For The Love of Ciphers: Vigenère Cipher Cracking

Cracking the past

For The Love of Ciphers: Vigenère Cipher Cracking

Cracking the past

The jobs of the future will require people with problem solving ability. With he complex nature of cyber security, we will increasingly need people who can solve complex puzzles and innovative new ways of things. So there’s no better way to exercise your brain than cracking some cipher puzzles. In this case we will crack the cipher that was thought to be almost uncrackable … the Vigenère cipher.

Introduction

The Vigenère cipher uses a different row for each character cipher, and is polyalphabetic cipher as it uses a number of cipher alphabets. Then the way that the user moves between the rows must be agreed before encryption. This can be achieved with a code word, which defines the sequence of the rows.

For example the codeword GREEN could be used which defines that the rows used are: Row 6 (G), Row 17 (R), Row 4 (E), Row 4 (E), Row 13 (N), Row 6 (G), Row 17 (R), and so on (see Table 1). Thus the message is converted as:

Table 1

The great advantage of this type of code is that the same plaintext character will be coded with different values, depending on the position of the keyword. For example, for a keyword is GREEN, ‘e’ can be encrypted as ‘K’ (for G), ‘V’ (for R), ‘I’ (for E) and ‘R’ (for N). To improve security, the greater the size of the code word, the more the rows that can be included in the encryption process. Also, it is not possible to decipher the code by simple frequency analysis, as letters will change their coding depending on the current position of the keyword. It is also safe from analysis of common two- and three-letter occurrences if the keysize is relatively long. For example ‘ee’ could be encrypted with ‘KV’ (for GR), ‘VI’ (for RE), ‘II’ (for EE), ‘IR’ (for EN) and ‘RK’ (for NG).

We can use “attackatdawn” and “lemon” and it should give “LXFOPVEFRNHR”:

http://asecuritysite.com/coding/vigcalc

Some simple codes and cracking

For breaking the Vigenère, we analyse the repeated parts and can determine the length of the cipher by measuring the amount of change in the cipher using the Index of Coincidence (IC) [here].

With IC we define the probability of two randomly chosen letters from a cipher having the letter for N letters in the cipher. For example, if we want to determine the probability of two A letters:

is the number of occurrences of the letter ‘A’, and N is the number of letters in the cipher. We can now include all the other doubles (BB, CC, and so on) to give:

With a Vigenère Cipher, we can analyse the IC to determine the number of possible characters in the key:

IC= 0.0660 nchars = 1;
IC= 0.0520 nchars = 2;
IC= 0.0473 nchars = 3;
IC= 0.0449 nchars = 4;
IC= 0.0435 nchars = 5;
IC= 0.0426 nchars = 6;
IC= 0.0419 nchars = 7;
IC= 0.0414 nchars = 8;
IC= 0.0410 nchars = 9;
IC= 0.0407 nchars = 10;

A value of 0.0388 (1/26) identifies that the characters are equally probable.

public string prob(string str)
{
str = str.ToLower();
int [] count = new int [26];
int n = 0;
for (int i=0;i<str.Length;i++)
{
int val = str[i] - 'a';
if (val >= 0 && val <= 25)
{
count[val] = count[val] + 1;
n++;
}
}
double total = 0;
for (int i = 0; i < count.Length; i++)
{
total += count[i] * (count[i]- 1);
}
total = total/n/(n-1);
string result="IC is: "+total.ToString();
int nchars=1;
if (total >= 0.0660) nchars = 1;
else if (total >= 0.0520) nchars = 2;
else if (total >= 0.0473) nchars = 3;
else if (total >= 0.0449) nchars = 4;
else if (total >= 0.0435) nchars = 5;
else if (total >= 0.0426) nchars = 6;
else if (total >= 0.0419) nchars = 7;
else if (total >= 0.0414) nchars = 8;
else if (total >= 0.0410) nchars = 9;
else if (total >= 0.0407) nchars = 10;
else nchars = 0;
result += "\nPredicted characters in password is: " + nchars.ToString();
return (result);
         }

