, Preimage on H 1 (M ) ? H 2 (M ) of MD, Tech. SEM+FGDI+IS [Sect. 5.2] Preimage on H 1 (M ) ? H 2 (M ) of MD, Tech. SEM+FGMC

. E. Abd-+-16, C. Andreeva, O. Bouillaguet, P. Dunkelman, J. J. Fouque et al., Adi Shamir, and Sébastien Zimmer. New Second-Preimage Attacks on Hash Functions, J. Cryptology, vol.29, issue.4, pp.657-696, 2016.

E. Andreeva, C. Bouillaguet, O. Dunkelman, and J. Kelsey, Herding, second preimage and trojan message attacks beyond merkledamgård, Selected Areas in Cryptography, 16th Annual International Workshop, vol.5867, pp.393-414, 2009.

. E. Abf-+-08, C. Andreeva, P. Bouillaguet, J. J. Fouque, J. Hoch et al., Second Preimage Attacks on Dithered Hash Functions, 27th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.4965, pp.270-288, 2008.

. Adg-+-08.-luca, I. Aceto, L. A. Damgård, M. M. Goldberg, and . Halldórsson, Proceedings, Part II -Track B: Logic, Semantics, and Theory of Programming & Track C: Security and Cryptography Foundations, vol.5126, p.6, 2008.

D. Boneh and X. Boyen, On the Impossibility of Efficiently Combining Collision Resistant Hash Functions, Advances in Cryptology -CRYPTO 2006, 26th Annual International Cryptology Conference, vol.4117, pp.570-583, 2006.

E. Biham and O. Dunkelman, A Framework for Iterative Hash Functions -HAIFA. IACR Cryptology ePrint Archive, p.278, 2007.

Z. Bao, J. Guo, and L. Wang, Functional Graphs and Their Applications in Generic Attacks on Iterated Hash Constructions, IACR Trans. Symmetric Cryptol, vol.2018, issue.1, pp.201-253, 2018.

, Advances in Cryptology -CRYPTO '89, 9th Annual International Cryptology Conference, vol.435, 1989.

R. Simon, D. R. Blackburn, J. Stinson, and . Upadhyay, On the complexity of the herding attack and some related attacks on hash functions, Des. Codes Cryptography, vol.64, issue.1-2, pp.171-193, 2012.

Z. Bao, L. Wang, J. Guo, and D. Gu, Functional graph revisited: Updates on (second) preimage attacks on hash combiners, Advances in Cryptology -CRYPTO 2017 -37th Annual International Cryptology Conference, vol.10402, pp.404-427, 2017.

S. Chen and C. Jin, A second preimage attack on zipper hash, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.8, pp.2860-2866, 2005.

. Crs-+-07.-ran, R. L. Canetti, M. Rivest, L. Sudan, . Trevisan et al., Amplifying Collision Resistance: A Complexity-Theoretic Treatment, Menezes [Men07], pp.264-283

R. Dean and A. Appel, Formal Aspects of Mobile Code Security, 1999.

T. Dierks and C. Allen, The TLS Protocol Version 1.0. RFC, vol.2246, pp.1-80, 1999.

I. Damgård, A Design Principle for Hash Functions, Brassard [Bra90], pp.416-427

I. Dinur, New Attacks on the Concatenation and XOR Hash Combiners, Advances in Cryptology -EUROCRYPT 2016 -35th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.9665, pp.484-508, 2016.

I. Dinur and G. Leurent, Improved Generic Attacks against Hash-Based MACs and HAIFA, pp.149-168
URL : https://hal.archives-ouvertes.fr/hal-01086177

O. Dunkelman and B. Preneel, Generalizing the Herding Attack to Concatenated Hashing Schemes, ECRYPT Hash Function Workshop. Citeseer, 2007.

T. Dierks and E. Rescorla, The transport layer security (TLS) protocol version 1.2. RFC, vol.5246, pp.1-104, 2008.

A. O. Freier, P. Karlton, and P. C. Kocher, The secure sockets layer (SSL) protocol version 3.0. RFC, vol.6101, pp.1-67, 2011.

M. Fischlin and A. Lehmann, Security-Amplifying Combiners for Collision-Resistant Hash Functions, Menezes [Men07], pp.224-243

M. Fischlin and A. Lehmann, Multi-property Preserving Combiners for Hash Functions, Theory of Cryptography, Fifth Theory of Cryptography Conference, vol.4948, pp.375-392, 2008.

M. Fischlin, A. Lehmann, and K. Pietrzak, Robust Multiproperty Combiners for Hash Functions Revisited, pp.655-666

M. Fischlin, A. Lehmann, and K. Pietrzak, Robust Multi-Property Combiners for Hash Functions, J. Cryptology, vol.27, issue.3, pp.397-428, 2014.

