%% You should probably cite draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-09 instead of this revision. @techreport{brown-ec-2y2-x3-x-mod-8-to-91-plus-5-07, number = {draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5-07}, type = {Internet-Draft}, institution = {Internet Engineering Task Force}, publisher = {Internet Engineering Task Force}, note = {Work in Progress}, url = {https://datatracker.ietf.org/doc/draft-brown-ec-2y2-x3-x-mod-8-to-91-plus-5/07/}, author = {Daniel R. L. Brown}, title = {{Elliptic curve 2y\textasciicircum{}2=x\textasciicircum{}3+x over field size 8\textasciicircum{}91+5}}, pagetotal = 75, year = ** No value found for 'doc.pub_date.year' **, month = ** No value found for 'doc.pub_date' **, day = ** No value found for 'doc.pub_date.day' **, abstract = {Multi-curve elliptic curve cryptography with curve 2y\textasciicircum{}2=x\textasciicircum{}3+x/GF(8\textasciicircum{}91+5) hedges a risk of new curve-specific attacks. This curve features: isomorphism to Miller's curve from 1985; low Kolmogorov complexity (little room for embedded weaknesses of Gordon, Young--Yung, or Teske); similarity to a Bitcoin curve; Montgomery form; complex multiplication by i (Gallant--Lambert--Vanstone); prime field; easy reduction, inversion, Legendre symbol, and square root; five 64-bit-word field arithmetic; string-as-point encoding; and 34-byte keys.}, }