Frequency Analysis

Let’s start simple and take a key of ‘b’ and we get cipher of:

XIZ EJE TPNF UFDI DPNQBOJFT TPBS EVSJOH UIF QBTU EFDBEF, 2000 UISPVHI  2009, XIJMF PUIFST GMPVOEFSFE? UIF XJOOFST--BQQMF, HPPHMF BOE TBMFTGPSDF. DPN, GPS JOTUBODF--IBE UIF GPSFTJHIU UP JOWFOU OFX, QSPGJUBCMF TFDUPST  (EJHJUBM NFEJB EFWJDFT BOE TFSWJDFT, JOUFSOFU BEWFSUJTJOH,  TPGUXBSF-BT-B-TFSWJDF). UIF MFTT GPSUVOBUF-

We can then analyse the cipher text (shown with black bars) against what we would normally expect (shown with blue bars):

It is simple to see that an ‘f’ is an ‘e’, an all the other letters match to a letter show shift back. So we can make a one shift back to reveal:

why did some tech companies soar during the past decade, KIII through KIIR, while others flounderedX the winners — apple, google and salesforce.com, for instance — had the foresight to invent new, profitable sectors Adigital media devices and services, internet advertising, software

Thus we can estimate the key size used by looking at the frequency patterns, and then try and match given letters in sequence and match the result to the expected frequency distribution.

Examples

Next we can crack by determining the possibilities for each of the positions of the keys, so that we can match the frequencies of the occurrences. In order to check my cracking I’ve taken a few examples:

Example 1 (key =’b’)

UIF IFBSUCMFFE CVH IBT UVSOFE DZCFS DSJNJOBMT GSPN BUUBDLFST JOUP 
WJDUJNT BT SFTFBSDIFST VTF JU UP HSBC NBUFSJBM GSPN DIBUSPPNT XIFSF
UIFZ USBEF EBUB. EJTDPWFSFE JO FBSMZ BQSJM, IFBSUCMFFE MFUT BUUBDLFST
TUFBM EBUB GSPN DPNQVUFST VTJOH WVMOFSBCMF WFSTJPOT PG TPNF XJEFMZ
VTFE TFDVSJUZ QSPHSBNT. OPX JU IBT HJWFO BOUJ-NBMXBSF SFTFBSDIFST
BDDFTT UP GPSVNT UIBU XPVME PUIFSXJTF CF WFSZ IBSE UP QFOFUSBUF.
UIF OFXT DPNFT BT PUIFST XBSO UIBU UIF CVH XJMM CF B UISFBU GPS NBOZ
ZFBST. GSFODI BOUJ-NBMXBSF SFTFBSDIFS TUFWFO L UPME UIF CCD: UIF
QPUFOUJBM PG UIJT WVMOFSBCJMJUZ BGGFDUJOH CMBDL-IBU TFSWJDFT (XIFSF
IBDLFST VTF UIFJS TLJMMT GPS DSJNJOBM FOET) JT KVTU FOPSNPVT. IFBSUCMFFE IBE QVU NBOZ TVDI GPSVNT JO B DSJUJDBM QPTJUJPO, IF TBJE, MFBWJOH UIFN WVMOFSBCMF UP BUUBDL VTJOH UPPMT UIBU FYQMPJU UIF CVH.

Try

This produces possibilities of “B F O I” for the first letter of the key.

