User Guide with THML (#1523)
* Create VeraCrypt_zh-cn.hhk * Add files via upload * Create Documentation.html * Add files via upload * Add files via upload * Add files via upload * Update Kuznyechik.html * Update Twofish.html * Update Disclaimers.html * Add files via upload * Add files via upload * Add files via upload
BIN
doc/chm/zh-cn/VeraCrypt User Guide_zh-cn.chm
Normal file
449
doc/chm/zh-cn/VeraCrypt_zh-cn.hhc
Normal file
@@ -0,0 +1,449 @@
|
||||
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
|
||||
<HTML>
|
||||
<HEAD>
|
||||
<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
|
||||
<!-- Sitemap 1.0 -->
|
||||
</HEAD><BODY>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Ŀ¼">
|
||||
<param name="Local" value="Documentation.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="ǰ<><C7B0>">
|
||||
<param name="Local" value="Preface.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Introduction.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>ѧ<EFBFBD>߽̳<DFBD>">
|
||||
<param name="Local" value="Beginner's Tutorial.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="VeraCrypt<70><74>">
|
||||
<param name="Local" value="VeraCrypt Volume.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD>µ<EFBFBD>VeraCrypt<70><74>">
|
||||
<param name="Local" value="Creating New Volumes.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22>ղؾ<D5B2>">
|
||||
<param name="Local" value="Favorite Volumes.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="ϵͳ<CFB5>ղؾ<D5B2>">
|
||||
<param name="Local" value="System Favorite Volumes.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="ϵͳ<CFB5><CDB3><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="System Encryption.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>ز<EFBFBD><D8B2><EFBFBD>ϵͳ">
|
||||
<param name="Local" value="Hidden Operating System.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="֧<><D6A7>ϵͳ<CFB5><CDB3><EFBFBD>ܵIJ<DCB5><C4B2><EFBFBD>ϵͳ">
|
||||
<param name="Local" value="Supported Systems for System Encryption.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="VeraCrypt<70><74><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="VeraCrypt Rescue Disk.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Plausible Deniability.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>ؾ<EFBFBD>">
|
||||
<param name="Local" value="Hidden Volume.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>ؾ<EFBFBD><D8BE><EFBFBD><EFBFBD><EFBFBD><F0BBB5B1><EFBFBD>">
|
||||
<param name="Local" value="Protection of Hidden Volumes.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>ؾ<EFBFBD><D8BE>İ<EFBFBD>ȫҪ<C8AB><D2AA><EFBFBD><EFBFBD>ע<EFBFBD><D7A2><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Security Requirements for Hidden Volumes.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>ز<EFBFBD><D8B2><EFBFBD>ϵͳ">
|
||||
<param name="Local" value="VeraCrypt Hidden Operating System.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Main Program Window.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD>˵<EFBFBD>">
|
||||
<param name="Local" value="Program Menu.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>ؾ<EFBFBD>">
|
||||
<param name="Local" value="Mounting VeraCrypt Volumes.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD>ж<EFBFBD><D0B6><EFBFBD><EFBFBD>ǿ<EFBFBD><C7BF>ж<EFBFBD><D0B6>">
|
||||
<param name="Local" value="Normal Unmount vs Force Unmount.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD>ʹ<EFBFBD>õ<EFBFBD><C3B5><EFBFBD><EFBFBD><EFBFBD><EFBFBD>ļ<EFBFBD><C4BC><EFBFBD>չ<EFBFBD><D5B9>">
|
||||
<param name="Local" value="Avoid Third-Party File Extensions.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>д<EFBFBD><D0B4><EFBFBD>">
|
||||
<param name="Local" value="Parallelization.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>ˮ<EFBFBD>ߴ<EFBFBD><DFB4><EFBFBD>">
|
||||
<param name="Local" value="Pipelining.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Ӳ<><D3B2><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Hardware Acceleration.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22>ȼ<EFBFBD>">
|
||||
<param name="Local" value="Hot Keys.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>Կ<EFBFBD>ļ<EFBFBD>">
|
||||
<param name="Local" value="Keyfiles in VeraCrypt.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>ȫ<EFBFBD><C8AB><EFBFBD>ƺ<EFBFBD><C6BA><EFBFBD><EFBFBD>ܿ<EFBFBD>">
|
||||
<param name="Local" value="Security Tokens & Smart Cards.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>Яģʽ">
|
||||
<param name="Local" value="Portable Mode.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="TrueCrypt֧<74><D6A7>">
|
||||
<param name="Local" value="TrueCrypt Support.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="ת<><D7AA>TrueCrypt<70><74><EFBFBD>ͷ<EFBFBD><CDB7><EFBFBD>">
|
||||
<param name="Local" value="Converting TrueCrypt volumes and partitions.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="1.26<EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>߰汾ת<EFBFBD><EFBFBD>ָ<EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Conversion_Guide_VeraCrypt_1.26_and_Later.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Ĭ<>Ϲ<EFBFBD><CFB9>ز<EFBFBD><D8B2><EFBFBD>">
|
||||
<param name="Local" value="Default Mount Parameters.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Language Packs.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD>㷨">
|
||||
<param name="Local" value="Encryption Algorithms.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="AES">
|
||||
<param name="Local" value="AES.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Camellia">
|
||||
<param name="Local" value="Camellia.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Kuznyechik">
|
||||
<param name="Local" value="Kuznyechik.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Serpent">
|
||||
<param name="Local" value="Serpent.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Twofish">
|
||||
<param name="Local" value="Twofish.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>뼶<EFBFBD><EBBCB6>">
|
||||
<param name="Local" value="Cascades.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>ϣ<EFBFBD>㷨">
|
||||
<param name="Local" value="Hash Algorithms.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="BLAKE2s-256">
|
||||
<param name="Local" value="BLAKE2s-256.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="SHA-256">
|
||||
<param name="Local" value="SHA-256.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="SHA-512">
|
||||
<param name="Local" value="SHA-512.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Whirlpool">
|
||||
<param name="Local" value="Whirlpool.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Streebog">
|
||||
<param name="Local" value="Streebog.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="֧<>ֵIJ<D6B5><C4B2><EFBFBD>ϵͳ">
|
||||
<param name="Local" value="Supported Operating Systems.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>÷<EFBFBD>">
|
||||
<param name="Local" value="Command Line Usage.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>ȫģ<C8AB><C4A3>">
|
||||
<param name="Local" value="Security Model.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>ȫҪ<C8AB><D2AA><EFBFBD><EFBFBD>ע<EFBFBD><D7A2><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Security Requirements and Precautions.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD>й¶">
|
||||
<param name="Local" value="Data Leaks.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>ҳ<EFBFBD>ļ<EFBFBD>">
|
||||
<param name="Local" value="Paging File.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22>ڴ<EFBFBD>ת<EFBFBD><D7AA><EFBFBD>ļ<EFBFBD>">
|
||||
<param name="Local" value="Memory Dump Files.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD>ļ<EFBFBD>">
|
||||
<param name="Local" value="Hibernation File.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="RAM<41>е<EFBFBD>δ<EFBFBD><CEB4><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Unencrypted Data in RAM.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="VeraCrypt RAM<41><4D><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="VeraCrypt RAM Encryption.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="VeraCrypt<70>ڴ汣<DAB4><E6B1A3>">
|
||||
<param name="Local" value="VeraCrypt Memory Protection.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>ȫ">
|
||||
<param name="Local" value="Physical Security.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Malware.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>û<EFBFBD><C3BB><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Multi-User Environment.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>ʵ<EFBFBD>Ժ<EFBFBD><D4BA><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Authenticity and Integrity.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="ѡ<><D1A1><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>Կ<EFBFBD>ļ<EFBFBD>">
|
||||
<param name="Local" value="Choosing Passwords and Keyfiles.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>Կ<EFBFBD>ļ<EFBFBD>">
|
||||
<param name="Local" value="Changing Passwords and Keyfiles.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Trim<69><6D><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Trim Operation.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="ĥ<><C4A5><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Wear-Leveling.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>·<EFBFBD><C2B7><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Reallocated Sectors.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>Ƭ<EFBFBD><C6AC><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Defragmenting.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>־<EFBFBD>ļ<EFBFBD>ϵͳ">
|
||||
<param name="Local" value="Journaling File Systems.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD>¡">
|
||||
<param name="Local" value="Volume Clones.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>Ӱ<EFBFBD>ȫҪ<C8AB><D2AA><EFBFBD><EFBFBD>ע<EFBFBD><D7A2><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Additional Security Requirements and Precautions.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>ΰ<EFBFBD>ȫ<EFBFBD><C8AB><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="How to Back Up Securely.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Miscellaneous.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>ԱȨ<D4B1><C8A8>ʹ<EFBFBD><CAB9>VeraCrypt">
|
||||
<param name="Local" value="Using VeraCrypt Without Administrator Privileges.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>繲<EFBFBD><E7B9B2>">
|
||||
<param name="Local" value="Sharing over Network.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="VeraCrypt<70><74>̨<EFBFBD><CCA8><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="VeraCrypt Background Task.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>Ϊ<EFBFBD><CEAA><EFBFBD>ƶ<EFBFBD><C6B6><EFBFBD><EFBFBD>ʹ<EFBFBD><CAB9>صľ<D8B5>">
|
||||
<param name="Local" value="Removable Medium Volume.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="VeraCryptϵͳ<CFB5>ļ<EFBFBD><C4BC><EFBFBD>Ӧ<EFBFBD><D3A6><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="VeraCrypt System Files.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD>Ƴ<EFBFBD><C6B3><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Removing Encryption.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="ж<><D0B6>VeraCrypt">
|
||||
<param name="Local" value="Uninstalling VeraCrypt.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD>ǩ<EFBFBD><C7A9>">
|
||||
<param name="Local" value="Digital Signatures.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD>ų<EFBFBD>">
|
||||
<param name="Local" value="Troubleshooting.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Incompatibilities.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>֪<EFBFBD><D6AA><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Issues and Limitations.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="FAQ.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD>ϸ<EFBFBD><CFB8>">
|
||||
<param name="Local" value="Technical Details.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>ű<EFBFBD>ʾ">
|
||||
<param name="Local" value="Notation.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>ܷ<EFBFBD><DCB7><EFBFBD>">
|
||||
<param name="Local" value="Encryption Scheme.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD>ģʽ">
|
||||
<param name="Local" value="Modes of Operation.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="ͷ<><CDB7><EFBFBD><EFBFBD>Կ<EFBFBD><D4BF><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>κ͵<CEBA><CDB5><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Header Key Derivation.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Random Number Generator.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>Կ<EFBFBD>ļ<EFBFBD>">
|
||||
<param name="Local" value="Keyfiles.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="PIM<49><4D><EFBFBD><EFBFBD><EFBFBD>˵<EFBFBD><CBB5><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Personal Iterations Multiplier (PIM).html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="VeraCrypt<70><74><EFBFBD><EFBFBD>ʽ<EFBFBD>淶">
|
||||
<param name="Local" value="VeraCrypt Volume Format Specification.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD>Ϲ<EFBFBD><CFB9><EFBFBD>">
|
||||
<param name="Local" value="Standard Compliance.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Դ<><D4B4><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Source Code.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>Դ<EFBFBD><D4B4><EFBFBD>빹<EFBFBD><EBB9B9>VeraCrypt">
|
||||
<param name="Local" value="CompilingGuidelines.html">
|
||||
</OBJECT>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Windows<77><73><EFBFBD><EFBFBD>ָ<EFBFBD><D6B8>">
|
||||
<param name="Local" value="CompilingGuidelineWin.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Linux<75><78><EFBFBD><EFBFBD>ָ<EFBFBD><D6B8>">
|
||||
<param name="Local" value="CompilingGuidelineLinux.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
</UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>ϵ<EFBFBD><CFB5><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="Contact.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><><EFBFBD><EFBFBD><EFBFBD><EFBFBD>Ϣ">
|
||||
<param name="Local" value="Legal Information.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22>汾<EFBFBD><E6B1BE>ʷ">
|
||||
<param name="Local" value="Release Notes.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22><>л">
|
||||
<param name="Local" value="Acknowledgements.html">
|
||||
</OBJECT>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="<22>ο<EFBFBD><CEBF><EFBFBD><EFBFBD><EFBFBD>">
|
||||
<param name="Local" value="References.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
</BODY></HTML>
|
||||
13
doc/chm/zh-cn/VeraCrypt_zh-cn.hhk
Normal file
@@ -0,0 +1,13 @@
|
||||
<!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML//EN">
|
||||
<HTML>
|
||||
<HEAD>
|
||||
<meta name="GENERATOR" content="Microsoft® HTML Help Workshop 4.1">
|
||||
<!-- Sitemap 1.0 -->
|
||||
</HEAD><BODY>
|
||||
<UL>
|
||||
<LI> <OBJECT type="text/sitemap">
|
||||
<param name="Name" value="Ŀ¼<C4BF><C2BC>">
|
||||
<param name="Local" value="Documentation.html">
|
||||
</OBJECT>
|
||||
</UL>
|
||||
</BODY></HTML>
|
||||
193
doc/chm/zh-cn/VeraCrypt_zh-cn.hhp
Normal file
@@ -0,0 +1,193 @@
|
||||
[OPTIONS]
|
||||
Compatibility=1.1 or later
|
||||
Compiled file=VeraCrypt User Guide_zh-cn.chm
|
||||
Contents file=VeraCrypt_zh-cn.hhc
|
||||
Default Font=<><CEA2><EFBFBD>ź<EFBFBD>,9,0
|
||||
Default topic=Documentation.html
|
||||
Display compile progress=No
|
||||
Full-text search=Yes
|
||||
Index file=VeraCrypt_zh-cn.hhk
|
||||
Language=0x804 <20><><EFBFBD><EFBFBD>(<28><><EFBFBD>壬<EFBFBD>й<EFBFBD>)
|
||||
Title=VeraCrypt<70>û<EFBFBD>ָ<EFBFBD><D6B8>
|
||||
|
||||
|
||||
[FILES]
|
||||
Acknowledgements.html
|
||||
Additional Security Requirements and Precautions.html
|
||||
AES.html
|
||||
arrow_right.gif
|
||||
Authenticity and Integrity.html
