VeraCrypt
aboutsummaryrefslogtreecommitdiff
path: root/Translations
diff options
context:
space:
mode:
Diffstat (limited to 'Translations')
-rw-r--r--Translations/Language.ar.xml1
-rw-r--r--Translations/Language.be.xml1
-rw-r--r--Translations/Language.bg.xml1
-rw-r--r--Translations/Language.ca.xml1
-rw-r--r--Translations/Language.cs.xml1
-rw-r--r--Translations/Language.da.xml1
-rw-r--r--Translations/Language.de.xml1
-rw-r--r--Translations/Language.el.xml1
-rw-r--r--Translations/Language.es.xml1
-rw-r--r--Translations/Language.et.xml1
-rw-r--r--Translations/Language.eu.xml1
-rw-r--r--Translations/Language.fa.xml1
-rw-r--r--Translations/Language.fi.xml1
-rw-r--r--Translations/Language.fr.xml1
-rw-r--r--Translations/Language.hu.xml1
-rw-r--r--Translations/Language.id.xml1
-rw-r--r--Translations/Language.it.xml1
-rw-r--r--Translations/Language.ja.xml1
-rw-r--r--Translations/Language.ka.xml1
-rw-r--r--Translations/Language.ko.xml1
-rw-r--r--Translations/Language.lv.xml1
-rw-r--r--Translations/Language.my.xml1
-rw-r--r--Translations/Language.nl.xml1
-rw-r--r--Translations/Language.nn.xml1
-rw-r--r--Translations/Language.pl.xml1
-rw-r--r--Translations/Language.pt-br.xml1
-rw-r--r--Translations/Language.ru.xml1
-rw-r--r--Translations/Language.sk.xml1
-rw-r--r--Translations/Language.sl.xml1
-rw-r--r--Translations/Language.sv.xml1
-rw-r--r--Translations/Language.tr.xml1
-rw-r--r--Translations/Language.uk.xml1
-rw-r--r--Translations/Language.uz.xml1
-rw-r--r--Translations/Language.vi.xml1
-rw-r--r--Translations/Language.zh-cn.xml1
-rw-r--r--Translations/Language.zh-hk.xml1
-rw-r--r--Translations/Language.zh-tw.xml1
37 files changed, 0 insertions, 37 deletions
diff --git a/Translations/Language.ar.xml b/Translations/Language.ar.xml
index 832f4625..8d5a406b 100644
--- a/Translations/Language.ar.xml
+++ b/Translations/Language.ar.xml
@@ -1400,7 +1400,6 @@
<control lang="ar" key="IDC_SKIP_RESCUE_VERIFICATION">تجاوز التحقق من قرص إنقاذ فيراكربت</control>
<control lang="ar" key="IDC_HIDE_WAITING_DIALOG">لا تظهر نافذة الانتظار أثناء أداء العمليات</control>
<control lang="ar" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">لا تطلب Hash في مرحلة قبل الإقلاع</control>
- <string lang="ar" key="GOST89_HELP">كتلة التشفير GOST, المعرفة طبقا لمعيار GOST 28147-89 ويسمى Magma, هي طريقة تشفير لدى روسيا ومتماثل الإتحاد السوفيتي.\n\nتم تطويره في السبعينيات, وهو معيار صنف بأنه "عالي السرية" ثم تم تخفيض تصنيفه إلى "سري" في التسعينيات. وهو البديل الروسي لنظام التشفير DES لدى الولايات المتحدة الأمريكية</string>
<string lang="ar" key="KUZNYECHIK_HELP">Kuznyechik هو تشفير كتلة نشر أول مرة في عام 2015 وهو معرف في المعيار الوطني الروسي GOST R 34.12-2015 وأيضا في RFC 7801 256-بت للمفتاح و 128-بت للكتلة ونمط التشغيل XTS</string>
<string lang="ar" key="CAMELLIA_HELP">تم تطوير بالاشتراك بين ميتسوبيشي و NTT باليابان. ونشر أول مرة عام 2000. طول المفتاح 256-بت و الكتلة 128-بت ونمط التشغيل XTS. وتم اعتماده للاستخدام من قبل ISO/IEC ومن مشروع NESSIE الأوربي ومشروع CRYPTREC الياباني</string>
<string lang="ar" key="TIME">الزمن</string>
diff --git a/Translations/Language.be.xml b/Translations/Language.be.xml
index 7c8b1c58..ddab6ff2 100644
--- a/Translations/Language.be.xml
+++ b/Translations/Language.be.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.bg.xml b/Translations/Language.bg.xml
index ab616168..d37d86c4 100644
--- a/Translations/Language.bg.xml
+++ b/Translations/Language.bg.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.ca.xml b/Translations/Language.ca.xml
