Scrypt Is Maximally Memory-Hard

Joël Alwen, Binyi Chen, Krzysztof Pietrzak, Leonid Reyzin, Stefano Tessaro. Scrypt Is Maximally Memory-Hard. In Jean-Sébastien Coron, Jesper Buus Nielsen, editors, Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III. Volume 10212 of Lecture Notes in Computer Science, pages 33-62, 2017. [doi]

@inproceedings{AlwenCPRT17,
  title = {Scrypt Is Maximally Memory-Hard},
  author = {Joël Alwen and Binyi Chen and Krzysztof Pietrzak and Leonid Reyzin and Stefano Tessaro},
  year = {2017},
  doi = {10.1007/978-3-319-56617-7_2},
  url = {http://dx.doi.org/10.1007/978-3-319-56617-7_2},
  researchr = {https://researchr.org/publication/AlwenCPRT17},
  cites = {0},
  citedby = {0},
  pages = {33-62},
  booktitle = {Advances in Cryptology - EUROCRYPT 2017 - 36th Annual International Conference on the Theory and Applications of Cryptographic Techniques, Paris, France, April 30 - May 4, 2017, Proceedings, Part III},
  editor = {Jean-Sébastien Coron and Jesper Buus Nielsen},
  volume = {10212},
  series = {Lecture Notes in Computer Science},
  isbn = {978-3-319-56617-7},
}