely from communications intelligence.
18
Frederick D. Parker, A Priceless Advantage U.S. Navy Communications Intelligence and the Battles of Coral Sea,
Midway, and the Aleutians. National Security Agency (1993): 41.
10
Wartime Cryptography and SIGINT was such an integral part of America’s foreign
policy with Japan, that it can be considered to be a mini-theater of warfare within the pacific
theater. This wartime SIGINT, however, was stunted by America’s lack of attention to a
centralized cryptographic and cryptanalytic agency that focused on more than Japanese
diplomatic codes. In addition, the intelligence agencies that did devote their resources to the
analysis of Japanese ciphers faced economic issues during and after the Great Depression.
Furthermore, the budgeting of many first crypto-intelligence agencies were already facing
massive problems with organization and attempts to establish centralized agencies focused on
cryptanalysis. Despite some initial signs of the potential cryptography could have in the
development of America’s foreign policy with Japan, the budgeting and centralization problems
festered into one of the greatest intelligence failures of the war (Pearl Harbor), but recovered due
to a noticeable focus on the potential of SIGINT leading up to the successfully thwarted Midway
invasion. The source of this improvement can be attributed to increased notice of later successes
by the various heads of the State, Army, and Naval departments regarding their corresponding
intelligence departments. The intelligence events surrounding the Battle of Midway, as many
have come to understand, have since proved to be the invasion that convinced officials at the
federal levels that SIGINT and COMINT are in fact a valuable asset to have in particularly in
times of war, and in decisions relating to America’s Foreign Policy with Japan.
Background on U.S. – Japanese Relations:
The break in how the United States dealt with foreign affairs with Japan did not suddenly
occur with the attack on Pearl Harbor. Early twentieth century history between the United States
and Japan was plagued with constant clashes regarding economic and territorial interests in
China and in the Pacific. After Russia’s humiliating defeat by the Japanese in 1905 in the
11
aftermath of the Ruso-Japanese war, the western world was stunned that an eastern power had
defeated a western one militarily. America in particular, took notice of the continuing and rapid
expansion of Japan and its occupying territories in China and the surrounding landmass. Despite
the 1908 Root-Takahira Agreement in which the United States acknowledged and agreed to
Japanese control of Taiwan and continuing interests in Manchuria, relations between the two
nations were not yet rid of tension. The Ishii-Lansing Agreement of 1917 further acknowledged
more Japanese privileges in Manchuria. In a series of letters written back and forth between
Secretary of State Lansing and Japanese Ambassador Viscount Kikujiro Ishii in November of
1917, Ishii responds to Lansing’s request by stating that the United States and Japan “...mutually
declare that they are opposed to the acquisition by any government of any [issue]...that would
affect the independence or territorial integrity of China or that would deny to the subjects or
citizens of any country the full enjoyment of equal opportunity...in...China.”19
Ultimately,
however, the agreement failed miserably shortly after the issue was thought to have been settled.
A major indication of Japan’s growing territorial expansion was the results of the 1919 Treaty of
Versailles in which Japan gained a significant amount of former German territories in the Pacific
and China.20
In addition, the United States inequality policies regarding immigration and
education of Japanese American citizens further infuriated the government of Japan. Ultimately,
“The persistent issues preventing accommodation continued to be [creating]...differences in how
to address expansion in Asia. In spite of the many efforts to reach agreements on these points, by
the early 1920s Japan and the United States were again at odds.”21
Herbert Yardley in his book
19
Viscount Kikujiro Ishii to Robert Lansing, November 2, 1917.
20
Charles Mowat, The New Cambridge Modern History. 1898-1945 (Cambridge: Univ. Press, 1968), 209.
21
"Japanese-American Relations at the Turn of the Century, 1900–1922 - 1899–1913 – Milestones,” United States
States Department Office of the Historian, accessed May 1, 2015, http://history.state.gov/milestones/1899-
1913/japanese-relations.
12
“American Black Chamber”, discusses the mindset of state officials in the United States
government when he was first assigned to analyze Japanese codes. “...we were suspicious of all
nations...It is therefore not difficult to understand why my superiors were especially concerned
about the Japanese codes...they begged me to turn all of my efforts to the unraveling of Japanese
secrets.”22
Japan increasingly was being viewed by American strategists as no longer an ally, but
a potential rival and threat to American territory in the Pacific. It is therefore not surprising that,
the early American intelligence organizations began eavesdropping on Japanese diplomatic
communications the very same year as the Treaty of Versailles.
The United States, concerned with future steps that Japan could possibly take to mark
themselves as a world power, began to implement this “eavesdropping” through the
incorporation of crypto-intelligence operations in its foreign policy. The issue at hand, however,
was the fact that these organizations existed in separate departments. One such organization was
the American Cipher Bureau (also known as the American Black Chamber). The Bureau was
formed under a request by Captain Herbert Yardley, a World War I veteran and former
Department of State telegraph code clerk. Essentially, “Yardley envisioned a joint State and War
Department civilian organization that would be funded by both departments and would do all the
training and cryptanalytic work for them. Being the consummate salesman that he was, Yardley
got his funding.”23
It was in his headquarters in New York that he and a small group of
employees began working on the decryption of Japanese diplomatic codes, and eventually As
noted by Historian John Doodley, “The break into the Japanese diplomatic code was the high
point of Herbert Yardley’s cryptanalytic career. The break also led directly to the high point of
22
Herbert Yardley, “Japanese Secret Codes”, in American Black Chamber, (Indiana: Bobbs-Merrill, 1931), 250-51.
23
John Dooley, "The Interwar Period: 1919 - 1939." in A Brief History of Cryptology and Cryptographic Algorithms,
John Dooley (Springer 2013), 53.
13
the Cipher Bureau’s achievements.”24
In other words, the efforts of Yardley early in his career
aided in the American government taking notice of the Bureau’s efforts regarding COMINT. The
first instance of the Cipher Bureau’s efforts having a direct influence on United States foreign
policy with Japan was at the November 1921 Washington Conference on the Limitation of
Armaments. The primary focus of the meeting was essentially to make agreements on the
various sizes of American, British, and Japanese navies. Dooley further writes that “The
Americans, supported by the British, had proposed a ratio of 10:10:6 for the tonnage of the
navies of the United States, the United Kingdom, and Japan. The main sticking point of the
conference was the Japanese insistence on a higher ratio for their navy.25
Secretary of State
Charles E. Hughes, responsible for representing the United States in the Limitation of
Armaments negotiations used the information that Yardley gathered and deciphered to his direct
advantage. The dispute was regarding the ratio size of Japan’s Navy compared with that of the
United States and the United Kingdom. Yardley and his cryptologists were able to intercept
Japanese messages concerning the size limit that Japan’s representative would agree upon
regarding naval armaments. Because of this intimate knowledge of Japan’s negotiation
intentions, on the behalf of the United States, Secretary of State Hughes was able to convince the
Japanese to agree to an armament ratio in accordance with the suggestion of the United States.
His technique of bargaining was simply to refuse to provide an offer any higher than 10:10:6
until the Japanese ultimately gave in to the agreement. Other results from the meeting included
“Japan to scrap 3 battleships: the Mutsu launched, the Tosa and Kaga building; and 4 battle
cruisers...Japan to scrap all predread naughts and capital ships of the second line. This to include
24
Dooley, "The Interwar Period: 1919 – 1939," 54.
25
Dooley, “The Interwar Period: 1919 – 1939,” 55.
14
the scrapping of all ships up to, but not including, the Settsu”26
. The cipher bureau thus had a
significant influence on American foreign policy regarding limiting Japanese naval armaments at
this meeting.
Economic and Political Obstacles:
Yardley would eventually go on to head the American Black Chamber, however, his
endeavors were sort-lived. Financial issues in government and the lack of funds began to become
the determinant of how little American foreign policy was affected by intelligence gathering. At
some of its peak moments for example in May of 1919, the Black Chamber budget had initially
been set to 100,000 dollars, with 25 code and cipher experts and 25 clerks.27
However, just a
decade later, the budget of the organization had been cut to a mere 25, 000 dollars annually.
Along with this new budget came suspicions that Yardley was not using the funds correctly. In
the months preceding the closure of the Black Chamber, according to cryptographic officer of
the Signal Corps Major S. O. Albright, the lack of oversight of Yardley’s organization gave way
for him to misuse the funds allocated to his organization. Compared with Yardley’s initial salary
of 3,000 dollars on the first budget of 100,000 dollars, on this second budget of 25,000, of the
Black Chamber, it was reported that his allotted 7,500 dollars for himself, something that
Albright considered to be inappropriate considering the circumstances.28
It became increasingly
evident that the decrease in funding was beginning to have a devastating effect on the supposed
efforts of the Chamber. “The activities of the bureau had by this time become, so reduced that it
was sending in only occasional translations of a few Japanese and a few Mexican diplomatic
26
Conference on the Limitation of Armament, S. Res. 1, 6th Cong., 1st sess. Congressional Record 1, no. 77, daily
ed. (November 12, 1921): S20-22. 22
27
William Friedman “A Brief History of U.S. Cryptologic Operations 1917-1929,” Cryptographic Spectrum 6, no. 2
(1976): 10.
28
O. S. Albright to General David Gibbs, July 17, 1929.
15
messages. No research whatsoever was conducted in cryptanalysis,’ there were no training’
activities, no intercept, no direction finding studies, no secret ink work.”29
As the economic state
of the U.S. began to deteriorate, and as a result of Major Albright’s findings, the State
Department ultimately cut off the funding of, and eventually shut down the Black Chamber the
following year.
While Yardley’s bureau had ended, however, a different individual with a new
perspective on intelligence gathering was drawing the attention of the Army Department during
the interwar years, and this had resulted in the creation of a new organization. William Freidman,
former head of the Code and Cipher Section of the Signal Corps, eventually was placed as
Director of the Signals Intelligence Service (SIS). Despite the formation of a new organization
devoted to intelligence gathering and cryptanalytics, there were several issues with the
organization. Even though previous diplomatic code successes had been attributed to Yardley’s
organization, in the Army Department, the SIS faced many challenges and suffered greatly from
a lack of funding due to a long-standing peace-time stigma against covert intelligence. In 1929,
newly appointed Secretary of State Henry Stimson, the same official responsible for closing
Yardley’s Black Chamber, “...remained steadfast in opposing a practice he condemned as
unethical and ungentlemanly. There would be no market for decrypts at the State Department so
long as he was secretary.”30
In addition, “This attitude persisted, at least for a time, during the
early tenure...of Cordell Hull...who had been appointed Secretary of State...by newly-elected
president, Franklin Roosevelt.”31
Stimson and Hull, therefore, played roles in stunting the growth
29
Friedman, “A Brief History of U.S. Cryptologic Operations 1917-1929,” 11.
30
David J. Alvarez, Secret Messages: Codebreaking and American Diplomacy, 1930-1945. (Lawrence, Kansas:
University Press of Kansas, 2000), 28.
31
Ibid., 28.
16
and influence of organizations that attempted to use intelligence as a benefit to foreign
policymakers such as themselves. Essentially, there was a longstanding attitude against
intelligence that permeated to the highest levels of government, the very people that were
responsible for the laws and funding that would have enabled Friedman to solve the issue of
inexperienced and lack of staff. It was apparent, that for now, the small amount of radio and
Signals intelligence that was conducted would stay under the domain of the War Department,
and not venture under the State Department in any capacity for a collaborative effort. The War
Department, however, was not without its stigmas as well. Due to the fact that previous
cryptanalytic efforts under the Black Chamber and the World War I-era M-8 department mainly
focused on diplomatic code breaking, this failed to peak the interests of those in the upper ranks
of the US army.
Centralization Issues:
The State and Army Departments were not the only government agencies that were
responsible for conducting radio and signals intelligence on incoming traffic in the years
following the First World War through the 1930s. The Office of Naval Intelligence (ONI), more
specifically, the 20th Division of the Office of Naval Communications, G
Section/Communications Security (OP-20-G) played a huge role in pre-war Intelligence
gathering. This department of the Navy is perhaps most known for contributing to interwar-
period cryptanalysis through the breaking of the RED32
cipher with the assistance of the SIS in
1935. This was of major importance, for “...The ability to exploit the RED system was the
catalyst which spurred the growth of SIS from a tiny cadre into a large and active organization
32
RED is a name designated for the Japanese Type 1 A cryptographic machine used during the inter-war years by
Japanese Diplomatic offices. It was eventually replaced in 1938 by the PURPLE cipher.
17
and prepared the organization to take advantage of the later solution of PURPLE. It also
necessitated the development of mechanisms for widespread collection and dissemination of
SIGINT materials and the doctrine under which these activities would be conducted”33
Offices of
OP-20-G decrypts were located across the country, including San Francisco, Washington, and
Hawaii, where many radio intercept stations were located with trained personnel. While keeping
the previous difficulties of SIS and the Black Chamber in mind, it was apparent that the naval
intelligence was more adept at intelligence gathering than the Army and State Departments. The
organization effectively monitored Japanese Naval activity during the 1930s, producing detailed
reports about the movements of ships, and contributed to America’s foreign policy through its
revelations of increasing tensions in Japan:
...not only did these reports reflect the Japanese fleet’s strategic capability to wage a
large-scale successful war against the U.S. Asiatic Fleet, but they also revealed Japan’s
intentions to invade Manchuria, to defend the western Pacific in case of a U.S. attempt to
interfere, and to conduct electronic countermeasures in the event the U.S. attempted to
monitor fleet communications. The 1930 Japanese maneuver was seen by U.S. Navy
analysts as a rehearsal for an invasion of Manchuria, which actually did occur in the
following year. 34
The environment and attitudes regarding SIGINT in OP-20-G were thus advanced for its era.
There also existed several officials that supported the operations that OP-20-G was conducting.
This however, does not mean that the OP-20-G was without its problems. OP-20-G problems
differed from the problems faced by the Black Chamber and the SIS. During the 1930s, OP-20-G
and the Army cryptographic department debated constantly on how to collaborate on the
incoming Japanese traffic. The State Department had rejected a proposal that would have
33
David Hatch, “ENIGMA and PURPLE: How the Allies Broke German and Japanese Codes During the War,” 1,
National Security Agency, accessed May 1, 2015
34
Frederick D. Parker, “Pearl Harbor Revisited United States Navy Communications Intelligence,1924-1941.”
National Security Agency (1994): 14.
18
officially enabled collaboration between the two departments. Even though this did not prevent
all modes of working together, the Navy and Army faced another, more persistent problem seen
in the years leading up to the Pearl Harbor attack in December 7th
1941. According to NSA
historian Fredrick Parker, “During 1938–39, U.S. successes against both the naval and
diplomatic targets began to unravel as the Japanese changed their long-standing cryptographic
systems. These developments ... [would bring]... the two U.S. military departments back to the
bargaining table in mid-1940. As usual, both sides agreed to go their own way on international
commercial and counterpart communications.”35
The Navy and the Army agreed on the
following regarding the processing of Japanese decrypts: OP-20-G would be responsible for
decryption on odd days, and the SIS on even days.36
This scheme, however, did not protect the
SIS nor the OP-20-G from the changing additive instruction books that left cryptanalysts having
to start all over again every time the Japanese implemented new codes, and to make matters
more inconvenient, this plan did not take effect until Mid-August of 1940. This meant new
additive and instruction code books which would prove essential in future intelligence gathering
in the Pacific theater involving encryption. JN-25 was the new code that the Japanese began
using at this time. JN-25 was the general-purpose Japanese Naval code, however it was moreso a
general label given to a series of code changes that Japan undergone throughout the Pacific War.
“The name JN-25 and the systematic notation used by the USN [United States Navy] to describe
its successive versions was introduced...and applied restrospectively back to June 1939 for this
series of additive cipher systems. The code books were named A, B, C etc in order, while the
35
. Parker, “Pearl Harbor Revisited United States Navy Communications Intelligence,1924-1941.” National Security
Agency (1994): 14.
36
Ibid, 19.
19
additive (enciphering) tables were numbered...”37
For any party, decrypting and reconstructing
the code and additive books meant having the ability to view the ships, attack positions, and
other commands of the Japanese Naval Admiral. The issue at hand was that the importance of
this code had not yet reached levels of high command, thus the priority that all American
cryptanalytic agencies had assigned to cracking the new code was very low. In addition, the
Navy and Army not only had issues coordinating who would work on deciphering Japanese
Naval codes, but also the coordination of the construction of radio monitoring stations. “The two
services had each built their own networks of monitoring stations without any coordination with
the other...The choice of where to build a station was dictated as much by where Army and Navy
bases happened to be located as by any rational scheme to maximize the coverage of the
airwaves...Yet no one location could pick up all Japanese traffic”38
Therefore combination of the
inability to adequately not only decrypt Japanese Naval codes such as the additive books
associated with JN-25 but also to establish where and who would set up the stations to collect
