mirror of
https://github.com/veracrypt/VeraCrypt.git
synced 2025-11-11 02:58:02 -06:00
Documentation: Remove XHTML spec and fix errors (#1547)
* Documentation: Remove XHTML spec and fix errors None of the docs follow the XHTML specification, which means that programs that expect this (such as Gnome Web) as it is advertised as such, will completely fail to parse it as it is incorrect syntax. So it is removed. * Remove .chm files
This commit is contained in:
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -39,13 +38,13 @@
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
The Advanced Encryption Standard (AES) specifies a FIPS-approved cryptographic algorithm (Rijndael, designed by Joan Daemen and Vincent Rijmen, published in 1998) that may be used by US federal departments and agencies to cryptographically protect sensitive
|
The Advanced Encryption Standard (AES) specifies a FIPS-approved cryptographic algorithm (Rijndael, designed by Joan Daemen and Vincent Rijmen, published in 1998) that may be used by US federal departments and agencies to cryptographically protect sensitive
|
||||||
information [3]. VeraCrypt uses AES with 14 rounds and a 256-bit key (i.e., AES-256, published in 2001) operating in
|
information [3]. VeraCrypt uses AES with 14 rounds and a 256-bit key (i.e., AES-256, published in 2001) operating in
|
||||||
<a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Modes of Operation</a>).</div>
|
Modes of Operation</a>).</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
In June 2003, after the NSA (US National Security Agency) conducted a review and analysis of AES, the U.S. CNSS (Committee on National Security Systems) announced in [1] that the design and strength of AES-256 (and AES-192) are sufficient to protect classified
|
In June 2003, after the NSA (US National Security Agency) conducted a review and analysis of AES, the U.S. CNSS (Committee on National Security Systems) announced in [1] that the design and strength of AES-256 (and AES-192) are sufficient to protect classified
|
||||||
information up to the Top Secret level. This is applicable to all U.S. Government Departments or Agencies that are considering the acquisition or use of products incorporating the Advanced Encryption Standard (AES) to satisfy Information Assurance requirements
|
information up to the Top Secret level. This is applicable to all U.S. Government Departments or Agencies that are considering the acquisition or use of products incorporating the Advanced Encryption Standard (AES) to satisfy Information Assurance requirements
|
||||||
associated with the protection of national security systems and/or national security information [1].</div>
|
associated with the protection of national security systems and/or national security information [1].</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Camellia.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></div>
|
<a href="Camellia.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -82,4 +81,4 @@
|
|||||||
</ul>
|
</ul>
|
||||||
</div>
|
</div>
|
||||||
|
|
||||||
<div class="ClearBoth"></div></body></html>
|
<div class="ClearBoth"></div></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -47,5 +46,5 @@ VeraCrypt uses only BLAKE2s with its maximum output size of 32-bytes (256 bits).
|
|||||||
</p>
|
</p>
|
||||||
</div>
|
</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="SHA-256.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></div>
|
<a href="SHA-256.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -39,9 +38,9 @@
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Jointly developed by Mitsubishi Electric and NTT of Japan, Camellia is a 128-bit block cipher that was first published on 2000. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</div>
|
Jointly developed by Mitsubishi Electric and NTT of Japan, Camellia is a 128-bit block cipher that was first published on 2000. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
VeraCrypt uses Camellia with 24 rounds and a 256-bit key operating in <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
VeraCrypt uses Camellia with 24 rounds and a 256-bit key operating in <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Modes of Operation</a>).</div>
|
Modes of Operation</a>).</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Kuznyechik.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></div>
|
<a href="Kuznyechik.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,5 +1,4 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
|
||||||
|
|
||||||
<style>
|
<style>
|
||||||
.textbox {
|
.textbox {
|
||||||
@@ -24,7 +23,7 @@
|
|||||||
|
|
||||||
</style>
|
</style>
|
||||||
|
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
<html lang="en">
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -83,15 +82,15 @@ The following components are required for compiling VeraCrypt:
|
|||||||
<div class="wikidoc">
|
<div class="wikidoc">
|
||||||
<p>Below are the procedure steps. Clicking on any of the link takes directly to the related step:
|
<p>Below are the procedure steps. Clicking on any of the link takes directly to the related step:
|
||||||
<ul>
|
<ul>
|
||||||
<li><strong><a href="#InstallationOfGNUMake">Installation of GNU Make</a></li></strong>
|
<li><strong><a href="#InstallationOfGNUMake">Installation of GNU Make</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfGNUCompiler">Installation of GNU C/C++ Compiler</a></li></strong>
|
<li><strong><a href="#InstallationOfGNUCompiler">Installation of GNU C/C++ Compiler</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfYASM">Installation of YASM</a></li></strong>
|
<li><strong><a href="#InstallationOfYASM">Installation of YASM</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfPKGConfig">Installation of pkg-config</a></li></strong>
|
<li><strong><a href="#InstallationOfPKGConfig">Installation of pkg-config</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfwxWidgets">Installation of wxWidgets 3.2</a></li></strong>
|
<li><strong><a href="#InstallationOfwxWidgets">Installation of wxWidgets 3.2</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfFuse">Installation of libfuse</a></li></strong>
|
<li><strong><a href="#InstallationOfFuse">Installation of libfuse</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfPCSCLite">Installation of libpcsclite</a></li></strong>
|
<li><strong><a href="#InstallationOfPCSCLite">Installation of libpcsclite</a></strong></li>
|
||||||
<li><strong><a href="#DownloadVeraCrypt">Download VeraCrypt</a></li></strong>
|
<li><strong><a href="#DownloadVeraCrypt">Download VeraCrypt</a></strong></li>
|
||||||
<li><strong><a href="#CompileVeraCrypt">Compile VeraCrypt</a></li></strong>
|
<li><strong><a href="#CompileVeraCrypt">Compile VeraCrypt</a></strong></li>
|
||||||
</ul>
|
</ul>
|
||||||
</p>
|
</p>
|
||||||
<p>They can also be performed by running the below list of commands in a terminal or by copying them to a script:<br>
|
<p>They can also be performed by running the below list of commands in a terminal or by copying them to a script:<br>
|
||||||
|
|||||||
@@ -1,5 +1,4 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
|
||||||
|
|
||||||
<style>
|
<style>
|
||||||
.textbox {
|
.textbox {
|
||||||
@@ -24,7 +23,7 @@
|
|||||||
|
|
||||||
</style>
|
</style>
|
||||||
|
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
<html lang="en">
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -93,27 +92,27 @@ The following components are required for compiling VeraCrypt:
|
|||||||
<div class="wikidoc">
|
<div class="wikidoc">
|
||||||
Below are the procedure steps. Clicking on any of the link takes directly to the related step:
|
Below are the procedure steps. Clicking on any of the link takes directly to the related step:
|
||||||
<ul>
|
<ul>
|
||||||
<li><strong><a href="#InstallationOfMicrosoftVisualStudio2010">Installation of Microsoft Visual Studio 2010</a></li></strong>
|
<li><strong><a href="#InstallationOfMicrosoftVisualStudio2010">Installation of Microsoft Visual Studio 2010</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfMicrosoftVisualStudio2010ServicePack1">Installation of Microsoft Visual Studio 2010 Service Pack 1</a></li></strong>
|
<li><strong><a href="#InstallationOfMicrosoftVisualStudio2010ServicePack1">Installation of Microsoft Visual Studio 2010 Service Pack 1</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfNASM">Installation of NASM</a></li></strong>
|
<li><strong><a href="#InstallationOfNASM">Installation of NASM</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfYASM">Installation of YASM</a></li></strong>
|
<li><strong><a href="#InstallationOfYASM">Installation of YASM</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfVisualCPP">Installation of Microsoft Visual C++ 1.52</a></li></strong>
|
<li><strong><a href="#InstallationOfVisualCPP">Installation of Microsoft Visual C++ 1.52</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfWindowsSDK71PP">Installation of the Windows SDK 7.1</a></li></strong>
|
<li><strong><a href="#InstallationOfWindowsSDK71PP">Installation of the Windows SDK 7.1</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfWDK71PP">Installation of the Windows Driver Kit 7.1</a></li></strong>
|
<li><strong><a href="#InstallationOfWDK71PP">Installation of the Windows Driver Kit 7.1</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfSDK81PP">Installation of the Windows 8.1 SDK</a></li></strong>
|
<li><strong><a href="#InstallationOfSDK81PP">Installation of the Windows 8.1 SDK</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfGzip">Installation of gzip</a></li></strong>
|
<li><strong><a href="#InstallationOfGzip">Installation of gzip</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfUpx">Installation of upx</a></li></strong>
|
<li><strong><a href="#InstallationOfUpx">Installation of upx</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOf7zip">Installation of 7zip</a></li></strong>
|
<li><strong><a href="#InstallationOf7zip">Installation of 7zip</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfWix3">Installation of Wix3</a></li></strong>
|
<li><strong><a href="#InstallationOfWix3">Installation of Wix3</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfVS2019">Installation of Microsoft Visual Studio 2019</a></li></strong>
|
<li><strong><a href="#InstallationOfVS2019">Installation of Microsoft Visual Studio 2019</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfWDK10">Installation of the Windows Driver Kit 2004</a></li></strong>
|
<li><strong><a href="#InstallationOfWDK10">Installation of the Windows Driver Kit 2004</a></strong></li>
|
||||||
<li><strong><a href="#InstallationOfVisualBuildTools">Installation of the Visual Studio build tools</a></li></strong>
|
<li><strong><a href="#InstallationOfVisualBuildTools">Installation of the Visual Studio build tools</a></strong></li>
|
||||||
<li><strong><a href="#DownloadVeraCrypt">Download VeraCrypt Source Files</a></li></strong>
|
<li><strong><a href="#DownloadVeraCrypt">Download VeraCrypt Source Files</a></strong></li>
|
||||||
<li><strong><a href="#CompileWin32X64">Compile the Win32/x64 Versions of VeraCrypt</a></li></strong>
|
<li><strong><a href="#CompileWin32X64">Compile the Win32/x64 Versions of VeraCrypt</a></strong></li>
|
||||||
<li><strong><a href="#CompileARM64">Compile the ARM64 Version of VeraCrypt</a></li></strong>
|
<li><strong><a href="#CompileARM64">Compile the ARM64 Version of VeraCrypt</a></strong></li>
|
||||||
<li><strong><a href="#BuildVeraCryptExecutables">Build the VeraCrypt Executables</a></li></strong>
|
<li><strong><a href="#BuildVeraCryptExecutables">Build the VeraCrypt Executables</a></strong></li>
|
||||||
<li><strong><a href="#ImportCertificates">Import the Certificates</a></li></strong>
|
<li><strong><a href="#ImportCertificates">Import the Certificates</a></strong></li>
|
||||||
<li><strong><a href="#KnownIssues">Known Issues</a></li></strong>
|
<li><strong><a href="#KnownIssues">Known Issues</a></strong></li>
|
||||||
</ul>
|
</ul>
|
||||||
</div>
|
</div>
|
||||||
|
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -39,9 +38,9 @@
|
|||||||
<p>In order to build VeraCrypt from the source code, you can follow these step-by-step guidelines:
|
<p>In order to build VeraCrypt from the source code, you can follow these step-by-step guidelines:
|
||||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="CompilingGuidelineWin.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Windows Build Guide</a>
|
<a href="CompilingGuidelineWin.html" style="text-align:left; color:#0080c0; text-decoration:none">Windows Build Guide</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="CompilingGuidelineLinux.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Linux Build Guide</a>
|
<a href="CompilingGuidelineLinux.html" style="text-align:left; color:#0080c0; text-decoration:none">Linux Build Guide</a>
|
||||||
</li></ul>
|
</li></ul>
|
||||||
</p>
|
</p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Conversion Guide for Versions 1.26 and Later</title>
|
<title>VeraCrypt - Conversion Guide for Versions 1.26 and Later</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -104,7 +103,7 @@ You can create FAT (whether it will be FAT12, FAT16, or FAT32, is automatically
|
|||||||
For more information about creating VeraCrypt volumes, see also the section <a href="Hidden%20Volume.html">
|
For more information about creating VeraCrypt volumes, see also the section <a href="Hidden%20Volume.html">
|
||||||
<em>Hidden Volume</em></a>.</p>
|
<em>Hidden Volume</em></a>.</p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Favorite%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Favorite%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div>
|
</div>
|
||||||
</div>
|
</div>
|
||||||
|
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,5 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<!DOCTYPE html>
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
<html lang="en">
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>
|
<title>
|
||||||
@@ -76,7 +76,7 @@
|
|||||||
<em style="text-align: left">EMV Smart Cards</em> in the chapter
|
<em style="text-align: left">EMV Smart Cards</em> in the chapter
|
||||||
<a
|
<a
|
||||||
href="Keyfiles%20in%20VeraCrypt.html"
|
href="Keyfiles%20in%20VeraCrypt.html"
|
||||||
style="text-align: left; color: #0080c0; text-decoration: none.html"
|
style="text-align: left; color: #0080c0; text-decoration: none"
|
||||||
>
|
>
|
||||||
<em style="text-align: left">Keyfiles</em></a
|
<em style="text-align: left">Keyfiles</em></a
|
||||||
>.
|
>.
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -268,5 +267,5 @@ XTS</td>
|
|||||||
For information about XTS mode, please see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
For information about XTS mode, please see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Modes of Operation</a>.</div>
|
Modes of Operation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="AES.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></div>
|
<a href="AES.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -85,5 +84,5 @@ Hidden Operating System</a>). If there is a hidden volume within this volume (or
|
|||||||
<em>is</em> known (it can be determined by analyzing the contents of the unencrypted VeraCrypt Boot Loader stored in the first logical drive track or on the VeraCrypt Rescue Disk).</p>
|
<em>is</em> known (it can be determined by analyzing the contents of the unencrypted VeraCrypt Boot Loader stored in the first logical drive track or on the VeraCrypt Rescue Disk).</p>
|
||||||
<p>** The master keys were generated during the volume creation and cannot be changed later. Volume password change is accomplished by re-encrypting the volume header using a new header key (derived from a new password).</p>
|
<p>** The master keys were generated during the volume creation and cannot be changed later. Volume password change is accomplished by re-encrypting the volume header using a new header key (derived from a new password).</p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -38,7 +37,7 @@
|
|||||||
Last Updated July 2nd, 2017</div>
|
Last Updated July 2nd, 2017</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<em style="text-align:left">This document is not guaranteed to be error-free and is provided "as is" without warranty of any kind. For more information, see
|
<em style="text-align:left">This document is not guaranteed to be error-free and is provided "as is" without warranty of any kind. For more information, see
|
||||||
<a href="Disclaimers.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Disclaimers.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Disclaimers</a>.</em></div>
|
Disclaimers</a>.</em></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -82,13 +81,13 @@ FBI failing to decrypt a TrueCrypt volume after a year of trying</a>. While we c
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Is there a "Quick Start Guide" or some tutorial for beginners?</strong></div>
|
<strong style="text-align:left">Is there a "Quick Start Guide" or some tutorial for beginners?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes. The first chapter, <strong style="text-align:left"><a href="Beginner%27s%20Tutorial.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">Beginner's Tutorial</a></strong>, in the VeraCrypt
|
Yes. The first chapter, <strong style="text-align:left"><a href="Beginner%27s%20Tutorial.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">Beginner's Tutorial</a></strong>, in the VeraCrypt
|
||||||
User Guide contains screenshots and step-by-step instructions on how to create, mount, and use a VeraCrypt volume.</div>
|
User Guide contains screenshots and step-by-step instructions on how to create, mount, and use a VeraCrypt volume.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Can I encrypt a partition/drive where Windows is installed?</strong></div>
|
<strong style="text-align:left">Can I encrypt a partition/drive where Windows is installed?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes, see the chapter <a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Yes, see the chapter <a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
System Encryption</a> in the VeraCrypt User Guide.</div>
|
System Encryption</a> in the VeraCrypt User Guide.</div>
|
||||||
<div id="BootingHang" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div id="BootingHang" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<strong>The system encryption Pre Test fails because the bootloader hangs with the messaging "booting" after successfully verifying the password. How to make the Pre Test succeed?</strong></div>
|
<strong>The system encryption Pre Test fails because the bootloader hangs with the messaging "booting" after successfully verifying the password. How to make the Pre Test succeed?</strong></div>
|
||||||
@@ -171,11 +170,11 @@ Create two or more partitions on your USB flash drive. Leave the first partition
|
|||||||
Note: Windows can only access the primary partition of a USB flash drive, nevertheless the extra partitions remain accessible through VeraCrypt.
|
Note: Windows can only access the primary partition of a USB flash drive, nevertheless the extra partitions remain accessible through VeraCrypt.
