-
Notifications
You must be signed in to change notification settings - Fork 2
Commit
This commit does not belong to any branch on this repository, and may belong to a fork outside of the repository.
Merge pull request #255 from IACR/biblatexFormat
Change biblatex style to look as much like bibtex as possible
- Loading branch information
Showing
9 changed files
with
240 additions
and
8 deletions.
There are no files selected for viewing
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
|
@@ -49,6 +49,7 @@ jobs: | |
fancyhdr | ||
csquotes | ||
biblatex | ||
biblatex-trad | ||
biber | ||
doclicense | ||
fancyvrb | ||
|
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Binary file not shown.
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,18 @@ | ||
|
||
TEXFILES=main.tex main.bib | ||
|
||
bibtex: $(TEXFILES) | ||
touch usebibtex | ||
latexmk -pdf main | ||
mv main.pdf bibtex.pdf | ||
|
||
biblatex: $(TEXFILES) | ||
rm -f usebibtex | ||
latexmk -pdf main | ||
mv main.pdf biblatex.pdf | ||
|
||
zipfile: $(TEXFILES) | ||
zip main.zip main.tex main.bib | ||
|
||
clean: | ||
rm -f main.pdf main.blg main.aux main.log main.bbl main.out main.meta main.run.xml main.bcf main.abstract main.fdb_latexmk main.fls main.dvi usebibtex main.zip |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1 @@ | ||
../../iacrcc.cls |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,105 @@ | ||
@InProceedings{ong, | ||
author={Estes, Dennis | ||
and Adleman, Leonard M. | ||
and Kompella, Kireeti | ||
and McCurley, Kevin S. | ||
and Miller, Gary L.}, | ||
editor={Williams, Hugh C.}, | ||
title={Breaking the {Ong}-{Schnorr}-{Shamir} Signature Scheme for Quadratic Number Fields}, | ||
booktitle={Advances in Cryptology --- CRYPTO '85 Proceedings}, | ||
year={1986}, | ||
publisher={Springer Berlin Heidelberg}, | ||
address={Berlin, Heidelberg}, | ||
pages={3--13}, | ||
abstract={Recently Ong, Schnorr, and Shamir [OSS1, OSS2] have presented new public key signature schemes based on quadratic equations. We will refer to these as the OSS schemes. The security of the schemes rest in part on the difficulty of finding solutions to (1){\$}{\$}X^2 - KY^2 {\backslash}equiv M(mod{\{}{\backslash}mathbf{\{} {\}}{\}}n),{\$}{\$}where n is the product of two large rational primes. In the original OSS scheme [OSS1], K, M, X, and Y were to be rational integers. However, when this version succumbed to an attack by Pollard [PS,S1], a new version was introduced [OSS2], where M, X, and Y were to be quadratic integers, i. e. elements of the ring {\$}{\$}Z[{\backslash}sqrt d ]{\$}{\$}. In this paper we will show that the OSS system in {\$}{\$}Z[{\backslash}sqrt d ]{\$}{\$}is also breakable The method by which we do this is to reduce the problem of solving the congruence over the ring {\$}{\$}Z[{\backslash}sqrt d ]{\$}{\$}to the problem of solving the congruence over the integers, for which we can use Pollard's algorithm.}, | ||
isbn={978-3-540-39799-1}, | ||
DOI={10.1007/3-540-39799-X_1} | ||
} | ||
|
||
|
||
@article{turing, | ||
title = {Some calculations of the {Riemann} zeta-function}, | ||
author = {Alan M. Turing}, | ||
journal={Proc. London Math. Soc.}, | ||
volume = {s3-3}, | ||
number=2, | ||
pages={180--97}, | ||
year={1953}, | ||
DOI={10.1112/plms/s3-3.1.99} | ||
} | ||
|
||
@article{DHMR08, | ||
title = {\textit{Ad-Hoc} Threshold Broadcast Encryption with Shorter Ciphertexts}, | ||
author = {Vanesa Daza | ||
and Javier Herranz | ||
and Paz Morillo | ||
and Carla R{\`a}fols}, | ||
journal = {Electronic Notes in Theoretical Computer Science}, | ||
volume = {192}, | ||
