VeraCrypt
aboutsummaryrefslogtreecommitdiff
path: root/doc/html/ru/References.html
diff options
context:
space:
mode:
Diffstat (limited to 'doc/html/ru/References.html')
-rw-r--r--doc/html/ru/References.html238
1 files changed, 238 insertions, 0 deletions
diff --git a/doc/html/ru/References.html b/doc/html/ru/References.html
new file mode 100644
index 00000000..8b435aa6
--- /dev/null
+++ b/doc/html/ru/References.html
@@ -0,0 +1,238 @@
+<!DOCTYPE html PUBLIC "-//W3C//DTD XHTML 1.0 Transitional//EN"
+ "http://www.w3.org/TR/xhtml1/DTD/xhtml1-transitional.dtd">
+<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="ru" lang="ru">
+<head>
+<meta http-equiv="content-type" content="text/html; charset=utf-8" />
+<title>VeraCrypt - Бесплатное надёжное шифрование дисков с открытым исходным кодом</title>
+<meta name="description" content="VeraCrypt это бесплатное программное обеспечение для шифрования дисков с открытым исходным кодом для Windows, Mac OS X (macOS) и Linux. В случае, если злоумышленник вынуждает вас раскрыть пароль, VeraCrypt обеспечивает правдоподобное отрицание наличия шифрования. В отличие от пофайлового шифрования, VeraCrypt шифрует данные в реальном времени (на лету), автоматически, прозрачно, требует очень мало памяти и не использует временные незашифрованные файлы."/>
+<meta name="keywords" content="encryption, security, шифрование, безопасность"/>
+<link href="styles.css" rel="stylesheet" type="text/css" />
+</head>
+<body>
+
+<div>
+<a href="Documentation.html"><img src="VeraCrypt128x128.png" alt="VeraCrypt"/></a>
+</div>
+
+<div id="menu">
+ <ul>
+ <li><a href="Home.html">Начало</a></li>
+ <li><a href="/code/">Исходный код</a></li>
+ <li><a href="Downloads.html">Загрузить</a></li>
+ <li><a class="active" href="Documentation.html">Документация</a></li>
+ <li><a href="Donation.html">Поддержать разработку</a></li>
+ <li><a href="https://sourceforge.net/p/veracrypt/discussion/" target="_blank">Форум</a></li>
+ </ul>
+</div>
+
+<div>
+<p>
+<a href="Documentation.html">Документация</a>
+<img src="arrow_right.gif" alt=">>" style="margin-top: 5px">
+<a href="References.html">Ссылки</a>
+</p></div>
+
+<div class="wikidoc">
+<h1>Ссылки</h1>
+<p>&nbsp;</p>
+<table style="border-collapse:separate; border-spacing:0px; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif">
+<tbody style="text-align:left">
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[1]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+U.S. Committee on National Security Systems (CNSS), <em style="text-align:left">National Policy on the Use of the Advanced Encryption Standard (AES) to Protect National Security Systems and National Security Information</em>, CNSS Policy No. 15, Fact Sheet
+ No. 1, июнь 2003, доступно здесь: <a href="http://csrc.nist.gov/groups/STM/cmvp/documents/CNSS15FS.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
+http://csrc.nist.gov/groups/STM/cmvp/documents/CNSS15FS.pdf</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[2]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+C. E. Shannon, <em style="text-align:left">Communication Theory of Secrecy Systems</em>, Bell System Technical Journal, v. 28, n. 4, 1949</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[3]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+NIST, <em style="text-align:left">Advanced Encryption Standard (AES)</em>, Federal Information Processing Standards Publication 197, 26 ноября 2001, доступно здесь:
+<a href="http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
+http://csrc.nist.gov/publications/fips/fips197/fips-197.pdf</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[4]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+J. Nechvatal, E. Barker, L. Bassham, W. Burr, M. Dworkin, J. Foti, E. Roback, NIST,
+<em style="text-align:left">Report on the Development of the Advanced Encryption Standard (AES)</em>, 2 октября 2000, Journal of Research of the National Institute of Standards and Technology, Vol. 106, No. 3, май-июнь 2001, доступно здесь:
+<a href="http://csrc.nist.gov/archive/aes/round2/r2report.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
+http://csrc.nist.gov/archive/aes/round2/r2report.pdf</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[5]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+B. Schneier, J. Kelsey, D. Whiting, D. Wagner, C. Hall, N. Ferguson, T. Kohno, M. Stay,