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
Create a VeraCrypt file container on the USB flash drive (for information on how to do so, see the chapter
|
Create a VeraCrypt file container on the USB flash drive (for information on how to do so, see the chapter
|
||||||
<strong style="text-align:left"><a href="Beginner%27s%20Tutorial.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Beginner's Tutorial</a></strong>, in the
|
<strong style="text-align:left"><a href="Beginner%27s%20Tutorial.html" style="text-align:left; color:#0080c0; text-decoration:none">Beginner's Tutorial</a></strong>, in the
|
||||||
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt User Guide</a>). If you leave enough space on the USB flash drive (choose an appropriate size for the VeraCrypt container), you will also be able to store VeraCrypt on the USB flash drive (along with the container – not
|
VeraCrypt User Guide</a>). If you leave enough space on the USB flash drive (choose an appropriate size for the VeraCrypt container), you will also be able to store VeraCrypt on the USB flash drive (along with the container – not
|
||||||
<em style="text-align:left">in</em> the container) and you will be able to run VeraCrypt from the USB flash drive (see also the chapter
|
<em style="text-align:left">in</em> the container) and you will be able to run VeraCrypt from the USB flash drive (see also the chapter
|
||||||
<a href="Portable%20Mode.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Portable%20Mode.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Portable Mode</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Portable Mode</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt User Guide</a>). </li></ol>
|
VeraCrypt User Guide</a>). </li></ol>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -190,7 +189,7 @@ Yes. The entire file system within a VeraCrypt volume is encrypted (including fi
|
|||||||
<strong style="text-align:left">Does VeraCrypt use parallelization?</strong></div>
|
<strong style="text-align:left">Does VeraCrypt use parallelization?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes. Increase in encryption/decryption speed is directly proportional to the number of cores/processors your computer has. For more information, please see the chapter
|
Yes. Increase in encryption/decryption speed is directly proportional to the number of cores/processors your computer has. For more information, please see the chapter
|
||||||
<a href="Parallelization.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Parallelization.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Parallelization</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Parallelization</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -198,29 +197,29 @@ documentation</a>.</div>
|
|||||||
<strong style="text-align:left">Can data be read from and written to an encrypted volume/drive as fast as if the drive was not encrypted?</strong></div>
|
<strong style="text-align:left">Can data be read from and written to an encrypted volume/drive as fast as if the drive was not encrypted?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes, since VeraCrypt uses pipelining and parallelization. For more information, please see the chapters
|
Yes, since VeraCrypt uses pipelining and parallelization. For more information, please see the chapters
|
||||||
<a href="Pipelining.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Pipelining.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Pipelining</a> and <a href="Parallelization.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Pipelining</a> and <a href="Parallelization.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Parallelization</a> in the <a href="https://veracrypt.jp/en/Documentation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
Parallelization</a> in the <a href="https://veracrypt.jp/en/Documentation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Does VeraCrypt support hardware-accelerated encryption?</strong></div>
|
<strong style="text-align:left">Does VeraCrypt support hardware-accelerated encryption?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes. For more information, please see the chapter <a href="Hardware%20Acceleration.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Yes. For more information, please see the chapter <a href="Hardware%20Acceleration.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hardware Acceleration</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Hardware Acceleration</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Is it possible to boot Windows installed in a hidden VeraCrypt volume?</strong></div>
|
<strong style="text-align:left">Is it possible to boot Windows installed in a hidden VeraCrypt volume?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes, it is. For more information, please see the section <a href="Hidden%20Operating%20System.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Yes, it is. For more information, please see the section <a href="Hidden%20Operating%20System.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Hidden Operating System</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Will I be able to mount my VeraCrypt volume (container) on any computer?</strong></div>
|
<strong style="text-align:left">Will I be able to mount my VeraCrypt volume (container) on any computer?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes, <a href="VeraCrypt%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Yes, <a href="VeraCrypt%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt volumes</a> are independent of the operating system. You will be able to mount your VeraCrypt volume on any computer on which you can run VeraCrypt (see also the question '<em style="text-align:left">Can I use VeraCrypt on Windows if I do not have
|
VeraCrypt volumes</a> are independent of the operating system. You will be able to mount your VeraCrypt volume on any computer on which you can run VeraCrypt (see also the question '<em style="text-align:left">Can I use VeraCrypt on Windows if I do not have
|
||||||
administrator privileges?</em>').</div>
|
administrator privileges?</em>').</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -233,21 +232,21 @@ Before you unplug or turn off the device, you should always unmount the VeraCryp
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">What is a hidden operating system?</strong></div>
|
<strong style="text-align:left">What is a hidden operating system?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
See the section <a href="Hidden%20Operating%20System.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
See the section <a href="Hidden%20Operating%20System.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Hidden Operating System</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">What is plausible deniability?</strong></div>
|
<strong style="text-align:left">What is plausible deniability?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
See the chapter <a href="Plausible%20Deniability.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
See the chapter <a href="Plausible%20Deniability.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Plausible Deniability</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Plausible Deniability</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div id="SystemReinstallUpgrade" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div id="SystemReinstallUpgrade" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Will I be able to mount my VeraCrypt partition/container after I reinstall or upgrade the operating system?</strong></div>
|
<strong style="text-align:left">Will I be able to mount my VeraCrypt partition/container after I reinstall or upgrade the operating system?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes, <a href="VeraCrypt%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Yes, <a href="VeraCrypt%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt volumes</a> are independent of the operating system. However, you need to make sure your operating system installer does not format the partition where your VeraCrypt volume resides.<br style="text-align:left">
|
VeraCrypt volumes</a> are independent of the operating system. However, you need to make sure your operating system installer does not format the partition where your VeraCrypt volume resides.<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
Note: If the system partition/drive is encrypted and you want to reinstall or upgrade Windows, you need to decrypt it first (select
|
Note: If the system partition/drive is encrypted and you want to reinstall or upgrade Windows, you need to decrypt it first (select
|
||||||
@@ -257,19 +256,19 @@ Note: If the system partition/drive is encrypted and you want to reinstall or up
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Can I upgrade from an older version of VeraCrypt to the latest version without any problems?</strong></div>
|
<strong style="text-align:left">Can I upgrade from an older version of VeraCrypt to the latest version without any problems?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Generally, yes. However, before upgrading, please read the <a href="Release%20Notes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Generally, yes. However, before upgrading, please read the <a href="Release%20Notes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
release notes</a> for all versions of VeraCrypt that have been released since your version was released. If there are any known issues or incompatibilities related to upgrading from your version to a newer one, they will be listed in the
|
release notes</a> for all versions of VeraCrypt that have been released since your version was released. If there are any known issues or incompatibilities related to upgrading from your version to a newer one, they will be listed in the
|
||||||
<a href="Release%20Notes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Release%20Notes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
release notes</a>.</div>
|
release notes</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Can I upgrade VeraCrypt if the system partition/drive is encrypted or do I have to decrypt it first?</strong></div>
|
<strong style="text-align:left">Can I upgrade VeraCrypt if the system partition/drive is encrypted or do I have to decrypt it first?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Generally, you can upgrade to the latest version without decrypting the system partition/drive (just run the VeraCrypt installer and it will automatically upgrade VeraCrypt on the system). However, before upgrading, please read the
|
Generally, you can upgrade to the latest version without decrypting the system partition/drive (just run the VeraCrypt installer and it will automatically upgrade VeraCrypt on the system). However, before upgrading, please read the
|
||||||
<a href="Release%20Notes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Release%20Notes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
release notes</a> for all versions of VeraCrypt that have been released since your version was released. If there are any known issues or incompatibilities related to upgrading from your version to a newer one, they will be listed in the
|
release notes</a> for all versions of VeraCrypt that have been released since your version was released. If there are any known issues or incompatibilities related to upgrading from your version to a newer one, they will be listed in the
|
||||||
<a href="Release%20Notes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Release%20Notes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
release notes</a>. Note that this FAQ answer is also valid for users of a <a href="Hidden%20Operating%20System.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
release notes</a>. Note that this FAQ answer is also valid for users of a <a href="Hidden%20Operating%20System.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
hidden operating system</a>. Also note that you cannot <em style="text-align:left">
|
hidden operating system</a>. Also note that you cannot <em style="text-align:left">
|
||||||
down</em>grade VeraCrypt if the system partition/drive is encrypted.</div>
|
down</em>grade VeraCrypt if the system partition/drive is encrypted.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -302,7 +301,7 @@ Right-click the mounted volume in the drive list in the main VeraCrypt window an
|
|||||||
The System Favorites Organizer window should appear now. In this window, enable the option '<em style="text-align:left">Mount system favorite volumes when Windows starts</em>' and click
|
The System Favorites Organizer window should appear now. In this window, enable the option '<em style="text-align:left">Mount system favorite volumes when Windows starts</em>' and click
|
||||||
<em style="text-align:left">OK</em>. </li></ol>
|
<em style="text-align:left">OK</em>. </li></ol>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
For more information, see the chapter <a href="System%20Favorite%20Volumes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
For more information, see the chapter <a href="System%20Favorite%20Volumes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
System Favorite Volumes</a>.</div>
|
System Favorite Volumes</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
@@ -315,7 +314,7 @@ Mount the volume (to the drive letter to which you want it to be mounted every t
|
|||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
Right-click the mounted volume in the drive list in the main VeraCrypt window and select '<em style="text-align:left">Add to Favorites</em>'.
|
Right-click the mounted volume in the drive list in the main VeraCrypt window and select '<em style="text-align:left">Add to Favorites</em>'.
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
The <a href="Favorite%20Volumes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
The <a href="Favorite%20Volumes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Favorites</a> Organizer window should appear now. In this window, enable the option '<em style="text-align:left">Mount selected volume upon logon</em>' and click
|
Favorites</a> Organizer window should appear now. In this window, enable the option '<em style="text-align:left">Mount selected volume upon logon</em>' and click
|
||||||
<em style="text-align:left">OK</em>. </li></ol>
|
<em style="text-align:left">OK</em>. </li></ol>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -331,7 +330,7 @@ In the section '<em style="text-align:left">Actions to perform upon logon to Win
|
|||||||
<em style="text-align:left">OK</em>. </li></ol>
|
<em style="text-align:left">OK</em>. </li></ol>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Note: VeraCrypt will not prompt you for a password if you have enabled caching of the
|
Note: VeraCrypt will not prompt you for a password if you have enabled caching of the
|
||||||
<a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
pre-boot authentication</a> password (<em style="text-align:left">Settings</em> > '<em style="text-align:left">System Encryption</em>') and the volumes use the same password as the system partition/drive.</div>
|
pre-boot authentication</a> password (<em style="text-align:left">Settings</em> > '<em style="text-align:left">System Encryption</em>') and the volumes use the same password as the system partition/drive.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
@@ -344,14 +343,14 @@ Mount the volume (to the drive letter to which you want it to be mounted every t
|
|||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
Right-click the mounted volume in the drive list in the main VeraCrypt window and select '<em style="text-align:left">Add to Favorites</em>'.
|
Right-click the mounted volume in the drive list in the main VeraCrypt window and select '<em style="text-align:left">Add to Favorites</em>'.
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
The <a href="Favorite%20Volumes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
The <a href="Favorite%20Volumes.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Favorites</a> Organizer window should appear now. In this window, enable the option '<em style="text-align:left">Mount selected volume when its host device gets connected</em>' and click
|
Favorites</a> Organizer window should appear now. In this window, enable the option '<em style="text-align:left">Mount selected volume when its host device gets connected</em>' and click
|
||||||
<em style="text-align:left">OK</em>. </li></ol>
|
<em style="text-align:left">OK</em>. </li></ol>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Then, when you insert the USB flash drive into the USB port, you will be asked for the volume password (and/or keyfiles) (unless it is cached) and if it is correct, the volume will be mounted.<br style="text-align:left">
|
Then, when you insert the USB flash drive into the USB port, you will be asked for the volume password (and/or keyfiles) (unless it is cached) and if it is correct, the volume will be mounted.<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
Note: VeraCrypt will not prompt you for a password if you have enabled caching of the
|
Note: VeraCrypt will not prompt you for a password if you have enabled caching of the
|
||||||
<a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
pre-boot authentication</a> password (<em style="text-align:left">Settings</em> > '<em style="text-align:left">System Encryption</em>') and the volume uses the same password as the system partition/drive.</div>
|
pre-boot authentication</a> password (<em style="text-align:left">Settings</em> > '<em style="text-align:left">System Encryption</em>') and the volume uses the same password as the system partition/drive.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
@@ -362,7 +361,7 @@ Yes. Select <em style="text-align:left">Settings</em> > '<em style="text-alig
|
|||||||
<a name="notraces" style="text-align:left; color:#0080c0; text-decoration:none"></a><br style="text-align:left">
|
<a name="notraces" style="text-align:left; color:#0080c0; text-decoration:none"></a><br style="text-align:left">
|
||||||
<strong style="text-align:left">I live in a country that violates basic human rights of its people. Is it possible to use VeraCrypt without leaving any 'traces' on unencrypted Windows?</strong></div>
|
<strong style="text-align:left">I live in a country that violates basic human rights of its people. Is it possible to use VeraCrypt without leaving any 'traces' on unencrypted Windows?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes. This can be achieved by running VeraCrypt in <a href="Portable%20Mode.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Yes. This can be achieved by running VeraCrypt in <a href="Portable%20Mode.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
portable mode</a> under <a href="http://www.nu2.nu/pebuilder/" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
portable mode</a> under <a href="http://www.nu2.nu/pebuilder/" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
BartPE</a> or in a similar environment. BartPE stands for "Bart's Preinstalled Environment", which is essentially the Windows operating system prepared in a way that it can be entirely stored on and booted from a CD/DVD (registry, temporary files, etc., are
|
BartPE</a> or in a similar environment. BartPE stands for "Bart's Preinstalled Environment", which is essentially the Windows operating system prepared in a way that it can be entirely stored on and booted from a CD/DVD (registry, temporary files, etc., are
|
||||||
stored in RAM – hard drive is not used at all and does not even have to be present). The freeware
|
stored in RAM – hard drive is not used at all and does not even have to be present). The freeware
|
||||||
@@ -380,7 +379,7 @@ Download the VeraCrypt self-extracting package to the RAM disk (which BartPE aut
|
|||||||
<strong style="text-align:left">I2P</strong></a>, <a href="http://www.torproject.org/" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
<strong style="text-align:left">I2P</strong></a>, <a href="http://www.torproject.org/" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
<strong style="text-align:left">Tor</strong></a>, or a similar anonymizing network.
|
<strong style="text-align:left">Tor</strong></a>, or a similar anonymizing network.
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
Verify the digital signatures of the downloaded file (see <a href="Digital%20Signatures.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Verify the digital signatures of the downloaded file (see <a href="Digital%20Signatures.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
this</a> section of the documentation for more information). </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
this</a> section of the documentation for more information). </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
Run the downloaded file, and select <em style="text-align:left">Extract</em> (instead of
|
Run the downloaded file, and select <em style="text-align:left">Extract</em> (instead of
|
||||||
<em style="text-align:left">Install</em>) on the second page of the VeraCrypt Setup wizard. Extract the contents to the RAM disk.
|
<em style="text-align:left">Install</em>) on the second page of the VeraCrypt Setup wizard. Extract the contents to the RAM disk.