number = {2}, | ||
pages = {3--15}, | ||
year = {2008}, | ||
note = {Proceedings of the Third Workshop on Cryptography for Ad-hoc Networks (WCAN 2007)}, | ||
issn = {1571-0661}, | ||
doi = {10.1016/j.entcs.2008.05.002}, | ||
} | ||
|
||
@misc{website, | ||
title={{DF}inity website}, | ||
note={Viewed on April 15, 2020. This has a non-integer year, a key, and a label.}, | ||
year={Around 2020}, | ||
url={https://dfinity.com/}, | ||
key={DFi}, | ||
label={DFi}, | ||
} | ||
|
||
@misc{algorand, | ||
title={Algorand website}, | ||
note={Viewed on April 20, 2020. This has no year and nothing to help dictate the label. The label is simply a truncation of the citekey.}, | ||
url={https://algorand.com/}, | ||
} | ||
|
||
@misc{sealcrypto, | ||
title = {{M}icrosoft {SEAL} (release 3.6)}, | ||
howpublished = {\url{https://github.com/Microsoft/SEAL}}, | ||
month = nov, | ||
year = 2020, | ||
note = {Microsoft Research, Redmond, WA.}, | ||
key = {SEAL}, | ||
label = {SEAL} | ||
} | ||
|
||
@article{art1, | ||
author={Peter Graham and Alan Turing}, | ||
title={Two authors out or order}, | ||
journal={Journal of Annoying BibTeX}, | ||
year=2020, | ||
pages={1-1000} | ||
} | ||
|
||
@article{art2, | ||
author={Peter Gross}, | ||
title={Just {Peter} as an author}, | ||
journal={Journal of Annoying BibTeX}, | ||
year=2020, | ||
pages={1-1000} | ||
} | ||
|
||
@Misc{EPRINT:KleOneAki23, | ||
author = "Jakub Klemsa and | ||
Melek {\"O}nen and | ||
Yavuz Ak{\i}n", | ||
title = "A Practical {TFHE}-Based Multi-Key Homomorphic Encryption with Linear Complexity and Low Noise Growth", | ||
year = 2023, | ||
howpublished = "Cryptology ePrint Archive, Report 2023/065", | ||
note = "\url{https://eprint.iacr.org/2023/065}", | ||
} | ||
|
||
@book{hand, | ||
author = {Alfred J. Menezes and Paul C. van Oorschot and Scott A. Vanstone}, | ||
title = {Handbook of Applied Cryptography}, | ||
isbn = {0-8493-8523-7}, | ||
year = {2001}, | ||
pages = {816}, | ||
publisher = {CRC Press} | ||
} |
This file contains bidirectional Unicode text that may be interpreted or compiled differently than what appears below. To review, open the file in an editor that reveals hidden Unicode characters.
Learn more about bidirectional Unicode characters
Original file line number | Diff line number | Diff line change |
---|---|---|
@@ -0,0 +1,46 @@ | ||
%\documentclass{iacrcc} | ||
\newif\ifusebibtex\usebibtexfalse | ||
\IfFileExists{usebibtex}{% biblatex | ||
\usebibtextrue | ||
\typeout{^^JUsing bibtex^^J} | ||
\documentclass[version=final]{iacrcc} | ||
\title{This uses bibtex} | ||
}{% biblatex | ||
\typeout{^^JUsing biblatex^^J} | ||
\documentclass[version=final,biblatex]{iacrcc} | ||
% \DeclareLabelalphaTemplate{ | ||
% \labelelement{\field[strwidth=1, strside=left, uppercase, names=3]{labelname}} | ||
% \labelelement{\field[strwidth=2, strside=right]{year}} | ||
% } | ||
\title{This uses biblatex} | ||
\addbibresource{main.bib} | ||
} | ||
\license{CC-by} | ||
\addauthor[inst={1},email={[email protected]}]{Fester Bestertester} | ||
\addaffiliation[country={Elbonia}]{Institute of Annoying BibTeX} | ||
\begin{document} | ||
\maketitle | ||
\begin{abstract} | ||
This is an abstract | ||
\end{abstract} | ||
\begin{textabstract} | ||
This is a text abstract | ||
\end{textabstract} | ||
|
||
Hello \cite{DHMR08} | ||
\cite{hand} | ||
\cite{website} | ||
\cite{turing} | ||
\cite{algorand} | ||
\cite{sealcrypto} | ||
\cite{ong} | ||
\cite{art1} | ||
\cite{EPRINT:KleOneAki23} | ||
\cite{art2} | ||
\cite{DHMR08} | ||
\ifusebibtex | ||
\bibliography{main} | ||
\else | ||
\printbibliography | ||
\fi | ||
\end{document} |