|
||||
Authors.html
|
||||
Avoid Third-Party File Extensions.html
|
||||
bank_30x30.png
|
||||
BC_Logo_30x30.png
|
||||
BCH_Logo_30x30.png
|
||||
Beginner's Tutorial.html
|
||||
Beginner's Tutorial_Image_001.jpg
|
||||
Beginner's Tutorial_Image_002.jpg
|
||||
Beginner's Tutorial_Image_003.jpg
|
||||
Beginner's Tutorial_Image_004.jpg
|
||||
Beginner's Tutorial_Image_005.jpg
|
||||
Beginner's Tutorial_Image_007.jpg
|
||||
Beginner's Tutorial_Image_008.jpg
|
||||
Beginner's Tutorial_Image_009.jpg
|
||||
Beginner's Tutorial_Image_010.jpg
|
||||
Beginner's Tutorial_Image_011.jpg
|
||||
Beginner's Tutorial_Image_012.jpg
|
||||
Beginner's Tutorial_Image_013.jpg
|
||||
Beginner's Tutorial_Image_014.jpg
|
||||
Beginner's Tutorial_Image_015.jpg
|
||||
Beginner's Tutorial_Image_016.jpg
|
||||
Beginner's Tutorial_Image_017.jpg
|
||||
Beginner's Tutorial_Image_018.jpg
|
||||
Beginner's Tutorial_Image_019.jpg
|
||||
Beginner's Tutorial_Image_020.jpg
|
||||
Beginner's Tutorial_Image_021.jpg
|
||||
Beginner's Tutorial_Image_022.jpg
|
||||
Beginner's Tutorial_Image_023.gif
|
||||
Beginner's Tutorial_Image_024.gif
|
||||
Beginner's Tutorial_Image_034.png
|
||||
BLAKE2s-256.html
|
||||
Camellia.html
|
||||
Cascades.html
|
||||
Changing Passwords and Keyfiles.html
|
||||
Choosing Passwords and Keyfiles.html
|
||||
Command Line Usage.html
|
||||
CompilingGuidelineLinux.html
|
||||
CompilingGuidelines.html
|
||||
CompilingGuidelineWin.html
|
||||
Contact.html
|
||||
Contributed Resources.html
|
||||
Conversion_Guide_VeraCrypt_1.26_and_Later.html
|
||||
Converting TrueCrypt volumes and partitions.html
|
||||
Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg
|
||||
Creating New Volumes.html
|
||||
Data Leaks.html
|
||||
Default Mount Parameters.html
|
||||
Default Mount Parameters_VeraCrypt_password_using_default_parameters.png
|
||||
Defragmenting.html
|
||||
Digital Signatures.html
|
||||
Disclaimers.html
|
||||
Documentation.html
|
||||
Donation.html
|
||||
Donation_donate.gif
|
||||
Donation_donate_CHF.gif
|
||||
Donation_donate_Dollars.gif
|
||||
Donation_donate_Euros.gif
|
||||
Donation_donate_GBP.gif
|
||||
Donation_donate_PLN.gif
|
||||
Donation_donate_YEN.gif
|
||||
Donation_VeraCrypt_Bitcoin_small.png
|
||||
Donation_VeraCrypt_BitcoinCash.png
|
||||
Donation_VeraCrypt_Litecoin.png
|
||||
Donation_VeraCrypt_Monero.png
|
||||
Encryption Algorithms.html
|
||||
Encryption Scheme.html
|
||||
FAQ.html
|
||||
Favorite Volumes.html
|
||||
flattr-badge-large.png
|
||||
gf2_mul.gif
|
||||
Hardware Acceleration.html
|
||||
Hash Algorithms.html
|
||||
Header Key Derivation.html
|
||||
Hibernation File.html
|
||||
Hidden Operating System.html
|
||||
Hidden Volume.html
|
||||
Home_facebook_veracrypt.png
|
||||
Home_reddit.png
|
||||
Home_utilities-file-archiver-3.png
|
||||
Home_VeraCrypt_Default_Mount_Parameters.png
|
||||
Home_VeraCrypt_menu_Default_Mount_Parameters.png
|
||||
Hot Keys.html
|
||||
How to Back Up Securely.html
|
||||
Incompatibilities.html
|
||||
Introduction.html
|
||||
Issues and Limitations.html
|
||||
Journaling File Systems.html
|
||||
Keyfiles in VeraCrypt.html
|
||||
Keyfiles in VeraCrypt_Image_040.gif
|
||||
Keyfiles.html
|
||||
Kuznyechik.html
|
||||
Language Packs.html
|
||||
Legal Information.html
|
||||
liberapay_donate.svg
|
||||
LTC_Logo_30x30.png
|
||||
Main Program Window.html
|
||||
Malware.html
|
||||
Memory Dump Files.html
|
||||
Miscellaneous.html
|
||||
Modes of Operation.html
|
||||
Monero_Logo_30x30.png
|
||||
Mounting VeraCrypt Volumes.html
|
||||
Multi-User Environment.html
|
||||
Notation.html
|
||||
Paging File.html
|
||||
Parallelization.html
|
||||
paypal_30x30.png
|
||||
Personal Iterations Multiplier (PIM).html
|
||||
Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step1.png
|
||||
Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_Step2.png
|
||||
Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step1.png
|
||||
Personal Iterations Multiplier (PIM)_VeraCrypt_ChangePIM_System_Step2.png
|
||||
Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step1.png
|
||||
Personal Iterations Multiplier (PIM)_VeraCrypt_UsePIM_Step2.png
|
||||
Physical Security.html
|
||||
Pipelining.html
|
||||
Plausible Deniability.html
|
||||
Portable Mode.html
|
||||
Preface.html
|
||||
Program Menu.html
|
||||
Protection of Hidden Volumes.html
|
||||
Protection of Hidden Volumes_Image_027.jpg
|
||||
Protection of Hidden Volumes_Image_028.jpg
|
||||
Protection of Hidden Volumes_Image_029.jpg
|
||||
Protection of Hidden Volumes_Image_030.jpg
|
||||
Protection of Hidden Volumes_Image_031.jpg
|
||||
Random Number Generator.html
|
||||
Reallocated Sectors.html
|
||||
References.html
|
||||
Release Notes.html
|
||||
Removable Medium Volume.html
|
||||
Removing Encryption.html
|
||||
Security Model.html
|
||||
Security Requirements and Precautions.html
|
||||
Security Requirements for Hidden Volumes.html
|
||||
Security Tokens & Smart Cards.html
|
||||
Serpent.html
|
||||
SHA-256.html
|
||||
SHA-512.html
|
||||
Sharing over Network.html
|
||||
Source Code.html
|
||||
Standard Compliance.html
|
||||
Streebog.html
|
||||
styles.css
|
||||
Supported Operating Systems.html
|
||||
Supported Systems for System Encryption.html
|
||||
System Encryption.html
|
||||
System Favorite Volumes.html
|
||||
Technical Details.html
|
||||
Trim Operation.html
|
||||
Troubleshooting.html
|
||||
TrueCrypt Support.html
|
||||
TrueCrypt Support_truecrypt_mode_gui.jpg
|
||||
twitter_veracrypt.PNG
|
||||
Twofish.html
|
||||
Unencrypted Data in RAM.html
|
||||
Uninstalling VeraCrypt.html
|
||||
Using VeraCrypt Without Administrator Privileges.html
|
||||
VeraCrypt Background Task.html
|
||||
VeraCrypt Hidden Operating System.html
|
||||
VeraCrypt License.html
|
||||
VeraCrypt Memory Protection.html
|
||||
VeraCrypt RAM Encryption.html
|
||||
VeraCrypt Rescue Disk.html
|
||||
VeraCrypt System Files.html
|
||||
VeraCrypt Volume Format Specification.html
|
||||
VeraCrypt Volume.html
|
||||
VeraCrypt128x128.png
|
||||
Volume Clones.html
|
||||
Wear-Leveling.html
|
||||
Whirlpool.html
|
||||
|
||||
[INFOTYPES]
|
||||
|
||||
51
doc/html_zh-cn/AES.html
Normal file
@@ -0,0 +1,51 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title> VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密软件</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。如果攻击者强迫你透露密码,VeraCrypt可提供似是而非的否认性。与文件加密不同,VeraCrypt执行的数据加密是实时(即插即用)、自动、透明的,所需内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Encryption%20Algorithms.html">加密算法</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="AES.html">高级加密标准(AES)</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>高级加密标准(AES)</h1>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
高级加密标准(AES)规定了一种经美国联邦信息处理标准(FIPS)批准的加密算法(Rijndael,由Joan Daemen和Vincent Rijmen设计,于1998年发布),美国联邦部门和机构可使用该算法对敏感信息进行加密保护[3]。VeraCrypt使用的是采用14轮加密和256位密钥的AES算法(即AES - 256,于2001年发布),并以
|
||||
<a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
||||
XTS模式</a> 运行(请参阅 <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
||||
操作模式</a> 部分)。
|
||||
</div>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
2003年6月,美国国家安全局(NSA)对AES进行了审查和分析后,美国国家安全系统委员会(CNSS)在[1]中宣布,AES - 256(以及AES - 192)的设计和强度足以保护最高机密级别的机密信息。这适用于所有正在考虑采购或使用包含高级加密标准(AES)的产品以满足与国家安全系统和/或国家安全信息保护相关的信息保障要求的美国政府部门或机构[1]。
|
||||
</div>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
<a href="Camellia.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">下一部分 >></a>
|
||||
</div>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
60
doc/html_zh-cn/Acknowledgements.html
Normal file
@@ -0,0 +1,60 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密软件</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者迫使您透露密码,VeraCrypt可提供合理的否认性。与文件加密不同,VeraCrypt进行的数据加密是实时(即时)、自动、透明的,只需极少内存,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Acknowledgements.html">致谢</a>
|
||||
</p></div>
|
||||
<div class="wikidoc">
|
||||
<div>
|
||||
<h1>致谢</h1>
|
||||
<p>我们要感谢以下人员:</p>
|
||||
<p>TrueCrypt开发团队,他们在过去10年中做出了卓越的工作。没有他们的辛勤付出,就没有如今的VeraCrypt。</p>
|
||||
<p>Paul Le Roux,他开放了E4M源代码。TrueCrypt 1.0源自E4M,并且E4M源代码的部分内容仍包含在最新版本的TrueCrypt源代码中。</p>
|
||||
<p>Brian Gladman,他编写了优秀的AES、Twofish和SHA - 512例程。</p>
|
||||
<p>Peter Gutmann,他撰写了关于随机数的论文,并创建了cryptlib,该库是随机数生成器源代码部分内容的来源。</p>
|
||||
<p>Wei Dai,他编写了Serpent、RIPEMD - 160和Whirlpool例程。</p>
|
||||
<p>Tom St Denis,他是LibTomCrypt的作者,该库包含紧凑的SHA - 256例程。</p>
|
||||
<p>Mark Adler和Jean - loup Gailly,他们编写了zlib库。</p>
|
||||
<p>加密算法、哈希算法及操作模式的设计者:</p>
|
||||
<p>Horst Feistel、Don Coppersmith、Walt Tuchmann、Lars Knudsen、Ross Anderson、Eli Biham、Bruce Schneier、David Wagner、John Kelsey、Niels Ferguson、Doug Whiting、Chris Hall、Joan Daemen、Vincent Rijmen、Carlisle Adams、Stafford Tavares、Phillip Rogaway、Hans Dobbertin、Antoon Bosselaers、Bart Preneel、Paulo S. L. M. Barreto。</p>
|
||||
<p>Andreas Becker,他设计了VeraCrypt的标志和图标。</p>
|
||||
<p>Xavier de Carné de Carnavalet,他提出了PBKDF2的速度优化方案,使挂载/启动时间缩短了一半。</p>
|
||||
<p>kerukuro,他提供了cppcrypto库(http://cppcrypto.sourceforge.net/),VeraCrypt中的Kuznyechik密码实现取自该库。</p>
|
||||
<p><br>
|
||||
Dieter Baron和Thomas Klausner,他们编写了libzip库。</p>
|
||||
<p><br>
|
||||
Jack Lloyd,他编写了SIMD优化的Serpent实现。</p>
|
||||
<p><br>
|
||||
风之暇想,他翻译了中文帮助文档。</p>
|
||||
<p><br>
|
||||
<p>所有为这个项目的成功做出贡献的人,所有给予我们精神支持的人,以及所有向我们发送错误报告或改进建议的人。</p>
|
||||
<p>非常感谢大家!</p>
|
||||
</div>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
@@ -0,0 +1,53 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt 是一款适用于 Windows、Mac OS X 和 Linux 的免费开源磁盘加密软件。若攻击者迫使您透露密码,VeraCrypt 可提供似是而非的否认性。与文件加密不同,VeraCrypt 进行的数据加密是实时(即时)、自动、透明的,仅需极少内存,且不涉及临时未加密文件。" />
|
||||
<meta name="keywords" content="加密, 安全" />
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt" /></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px" />
|
||||
<a href="Security%20Requirements%20and%20Precautions.html">安全要求和预防措施</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px" />
|
||||
<a href="Additional%20Security%20Requirements%20and%20Precautions.html">附加安全要求和预防措施</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<div>
|
||||
<h1>附加安全要求和预防措施</h1>
|
||||
<p>除了本章(<a href="Security%20Requirements%20and%20Precautions.html"><em>安全要求和预防措施</em></a>)中描述的要求和预防措施外,您必须遵循并牢记以下章节和部分中列出的安全要求、预防措施和限制:</p>
|
||||
<ul>
|
||||
<li><a href="How%20to%20Back%20Up%20Securely.html"><em><strong>如何安全备份</strong></em></a></li>
|
||||
<li><a href="Issues%20and%20Limitations.html"><em><strong>限制</strong></em></a></li>
|
||||
<li><a href="Security%20Model.html"><em><strong>安全模型</strong></em></a></li>
|
||||
<li><a href="Security%20Requirements%20for%20Hidden%20Volumes.html"><em><strong>与隐藏卷相关的安全要求和预防措施</strong></em></a></li>
|
||||
<li><a href="Plausible%20Deniability.html"><em><strong>似是而非的否认性</strong></em></a></li>
|
||||
</ul>
|
||||
<p>另请参阅:<a href="Digital%20Signatures.html"><em>数字签名</em></a></p>
|
||||
</div>
|
||||
</div>
|
||||
<div class="ClearBoth"></div>
|
||||
</body>
|
||||
</html>
|
||||
46
doc/html_zh-cn/Authenticity and Integrity.html
Normal file
@@ -0,0 +1,46 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。在攻击者迫使你透露密码的情况下,VeraCrypt提供了似是而非的否认性。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,只需要很少的内存,并且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Security%20Requirements%20and%20Precautions.html">安全要求和预防措施</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Authenticity%20and%20Integrity.html">真实性和完整性</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<div>
|
||||
<h1>真实性和完整性</h1>
|
||||
<p>VeraCrypt使用加密技术来保护其加密数据的<em>机密性</em>。VeraCrypt既不保护也不验证其加密或解密数据的完整性和真实性。因此,如果你允许对手修改VeraCrypt加密的数据,他可以将数据的任意16字节块的值设置为随机值,或者设置为他过去能够获取的旧值。请注意,对手无法选择你在VeraCrypt解密修改后的块时将得到的值 —— 该值将是随机的 —— 除非攻击者恢复他过去能够获取的加密块的旧版本。你有责任验证VeraCrypt加密或解密的数据的完整性和真实性(例如,通过使用适当的第三方软件)。<br>
|
||||
<br>
|
||||
另请参阅:<a href="Physical%20Security.html">
|
||||
<em>物理安全</em></a>,<a href="Security%20Model.html">
|
||||
<em>安全模型</em></a></p>
|
||||
</div>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
40
doc/html_zh-cn/Authors.html
Normal file
@@ -0,0 +1,40 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt 是一款适用于 Windows、Mac OS X 和 Linux 的免费开源磁盘加密软件。如果攻击者强迫你透露密码,VeraCrypt 可以提供似是而非的否认理由。与文件加密不同,VeraCrypt 进行的数据加密是实时(即时)、自动、透明的,仅需极少的内存,并且不会涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="VeraCrypt%20Volume.html">VeraCrypt 卷</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h2>作者</h2>
|
||||
<p>穆尼尔·伊德拉斯西(<a href="https://www.idrix.fr" target="_blank">IDRIX</a>,<a href="https://fr.linkedin.com/in/idrassi" target="_blank">https://fr.linkedin.com/in/idrassi</a>)是 VeraCrypt 的创建者和主要开发者。他负责所有受支持平台(Windows、Linux 和 OSX)上的开发和部署工作。</p>
|
||||
<p>亚历克斯·科洛特尼科夫(<a href="https://ru.linkedin.com/in/alex-kolotnikov-6625568b" target="_blank">https://ru.linkedin.com/in/alex-kolotnikov-6625568b</a>)是 VeraCrypt EFI 引导加载程序的作者。他负责 EFI 支持的各个方面,凭借其深厚的专业知识为 VeraCrypt 的 Windows 系统加密功能带来了许多令人兴奋的新特性。</p>
|
||||
<p> </p>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
85
doc/html_zh-cn/Avoid Third-Party File Extensions.html
Normal file
@@ -0,0 +1,85 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密软件</title>
|
||||
<meta name="description" content="VeraCrypt 是一款适用于 Windows、Mac OS X 和 Linux 的免费开源磁盘加密软件。若攻击者强迫您透露密码,VeraCrypt 可提供似是而非的否认性。与文件加密不同,VeraCrypt 进行的数据加密是实时(即时)、自动、透明的,占用内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Avoid%20Third-Party%20File%20Extensions.html">避免使用第三方文件扩展名</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>了解在 VeraCrypt 中使用第三方文件扩展名的风险</h1>
|
||||
<div>
|
||||
<p>虽然 VeraCrypt 提供了强大的加密功能来保护您的数据,但为文件容器或密钥文件使用第三方文件扩展名可能会导致加密数据无法访问。<br />
|
||||
本指南将深入解释相关风险,并列出减轻这些风险的最佳实践建议。</p>
|
||||
</div>
|
||||
|
||||
<h2>文件容器相关风险</h2>
|
||||
<div>
|
||||
<p>为文件容器使用第三方文件扩展名会使您面临以下几种风险:</p>
|
||||
<ul>
|
||||
<li>元数据被覆盖:第三方应用程序可能会更新其元数据,这可能会覆盖文件容器的关键部分。</li>
|
||||
<li>意外更改:不小心使用第三方应用程序打开文件容器可能会在您不知情的情况下修改其元数据。</li>
|
||||
<li>容器损坏:这些操作可能会使容器无法读取或使用。</li>
|
||||
<li>数据丢失:如果容器损坏,其中的数据可能会永久丢失。</li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<h2>密钥文件相关风险</h2>
|
||||
<div>
|
||||
<p>密钥文件也存在类似的风险:</p>
|
||||
<ul>
|
||||
<li>密钥文件损坏:不小心使用第三方应用程序修改密钥文件可能会使其无法用于解密。</li>
|
||||
<li>数据被覆盖:第三方应用程序可能会覆盖 VeraCrypt 用于解密的密钥文件部分。</li>
|
||||
<li>意外更改:意外更改可能会使您无法挂载卷,除非您有未更改的密钥文件备份。</li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<h2>应避免使用的扩展名示例</h2>
|
||||
<div>
|
||||
<p>避免使用以下类型的第三方文件扩展名:</p>
|
||||
<ul>
|
||||
<li>媒体文件:图片、音频和视频文件容易被各自的软件更改元数据。</li>
|
||||
<li>存档文件:Zip 文件很容易被修改,这可能会破坏加密卷。</li>
|
||||
<li>可执行文件:软件更新可能会修改这些文件,使其作为文件容器或密钥文件不可靠。</li>
|
||||
<li>文档文件:办公和 PDF 文件可能会被办公软件自动更新,使用起来有风险。</li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<h2>建议</h2>
|
||||
<div>
|
||||
<p>为了安全使用,建议考虑以下最佳实践:</p>
|
||||
<ul>
|
||||
<li>为文件容器和密钥文件使用中性的文件扩展名,以减少自动文件关联的风险。</li>
|
||||
<li>将文件容器和密钥文件的安全备份存放在与网络隔离的位置。</li>
|
||||
<li>禁用您用于 VeraCrypt 文件容器和密钥文件的特定文件扩展名的自动打开设置。</li>
|
||||
<li>始终仔细检查文件关联,并在使用新设备或第三方应用程序时保持谨慎。</li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div class="ClearBoth"></div></body></html>
|
||||
BIN
doc/html_zh-cn/BCH_Logo_30x30.png
Normal file
|
After Width: | Height: | Size: 1.9 KiB |
BIN
doc/html_zh-cn/BC_Logo_30x30.png
Normal file
|
After Width: | Height: | Size: 4.0 KiB |
51
doc/html_zh-cn/BLAKE2s-256.html
Normal file
@@ -0,0 +1,51 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者迫使您透露密码,VeraCrypt可提供似是而非的否认。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,所需内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Hash%20Algorithms.html">哈希算法</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="BLAKE2s-256.html">BLAKE2s - 256</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>BLAKE2s - 256</h1>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
<p>
|
||||
BLAKE2是一种基于BLAKE的加密哈希函数,由让 - 菲利普·奥马森(Jean - Philippe Aumasson)、塞缪尔·内维斯(Samuel Neves)、祖科·威尔科克斯 - 奥赫恩(Zooko Wilcox - O'Hearn)和克里斯蒂安·温纳莱因(Christian Winnerlein)创建。它于2012年12月21日发布。其设计目标是在需要软件高性能的应用程序中取代广泛使用但已被破解的MD5和SHA - 1算法。BLAKE2提供了比SHA - 2更好的安全性,与SHA - 3相当(例如,对长度扩展攻击具有免疫性,与随机预言机不可区分等)。<br/>
|
||||
BLAKE2从BLAKE的轮函数中移除了消息字的常量加法,更改了两个旋转常量,简化了填充方式,添加了与初始化向量进行异或运算的参数块,并将BLAKE2b(BLAKE - 512的后继者)的轮数从16轮减少到12轮,将BLAKE2s(BLAKE - 256的后继者)的轮数从14轮减少到10轮。<br/>
|
||||
BLAKE2b和BLAKE2s在RFC 7693中进行了详细说明。
|
||||
</p>
|
||||
<p>
|
||||
