Triple DES Encryption and Decryption Online

Triple DES or DESede , a symmetric-key algorithm for the encryption of electronic data, is the successor of DES(Data Encryption Standard) and provides more secure encryption than DES. The Triple DES breaks the user-provided key into three subways as k1, k2, and k3. A message is encrypted with k1 first, then decrypted with k2 and encrypted again with k3. The DESede key size is 128 or 192 bit and blocks size 64 bit. There are 2 modes of operation—Triple ECB (Electronic Code Book) and Triple CBC (Cipher Block Chaining).

Below is the online free tool that provides triple DES encryption and decryption with the two modes of operation for any plain text.

Triple DES Encryption

Base64 Hex
Loading...

Triple DES Online Decryption

Base64 Plain-Text
Loading...

Any secret key value that you enter, or we generate is not stored on this site, this tool is provided via an HTTPS URL to ensure that any secret keys cannot be stolen.

If you appreciate this tool, then you can consider donating.

We are thankful for your never ending support.

Triple DES Encryption

  • Key Selection:Triple DES uses three keys, typically referred to as K1, k2, k3. Each key is 56 bits long, but due to parity bits, the effective key size is 64 bits per key.
  • Encryption Process::
    • Encrypt with K1The plaintext block is first encrypted using the first key K1, resulting in ciphertext C1
    • Decrypt with K2:C1 is then decrypted using the second key K2, producing an intermediate result.
    • Encrypt with K3:Finally, the intermediate result is encrypted again using the third key K3 to produce the final ciphertext C2.

Triple DES Decryption

Decryption in Triple DES is essentially the reverse of encryption:
  • Decryption Process:
    • Decrypt with K3The ciphertext C2 is decrypted using the third key K3 to obtain an intermediate result.
    • Encrypt with K2:The intermediate result is then encrypted using the second key K2, producing another intermediate result.
    • Decrypt with K1:Finally, this result is decrypted using the first key K1 to obtain the original plaintext.

Key Management

  • Key Size:Each key in Triple DES is 56 bits long, resulting in a total effective key size of 168 bits (since K1, K2 and K3 are used sequentially).
  • Key Usage:K1 and K3 can be the same key for backward compatibility with standard DES, but it's recommended for K2 to be different to enhance security.

Security Considerations

  • Triple DES is considered secure but is relatively slow compared to modern algorithms like AES.
  • Due to its key length, 3DES is susceptible to certain attacks and is no longer recommended for new applications where better alternatives (like AES) are available.

Triple DES remains in use in legacy systems where compatibility with DES is required, but modern applications typically use AES for symmetric encryption due to its efficiency and robust security.

DES Encryption Usage Guide

Enter any plain-text or password that you want to encrypt. After that, select the encryption mode from the dropdown. Below are the possible vales:

  • ECB: With ECB mode, any text is divided into multiple blocks, and each block is encrypted with the key provided and hence identical plain text blocks are encrypted into identical cipher text blocks. Hence, this encryption mode is considered as less secured than CBC mode. No IV is required for ECB mode as each block is encrypted into identical cipher text blocks. Remember, use of IV ensures that identical plaintexts are encrypted to different ciphertexts.

  • CBC: CBC encryption mode is considered more secured as compared to ECB mode, as CBC requires IV which helps in randomizing the encryption of similar blocks unlike ECB mode. The initialization vector size for CBC mode should be 64 bit meaning it must be 8 characters long i.e., 8*8 = 64 bits

Next, enter the secret key which will be used to encrypt the input text. As triple DES is a symmetric encryption technique, the encrypted text can only be decrypted with the same secret key that was used to encrypt the plain text.

The default secret key size for triple DES is 192 bits, and this online free tool also uses the same. Hence, the secret key size that you need to enter here in the tool must be of 24 characters i.e., 24*8 = 192 bits.

Next, you can specify the Output text format which can be either Base64 or Hex. By default, the encrypted output text will be Base64 encoded. You can always use this free tool to convert Base64 encoded text to a plain text.

Now, on the click of the Encrypt button, the input plain text will be encrypted as per Triple DES encryption algorithm. Below is a sample screenshot for the same.

triple-des-online-encryption-sample-screenshot

Similarly, for decrypting a Triple DES encrypted string, input the encrypted string in the text area and provide the same secret key which was used for encryption of the plain text.

Next, you can choose the decryption mode as ECB or CBC mode and provide the relevant input for IV if required based on the mode selection. Next, you can click on the Decrypt button to get the plain text out of a Triple DES encrypted text.

References