traffic resulted in much confusion amoungst both organizations. As Friedman and Yardley had
experienced years earlier, being placed on lower priority implied shortages of staff, funds, and
most damaging of all, more time to see results. This is one of the reasons for why early
centralization, among other things is said to be the reason for the failure in communication prior
to Pearl Harbor.
Intelligence Contribution to Pearl Harbor Disaster:
37
Peter Donovan and John Mack, Code Breaking in the Pacific (Cham: Springer, 2014), 122, accessed May 15,
2015,http://alltitles.ebrary.com/doc?id=10909945.
38
Budansky, “Battle of Wits”, 168
20
There are many examples of how cracks in the intelligence communication in the months
prior to December 7, 1941 contributed to the disaster. While many claim the event was not as
devastating as it could have been, there was a positive aspect that arose out of the disaster;
essentially, the attack planned by Yamamoto brought light to the fact that the United States
needed to reorganize and prioritize the intelligence agencies that were scattered across the
country. American intelligence agencies had a record for not prioritizing programs that could
enable officers and other personnel to benefit from learning about attack plans and other vital
Japanese information ahead of time. One of the most significant intelligence faults in the months
prior to the attack on Pearl Harbor was the distribution of the PURPLE39
bombe40
machines (also
known as PURPLE decryption machines) throughout the various American radio intelligence
stations throughout the world. One PURPLE machine was even taken to London as a trade
exchange. While it was recognized “... that U.S. forces in the U.K.a nd North Africa were
‘doubtless’ receiving intelligence analyses based on GC&CS exploitation of ENIGMA. But this
was not sufficient for U.S. needs and was not an adequate exchange for the U.S. gift of the
PURPLE machine two years before.”41
Two of these PURPLE machines were also being used in
Washington D.C at the Naval and War departments, and a third was sent off to the Philippines.
However, it was never communicated to Washington to produce another for American bases at
the Hawaiian Islands. It can be considered unusual that the Americans decided to give London
priority over obtaining a copy of a PURPLE machine over the Hawaiian Islands, but according to
historian Dundus Tucker, there are several explanations for this action; the Americans could
39
PURPLE is the name given to the Japanese Diplomatic Cipher Machine that replaced the RED Cipher in 1938. It
was broken in 1940 under the Signals Intelligence Service (SIS) headed by William Freidman.
40
A mechanical machine designed for the sole purpose of breaking coded ciphers. World War II bombes were first
used to decipher German Enigma codes.
41
John Finnegan and Robert Benson, “A History of U.S. Communications Intelligence During World War II: Policy
and Administration,” The Journal of Military History 8, no. 2 (1997): 103.
21
possibly have been taking precautions in case the Japanese had managed to break any American
codes that were being used to transmit knowledge of deciphered Japanese codes. Another theory
that Tucker presents is the lack of funding allocated to manufacturing extra copies of PURPLE
machines42
, and this argument again ties into the effects of not acknowledging the importance
that radio and signals intelligence can have on the strategic planning of the Naval and War
departments correspondingly. On a commanding level, however, there were several officers that
were unaware of the fact that the Hawaiian Island base did not have a PURPLE machine copy.
Tucker notes two individuals in particular, who appear to have been at odds concerning the
situation regarding whether or not PURPLE machines were even sent to the Hawaiian Island
base. It was assumed by lower ranked officer Admiral Stark that “..both Pearl Harbor and Manila
Island had a PURPLE bombe in their possession to their benefit. Admiral Tucker, mastiff of War
Plans, however was convinced in his own mind that Pearl Harbor, whatever else it might lack in
armament, did possess one of those purple machines. He thought that he had been ‘assured’ of
that...”43
Reflecting back on these issues, there was a serious problem of miscommunication as
well and the lack of centralization regarding the various decisions and knowledge of those
decisions. This resulted in an intelligence system in which each department generally had its own
set of rules and statues when it came to reporting and deciding to what extent information would
be known or disseminated throughout the department and if outside of the department (for
example to British allies), to whom the information would be permitted to be shared with.
Midways Intelligence Contribution to U.S. Foreign Policy in the Pacific Theater:
42
Dundas P. Tucker, "Rhapsody In Purple A New History Of Pearl Harbor." Cryptologia 6 (June 2010): 199. accessed
March 24 , 2015, doi: 10.1080/0161-118291857019.
43
Ibid., 203.
22
The Battle of Midway in June of 1942 served an important role in the area of radio and
signals intelligence; for the first time, officials and analysts such as those under Chester Nimitz
in the Navy at a widespread, centralized, and organized pace managed to intercept the Japanese
Naval fleet in their attempted takeover of Midway Island. Regarding the background surrounding
the thwarted attack on Midway, the Japanese for the past year and a half beginning with the
December 7th
1941 attack on a series of pacific islands including Hawaii, had gone on an “island-
hoping” campaign in which various American-occupied islands were captured and were
currently under Japanese control. These islands include the Philippines, as well as several others
including the Mariana Islands. Regarding these recent island invasions, the primary foreign
policy goal of the State Department was to halt the growing aggressive actions that Japan was
taking in order to expand its empire to include territories that it could exploit for natural
resources. A month prior to the Japanese Navy’s decision to attack Midway was the Doolittle
raid on Tokyo, which occurred to the surprise of the Japanese who had been promised by
Emperor Hirohito that U.S. air raids would never occur in the skies of Japan.44
This almost
certainly provoked the Japanese further in their territorial conquests and aggression towards
United States territories in the Pacific. Clear indications of Admiral Yamamotos future intentions
lied in the “Evidence of a possible Japanese intent to extend their defensive perimeter beyond the
Wake-Marshalis-Gilberts line began to appear in naval communications in early 1942. The first
indication that the Japanese once again had hostiIe intentions east of the Marshalls occurred on 5
March, Japan the, when the Fourth Fleet under Vice Admid Shigeyoshi Inouye launched a minor
armed reconnaissance over Oahu.”45
Essentially, the Japanese preparations for the attack were in
44
Castle Films, “Dolittle Raid Over Tokyo” (newsreel), 1942, accessed May 14,
2015,https://archive.org/details/gov.fdr.227.
45
Frederick D. Parker, A Priceless Advantage U.S. Navy Communications Intelligence and the Battles of Coral Sea,
Midway, and the Aleutians. National Security Agency (1993): 41.
23
fact massive, and massive attack plans produced an abundance of radio and signals traffic that
the American Navy posts stationed in Hawaii and other places near Japanese bases took note of.
“The two operations, Alaska and Midway, required the Combined Fleet to supply over 200 ships,
including 8 carriers, 11 battleships, 22 cruisers, 65 destroyers, 21 submarines and approximately
700 aircraft.”46
Those stationed at listening bases in the Manila Islands and other places learned
from previous errors by this time realized that lack of or abundance of enemy radio and signals
traffic forewarns of some major event to come. American Navy communication analysts as well
as American Navy cryptanalysts worked in unison to figure out which island was to be attacked
by Japanese naval forces. The JN-25 code had been broken by the Navy cryptanalysts by this
time, and in the messages encrypted in this code was an abundance of information regarding the
details of the Navy admiral’s plans to attack Midway. “Together, U.S. Navy communication
analysts, as we shall see, provided key pieces of information for U.S. strategist’s concerning
Japanese plans, intentions, and force levels at Midway by following [Japanese] fleet movements
and war games in detail.”47
This is evident in the series of Naval Department dispatches issued.
Despite the work of naval cryptanalysts, the idea that Midway was in fact the target for a large-
scale Japanese attack as never seen prior was not universally accepted by everyone in command.
Even some communication analysts stationed in Hawaii and other places believed that Pearl
Harbor was the true target again for what was dubbed as the “K-Campaign”48
. However, these
speculations subsided after it was observed that the Japanese were building their defenses in the
direction of Midway, a greater indication that Midway was the target for some sort of surprise
Japanese Naval attack on a grand scale. According to an analysis of the tactical events
46
Parker, A Priceless Advantage U.S. Navy Communications Intelligence and the Battles of Coral Sea, Midway, and
the Aleutians, 40.
47
Ibid.,41.
48
Ibid.,40.
24
surrounding Midway, “Had American intelligence been less correct than it proved to be, this
diversion of the main strength of the American Pacific Fleet might have had disastrous results,
and the Japanese Midway operations might have succeeded...”49
Any and all doubts concerning
the location of Japans next island attack were therefore further subsided by the revelation by
codebreakers of the JN-25 that the keyword “AF” was synonymous with Midway Island.
Perhaps one of the greatest figures that had the ability to convince the U.S. Navy
Department that intelligence had a great potential for the remainder of the Pacific war, was
Admiral Chester Nimitz. Nimitz compilation of United States Navy Department dispatches,
known as “Nimitz’s Greybook”, show first hand American foreign policy being carried out in the
Pacific theater through various actions and observations conducted on the American side of the
Pacific war. More specifically, the eight book in the series demonstrates the roles that the Navy
intelligence department played in informing officials of the incoming Midway invasion. As a
result, “Information concerning Japanese movements was received in time to permit the recall of
all American carriers to the Hawaiian area, and thus to have them available for action in the
Battle of Midway”50
Nimitz was so confident with the declaration that the Japanese were
planning on attacking Midway Island, that he ordered that ships previously allocated to protect
the shores of Hawaii and other western Pacific American territories. This shows that Nimitz was
so confident in this foreign policy tool that he deliberately put at risk the other islands in order to
provide more support to Midway Island. On the 1st
of June, 3 days before the B-17 bombers
intercept Yamamoto’s fleet,the last volume of Nimitzs’ grey books states that “Pacific is
49
Richard Bates, The Battle of Midway Including the Aleutian Phase, June 3 to June 14, 1942: Strategical and
Tactical Analysis (n.p.: U.S. Naval War College, Henry E. Eccles Library, 1948), 1:3.
50
Richard Bates, The Battle of Midway Including the Aleutian Phase, June 3 to June 14, 1942: Strategical and
Tactical Analysis, 3.
25
proceeding satisfactorily...now estimate enemy will employ 34 destroyers at Midway”51
Essentially, this is an example of the extent to what detail Nimitz greybook contained
intelligence on the enemy. Approximately twenty four hours after the end of the Midway Battle,
the grey book log indicates success by stating that “No enemy surface forces sighted in the
Midway area today x believe he is continuing his withdrawal and am chasing with others
returning from patrol x as reported...”52
To further provide evidence that Midway resulted in an
increase in priority of COMINT in the Pacific theater, in which the number of Radio interception
receiver staff increase from 68 personnel to over 44553
. Regarding the foreign policy the United
States had regarding Japans’ territorial conquests, “The most direct result of the Battle of
Midway was to halt the tide of Japanese expansion...Now, in a day, the Imperial Japanese Navy
had suffered its first decisive defeat in three centuries, and Japan was in the entirely new position
of trying to cling to what she had conquered, rather than looking to new conquests.”54
Thus, the
battle had successfully aided in the accomplishment of the United States goal to unconditionally
eliminate any hopes of Japan continuing it territorial expansion across the Pacific. The U.S.
would go on to have further naval successes against Japan such as the allied victory in
Guadacanal in 1943 and the takeover of the Philippines in 1944, thus resulting in the “...the US
Navy’s submarine fleet to wreak havoc on Japanese merchant shipping and troop ships, resulting
in Japan’s military and economic capacities facing terminal decline...”55
51
Navy Department, Dispatches: December 1941 - April 1942 and Midway. (Washington D.C: United States Navy
Department, 1942), 53.
52
Ibid., 170.
53
Finnegan and Benson, “A History of U.S. Communications Intelligence During World War Ii: Policy and
Administration”, 79.
54
Budiansky, Battle of Wits: The Complete Story of Codebreaking in World War II, 21.
55
Donovan, Code Breaking in the Pacific, 331.
26
Conclusion:
As shown in the rough patches caused by the lack of emphasis on SIGINT and COMINT
as well as financial issues in the interwar period prior to the United States’ entry into the Pacific
War, American SIGINT and COMINT was negatively impacted in the prewar years. U.S.
intelligence and cryptography started as small decentralized organizations under the State
Department and War departments that conducted little intelligence beyond that of foreign
diplomats. By the early 1930s, all that had been explored regarding Japanese cipher methods
were diplomatic codes analyzed through the lenses of the MI-8 division, Cipher Bureau, and the
OP20G Naval Communications Department. Eventually, the disorganization and abandonment
of detail revealed after the Pearl Harbor attack served as an impetus for more officials to consider
intelligence in foreign policy-making. As a result, the efforts of both the Naval and War
departments (specifically operations conducted under the OP20G and the SIS) aided in the
breaking of Japanese codes such as JN-25 which saw results in the Battle of Midway. The
knowledge of ship positions, and the time and date of the attack are a smaller aspect of the
broader role that intelligence played in the pacific theater. Behind the scenes, SIGINT and
COMINT allowed the United States to maneuver through the Pacific theater in an informed
manner, thus reducing casualties and promoting an optimal outcome regarding naval battles with
the Japanese at the micro level. At the macro level, however, this is where cryptanalytic usage
within SIGINT and COMINT influenced foreign policy. This continued on through Midway and
the Aleutians, two of the most decisive naval battles in the Pacific theater, and ultimately led to
the unconditional surrender of Japan as an Axis power.
27
Bibliography
Primary Sources:
Albright, O. S. Major O. S. Albright to General David Gibbs, G-2 Department, July 17, 1929.
Atha, Robert. Bombe! I Could Hardly Believe It. Vol. IX. Cryptologia: 332-336, 1985.
Castle Films. “Dolittle Raid Over Tokyo” (newsreel). 1942. Accessed May 14,
2015.https://archive.org/details/gov.fdr.227.
Friedman, William. "The Analysis of Ciphers: Preliminary Definitions and Explanations." In
Elements of Cryptanalysis. Washington D.C, Maryland: Government Printing Office,
1924.
Holt, Albert C., and Walter S. Lemmon. Coding and Decoding Machine. IBM, assignee. Patent
2116683. 24 Oct. 1936. Print.
Ishii, Viscount Kikujiro. Viscount Kikujiro Ishii to Robert Lansing, The Special Mission of
Japan, November 2, 1917.
Lansing, Robert. Robert Lansing to Viscount Kikujiro Ishii, Department of State, November 2,
1917.
Naval Orientation. Vol. 1948. Washington D.C, Maryland: Bureau of Naval Personnel, 1948.
Navy Department Dispatches: December 1941 - April 1942 and Midway. Washington D.C:
United States Navy Department, 1942.
Safford, Laurance F., and Donald W. Seiler. Control Circuits for Electric Coding Machines. The
United States of America as Represented by the National Security Agency, assignee.
Patent 6175625. 15 Dec. 1944. Print.
Steele, James. War Plans CINCPAC Files. Pearl Harbor, Hawaii: United States Navy, 1943.
U.S. Congress. Senate. Conference on the Limitation of Armament. S. Res. 1. 6th Cong., 1st
sess., Congressional Record 1, no. 77, daily ed. (November 12, 1921): S20-22.
Yardley, Herbert O. The American Black Chamber. 1st ed. Indianapolis, Indiana: Bobbs-Merrill,
1931.
28
Secondary Sources:
"Japanese-American Relations at the Turn of the Century, 1900–1922 - 1899–1913." Japanese-
American Relations at the Turn of the Century, 1900–1922 - 1899–1913 - Milestones -
Office of the Historian. 2014. Accessed May 1, 2015.
Alvarez, David J. Secret Messages: Codebreaking and American Diplomacy, 1930-1945.
Lawrence, Kansas: University Press of Kansas, 2000.
Alvarez, David J. Allied and Axis Signals Intelligence in World War II. London: F. Cass, 1999.
Bates, Richard. The Battle of Midway Including the Aleutian Phase, June 3 to June 14, 1942:
Strategical and Tactical Analysis. Vol. 1. N.p.: U.S. Naval War College, Henry E. Eccles
Library, 1948.
Budiansky, Stephen. Battle of Wits: The Complete Story of Codebreaking in World War II. New
York: Free Press, 2000.
Christensen, Chris. "US Navy Cryptologic Mathematicians during World War II."Cryptologia,
2000. 267-76.
DeBrosse, Jim, and Colin B. Burke. The Secret in Building 26: The Untold Story of America's
Ultra War against the U-boat Enigma Codes. New York: Random House, 2004.
Donovan, Peter, and John Mack. Code Breaking in the Pacific. Cham: Springer, 2014. Accessed
May 15, 2015. http://alltitles.ebrary.com/doc?id=10909945.
Dooley, John F. "1929–1931: A Transition Period in U.S. Cryptologic History." Cryptologia,
2013. 84-98.
Dooley, John. "The Interwar Period: 1919 - 1939." In A Brief History of Cryptology and
Cryptographic Algorithms, 53-61. 2013.
Finnegan, John P., and Robert Louis Benson. "A History of U.S. Communications Intelligence
during World War II: Policy and Administration." The Journal of Military History 8, no.
4 (1997): 944.
Freidman, William. "A Brief History of U.S. Cryptologic Operations 1917-1929." Cryptographic
Spectrum 6, no. 2 (1976): 9-15. Accessed May 1, 2015.
https://www.nsa.gov/public_info/_files/cryptologic_spectrum/Brief_History_US_Crypt
ogic_Operations.pdf.
Fuchida, Mitsuo, and Masatake Okumiya. 1955. Midway, The Battle that Doomed Japan; The
Japanese Navy's Story. [Annapolis]: Naval Institute.
Haldane, R.A. The Hidden War. New York, New York: St.Martin's Press, 1978.
29
Hatch, David. "Enigma and Purple: How the Allies Broke German and Japanese Codes During
the War." http://www.usna.edu. 2000. Accessed May 1, 2015.
Parker, Frederick D. A Priceless Advantage U.S. Navy Communications Intelligence and the
Battles of Coral Sea, Midway, and the Aleutians. Fort George G. Meade, MD: National
Security Agency, Center for Cryptologic History, 1993.
Parker, Frederick D. Pearl Harbor Revisited: United States Navy Communications Intelligence,
1924-1941. n.p.: Fort George G. Meade, Maryland: Center for Cryptologic History,
National Security Agency, 2013. 2013. catalogUSMAI, EBSCOhost (accessed May 4,
2015).
Layton, Edwin T., and Roger Pineau. "And I Was There": Pearl Harbor and Midway—Breaking
the Secrets. New York, New York: W. Morrow, 1985.
Mowat, Charles Loch. 1968. The New Cambridge Modern History. 1898-1945 Vol. 12 bis, Vol.
12 bis. Cambridge: Univ. Press.
Sexton, Donal J. Signals Intelligence in World War II: A Research Guide. Westport, Conn. [u.a.:
Greenwood Press, 1996.
Tucker, Dundas P. "Rhapsody In Purple A New History Of Pearl Harbor." Cryptologia 6, no. 3
(1982): 193-228. Accessed April 20, 2015.