index 7c4b4ecd..5a98f913 100644
--- a/Translations/Language.ca.xml
+++ b/Translations/Language.ca.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.cs.xml b/Translations/Language.cs.xml
index 74143b8e..65d10546 100644
--- a/Translations/Language.cs.xml
+++ b/Translations/Language.cs.xml
@@ -1400,7 +1400,6 @@
<control lang="cs" key="IDC_SKIP_RESCUE_VERIFICATION">Přerušit ověření záchraného disku</control>
<control lang="cs" key="IDC_HIDE_WAITING_DIALOG">Nezobrazovat vyčkávací dialog při zpracování operací</control>
<control lang="cs" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Nevyžadovat hashovací algoritmus v autorizační před-bootovací obrazovce</control>
- <string lang="cs" key="GOST89_HELP">GOST bloková šifra, definovaná jako standard GOST 28147-89 pod názvem Magma, je standardní symetrickou blokovou šifrou.\n\nVyvynutou v roce 1970, standard byl označen jako "Přísně tajné" a v roce 1990 snížen na stupeň "Tajné". Jde o Sovětskou alternativu k standardním algoritmům Spojených Států - DES.</string>
<string lang="cs" key="KUZNYECHIK_HELP">Kuznyechik je bloková šifra prvě publikovaná v roce 2015 v Národním standartu Ruské federace GOST R 34.12-2015 a také v RFC 7801. 256 bitový klíč, 128 bitový blok. Operační režim je XTS.</string>
<string lang="cs" key="CAMELLIA_HELP">Společné vytvořeno v Mitsubishi Electric a NTT of Japan. Prvně publikováno v roce 2000. 256 bitový klíč, 128 bitový blok. Operační režim je XTS. Schváleno pro použití jako ISO/IEC, projektem NESSIE v EU a Japonským projektem CRYPTREC.</string>
<string lang="cs" key="TIME">Čas</string>
diff --git a/Translations/Language.da.xml b/Translations/Language.da.xml
index 06c808ef..ddf0a9e8 100644
--- a/Translations/Language.da.xml
+++ b/Translations/Language.da.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.de.xml b/Translations/Language.de.xml
index 6fa8d7e8..342dcc65 100644
--- a/Translations/Language.de.xml
+++ b/Translations/Language.de.xml
@@ -1400,7 +1400,6 @@
<control lang="de" key="IDC_SKIP_RESCUE_VERIFICATION">Rettungsdatenträgerüberprüfung überspringen</control>
<control lang="de" key="IDC_HIDE_WAITING_DIALOG">Wartemitteilungsdialog nicht anzeigen, wenn Vorgänge ausgeführt werden</control>
<control lang="de" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Im Prä-Boot-Authentifikationsbildschirm keinen Hash-Algorithmus abfragen</control>
- <string lang="de" key="GOST89_HELP">Die GOST-Blockverschlüsselung, definiert in der Norm GOST 28147-89 unter dem Namen Magma, ist ein sowjetischer und russischer Regierungsstandard für Blockverschlüsselung mit symmetrischem Schlüssel.\n\nEntwickelt in den 1970er Jahren wurde der Standard als "Streng geheim" eingestuft und dann im Jahr 1990 auf "Geheim" herabgestuft. Er war eine sowjetische Alternative zum Standard-Algorithmus der Vereinigten Staaten, DES.</string>
<string lang="de" key="KUZNYECHIK_HELP">Kuznyechik ist eine Blockverschlüsselung, zuerst veröffentlicht im Jahr 2015 und definiert im Nationalen Standard der Russischen Föderation GOST R 34.12-2015 und ebenfalls in RFC 7801. 256 Bit Schlüssellänge, 128 Bit Blockgröße. Arbeitet im XTS-Modus.</string>
<string lang="de" key="CAMELLIA_HELP">Von Mitsubishi Electric und NTT aus Japan gemeinsam entwickelt. Im Jahr 2000 zuerst veröffentlicht. 256 Bit Schlüssellänge, 128 Bit Blockgröße.\nArbeitet im XTS-Modus. Von der ISO/IEC, dem Projekt NESSIE der Europäischen Union und dem japanischen Projekt CRYPTREC zur Nutzung zugelassen.</string>