+<em style="text-align:left">The Twofish Team's Final Comments on AES Selection, </em>
+15 мая 2000, доступно здесь: <a href="http://csrc.nist.gov/archive/aes/round2/comments/20000515-bschneier.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
+http://csrc.nist.gov/archive/aes/round2/comments/20000515-bschneier.pdf</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[6]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+Bruce Schneier, <em style="text-align:left">Beyond Fear: Thinking Sensibly About Security in an Uncertain World</em>, Springer, 2003
+</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[7]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+RSA Laboratories, <em style="text-align:left">PKCS #5 v2.0: Password-Based Cryptography Standard</em>, RSA Data Security, Inc. Public-Key Cryptography Standards (PKCS), 25 марта 1999, доступно здесь:
+<a href="https://www.emc.com/emc-plus/rsa-labs/standards-initiatives/pkcs-5-password-based-cryptography-standard.htm" target="_blank">
+https://www.emc.com/emc-plus/rsa-labs/standards-initiatives/pkcs-5-password-based-cryptography-standard.htm</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[8]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+H. Krawczyk, M. Bellare, R. Canetti, <em style="text-align:left">HMAC: Keyed-Hashing for Message Authentication</em>, RFC 2104, февраль 1997, доступно здесь:
+<a href="http://www.ietf.org/rfc/rfc2104.txt" style="text-align:left; color:#0080c0; text-decoration:none">
+http://www.ietf.org/rfc/rfc2104.txt</a>. </td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[9]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+M. Nystrom, RSA Security, <em style="text-align:left">Identifiers and Test Vectors for HMAC-SHA-224, HMAC-SHA-256, HMAC-SHA-384, and HMAC-SHA-512</em>, RFC 4231, декабрь 2005, доступно здесь:
+<a href="http://www.ietf.org/rfc/rfc4231.txt" style="text-align:left; color:#0080c0; text-decoration:none">
+http://www.ietf.org/rfc/rfc4231.txt</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[10]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+Peter Gutmann, <em style="text-align:left">Software Generation of Practically Strong Random Numbers</em>, представлено в 1998 на Usenix Security Symposium, доступно здесь:
+<a href="http://www.cs.auckland.ac.nz/%7Epgut001/pubs/usenix98.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
+http://www.cs.auckland.ac.nz/~pgut001/pubs/usenix98.pdf</a>. </td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[11]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+Carl Ellison, <em style="text-align:left">Cryptographic Random Numbers</em>, изначально приложение к стандарту P1363, доступно здесь:
+<a href="http://world.std.com/%7Ecme/P1363/ranno.html" style="text-align:left; color:#0080c0; text-decoration:none">
+http://world.std.com/~cme/P1363/ranno.html</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[12]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+P. Rogaway, <em style="text-align:left">Efficient Instantiations of Tweakable Blockciphers and Refinements to Modes OCB and PMAC</em>, Asiacrypt 2004. LNCS vol. 3329. Springer, 2004. Также доступно здесь: :
+<a href="http://www.cs.ucdavis.edu/%7Erogaway/papers/offsets.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
+http://www.cs.ucdavis.edu/~rogaway/papers/offsets.pdf</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[13]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+J. Kelsey, <em style="text-align:left">Twofish Technical Report #7: Key Separation in Twofish</em>, AES Round 2 public comment, 7 апреля 2000</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[14]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+NIST, <em style="text-align:left">Secure Hash Standard</em>, FIPS 180-2, 1 августа 2002, доступно здесь:
+<a href="http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
+http://csrc.nist.gov/publications/fips/fips180-2/fips180-2.pdf</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[15]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+U. Maurer, J. Massey, <em style="text-align:left">Cascade Ciphers: The Importance of Being First</em>, Journal of Cryptology, v. 6, n. 1, 1993
+</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[16]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+Bruce Schneier, <em style="text-align:left">Applied Cryptography</em>, Second Edition, John Wiley &amp; Sons, 1996