More Related Content

What's hot

Percy l. greaves, jr. admission of magic demolishes fdr's claim of surprise ...
Percy l. greaves, jr. admission of magic demolishes fdr's claim of surprise  ...Percy l. greaves, jr. admission of magic demolishes fdr's claim of surprise  ...
Percy l. greaves, jr. admission of magic demolishes fdr's claim of surprise ...RareBooksnRecords
 
Covert action
Covert actionCovert action
Covert actionkelsports
 
Restrictions on italian americans during world war ii
Restrictions on italian americans during world war iiRestrictions on italian americans during world war ii
Restrictions on italian americans during world war iiDiane Fittipaldi
 
History of Coup in the Philippines
History of Coup in the PhilippinesHistory of Coup in the Philippines
History of Coup in the PhilippinesClars Botecario
 
Congo werd de facto bestuurd door CIA in de jaren '60
Congo werd de facto bestuurd door CIA in de jaren '60Congo werd de facto bestuurd door CIA in de jaren '60
Congo werd de facto bestuurd door CIA in de jaren '60Thierry Debels
 
PreWarJapaneseEspionagePedroLoureiro
PreWarJapaneseEspionagePedroLoureiroPreWarJapaneseEspionagePedroLoureiro
PreWarJapaneseEspionagePedroLoureiroPedro Loureiro
 
Intelligence, spies & espionage
Intelligence, spies & espionageIntelligence, spies & espionage
Intelligence, spies & espionagedgnadt
 
5 declaration ofindependence
5 declaration ofindependence5 declaration ofindependence
5 declaration ofindependenceKevin A
 
Bjmc i, met, unit-i, media & social change
Bjmc i, met, unit-i, media & social changeBjmc i, met, unit-i, media & social change
Bjmc i, met, unit-i, media & social changeRai University
 
Counterintelligence
CounterintelligenceCounterintelligence
Counterintelligencekelsports
 
Ike, Sputnik and the Civil Rights; the 1950's
Ike, Sputnik and the Civil Rights; the 1950'sIke, Sputnik and the Civil Rights; the 1950's
Ike, Sputnik and the Civil Rights; the 1950'sWayne Williams
 

What's hot (20)

Percy l. greaves, jr. admission of magic demolishes fdr's claim of surprise ...
Percy l. greaves, jr. admission of magic demolishes fdr's claim of surprise  ...Percy l. greaves, jr. admission of magic demolishes fdr's claim of surprise  ...
Percy l. greaves, jr. admission of magic demolishes fdr's claim of surprise ...
 
