M. Bellare, T. Krovetz, and P. Rogaway, Luby-Rackoff backwards: Increasing security by making block ciphers non-invertible, EUROCRYPT 1998, pp.266-280, 1998.
DOI : 10.1007/BFb0054132

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.138.4363

G. Bertoni, J. Daemen, M. Peeters, and G. Van-assche, Radiogatùn, a belt-and-mill hash function, 2007.

G. Bertoni, J. Daemen, M. Peeters, and G. Van-assche, On the Indifferentiability of the Sponge Construction, EUROCRYPT 2008, pp.181-197, 2008.
DOI : 10.1007/978-3-540-78967-3_11

J. A. Black, M. Cochran, and T. Shrimpton, On the impossibility of highly-efficient blockcipher-based hash functions, EUROCRYPT 2005, pp.526-541, 2005.

J. A. Black, P. Rogaway, and T. Shrimpton, Black-box analysis of the block-cipherbased hash-function constructions from PGV, CRYPTO 2002, pp.320-335, 2002.

L. R. Knudsen, SMASH ??? A Cryptographic Hash Function, FSE 2005, pp.228-242, 2005.
DOI : 10.1007/11502760_15

L. R. Knudsen and V. Rijmen, Known-Key Distinguishers for Some Block Ciphers, ASIACRYPT 2007, pp.315-324, 2007.
DOI : 10.1007/978-3-540-76900-2_19

X. Lai and J. L. Massey, Hash Functions Based on Block Ciphers, EUROCRYPT 1992, pp.55-70, 1993.
DOI : 10.1007/3-540-47555-9_5

M. Lamberger, N. Pramstaller, C. Rechberger, and V. Rijmen, Second Preimages for SMASH, CT-RSA 2007, pp.101-111, 2006.
DOI : 10.1007/11967668_7

N. Pramstaller, C. Rechberger, and V. Rijmen, Breaking a New Hash Function Design Strategy Called SMASH, SAC 2005, pp.233-244, 2006.
DOI : 10.1007/11693383_16

B. Preneel, R. Govaerts, and J. Vandewalle, Hash functions based on block ciphers: a synthetic approach, CRYPTO 1993, pp.368-378, 1994.
DOI : 10.1007/3-540-48329-2_31

P. Rogaway and J. P. Steinberger, Security/Efficiency Tradeoffs for Permutation-Based Hashing, EUROCRYPT 2008, pp.220-236, 2008.
DOI : 10.1007/978-3-540-78967-3_13

S. S. Thomsen, Cryptographic Hash Functions, 2005.

D. Wagner, A Generalized Birthday Problem, CRYPTO 2002, p.288, 2002.
DOI : 10.1007/3-540-45708-9_19