VeraCrypt仅使用最大输出大小为32字节(256位)的BLAKE2s。
|
||||
</p>
|
||||
</div>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
<a href="SHA-256.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold">下一部分 >></a></div>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
165
doc/html_zh-cn/Beginner's Tutorial.html
Normal file
@@ -0,0 +1,165 @@
|
||||
<!DOCTYPE html>
|
||||
<html lang="zh-CN">
|
||||
<head>
|
||||
<meta charset="UTF-8">
|
||||
<title>VeraCrypt - 新手教程</title>
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Beginner's%20Tutorial.html">新手教程</a>
|
||||
</p>
|
||||
</div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>新手教程</h1>
|
||||
<h2>如何创建和使用 VeraCrypt 容器</h2>
|
||||
<p>本章包含了如何创建、挂载和使用 VeraCrypt 卷的详细步骤说明。我们强烈建议您也阅读本手册的其他部分,因为其中包含了重要信息。</p>
|
||||
<h4>步骤 1:</h4>
|
||||
<p>如果您还没有这样做,请下载并安装 VeraCrypt。然后通过双击 VeraCrypt.exe 文件或点击 Windows 开始菜单中的 VeraCrypt 快捷方式来启动 VeraCrypt。</p>
|
||||
<h4>步骤 2:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_001.jpg" alt=""><br>
|
||||
<br>
|
||||
应该会出现 VeraCrypt 主窗口。点击 <strong>创建卷</strong>(为了清晰起见,用红色矩形标记)。</p>
|
||||
<h4>步骤 3:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_002.jpg" alt=""><br>
|
||||
<br>
|
||||
应该会出现 VeraCrypt 卷创建向导窗口。<br>
|
||||
<br>
|
||||
在这一步中,您需要选择要将 VeraCrypt 卷创建在哪里。VeraCrypt 卷可以存在于文件(也称为容器)、分区或驱动器中。在本教程中,我们将选择第一个选项,并在文件中创建 VeraCrypt 卷。<br>
|
||||
<br>
|
||||
由于该选项是默认选中的,您只需点击 <strong>下一步</strong>。</p>
|
||||
<p>注意:在接下来的步骤中,截图将只显示向导窗口的右侧部分。</p>
|
||||
<h4>步骤 4:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_003.jpg" alt=""><br>
|
||||
<br>
|
||||
在这一步中,您需要选择是创建标准的还是隐藏的 VeraCrypt 卷。在本教程中,我们将选择前者并创建一个标准的 VeraCrypt 卷。<br>
|
||||
<br>
|
||||
由于该选项是默认选中的,您只需点击 <strong>下一步</strong>。</p>
|
||||
<h4>步骤 5:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_004.jpg" alt=""><br>
|
||||
<br>
|
||||
在这一步中,您必须指定要将 VeraCrypt 卷(文件容器)创建在哪里。请注意,VeraCrypt 容器就像任何普通文件一样。例如,它可以像任何普通文件一样被移动或删除。它还需要一个文件名,您将在下一步中选择。<br>
|
||||
<br>
|
||||
点击 <strong>选择文件</strong>。<br>
|
||||
<br>
|
||||
应该会出现标准的 Windows 文件选择器(而 VeraCrypt 卷创建向导窗口将在后台保持打开状态)。</p>
|
||||
<h4>步骤 6:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_005.jpg" alt=""><br>
|
||||
<br>
|
||||
在本教程中,我们将在文件夹 D<em>:\Data\ </em>中创建我们的 VeraCrypt 卷,并且卷(容器)的文件名将是 <em>MyVolume.hc </em>(如上图所示)。当然,您可以选择任何其他您喜欢的文件名和位置(例如,在 USB 闪存驱动器上)。请注意,文件 <em>MyVolume.hc </em>还不存在 - VeraCrypt 将创建它。</p>
|
||||
<p>重要提示:请注意,VeraCrypt 在创建 VeraCrypt 文件容器时 <em>不会</em> 加密任何现有文件。如果您在这一步中选择了一个现有文件,它将被覆盖并被新创建的卷替换,因此被覆盖的文件将 <em>丢失</em>,而不是被加密。您可以在以后将现有文件移动到我们现在正在创建的 VeraCrypt 卷中来加密它们。*</p>
|
||||
<p>在文件选择器中选择所需的路径(即您希望创建容器的位置)。在 <strong>文件名</strong> 框中输入所需的容器文件名。<br>
|
||||
<br>
|
||||
点击 <strong>保存</strong>。<br>
|
||||
<br>
|
||||
文件选择器窗口应该会消失。<br>
|
||||
<br>
|
||||
在接下来的步骤中,我们将回到 VeraCrypt 卷创建向导。</p>
|
||||
<p>* 请注意,在将现有的未加密文件复制到 VeraCrypt 卷后,您应该安全地擦除(清除)原始的未加密文件。有一些软件工具可以用于安全擦除(其中许多是免费的)。</p>
|
||||
<h4>步骤 7:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_007.jpg" alt=""><br>
|
||||
<br>
|
||||
在卷创建向导窗口中,点击 <strong>下一步</strong>。</p>
|
||||
<h4>步骤 8:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_008.jpg" alt=""><br>
|
||||
<br>
|
||||
在这里,您可以为卷选择一种加密算法和一种哈希算法。如果您不确定在这里选择什么,您可以使用默认设置并点击 <strong>下一步</strong>(有关更多信息,请参阅 <a href="Encryption Algorithms.html"><em>加密算法</em></a> 和 <a href="Hash%20Algorithms.html"><em>哈希算法</em></a> 章节)。</p>
|
||||
<h4>步骤 9:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_009.jpg" alt=""><br>
|
||||
<br>
|
||||
在这里,我们指定希望我们的 VeraCrypt 容器的大小为 250 兆字节。当然,您可以指定不同的大小。在输入字段(用红色矩形标记)中输入所需的大小后,点击 <strong>下一步</strong>。</p>
|
||||
<h4>步骤 10:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_010.jpg" alt=""><br>
|
||||
<br>
|
||||
这是最重要的步骤之一。在这里,您必须选择一个好的卷密码。仔细阅读向导窗口中显示的关于什么是好密码的信息。<br>
|
||||
<br>
|
||||
选择一个好的密码后,在第一个输入字段中输入它。然后在第一个输入字段下方的输入字段中再次输入它,然后点击 <strong>下一步</strong>。</p>
|
||||
<p>注意:<strong>下一步</strong> 按钮将被禁用,直到两个输入字段中的密码相同。</p>
|
||||
<h4>步骤 11:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_011.jpg" alt=""><br>
|
||||
<br>
|
||||
在卷创建向导窗口内尽可能随机地移动鼠标,至少直到随机性指示器变为绿色。移动鼠标的时间越长越好(建议至少移动 30 秒)。这将显著提高加密密钥的加密强度(从而提高安全性)。<br>
|
||||
<br>
|
||||
点击 <strong>格式化</strong>。<br>
|
||||
<br>
|
||||
卷创建应该开始。VeraCrypt 现在将在文件夹 F<em>:\Data\ </em>中创建一个名为 <em>MyVolume.hc</em> 的文件(如我们在步骤 6 中指定的)。这个文件将是一个 VeraCrypt 容器(它将包含加密的 VeraCrypt 卷)。根据卷的大小,卷创建可能需要很长时间。完成后,将出现以下对话框:<br>
|
||||
<br>
|
||||
<img src="Beginner's Tutorial_Image_012.jpg" alt=""><br>
|
||||
<br>
|
||||
点击 <strong>确定</strong> 关闭对话框。</p>
|
||||
<h4>步骤 12:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_013.jpg" alt=""><br>
|
||||
<br>
|
||||
我们刚刚成功创建了一个 VeraCrypt 卷(文件容器)。在 VeraCrypt 卷创建向导窗口中,点击 <strong>退出</strong>。<br>
|
||||
<br>
|
||||
向导窗口应该会消失。<br>
|
||||
<br>
|
||||
在剩下的步骤中,我们将挂载我们刚刚创建的卷。我们将回到 VeraCrypt 主窗口(它应该仍然是打开的,但如果不是,请重复步骤 1 以启动 VeraCrypt,然后从步骤 13 继续)。</p>
|
||||
<h4>步骤 13:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_014.jpg" alt=""><br>
|
||||
<br>
|
||||
从列表中选择一个驱动器号(用红色矩形标记)。这将是 VeraCrypt 容器将被挂载到的驱动器号。<br>
|
||||
<br>
|
||||
注意:在本教程中,我们选择了驱动器号 M,但您当然可以选择任何其他可用的驱动器号。</p>
|
||||
<h4>步骤 14:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_015.jpg" alt=""><br>
|
||||
<br>
|
||||
点击 <strong>选择文件</strong>。<br>
|
||||
<br>
|
||||
应该会出现标准的文件选择器窗口。</p>
|
||||
<h4>步骤 15:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_016.jpg" alt=""><br>
|
||||
<br>
|
||||
在文件选择器中,浏览到我们在步骤 6 - 12 中创建的容器文件并选择它。点击 <strong>打开</strong>(在文件选择器窗口中)。<br>
|
||||
<br>
|
||||
文件选择器窗口应该会消失。<br>
|
||||
<br>
|
||||
在接下来的步骤中,我们将回到 VeraCrypt 主窗口。</p>
|
||||
<h4>步骤 16:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_017.jpg" alt=""><br>
|
||||
<br>
|
||||
在 VeraCrypt 主窗口中,点击 <strong>挂载</strong>。应该会出现密码提示对话框窗口。</p>
|
||||
<h4>步骤 17:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_018.jpg" alt=""><br>
|
||||
<br>
|
||||
在密码输入字段(用红色矩形标记)中输入您在步骤 10 中指定的密码。</p>
|
||||
<h4>步骤 18:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_019.jpg" alt=""><br>
|
||||
<br>
|
||||
选择在创建卷时使用的伪随机函数(PRF)算法(SHA - 512 是 VeraCrypt 使用的默认 PRF)。如果您不记得使用了哪个 PRF,只需将其设置为“自动检测”,但挂载过程将需要更多时间。输入密码后点击 <strong>确定</strong>。<br>
|
||||
<br>
|
||||
VeraCrypt 现在将尝试挂载该卷。如果密码不正确(例如,如果您输入错误),VeraCrypt 将通知您,您需要重复上一步(再次输入密码并点击 <strong>确定</strong>)。如果密码正确,该卷将被挂载。</p>
|
||||
<h4>最后一步:</h4>
|
||||
<p><img src="Beginner's Tutorial_Image_020.jpg" alt=""><br>
|
||||
<br>
|
||||
我们刚刚成功将容器挂载为虚拟磁盘 M:。<br>
|
||||
<br>
|
||||
该虚拟磁盘是完全加密的(包括文件名、分配表、空闲空间等),并且行为就像一个真实的磁盘。您可以将文件保存(或复制、移动等)到这个虚拟磁盘,它们将在写入时即时加密。<br>
|
||||
<br>
|
||||
例如,如果您在媒体播放器中打开存储在 VeraCrypt 卷上的文件,该文件将在读取时自动即时解密到随机存取存储器(RAM)中。</p>
|
||||
<p>重要提示:请注意,当您打开存储在 VeraCrypt 卷上的文件(或向/从 VeraCrypt 卷写入/复制文件)时,您将不会再次被要求输入密码。您只需要在挂载卷时输入正确的密码。</p>
|
||||
<p>您可以通过在列表中选择挂载的卷(如上图所示的蓝色选择),然后双击所选项目来打开它。</p>
|
||||
<p>您也可以像浏览任何其他类型的卷一样浏览到挂载的卷。例如,通过打开“<em>此电脑</em>”(或“<em>我的电脑</em>”)列表并双击相应的驱动器号。</p>
|
||||
</div>
|
||||
|
||||
</body>
|
||||
</html>
|
||||
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_001.jpg
Normal file
|
After Width: | Height: | Size: 59 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_002.jpg
Normal file
|
After Width: | Height: | Size: 98 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_003.jpg
Normal file
|
After Width: | Height: | Size: 41 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_004.jpg
Normal file
|
After Width: | Height: | Size: 60 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_005.jpg
Normal file
|
After Width: | Height: | Size: 50 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_007.jpg
Normal file
|
After Width: | Height: | Size: 91 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_008.jpg
Normal file
|
After Width: | Height: | Size: 40 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_009.jpg
Normal file
|
After Width: | Height: | Size: 34 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_010.jpg
Normal file
|
After Width: | Height: | Size: 50 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_011.jpg
Normal file
|
After Width: | Height: | Size: 47 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_012.jpg
Normal file
|
After Width: | Height: | Size: 9.5 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_013.jpg
Normal file
|
After Width: | Height: | Size: 21 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_014.jpg
Normal file
|
After Width: | Height: | Size: 58 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_015.jpg
Normal file
|
After Width: | Height: | Size: 59 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_016.jpg
Normal file
|
After Width: | Height: | Size: 48 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_017.jpg
Normal file
|
After Width: | Height: | Size: 60 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_018.jpg
Normal file
|
After Width: | Height: | Size: 22 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_019.jpg
Normal file
|
After Width: | Height: | Size: 24 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_020.jpg
Normal file
|
After Width: | Height: | Size: 61 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_021.jpg
Normal file
|
After Width: | Height: | Size: 58 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_022.jpg
Normal file
|
After Width: | Height: | Size: 61 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_023.gif
Normal file
|
After Width: | Height: | Size: 11 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_024.gif
Normal file
|
After Width: | Height: | Size: 15 KiB |
BIN
doc/html_zh-cn/Beginner's Tutorial_Image_034.png
Normal file
|
After Width: | Height: | Size: 19 KiB |
50
doc/html_zh-cn/Camellia.html
Normal file
@@ -0,0 +1,50 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者迫使您透露密码,VeraCrypt可提供合理的否认性。与文件加密不同,VeraCrypt进行的数据加密是实时(即时)、自动、透明的,占用内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Encryption%20Algorithms.html">加密算法</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Camellia.html">Camellia</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>Camellia</h1>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
Camellia是一种128位分组密码,由日本三菱电机和日本电报电话公司(NTT)联合开发,于2000年首次发布。它已获得国际标准化组织/国际电工委员会(ISO/IEC)、欧盟NESSIE项目和日本CRYPTREC项目的使用许可。
|
||||
</div>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
VeraCrypt使用具有24轮加密和256位密钥的Camellia算法,并采用 <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
||||
XTS模式</a>(请参阅 <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
||||
操作模式</a> 部分)。
|
||||
</div>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
<a href="Kuznyechik.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">下一部分 >></a>
|
||||
</div>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
61
doc/html_zh-cn/Cascades.html
Normal file
@@ -0,0 +1,61 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者强迫您透露密码,VeraCrypt可提供似是而非的否认。与文件加密不同,VeraCrypt进行的数据加密是实时(即插即用)、自动、透明的,仅需极少内存,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Encryption%20Algorithms.html">加密算法</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Cascades.html">密码级联</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>密码级联</h1>
|
||||
<p> </p>
|
||||
<h2>AES - Twofish</h2>
|
||||
<p>级联中的两个密码算法 [15, 16] 以XTS模式运行(请参阅 <a href="Modes%20of%20Operation.html"><em>操作模式</em></a> 部分)。每个128位块首先使用Twofish(256位密钥)以XTS模式进行加密,然后使用AES(256位密钥)以XTS模式进行加密。级联中的每个密码算法使用其自己的密钥。所有加密密钥相互独立(请注意,即使头密钥是从单个密码派生而来,它们也是独立的 — 请参阅 <a href="Header Key Derivation.html"><em>头密钥派生、盐值和迭代次数</em></a>)。有关级联中各个密码算法的信息,请参阅上文。</p>
|
||||
<h2>AES - Twofish - Serpent</h2>
|
||||
<p>级联中的三个密码算法 [15, 16] 以XTS模式运行(请参阅 <a href="Modes%20of%20Operation.html"><em>操作模式</em></a> 部分)。每个128位块首先使用Serpent(256位密钥)以XTS模式进行加密,然后使用Twofish(256位密钥)以XTS模式进行加密,最后使用AES(256位密钥)以XTS模式进行加密。级联中的每个密码算法使用其自己的密钥。所有加密密钥相互独立(请注意,即使头密钥是从单个密码派生而来,它们也是独立的 — 请参阅 <a href="Header Key Derivation.html"><em>头密钥派生、盐值和迭代次数</em></a>)。有关级联中各个密码算法的信息,请参阅上文。</p>
|
||||
<h2>Camellia - Kuznyechik</h2>
|
||||
<p>级联中的两个密码算法 [15, 16] 以XTS模式运行(请参阅 <a href="Modes%20of%20Operation.html"><em>操作模式</em></a> 部分)。每个128位块首先使用Kuznyechik(256位密钥)以XTS模式进行加密,然后使用Camellia(256位密钥)以XTS模式进行加密。级联中的每个密码算法使用其自己的密钥。所有加密密钥相互独立(请注意,即使头密钥是从单个密码派生而来,它们也是独立的 — 请参阅 <a href="Header Key Derivation.html"><em>头密钥派生、盐值和迭代次数</em></a>)。有关级联中各个密码算法的信息,请参阅上文。</p>
|
||||
<h2>Camellia - Serpent</h2>
|
||||
<p>级联中的两个密码算法 [15, 16] 以XTS模式运行(请参阅 <a href="Modes%20of%20Operation.html"><em>操作模式</em></a> 部分)。每个128位块首先使用Serpent(256位密钥)以XTS模式进行加密,然后使用Camellia(256位密钥)以XTS模式进行加密。级联中的每个密码算法使用其自己的密钥。所有加密密钥相互独立(请注意,即使头密钥是从单个密码派生而来,它们也是独立的 — 请参阅 <a href="Header Key Derivation.html"><em>头密钥派生、盐值和迭代次数</em></a>)。有关级联中各个密码算法的信息,请参阅上文。</p>
|
||||
<h2>Kuznyechik - AES</h2>
|
||||
<p>级联中的两个密码算法 [15, 16] 以XTS模式运行(请参阅 <a href="Modes%20of%20Operation.html"><em>操作模式</em></a> 部分)。每个128位块首先使用AES(256位密钥)以XTS模式进行加密,然后使用Kuznyechik(256位密钥)以XTS模式进行加密。级联中的每个密码算法使用其自己的密钥。所有加密密钥相互独立(请注意,即使头密钥是从单个密码派生而来,它们也是独立的 — 请参阅 <a href="Header Key Derivation.html"><em>头密钥派生、盐值和迭代次数</em></a>)。有关级联中各个密码算法的信息,请参阅上文。</p>
|
||||
<h2>Kuznyechik - Serpent - Camellia</h2>
|
||||
<p>级联中的三个密码算法 [15, 16] 以XTS模式运行(请参阅 <a href="Modes%20of%20Operation.html"><em>操作模式</em></a> 部分)。每个128位块首先使用Camellia(256位密钥)以XTS模式进行加密,然后使用Serpent(256位密钥)以XTS模式进行加密,最后使用Kuznyechik(256位密钥)以XTS模式进行加密。级联中的每个密码算法使用其自己的密钥。所有加密密钥相互独立(请注意,即使头密钥是从单个密码派生而来,它们也是独立的 — 请参阅 <a href="Header Key Derivation.html"><em>头密钥派生、盐值和迭代次数</em></a>)。有关级联中各个密码算法的信息,请参阅上文。</p>
|
||||
<h2>Kuznyechik - Twofish</h2>
|
||||
<p>级联中的两个密码算法 [15, 16] 以XTS模式运行(请参阅 <a href="Modes%20of%20Operation.html"><em>操作模式</em></a> 部分)。每个128位块首先使用Twofish(256位密钥)以XTS模式进行加密,然后使用Kuznyechik(256位密钥)以XTS模式进行加密。级联中的每个密码算法使用其自己的密钥。所有加密密钥相互独立(请注意,即使头密钥是从单个密码派生而来,它们也是独立的 — 请参阅 <a href="Header Key Derivation.html"><em>头密钥派生、盐值和迭代次数</em></a>)。有关级联中各个密码算法的信息,请参阅上文。</p>
|
||||
<h2>Serpent - AES</h2>
|
||||
<p>级联中的两个密码算法 [15, 16] 以XTS模式运行(请参阅 <a href="Modes%20of%20Operation.html"><em>操作模式</em></a> 部分)。每个128位块首先使用AES(256位密钥)以XTS模式进行加密,然后使用Serpent(256位密钥)以XTS模式进行加密。级联中的每个密码算法使用其自己的密钥。所有加密密钥相互独立(请注意,即使头密钥是从单个密码派生而来,它们也是独立的 — 请参阅 <a href="Header Key Derivation.html"><em>头密钥派生、盐值和迭代次数</em></a>)。有关级联中各个密码算法的信息,请参阅上文。</p>
|
||||
<h2>Serpent - Twofish - AES</h2>
|
||||
<p>级联中的三个密码算法 [15, 16] 以XTS模式运行(请参阅 <a href="Modes%20of%20Operation.html"><em>操作模式</em></a> 部分)。每个128位块首先使用AES(256位密钥)以XTS模式进行加密,然后使用Twofish(256位密钥)以XTS模式进行加密,最后使用Serpent(256位密钥)以XTS模式进行加密。级联中的每个密码算法使用其自己的密钥。所有加密密钥相互独立(请注意,即使头密钥是从单个密码派生而来,它们也是独立的 — 请参阅 <a href="Header Key Derivation.html"><em>头密钥派生、盐值和迭代次数</em></a>)。有关级联中各个密码算法的信息,请参阅上文。</p>
|
||||
<h2>Twofish - Serpent</h2>
|
||||
<p>级联中的两个密码算法 [15, 16] 以XTS模式运行(请参阅 <a href="Modes%20of%20Operation.html"><em>操作模式</em></a> 部分)。每个128位块首先使用Serpent(256位密钥)以XTS模式进行加密,然后使用Twofish(256位密钥)以XTS模式进行加密。级联中的每个密码算法使用其自己的密钥。所有加密密钥相互独立(请注意,即使头密钥是从单个密码派生而来,它们也是独立的 — 请参阅 <a href="Header Key Derivation.html"><em>头密钥派生、盐值和迭代次数</em></a>)。有关级联中各个密码算法的信息,请参阅上文。</p>
|
||||
</div>
|
||||
</body></html>
|
||||
52
doc/html_zh-cn/Changing Passwords and Keyfiles.html
Normal file
@@ -0,0 +1,52 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。在攻击者强迫你透露密码的情况下,VeraCrypt提供了似是而非的否认性。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,只需要很少的内存,并且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Security%20Requirements%20and%20Precautions.html">安全要求和预防措施</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Changing%20Passwords%20and%20Keyfiles.html">更改密码和密钥文件</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>更改密码和密钥文件</h1>
|
||||
<p>请注意,卷头(使用从密码/密钥文件派生的头密钥进行加密)包含用于加密卷的主密钥(不要与密码混淆)。如果攻击者在你更改卷密码和/或密钥文件之前被允许复制你的卷,他可能能够使用他复制的VeraCrypt卷副本或片段(旧的卷头),通过之前用于挂载该卷但已被泄露的密码和/或密钥文件来挂载你的卷。<br>
|
||||
<br>
|
||||
如果你不确定攻击者是否知道你的密码(或拥有你的密钥文件),以及在你需要更改卷的密码和/或密钥文件时他是否有你的卷的副本,强烈建议你创建一个新的VeraCrypt卷,并将文件从旧卷移动到新卷(新卷将有不同的主密钥)。<br>
|
||||
<br>
|
||||
此外,请注意,如果攻击者知道你的密码(或拥有你的密钥文件)并且可以访问你的卷,他可能能够检索并保存其主密钥。如果他这样做了,即使你更改了卷的密码和/或密钥文件,他仍可能能够解密你的卷(因为当你更改卷密码和/或密钥文件时,主密钥不会改变)。在这种情况下,请创建一个新的VeraCrypt卷,并将所有文件从旧卷移动到这个新卷。<br>
|
||||
<br>
|
||||
本章的以下部分包含了与更改密码和/或密钥文件可能涉及的安全问题相关的额外信息:</p>
|
||||
<ul>
|
||||
<li><a href="Security%20Requirements%20and%20Precautions.html"><em>安全要求和预防措施</em></a>
|
||||
</li><li><a href="Journaling%20File%20Systems.html"><em>日志文件系统</em></a>
|
||||
</li><li><a href="Defragmenting.html"><em>磁盘碎片整理</em></a>
|
||||
</li><li><a href="Reallocated%20Sectors.html"><em>重新分配扇区</em></a>
|
||||
</li></ul>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
45
