E. Andreeva, C. Bouillaguet, O. Dunkelman, J. Kelsey, M. J. Jr et al., Herding, Second Preimage and Trojan Message Attacks beyond Merkle-Damg??rd, Lecture Notes in Computer Science, vol.5867, pp.393-414, 2009.
DOI : 10.1007/978-3-642-05445-7_25

E. Biham and O. Dunkelman, A Framework for Iterative Hash Functions -HAIFA. IACR Cryptology ePrint Archive, Report, p.278, 2007.

D. Boneh and X. Boyen, On the Impossibility of Efficiently Combining Collision Resistant Hash Functions, Lecture Notes in Computer Science, vol.4117, pp.570-583, 2006.
DOI : 10.1007/11818175_34

I. Damgård, A Design Principle for Hash Functions, Lecture Notes in Computer Science, vol.435, pp.416-427, 1989.
DOI : 10.1007/0-387-34805-0_39

T. Dierks and C. Allen, The TLS Protocol Version 1.0. RFC 2246 (Proposed Standard), p.6176, 1999.

T. Dierks and E. Rescorla, The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246 (Proposed Standard), p.6176, 2008.

H. Dobbertin, A. Bosselaers, and B. Preneel, RIPEMD-160: A strengthened version of RIPEMD, Lecture Notes in Computer Science, vol.1039, pp.71-82, 1996.
DOI : 10.1007/3-540-60865-6_44

M. Fischlin and A. Lehmann, Multi-property Preserving Combiners for Hash Functions, Lecture Notes in Computer Science, vol.4948, pp.375-392, 2008.
DOI : 10.1007/978-3-540-78524-8_21

M. Fischlin, A. Lehmann, and K. Pietrzak, Robust Multi-property Combiners for Hash Functions Revisited, Lecture Notes in Computer Science, vol.5126, issue.2, pp.655-666, 2008.
DOI : 10.1007/978-3-540-70583-3_53

M. Fischlin, A. Lehmann, and K. Pietrzak, Robust Multi-Property Combiners for Hash Functions, Journal of Cryptology, vol.12, issue.1, pp.397-428, 2014.
DOI : 10.1007/s00145-013-9148-7

A. Freier, P. Karlton, P. Y. Kocher, and K. Sakurai, The Secure Sockets Layer (SSL) Protocol Version 3.0. RFC 6101 (Historic) A Design of Cryptographic Hash Function Group with Variable Output-Length Based on SHA-1, ISEC, vol.102, issue.212, pp.69-76, 2002.

J. J. Hoch and A. Shamir, Breaking the ICE ??? Finding Multicollisions in Iterated Concatenated and Expanded (ICE) Hash Functions, Lecture Notes in Computer Science, vol.4047, pp.179-194, 2006.
DOI : 10.1007/11799313_12

J. J. Hoch and A. Shamir, On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak, Lecture Notes in Computer Science, vol.5126, issue.2, pp.616-630, 2008.
DOI : 10.1007/978-3-540-70583-3_50

D. Hong, D. Chang, J. Sung, S. Lee, S. Hong et al., A New Dedicated 256-Bit Hash Function: FORK-256, Lecture Notes in Computer Science, vol.4047, pp.195-209, 2006.
DOI : 10.1007/11799313_13

S. Indesteege, The lane hash function. Submission to NIST, 2008.

A. Joux, Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions, Lecture Notes in Computer Science, vol.3152, pp.306-316, 2004.
DOI : 10.1007/978-3-540-28628-8_19

J. Kelsey and T. Kohno, Herding Hash Functions and the Nostradamus Attack, Lecture Notes in Computer Science, vol.4004, pp.183-200, 2006.
DOI : 10.1007/11761679_12

J. Kelsey and B. Schneier, Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work, Lecture Notes in Computer Science, vol.3494, pp.474-490, 2005.
DOI : 10.1007/11426639_28

A. Lehmann and . Tu-darmstadt, On the Security of Hash Function Combiners, 2010.

M. Liskov, Constructing an Ideal Hash Function from Weak Ideal Compression Functions, Lecture Notes in Computer Science, vol.4356, pp.358-375, 2006.
DOI : 10.1007/978-3-540-74462-7_25

