J. Aumasson, L. Henzen, W. Meier, and R. Phan, Sha-3 proposal blake (version 1.4), p.131002, 2011.

J. Aumasson, W. Meier, and R. Phan, The Hash Function Family LAKE, FSE, pp.36-53, 2008.
DOI : 10.1007/978-3-540-71039-4_3

J. Daniel and . Bernstein, Chacha, a variant of salsa20 Workshop Record of SASC 2008: The State of the Art of Stream Ciphers, 2008.

G. Bertoni, J. Daemen, M. Peeters, and G. Van-assche, The keccak sha-3 submission, 2011.

G. Bertoni, J. Daemen, M. Peeters, and G. Van-assche, On the Indifferentiability of the Sponge Construction, Lecture Notes in Computer Science, vol.4965, pp.181-197, 2008.
DOI : 10.1007/978-3-540-78967-3_11

G. Bertoni, J. Daemen, M. Peeters, and G. Van-assche, Keccak sponge function family main document (version 1.2, 2009.

J. Beuchat, E. Okamoto, and T. Yamazaki, Compact implementations of BLAKE-32 and BLAKE-64 on FPGA, 2010 International Conference on Field-Programmable Technology, 2010.
DOI : 10.1109/FPT.2010.5681776

E. Biham and O. Dunkelman, A framework for iterative hash functions -haifa. Cryptology ePrint Archive, Report, vol.278, 2007.

J. Daemen and V. Rijmen, The Design of Rijndael, 2002.
DOI : 10.1007/978-3-662-04722-4

S. Drimer, Security for volatile FPGAs, 2009.

N. Ferguson, S. Lucks, B. Schneier, D. Whiting, M. Bellare et al., The skein hash function family, 2011.

K. Gaj, E. Homsirikamol, and M. Rogawski, Fair and Comprehensive Methodology for Comparing Hardware Performance of Fourteen Round Two SHA-3 Candidates Using FPGAs, CHES, pp.264-278, 2010.
DOI : 10.1007/978-3-642-15031-9_18

P. Gauravaram, L. R. Knudsen, K. Matusiewicz, F. Mendel, C. Rechberger et al., Sha-3 proposal grøstl (version 2, 2011.

L. Henzen, P. Gendotti, P. Guillet, E. Pargaetzi, M. Zoller et al., Developing a Hardware Evaluation Method for SHA-3 Candidates, CHES, pp.248-263, 2010.
DOI : 10.1007/978-3-642-15031-9_17

E. Homsirikamol, M. Rogawski, and K. Gaj, Comparing hardware performance of fourteen round two sha-3 candidates using fpgas, Cryptology ePrint Archive, vol.445, 2010.

E. Homsirikamol, M. Rogawski, and K. Gaj, Throughput vs. Area Trade-offs in High-Speed Architectures of Five Round 3 SHA-3 Candidates Implemented Using Xilinx and Altera FPGAs, CHES, pp.491-506, 2011.
DOI : 10.1007/978-3-642-23951-9_32

B. Jungk and S. Reith, On fpga-based implementations of grøstl, Cryptology ePrint Archive Report, vol.260, 2010.

B. Jungk, S. Reith, and J. Apfelbeck, On optimized fpga implementations of the sha-3 candidate grøstl, Cryptology ePrint Archive Report, vol.206, 2009.

J. Kaps, P. Yalla, K. Kumar-surapathi, B. Habib, S. Vadlamudi et al., Lightweight Implementations of SHA-3 Candidates on FPGAs, 2011.
DOI : 10.1007/3-540-44614-1_76

M. Liskov, R. L. Rivest, and D. Wagner, Tweakable block ciphers, CRYPTO, pp.31-46, 2002.
DOI : 10.1007/s00145-010-9073-y

URL : https://link.springer.com/content/pdf/10.1007%2Fs00145-010-9073-y.pdf

A. H. Namin and M. A. Hasan, Hardware implementation of the compression function for selected sha-3 candidates, 2009.

S. Tillich, M. Feldhofer, M. Kirschbaum, T. Plos, J. Marc-schmidt et al., High-speed hardware implementations of blake, blue midnight wish, cubehash, ECHO, fugue, grøstl, hamsi, jh, keccak, luffa, shabal, shavite-3, simd, and skein, Cryptology ePrint Archive Report, vol.445, 2010.

H. Wu, The hash function jh, 2011.