‐‐‐‐‐‐‐ Original Message ‐‐‐‐‐‐‐ On Monday, November 9, 2020 5:29 PM, Karl [1]gmkarl@gmail.com wrote: What's the best open source software near analytically reversing cryptographic equations? there are a number of different cryptanalytic attacks you can mount against a cryptosystem. so depending on how you want to attack, some of these may be useful: [2]https://github.com/Deadlyelder/Tools-for-Cryptanalysis Crypto-Tools A curated list of cryptography and cryptanalysis related tools and libraries. Motivation The motivation of curating a list of cryptography and cryptanalysis related tools was born from desire to have a centralized point where all such tools can be found. Attempts will be made to keep it updated as frequently as possible. If you find any tools/library that are missing feel free to contribute. Contents 1. [3]Lineartrails 2. [4]KeccakTools 3. [5]S-Box Mixed-Integer Linear Programming tool 4. [6]HashClash 5. [7]ARX Toolkit 6. [8]Information Set Decoding 7. [9]Linear Hull Cryptanalysis PRESENT 8. [10]CodingTool Library 9. [11]Grain of Salt 10. [12]SYMAES 11. [13]Automated Algebric Cryptanalysis 12. [14]Algebraic Preimage Attack on Hash functions 13. [15]Lex Toolkit 14. [16]Yafu 15. [17]Msieve 16. [18]CADO-NFS 17. [19]sha1collisiondetection 18. [20]S-function Toolkit 19. [21]SIMON/SPECK Cryptanalysis 20. [22]CryptoSMT 21. [23]YAARX 22. [24]CTF Tool 23. [25]SHA-1 GPU near-collision attacks 24. [26]Improved Conditional Cube Attacks on Keccak Key Modes with MILP Method 25. [27]Conditional Cube Attack on Round-Reduced ASCON 26. [28]Yoyo Tricks with AES 27. [29]sboxgates 28. [30]SoCracked key-recovery attack on SoDark 29. [31]Cryptanalysis of ISEA 30. [32]Bucketing Computational Analysis Attack 31. [33]SPARX Differential Attacks 32. [34]Attack on 721-round Trivium 33. [35]MILP on SPECK 34. [36]SoCracked 35. [37]Peigen SBoxes 36. [38]Cryptanalysis of Persichetti's One-Time Signature (OTS) 37. [39]Key-dependent cube attack on Frit-AE 38. [40]Extended Expectation Cryptanalysis on Round-reduced AES and Small-AES 39. [41]Cryptanalysis of MORUS 40. [42]Boomerang probablities on Kiasu-BC 41. [43]Mixture Integral Attacks on Reduced-Round AES 42. [44]Integral Cryptanalysis of CRAFT 43. [45]Integral Cryptanalysis of MIBS 44. [46]License lineartrails Tool to automatically search for linear characteristics * Developers: Christoph Dobraunig, Maria Eichlseder, Florian Mendel * [47]Official Repository A tool that searches for linear characteristics for given S-Box. The tool was born from the paper [48]Heuristic Tool for Linear Cryptanalysis with Applications to CAESAR Candidates. KeccakTools A set of C++ classes that can help analyze the Keccak sponge function family * Developers: Guido Bertoni, Joan Daemen, Michael Peeters, Gilles Van Assche * [49]Direct download * [50]Official website KeccakTools is a set of C++ classes aimed as an assistant in analyzing the sponge function family Keccak. These classes and methods were used to obtain the results reported in the paper Differential propagation analysis of Keccak presented at FSE 2012 (available here [51]IACR ePrint 2012/163). S-Box Mixed-Integer Linear Programming tool Toolkit for Counting Active S-boxes using Mixed-Integer Linear Programming (MILP) * Developer: Nicky Mouha * [52]Direct download * [53]Location within this repository This toolkit can be used to prove the security of cryptographic ciphers against linear and differential cryptanalysis. This toolkit generates Mixed-Integer Linear Programming problem which counts the minimum number of (linearly or differentially) active S-boxes for a given cipher. The toolkit currently supports AES and xAES (both in the single-key and related-key setting), as well as Enocoro-128v2 (in the related-key setting). The paper that introduced this toolkit is [54]available online. HashClash Framework for MD5 & SHA-1 Differential Path Construction and Chosen-Prefix Collisions for MD5 * Developer: Marc Stevens * [55]Official website This framework contains tools for the constructions of differential paths for MD5 and SHA-1, including chosen-prefix collisions for MD5. ARX Toolkit The ARX toolkit is a set of tools to study ARX ciphers and hash functions * Developer: Gaetan Leurent * [56]Official website The ARX toolkit is a set of tools to study ARX ciphers and hash functions. This toolkit was presented at the SHA-3 conference in March 2012. Information Set Decoding A tool for information set decoding * Developers: Unknown? * [57]Official source * [58]Location within this repo This library, written in C++ that is efficient at finding low weight codewords of a linear code using information set decoding. Linear Hull Cryptanalysis of