SES brings back the uncrackable onetime pad, with a digital twist. It is well known that a random key of message-length is the only provably unbreakable cipher. SES uses cryptographic strength pseudo-random keys of message-length for its many encipherments, in addition to offering true one-time pad capability for the intrepid.

SES is built on ISAAC, Bob Jenkins' unbroken CSPRNG, a fast and simple stream cipher placed in the Public Domain in 1996. SES now gives you the ability to efficiently cipher text of arbitrary length or files of any size or type. Use it with confidence.

To achieve complete one-on-one privacy, SES traverses several levels en route to its output. The more words in your key-phrase, the more layers of encipherment SES applies. It is part Vigenere, part onetime pad, part cryptographic hash, not to mention the essential scrambler element, each component driven by ISAAC, with all key-derivation and stretching relying on Keccak in 512-bit configuration.

Features

  • Encrypt or decrypt messages of arbitrary length - no limit on size
  • Encrypt and decrypt files of any type or size (up to 4GB)
  • Top security built on Bob Jenkins' ISAAC CSPRNG and the new SHA-3 Keccak.
  • True one-time pad capability via the -o switch (use Random.org or similar)
  • Multi-levels of encryption, including a ciphertext-hash & OTP outer shell for avalanche/diffusion
  • Unique nonce IV guarantees different ciphertext each time, even on the same message and key
  • Iterative 1024-bit key derivation - hashing, salting, stretching - makes a cracker's job harder
  • The number of words in your key-phrase determines the number of cipher passes
  • After 7 years, SES has never been sucessfully attacked, so use it with trust and confidence
  • No NSA backdoor: SES avoids NIST, eSTREAM and all other official standards
  • Includes the command line program and an optional graphical GTK+ shell for calling it
  • Interactive and command-switch modes
  • Tiny footprint - with pipeable / redirectable output
  • Completely cross-platform and open source
  • Package includes Linux and Windows executables, along with the full source code.
  • SES is easily called from any other language, script or GUI (PHP, bash, Perl, C, QT etc)
  • Includes CISS - The C ISAAC Stream Cipher & Scrambler - a stripped down hot-rod SES
  • Easy to construct a Web-based interface in PHP (example included)
  • Already in use in production environments: SES just *works*; no issues or complaints.
  • SES is programmed by an IT and Cryptography professional with more than 30 years' experience.

Project Samples

Project Activity

See All Activity >

License

GNU General Public License version 3.0 (GPLv3)

Follow SES Super-Encypherment Scrambler

SES Super-Encypherment Scrambler Web Site

Other Useful Business Software
Everything Your Small Business Needs to Succeed | Connecteam Icon
Everything Your Small Business Needs to Succeed | Connecteam

Connecteam is an award-winning all-in-one employee management solution for daily operations, communications, and human resource management.

Easily engage and manage non-desk employees with Connecteam’s mobile-first platform that helps improve communication, enhance daily processes and increase productivity with custom checklists, forms, and reports. Schedule shifts and track accurate work hours with Connecteam’s automated GPS time clock and easily export approved timesheets to payroll. Connecteam helps you keep your employees sharp thanks to knowledge base centers and advanced training courses. Raise morale with employee recognition rewards and keep the entire company updated through the main news feed.
Rate This Project
Login To Rate This Project

User Ratings

★★★★★
★★★★
★★★
★★
1
0
0
0
0
ease 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
features 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 5 / 5
design 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5
support 1 of 5 2 of 5 3 of 5 4 of 5 5 of 5 4 / 5

User Reviews

  • Well done. I've followed the evolution of this project with interest but until now haven't felt quite confident enough to commit to its regular use. SES definitely has potential. With the last release, I at last feel the program has come of age and is mature enough for me to begin using it for some more sensitive real-world encryption tasks. Here's hoping SES continues developing in the direction of greater key security, as I believe this is where its major weakness lay. GSES is definitely a big step in the direction of usability and safety. I applaud the concept behind the project and agree with much that the author says in the ReadMe concerning the untrustworthiness of NIST and its alleged NSA bedfellows. Disquieting. Viva crypto-independence!
    1 user found this review helpful.
Read more reviews >

Additional Project Details

Operating Systems

Linux, BSD, Windows

Intended Audience

Education, Developers, End Users/Desktop, Other Audience, Testers, Security

User Interface

Gnome, Win32 (MS Windows), KDE, Console/Terminal, Command-line, GTK+

Programming Language

C, PHP, Free Pascal

Related Categories

C Communications Software, C Cryptography Software, C Education Software, C Decryption Software, PHP Communications Software, PHP Cryptography Software, PHP Education Software, PHP Decryption Software, Free Pascal Communications Software, Free Pascal Cryptography Software, Free Pascal Education Software, Free Pascal Decryption Software

Registered

2013-08-27