1. [1] X. Wang, Y.L. Yin, and H. Yu, “Finding collisions in the full SHA-1,” Advances in Cryptology — CRYPTO 2005, ed. V. Shoup, Lect. Notes Comput. Sci., vol.3621, pp.17-36, Springer-Verlag, Berlin, Heidelberg, New York, 2005.
2. [2] X. Wang and H. Yu, “How to break MD5 and other hash functions,” Advances in Cryptology — EUROCRYPT 2005, ed. R. Cramer, Lect. Notes Comput. Sci., vol.3494, pp.19-35, Springer-Verlag, Berlin, Heidelberg, New York, 2005.
3. [3] U.S. Department of Commerce, National Institute of Standards and Technology, Federal Register/vol.72, no.212/Friday, Nov. 2, 2007/Notices, 2007. http://csrc.nist.gov/groups/ST/hash/documents/FR_Notice_Nov07.pdf
4. [4] D. Wagner, “The boomerang attack,” Fast Software Encryption 1999, ed. L.R. Knudsen, Lect. Notes Comput. Sci., vol.1636, pp.156-170, Berlin, Heidelberg, New York, 1999.
5. [5] A. Biryukov, I. Nikolic, and A. Roy, “Boomerang attacks on BLAKE-32,” Fast Software Encryption (FSE) 2011, ed. A. Joux, Lect. Notes Comput. Sci., vol.6733, pp.218-237, Springer-Verlag, Berlin, Heidelberg, New York, 2011.