PRESENT A tool to compute linear hulls for PRESENT cipher * Developer: Bingsheng Zhang * [59]Direct download * [60]Paper * [61]Location within this repo This tool computes linear hulls for the original PRESENT cipher. It confirms and even improves on the predicted bias (and the corresponding attack complexities) of conventional linear relations based on a single linear trail. CodingTool Library Tool for cryptanalysis based on coding theory * Developer: Tomislav Nad * [62]Direct download * [63]Official website * [64]Location within this repo The CodingTool library is a collection of tools to use techniques from coding theory in cryptanalysis. The core part is an implementation of a probabilistic algorithm to search for code words with low Hamming weight. Additional functionalities like shortening and puncturing of a linear code or adding a weight to each bit of a code word are implemented. Furthermore, the library provides data structures to assist the user in creating a linear code for a specific problem. An easy to use interface to the provided algorithms, powerful data structures and a command line parser reduces the implementation work of a cryptanalyst to a minimum. Grain of Salt An automated way to test stream ciphers through SAT solvers * Developer: Mate Soos * [65]Official website * [66]Location within this repo Grain of Salt is a tool developed to automatically test stream ciphers against standard SAT solver-based attacks. The tool takes as input a set of configuration options and the definition of each filter and feedback function of the stream cipher. It outputs a problem in the language of SAT solvers describing the cipher. The tool can automatically generate SAT problem instances for Crypto-1, HiTag2, Grain, Bivium-B and Trivium. SYMAES A Fully Symbolic Polynomial System Generator for AES-128 * Developers: Vesselin Velichkov, Vincent Rijmen, Bart Preneel * [67]Paper SYMAES is a software tool that generates a system of polynomials in GF(2), corresponding to the round transformation and key schedule of the block cipher AES-128. Automated Algebraic Cryptanalysis A simple tool for the automatic algebraic cryptanalysis of a large array of stream- and block ciphers * Developer: Paul Stankovski * [68]Official website * Direct download: [69]Windows Executable, [70]Linux Executable, [71]C code A simple tool for the automatic algebraic cryptanalysis of a large array of stream and block ciphers. Three tests have been implemented and the best results have led to continued work on a computational cluster. Algebraic Preimage Attack on Hash functions (AlPAtH) A software framework AlPAtH (Algebraic Preimage Attack on Hash functions) to run algebraic attacks on hash function * Developer: Luk Bettale * [72]Official website * [73]Location within this repo AlPAtH is a software framework to run algebraic attacks on hash functions. This framework is intended to run algebraic attacks on hash functions, but could be extended to any kind of ciphers (block, stream). It provides a framework to generate equations, solve these equations and interpret the results. Lex Toolkit A Tool for Algebraic Analysis of Stream Cipher LEX * Developer: V. Velichkov, V. Rijmen, and B. Preneel * [74]Official Repository * [75]Location within this repo The Lex Toolkit is a collection of Python programs for the computer algebra system Sage. The programs generate Boolean algebraic equations for a small-scale version of stream cipher LEX. Yafu (Yet Another Factorization Utility YAFU software that has implemented integer factoring algorithms * [76]Official website * [77]Official repository YAFU (with assistance from other free software) uses the most powerful modern algorithms (and implementations of them) to factor input integers in a completely automated way. Useful for RSA attacks. Msieve Useful library for RSA attacks * [78]Official repository Msieve is a C library implementing a suite of algorithms to factor large integers. It contains an implementation of the SIQS and GNFS algorithms. Useful for RSA attacks. CADO-NFS Toolkit for NFS verification * [79]Official website * [80]Official repository CADO-NFS (Crible Algebrique: Distribution, Optimisation - Number Field Sieve) is a complete implementation in C/C++ of the Number Field Sieve (NFS) algorithm for factoring integers. It consists in various programs corresponding to all the phases of the algorithm, and a general script that runs them, possibly in parallel over a network of computers. sha1collisiondetection Tool that computes SHA-1 hash of given file along with detecting collision attacks against SHA-1 for the given file * Developer: Marc Stevens * [81]Official repository * [82]Location