+</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[17]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+Peter Gutmann, <em style="text-align:left">Secure Deletion of Data from Magnetic and Solid-State Memory</em>, впервые опубликовано в материалах Шестого симпозиума по безопасности, Сан-Хосе, Калифорния, 22-25 июля 1996, доступно здесь:
+<a href="http://www.cs.auckland.ac.nz/%7Epgut001/pubs/secure_del.html" style="text-align:left; color:#0080c0; text-decoration:none">
+http://www.cs.auckland.ac.nz/~pgut001/pubs/secure_del.html</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[18]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+Веб-страница шифра Serpent: <a href="http://www.cl.cam.ac.uk/%7Erja14/serpent.html" style="text-align:left; color:#0080c0; text-decoration:none">
+http://www.cl.cam.ac.uk/~rja14/serpent.html</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[19]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+M. E. Smid, <em style="text-align:left">AES Issues</em>, AES Round 2 Comments, 22 мая 2000, доступно здесь:
+<a href="http://csrc.nist.gov/archive/aes/round2/comments/20000523-msmid-2.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
+http://csrc.nist.gov/archive/aes/round2/comments/20000523-msmid-2.pdf</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[20]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+A. Menezes, P. van Oorschot, S. Vanstone, <em style="text-align:left">Handbook of Applied Cryptography</em>, CRC Press, октябрь 1996</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[21]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+International Organization for Standardization (ISO), <em style="text-align:left">
+Information technology &ndash; Security techniques &ndash; Hash-functions &ndash; Part 3: Dedicated hash-functions</em>, ISO/IEC 10118-3:2004, 24 февраля 2004</td>
+</tr>
+<tr style="text-align:left">
+<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[22]</td>
+<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+NIST, <em style="text-align:left">The Keyed-Hash Message Authentication Code (HMAC)</em>, Federal Information Processing Standards Publication 198, 6 марта 2002, доступно здесь:
+<a href="http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
+http://csrc.nist.gov/publications/fips/fips198/fips-198a.pdf</a>.</td>
+</tr>
+<tr style="text-align:left">
+<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[23]</td>
+<td style="vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+RSA Laboratories, <em style="text-align:left">PKCS #11 v2.20: Cryptographic Token Interface Standard</em>, RSA Security, Inc. Public-Key Cryptography Standards (PKCS), 28 июня 2004, доступно здесь:
+<a href="https://www.emc.com/emc-plus/rsa-labs/standards-initiatives/pkcs-11-cryptographic-token-interface-standard.htm" target="_blank">
+https://www.emc.com/emc-plus/rsa-labs/standards-initiatives/pkcs-11-cryptographic-token-interface-standard.htm.
+</a>PDF доступно здесь: <a href="https://www.cryptsoft.com/pkcs11doc/STANDARD/pkcs-11v2-20.pdf">
+https://www.cryptsoft.com/pkcs11doc/STANDARD/pkcs-11v2-20.pdf</a></td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[24]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+<p>Morris Dworkin, <em style="text-align:left">Recommendation for Block Cipher Modes of Operation: The XTS-AES Mode for Confidentiality on Storage Devices</em>, NIST Special Publication 800-3E, январь 2010, доступно здесь:
+<a href="http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf" style="text-align:left; color:#0080c0; text-decoration:none">
+http://csrc.nist.gov/publications/nistpubs/800-38E/nist-sp-800-38E.pdf</a>.</p>
+</td>
+</tr>
+<tr style="text-align:left">
+<td style="width:41px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+[25]</td>
+<td style="width:600px; vertical-align:top; color:#000000; text-align:left; font-size:11px; line-height:13px; font-family:Verdana,Arial,Helvetica,sans-serif; padding:0px">
+<p>NIST, Approved Security Functions for FIPS PUB 140-2, Security Requirements for Cryptographic Modules, 8 октября 2010, доступно здесь:
+<a href="http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexa.pdf" target="_blank">
+http://csrc.nist.gov/publications/fips/fips140-2/fips1402annexa.pdf</a></p>
+</td>
+</tr>
+</tbody>
+</table>
+<p>&nbsp;</p>
+</div><div class="ClearBoth"></div></body></html>