Encrypt/Decrypt Message



Your Support Matters!

Instead of directly asking for donations, I'm thrilled to offer you all nine of my books for just $9 on leanpub By grabbing this bundle you not only help cover my coffee, beer, and Amazon bills but also play a crucial role in advancing and refining this project. Your contribution is indispensable, and I'm genuinely grateful for your involvement in this journey!

Any private key value that you enter or we generate is not stored on this site, this tool is provided via an HTTPS URL to ensure that private keys cannot be stolen, for extra security run this software on your network, no cloud dependency



AES Advanced Encryption Standard

Key sizes   128, 192 or 256 bits
Block sizes 128 bits
Rounds      10, 12 or 14

Ciphers

AES/CBC/NOPADDING  AES 128 bit Encryption in CBC Mode (Counter Block Mode ) PKCS5 Padding
AES/CBC/PKCS5PADDING   AES 128 bit Encryption in ECB Mode (Electronic Code Book Mode ) No Padding
AES/ECB/NOPADDING-  AES 128 bit Encryption in ECB Mode (Electronic Code Book Mode ) No Padding
AES/ECB/PKCS5PADDING  AES 128 bit Encryption in ECB Mode (Electronic Code Book Mode ) PKCS5PADDING
AES_128/CBC/NOPADDING  AES 128 bit Encryption in CBC Mode (Counter Block Mode ) No Padding, CBC requires Initial Vector
AES_128/CFB/NOPADDING  AES 128 bit Encryption in CBC Mode (Cipher Feedback Mode ) No Padding, CBC requires Initial Vector
AES_128/ECB/NOPADDING  ECB Mode
AES_128/GCM/NOPADDING  GCM Mode
AES_128/OFB/NOPADDING  AES Encryption in Output Feedback Mode
AES_192/CBC/NOPADDING  AES 192 bit encryption in CBC Mode
AES_192/CFB/NOPADDING  AES 192 bit encryption in CFB Mode
AES_192/ECB/NOPADDING  AES 192 bit encryption in ECB Mode, ECB Mode doesn’t require any Initial Vector
AES_192/GCM/NOPADDING  AES 192 bit encryption in GCM mode
AES_192/OFB/NOPADDING  AES 192 bit encryption in ofb mode
AES_256/CBC/NOPADDING  AES 256 bit encryption in cbc mode
AES_256/CFB/NOPADDING  Aes 256 bit encryption in CFB mode
AES_256/ECB/NOPADDING  Aes 256 bit encryption in ECB mode
AES_256/GCM/NOPADDING   Aes 256 bit encryption in GCM mode
AES_256/OFB/NOPADDING  Aes 256 bit encryption in OFB mode

ARIA

Derived from AES Key sizes 128, 192, or 256 bits Block sizes 128 bits

BLOWFISH

Designers Bruce Schneier First published 1993 Successors Twofish Key sizes 32–448 bits Block sizes 64 bits Structure
Feistel network Rounds 16

CAMELLIA

Designers   Mitsubishi Electric, NTT
First published   2000
Derived from      E2, MISTY1
Certification     CRYPTREC, NESSIE

Cipher detail

Key sizes   128, 192 or 256 bits
Block sizes 128 bits
Structure   Feistel network
Rounds      18 or 24

CAST5/ CAST6

Designers   Carlisle Adams and Stafford Tavares
First published   1996
Successors  CAST-256
Cipher detail
Key sizes   40 to 128 bits
Block sizes 64 bits
Structure   Feistel network
Rounds      12 or 16

CHACHA

Designers   Daniel J. Bernstein
First published   2007
Related to  Rumba20, ChaCha
Certification     eSTREAM portfolio
Cipher detail
Key sizes   256 bits
State size  512 bits
Structure   ARX
Rounds      20

DES

Designers   IBM
First published   1975
Derived from      Lucifer
Successors  Triple DES, G-DES, DES-X, LOKI89, ICE
Cipher detail
Key sizes   56 bits (+8 parity bits)
Block sizes 64 bits
Structure   Balanced Feistel network
Rounds      16

Ciphers

DES/CBC/NOPADDING
DES/CBC/PKCS5PADDING
DES/ECB/NOPADDING
DES/ECB/PKCS5PADDING

DESEDE

First published   1998 (ANS X9.52)
Derived from      DES
Cipher detail
Key sizes   168, 112 or 56 bits (keying option 1, 2, 3 respectively)
Block sizes 64 bits
Structure   Feistel network
Rounds      48 DES-equivalent rounds

Ciphers

DESEDE/CBC/NOPADDING
DESEDE/CBC/PKCS5PADDING
DESEDE/ECB/NOPADDING
DESEDE/ECB/PKCS5PADDING

IDEA

Designers   Xuejia Lai and James Massey
Derived from      PES
Successors  MMB, MESH, Akelarre,
IDEA NXT (FOX)

Cipher detail

Key sizes   128 bits
Block sizes 64 bits
Structure   Lai-Massey scheme
Rounds      8.5

RC2

Designers Ron Rivest (RSA Security) designed in 1987)

Cipher detail

Key sizes   40–2048 bits
State size  2064 bits (1684 effective)
Rounds      1

RC5

Designers   Ron Rivest
First published   1994
Successors  RC6, Akelarre

Cipher detail

Key sizes   0 to 2040 bits (128 suggested)
Block sizes 32, 64 or 128 bits (64 suggested)
Structure   Feistel-like network
Rounds      1-255

RC6

RIJNDAEL

The Advanced Encryption Standard (AES), also called Rijndael

SKIPJACK

Designers   NSA
First published   1998 (declassified)

Cipher detail

Key sizes   80 bits
Block sizes 64 bits
Structure   unbalanced Feistel network\[1\]
Rounds      32

THREEFISH

Designers Bruce Schneier, Niels Ferguson, Stefan Lucks, Doug Whiting, Mihir Bellare, Tadayoshi Kohno, Jon Callas, Jesse Walker

First published   2008
Related to  Blowfish, Twofish

Cipher detail

Key sizes   256, 512 or 1024 bits (key size is equal to block size)
Block sizes 256, 512 or 1024 bits
Rounds      72 (80 for 1024-bit block size)

TWOFISH

Designers   Bruce Schneier
First published   1998
Derived from      Blowfish, SAFER, Square
Related to  Threefish
Certification     AES finalist

Cipher detail

Key sizes   128, 192 or 256 bits
Block sizes 128 bits
Structure   Feistel network
Rounds      16

More Ciphers There are Alot

  • PBEWITHSHA1ANDRC4_128 PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 2)
  • PBEWITHSHA1ANDRC4_40 PBKDF1 and PBKDF2 (Password-Based Key Derivation Function 2)
  • VMPC
  • VMPC-KSA3
  • XTEA
  • GCM Galois/Counter Mode
  • GOST28147
  • GRAIN128
  • GRAINV1
  • HC128
  • HC256
  • NOEKEON
  • SALSA20
  • SEED
  • SHACAL-2
  • SM4
  • SERPENT
  • SHACAL2
  • TEA
  • TNEPRES