VeraCrypt
aboutsummaryrefslogtreecommitdiff
path: root/doc/html/References.html
diff options
context:
space:
mode:
Diffstat (limited to 'doc/html/References.html')
-rw-r--r--doc/html/References.html8
1 files changed, 4 insertions, 4 deletions
diff --git a/doc/html/References.html b/doc/html/References.html
index a31f4327..04e3a588 100644
--- a/doc/html/References.html
+++ b/doc/html/References.html
@@ -1,65 +1,65 @@
<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
"http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en" lang="en">
<head>
<meta http-equiv="content-type" content="text/html; charset=utf-8" />
<title>VeraCrypt - Free Open source disk encryption with strong security for the Paranoid</title>
<meta name="description" content="VeraCrypt is free open-source disk encryption software for Windows, Mac OS X and Linux. In case an attacker forces you to reveal the password, VeraCrypt provides plausible deniability. In contrast to file encryption, data encryption performed by VeraCrypt is real-time (on-the-fly), automatic, transparent, needs very little memory, and does not involve temporary unencrypted files."/>
<meta name="keywords" content="encryption, security"/>
<link href="styles.css" rel="stylesheet" type="text/css" />
</head>
<body>
-<div>
-<a href="https://www.veracrypt.fr/en/Home.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
</div>
<div id="menu">
<ul>
<li><a href="Home.html">Home</a></li>
<li><a href="/code/">Source Code</a></li>
<li><a href="Downloads.html">Downloads</a></li>
<li><a class="active" href="Documentation.html">Documentation</a></li>
<li><a href="Donation.html">Donate</a></li>
<li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Forums</a></li>
</ul>
</div>
<div>
<p>
-<a href="Documentation.html">Documentation</a>
+<a href="Documentation.html">Documentation</a>
<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
<a href="References.html">References</a>
</p></div>
<div class="wikidoc">
<h1>References</h1>
<p>&nbsp;</p>
<table style="border-collapse:separate; border-spacing:0px; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif">
<tbody style="text-align:left">
<tr style="text-align:left">
<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
[1]</td>
<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
U.S. Committee on National Security Systems (CNSS), <em style="text-align:left">National Policy on the Use of the Advanced Encryption Standard (AES) to Protect National Security Systems and National Security Information</em>, CNSS Policy No. 15, Fact Sheet
No. 1, June 2003, available at <a href="http://csrc.nist.gov/groups/STM/cmvp/documents/CNSS15FS.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
http://csrc.nist.gov/groups/STM/cmvp/documents/CNSS15FS.pdf</a>.</td>
</tr>
<tr style="text-align:left">
<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
[2]</td>
<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
C. E. Shannon, <em style="text-align:left">Communication Theory of Secrecy Systems</em>, Bell System Technical Journal, v. 28, n. 4, 1949</td>
</tr>
<tr style="text-align:left">
<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
[3]</td>
<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
NIST, <em style="text-align:left">Advanced Encryption Standard (AES)</em>, Federal Information Processing Standards Publication 197, November 26, 2001, available at
<a href="http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf</a>.</td>
</tr>
<tr style="text-align:left">
<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
[4]</td>
<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
@@ -203,36 +203,36 @@ Information technology &ndash; Security techniques &ndash; Hash-functions &ndash
NIST, <em style="text-align:left">The Keyed-Hash Message Authentication Code (HMAC)</em>, Federal Information Processing Standards Publication 198, March 6, 2002, available at
<a href="http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf</a>.</td>
</tr>
<tr style="text-align:left">
<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
[23]</td>
<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
RSA Laboratories, <em style="text-align:left">PKCS #11 v2.20: Cryptographic Token Interface Standard</em>, RSA Security, Inc. Public-Key Cryptography Standards (PKCS), June 28, 2004, available at
<a href="https://www.emc.com/emc-plus/rsa-labs/standards-initiatives/pkcs-11-cryptographic-token-interface-standard.htm" target="_blank">
https://www.emc.com/emc-plus/rsa-labs/standards-initiatives/pkcs-11-cryptographic-token-interface-standard.htm.
</a>PDF available at <a href="https://www.cryptsoft.com/pkcs11doc/STANDARD/pkcs-11v2-20.pdf">
https://www.cryptsoft.com/pkcs11doc/STANDARD/pkcs-11v2-20.pdf</a></td>
</tr>
<tr style="text-align:left">
<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
[24]</td>
<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
<p>Morris Dworkin, <em style="text-align:left">Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Storage Devices</em>, NIST Special Publication 800-3E, January 2010, available at
<a href="http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf</a>.</p>
</td>
</tr>
<tr style="text-align:left">
<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
[25]</td>
<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
<p>NIST, Approved Security Functions for FIPS PUB 140-2, Security Requirements for Cryptographic Modules, October 8, 2010, available at
<a href="http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexa.pdf" target="_blank">
http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexa.pdf</a></p>
</td>
</tr>
</tbody>
</table>
<p>&nbsp;</p>
-</div><div class="ClearBoth"></div></body></html> \ No newline at end of file
+</div><div class="ClearBoth"></div></body></html>