Online Triple DES Encryption and Decryption Tool

Online Triple DES Encryption and Decryption Tool

Triple DES (3DES or TDES), officially the Triple Data Encryption Algorithm (TDEA or Triple DEA), is a symmetric-key block cipher, which applies the DES cipher algorithm three times to each data block. Triple Data Encryption Standard (DES) is a type of computerized cryptography where block cipher algorithms are applied three times to each data block. The key size is increased in Triple DES to ensure additional security through encryption capabilities. Each block contains 64 bits of data.

Triple DES Encryption
 

The String which is to be encrypted using Triple DES

Triple DES works in 2 modes - CBC and ECB mode.
CBC (Cipher Block Chaining) requires Initialization Vector(IV) to make each message unique.Using IV we randomize the encryption of similar blocks. So any identical plain text blocks will be encrypted into disimmilar cipher text blocks
ECB(Electronic Code Book) encryption mode does not need the IV for encryption. The input plain text will be divided into blocks and each block will be encrypted with the key provided and hence identical plain text blocks are encrypted into identical cipher text blocks.

3DES have a block-length of 64 bit. That means you must pass a plaintext which length is a multiple of 64-bits to the encryption-function. If Padding mode is selected then 3DES will automatically zero pad the input to make it a multiple of 64-bits. However if NoPadding mode is selected then the given input should be a multiple of 64 bits.

The input can be of only 192 bit
So if key size is 192 then "desEncryptionSecretvalue" is a valid secret key because it has 16 characters i.e 24*8=192 bits

The initialization vector is needed in case of CBC mode
The initialization vector size should be 64 bit
So if initialization vector size is 64 then "football" is a valid initialization vector because it has 8 characters i.e 8*8=64 bits

As DES is a symmetric algorithm the same secret key can be used for both encryption and decryption. The expected secret key size we have specified in the key size dropdown
The key size is 192 then "desEncryptionSecretvalue" is a valid secret key because it has 24 characters i.e 24*8=192 bits

Specify if output format should be in Base64 encoded format or Hex Encoded format.

                    
Triple DES Decryption
 

The Triple DES Encrypted String which we want to decrypt

Specify if input format is in Base64 encoded format or Hex Encoded format.

Triple DES works in 2 modes - CBC and ECB mode.
CBC (Cipher Block Chaining) requires Initialization Vector(IV) to make each message unique.Using IV we randomize the encryption of similar blocks. So any identical plain text blocks will be encrypted into disimmilar cipher text blocks
ECB(Electronic Code Book) encryption mode does not need the IV for encryption. The input plain text will be divided into blocks and each block will be encrypted with the key provided and hence identical plain text blocks are encrypted into identical cipher text blocks.

The input can be of only 192 bit
So if key size is 192 then "desEncryptionSecretvalue" is a valid secret key because it has 16 characters i.e 24*8=192 bits

The initialization vector is needed in case of CBC mode
The initialization vector size should be 64 bit
So if initialization vector size is 64 then "football" is a valid initialization vector because it has 8 characters i.e 8*8=64 bits

As DES is a symmetric algorithm the same secret key can be used for both encryption and decryption. The expected secret key size we have specified in the key size dropdown
The key size is 192 then "desEncryptionSecretvalue" is a valid secret key because it has 24 characters i.e 24*8=192 bits

                    

Search Tutorials