, Bluekrypt. cryptographic key length recommendation

J. W. Bos, J. A. Halderman, N. Heninger, J. Moore, M. Naehrig et al., Elliptic Curve Cryptography in Practice, Financial Cryptography and Data Security. FC, vol.8437, pp.157-175, 2014.

D. J. Bernstein and T. Lange, Faster addition and doubling on elliptic curves, LNCS, vol.4833, pp.29-50, 2007.

D. J. Bernstein, P. Birkner, M. Joye, T. Lange, and C. Peters, Twisted Edwards curves, LNCS, vol.5023, pp.389-405, 2008.

D. J. Bernstein, PKC 2006 proceedings, Moti Yung, Yevgeniy Dodis, Aggelos Kiayias, vol.3958, pp.207-228, 2006.

D. J. Bernstein, N. Duif, T. Lange, P. Schwabe, and B. Y. Yang, High-speed highsecurity signatures, CHES 2011, pp.124-142, 2011.

D. J. Bernstein and T. Lange, Explicit-Formulas Database

D. J. Bernstein and T. Lange, Advances in Cryptology -ASIACRYPT 2007. ASIACRYPT, vol.4833, pp.29-50, 2007.

D. J. Bernstein and T. Lange, SafeCurves: choosing safe curves for ellipticcurve cryptography, 2017.

, Certicom Research: Standards for efficient cryptography 2: Recommended elliptic curve domain parameters, Standard, vol.2, 2000.

H. Cohen, G. Frey, R. Avanzi, C. Doche, T. Lange et al., Handbook of elliptic and hyperelliptic curve cryptogra-phy, 2005.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, pp.644-654, 1976.

. Ecc-brainpool, ECC Brainpool standard curves and curve generation, 2005.

H. M. Edwards, A normal form for elliptic curves, Bulletin of the American Mathematical Society, vol.44, pp.393-422, 2007.

, ENISA: Algorithms, key size and parameters report, 2014.

T. El-gamal, A public key cryptosystem and signature scheme based on discrete logarithms, IEEE Transactions on Information Theory IT, vol.31, pp.496-473, 1985.

, FIPS PUB 186-4, Digital Signature Standard (DSS), 2013.

, FIPS PUB 180-4, Secure Hash Standard (SHS)

G. Frey and H. Rück, A remark concerning m-divisibility and the discrete logarithm in the divisor class group of curves, Math. Comp, vol.62, issue.206, pp.865-874, 1994.

D. Hankerson, S. Vanstone, and A. Menezes, Guide to elliptic curve cryptography, 2004.

H. Hisil, K. K. Wong, .. Carter, G. Dawson, and E. , Twisted Edwards curves revisited, Advances in Cryptology -ASIACRYPT 2008, vol.5350, pp.326-343, 2008.

N. Koblitz, Elliptic curve cryptosystems, Mathematics of Computation, vol.48, pp.203-209, 1987.

H. Mayer, ECDSA security in Bitcoin and Ethereum: a research survey

A. J. Menezes, T. Okamoto, and S. A. Vanstone, Reducing elliptic curve logarithms to logarithms in a finite field, IEEE Trans. Inf. Theory, vol.39, issue.5, pp.1639-1646, 1993.

V. S. Miller, Use of elliptic curves in cryptography, Cryptology -CRYPTO'85, vol.218, pp.417-426, 1986.

S. Nakamoto, Bitcoin: A peer-to-peer electronic cash system, NIST: Policy on Hash Functions, vol.24, 2009.

S. C. Pohlig and M. E. Hellman, An improved algorithm for computing logarithms over GF (p) and its cryptographic significance, IEEE Transactions on Information Theory, vol.24, pp.106-110, 1978.

J. Pollard, Monte Carlo methods for index computation mod p, Mathematics of Computation, vol.32, pp.918-924, 1978.

J. Renes, C. Costello, and L. Batina, Complete Addition Formulas for Prime Order Elliptic Curves, Advances in Cryptology -EUROCRYPT 2016. EUROCRYPT 2016, vol.9665, 2006.

T. Satoh and K. Araki, Fermat quotients and the polynomial time discrete log algorithm for anomalous elliptic curves, vol.47, pp.81-92, 1998.

R. Schoof, Counting points on elliptic curves over finite fields, Journal de Théorie des Nombres de Bordeaux, vol.7, issue.1, pp.219-254, 1995.

I. Semaev, Evaluation of discrete logarithms in a group of p-torsion points of an elliptic curve in characteristic p, Mathematics of Computation, vol.67, pp.353-356, 1998.

J. H. Silverman, The Arithmetic of Elliptic Curves, Graduate Texts in Mathematics, vol.106, 1986.

N. P. Smart, The discrete logarithm problem on elliptic curves of trace one, Journal of Cryptology, vol.12, pp.110-125, 1999.