Example 2 (key=’bc’):

JP DJBRUGS 1 VIG DQOEFRU QG FFHFPDG-JP-EGQVI YBU EKTEVUTGE, YIGSG B 
FFHFPDG TATVFO ICT OBPZ NBAFTT QG FFHFPDG. VPGQSVVPBVFNZ, CT KO OJNJVBTZ UZUUGNU, JV JU OQU CMYBAT RPUTKCNF VP RSQUGDV VUJPH HSQOV-MKOG EGGGOEFU, FXFP JH UJFTF CSG NWMVJRMG MCZGSU PH UJFO, BIBKOUU DSGBEIGT KO UFEVTJVZ (HJIVTF 2.2). VIKT EBP CG CGDCVUF CO KOVSWEGS JBU GQVPE C XGBMOGTU XKUJJP UJF UFEVTJVZ DBTSKFTT, QS DFEBWTG UJF KOVSWEGS JBU BEUWBNMA NCOCHGE VP RIATKDCMNZ NPEBVF VIGNUFNWGT YJVIKO VIG UTVUUGE CSGBU. UJVU BNM VIG HCUGXCZ HJTFYBNMU BPE FNB’T EBPOQU RSQUGDV BIBKOUU CO KOVSWEGS QOEF VIGZ JBXF OBPBIFF UQ CCTG UJFOTGMXFU QJZUJEBNMA PT MQDCMNZ YJVIKO C OGUYPTL. CMQOI XKUJ UJJU, NQTV TGDWSKUA TATVFOT EBP PPMA HWBTE CHCJPTV
LPPYO VZRFU PH BVUCDMT, UVEI CT KO FFVFEUKOI LPPYO XJTVUFU. B RBTUKDWMCS RSQCNFO JU XJFP OGX VZRFU PH BVUCDMT QDEVT, BU UJFUF CSG NQSG EKGHJEVNU VP FFHFPE CHCJPTV. UJVU B MFA GCDVPT JU JFFPUKGAJPH VITFCUU, BPE JPY UQ NKUKHCUG BIBKOUU VIGN. OBPZ QSIBPJUBVJQOU BTF PPY SGIGBTTKOI QNBPT QO JPY UJFA DQQG XKUJ UJFUF VITFCUU, BPE JBXF EPPUKOIFPDA QNBPT. WOHPTUWOCUGMA NCOA PVIGS QSIBPJUBVJQOU ICWG OQ QNBPT HPT HKWGO VITFCUU,
BPE VIGTG BTF VIG PPFU XJJEI CSG JP NQTV ECOIFT PH B FBOBIJPH CUVBEL. CT KO OJNJVBTZ UZUUGNU, BP BNMKFF GQSEF YPWMF TGUWQ UQKFU XJPUF VBUL KU KT VP FFVFEU KOVSWTKPPT, COF BPZ EPXFTU CDVJXJVJGT. HJIVTF 2.3 KMNVUUTBVFU UJJU DQOEFRU, YIGSG JPUTVUJQO FFVFEUKPP BIFPUU BTF WTGE VP NJUUGO VP
PFVXQSM UTBHGKD, COF OGUYPTL/WTGS CDVJXJVZ VP VSA BPE FFVFEU COA
CTFCDJFU JP TGDWSKUA.

Try

Example 3 (key=’bcd’)

