xjwsforChrist

Non-Religious Christian Spirituality
It is currently Tue Apr 23, 2024 7:42 pm

All times are UTC - 6 hours




Post new topic Reply to topic  [ 1 post ] 
Author Message
PostPosted: Sat Jan 18, 2014 5:43 pm 
Offline

Joined: Wed Sep 04, 2013 5:09 pm
Posts: 680
"The Volatility memory forensics project has developed plugins that can automatically find instances of Truecrypt within RAM dumps and extract the associated keys and parameters. Previous research in this area has focused specifically on AES keys and led to the development of tools such as aeskeyfind. The Volatility plugin takes a different approach by finding and analyzing the same data structures in memory that Truecrypt uses to manage encryption and decryption of data that is being read from and written to disk. With the creation of these plugins a wide range of investigators can now decrypt Truecrypt volumes regardless of the algorithm used (AES, Seperent, combinations of algos, etc.). Users of Truecrypt should be extra careful of physical security of their systems to prevent investigators from gaining access to the contents of physical memory."
source:
http://it.slashdot.org/story/14/01/15/2214249/truecrypt-master-key-extraction-and-volume-identification


Top
 Profile  
Reply with quote  
Display posts from previous:  Sort by  
Post new topic Reply to topic  [ 1 post ] 

All times are UTC - 6 hours


Who is online

Users browsing this forum: No registered users and 10 guests


You cannot post new topics in this forum
You cannot reply to topics in this forum
You cannot edit your posts in this forum
You cannot delete your posts in this forum

Search for:
Jump to:  
cron
Powered by phpBB® Forum Software © phpBB Group