J. P. Allouche, Sur la complexité des suites infinies, Bull. Belg. Math. Soc, vol.1, pp.133-143, 1994.

E. Andreeva, G. Neven, B. Preneel, and T. Shrimpton, Seven-Property-Preserving Iterated Hashing: ROX, ASIACRYPT'07, vol.4833, pp.130-146, 2007.

M. Bellare and T. Ristenpart, Multi-Property-Preserving Hash Domain Extension and the EMD Transform, vol.30, pp.299-314

M. Bellare and P. Rogaway, Collision-Resistant Hashing: Towards Making UOWHFs Practical, Lecture Notes in Computer Science, vol.1294, pp.470-484, 1997.

E. Biham, R. Chen, A. Joux, P. Carribault, C. Lemuet et al., Collisions of SHA-0 and Reduced SHA-1, pp.36-57

E. Biham and O. Dunkelman, A Framework for Iterative Hash Functions -HAIFA. Presented at the second NIST hash workshop, 2006.

A. Biryukov and A. Shamir, Cryptanalytic Time/Memory/Data Tradeoffs for Stream Ciphers, Lecture Notes in Computer Science, vol.1976, pp.1-13, 2000.

G. Brassard, CRYPTO '89, vol.435, 1989.

A. Cobham, Uniform tag seqences, Mathematical Systems Theory, vol.6, issue.3, pp.164-192, 1972.

J. S. Coron, Y. Dodis, C. Malinaud, and P. Puniya, Merkle-damgård revisited: How to construct a hash function, CRYPTO'05, pp.430-448, 2005.

R. Cramer, 24th Annual International Conference on the Theory and Applications of Cryptographic Techniques, vol.3494, 2005.

I. Damgård, A Design Principle for Hash Functions, pp.416-427

C. De-cannière, F. Mendel, and C. Rechberger, Collisions for 70-Step SHA-1: On the Full Cost of Collision Search, Selected Areas in Cryptography, vol.4876, pp.56-73, 2007.

C. De-cannière and C. Rechberger, Finding SHA-1 Characteristics: General Results and Applications

C. De-cannière and C. Rechberger, Preimages for Reduced SHA-0 and SHA-1, Lecture Notes in Computer Science, vol.5157, pp.179-202, 2008.

R. D. Dean, Formal Aspects of Mobile Code Security, 1999.

A. Ehrenfeucht, K. P. Lee, and G. Rozenberg, Subword Complexities of Various Classes of Deterministic Developmental Languages without Interactions, Theor. Comput. Sci, vol.1, issue.1, pp.59-75, 1975.

W. Feller, An Introduction to Probability Theory and Its Applications, vol.1, p.12, 1971.

N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare et al., The Skein Hash Function Family. Submission to NIST, 2008.

S. Halevi and H. Krawczyk, Strengthening Digital Signatures Via Randomized Hashing, Lecture Notes in Computer Science, vol.4117, pp.41-59, 2006.

M. E. Hellman, A Cryptanalytic Time-Memory Trade Off, IEEE Transactions on Information Theory, vol.26, pp.401-406, 1980.

S. Janson, S. Lonardi, and W. Szpankowski, On average sequence complexity, Theor. Comput. Sci, vol.326, issue.1-3, pp.213-227, 2004.

A. Joux, Multicollisions in Iterated Hash Functions. Application to Cascaded Constructions, CRYPTO'04, vol.3152, pp.306-316, 2004.

A. Joux and S. Lucks, Improved Generic Algorithms for 3-Collisions, vol.34, pp.347-363

A. Joux and T. Peyrin, Hash Functions and the (Amplified) Boomerang Attack, Lecture Notes in Computer Science, vol.4622, pp.244-263, 2007.

J. Kelsey and T. Kohno, Herding Hash Functions and the Nostradamus Attack, Lecture Notes in Computer Science, vol.4004, pp.183-200, 2006.

J. Kelsey and B. Schneier, Second Preimages on n-Bit Hash Functions for Much Less than 2 n Work

V. Keränen, Abelian Squares are Avoidable on 4 Letters, Lecture Notes in Computer Science, vol.623, pp.41-52, 1992.

V. Klima, Tunnels in Hash Functions: MD5 Collisions Within a Minute, Cryptology ePrint Archive, issue.105, 2006.

X. Lai and K. Chen, 12th International Conference on the Theory and Application of Cryptology and Information Security, vol.4284, 2006.

G. Leurent, Md4 is not one-way, Lecture Notes in Computer Science, vol.5086, pp.412-428, 2008.

G. Leurent, Practical key-recovery attack against APOP, an MD5-based challenge-response authentication, IJACT, vol.1, issue.1, pp.32-46, 2008.

S. Lucks, A Failure-Friendly Design Principle for Hash Functions, Lecture Notes in Computer Science, vol.3788, pp.474-494, 2005.

M. Matsui, Advances in Cryptology -ASIACRYPT 2009, 15th International Conference on the Theory and Application of Cryptology and Information Security, vol.5912, 2009.

K. Matusiewicz, M. Naya-plasencia, I. Nikolic, Y. Sasaki, and M. Schläffer, Rebound attack on the full lane compression function, pp.106-125

F. Mendel, T. Peyrin, C. Rechberger, and M. Schläffer, Improved Cryptanalysis of the Reduced Grøstl Compression Function, ECHO Permutation and AES Block Cipher, Selected Areas in Cryptography, vol.5867, pp.16-35, 2009.

F. Mendel, C. Rechberger, M. Schläffer, and S. S. Thomsen, The Rebound Attack: Cryptanalysis of Reduced Whirlpool and Grøstl, Lecture Notes in Computer Science, vol.5665, pp.260-276, 2009.

A. Menezes, P. Van-oorschot, and S. Vanstone,

R. C. Merkle, One Way Hash Functions and DES, pp.428-446

M. Naor and M. Yung, Universal One-Way Hash Functions and their Cryptographic Applications, pp.33-43, 1989.

J. J. Pansiot, Complexité des Facteurs des Mots Infinis Engendrés Par Morphismes Itérés, 11th ICALP, vol.172, pp.380-389, 1984.

P. A. Pleasants, Non-repetitive sequences, Mat. Proc. Camb. Phil. Soc, vol.68, pp.267-274, 1970.

R. L. Rivest, Abelian Square-Free Dithering for Iterated Hash Functions. Presented at ECRYPT Hash Function Workshop, 2005.

P. Rogaway and T. Shrimpton, Cryptographic Hash-Function Basics: Definitions, Implications, and Separations for Preimage Resistance, Second-Preimage Resistance, and Collision Resistance, Lecture Notes in Computer Science, vol.3017, pp.371-388, 2004.

Y. Sasaki and K. Aoki, Finding preimages in full md5 faster than exhaustive search, Lecture Notes in Computer Science, vol.5479, pp.134-152, 2009.

V. Shoup, A Composition Theorem for Universal One-Way Hash Functions, EUROCRYPT'00, vol.1807, pp.445-452, 2000.

V. Shoup, Advances in Cryptology -CRYPTO 2005: 25th Annual International Cryptology Conference, vol.3621, 2005.

X. Wang, X. Lai, D. Feng, H. Chen, and X. Yu, Cryptanalysis of the Hash Functions MD4 and RIPEMD, vol.11, pp.1-18

X. Wang, Y. L. Yin, and H. Yu, Finding Collisions in the Full SHA-1, pp.17-36

X. Wang and H. Yu, How to Break MD5 and Other Hash Functions, pp.19-35

X. Wang, H. Yu, and Y. L. Yin, Efficient Collision Search Attacks on SHA-0, vol.47, pp.1-16