XXTEA Encrypt & Decrypt

Key

XXTEA (Corrected Block TEA) is a block cipher designed to correct weaknesses in the original Block TEA.

XXTEA is vulnerable to a chosen-plaintext attack requiring 259 queries and negligible work.

The cipher's designers were Roger Needham and David Wheeler of the Cambridge Computer Laboratory, and the algorithm was presented in an unpublished[clarification needed] technical report in October 1998 (Wheeler and Needham, 1998). It is not subject to any patents.

Formally speaking, XXTEA is a consistent incomplete source-heavy heterogeneous UFN (unbalanced Feistel network) block cipher. XXTEA operates on variable-length blocks that are some arbitrary multiple of 32 bits in size (minimum 64 bits). The number of full cycles depends on the block size, but there are at least six (rising to 32 for small block sizes). The original Block TEA applies the XTEA round function to each word in the block and combines it additively with its leftmost neighbour. Slow diffusion rate of the decryption process was immediately exploited to break the cipher. Corrected Block TEA uses a more involved round function which makes use of both immediate neighbours in processing each word in the block.

XXTEA is likely to be more efficient than XTEA for longer messages.

XXTEA Encrypt & Decrypt is a free online tool that for Corrected Block TEA cipher Encrypt & Decrypt.

Base16 Encoder & Decoder that alow you to convert data between Base16 and text. Base16 uses sixteen distinct symbols, most often the symbols

Base16 Encode & Decode

Base16 Encoder & Decoder that alow you to convert data between Base16 and text. Base16 uses sixteen distinct symbols, most often the symbols "0"–"9" to represent values 0 to 9, and "A"–"F" (or alternatively "a"–"f") to represent values from 10 to 15.
Base32 Encoder & Decoder Online

Base32 Encode & Decode

Base32 Encoder & Decoder Online