|
||||||
@@ -388,9 +387,9 @@ Run the downloaded file, and select <em style="text-align:left">Extract</em> (in
|
|||||||
Run the file <em style="text-align:left">VeraCrypt.exe</em> from the RAM disk. </li></ol>
|
Run the file <em style="text-align:left">VeraCrypt.exe</em> from the RAM disk. </li></ol>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Note: You may also want to consider creating a hidden operating system (see the section
|
Note: You may also want to consider creating a hidden operating system (see the section
|
||||||
<a href="Hidden%20Operating%20System.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hidden%20Operating%20System.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Hidden Operating System</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>). See also the chapter <a href="Plausible%20Deniability.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
documentation</a>). See also the chapter <a href="Plausible%20Deniability.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Plausible Deniability</a>.</div>
|
Plausible Deniability</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
@@ -405,14 +404,14 @@ Yes, VeraCrypt supports all keyboard layouts. Because of BIOS requirement, the p
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes. You can write data to the decoy system partition anytime without any risk that the hidden volume will get damaged (because the decoy system is
|
Yes. You can write data to the decoy system partition anytime without any risk that the hidden volume will get damaged (because the decoy system is
|
||||||
<em style="text-align:left">not</em> installed within the same partition as the hidden system). For more information, see the section
|
<em style="text-align:left">not</em> installed within the same partition as the hidden system). For more information, see the section
|
||||||
<a href="Hidden%20Operating%20System.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hidden%20Operating%20System.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Hidden Operating System</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Can I use VeraCrypt on Windows if I do not have administrator privileges?</strong></div>
|
<strong style="text-align:left">Can I use VeraCrypt on Windows if I do not have administrator privileges?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
See the chapter '<a href="Using%20VeraCrypt%20Without%20Administrator%20Privileges.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">Using VeraCrypt Without Administrator Privileges</a>'
|
See the chapter '<a href="Using%20VeraCrypt%20Without%20Administrator%20Privileges.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">Using VeraCrypt Without Administrator Privileges</a>'
|
||||||
in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -424,8 +423,8 @@ No.</div>
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">How does VeraCrypt verify that the correct password was entered?</strong></div>
|
<strong style="text-align:left">How does VeraCrypt verify that the correct password was entered?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
See the section <a href="Encryption%20Scheme.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
See the section <a href="Encryption%20Scheme.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Encryption Scheme</a> (chapter <a href="Technical%20Details.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Encryption Scheme</a> (chapter <a href="Technical%20Details.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Technical Details</a>) in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Technical Details</a>) in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div id="encrypt-in-place" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div id="encrypt-in-place" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -447,7 +446,7 @@ If you want to encrypt a non-system partition in place, you can do so provided t
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Can I run VeraCrypt if I don't install it?</strong></div>
|
<strong style="text-align:left">Can I run VeraCrypt if I don't install it?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes, see the chapter <a href="Portable%20Mode.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Yes, see the chapter <a href="Portable%20Mode.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Portable Mode</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Portable Mode</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt User Guide</a>.</div>
|
VeraCrypt User Guide</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -471,7 +470,7 @@ The only thing that TPM is almost guaranteed to provide is a false sense of secu
|
|||||||
features is usually a way to create so-called bloatware). <br style="text-align:left">
|
features is usually a way to create so-called bloatware). <br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
For more information, please see the sections <a title="Physical%20Security"" style="text-align:left; color:#0080c0; text-decoration:none">
|
For more information, please see the sections <a title="Physical%20Security"" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Physical Security</a> and <a href="Malware.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Physical Security</a> and <a href="Malware.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Malware</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Malware</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -483,15 +482,15 @@ No. VeraCrypt automatically unmounts all mounted VeraCrypt volumes on system shu
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Which type of VeraCrypt volume is better – partition or file container?</strong></div>
|
<strong style="text-align:left">Which type of VeraCrypt volume is better – partition or file container?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="VeraCrypt%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">File containers</a> are normal files so you can work with them as with any normal files (file containers
|
<a href="VeraCrypt%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">File containers</a> are normal files so you can work with them as with any normal files (file containers
|
||||||
can be, for example, moved, renamed, and deleted the same way as normal files). <a href="VeraCrypt%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
can be, for example, moved, renamed, and deleted the same way as normal files). <a href="VeraCrypt%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Partitions/drives</a> may be better as regards performance. Note that reading and writing to/from a file container may take significantly longer when the container is heavily fragmented. To solve this problem, defragment the file system in which the container
|
Partitions/drives</a> may be better as regards performance. Note that reading and writing to/from a file container may take significantly longer when the container is heavily fragmented. To solve this problem, defragment the file system in which the container
|
||||||
is stored (when the VeraCrypt volume is unmounted).</div>
|
is stored (when the VeraCrypt volume is unmounted).</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">What's the recommended way to back up a VeraCrypt volume?</strong></div>
|
<strong style="text-align:left">What's the recommended way to back up a VeraCrypt volume?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
See the chapter <a href="How%20to%20Back%20Up%20Securely.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
See the chapter <a href="How%20to%20Back%20Up%20Securely.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
How to Back Up Securely</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
How to Back Up Securely</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -515,10 +514,10 @@ Yes. However, if you need to mount a VeraCrypt volume that is stored on a read-o
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Is it possible to change the password for a hidden volume?</strong></div>
|
<strong style="text-align:left">Is it possible to change the password for a hidden volume?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes, the password change dialog works both for standard and <a href="Hidden%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Yes, the password change dialog works both for standard and <a href="Hidden%20Volume.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
hidden volumes</a>. Just type the password for the hidden volume in the 'Current Password' field of the 'Volume Password Change' dialog.</div>
|
hidden volumes</a>. Just type the password for the hidden volume in the 'Current Password' field of the 'Volume Password Change' dialog.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px; font-size:10px; line-height:12px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px; font-size:10px; line-height:12px">
|
||||||
Remark: VeraCrypt first attempts to decrypt the standard <a href="VeraCrypt%20Volume%20Format%20Specification.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Remark: VeraCrypt first attempts to decrypt the standard <a href="VeraCrypt%20Volume%20Format%20Specification.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
volume header</a> and if it fails, it attempts to decrypt the area within the volume where the hidden volume header may be stored (if there is a hidden volume within). In case it is successful, the password change applies to the hidden volume. (Both attempts
|
volume header</a> and if it fails, it attempts to decrypt the area within the volume where the hidden volume header may be stored (if there is a hidden volume within). In case it is successful, the password change applies to the hidden volume. (Both attempts
|
||||||
use the password typed in the 'Current Password' field.)</div>
|
use the password typed in the 'Current Password' field.)</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -537,7 +536,7 @@ Yes, VeraCrypt volumes behave like real physical disk devices, so it is possible
|
|||||||
<strong style="text-align:left">Does VeraCrypt support 64-bit versions of Windows?</strong></div>
|
<strong style="text-align:left">Does VeraCrypt support 64-bit versions of Windows?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes, it does. <span style="text-align:left; font-size:10px; line-height:12px">Note: 64-bit versions of Windows load only drivers that are digitally signed with a digital certificate issued by a certification authority approved for issuing kernel-mode code signing
|
Yes, it does. <span style="text-align:left; font-size:10px; line-height:12px">Note: 64-bit versions of Windows load only drivers that are digitally signed with a digital certificate issued by a certification authority approved for issuing kernel-mode code signing
|
||||||
certificates. VeraCrypt complies with this requirement (the VeraCrypt driver is <a href="Digital%20Signatures.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
certificates. VeraCrypt complies with this requirement (the VeraCrypt driver is <a href="Digital%20Signatures.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
digitally signed</a> with the digital certificate of IDRIX, which was issued by the certification authority Thawte).</span></div>
|
digitally signed</a> with the digital certificate of IDRIX, which was issued by the certification authority Thawte).</span></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
@@ -554,7 +553,7 @@ veracrypt-uninstall.sh</strong>. On Ubuntu, you can use "<strong>sudo verac
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Is there a list of all operating systems that VeraCrypt supports?</strong></div>
|
<strong style="text-align:left">Is there a list of all operating systems that VeraCrypt supports?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes, see the chapter <a href="Supported%20Operating%20Systems.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Yes, see the chapter <a href="Supported%20Operating%20Systems.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Supported Operating Systems</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Supported Operating Systems</a> in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt User Guide</a>.</div>
|
VeraCrypt User Guide</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -567,7 +566,7 @@ Yes.</div>
|
|||||||
<strong style="text-align:left">What will happen when a part of a VeraCrypt volume becomes corrupted?</strong></div>
|
<strong style="text-align:left">What will happen when a part of a VeraCrypt volume becomes corrupted?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
In encrypted data, one corrupted bit usually corrupts the whole ciphertext block in which it occurred. The ciphertext block size used by VeraCrypt is 16 bytes (i.e., 128 bits). The
|
In encrypted data, one corrupted bit usually corrupts the whole ciphertext block in which it occurred. The ciphertext block size used by VeraCrypt is 16 bytes (i.e., 128 bits). The
|
||||||
<a href="Modes%20of%20Operation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Modes%20of%20Operation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
mode of operation</a> used by VeraCrypt ensures that if data corruption occurs within a block, the remaining blocks are not affected. See also the question '<em style="text-align:left">What do I do when the encrypted filesystem on my VeraCrypt volume is corrupted?</em></div>
|
mode of operation</a> used by VeraCrypt ensures that if data corruption occurs within a block, the remaining blocks are not affected. See also the question '<em style="text-align:left">What do I do when the encrypted filesystem on my VeraCrypt volume is corrupted?</em></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
@@ -579,57 +578,57 @@ File system within a VeraCrypt volume may become corrupted in the same way as an
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">We use VeraCrypt in a corporate/enterprise environment. Is there a way for an administrator to reset a volume password or pre-boot authentication password when a user forgets it (or loses a keyfile)?</strong></div>
|
<strong style="text-align:left">We use VeraCrypt in a corporate/enterprise environment. Is there a way for an administrator to reset a volume password or pre-boot authentication password when a user forgets it (or loses a keyfile)?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Yes. Note that there is no "backdoor" implemented in VeraCrypt. However, there is a way to "reset" volume passwords/<a href="Keyfiles.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">keyfiles</a>
|
Yes. Note that there is no "backdoor" implemented in VeraCrypt. However, there is a way to "reset" volume passwords/<a href="Keyfiles.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">keyfiles</a>
|
||||||
and <a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
and <a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
pre-boot authentication</a> passwords. After you create a volume, back up its header to a file (select
|
pre-boot authentication</a> passwords. After you create a volume, back up its header to a file (select
|
||||||
<em style="text-align:left">Tools</em> -> <em style="text-align:left">Backup Volume Header</em>) before you allow a
|
<em style="text-align:left">Tools</em> -> <em style="text-align:left">Backup Volume Header</em>) before you allow a
|
||||||
<a href="Using%20VeraCrypt%20Without%20Administrator%20Privileges.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Using%20VeraCrypt%20Without%20Administrator%20Privileges.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
non-admin user</a> to use the volume. Note that the <a href="VeraCrypt%20Volume%20Format%20Specification.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
non-admin user</a> to use the volume. Note that the <a href="VeraCrypt%20Volume%20Format%20Specification.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
volume header</a> (which is encrypted with a <a href="Header%20Key%20Derivation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
volume header</a> (which is encrypted with a <a href="Header%20Key%20Derivation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
header key</a> derived from a password/keyfile) contains the <a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
header key</a> derived from a password/keyfile) contains the <a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
master key</a> with which the volume is encrypted. Then ask the user to choose a password, and set it for him/her (<em style="text-align:left">Volumes</em> ->
|
master key</a> with which the volume is encrypted. Then ask the user to choose a password, and set it for him/her (<em style="text-align:left">Volumes</em> ->
|
||||||
<em style="text-align:left">Change Volume Password</em>); or generate a user keyfile for him/her. Then you can allow the user to use the volume and to change the password/keyfiles without your assistance/permission. In case he/she forgets his/her password or
|
<em style="text-align:left">Change Volume Password</em>); or generate a user keyfile for him/her. Then you can allow the user to use the volume and to change the password/keyfiles without your assistance/permission. In case he/she forgets his/her password or
|
||||||
loses his/her keyfile, you can "reset" the volume password/keyfiles to your original admin password/keyfiles by restoring the volume header from the backup file (<em style="text-align:left">Tools</em> ->
|
loses his/her keyfile, you can "reset" the volume password/keyfiles to your original admin password/keyfiles by restoring the volume header from the backup file (<em style="text-align:left">Tools</em> ->
|
||||||
<em style="text-align:left">Restore Volume Header</em>). <br style="text-align:left">
|
<em style="text-align:left">Restore Volume Header</em>). <br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
Similarly, you can reset a <a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Similarly, you can reset a <a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
pre-boot authentication</a> password<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">.
|
pre-boot authentication</a> password<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">.
|
||||||
</a>To create a backup of the master key data (that will be stored on a <a href="VeraCrypt%20Rescue%20Disk.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
</a>To create a backup of the master key data (that will be stored on a <a href="VeraCrypt%20Rescue%20Disk.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt Rescue Disk</a> and encrypted with your administrator password), select '<em style="text-align:left">System</em>' > '<a href="VeraCrypt%20Rescue%20Disk.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none"><em style="text-align:left.html">Create
|
VeraCrypt Rescue Disk</a> and encrypted with your administrator password), select '<em style="text-align:left">System</em>' > '<a href="VeraCrypt%20Rescue%20Disk.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none"><em style="text-align:left">Create
|
||||||
Rescue Disk</em></a>'. To set a user <a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Rescue Disk</em></a>'. To set a user <a href="System%20Encryption.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
pre-boot authentication</a> password, select '<em style="text-align:left">System</em>' > '<em style="text-align:left">Change Password</em>'. To restore your administrator password, boot the VeraCrypt Rescue Disk, select '<em style="text-align:left">Repair
|
pre-boot authentication</a> password, select '<em style="text-align:left">System</em>' > '<em style="text-align:left">Change Password</em>'. To restore your administrator password, boot the VeraCrypt Rescue Disk, select '<em style="text-align:left">Repair
|
||||||
Options</em>' > '<em style="text-align:left">Restore key data</em>' and enter your administrator password.
|
Options</em>' > '<em style="text-align:left">Restore key data</em>' and enter your administrator password.
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<span style="text-align:left; font-size:10px; line-height:12px">Note: It is not required to burn each
|
<span style="text-align:left; font-size:10px; line-height:12px">Note: It is not required to burn each
|
||||||
<a href="VeraCrypt%20Rescue%20Disk.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="VeraCrypt%20Rescue%20Disk.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt Rescue Disk</a> ISO image to a CD/DVD. You can maintain a central repository of ISO images for all workstations (rather than a repository of CDs/DVDs). For more information see the section
|
VeraCrypt Rescue Disk</a> ISO image to a CD/DVD. You can maintain a central repository of ISO images for all workstations (rather than a repository of CDs/DVDs). For more information see the section
|
||||||
<a href="Command%20Line%20Usage.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Command%20Line%20Usage.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Command Line Usage</a> (option <em style="text-align:left">/noisocheck</em>).</span></div>
|
Command Line Usage</a> (option <em style="text-align:left">/noisocheck</em>).</span></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Can our commercial company use VeraCrypt free of charge?</strong></div>
|
<strong style="text-align:left">Can our commercial company use VeraCrypt free of charge?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Provided that you comply with the terms and conditions of the <a href="VeraCrypt%20License.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Provided that you comply with the terms and conditions of the <a href="VeraCrypt%20License.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt License</a>, you can install and run VeraCrypt free of charge on an arbitrary number of your computers.</div>
|
VeraCrypt License</a>, you can install and run VeraCrypt free of charge on an arbitrary number of your computers.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">We share a volume over a network. Is there a way to have the network share automatically restored when the system is restarted?</strong></div>
|
<strong style="text-align:left">We share a volume over a network. Is there a way to have the network share automatically restored when the system is restarted?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Please see the chapter '<a href="Sharing%20over%20Network.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Sharing over Network</a>' in the
|
Please see the chapter '<a href="Sharing%20over%20Network.html" style="text-align:left; color:#0080c0; text-decoration:none">Sharing over Network</a>' in the
|
||||||
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt User Guide</a>.</div>
|
VeraCrypt User Guide</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">It is possible to access a single VeraCrypt volume simultaneously from multiple operating systems (for example, a volume shared over a network)?</strong></div>
|
<strong style="text-align:left">It is possible to access a single VeraCrypt volume simultaneously from multiple operating systems (for example, a volume shared over a network)?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Please see the chapter '<a href="Sharing%20over%20Network.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Sharing over Network</a>' in the
|
Please see the chapter '<a href="Sharing%20over%20Network.html" style="text-align:left; color:#0080c0; text-decoration:none">Sharing over Network</a>' in the
|
||||||
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt User Guide</a>.</div>
|
VeraCrypt User Guide</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">Can a user access his or her VeraCrypt volume via a network?</strong></div>
|
<strong style="text-align:left">Can a user access his or her VeraCrypt volume via a network?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Please see the chapter '<a href="Sharing%20over%20Network.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Sharing over Network</a>' in the
|
Please see the chapter '<a href="Sharing%20over%20Network.html" style="text-align:left; color:#0080c0; text-decoration:none">Sharing over Network</a>' in the
|
||||||
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt User Guide</a>.</div>
|
VeraCrypt User Guide</a>.</div>
|
||||||
<div id="non_system_drive_letter" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div id="non_system_drive_letter" style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -662,14 +661,14 @@ Yes, but you will need to remove the drive letter assigned to the device. For in
|
|||||||
How do I remove or undo encryption if I do not need it anymore? How do I permanently decrypt a volume?
|
How do I remove or undo encryption if I do not need it anymore? How do I permanently decrypt a volume?