within this repo sha1collisiondetection library and command line tool is designed as near drop-in replacements for common SHA-1 libraries and sha1sum. It will compute the SHA-1 hash of any given file and additionally will detect cryptanalytic collision attacks against SHA-1 present in each file. It is very fast and takes less than twice the amount of time as regular SHA-1. S-function Toolkit Toolkit for differential cryptanalysis of S-functions * Developers: Nicky Mouha, Vesselin Velichkov, Christophe De Cannière, Bart Preneel * [83]Direct download * [84]Paper An increasing number of cryptographic primitives use operations such as addition modulo 2n, multiplication by a constant and bitwise Boolean functions as a source of non-linearity. In NIST’s SHA-3 competition, this applies to 6 out of the 14 second-round candidates. An S-function is a function that calculates the i-th output bit using only the inputs of the i^th bit position and a finite state S[i]. Although S-functions have been analyzed before, this toolkit is the first to present a fully general and efficient framework to determine their differential properties. A precursor of this framework was used in the cryptanalysis of SHA-1. SIMON/SPECK cryptanalysis Cryptanalysis tool for the SIMON and SPECK families of block ciphers * Developers: Martin M. Lauridsen, Hoda A. Alkhzaimi * [85]Paper * [86]Official Repository CryptoSMT A tool for cryptanalysis of symmetric primitives like block ciphers and hash functions * Developers: Stefan Kölbl * [87]Official Website * [88]Official Repository * [89]Location within this repo CryptoSMT is an easy to use tool for cryptanalysis of symmetric primitives likes block ciphers or hash functions. It is based on SMT/SAT solvers like STP, Boolector, CryptoMiniSat and provides a simple framework to use them for cryptanalytic techniques. YAARX - YAARX: Yet Another ARX Toolkit A set of programs for the differential analysis of ARX cryptographic algorithms * Developers: Laboratory of Algorithmic, Cryptology and Security (LACS), University of Luxembourg * [90]Official Website * [91]Official Repository YAARX provides methods for the computation of the differential probabilities of various ARX operations (XOR, modular addition, multiplication, bit shift, bit rotation) as well as of several larger components built from them. YAARX also provides means to search for high-probability differential trails in ARX algorithms in a fully automatic way. The latter has been a notoriously difficult task for ciphers that do not have S-boxes, such as ARX. RSA Tool for CTF RSA Tool for CTF - Retrives private key from weak public key and/or uncipher the data A nice framework that automatically unciphers data from weak public key and try to recover private key using selection of best attacks * Developer: [92]Twitter * [93]Official Repository Mostly used for Crypto related CTF, this framework allows number of different attacks on the RSA including: Weak public key factorization, Wiener's attack, Small public exponent attack, Small q (q < 100,000), Common factor between ciphertext and modulus attack, Fermat's factorisation for close p and q, Gimmicky Primes method, Self-Initializing Quadratic Sieve (SIQS) using Yafu, Common factor attacks across multiple keys, Small fractions method when p/q is close to a small fraction, Boneh Durfee Method when the private exponent d is too small compared to the modulus (i.e d < n^0.292), Elliptic Curve Method. SHA-1 GPU near-collision attacks A repository contains the source code for the near collision attacks on SHA-1 * Developer: Marc Stevens * [94]Official Repository The repository that has the sources codes for the SHA-1 collision attacks published in the following papers: [95]The first collision for full SHA-1, [96]Practical free-start collision attacks on 76-step SHA-1 and [97]Freestart collision for full SHA-1. MILP_conditional_cube_attack Repository that contains source codes for Improved Conditional Cube Attacks on Keccak Key Modes with MILP Method * Developer: Zheng Li * [98]Official Repository The repository contains the source code for the papers [99]Improved Conditional Cube Attacks on Keccak Keyed Modes with MILP Method. Ascon test Repository that contains source codes for Conditional Cube Attack on Round-Reduced ASCON * Developer: Zheng Li * [100]Official Repository The repository contains the source code for the papers [101]Conditional Cube Attack on Round-Reduced ASCON. Yoyo Tricks with AES Code that has implementation of the Yoyo trick attacks on AES * Developer: Sondre Rønjom * [102]Official Repository The repository contains the source code for the paper [103]Yoyo Tricks with AES that