TrueCrypt

From Wikipedia, the free encyclopedia

Developer(s)TrueCrypt Foundation
Initial releaseFebruary 2004; 20 years ago (2004-02)[1]
Final release
7.2 / May 28, 2014; 9 years ago (2014-05-28)[2] (Discontinued)
Written inC, C++, Assembly[3]
Operating systemWindows, macOS, Linux,[3] MorphOS[4]
Size3.30 MB
Available in38 languages[5]
List of languages
English, Arabic, Basque, Belarusian, Bulgarian, Burmese, Catalan, Chinese (Simplified), Chinese (Hong Kong), Chinese (Taiwan), Czech, Danish, Dutch, Estonian, Finnish, French, Georgian, German, Greek, Hungarian, Indonesian, Italian, Japanese, Korean, Latvian, Norwegian (Nynorsk), Persian, Polish, Portuguese (Brazil), Russian, Slovak, Slovenian, Spanish, Swedish, Turkish, Ukrainian, Uzbek (Cyrillic), Vietnamese
TypeDisk encryption software
LicenseTrueCrypt License 3.1 (source-available freeware)
Websitetruecrypt.sourceforge.net Edit this on Wikidata

TrueCrypt is a discontinued source-available freeware utility used for on-the-fly encryption (OTFE). It can create a virtual encrypted disk within a file, or encrypt a partition or the whole storage device (pre-boot authentication).

On 28 May 2014, the TrueCrypt website announced that the project was no longer maintained and recommended users find alternative solutions. Though development of TrueCrypt has ceased, an independent audit of TrueCrypt (published in March 2015) has concluded that no significant flaws are present.[6] Two projects forked from TrueCrypt: VeraCrypt (active) and CipherShed[7] (abandoned).

History[edit]

TrueCrypt was initially released as version 1.0 in February 2004, based on E4M (Encryption for the Masses). Several versions and many additional minor releases have been made since then, with the most current version being 7.1a.[1]

E4M and SecurStar dispute[edit]

Original release of TrueCrypt was made by anonymous developers called "the TrueCrypt Team".[8] Shortly after version 1.0 was released in 2004, the TrueCrypt Team reported receiving email from Wilfried Hafner, manager of SecurStar, a computer security company.[9] According to the TrueCrypt Team, Hafner claimed in the email that the acknowledged author of E4M, developer Paul Le Roux, had stolen the source code from SecurStar as an employee.[9] It was further stated that Le Roux illegally distributed E4M, and authored an illegal license permitting anyone to base derivative work on the code and distribute it freely. Hafner alleges all versions of E4M always belonged only to SecurStar, and Le Roux did not have any right to release it under such a license.[9][10]

This led the TrueCrypt Team to immediately stop developing and distributing TrueCrypt, which they announced online through usenet.[9] TrueCrypt Team member David Tesařík stated that Le Roux informed the team that there was a legal dispute between himself and SecurStar, and that he received legal advisement not to comment on any issues of the case. Tesařík concluded that should the TrueCrypt Team continue distributing TrueCrypt, Le Roux may ultimately be held liable and be forced to pay consequent damages to SecurStar. To continue in good faith, he said, the team would need to verify the validity of the E4M license. However, because of Le Roux's need to remain silent on the matter, he was unable to confirm or deny its legitimacy, keeping TrueCrypt development in limbo.[9][11]

Thereafter, would-be visitors reported trouble accessing the TrueCrypt website, and third-party mirrors appeared online making the source code and installer continually available, outside of official sanction by the TrueCrypt Team.[12][13]

In the FAQ section of its website, SecurStar maintains its claims of ownership over both E4M and Scramdisk, another free encryption program. The company states that with those products, SecurStar "had a long tradition of open source software", but that "competitors had nothing better to do but to steal our source code", causing the company to make its products closed-source, forcing potential customers to place a substantial order and sign a non-disclosure agreement before being allowed to review the code for security.[14]

Le Roux himself has denied developing TrueCrypt in a court hearing in March 2016, in which he also confirmed he had written E4M.[15]

Version 2.0[edit]

Months later on 7 June 2004, TrueCrypt 2.0 was released.[1] The new version contained a different digital signature from that of the original TrueCrypt Team, with the developers now being referred to as "the TrueCrypt Foundation." The software license was also changed to the open source GNU General Public License (GPL). However, given the wide range of components with differing licenses making up the software, and the contested nature of the legality of the program's release, a few weeks later on 21 June, version 2.1 was released under the original E4M license to avoid potential problems relating to the GPL license.[1][16]

Version 2.1a of the software was released on 1 October 2004 on truecrypt.sourceforge.net sub-domain.[1] By May 2005, the original TrueCrypt website returned and truecrypt.sourceforge.net redirected visitors to truecrypt.org.

End of life announcement[edit]

On 28 May 2014, the TrueCrypt official website, truecrypt.org, began redirecting visitors to truecrypt.sourceforge.net with a HTTP 301 "Moved Permanently" status, which warned that the software may contain unfixed security issues, and that development of TrueCrypt was ended in May 2014, following Windows XP's end of support. The message noted that more recent versions of Windows have built-in support for disk encryption using BitLocker, and that Linux and OS X had similar built-in solutions, which the message states renders TrueCrypt unnecessary. The page recommends any data encrypted by TrueCrypt be migrated to other encryption setups and offered instructions on moving to BitLocker. The SourceForge project page for the software at sourceforge.net/truecrypt was updated to display the same initial message, and the status was changed to "inactive."[17] The page also announced a new software version, 7.2, which only allows decryption.