<string lang="de" key="TIME">Zeit</string>
diff --git a/Translations/Language.el.xml b/Translations/Language.el.xml
index 86589ddb..491f3bfc 100644
--- a/Translations/Language.el.xml
+++ b/Translations/Language.el.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.es.xml b/Translations/Language.es.xml
index 31d1001d..92592056 100644
--- a/Translations/Language.es.xml
+++ b/Translations/Language.es.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.et.xml b/Translations/Language.et.xml
index a6a5cc2d..e1984b57 100644
--- a/Translations/Language.et.xml
+++ b/Translations/Language.et.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.eu.xml b/Translations/Language.eu.xml
index 208205c9..d072136b 100644
--- a/Translations/Language.eu.xml
+++ b/Translations/Language.eu.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.fa.xml b/Translations/Language.fa.xml
index 00820719..e1686b6f 100644
--- a/Translations/Language.fa.xml
+++ b/Translations/Language.fa.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.fi.xml b/Translations/Language.fi.xml
index 12f41924..4c07be3f 100644
--- a/Translations/Language.fi.xml
+++ b/Translations/Language.fi.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.fr.xml b/Translations/Language.fr.xml
index 4ee4f6e0..6d3b16d0 100644
--- a/Translations/Language.fr.xml
+++ b/Translations/Language.fr.xml
@@ -1400,7 +1400,6 @@
<control lang="fr" key="IDC_SKIP_RESCUE_VERIFICATION">Ne pas vérifier le disque de secours</control>
<control lang="fr" key="IDC_HIDE_WAITING_DIALOG">Ne pas afficher la fenêtre d'attente lors de l'exécution des opérations</control>
<control lang="fr" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Ne demander aucun algorithme de hashage dans l'écran d'authentification de pré-amorçage.</control>
- <string lang="fr" key="GOST89_HELP">GOST est un algorithme de chiffrement standard du gouvernement Russe et qui est défini dans le standard GOST 28147-89 sous le nom Magma. Développé dans les années 70 à l'époque soviétique, il fait toujours partie du dernier standard GOST R 34.12-2015 qui a introduit son successeur Kuznyechik sans pour autant le retirer.</string>
<string lang="fr" key="KUZNYECHIK_HELP">Kuznyechik est un algorithme de chiffrement publié en 2015 et spécifié dans le standard national de la Fédération de Russie GOST R 34.12-2015 et ausi dans RFC 7801. Clé de 256 bits, bloc de 128 bits. Le mode opératoire est XTS.</string>
<string lang="fr" key="CAMELLIA_HELP">Développé conjointement par les entreprises japonaises Mitsubishi Electric and NTT et publié en 2000. Clé de 256 bits et bloc de 128 bits. Le mode opératoire est XTS. Camellia a été approuvé par ISO/IEC, le projet NESSIE de l'Union Européenne et le projet CRYPTREC du gouvernement Japonais.</string>
<string lang="fr" key="TIME">Temps</string>
diff --git a/Translations/Language.hu.xml b/Translations/Language.hu.xml
index 8a0e6f8e..8c0e91fd 100644
--- a/Translations/Language.hu.xml
+++ b/Translations/Language.hu.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.id.xml b/Translations/Language.id.xml
index bf969e39..9506c716 100644
--- a/Translations/Language.id.xml
+++ b/Translations/Language.id.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.it.xml b/Translations/Language.it.xml
index 4f5d7094..58228065 100644
--- a/Translations/Language.it.xml
+++ b/Translations/Language.it.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.ja.xml b/Translations/Language.ja.xml
