%% You should probably cite draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-09 instead of this revision. @techreport{brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02, number = {draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-02}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5/02/}, author = {Daniel R. L. Brown}, title = {{Elliptic curve 2y\textasciicircum{}2=x\textasciicircum{}3+x over field size 8\textasciicircum{}91+5}}, pagetotal = 35, year = 2018, month = oct, day = 4, abstract = {This document specifies a special elliptic curve with a compact description (see title) and an efficient endormorphism (complex multiplication by i). This curve is only recommended for cryptographic use in a strongest-link combination with dissimilar elliptic curves (e.g. NIST P-256, Curve25519, extension-field curves, etc.). Used in this manner, the curve special features serve as a defense in depth against an unlikely event: a new or secret attack against the other types of elliptic curves.}, }