, BM1385 datasheet v2.0. Available online

M. Albrecht and G. Bard, The M4RI Library -Version 20121224. The M4RI Team, 2012.

E. Andreeva, A. Bogdanov, A. Luykx, and B. Mennink, Elmar Tischhauser, and Kan Yasuda. Parallelizable and authenticated online ciphers, Advances in Cryptology -ASIACRYPT 2013, pp.424-443, 2013.

A. Back, Hashcash -a denial of service counter-measure, 2002.

C. Balkesen, G. Alonso, J. Teubner, M. Tamer, and . Özsu, Multi-core, main-memory joins: Sort vs. hash revisited, vol.7, pp.85-96, 2013.

J. Daniel, T. Bernstein, R. Lange, C. Niederhagen, P. Peters et al., FSBday: Implementing Wagner's Generalized Birthday Attack, INDOCRYPT, pp.18-38, 2009.

C. Bouillaguet, C. Delaplace, and P. Fouque, Revisiting and improving algorithms for the 3XOR problem, IACR Trans. Symmetric Cryptol, vol.2018, issue.1, pp.254-276, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01655907

P. Hintjens, ZeroMQ: messaging for many applications, 2013.

A. Joux, Algorithmic cryptanalysis, 2009.

T. Kleinjung, K. Aoki, J. Franke, A. K. Lenstra, E. Thomé et al., Factorization of a 768-bit RSA modulus, Advances in Cryptology -CRYPTO 2010, 30th Annual Cryptology Conference, vol.6223, pp.333-350, 2010.
URL : https://hal.archives-ouvertes.fr/inria-00444693

T. Kleinjung, C. Diem, A. K. Lenstra, C. Priplata, and C. Stahlke, Computation of a 768-bit prime field discrete logarithm, Advances in Cryptology -EUROCRYPT 2017 -36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.10210, pp.185-201, 2017.

D. E. Knuth, Literate programming, volume 27 of CSLI lecture notes series. Center for the Study of Language and Information, 1992.

D. E. Knuth, of The Art of Computer Programming, vol.3, 1998.

S. Sandeep, C. Kumar, J. Paar, G. Pelzl, M. Pfeiffer et al., Breaking ciphers with COPACOBANA -A cost-optimized parallel code breaker, Cryptographic Hardware and Embedded Systems -CHES 2006, 8th International Workshop, vol.4249, pp.101-118, 2006.

J. Pil, E. F. Lee, and . Brickell, An observation on the security of McEliece's public-key cryptosystem, Workshop on the Theory and Application of of Cryptographic Techniques, pp.275-280, 1988.

G. Leurent and F. Sibleyras, Low-memory attacks against two-round even-mansour using the 3-xor problem, Advances in Cryptology -CRYPTO 2019 -39th Annual International Cryptology Conference, vol.11693, pp.210-235, 2019.

F. Mendel, T. Nad, and M. Schläffer, Improving local collisions: New attacks on reduced SHA-256, Advances in Cryptology -EUROCRYPT 2013, 32nd Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.7881, pp.262-278, 2013.

S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system, Availale online, 2008.

M. Nandi, Revisiting Security Claims of XLS and COPA. IACR Cryptology ePrint Archive, p.444, 2015.

I. Nikoli? and Y. Sasaki, Refinements of the k-tree Algorithm for the Generalized Birthday Problem, ASIACRYPT, pp.683-703, 2014.

, Secure Hash Standard -SHS: Federal Information Processing Standards Publication 180-4, 2012.

, NIST policy on hash functions, 2015.

N. Ramsey, Literate programming simplified, IEEE Software, vol.11, issue.5, pp.97-105, 1994.

M. Stevens, E. Bursztein, P. Karpman, A. Albertini, and Y. Markov, The first collision for full sha-1, Advances in Cryptology -CRYPTO 2017, pp.570-596, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01982005

M. Sustrik,

C. Paul, M. J. Van-oorschot, and . Wiener, Parallel collision search with cryptanalytic applications, J. Cryptology, vol.12, issue.1, pp.1-28, 1999.

D. Wagner, A generalized birthday problem, CRYPTO, pp.288-304, 2002.