Online AES Encryption and Decryption Tool

Online AES Encryption and Decryption Tool

Advanced Encryption Standard(AES) is a symmetric encryption algorithm. AES encryption is used for securing sensitive but unclassified material by U.S.
The AES engine requires a plain-text and a secret key for encryption and same secret key is used again to decrypt it.

AES Encryption
 

The String which is to be encrypted using AES

AES works in 2 modes - CBC and ECB mode.
CBC (Cipher Block Chaining) requires Initialization Vector(IV) to make each message unique.Using IV we randomize the encryption of similar blocks. So any identical plain text blocks will be encrypted into disimmilar cipher text blocks
ECB(Electronic Code Book) encryption mode does not need the IV for encryption. The input plain text will be divided into blocks and each block will be encrypted with the key provided and hence identical plain text blocks are encrypted into identical cipher text blocks.

The input can be of 128 bit or 192 bit or 256 bit
So if key size is 128 then "aesEncryptionKey" is a valid secret key because it has 16 characters i.e 16*8=128 bits

The initialization vector is needed in case of CBC mode
The initialization vector size should be 128 bit
So if initialization vector size is 128 then "encryptionIntVec" is a valid initialization vector because it has 16 characters i.e 16*8=128 bits

As AES is a symmetric algorithm the same secret key can be used for both encryption and decryption. The expected secret key size we have specified in the key size dropdown
So if key size is 128 then "aesEncryptionKey" is a valid secret key because it has 16 characters i.e 16*8=128 bits

Specify if output format should be in Base64 encoded format or Hex Encoded format.

                    
AES Decryption
 

The AES Encrypted String which we want to decrypt

Specify if input format is in Base64 encoded format or Hex Encoded format.

AES works in 2 modes - CBC and ECB mode.
CBC (Cipher Block Chaining) requires Initialization Vector(IV) to make each message unique.Using IV we randomize the encryption of similar blocks. So any identical plain text blocks will be encrypted into disimmilar cipher text blocks
ECB(Electronic Code Book) encryption mode does not need the IV for encryption. The input plain text will be divided into blocks and each block will be encrypted with the key provided and hence identical plain text blocks are encrypted into identical cipher text blocks.

The input can be of 128 bit or 192 bit or 256 bit
So if key size is 128 then "aesEncryptionKey" is a valid secret key because it has 16 characters i.e 16*8=128 bits

The initialization vector is needed in case of CBC mode
The initialization vector size should be 128 bit
So if initialization vector size is 128 then "encryptionIntVec" is a valid initialization vector because it has 16 characters i.e 16*8=128 bits

As AES is a symmetric algorithm the same secret key can be used for both encryption and decryption. The expected secret key size we have specified in the key size dropdown
So if key size is 128 then "aesEncryptionKey" is a valid secret key because it has 16 characters i.e 16*8=128 bits

                    

AES Encryption

AES encryption, acronymed as Advanced Encryption Standard, is a symmetric type of encryption that makes use of the same key for both encryption and decryption data. The Advanced Encryption Standard (AES) is a block cipher chosen by the U.S. government to protect classified information.
AES Encryption Online Tool

ECB and CBC Mode

ECB (Electronic Code Book) mode

is the simplest block cipher mode of operation in existence. Its approach to multi-block plaintexts is to treat each block of the plaintext separately.

CBC (Cipher Blocker Chaining) mode

is an advanced form of block cipher encryption. With CBC mode encryption, each ciphertext block is dependent on all plaintext blocks processed up to that point. This adds an extra level of complexity to the encrypted data.

AES Keys

Advanced Encryption Standard (AES) keys are symmetric keys that can be three different key lengths (128, 192, or 256 bits).

Initialization Vector

In case of CBC (Cipher Block Chaining), where we start off with a random seed, known as an Initialization Vector (IV). This is then used to create the first block. Next the output from the first block is then used to chain into the next block by Exclusive-OR'ing the output of the first with the output of the second block, and so it goes on.

Search Tutorials