E. Biham and R. Chen, Near-collisions of SHA-0, LNCS, vol.3152, pp.290-305, 2004.

. +-05]-eli, R. Biham, A. Chen, P. Joux, C. Carribault et al., Collisions of SHA-0 and reduced SHA-1

, LNCS, vol.3494, pp.36-57, 2005.

K. Bhargavan and G. Leurent, Transcript collision attacks: Breaking authentication in TLS, IKE and SSH, NDSS 2016. The Internet Society, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01244855

, Lecture Notes in Computer Science, vol.435, 1990.

F. Chabaud and A. Joux, Differential collisions in SHA-0, LNCS, vol.98, pp.56-71, 1998.

I. Damgård, A Design Principle for Hash Functions, Brassard [Bra90], pp.416-427

I. Damgård, A design principle for hash functions, LNCS, vol.89, pp.416-427, 1990.

A. Bert-den-boer and . Bosselaers, Collisions for the compressin function of MD5, LNCS, vol.765, issue.93, pp.293-304, 1994.

C. De-cannière, F. Mendel, and C. Rechberger, Collisions for 70-step SHA-1: On the full cost of collision search

A. Adams, M. J. Miri, and . Wiener, LNCS, vol.4876, pp.56-73, 2007.

A. Joux and T. Peyrin, Hash functions and the (amplified) boomerang attack, LNCS, vol.4622, pp.244-263, 2007.

V. Klima, Tunnels in hash functions: MD5 collisions within a minute, Cryptology ePrint Archive, 2006.

P. Karpman, T. Peyrin, and M. Stevens, Practical free-start collision attacks on 76-step SHA-1, CRYPTO 2015, Part I, vol.9215, pp.623-642, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01183066

G. Leurent, Analysis of differential attacks in ARX constructions, LNCS, vol.7658, pp.226-243, 2012.

M. Lamberger, N. Pramstaller, C. Rechberger, and V. Rijmen, Second preimages for SMASH, LNCS, vol.4377, pp.101-111, 2007.

R. C. Merkle, One Way Hash Functions and DES, Brassard [Bra90], pp.428-446

R. C. Merkle, One way hash functions and DES, Heidelberg, vol.89, pp.428-446, 1990.

F. Mendel, M. Vincent-rijmen, and . Schläffer, Collision attack on 5 rounds of Grøstl, LNCS, vol.8540, pp.509-521, 2014.

, Secure Hash Standard, vol.180, 1993.

, National Institute of Standards and Technology. FIPS 180-1: Secure Hash Standard, 1995.

, National Institute of Standards and Technology. FIPS 180-2: Secure Hash Standard, 2002.

, SHA-3 Standard: Permutation-Based Hash and Extendable-Output Functions, FIPS, vol.202, 2015.

T. Peyrin, Cryptanalysis of Grindahl, Kaoru Kurosawa, vol.4833, pp.551-567, 2007.

R. L. Rivest, The MD4 message digest algorithm, CRYPTO'90, vol.537, pp.303-311, 1991.

R. L. Rivest, RFC 1321: The MD5 Message-Digest Algorithm. Internet Activities Board, 1992.

+. Stevens, E. Bursztein, P. Karpman, A. Albertini, and Y. Markov, The first collision for full SHA-1, Part I, vol.10401, pp.570-596, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01982005

M. Stevens, P. Karpman, and T. Peyrin, Freestart collision for full SHA-1, EU-ROCRYPT 2016, Part I, vol.9665, pp.459-483, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01251023

M. Stevens, A. K. Lenstra, . Benne-de, and . Weger, Chosen-prefix collisions for MD5 and colliding X.509 certificates for different identities, LNCS, vol.4515, pp.1-22, 2007.

M. Stevens, A. Sotirov, J. Appelbaum, A. K. Lenstra, D. Molnar et al., Short chosenprefix collisions for MD5 and the creation of a rogue CA certificate, LNCS, vol.5677, pp.55-69, 2009.

M. Stevens, Attacks on Hash Functions and Applications, 2012.

M. Stevens, New collision attacks on SHA-1 based on optimal joint local-collision analysis, Thomas Johansson and Phong Q. Nguyen, editors, EUROCRYPT 2013, vol.7881, pp.245-261, 2013.

C. Paul, M. J. Van-oorschot, X. Wiener-;-xiaoyun-wang, D. Lai, H. Feng et al., Parallel collision search with cryptanalytic applications, Journal of Cryptology, vol.12, issue.1, pp.1-18, 1999.

. Springer, , 2005.

X. Wang and H. Yu, How to break MD5 and other hash functions, LNCS, vol.3494, pp.19-35, 2005.

X. Wang, Y. Lisa-yin, and H. Yu, Finding collisions in the full SHA-1, LNCS, vol.3621, pp.17-36, 2005.

X. Wang, H. Yu, and Y. Lisa-yin, Efficient collision search attacks on SHA-0, LNCS, vol.3621, pp.1-16, 2005.