doc/html_zh-cn/Choosing Passwords and Keyfiles.html
Normal file
@@ -0,0 +1,45 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。在攻击者强迫你透露密码的情况下,VeraCrypt提供了似是而非的否认能力。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,所需内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Security%20Requirements%20and%20Precautions.html">安全要求和预防措施</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Choosing%20Passwords%20and%20Keyfiles.html">选择密码和密钥文件</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<div>
|
||||
<h1>选择密码和密钥文件</h1>
|
||||
<p>选择一个好的密码非常重要。你必须避免选择仅包含字典中能找到的单个单词(或此类单词的组合)的密码。密码中不得包含任何姓名、出生日期、账号号码或其他容易猜测的信息。一个好的密码是由大写和小写字母、数字以及特殊字符(如 @ ^ = $ * + 等)随机组合而成。我们强烈建议选择长度超过20个字符的密码(越长越好)。短密码很容易被暴力破解。<br>
|
||||
<br>
|
||||
为了使对密钥文件的暴力攻击不可行,密钥文件的大小必须至少为30字节。如果一个卷使用多个密钥文件,那么至少其中一个密钥文件的大小必须为30字节或更大。请注意,30字节的限制假设密钥文件具有大量的熵。如果文件的前1024千字节仅包含少量的熵,则无论文件大小如何,都不得将其用作密钥文件。如果你不确定熵是什么意思,我们建议你让VeraCrypt生成一个包含随机内容的文件,并将其用作密钥文件(选择 <em>工具 -> 密钥文件生成器</em>)。</p>
|
||||
<p>在创建卷、加密系统分区/驱动器或更改密码/密钥文件时,在卷创建或密码/密钥文件更改之前/期间,你不得允许任何第三方选择或修改密码/密钥文件。例如,你不得使用任何你不确定其质量高且不受攻击者控制的密码生成器(无论是网站应用程序还是本地运行的程序),并且密钥文件不得是你从互联网下载的文件或计算机其他用户(无论他们是否为管理员)可以访问的文件。</p>
|
||||
</div>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
319
doc/html_zh-cn/Command Line Usage.html
Normal file
@@ -0,0 +1,319 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh" lang="zh">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密软件</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者迫使您透露密码,VeraCrypt可提供合理的否认性。与文件加密不同,VeraCrypt进行的数据加密是实时(即时)、自动、透明的,只需极少内存,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">首页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Command%20Line%20Usage.html">命令行使用</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<div>
|
||||
<h1>命令行使用</h1>
|
||||
<p>请注意,本节适用于 Windows 版本的 VeraCrypt。有关适用于 <strong>Linux 和 Mac OS X 版本</strong>的命令行使用信息,请运行:veracrypt –h</p>
|
||||
<table border="1" cellspacing="0" cellpadding="1">
|
||||
<tbody>
|
||||
<tr>
|
||||
<td><em>/help</em> 或 <em>/?</em></td>
|
||||
<td>显示命令行帮助。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/truecrypt 或 /tc</em></td>
|
||||
<td>激活 TrueCrypt 兼容模式,该模式允许挂载使用 TrueCrypt 6.x 和 7.x 系列创建的卷。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/hash</em></td>
|
||||
<td>必须后跟一个参数,指示挂载卷时要使用的 PRF 哈希算法。可能的 /hash 参数值为:sha256, sha-256, sha512, sha-512, whirlpool, blake2s 和 blake2s-256。当省略 /hash 时,VeraCrypt 将尝试所有可能的 PRF 算法,从而延长挂载操作时间。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td id="volume"><em>/volume</em> 或 <em>/v</em></td>
|
||||
<td>
|
||||
<p>必须后跟一个参数,指示要挂载的 VeraCrypt 卷的文件和路径名(卸载时不要使用)或要挂载的磁盘/分区的卷 ID。<br>
|
||||
卷 ID 的语法为 <strong>ID:XXXXXX...XX</strong>,其中 XX 部分是一个 64 个十六进制字符的字符串,表示要挂载的卷的 32 字节 ID。<br>
|
||||
<br>
|
||||
要挂载分区/设备托管的卷,请使用例如 /v \Device\Harddisk1\Partition3(要确定分区/设备的路径,请运行 VeraCrypt 并单击
|
||||
<em>选择设备</em>)。您还可以使用卷名挂载分区或动态卷(例如,/v \\?\Volume{5cceb196-48bf-46ab-ad00-70965512253a}\)。要确定卷名,请使用例如 mountvol.exe。另请注意,设备路径区分大小写。<br>
|
||||
<br>
|
||||
您还可以指定要挂载的分区/设备托管卷的卷 ID,例如:/v ID:53B9A8D59CC84264004DA8728FC8F3E2EE6C130145ABD3835695C29FD601EDCA。卷 ID 值可以使用卷属性对话框检索。</p>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/letter</em> 或 <em>/l</em></td>
|
||||
<td>必须后跟一个参数,指示将卷挂载为的驱动器号。当省略 /l 且使用 /a 时,将使用第一个空闲的驱动器号。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/explore</em> 或 <em>/e</em></td>
|
||||
<td>在挂载卷后打开资源管理器窗口。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/beep</em> 或 <em>/b</em></td>
|
||||
<td>在成功挂载或卸载卷后发出蜂鸣声。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/auto</em> 或 <em>/a</em></td>
|
||||
<td>如果未指定参数,则自动挂载卷。如果将 devices 指定为参数(例如,/a devices),则自动挂载当前可访问的所有设备/分区托管的 VeraCrypt 卷。如果将 favorites 指定为参数,则自动挂载收藏的卷。请注意,如果指定了 /quit 和 /volume,则 /auto 是隐式的。如果需要防止应用程序窗口出现,请使用 /quit。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/unmount</em> 或 <em>/u</em></td>
|
||||
<td>卸载由驱动器号指定的卷(例如,/u x)。当未指定驱动器号时,卸载所有当前挂载的 VeraCrypt 卷。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/dismount</em> 或 <em>/d</em></td>
|
||||
<td>已弃用。请使用 /unmount 或 /u。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/force</em> 或 <em>/f</em></td>
|
||||
<td>强制卸载(如果要卸载的卷包含系统或应用程序正在使用的文件)并强制以共享模式挂载(即,不独占访问)。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/keyfile</em> 或 <em>/k</em></td>
|
||||
<td>必须后跟一个参数,指定密钥文件或密钥文件搜索路径。对于多个密钥文件,请指定例如:/k c:\keyfile1.dat /k d:\KeyfileFolder /k c:\kf2 要指定存储在安全令牌或智能卡上的密钥文件,请使用以下语法:
|
||||
token://slot/SLOT_NUMBER/file/FILE_NAME</td>
|
||||
</tr>
|
||||
<tr id="tryemptypass">
|
||||
<td><em>/tryemptypass </em></td>
|
||||
<td>仅当配置了默认密钥文件或在命令行中指定了密钥文件时。<br>
|
||||
如果后跟 <strong>y</strong> 或 <strong>yes</strong> 或未指定参数:在显示密码提示之前,尝试使用空密码和密钥文件挂载。<br>
|
||||
如果后跟 <strong>n </strong>或<strong> no</strong>:不尝试使用空密码和密钥文件挂载,并立即显示密码提示。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/nowaitdlg</em></td>
|
||||
<td>如果后跟 <strong>y</strong> 或 <strong>yes</strong> 或未指定参数:在执行挂载卷等操作时不显示等待对话框。<br>
|
||||
如果后跟 <strong>n</strong> 或 <strong>no</strong>:强制显示等待对话框。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/secureDesktop</em></td>
|
||||
<td>如果后跟 <strong>y</strong> 或 <strong>yes</strong> 或未指定参数:在专用安全桌面中显示密码对话框和令牌 PIN 对话框,以防止某些类型的攻击。<br>
|
||||
如果后跟 <strong>n</strong> 或 <strong>no</strong>:在普通桌面中显示密码对话框和令牌 PIN 对话框。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/tokenlib</em></td>
|
||||
<td>必须后跟一个参数,指示用于安全令牌和智能卡的 PKCS #11 库。(例如:/tokenlib c:\pkcs11lib.dll)</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/tokenpin</em></td>
|
||||
<td>必须后跟一个参数,指示用于验证安全令牌或智能卡的 PIN(例如:/tokenpin 0000)。警告:输入智能卡 PIN 的这种方法可能不安全,例如,当未加密的命令提示符历史记录日志被保存到未加密的磁盘时。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/cache</em> 或 <em>/c</em></td>
|
||||
<td>如果后跟 <strong>y</strong> 或 <strong>yes</strong> 或未指定参数:启用密码缓存;
|
||||
<br>
|
||||
如果后跟 <strong>p </strong>或<strong> pim</strong>:启用密码和 PIM 缓存(例如,/c p)。<br>
|
||||
如果后跟 <strong>n </strong>或<strong> no</strong>:禁用密码缓存(例如,/c n)。<br>
|
||||
如果后跟 <strong>f </strong>或<strong> favorites</strong>:在挂载多个收藏时临时缓存密码(例如,/c f)。<br>
|
||||
请注意,关闭密码缓存不会清除它(使用 /w 清除密码缓存)。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/history</em> 或 <em>/h</em></td>
|
||||
<td>如果后跟 <strong>y</strong> 或未指定参数:启用保存挂载卷的历史记录;如果后跟
|
||||
<strong>n</strong>:禁用保存挂载卷的历史记录(例如,/h n)。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/wipecache</em> 或 <em>/w</em></td>
|
||||
<td>清除驱动程序内存中缓存的任何密码。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/password</em> 或 <em>/p</em></td>
|
||||
<td>必须后跟一个参数,指示卷密码。如果密码包含空格,则必须用引号括起来(例如,/p ”我的密码”)。使用 /p ”” 指定空密码。
|
||||
<em>警告:输入卷密码的这种方法可能不安全,例如,当未加密的命令提示符历史记录日志被保存到未加密的磁盘时。</em></td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/pim</em></td>
|
||||
<td>必须后跟一个正整数,指示用于卷的 PIM(个人迭代乘数)。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/quit</em> 或 <em>/q</em></td>
|
||||
<td>自动执行请求的操作并退出(不会显示主 VeraCrypt 窗口)。如果将 preferences 指定为参数(例如,/q preferences),则加载/保存程序设置,并且它们会覆盖命令行中指定的设置。 /q background 启动 VeraCrypt 后台任务(托盘图标),除非在首选项中禁用了它。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/silent</em> 或 <em>/s</em></td>
|
||||
<td>如果指定了 /q,则抑制与用户的交互(提示、错误消息、警告等)。如果未指定 /q,则此选项无效。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/mountoption</em> 或 <em>/m</em></td>
|
||||
<td>
|
||||
<p>必须后跟一个参数,该参数可以具有以下值之一。</p>
|
||||
<p><strong>ro</strong> 或<strong> readonly</strong>:以只读方式挂载卷。</p>
|
||||
<p><strong>rm</strong> 或 <strong>removable</strong>:以可移动介质方式挂载卷(参见
|
||||
<a href="Removable%20Medium%20Volume.html">
|
||||
<em>作为可移动介质挂载的卷</em></a>)。</p>
|
||||
<p><strong>ts</strong> 或 <strong>timestamp</strong>:不保留容器修改时间戳。</p>
|
||||
<p><strong>sm</strong> 或 <strong>system</strong>:无需预启动验证,挂载位于系统加密密钥范围内的分区(例如,位于未运行的其他操作系统的加密系统驱动器上的分区)。 例如,用于备份或修复操作。注意:如果您将密码作为 /p 的参数提供,请确保使用标准美式键盘布局键入密码(相比之下,GUI 会自动确保这一点)。这是必需的,因为密码需要在预启动环境(Windows 启动之前)中键入,而在该环境中非美式 Windows 键盘布局不可用。</p>
|
||||
<p><strong>bk</strong> 或 <strong>headerbak</strong>:使用嵌入式备份头挂载卷。注意:VeraCrypt 创建的所有卷都包含一个嵌入式备份头(位于卷的末尾)。</p>
|
||||
<p><strong>recovery</strong>:不验证存储在卷头中的任何校验和。仅当卷头损坏且即使使用挂载选项 headerbak 也无法挂载卷时,才应使用此选项。示例:/m ro</p>
|
||||
<p><strong>label=LabelValue</strong>:使用给定的字符串值 <strong>LabelValue</strong> 作为 Windows 资源管理器中挂载卷的标签。对于 NTFS 卷,
|
||||
<strong>LabelValue </strong> 的最大长度为 32 个字符,对于 FAT 卷,最大长度为 11 个字符。例如,
|
||||
<em>/m label=我的驱动器</em> 将资源管理器中的驱动器标签设置为 <em>我的驱动器</em>。</p>
|
||||
<p><strong>noattach</strong>:仅创建虚拟设备,而不实际将挂载的卷附加到选定的驱动器号。</p>
|
||||
<p>请注意,此开关可以在命令行中出现多次,以指定多个挂载选项(例如:/m rm /m ts)</p>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/DisableDeviceUpdate</em> </td>
|
||||
<td>禁用对连接到系统的设备的定期内部检查,该检查用于处理使用 VolumeID 标识的收藏,并将其替换为按需检查。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/protectMemory</em> </td>
|
||||
<td>激活一种机制,保护 VeraCrypt 进程内存不被其他非管理员进程访问。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/signalExit</em> </td>
|
||||
<td>必须后跟一个参数,指定当 VeraCrypt 退出时发送给阻塞的 <a href="https://docs.microsoft.com/en-us/windows-server/administration/windows-commands/waitfor" target="_blank">WAITFOR.EXE</a> 命令的信号名称。<br>
|
||||
信号名称必须与指定给 WAITFOR.EXE 命令的名称相同(例如"veracrypt.exe /q /v test.hc /l Z /signal SigName" 后跟 "waitfor.exe SigName"<br>
|
||||
如果未指定 /q,则忽略此开关</td>
|
||||
</tr>
|
||||
</tbody>
|
||||
</table>
|
||||
<h4>VeraCrypt Format.exe(VeraCrypt 卷创建向导):</h4>
|
||||
<table border="1" cellspacing="0" cellpadding="0">
|
||||
<tbody>
|
||||
<tr>
|
||||
<td>/create</td>
|
||||
<td>在命令行模式下创建基于容器的卷。必须后跟要创建的容器的文件名。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>/size</td>
|
||||
<td>
|
||||
<p>(仅与 /create 一起使用)<br>
|
||||
必须后跟一个参数,指示将创建的容器文件的大小。此参数是一个指示字节大小的数字。它可以有一个后缀 'K'、'M'、'G' 或 'T',以指示该值分别以千字节、兆字节、千兆字节或太字节为单位。例如:</p>
|
||||
<ul>
|
||||
<li>/size 5000000:容器大小将为 5000000 字节 </li><li>/size 25K:容器大小将为 25 千字节。 </li><li>/size 100M:容器大小将为 100 兆字节。 </li><li>/size 2G:容器大小将为 2 千兆字节。 </li><li>/size 1T:容器大小将为 1 太字节。 </li></ul>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td> /password</td>
|
||||
<td> (仅与 /create 一起使用)<br>
|
||||
必须后跟一个参数,指示将创建的容器的密码。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td> /keyfile 或 /k</td>
|
||||
<td> (仅与 /create 一起使用)<br>
|
||||
必须后跟一个参数,指定密钥文件或密钥文件搜索路径。对于多个密钥文件,请指定例如:/k c:\keyfile1.dat /k d:\KeyfileFolder /k c:\kf2 要指定存储在安全令牌或智能卡上的密钥文件,请使用以下语法:
|
||||
token://slot/SLOT_NUMBER/file/FILE_NAME</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/tokenlib</em></td>
|
||||
<td> (仅与 /create 一起使用)<br>
|
||||
必须后跟一个参数,指示用于安全令牌和智能卡的 PKCS #11 库。(例如:/tokenlib c:\pkcs11lib.dll)</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/tokenpin</em></td>
|
||||
<td> (仅与 /create 一起使用)<br>
|
||||
必须后跟一个参数,指示用于验证安全令牌或智能卡的 PIN(例如:/tokenpin 0000)。警告:输入智能卡 PIN 的这种方法可能不安全,例如,当未加密的命令提示符历史记录日志被保存到未加密的磁盘时。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td> <em>/hash</em></td>
|
||||
<td>(仅与 /create 一起使用)<br>
|
||||
必须后跟一个参数,指示创建卷时要使用的 PRF 哈希算法。它与 VeraCrypt.exe 具有相同的语法。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>/encryption</td>
|
||||
<td>(仅与 /create 一起使用)<br>
|
||||
必须后跟一个参数,指示要使用的加密算法。如果未指定此开关,则默认使用 AES。参数可以具有以下值(不区分大小写):
|
||||
<ul>
|
||||
<li>AES </li><li>Serpent </li><li>Twofish </li><li>Camellia </li><li>Kuznyechik </li><li>AES(Twofish) </li><li>AES(Twofish(Serpent)) </li><li>Serpent(AES) </li><li>Serpent(Twofish(AES)) </li><li>Twofish(Serpent) </li>
|
||||
<li>Camellia(Kuznyechik) </li>
|
||||
<li>Kuznyechik(Twofish) </li>
|
||||
<li>Camellia(Serpent) </li>
|
||||
<li>Kuznyechik(AES) </li>
|
||||
<li>Kuznyechik(Serpent(Camellia)) </li>
|
||||
</ul>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>/filesystem</td>
|
||||
<td>(仅与 /create 一起使用)<br>
|
||||
必须后跟一个参数,指示要用于卷的文件系统。参数可以具有以下值:
|
||||
<ul>
|
||||
<li>None:不使用任何文件系统 </li><li>FAT:使用 FAT/FAT32 格式化 </li><li>NTFS:使用 NTFS 格式化。请注意,在这种情况下,除非进程以完全管理员权限运行,否则将显示 UAC 提示。
|
||||
</li>
|
||||
<li>ExFAT:使用 ExFAT 格式化。此开关从 Windows Vista SP1 开始可用 </li>
|
||||
<li>ReFS:使用 ReFS 格式化。此开关从 Windows 10 开始可用 </li>
|
||||
</ul>
|
||||
</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>/dynamic</td>
|
||||
<td>(仅与 /create 一起使用)<br>
|
||||
它没有参数,表示卷将创建为动态卷。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>/force</td>
|
||||
<td>(仅与 /create 一起使用)<br>
|
||||
它没有参数,表示将强制覆盖而不需要用户确认。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>/silent</td>
|
||||
<td>(仅与 /create 一起使用)<br>
|
||||
它没有参数,表示不会向用户显示任何消息框或对话框。如果有任何错误,操作将静默失败。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/noisocheck</em> 或 <em>/n</em></td>
|
||||
<td>不验证 VeraCrypt 救援盘是否正确刻录。<strong>警告</strong>:切勿尝试使用此选项来促进重复使用先前创建的 VeraCrypt 救援盘。请注意,每次加密系统分区/驱动器时,即使使用相同的密码,也必须创建新的 VeraCrypt 救援盘。先前创建的 VeraCrypt 救援盘无法重复使用,因为它是为不同的主密钥创建的。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>/nosizecheck</td>
|
||||
<td>不检查给定的文件容器大小是否小于可用磁盘空间。这适用于 UI 和命令行。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>/quick</td>
|
||||
<td>执行卷的快速格式化而不是完全格式化。这适用于 UI 和命令行。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td>/FastCreateFile</td>
|
||||
<td>启用一种更快但可能不安全的方法来创建文件容器。此选项存在安全风险,因为它可以将现有磁盘内容嵌入文件容器中,如果攻击者获得访问权限,可能会暴露敏感数据。请注意,此开关会影响所有文件容器创建方法,无论是通过命令行、使用 /create 开关还是通过 UI 向导启动的。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/protectMemory</em> </td>
|
||||
<td>激活一种机制,保护 VeraCrypt Format 进程内存不被其他非管理员进程访问。</td>
|
||||
</tr>
|
||||
<tr>
|
||||
<td><em>/secureDesktop</em></td>
|
||||
<td>如果后跟 <strong>y</strong> 或 <strong>yes</strong> 或未指定参数:在专用安全桌面中显示密码对话框和令牌 PIN 对话框,以防止某些类型的攻击。<br>
|
||||
如果后跟 <strong>n</strong> 或 <strong>no</strong>:在普通桌面中显示密码对话框和令牌 PIN 对话框。</td>
|
||||
</tr>
|
||||
</tbody>
|
||||
</table>
|
||||
<h4>语法</h4>
|
||||
<p>VeraCrypt.exe [/tc] [/hash {sha256|sha-256|sha512|sha-512|whirlpool |blake2s|blake2s-256}][/a [devices|favorites]] [/b] [/c [y|n|f]] [/d [drive letter]] [/e] [/f] [/h [y|n]] [/k keyfile or search path] [tryemptypass [y|n]] [/l drive letter] [/m {bk|rm|recovery|ro|sm|ts|noattach}]
|
||||
[/p password] [/pim pimvalue] [/q [background|preferences]] [/s] [/tokenlib path] [/v volume] [/w]</p>
|
||||
<p>"VeraCrypt Format.exe" [/n] [/create] [/size number[{K|M|G|T}]] [/p password] [/encryption {AES | Serpent | Twofish | Camellia | Kuznyechik | AES(Twofish) | AES(Twofish(Serpent)) | Serpent(AES) | Serpent(Twofish(AES)) | Twofish(Serpent) | Camellia(Kuznyechik) | Kuznyechik(Twofish) | Camellia(Serpent) | Kuznyechik(AES) | Kuznyechik(Serpent(Camellia))}] [/hash {sha256|sha-256|sha512|sha-512|whirlpool|blake2s|blake2s-256}]
|
||||
[/filesystem {None|FAT|NTFS|ExFAT|ReFS}] [/dynamic] [/force] [/silent] [/noisocheck] [FastCreateFile] [/quick]</p>
|
||||
<p>请注意,选项的指定顺序无关紧要。</p>
|
||||
<h4>示例</h4>
|
||||
<p>将卷 <em>d:\myvolume</em> 挂载为第一个空闲的驱动器号,使用密码提示(不会显示主程序窗口):</p>
|
||||
<p>veracrypt /q /v d:\myvolume</p>
|
||||
<p>卸载挂载为驱动器号 <em>X</em> 的卷(不会显示主程序窗口):</p>
|
||||
<p>veracrypt /q /d x</p>
|
||||
<p>使用密码 <em>MyPassword</em> 挂载名为 <em>myvolume.tc</em> 的卷,挂载为驱动器号
|
||||
<em>X</em>。VeraCrypt 将打开资源管理器窗口并发出蜂鸣声;挂载将自动进行:</p>
|
||||
<p>veracrypt /v myvolume.tc /l x /a /p MyPassword /e /b</p>
|
||||
<p>使用密码 <em>test</em> 创建一个 10 MB 的文件容器,并使用 FAT 格式化:</p>
|
||||
<p><code>"C:\Program Files\VeraCrypt\VeraCrypt Format.exe" /create c:\Data\test.hc /password test /hash sha512 /encryption serpent /filesystem FAT /size 10M /force</code></p>
|
||||
</div>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
314
doc/html_zh-cn/CompilingGuidelineLinux.html
Normal file
@@ -0,0 +1,314 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
|
||||
<style>
|
||||
.textbox {
|
||||
vertical-align: top;
|
||||
height: auto !important;
|
||||
font-family: Helvetica,sans-serif;
|
||||
font-size: 20px;
|
||||
font-weight: bold;
|
||||
margin: 10px;
|
||||
padding: 10px;
|
||||
background-color: white;
|
||||
width: auto;
|
||||
border-radius: 10px;
|
||||
}
|
||||
|
||||
.texttohide {
|
||||
font-family: Helvetica,sans-serif;
|
||||
font-size: 14px;
|
||||
font-weight: normal;
|
||||
}
|
||||
|
||||
|
||||
</style>
|
||||
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title> VeraCrypt - 为偏执狂提供强大安全保障的免费开源磁盘加密工具 </title>
|
||||
<meta name="description" content="VeraCrypt 是一款适用于 Windows、Mac OS X 和 Linux 的免费开源磁盘加密软件。在攻击者强迫您透露密码的情况下,VeraCrypt 提供了似是而非的否认能力。与文件加密不同,VeraCrypt 执行的数据加密是实时(即时)、自动、透明的,只需要很少的内存,并且不涉及临时未加密文件。" />
|
||||
<meta name="keywords" content="加密, 安全" />