Initially, the authenticity of the announcement and new software was questioned.[18][19][20] Multiple theories attempting to explain the reason behind the announcement arose throughout the tech community.[21][3]

Shortly after the end of life announcement of TrueCrypt, Gibson Research Corporation posted an announcement titled "Yes... TrueCrypt is still safe to use" and a Final Release Repository to host the last official non-crippled version 7.1a of TrueCrypt.[3] They no longer host the final release repository as of 2022.

Truecrypt.org has been excluded from the Internet Archive Wayback Machine.[22] Their exclusion policy says they exclude pages at site owner request.[23]

Operating systems[edit]

TrueCrypt supports Windows, OS X and Linux operating systems.[24] Both 32-bit and 64-bit versions of these operating systems are supported, except for Windows IA-64 (not supported) and Mac OS X 10.6 Snow Leopard (runs as a 32-bit process).[24] The version for Windows 7, Windows Vista, and Windows XP can encrypt the boot partition or entire boot drive.[25]

Independent implementations[edit]

There is an independent, compatible[26][27] implementation, tcplay, for DragonFly BSD[26] and Linux.[27][28]

The Dm-crypt module included in default Linux kernel supports a TrueCrypt target called "tcw" since Linux version 3.13.[29][30][31]

Encryption scheme[edit]

Algorithms[edit]

Individual ciphers supported by TrueCrypt are AES, Serpent, and Twofish. Additionally, five different combinations of cascaded algorithms are available: AES-Twofish, AES-Twofish-Serpent, Serpent-AES, Serpent-Twofish-AES and Twofish-Serpent.[32] The cryptographic hash functions available for use in TrueCrypt are RIPEMD-160, SHA-512, and Whirlpool.[33]

Modes of operation[edit]

TrueCrypt currently uses the XTS mode of operation.[34] Prior to this, TrueCrypt used LRW mode in versions 4.1 through 4.3a, and CBC mode in versions 4.0 and earlier.[1] XTS mode is thought to be more secure than LRW mode, which in turn is more secure than CBC mode.[35]

Although new volumes can only be created in XTS mode, TrueCrypt is backward compatible with older volumes using LRW mode and CBC mode.[1] Later versions produce a security warning when mounting CBC mode volumes and recommend that they be replaced with new volumes in XTS mode.

Keys[edit]

The header key and the secondary header key (XTS mode) are generated using PBKDF2 with a 512-bit salt and 1000 or 2000 iterations, depending on the underlying hash function used.[36]

Plausible deniability[edit]

TrueCrypt supports a concept called plausible deniability,[37] by allowing a single "hidden volume" to be created within another volume.[38] In addition, the Windows versions of TrueCrypt have the ability to create and run a hidden encrypted operating system whose existence may be denied.[39]

The TrueCrypt documentation lists many ways in which TrueCrypt's hidden volume deniability features may be compromised (e.g. by third-party software which may leak information through temporary files, thumbnails, etc., to unencrypted disks) and possible ways to avoid this.[40] In a paper published in 2008 and focused on the then latest version (v5.1a) and its plausible deniability, a team of security researchers led by Bruce Schneier states that Windows Vista, Microsoft Word, Google Desktop, and others store information on unencrypted disks, which might compromise TrueCrypt's plausible deniability. The study suggested the addition of a hidden operating system functionality; this feature was added in TrueCrypt 6.0. When a hidden operating system is running, TrueCrypt also makes local unencrypted filesystems and non-hidden TrueCrypt volumes read-only to prevent data leaks.[39] The security of TrueCrypt's implementation of this feature was not evaluated because the first version of TrueCrypt with this option had only recently been released.[41]

There was a functional evaluation of the deniability of hidden volumes in an earlier version of TrueCrypt by Schneier et al. that found security leaks.[42]

Identifying TrueCrypt volumes[edit]

When analyzed, TrueCrypt volumes appear to have no header and contain random data.[43] TrueCrypt volumes have sizes that are multiples of 512 due to the block size of the cipher mode[34] and key data is either 512 bytes stored separately in the case of system encryption or two 128 kB headers for non-system containers.[44] Forensics tools may use these properties of file size, apparent lack of a header, and randomness tests to attempt to identify TrueCrypt volumes.[45] Although these features give reason to suspect a file to be a TrueCrypt volume, there are, however, some programs which exist for the purpose of securely erasing files by employing a method of overwriting file contents, and free disk space, with purely random data (i.e. "shred" & "scrub"[46]), thereby creating reasonable doubt to counter pointed accusations declaring a file, made of statistically random data, to be a TrueCrypt file.[37][47]

If a system drive, or a partition on it, has been encrypted with TrueCrypt, then only the data on that partition is deniable. When the TrueCrypt boot loader replaces the normal boot loader, an offline analysis of the drive can positively determine that a TrueCrypt boot loader is present and so lead to the logical inference that a TrueCrypt partition is also present. Even though there are features to obfuscate its purpose (i.e. displaying a BIOS-like message to misdirect an observer such as, "Non-system disk" or "disk error"), these reduce the functionality of the TrueCrypt boot loader and do not hide the content of the TrueCrypt boot loader from offline analysis.[48] Here again, the use of a hidden operating system is the suggested method for retaining deniability.[39]

Performance[edit]

TrueCrypt supports parallelized[49]: 63  encryption for multi-core systems and, under Microsoft Windows, pipelined read/write operations (a form of asynchronous processing)[49]: 63  to reduce the performance hit of encryption and decryption. On newer processors supporting the AES-NI instruction set, TrueCrypt supports hardware-accelerated AES to further improve performance.[49]: 64  The performance impact of disk encryption is especially noticeable on operations which would normally use direct memory access (DMA), as all data must pass through the CPU for decryption, rather than being copied directly from disk to RAM.

