SHA-mbles / sha1_gpu_nearcollisionattacks
GPU code for the first SHA-1 collision attack and two freestart attacks
☆14Updated 4 years ago
Related projects ⓘ
Alternatives and complementary repositories for sha1_gpu_nearcollisionattacks
- Differential fuzzing for elliptic curves☆23Updated last year
- ☆12Updated 5 years ago
- Sample implementations of the attacks shown in https://eprint.iacr.org/2020/1456☆20Updated 2 years ago
- BAT KEM/Signature Reference Implementation☆19Updated 2 years ago
- Geolocate your files!☆16Updated 2 years ago
- An effective attack against the Argon2i hash function☆9Updated 6 years ago
- ☆19Updated 4 years ago
- ☆13Updated 4 years ago
- Attacks on Jarvis and Friday☆10Updated 5 years ago
- Auditing Applied Cryptography☆10Updated 5 years ago
- ☆24Updated last month
- Deterministic/nonce-reuse resistant authenticated encryption scheme using XChaCha20, implemented on libsodium.☆28Updated 3 months ago
- Tornado is a compiler producing masked bitsliced implementations proven secure in the bit/register probing model☆18Updated 3 years ago
- List of crackpot 'scientists' and 'thinkers'☆14Updated 3 months ago
- ☆19Updated 4 years ago
- ☆22Updated 2 years ago
- BRUTUS is an alternative, fast testing framework for CAESAR ciphers.☆22Updated 8 years ago
- A design for doing more private Signal groups using anonymous credentials based on algebraic MACs.☆14Updated 4 years ago
- ☆35Updated 4 years ago
- ☆32Updated 2 years ago
- ☆11Updated 4 years ago
- ☆15Updated last month
- Tools for power measurements of post-quantum cryptographic algorithms☆26Updated 4 years ago
- ☆17Updated 10 years ago
- An implementation of the OPAQUE password-authenticated key exchange protocol☆10Updated 3 weeks ago
- Elliptic curves Rust reference implementation☆15Updated 8 months ago
- NIST Lightweight Cryptography Primitives☆54Updated 2 years ago
- Tool to automatically search for linear characteristics☆39Updated 8 years ago