Cryptographic tools

Encrypted

X
                                                                                                        

Encrypt files up to 5 MiB (5.24 MB) size, using the AES encryption algorithm with 256-bit key.
Compute a file hash code to verify that the contents of a file have not been changed.
Everything runs in your browser, no data is sent to our servers and can even be run in offline mode.
Not all browsers support the API’s used by this tool. Tested on Firefox 46, Google Chrome 51, Microsoft Edge, Vivaldi 1.3, Firefox 46 for Android and Google Chrome 51 for Android.

Default parameters


String encoding

When you pass a string, it's automatically converted to a 'WordArray' encoded as UTF-8.

Key derivation

The default key derivation algorithm is PBKDF2 (Password Based Key Derivation Function 2).
If you use a password phrase, then by default it will generate a 256-bit key.
If you don't provide salt data for key derivation, a salt will be randomly generated.

Encryption

Default encryption algorithm is AES-256 (Advanced Encryption Standard with 256-bit key).
Default block mode is CBC (Cipher Block Chaining).
Default padding scheme is Pkcs7.
For the key, when you pass a string, it's treated as a password phrase and used to derive an actual key and IV (Initialization Vector).




Files



File encryption/decryption

Encrypting files is a way to protect them from unwanted access.

Select an action

Encrypt file

Step 1 - Choose which file to encrypt

An encrypted copy of the file will be generated. No data is sent to our server.

  





Step 2 - Enter a pass phrase

This phrase will be used as an encryption key. Write it down or remember it; you won't be able to restore the file without it.





Step 3 - Encrypt

Press the 'Encrypt' button to encrypt the selected file using the entered password.