Encrypt Text: How to Secure Your Messages

2023-05-03

encrypt text

Introduction

In today's digital world, privacy and security are of paramount importance. As we send countless messages through various channels, it's important to protect our data from prying eyes. That's why we've developed QRClip, which offers an offline text encryption mode that lets you encrypt and decrypt texts with ease. In this blog post, we introduce this feature that uses XChaCha20-Poly1305 encryption and allows you to encrypt and decrypt your text.

XChaCha20-Poly1305

Our app relies on the XChaCha20-Poly1305 encryption algorithm, which features a 256-bit key length, providing a high level of security. XChaCha20-Poly1305 is a modern, authenticated encryption algorithm that combines the XChaCha20 stream cipher with the Poly1305 message authentication code (MAC) for added security. By using this encryption method, you can ensure that your encrypted messages remain confidential and haven't been altered in any way.

Encrypt and Decrypt Text Effortlessly

The feature primary function is to encrypt and decrypt text. To do so, simply enter the text you want to encrypt or decrypt, choose an encryption key, and let the app work its magic.

Encrypt Text

random encryption key

1) Open the offline mode in your browser.

encryption key options

2) When you open it, a random key will be generated automatically. If you click on the key button, you'll have more options.

  • Make a QR code with the key
  • Download a text file with the key
  • Copy the key to the clipboard
  • Generate a key from a password (be careful, read this before)
  • Generate a new random key
write some text to encrypt

3) To get started, we'll use the generated random key. All you have to do now is write a text.

encrypted text

4) Click on the button ENCRYPT

5) Remember that to decrypt the text you need this exact key, so copy the key and the encrypted text into a text editor, for example. You can select both and copy them like normal text or use the buttons to do that. You can use the key options to copy the key. For the text you can use the button in the middle of ENCRYPT and DECRYPT.

6) Once you have saved the key and the encrypted text, you need to refresh the page before going to the next step.

Decrypt Text

error decrypting invalid key for the text

1) Since we refreshed the page, a new key was generated, so let's try to decrypt our text with a different key. Just paste the encrypted text and click DECRYPT. Since the key isn't the same, the text cannot be decrypted.

sucefful decrypted message

2) Now paste the valid key you saved before and click DECRYPT.

As you can see, it's quite simple, but you have to take care of your keys and the encrypted text. If you lose the key or change even a single character of the key or the encrypted text, you won't be able to decrypt your data.

Encryption Key Management

When it comes to encryption, the key you use is crucial. With our app, you can create random encryption keys or use a password to generate a key. However, be careful when using the password-based option, as it uses a fixed salt.

A salt is a random data value that is combined with a password to increase the difficulty of dictionary attacks. Using a fixed salt means the same value is used every time, which can make it easier for attackers to crack the encryption key.

We recommend using random encryption keys for maximum security and storing them securely in a password manager.

Conclusion

In a world where digital communication is ubiquitous, securing your text messages has never been more important. Our app's offline mode offers a user-friendly solution to protect your conversations from prying eyes. With easy-to-use encryption and decryption features, you can safeguard your messages from both unwanted viewers and tampering. Experience peace of mind, knowing that your personal and sensitive conversations are secure, even in an increasingly connected world.