Seal PDF
Definitively seals one or multiple PDF files. Content is encrypted, encapsulated and can only be opened with the password chosen by the user. Ideal for contracts, audits, confidential reports, medical or legal documents.
ARCAN is a civil, sovereign cryptographic suite that runs 100% offline. It enables organisations to seal documents, folders and short text fragments, while guaranteeing confidentiality, authenticity and long-term integrity — without cloud, telemetry, external dependencies or metadata leakage.
ARCAN is not a “black-box encryptor”. It is a transparent, auditable, local cryptographic forge that provides domain-specific tools to protect what matters most.
Definitively seals one or multiple PDF files. Content is encrypted, encapsulated and can only be opened with the password chosen by the user. Ideal for contracts, audits, confidential reports, medical or legal documents.
Encrypts an entire folder — including its full directory structure — into a single coherent sealed block. On extraction, the structure is restored exactly as it was. Perfect for case files, engineering projects, archives, internal data rooms.
Lightweight module for short text fragments: master passwords, configuration snippets, sensitive notes, operational instructions, emergency access data. Produces a sealed, portable encrypted block.
A standalone, 100% offline universal reader for ARCAN-sealed files. It allows verification of integrity and decryption (with the correct password), without exposing the full sealing engine.
Designed to be shared with external partners, auditors and authorities without compromising the internal cryptographic process.
Consolidated overview for public administrations, SMEs, legal professionals, NGOs, foundations, consultants and critical infrastructures.
| Module | Function | Typical Use Cases |
|---|---|---|
| Seal PDF | Definitive sealing of single or multiple PDF documents. | Contracts, internal decisions, audit reports, accounting files, medical or legal documents sent to a third party. |
| Seal Folder | Sealing an entire folder while preserving structure. | Client files, engineering projects, technical documentation, internal archives (administration or private sector). |
| Quick Seal | Fast encryption of short text blocks. | Critical notes, technical secrets, emergency access, configuration fragments, confidential HR data. |
| ARCAN Reader | Offline reading & validation of ARCAN-sealed files. | Secure exchanges, partner communication, compliance checks, internal & external audit procedures. |
ARCAN is a sovereignty tool. It protects without surveilling, encrypts without harvesting, verifies without phoning home.
Based on AES-256-GCM, ensuring both confidentiality and integrity. Any unauthorised modification results in a verifiable authentication failure.
Passwords are never used directly. ARCAN uses PBKDF2-HMAC-SHA256 with a high iteration count, making brute-force attacks computationally impractical.
The Reader enforces strict attempt limitations. Beyond the threshold, the seal is considered compromised, mitigating offline brute-force scenarios.
ARCAN maintains a cryptographically chained event journal (successive SHA-256 hashes) to detect unauthorised modifications. Useful for internal or external audits.
ARCAN never contacts external servers. No telemetry, no background calls, no remote services. Suitable for air-gapped environments and critical systems.
Losing the password means permanent loss of access. No master key. No manufacturer override. No hidden recovery mechanisms — by design.
If these features match your operational, legal or compliance needs, you can initiate an eligibility request now.