1. [1] J.-P. Aumasson, Ç. Çalik, W. Meier, O. Özen, R.C.-W. Phan, and K. Varici, “Improved cryptanalysis of Skein,” in M. Matsui, ed., Advances in Cryptology — ASIACRYPT 2009, Lect. Notes Comput. Sci., vol.5912, pp.542-559, Springer-Verlag, Berlin, Heidelberg, New York, 2009. Extended version is available at Cryptology ePrint Archive: Report 2009/438.
2. [2] A. Biryukov, D. Khovratovich, and I. Nikolic, “Distinguisher and related-key attack on the full AES-256,” in S. Halevi, ed., CRYPTO 2009, Lect. Notes Comput. Sci., vol.5677, pp.231-249, Springer-Verlag, Berlin, Heidelberg, New York, 2009.
3. [3] A. Biryukov, M. Lamberger, F. Mendel, and I. Nikolic, “Second-order differential collisions for reduced SHA-256,” in D.H. Lee and X. Wang, eds., Advances in Cryptology — ASIACRYPT 2011, Lect. Notes Comput. Sci., vol.7073, pp.270-287, Springer-Verlag, Berlin, Heidelberg, New York, 2011.
4. [4] A. Biryukov, I. Nikolic, and A. Roy, “Boomerang attacks on BLAKE-32,” in A. Joux, ed., Fast Software Encryption (FSE) 2011, Lect. Notes Comput. Sci., vol.6733, pp.218-237, Springer-Verlag, Berlin, Heidelberg, New York, 2011.
5. [5] D. Chang, S. Hong, C. Kang, J. Kang, J. Kim, C. Lee, J. Lee, J. Lee, S. Lee, Y. Lee, J. Lim, and J. Sung, “ARIRANG,” Available at NIST home page: http://csrc.nist.gov/groups/ST/hash/sha-3/Round1/submissions_rnd1.html