Covert action
Covert actionCovert action
Covert action
 
Restrictions on italian americans during world war ii
Restrictions on italian americans during world war iiRestrictions on italian americans during world war ii
Restrictions on italian americans during world war ii
 
Chapter 8 covert action
Chapter 8 covert actionChapter 8 covert action
Chapter 8 covert action
 
History of Coup in the Philippines
History of Coup in the PhilippinesHistory of Coup in the Philippines
History of Coup in the Philippines
 
Covering Coup 101
Covering Coup 101Covering Coup 101
Covering Coup 101
 
Congo werd de facto bestuurd door CIA in de jaren '60
Congo werd de facto bestuurd door CIA in de jaren '60Congo werd de facto bestuurd door CIA in de jaren '60
Congo werd de facto bestuurd door CIA in de jaren '60
 
Stage 4-6a
Stage 4-6aStage 4-6a
Stage 4-6a
 
PreWarJapaneseEspionagePedroLoureiro
PreWarJapaneseEspionagePedroLoureiroPreWarJapaneseEspionagePedroLoureiro
PreWarJapaneseEspionagePedroLoureiro
 
Intelligence, spies & espionage
Intelligence, spies & espionageIntelligence, spies & espionage
Intelligence, spies & espionage
 
Sons and-soldiers
Sons and-soldiersSons and-soldiers
Sons and-soldiers
 
5 declaration ofindependence
5 declaration ofindependence5 declaration ofindependence
5 declaration ofindependence
 
Stage 4-18
Stage 4-18Stage 4-18
Stage 4-18
 
Bjmc i, met, unit-i, media & social change
Bjmc i, met, unit-i, media & social changeBjmc i, met, unit-i, media & social change
Bjmc i, met, unit-i, media & social change
 
Oss catalogue
Oss catalogueOss catalogue
Oss catalogue
 
WWII Pacific: Pearl Harbor
WWII Pacific: Pearl HarborWWII Pacific: Pearl Harbor
WWII Pacific: Pearl Harbor
 
Counterintelligence
CounterintelligenceCounterintelligence
Counterintelligence
 
Ike, Sputnik and the Civil Rights; the 1950's
Ike, Sputnik and the Civil Rights; the 1950'sIke, Sputnik and the Civil Rights; the 1950's
Ike, Sputnik and the Civil Rights; the 1950's
 
Stage 2-12b
Stage 2-12bStage 2-12b
Stage 2-12b
 
Fourth generation warfare
Fourth generation warfareFourth generation warfare
Fourth generation warfare
 

Viewers also liked

Csi pavia notizie_n_05_del_09.02.16
Csi pavia notizie_n_05_del_09.02.16Csi pavia notizie_n_05_del_09.02.16
Csi pavia notizie_n_05_del_09.02.16CSI PAVIA
 
58th Grammy Awards Live Stream : Complete List of Nominations for 2016
58th Grammy Awards Live Stream : Complete List of Nominations for 201658th Grammy Awards Live Stream : Complete List of Nominations for 2016
58th Grammy Awards Live Stream : Complete List of Nominations for 2016kjprsubmission04
 
638872_Akhil Garg
638872_Akhil Garg638872_Akhil Garg
638872_Akhil GargAkhil Garg
 
WG Provisions Fulfillment Flyer
WG Provisions Fulfillment FlyerWG Provisions Fulfillment Flyer
WG Provisions Fulfillment FlyerChris Petersen
 
Creativity + Innovation 1.3
Creativity + Innovation 1.3Creativity + Innovation 1.3
Creativity + Innovation 1.3Kevin Popović
 
Kesäksi työhön skype cv, LinkedIn ja hakemus
Kesäksi työhön skype cv, LinkedIn ja hakemusKesäksi työhön skype cv, LinkedIn ja hakemus
Kesäksi työhön skype cv, LinkedIn ja hakemusSuomen Ekonomit
 
Soc 402 week 4 dq 2 substance abuse essay
Soc 402 week 4 dq 2 substance abuse essaySoc 402 week 4 dq 2 substance abuse essay
Soc 402 week 4 dq 2 substance abuse essaysuperbessaywriters.com
 
Содружество
СодружествоСодружество
Содружествоschool3kk
 

Viewers also liked (13)

Contabilidade pg 2
Contabilidade pg 2Contabilidade pg 2
Contabilidade pg 2
 
Csi pavia notizie_n_05_del_09.02.16
Csi pavia notizie_n_05_del_09.02.16Csi pavia notizie_n_05_del_09.02.16
Csi pavia notizie_n_05_del_09.02.16
 
58th Grammy Awards Live Stream : Complete List of Nominations for 2016
58th Grammy Awards Live Stream : Complete List of Nominations for 201658th Grammy Awards Live Stream : Complete List of Nominations for 2016
58th Grammy Awards Live Stream : Complete List of Nominations for 2016
 
6° basico
6° basico6° basico
6° basico
 
Em física
Em físicaEm física
Em física
 
638872_Akhil Garg
638872_Akhil Garg638872_Akhil Garg
638872_Akhil Garg
 
dewa
dewadewa
dewa
 
WG Provisions Fulfillment Flyer
WG Provisions Fulfillment FlyerWG Provisions Fulfillment Flyer
WG Provisions Fulfillment Flyer
 
Creativity + Innovation 1.3
Creativity + Innovation 1.3Creativity + Innovation 1.3
Creativity + Innovation 1.3
 
Kesäksi työhön skype cv, LinkedIn ja hakemus
Kesäksi työhön skype cv, LinkedIn ja hakemusKesäksi työhön skype cv, LinkedIn ja hakemus
Kesäksi työhön skype cv, LinkedIn ja hakemus
 
Soc 402 week 4 dq 2 substance abuse essay
Soc 402 week 4 dq 2 substance abuse essaySoc 402 week 4 dq 2 substance abuse essay
Soc 402 week 4 dq 2 substance abuse essay
 
Government Jobs 2016
Government Jobs 2016Government Jobs 2016
Government Jobs 2016
 
Содружество
СодружествоСодружество
Содружество
 

Similar to Final Draft

Intelligence Authorization Act For Fiscal Year 1995 Publi.docx
Intelligence Authorization Act For Fiscal Year 1995  Publi.docxIntelligence Authorization Act For Fiscal Year 1995  Publi.docx
Intelligence Authorization Act For Fiscal Year 1995 Publi.docxbagotjesusa
 
Intelligence Authorization Act For Fiscal Year 1995 Publi.docx
Intelligence Authorization Act For Fiscal Year 1995  Publi.docxIntelligence Authorization Act For Fiscal Year 1995  Publi.docx
Intelligence Authorization Act For Fiscal Year 1995 Publi.docxvrickens
 
Jeffrey rogers hummel not just japanese americans - the untold story of u.s...
Jeffrey rogers hummel   not just japanese americans - the untold story of u.s...Jeffrey rogers hummel   not just japanese americans - the untold story of u.s...
Jeffrey rogers hummel not just japanese americans - the untold story of u.s...RareBooksnRecords
 
Private Detective Europe / USA / America / Asia
Private Detective Europe / USA / America / AsiaPrivate Detective Europe / USA / America / Asia
Private Detective Europe / USA / America / AsiaBo Anderson
 
Application Writing Sample #2
Application Writing Sample #2Application Writing Sample #2
Application Writing Sample #2Krystal Norman
 
Chapter 2 part 1 the development of the u s intelligence
Chapter 2 part 1 the development of the u s intelligenceChapter 2 part 1 the development of the u s intelligence
Chapter 2 part 1 the development of the u s intelligenceDoing What I Do
 
How nixon to power
How nixon to powerHow nixon to power
How nixon to powerJohn Michael
 
Counterintelligence Paper
Counterintelligence PaperCounterintelligence Paper
Counterintelligence PaperLori A. Ruff
 
HISTORICAL DICTIONARIES OF INTELLIGENCE AND COUNTERINTELLIGENCE SERIES
HISTORICAL DICTIONARIES OF INTELLIGENCE AND COUNTERINTELLIGENCE SERIESHISTORICAL DICTIONARIES OF INTELLIGENCE AND COUNTERINTELLIGENCE SERIES
HISTORICAL DICTIONARIES OF INTELLIGENCE AND COUNTERINTELLIGENCE SERIESВасиль Петренко
 
Did Communism threaten America's internal security after World War 2?
Did Communism threaten America's internal security after World War 2?Did Communism threaten America's internal security after World War 2?
Did Communism threaten America's internal security after World War 2?Solous
 
CIA Covert Operations in Vietnam
CIA Covert Operations in VietnamCIA Covert Operations in Vietnam
CIA Covert Operations in VietnamGrant Benson
 
bvu_Propaganda Used in Filmmaking During WW2
bvu_Propaganda Used in Filmmaking During WW2bvu_Propaganda Used in Filmmaking During WW2
bvu_Propaganda Used in Filmmaking During WW2brandivu
 

Similar to Final Draft (20)

Intelligence Authorization Act For Fiscal Year 1995 Publi.docx
Intelligence Authorization Act For Fiscal Year 1995  Publi.docxIntelligence Authorization Act For Fiscal Year 1995  Publi.docx
Intelligence Authorization Act For Fiscal Year 1995 Publi.docx
 
Intelligence Authorization Act For Fiscal Year 1995 Publi.docx
Intelligence Authorization Act For Fiscal Year 1995  Publi.docxIntelligence Authorization Act For Fiscal Year 1995  Publi.docx
Intelligence Authorization Act For Fiscal Year 1995 Publi.docx
 
Office of-strategic-services
Office of-strategic-servicesOffice of-strategic-services
Office of-strategic-services
 
Jeffrey rogers hummel not just japanese americans - the untold story of u.s...
Jeffrey rogers hummel   not just japanese americans - the untold story of u.s...Jeffrey rogers hummel   not just japanese americans - the untold story of u.s...
Jeffrey rogers hummel not just japanese americans - the untold story of u.s...
 
Private Detective Europe / USA / America / Asia
Private Detective Europe / USA / America / AsiaPrivate Detective Europe / USA / America / Asia
Private Detective Europe / USA / America / Asia
 
Application Writing Sample #2
Application Writing Sample #2Application Writing Sample #2
Application Writing Sample #2
 
Chapter 2 part 1 the development of the u s intelligence
Chapter 2 part 1 the development of the u s intelligenceChapter 2 part 1 the development of the u s intelligence
Chapter 2 part 1 the development of the u s intelligence
 
How nixon to power
How nixon to powerHow nixon to power
How nixon to power
 
Gov
GovGov
Gov
 
Gov
GovGov
Gov
 
Completed Msc dissertation
Completed Msc dissertationCompleted Msc dissertation
Completed Msc dissertation
 
Counterintelligence Paper
Counterintelligence PaperCounterintelligence Paper
Counterintelligence Paper
 
HISTORICAL DICTIONARIES OF INTELLIGENCE AND COUNTERINTELLIGENCE SERIES
HISTORICAL DICTIONARIES OF INTELLIGENCE AND COUNTERINTELLIGENCE SERIESHISTORICAL DICTIONARIES OF INTELLIGENCE AND COUNTERINTELLIGENCE SERIES
HISTORICAL DICTIONARIES OF INTELLIGENCE AND COUNTERINTELLIGENCE SERIES
 
Did Communism threaten America's internal security after World War 2?
Did Communism threaten America's internal security after World War 2?Did Communism threaten America's internal security after World War 2?
Did Communism threaten America's internal security after World War 2?
 