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt" /></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Technical%20Details.html">技术细节</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="CompilingGuidelines.html">从源代码构建 VeraCrypt</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="CompilingGuidelineLinux.html">Linux 构建指南</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
本指南介绍了如何设置 Linux 系统以从源代码构建 VeraCrypt,以及如何进行编译。<br>
|
||||
这里以 Ubuntu 22.04 LTS 系统为例进行说明,其他 Linux 系统的操作过程类似。
|
||||
</div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<br>
|
||||
<br>
|
||||
编译 VeraCrypt 需要以下组件:
|
||||
<ol>
|
||||
<li>GNU Make</li>
|
||||
<li>GNU C/C++ 编译器</li>
|
||||
<li>YASM 1.3.0</li>
|
||||
<li>pkg-config</li>
|
||||
<li>系统安装的 wxWidgets 3.x 共享库和头文件,或者 wxWidgets 3.x 库源代码</li>
|
||||
<li>FUSE 库和头文件</li>
|
||||
<li>PCSC-lite 库和头文件</li>
|
||||
</ol>
|
||||
</div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<p>以下是具体步骤。点击任何链接可直接跳转到相关步骤:
|
||||
<ul>
|
||||
<li><strong><a href="#InstallationOfGNUMake">安装 GNU Make</a></li></strong>
|
||||
<li><strong><a href="#InstallationOfGNUCompiler">安装 GNU C/C++ 编译器</a></li></strong>
|
||||
<li><strong><a href="#InstallationOfYASM">安装 YASM</a></li></strong>
|
||||
<li><strong><a href="#InstallationOfPKGConfig">安装 pkg-config</a></li></strong>
|
||||
<li><strong><a href="#InstallationOfwxWidgets">安装 wxWidgets 3.2</a></li></strong>
|
||||
<li><strong><a href="#InstallationOfFuse">安装 libfuse</a></li></strong>
|
||||
<li><strong><a href="#InstallationOfPCSCLite">安装 libpcsclite</a></li></strong>
|
||||
<li><strong><a href="#DownloadVeraCrypt">下载 VeraCrypt</a></li></strong>
|
||||
<li><strong><a href="#CompileVeraCrypt">编译 VeraCrypt</a></li></strong>
|
||||
</ul>
|
||||
</p>
|
||||
<p>也可以在终端中运行以下命令列表,或将它们复制到脚本中执行:<br>
|
||||
<code>
|
||||
sudo apt update <br>
|
||||
sudo apt install -y build-essential yasm pkg-config libwxgtk3.0-gtk3-dev <br>
|
||||
sudo apt install -y libfuse-dev git libpcsclite-dev <br>
|
||||
git clone https://github.com/veracrypt/VeraCrypt.git <br>
|
||||
cd ~/VeraCrypt/src <br>
|
||||
make
|
||||
</code>
|
||||
</p>
|
||||
</div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<div class="textbox" id="InstallationOfGNUMake">
|
||||
<a href="#InstallationOfGNUMake">安装 GNU Make</a>
|
||||
<div class="texttohide">
|
||||
<p>
|
||||
<ol>
|
||||
<li>
|
||||
打开终端
|
||||
</li>
|
||||
<li>
|
||||
执行以下命令:<br>
|
||||
<code>
|
||||
sudo apt update <br>
|
||||
sudo apt install build-essential
|
||||
</code>
|
||||
</li>
|
||||
</ol>
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<div class="textbox" id="InstallationOfGNUCompiler">
|
||||
<a href="#InstallationOfGNUCompiler">安装 GNU C/C++ 编译器</a>
|
||||
<div class="texttohide">
|
||||
<p> 如果在上一步中已经安装了 build-essential,则可以跳过此步骤。
|
||||
<ol>
|
||||
<li>
|
||||
打开终端
|
||||
</li>
|
||||
<li>
|
||||
执行以下命令:<br>
|
||||
<code>
|
||||
sudo apt update <br>
|
||||
sudo apt install build-essential
|
||||
</code>
|
||||
</li>
|
||||
</ol>
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<div class="textbox" id="InstallationOfYASM">
|
||||
<a href="#InstallationOfYASM">安装 YASM</a>
|
||||
<div class="texttohide">
|
||||
<p>
|
||||
<ol>
|
||||
<li>
|
||||
打开终端
|
||||
</li>
|
||||
<li>
|
||||
执行以下命令:<br>
|
||||
<code>
|
||||
sudo apt update <br>
|
||||
sudo apt install yasm
|
||||
</code>
|
||||
</li>
|
||||
</ol>
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<div class="textbox" id="InstallationOfPKGConfig">
|
||||
<a href="#InstallationOfPKGConfig">安装 pkg-config</a>
|
||||
<div class="texttohide">
|
||||
<p>
|
||||
<ol>
|
||||
<li>
|
||||
打开终端
|
||||
</li>
|
||||
<li>
|
||||
执行以下命令:<br>
|
||||
<code>
|
||||
sudo apt update <br>
|
||||
sudo apt install pkg-config
|
||||
</code>
|
||||
</li>
|
||||
</ol>
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<div class="textbox" id="InstallationOfwxWidgets">
|
||||
<a href="#InstallationOfwxWidgets">安装 wxWidgets 3.2</a>
|
||||
<div class="texttohide">
|
||||
<p>
|
||||
<ol>
|
||||
<li>
|
||||
打开终端
|
||||
</li>
|
||||
<li>
|
||||
执行以下命令:<br>
|
||||
<code>
|
||||
sudo apt update <br>
|
||||
sudo apt install libwxgtk3.0-gtk3-dev <br>
|
||||
</code>
|
||||
</li>
|
||||
</ol>
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<div class="textbox" id="InstallationOfFuse">
|
||||
<a href="#InstallationOfFuse">安装 libfuse</a>
|
||||
<div class="texttohide">
|
||||
<p>
|
||||
<ol>
|
||||
<li>
|
||||
打开终端
|
||||
</li>
|
||||
<li>
|
||||
执行以下命令:<br>
|
||||
<code>
|
||||
sudo apt update <br>
|
||||
sudo apt install libfuse-dev
|
||||
</code>
|
||||
</li>
|
||||
</ol>
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<div class="textbox" id="InstallationOfPCSCLite">
|
||||
<a href="#InstallationOfPCSCLite">安装 libpcsclite</a>
|
||||
<div class="texttohide">
|
||||
<p>
|
||||
<ol>
|
||||
<li>
|
||||
打开终端
|
||||
</li>
|
||||
<li>
|
||||
执行以下命令:<br>
|
||||
<code>
|
||||
sudo apt update <br>
|
||||
sudo apt install libpcsclite-dev
|
||||
</code>
|
||||
</li>
|
||||
</ol>
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<div class="textbox" id="DownloadVeraCrypt">
|
||||
<a href="#DownloadVeraCrypt">下载 VeraCrypt</a>
|
||||
<div class="texttohide">
|
||||
<p>
|
||||
<ol>
|
||||
<li>
|
||||
打开终端
|
||||
</li>
|
||||
<li>
|
||||
执行以下命令:<br>
|
||||
<code>
|
||||
sudo apt update <br>
|
||||
sudo apt install git <br>
|
||||
git clone https://github.com/veracrypt/VeraCrypt.git
|
||||
</code>
|
||||
</li>
|
||||
</ol>
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<div class="textbox" id="CompileVeraCrypt">
|
||||
<a href="#CompileVeraCrypt">编译 VeraCrypt</a>
|
||||
<div class="texttohide">
|
||||
<p> 备注:<br>
|
||||
<ul>
|
||||
<li>
|
||||
默认情况下,会构建一个同时支持图形用户界面和文本用户界面(通过 --text 开关)的通用可执行文件。<br>
|
||||
在 Linux 上,可以使用 'NOGUI' 参数构建仅控制台的可执行文件,该文件不需要 GUI 库。<br>
|
||||
为此,您需要下载 wxWidgets 源代码,将其解压到您选择的位置,然后运行以下命令:<br>
|
||||
<code>
|
||||
make NOGUI=1 WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources wxbuild <br>
|
||||
make NOGUI=1 WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources
|
||||
</code>
|
||||
</li>
|
||||
<li>
|
||||
如果您不使用系统的 wxWidgets 库,则需要像上述备注一样下载并使用 wxWidgets 源代码,但这次应运行以下命令来构建 VeraCrypt 的 GUI 版本(不指定 NOGUI):<br>
|
||||
<code>
|
||||
make WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources wxbuild <br>
|
||||
make WXSTATIC=1 WX_ROOT=/path/to/wxWidgetsSources
|
||||
</code>
|
||||
</li>
|
||||
</ul>
|
||||
步骤:
|
||||
<ol>
|
||||
<li>
|
||||
打开终端
|
||||
</li>
|
||||
<li>
|
||||
执行以下命令:<br>
|
||||
<code>
|
||||
cd ~/VeraCrypt/src <br>
|
||||
make
|
||||
</code>
|
||||
</li>
|
||||
<li>
|
||||
如果成功,VeraCrypt 可执行文件应该位于 'Main' 目录中。
|
||||
</li>
|
||||
</ol>
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
</div>
|
||||
</body></html>
|
||||
1225
doc/html_zh-cn/CompilingGuidelineWin.html
Normal file
BIN
doc/html_zh-cn/CompilingGuidelineWin/AddNewSystemVar.jpg
Normal file
|
After Width: | Height: | Size: 69 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/CertVerifyFails.jpg
Normal file
|
After Width: | Height: | Size: 15 KiB |
|
After Width: | Height: | Size: 85 KiB |
|
After Width: | Height: | Size: 10 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/DownloadVS2010.jpg
Normal file
|
After Width: | Height: | Size: 164 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/DownloadVS2019.jpg
Normal file
|
After Width: | Height: | Size: 226 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/DownloadVSBuildTools.jpg
Normal file
|
After Width: | Height: | Size: 183 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/NasmCommandLine.jpg
Normal file
|
After Width: | Height: | Size: 27 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/RegeditPermissions-1.jpg
Normal file
|
After Width: | Height: | Size: 41 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/RegeditPermissions-2.jpg
Normal file
|
After Width: | Height: | Size: 81 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/RegeditPermissions-3.jpg
Normal file
|
After Width: | Height: | Size: 47 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/RegeditPermissions-4.jpg
Normal file
|
After Width: | Height: | Size: 20 KiB |
|
After Width: | Height: | Size: 139 KiB |
|
After Width: | Height: | Size: 40 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/SelectPathVariable.jpg
Normal file
|
After Width: | Height: | Size: 70 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/SelectThisPC.jpg
Normal file
|
After Width: | Height: | Size: 49 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/VS2010BuildSolution.jpg
Normal file
|
After Width: | Height: | Size: 58 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/VS2010Win32Config.jpg
Normal file
|
After Width: | Height: | Size: 164 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/VS2010X64Config.jpg
Normal file
|
After Width: | Height: | Size: 146 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/VS2019ARM64Config.jpg
Normal file
|
After Width: | Height: | Size: 57 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/VS2019BuildSolution.jpg
Normal file
|
After Width: | Height: | Size: 48 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/YasmCommandLine.jpg
Normal file
|
After Width: | Height: | Size: 32 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/gzipCommandLine.jpg
Normal file
|
After Width: | Height: | Size: 28 KiB |
BIN
doc/html_zh-cn/CompilingGuidelineWin/upxCommandLine.jpg
Normal file
|
After Width: | Height: | Size: 52 KiB |
47
doc/html_zh-cn/CompilingGuidelines.html
Normal file
@@ -0,0 +1,47 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。在攻击者强迫您透露密码的情况下,VeraCrypt提供了似是而非的否认性。与文件加密不同,VeraCrypt执行的数据加密是实时(即插即用)、自动、透明的,只需要很少的内存,并且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Technical%20Details.html">技术细节</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="CompilingGuidelines.html">从源代码构建VeraCrypt</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>从源代码构建VeraCrypt</h1>
|
||||
<p>要从源代码构建VeraCrypt,您可以按照以下分步指南进行操作:
|
||||
<ul style="text-align:left; margin-top:18px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
<li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||
<a href="CompilingGuidelineWin.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Windows构建指南</a>
|
||||
</li><li style="text-align:left; margin-top:0px; margin-bottom:0px; padding-top:0px; padding-bottom:0px">
|
||||
<a href="CompilingGuidelineLinux.html" style="text-align:left; color:#0080c0; text-decoration:none.html">Linux构建指南</a>
|
||||
</li></ul>
|
||||
</p>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
53
doc/html_zh-cn/Contact.html
Normal file
@@ -0,0 +1,53 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执狂提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。如果攻击者强迫您透露密码,VeraCrypt可提供似是而非的否认。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,仅需极少内存,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Contact.html">联系我们</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1><strong style="text-align:left">联系我们</strong></h1>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
您可以通过向veracrypt-contact [at] lists dot sourceforge.net发送消息与我们联系。<br>
|
||||
您也可以使用veracrypt [at] idrix dot fr这个地址,该地址关联了VeraCrypt团队的PGP密钥。<em style="text-align:left"><br>
|
||||
</em></div>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
若要直接联系IDRIX,您可以使用 <a href="https://www.idrix.fr/Root/mos/Contact_Us/Itemid,3" target="_blank">
|
||||
我们的联系表单</a>。</div>
|
||||
</div>
|
||||
<div>
|
||||
<p>
|
||||
我们也活跃于社交媒体:<br>
|
||||
<a title="VeraCrypt在Twitter上" href="https://twitter.com/VeraCrypt_IDRIX" target="_blank"><img src="twitter_veracrypt.PNG" alt="VeraCrypt在Twitter上" width="168" height="28"></a>
|
||||
<a title="VeraCrypt在Facebook上" href="https://www.facebook.com/veracrypt" target="_blank"><img src="Home_facebook_veracrypt.png" alt="VeraCrypt在Facebook上" width="61" height="28"></a>
|
||||
<a title="VeraCrypt在Reddit上" href="https://www.reddit.com/r/VeraCrypt/" target="_blank"><img src="Home_reddit.png" alt="VeraCrypt在Reddit上" width="94" height="28"></a>
|
||||
</p>
|
||||
</div>
|
||||
</body></html>
|
||||
62
doc/html_zh-cn/Contributed Resources.html
Normal file
@@ -0,0 +1,62 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title> VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具 </title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者强迫您透露密码,VeraCrypt可提供似是而非的否认。与文件加密不同,VeraCrypt执行的数据加密是实时(即插即用)、自动、透明的,占用内存极少,且不涉及临时未加密文件。" />
|
||||
<meta name="keywords" content="加密, 安全" />
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt" /></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a class="active" href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<p> 在此您可以找到由VeraCrypt用户贡献的有用资源。 </p>
|
||||
<h3> 第三方二进制文件: </h3>
|
||||
<ul>
|
||||
<li> 由用户 “Unit 193” 提供的Linux Ubuntu <strong>PPA</strong>(由Launchpad完成构建):
|
||||
<ul>
|
||||
<li><a href="https://launchpad.net/~unit193/+archive/ubuntu/encryption" target="_blank">https://launchpad.net/~unit193/+archive/ubuntu/encryption</a>
|
||||
</li></ul>
|
||||
</li><li> 用户 <a href="https://www.codeplex.com/site/users/view/haggster">haggster</a> 在ChromeBook上构建的Linux <strong>Armv7</strong> GUI/控制台32位版本:
|
||||
<ul>
|
||||
<li><a href="http://sourceforge.net/projects/veracrypt/files/Contributions/ARM%20Linux/veracrypt-1.0f-1-setup-arm.tar.bz2/download" target="_blank">veracrypt-1.0f-1-setup-arm.tar.bz2</a>
|
||||
</li></ul>
|
||||
</li></ul>
|
||||
<h3> 教程: </h3>
|
||||
<ul>
|
||||
<li><a href="http://schneckchen.in/veracrypt-anleitung-zum-daten-verschluesseln/" target="_blank">http://schneckchen.in/veracrypt-anleitung-zum-daten-verschluesseln/</a>:
|
||||
<ul>
|
||||
<li> Andreas Heinz编写的VeraCrypt德语教程。 </li></ul>
|
||||
</li><li><a href="http://howto.wared.fr/raspberry-pi-arch-linux-arm-installation-veracrypt/" target="_blank">http://howto.wared.fr/raspberry-pi-arch-linux-arm-installation-veracrypt/</a>:
|
||||
<ul>
|
||||
<li> 由 <a href="http://howto.wared.fr/author/wared/" target="_blank">Edouard WATTECAMPS</a> 编写的在树莓派Arch Linux上构建VeraCrypt的法语教程。 </li></ul>
|
||||
</li><li><a href="http://sourceforge.net/projects/veracrypt/files/Contributions/clonezilla_using_veracrypt_ver_1.1.doc/download" target="_blank">clonezilla_using_veracrypt_ver_1.1.doc</a>:
|
||||
<ul>
|
||||
<li> 由 <a href="https://www.codeplex.com/site/users/view/pjc123" target="_blank">pjc123</a> 编写的在CloneZilla中使用VeraCrypt访问加密备份的教程。
|
||||
</li></ul>
|
||||
</li><li><a href="https://bohdan-danishevsky.blogspot.fr/2016/11/raspberry-pi-raspbian-installing.html" target="_blank">https://bohdan-danishevsky.blogspot.fr/2016/11/raspberry-pi-raspbian-installing.html</a>
|
||||
<ul>
|
||||
<li> Bohdan Danishevsky编写的在树莓派(Raspbian)上安装和使用官方VeraCrypt二进制文件的教程。
|
||||
</li></ul>
|
||||
</li></ul>
|
||||
<h3> 其他: </h3>
|
||||
<ul>
|
||||
<li><a href="http://sourceforge.net/projects/veracrypt/files/Contributions/vcsteg2.py/download" target="_blank">vcsteg2.py</a> :一个尝试将VeraCrypt卷隐藏在视频文件中的Python脚本(隐写术)
|
||||
</li></ul>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
100
doc/html_zh-cn/Conversion_Guide_VeraCrypt_1.26_and_Later.html
Normal file
@@ -0,0 +1,100 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title> VeraCrypt - 1.26及更高版本转换指南</title>
|
||||
<meta name="description" content="本指南介绍了如何处理VeraCrypt 1.26及更高版本中弃用的功能,以及如何转换TrueCrypt卷。"/>
|
||||
<meta name="keywords" content="VeraCrypt, TrueCrypt, 转换, 加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Conversion_Guide_VeraCrypt_1.26_and_Later.html">1.26及更高版本转换指南</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>VeraCrypt 1.26及更高版本转换指南</h1>
|
||||
|
||||
<h2>1. 引言</h2>
|
||||
<p>VeraCrypt 1.26及更高版本进行了重大更改,移除了对某些功能的支持。如果您在挂载卷时遇到问题,本指南将帮助您理解并解决这些问题。</p>
|
||||
|
||||
<h2>2. VeraCrypt 1.26及更高版本中弃用的功能</h2>
|
||||
<p>以下功能已被弃用:</p>
|
||||
<ul>
|
||||
<li>TrueCrypt模式</li>
|
||||
<li>HMAC - RIPEMD - 160哈希算法</li>
|
||||
<li>GOST89加密算法</li>
|
||||
</ul>
|
||||
<p>如果您在挂载VeraCrypt 1.25.9或更早版本创建的卷时遇到错误,请使用VeraCrypt 1.25.9检查是否使用了这些弃用的功能。在图形用户界面中突出显示该卷,然后点击“卷属性”进行检查。</p>
|
||||
|
||||
<h2>3. 基于版本的修复程序</h2>
|
||||
|
||||
<h3>3.1 场景1:使用VeraCrypt 1.25.9或更早版本</h3>
|
||||
<p>如果您正在使用或可以升级到VeraCrypt 1.25.9,请遵循以下步骤:</p>
|
||||
<ul>
|
||||
<li>将TrueCrypt卷转换为VeraCrypt卷</li>
|
||||
<li>更改弃用的HMAC - RIPEMD - 160哈希算法</li>
|
||||
<li>如果使用GOST89加密算法,则重新创建VeraCrypt卷</li>
|
||||
</ul>
|
||||
