2017-05-13 17:34:16 +02:00
< !DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
< html xmlns = "http://www.w3.org/1999/xhtml" xml:lang = "en" lang = "en" >
< head >
< meta http-equiv = "content-type" content = "text/html; charset=utf-8" / >
< title > VeraCrypt - Free Open source disk encryption with strong security for the Paranoid< / title >
< meta name = "description" content = "VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files." / >
< meta name = "keywords" content = "encryption, security" / >
< link href = "styles.css" rel = "stylesheet" type = "text/css" / >
< / head >
< body >
2021-09-04 21:59:25 +02:00
< div >
2017-05-13 17:34:16 +02:00
< a href = "https://www.veracrypt.fr/en/Home.html" > < img src = "VeraCrypt128x128.png" alt = "VeraCrypt" / > < / a >
< / div >
< div id = "menu" >
< ul >
< li > < a href = "Home.html" > Home< / a > < / li >
< li > < a href = "/code/" > Source Code< / a > < / li >
< li > < a href = "Downloads.html" > Downloads< / a > < / li >
< li > < a class = "active" href = "Documentation.html" > Documentation< / a > < / li >
< li > < a href = "Donation.html" > Donate< / a > < / li >
< li > < a href = "https://sourceforge.net/p/veracrypt/discussion/" target = "_blank" > Forums< / a > < / li >
< / ul >
< / div >
< div >
< p >
2021-09-04 21:59:25 +02:00
< a href = "Documentation.html" > Documentation< / a >
2017-05-13 17:34:16 +02:00
< img src = "arrow_right.gif" alt = ">>" style = "margin-top: 5px" >
< a href = "References.html" > References< / a >
< / p > < / div >
< div class = "wikidoc" >
< h1 > References< / h1 >
< p > < / p >
< table style = "border-collapse:separate; border-spacing:0px; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif" >
< tbody style = "text-align:left" >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[1]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
U.S. Committee on National Security Systems (CNSS), < em style = "text-align:left" > National Policy on the Use of the Advanced Encryption Standard (AES) to Protect National Security Systems and National Security Information< / em > , CNSS Policy No. 15, Fact Sheet
No. 1, June 2003, available at < a href = "http://csrc.nist.gov/groups/STM/cmvp/documents/CNSS15FS.pdf" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://csrc.nist.gov/groups/STM/cmvp/documents/CNSS15FS.pdf< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[2]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
C. E. Shannon, < em style = "text-align:left" > Communication Theory of Secrecy Systems< / em > , Bell System Technical Journal, v. 28, n. 4, 1949< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[3]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
NIST, < em style = "text-align:left" > Advanced Encryption Standard (AES)< / em > , Federal Information Processing Standards Publication 197, November 26, 2001, available at
< a href = "http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[4]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
J. Nechvatal, E. Barker, L. Bassham, W. Burr, M. Dworkin, J. Foti, E. Roback, NIST,
< em style = "text-align:left" > Report on the Development of the Advanced Encryption Standard (AES)< / em > , October 2, 2000, Journal of Research of the National Institute of Standards and Technology, Vol. 106, No. 3, May-June 2001, available at
< a href = "http://csrc.nist.gov/archive/aes/round2/r2report.pdf" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://csrc.nist.gov/archive/aes/round2/r2report.pdf< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[5]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall, N. Ferguson, T. Kohno, M. Stay,
< em style = "text-align:left" > The Twofish Team's Final Comments on AES Selection, < / em >
May 15, 2000, available at < a href = "http://csrc.nist.gov/archive/aes/round2/comments/20000515-bschneier.pdf" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://csrc.nist.gov/archive/aes/round2/comments/20000515-bschneier.pdf< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[6]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
Bruce Schneier, < em style = "text-align:left" > Beyond Fear: Thinking Sensibly About Security in an Uncertain World< / em > , Springer, 2003
< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[7]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
RSA Laboratories, < em style = "text-align:left" > PKCS #5 v2.0: Password-Based Cryptography Standard< / em > , RSA Data Security, Inc. Public-Key Cryptography Standards (PKCS), March 25, 1999, available at
< a href = "https://www.emc.com/emc-plus/rsa-labs/standards-initiatives/pkcs-5-password-based-cryptography-standard.htm" target = "_blank" >
https://www.emc.com/emc-plus/rsa-labs/standards-initiatives/pkcs-5-password-based-cryptography-standard.htm< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[8]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
H. Krawczyk, M. Bellare, R. Canetti, < em style = "text-align:left" > HMAC: Keyed-Hashing for Message Authentication< / em > , RFC 2104, February 1997, available at
< a href = "http://www.ietf.org/rfc/rfc2104.txt" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://www.ietf.org/rfc/rfc2104.txt< / a > . < / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[9]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
M. Nystrom, RSA Security, < em style = "text-align:left" > Identifiers and Test Vectors for HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512< / em > , RFC 4231, December 2005, available at
< a href = "http://www.ietf.org/rfc/rfc4231.txt" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://www.ietf.org/rfc/rfc4231.txt< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[10]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
Peter Gutmann, < em style = "text-align:left" > Software Generation of Practically Strong Random Numbers< / em > , presented at the 1998 Usenix Security Symposium, available at
