Nacl SealedBox Public Key Cryptography

Sealed boxes are designed to anonymously send messages to a recipient given its public key.

Only the recipient can decrypt these messages, using its private key. While the recipient can verify the integrity of the message, it cannot verify the identity of the sender.


Public Key (Bob) 32 bit Hex Private Key (Bob) 32 bit Hex
ClearText Message output


Your Support Matters!

Instead of directly asking for donations, I'm thrilled to offer you all nine of my books for just $9 on leanpub By grabbing this bundle you not only help cover my coffee, beer, and Amazon bills but also play a crucial role in advancing and refining this project. Your contribution is indispensable, and I'm genuinely grateful for your involvement in this journey!

Any private key value that you enter or we generate is not stored on this site, this tool is provided via an HTTPS URL to ensure that private keys cannot be stolen, for extra security run this software on your network, no cloud dependency



Public-key authenticated encryption: crypto_box

Sealed boxes leverage the crypto_box construction (X25519, XSalsa20-Poly1305).

The premise of boxes is that Alice and Bob know each other and write to each other. Alice can use a box to send a message to Bob. On receipt of the box, Bob knows (a) it came from Alice, and (b) nobody else could have read or tampered with it.

The premise of sealed boxes is that Bob has an anonymous dropbox. Alice can use a sealed box to send a message to Bob. On receipt of the box, Bob knows nobody but the sender could have read or tampered with it. But he knows nothing about who the sender was—it could have been Alice, or Charlie, or Dominique.


How to perform NAcl Cryptography

Go Lang