<p>点击 <a href="https://veracrypt.fr/en/Downloads_1.25.9.html">此处</a> 下载1.25.9版本。</p>
|
||||
|
||||
<h3>3.2 场景2:已升级到VeraCrypt 1.26或更高版本</h3>
|
||||
<p>如果您已经升级到VeraCrypt 1.26或更高版本,请遵循以下步骤:</p>
|
||||
<ul>
|
||||
<li>将TrueCrypt卷转换为VeraCrypt卷</li>
|
||||
<li>更改弃用的HMAC - RIPEMD - 160哈希算法</li>
|
||||
</ul>
|
||||
<p>如果您使用的是Linux或Mac系统,请暂时降级到VeraCrypt 1.25.9。Windows用户可以使用 <a href="https://launchpad.net/veracrypt/trunk/1.25.9/+download/VCPassChanger_%28TrueCrypt_Convertion%29.zip">此处下载</a> 的VCPassChanger工具。</p>
|
||||
<ul>
|
||||
<li>如果使用GOST89加密算法,则重新创建VeraCrypt卷</li>
|
||||
</ul>
|
||||
所有操作系统都需要暂时降级到1.25.9版本。
|
||||
<h2>4. 转换和修复程序</h2>
|
||||
|
||||
<h3>4.1 将TrueCrypt卷转换为VeraCrypt卷</h3>
|
||||
<p>使用TrueCrypt 6.x或7.x版本创建的TrueCrypt文件容器和分区,可以使用VeraCrypt 1.25.9或Windows上的VCPassChanger工具转换为VeraCrypt卷。更多详细信息,请参考 <a href="Converting%20TrueCrypt%20volumes%20and%20partitions.html">文档</a>。</p>
|
||||
<p>转换后,文件扩展名仍将为 <code>.tc</code>。如果您希望VeraCrypt 1.26或更高版本能够自动识别,请手动将其更改为 <code>.hc</code>。</p>
|
||||
|
||||
<h3>4.2 更改弃用的HMAC - RIPEMD - 160哈希算法</h3>
|
||||
<p>使用“设置头部密钥推导算法”功能,将HMAC - RIPEMD - 160哈希算法更改为VeraCrypt 1.26支持的算法。更多详细信息,请参考 <a href="Hash%20Algorithms.html">文档</a>。</p>
|
||||
|
||||
<h3>4.3 如果使用GOST89加密算法,则重新创建VeraCrypt卷</h3>
|
||||
<p>如果您的卷使用了GOST89加密算法,您需要将数据复制到其他位置,然后使用支持的加密算法重新创建卷。更多详细信息,请参考 <a href="Encryption%20Algorithms.html">加密算法文档</a>。</p>
|
||||
|
||||
<h2>5. 重要说明</h2>
|
||||
<p><strong>对使用VeraCrypt 1.17或更早版本创建卷的用户的说明:</strong></p>
|
||||
<blockquote>
|
||||
<p>为避免泄露您的卷是否包含隐藏卷的信息,或者如果您依赖似是而非的否认权,则必须重新创建外部和隐藏卷,包括系统加密和隐藏操作系统。请丢弃VeraCrypt 1.18a之前创建的现有卷。</p>
|
||||
</blockquote>
|
||||
|
||||
<p>更多信息,请访问:</p>
|
||||
<ul>
|
||||
<li><a href="TrueCrypt%20Support.html">TrueCrypt支持</a></li>
|
||||
<li><a href="Converting%20TrueCrypt%20volumes%20and%20partitions.html">转换TrueCrypt卷和分区</a></li>
|
||||
</ul>
|
||||
|
||||
</div>
|
||||
|
||||
<div class="ClearBoth"></div>
|
||||
</body>
|
||||
</html>
|
||||
@@ -0,0 +1,51 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title> VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者迫使您透露密码,VeraCrypt可提供似是而非的否认性。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,所需内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Converting%20TrueCrypt%20volumes%20and%20partitions.html">转换TrueCrypt卷和分区</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>转换TrueCrypt卷和分区</h1>
|
||||
<p><strong>⚠️ 警告:</strong> <span style="color: red;">转换后,挂载已转换的卷时,请确保未选中“TrueCrypt模式”复选框。由于它不再是TrueCrypt卷,使用此选项挂载将导致挂载失败。</span></p>
|
||||
<p><strong>⚠️ 重要通知:</strong> 从1.26版本开始,VeraCrypt已移除对“TrueCrypt模式”的支持。因此,使用此方法转换TrueCrypt卷和分区不再可行。请参考 <a href="Conversion_Guide_VeraCrypt_1.26_and_Later.html">此文档页面</a> ,以获取在VeraCrypt 1.26及更高版本中处理TrueCrypt卷的指导。</p>
|
||||
<p>从1.0f版本到1.25.9版本,使用TrueCrypt 6.x和7.x版本(从2008年7月4日发布的6.0版本开始)创建的TrueCrypt卷和 <strong>非系统</strong> 分区,可以使用以下任何操作转换为VeraCrypt格式:</p>
|
||||
<ul>
|
||||
<li>更改卷密码</li>
|
||||
<li>设置头密钥推导算法</li>
|
||||
<li>添加/移除密钥文件</li>
|
||||
<li>移除所有密钥文件</li>
|
||||
</ul>
|
||||
<p>如果TrueCrypt卷包含隐藏卷,则也应使用相同方法进行转换,即指定隐藏卷的密码和/或密钥文件。</p>
|
||||
<p>🚨 文件容器转换后,文件扩展名仍将是 .tc。如果您希望VeraCrypt 1.26或更高版本自动识别,请手动将其更改为 .hc。</p>
|
||||
<p>必须在对话框中勾选“TrueCrypt模式”,如下所示:</p>
|
||||
<p> <img src="Converting TrueCrypt volumes and partitions_truecrypt_convertion.jpg" alt=""></p>
|
||||
<p><strong>注意:</strong> 不支持转换使用TrueCrypt加密的系统分区。</p>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
|
After Width: | Height: | Size: 50 KiB |
84
doc/html_zh-cn/Creating New Volumes.html
Normal file
@@ -0,0 +1,84 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title> VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具 </title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者强迫你透露密码,VeraCrypt可提供似是而非的否认性。与文件加密不同,VeraCrypt执行的数据加密是实时(即插即用)、自动、透明的,占用内存极少,且不涉及临时未加密文件。" />
|
||||
<meta name="keywords" content="加密, 安全" />
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt" /></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="VeraCrypt%20Volume.html">VeraCrypt卷</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Creating%20New%20Volumes.html">创建新卷</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>创建新的VeraCrypt卷</h1>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
<p>要创建新的VeraCrypt文件托管卷或加密分区/设备(需要管理员权限),请在主程序窗口中点击“创建卷”。此时应会弹出VeraCrypt卷创建向导。向导一旦出现,便会开始收集用于生成新卷的主密钥、次密钥(XTS模式)和盐值的数据。收集的数据应尽可能随机,包括你的鼠标移动、按键操作以及从系统获取的其他值(更多信息,请参阅 <a href="Random%20Number%20Generator.html"> <em>随机数生成器</em> </a> 部分)。向导会提供成功创建新VeraCrypt卷所需的帮助和信息。不过,有几个项目值得进一步说明:</p>
|
||||
<h3>哈希算法</h3>
|
||||
<p>允许你选择VeraCrypt将使用的哈希算法。所选的哈希算法由随机数生成器用作伪随机混合函数,用于生成主密钥、次密钥(XTS模式)和盐值(更多信息,请参阅 <a href="Random%20Number%20Generator.html"> <em>随机数生成器</em> </a> 部分)。它还用于派生新卷的头密钥和次头密钥(请参阅 <a href="Header%20Key%20Derivation.html"> <em>头密钥派生、盐值和迭代次数</em> </a> 部分)。<br>
|
||||
<br>
|
||||
有关已实现的哈希算法的信息,请参阅 <a href="Hash%20Algorithms.html"> <em>哈希算法</em> </a> 章节。<br>
|
||||
<br>
|
||||
请注意,哈希函数的输出 <em>绝不会</em> 直接用作加密密钥。更多信息,请参考 <a href="Technical%20Details.html"> <em>技术细节</em> </a> 章节。</p>
|
||||
<h3>加密算法</h3>
|
||||
<p>这允许你选择用于加密新卷的加密算法。请注意,卷创建后无法更改加密算法。更多信息,请参阅 <a href="Encryption%20Algorithms.html"> <em>加密算法</em> </a> 章节。</p>
|
||||
<h3 id="QuickFormat">快速格式化</h3>
|
||||
<p>如果不勾选此选项,新卷的每个扇区都将被格式化。这意味着新卷将 <em>完全</em> 用随机数据填充。快速格式化速度更快,但安全性可能较低,因为在整个卷被文件填满之前,有可能判断出它包含多少数据(如果之前未用随机数据填充空间)。如果你不确定是否启用或禁用快速格式化,建议不勾选此选项。请注意,快速格式化仅在加密分区/设备时可用,在Windows系统上创建文件容器时也可用。</p>
|
||||
<p>重要提示:如果要在分区/设备内创建隐藏卷,请不要勾选此选项。</p>
|
||||
<h3 id="dynamic">动态</h3>
|
||||
<p>动态VeraCrypt容器是预分配的NTFS稀疏文件,其物理大小(实际使用的磁盘空间)会随着向其中添加新数据而增长。请注意,当在VeraCrypt卷上删除文件时,容器的物理大小(容器实际使用的磁盘空间)不会减小。容器的物理大小只能 <em>增加</em> 到用户在创建卷时指定的最大值。达到指定的最大值后,容器的物理大小将保持不变。<br>
|
||||
<br>
|
||||
请注意,稀疏文件只能在NTFS文件系统中创建。如果在FAT文件系统中创建容器,<em>动态</em> 选项将被禁用(变灰)。<br>
|
||||
<br>
|
||||
请注意,Windows和VeraCrypt报告的动态(稀疏文件托管)VeraCrypt卷的大小始终等于其最大大小(创建卷时指定)。要查看容器的当前物理大小(实际使用的磁盘空间),请右键单击容器文件(在Windows资源管理器窗口中,而不是在VeraCrypt中),然后选择 <em>属性</em> 并查看“占用空间”值。</p>
|
||||
<p>警告:动态(稀疏文件托管)VeraCrypt卷的性能明显低于常规卷。动态(稀疏文件托管)VeraCrypt卷的安全性也较低,因为可以判断出哪些卷扇区未使用。此外,如果在动态卷的宿主文件系统中没有足够的可用空间时写入数据,加密文件系统可能会损坏。</p>
|
||||
<h3>簇大小</h3>
|
||||
<p>簇是分配单元。例如,在FAT文件系统中,一个字节的文件会分配一个簇。当文件增长超过簇边界时,会分配另一个簇。从理论上讲,簇大小越大,浪费的磁盘空间就越多;但性能会更好。如果你不知道使用哪个值,请使用默认值。</p>
|
||||
<h3>CD和DVD上的VeraCrypt卷</h3>
|
||||
<p>如果你想将VeraCrypt卷存储在CD或DVD上,请先在硬盘上创建一个文件托管的VeraCrypt容器,然后使用任何CD/DVD刻录软件将其刻录到CD/DVD上(或者在Windows XP或更高版本中,使用操作系统提供的CD刻录工具)。请记住,如果你需要在Windows 2000下挂载存储在只读介质(如CD/DVD)上的VeraCrypt卷,则必须将VeraCrypt卷格式化为FAT。原因是Windows 2000无法在只读介质上挂载NTFS文件系统(Windows XP及更高版本的Windows可以)。</p>
|
||||
<h3>硬件/软件RAID、Windows动态卷</h3>
|
||||
<p>VeraCrypt支持硬件/软件RAID以及Windows动态卷。</p>
|
||||
<p>Windows Vista或更高版本:动态卷在“选择设备”对话框窗口中显示为 \Device\HarddiskVolumeN。</p>
|
||||
<p>Windows XP/2000/2003:如果你打算将Windows动态卷格式化为VeraCrypt卷,请记住,在使用Windows磁盘管理工具创建Windows动态卷后,必须重启操作系统,该卷才能在VeraCrypt卷创建向导的“选择设备”对话框窗口中显示。另外请注意,在“选择设备”对话框窗口中,Windows动态卷不会显示为单个设备(项目)。相反,会显示Windows动态卷包含的所有卷,你可以选择其中任何一个来格式化整个Windows动态卷。</p>
|
||||
<h3>卷创建的附加说明</h3>
|
||||
<p>在卷创建向导窗口(最后一步)中点击“格式化”按钮后,系统会短暂延迟以收集更多随机数据。之后,将生成新卷的主密钥、头密钥、次密钥(XTS模式)和盐值,并显示主密钥和头密钥的内容。<br>
|
||||
<br>
|
||||
为了提高安全性,可以通过取消相应字段右上角的复选框来防止显示随机性池、主密钥和头密钥的部分内容:<br>
|
||||
<br>
|
||||
<img src="Beginner's Tutorial_Image_023.gif" alt="" width="338" height="51"><br>
|
||||
<br>
|
||||
请注意,仅显示池/密钥的前128位(而非全部内容)。<br>
|
||||
<br>
|
||||
你可以创建FAT(FAT12、FAT16或FAT32会根据簇的数量自动确定)或NTFS卷(不过,只有具有管理员权限的用户才能创建NTFS卷)。已挂载的VeraCrypt卷可以随时重新格式化为FAT12、FAT16、FAT32或NTFS。它们的行为与标准磁盘设备相同,因此你可以右键单击已挂载的VeraCrypt卷的驱动器号(例如在“<em>此电脑</em>”或“<em>我的电脑</em>”列表中)并选择“格式化”。<br>
|
||||
<br>
|
||||
有关创建VeraCrypt卷的更多信息,请参阅 <a href="Hidden%20Volume.html"> <em>隐藏卷</em> </a> 部分。</p>
|
||||
<p> </p>
|
||||
<p><a href="Favorite%20Volumes.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">下一部分 >></a></p>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
</body></html>
|
||||
64
doc/html_zh-cn/Data Leaks.html
Normal file
@@ -0,0 +1,64 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执狂提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。在攻击者迫使您透露密码的情况下,VeraCrypt提供了似是而非的否认性。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,所需内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Security%20Requirements%20and%20Precautions.html">安全要求和预防措施</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Data%20Leaks.html">数据泄露</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h2>数据泄露</h2>
|
||||
<p>当挂载VeraCrypt卷时,操作系统和第三方应用程序可能会将VeraCrypt卷中存储的数据的未加密信息(例如,最近访问文件的文件名和位置、文件索引工具创建的数据库等),或者以未加密形式存储的数据本身(临时文件等),或者VeraCrypt卷中文件系统的未加密信息写入未加密卷(通常是未加密的系统卷)。</p>
|
||||
<p>请注意,Windows会自动记录大量潜在的敏感数据,例如您打开的文件的名称和位置、您运行的应用程序等。例如,Windows使用一组称为“shellbags”的注册表项来存储使用资源管理器时文件夹的名称、大小、视图、图标和位置。每次打开文件夹时,这些信息都会更新,包括访问的时间和日期。根据操作系统版本和用户配置文件的不同,Windows Shellbags可能会在几个位置找到。在Windows XP系统上,shellbags可能位于<strong>"HKEY_USERS\{用户ID}\Software\Microsoft\Windows\Shell\"</strong>和<strong>"HKEY_USERS\{用户ID}\Software\Microsoft\Windows\ShellNoRoam\"</strong>下。在Windows 7系统上,shellbags可能位于<strong>"HEKY_USERS\{用户ID}\Local Settings\Software\Microsoft\Windows\Shell\"</strong>下。更多信息请访问 <a href="https://www.sans.org/reading-room/whitepapers/forensics/windows-shellbag-forensics-in-depth-34545" target="_blank">https://www.sans.org/reading-room/whitepapers/forensics/windows-shellbag-forensics-in-depth-34545</a>。</p>
|
||||
<p>此外,从Windows 8开始,每次挂载使用NTFS格式化的VeraCrypt卷时,系统事件日志都会写入事件98,其中将包含该卷的设备名称(\\device\VeraCryptVolumeXX)。如 <a href="https://blogs.msdn.microsoft.com/b8/2012/05/09/redesigning-chkdsk-and-the-new-ntfs-health-model/" target="_blank">此处</a> 所述,此事件日志“功能”是Windows 8中作为新引入的NTFS健康检查的一部分引入的。为避免此泄露,必须将VeraCrypt卷 <a href="Removable%20Medium%20Volume.html">作为可移动介质</a> 挂载。非常感谢Liran Elharar发现了此泄露及其解决方法。</p>
|
||||
<br>
|
||||
<p>为防止数据泄露,您必须遵循以下步骤(可能存在替代步骤):</p>
|
||||
<ul>
|
||||
<li>如果您 <em>不需要</em> 似是而非的否认性:
|
||||
<ul>
|
||||
<li>加密系统分区/驱动器(有关如何操作的信息,请参阅 <a href="System%20Encryption.html"><em>系统加密</em></a> 章节),并确保在每次处理敏感数据的会话期间,仅挂载加密或只读文件系统。<br>
|
||||
<br>
|
||||
或者,</li>
|
||||
<li>如果您无法执行上述操作,请下载或创建操作系统的“Live CD”版本(即完全存储在CD/DVD上并从其启动的“实时”系统),以确保写入系统卷的任何数据都写入RAM磁盘。当您需要处理敏感数据时,启动此类Live CD/DVD,并确保在会话期间仅挂载加密和/或只读文件系统。
|
||||
</li>
|
||||
</ul>
|
||||
</li>
|
||||
<li>如果您需要似是而非的否认性:
|
||||
<ul>
|
||||
<li>创建隐藏操作系统。VeraCrypt将提供自动数据泄露保护。有关更多信息,请参阅 <a href="Hidden%20Operating%20System.html"><em>隐藏操作系统</em></a> 部分。<br>
|
||||
<br>
|
||||
或者,</li>
|
||||
<li>如果您无法执行上述操作,请下载或创建操作系统的“Live CD”版本(即完全存储在CD/DVD上并从其启动的“实时”系统),以确保写入系统卷的任何数据都写入RAM磁盘。当您需要处理敏感数据时,启动此类Live CD/DVD。如果您使用隐藏卷,请遵循 <a href="Security%20Requirements%20for%20Hidden%20Volumes.html"><em>隐藏卷的安全要求和预防措施</em></a> 子部分中列出的安全要求和预防措施。如果您不使用隐藏卷,请确保在会话期间仅挂载非系统分区托管的VeraCrypt卷和/或只读文件系统。
|
||||
</li>
|
||||
</ul>
|
||||
</li>
|
||||
</ul>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
50
doc/html_zh-cn/Default Mount Parameters.html
Normal file
@@ -0,0 +1,50 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。在攻击者强迫您透露密码的情况下,VeraCrypt提供了似是而非的否认机制。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,只需要很少的内存,并且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Default%20Mount%20Parameters.html">默认挂载参数</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h2>默认挂载参数</h2>
|
||||
<p>从1.0f - 2版本开始,可以指定将在密码对话框中默认选择的PRF算法和TrueCrypt模式。</p>
|
||||
<p>如下所示,在“设置”菜单下选择“默认挂载参数”条目:</p>
|
||||
<p><img src="Home_VeraCrypt_menu_Default_Mount_Parameters.png" alt="菜单 默认挂载参数"></p>
|
||||
<p> </p>
|
||||
<p>将显示以下对话框:</p>
|
||||
<p><img src="Home_VeraCrypt_Default_Mount_Parameters.png" alt="默认挂载参数对话框"></p>
|
||||
<p>进行修改,然后点击“确定”。</p>
|
||||
<p>所选值随后会写入VeraCrypt主配置文件(Configuration.xml),使其持久化。</p>
|
||||
<p>所有后续的密码请求对话框将使用先前选择的默认值。例如,如果在“默认挂载参数”对话框中勾选“TrueCrypt模式”并选择SHA - 512作为PRF,那么后续的密码对话框将如下所示:<br>
|
||||
<img src="Default Mount Parameters_VeraCrypt_password_using_default_parameters.png" alt="使用默认值的挂载密码对话框"></p>
|
||||
<p> </p>
|
||||
<p><strong>注意:</strong>默认挂载参数可以被<a href="Command%20Line%20Usage.html">命令行</a>开关 <strong>/tc</strong> 和 <strong>/hash</strong> 覆盖,这些开关始终具有更高的优先级。</p>
|
||||
<p> </p>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
|
After Width: | Height: | Size: 16 KiB |
48
doc/html_zh-cn/Defragmenting.html
Normal file
@@ -0,0 +1,48 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。在攻击者迫使您透露密码的情况下,VeraCrypt提供了似是而非的否认性。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,占用内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Security%20Requirements%20and%20Precautions.html">安全要求和预防措施</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Defragmenting.html">磁盘碎片整理</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>磁盘碎片整理</h1>
|
||||
<p>当您(或操作系统)对存储文件型VeraCrypt容器的文件系统进行磁盘碎片整理时,VeraCrypt容器的副本(或其片段)可能会残留在宿主卷(即经过碎片整理的文件系统)的空闲空间中。
|
||||
这可能会带来各种安全隐患。例如,如果您随后更改了卷的密码/密钥文件,而攻击者找到了VeraCrypt卷的旧副本或片段(旧的卷头),他可能会使用旧的、已泄露的密码(和/或使用在卷头重新加密之前用于挂载该卷的已泄露密钥文件)来挂载该卷。为防止此类情况以及其他可能的安全问题(如<a href="Volume%20Clones.html"><em>卷克隆</em></a>部分所述),请采取以下措施之一:</p>
|
||||
<ul>
|
||||
<li>使用分区/设备型VeraCrypt卷,而非文件型。</li>
|
||||
<li>在进行磁盘碎片整理后,<em>安全地</em>擦除宿主卷(即经过碎片整理的文件系统)上的空闲空间。在Windows系统中,可以使用微软的免费工具
|
||||
<code>SDelete</code>(<a href="https://technet.microsoft.com/en-us/sysinternals/bb897443.aspx" rel="nofollow">https://technet.microsoft.com/en-us/sysinternals/bb897443.aspx</a>)。在Linux系统中,可以使用GNU coreutils软件包中的
|
||||
<code>shred</code>工具来完成此操作。</li>
|
||||
<li>不要对存储VeraCrypt卷的文件系统进行磁盘碎片整理。</li>
|
||||
</ul>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
101
doc/html_zh-cn/Digital Signatures.html
Normal file
@@ -0,0 +1,101 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密软件</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者强迫您透露密码,VeraCrypt可提供似是而非的否认。与文件加密不同,VeraCrypt进行的数据加密是实时(动态)、自动、透明的,占用内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Miscellaneous.html">杂项</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Digital%20Signatures.html">数字签名</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>数字签名</h1>
|
||||
<h3>为何要验证数字签名</h3>
|
||||
<p>您从我们服务器下载的VeraCrypt安装包可能已被攻击者创建或修改。例如,攻击者可能利用我们使用的服务器软件中的漏洞,篡改存储在服务器上的安装包,或者在传输过程中篡改任何文件。<br>
|
||||
<br>
|
||||
因此,您应始终验证从任何来源下载或以其他方式获取的每个VeraCrypt发行包的完整性和真实性。换句话说,您应始终确保该文件是由我们创建的,且未被攻击者篡改。验证文件所谓的数字签名是实现这一目的的一种方法。</p>
|
||||
<h3>我们使用的数字签名类型</h3>
|
||||
<p>我们目前使用两种类型的数字签名:</p>
|
||||
<ul>
|
||||
<li><strong>PGP</strong>签名(适用于所有受支持系统的所有二进制和源代码包)。
|
||||
</li><li><strong>X.509</strong>签名(适用于Windows的二进制包)。
|
||||
</li></ul>
|
||||
<h3>X.509签名的优点</h3>
|
||||
<p>与PGP签名相比,X.509签名具有以下优点:</p>
|
||||
<ul>
|
||||
<li>更容易验证签署文件的密钥确实是我们的(而非攻击者的)。
|
||||
</li><li>验证X.509签名无需下载或安装任何额外软件(见下文)。
|
||||
</li><li>无需下载和导入我们的公钥(它已嵌入到签名文件中)。
|
||||
</li><li>无需下载任何单独的签名文件(签名已嵌入到签名文件中)。
|
||||
</li></ul>
|
||||
<h3>PGP签名的优点</h3>
|
||||
<p>与X.509签名相比,PGP签名具有以下优点:</p>
|
||||
<ul>
|
||||
<li>它们不依赖任何证书颁发机构(证书颁发机构可能会被对手渗透或控制,或者出于其他原因不可信)。
|
||||
</li></ul>
|
||||
<h3>如何验证X.509签名</h3>
|
||||
<p>请注意,目前X.509签名仅适用于Windows的VeraCrypt自解压安装包。每个此类文件中都嵌入了一个X.509数字签名以及由公共证书颁发机构颁发的VeraCrypt基金会数字证书。要验证Windows自解压安装包的完整性和真实性,请遵循以下步骤:</p>
|
||||
<ol>
|
||||
<li>下载VeraCrypt自解压安装包。 </li><li>在Windows资源管理器中,右键单击下载的文件(‘<em>VeraCrypt Setup.exe</em>’),然后从上下文菜单中选择‘<em>属性</em>’。
|
||||
</li><li>在<em>属性</em>对话框窗口中,选择‘<em>数字签名</em>’选项卡。
|
||||
</li><li>在‘<em>数字签名</em>’选项卡的‘<em>签名列表</em>’中,双击显示“<em>IDRIX</em>”或
|
||||
<em>“IDRIX SARL”</em>的行。 </li><li>此时应会出现‘<em>数字签名详细信息</em>’对话框窗口。如果您在对话框窗口顶部看到以下句子,则表示包的完整性和真实性已成功验证:<br>
|
||||
<br>
|
||||
“<em>此数字签名有效。</em>”<br>
|
||||
<br>
|
||||
如果您没有看到上述句子,则该文件很可能已损坏。注意:在某些过时的Windows版本中,缺少一些必要的证书,这会导致签名验证失败。
|
||||
</li></ol>
|
||||
<h3 id="VerifyPGPSignature">如何验证PGP签名</h3>
|
||||
<p>要验证PGP签名,请遵循以下步骤:</p>
|
||||
<ol>
|
||||
<li>安装任何支持PGP签名的公钥加密软件。对于Windows,您可以下载 <a href="http://www.gpg4win.org/" target="_blank">Gpg4win</a>。有关更多信息,您可以访问 <a href="https://www.gnupg.org/">https://www.gnupg.org/</a>。 </li>
|
||||
<li>创建一个私钥(有关如何操作的信息,请参阅公钥加密软件的文档)。</li>
|
||||
<li>从<strong>IDRIX</strong>网站(<a href="https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key.asc" target="_blank">https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key.asc</a>)或受信任的公钥库(ID=0x680D16DE)下载我们的PGP公钥,并将下载的密钥导入到您的密钥环中(有关如何操作的信息,请参阅公钥加密软件的文档)。请检查其指纹是否为
|
||||
<strong>5069A233D55A0EEB174A5FC3821ACD02680D16DE</strong>。
|
||||
<ul>
|
||||
<li>对于VeraCrypt 1.22及以下版本,验证必须使用可在 <a href="https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key_2014.asc" target="_blank">https://www.idrix.fr/VeraCrypt/VeraCrypt_PGP_public_key_2014.asc</a> 获得的PGP公钥,或从受信任的公钥库(ID=0x54DDD393)获取,其指纹为 <strong>993B7D7E8E413809828F0F29EB559C7C54DDD393</strong>。
