J. P. Aumasson, T. E. Bjørstad, W. Meier, and F. Mendel, Observation on the PRE- MIXING step of CHI-256 and CHI-224, OFFICIAL COMMENT, 2009.

E. Barkan and E. Biham, In How Many Ways Can You Write Rijndael?, Lecture Notes in Computer Science, vol.2501, pp.160-175, 2002.
DOI : 10.1007/3-540-36178-2_10

E. Biham, New Types of Cryptoanalytic Attacks Using related Keys (Extended Abstract), In: EUROCRYPT, pp.398-409, 1993.

E. Biham, New Types of Cryptanalytic Attacks Using Related Keys, J. Cryptology, vol.7, issue.4, pp.229-246, 1994.

A. Biryukov and D. Wagner, Slide Attacks, Lecture Notes in Computer Science, vol.1636, pp.245-259, 1999.
DOI : 10.1007/3-540-48519-8_18

J. Buchmann, A. Pyshkin, and R. P. Weinmann, Block Ciphers Sensitive to Gr??bner Basis Attacks, Lecture Notes in Computer Science, vol.3860, pp.313-331, 2006.
DOI : 10.1007/11605805_20

M. Gorski, S. Lucks, and T. Peyrin, Slide Attacks on a Class of Hash Functions, Lecture Notes in Computer Science, vol.7, issue.4, pp.143-160, 2008.
DOI : 10.1007/978-3-540-68164-9_20

T. Jakobsen and L. R. Knudsen, The interpolation attack on block ciphers, Lecture Notes in Computer Science, vol.1267, pp.28-40, 1997.
DOI : 10.1007/BFb0052332

J. Kelsey and T. Kohno, Herding Hash Functions and the Nostradamus Attack, Lecture Notes in Computer Science, vol.4004, pp.183-200, 2006.
DOI : 10.1007/11761679_12

J. Kelsey, B. Schneier, D. Wagner, G. Gost, and T. Safer, Key-Schedule Cryptanalysis of IDEA, G-DES, GOST, SAFER, and Triple-DES, Lecture Notes in Computer Science, vol.1109, pp.237-251, 1996.
DOI : 10.1007/3-540-68697-5_19

L. R. Knudsen, Cryptanalysis of LOKI91, DAIMI Report Series, vol.22, issue.440, pp.196-208, 1992.
DOI : 10.7146/dpb.v22i440.7970

M. Kwan and J. Pieprzyk, A general purpose technique for locating key scheduling weaknesses in DES-like cryptosystems, Lecture Notes in Computer Science, vol.739, pp.237-246, 1991.
DOI : 10.1007/3-540-57332-1_19

T. V. Le, R. Sparr, R. Wernsdorf, and Y. Desmedt, Complementation-Like and Cyclic Properties of AES Round Functions, AES Conference, pp.128-141, 2004.

J. Lu, Related-key rectangle attack on 36 rounds of the XTEA block cipher, International Journal of Information Security, vol.8, issue.1, pp.1-11, 2009.
DOI : 10.1007/s10207-008-0059-9

J. W. Martin, ESSENCE: A Candidate Hashing Algorithm for the NIST Competition, 2008.

N. Mouha, S. S. Thomsen, and M. S. Turan, Observations of non-randomness in the ESSENCE compression function, Available online, 2009.

S. Hirose, H. Kuwakado, and H. Y. , Security Analysis of the Compression Function of Lesamnta and its Impact, Available online, 2009.

M. Steil, 17 Mistakes Microsoft Made in the Xbox Security System, p.22, 2005.

X. Wang, H. Yu, W. Wang, H. Zhang, and T. Zhan, Cryptanalysis on HMAC/NMAC-MD5 and MD5-MAC, Lecture Notes in Computer Science, vol.3, issue.5, pp.121-133, 2009.
DOI : 10.1080/0161-117991854025