1. Stevens, M., Bursztein, E., Karpman, P., Albertini, A., Markov, Y.: The first collision for Full SHA-1. In: Katz, J., Shacham, H. (eds.) Advances in Cryptology—CRYPTO 2017, pp. 570–596 (Springer International Publishing, Cham, 2017). https://link.springer.com/chapter/10.1007/978-3-319-63688-7_19
2. Leurent, G., Peyrin, T.: SHA-1 is a shambles—first chosen-prefix collision on SHA-1 and application to the PGP Web of Trust. In: 29th USENIX Security Symposium (USENIX Security 20), pp. 1839–1856 (2020). https://eprint.iacr.org/2020/014
3. Bhargavan, K., Leurent, G.: Transcript collision attacks: breaking authentication in TLS, IKE and SSH. In: Network and Distributed System Security Symposium—NDSS (2016). https://hal.inria.fr/hal-01244855/document
4. Bogdanov, A., Khovratovich, D., Rechberger, C.: Biclique cryptanalysis of the full AES. In: Lee, D.H., Wang, X. (eds.) Advances in Cryptology— ASIACRYPT 2011, pp. 344–371. Springer Berlin Heidelberg, Berlin (2011). https://link.springer.com/chapter/10.1007/978-3-642-25385-0_19
5. Beaulieu, R., Shors, D., Smith, J., Treatman-Clark, S., Weeks, B., Wingers, L.: The SIMON and SPECK Lightweight Block Ciphers. In: Proceedings of the 52nd Annual Design Automation Conference, DAC ’15. Association for Computing Machinery, New York, NY, USA (2015). https://doi.org/10.1145/2744769.2747946. https://dl.acm.org/doi/abs/10.1145/2744769.2747946