In a test carried out by Tom's Hardware, although TrueCrypt is slower compared to an unencrypted disk, the overhead of real-time encryption was found to be similar regardless of whether mid-range or state-of-the-art hardware is in use, and this impact was "quite acceptable".[50] In another article the performance cost was found to be unnoticeable when working with "popular desktop applications in a reasonable manner", but it was noted that "power users will complain".[51]

Incompatibility with FlexNet Publisher and SafeCast[edit]

Installing third-party software which uses FlexNet Publisher or SafeCast (which are used for preventing software piracy on products by Adobe such as Adobe Photoshop) can damage the TrueCrypt bootloader on Windows partitions/drives encrypted by TrueCrypt and render the drive unbootable.[52] This is caused by the inappropriate design of FlexNet Publisher writing to the first drive track and overwriting whatever non-Windows bootloader exists there.[53]

Security concerns[edit]

TrueCrypt is vulnerable to various known attacks which are also present in other disk encryption software releases such as BitLocker. To prevent those, the documentation distributed with TrueCrypt requires users to follow various security precautions.[54] Some of those attacks are detailed below.

Encryption keys stored in memory[edit]

TrueCrypt stores its keys in RAM; on an ordinary personal computer the DRAM will maintain its contents for several seconds after power is cut (or longer if the temperature is lowered). Even if there is some degradation in the memory contents, various algorithms can intelligently recover the keys. This method, known as a cold boot attack (which would apply in particular to a notebook computer obtained while in power-on, suspended, or screen-locked mode), has been successfully used to attack a file system protected by TrueCrypt.[55]

Physical security[edit]

TrueCrypt documentation states that TrueCrypt is unable to secure data on a computer if an attacker physically accessed it and TrueCrypt is used on the compromised computer by the user again (this does not apply to a common case of a stolen, lost, or confiscated computer).[56] The attacker having physical access to a computer can, for example, install a hardware/software keylogger, a bus-mastering device capturing memory, or install any other malicious hardware or software, allowing the attacker to capture unencrypted data (including encryption keys and passwords), or to decrypt encrypted data using captured passwords or encryption keys. Therefore, physical security is a basic premise of a secure system. Attacks such as this are often called "evil maid attacks".[57]

Malware[edit]

TrueCrypt documentation states that TrueCrypt cannot secure data on a computer if it has any kind of malware installed. Malware may log keystrokes, thus exposing passwords to an attacker.[58]

The "Stoned" bootkit[edit]

The "Stoned" bootkit, an MBR rootkit presented by Austrian software developer Peter Kleissner at the Black Hat Technical Security Conference USA 2009,[59][60] has been shown capable of tampering TrueCrypt's MBR, effectively bypassing TrueCrypt's full volume encryption.[61][62][63][64][65] Potentially every hard disk encryption software is affected by this kind of attack if the encryption software does not rely on hardware-based encryption technologies like TPM, or if the attack is made with administrative privileges while the encrypted operating system is running.[66][67]

Two types of attack scenarios exist in which it is possible to maliciously take advantage of this bootkit: in the first one, the user is required to launch the bootkit with administrative privileges once the PC has already booted into Windows; in the second one, analogously to hardware keyloggers, a malicious person needs physical access to the user's TrueCrypt-encrypted hard disk: in this context this is needed to modify the user's TrueCrypt MBR with that of the Stoned bootkit and then place the hard disk back on the unknowing user's PC, so that when the user boots the PC and types his/her TrueCrypt password on boot, the "Stoned" bootkit intercepts it thereafter because, from that moment on, the Stoned bootkit is loaded before TrueCrypt's MBR in the boot sequence. The first type of attack can be prevented as usual by good security practices, e.g. avoid running non-trusted executables with administrative privileges. The second one can be successfully neutralized by the user if he/she suspects that the encrypted hard disk might have been physically available to someone he/she does not trust, by booting the encrypted operating system with TrueCrypt's Rescue Disk instead of booting it directly from the hard disk. With the rescue disk, the user can restore TrueCrypt's MBR to the hard disk.[68]

Trusted Platform Module[edit]

The FAQ section of the TrueCrypt website states that the Trusted Platform Module (TPM) cannot be relied upon for security, because if the attacker has physical or administrative access to the computer and you use it afterwards, the computer could have been modified by the attacker e.g. a malicious component—such as a hardware keystroke logger—could have been used to capture the password or other sensitive information. Since the TPM does not prevent an attacker from maliciously modifying the computer, TrueCrypt will not support the TPM.[67]

Security audits[edit]

In 2013 a graduate student at Concordia University published a detailed online report, in which he states that he has confirmed the integrity of the distributed Windows binaries of version 7.1a.[69]

A crowdfunding campaign attempting to conduct an independent security audit of TrueCrypt was successfully funded in October 2013. A non-profit organization called the Open Crypto Audit Project (OCAP) was formed, calling itself "a community-driven global initiative which grew out of the first comprehensive public audit and cryptanalysis of the widely used encryption software TrueCrypt".[70] The organization established contact with TrueCrypt developers, who welcomed the audit.[71][72] Phase I of the audit was successfully completed on 14 April 2014, finding "no evidence of backdoors or malicious code". Matthew D. Green, one of the auditors, added "I think it's good that we didn't find anything super critical."[73]

