%% You should probably cite draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-09 instead of this revision. @techreport{brown-ec-2y2-x3-x-mod-8-to-91-plus-5-05, number = {draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-05}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5/05/}, author = {Daniel R. L. Brown}, title = {{Elliptic curve 2y\textasciicircum{}2=x\textasciicircum{}3+x over field size 8\textasciicircum{}91+5}}, pagetotal = 50, year = 2020, month = apr, day = 3, abstract = {Multi-curve elliptic curve cryptography with 2y\textasciicircum{}2=x\textasciicircum{}3+x/GF(8\textasciicircum{}91+5) hedges a risk of new curve-specific attacks. The curve features: isomorphism to Miller's curve from 1985; low Kolmogorov complexity (little room for embedded weaknesses of Gordon, Young--Yung, or Teske); prime field; Montgomery ladder or Edwards unified arithmetic (Hisil--Carter--Dawson--Wong); complex multiplication by i (Gallant--Lambert--Vanstone); 34-byte keys; five 64-bit-word field arithmetic; easy reduction, inversion, Legendre symbol, and square root; similarity to a Bitcoin curve; and string-as-point encoding.}, }