index f6377ea8..0182d281 100644
--- a/Translations/Language.ja.xml
+++ b/Translations/Language.ja.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="ja" key="CAMELLIA_HELP">Camellia(カメリア)とは、2000年にNTTと三菱電機により共同開発されたブロック暗号です。 256ビットキー、128ビットブロックを使用します。動作モードはXTSです。 Camelliaは解読可能なラウンド数と最低限安全性を保てるラウンド数を元にした指標であるセキュリティーマージンにてAESを上回る1.8~2.0を確保しています。これに加え、CRYPTRECおよびNESSIEにおいてAESと同等の安全性と効率を兼ね備えているという評価もされています。</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.ka.xml b/Translations/Language.ka.xml
index 87197de4..b3339502 100644
--- a/Translations/Language.ka.xml
+++ b/Translations/Language.ka.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.ko.xml b/Translations/Language.ko.xml
index 2fc04e73..e1c7e054 100644
--- a/Translations/Language.ko.xml
+++ b/Translations/Language.ko.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.lv.xml b/Translations/Language.lv.xml
index f7512cf9..3bf9a394 100644
--- a/Translations/Language.lv.xml
+++ b/Translations/Language.lv.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.my.xml b/Translations/Language.my.xml
index 6e01a821..01080a77 100644
--- a/Translations/Language.my.xml
+++ b/Translations/Language.my.xml
@@ -1402,7 +1402,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.nl.xml b/Translations/Language.nl.xml
index 4dadac0e..56b2884b 100644
--- a/Translations/Language.nl.xml
+++ b/Translations/Language.nl.xml
@@ -1401,7 +1401,6 @@
<control lang="nl" key="IDC_SKIP_RESCUE_VERIFICATION">Herstelschijf controle overslaan</control>
<control lang="nl" key="IDC_HIDE_WAITING_DIALOG">Geen wachtvenster tonen tijdens het uitvoeren van acties.</control>
<control lang="nl" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Gebruik geen hash algoritme in het pre-boot authenticatievenster</control>
- <string lang="nl" key="GOST89_HELP">Het GOST blok cijfercodering, vastgelegd in de standaard "GOST 28147-89" onder de naam Magma, is een Sovjet en Russische overheidsstandaard symetrische blok cijfercodering.\n\nOntwikkeld in de 1970er jaren, de standaard was gekenmerkt als "Uiterst geheim" en in 1990 afgewaardeerd tot "geheim". Het was een Sovjet alternatief voor de Verenigde Staten standaard algoritme, DES.</string>
<string lang="nl" key="KUZNYECHIK_HELP">Kuznyechik is een blok cijfercodering voor het eerst gepubliceerd in 2015 en vastgelegd in de "National Standard of the Russian Federation GOST R 34.12-2015" en ook in RFC 7801. 256-bit sleutel, 128-bit blok. Bewerkingsmodus is XTS.</string>
<string lang="nl" key="CAMELLIA_HELP">Gemeenschappelijk ontwikkeld door Mitsubishi Electric en NTT of Japan. Voor het eerst gepubliceerd in 2000. 256-bit sleutels, 128-bit blok. Modus voor bewerkingen is XTS. Het is goedgekeurd voor gebruik door de ISO/IEC, het Europese Gemeenschap's NESSIE project en het Japanse CRYPTREC project.</string>
<string lang="nl" key="TIME">Tijd</string>
diff --git a/Translations/Language.nn.xml b/Translations/Language.nn.xml
index 0b7b986c..01e64add 100644
--- a/Translations/Language.nn.xml
+++ b/Translations/Language.nn.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.pl.xml b/Translations/Language.pl.xml
index b13de306..9569db19 100644
--- a/Translations/Language.pl.xml
+++ b/Translations/Language.pl.xml
@@ -1400,7 +1400,6 @@
<control lang="pl" key="IDC_SKIP_RESCUE_VERIFICATION">Pomiń weryfikację dysku ratunkowego</control>
<control lang="pl" key="IDC_HIDE_WAITING_DIALOG">Nie pokazuj okna komunikatu oczekiwania podczas przeprowadzania operacji</control>
