Europe1 .fr with AFP 12:19 p.m., November 24, 2022

Four researchers presented Wednesday in Nancy their discovery: the deciphering of a letter written in 1547 by Charles V to his ambassador in France, which was in the collections of the Stanislas library.

To achieve this feat, six months of work were necessary for the cryptographers.

A series of "unintelligible" symbols which shed light five centuries later: four researchers presented their discovery in Nancy on Wednesday, the decipherment of a letter written in 1547 by Charles V to his ambassador in France, shedding new light on relations between the kingdom then ruled by Francis I, and the Holy Roman Empire.

To achieve this "exceptional" feat, six months of work were needed for cryptographers from the Lorraine Computer Research Laboratory (Loria), associated with a historian from the University of Picardy.

The letter, forgotten for centuries, was in the collections of the Stanislas library in Nancy.

Cécile Pierrot, cryptographer at Loria, heard for the first time in 2019 of an "encrypted letter from Charles V" (1500-1558) by chance, during a dinner.

The researcher then believes in a legend, but when the existence of this document is mentioned to her again two years later, she decides to dig.

Word of mouth works, and at the end of 2021 she sees for the first time the mysterious and incomprehensible letter bearing the signature of the King of Spain, addressed to his ambassador Jean de Saint-Mauris.

Then begins the work of deciphering.

Cécile Pierrot observes the letter for a long time, classifying "by distinct families" the some 120 symbols used by Charles V.

She names them and decides to count their occurrences, to spot the combinations that could be repeated.

Evil Code

For this, she and two other researchers from the Nancy laboratory, Pierrick Gaudry and Paul Zimmermann, decided to use computers to "accelerate research".

No artificial intelligence, here it is the human who "asks the right questions to the computer", insists the cryptographer.

The deciphering is done "small steps by small steps", because the code used by Charles V is diabolical.

In addition to its large number of symbols, "whole words are encrypted with a single symbol" and vowels preceded by a consonant are marked by diacritics, an inspiration probably coming from Arabic, explains Cécile Pierrot. 

Another confusing element, the emperor uses "null symbols", which mean nothing and in fact serve to mislead the adversary who would try to decipher the message.

The click finally happens at the end of June: Cécile Pierrot manages to isolate a series of words in the missive. 

For this, the three cryptographers from Nancy called on Camille Desenclos, a specialist in both cryptography and relations between France and the Holy Roman Empire in the 16th century.

The historian helps them put the pieces of the puzzle together, recontextualizing the letter to better understand its allusions.

"Pierre de Rosetta" in Besançon

A real "Rosetta stone" also helps the research: a letter from Jean de Saint-Mauris kept in Besançon, where the recipient had written in the margin "a form of transcription" by deciphering the missive sent to him by the ambassador , explains Cécile Pierrot.

Once deciphered, the letter "comes to confirm the rather degraded state" in 1547 of relations between François Ier and the emperor of the Holy Roman Empire Charles V, who nevertheless signed a peace treaty three years earlier, explains Camille Desenclos .

Despite this peace, the two sovereigns maintain an "extremely strong" reciprocal "mistrust" and seek to "weaken" each other mutually, she adds.

Other information revealed by the deciphering of the letter: "a rumor of an assassination plot against Charles V which would be brewing in France", says Camille Desenclos, rumor of which "we did not know much" before.

It turns out to be "unfounded" - Charles V did not die assassinated - but this letter shows "the fear" of the prestigious monarch vis-à-vis "this potential plot", she underlines. 

In his missive to his ambassador, the emperor also evokes the situation of his empire and his "political and military strategy": the use of encrypted correspondence thus allows him to "hide" this information from his opponents.

The researchers now hope to be able to identify other letters in Europe from the emperor and his ambassador, "to have a photograph of Charles V's strategy in Europe".

"It is likely that we will make many more discoveries in the coming years", rejoices Ms. Desenclos.