Military-grade file encryption with AES-256-GCM. Preserves filename and file type for perfect recovery. Works on desktop and mobile Chrome.
or drag and drop it here
Protect your sensitive data with military-grade encryption that never leaves your browser. We use the Web Crypto API for maximum security and privacy.
Select any file up to 500MB. Our tool reads the data locally without uploading anything.
Choose a strong password. We use PBKDF2 with 600k iterations to derive your secret key.
Encryption happens instantly on your device using AES-256-GCM authenticated encryption.
Download your '.tsenc' file. Your original filename and metadata are safely preserved inside.
For best performance and widest format support, use the latest version of Google Chrome. Our tools are optimized for Chrome's cutting-edge web APIs and work flawlessly on both desktop and mobile Chrome browsers.
Files never leave your device
Instant processing, no delays
No internet required after load
Unlimited usage, completely free
We use AES-256-GCM with a 256-bit key derived via PBKDF2-HMAC-SHA256 (600,000 iterations). This provides military-grade security that is virtually unbreakable.
No. All encryption and decryption occur entirely in your browser. Your files and passwords never touch our servers, ensuring complete privacy.
If you lose your password, there is NO way to recover your file. The encryption is designed to be fully secure; we do not have backdoors or password recovery tools.
Yes! The tool works perfectly on mobile browsers, allowing you to encrypt on desktop and decrypt on mobile (or vice-versa) securely.