All  

Ancient Origins Tour IRAQ

Ancient Origins Tour IRAQ Mobile

The encrypted letter from Charles V. Painting of Charles V by Juan Pantoja de la Cruz. Photo of Mummified corpse of Charles V. Source: Bibliotheque Stanislas de Nancy; Public Domain; CC BY 4.0

Encrypted Letter of Charles V Reveals A Rumored Assassination Attempt

Print

Holy Roman Emperor and King of Spain, Charles V, was one of the 16th century’s most powerful people, but certainly not well liked. A rumored French plot to assassinate the erstwhile emperor has been decoded and cracked by a team a researchers in eastern France. The letter had been authored by Charles in 1547, and written to his ambassador in France, in the midst of a massively tumultuous period culturally, socio-economically, and politically.

Collecting Dust: A Correspondence of Decay

The letter from Charles V to Jean de Saint-Mauris had been lying collecting dust for centuries in the Stanislas library in Nancy, northeast France, and could have continued living in anonymity, but for a chance dinner. A cryptographer from Loria, Cecile Pierrot, heard of this letter at a dinner in 2019. She scoured archives and records and was able to locate the letter in 2021 after much searching, reports Agence France-Presse.

The encrypted letter from Charles V.  (Bibliotheque Stanislas de Nancy)

The encrypted letter from Charles V.  (Bibliotheque Stanislas de Nancy)

The only legible part of this letter had been the signature of Charles V, with the rest utterly incomprehensible and “unintelligible”. The code was cracked with the help of three other researchers and cryptographers from the Laboratory for Research in Computer Science and its Applications (LORIA), together with a historian from the University of Picardy, Camille Desenclos, over six laborious months. She is an expert in cryptography and in the relations between France and the Holy German Empire during the 16th century.

Initially beginning work on her own, Cécile Pierrot analyzed the letter at length and classified the nearly 120 symbols used by Charles V into “different families”. Following this, she painstakingly counted how many times each letter appeared, and noted the combinations that were repeated, and could be repeated.

Encryption key for correspondence between Charles V and his ambassador in France, Jean de Saint-Mauris, 1547. (Bibliotheque Stanislas de Nancy)

Encryption key for correspondence between Charles V and his ambassador in France, Jean de Saint-Mauris, 1547. (Bibliotheque Stanislas de Nancy)

Decoding and Encrypting: A Constant Tussle

"Whole words are encrypted with a single symbol" and the emperor replaced vowels coming after consonants with marks, she said, an inspiration probably coming from Arabic, reports Ouest France. "It was painstaking and long work but there was really a breakthrough that happened in one day, where all of a sudden we had the right hypothesis," she said.

With Camille Desenclos on the team, they were able to contextualize the letter to better understand Charles’ allusions and his correspondence with his ambassador. A letter from Jean de Saint-Mauris kept in Besançon speaks in the margin of “a form of transcription”, explained Pierrot. The letter confirmed the degraded state of relations between Francis I of France, and the Holy Roman Emperor Charles V in 1547, despite signing a peace treaty three years ago.

The letter details that the two sovereigns maintained a strong relationship of distrust that was mutual, and each wanted to weaken the other. Charles wrote about a rumor or a conspiracy to assassinate him which was being hatched in France. This conspiracy, fortunately, never came to fruition, and hasn’t ever been heard of in any public sources.

A significant number of symbols were entire words encrypted with a single symbol. Vowels preceded by a consonant are marked with diacritics, inspired from Arabic. There is also the use of ‘null symbols’, which mean nothing, and have been added to deceive potential adversaries who may stumble upon the letter.

The mummified body of the Emperor Charles V in the Escorial. Photograph of a painting by V. Palmaroli y González. (Wellcome Collection/CC BY 4.0)

The mummified body of the Emperor Charles V in the Escorial. Photograph of a painting by V. Palmaroli y González. (Wellcome Collection/CC BY 4.0)

Charles V, ever insecure of who he surrounded himself with, refers to a coherent political and military strategy through an encrypted military strategy. This allowed him to disguise the information of his opponents. There are scattered references to both the Old and the New World, roughly 50 years after the Europeans stumbled upon the Americas. Moving forward, researchers hope to glean information about Charles’ overall strategy through identifying further correspondence with the ambassador.

Charles V presided over a vast empire taking over much of western Europe and the Americas, over a reign of 40 years. During this time, Spain and France were constantly at war with each other, led by Francis I, who he signed the aforementioned peace treaty with in 1544. "It is likely that we will make many more discoveries in the coming years," concluded Pierrot.

Top image: The encrypted letter from Charles V. Painting of Charles V by Juan Pantoja de la Cruz. Photo of Mummified corpse of Charles V. Source: Bibliotheque Stanislas de Nancy; Public Domain; CC BY 4.0

By Sahir Pandey

References

AFP. 2022. Emperor Charles V's secret code cracked after five centuries. Available at: https://www.theguardian.com/world/2022/nov/24/emperor-charles-vs-secret-code-cracked-after-five-centuries.

Gruber, S. 2017. Charles V and the empire ‘on which the sun never set’. Available at: https://www.habsburger.net/en/chapter/charles-v-and-empire-which-sun-never-set

 
Sahir's picture

Sahir

I am a graduate of History from the University of Delhi, and a graduate of Law, from Jindal University, Sonepat. During my study of history, I developed a great interest in post-colonial studies, with a focus on Latin America. I... Read More

Next article