JP FICSUGU 1 UJH DQQDGSU QI EGIFPFF-KQ-EGSUJ ZBU GJUFVUVFF, ZIGUF C 
GFHHOEH TAVUGP ICV NCQZ NDZGUT QI EGIFPFF. WQGQUUWQBVHMA, DT KQ NKOJVDSA
VZUWFOV, JV LT PRU COXCBT RRTULCNH UQ SSQWFEW VULOI ISQQU-NLOG GFHHOEHT,
GYFP LG VKFTH BTH NWOUKSMG OBAHSU RG VKFO, DHCLOUW CTHBEKFU LO UHDWUJVB
(GKJVTH 2.2). UJLT EDO DH CGFBWVF CQ JPWSWGFT KBU IPWQE C ZFCNOGVT
YLUJLO VKF UHDWUJVB CCUSKHSU, RS DHDCXTG WIG LOVUVFHS JDT CFUWDMNB
NCQBIHE VR QJBTKFBNOZ NRDCWF VKFOVFNYFU ZJVKJP WIG WSWVUGG BTHBU. WIWV
BNO UJH HCWFYDZ HLSGZBNOT CQE FPA’U FBPQPV SSQWFEW BIDJPVU CQ JPWSWGFT
ROEH UJHZ JDWG PBPDHGG UQ EBUH UJHNUHMXHT RKZULDCOMA RS NRDCOMA ZJVKJP
D OGWXQUL. COPPJ XKWI VKJU, PPUW TGFVTLUA VZUWFOV DCQ PPOZ IXBTG BIDJPVU
MQPYQ UASFU RG CWUCFLU, VVEK BU LO FHUGFUKQH MQPYQ WKUVUHT. C SBTWJEXMCU
QTRCNHN KV XJHO PHX VBQGV PH DUVDDMV PEFVT, DT VKFUH BTH NQUF FLGHLDWOU
VR EGIFPG BIDJPVU. VKVU D LGB GCFUQU JU LEGQUKIZKQH VKSGDUU, DOF KPY WP
OLUKJBVH BIDJPVU VKFO. PBPB PTJBPLTCWJQQT CUF PRX THIGDSULOI SMCQT QQ
IQZ UJHZ ERQG ZJVK UJHTG WITHBVV, BPG ICYF EROVLOIHOEB QNDOU.
XOHRSVXOCWFNB NCQZ QWIGU PTJBPLTCWJQQT JDWG QP ROBPV GQU HKYFP WITHBVV,
BPG UJHTG DSG WIG ROGV XJLDJ DSG LO ORTV GBPJFT RG C GBODHKQH CWUCFL. CV
JP PJNLUCUZ UBTVHNU, DO COMKHE HRSEH XQXMF VFVXQ USJGV XJRTG WBUN JV LT
VR EGWFEW JPWSWVJQQT, CQE CQZ ERWGUU CFUKYJVLFU. IJIXSG 2.3 LMNXTVUBVHT
VKJU FPPFFRW, XJHSG LOVUVULPP GFVHDVLPP DHGQUU DSG XTGG UQ OJUWFP WP
PHUYRSM WSCIGKF, BPG OGWXQUL/WVFT DDVLWKWZ VR UTB BPG EGWFEW BPB
CTHBEKFU LO UHDWUJVB.

Try

Try your own

So I’ve coded this one with a common four letter word:

ALP EYIGXVYD JUME DBXWXUIO WVA OPAE NPU FP TUGCNWXPS ZS EWHX TI JEYCVX MT CMPLLH MN HRJDUI EWHX TI DED CVX TCAIYSLH QGVQ. HXAL AGPZLIL-OPN LRNGFTEXVR, MDI EYS HPTRL YDT ALP HHQP HLGCTA OPN AS PCJVJEA EYS KINGFTE IOI XTZWLVL. XSTU, YDXUK L ZLC TCAICROEYVL QPIOSO HBGS PZ HTUMMP-WLPWBHR, MDI EYS HPTRL GLC NIYTYEET ALP HHQP HLGCTA OPN, LZPC PJ PKL MD APWETUMYV AS EWLMC RVQXJUMNPAMZCZ. ATIO TFQSMN-ZLC PCJVJEAMZC, ISM PUH LAPGP SV RZI OEGT ALP HHQP EYSMALQ, LH HPTRL GLC HHGTYXTHL LPG WYMAPG VTF WZ IOEE QVF NPU YDT PX ED LRNGFTE RVQXJUMNPAMZCZ XZ WLV. EWL SYAF OPN ALLI JEY SLGCNWX EWL GZBTYYXJEEXVRD XZ EWXJI’D EYMGPAI VTF (ASXJL, SDWIQJSPJ, TCI NPURZI NIE WVPO DMJ). HT USH, IOSFVO, LLKL JZJY JFGALPG WVZQSIXH:- OSH SV AP ZUSH IOEE XA ALH YILASC MDI ASD ZIYI ALP SHXL, PZ EYNVRP RHR RTA EWXJI’D EBFWXJ OPN, HRO IOYD EYIETUH ED II MDI? — LZL JEY LL XPAS XSPA XST TIDHHKP WHW YDA FPTU XLBWICTK ATIO? — LZL KSPH ISM SPWEGPFFIL LTH WYMAPG VTF XZ PSMNT, DMEWVYE WHZTCN XZ EVWE XA SYIV E HTI WTIL SC UVV MDI XZ QL SY-APRP LOIY PSMNT YILSZ XST TIDHHKP? — LOS NPU AP GLEWAF XCJZX ED WVZELVWN HYEWLREXJEET ISM? DIZTDBWWN DI NPU’X EGBWE QVF ED HYEWLREXJEET ALLI OI CTHPWN PW MDI. XSTZI BJLWEXVRD LPPW QL EYHDICTK MY IOMD JUME, PZ AP LPPW AVSV PA XST BWLVL SQ WHWSXUK ED MMYVLV-AGPRE SHXL, PUH EWLR SDD FZQ’Z TCXCEET RIJ RHR MT BWPS AS LJALPCAMNPAI SXTWPAM. JTCHPWN, PX HXSP WDVO LI ALP LHC EWHX L EBFWXJ OPN JEY QL HTHAVTQBXPS, BWTCN HTVPXLA JICIPJTRHXPH, DLTRO GLC JECGF IYRYCAIPSY ZLC. EWPW NWHTETY ATAS WSDD XST PQADYXLCJI ZU HYEWLREXJEEXVR LCK EDHBVLCJI, LAVRR LPXS RVRQXKIYIPEWXAC (QXNYCT 4.1), HRO IOI FHHKP DM FTDTIEGPGD.