One day after TrueCrypt's end of life announcement, OCAP confirmed that the audit would continue as planned, with Phase II expected to begin in June 2014 and wrap up by the end of September.[74][75] The Phase II audit was delayed, but was completed 2 April 2015 by NCC Cryptography Services. This audit "found no evidence of deliberate backdoors, or any severe design flaws that will make the software insecure in most instances."[76][77][78] The French National Agency for the Security of Information Systems (ANSSI) stated that while TrueCrypt 6.0 and 7.1a have previously attained ANSSI certification, migration to an alternate certified product is recommended as a precautionary measure.[79]

According to Gibson Research Corporation, Steven Barnhart wrote to an email address for a TrueCrypt Foundation member he had used in the past and received several replies from "David". According to Barnhart, the main points of the email messages were that the TrueCrypt Foundation was "happy with the audit, it didn't spark anything", and that the reason for the announcement was that "there is no longer interest [in maintaining the project]."[80]

According to a study released 29 September 2015, TrueCrypt includes two vulnerabilities in the driver that TrueCrypt installs on Windows systems allowing an attacker arbitrary code execution and privilege escalation via DLL hijacking.[81] In January 2016, the vulnerability was fixed in VeraCrypt,[82] but it remains unpatched in TrueCrypt's unmaintained installers.

Legal cases[edit]

Operation Satyagraha[edit]

In July 2008, several TrueCrypt-secured hard drives were seized from Brazilian banker Daniel Dantas, who was suspected of financial crimes. The Brazilian National Institute of Criminology (INC) tried unsuccessfully for five months to obtain access to his files on the TrueCrypt-protected disks. They enlisted the help of the FBI, who used dictionary attacks against Dantas' disks for over 12 months, but were still unable to decrypt them.[83][84]

United States v. John Doe[edit]

In 2012 the United States 11th Circuit Court of Appeals ruled that a John Doe TrueCrypt user could not be compelled to decrypt several of his hard drives.[85][86] The court's ruling noted that FBI forensic examiners were unable to get past TrueCrypt's encryption (and therefore were unable to access the data) unless Doe either decrypted the drives or gave the FBI the password, and the court then ruled that Doe's Fifth Amendment right to remain silent legally prevented the Government from making them do so.[87][88]

David Miranda[edit]

On 18 August 2013 David Miranda, partner of journalist Glenn Greenwald, was detained at London's Heathrow Airport by Metropolitan Police while en route to Rio de Janeiro from Berlin. He was carrying with him an external hard drive said to be containing sensitive documents pertaining to the 2013 global surveillance disclosures sparked by Edward Snowden. Contents of the drive were encrypted by TrueCrypt, which authorities said "renders the material extremely difficult to access."[89] Detective Superintendent Caroline Goode stated the hard drive contained around 60 gigabytes of data, "of which only 20 have been accessed to date." She further stated the process to decode the material was complex and "so far only 75 documents have been reconstructed since the property was initially received."[89]

Guardian contributor Naomi Colvin concluded the statements were misleading, stating that it was possible Goode was not even referring to any actual encrypted material, but rather deleted files reconstructed from unencrypted, unallocated space on the hard drive, or even plaintext documents from Miranda's personal effects.[90] Greenwald supported this assessment in an interview with Democracy Now!, mentioning that the UK government filed an affidavit asking the court to allow them to retain possession of Miranda's belongings. The grounds for the request were that they could not break the encryption, and were only able to access 75 of the documents that he was carrying, which Greenwald said "most of which were probably ones related to his school work and personal use."[91]


James DeSilva[edit]

In February 2014, an Arizona Department of Real Estate IT department employee, James DeSilva, was arrested on charges of sexual exploitation of a minor through the sharing of explicit images over the Internet. His computer, encrypted with TrueCrypt, was seized, and DeSilva refused to reveal the password. Forensics detectives from the Maricopa County Sheriff's Office were unable to gain access to his stored files.[92]

Lauri Love[edit]

In October 2013, British–Finnish activist Lauri Love was arrested by the National Crime Agency (NCA) on charges of hacking into a US department or agency computer and one count of conspiring to do the same.[93][94][95] The government confiscated all of his electronics and demanded he provide them with the necessary keys to decrypt the devices. Love refused. On 10 May 2016 a District Judge (Magistrate's Court) rejected a request by the NCA that Love be forced to turn over his encryption keys or passwords to TrueCrypt files on an SD card and hard drives that were among the confiscated property.[96]

Druking[edit]

In the special prosecutor investigation for Druking in South Korea, the special prosecutor decrypted some of the files encrypted by TrueCrypt by guessing the passphrase.[97][98]

The special prosecutor said the hidden volumes were especially difficult to deal with. He decrypted some of encrypted files by trying words and phrases the druking group had used elsewhere as parts of the passphrase in order to make educated guesses.[99][100][101][102]

License and source model[edit]

TrueCrypt was released as source-available, under the "TrueCrypt License," which is unique to the TrueCrypt software.[103][104] As of version 7.1a (the last full version of the software, released Feb 2012), the TrueCrypt License was version 3.0. It is not part of the panoply of widely used open source licenses. The Free Software Foundation (FSF) states that it is not a free software license.[105]