|
||||
</li>
|
||||
</ul>
|
||||
</li>
|
||||
<li>用您的私钥签署导入的密钥,以将其标记为受信任(有关如何操作的信息,请参阅公钥加密软件的文档)。<br>
|
||||
<br>
|
||||
注意:如果您跳过此步骤并尝试验证我们的任何PGP签名,您将收到一条错误消息,指出签名密钥无效。
|
||||
</li>
|
||||
<li>通过下载您要验证的文件的<em>PGP签名</em>(在 <a href="https://www.veracrypt.fr/en/Downloads.html">下载页面</a>)来下载数字签名。
|
||||
</li>
|
||||
<li>验证下载的签名(有关如何操作的信息,请参阅公钥加密软件的文档)。</li>
|
||||
</ol>
|
||||
<p>在Linux下,可以使用以下命令完成这些步骤:</p>
|
||||
<ul>
|
||||
<li>检查公钥的指纹是否为 <strong>5069A233D55A0EEB174A5FC3821ACD02680D16DE</strong>:<strong>gpg --import --import-options show-only VeraCrypt_PGP_public_key.asc</strong>(对于较旧的gpg版本,请改为输入:
|
||||
<strong>gpg --with-fingerprint VeraCrypt_PGP_public_key.asc</strong>)</li><li>如果指纹符合预期,则导入公钥: <strong>gpg --import VeraCrypt_PGP_public_key.asc</strong>
|
||||
</li><li>验证Linux安装存档的签名(此处为1.23版本): <strong>
|
||||
gpg --verify veracrypt-1.23-setup.tar.bz2.sig veracrypt-1.23-setup.tar.bz2</strong>
|
||||
</li></ul>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
44
doc/html_zh-cn/Disclaimers.html
Normal file
@@ -0,0 +1,44 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。如果攻击者强迫您透露密码,VeraCrypt可提供似是而非的否认。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,占用内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Disclaimers.html">免责声明</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h2>免责声明 - 保证方面</h2>
|
||||
<div align="justify" style="margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
本网站(以及任何相关网站/服务器)的内容“按原样”提供,不提供任何形式的保证,无论是明示的、暗示的还是法定的。本网站(以及任何相关网站)的内容可能不准确、不正确、无效、不真实、虚假、不完整和/或具有误导性。本网站(以及任何相关网站)内容的质量、正确性、准确性或完整性的全部风险由您自行承担。本网站(以及相关网站/服务器)的作者、所有者、发布者和管理员,以及适用的知识产权所有者,均不承担任何形式的保证责任。
|
||||
</div>
|
||||
<h2>免责声明 - 责任方面</h2>
|
||||
<div align="justify" style="margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
本网站(以及相关网站/服务器)的作者、所有者、发布者和管理员,以及适用的知识产权所有者,不承担任何责任。在任何情况下,这些各方均不对您或任何其他方承担任何损害赔偿责任,包括但不限于任何直接、间接、一般、特殊、偶然、惩罚性、示范性或后果性损害赔偿(包括但不限于您或第三方遭受的任何损失、替代服务的采购或业务中断),无论是在合同、严格责任、侵权(包括疏忽)或其他情况下,因使用本网站(或相关网站/服务器)或其内容,或因本网站(或相关网站)以任何方式链接的任何第三方网站而产生的损害赔偿,即使此类损害赔偿(或此类损害赔偿的可能性)是可预见的或已知的给任何作者、所有者、发布者、管理员或任何其他方。
|
||||
</div>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
158
doc/html_zh-cn/Documentation.html
Normal file
@@ -0,0 +1,158 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执狂提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者迫使您透露密码,VeraCrypt可提供似是而非的否认能力。与文件加密不同,VeraCrypt进行的数据加密是实时(即时)、自动、透明的,占用内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>目录</h1>
|
||||
<p><em style="text-align:left">本文档不保证无错误,且按“原样”提供,不附带任何形式的保证。有关更多信息,请参阅
|
||||
<a href="Disclaimers.html">免责声明</a>。</em></p>
|
||||
<ul>
|
||||
<li><a title="前言" href="Preface.html"><strong>前言</strong></a>
|
||||
</li><li><strong><a href="Introduction.html">简介</a></strong>
|
||||
</li><li><strong><a href="Beginner%27s%20Tutorial.html">初学者教程</a></strong>
|
||||
</li><li><strong><a href="VeraCrypt%20Volume.html">VeraCrypt 卷</a></strong>
|
||||
<ul>
|
||||
<li><a href="Creating%20New%20Volumes.html">创建新的 VeraCrypt 卷</a>
|
||||
</li><li><a href="Favorite%20Volumes.html">常用卷</a>
|
||||
</li><li><a href="System%20Favorite%20Volumes.html">系统常用卷</a>
|
||||
</li></ul>
|
||||
</li><li><strong><a href="System%20Encryption.html">系统加密</a></strong>
|
||||
<ul>
|
||||
<li><a href="Hidden%20Operating%20System.html">隐藏操作系统</a>
|
||||
</li><li><a href="Supported%20Systems%20for%20System%20Encryption.html">支持系统加密的操作系统</a>
|
||||
</li><li><a href="VeraCrypt%20Rescue%20Disk.html">VeraCrypt 救援盘</a>
|
||||
</li></ul>
|
||||
</li><li><strong><a href="Plausible%20Deniability.html">似是而非的否认</a></strong><br>
|
||||
<ul>
|
||||
<li><a href="Hidden%20Volume.html">隐藏卷</a>
|
||||
<ul>
|
||||
<li><a href="Protection%20of%20Hidden%20Volumes.html">保护隐藏卷免受损坏</a>
|
||||
</li><li><a href="Security%20Requirements%20for%20Hidden%20Volumes.html">隐藏卷的安全要求和预防措施</a>
|
||||
</li></ul>
|
||||
</li><li><a href="VeraCrypt%20Hidden%20Operating%20System.html">隐藏操作系统</a>
|
||||
</li></ul>
|
||||
</li><li><strong><a href="Main%20Program%20Window.html">主程序窗口</a></strong>
|
||||
<ul>
|
||||
<li><a href="Program%20Menu.html">程序菜单</a>
|
||||
</li><li><a href="Mounting%20VeraCrypt%20Volumes.html">挂载 VeraCrypt 卷</a>
|
||||
</li></ul>
|
||||
</li><li><strong><a href="Normal%20Unmount%20vs%20Force%20Unmount.html">正常卸载与强制卸载</a></strong>
|
||||
</li><li><strong><a href="Avoid%20Third-Party%20File%20Extensions.html">避免使用第三方文件扩展名</a></strong>
|
||||
</li><li><strong><a href="Parallelization.html">并行处理</a></strong>
|
||||
</li><li><strong><a href="Pipelining.html">流水线处理</a></strong>
|
||||
</li><li><strong><a href="Hardware%20Acceleration.html">硬件加速</a></strong>
|
||||
</li><li><strong><a href="Hot%20Keys.html">热键</a></strong>
|
||||
</li><li><strong><a href="Keyfiles%20in%20VeraCrypt.html">密钥文件</a></strong>
|
||||
</li><li><strong><a href="Security%20Tokens%20%26%20Smart%20Cards.html">安全令牌和智能卡</a></strong>
|
||||
</li><li><strong><a href="EMV%20Smart%20Cards.html">EMV 智能卡</a></strong>
|
||||
</li><li><strong><a href="Portable%20Mode.html">便携模式</a></strong>
|
||||
</li><li><strong><a href="TrueCrypt%20Support.html">TrueCrypt 支持</a></strong>
|
||||
</li><li><strong><a href="Converting%20TrueCrypt%20volumes%20and%20partitions.html">转换 TrueCrypt 卷和分区</a></strong>
|
||||
</li><li><strong><a href="Conversion_Guide_VeraCrypt_1.26_and_Later.html">1.26 及更高版本转换指南</a></strong>
|
||||
</li><li><strong><a href="Default%20Mount%20Parameters.html">默认挂载参数</a></strong>
|
||||
</li><li><strong><a href="Language%20Packs.html">语言包</a></strong>
|
||||
</li><li><strong><a href="Encryption%20Algorithms.html">加密算法</a></strong>
|
||||
<ul>
|
||||
<li><a href="AES.html">AES</a> </li><li><a href="Camellia.html">Camellia</a>
|
||||
</li><li><a href="Kuznyechik.html">Kuznyechik</a>
|
||||
</li><li><a href="Serpent.html">Serpent</a> </li><li><a href="Twofish.html">Twofish</a> </li><li><a href="Cascades.html">密码级联</a>
|
||||
</li></ul>
|
||||
</li><li><strong><a href="Hash%20Algorithms.html">哈希算法</a></strong>
|
||||
<ul>
|
||||
<li><a href="BLAKE2s-256.html">BLAKE2s - 256</a>
|
||||
</li><li><a href="SHA-256.html">SHA - 256</a> </li><li><a href="SHA-512.html">SHA - 512</a> </li><li><a href="Whirlpool.html">Whirlpool</a>
|
||||
</li><li><a href="Streebog.html">Streebog</a></li></ul>
|
||||
</li><li><strong><a href="Supported%20Operating%20Systems.html">支持的操作系统</a></strong>
|
||||
</li><li><strong><a href="Command%20Line%20Usage.html">命令行使用方法</a></strong>
|
||||
</li><li><strong><a href="Security%20Model.html">安全模型</a></strong>
|
||||
</li><li><strong><a href="Security%20Requirements%20and%20Precautions.html">安全要求和预防措施<br>
|
||||
</a></strong>
|
||||
<ul>
|
||||
<li><a href="Data%20Leaks.html">数据泄露</a>
|
||||
<ul>
|
||||
<li><a href="Paging%20File.html">分页文件</a>
|
||||
</li><li><a href="Memory%20Dump%20Files.html">内存转储文件</a>
|
||||
</li><li><a href="Hibernation%20File.html">休眠文件</a>
|
||||
</li></ul>
|
||||
</li><li><a href="Unencrypted%20Data%20in%20RAM.html">RAM 中的未加密数据</a>
|
||||
</li><li><a href="VeraCrypt%20RAM%20Encryption.html">VeraCrypt RAM 加密</a>
|
||||
</li><li><a href="VeraCrypt%20Memory%20Protection.html">VeraCrypt 内存保护</a>
|
||||
</li><li><a href="Physical%20Security.html">物理安全</a>
|
||||
</li><li><a href="Malware.html">恶意软件</a> </li><li><a href="Multi-User%20Environment.html">多用户环境</a>
|
||||
</li><li><a href="Authenticity%20and%20Integrity.html">真实性和完整性</a>
|
||||
</li><li><a href="Choosing%20Passwords%20and%20Keyfiles.html">选择密码和密钥文件</a>
|
||||
</li><li><a href="Changing%20Passwords%20and%20Keyfiles.html">更改密码和密钥文件</a>
|
||||
</li><li><a href="Trim%20Operation.html">Trim 操作</a>
|
||||
</li><li><a href="Wear-Leveling.html">损耗均衡</a>
|
||||
</li><li><a href="Reallocated%20Sectors.html">重新分配的扇区</a>
|
||||
</li><li><a href="Defragmenting.html">磁盘碎片整理</a>
|
||||
</li><li><a href="Journaling%20File%20Systems.html">日志文件系统</a>
|
||||
</li><li><a href="Volume%20Clones.html">卷克隆</a>
|
||||
</li><li><a href="Additional%20Security%20Requirements%20and%20Precautions.html">额外的安全要求和预防措施</a>
|
||||
</li></ul>
|
||||
</li><li><strong><a href="How%20to%20Back%20Up%20Securely.html">如何安全备份</a></strong>
|
||||
</li><li><strong><a href="Miscellaneous.html">杂项</a></strong>
|
||||
<ul>
|
||||
<li><a href="Using%20VeraCrypt%20Without%20Administrator%20Privileges.html">在无管理员权限下使用 VeraCrypt</a>
|
||||
</li><li><a href="Sharing%20over%20Network.html">网络共享</a>
|
||||
</li><li><a href="VeraCrypt%20Background%20Task.html">VeraCrypt 后台任务</a>
|
||||
</li><li><a href="Removable%20Medium%20Volume.html">作为可移动介质挂载的卷</a>
|
||||
</li><li><a href="VeraCrypt%20System%20Files.html">VeraCrypt 系统文件和应用程序数据</a>
|
||||
</li><li><a href="Removing%20Encryption.html">如何移除加密</a>
|
||||
</li><li><a href="Uninstalling%20VeraCrypt.html">卸载 VeraCrypt</a>
|
||||
</li><li><a href="Digital%20Signatures.html">数字签名</a>
|
||||
</li></ul>
|
||||
</li><li><strong><a href="Troubleshooting.html">故障排除</a></strong>
|
||||
</li><li><strong><a href="Incompatibilities.html">不兼容性</a></strong>
|
||||
</li><li><strong><a href="Issues%20and%20Limitations.html">已知问题和限制</a></strong>
|
||||
</li><li><strong><a href="FAQ.html">常见问题解答</a></strong>
|
||||
</li><li><strong><a href="Technical%20Details.html">技术细节</a></strong>
|
||||
<ul>
|
||||
<li><a href="Notation.html">符号说明</a>
|
||||
</li><li><a href="Encryption%20Scheme.html">加密方案</a>
|
||||
</li><li><a href="Modes%20of%20Operation.html">操作模式</a>
|
||||
</li><li><a href="Header%20Key%20Derivation.html">头密钥推导、盐值和迭代次数</a>
|
||||
</li><li><a href="Random%20Number%20Generator.html">随机数生成器</a>
|
||||
</li><li><a href="Keyfiles.html">密钥文件</a>
|
||||
</li><li><a title="PIM" href="Personal%20Iterations%20Multiplier%20(PIM).html">个人迭代乘数 (PIM)</a>
|
||||
</li><li><a href="VeraCrypt%20Volume%20Format%20Specification.html">VeraCrypt 卷格式规范</a>
|
||||
</li><li><a href="Standard%20Compliance.html">符合标准和规范情况</a>
|
||||
</li><li><a href="Source%20Code.html">源代码</a>
|
||||
</li><li><a href="CompilingGuidelines.html">从源代码构建 VeraCrypt</a>
|
||||
<ul>
|
||||
<li><a href="CompilingGuidelineWin.html">Windows 构建指南</a>
|
||||
</li><li><a href="CompilingGuidelineLinux.html">Linux 构建指南</a>
|
||||
</li></ul>
|
||||
</li></ul>
|
||||
<li><strong><a href="Contact.html">联系我们</a></strong>
|
||||
</li><li><strong><a href="Legal%20Information.html">法律信息</a></strong>
|
||||
</li><li><strong><a href="Release%20Notes.html">版本历史</a></strong>
|
||||
</li><li><strong><a href="Acknowledgements.html">致谢</a></strong>
|
||||
</li><li><strong><a href="References.html">参考文献</a></strong>
|
||||
</li></ul>
|
||||
</div>
|
||||
|
||||
</body></html>
|
||||
176
doc/html_zh-cn/Donation.html
Normal file
@@ -0,0 +1,176 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执狂提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者强迫您透露密码,VeraCrypt可提供似是而非的否认理由。与文件加密不同,VeraCrypt执行的数据加密是实时(即插即用)、自动、透明的,占用内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
<script src="donation.js"></script>
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a href="Documentation.html">文档</a></li>
|
||||
<li><a class="active" href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>向VeraCrypt捐赠</h1>
|
||||
<p>您可以通过PayPal、银行转账和加密货币(<a href="#Bitcoin">比特币</a>、<a href="#BitcoinCash">比特币现金</a>、<a href="#Ethereum">以太坊</a>、<a href="#Litecoin">莱特币</a>和<a href="#Monero">门罗币</a>)进行捐赠,以支持VeraCrypt的开发。也可以使用Liberapay进行捐赠。</p>
|
||||
|
||||
<hr>
|
||||
<h3><img src="paypal_30x30.png" style="vertical-align: middle; margin-right: 5px">PayPal</h3>
|
||||
<div class="donation-buttons">
|
||||
<div class="donation-button">
|
||||
<a title="以欧元向VeraCrypt捐赠" href="https://www.paypal.com/ncp/payment/MN367WS3VY9ZU" target="_blank">
|
||||
<img src="Donation_donate_Euros.gif" alt="以欧元捐赠" width="92" height="26">
|
||||
</a>
|
||||
<div class="currency-label">欧元</div>
|
||||
</div>
|
||||
<div class="donation-button">
|
||||
<a title="以美元向VeraCrypt捐赠" href="https://www.paypal.com/ncp/payment/MDY6S3XNCUQRW" target="_blank">
|
||||
<img src="Donation_donate_Dollars.gif" alt="以美元捐赠" width="92" height="26">
|
||||
</a>
|
||||
<div class="currency-label">美元</div>
|
||||
</div>
|
||||
<div class="donation-button">
|
||||
<a title="以英镑向VeraCrypt捐赠" href="https://www.paypal.com/ncp/payment/QLA86UP7S58H4" target="_blank">
|
||||
<img src="Donation_donate_GBP.gif" alt="以英镑捐赠" width="92" height="26">
|
||||
</a>
|
||||
<div class="currency-label">英镑</div>
|
||||
</div>
|
||||
<div class="donation-button">
|
||||
<a title="以加元向VeraCrypt捐赠" href="https://www.paypal.com/ncp/payment/6KA5U56B9S2LS" target="_blank">
|
||||
<img src="Donation_donate_Dollars.gif" alt="以加元捐赠" width="92" height="26">
|
||||
</a>
|
||||
<div class="currency-label">加元</div>
|
||||
</div>
|
||||
<div class="donation-button">
|
||||
<a title="以瑞士法郎向VeraCrypt捐赠" href="https://www.paypal.com/ncp/payment/ZUD4RAVN3668G" target="_blank">
|
||||
<img src="Donation_donate_CHF.gif" alt="以瑞士法郎捐赠" width="92" height="26">
|
||||
</a>
|
||||
<div class="currency-label">瑞士法郎</div>
|
||||
</div>
|
||||
<div class="donation-button">
|
||||
<a title="以日元向VeraCrypt捐赠" href="https://www.paypal.com/ncp/payment/7VDVBU3HDMZWE" target="_blank">
|
||||
<img src="Donation_donate_YEN.gif" alt="以日元捐赠" width="92" height="26">
|
||||
</a>
|
||||
<div class="currency-label">日元</div>
|
||||
</div>
|
||||
<div class="donation-button">
|
||||
<a title="以澳元向VeraCrypt捐赠" href="https://www.paypal.com/ncp/payment/JGW5REWFUUSJS" target="_blank">
|
||||
<img src="Donation_donate_Dollars.gif" alt="以澳元捐赠" width="92" height="26">
|
||||
</a>
|
||||
<div class="currency-label">澳元</div>
|
||||
</div>
|
||||
<div class="donation-button">
|
||||
<a title="以波兰兹罗提向VeraCrypt捐赠" href="https://www.paypal.com/ncp/payment/YVFANME4Y9WFU" target="_blank">
|
||||
<img src="Donation_donate_PLN.gif" alt="以波兰兹罗提捐赠" width="92" height="26">
|
||||
</a>
|
||||
<div class="currency-label">波兰兹罗提</div>
|
||||
</div>
|
||||
</div>
|
||||
|
||||
<p>如需使用其他货币捐赠,请从以下列表中选择:</p>
|
||||
<form method="get" action="" id="currency-form" target="_blank">
|
||||
<select name="currency" style="padding: 5px; margin-right: 10px;" required>
|
||||
<option value="" disabled selected>选择您的货币</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/MN367WS3VY9ZU">€ 欧元 - EUR</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/MDY6S3XNCUQRW">$ 美元 - USD</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/JGW5REWFUUSJS">$ 澳元 - AUD</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/P8JABT6BWBQKG">R$ 巴西雷亚尔 - BRL</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/6KA5U56B9S2LS">$ 加元 - CAD</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/ZUD4RAVN3668G">₣ 瑞士法郎 - CHF</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/3LVJ8XBWNMCYQ">Kč 捷克克朗 - CZK</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/542JDQZL74AZW">kr 丹麦克朗 - DKK</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/QLA86UP7S58H4">£ 英镑 - GBP</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/YXB526AAZACQ6">$ 港元 - HKD</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/VZBXSS49JNU6G">Ft 匈牙利福林 - HUF</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/5FZRSA4VQ3UXA">₪ 以色列新谢克尔 - ILS</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/7VDVBU3HDMZWE">¥ 日元 - JPY</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/GAUPLADH3NV6S">$ 墨西哥比索 - MXN</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/6LGRTR5L7K5MQ">$ 新西兰元 - NZD</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/P5Z56HRYLSM6Q">kr 挪威克朗 - NOK</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/2AQ5GKLQJDLB8">₱ 菲律宾比索 - PHP</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/YVFANME4Y9WFU">zł 波兰兹罗提 - PLN</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/542JDQZL74AZW">kr 瑞典克朗 - SEK</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/EFHP9Z9KL4H9N">S$ 新加坡元 - SGD</option>
|
||||
<option value="https://www.paypal.com/ncp/payment/QMSTMEMJ7UE3S">฿ 泰铢 - THB</option>
|
||||
</select>
|
||||
<input type="submit" value="捐赠" style="padding: 5px 15px; background-color: #08aad7; color: white; border: none; cursor: pointer;">
|
||||
</form>
|
||||
|
||||
|
||||
<hr>
|
||||