Gov
GovGov
Gov
 
CIA Covert Operations in Vietnam
CIA Covert Operations in VietnamCIA Covert Operations in Vietnam
CIA Covert Operations in Vietnam
 
Curator pocket-history-cia
Curator pocket-history-ciaCurator pocket-history-cia
Curator pocket-history-cia
 
Curator pocket-history-cia
Curator pocket-history-ciaCurator pocket-history-cia
Curator pocket-history-cia
 
Senior_Thesis
Senior_ThesisSenior_Thesis
Senior_Thesis
 
bvu_Propaganda Used in Filmmaking During WW2
bvu_Propaganda Used in Filmmaking During WW2bvu_Propaganda Used in Filmmaking During WW2
bvu_Propaganda Used in Filmmaking During WW2
 

Final Draft

  • 1. 1 World War II Signals and Communication Cryptanalysis Influence on United States Foreign Policy in the Pacific Theater By Mariama Barr – Dallas Department of History
  • 2. 2 Introduction: William Friedman, future pioneer in American World War II cipher intelligence, defines cryptography in his instruction manual Elements of Cryptanalysis, as “...the science which embraces all the methods and devices whereby an intelligible, written message may be converted into an unintelligible or secret form.”1 More specifically, ciphers, or tools that implement cryptography, were prominently utilized over thousands of years, by the Romans, Greeks, and Elizabethan governments and providences. Regarding American usage, “Americans utilized cryptology even before the foundation of the United States, particularly in the American Revolution.”2 Essentially, the importance of codes and ciphers speaks loudly for itself with this very fact of the duration of its usage throughout both American and world history. However, “...it was not until the Twentieth Century that the United States began sustained Communications Intelligence (COMINT) activities."3 Twenty-five years before the Pearl Harbor attack, Herbert Yardley, while sitting at his desk in the MI-84 office, perhaps could not have fathomed the effects that his cipher work would have on the state of America’s preparedness relating to Signals Intelligence (SIGINT)5 and cryptology. Future Secretary of State Henry Stimson as well, could not have predicted how powerful his initial rejection to Yardley’s exhibition of gathered 1 William Friedman, “The Analysis of Ciphers: Preliminary Definitions and Explanations,” in Elements of Cryptanalysis, (Washington D.C, 1924), 1. 2 David Hatch, “ENIGMA and PURPLE: How the Allies Broke German and Japanese Codes During the War,” National Security Agency, accessed May 1, 2015, http://www.usna.edu/Users/math/wdj/_files/documents/papers/cryptoday/hatch_purple.pdf. 3 Hatch, “ENIGMA and PURPLE: How the Allies Broke German and Japanese Codes During the War,” 1. 4 MI-8 is an intelligence organization whose origins began in June of 1917 under the commission of Herbert Yardley, a former telegrapher who worked under the U.S. State Department. The MI-8 was divided into six sections: Code and Cipher solution, Code and Cipher Compilation, Training, Secret inks, Shorthand and Miscellaneous, and Communications. The largest department of the MI-8 was the Code and Cipher Solution section, which performed the cryptanalytic work of all United States government Departments. These included the State, Army, Justice, and Navy departments. See A Brief History of U.S. Cryptologic Operations 1917-1929, pp. 9. 5 Signals Intelligence, or SIGINT, is a term referring to the general analysis of signals via radio or other means in order to gather detailed information about a target.
  • 3. 3 Japanese telegrams reflected the stifling attitudes at the time towards anything related to covert monitoring of foreign communications from those responsible for determining America’s Foreign Policy. Stimson’s early rejection of incorporating SIGINT in foreign policy involved a proposal by Yardley, then director of the MI-8 Cipher Bureau in which he had suggested that the Cipher Bureau be moved from the Army Department to the State Department. In order to convince Secretary of State Stimson of the idea, Yardley had sent him some decoded Japanese diplomatic messages to show the progress that the Cipher Bureau had been making significant efforts in the area of Communications Intelligence (COMINT)6 . Stimson famously “...ordered all State Department funding (60% of the total) be discontinued, with a reprieve negotiated by the War Department”7 This negatively impacted the Cipher Bureau financially and operationally, which eventually was discontinued in the year 1929, thus temporarily stifling early development of Americas cryptanalytic scene as relations between the United States and Japan worsened. The Naval intelligence unit, primarily known as OP-20-G8 , perhaps most ironically of all, despite all Japanese radio silence on the 7th of December in 19419 could not have foreseen the results of a true failure to take advantage of the benefits of decrypting covert signals and communications intelligence. Not even the commercial release of the German Enigma machine after World War I peaked the interests of the United States, but it did, however, draw the attention of the Japanese and the Polish. In fact, Japan based some of its early cipher machines on the Enigma as well as 6 Communications Intelligence, or COMINT, is a term referring to the general analysis of a targets communication for the purpose of gaining detailed information about a target. This can be via signals, radio, written, or verbal communication. 7 John Doodley, “1929–1931: A Transition Period in U.S. Cryptologic History,”Cryptologia 37, no. 1 (January 11, 2013): 87. JSTOR (accessed March 5, 2015). 8 OP-20-G is the Office of Chief Naval Operations, 20th Division of the Office of Naval Communications, G Section. It was established in 1922, and was responsible for the cryptanalysis of Japanese, German, and Italian ciphers. 9 In reference to the surprise Japanese attack on Pearl Harbor, Hawaii on December 7th , 1941 planned by Japanese Naval Admiral Isoruko Yamamoto.
  • 4. 4 the advices of America’s very own Yardley, who was responsible for what little cryptanalytic assembly America had in the pre-war years. Historiography: Since World War II Signals Intelligence (SIGINT) documents were first revealed in the 1970s under the direction of President Jimmy Carter, historians have been left to debate the true impact that cryptography and radio signals intelligence has had on U.S. foreign policy with Japan. The United States, while well-endowed militarily, lacked a true wartime cryptographic department prior to the First World War and during the intermission to the Second World War. Historians have generally agreed that this set the United States back at a major disadvantage regarding the planning of its future foreign policy endeavors, along with a failure to allocate resources towards projects that in reflection proved essential in many U.S. Navy operations. The post-World War I era is when most historians agree that relevant agencies that introduced the United States to cryptographic techniques of the Second World War (such as the American Black Chamber10 and the Cypher Bureau) began to emerge. In addition, some of the greatest debates concerning American SIGINT during World War II surround the Battle of Midway in 1942. In effect, the interpretation of American signals and communication intelligence in relation to foreign policy can be divided into two main groups of thought: the idea that the professionals involved in the development of intelligence themselves were unqualified, and opposing, the notion that American intelligence was affected more so by attitudes from high-ranking officials and those in Congress who were responsible for the allocation of funds to various agencies. 10 The American Black Chamber is a synonym for the Cipher Bureau directed under Herbert Yardley.
  • 5. 5 Before the thwarted Japanese invasion attempt of Midway, many historians argue that SIGINT was not always accepted by government officials nor commanders, and that early cryptanalytic efforts were rudimentary. One of the major questions concerning early World War II American SIGINT was a concern for why the United States initially appeared to lack the ability to decipher meaningful Japanese cypher codes. According to contemporary historian David Alvarez, at the turn of the 21st century he noted that the early 20th century remnants of American cryptology faced a hardship that stagnated the development of cryptographic techniques for decoding Japanese ciphers. While Herbert Yardley, head of the American Black Chamber, was very successful in uncovering Japanese diplomatic codes, his efforts were seen as irrelevant as the possibility of naval warfare became more evident to US diplomats. Another point that Alvarez makes is that the lack of radio traffic as a result of a lack of radio intelligence training further placed the United States in an increasing disadvantage. He noted that By the fall of 1924, the problem was so serious that months might pass without the bureau receiving a single message. The Army Signal Corps made an effort to alleviate the problem by organizing radio intercept stations at Fort Sam Houston, Texas...but these stations operated only intermittently and were hampered by poor equipment and inexperienced personnel.11 Historian John F. Dooley in 2013, however, cited fiscal adjustments and the Radio Acts of 1917 and 1927 as a major obstacle for any organization attempting to gather cryptographic intelligence through radio intercepts. Due to these acts passed by Congress, it would have essentially been illegal to use American radio ways for covert monitoring activity. Regarding the legislative budget cuts, Dooley specifically cites a major ideology amongst lawmakers that isolationism was still in the thoughts and deeds of the Congressmen, and that “Budgets were considerably smaller 11 David J. Alvarez, Secret Messages: Codebreaking and American Diplomacy, 1930-1945. (Lawrence, Kansas: University Press of Kansas, 2000),19.
  • 6. 6 and the upper echelons of all the services could not have cared less about cryptologic work.”12 Essentially, intelligence was not seen as a priority in the United States Congress, one of the main places in government that decided upon the funding and the existence of such programs. Dooley’s 2013 argument cites the initial stubbornness of the American legislature as the reason for poor pre-war cryptographic programs which resulted in inexperienced and untrained personnel that Alvarez had attributed to an undeveloped American intelligence system in prior publications. Aside from the financial debate, one of the most relevant pre-World War II controversies regarding the Japanese code methods, was whether or not the Japanese Foreign Ministry changed its code due to the 1931 publication of Yardley’s tell-all book entitled American Black Chamber. According to a 1978 book authored by historian R. A. Haldane, the Japanese were more than simply influenced by the publication of Yardley’s book; they went as far as to base their ciphers on the suggestions of Yardley’s publication so effectively, that Haldane states that their sophisticated cipher systems rivaled those of the western world13 . In other terms, Haldane cites the construction of cryptographic systems rather than the decoding of foreign systems as the benefit of Yardley’s publication to the Japanese. Yardley’s revelation to the world of what the United States knew concerning Japans diplomatic ciphers was hardly a shock compared to what occurred a decade later. One of the most tragic effects of the United States lacking in peace-time intelligence was the surprise attack on Pearl Harbor in December of 1941. Various historians have debated the blunders, ignorance, and disorganization that allowed the element of surprise in the Japanese attack. Historian 12 John F. Dooley, "1929–1931: A Transition Period in U.S. Cryptologic History." (Cryptologia,2013),84. 13 R.A. Haldane, The Hidden War. (New York, New York: St.Martin's Press, 1978),125.
  • 7. 7 Stephen Budianskys’ statements in 2000 concerning the status of various American cryptanalytic organizations in the years immediately preceding the attack on Pearl Harbor (1939-41) suggest that the lack of centralization amongst several agencies backlogged the potential of the United States to decrypt more Japanese ciphers. During this time period, Budiansky cites the OP-20-Gs readings of aged Japanese Naval messages as a result of the lack of focus on Japanese naval codes in the past. In one of Budianskys’ published works, he does not solely blame the shortcomings of the United States cryptanalytic efforts during the years up to the attack as a reason for the lack of preparedness, but he also gives reference to the constant changing of additive books14 for two of the Navy and Washington’s targeted Japanese codes, namely AN-1 ,and the more relevant JN-25 general purpose naval code. Not only were their two separate organizations working on the same group of naval ciphers, but Budiansky also cites the abrupt and unexpected replacements of the additive books for the two codes, a constant concern that several historians cite as a contributing factor to the early delay in Axis deciphering. He notes that “...on August 1, 1941, the Japanese introduced a new, 50,000 group additive book that sent the code breakers back to the beginning. By November 1941 only 3,800 code groups had been identified,along with only 2,500 additives...It was far less than 10 percent of the total, nowhere near enough to read current traffic”15 As Alvarez mentions in a publication a year before in agreement, the additive book was not as simple as one may thing. The book consisted of five hundred pages which was further divided into five books or parts. “...the five books themselves 14 Pearl Harbor Revisited., 21 “... [A] book of random numbers consist[ing] of 300 pages, each of which contained 100 numbers on a 10 × 10 matrix. These numbers were used as additives—they were added to the code groups digit by digit without the carryover used in customary addition—thus enciphering the code.” See Alvarez, Allied and Axis Signals Intelligence in World War II. 15 Stephen Budiansky, Battle of Wits: The Complete Story of Codebreaking in World War II. (New York: Free Press, 2000), 9.