Can you see if you can crack it? What is the key word?

To test copy and paste the text above to this page:

http://asecuritysite.com/encryption/vig_crack

And just to show I am now just using my own messages, I have taken this from [here]:

ETGU RLXRGA JGM, OMTGECGX ANU JCCM XB TFKT HR N FZNAHQNVZA BBWFKFL. XM ANU YCGX XUCK FT UIPCDC PVUHCZLIXH JKKF IAI JTZRXGKF QW YAUIEVZ, RGBXUGDGJL EAF GMGME, NPU FXL MAVVPTLX VP TPNIXBIIYEAC JCJ GVGMGGU. DDK QNPP WTTVF, EIWEMSTTRNWR ANU EMIAMAI DMGX XUCE Y IHSY VYYI AIYRVB WBQ UKJ BXIPBORRXV ABTB, ZJM EG VYC PZI BH KFXKXL PZLT, OMTGECGX HREZBTW XUCK FT AEQ CDYHLIQ GEMJZL ZQECN MS OG RZAX XB CSYCWSA JZQ RTVRGI YCW GBPTCCMVNVV MC T PVHV MU LXHFP. GI PEF QEJN MLRP KFPM LR DVEPG VRUVYGVL VPKM P GIJ EZNWXV.

It uses a six letter word. Can you determine it?

The longer the cipher text you have the more accurate the cracker gets. For example if we take a sample from the cipher text above:

ETGU RLXRGA JGM, OMTGECGX ANU JCCM XB TFKT HR N FZNAHQNVZA BBWFKFL. XM ANU YCGX XUCK FT UIPCDC PVUHCZLIXH JKKF IAI JTZRXGKF QW YAUIEVZ

Which key does it generate, and why it is not correct?

Major Friedrich Wilhelm Kasiski

It was Major Friedrich Wilhelm Kasiski, a German infantry officer and was involved in breaking ciphers, who first defined a method for attacking polyalphabetic substitution ciphers. Kasiski was born in Schlochau, Kingdom of Prussia (now Człuchów, Poland), and from 1860 and 1868 he was a commander of the National Guard battalion.

In 1863, he published a 95-page book on cryptography:

Die Geheimschriften und die Dechiffrir-Kunst “Secret writing and the Art of Deciphering”

It’s main focus was on the Vigenère cipher, which was seen as secure at the time. It focused on analysing gaps between repeated ciphertext fragments, in order to get a hint on the key length — Kasiski examination. The method eventually revolutised crytography.