|
||||||
</strong></div>
|
</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Please see the section '<a href="Removing%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">How to Remove Encryption</a>' in the
|
Please see the section '<a href="Removing%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">How to Remove Encryption</a>' in the
|
||||||
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt User Guide</a>.</div>
|
VeraCrypt User Guide</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">What will change when I enable the option '<em style="text-align:left">Mount volumes as removable media</em>'?</strong></div>
|
<strong style="text-align:left">What will change when I enable the option '<em style="text-align:left">Mount volumes as removable media</em>'?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Please see the section '<a href="Removable%20Medium%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Volume Mounted as Removable Medium</a>' in the
|
Please see the section '<a href="Removable%20Medium%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none">Volume Mounted as Removable Medium</a>' in the
|
||||||
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
<a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt User Guide</a>.</div>
|
VeraCrypt User Guide</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -695,8 +694,8 @@ If you believe that an adversary will be able to decrypt the volume (for example
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<strong style="text-align:left">How does VeraCrypt know which encryption algorithm my VeraCrypt volume has been encrypted with?</strong></div>
|
<strong style="text-align:left">How does VeraCrypt know which encryption algorithm my VeraCrypt volume has been encrypted with?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Please see the section <a href="Encryption%20Scheme.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Please see the section <a href="Encryption%20Scheme.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Encryption Scheme</a> (chapter <a href="Technical%20Details.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Encryption Scheme</a> (chapter <a href="Technical%20Details.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Technical Details</a>) in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
Technical Details</a>) in the <a href="https://veracrypt.jp/en/Documentation.html" target="_blank" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
documentation</a>.</div>
|
documentation</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -766,4 +765,4 @@ For more details on the Windows Sandbox feature and its associated virtual hard
|
|||||||
<strong style="text-align:left">I haven't found any answer to my question in the FAQ – what should I do?</strong></div>
|
<strong style="text-align:left">I haven't found any answer to my question in the FAQ – what should I do?</strong></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Please search the VeraCrypt documentation and website.</div>
|
Please search the VeraCrypt documentation and website.</div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -109,7 +108,7 @@ Note that a favorite volume can also be a <strong>partition that is within the k
|
|||||||
Favorites </em>> <em>Organize Favorite Volumes</em>, select the volume, click <em>
|
Favorites </em>> <em>Organize Favorite Volumes</em>, select the volume, click <em>
|
||||||
Remove</em>, and click OK.</p>
|
Remove</em>, and click OK.</p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="System%20Favorite%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="System%20Favorite%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div>
|
</div>
|
||||||
</div>
|
</div>
|
||||||
</body></html>
|
</body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -35,7 +34,7 @@
|
|||||||
<div class="wikidoc">
|
<div class="wikidoc">
|
||||||
<h1>Hardware Acceleration</h1>
|
<h1>Hardware Acceleration</h1>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Some processors (CPUs) support hardware-accelerated <a href="AES.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Some processors (CPUs) support hardware-accelerated <a href="AES.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
AES</a> encryption,* which is typically 4-8 times faster than encryption performed by the purely software implementation on the same processors.</div>
|
AES</a> encryption,* which is typically 4-8 times faster than encryption performed by the purely software implementation on the same processors.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
By default, VeraCrypt uses hardware-accelerated AES on computers that have a processor where the Intel AES-NI instructions are available. Specifically, VeraCrypt uses the AES-NI instructions that perform so-called AES rounds (i.e. the main portions of the AES
|
By default, VeraCrypt uses hardware-accelerated AES on computers that have a processor where the Intel AES-NI instructions are available. Specifically, VeraCrypt uses the AES-NI instructions that perform so-called AES rounds (i.e. the main portions of the AES
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -37,22 +36,22 @@
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
In the Volume Creation Wizard, in the password change dialog window, and in the Keyfile Generator dialog window, you can select a hash algorithm. A user-selected hash algorithm is used by the VeraCrypt Random Number Generator as a pseudorandom "mixing" function,
|
In the Volume Creation Wizard, in the password change dialog window, and in the Keyfile Generator dialog window, you can select a hash algorithm. A user-selected hash algorithm is used by the VeraCrypt Random Number Generator as a pseudorandom "mixing" function,
|
||||||
and by the header key derivation function (HMAC based on a hash function, as specified in PKCS #5 v2.0) as a pseudorandom function. When creating a new volume, the Random Number Generator generates the master key, secondary key (XTS mode), and salt. For more
|
and by the header key derivation function (HMAC based on a hash function, as specified in PKCS #5 v2.0) as a pseudorandom function. When creating a new volume, the Random Number Generator generates the master key, secondary key (XTS mode), and salt. For more
|
||||||
information, please see the section <a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
information, please see the section <a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Random Number Generator</a> and section <a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Random Number Generator</a> and section <a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Header Key Derivation, Salt, and Iteration Count</a>.</div>
|
Header Key Derivation, Salt, and Iteration Count</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
VeraCrypt currently supports the following hash algorithms:</div>
|
VeraCrypt currently supports the following hash algorithms:</div>
|
||||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="BLAKE2s-256.html"><strong style="text-align:left.html">BLAKE2s-256</strong></a>
|
<a href="BLAKE2s-256.html"><strong style="text-align:left">BLAKE2s-256</strong></a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="SHA-256.html"><strong style="text-align:left.html">SHA-256</strong></a>
|
<a href="SHA-256.html"><strong style="text-align:left">SHA-256</strong></a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="SHA-512.html"><strong style="text-align:left.html">SHA-512</strong></a>
|
<a href="SHA-512.html"><strong style="text-align:left">SHA-512</strong></a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Whirlpool.html"><strong style="text-align:left.html">Whirlpool</strong></a>
|
<a href="Whirlpool.html"><strong style="text-align:left">Whirlpool</strong></a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<strong style="text-align:left"><a href="Streebog.html">Streebog</a></strong>
|
<strong style="text-align:left"><a href="Streebog.html">Streebog</a></strong>
|
||||||
</li></ul>
|
</li></ul>
|
||||||
<p><a href="BLAKE2s-256.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="BLAKE2s-256.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -38,20 +37,20 @@
|
|||||||
<h1>Header Key Derivation, Salt, and Iteration Count</h1>
|
<h1>Header Key Derivation, Salt, and Iteration Count</h1>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Header key is used to encrypt and decrypt the encrypted area of the VeraCrypt volume header (for
|
Header key is used to encrypt and decrypt the encrypted area of the VeraCrypt volume header (for
|
||||||
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
system encryption</a>, of the keydata area), which contains the master key and other data (see the sections
|
system encryption</a>, of the keydata area), which contains the master key and other data (see the sections
|
||||||
<a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Encryption Scheme</a> and <a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Encryption Scheme</a> and <a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt Volume Format Specification</a>). In volumes created by VeraCrypt (and for
|
VeraCrypt Volume Format Specification</a>). In volumes created by VeraCrypt (and for
|
||||||
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
system encryption</a>), the area is encrypted in XTS mode (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
system encryption</a>), the area is encrypted in XTS mode (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Modes of Operation</a>). The method that VeraCrypt uses to generate the header key and the secondary header key (XTS mode) is PBKDF2, specified in PKCS #5 v2.0; see
|
Modes of Operation</a>). The method that VeraCrypt uses to generate the header key and the secondary header key (XTS mode) is PBKDF2, specified in PKCS #5 v2.0; see
|
||||||
<a href="References.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="References.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
[7]</a>.</div>
|
[7]</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
512-bit salt is used, which means there are 2<sup style="text-align:left; font-size:85%">512</sup> keys for each password. This significantly decreases vulnerability to 'off-line' dictionary/'rainbow table' attacks (pre-computing all the keys for a dictionary
|
512-bit salt is used, which means there are 2<sup style="text-align:left; font-size:85%">512</sup> keys for each password. This significantly decreases vulnerability to 'off-line' dictionary/'rainbow table' attacks (pre-computing all the keys for a dictionary
|
||||||
of passwords is very difficult when a salt is used) [7]. The salt consists of random values generated by the
|
of passwords is very difficult when a salt is used) [7]. The salt consists of random values generated by the
|
||||||
<a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt random number generator</a> during the volume creation process. The header key derivation function is based on HMAC-SHA-512, HMAC-SHA-256, HMAC-BLAKE2S-256, HMAC-Whirlpool or HMAC-Streebog (see [8, 9, 20, 22]) – the user selects which. The length of the derived
|
VeraCrypt random number generator</a> during the volume creation process. The header key derivation function is based on HMAC-SHA-512, HMAC-SHA-256, HMAC-BLAKE2S-256, HMAC-Whirlpool or HMAC-Streebog (see [8, 9, 20, 22]) – the user selects which. The length of the derived
|
||||||
key does not depend on the size of the output of the underlying hash function. For example, a header key for the AES-256 cipher is always 256 bits long even if HMAC-SHA-512 is used (in XTS mode, an additional 256-bit secondary header key is used; hence,
|
key does not depend on the size of the output of the underlying hash function. For example, a header key for the AES-256 cipher is always 256 bits long even if HMAC-SHA-512 is used (in XTS mode, an additional 256-bit secondary header key is used; hence,
|
||||||
two 256-bit keys are used for AES-256 in total). For more information, refer to [7]. A large number of iterations of the key derivation function have to be performed to derive a header key, which increases the time necessary to perform an exhaustive search
|
two 256-bit keys are used for AES-256 in total). For more information, refer to [7]. A large number of iterations of the key derivation function have to be performed to derive a header key, which increases the time necessary to perform an exhaustive search
|
||||||
@@ -85,5 +84,5 @@ Header keys used by ciphers in a cascade are mutually independent, even though t
|
|||||||
for XTS mode, the first secondary key is used by Serpent, the second secondary key is used by Twofish, and the third secondary key by AES). Hence, even when an adversary has one of the keys, he cannot use it to derive the other keys, as there is no feasible
|
for XTS mode, the first secondary key is used by Serpent, the second secondary key is used by Twofish, and the third secondary key by AES). Hence, even when an adversary has one of the keys, he cannot use it to derive the other keys, as there is no feasible
|
||||||
method to determine the password from which the key was derived (except for brute force attack mounted on a weak password).</div>
|
method to determine the password from which the key was derived (except for brute force attack mounted on a weak password).</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></div>
|
<a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -39,11 +38,11 @@
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
It may happen that you are forced by somebody to decrypt the operating system. There are many situations where you cannot refuse to do so (for example, due to extortion). VeraCrypt allows you to create a hidden operating system whose existence should be impossible
|
It may happen that you are forced by somebody to decrypt the operating system. There are many situations where you cannot refuse to do so (for example, due to extortion). VeraCrypt allows you to create a hidden operating system whose existence should be impossible
|
||||||
to prove (provided that certain guidelines are followed). Thus, you will not have to decrypt or reveal the password for the hidden operating system. For more information, see the section
|
to prove (provided that certain guidelines are followed). Thus, you will not have to decrypt or reveal the password for the hidden operating system. For more information, see the section
|
||||||
<a href="VeraCrypt%20Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="VeraCrypt%20Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a> in the chapter <a href="Plausible%20Deniability.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Hidden Operating System</a> in the chapter <a href="Plausible%20Deniability.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Plausible Deniability</a>.</div>
|
Plausible Deniability</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
</div>
|
</div>
|
||||||
<p><a href="Supported%20Systems%20for%20System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Supported%20Systems%20for%20System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div>
|
</div>
|
||||||
</body></html>
|
</body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -61,7 +60,7 @@ not</em> mounted). Then click <em style="text-align:left">Mount</em>, and enter
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
VeraCrypt first attempts to decrypt the standard volume header using the entered password. If it fails, it loads the area of the volume where a hidden volume header can be stored (i.e. bytes 65536–131071, which contain solely random data when there is
|
VeraCrypt first attempts to decrypt the standard volume header using the entered password. If it fails, it loads the area of the volume where a hidden volume header can be stored (i.e. bytes 65536–131071, which contain solely random data when there is
|
||||||
no hidden volume within the volume) to RAM and attempts to decrypt it using the entered password. Note that hidden volume headers cannot be identified, as they appear to consist entirely of random data. If the header is successfully decrypted (for information
|
no hidden volume within the volume) to RAM and attempts to decrypt it using the entered password. Note that hidden volume headers cannot be identified, as they appear to consist entirely of random data. If the header is successfully decrypted (for information
|
||||||
on how VeraCrypt determines that it was successfully decrypted, see the section <a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
on how VeraCrypt determines that it was successfully decrypted, see the section <a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Encryption Scheme</a>), the information about the size of the hidden volume is retrieved from the decrypted header (which is still stored in RAM), and the hidden volume is mounted (its size also determines its offset).</div>
|
Encryption Scheme</a>), the information about the size of the hidden volume is retrieved from the decrypted header (which is still stored in RAM), and the hidden volume is mounted (its size also determines its offset).</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
A hidden volume can be created within any type of VeraCrypt volume, i.e., within a file-hosted volume or partition/device-hosted volume (requires administrator privileges). To create a hidden VeraCrypt volume, click on
|
A hidden volume can be created within any type of VeraCrypt volume, i.e., within a file-hosted volume or partition/device-hosted volume (requires administrator privileges). To create a hidden VeraCrypt volume, click on
|
||||||
@@ -71,27 +70,27 @@ A hidden volume can be created within any type of VeraCrypt volume, i.e., within
|
|||||||
When creating a hidden volume, it may be very difficult or even impossible for an inexperienced user to set the size of the hidden volume such that the hidden volume does not overwrite data on the outer volume. Therefore, the Volume Creation Wizard automatically
|
When creating a hidden volume, it may be very difficult or even impossible for an inexperienced user to set the size of the hidden volume such that the hidden volume does not overwrite data on the outer volume. Therefore, the Volume Creation Wizard automatically
|
||||||
scans the cluster bitmap of the outer volume (before the hidden volume is created within it) and determines the maximum possible size of the hidden volume.***</div>
|
scans the cluster bitmap of the outer volume (before the hidden volume is created within it) and determines the maximum possible size of the hidden volume.***</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
If there are any problems when creating a hidden volume, refer to the chapter <a href="Troubleshooting.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
If there are any problems when creating a hidden volume, refer to the chapter <a href="Troubleshooting.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Troubleshooting</a> for possible solutions.<br style="text-align:left">
|
Troubleshooting</a> for possible solutions.<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
Note that it is also possible to create and boot an operating system residing in a hidden volume (see the section
|
Note that it is also possible to create and boot an operating system residing in a hidden volume (see the section
|
||||||
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a> in the chapter <a href="Plausible%20Deniability.html">
|
Hidden Operating System</a> in the chapter <a href="Plausible%20Deniability.html">
|
||||||
Plausible Deniability</a>).</div>
|
Plausible Deniability</a>).</div>
|
||||||
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
|
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
|
||||||
<p><span style="text-align:left; font-size:10px; line-height:12px">* Provided that all the instructions in the VeraCrypt Volume Creation Wizard have been followed and provided that the requirements and precautions listed in the subsection
|
<p><span style="text-align:left; font-size:10px; line-height:12px">* Provided that all the instructions in the VeraCrypt Volume Creation Wizard have been followed and provided that the requirements and precautions listed in the subsection
|
||||||
<a href="Security%20Requirements%20for%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Security%20Requirements%20for%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Security Requirements and Precautions Pertaining to Hidden Volumes</a> are followed<em style="text-align:left">.</em></span><br style="text-align:left">
|
Security Requirements and Precautions Pertaining to Hidden Volumes</a> are followed<em style="text-align:left">.</em></span><br style="text-align:left">
|
||||||
<span style="text-align:left; font-size:10px; line-height:12px">** Provided that the options
|
<span style="text-align:left; font-size:10px; line-height:12px">** Provided that the options
|
||||||
<em style="text-align:left">Quick Format</em> and <em style="text-align:left">Dynamic</em> are disabled and provided that the volume does not contain a filesystem that has been encrypted in place (VeraCrypt does not allow the user to create a hidden volume
|
<em style="text-align:left">Quick Format</em> and <em style="text-align:left">Dynamic</em> are disabled and provided that the volume does not contain a filesystem that has been encrypted in place (VeraCrypt does not allow the user to create a hidden volume
|
||||||
within such a volume). For information on the method used to fill free volume space with random data, see chapter
|
within such a volume). For information on the method used to fill free volume space with random data, see chapter
|
||||||
<a href="Technical%20Details.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Technical%20Details.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Technical Details</a>, section <a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Technical Details</a>, section <a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt Volume Format Specification</a><em style="text-align:left">.</em></span><br style="text-align:left">
|
VeraCrypt Volume Format Specification</a><em style="text-align:left">.</em></span><br style="text-align:left">
|
||||||
<span style="text-align:left; font-size:10px; line-height:12px">*** The wizard scans the cluster bitmap to determine the size of the uninterrupted area of free space (if there is any) whose end is aligned with the end of the outer volume. This area accommodates
|
<span style="text-align:left; font-size:10px; line-height:12px">*** The wizard scans the cluster bitmap to determine the size of the uninterrupted area of free space (if there is any) whose end is aligned with the end of the outer volume. This area accommodates
|
||||||
the hidden volume and therefore the size of this area limits the maximum possible size of the hidden volume. On Linux and Mac OS X, the wizard actually does not scan the cluster bitmap, but the driver detects any data written to the outer volume and uses their
|
the hidden volume and therefore the size of this area limits the maximum possible size of the hidden volume. On Linux and Mac OS X, the wizard actually does not scan the cluster bitmap, but the driver detects any data written to the outer volume and uses their
|
||||||
position as previously described.</span></p>
|
position as previously described.</span></p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Protection%20of%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Protection%20of%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -63,7 +62,7 @@ backup</em> volume. </li></ol>
|
|||||||
</li><li>That one of the volumes is a backup of the other. </li></ul>
|
</li><li>That one of the volumes is a backup of the other. </li></ul>
|
||||||
<h3>System Partitions</h3>
|
<h3>System Partitions</h3>
|
||||||
<p>Note: In addition to backing up files, we recommend that you also back up your VeraCrypt Rescue Disk (select
|
<p>Note: In addition to backing up files, we recommend that you also back up your VeraCrypt Rescue Disk (select
|
||||||
<em>System</em> > <em>Create Rescue Disk</em>). For more information, see the section Vera<em>Crypt Rescue Disk</em>.</p>
|
<em>System</em> > <em>Create Rescue Disk</em>). For more information, see the section <em>VeraCrypt Rescue Disk</em>.</p>
|
||||||
<p>To back up an encrypted system partition securely and safely, it is recommended to follow these steps:</p>
|
<p>To back up an encrypted system partition securely and safely, it is recommended to follow these steps:</p>
|
||||||
<ol>
|
<ol>
|
||||||
<li>If you have multiple operating systems installed on your computer, boot the one that does not require pre-boot authentication.<br>
|
<li>If you have multiple operating systems installed on your computer, boot the one that does not require pre-boot authentication.<br>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -39,12 +38,12 @@ Activation of Adobe Photoshop® and Other Products Using FLEXnet Publisher&re
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<em style="text-align:left">Note: The issue described below does <strong style="text-align:left">
|
<em style="text-align:left">Note: The issue described below does <strong style="text-align:left">
|
||||||
not</strong> affect you if you use a non-cascade encryption algorithm (i.e., AES, Serpent, or Twofish).* The issue also does
|
not</strong> affect you if you use a non-cascade encryption algorithm (i.e., AES, Serpent, or Twofish).* The issue also does
|
||||||
<strong style="text-align:left">not</strong> affect you if you do not use <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<strong style="text-align:left">not</strong> affect you if you do not use <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
system encryption</a> (pre-boot authentication).</em></div>
|
system encryption</a> (pre-boot authentication).</em></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Acresso FLEXnet Publisher activation software, formerly Macrovision SafeCast, (used for activation of third-party software, such as Adobe Photoshop) writes data to the first drive track. If this happens when your system partition/drive is encrypted by VeraCrypt,
|
Acresso FLEXnet Publisher activation software, formerly Macrovision SafeCast, (used for activation of third-party software, such as Adobe Photoshop) writes data to the first drive track. If this happens when your system partition/drive is encrypted by VeraCrypt,
|
||||||
a portion of the VeraCrypt Boot Loader will be damaged and you will not be able to start Windows. In that case, please use your
|
a portion of the VeraCrypt Boot Loader will be damaged and you will not be able to start Windows. In that case, please use your
|
||||||
<a href="VeraCrypt%20Rescue%20Disk.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="VeraCrypt%20Rescue%20Disk.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt Rescue Disk</a> to regain access to your system. There are two ways to do so:</div>
|
VeraCrypt Rescue Disk</a> to regain access to your system. There are two ways to do so:</div>
|
||||||
<ol style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ol style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -56,7 +55,7 @@ If you do not want to boot your system from the VeraCrypt Rescue Disk CD/DVD eve
|
|||||||
Restore VeraCrypt Boot Loader</em>. However, note that this will deactivate the third-party software.
|
Restore VeraCrypt Boot Loader</em>. However, note that this will deactivate the third-party software.
