VeraCrypt
aboutsummaryrefslogtreecommitdiff
path: root/doc/html/Program Menu.html
diff options
context:
space:
mode:
authorMounir IDRASSI <mounir.idrassi@idrix.fr>2022-03-21 00:14:33 +0100
committerMounir IDRASSI <mounir.idrassi@idrix.fr>2022-03-21 01:18:48 +0100
commita57a79c61da52b84236a4641ac23b2924fff88b6 (patch)
treed8bdd1252f784c59f011994c9146dfaa413104a2 /doc/html/Program Menu.html
parent4a1be156f78f7c8bdfe3908a8b21a00fbe53f4f2 (diff)
downloadVeraCrypt-a57a79c61da52b84236a4641ac23b2924fff88b6.tar.gz
VeraCrypt-a57a79c61da52b84236a4641ac23b2924fff88b6.zip
Update documentation to add Blake2s-256 and remove RIPEMD-160
Diffstat (limited to 'doc/html/Program Menu.html')
-rw-r--r--doc/html/Program Menu.html2
1 files changed, 1 insertions, 1 deletions
diff --git a/doc/html/Program Menu.html b/doc/html/Program Menu.html
index caed5f40..02ee86e6 100644
--- a/doc/html/Program Menu.html
+++ b/doc/html/Program Menu.html
@@ -73,7 +73,7 @@ Note: When VeraCrypt re-encrypts a volume header, the original volume header is
<em>Security Requirements and Precautions</em></a>).</p>
</div>
<h3>Volumes -&gt; Set Header Key Derivation Algorithm</h3>
-<p>This function allows you to re-encrypt a volume header with a header key derived using a different PRF function (for example, instead of HMAC-RIPEMD-160 you could use HMAC-Whirlpool). Note that the volume header contains the master encryption key with which
+<p>This function allows you to re-encrypt a volume header with a header key derived using a different PRF function (for example, instead of HMAC-BLAKE2S-256 you could use HMAC-Whirlpool). Note that the volume header contains the master encryption key with which
the volume is encrypted. Therefore, the data stored on the volume will <em>not</em> be lost after you use this function. For more information, see the section
<a href="Header%20Key%20Derivation.html">
<em>Header Key Derivation, Salt, and Iteration Count</em></a>.<br>