was published in AsiaCrypt2017. sboxgates Program for finidng low gate count implementations of S-Boxes * Developer: Marcus Dansarie * [104]Official Repository The algorithm used in the program is based on [105]Kwan, Matthew: "Reducing the Gate Count of Bitslice DES." IACR Cryptology ePrint Archive 2000 (2000): 51, with other improvements. In addition to finding logic circuits using standard (NOT, AND, OR, XOR) gates, the program also supports AND-NOT gates and 3-bit LUTs. SoCracked Performs key-recovery attacks on the SoDark family of algorithms * Developer: Marcus Dansarie * [106]Official Repository SoCracked performs key-recovery attacks on the SoDark family of ciphers for automatic link establishment (ALE) in HF radios specified in MIL-STD-188-141. Based on [107]Cryptanalysis of the SoDark family of cipher algorithms. Cryptanalysis of an image scrambling encryption algorithm (ISEA) Cryptanalysis of an image scrambling encryption algorithm (ISEA) * Developer: Dongdong Lin * [108]Official Repository The repo contains codes about ciphertext-only attack and known-plaintext attack on ISEA, and codes for calculating Structural Similarity Index (SSIM) of an image based on the paper [109]Cryptanalyzing an Image-Scrambling Encryption Algorithm of Pixel Bits Bucketing Computational Analysis Attack Implementation of the Bucketing Computational Analysis * Developer: Unknown * [110]Official Repository The repository contains the core implementation of the Bucketing Computational Analysis (BCA) and some public white-box cryptographic implementations and the coressponding scripts to perform the BCA. SPARX Differential Attacks Repository for the differential Cryptanalysis of Round-Reduced Sparx 64/128 * Developer: Ralph Ankele * [111]Official Repository The repository contains implementation of the paper [112]Differential Cryptanalysis of Round-Reduced Sparx-64/128 that was presented at ACNS 2018. Attack on 721-round Trivium * Developer: ? * [113]Official Repository Contains the implementation of a key recovery attack on Trivium cipher. Based on the paper [114]A Key-recovery Attack on 855-round Trivium accepted for Crypto 2018. MILP on SpECK * Developer: Kai Fu * [115]Official Repository The speck_diff_find and speck_line_find within this repository are the Python framework for automatic differential and linear cryptanalysis based on the paper\ [116]"MILP-Based Automatic Search Algorithms for Differential and Linear Trails for Speck" SoCracked Program to perform key-recovery attacks on the SoDark family of algorithms. * Developer: [117]Marcus Dansarie * [118]Official Repository This program performs key-recovery attacks on the SoDark family of ciphers for automatic link establishment (ALE) in HF radios specified in MIL-STD-188-141. Based on the thesis [119]Cryptanalysis of the SoDark family of cipher algorithms. PEIGEN PEIGEN: a Platform for Evaluation, Implementation, and Generation of S-boxes * Developer: [120]Project * [121]Official Repository PEIGEN is a tool for study S-boxes. The S-box is a type of non-linearity cryptographic component, commonly used in symmetric cryptography primitives. A survey on studies of S-boxes and a formal introduction of PEIGEN can be found in the paper [122]SoK: Peigen – a Platform for Evaluation, Implementation, and Generation of S-boxes. Cryptanalysis of Persichetti's One-Time Signature (OTS) Cryptanalysis of Persichetti OTS based on quasi-cyclic codes * Developer: [123]Deneuville Jean-Christophe * [124]Official Repository Implementation of the cryptanalysis of the OTS proposed by Persichetti in the paper [125]Efficient One-Time Signatures from Quasi-Cyclic Codes: a Full Treatment. The cryptanalysis is described in the paper [126]Cryptanalysis of a code-based one-time signature. Key-dependent cube attack on Frit-AE * [127]Official Repository Implementation of the Key-dependent cube attack based on the paper by [128]Key-dependent cube attack on reduced Frit permutation in Duplex-AE modes. Extended Expectation Cryptanalysis on Round-reduced AES and Small-AES * [129]Official Repository Implementation of expectation cryptanalysis on round-reduced AES and its small-scale version based on the paper [130]Small Scale Variants of the AES. Cryptanalysis of MORUS Correlation of Quadratic Boolean Functions: Cryptanalysis of All Versions of Full MORUS * [131]Official Repository * Developer:[132]Siwei Sun Implementation of cryptanalysis on MORUS cipher using coreelation of quadratic boolean function. Based on the paper [133]Correlation of Quadratic Boolean Functions: Cryptanalysis of All Versions of Full MORUS. Boomerang probablities on Kiasu-BC Implementation of boomerang probabilities attack