<control lang="pl" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Nie wymagaj algorytmu haszującego na ekranie uwierzytelniania rozruchu wstępnego</control>
- <string lang="pl" key="GOST89_HELP">Szyfr blokowy GOST, zdefiniowany w standardzie GOST 28147-89 pod nazwą Magma, jest radzieckim i rosyjskim państwowym standardem blokowych szyfrów symetrycznych.\n\nStworzony w latach 70. XX wieku, standard oznaczony jako "ściśle tajny", a następnie obniżony do "tajny" w 1990 roku. Był radziecką alternatywą dla amerykańskiego standardowego algorytmu DES.</string>
<string lang="pl" key="KUZNYECHIK_HELP">Kuznyechik to szyfr blokowy po raz pierwszy opublikowany w 2015 roku i zdefiniowany w normie państwowej Federacji Rosyjskiej GOST R 34.12-2015 oraz w RFC 7801. Klucz 256-bitowy, blok 128-bitowy. Tryb operacji XTS.</string>
<string lang="pl" key="CAMELLIA_HELP">Wspólnie stworzony przez Mitsubishi Electric oraz NTT of Japan. Po raz pierwszy opublikowany w 2000 roku. Klucz 256-bitowy, blok 128-bitowy. Tryb operacji to XTS. Został zatwierdzony do użytku przez ISO/IEC, projekt Unii Europejskiej NESSIE oraz przez japoński projekt CRYPTREC.</string>
<string lang="pl" key="TIME">Czas</string>
diff --git a/Translations/Language.pt-br.xml b/Translations/Language.pt-br.xml
index 9030c740..98c8a816 100644
--- a/Translations/Language.pt-br.xml
+++ b/Translations/Language.pt-br.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.ru.xml b/Translations/Language.ru.xml
index 495b1ea4..74f0b387 100644
--- a/Translations/Language.ru.xml
+++ b/Translations/Language.ru.xml
@@ -1400,7 +1400,6 @@
<control lang="ru" key="IDC_SKIP_RESCUE_VERIFICATION">Не проверять VRD</control>
<control lang="ru" key="IDC_HIDE_WAITING_DIALOG">Не показывать окно ожидания во время операций</control>
<control lang="ru" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Не спрашивать алгоритм хеширования на экране дозагрузочной аутентификации</control>
- <string lang="ru" key="GOST89_HELP">Советский и российский государственный стандартный блочный шифр GOST с симметричным ключом, опубликованный в стандарте ГОСТ 28147-89 под названием 'Магма'.\nРазработан в 1970-х годах под грифом 'Совершенно секретно', позже изменён на 'Секретно'. Советская альтернатива американскому алгоритму DES.</string>
<string lang="ru" key="KUZNYECHIK_HELP">Блочный шифр 'Кузнечик' (Kuznyechik) был впервые опубликован в 2015 году и утверждён в качестве российского стандарта GOST R 34.12-2015 и также RFC 7801. Ключ: 256 бит, блок: 128 бит. Режим работы: XTS.</string>
<string lang="ru" key="CAMELLIA_HELP">Совместная разработка японских компаний Mitsubishi Electric и NTT. Впервые опубликован в 2000 г. Ключ: 256 бит, блок: 128 бит. Режим работы: XTS. Одобрен для использования ISO/IEC, проектом Евросоюза NESSIE и японским проектом CRYPTREC.</string>
<string lang="ru" key="TIME">Время</string>
diff --git a/Translations/Language.sk.xml b/Translations/Language.sk.xml
index 5a24a339..575e273b 100644
--- a/Translations/Language.sk.xml
+++ b/Translations/Language.sk.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.sl.xml b/Translations/Language.sl.xml
index 91f1d14a..984214f8 100644
--- a/Translations/Language.sl.xml
+++ b/Translations/Language.sl.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.sv.xml b/Translations/Language.sv.xml
index 7156cb04..9980ccff 100644
--- a/Translations/Language.sv.xml
+++ b/Translations/Language.sv.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.tr.xml b/Translations/Language.tr.xml