|
||||||
</li></ol>
|
</li></ol>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
For information on how to use your VeraCrypt Rescue Disk, please see the chapter <a href="VeraCrypt%20Rescue%20Disk.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
For information on how to use your VeraCrypt Rescue Disk, please see the chapter <a href="VeraCrypt%20Rescue%20Disk.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt Rescue Disk</a>.</div>
|
VeraCrypt Rescue Disk</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<strong style="text-align:left">Possible permanent solution</strong>: decrypt the system partition/drive, and then re-encrypt it using a non-cascade encryption algorithm (i.e., AES, Serpent, or Twofish).*</div>
|
<strong style="text-align:left">Possible permanent solution</strong>: decrypt the system partition/drive, and then re-encrypt it using a non-cascade encryption algorithm (i.e., AES, Serpent, or Twofish).*</div>
|
||||||
@@ -76,6 +75,6 @@ More information can be found at <a href="https://sourceforge.net/p/veracrypt/ti
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
See also: <a href="Issues%20and%20Limitations.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">
|
See also: <a href="Issues%20and%20Limitations.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">
|
||||||
Known Issues & Limitations</a>, <a href="Troubleshooting.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Troubleshooting</a></p>
|
Known Issues & Limitations</a>, <a href="Troubleshooting.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Troubleshooting</a></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -37,8 +36,8 @@
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
Keyfile is a file whose content is combined with a password (for information on the method used to combine a keyfile with password, see the section
|
Keyfile is a file whose content is combined with a password (for information on the method used to combine a keyfile with password, see the section
|
||||||
<a href="Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Keyfiles</a> in the chapter <a href="Technical%20Details.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Keyfiles</a> in the chapter <a href="Technical%20Details.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Technical Details</a>). Until the correct keyfile is provided, no volume that uses the keyfile can be mounted.</div>
|
Technical Details</a>). Until the correct keyfile is provided, no volume that uses the keyfile can be mounted.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
You do not have to use keyfiles. However, using keyfiles has some advantages:</div>
|
You do not have to use keyfiles. However, using keyfiles has some advantages:</div>
|
||||||
@@ -64,10 +63,10 @@ WARNING: If you lose a keyfile or if any bit of its first 1024 kilobytes changes
|
|||||||
<em style="text-align:left"><strong style="text-align:left">WARNING: If password caching is enabled, the password cache also contains the processed contents of keyfiles used to successfully mount a volume. Then it is possible to remount the volume even if the
|
<em style="text-align:left"><strong style="text-align:left">WARNING: If password caching is enabled, the password cache also contains the processed contents of keyfiles used to successfully mount a volume. Then it is possible to remount the volume even if the
|
||||||
keyfile is not available/accessible.</strong> To prevent this, click '</em>Wipe Cache<em style="text-align:left">' or disable password caching (for more information, please see the subsection
|
keyfile is not available/accessible.</strong> To prevent this, click '</em>Wipe Cache<em style="text-align:left">' or disable password caching (for more information, please see the subsection
|
||||||
</em>'Settings -> Preferences'<em style="text-align:left">, item </em>'Cache passwords in driver memory'<em style="text-align:left"> in the section
|
</em>'Settings -> Preferences'<em style="text-align:left">, item </em>'Cache passwords in driver memory'<em style="text-align:left"> in the section
|
||||||
</em><a href="Program%20Menu.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Program Menu</a>).</div>
|
</em><a href="Program%20Menu.html" style="text-align:left; color:#0080c0; text-decoration:none">Program Menu</a>).</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
See also the section <a href="Choosing%20Passwords%20and%20Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
See also the section <a href="Choosing%20Passwords%20and%20Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Choosing Passwords and Keyfiles</a> in the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Choosing Passwords and Keyfiles</a> in the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Security Requirements and Precautions</a>.</div>
|
Security Requirements and Precautions</a>.</div>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
|
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
|
||||||
@@ -113,7 +112,7 @@ To close all opened security token sessions, either select <em style="text-align
|
|||||||
Tools</em> > <em style="text-align:left">Close All Security Token Sessions</em> or define and use a hotkey combination (<em style="text-align:left">Settings</em> >
|
Tools</em> > <em style="text-align:left">Close All Security Token Sessions</em> or define and use a hotkey combination (<em style="text-align:left">Settings</em> >
|
||||||
<em style="text-align:left">Hot Keys > Close All Security Token Sessions</em>).</div>
|
<em style="text-align:left">Hot Keys > Close All Security Token Sessions</em>).</div>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<h3 id="SmartCard" style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
|
<h3 id="EMVSmartCard" style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
|
||||||
EMV Smart Cards</h3>
|
EMV Smart Cards</h3>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Windows and Linux versions of VeraCrypt can use directly as keyfiles data extracted from EMV compliant smart cards, supporting Visa, Mastecard or Maestro applications. As with PKCS-11 compliant smart cards, to use such data as VeraCrypt keyfiles,
|
Windows and Linux versions of VeraCrypt can use directly as keyfiles data extracted from EMV compliant smart cards, supporting Visa, Mastecard or Maestro applications. As with PKCS-11 compliant smart cards, to use such data as VeraCrypt keyfiles,
|
||||||
@@ -185,7 +184,7 @@ This function can also be used to change/set volume keyfiles (i.e., to remove so
|
|||||||
Remark: This function is internally equal to the Password Change function.<br style="text-align:left">
|
Remark: This function is internally equal to the Password Change function.<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
When VeraCrypt re-encrypts a volume header, the original volume header is first overwritten 256 times with random data to prevent adversaries from using techniques such as magnetic force microscopy or magnetic force scanning tunneling microscopy [17] to recover
|
When VeraCrypt re-encrypts a volume header, the original volume header is first overwritten 256 times with random data to prevent adversaries from using techniques such as magnetic force microscopy or magnetic force scanning tunneling microscopy [17] to recover
|
||||||
the overwritten header (however, see also the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
the overwritten header (however, see also the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Security Requirements and Precautions</a>).</div>
|
Security Requirements and Precautions</a>).</div>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
|
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
|
||||||
@@ -198,7 +197,7 @@ This function allows you to re-encrypt a volume header with a header encryption
|
|||||||
Remark: This function is internally equal to the Password Change function.<br style="text-align:left">
|
Remark: This function is internally equal to the Password Change function.<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
When VeraCrypt re-encrypts a volume header, the original volume header is first overwritten 256 times with random data to prevent adversaries from using techniques such as magnetic force microscopy or magnetic force scanning tunneling microscopy [17] to recover
|
When VeraCrypt re-encrypts a volume header, the original volume header is first overwritten 256 times with random data to prevent adversaries from using techniques such as magnetic force microscopy or magnetic force scanning tunneling microscopy [17] to recover
|
||||||
the overwritten header (however, see also the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
the overwritten header (however, see also the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Security Requirements and Precautions</a>).</div>
|
Security Requirements and Precautions</a>).</div>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
|
<h3 style="text-align:left; font-family:Arial,Helvetica,Verdana,sans-serif; font-weight:bold; margin-top:0px; font-size:13px; margin-bottom:4px">
|
||||||
@@ -221,7 +220,7 @@ Use keyfiles</em> is checked in the password dialog), VeraCrypt will scan the pa
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
</em></strong><span style="text-align:left; font-style:italic">IMPORTANT: Note that when you set default keyfiles and/or default keyfile search paths, the filenames and paths are saved unencrypted in the file
|
</em></strong><span style="text-align:left; font-style:italic">IMPORTANT: Note that when you set default keyfiles and/or default keyfile search paths, the filenames and paths are saved unencrypted in the file
|
||||||
</span>Default Keyfiles.xml<span style="text-align:left; font-style:italic">. For more information, please see the chapter
|
</span>Default Keyfiles.xml<span style="text-align:left; font-style:italic">. For more information, please see the chapter
|
||||||
</span><a href="VeraCrypt%20System%20Files.html" style="text-align:left; color:#0080c0; text-decoration:none">VeraCrypt System Files & Application Data</a><span style="text-align:left; font-style:italic.html">.
|
</span><a href="VeraCrypt%20System%20Files.html" style="text-align:left; color:#0080c0; text-decoration:none">VeraCrypt System Files & Application Data</a><span style="text-align:left; font-style:italic">.
|
||||||
</span></div>
|
</span></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<em style="text-align:left"><br style="text-align:left">
|
<em style="text-align:left"><br style="text-align:left">
|
||||||
@@ -230,4 +229,4 @@ Use keyfiles</em> is checked in the password dialog), VeraCrypt will scan the pa
|
|||||||
<p><span style="text-align:left; font-size:10px; line-height:12px">* Found at the time when you are mounting the volume, changing its password, or performing any other operation that involves re-encryption of the volume header.<br style="text-align:left">
|
<p><span style="text-align:left; font-size:10px; line-height:12px">* Found at the time when you are mounting the volume, changing its password, or performing any other operation that involves re-encryption of the volume header.<br style="text-align:left">
|
||||||
** However, if you use an MP3 file as a keyfile, you must ensure that no program modifies the ID3 tags within the MP3 file (e.g. song title, name of artist, etc.). Otherwise, it will be impossible to mount volumes that use the keyfile.<br style="text-align:left">
|
** However, if you use an MP3 file as a keyfile, you must ensure that no program modifies the ID3 tags within the MP3 file (e.g. song title, name of artist, etc.). Otherwise, it will be impossible to mount volumes that use the keyfile.<br style="text-align:left">
|
||||||
</span></p>
|
</span></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></div></body></html>
|
||||||
|
|||||||
@@ -1,5 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<!DOCTYPE html>
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
<html lang="en">
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>
|
<title>
|
||||||
@@ -84,7 +84,7 @@
|
|||||||
EMV-compliant smart cards' data can be used as keyfile, see chapter
|
EMV-compliant smart cards' data can be used as keyfile, see chapter
|
||||||
<a
|
<a
|
||||||
href="EMV%20Smart%20Cards.html"
|
href="EMV%20Smart%20Cards.html"
|
||||||
style="text-align: left; color: #0080c0; text-decoration: none.html"
|
style="text-align: left; color: #0080c0; text-decoration: none"
|
||||||
>
|
>
|
||||||
<em style="text-align: left">EMV Smart Cards</em></a
|
<em style="text-align: left">EMV Smart Cards</em></a
|
||||||
>.
|
>.
|
||||||
@@ -210,7 +210,7 @@
|
|||||||
text-align: left;
|
text-align: left;
|
||||||
color: #0080c0;
|
color: #0080c0;
|
||||||
text-decoration: none;
|
text-decoration: none;
|
||||||
font-weight: bold.html;
|
font-weight: bold;
|
||||||
"
|
"
|
||||||
>Next Section >></a
|
>Next Section >></a
|
||||||
>
|
>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -37,8 +36,8 @@
|
|||||||
<h1>Kuznyechik</h1>
|
<h1>Kuznyechik</h1>
|
||||||
<p>Kuznyechik is a 128-bit block cipher first published in 2015 and defined in the National Standard of the Russian Federation <a href="http://tc26.ru/en/standard/gost/GOST_R_34_12_2015_ENG.pdf">GOST R 34.12-2015</a> and also in
|
<p>Kuznyechik is a 128-bit block cipher first published in 2015 and defined in the National Standard of the Russian Federation <a href="http://tc26.ru/en/standard/gost/GOST_R_34_12_2015_ENG.pdf">GOST R 34.12-2015</a> and also in
|
||||||
<a href="https://tools.ietf.org/html/rfc7801">RFC 7801</a>. It supersedes the old GOST-89 block cipher although it doesn't obsolete it.</p>
|
<a href="https://tools.ietf.org/html/rfc7801">RFC 7801</a>. It supersedes the old GOST-89 block cipher although it doesn't obsolete it.</p>
|
||||||
<p>VeraCrypt uses Kuznyechik with 10 rounds and a 256-bit key operating in <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<p>VeraCrypt uses Kuznyechik with 10 rounds and a 256-bit key operating in <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
XTS mode</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Modes of Operation</a>).</p>
|
Modes of Operation</a>).</p>
|
||||||
<p><a href="Serpent.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Serpent.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -106,5 +105,5 @@ Note: You can clear the volume history by selecting <em>Tools</em> -> <em>Cle
|
|||||||
<p>See the section <a href="Program%20Menu.html#tools-restore-volume-header">
|
<p>See the section <a href="Program%20Menu.html#tools-restore-volume-header">
|
||||||
<em>Tools -> Restore Volume Header</em></a>.</p>
|
<em>Tools -> Restore Volume Header</em></a>.</p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Program%20Menu.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Program%20Menu.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -41,7 +40,7 @@
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<em style="text-align:left">Note: The issue described below does <strong style="text-align:left">
|
<em style="text-align:left">Note: The issue described below does <strong style="text-align:left">
|
||||||
not</strong> affect you if the system partition or system drive is encrypted (for more information, see the chapter
|
not</strong> affect you if the system partition or system drive is encrypted (for more information, see the chapter
|
||||||
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
System Encryption</a>) and if the system is configured to write memory dump files to the system drive (which it typically is, by default).</em></div>
|
System Encryption</a>) and if the system is configured to write memory dump files to the system drive (which it typically is, by default).</em></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Most operating systems, including Windows, can be configured to write debugging information and contents of the system memory to so-called memory dump files (also called crash dump files) when an error occurs (system crash, "blue screen," bug check). Therefore,
|
Most operating systems, including Windows, can be configured to write debugging information and contents of the system memory to so-called memory dump files (also called crash dump files) when an error occurs (system crash, "blue screen," bug check). Therefore,
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -113,7 +112,7 @@ is a primitive element of Galois Field (2<sup style="text-align:left; font-size:
|
|||||||
<td colspan="2" style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
|
<td colspan="2" style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<span style="text-align:left; font-size:10px; line-height:12px">Note: The remaining symbols are defined in the section
|
<span style="text-align:left; font-size:10px; line-height:12px">Note: The remaining symbols are defined in the section
|
||||||
<a href="Notation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Notation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Notation</a>. </span></td>
|
Notation</a>. </span></td>
|
||||||
</tr>
|
</tr>
|
||||||
</tbody>
|
</tbody>
|
||||||
@@ -126,5 +125,5 @@ For further information pertaining to XTS mode, see e.g. <a href="http://www.cs.
|
|||||||
[12]</a> and <a href="http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
|
[12]</a> and <a href="http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
[24]</a>.</div>
|
[24]</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></div>
|
<a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -83,6 +82,6 @@
|
|||||||
</tbody>
|
</tbody>
|
||||||
</table>
|
</table>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div>
|
</div>
|
||||||
</body></html>
|
</body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -41,9 +40,9 @@
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<em style="text-align:left">Note: The issue described below does <strong style="text-align:left">
|
<em style="text-align:left">Note: The issue described below does <strong style="text-align:left">
|
||||||
not</strong> affect you if the system partition or system drive is encrypted (for more information, see the chapter
|
not</strong> affect you if the system partition or system drive is encrypted (for more information, see the chapter
|
||||||
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
System Encryption</a>) and if all paging files are located on one or more of the partitions within the key scope of
|
System Encryption</a>) and if all paging files are located on one or more of the partitions within the key scope of
|
||||||
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
system encryption</a>, for example, on the partition where Windows is installed (for more information, see the fourth paragraph in this subsection</em><em style="text-align:left">).</em></div>
|
system encryption</a>, for example, on the partition where Windows is installed (for more information, see the fourth paragraph in this subsection</em><em style="text-align:left">).</em></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Paging files, also called swap files, are used by Windows to hold parts of programs and data files that do not fit in memory. This means that sensitive data, which you believe are only stored in RAM, can actually be written
|
Paging files, also called swap files, are used by Windows to hold parts of programs and data files that do not fit in memory. This means that sensitive data, which you believe are only stored in RAM, can actually be written
|
||||||
@@ -55,7 +54,7 @@ Note that VeraCrypt <em style="text-align:left">cannot</em> prevent the contents
|
|||||||
<em style="text-align:left">unencrypted</em> in RAM).</div>
|
<em style="text-align:left">unencrypted</em> in RAM).</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<strong style="text-align:left">To prevent the issues described above</strong>, encrypt the system partition/drive (for information on how to do so, see the chapter
|
<strong style="text-align:left">To prevent the issues described above</strong>, encrypt the system partition/drive (for information on how to do so, see the chapter
|
||||||
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
System Encryption</a>) and make sure that all paging files are located on one or more of the partitions within the key scope of system encryption (for example, on the partition where Windows is installed). Note that the last condition is typically met on Windows
|
System Encryption</a>) and make sure that all paging files are located on one or more of the partitions within the key scope of system encryption (for example, on the partition where Windows is installed). Note that the last condition is typically met on Windows
|
||||||
XP by default. However, Windows Vista and later versions of Windows are configured by default to create paging files on any suitable volume. Therefore, before, you start using VeraCrypt, you must follow these steps: Right-click the '<em style="text-align:left">Computer</em>'
|
XP by default. However, Windows Vista and later versions of Windows are configured by default to create paging files on any suitable volume. Therefore, before, you start using VeraCrypt, you must follow these steps: Right-click the '<em style="text-align:left">Computer</em>'
|
||||||
(or '<em style="text-align:left">My Computer</em>') icon on the desktop or in the
|
(or '<em style="text-align:left">My Computer</em>') icon on the desktop or in the
|
||||||
@@ -70,6 +69,6 @@ Settings > Advanced </em>tab > section <em style="text-align:left">Virtual
|
|||||||
OK</em> and restart the computer. <br style="text-align:left">
|
OK</em> and restart the computer. <br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<em style="text-align:left">Note: You may also want to consider creating a hidden operating system (for more information, see the section
|
<em style="text-align:left">Note: You may also want to consider creating a hidden operating system (for more information, see the section
|
||||||
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a>)</em>.</div>
|
Hidden Operating System</a>)</em>.</div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -45,6 +44,6 @@ Increase in encryption/decryption speed is directly proportional to the number o
|
|||||||
Note: Processors with the Hyper-Threading technology provide multiple logical cores per one physical core (or multiple logical processors per one physical processor). When Hyper Threading is enabled in the computer firmware (e.g. BIOS) settings, VeraCrypt creates
|
Note: Processors with the Hyper-Threading technology provide multiple logical cores per one physical core (or multiple logical processors per one physical processor). When Hyper Threading is enabled in the computer firmware (e.g. BIOS) settings, VeraCrypt creates
|
||||||
one thread for each logical core/processor. For example, on a 6-core processor that provides two logical cores per one physical core, VeraCrypt uses 12 threads.</div>
|
one thread for each logical core/processor. For example, on a 6-core processor that provides two logical cores per one physical core, VeraCrypt uses 12 threads.</div>
|
||||||
<p><br style="text-align:left">
|
<p><br style="text-align:left">
|
||||||
When your computer has a multi-core processor/CPU (or multiple processors/CPUs), <a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
When your computer has a multi-core processor/CPU (or multiple processors/CPUs), <a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
header key derivation</a> is parallelized too. As a result, mounting of a volume is several times faster on a multi-core processor (or multi-processor computer) than on a single-core processor (or a single-processor computer) with equivalent specifications.</p>
|
header key derivation</a> is parallelized too. As a result, mounting of a volume is several times faster on a multi-core processor (or multi-processor computer) than on a single-core processor (or a single-processor computer) with equivalent specifications.</p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -121,6 +120,6 @@ Motivations behind using a custom PIM value can be:<br>
|
|||||||
</tbody>
|
</tbody>
|
||||||
</table>
|
</table>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div>
|
</div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -41,7 +40,7 @@ If an attacker can physically access the computer hardware <strong style="text-a
|
|||||||
and</strong> you use it after the attacker has physically accessed it, then VeraCrypt may become unable to secure data on the computer.* This is because the attacker may modify the hardware or attach a malicious hardware component to it (such as a hardware
|
and</strong> you use it after the attacker has physically accessed it, then VeraCrypt may become unable to secure data on the computer.* This is because the attacker may modify the hardware or attach a malicious hardware component to it (such as a hardware
|
||||||
keystroke logger) that will capture the password or encryption key (e.g. when you mount a VeraCrypt volume) or otherwise compromise the security of the computer. Therefore, you must not use VeraCrypt on a computer that an attacker has physically accessed.
|
keystroke logger) that will capture the password or encryption key (e.g. when you mount a VeraCrypt volume) or otherwise compromise the security of the computer. Therefore, you must not use VeraCrypt on a computer that an attacker has physically accessed.
