Skip to content

Releases: kstbug/SaeptumCrypt

Saeptum Crypt v1.0.0 - Initial Source Code Release

09 Oct 13:17
3a9a7b4

Choose a tag to compare

Saeptum Crypt v1.0.0 - Initial Source Code Release

This is the inaugural source code release for Saeptum Crypt, a secure, multi-algorithm file encryption utility.

Declaration: This entire application, Saeptum Crypt, including all the Python logic and the secure cryptographic architecture, was 100% written and developed with the assistance of the Google Gemini AI model.

Key Features

  • Multi-Algorithm: Supports AES-256-GCM, ChaCha20-Poly1305, and AES-256-CBC + HMAC-SHA256.
  • Device Binding: Proprietary key derivation method that locks the file to the user's current hardware signature.
  • Archival: Ability to encrypt and archive entire folders into a single secure file (.tar.enc).
  • Strong KDF: Uses 480,000 PBKDF2 iterations for password hardening.

📥 Installation Instructions

This release is source code only and requires a local Python environment.

  1. Download: Download the source files (or clone the repository).
  2. Prerequisites: Ensure you have Python 3.8+ installed.
  3. Dependencies: Navigate to the project folder in your terminal and run:
    pip install -r requirements.txt
  4. Run: Launch the GUI: python saeptum_gui.py

🔒 Integrity Verification

To ensure the files you downloaded were not tampered with, please verify the SHA256 checksums.

  1. Open the included SHA256_Checksum.txt file.
  2. Use a tool (like PowerShell's Get-FileHash or shasum on Linux/macOS) to generate the hash for saeptum_core.py and saeptum_gui.py.
  3. Compare your generated hashes exactly with the values in the provided SHA256_Checksum.txt.
    Saeptum_Crypt_v1.0.0_Source.zip