Skip to content

Commit

Permalink
fix ref to sbcdk09
Browse files Browse the repository at this point in the history
  • Loading branch information
kwantam committed Oct 12, 2019
1 parent a7128c3 commit 5bb8937
Showing 1 changed file with 2 additions and 6 deletions.
8 changes: 2 additions & 6 deletions draft-irtf-cfrg-hash-to-curve.md
Original file line number Diff line number Diff line change
Expand Up @@ -485,7 +485,7 @@ informative:
-
ins: A. Langley
name: Adam Langley
SBCDBK09:
SBCDK09:
title: Fast Hashing to G2 on Pairing-Friendly Curves
seriesinfo:
"In": Pairing-Based Cryptography - Pairing 2009
Expand All @@ -510,10 +510,6 @@ informative:
ins: L. J. Dominguez Perez
name: Luis J. Dominguez Perez
org: School of Computing Dublin City University, Ballymun. Dublin, Ireland.
-
ins: N. Benger
name: Naomi Benger
org: School of Computing Dublin City University, Ballymun. Dublin, Ireland.
-
ins: E. J. Kachisa
name: Ezekiel J. Kachisa
Expand Down Expand Up @@ -2028,7 +2024,7 @@ some scalar h\_eff whose value is determined by the method and the curve.
Examples of fast cofactor clearing methods include the following:

- For certain pairing-friendly curves having subgroup G2 over an extension
field, Scott et al. {{SBCDBK09}} describe a method for fast cofactor clearing
field, Scott et al. {{SBCDK09}} describe a method for fast cofactor clearing
that exploits an efficiently-computable endomorphism. Fuentes-Castaneda
et al. {{FKR11}} propose an alternative method that is sometimes more efficient.
Budroni and Pintore {{BP18}} give concrete instantiations of these methods
Expand Down

0 comments on commit 5bb8937

Please sign in to comment.