diff --git a/doc/html/en/Argon2.html b/doc/html/en/Argon2.html new file mode 100644 index 00000000..73b72a80 --- /dev/null +++ b/doc/html/en/Argon2.html @@ -0,0 +1,175 @@ + + +
+ +
+Documentation
+
+Hash Algorithms
+
+Argon2id
+
HMAC-SHA-512, HMAC-SHA-256, HMAC-BLAKE2S-256, HMAC-Whirlpool. If a PRF is explicitly specified by the user, it will be used directly without trying the other possibilities.
+HMAC-SHA-512, HMAC-SHA-256, HMAC-BLAKE2S-256, HMAC-Whirlpool, HMAC-Streebog.If a PRF is explicitly specified by the user, it will be used directly without trying the other possibilities.
A password entered by the user (to which one or more keyfiles may have been applied – see the section Keyfiles), a PIM value (if specified) and the salt read in (1) are passed to the header key derivation function, which produces a sequence of values (see the section diff --git a/doc/html/en/Hash Algorithms.html b/doc/html/en/Hash Algorithms.html index d8eb626e..00accb67 100644 --- a/doc/html/en/Hash Algorithms.html +++ b/doc/html/en/Hash Algorithms.html @@ -34,13 +34,14 @@
Prior to version 1.12, VeraCrypt always used a fixed number of iterations That depended only on the volume type and the derivation algorithm used. +Argon2id is a memory-hard key derivation function that provides resistance against both time-memory trade-off attacks and side-channel attacks. Unlike PBKDF2-HMAC, Argon2id does not use a separate hash algorithm selection – it uses its own internal hash function (BLAKE2b). Argon2id requires three parameters: memory cost (amount of memory used), time cost (number of iterations), and parallelism (number of threads). VeraCrypt sets the parallelism parameter to 1 for all cases.
Prior to version 1.12, VeraCrypt always used PBKDF2-HMAC with a fixed number of iterations that depended only on the volume type and the hash algorithm used. Starting from version 1.12, the -PIM field (Personal Iterations Multiplier) enables users to have more control over the number of iterations used by the key derivation function.
-+PIM field (Personal Iterations Multiplier) enables users to have more control over the computational parameters used by the key derivation function.
+ +When a
PIM value is not specified or if it is equal to zero, VeraCrypt uses the default values expressed below:
When a -PIM value is given by the user, the number of iterations of the key derivation function is calculated as follows:
+PIM value is given by the user, the number of iterations of the PBKDF2 key derivation function is calculated as follows:When Argon2id is selected as the key derivation function, the PIM value controls both memory and time costs as described in the PIM section. If no PIM is specified, default parameters equivalent to PIM = 12 are used (416 MiB memory, 6 iterations).
+PIM stands for "Personal Iterations Multiplier". It is a parameter that was introduced in VeraCrypt 1.12 and whose value controls the number of iterations used by the header key derivation function. This value can be specified through the password dialog +
PIM stands for "Personal Iterations Multiplier". It is a parameter that was introduced in VeraCrypt 1.12 and whose value controls the computational parameters used by the header key derivation function. This value can be specified through the password dialog or in the command line.
-When a PIM value is specified, the number of iterations is calculated as follows:
+The exact meaning of PIM depends on the key derivation function (KDF) being used:
+ +When PBKDF2-HMAC is used, the PIM value controls the number of iterations as follows:
If no PIM value is specified, VeraCrypt will use the default number of iterations used in versions prior to 1.12 (see
-
- Header Key Derivation). This can be summarized as follows:
-
When Argon2id is used, the PIM value controls both memory cost and time cost parameters:
+Argon2id Examples:
+If no PIM value is specified, VeraCrypt will use the default parameters used in versions prior to 1.12 for PBKDF2-HMAC (see + + Header Key Derivation). For Argon2id, default parameters are equivalent to PIM = 12:
+Prior to version 1.12, the security of a VeraCrypt volume was only based on the password strength because VeraCrypt was using a fixed number of iterations.
-With the introduction of PIM, VeraCrypt has a 2-dimensional security space for volumes based on the couple (Password, PIM). This provides more flexibility for adjusting the desired security level while also controlling the performance of the mount/boot operation.
In this field you can select the algorithm that will be used in deriving new volume header keys (for more information, see the section Header Key Derivation, Salt, and Iteration Count) and in generating the new salt (for more information, see the section diff --git a/doc/html/ru/Program Menu.html b/doc/html/ru/Program Menu.html index 45d50ae0..47367e7a 100644 --- a/doc/html/ru/Program Menu.html +++ b/doc/html/ru/Program Menu.html @@ -60,7 +60,7 @@ См. также главу Требования безопасности и меры предосторожности.