|
||||||
Furthermore, you must ensure that VeraCrypt (including its device driver) is not running when the attacker physically accesses the computer. Additional information pertaining to hardware attacks where the attacker has direct physical access is contained in
|
Furthermore, you must ensure that VeraCrypt (including its device driver) is not running when the attacker physically accesses the computer. Additional information pertaining to hardware attacks where the attacker has direct physical access is contained in
|
||||||
the section <a href="Unencrypted%20Data%20in%20RAM.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
the section <a href="Unencrypted%20Data%20in%20RAM.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Unencrypted Data in RAM</a>.</div>
|
Unencrypted Data in RAM</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Furthermore, even if the attacker cannot physically access the computer hardware <em style="text-align:left">
|
Furthermore, even if the attacker cannot physically access the computer hardware <em style="text-align:left">
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -39,7 +38,7 @@ When encrypting or decrypting data, VeraCrypt uses so-called pipelining (asynchr
|
|||||||
the application does not have wait for any portion of the file to be decrypted and it can start loading other portions of the file right away. The same applies to encryption when writing data to an encrypted volume/drive.</div>
|
the application does not have wait for any portion of the file to be decrypted and it can start loading other portions of the file right away. The same applies to encryption when writing data to an encrypted volume/drive.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Pipelining allows data to be read from and written to an encrypted drive as fast as if the drive was not encrypted (the same applies to file-hosted and partition-hosted VeraCrypt
|
Pipelining allows data to be read from and written to an encrypted drive as fast as if the drive was not encrypted (the same applies to file-hosted and partition-hosted VeraCrypt
|
||||||
<a href="VeraCrypt%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="VeraCrypt%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
volumes</a>).*</div>
|
volumes</a>).*</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Note: Pipelining is implemented only in the Windows versions of VeraCrypt.</div>
|
Note: Pipelining is implemented only in the Windows versions of VeraCrypt.</div>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -38,21 +37,21 @@
|
|||||||
In case an adversary forces you to reveal your password, VeraCrypt provides and supports two kinds of plausible deniability:</div>
|
In case an adversary forces you to reveal your password, VeraCrypt provides and supports two kinds of plausible deniability:</div>
|
||||||
<ol style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ol style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
Hidden volumes (see the section <a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">
|
Hidden volumes (see the section <a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">
|
||||||
Hidden Volume</a>) and hidden operating systems (see the section <a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Hidden Volume</a>) and hidden operating systems (see the section <a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
<strong style="text-align:left">Hidden Operating System</strong></a>). </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<strong style="text-align:left">Hidden Operating System</strong></a>). </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
Until decrypted, a VeraCrypt partition/device appears to consist of nothing more than random data (it does not contain any kind of "signature"). Therefore, it should be impossible to prove that a partition or a device is a VeraCrypt volume or that it has been
|
Until decrypted, a VeraCrypt partition/device appears to consist of nothing more than random data (it does not contain any kind of "signature"). Therefore, it should be impossible to prove that a partition or a device is a VeraCrypt volume or that it has been
|
||||||
encrypted (provided that the security requirements and precautions listed in the chapter
|
encrypted (provided that the security requirements and precautions listed in the chapter
|
||||||
<a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Security Requirements and Precautions</a> are followed). A possible plausible explanation for the existence of a partition/device containing solely random data is that you have wiped (securely erased) the content of the partition/device using one of the tools
|
Security Requirements and Precautions</a> are followed). A possible plausible explanation for the existence of a partition/device containing solely random data is that you have wiped (securely erased) the content of the partition/device using one of the tools
|
||||||
that erase data by overwriting it with random data (in fact, VeraCrypt can be used to securely erase a partition/device too, by creating an empty encrypted partition/device-hosted volume within it). However, you need to prevent data leaks (see the section
|
that erase data by overwriting it with random data (in fact, VeraCrypt can be used to securely erase a partition/device too, by creating an empty encrypted partition/device-hosted volume within it). However, you need to prevent data leaks (see the section
|
||||||
<a href="Data%20Leaks.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Data%20Leaks.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Data Leaks</a>) and also note that, for <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Data Leaks</a>) and also note that, for <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
system encryption</a>, the first drive track contains the (unencrypted) VeraCrypt Boot Loader, which can be easily identified as such (for more information, see the chapter
|
system encryption</a>, the first drive track contains the (unencrypted) VeraCrypt Boot Loader, which can be easily identified as such (for more information, see the chapter
|
||||||
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
System Encryption</a>). When using <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
System Encryption</a>). When using <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
system encryption</a>, plausible deniability can be achieved by creating a hidden operating system (see the section
|
system encryption</a>, plausible deniability can be achieved by creating a hidden operating system (see the section
|
||||||
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a>).<br style="text-align:left">
|
Hidden Operating System</a>).<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
Although file-hosted VeraCrypt volumes (containers) do not contain any kind of "signature" either (until decrypted, they appear to consist solely of random data), they cannot provide this kind of plausible deniability, because there is practically no plausible
|
Although file-hosted VeraCrypt volumes (containers) do not contain any kind of "signature" either (until decrypted, they appear to consist solely of random data), they cannot provide this kind of plausible deniability, because there is practically no plausible
|
||||||
@@ -69,9 +68,9 @@ When formatting a hard disk partition as a VeraCrypt volume (or encrypting a par
|
|||||||
There are methods to find files or devices containing random data (such as VeraCrypt volumes). Note, however, that this should
|
There are methods to find files or devices containing random data (such as VeraCrypt volumes). Note, however, that this should
|
||||||
<em style="text-align:left">not </em>affect plausible deniability in any way. The adversary still should not be able to
|
<em style="text-align:left">not </em>affect plausible deniability in any way. The adversary still should not be able to
|
||||||
<em style="text-align:left">prove</em> that the partition/device is a VeraCrypt volume or that the file, partition, or device, contains a hidden VeraCrypt volume (provided that you follow the security requirements and precautions listed in the chapter
|
<em style="text-align:left">prove</em> that the partition/device is a VeraCrypt volume or that the file, partition, or device, contains a hidden VeraCrypt volume (provided that you follow the security requirements and precautions listed in the chapter
|
||||||
<a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Security Requirements and Precautions</a> and in the subsection <a href="Security%20Requirements%20for%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Security Requirements and Precautions</a> and in the subsection <a href="Security%20Requirements%20for%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Security Requirements and Precautions Pertaining to Hidden Volumes</a>). </li></ul>
|
Security Requirements and Precautions Pertaining to Hidden Volumes</a>). </li></ul>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -200,6 +199,6 @@ If this option is checked and if there are two or more favorite volumes, then du
|
|||||||
<h4>Force auto-unmount even if volume contains open files or directories</h4>
|
<h4>Force auto-unmount even if volume contains open files or directories</h4>
|
||||||
<p>This option applies only to auto-unmount (not to regular unmount). It forces unmount (without prompting) on the volume being auto-unmounted in case it contains open files or directories (i.e., file/directories that are in use by the system or applications).</p>
|
<p>This option applies only to auto-unmount (not to regular unmount). It forces unmount (without prompting) on the volume being auto-unmounted in case it contains open files or directories (i.e., file/directories that are in use by the system or applications).</p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Mounting%20VeraCrypt%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Mounting%20VeraCrypt%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div>
|
</div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -39,7 +38,7 @@
|
|||||||
<div class="wikidoc">
|
<div class="wikidoc">
|
||||||
<h1>Protection of Hidden Volumes Against Damage</h1>
|
<h1>Protection of Hidden Volumes Against Damage</h1>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
If you mount a VeraCrypt volume within which there is a <a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
If you mount a VeraCrypt volume within which there is a <a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
hidden volume</a>, you may <em style="text-align:left">read</em> data stored on the (outer) volume without any risk. However, if you (or the operating system) need to
|
hidden volume</a>, you may <em style="text-align:left">read</em> data stored on the (outer) volume without any risk. However, if you (or the operating system) need to
|
||||||
<em style="text-align:left">save</em> data to the outer volume, there is a risk that the hidden volume will get damaged (overwritten). To prevent this, you should protect the hidden volume in a way described in this section.</div>
|
<em style="text-align:left">save</em> data to the outer volume, there is a risk that the hidden volume will get damaged (overwritten). To prevent this, you should protect the hidden volume in a way described in this section.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -69,7 +68,7 @@ Both passwords must be correct; otherwise, the outer volume will not be mounted.
|
|||||||
As soon as a write operation to the hidden volume area is denied/prevented (to protect the hidden volume), the entire host volume (both the outer and the hidden volume) becomes write-protected until unmounted (the VeraCrypt driver reports the 'invalid parameter'
|
As soon as a write operation to the hidden volume area is denied/prevented (to protect the hidden volume), the entire host volume (both the outer and the hidden volume) becomes write-protected until unmounted (the VeraCrypt driver reports the 'invalid parameter'
|
||||||
error to the system upon each attempt to write data to the volume). This preserves plausible deniability (otherwise certain kinds of inconsistency within the file system could indicate that this volume has used hidden volume protection). When damage to hidden
|
error to the system upon each attempt to write data to the volume). This preserves plausible deniability (otherwise certain kinds of inconsistency within the file system could indicate that this volume has used hidden volume protection). When damage to hidden
|
||||||
volume is prevented, a warning is displayed (provided that the VeraCrypt Background Task is enabled – see the chapter
|
volume is prevented, a warning is displayed (provided that the VeraCrypt Background Task is enabled – see the chapter
|
||||||
<a href="VeraCrypt%20Background%20Task.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="VeraCrypt%20Background%20Task.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt Background Task</a>). Furthermore, the type of the mounted outer volume displayed in the main window changes to '<em style="text-align:left">Outer(!)</em> ':</div>
|
VeraCrypt Background Task</a>). Furthermore, the type of the mounted outer volume displayed in the main window changes to '<em style="text-align:left">Outer(!)</em> ':</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<img src="Protection of Hidden Volumes_Image_029.jpg" alt="VeraCrypt GUI"></div>
|
<img src="Protection of Hidden Volumes_Image_029.jpg" alt="VeraCrypt GUI"></div>
|
||||||
@@ -101,7 +100,7 @@ The type of the mounted outer volume is <em style="text-align:left">Outer</em>:
|
|||||||
must </strong></em><strong style="text-align:left">not</strong><em style="text-align:left"><strong style="text-align:left"> mount it with the hidden volume protection enabled. You must mount it as a normal volume (and then VeraCrypt will not show the volume
|
must </strong></em><strong style="text-align:left">not</strong><em style="text-align:left"><strong style="text-align:left"> mount it with the hidden volume protection enabled. You must mount it as a normal volume (and then VeraCrypt will not show the volume
|
||||||
type "Outer" but "Normal"). The reason is that, during the time when an outer volume is mounted with the hidden volume protection enabled, the adversary
|
type "Outer" but "Normal"). The reason is that, during the time when an outer volume is mounted with the hidden volume protection enabled, the adversary
|
||||||
</strong></em><strong style="text-align:left">can</strong><em style="text-align:left"><strong style="text-align:left"> find out that a hidden volume exists within the outer volume (he/she will be able to find it out until the volume is unmounted and possibly
|
</strong></em><strong style="text-align:left">can</strong><em style="text-align:left"><strong style="text-align:left"> find out that a hidden volume exists within the outer volume (he/she will be able to find it out until the volume is unmounted and possibly
|
||||||
even some time after the computer has been powered off - see <a href="Unencrypted%20Data%20in%20RAM.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
even some time after the computer has been powered off - see <a href="Unencrypted%20Data%20in%20RAM.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Unencrypted Data in RAM</a>).</strong></em> <br style="text-align:left">
|
Unencrypted Data in RAM</a>).</strong></em> <br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
@@ -120,8 +119,8 @@ If you want to mount an outer volume and protect a hidden volume within using ca
|
|||||||
Mount Options </em>dialog. Enable the option '<em style="text-align:left">Protect hidden volume against damage caused by writing to outer volume</em>' and leave the password box empty. Then click
|
Mount Options </em>dialog. Enable the option '<em style="text-align:left">Protect hidden volume against damage caused by writing to outer volume</em>' and leave the password box empty. Then click
|
||||||
<em style="text-align:left">OK</em>.</div>
|
<em style="text-align:left">OK</em>.</div>
|
||||||
<p>If you need to mount an outer volume and you know that you will not need to save any data to it, then the most comfortable way of protecting the hidden volume against damage is mounting the outer volume as read-only (see the section
|
<p>If you need to mount an outer volume and you know that you will not need to save any data to it, then the most comfortable way of protecting the hidden volume against damage is mounting the outer volume as read-only (see the section
|
||||||
<a href="Mounting%20VeraCrypt%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Mounting%20VeraCrypt%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Mount Options</a>).</p>
|
Mount Options</a>).</p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Security%20Requirements%20for%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Security%20Requirements%20for%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -89,5 +88,5 @@
|
|||||||
<li>Software Generation of Practically Strong Random Numbers by Peter Gutmann [10]
|
<li>Software Generation of Practically Strong Random Numbers by Peter Gutmann [10]
|
||||||
</li><li>Cryptographic Random Numbers by Carl Ellison [11] </li></ul>
|
</li><li>Cryptographic Random Numbers by Carl Ellison [11] </li></ul>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -882,8 +881,8 @@
|
|||||||
<ul>
|
<ul>
|
||||||
<li>disk_encryption_v1_2.pdf related to EFI hidden OS and full fisk encryption</li>
|
<li>disk_encryption_v1_2.pdf related to EFI hidden OS and full fisk encryption</li>
|
||||||
<li>dcs_tpm_owner_02.pdf related to TPM configuration for EFI system encryption.</li>
|
<li>dcs_tpm_owner_02.pdf related to TPM configuration for EFI system encryption.</li>
|
||||||
</li>
|
|
||||||
</ul>
|
</ul>
|
||||||
|
</li>
|
||||||
</ul>
|
</ul>
|
||||||
</li>
|
</li>
|
||||||
<li><strong>FreeBSD:</strong>
|
<li><strong>FreeBSD:</strong>
|
||||||
@@ -928,7 +927,6 @@
|
|||||||
</li>
|
</li>
|
||||||
</ul>
|
</ul>
|
||||||
</li>
|
</li>
|
||||||
</li>
|
|
||||||
</ul>
|
</ul>
|
||||||
</li>
|
</li>
|
||||||
|
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -39,5 +38,5 @@
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
SHA-256 is a hash algorithm designed by the NSA and published by NIST in FIPS PUB 180-2 [14] in 2002 (the first draft was published in 2001). The size of the output of this algorithm is 256 bits.</div>
|
SHA-256 is a hash algorithm designed by the NSA and published by NIST in FIPS PUB 180-2 [14] in 2002 (the first draft was published in 2001). The size of the output of this algorithm is 256 bits.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="SHA-512.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></div>
|
<a href="SHA-512.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -39,5 +38,5 @@
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
SHA-512 is a hash algorithm designed by the NSA and published by NIST in FIPS PUB 180-2 [14] in 2002 (the first draft was published in 2001). The size of the output of this algorithm is 512 bits.</div>
|
SHA-512 is a hash algorithm designed by the NSA and published by NIST in FIPS PUB 180-2 [14] in 2002 (the first draft was published in 2001). The size of the output of this algorithm is 512 bits.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Whirlpool.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></div>
|
<a href="Whirlpool.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -57,13 +56,13 @@
|
|||||||
|
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
VeraCrypt uses SM4 with 32 rounds and a 128-bit key operating in
|
VeraCrypt uses SM4 with 32 rounds and a 128-bit key operating in
|
||||||
<a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">XTS mode</a>
|
<a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">XTS mode</a>
|
||||||
(see the section
|
(see the section
|
||||||
<a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Modes of Operation</a>).
|
<a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">Modes of Operation</a>).
