1. [1] G. Tsudik, “Message authentication with one-way hash functions,” ACM SIGCOMM Computer Communication Review, vol.22, no.5, pp.29-38, 1992.
2. [2] U.S. Department of Commerce, National Institute of Standards and Technology, Federal Register/vol.72, no.212/Friday, Nov. 2, 2007/Notices, 2007. http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf
3. [3] X. Wang, W. Wang, K. Jia, and M. Wang, “New distinguishing attack on MAC using secret-prefix method,” Fast Software Encryption 2009, ed. O. Dunkelman, Lect. Notes Comput. Sci., vol.5665, pp.363-374, Springer-Verlag, Berlin, Heidelberg, New York, 2009.
4. [4] M. Bellare, R. Canetti, and H. Krawczyk, “Pseudorandom functions revisited: The cascade construction and its concrete security,” FOCS, pp.514-523, 1996.
5. [5] O. Dunkelman, N. Keller, and A. Shamir, “ALRED blues: New attacks on AES-based MACs,” Cryptology ePrint Archive, Report 2011/095, 2011 http://eprint.iacr.org/2011/095