Discussion of the licensing terms on the Open Source Initiative (OSI)'s license-discuss mailing list in October 2013 suggests that the TrueCrypt License has made progress towards compliance with the Open Source Definition but would not yet pass if proposed for certification as Open Source software.[106][107] According to current OSI president Simon Phipps:

...it is not at all appropriate for [TrueCrypt] to describe itself as "open source." This use of the term "open source" to describe something under a license that's not only unapproved by OSI but known to be subject to issues is unacceptable. ... As OSI director and open source expert Karl Fogel said, "The ideal solution is not to have them remove the words 'open source' from their self-description, but rather for their software to be under an OSI-approved open source license."[106]

As a result of its questionable status with regard to copyright restrictions and other potential legal issues,[108] major Linux distributions do not consider the TrueCrypt License free: TrueCrypt is not included with Debian,[109] Ubuntu,[110] Fedora,[111] or openSUSE.[112]

End of life and license version 3.1[edit]

28 May 2014 announcement of discontinuation of TrueCrypt also came with a new version 7.2 of the software. Among the many changes to the source code from the previous release were changes to the TrueCrypt License — including removal of specific language that required attribution of TrueCrypt as well as a link to the official website to be included on any derivative products — forming a license version 3.1.[113]

Cryptographer Matthew Green, who had help raise funds for TrueCrypt's audit noted a connection between TrueCrypt's refusal to change the license and their departure-time warning. "They set the whole thing on fire, and now maybe nobody is going to trust it because they'll think there's some big evil vulnerability in the code."[114]

On 16 June 2014, the only alleged TrueCrypt developer still answering email replied to a message by Matthew Green asking for permission to use the TrueCrypt trademark for a fork released under a standard open source license. Permission was denied, which led to the two known forks being named VeraCrypt and CipherShed as well as a re-implementation named tc-play rather than TrueCrypt.[115][116]

Trademarks[edit]

In 2007 a US trademark for TrueCrypt was registered under the name of Ondrej Tesarik with a company name TrueCrypt Developers Association[117] and a trademark on the "key" logo was registered under the name of David Tesarik with a company name TrueCrypt Developers Association.[118]

In 2009 the company name TrueCrypt Foundation was registered in the US by a person named David Tesarik.[119] The TrueCrypt Foundation non-profit organization last filed tax returns in 2010,[120] and the company was dissolved in 2014.[citation needed]

See also[edit]

References[edit]