|
||||||
</div>
|
</div>
|
||||||
|
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Twofish.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a>
|
<a href="Twofish.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a>
|
||||||
</div>
|
</div>
|
||||||
</div>
|
</div>
|
||||||
|
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -47,44 +46,44 @@ The sections in this chapter specify security requirements for using VeraCrypt a
|
|||||||
to contain a list of <em style="text-align:left">all</em> security issues and attacks that might adversely affect or limit the ability of VeraCrypt to secure data and to provide plausible deniability.</div>
|
to contain a list of <em style="text-align:left">all</em> security issues and attacks that might adversely affect or limit the ability of VeraCrypt to secure data and to provide plausible deniability.</div>
|
||||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Data%20Leaks.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Data Leaks</a>
|
<a href="Data%20Leaks.html" style="text-align:left; color:#0080c0; text-decoration:none">Data Leaks</a>
|
||||||
<ul>
|
<ul>
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Paging%20File.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Paging File</a>
|
<a href="Paging%20File.html" style="text-align:left; color:#0080c0; text-decoration:none">Paging File</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Hibernation%20File.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Hibernation File</a>
|
<a href="Hibernation%20File.html" style="text-align:left; color:#0080c0; text-decoration:none">Hibernation File</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Memory%20Dump%20Files.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Memory Dump Files</a>
|
<a href="Memory%20Dump%20Files.html" style="text-align:left; color:#0080c0; text-decoration:none">Memory Dump Files</a>
|
||||||
</li></ul>
|
</li></ul>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Unencrypted%20Data%20in%20RAM.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Unencrypted Data in RAM</a>
|
<a href="Unencrypted%20Data%20in%20RAM.html" style="text-align:left; color:#0080c0; text-decoration:none">Unencrypted Data in RAM</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="VeraCrypt%20Memory%20Protection.html" style="text-align:left; color:#0080c0; text-decoration:none.html">VeraCrypt Memory Protection</a>
|
<a href="VeraCrypt%20Memory%20Protection.html" style="text-align:left; color:#0080c0; text-decoration:none">VeraCrypt Memory Protection</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Physical%20Security.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Physical Security</a>
|
<a href="Physical%20Security.html" style="text-align:left; color:#0080c0; text-decoration:none">Physical Security</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Malware.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Malware</a>
|
<a href="Malware.html" style="text-align:left; color:#0080c0; text-decoration:none">Malware</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Multi-User%20Environment.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Multi-User Environment</a>
|
<a href="Multi-User%20Environment.html" style="text-align:left; color:#0080c0; text-decoration:none">Multi-User Environment</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Authenticity%20and%20Integrity.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Authenticity and Integrity</a>
|
<a href="Authenticity%20and%20Integrity.html" style="text-align:left; color:#0080c0; text-decoration:none">Authenticity and Integrity</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Choosing%20Passwords%20and%20Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Choosing Passwords and Keyfiles</a>
|
<a href="Choosing%20Passwords%20and%20Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none">Choosing Passwords and Keyfiles</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Changing%20Passwords%20and%20Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Changing Passwords and Keyfiles</a>
|
<a href="Changing%20Passwords%20and%20Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none">Changing Passwords and Keyfiles</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Trim%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Trim Operation</a>
|
<a href="Trim%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">Trim Operation</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Wear-Leveling.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Wear-Leveling</a>
|
<a href="Wear-Leveling.html" style="text-align:left; color:#0080c0; text-decoration:none">Wear-Leveling</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Reallocated%20Sectors.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Reallocated Sectors</a>
|
<a href="Reallocated%20Sectors.html" style="text-align:left; color:#0080c0; text-decoration:none">Reallocated Sectors</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Defragmenting.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Defragmenting</a>
|
<a href="Defragmenting.html" style="text-align:left; color:#0080c0; text-decoration:none">Defragmenting</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Journaling%20File%20Systems.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Journaling File Systems</a>
|
<a href="Journaling%20File%20Systems.html" style="text-align:left; color:#0080c0; text-decoration:none">Journaling File Systems</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Volume%20Clones.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Volume Clones</a>
|
<a href="Volume%20Clones.html" style="text-align:left; color:#0080c0; text-decoration:none">Volume Clones</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Additional%20Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Additional Security Requirements and Precautions</a>
|
<a href="Additional%20Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none">Additional Security Requirements and Precautions</a>
|
||||||
</li></ul>
|
</li></ul>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -39,13 +38,13 @@
|
|||||||
<div class="wikidoc">
|
<div class="wikidoc">
|
||||||
<h1>Security Requirements and Precautions Pertaining to Hidden Volumes</h1>
|
<h1>Security Requirements and Precautions Pertaining to Hidden Volumes</h1>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
If you use a <a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
If you use a <a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
hidden VeraCrypt volume</a>, you must follow the security requirements and precautions listed below in this section. Disclaimer: This section is not guaranteed to contain a list of
|
hidden VeraCrypt volume</a>, you must follow the security requirements and precautions listed below in this section. Disclaimer: This section is not guaranteed to contain a list of
|
||||||
<em style="text-align:left">all</em> security issues and attacks that might adversely affect or limit the ability of VeraCrypt to secure data stored in a hidden VeraCrypt volume and the ability to provide plausible deniability.</div>
|
<em style="text-align:left">all</em> security issues and attacks that might adversely affect or limit the ability of VeraCrypt to secure data stored in a hidden VeraCrypt volume and the ability to provide plausible deniability.</div>
|
||||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
If an adversary has access to a (unmounted) VeraCrypt volume at several points over time, he may be able to determine which sectors of the volume are changing. If you change the contents of a
|
If an adversary has access to a (unmounted) VeraCrypt volume at several points over time, he may be able to determine which sectors of the volume are changing. If you change the contents of a
|
||||||
<a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
hidden volume</a> (e.g., create/copy new files to the hidden volume or modify/delete/rename/move files stored on the hidden volume, etc.), the contents of sectors (ciphertext) in the hidden volume area will change. After being given the password to the outer
|
hidden volume</a> (e.g., create/copy new files to the hidden volume or modify/delete/rename/move files stored on the hidden volume, etc.), the contents of sectors (ciphertext) in the hidden volume area will change. After being given the password to the outer
|
||||||
volume, the adversary might demand an explanation why these sectors changed. Your failure to provide a plausible explanation might indicate the existence of a hidden volume within the outer volume.<br style="text-align:left">
|
volume, the adversary might demand an explanation why these sectors changed. Your failure to provide a plausible explanation might indicate the existence of a hidden volume within the outer volume.<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
@@ -69,8 +68,8 @@ Use a partition/device-hosted VeraCrypt volume instead of file-hosted. </li><li
|
|||||||
Store the container in a non-journaling file system (for example, FAT32). </li></ul>
|
Store the container in a non-journaling file system (for example, FAT32). </li></ul>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
A VeraCrypt volume resides on a device/filesystem that utilizes a wear-leveling mechanism (e.g. a flash-memory SSD or USB flash drive). A copy of (a fragment of) the VeraCrypt volume may remain on the device. Therefore, do not store hidden volumes on such devices/filesystems.
|
A VeraCrypt volume resides on a device/filesystem that utilizes a wear-leveling mechanism (e.g. a flash-memory SSD or USB flash drive). A copy of (a fragment of) the VeraCrypt volume may remain on the device. Therefore, do not store hidden volumes on such devices/filesystems.
|
||||||
For more information on wear-leveling, see the section <a href="Wear-Leveling.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
For more information on wear-leveling, see the section <a href="Wear-Leveling.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Wear-Leveling</a> in the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Wear-Leveling</a> in the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Security Requirements and Precautions</a>. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
Security Requirements and Precautions</a>. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
A VeraCrypt volume resides on a device/filesystem that saves data (or on a device/filesystem that is controlled or monitored by a system/device that saves data) (e.g. the value of a timer or counter) that can be used to determine that a block had been written
|
A VeraCrypt volume resides on a device/filesystem that saves data (or on a device/filesystem that is controlled or monitored by a system/device that saves data) (e.g. the value of a timer or counter) that can be used to determine that a block had been written
|
||||||
earlier than another block and/or to determine how many times a block has been written/read. Therefore, do not store hidden volumes on such devices/filesystems. To find out whether a device/system saves such data, please refer to documentation supplied with
|
earlier than another block and/or to determine how many times a block has been written/read. Therefore, do not store hidden volumes on such devices/filesystems. To find out whether a device/system saves such data, please refer to documentation supplied with
|
||||||
@@ -79,8 +78,8 @@ A VeraCrypt volume resides on a device that is prone to wear (it is possible to
|
|||||||
prone to such wear, please refer to documentation supplied with the device or contact the vendor/manufacturer.
|
prone to such wear, please refer to documentation supplied with the device or contact the vendor/manufacturer.
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
You back up content of a hidden volume by cloning its host volume or create a new hidden volume by cloning its host volume. Therefore, you must not do so. Follow the instructions in the chapter
|
You back up content of a hidden volume by cloning its host volume or create a new hidden volume by cloning its host volume. Therefore, you must not do so. Follow the instructions in the chapter
|
||||||
<a href="How%20to%20Back%20Up%20Securely.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="How%20to%20Back%20Up%20Securely.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
How to Back Up Securely</a> and in the section <a href="Volume%20Clones.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
How to Back Up Securely</a> and in the section <a href="Volume%20Clones.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Volume Clones</a>. </li></ul>
|
Volume Clones</a>. </li></ul>
|
||||||
</li></ul>
|
</li></ul>
|
||||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -98,11 +97,11 @@ When a hidden volume is mounted, the operating system and third-party applicatio
|
|||||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<em style="text-align:left">Windows</em>: Create a hidden operating system (for information on how to do so, see the section
|
<em style="text-align:left">Windows</em>: Create a hidden operating system (for information on how to do so, see the section
|
||||||
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a>) and mount hidden volumes only when the hidden operating system is running.
|
Hidden Operating System</a>) and mount hidden volumes only when the hidden operating system is running.
|
||||||
<span style="text-align:left; font-size:10px; line-height:12px">Note: When a hidden operating system is running, VeraCrypt ensures that all local unencrypted filesystems and non-hidden VeraCrypt volumes are read-only (i.e. no files can be written to such filesystems
|
<span style="text-align:left; font-size:10px; line-height:12px">Note: When a hidden operating system is running, VeraCrypt ensures that all local unencrypted filesystems and non-hidden VeraCrypt volumes are read-only (i.e. no files can be written to such filesystems
|
||||||
or VeraCrypt volumes).<a href="#hidden_os_exception">*</a> Data is allowed to be written to filesystems within
|
or VeraCrypt volumes).<a href="#hidden_os_exception">*</a> Data is allowed to be written to filesystems within
|
||||||
<a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hidden%20Volume.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
hidden VeraCrypt volumes</a>.</span> Alternatively, if a hidden operating system cannot be used, use a "live-CD" Windows PE system (entirely stored on and booted from a CD/DVD) that ensures that any data written to the system volume is written to a RAM disk.
|
hidden VeraCrypt volumes</a>.</span> Alternatively, if a hidden operating system cannot be used, use a "live-CD" Windows PE system (entirely stored on and booted from a CD/DVD) that ensures that any data written to the system volume is written to a RAM disk.
|
||||||
Mount hidden volumes only when such a "live-CD" system is running (if a hidden operating system cannot be used). In addition, during such a "live-CD" session, only filesystems that reside in hidden VeraCrypt volumes may be mounted in read-write mode (outer
|
Mount hidden volumes only when such a "live-CD" system is running (if a hidden operating system cannot be used). In addition, during such a "live-CD" session, only filesystems that reside in hidden VeraCrypt volumes may be mounted in read-write mode (outer
|
||||||
or unencrypted volumes/filesystems must be mounted as read-only or must not be mounted/accessible at all); otherwise, you must ensure that applications and the operating system do not write any sensitive data (see above) to non-hidden volumes/filesystems during
|
or unencrypted volumes/filesystems must be mounted as read-only or must not be mounted/accessible at all); otherwise, you must ensure that applications and the operating system do not write any sensitive data (see above) to non-hidden volumes/filesystems during
|
||||||
@@ -114,12 +113,12 @@ hidden VeraCrypt volumes</a>.</span> Alternatively, if a hidden operating system
|
|||||||
<em style="text-align:left">Mac OS X</em>: If you are not able to ensure that applications and the operating system do not write any sensitive data (see above) to non-hidden volumes/filesystems, you must not mount or create hidden VeraCrypt volumes under Mac
|
<em style="text-align:left">Mac OS X</em>: If you are not able to ensure that applications and the operating system do not write any sensitive data (see above) to non-hidden volumes/filesystems, you must not mount or create hidden VeraCrypt volumes under Mac
|
||||||
OS X. </li></ul>
|
OS X. </li></ul>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
When an outer volume is mounted with <a href="Protection%20of%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
When an outer volume is mounted with <a href="Protection%20of%20Hidden%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
hidden volume protection</a> enabled (see section <a href="Protection%20of%20Hidden%20Volumes.html">
|
hidden volume protection</a> enabled (see section <a href="Protection%20of%20Hidden%20Volumes.html">
|
||||||
Protection of Hidden Volumes Against Damage</a>), you must follow the same security requirements and precautions that you are required to follow when a hidden volume is mounted (see above). The reason is that the operating system might leak the password/key
|
Protection of Hidden Volumes Against Damage</a>), you must follow the same security requirements and precautions that you are required to follow when a hidden volume is mounted (see above). The reason is that the operating system might leak the password/key
|
||||||
for the hidden volume to a non-hidden or unencrypted volume. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
for the hidden volume to a non-hidden or unencrypted volume. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
If you use an <strong style="text-align:left">operating system residing within a hidden volume</strong> (see the section
|
If you use an <strong style="text-align:left">operating system residing within a hidden volume</strong> (see the section
|
||||||
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a>), then, in addition to the above, you must follow these security requirements and precautions:
|
Hidden Operating System</a>), then, in addition to the above, you must follow these security requirements and precautions:
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -129,10 +128,10 @@ You should use the decoy operating system as frequently as you use your computer
|
|||||||
system partition anytime without any risk that the hidden volume will get damaged (because the decoy system is
|
system partition anytime without any risk that the hidden volume will get damaged (because the decoy system is
|
||||||
<em style="text-align:left">not</em> installed in the outer volume). </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<em style="text-align:left">not</em> installed in the outer volume). </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
If the operating system requires activation, it must be activated before it is cloned (cloning is part of the process of creation of a hidden operating system — see the section
|
If the operating system requires activation, it must be activated before it is cloned (cloning is part of the process of creation of a hidden operating system — see the section
|
||||||
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hidden Operating System</a>) and the hidden operating system (i.e. the clone) must never be reactivated. The reason is that the hidden operating system is created by copying the content of the system partition to a hidden volume (so if the operating system
|
Hidden Operating System</a>) and the hidden operating system (i.e. the clone) must never be reactivated. The reason is that the hidden operating system is created by copying the content of the system partition to a hidden volume (so if the operating system
|
||||||
is not activated, the hidden operating system will not be activated either). If you activated or reactivated a hidden operating system, the date and time of the activation (and other data) might be logged on a Microsoft server (and on the hidden operating
|
is not activated, the hidden operating system will not be activated either). If you activated or reactivated a hidden operating system, the date and time of the activation (and other data) might be logged on a Microsoft server (and on the hidden operating
|
||||||
system) but not on the <a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
system) but not on the <a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
decoy operating system</a>. Therefore, if an adversary had access to the data stored on the server or intercepted your request to the server (and if you revealed the password for the decoy operating system to him), he might find out that the decoy operating
|
decoy operating system</a>. Therefore, if an adversary had access to the data stored on the server or intercepted your request to the server (and if you revealed the password for the decoy operating system to him), he might find out that the decoy operating
|
||||||
system was activated (or reactivated) at a different time, which might indicate the existence of a hidden operating system on your computer.<br style="text-align:left">
|
system was activated (or reactivated) at a different time, which might indicate the existence of a hidden operating system on your computer.<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
@@ -140,8 +139,8 @@ For similar reasons, any software that requires activation must be installed and
|
|||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
When you need to shut down the hidden system and start the decoy system, do <em style="text-align:left">
|
When you need to shut down the hidden system and start the decoy system, do <em style="text-align:left">
|
||||||
not</em> restart the computer. Instead, shut it down or hibernate it and then leave it powered off for at least several minutes (the longer, the better) before turning the computer on and booting the decoy system. This is required to clear the memory, which
|
not</em> restart the computer. Instead, shut it down or hibernate it and then leave it powered off for at least several minutes (the longer, the better) before turning the computer on and booting the decoy system. This is required to clear the memory, which
|
||||||
may contain sensitive data. For more information, see the section <a href="Unencrypted%20Data%20in%20RAM.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
may contain sensitive data. For more information, see the section <a href="Unencrypted%20Data%20in%20RAM.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Unencrypted Data in RAM</a> in the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Unencrypted Data in RAM</a> in the chapter <a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Security Requirements and Precautions</a>. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
Security Requirements and Precautions</a>. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
The computer may be connected to a network (including the internet) only when the decoy operating system is running. When the hidden operating system is running, the computer should not be connected to any network, including the internet (one of the most reliable
|
The computer may be connected to a network (including the internet) only when the decoy operating system is running. When the hidden operating system is running, the computer should not be connected to any network, including the internet (one of the most reliable
|
||||||
ways to ensure it is to unplug the network cable, if there is one). Note that if data is downloaded from or uploaded to a remote server, the date and time of the connection, and other data, are typically logged on the server. Various kinds of data are also
|
ways to ensure it is to unplug the network cable, if there is one). Note that if data is downloaded from or uploaded to a remote server, the date and time of the connection, and other data, are typically logged on the server. Various kinds of data are also
|
||||||
@@ -163,11 +162,11 @@ If the BIOS, EFI, or any other component logs power-down events or any other eve
|
|||||||
In addition to the above, you must follow the security requirements and precautions listed in the following chapters:</div>
|
In addition to the above, you must follow the security requirements and precautions listed in the following chapters:</div>
|
||||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Security Requirements and Precautions</a>
|
<a href="Security%20Requirements%20and%20Precautions.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Security Requirements and Precautions</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<strong style="text-align:left"><a href="How%20to%20Back%20Up%20Securely.html" style="text-align:left; color:#0080c0; text-decoration:none.html">How to Back Up Securely</a></strong>
|
<strong style="text-align:left"><a href="How%20to%20Back%20Up%20Securely.html" style="text-align:left; color:#0080c0; text-decoration:none">How to Back Up Securely</a></strong>
|
||||||
</li></ul>
|
</li></ul>
|
||||||
<p><a href="VeraCrypt%20Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="VeraCrypt%20Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
|
<hr align="left" size="1" width="189" style="text-align:left; height:0px; border-width:0px 1px 1px; border-style:solid; border-color:#000000">
|
||||||
<p id="hidden_os_exception"><span style="text-align:left; font-size:10px; line-height:12px">* This does not apply to filesystems on CD/DVD-like media and on custom, untypical, or non-standard devices/media.</span></p>
|
<p id="hidden_os_exception"><span style="text-align:left; font-size:10px; line-height:12px">* This does not apply to filesystems on CD/DVD-like media and on custom, untypical, or non-standard devices/media.</span></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -36,6 +35,6 @@
|
|||||||
<h1>Security Tokens & Smart Cards</h1>
|
<h1>Security Tokens & Smart Cards</h1>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
VeraCrypt supports security (or cryptographic) tokens and smart cards that can be accessed using the PKCS #11 (2.0 or later) protocol [23]. For more information, please see the section
|
VeraCrypt supports security (or cryptographic) tokens and smart cards that can be accessed using the PKCS #11 (2.0 or later) protocol [23]. For more information, please see the section
|
||||||
<em style="text-align:left">Security Tokens and Smart Cards</em> in the chapter <a href="Keyfiles%20in%20VeraCrypt.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<em style="text-align:left">Security Tokens and Smart Cards</em> in the chapter <a href="Keyfiles%20in%20VeraCrypt.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
<em style="text-align:left">Keyfiles</em></a>.<br><p>Please note that security tokens and smart cards are currently not supported for Pre-Boot authentication of system encryption.</p></div>
|
<em style="text-align:left">Keyfiles</em></a>.<br><p>Please note that security tokens and smart cards are currently not supported for Pre-Boot authentication of system encryption.</p></div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -49,6 +48,6 @@ In spite of these facts, Rijndael was considered an appropriate selection for th
|
|||||||
votes, Twofish got 31 votes, RC6 got 23 votes, and MARS got 13 votes [18, 19].*</p>
|
votes, Twofish got 31 votes, RC6 got 23 votes, and MARS got 13 votes [18, 19].*</p>
|
||||||
<p>* These are positive votes. If negative votes are subtracted from the positive votes, the following results are obtained: Rijndael: 76 votes, Serpent: 52 votes, Twofish: 10 votes, RC6: -14 votes, MARS: -70 votes [19].</p>
|
<p>* These are positive votes. If negative votes are subtracted from the positive votes, the following results are obtained: Rijndael: 76 votes, Serpent: 52 votes, Twofish: 10 votes, RC6: -14 votes, MARS: -70 votes [19].</p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Twofish.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Twofish.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div>
|
</div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -40,8 +39,8 @@
|
|||||||
<p>VeraCrypt is open-source and free software. The complete source code of VeraCrypt (written in C, C++, and assembly) is freely available for peer review at the following Git repositories:</p>
|
<p>VeraCrypt is open-source and free software. The complete source code of VeraCrypt (written in C, C++, and assembly) is freely available for peer review at the following Git repositories:</p>
|
||||||
<p>
|
<p>
|
||||||
<ul>
|
<ul>
|
||||||
<li><a href="https://github.com/veracrypt/VeraCrypt" target="_blank">https://github.com/veracrypt/VeraCrypt</li>
|
<li><a href="https://github.com/veracrypt/VeraCrypt" target="_blank">https://github.com/veracrypt/VeraCrypt</a></li>
|
||||||
<li><a href="https://sourceforge.net/p/veracrypt/code/ci/master/tree/" target="_blank">https://sourceforge.net/p/veracrypt/code/ci/master/tree/</li>
|
<li><a href="https://sourceforge.net/p/veracrypt/code/ci/master/tree/" target="_blank">https://sourceforge.net/p/veracrypt/code/ci/master/tree/</a></li>
|
||||||
<li><a href="https://bitbucket.org/veracrypt/veracrypt/src" target="_blank">https://bitbucket.org/veracrypt/veracrypt/src</a></li>
|
<li><a href="https://bitbucket.org/veracrypt/veracrypt/src" target="_blank">https://bitbucket.org/veracrypt/veracrypt/src</a></li>
|
||||||
</ul>
|
</ul>
|
||||||
</p>
|
</p>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -43,6 +42,6 @@
|
|||||||
<p>The correctness of the implementations of the encryption algorithms can be verified using test vectors (select
|
<p>The correctness of the implementations of the encryption algorithms can be verified using test vectors (select
|
||||||
<em>Tools</em> > <em>Test Vectors</em>) or by examining the source code of VeraCrypt.</p>
|
<em>Tools</em> > <em>Test Vectors</em>) or by examining the source code of VeraCrypt.</p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Source%20Code.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Source%20Code.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div>
|
</div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -54,7 +54,7 @@ VeraCrypt 1.24-Update8 is the last version that supports Mac OS X 10.7 Lion and
|
|||||||
<span style="text-align:left; font-size:10px; line-height:12px">Note: The following operating systems (among others) are not supported: Windows RT, Windows 2003 IA-64, Windows 2008 IA-64, Windows XP IA-64, and the Embedded/Tablet versions of Windows.</span></div>
|
<span style="text-align:left; font-size:10px; line-height:12px">Note: The following operating systems (among others) are not supported: Windows RT, Windows 2003 IA-64, Windows 2008 IA-64, Windows XP IA-64, and the Embedded/Tablet versions of Windows.</span></div>
|
||||||
<p><br style="text-align:left">
|
<p><br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
Also see the section <strong style="text-align:left"><a href="Supported%20Systems%20for%20System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Operating Systems Supported for System
|
Also see the section <strong style="text-align:left"><a href="Supported%20Systems%20for%20System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">Operating Systems Supported for System
|
||||||
Encryption</a></strong></p>
|
Encryption</a></strong></p>
|
||||||
</div>
|
</div>
|
||||||
</body></html>
|
</body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -47,10 +46,10 @@ Windows 10 </li></ul>
|
|||||||
<span style="text-align:left; font-size:10px; line-height:12px">Note: The following operating systems (among others) are not supported: Windows RT, Windows 2003 IA-64, Windows 2008 IA-64, Windows XP IA-64, and the Embedded/Tablet versions of Windows.
