R. Altawy, A. Kircanski, and A. M. Youssef, Rebound Attacks on Stribog, IACR Cryptology ePrint Archive, pp.2013-539, 2013.
DOI : 10.1007/978-3-319-12160-4_11

R. Altawy and A. M. Youssef, Preimage Attacks on Reduced-Round Stribog, Progress in Cryptology -AFRICACRYPT 2014 -7th International Conference on Cryptology in Africa, pp.109-125, 2014.
DOI : 10.1007/978-3-319-06734-6_7

E. Andreeva, C. Bouillaguet, P. A. Fouque, J. J. Hoch, J. Kelsey et al., Second Preimage Attacks on Dithered Hash Functions, LNCS, vol.4965, pp.270-288, 2008.
DOI : 10.1007/978-3-540-78967-3_16

URL : https://hal.archives-ouvertes.fr/inria-00417796

J. P. Aumasson, J. Guo, S. Knellwolf, K. Matusiewicz, and W. Meier, Differential and Invertibility Properties of BLAKE, LNCS, vol.6147, pp.318-332, 2010.
DOI : 10.1007/978-3-642-13858-4_18

E. Biham and O. Dunkelman, A Framework for Iterative Hash Functions -HAIFA. Cryptology ePrint Archive, Report, p.278, 2007.

E. Biham and O. Dunkelman, The SHAvite-3 Hash Function, 2009.

A. Biryukov, P. Gauravaram, J. Guo, D. Khovratovich, S. Ling et al., Cryptanalysis of the LAKE Hash Family, LNCS, vol.5665, pp.156-179, 2009.
DOI : 10.1007/978-3-642-03317-9_10

C. Bouillaguet and P. A. Fouque, Practical Hash Functions Constructions Resistant to Generic Second Preimage Attacks Beyond the Birthday Bound, 2010.

G. Brassard, CRYPTO ???89, LNCS, vol.435, 1989.
DOI : 10.1007/3-540-49677-7_17

E. Bresson, A. Canteaut, B. Chevallier-mames, C. Clavier, T. Fuhr et al., Shabal, a Submission to NIST's Cryptographic Hash Algorithm Competition, 2008.

I. Damgård, A Design Principle for Hash Functions, pp.416-427
DOI : 10.1007/0-387-34805-0_39

N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare et al., The Skein Hash Function Family, 2010.

P. Gauravaram and J. Kelsey, Linear-XOR and Additive Checksums Don???t Protect Damg??rd-Merkle Hashes from Generic Attacks, LNCS, vol.4964, pp.36-51, 2008.
DOI : 10.1007/978-3-540-79263-5_3

P. Gauravaram, G. Leurent, F. Mendel, M. Naya-plasencia, T. Peyrin et al., Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512, Lecture Notes in Computer Science, vol.6055, pp.419-436, 2010.
DOI : 10.1007/978-3-642-12678-9_25

S. Grebnev, A. Dmukh, D. Dygin, D. Matyukhin, V. Rudskoy et al., Asymmetrical Reply to SHA-3: Russian Hash Function Draft Standard

J. Guo, A program confirmation of the diamond construction by Kortelainen and Kortelainen. Available online, 2014.

J. Guo, P. Karpman, I. Nikolic, L. Wang, and S. Wu, Analysis of BLAKE2, LNCS, vol.8366, pp.402-423, 2014.
DOI : 10.1007/978-3-319-04852-9_21

A. Joux, Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions, LNCS, vol.3152, pp.306-316, 2004.
DOI : 10.1007/978-3-540-28628-8_19

J. Kelsey and T. Kohno, Herding Hash Functions and the Nostradamus Attack, LNCS, vol.4004, pp.183-200, 2006.
DOI : 10.1007/11761679_12

J. Kelsey and B. Schneier, Second Preimages on n-Bit Hash Functions for Much Less than 2n Work, LNCS, vol.3494, pp.474-490, 2005.

T. Kortelainen and J. Kortelainen, On Diamond Structures and Trojan Message Attacks, Lecture Notes in Computer Science, vol.8270, issue.2, pp.524-539, 2013.
DOI : 10.1007/978-3-642-42045-0_27

M. Lamberger, F. Mendel, C. Rechberger, V. Rijmen, and M. Schläffer, Rebound Distinguishers: Results on the Full Whirlpool Compression Function, LNCS, vol.5912, pp.126-143, 2009.
DOI : 10.1007/978-3-642-10366-7_8

R. C. Merkle, One Way Hash Functions and DES, pp.428-446
DOI : 10.1007/0-387-34805-0_40

V. Rijmen and P. S. Barreto, The WHIRLPOOL Hashing Function, 2000.

Y. Sasaki, L. Wang, S. Wu, and W. Wu, Investigating Fundamental Security Requirements on Whirlpool: Improved Preimage and Collision Attacks, ASIACRYPT 2012, pp.562-579, 2012.

Z. Wang, H. Yu, and X. Wang, Cryptanalysis of GOST R Hash Function. Cryptology ePrint Archive, Report, vol.2013584, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01110356