E. Biham and A. Shamir, Differential Cryptanalysis of DES-like Cryptosystems, CRYPTO'91, 1991.

H. Gilbert and T. Peyrin, Super-Sbox Cryptanalysis: Improved Attacks for AES-Like Permutations, Lecture Notes in Computer Science, vol.6147, pp.365-383, 2010.
DOI : 10.1007/978-3-642-13858-4_21

L. R. Knudsen, Truncated and higher order differentials, LNCS, vol.1008, pp.196-211, 1995.
DOI : 10.1007/3-540-60590-8_16

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.34.4730

L. R. Knudsen and V. Rijmen, Known-Key Distinguishers for Some Block Ciphers, Lecture Notes in Computer Science, vol.4833, pp.315-324, 2007.
DOI : 10.1007/978-3-540-76900-2_19

M. Lamberger, F. Mendel, C. Rechberger, V. Rijmen, and M. Schläffer, Rebound Distinguishers: Results on the Full Whirlpool Compression Function, Advances in Cryptology ? ASIACRYPT 2009, Proceedings, pp.126-143, 2009.
DOI : 10.1007/978-3-642-10366-7_8

T. V. Le, R. Sparr, R. Wernsdorf, and Y. Desmedt, Complementation-Like and Cyclic Properties of AES Round Functions, AES Conference, pp.128-141, 2004.

F. Mendel, T. Peyrin, C. Rechberger, and M. Schläffer, Improved Cryptanalysis of the Reduced Gr??stl Compression Function, ECHO Permutation and AES Block Cipher, Proceedings. Volume 5867 of Lecture Notes in Computer Science, pp.16-35, 2009.
DOI : 10.1007/978-3-642-05445-7_2

F. Mendel, C. Rechberger, M. Schläffer, and S. S. Thomsen, The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Gr??stl, Proceedings. Lecture Notes in Computer Science, vol.5665, pp.260-276, 2009.
DOI : 10.1007/978-3-642-03317-9_16

E. D. Advanced and F. D. , ncryption Standard (FIPS PUB 197), National Institute for Science, 2001.

T. Peyrin, Cryptanalysis of Grindahl, Proceedings. Lecture Notes in Computer Science, vol.4833, pp.551-567, 2007.
DOI : 10.1007/978-3-540-76900-2_34

T. Peyrin, Improved Differential Attacks for ECHO and Gr??stl, Lecture Notes in Computer Science, vol.6223, pp.370-392, 2010.
DOI : 10.1007/978-3-642-14623-7_20

T. Peyrin, Improved Differential Attacks for ECHO and Gr??stl, Lecture Notes in Computer Science, vol.6223, pp.370-392, 2010.
DOI : 10.1007/978-3-642-14623-7_20

M. Schläffer, Subspace Distinguisher for 5/8 Rounds of the ECHO-256 Hash Function, 2010.
DOI : 10.1007/3-540-45708-9_19

X. Wang, X. Lai, D. Feng, H. Chen, and X. Yu, Cryptanalysis of the Hash Functions MD4 and RIPEMD, Advances in Cryptology ? EUROCRYPT 2005, Proceedings, pp.1-18, 2005.
DOI : 10.1007/11426639_1

X. Wang, Y. L. Yin, and H. Yu, Finding Collisions in the Full SHA-1, Advances in Cryptology ? CRYPTO 2005, Proceedings, pp.17-36, 2005.
DOI : 10.1007/11535218_2

X. Wang and H. Yu, How to Break MD5 and Other Hash Functions, Advances in Cryptology ? EUROCRYPT 2005, Proceedings, pp.19-35, 2005.
DOI : 10.1007/11426639_2

X. Wang, H. Yu, and Y. L. Yin, Efficient Collision Search Attacks on SHA-0, Advances in Cryptology ? CRYPTO 2005, Proceedings, pp.1-16, 2005.
DOI : 10.1007/11535218_1

S. Wu, D. Feng, and W. Wu, Cryptanalysis of the LANE Hash Function, Proceedings. Lecture Notes in Computer Science, vol.5867, pp.126-140, 2009.
DOI : 10.1007/978-3-642-05445-7_8