M. Abadi, M. Burrows, M. Manasse, and T. Wobber, Moderately Hard, Memorybound Functions, 10th Annual Network and Distributed System Security Symposium (NDSS), 2003.
DOI : 10.1145/1064340.1064341

M. Abadi, M. Burrows, M. Manasse, and T. Wobber, Moderately hard, memory-bound functions, ACM Transactions on Internet Technology, vol.5, issue.2, pp.299-327, 2003.
DOI : 10.1145/1064340.1064341

D. Biryukov-alex, D. Dinu, and . Khovratovich, Argon2: the memory-hard function for password hashing and other applications, 2017.

J. Aumasson, S. Neves, Z. Wilcox-o-'hearn, and C. Winnerlein, BLAKE2: Simpler, Smaller, Fast as MD5, 2013.
DOI : 10.1007/978-3-642-38980-1_8

G. Bertoni and J. Daemen, Michaël Peeters, and Gilles Van Assche. The Keccak SHA-3 Submission (Version 3), 2011.

M. Bevand, Attacks on Merkle Tree Proof, 2017.

A. Biryukov and D. Khovratovich, Egalitarian Computing, 25th USENIX Security Symposium, pp.315-326, 2016.

B. Team, Block Chain Based Proof-of-Work Hash and Wild Keccak as a Reference Implementation, 2014.

F. Coelho, Exponential memory-bound functions for proof of work protocols, Also Cryptology ePrint Archive Report, vol.356, 2005.

F. Coelho, An (Almost) Constant-Effort Solution-Verification Proof-of-Work Protocol Based on Merkle Trees, Progress in Cryptology ? AFRICACRYPT 2008, number 5023 in LNCS, pp.80-93, 2008.
DOI : 10.1007/978-3-540-68164-9_6

A. Baptiste-colin, F. Larroche, and . Coelho, Itsuku Reference Implementations, 2017.

I. Dinur and N. Nadler, Time-Memory Tradeoff Attacks on the MTP Proof-of-Work Scheme, 2017.
DOI : 10.1007/3-540-48184-2_32

C. Dwork, A. Goldberg, and M. Naor, On Memory-Bound Functions for Fighting Spam, Advances in Cryptology ? CRYPTO 2003, pp.426-444, 2003.
DOI : 10.1007/978-3-540-45146-4_25

C. Dwork and M. Naor, Pricing via Processing or Combatting Junk Mail, Advances in Cryptology?CRYPTO '92, pp.139-147, 1992.
DOI : 10.1007/3-540-48071-4_10

URL : http://www.wisdom.weizmann.ac.il/~naor/PAPERS/pvp.pdf

P. Hashemi and T. B. Hook, CMOS Device Technology Enablers and Challenges for 5nm, Symposium on VLSI, 2017.

L. Henzen, J. Aumasson, and R. C. Phan, VLSI Characterization of the Cryptographic Hash Function BLAKE, IEEE Transactions on Very Large Scale Integration (VLSI) Systems, vol.19, issue.10, pp.1746-1754, 2011.
DOI : 10.1109/TVLSI.2010.2060373

R. Ling and S. Devadas, Bandwidth Hard Functions for ASIC Resistance, 2017.

N. Tesla and V. Gpu, Architecture Whitepaper 1.0, 2017. https://images. nvidia.com/content/volta-architecture

J. O. Karl, D. Dwyer, and . Malone, Bitcoin Mining and its Energy Footprint, Irish Signals & Systems Conference (ISSC) and China-Ireland International Conference on Information and Communications Technologies (CIICT), pp.280-285, 2014.

C. Percival, Stronger Key Derivation via Sequential Memory-Hard Functions, 2009.

M. Seigen, T. Jameson, . Nieminen, A. M. Neocortex, and . Juarez, CryptoNight Hash Function. CryptoNote Standard 008, 2013.

. A. William, S. A. Wulf, and . Mckee, Hitting the memory wall: implications of the obvious, SIGARCH Comput. Archit. News, vol.23, issue.1, pp.20-24, 1995.