X. Wang, H. Yu, and Y. Yin, Efficient Collision Search Attacks on SHA-0, In: Advances in Cryptology, vol.3621, pp.1-16, 2005.
DOI : 10.1007/11535218_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.86.9654

X. Wang, Y. Yin, and H. Yu, Finding Collisions in the Full SHA-1, In: Advances in Cryptology, vol.3621, pp.17-36, 2005.
DOI : 10.1007/11535218_2

P. Rogaway and T. Shrimpton, Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance, Fast Software Encryption (FSE), pp.371-388, 2004.
DOI : 10.1007/978-3-540-25937-4_24

A. Dent and E. Dottax, An overview of side-channel attacks on the asymmetric NESSIE encryption primitives, NESSIE Public Report NES, 2002.

K. Lemke, K. Schramm, and C. Paar, DPA on n-Bit Sized Boolean and Arithmetic Operations and Its Application to IDEA, RC6, and the HMAC-Construction, Cryptographic Hardware and Embedded Systems, pp.205-219, 2004.
DOI : 10.1007/978-3-540-28632-5_15

K. Okeya, Side Channel Attacks Against HMACs Based on Block-Cipher Based Hash Functions, pp.432-443, 2006.
DOI : 10.1007/11780656_36

R. Mcevoy, M. Tunstall, C. Murphy, and W. Marnane, Differential Power Analysis of HMAC Based on SHA-2, and Countermeasures, Proceedings of the 8th International Workshop on Information Security Applications, pp.317-332, 2007.
DOI : 10.1007/978-3-540-77535-5_23

P. Gauravaram and K. Okeya, Side Channel Analysis of Some Hash Based MACs: A Response to SHA-3 Requirements, Proceedings of the 10th International Conference Information and Communications Security, pp.111-127, 2008.
DOI : 10.1007/978-3-540-74735-2_11

P. A. Fouque, G. Leurent, D. Réal, and F. Valette, Practical Electromagnetic Template Attack on HMAC, Cryptographic Hardware and Embedded Systems, pp.66-80978, 2009.
DOI : 10.1007/978-3-642-04138-9_6

URL : https://hal.archives-ouvertes.fr/inria-00556681

R. Rivest, Side-channel-free timings ? E-Mail to the hash-forum@nist.gov mailing list, 2010.

K. Tiri, M. Akmal, and I. Verbauwhede, A Dynamic and Differential CMOS Logic with Signal Independent Power Consumption to Withstand Differential Power Analysis on Smart Cards, European Solid-State Circuits Conference (ESS- CIRC), pp.403-406, 2002.

K. Tiri and I. Verbauwhede, A logic level design methodology for a secure DPA resistant ASIC or FPGA implementation, Proceedings Design, Automation and Test in Europe Conference and Exhibition, pp.246-251, 2004.
DOI : 10.1109/DATE.2004.1268856

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.3.6040

D. May, H. Muller, and N. Smart, Non-deterministic Processors, Australasian Conference on Information Security and Privacy (ACISP), pp.115-129, 2001.
DOI : 10.1007/3-540-47719-5_11

S. Tillich, M. Kirschbaum, and A. Szekely, SCA-Resistant Embedded Processors? The Next Generation, 26th Annual Computer Security Applications Conference, pp.211-220, 2010.
DOI : 10.1145/1920261.1920293

D. Bernstein, CubeHash specification (2.B.1) Submission to NIST, 2009.

P. Kocher, J. Jaffe, and B. Jun, Differential Power Analysis, Advances in Cryptology (CRYPTO), pp.388-397, 1999.
DOI : 10.1007/3-540-48405-1_25

J. P. Aumasson, L. Henzen, W. Meier, and R. W. Phan, OFFICIAL COMMENT: BLAKE tweak. E-Mail to the hash-forum@nist.gov mailing list, 2010.

D. Gligoroski, V. Klima, S. Knapskog, M. El-hadedy, J. Amundsen et al., Cryptographic Hash Function BLUE MIDNIGHT WISH, 2009.

D. Gligoroski, V. Klima, S. Knapskog, M. El-hadedy, J. Amundsen et al., Clarification on the rotation constant for the variable M 15. Official Comment to hash-forum@nist.gov, 2009.

D. Bernstein, CubeHash parameter tweak: 10× smaller MAC overhead. Submission to NIST, 2010.

G. Bertoni, J. Daemen, M. Peeters, and G. V. Assche, Keccak sponge function family main document, 2009.

G. Bertoni, J. Daemen, M. Peeters, and G. V. Assche, Keccak specifications, 2009.
DOI : 10.1007/978-3-642-38348-9_19

E. Bresson, A. Canteaut, B. Chevallier-mames, C. Clavier, T. Fuhr et al., Shabal, a Submission to NIST's Cryptographic Hash Algorithm Competition, 2008.

E. Bresson, A. Canteaut, B. Chevallier-mames, C. Clavier, T. Fuhr et al., Indifferentiability with Distinguishers: Why Shabal Does Not Require Ideal Ciphers, Report, p.199, 2009.
URL : https://hal.archives-ouvertes.fr/hal-00771272

N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare et al., The Skein Hash Function Family, 2009.

S. International and . Inc, The SPARC Architecture Manual, Version 8, 535 Middlefield Road, Suite 210, Menlo Park, CA 94025. (1992) Revision SAV080SI9308. 32. eBACS: ECRYPT Benchmarking of Cryptographic Systems: ECRYPT Benchmarking of All Submitted Hashes