  1. ^ a b c d e f g "Version History". TrueCrypt Foundation. Archived from the original on 8 January 2013. Retrieved 1 October 2009.
  2. ^ "TrueCrypt".
  3. ^ a b c d Gibson, Steve (5 June 2014), TrueCrypt, the final release, archive, Gibson Research Corporation, retrieved 1 August 2014
  4. ^ "Applications/Kryptos - MorphOS Library". library.morph.zone. Retrieved 11 May 2023.
  5. ^ "Language Packs". truecrypt.org. TrueCrypt Foundation. Archived from the original on 5 December 2012.
  6. ^ "Open Crypto Audit Project" (PDF).
  7. ^ "CipherShed/SRC at master · CipherShed/CipherShed". GitHub.
  8. ^ "Version Information". TrueCrypt User's Guide, version 1.0. TrueCrypt Team. 2 February 2004. Retrieved 28 May 2014.[dead link] Alt URL
  9. ^ a b c d e TrueCrypt Team (3 February 2004). "P. Le Roux (author of E4M) accused by W.Hafner (SecurStar)". Newsgroupalt.security.scramdisk. Usenet: a7b8b26d77f67aa7c5cc3f55b84c3975@news.teranews.com. Retrieved 28 May 2014.
  10. ^ Ratliff, Evan (30 March 2016). "The Strange Origins of TrueCrypt, ISIS's Favored Encryption Tool". The New Yorker.
  11. ^ David T. (7 February 2004). "Summary of current TrueCrypt situation...?". Newsgroupalt.security.scramdisk. Usenet: 30e9930aece70b0f63435ecd85a67736@news.teranews.com. Retrieved 28 May 2014.
  12. ^ Carsten Krueger (7 February 2004). "Truecrypt for David T. from Truecrypt-Team". Newsgroupalt.security.scramdisk. Usenet: 76va20di0jami8nspk743kuddgj6etabhh@4ax.com. Retrieved 28 May 2014.
  13. ^ Andraia Matrix (6 February 2004). "Unofficial TrueCrypt Site". Newsgroupalt.security.scramdisk. Usenet: 76va20di0jami8nspk743kuddgj6etabhh@4ax.com. Retrieved 28 May 2014.
  14. ^ "Is the source code of your software available?". Drivecrypt FAQ. SecurStar. Archived from the original on 5 June 2014. Retrieved 28 May 2014.
  15. ^ Ratliff, Evan (29 April 2016). "The Next Big Deal". Retrieved 1 May 2016.
  16. ^ "Version History" (PDF). TrueCrypt User's Guide, version 3.1a. TrueCrypt Foundation. 7 February 2005. Archived (PDF) from the original on 30 December 2008. Retrieved 2 March 2017.
  17. ^ tc-foundation (28 May 2014). "TrueCrypt project page". SourceForge. Archived from the original on 30 May 2014. Retrieved 30 May 2014.
  18. ^ Goodin, Dan (28 May 2014), ""TrueCrypt is not secure," official SourceForge page abruptly warns", Ars Technica, Condé Nast, retrieved 28 May 2014
  19. ^ O'Neill, Patrick (28 May 2014). "TrueCrypt, encryption tool used by Snowden, shuts down due to alleged 'security issues'". The Daily Dot. Retrieved 28 May 2014.
  20. ^ McAllister, Neil (28 May 2014), TrueCrypt considered HARMFUL – downloads, website meddled to warn: 'It's not secure', The Register, retrieved 29 May 2014
  21. ^ Goodin, Dan (29 May 2014), "Bombshell TrueCrypt advisory: Backdoor? Hack? Hoax? None of the above?", Ars Technica, Condé Nasta, retrieved 29 May 2014
  22. ^ "Unknown".[permanent dead link]
  23. ^ Wayback Machine General Information Internet Archive
  24. ^ a b "Supported Operating Systems". TrueCrypt Documentation. TrueCrypt Foundation. Retrieved 24 May 2014.
  25. ^ "Operating Systems Supported for System Encryption". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 8 January 2013. Retrieved 24 May 2014.
  26. ^ a b "DragonFly On-Line Manual Pages". DragonFly BSD Project. Retrieved 17 July 2011.
  27. ^ a b "README". tc-play. Retrieved 14 March 2014.
  28. ^ "Fedora Review Request: tcplay - Utility to create/open/map TrueCrypt-compatible volumes". FEDORA. Retrieved 25 January 2012.
  29. ^ "index : kernel/git/stable/linux-stable.git - path: root/drivers/md/dm-crypt.c". Kernel.org cgit. 20 January 2014. Line 241. Retrieved 13 June 2014.
  30. ^ "dm-crypt: Linux kernel device-mapper crypto target - IV generators". cryptsetup. 11 January 2014. Retrieved 10 June 2014.
  31. ^ "[dm-devel] [PATCH 2/2] dm-crypt: Add TCW IV mode for old CBC TCRYPT containers". redhat.com. Retrieved 17 June 2014.
  32. ^ "Encryption Algorithms". TrueCrypt Documentation. TrueCrypt Foundation. Retrieved 24 May 2014.
  33. ^ "Hash Algorithms". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 25 May 2014. Retrieved 24 May 2014.
  34. ^ a b "Modes of Operation". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 4 September 2013. Retrieved 24 May 2014.
  35. ^ Fruhwirth, Clemens (18 July 2005). "New Methods in Hard Disk Encryption" (PDF). Institute for Computer Languages, Theory and Logic Group, Vienna University of Technology. Retrieved 10 March 2007.
  36. ^ "Header Key Derivation, Salt, and Iteration Count". TrueCrypt Documentation. TrueCrypt Foundation. Retrieved 24 May 2014.
  37. ^ a b "Plausible Deniability". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 26 February 2008. Retrieved 24 May 2014.
  38. ^ "Hidden Volume". TrueCrypt Documentation. TrueCrypt Foundation. Retrieved 24 May 2014.
  39. ^ a b c "Hidden Operating System". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 16 April 2013. Retrieved 24 May 2014.
  40. ^ "Security Requirements for Hidden Volumes". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 17 September 2012. Retrieved 24 May 2014.
  41. ^ Alexei Czeskis; David J. St. Hilaire; Karl Koscher; Steven D. Gribble; Tadayoshi Kohno; Bruce Schneier (18 July 2008). "Defeating Encrypted and Deniable File Systems: TrueCrypt v5.1a and the Case of the Tattling OS and Applications" (PDF). 3rd USENIX Workshop on Hot Topics in Security. Archived from the original (PDF) on 27 December 2008.