on Kiasu-BC * [134]Official Repository Three implementations that aims to validate the 6 and 7 round boomerang distinguishers on Kiasu-BC. Based on the paper [135]Impossible-Differential and Boomerang Cryptanalysis of Round-Reduced Kiasu-BC. Mixture Integral Attacks on Reduced-Round AES Low-data mixture integral distinguishers and attacks on reduced-round AES * Developer: [136]Markus Schofnegger * [137]Official Repository Implementation of Low-data mixture integral distinguishers and later attack on reduced-round AES. Based on the paper [138]IMixture Integral Attacks on Reduced-Round AES with a Known/Secret S-Box. Integral Cryptanalysis of CRAFT Applying MILP method to find integral distinguisher for CRAFT * Developer: [139]Hosein Hadipour * [140]Official Repository This tool is used to find integral distinguisher based on division property for [141]CRAFT. Integral Cryptanalysis and Degree Estimation of MIBS Applying MILP method to find integral distinguisher for MIBS * Developer: [142]Hosein Hadipour * [143]Official Repository Applying the MILP method to search bit-based integral distinguishers, and degree estimation of [144]MIBS block cipher, using division property. References 1. mailto:gmkarl@gmail.com 2. https://github.com/Deadlyelder/Tools-for-Cryptanalysis 3. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#lineartrails 4. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#KeccakTools 5. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#MILP 6. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#HashClash 7. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#arxtoolkit 8. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#isd 9. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#linearpresent 10. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#codingtool 11. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#grainsalt 12. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#symaes 13. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#autoalger 14. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#alpath 15. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#lex 16. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#yafu 17. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#msieve 18. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#cado 19. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#sha1coll 20. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#sfun 21. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#simon-speck 22. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#cryptosmt 23. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#yaarx 24. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#RSActf 25. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#sha_collisions 26. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#keccak_milp 27. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#ascon-test 28. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#yoyo-aes 29. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#sboxgates 30. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#sodark 31. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#isea 32. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#bca 33. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#sparxda 34. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#trivium 35. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#milp-speck 36. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#socracked 37. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#peigen 38. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#ots 39. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#frit 40. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#reduce-aes 41. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#morus 42. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#kaisu 43. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#aes-mixint 44. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#craft-integral 45. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#mibs-integral 46. https://github.com/Deadlyelder/Tools-for-Cryptanalysis#license 47. https://github.com/iaikkrypto/lineartrails 48. https://eprint.iacr.org/2015/1200 49. http://keccak.noekeon.org/KeccakTools-3.3.zip 50. http://keccak.noekeon.org/KeccakTools-doc/ 51. http://eprint.iacr.org/2012/163 52. http://www.ecrypt.eu.org/tools/uploads/sbox-milp.zip 53. https://github.com/Deadlyelder/Tools-for-Cryptanalysis/tree/master/S-Box MILP tool 54. https://www.esat.kuleuven.be/cosic/publications/article-2080.pdf 55. https://marc-stevens.nl/p/hashclash/index.php 56. http://www.di.ens.fr/~leurent/arxtools.html 57. https://github.com/isd-dev/isd/downloads 58. https://github.com/isd-dev/isd/tree/db3bbe7e86b06a7e62b6cb9e7b8c1ac0c416b953 59. http://www.ecrypt.eu.org/tools/uploads/present-linear-hull.zip 60. http://dx.doi.org/10.1007/978-3-642-10433-6_5 61. http://github.com/Deadlyelder/Tools-for-Cryptanalysis/tree/master/PRESENT Linear Hull 62. https://www.iaik.tugraz.at/content/research/krypto/codingtool/downloads/CodingTool-0.9.zip 63. http://www.iaik.tugraz.at/content/research/krypto/codingtool/ 64. https://github.com/Deadlyelder/Tools-for-Cryptanalysis/tree/master/CodingTool 65. http://planete.inrialpes.fr/~soos/GrainOfSalt/ 66. https://github.com/msoos/grainofsalt/tree/f82b2a24098976075fac9b2df3e23caf2c91ac41 67. http://www.cosic.esat.kuleuven.be/publications/article-1476.pdf 68. http://www.eit.lth.se/index.php?id=260&uhpuid=dhs.pas&hpuid=584&L=1 69. http://www.eit.lth.se/fileadmin/eit/home/dhs.pas/win_exec.zip 70. http://www.eit.lth.se/fileadmin/eit/home/dhs.pas/linux_exec.zip 71. http://www.eit.lth.se/fileadmin/eit/home/dhs.pas/source.zip 72. https://www.lukbettale.ze.cx/alpath/ 73. https://github.com/Deadlyelder/Tools-for-Cryptanalysis/tree/master/AIPAtH 74. https://github.com/vesselinux/lextool.git 75. https://github.com/vesselinux/lextool/tree/0dc488f1a83c79452e626854bcbb39737036adcb 76. https://sites.google.com/site/bbuhrow/ 77. https://sourceforge.net/projects/yafu/ 78. https://sourceforge.net/projects/msieve/ 79. http://cado-nfs.gforge.inria.fr/ 80. https://gforge.inria.fr/scm/?group_id=2065 81. https://github.com/cr-marcstevens/sha1collisiondetection 82. https://github.com/cr-marcstevens/sha1collisiondetection/tree/0572d8a302b1f62f25c1559b0de74908550ab2c3 83. http://www.ecrypt.eu.org/tools/uploads/s-function_toolkit_v2.zip 84. http://www.cosic.esat.kuleuven.be/publications/article-1473.pdf 85. http://link.springer.com/chapter/10.1007/978-3-319-13066-8_6 86. https://github.com/mmeh/simon-speck-cryptanalysis 87. http://www2.compute.dtu.dk/~stek/cryptosmt.html 88. https://github.com/kste/cryptosmt 89. https://github.com/kste/cryptosmt/tree/62ecf615eab0cb3e1b966c2d80a03b16687cf670 90. http://vesselinux.github.io/yaarx/ 91. https://github.com/vesselinux/yaarx 92. https://twitter.com/G4N4P4T1 93. https://github.com/Ganapati/RsaCtfTool 94. https://github.com/cr-marcstevens/sha1_gpu_nearcollisionattacks 95. https://eprint.iacr.org/2017/190 96. https://eprint.iacr.org/2015/530 97. https://eprint.iacr.org/2015/967 98. https://github.com/lizhengcn/MILP_conditional_cube_attack 99. https://eprint.iacr.org/2017/804.pdf 100. https://github.com/lizhengcn/Ascon_test 101. https://eprint.iacr.org/2017/160.pdf 102. https://github.com/sondrer/YoyoTricksAES 103. https://eprint.iacr.org/2017/980.pdf 104. https://github.com/dansarie/sboxgates 105. https://ia.cr/2000/051 106. https://github.com/dansarie/SoCracked 107. https://doi.org/10945/56118 108. https://github.com/MrDongdongLin/Cryptanalysis_ISEA 109. http://ieeexplore.ieee.org/document/7999153/ 110. https://github.com/Bucketing/BCA-attack 111. https://github.com/TheBananaMan/sparx-differential-attacks 112. https://eprint.iacr.org/2018/332 113. https://github.com/peterhao89/Analyze721Trivium 114. https://eprint.iacr.org/2018/198 115. https://github.com/fukai6/milp_speck 116. https://www.iacr.org/archive/fse2016/97830255/97830255.pdf 117. https://github.com/dansarie 118. https://github.com/dansarie/SoCracked 119. https://calhoun.nps.edu/handle/10945/56118 120. https://github.com/peigen-sboxes 121. https://github.com/peigen-sboxes/PEIGEN 122. https://eprint.iacr.org/2019/209 123. http://www-perso.unilim.fr/deneuville/ 124. https://github.com/deneuville/PersichettiOTScryptanalysis 125. https://eprint.iacr.org/2017/397 126. https://eprint.iacr.org/2018/1205 127. https://github.com/qly14/FritAE 128. https://eprint.iacr.org/2019/170 129. https://github.com/medsec/expectation-cryptanalysis-on-round-reduced-aes 130. https://link.springer.com/content/pdf/10.1007/11502760_10.pdf 131. https://github.com/siweisun/attack_morus 132. https://siweisun.github.io/ 133. https://eprint.iacr.org/2019/172 134. https://github.com/medsec/kiasubc 135. https://eprint.iacr.org/2016/1170 136. https://www.iaik.tugraz.at/content/about_iaik/people/schofnegger_markus/ 137. https://github.com/mschof/aes-mixint-analysis 138. https://eprint.iacr.org/2019/772 139. https://github.com/hadipourh 140. https://github.com/hadipourh/CRAFT-Integral-Distinguisher 141. https://tosc.iacr.org/index.php/ToSC/article/view/7396 142. https://github.com/hadipourh 143. https://github.com/hadipourh/MIBS-Integral-Cryptanalysis-Basd-on-Division-Propertyr 144. https://link.springer.com/chapter/10.1007/978-3-642-10433-6_22