P. Flajolet and A. M. Odlyzko, Random Mapping Statistics, Advances in Cryptology -EUROCRYPT '89, Workshop on the Theory and Application of of Cryptographic Techniques, vol.434, pp.329-354, 1989.
URL : https://hal.archives-ouvertes.fr/inria-00075445

J. A. Garay and R. Gennaro, Advances in Cryptology -CRYPTO 2014 -34th Annual Cryptology Conference, vol.8616, 2014.

J. Guo, T. Peyrin, Y. Sasaki, and L. Wang, Updates on Generic Attacks against HMAC and NMAC, Garay and Gennaro [GG14], pp.131-148

M. E. Hellman, A cryptanalytic time-memory trade-off, IEEE Trans. Information Theory, vol.26, issue.4, pp.401-406, 1980.

A. Herzberg, On Tolerant Cryptographic Constructions, The Cryptographers' Track at the RSA Conference, vol.3376, pp.172-190, 2005.

A. Herzberg, Folklore, practice and theory of robust combiners, Journal of Computer Security, vol.17, issue.2, pp.159-189, 2009.

J. J. Hoch and A. Shamir, Breaking the ICE -finding multicollisions in iterated concatenated and expanded (ICE) hash functions, Fast Software Encryption, 13th International Workshop, FSE, vol.4047, pp.179-194, 2006.

J. J. Hoch and A. Shamir, On the Strength of the Concatenated Hash Combiner When All the Hash Functions Are Weak, pp.616-630

A. Jha and M. Nandi, Some Cryptanalytic Results on Zipper Hash and Concatenated Hash, IACR Cryptology ePrint Archive, p.973, 2015.

A. Joux, Multicollisions in Iterated Hash Functions, 24th Annual International CryptologyConference, vol.3152, pp.306-316, 2004.

A. Joux, Algorithmic cryptanalysis

J. Kelsey and T. Kohno, Herding Hash Functions and the Nostradamus Attack, Advances in Cryptology -EUROCRYPT 2006, 25th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.4004, pp.183-200, 2006.

J. Kelsey and B. Schneier, Second preimages on n-bit hash functions for much less than 2 n work, Cramer [Cra05], pp.474-490

A. Lehmann, On the security of hash function combiners, 2010.

;. Moses-liskov, . Lpw13.-gaëtan, T. Leurent, L. Peyrin, and . Wang, Constructing an Ideal Hash Function from Weak Ideal Compression Functions, Advances in Cryptology -ASIACRYPT 2013 -19th International Conference on the Theory and Application of Cryptology and Information Security, vol.4356, pp.345-367, 2006.

, Advances in Cryptology -CRYPTO, p.27, 2007.

, Annual International Cryptology Conference, vol.4622, 2007.

R. C. Merkle, One Way Hash Functions and DES, Brassard [Bra90], pp.428-446

A. Mittelbach, Mit13. Arno Mittelbach. Cryptophia's Short Combiner for Collision-Resistant Hash Functions, Hash Combiners for Second Pre-image Resistance, Target Collision Resistance and Pre-image Resistance Have Long Output, vol.7485, pp.136-153, 2012.

B. Mennink and B. Preneel, Breaking and Fixing Cryptophia's Short Combiner, Dimitris Gritzalis, Aggelos Kiayias, and Ioannis G. Askoxylakis, vol.8813, pp.50-63, 2014.

F. Mendel, C. Rechberger, and M. Schläffer, MD5 Is Weaker Than Weak: Attacks on Concatenated Combiners, Advances in Cryptology -ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, vol.5912, p.7, 2009.

M. Nandi and D. R. Stinson, PK14. Léo Perrin and Dmitry Khovratovich. Collision Spectrum, Entropy Loss, T-Sponges, and Cryptanalysis of GLUON-64, Multicollision Attacks on Some Generalized Sequential Hash Functions. IEEE Trans. Information Theory, vol.53, pp.82-103, 2007.

B. Preneel, Analysis and design of cryptographic hash functions, 1993.

T. Peyrin and L. Wang, Generic Universal Forgery Attack on Iterative Hash-Based MACs, Advances in Cryptology -EUROCRYPT 2014 -33rd Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.8441, pp.147-164, 2014.

M. Rjasko, On Existence of Robust Combiners for Cryptographic Hash Functions, Proceedings of the Conference on Theory and Practice of Information Technologies, ITAT 2009, Horský hotel Kralova studna, vol.584, pp.71-76, 2009.

C. Paul, M. J. Van-oorschot, and . Wiener, Parallel Collision Search with Cryptanalytic Applications, Advances in Cryptology -CRYPTO 2002, 22nd Annual International Cryptology Conference, vol.12, pp.19-35, 1999.

. Wyy05.-xiaoyun, Y. Wang, H. Lisa-yin, and . Yu, Finding Collisions in the Full SHA-1, Advances in Cryptology -CRYPTO 2005: 25th Annual International Cryptology Conference, vol.3621, pp.17-36, 2005.