%% You should probably cite draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-09 instead of this revision. @techreport{brown-ec-2y2-x3-x-mod-8-to-91-plus-5-04, number = {draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-04}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5/04/}, author = {Daniel R. L. Brown}, title = {{Elliptic curve 2y\textasciicircum{}2=x\textasciicircum{}3+x over field size 8\textasciicircum{}91+5}}, pagetotal = 45, year = ** No value found for 'doc.pub_date.year' **, month = ** No value found for 'doc.pub_date' **, day = ** No value found for 'doc.pub_date.day' **, abstract = {In elliptic curve cryptography, 2y\textasciicircum{}2=x\textasciicircum{}3+x/GF(8\textasciicircum{}91+5) hedges a remote risk of potential weakness in other curves, if used in multi-curve Diffie--Hellman, for example. This curve features: isomorphism to Miller curves from 1985; low Kolmogorov complexity (little room for secretly embedded trapdoors of Gordon, Young--Yung, or Teske); likeness to a Bitcoin curve; 34-byte keys; prime field; 5*64-bit field arithmetic; easy reduction, inversion, Legendre symbol, and square root; Montgomery ladder or Edwards unified curve arithmetic (Hisil--Carter--Dawson--Wong); multiplication by i (Gallant--Lambert--Vanstone); and string-as-point encoding.}, }