F. Mendel, T. Nad, S. Scherz, and M. Schläffer, Differential Attacks on Reduced RIPEMD-160, Lecture Notes in Computer Science, vol.7483, pp.23-38, 2012.
DOI : 10.1007/978-3-642-33383-5_2

F. Mendel, T. Peyrin, M. Schläffer, L. Wang, and S. Wu, Improved Cryptanalysis of Reduced RIPEMD-160, Lecture Notes in Computer Science, vol.8270, issue.2, pp.484-503, 2013.
DOI : 10.1007/978-3-642-42045-0_25

F. Mendel, N. Pramstaller, C. Rechberger, and V. Rijmen, On the Collision Resistance of RIPEMD-160, Lecture Notes in Computer Science, vol.4176, pp.101-116, 2006.
DOI : 10.1007/11836810_8

F. Mendel, C. Rechberger, and M. Schläffer, MD5 Is Weaker Than Weak: Attacks on Concatenated Combiners, Lecture Notes in Computer Science, vol.5912, pp.144-161, 2009.
DOI : 10.1007/978-3-642-10366-7_9

B. Mennink and B. Preneel, Breaking and Fixing Cryptophia???s Short Combiner, CANS. Lecture Notes in Computer Science, 2014.
DOI : 10.1007/978-3-319-12280-9_4

R. C. Merkle, One Way Hash Functions and DES, Lecture Notes in Computer Science, vol.435, pp.428-446, 1989.
DOI : 10.1007/0-387-34805-0_40

A. Mittelbach, Hash Combiners for Second Pre-image Resistance, Target Collision Resistance and Pre-image Resistance Have Long Output, Lecture Notes in Computer Science, vol.7485, pp.522-539, 2012.
DOI : 10.1007/978-3-642-32928-9_29

A. Mittelbach, M. J. Jr, M. E. Locasto, and P. Mohassel, Cryptophia???s Short Combiner for Collision-Resistant Hash Functions, ACNS. Lecture Notes in Computer Science, vol.7954, pp.136-153, 2013.
DOI : 10.1007/978-3-642-38980-1_9

M. Nandi and D. R. Stinson, Multicollision Attacks on Some Generalized Sequential Hash Functions, IEEE Transactions on Information Theory, vol.53, issue.2, pp.759-767, 2007.
DOI : 10.1109/TIT.2006.889721

N. K. Park, J. H. Hwang, and P. J. Lee, HAS-V: A New Hash Function with Variable Output Length, Lecture Notes in Computer Science, vol.2012, pp.202-216, 2000.
DOI : 10.1007/3-540-44983-3_15

K. Pietrzak, Non-trivial Black-Box Combiners for Collision-Resistant Hash-Functions Don???t Exist, Lecture Notes in Computer Science, vol.4515, pp.23-33, 2007.
DOI : 10.1007/978-3-540-72540-4_2

M. Rjasko, On Existence of Robust Combiners for Cryptographic Hash Functions, ITAT. CEUR Workshop Proceedings, pp.71-76, 2009.

Y. Sasaki and L. Wang, Distinguishers beyond Three Rounds of the RIPEMD-128/-160 Compression Functions, ACNS. Lecture Notes in Computer Science, vol.7341, pp.275-292, 2012.
DOI : 10.1007/978-3-642-31284-7_17

D. Wagner, A Generalized Birthday Problem, Lecture Notes in Computer Science, vol.2442, pp.288-303, 2002.
DOI : 10.1007/3-540-45708-9_19

X. Wang, Y. L. Yin, and H. Yu, Finding Collisions in the Full SHA-1, Lecture Notes in Computer Science, vol.3621, pp.17-36, 2005.
DOI : 10.1007/11535218_2

X. Wang and H. Yu, How to Break MD5 and Other Hash Functions, Lecture Notes in Computer Science, vol.3494, pp.19-35, 2005.
DOI : 10.1007/11426639_2