|
<span style="text-align:left; font-size:10px; line-height:12px">Note: The following operating systems (among others) are not supported: Windows RT, Windows 2003 IA-64, Windows 2008 IA-64, Windows XP IA-64, and the Embedded/Tablet versions of Windows.
|
||||||
</span></div>
|
</span></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Also see the section <a href="Supported%20Operating%20Systems.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Also see the section <a href="Supported%20Operating%20Systems.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Supported Operating Systems</a></div>
|
Supported Operating Systems</a></div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
</div>
|
</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="VeraCrypt%20Rescue%20Disk.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></div>
|
<a href="VeraCrypt%20Rescue%20Disk.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -49,18 +48,18 @@ When using system encryption on SSDs, it's important to consider the implication
|
|||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
System encryption involves pre-boot authentication, which means that anyone who wants to gain access and use the encrypted system, read and write files stored on the system drive, etc., will need to enter the correct password each time before Windows boots
|
System encryption involves pre-boot authentication, which means that anyone who wants to gain access and use the encrypted system, read and write files stored on the system drive, etc., will need to enter the correct password each time before Windows boots
|
||||||
(starts). Pre-boot authentication is handled by the VeraCrypt Boot Loader, which resides in the first track of the boot drive and on the
|
(starts). Pre-boot authentication is handled by the VeraCrypt Boot Loader, which resides in the first track of the boot drive and on the
|
||||||
<a href="VeraCrypt%20Rescue%20Disk.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="VeraCrypt%20Rescue%20Disk.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
VeraCrypt Rescue Disk (see below)</a>.</div>
|
VeraCrypt Rescue Disk (see below)</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Note that VeraCrypt can encrypt an existing unencrypted system partition/drive in-place while the operating system is running (while the system is being encrypted, you can use your computer as usual without any restrictions). Likewise, a VeraCrypt-encrypted
|
Note that VeraCrypt can encrypt an existing unencrypted system partition/drive in-place while the operating system is running (while the system is being encrypted, you can use your computer as usual without any restrictions). Likewise, a VeraCrypt-encrypted
|
||||||
system partition/drive can be decrypted in-place while the operating system is running. You can interrupt the process of encryption or decryption anytime, leave the partition/drive partially unencrypted, restart or shut down the computer, and then resume the
|
system partition/drive can be decrypted in-place while the operating system is running. You can interrupt the process of encryption or decryption anytime, leave the partition/drive partially unencrypted, restart or shut down the computer, and then resume the
|
||||||
process, which will continue from the point it was stopped.</div>
|
process, which will continue from the point it was stopped.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
The mode of operation used for system encryption is <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
The mode of operation used for system encryption is <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
XTS</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
XTS</a> (see the section <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Modes of Operation</a>). For further technical details of system encryption, see the section
|
Modes of Operation</a>). For further technical details of system encryption, see the section
|
||||||
<a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Encryption Scheme</a> in the chapter <a href="Technical%20Details.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
Encryption Scheme</a> in the chapter <a href="Technical%20Details.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Technical Details</a>.</div>
|
Technical Details</a>.</div>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
To encrypt a system partition or entire system drive, select <em style="text-align:left">
|
To encrypt a system partition or entire system drive, select <em style="text-align:left">
|
||||||
@@ -75,6 +74,6 @@ Thus, when setting or entering your password, it's crucial to type it manually u
|
|||||||
running). In EFI boot mode, which is the default on modern PCs, VeraCrypt can not encrypt this partition since it must remain unencrypted so that the BIOS can load the EFI bootloader from it. This in turn implies that in EFI boot mode, VeraCrypt offers only to encrypt the system partition where Windows is installed (the user can later manually encrypt other data partitions using VeraCrypt).
|
running). In EFI boot mode, which is the default on modern PCs, VeraCrypt can not encrypt this partition since it must remain unencrypted so that the BIOS can load the EFI bootloader from it. This in turn implies that in EFI boot mode, VeraCrypt offers only to encrypt the system partition where Windows is installed (the user can later manually encrypt other data partitions using VeraCrypt).
|
||||||
In MBR legacy boot mode, VeraCrypt encrypts the partition only if you choose to encrypt the whole system drive (as opposed to choosing to encrypt only the partition where Windows is installed).</p>
|
In MBR legacy boot mode, VeraCrypt encrypts the partition only if you choose to encrypt the whole system drive (as opposed to choosing to encrypt only the partition where Windows is installed).</p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Hidden%20Operating%20System.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div>
|
</div>
|
||||||
</body></html>
|
</body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -36,32 +35,32 @@
|
|||||||
<h1>Technical Details</h1>
|
<h1>Technical Details</h1>
|
||||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Notation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Notation</a>
|
<a href="Notation.html" style="text-align:left; color:#0080c0; text-decoration:none">Notation</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Encryption Scheme</a>
|
<a href="Encryption%20Scheme.html" style="text-align:left; color:#0080c0; text-decoration:none">Encryption Scheme</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Modes of Operation</a>
|
<a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none">Modes of Operation</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Header Key Derivation, Salt, and Iteration Count</a>
|
<a href="Header%20Key%20Derivation.html" style="text-align:left; color:#0080c0; text-decoration:none">Header Key Derivation, Salt, and Iteration Count</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Random Number Generator</a>
|
<a href="Random%20Number%20Generator.html" style="text-align:left; color:#0080c0; text-decoration:none">Random Number Generator</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Keyfiles</a>
|
<a href="Keyfiles.html" style="text-align:left; color:#0080c0; text-decoration:none">Keyfiles</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Personal%20Iterations%20Multiplier%20%28PIM%29.html">PIM</a>
|
<a href="Personal%20Iterations%20Multiplier%20%28PIM%29.html">PIM</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none.html">VeraCrypt Volume Format Specification</a>
|
<a href="VeraCrypt%20Volume%20Format%20Specification.html" style="text-align:left; color:#0080c0; text-decoration:none">VeraCrypt Volume Format Specification</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Standard%20Compliance.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Compliance with Standards and Specifications</a>
|
<a href="Standard%20Compliance.html" style="text-align:left; color:#0080c0; text-decoration:none">Compliance with Standards and Specifications</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Source%20Code.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Source Code</a>
|
<a href="Source%20Code.html" style="text-align:left; color:#0080c0; text-decoration:none">Source Code</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="CompilingGuidelines.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Building VeraCrypt From Source</a>
|
<a href="CompilingGuidelines.html" style="text-align:left; color:#0080c0; text-decoration:none">Building VeraCrypt From Source</a>
|
||||||
<ul>
|
<ul>
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="CompilingGuidelineWin.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Windows Build Guide</a>
|
<a href="CompilingGuidelineWin.html" style="text-align:left; color:#0080c0; text-decoration:none">Windows Build Guide</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="CompilingGuidelineLinux.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Linux Build Guide</a>
|
<a href="CompilingGuidelineLinux.html" style="text-align:left; color:#0080c0; text-decoration:none">Linux Build Guide</a>
|
||||||
</li>
|
</li>
|
||||||
</ul>
|
</ul>
|
||||||
</li></ul>
|
</li></ul>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -53,7 +52,7 @@ Under macOS, VeraCrypt does not support the trim operation. Therefore, trim is a
|
|||||||
<br>
|
<br>
|
||||||
<br>
|
<br>
|
||||||
In cases where trim operations occur, the adversary will be able to tell which sectors contain free space (and may be able to use this information for
|
In cases where trim operations occur, the adversary will be able to tell which sectors contain free space (and may be able to use this information for
|
||||||
further analysis and attacks) and <a href="Plausible%20Deniability.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
further analysis and attacks) and <a href="Plausible%20Deniability.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
plausible deniability</a> may be negatively affected. In order to avoid these issues, users should either disable trim in VeraCrypt settings as previously described or make sure VeraCrypt volumes are not located on drives that use the trim operation.</div>
|
plausible deniability</a> may be negatively affected. In order to avoid these issues, users should either disable trim in VeraCrypt settings as previously described or make sure VeraCrypt volumes are not located on drives that use the trim operation.</div>
|
||||||
<p>To find out whether a device uses the trim operation, please refer to documentation supplied with the device or contact the vendor/manufacturer.</p>
|
<p>To find out whether a device uses the trim operation, please refer to documentation supplied with the device or contact the vendor/manufacturer.</p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -40,11 +39,11 @@ This section presents possible solutions to common problems that you may run int
|
|||||||
Note: If your problem is not listed here, it might be listed in one of the following sections:</div>
|
Note: If your problem is not listed here, it might be listed in one of the following sections:</div>
|
||||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Incompatibilities.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Incompatibilities</a>
|
<a href="Incompatibilities.html" style="text-align:left; color:#0080c0; text-decoration:none">Incompatibilities</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="Issues%20and%20Limitations.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Known Issues & Limitations</a>
|
<a href="Issues%20and%20Limitations.html" style="text-align:left; color:#0080c0; text-decoration:none">Known Issues & Limitations</a>
|
||||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
<a href="FAQ.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Frequently Asked Questions</a>
|
<a href="FAQ.html" style="text-align:left; color:#0080c0; text-decoration:none">Frequently Asked Questions</a>
|
||||||
</li></ul>
|
</li></ul>
|
||||||
<table style="border-collapse:separate; border-spacing:0px; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif">
|
<table style="border-collapse:separate; border-spacing:0px; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif">
|
||||||
<tbody style="text-align:left">
|
<tbody style="text-align:left">
|
||||||
@@ -93,7 +92,7 @@ You can try to restore the volume header from the backup embedded in the volume
|
|||||||
Run VeraCrypt. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
Run VeraCrypt. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
Click <em style="text-align:left">Select Device</em> or <em style="text-align:left">
|
Click <em style="text-align:left">Select Device</em> or <em style="text-align:left">
|
||||||
Select File</em> to select your volume. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
Select File</em> to select your volume. </li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||||
Select <em style="text-align:left"><a href="Program%20Menu.html#tools-restore-volume-header" style="text-align:left; color:#0080c0; text-decoration:none.html">Tools > Restore Volume Header</a></em>.
|
Select <em style="text-align:left"><a href="Program%20Menu.html#tools-restore-volume-header" style="text-align:left; color:#0080c0; text-decoration:none">Tools > Restore Volume Header</a></em>.
|
||||||
</li></ol>
|
</li></ol>
|
||||||
</li></ul>
|
</li></ul>
|
||||||
<hr style="text-align:left">
|
<hr style="text-align:left">
|
||||||
@@ -142,7 +141,7 @@ Solution Related to Cause 2:</div>
|
|||||||
<blockquote style="text-align:left">
|
<blockquote style="text-align:left">
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
Create a new outer volume (defragmentation is not a solution, because it would adversely affect plausible deniability – see section
|
Create a new outer volume (defragmentation is not a solution, because it would adversely affect plausible deniability – see section
|
||||||
<a href="Defragmenting.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Defragmenting.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Defragmenting</a>).</div>
|
Defragmenting</a>).</div>
|
||||||
</blockquote>
|
</blockquote>
|
||||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||||
@@ -429,6 +428,6 @@ https://support.microsoft.com/kb/177078/</a></div>
|
|||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
<br style="text-align:left">
|
<br style="text-align:left">
|
||||||
See also: <a href="Issues%20and%20Limitations.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">
|
See also: <a href="Issues%20and%20Limitations.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">
|
||||||
Known Issues & Limitations</a>, <a href="Incompatibilities.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Incompatibilities</a></p>
|
Known Issues & Limitations</a>, <a href="Incompatibilities.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Incompatibilities</a></p>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -41,6 +40,6 @@
|
|||||||
<a href="Modes%20of%20Operation.html"><em>Modes of Operation</em></a>). Twofish was one of the AES finalists. This cipher uses key- dependent S-boxes. Twofish may be viewed as a collection of 2128 different cryptosystems,
|
<a href="Modes%20of%20Operation.html"><em>Modes of Operation</em></a>). Twofish was one of the AES finalists. This cipher uses key- dependent S-boxes. Twofish may be viewed as a collection of 2128 different cryptosystems,
|
||||||
where 128 bits derived from a 256-bit key control the selection of the cryptosystem [4]. In [13], the Twofish team asserts that key-dependent S-boxes constitute a form of security margin against unknown attacks [4].</p>
|
where 128 bits derived from a 256-bit key control the selection of the cryptosystem [4]. In [13], the Twofish team asserts that key-dependent S-boxes constitute a form of security margin against unknown attacks [4].</p>
|
||||||
<p> </p>
|
<p> </p>
|
||||||
<p><a href="Cascades.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">Next Section >></a></p>
|
<p><a href="Cascades.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">Next Section >></a></p>
|
||||||
</div>
|
</div>
|
||||||
</div><div class="ClearBoth"></div></body></html>
|
</div><div class="ClearBoth"></div></body></html>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
@@ -58,10 +57,10 @@ Even though both above mechanisms provides strong protection for masterskeys and
|
|||||||
<td style="text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; color:#ff0000; padding:15px; border:1px solid #000000">
|
<td style="text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; color:#ff0000; padding:15px; border:1px solid #000000">
|
||||||
To summarize, VeraCrypt <strong style="text-align:left">cannot</strong> and does <strong style="text-align:left">
|
To summarize, VeraCrypt <strong style="text-align:left">cannot</strong> and does <strong style="text-align:left">
|
||||||
not</strong> ensure that RAM contains no sensitive data (e.g. passwords, master keys, or decrypted data). Therefore, after each session in which you work with a VeraCrypt volume or in which an encrypted operating system is running, you must shut down (or, if
|
not</strong> ensure that RAM contains no sensitive data (e.g. passwords, master keys, or decrypted data). Therefore, after each session in which you work with a VeraCrypt volume or in which an encrypted operating system is running, you must shut down (or, if
|
||||||
the <a href="Hibernation%20File.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
the <a href="Hibernation%20File.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
hibernation file</a> is <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
hibernation file</a> is <a href="System%20Encryption.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
encrypted</a>, hibernate) the computer and then leave it powered off for at least several minutes (the longer, the better) before turning it on again. This is required to clear the RAM (also see the section
|
encrypted</a>, hibernate) the computer and then leave it powered off for at least several minutes (the longer, the better) before turning it on again. This is required to clear the RAM (also see the section
|
||||||
<a href="Hibernation%20File.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
<a href="Hibernation%20File.html" style="text-align:left; color:#0080c0; text-decoration:none">
|
||||||
Hibernation File</a>).</td>
|
Hibernation File</a>).</td>
|
||||||
</tr>
|
</tr>
|
||||||
</tbody>
|
</tbody>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
@@ -1,6 +1,5 @@
|
|||||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
<!DOCTYPE html>
|
||||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
<html lang="en">
|
||||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
|
||||||
<head>
|
<head>
|
||||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||||
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
|
||||||
|
|||||||
Some files were not shown because too many files have changed in this diff Show More
Reference in New Issue
Block a user