  42. ^ Schneier, UW Team Show Flaw In TrueCrypt Deniability. Accessed on: 12 June 2012
  43. ^ Piccinelli, Mario, and Paolo Gubian. "Detecting Hidden Encrypted Volume Files via Statistical Analysis." International Journal of Cyber-Security and Digital Forensics (IJCSDF) 3.1 (2014): 30-37.
  44. ^ "TrueCrypt Volume Format Specification". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 19 June 2013. Retrieved 24 May 2014.
  45. ^ "Archive". Archived from the original on 7 May 2014. Retrieved 2 March 2017.
  46. ^ "diskscrub - disk overwrite utility - Google Project Hosting". Retrieved 16 July 2014.
  47. ^ "Plausible Deniability". FreeOTFE. Archived from the original on 24 January 2013.
  48. ^ TrueCrypt FAQ - see question I use pre-boot authentication. Can I prevent a person (adversary) that is watching me start my computer from knowing that I use TrueCrypt?
  49. ^ a b c "TrueCrypt User Guide" (PDF) (7.1a ed.). TrueCrypt Foundation. 7 February 2012.
  50. ^ Schmid, Patrick; Roos, Achim (28 April 2010). "Conclusion". System Encryption: BitLocker And TrueCrypt Compared. Tom's Hardware. Retrieved 24 May 2014.
  51. ^ Schmid, Patrick; Roos, Achim (28 April 2010). "Conclusion". Protect Your Data With Encryption. Tom's Hardware. Retrieved 24 May 2014.
  52. ^ "Freeze when you reboot a Windows system that has TrueCrypt Disk Encryption software and Adobe applications installed". Adobe Creative Suite Help. Adobe Systems. 16 November 2009. Retrieved 24 May 2014.
  53. ^ "Incompatibilities". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 16 April 2013. Retrieved 24 May 2014.
  54. ^ "Security Requirements and Precautions". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 16 April 2013. Retrieved 24 May 2014.
  55. ^ Alex Halderman; et al. "Lest We Remember: Cold Boot Attacks on Encryption Keys".
  56. ^ "Physical Security". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 13 September 2012. Retrieved 24 May 2014.
  57. ^ Schneier, Bruce (23 October 2009). ""Evil Maid" Attacks on Encrypted Hard Drives". Schneier on Security. Retrieved 24 May 2014.
  58. ^ "Malware". TrueCrypt Documentation. TrueCrypt Foundation. Archived from the original on 13 September 2012. Retrieved 24 May 2014.
  59. ^ "Stoned bootkit White Paper" (PDF). Black Hat Technical Security Conference USA 2009. Peter Kleissner. Retrieved 5 August 2009.
  60. ^ "Stoned bootkit Presentation Slides" (PDF). Black Hat Technical Security Conference USA 2009. Peter Kleissner. Retrieved 5 August 2009.
  61. ^ "Bootkit bypasses hard disk encryption". The H-Security (H-Online.com). Heise Media UK Ltd. Archived from the original on 1 August 2009. Retrieved 5 August 2009.
  62. ^ David M Williams (7 September 2009). "The dark side of open source software is Stoned". iTWire.
  63. ^ Hunt, Simon (4 August 2009). "TrueCrypt vs Peter Kleissner, Or Stoned BootKit Revisited." Simon Hunt. Retrieved 24 May 2014.
  64. ^ Uli Ries (30 July 2009). "Bootkit hebelt Festplattenverschlüsselung aus" (in German). Heise Online.
  65. ^ "Windows-Hacking: TrueCrypt Verschlüsselung umgangen" (in German). Gulli News. 30 July 2009.
  66. ^ "Stoned bootkit attacking TrueCrypt's full volume encryption". TrueCrypt Foundation mail in response to Peter Kleissner on 18 July 2009. Retrieved 5 August 2009.
  67. ^ a b "Some encryption programs use TPM to prevent attacks. Will TrueCrypt use it too?". TrueCrypt FAQ. TrueCrypt Foundation. Archived from the original on 16 April 2013. Retrieved 24 August 2011.
  68. ^ Kleissner, Peter (21 July 2009). "TrueCrypt Foundation is a joke to the security industry, pro Microsoft". Peter Kleissner. Archived from the original on 18 August 2010. Retrieved 5 August 2009.
  69. ^ Xavier de Carné de Carnavalet (2013). "How I compiled TrueCrypt 7.1a for Win32 and matched the official binaries".
  70. ^ "Welcome to the Open Crypto Audit Project". Open Crypto Audit Project. Archived from the original on 8 June 2014. Retrieved 31 May 2014.
  71. ^ "The TrueCrypt Audit Project". Indiegogo. Retrieved 2 November 2013.
  72. ^ "TrueCrypt Audit Endorsed by Development Team". Threatpost. 25 October 2013. Retrieved 2 November 2013.
  73. ^ Farivar, Cyrus (14 April 2014), "TrueCrypt audit finds "no evidence of backdoors" or malicious code", Ars Technica, Condé Nast, retrieved 24 May 2014
  74. ^ Goodin, Dan (30 May 2014), "TrueCrypt security audit presses on, despite developers jumping ship", Ars Technica, Condé Nast, retrieved 31 May 2014
  75. ^ Doctorow, Cory (29 May 2014), Mysterious announcement from Truecrypt declares the project insecure and dead, Boing Boing, retrieved 31 May 2014
  76. ^ Green, Matthew (2 April 2015). "Truecrypt report". A Few Thoughts on Cryptographic Engineering. Retrieved 4 April 2015.
  77. ^ Green, Matthew (18 February 2015). "Another update on the Truecrypt audit". A Few Thoughts on Cryptographic Engineering. Retrieved 22 February 2015.
  78. ^ "Truecrypt Phase Two Audit Announced". Cryptography Services. NCC Group. 18 February 2015. Retrieved 22 February 2015.
  79. ^ "Possible abandon de TrueCrypt par ses développeurs". ssi.gouv.fr. Agence nationale de la sécurité des systèmes d’information. 2 June 2014. Retrieved 21 June 2014.