  • 8. 8 were numbered with alternating digits...one message might use book 1 for its encipherment process, the next book 5. So on any given intercepted message cryptanalysts were really working against five separate additive systems.”16 Budiansky continues the codebook argument by mentioning that three days before the attack on Pearl Harbor, the Japanese had changed the additive book for the AN-1 code. Essentially all decrypting efforts performed on AN-1 had to be restarted. Thus, both Alvarez and Budiansky agree that the changing Japanese additive books contributed significantly in any delays or ineffectiveness of decrypts. Another importantly debated event of World War II was the signals intelligence behind the Battle of Midway, often cited by historians as a turning point in the war in the Pacific Theater. It is important to note that the intelligence aspect that led to the Americans discovering the surprise Japanese attack was not officially released until the 1970s. This certainly has an effect on various historians’ interpretations of the importance that intelligence played in changing the tide of the American war against Japan. It can be said that the greater majority of historians after the mid-1970s agreed that intelligence played a decisive and undeniable role in the success of the Battle of Midway, however, intricate details into the matter were only beginning to develop further. For example, in one of Haldane’s 1978 publications, he only briefly touches the details of Admiral Chester Nimitz prior knowledge of the future attack on Midway island by stating that “Nimitz had known the intentions of the Japanese three weeks before the engagement...when his dive-bombers destroyed the entire carrier force of Admiral Nagumo”17 In a later 1993 publication authored by National Security Agency (NSA) historian Fredrick Parker in his explanation of Midway shows the level of detail in the information 16 David J. Alvarez, Allied and Axis Signals Intelligence in World War II (London: F. Cass, 1999), 64. 17 Haldane, The Hidden War, 130.
  • 9. 9 concerning naval SIGINT that was released after Haldane’s publication; Parker goes into further detail about the intelligence surrounding the invasion of Midway by stating that “Together, U.S. Navy communications analysts, as we shall see, provided key pieces of information for U.S. Strategists concerning Japanese plans, intentions, and force levels at Midway by following Japanese fleet movements and war games in detail.”18 Parker explains that the revelation of Midway was not, as Haldane commented in 1978 as a mere knowledge of intentions, but in fact details of exact actions and planning of the Japanese Navy under Admiral Yamamoto. Based upon the viewpoints of the featured historians, it appears that historical studies of this field have become more intricate and detailed as new SIGINT details have been released over the decades. In addition, American legislative and diplomacy practices, as well as the stigma against the idea of covert intelligence appear to be analyzed and cited in the last two decades as the reason for a lack of adequate pre-war radio, signals, and communication intelligence rather than the traditional questioning of the training and skill of American mathematicians themselves. After an analysis of more recent works, again, the direction of cryptographic historical studies appears to be headed towards a more in-depth focus on politics, policies, statues, and diplomacy at higher levels of American government. Historians are tending to place the blame less on the individual intelligence officers, and place more responsibility on heads of state and affairs regarding the outcome of many events such as Pearl Harbor that could have benefitted immensely from communications intelligence. 18 Frederick D. Parker, A Priceless Advantage U.S. Navy Communications Intelligence and the Battles of Coral Sea, Midway, and the Aleutians. National Security Agency (1993): 41.
  • 10. 10 Wartime Cryptography and SIGINT was such an integral part of America’s foreign policy with Japan, that it can be considered to be a mini-theater of warfare within the pacific theater. This wartime SIGINT, however, was stunted by America’s lack of attention to a centralized cryptographic and cryptanalytic agency that focused on more than Japanese diplomatic codes. In addition, the intelligence agencies that did devote their resources to the analysis of Japanese ciphers faced economic issues during and after the Great Depression. Furthermore, the budgeting of many first crypto-intelligence agencies were already facing massive problems with organization and attempts to establish centralized agencies focused on cryptanalysis. Despite some initial signs of the potential cryptography could have in the development of America’s foreign policy with Japan, the budgeting and centralization problems festered into one of the greatest intelligence failures of the war (Pearl Harbor), but recovered due to a noticeable focus on the potential of SIGINT leading up to the successfully thwarted Midway invasion. The source of this improvement can be attributed to increased notice of later successes by the various heads of the State, Army, and Naval departments regarding their corresponding intelligence departments. The intelligence events surrounding the Battle of Midway, as many have come to understand, have since proved to be the invasion that convinced officials at the federal levels that SIGINT and COMINT are in fact a valuable asset to have in particularly in times of war, and in decisions relating to America’s Foreign Policy with Japan. Background on U.S. – Japanese Relations: The break in how the United States dealt with foreign affairs with Japan did not suddenly occur with the attack on Pearl Harbor. Early twentieth century history between the United States and Japan was plagued with constant clashes regarding economic and territorial interests in China and in the Pacific. After Russia’s humiliating defeat by the Japanese in 1905 in the
  • 11. 11 aftermath of the Ruso-Japanese war, the western world was stunned that an eastern power had defeated a western one militarily. America in particular, took notice of the continuing and rapid expansion of Japan and its occupying territories in China and the surrounding landmass. Despite the 1908 Root-Takahira Agreement in which the United States acknowledged and agreed to Japanese control of Taiwan and continuing interests in Manchuria, relations between the two nations were not yet rid of tension. The Ishii-Lansing Agreement of 1917 further acknowledged more Japanese privileges in Manchuria. In a series of letters written back and forth between Secretary of State Lansing and Japanese Ambassador Viscount Kikujiro Ishii in November of 1917, Ishii responds to Lansing’s request by stating that the United States and Japan “...mutually declare that they are opposed to the acquisition by any government of any [issue]...that would affect the independence or territorial integrity of China or that would deny to the subjects or citizens of any country the full enjoyment of equal opportunity...in...China.”19 Ultimately, however, the agreement failed miserably shortly after the issue was thought to have been settled. A major indication of Japan’s growing territorial expansion was the results of the 1919 Treaty of Versailles in which Japan gained a significant amount of former German territories in the Pacific and China.20 In addition, the United States inequality policies regarding immigration and education of Japanese American citizens further infuriated the government of Japan. Ultimately, “The persistent issues preventing accommodation continued to be [creating]...differences in how to address expansion in Asia. In spite of the many efforts to reach agreements on these points, by the early 1920s Japan and the United States were again at odds.”21 Herbert Yardley in his book 19 Viscount Kikujiro Ishii to Robert Lansing, November 2, 1917. 20 Charles Mowat, The New Cambridge Modern History. 1898-1945 (Cambridge: Univ. Press, 1968), 209. 21 "Japanese-American Relations at the Turn of the Century, 1900–1922 - 1899–1913 – Milestones,” United States States Department Office of the Historian, accessed May 1, 2015, http://history.state.gov/milestones/1899- 1913/japanese-relations.
  • 12. 12 “American Black Chamber”, discusses the mindset of state officials in the United States government when he was first assigned to analyze Japanese codes. “...we were suspicious of all nations...It is therefore not difficult to understand why my superiors were especially concerned about the Japanese codes...they begged me to turn all of my efforts to the unraveling of Japanese secrets.”22 Japan increasingly was being viewed by American strategists as no longer an ally, but a potential rival and threat to American territory in the Pacific. It is therefore not surprising that, the early American intelligence organizations began eavesdropping on Japanese diplomatic communications the very same year as the Treaty of Versailles. The United States, concerned with future steps that Japan could possibly take to mark themselves as a world power, began to implement this “eavesdropping” through the incorporation of crypto-intelligence operations in its foreign policy. The issue at hand, however, was the fact that these organizations existed in separate departments. One such organization was the American Cipher Bureau (also known as the American Black Chamber). The Bureau was formed under a request by Captain Herbert Yardley, a World War I veteran and former Department of State telegraph code clerk. Essentially, “Yardley envisioned a joint State and War Department civilian organization that would be funded by both departments and would do all the training and cryptanalytic work for them. Being the consummate salesman that he was, Yardley got his funding.”23 It was in his headquarters in New York that he and a small group of employees began working on the decryption of Japanese diplomatic codes, and eventually As noted by Historian John Doodley, “The break into the Japanese diplomatic code was the high point of Herbert Yardley’s cryptanalytic career. The break also led directly to the high point of 22 Herbert Yardley, “Japanese Secret Codes”, in American Black Chamber, (Indiana: Bobbs-Merrill, 1931), 250-51. 23 John Dooley, "The Interwar Period: 1919 - 1939." in A Brief History of Cryptology and Cryptographic Algorithms, John Dooley (Springer 2013), 53.
  • 13. 13 the Cipher Bureau’s achievements.”24 In other words, the efforts of Yardley early in his career aided in the American government taking notice of the Bureau’s efforts regarding COMINT. The first instance of the Cipher Bureau’s efforts having a direct influence on United States foreign policy with Japan was at the November 1921 Washington Conference on the Limitation of Armaments. The primary focus of the meeting was essentially to make agreements on the various sizes of American, British, and Japanese navies. Dooley further writes that “The Americans, supported by the British, had proposed a ratio of 10:10:6 for the tonnage of the navies of the United States, the United Kingdom, and Japan. The main sticking point of the conference was the Japanese insistence on a higher ratio for their navy.25 Secretary of State Charles E. Hughes, responsible for representing the United States in the Limitation of Armaments negotiations used the information that Yardley gathered and deciphered to his direct advantage. The dispute was regarding the ratio size of Japan’s Navy compared with that of the United States and the United Kingdom. Yardley and his cryptologists were able to intercept Japanese messages concerning the size limit that Japan’s representative would agree upon regarding naval armaments. Because of this intimate knowledge of Japan’s negotiation intentions, on the behalf of the United States, Secretary of State Hughes was able to convince the Japanese to agree to an armament ratio in accordance with the suggestion of the United States. His technique of bargaining was simply to refuse to provide an offer any higher than 10:10:6 until the Japanese ultimately gave in to the agreement. Other results from the meeting included “Japan to scrap 3 battleships: the Mutsu launched, the Tosa and Kaga building; and 4 battle cruisers...Japan to scrap all predread naughts and capital ships of the second line. This to include 24 Dooley, "The Interwar Period: 1919 – 1939," 54. 25 Dooley, “The Interwar Period: 1919 – 1939,” 55.
  • 14. 14 the scrapping of all ships up to, but not including, the Settsu”26 . The cipher bureau thus had a significant influence on American foreign policy regarding limiting Japanese naval armaments at this meeting. Economic and Political Obstacles: Yardley would eventually go on to head the American Black Chamber, however, his endeavors were sort-lived. Financial issues in government and the lack of funds began to become the determinant of how little American foreign policy was affected by intelligence gathering. At some of its peak moments for example in May of 1919, the Black Chamber budget had initially been set to 100,000 dollars, with 25 code and cipher experts and 25 clerks.27 However, just a decade later, the budget of the organization had been cut to a mere 25, 000 dollars annually. Along with this new budget came suspicions that Yardley was not using the funds correctly. In the months preceding the closure of the Black Chamber, according to cryptographic officer of the Signal Corps Major S. O. Albright, the lack of oversight of Yardley’s organization gave way for him to misuse the funds allocated to his organization. Compared with Yardley’s initial salary of 3,000 dollars on the first budget of 100,000 dollars, on this second budget of 25,000, of the Black Chamber, it was reported that his allotted 7,500 dollars for himself, something that Albright considered to be inappropriate considering the circumstances.28 It became increasingly evident that the decrease in funding was beginning to have a devastating effect on the supposed efforts of the Chamber. “The activities of the bureau had by this time become, so reduced that it was sending in only occasional translations of a few Japanese and a few Mexican diplomatic 26 Conference on the Limitation of Armament, S. Res. 1, 6th Cong., 1st sess. Congressional Record 1, no. 77, daily ed. (November 12, 1921): S20-22. 22 27 William Friedman “A Brief History of U.S. Cryptologic Operations 1917-1929,” Cryptographic Spectrum 6, no. 2 (1976): 10. 28 O. S. Albright to General David Gibbs, July 17, 1929.