< a href = "http://www.cs.auckland.ac.nz/%7Epgut001/pubs/usenix98.pdf" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://www.cs.auckland.ac.nz/~pgut001/pubs/usenix98.pdf< / a > . < / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[11]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
Carl Ellison, < em style = "text-align:left" > Cryptographic Random Numbers< / em > , originally an appendix to the P1363 standard, available at
< a href = "http://world.std.com/%7Ecme/P1363/ranno.html" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://world.std.com/~cme/P1363/ranno.html< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[12]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
P. Rogaway, < em style = "text-align:left" > Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC< / em > , Asiacrypt 2004. LNCS vol. 3329. Springer, 2004. Also available at:
< a href = "http://www.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://www.cs.ucdavis.edu/~rogaway/papers/offsets.pdf< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[13]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
J. Kelsey, < em style = "text-align:left" > Twofish Technical Report #7: Key Separation in Twofish< / em > , AES Round 2 public comment, April 7, 2000< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[14]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
NIST, < em style = "text-align:left" > Secure Hash Standard< / em > , FIPS 180-2, August 1, 2002, available at
< a href = "http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[15]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
U. Maurer, J. Massey, < em style = "text-align:left" > Cascade Ciphers: The Importance of Being First< / em > , Journal of Cryptology, v. 6, n. 1, 1993
< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[16]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
Bruce Schneier, < em style = "text-align:left" > Applied Cryptography< / em > , Second Edition, John Wiley & Sons, 1996
< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[17]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
Peter Gutmann, < em style = "text-align:left" > Secure Deletion of Data from Magnetic and Solid-State Memory< / em > , first published in the Sixth USENIX Security Symposium Proceedings, San Jose, California, July 22-25, 1996, available at
< a href = "http://www.cs.auckland.ac.nz/%7Epgut001/pubs/secure_del.html" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://www.cs.auckland.ac.nz/~pgut001/pubs/secure_del.html< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[18]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
Serpent home page: < a href = "http://www.cl.cam.ac.uk/%7Erja14/serpent.html" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://www.cl.cam.ac.uk/~rja14/serpent.html< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[19]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
M. E. Smid, < em style = "text-align:left" > AES Issues< / em > , AES Round 2 Comments, May 22, 2000, available at
< a href = "http://csrc.nist.gov/archive/aes/round2/comments/20000523-msmid-2.pdf" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://csrc.nist.gov/archive/aes/round2/comments/20000523-msmid-2.pdf< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[20]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
A. Menezes, P. van Oorschot, S. Vanstone, < em style = "text-align:left" > Handbook of Applied Cryptography< / em > , CRC Press, October 1996< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[21]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
International Organization for Standardization (ISO), < em style = "text-align:left" >
Information technology – Security techniques – Hash-functions – Part 3: Dedicated hash-functions< / em > , ISO/IEC 10118-3:2004, February 24, 2004< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[22]< / td >
< td style = "vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
NIST, < em style = "text-align:left" > The Keyed-Hash Message Authentication Code (HMAC)< / em > , Federal Information Processing Standards Publication 198, March 6, 2002, available at
< a href = "http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf< / a > .< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[23]< / td >
< td style = "vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
RSA Laboratories, < em style = "text-align:left" > PKCS #11 v2.20: Cryptographic Token Interface Standard< / em > , RSA Security, Inc. Public-Key Cryptography Standards (PKCS), June 28, 2004, available at
< a href = "https://www.emc.com/emc-plus/rsa-labs/standards-initiatives/pkcs-11-cryptographic-token-interface-standard.htm" target = "_blank" >
https://www.emc.com/emc-plus/rsa-labs/standards-initiatives/pkcs-11-cryptographic-token-interface-standard.htm.
< / a > PDF available at < a href = "https://www.cryptsoft.com/pkcs11doc/STANDARD/pkcs-11v2-20.pdf" >
https://www.cryptsoft.com/pkcs11doc/STANDARD/pkcs-11v2-20.pdf< / a > < / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[24]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
< p > Morris Dworkin, < em style = "text-align:left" > Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Storage Devices< / em > , NIST Special Publication 800-3E, January 2010, available at
< a href = "http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf" style = "text-align:left; color:#0080c0; text-decoration:none" >
http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf< / a > .< / p >
< / td >
< / tr >
< tr style = "text-align:left" >
< td style = "width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
[25]< / td >
< td style = "width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px" >
< p > NIST, Approved Security Functions for FIPS PUB 140-2, Security Requirements for Cryptographic Modules, October 8, 2010, available at
< a href = "http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexa.pdf" target = "_blank" >
http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexa.pdf< / a > < / p >
< / td >
< / tr >
< / tbody >
< / table >
< p > < / p >
2021-09-04 21:59:25 +02:00
< / div > < div class = "ClearBoth" > < / div > < / body > < / html >