A. J. Menezes, P. C. Van-oorschot, and S. A. , Vanstone, Handbook of Applied Cryptography, 1997.

R. L. Rivest, The MD5 message-digest algorithm, 1992.
DOI : 10.17487/rfc1321

B. Dobbertin, RIPEMD-160: A strengthened version of RIPEMD, IWFSE: International Workshop on Fast Software Encryption, 1996.
DOI : 10.1007/3-540-60865-6_44

V. Rijmen and P. S. Barreto, The WHIRLPOOL hash function, 2001.

X. Wang, D. Feng, X. Lai, and H. Yu, Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD, Cryptology ePrint Archive Report, p.4, 2004.
DOI : 10.1007/11426639_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.106.4759

X. Wang, Y. L. Yin, and H. Yu, Finding Collisions in the Full SHA-1, 2005.
DOI : 10.1007/11535218_2

?. and F. Pub, Secure Hash Standard, pp.180-182, 2002.

N. Sklavos and O. Koufopavlou, Implementation of the SHA-2 Hash Family Standard Using FPGAs, The Journal of Supercomputing, vol.31, issue.3, pp.227-248, 2005.
DOI : 10.1007/s11227-005-0086-5

M. Mcloone and J. Mccanny, Efficient single-chip implementation of SHA-384 and SHA-512, 2002 IEEE International Conference on Field-Programmable Technology, 2002. (FPT). Proceedings., pp.311-314, 2002.
DOI : 10.1109/FPT.2002.1188699