With Kasiski examination, we take the cipher message:

JP FICSUGU 1 UJH DQQDGSU QI EGIFPFF-KQ-EGSUJ ZBU GJUFVUVFF, ZIGUF C 
GFHHOEH TAVUGP ICV NCQZ NDZGUT QI EGIFPFF. WQGQUUWQBVHMA, DT KQ NKOJVDSA
VZUWFOV, JV LT PRU COXCBT RRTULCNH UQ SSQWFEW VULOI ISQQU-NLOG GFHHOEHT,
GYFP LG VKFTH BTH NWOUKSMG OBAHSU RG VKFO, DHCLOUW CTHBEKFU LO UHDWUJVB
(GKJVTH 2.2). UJLT EDO DH CGFBWVF CQ JPWSWGFT KBU IPWQE C ZFCNOGVT YLUJLO
VKF UHDWUJVB CCUSKHSU, RS DHDCXTG WIG LOVUVFHS JDT CFUWDMNB NCQBIHE VR
QJBTKFBNOZ NRDCWF VKFOVFNYFU ZJVKJP WIG WSWVUGG BTHBU. WIWV BNO UJH
HCWFYDZ HLSGZBNOT CQE FPA’U FBPQPV SSQWFEW BIDJPVU CQ JPWSWGFT ROEH
UJHZ JDWG PBPDHGG UQ EBUH UJHNUHMXHT RKZULDCOMA RS NRDCOMA ZJVKJP D
OGWXQUL. COPPJ XKWI VKJU, PPUW TGFVTLUA VZUWFOV DCQ PPOZ IXBTG BIDJPVU
MQPYQ UASFU RG CWUCFLU, VVEK BU LO FHUGFUKQH MQPYQ WKUVUHT. C SBTWJEXMCU
QTRCNHN KV XJHO PHX VBQGV PH DUVDDMV PEFVT, DT VKFUH BTH NQUF FLGHLDWOU
VR EGIFPG BIDJPVU. VKVU D LGB GCFUQU JU LEGQUKIZKQH VKSGDUU, DOF KPY WP
OLUKJBVH BIDJPVU VKFO. PBPB PTJBPLTCWJQQT CUF PRX THIGDSULOI SMCQT QQ
IQZ UJHZ ERQG ZJVK UJHTG WITHBVV, BPG ICYF EROVLOIHOEB QNDOU.
XOHRSVXOCWFNB NCQZ QWIGU PTJBPLTCWJQQT JDWG QP ROBPV GQU HKYFP WITHBVV,
BPG UJHTG DSG WIG ROGV XJLDJ DSG LO ORTV GBPJFT RG C GBODHKQH CWUCFL.
CV JP PJNLUCUZ UBTVHNU, DO COMKHE HRSEH XQXMF VFVXQ USJGV XJRTG WBUN JV
LT VR EGWFEW JPWSWVJQQT, CQE CQZ ERWGUU CFUKYJVLFU. IJIXSG 2.3
LMNXTVUBVHT VKJU FPPFFRW, XJHSG LOVUVULPP GFVHDVLPP DHGQUU DSG XTGG
UQ OJUWFP WP PHUYRSM WSCIGKF, BPG OGWXQUL/WVFT DDVLWKWZ VR UTB BPG
EGWFEW BPB CTHBEKFU LO UHDWUJVB.

If we analyse the cipher we can see that DWUJ is repeated three times and THBEK repeat twice. So we determine the repeated sequences:

DWUJ THBEK HBVV ODHC GWFEW UWFO NBNCQ TGWI FULO DJP EHT GIF PLT WJQQ 
JQQT OVU WUC QQT WUJ BEK VZUW GUQ UJHT GUU UJHZ WFEWB UVU GWIG DCOM
GIFPF UVK VLT UVF KBU IGU WGF HCW THBV DSG THBE SQWFE UHD TJB GBID
SGLO BVVB GLO EKF VBP IEGI HDWUJ CTH REG GGU TCWJ GIFP OUH EGIF PWSWG
PTJB TCQE KFULO ULOI XTG IDJP ULOU CTHB UJVB QUU JQQTC PVUV WUJVB SWGFT
QUL JPWSW BNCQ QQTC XQUL GQU FULOU CTHBE KFU FTR OGWX KFB VUVK KFO VUVF
VZUWF TCWJQ HSUR EKFU CFL NCQ OGW OGV BNO CFU AVZUW UDO JHTG EGW WGFT
EGI WITH XQU WUCF QPY YFP OUHDW URG JBPL HRS LPP GFHH QJPW PYQ PLTC
JPVUV BPLT WJQ GGUQ OVUV HDW IFP WFO VKFU WFE BEKFU WUCFL FUL VKFO FUK
FUH JPVU PVUVK HBEK BPLTC QPYQ WOU ZUWF SSQW SSQ GBIDJ TJBP WFEW BTH
QIEG JBP ZJV WXQUL OUHD PVU QTC UHDWU SSQWF KJP KJU HBTHN DJPVU OMA
ITH IDJPV ZER UUD ZJVK VRE GVKF BPG CNH EGIFP BPL SWG GFHHO HBVVB
SWV TGW BID UCF WUJV DHG CWU CWJ MQPYQ UCFL CWF VVBPG GFV GFT NRD GFH
OGWXQ JPW JPV OEHT LTCWJ PDH WITHB HUJ FHHOE DCO BTHN MQP HSU WJQQT
VXJ JDWG UJV VKFUH DHC UJL THN GDS UJH BNC FVT THB GLOV NCQZ QJP HBTH
GBI RGC ITHBV TJBPL HBV JUF KFUL TCW KFUH TCQ UHDW WIT FOV GWXQU BIDJP
GLOVU JVKJP LOVUV LOVU QJPWS QWF DVL GWF VUL GWI VUV BPB HNU COM GWX
QEC ITHB ZUWFO THBVV WFOV MQPY SQWF COMA GQUU IEG JPWS QWFEW CWUC WSWGF
HBEKF OEH UFP QWFE ZJVKJ FHH LOI LOV JHT WSW LOU JHZ PPJ JQQ DWUJV WXQ
VKJ VKF HHOEH PWS LOUH JVKJ HHOE GVXJ PWI GSU VUG HBE XJH JVB HDWU HBT
KQH QIE FEWB VVB CQJ BEKF CQE JVK CQZ JVL FHHO BVV EKFUL SQW VVBP DJPV
BVH NRDC BVVBP CQJPW JBPLT HOE IEGIF JDW VREG LOUHD PTJ WVU WVF PDHG
PBP EWB QIEGI HTG AVZ LTCW FPW UWF ULO FPFF ZUW HUJH HOEH CQJP WXQU
IDJ SUR IFPF DCOMA CWJQ CGF ODH NBN GWFE TVK HOEHT FEW RDC GWXQ WIG
PWSW FBP NBNC VKJP VBPG BIDJ EGWFE ULOUH CWUCF UWFOV SWGF JVLT WSWV
EGWF UJHTG SGL IFPFF PLTCW WSWG AVZU GVK FPF PTJBP DWU GVX DWG ULC
VZU LTC VKJU PFF CWJQQ HHO

Analysing repeated length we get a count of:

3 letter:656
2 letter:337
6 letter:319
4 letter:217
12 letter:212
9 letter:200
7 letter:126
11 letter:78
8 letter:75
5 letter:70
15 letter:68
16 letter:54
14 letter:45
13 letter:36
10 letter:31

The Kasiski method then predicts key sizes of: 3 2 6 4 12 9 7 11 8 5 15 16 14 13 10 [Try].

Conclusions

Vigenère cipher cracking involves an analysis repeated characters and creates a shortlist of the key positions. If the cipher text is long enough, the most popular letter (‘e’) and a certain key position will repeat, and that’s where the weakness stands.