E. Biham and O. Dunkelman, The SHAvite-3 Hash Function, 2008.

C. Bouillaguet, O. Dunkelman, P. A. Fouque, and G. Leurent, Another Look at Complementation Properties, FSE '10. Lecture Notes in Computer Science, 2010.
DOI : 10.1007/978-3-642-13858-4_20

URL : https://hal.archives-ouvertes.fr/inria-00556674

W. G. Diffie, SMS4 Encryption Algorithm for Wireless Networks, Cryptology ePrint Archive Report, vol.329, 2008.

P. Gauravaram, G. Leurent, F. Mendel, M. Naya-plasencia, T. Peyrin et al., Cryptanalysis of the 10-Round Hash and Full Compression Function of SHAvite-3-512, Lecture Notes in Computer Science, vol.6055, pp.419-436, 2010.
DOI : 10.1007/978-3-642-12678-9_25

D. Khovratovich, A. Biryukov, and I. Nikolic, Speeding up Collision Search for Byte-Oriented Hash Functions, Lecture Notes in Computer Science, vol.5473, pp.164-181, 2009.
DOI : 10.1007/11426639_2

X. Lai and J. L. Massey, Hash Functions Based on Block Ciphers, Lecture Notes in Computer Science, vol.658, pp.55-70, 1992.
DOI : 10.1007/3-540-47555-9_5

T. V. Le, R. Sparr, R. Wernsdorf, and Y. Desmedt, Complementation-Like and Cyclic Properties of AES Round Functions, AES Conference, pp.128-141, 2004.

M. Nandi and S. Paul, OFFICIAL COMMENT: SHAvite-3, Available online, 2009.

T. Peyrin, Chosen-salt, chosen-counter, pseudo-collision on SHAvite-3 compression function, Available online, 2009.

S. Hirose, H. Kuwakado, and H. Y. , Security Analysis of the Compression Function of Lesamnta and its Impact, Available online, 2009.

T. Kim, J. Kim, S. H. Sung, and J. , Linear and Differential Cryptanalysis of Reduced SMS4 Block Cipher, Cryptology ePrint Archive Report, vol.281, 2008.

L. Zhang, W. Zhang, and W. Wu, Cryptanalysis of Reduced-Round SMS4 Block Cipher, Lecture Notes in Computer Science, vol.5107, pp.216-229, 2008.
DOI : 10.1007/978-3-540-70500-0_16