  80. ^ Gibson, Steve (30 May 2014). "And then the TrueCrypt developers were heard from!". TrueCrypt Latest Release Repository. Gibson Research Corporation. Archived from the original on 31 May 2014. Retrieved 30 May 2014.
  81. ^ "Newly found TrueCrypt flaw allows full system compromise". PCWorld.
  82. ^ "oss-sec: CVE-2016-1281: TrueCrypt and VeraCrypt Windows installers allow arbitrary code execution with elevation of privilege". seclists.org.
  83. ^ Leyden, John (28 June 2010). "Brazilian banker's crypto baffles FBI". The Register. Retrieved 13 August 2010.
  84. ^ Dunn, John E. (30 June 2010), FBI hackers fail to crack TrueCrypt, TechWorld, retrieved 30 May 2014
  85. ^ Palazzolo, Joe (23 February 2012), Court: Fifth Amendment Protects Suspects from Having to Decrypt Hard Drives, The Wall Street Journal, retrieved 24 May 2014
  86. ^ Kravets, David (24 February 2012), Forcing Defendant to Decrypt Hard Drive Is Unconstitutional, Appeals Court Rules, Wired, retrieved 24 May 2014
  87. ^ United States v. John Doe, 11–12268 & 11–15421 (11th Cir. 23 February 2012).
  88. ^ United States v. John Doe Archived 15 January 2013 at the Wayback Machine
  89. ^ a b Hosenball, Mark (30 August 2013), UK asked N.Y. Times to destroy Snowden material, Reuters, archived from the original on 6 July 2014, retrieved 30 May 2014
  90. ^ Colvin, Naomi (31 August 2013). "#Miranda: Where is the UK Government getting its numbers from?". Extraordinary Popular Delusions. Auerfeld.com. Archived from the original on 31 May 2014. Retrieved 30 May 2014.
  91. ^ Greenwald, Glenn (6 September 2013). Greenwald: UK's Detention of My Partner Was Incredibly Menacing Bid to Stop NSA Reports (Video) (News broadcast). New York: Democracy Now!. Event occurs at 5:12. Retrieved 30 May 2014.
  92. ^ Stern, Ray (4 February 2014), 'True Crypt' Encryption Software Stumps MCSO Detectives in Child-Porn Case, Phoenix New Times, archived from the original on 31 May 2014, retrieved 30 May 2014
  93. ^ Halliday, Josh (29 October 2013). "Briton Lauri Love faces hacking charges in US". The Guardian. Retrieved 13 May 2016.
  94. ^ "Briton Lauri Love faces new US hacking charges". BBC News Online. BBC. 27 February 2014. Retrieved 13 May 2016.
  95. ^ "Hacker Charged with Breaching Multiple Government Computers and Stealing Thousands of Employee and Financial Records". fbi.gov. Alexandria, VA: U.S. Department of Justice. 24 July 2014. Retrieved 15 May 2016.
  96. ^ Masnick, Mike (10 May 2016). "Judge Rejects Attempt To Force Lauri Love To Decrypt His Computers, Despite Never Charging Him With A Crime". Techdirt. Floor64. Retrieved 13 May 2016.
  97. ^ [일문일답] ‘드루킹 특검’ 종료…“수사 종료 자체 판단…외압 없었다”, NewsPim, 2018.08.27., http://newspim.com/news/view/20180827000369
  98. ^ 특검 "김경수, 킹크랩 개발·운영 허락…댓글 8800만건 조작 관여", Maeil Business Newspaper, 2018.08.27., http://news.mk.co.kr/newsRead.php?year=2018&no=538301
  99. ^ "드루킹 일당이 걸어둔 암호 풀어라"…특검, 전문가 총동원, Yonhap, 2018/07/18, http://www.yonhapnews.co.kr/bulletin/2018/07/18/0200000000AKR20180718142500004.HTML
  100. ^ "드루킹 댓글조작 1/3 암호…FBI도 못 푸는 트루크립트 사용", OBS Gyeongin TV, 2018.07.19, http://voda.donga.com/3/all/39/1394189/1
  101. ^ "Top ten password cracking techniques, http://www.alphr.com/features/371158/top-ten-password-cracking-techniques
  102. ^ 'FBI도 못 푼다'는 암호 풀자 드루킹 측근들 태도가 변했다, Chosun Broadcasting Company, 2018.07.18, http://news.tvchosun.com/site/data/html_dir/2018/07/18/2018071890102.html
  103. ^ TrueCrypt License. Accessed on: 21 May 2012 Archived 30 May 2012 at archive.today
  104. ^ TrueCrypt Collective License. Accessed on: 4 June 2014
  105. ^ Various Licenses and Comments about Them Free Software Foundation
  106. ^ a b Phipps, Simon (15 November 2013), TrueCrypt or false? Would-be open source project must clean up its act, InfoWorld, retrieved 20 May 2014
  107. ^ Fontana, Richard (October 2013). "TrueCrypt license (not OSI-approved; seeking history, context)". Archived from the original on 29 October 2013. Retrieved 26 October 2013.
  108. ^ Tom Callaway of Red Hat about TrueCrypt licensing concern Accessed on 10 July 2009
  109. ^ Debian Bug report logs - #364034. Accessed on: 12 January 2009.
  110. ^ Bug #109701 in Ubuntu. Accessed on: 20 April 2009
  111. ^ TrueCrypt licensing concern Accessed on: 20 April 2009
  112. ^ non-OSI compliant packages in the openSUSE Build Service. Accessed on: 20 April 2009
  113. ^ "truecrypt-archive/License-v3.1.txt at master · DrWhax/truecrypt-archive". GitHub. 28 March 2014. Retrieved 23 July 2018.
  114. ^ "TrueCrypt Goes the Way of Lavabit as Developers Shut it Down Without Warning". Ibtimes.co.uk. 29 May 2014. Retrieved 1 June 2014.
  115. ^ Green, Matthew D. (16 June 2014). "Here is the note..." Archived from the original (Twitter) on 17 August 2014. Retrieved 22 June 2014.
  116. ^ Goodin, Dan (19 June 2014), "Following TrueCrypt's bombshell advisory, developer says fork is "impossible"", Ars Technica, Condé Nast, retrieved 22 June 2014
  117. ^ "Trademark Electronic Search System (TESS)". tmsearch.uspto.gov. Retrieved 31 August 2017. (search trademark directory for "TrueCrypt")
  118. ^ "77165797 - Markeninformation USPTO - via tmdb". Tmdb.de. Retrieved 31 August 2017.
  119. ^ "Entity Details - Secretary of State, Nevada". Nvsos.gov. 19 August 2009. Retrieved 31 August 2017.
  120. ^ "Truecrypt Foundation" (PDF). CitizenAudit.org. Retrieved 31 August 2017. (search database for "TrueCrypt")

External links[edit]

Archives[edit]