  • 15. 15 messages. No research whatsoever was conducted in cryptanalysis,’ there were no training’ activities, no intercept, no direction finding studies, no secret ink work.”29 As the economic state of the U.S. began to deteriorate, and as a result of Major Albright’s findings, the State Department ultimately cut off the funding of, and eventually shut down the Black Chamber the following year. While Yardley’s bureau had ended, however, a different individual with a new perspective on intelligence gathering was drawing the attention of the Army Department during the interwar years, and this had resulted in the creation of a new organization. William Freidman, former head of the Code and Cipher Section of the Signal Corps, eventually was placed as Director of the Signals Intelligence Service (SIS). Despite the formation of a new organization devoted to intelligence gathering and cryptanalytics, there were several issues with the organization. Even though previous diplomatic code successes had been attributed to Yardley’s organization, in the Army Department, the SIS faced many challenges and suffered greatly from a lack of funding due to a long-standing peace-time stigma against covert intelligence. In 1929, newly appointed Secretary of State Henry Stimson, the same official responsible for closing Yardley’s Black Chamber, “...remained steadfast in opposing a practice he condemned as unethical and ungentlemanly. There would be no market for decrypts at the State Department so long as he was secretary.”30 In addition, “This attitude persisted, at least for a time, during the early tenure...of Cordell Hull...who had been appointed Secretary of State...by newly-elected president, Franklin Roosevelt.”31 Stimson and Hull, therefore, played roles in stunting the growth 29 Friedman, “A Brief History of U.S. Cryptologic Operations 1917-1929,” 11. 30 David J. Alvarez, Secret Messages: Codebreaking and American Diplomacy, 1930-1945. (Lawrence, Kansas: University Press of Kansas, 2000), 28. 31 Ibid., 28.
  • 16. 16 and influence of organizations that attempted to use intelligence as a benefit to foreign policymakers such as themselves. Essentially, there was a longstanding attitude against intelligence that permeated to the highest levels of government, the very people that were responsible for the laws and funding that would have enabled Friedman to solve the issue of inexperienced and lack of staff. It was apparent, that for now, the small amount of radio and Signals intelligence that was conducted would stay under the domain of the War Department, and not venture under the State Department in any capacity for a collaborative effort. The War Department, however, was not without its stigmas as well. Due to the fact that previous cryptanalytic efforts under the Black Chamber and the World War I-era M-8 department mainly focused on diplomatic code breaking, this failed to peak the interests of those in the upper ranks of the US army. Centralization Issues: The State and Army Departments were not the only government agencies that were responsible for conducting radio and signals intelligence on incoming traffic in the years following the First World War through the 1930s. The Office of Naval Intelligence (ONI), more specifically, the 20th Division of the Office of Naval Communications, G Section/Communications Security (OP-20-G) played a huge role in pre-war Intelligence gathering. This department of the Navy is perhaps most known for contributing to interwar- period cryptanalysis through the breaking of the RED32 cipher with the assistance of the SIS in 1935. This was of major importance, for “...The ability to exploit the RED system was the catalyst which spurred the growth of SIS from a tiny cadre into a large and active organization 32 RED is a name designated for the Japanese Type 1 A cryptographic machine used during the inter-war years by Japanese Diplomatic offices. It was eventually replaced in 1938 by the PURPLE cipher.
  • 17. 17 and prepared the organization to take advantage of the later solution of PURPLE. It also necessitated the development of mechanisms for widespread collection and dissemination of SIGINT materials and the doctrine under which these activities would be conducted”33 Offices of OP-20-G decrypts were located across the country, including San Francisco, Washington, and Hawaii, where many radio intercept stations were located with trained personnel. While keeping the previous difficulties of SIS and the Black Chamber in mind, it was apparent that the naval intelligence was more adept at intelligence gathering than the Army and State Departments. The organization effectively monitored Japanese Naval activity during the 1930s, producing detailed reports about the movements of ships, and contributed to America’s foreign policy through its revelations of increasing tensions in Japan: ...not only did these reports reflect the Japanese fleet’s strategic capability to wage a large-scale successful war against the U.S. Asiatic Fleet, but they also revealed Japan’s intentions to invade Manchuria, to defend the western Pacific in case of a U.S. attempt to interfere, and to conduct electronic countermeasures in the event the U.S. attempted to monitor fleet communications. The 1930 Japanese maneuver was seen by U.S. Navy analysts as a rehearsal for an invasion of Manchuria, which actually did occur in the following year. 34 The environment and attitudes regarding SIGINT in OP-20-G were thus advanced for its era. There also existed several officials that supported the operations that OP-20-G was conducting. This however, does not mean that the OP-20-G was without its problems. OP-20-G problems differed from the problems faced by the Black Chamber and the SIS. During the 1930s, OP-20-G and the Army cryptographic department debated constantly on how to collaborate on the incoming Japanese traffic. The State Department had rejected a proposal that would have 33 David Hatch, “ENIGMA and PURPLE: How the Allies Broke German and Japanese Codes During the War,” 1, National Security Agency, accessed May 1, 2015 34 Frederick D. Parker, “Pearl Harbor Revisited United States Navy Communications Intelligence,1924-1941.” National Security Agency (1994): 14.
  • 18. 18 officially enabled collaboration between the two departments. Even though this did not prevent all modes of working together, the Navy and Army faced another, more persistent problem seen in the years leading up to the Pearl Harbor attack in December 7th 1941. According to NSA historian Fredrick Parker, “During 1938–39, U.S. successes against both the naval and diplomatic targets began to unravel as the Japanese changed their long-standing cryptographic systems. These developments ... [would bring]... the two U.S. military departments back to the bargaining table in mid-1940. As usual, both sides agreed to go their own way on international commercial and counterpart communications.”35 The Navy and the Army agreed on the following regarding the processing of Japanese decrypts: OP-20-G would be responsible for decryption on odd days, and the SIS on even days.36 This scheme, however, did not protect the SIS nor the OP-20-G from the changing additive instruction books that left cryptanalysts having to start all over again every time the Japanese implemented new codes, and to make matters more inconvenient, this plan did not take effect until Mid-August of 1940. This meant new additive and instruction code books which would prove essential in future intelligence gathering in the Pacific theater involving encryption. JN-25 was the new code that the Japanese began using at this time. JN-25 was the general-purpose Japanese Naval code, however it was moreso a general label given to a series of code changes that Japan undergone throughout the Pacific War. “The name JN-25 and the systematic notation used by the USN [United States Navy] to describe its successive versions was introduced...and applied restrospectively back to June 1939 for this series of additive cipher systems. The code books were named A, B, C etc in order, while the 35 . Parker, “Pearl Harbor Revisited United States Navy Communications Intelligence,1924-1941.” National Security Agency (1994): 14. 36 Ibid, 19.
  • 19. 19 additive (enciphering) tables were numbered...”37 For any party, decrypting and reconstructing the code and additive books meant having the ability to view the ships, attack positions, and other commands of the Japanese Naval Admiral. The issue at hand was that the importance of this code had not yet reached levels of high command, thus the priority that all American cryptanalytic agencies had assigned to cracking the new code was very low. In addition, the Navy and Army not only had issues coordinating who would work on deciphering Japanese Naval codes, but also the coordination of the construction of radio monitoring stations. “The two services had each built their own networks of monitoring stations without any coordination with the other...The choice of where to build a station was dictated as much by where Army and Navy bases happened to be located as by any rational scheme to maximize the coverage of the airwaves...Yet no one location could pick up all Japanese traffic”38 Therefore combination of the inability to adequately not only decrypt Japanese Naval codes such as the additive books associated with JN-25 but also to establish where and who would set up the stations to collect traffic resulted in much confusion amoungst both organizations. As Friedman and Yardley had experienced years earlier, being placed on lower priority implied shortages of staff, funds, and most damaging of all, more time to see results. This is one of the reasons for why early centralization, among other things is said to be the reason for the failure in communication prior to Pearl Harbor. Intelligence Contribution to Pearl Harbor Disaster: 37 Peter Donovan and John Mack, Code Breaking in the Pacific (Cham: Springer, 2014), 122, accessed May 15, 2015,http://alltitles.ebrary.com/doc?id=10909945. 38 Budansky, “Battle of Wits”, 168
  • 20. 20 There are many examples of how cracks in the intelligence communication in the months prior to December 7, 1941 contributed to the disaster. While many claim the event was not as devastating as it could have been, there was a positive aspect that arose out of the disaster; essentially, the attack planned by Yamamoto brought light to the fact that the United States needed to reorganize and prioritize the intelligence agencies that were scattered across the country. American intelligence agencies had a record for not prioritizing programs that could enable officers and other personnel to benefit from learning about attack plans and other vital Japanese information ahead of time. One of the most significant intelligence faults in the months prior to the attack on Pearl Harbor was the distribution of the PURPLE39 bombe40 machines (also known as PURPLE decryption machines) throughout the various American radio intelligence stations throughout the world. One PURPLE machine was even taken to London as a trade exchange. While it was recognized “... that U.S. forces in the U.K.a nd North Africa were ‘doubtless’ receiving intelligence analyses based on GC&CS exploitation of ENIGMA. But this was not sufficient for U.S. needs and was not an adequate exchange for the U.S. gift of the PURPLE machine two years before.”41 Two of these PURPLE machines were also being used in Washington D.C at the Naval and War departments, and a third was sent off to the Philippines. However, it was never communicated to Washington to produce another for American bases at the Hawaiian Islands. It can be considered unusual that the Americans decided to give London priority over obtaining a copy of a PURPLE machine over the Hawaiian Islands, but according to historian Dundus Tucker, there are several explanations for this action; the Americans could 39 PURPLE is the name given to the Japanese Diplomatic Cipher Machine that replaced the RED Cipher in 1938. It was broken in 1940 under the Signals Intelligence Service (SIS) headed by William Freidman. 40 A mechanical machine designed for the sole purpose of breaking coded ciphers. World War II bombes were first used to decipher German Enigma codes. 41 John Finnegan and Robert Benson, “A History of U.S. Communications Intelligence During World War II: Policy and Administration,” The Journal of Military History 8, no. 2 (1997): 103.
  • 21. 21 possibly have been taking precautions in case the Japanese had managed to break any American codes that were being used to transmit knowledge of deciphered Japanese codes. Another theory that Tucker presents is the lack of funding allocated to manufacturing extra copies of PURPLE machines42 , and this argument again ties into the effects of not acknowledging the importance that radio and signals intelligence can have on the strategic planning of the Naval and War departments correspondingly. On a commanding level, however, there were several officers that were unaware of the fact that the Hawaiian Island base did not have a PURPLE machine copy. Tucker notes two individuals in particular, who appear to have been at odds concerning the situation regarding whether or not PURPLE machines were even sent to the Hawaiian Island base. It was assumed by lower ranked officer Admiral Stark that “..both Pearl Harbor and Manila Island had a PURPLE bombe in their possession to their benefit. Admiral Tucker, mastiff of War Plans, however was convinced in his own mind that Pearl Harbor, whatever else it might lack in armament, did possess one of those purple machines. He thought that he had been ‘assured’ of that...”43 Reflecting back on these issues, there was a serious problem of miscommunication as well and the lack of centralization regarding the various decisions and knowledge of those decisions. This resulted in an intelligence system in which each department generally had its own set of rules and statues when it came to reporting and deciding to what extent information would be known or disseminated throughout the department and if outside of the department (for example to British allies), to whom the information would be permitted to be shared with. Midways Intelligence Contribution to U.S. Foreign Policy in the Pacific Theater: 42 Dundas P. Tucker, "Rhapsody In Purple A New History Of Pearl Harbor." Cryptologia 6 (June 2010): 199. accessed March 24 , 2015, doi: 10.1080/0161-118291857019. 43 Ibid., 203.