index 8b378eb0..6456e4d5 100644
--- a/Translations/Language.tr.xml
+++ b/Translations/Language.tr.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.uk.xml b/Translations/Language.uk.xml
index 0ac65008..1c70e825 100644
--- a/Translations/Language.uk.xml
+++ b/Translations/Language.uk.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.uz.xml b/Translations/Language.uz.xml
index 16b9bfb5..ed137c42 100644
--- a/Translations/Language.uz.xml
+++ b/Translations/Language.uz.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.vi.xml b/Translations/Language.vi.xml
index ae4d1a8f..19f633cf 100644
--- a/Translations/Language.vi.xml
+++ b/Translations/Language.vi.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.zh-cn.xml b/Translations/Language.zh-cn.xml
index ea0caf65..c2b2e0e2 100644
--- a/Translations/Language.zh-cn.xml
+++ b/Translations/Language.zh-cn.xml
@@ -1400,7 +1400,6 @@
<control lang="zh-cn" key="IDC_SKIP_RESCUE_VERIFICATION">跳过修复盘验证</control>
<control lang="zh-cn" key="IDC_HIDE_WAITING_DIALOG">执行操作时不显示等待消息对话框</control>
<control lang="zh-cn" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">在预引导身份验证屏幕中不请求哈希算法</control>
- <string lang="zh-cn" key="GOST89_HELP">GOST 块密码,定义在标准 GOST 28147-89 名称 Magma 之下,是苏联和俄罗斯政府标准的对称密钥块密码。\n\n开发于二十世纪七十年代,该标准被标记为 "绝密",然后在 1990 年降级为 "秘密"。这是苏联对美国标准算法 DES 的替代。</string>
<string lang="zh-cn" key="KUZNYECHIK_HELP">Kuznyechik 是一个分组密码首次发表于 2015年, 并在俄罗斯联邦 GOST R 34.12-2015 和 RFC 7801 的国家标准中定义。256位密钥,128 位块。操作方式 XTS。</string>
<string lang="zh-cn" key="CAMELLIA_HELP">由日本三菱电气和 NTT 共同开发。首先发表在2000。256位密钥,128 位块。操作方式 XTS。它已被批准供 ISO/IEC,欧盟的 NESSIE 项目和日本 CRYPTREC 项目使用。</string>
<string lang="zh-cn" key="TIME">时间</string>
diff --git a/Translations/Language.zh-hk.xml b/Translations/Language.zh-hk.xml
index cc63109f..bf866dda 100644
--- a/Translations/Language.zh-hk.xml
+++ b/Translations/Language.zh-hk.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>
diff --git a/Translations/Language.zh-tw.xml b/Translations/Language.zh-tw.xml
index 7599463d..094c543a 100644
--- a/Translations/Language.zh-tw.xml
+++ b/Translations/Language.zh-tw.xml
@@ -1400,7 +1400,6 @@
<control lang="en" key="IDC_SKIP_RESCUE_VERIFICATION">Skip Rescue Disk verification</control>
<control lang="en" key="IDC_HIDE_WAITING_DIALOG">Don't show wait message dialog when performing operations</control>
<control lang="en" key="IDC_DISABLE_BOOT_LOADER_HASH_PROMPT">Do not request Hash algorithm in the pre-boot authentication screen</control>
- <string lang="en" key="GOST89_HELP">The GOST block cipher, defined in the standard GOST 28147-89 under name Magma, is a Soviet and Russian government standard symmetric key block cipher.\n\nDeveloped in the 1970s, the standard had been marked "Top Secret" and then downgraded to "Secret" in 1990. It was a Soviet alternative to the United States standard algorithm, DES.</string>
<string lang="en" key="KUZNYECHIK_HELP">Kuznyechik is a block cipher first published in 2015 and defined in the National Standard of the Russian Federation GOST R 34.12-2015 and also in RFC 7801. 256-bit key, 128-bit block. Mode of operation is XTS.</string>
<string lang="en" key="CAMELLIA_HELP">Jointly developed by Mitsubishi Electric and NTT of Japan. First published on 2000. 256-bit key, 128-bit block. Mode of operation is XTS. It has been approved for use by the ISO/IEC, the European Union's NESSIE project and the Japanese CRYPTREC project.</string>
<string lang="en" key="TIME">Time</string>