<h3><a href="Donation_Bank.html"><img src="bank_30x30.png" style="margin-right: 5px"></a>银行转账</h3>
|
||||
<p>您可以使用<a href="Donation_Bank.html">此处提供的IDRIX银行信息</a>通过银行转账进行捐赠。
|
||||
|
||||
<hr>
|
||||
<h3>捐赠平台:</h3>
|
||||
<ul>
|
||||
<li><strong>Liberapay: <a href="https://liberapay.com/VeraCrypt/donate" target="_blank"><img alt="使用Liberapay捐赠" src="liberapay_donate.svg" style="vertical-align: middle; margin-bottom: 5px"></a></strong></li>
|
||||
</ul>
|
||||
|
||||
<hr>
|
||||
<h3 id="Bitcoin"><img src="BC_Logo_30x30.png" style="vertical-align: middle; margin-right: 5px">比特币</h3>
|
||||
<ul>
|
||||
<li><strong>隔离见证(SegWit):</strong>
|
||||
<p><img src="Donation_VC_BTC_Sigwit.png" alt="VeraCrypt比特币隔离见证地址" width="200" height="200"></p>
|
||||
<p><strong>bc1q28x9udhvjp8jzwmmpsv7ehzw8za60c7g62xauh</strong></p>
|
||||
</li>
|
||||
<li><strong>传统地址:</strong>
|
||||
<p><img src="Donation_VeraCrypt_Bitcoin_small.png" alt="VeraCrypt比特币地址" width="200" height="200"></p>
|
||||
<p><strong>14atYG4FNGwd3F89h1wDAfeRDwYodgRLcf</strong></p>
|
||||
</li>
|
||||
|
||||
</ul>
|
||||
|
||||
<hr>
|
||||
<h3 id="BitcoinCash"><img src="BCH_Logo_30x30.png" style="vertical-align: middle; margin-right: 5px">比特币现金</h3>
|
||||
<p><img src="Donation_VeraCrypt_BitcoinCash.png" alt="VeraCrypt比特币现金地址" width="200" height="200"></p>
|
||||
<p><strong>bitcoincash:qp5vrqwln247f7l9p98ucj4cqye0cjcyusc94jlpy9</strong></p>
|
||||
|
||||
<hr>
|
||||
<h3 id="Ethereum"><img src="Ethereum_Logo_19x30.png" style="vertical-align: middle; margin-right: 5px">以太坊</h3>
|
||||
<p><img src="Donation_VeraCrypt_Ethereum.png" alt="VeraCrypt以太坊地址" width="200" height="200"></p>
|
||||
<p><strong>0x0a7a86a3eB5f533d969500831e8CC681454a8bD2</strong></p>
|
||||
|
||||
<hr>
|
||||
<h3 id="Litecoin"><img src="LTC_Logo_30x30.png" style="vertical-align: middle; margin-right: 5px">莱特币</h3>
|
||||
<p><img src="Donation_VeraCrypt_Litecoin.png" alt="VeraCrypt莱特币地址" width="200" height="200"></p>
|
||||
<p><strong>LZkkfkMs4qHmWaP9DAvS1Ep1fAxaf8A2T7</strong></p>
|
||||
|
||||
<hr>
|
||||
<h3 id="Monero"><img src="Monero_Logo_30x30.png" style="vertical-align: middle; margin-right: 5px">门罗币</h3>
|
||||
<p><img src="Donation_VeraCrypt_Monero.png" alt="VeraCrypt门罗币地址" width="200" height="200"></p>
|
||||
<p><strong>464GGAau9CE5XiER4PSZ6SMbK4wxPCgdm2r36uqnL8NoS6zDjxUYXnyQymbUsK1QipDMY2fsSgDyZ3tMaLfpWvSr2EE8wMw</strong></p>
|
||||
|
||||
|
||||
<hr>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
117
doc/html_zh-cn/Donation_Bank.html
Normal file
@@ -0,0 +1,117 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者强迫您透露密码,VeraCrypt可提供似是而非的否认。与文件加密不同,VeraCrypt进行的数据加密是实时(即时)、自动、透明的,占用内存极少,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a href="Documentation.html">文档</a></li>
|
||||
<li><a class="active" href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>通过银行转账向VeraCrypt捐赠</h1>
|
||||
<p>您可以通过向以下IDRIX银行账户之一进行银行转账来支持VeraCrypt的开发,具体取决于所使用的货币。<br>
|
||||
支持的货币有 <a href="#Euro">欧元<img src="flag-eu-small.png" style="vertical-align: top; margin-left: 5px"></a>、<a href="#USD">美元<img src="flag-us-small.png" style="vertical-align: top; margin-left: 5px"></a>、<a href="#GBP">英镑<img src="flag-gb-small.png" style="vertical-align: top; margin-left: 5px"></a>、<a href="#AUD">澳元<img src="flag-au-small.png" style="vertical-align: top; margin-left: 5px"></a> 和 <a href="#NZD">新西兰元<img src="flag-nz-small.png" style="vertical-align: top; margin-left: 5px"></a>。<br>
|
||||
如果您需要捐赠的正式发票,请 <a href="Contact.html" target="_blank.html">联系我们</a>。</p>
|
||||
<hr>
|
||||
<h3 id="Euro"><img src="flag-eu.png" style="vertical-align: middle; margin-right: 5px">欧元SEPA银行信息</h3>
|
||||
<p>接受的付款方式仅为欧元的SEPA银行转账或SWIFT转账。</p>
|
||||
账户持有人:IDRIX SARL<br>
|
||||
国际银行账户号码(IBAN):BE16 9670 3707 4574<br>
|
||||
银行代码(SWIFT / BIC):TRWIBEB1XXX<br>
|
||||
地址:TransferWise Europe SA, Avenue Marnix 13-17, Brussels 1000, Belgium<br>
|
||||
参考信息:开源捐赠<br>
|
||||
<hr>
|
||||
|
||||
<h3 id="USD"><img src="flag-us.png" style="vertical-align: middle; margin-right: 5px">美元银行信息</h3>
|
||||
<p>在美国境内,接受的付款方式为ACH转账和电汇。</p>
|
||||
账户持有人:IDRIX SARL<br>
|
||||
账户号码:8310085792<br>
|
||||
ACH和电汇路由号码:026073150<br>
|
||||
账户类型:支票账户<br>
|
||||
地址:Wise,30 W. 26th Street, Sixth Floor, New York NY 10010, United States<br>
|
||||
参考信息:开源捐赠<br>
|
||||
|
||||
<p>在美国境外,接受的付款方式为SWIFT转账。</p>
|
||||
账户持有人:IDRIX SARL<br>
|
||||
账户号码:8310085792<br>
|
||||
路由号码:026073150<br>
|
||||
银行代码(SWIFT/BIC):CMFGUS33<br>
|
||||
地址:Wise,30 W. 26th Street, Sixth Floor, New York NY 10010, United States<br>
|
||||
参考信息:开源捐赠<br>
|
||||
<hr>
|
||||
|
||||
<h3 id="GBP"><img src="flag-gb.png" style="vertical-align: middle; margin-right: 5px">英镑银行信息</h3>
|
||||
<p>接受的付款方式仅为英国境内的快速支付(FPS)、BACS和CHAPS转账。</p>
|
||||
|
||||
账户持有人:IDRIX SARL<br>
|
||||
账户号码:56385007<br>
|
||||
英国银行排序代码:23-14-70<br>
|
||||
国际银行账户号码(仅用于接收来自英国的英镑):GB18 TRWI 2314 7056 3850 07<br>
|
||||
地址:Wise,56 Shoreditch High Street, London, E1 6JJ, United Kingdom<br>
|
||||
参考信息:开源捐赠<br>
|
||||
<hr>
|
||||
|
||||
<h3 id="AUD"><img src="flag-au.png" style="vertical-align: middle; margin-right: 5px">澳元银行信息</h3>
|
||||
<p>此账户仅接受本地澳元银行转账。</p>
|
||||
账户持有人:IDRIX SARL<br>
|
||||
账户号码:711714051<br>
|
||||
澳大利亚银行清算代码(BSB):802-985<br>
|
||||
地址:Wise, 36-38 Gipps Street, Collingwood VIC 3066, Autralia.<br>
|
||||
参考信息:开源捐赠<br>
|
||||
<hr>
|
||||
|
||||
<h3 id="NZD"><img src="flag-nz.png" style="vertical-align: middle; margin-right: 5px">新西兰元银行信息</h3>
|
||||
<p>此账户仅接受本地新西兰元银行转账。</p>
|
||||
账户持有人:IDRIX SARL<br>
|
||||
账户号码:02-1291-0218919-000<br>
|
||||
地址:Wise,56 Shoreditch High Street, London, E1 6JJ, United Kingdom<br>
|
||||
参考信息:开源捐赠<br>
|
||||
<hr>
|
||||
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
<p> </p>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||
BIN
doc/html_zh-cn/Donation_VC_BTC_Sigwit.png
Normal file
|
After Width: | Height: | Size: 24 KiB |
BIN
doc/html_zh-cn/Donation_VeraCrypt_BitcoinCash.png
Normal file
|
After Width: | Height: | Size: 24 KiB |
BIN
doc/html_zh-cn/Donation_VeraCrypt_Bitcoin_small.png
Normal file
|
After Width: | Height: | Size: 5.8 KiB |
BIN
doc/html_zh-cn/Donation_VeraCrypt_Ethereum.png
Normal file
|
After Width: | Height: | Size: 28 KiB |
BIN
doc/html_zh-cn/Donation_VeraCrypt_Litecoin.png
Normal file
|
After Width: | Height: | Size: 5.9 KiB |
BIN
doc/html_zh-cn/Donation_VeraCrypt_Monero.png
Normal file
|
After Width: | Height: | Size: 7.5 KiB |
BIN
doc/html_zh-cn/Donation_donate.gif
Normal file
|
After Width: | Height: | Size: 1.7 KiB |
BIN
doc/html_zh-cn/Donation_donate_CHF.gif
Normal file
|
After Width: | Height: | Size: 1.7 KiB |
BIN
doc/html_zh-cn/Donation_donate_Dollars.gif
Normal file
|
After Width: | Height: | Size: 1.7 KiB |
BIN
doc/html_zh-cn/Donation_donate_Euros.gif
Normal file
|
After Width: | Height: | Size: 1.7 KiB |
BIN
doc/html_zh-cn/Donation_donate_GBP.gif
Normal file
|
After Width: | Height: | Size: 1.7 KiB |
BIN
doc/html_zh-cn/Donation_donate_PLN.gif
Normal file
|
After Width: | Height: | Size: 2.8 KiB |
BIN
doc/html_zh-cn/Donation_donate_YEN.gif
Normal file
|
After Width: | Height: | Size: 1.7 KiB |
74
doc/html_zh-cn/EMV Smart Cards.html
Normal file
@@ -0,0 +1,74 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN" "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>
|
||||
VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密软件
|
||||
</title>
|
||||
<meta
|
||||
name="description"
|
||||
content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者迫使您透露密码,VeraCrypt可提供似是而非的否认理由。与文件加密不同,VeraCrypt进行的数据加密是实时(即时)、自动、透明的,占用内存极少,且不涉及临时未加密文件。"
|
||||
/>
|
||||
<meta name="keywords" content="加密, 安全" />
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
<div>
|
||||
<a href="Documentation.html"
|
||||
><img src="VeraCrypt128x128.png" alt="VeraCrypt"
|
||||
/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li>
|
||||
<a
|
||||
href="https://sourceforge.net/p/veracrypt/discussion/"
|
||||
target="_blank"
|
||||
>论坛</a
|
||||
>
|
||||
</li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px" />
|
||||
<a href="EMV%20Smart%20Cards.html">EMV智能卡</a>
|
||||
</p>
|
||||
</div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>EMV智能卡</h1>
|
||||
<div
|
||||
style="
|
||||
text-align: left;
|
||||
margin-top: 19px;
|
||||
margin-bottom: 19px;
|
||||
padding-top: 0px;
|
||||
padding-bottom: 0px;
|
||||
"
|
||||
>
|
||||
<p>
|
||||
VeraCrypt的Windows和Linux版本提供了使用符合EMV标准的智能卡的功能。实际上,使用符合PKCS#11标准的智能卡主要面向具有一定网络安全技能的用户。然而,在某些情况下,拥有这样的卡会大大降低用户的似是而非的否认能力。
|
||||
</p>
|
||||
<p>
|
||||
为了解决这个问题,我们的想法是允许使用一种人人都可能拥有的智能卡:符合EMV标准的智能卡。根据同名标准,这些在全球广泛使用的卡片用于进行银行业务。将用户EMV卡的内部数据用作密钥文件,将在保持用户否认合理性的同时,增强其加密卷的安全性。
|
||||
</p>
|
||||
<p>
|
||||
如需更多技术信息,请参阅 <a
|
||||
href="Keyfiles%20in%20VeraCrypt.html"
|
||||
style="text-align: left; color: #0080c0; text-decoration: none.html"
|
||||
>
|
||||
<em style="text-align: left">密钥文件</em></a> 章节中的 <em style="text-align: left">EMV智能卡</em> 部分。
|
||||
</p>
|
||||
</div>
|
||||
</div>
|
||||
</body>
|
||||
</html>
|
||||
270
doc/html_zh-cn/Encryption Algorithms.html
Normal file
@@ -0,0 +1,270 @@
|
||||
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
|
||||
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
|
||||
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="zh-CN" lang="zh-CN">
|
||||
<head>
|
||||
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
|
||||
<title>VeraCrypt - 为偏执者提供强大安全保障的免费开源磁盘加密工具</title>
|
||||
<meta name="description" content="VeraCrypt是一款适用于Windows、Mac OS X和Linux的免费开源磁盘加密软件。若攻击者强迫您透露密码,VeraCrypt可提供似是而非的否认。与文件加密不同,VeraCrypt执行的数据加密是实时(即时)、自动、透明的,仅需极少内存,且不涉及临时未加密文件。"/>
|
||||
<meta name="keywords" content="加密, 安全"/>
|
||||
<link href="styles.css" rel="stylesheet" type="text/css" />
|
||||
</head>
|
||||
<body>
|
||||
|
||||
<div>
|
||||
<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
|
||||
</div>
|
||||
|
||||
<div id="menu">
|
||||
<ul>
|
||||
<li><a href="Home.html">主页</a></li>
|
||||
<li><a href="/code/">源代码</a></li>
|
||||
<li><a href="Downloads.html">下载</a></li>
|
||||
<li><a class="active" href="Documentation.html">文档</a></li>
|
||||
<li><a href="Donation.html">捐赠</a></li>
|
||||
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">论坛</a></li>
|
||||
</ul>
|
||||
</div>
|
||||
|
||||
<div>
|
||||
<p>
|
||||
<a href="Documentation.html">文档</a>
|
||||
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
|
||||
<a href="Encryption%20Algorithms.html">加密算法</a>
|
||||
</p></div>
|
||||
|
||||
<div class="wikidoc">
|
||||
<h1>加密算法</h1>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
VeraCrypt卷可以使用以下算法进行加密:</div>
|
||||
<table style="border-collapse:separate; border-spacing:0px; width:608px; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; border-width:0px 0px 1px 1px; border-style:solid; border-color:#ffffff #ffffff #000000 #000000">
|
||||
<tbody style="text-align:left">
|
||||
<tr style="text-align:left">
|
||||
<th style="width:151px; font-weight:normal; text-align:center; vertical-align:middle; color:#000000; border-width:1px 1px 1px 0px; border-style:solid solid solid none; padding:12px 0px; border-color:#000000 #000000 #000000 white">
|
||||
算法</th>
|
||||
<th style="width:225px; font-weight:normal; text-align:center; vertical-align:middle; color:#000000; border-width:1px 1px 1px 0px; border-style:solid solid solid none; padding:12px 0px; border-color:#000000 #000000 #000000 white">
|
||||
设计者</th>
|
||||
<th style="width:94px; font-weight:normal; text-align:center; vertical-align:middle; color:#000000; border-width:1px 1px 1px 0px; border-style:solid solid solid none; padding:12px 0px; border-color:#000000 #000000 #000000 white">
|
||||
密钥大小<br>
|
||||
(比特)</th>
|
||||
<th style="width:68px; font-weight:normal; text-align:center; vertical-align:middle; color:#000000; border-width:1px 1px 1px 0px; border-style:solid solid solid none; padding:12px 0px; border-color:#000000 #000000 #000000 white">
|
||||
块大小(比特)</th>
|
||||
<th style="width:68px; font-weight:normal; text-align:center; vertical-align:middle; color:#000000; border-width:1px 1px 1px 0px; border-style:solid solid solid none; padding:12px 0px; border-color:#000000 #000000 #000000 white">
|
||||
<a href="Modes%20of%20Operation.html" style="color:#0080c0; text-decoration:none.html">操作模式</a></th>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="AES.html" style="color:#0080c0; text-decoration:none.html">AES</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
J. Daemen、V. Rijmen</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Modes%20of%20Operation.html" style="color:#0080c0; text-decoration:none.html">XTS</a>
|
||||
</td></tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Camellia.html">Camellia</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<p align="center" style="margin-left:0cm"><font face="Arial, serif"><font size="2" style="font-size:9pt">日本三菱电机和日本电报电话公司(NTT)</font></font></p>
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<p align="center" style="margin-left:0cm"><a href="Kuznyechik.html">Kuznyechik</a></p>
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<p align="center" style="margin-left:0cm"><font face="Arial, serif"><font size="2" style="font-size:9pt">俄罗斯联邦国家标准<br>
|
||||
GOST R 34.12-2015</font></font></p>
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Serpent.html" style="color:#0080c0; text-decoration:none.html">Serpent</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
R. Anderson, E. Biham, L. Knudsen</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Twofish.html" style="color:#0080c0; text-decoration:none.html">Twofish</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
B. Schneier, J. Kelsey, D. Whiting,<br>
|
||||
D. Wagner, C. Hall, N. Ferguson</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">AES-Twofish</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256; 256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">AES-Twofish-Serpent</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256; 256; 256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Camellia-Kuznyechik</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256; 256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Camellia-Serpent</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256; 256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Kuznyechik-AES</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256; 256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Kuznyechik-Serpent-Camellia</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256; 256; 256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Kuznyechik-Twofish</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256; 256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Serpent-AES</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256; 256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Serpent-Twofish-AES</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256; 256; 256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
<a href="Cascades.html" style="color:#0080c0; text-decoration:none.html">Twofish-Serpent</a></td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
256; 256</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
128</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
XTS</td>
|
||||
</tr>
|
||||
<tr style="text-align:left">
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
<td style="color:#000000; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; text-align:center; vertical-align:middle; border-width:0px 1px 0px 0px; border-style:none solid solid none; padding:5px; border-color:white #000000 #ffffff white">
|
||||
</td>
|
||||
</tr>
|
||||
</tbody>
|
||||
</table>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
有关 XTS 模式的信息,请参阅 “ <a href="Modes%20of%20Operation.html" style="text-align:left; color:#0080c0; text-decoration:none.html">
|
||||
操作模式</a>” 部分。</div>
|
||||
<div style="text-align:left; margin-top:19px; margin-bottom:19px; padding-top:0px; padding-bottom:0px">
|
||||
<a href="AES.html" style="text-align:left; color:#0080c0; text-decoration:none; font-weight:bold.html">下一部分 >></a></div>
|
||||
</div><div class="ClearBoth"></div></body></html>
|
||||