  • 22. 22 The Battle of Midway in June of 1942 served an important role in the area of radio and signals intelligence; for the first time, officials and analysts such as those under Chester Nimitz in the Navy at a widespread, centralized, and organized pace managed to intercept the Japanese Naval fleet in their attempted takeover of Midway Island. Regarding the background surrounding the thwarted attack on Midway, the Japanese for the past year and a half beginning with the December 7th 1941 attack on a series of pacific islands including Hawaii, had gone on an “island- hoping” campaign in which various American-occupied islands were captured and were currently under Japanese control. These islands include the Philippines, as well as several others including the Mariana Islands. Regarding these recent island invasions, the primary foreign policy goal of the State Department was to halt the growing aggressive actions that Japan was taking in order to expand its empire to include territories that it could exploit for natural resources. A month prior to the Japanese Navy’s decision to attack Midway was the Doolittle raid on Tokyo, which occurred to the surprise of the Japanese who had been promised by Emperor Hirohito that U.S. air raids would never occur in the skies of Japan.44 This almost certainly provoked the Japanese further in their territorial conquests and aggression towards United States territories in the Pacific. Clear indications of Admiral Yamamotos future intentions lied in the “Evidence of a possible Japanese intent to extend their defensive perimeter beyond the Wake-Marshalis-Gilberts line began to appear in naval communications in early 1942. The first indication that the Japanese once again had hostiIe intentions east of the Marshalls occurred on 5 March, Japan the, when the Fourth Fleet under Vice Admid Shigeyoshi Inouye launched a minor armed reconnaissance over Oahu.”45 Essentially, the Japanese preparations for the attack were in 44 Castle Films, “Dolittle Raid Over Tokyo” (newsreel), 1942, accessed May 14, 2015,https://archive.org/details/gov.fdr.227. 45 Frederick D. Parker, A Priceless Advantage U.S. Navy Communications Intelligence and the Battles of Coral Sea, Midway, and the Aleutians. National Security Agency (1993): 41.
  • 23. 23 fact massive, and massive attack plans produced an abundance of radio and signals traffic that the American Navy posts stationed in Hawaii and other places near Japanese bases took note of. “The two operations, Alaska and Midway, required the Combined Fleet to supply over 200 ships, including 8 carriers, 11 battleships, 22 cruisers, 65 destroyers, 21 submarines and approximately 700 aircraft.”46 Those stationed at listening bases in the Manila Islands and other places learned from previous errors by this time realized that lack of or abundance of enemy radio and signals traffic forewarns of some major event to come. American Navy communication analysts as well as American Navy cryptanalysts worked in unison to figure out which island was to be attacked by Japanese naval forces. The JN-25 code had been broken by the Navy cryptanalysts by this time, and in the messages encrypted in this code was an abundance of information regarding the details of the Navy admiral’s plans to attack Midway. “Together, U.S. Navy communication analysts, as we shall see, provided key pieces of information for U.S. strategist’s concerning Japanese plans, intentions, and force levels at Midway by following [Japanese] fleet movements and war games in detail.”47 This is evident in the series of Naval Department dispatches issued. Despite the work of naval cryptanalysts, the idea that Midway was in fact the target for a large- scale Japanese attack as never seen prior was not universally accepted by everyone in command. Even some communication analysts stationed in Hawaii and other places believed that Pearl Harbor was the true target again for what was dubbed as the “K-Campaign”48 . However, these speculations subsided after it was observed that the Japanese were building their defenses in the direction of Midway, a greater indication that Midway was the target for some sort of surprise Japanese Naval attack on a grand scale. According to an analysis of the tactical events 46 Parker, A Priceless Advantage U.S. Navy Communications Intelligence and the Battles of Coral Sea, Midway, and the Aleutians, 40. 47 Ibid.,41. 48 Ibid.,40.
  • 24. 24 surrounding Midway, “Had American intelligence been less correct than it proved to be, this diversion of the main strength of the American Pacific Fleet might have had disastrous results, and the Japanese Midway operations might have succeeded...”49 Any and all doubts concerning the location of Japans next island attack were therefore further subsided by the revelation by codebreakers of the JN-25 that the keyword “AF” was synonymous with Midway Island. Perhaps one of the greatest figures that had the ability to convince the U.S. Navy Department that intelligence had a great potential for the remainder of the Pacific war, was Admiral Chester Nimitz. Nimitz compilation of United States Navy Department dispatches, known as “Nimitz’s Greybook”, show first hand American foreign policy being carried out in the Pacific theater through various actions and observations conducted on the American side of the Pacific war. More specifically, the eight book in the series demonstrates the roles that the Navy intelligence department played in informing officials of the incoming Midway invasion. As a result, “Information concerning Japanese movements was received in time to permit the recall of all American carriers to the Hawaiian area, and thus to have them available for action in the Battle of Midway”50 Nimitz was so confident with the declaration that the Japanese were planning on attacking Midway Island, that he ordered that ships previously allocated to protect the shores of Hawaii and other western Pacific American territories. This shows that Nimitz was so confident in this foreign policy tool that he deliberately put at risk the other islands in order to provide more support to Midway Island. On the 1st of June, 3 days before the B-17 bombers intercept Yamamoto’s fleet,the last volume of Nimitzs’ grey books states that “Pacific is 49 Richard Bates, The Battle of Midway Including the Aleutian Phase, June 3 to June 14, 1942: Strategical and Tactical Analysis (n.p.: U.S. Naval War College, Henry E. Eccles Library, 1948), 1:3. 50 Richard Bates, The Battle of Midway Including the Aleutian Phase, June 3 to June 14, 1942: Strategical and Tactical Analysis, 3.
  • 25. 25 proceeding satisfactorily...now estimate enemy will employ 34 destroyers at Midway”51 Essentially, this is an example of the extent to what detail Nimitz greybook contained intelligence on the enemy. Approximately twenty four hours after the end of the Midway Battle, the grey book log indicates success by stating that “No enemy surface forces sighted in the Midway area today x believe he is continuing his withdrawal and am chasing with others returning from patrol x as reported...”52 To further provide evidence that Midway resulted in an increase in priority of COMINT in the Pacific theater, in which the number of Radio interception receiver staff increase from 68 personnel to over 44553 . Regarding the foreign policy the United States had regarding Japans’ territorial conquests, “The most direct result of the Battle of Midway was to halt the tide of Japanese expansion...Now, in a day, the Imperial Japanese Navy had suffered its first decisive defeat in three centuries, and Japan was in the entirely new position of trying to cling to what she had conquered, rather than looking to new conquests.”54 Thus, the battle had successfully aided in the accomplishment of the United States goal to unconditionally eliminate any hopes of Japan continuing it territorial expansion across the Pacific. The U.S. would go on to have further naval successes against Japan such as the allied victory in Guadacanal in 1943 and the takeover of the Philippines in 1944, thus resulting in the “...the US Navy’s submarine fleet to wreak havoc on Japanese merchant shipping and troop ships, resulting in Japan’s military and economic capacities facing terminal decline...”55 51 Navy Department, Dispatches: December 1941 - April 1942 and Midway. (Washington D.C: United States Navy Department, 1942), 53. 52 Ibid., 170. 53 Finnegan and Benson, “A History of U.S. Communications Intelligence During World War Ii: Policy and Administration”, 79. 54 Budiansky, Battle of Wits: The Complete Story of Codebreaking in World War II, 21. 55 Donovan, Code Breaking in the Pacific, 331.
  • 26. 26 Conclusion: As shown in the rough patches caused by the lack of emphasis on SIGINT and COMINT as well as financial issues in the interwar period prior to the United States’ entry into the Pacific War, American SIGINT and COMINT was negatively impacted in the prewar years. U.S. intelligence and cryptography started as small decentralized organizations under the State Department and War departments that conducted little intelligence beyond that of foreign diplomats. By the early 1930s, all that had been explored regarding Japanese cipher methods were diplomatic codes analyzed through the lenses of the MI-8 division, Cipher Bureau, and the OP20G Naval Communications Department. Eventually, the disorganization and abandonment of detail revealed after the Pearl Harbor attack served as an impetus for more officials to consider intelligence in foreign policy-making. As a result, the efforts of both the Naval and War departments (specifically operations conducted under the OP20G and the SIS) aided in the breaking of Japanese codes such as JN-25 which saw results in the Battle of Midway. The knowledge of ship positions, and the time and date of the attack are a smaller aspect of the broader role that intelligence played in the pacific theater. Behind the scenes, SIGINT and COMINT allowed the United States to maneuver through the Pacific theater in an informed manner, thus reducing casualties and promoting an optimal outcome regarding naval battles with the Japanese at the micro level. At the macro level, however, this is where cryptanalytic usage within SIGINT and COMINT influenced foreign policy. This continued on through Midway and the Aleutians, two of the most decisive naval battles in the Pacific theater, and ultimately led to the unconditional surrender of Japan as an Axis power.
  • 27. 27 Bibliography Primary Sources: Albright, O. S. Major O. S. Albright to General David Gibbs, G-2 Department, July 17, 1929. Atha, Robert. Bombe! I Could Hardly Believe It. Vol. IX. Cryptologia: 332-336, 1985. Castle Films. “Dolittle Raid Over Tokyo” (newsreel). 1942. Accessed May 14, 2015.https://archive.org/details/gov.fdr.227. Friedman, William. "The Analysis of Ciphers: Preliminary Definitions and Explanations." In Elements of Cryptanalysis. Washington D.C, Maryland: Government Printing Office, 1924. Holt, Albert C., and Walter S. Lemmon. Coding and Decoding Machine. IBM, assignee. Patent 2116683. 24 Oct. 1936. Print. Ishii, Viscount Kikujiro. Viscount Kikujiro Ishii to Robert Lansing, The Special Mission of Japan, November 2, 1917. Lansing, Robert. Robert Lansing to Viscount Kikujiro Ishii, Department of State, November 2, 1917. Naval Orientation. Vol. 1948. Washington D.C, Maryland: Bureau of Naval Personnel, 1948. Navy Department Dispatches: December 1941 - April 1942 and Midway. Washington D.C: United States Navy Department, 1942. Safford, Laurance F., and Donald W. Seiler. Control Circuits for Electric Coding Machines. The United States of America as Represented by the National Security Agency, assignee. Patent 6175625. 15 Dec. 1944. Print. Steele, James. War Plans CINCPAC Files. Pearl Harbor, Hawaii: United States Navy, 1943. U.S. Congress. Senate. Conference on the Limitation of Armament. S. Res. 1. 6th Cong., 1st sess., Congressional Record 1, no. 77, daily ed. (November 12, 1921): S20-22. Yardley, Herbert O. The American Black Chamber. 1st ed. Indianapolis, Indiana: Bobbs-Merrill, 1931.
  • 28. 28 Secondary Sources: "Japanese-American Relations at the Turn of the Century, 1900–1922 - 1899–1913." Japanese- American Relations at the Turn of the Century, 1900–1922 - 1899–1913 - Milestones - Office of the Historian. 2014. Accessed May 1, 2015. Alvarez, David J. Secret Messages: Codebreaking and American Diplomacy, 1930-1945. Lawrence, Kansas: University Press of Kansas, 2000. Alvarez, David J. Allied and Axis Signals Intelligence in World War II. London: F. Cass, 1999. Bates, Richard. The Battle of Midway Including the Aleutian Phase, June 3 to June 14, 1942: Strategical and Tactical Analysis. Vol. 1. N.p.: U.S. Naval War College, Henry E. Eccles Library, 1948. Budiansky, Stephen. Battle of Wits: The Complete Story of Codebreaking in World War II. New York: Free Press, 2000. Christensen, Chris. "US Navy Cryptologic Mathematicians during World War II."Cryptologia, 2000. 267-76. DeBrosse, Jim, and Colin B. Burke. The Secret in Building 26: The Untold Story of America's Ultra War against the U-boat Enigma Codes. New York: Random House, 2004. Donovan, Peter, and John Mack. Code Breaking in the Pacific. Cham: Springer, 2014. Accessed May 15, 2015. http://alltitles.ebrary.com/doc?id=10909945. Dooley, John F. "1929–1931: A Transition Period in U.S. Cryptologic History." Cryptologia, 2013. 84-98. Dooley, John. "The Interwar Period: 1919 - 1939." In A Brief History of Cryptology and Cryptographic Algorithms, 53-61. 2013. Finnegan, John P., and Robert Louis Benson. "A History of U.S. Communications Intelligence during World War II: Policy and Administration." The Journal of Military History 8, no. 4 (1997): 944. Freidman, William. "A Brief History of U.S. Cryptologic Operations 1917-1929." Cryptographic Spectrum 6, no. 2 (1976): 9-15. Accessed May 1, 2015. https://www.nsa.gov/public_info/_files/cryptologic_spectrum/Brief_History_US_Crypt ogic_Operations.pdf. Fuchida, Mitsuo, and Masatake Okumiya. 1955. Midway, The Battle that Doomed Japan; The Japanese Navy's Story. [Annapolis]: Naval Institute. Haldane, R.A. The Hidden War. New York, New York: St.Martin's Press, 1978.
  • 29. 29 Hatch, David. "Enigma and Purple: How the Allies Broke German and Japanese Codes During the War." http://www.usna.edu. 2000. Accessed May 1, 2015. Parker, Frederick D. A Priceless Advantage U.S. Navy Communications Intelligence and the Battles of Coral Sea, Midway, and the Aleutians. Fort George G. Meade, MD: National Security Agency, Center for Cryptologic History, 1993. Parker, Frederick D. Pearl Harbor Revisited: United States Navy Communications Intelligence, 1924-1941. n.p.: Fort George G. Meade, Maryland: Center for Cryptologic History, National Security Agency, 2013. 2013. catalogUSMAI, EBSCOhost (accessed May 4, 2015). Layton, Edwin T., and Roger Pineau. "And I Was There": Pearl Harbor and Midway—Breaking the Secrets. New York, New York: W. Morrow, 1985. Mowat, Charles Loch. 1968. The New Cambridge Modern History. 1898-1945 Vol. 12 bis, Vol. 12 bis. Cambridge: Univ. Press. Sexton, Donal J. Signals Intelligence in World War II: A Research Guide. Westport, Conn. [u.a.: Greenwood Press, 1996. Tucker, Dundas P. "Rhapsody In Purple A New History Of Pearl Harbor." Cryptologia 6, no. 3 (1982): 193-228. Accessed April 20, 2015.