毕业论文快速修改速查表:latex格式

毕业论文快速修改速查表:latex格式

如果觉得有用,收藏一下,会持续更新。
使用方法,对照一个点,全文修改,然后再开始第二个点,这样可以有效避免遗漏。

1. 内容修改

我/我们:

  1. 改为本文、本章,本节:我们提出一个方法HAHA ->本文提出一个方法HAHA
  2. 直接删掉:我们在此不在赘述->在此不再赘述
  3. 和前面内容合并:在本小节,我们描述了如何使用方法a -> 本小节描述了如何使用方法a

英文单词

  1. 文字/表格/算法中:使用全文搜索
  2. 图片中:一个一个查

缩写的解释

  1. 有中文定义的:机器学习(Machine Learning,ML)
  2. 没有中文定义的:AES(Advanced Encryption Standard)
  3. 检查是否第一次出现时解释
  4. 检查没有重复解释

检查英文标点

  1. ()

  2. ,

  3. .

  4. ;

  5. _:有的时候下划线成了下标

检查引用

  1. 搜索pdf中是否有?
  2. 检查引用格式
  3. 检查引用顺序
  4. 检查引用的内容是否超过了行宽
  5. 检查\cite是否换成\citeup

检查句号

  1. 很短的一句话不应用使用句号
  2. 使用中文句号

列举格式

列举推荐如下所示,全文应使用统一格式,推荐使用带数字的,不使用带点的:

% 不带数字的
\begin{itemize}
\item 
\item 
\item 
\end{itemize}

% 带数字的
\begin{enumerate}
\item 
\item 
\item 
\end{enumerate}

2 参考文献格式

参考文献的bib格式,都是精简过的格式,不包括不必要的内容

1 会议

@inproceedings{DBLP:conf/asap/EberleGSGRS04,
  author    = {Hans Eberle and
               Nils Gura and
               Sheueling Chang Shantz and
               Vipul Gupta and
               Leonard Rarick and
               Shreyas Sundaram},
  title     = {A Public-Key Cryptographic Processor for {RSA} and {ECC}},
  booktitle = {Proceedings of the 15th {IEEE} International Conference on Application-Specific Systems, Architectures, and Processors},
  year      = {2004},
  address   = {Washington, DC},
  publisher = {{IEEE} Computer Society},
  pages     = {98--110},
}

2 期刊

@article{DBLP:journals/tches/BosHRV21,
  author    = {Joppe W. Bos and
               Andreas H{\"{u}}lsing and
               Joost Renes and
               Christine van Vredendaal},
  title     = {Rapidly Verifiable {XMSS} Signatures},
  journal   = {{IACR} Transactions on Cryptographic Hardware and Embedded Systems},
  volume    = {2021},
  number    = {1},
  pages     = {137--168},
  year      = {2021},
}

3 毕业论文

@phdthesis{aciicmez2004fast,
  author    = {Onur Aciicmez},
  title     = {Fast hashing on pentium {SIMD} architecture},
  school    = {Oregon State University},
  year      = {2004},
}

4 标准

@standard{sha3standard,
  author      = {Morris J. Dworkin},
  title       = {{SHA-3} standard: Permutation-based hash and extendable-output functions},
  journal     = {Federal Inf. Process. Stds. (NIST FIPS)},
  volume      = {202},
  year        = {2015},
  address     = {Gaithersburg, MD},
  institution = {NIST},
}

5 技术报告

@techreport{techreport-Kyber,
  author      = {Roberto Avanzi and Joppe Bos and Léo Ducas and aaa},
  title       = {{CRYSTALS-Kyber} Algorithm Specifications And Supporting Documentation},
  address	  = {Gaithersburg, MD},
  institution = {NIST},
  year        = {2021}
}

6 在线文档

@online{HBS-URL,
	author  = {NIST},
    url     = {{https://csrc.nist.gov/projects/stateful-hash-based-signatures}},
    title   = {{Stateful Hash-Based Signatures}},
    year    = {2018},
    urldate = {2023-04-08}
}

7 专利

@patent{LMS,
  author    = {Leighton, Frank T and
               Micali, Silvio},
  title     = {Large provably fast and secure digital signature schemes based on secure hash functions: {US}, 5432852},
  date      = {1995}
}

8 软件

@software{XMSS_reference_code,
	author  =   {Andreas H{\"{u}}lsing and Joost Rijneveld},
    url     =   {{https://github.com/XMSS/xmss-reference}},
    title   =   {{XMSS reference code: accompanying RFC 8391, XMSS: eXtended Merkle Signature Scheme}},
    year    =   {2022},
}

9 书

@book{chen2016report,
  author    = {Lily Chen and
               Stephen Jordan and
               Yi-Kai Liu and
               Dustin Moody and
               aaa},
  title     = {Report on post-quantum cryptography},
  volume    = {12},
  year      = {2016},
  publisher = {NIST}
}

10 archive

@archive{hanson2022optimization,
 author     = {Hanson, Thomas and
               Wang, Qian and Ghosh, Santosh and
               Virdia, Fernando and
               Reinders, Anne and
               Sastry, Manoj R},
  title     = {Optimization for {SPHINCS}\({}^{\mbox{+}}\) using Intel Secure Hash Algorithm Extensions},
  journal   = {Cryptology ePrint Archive},
  pages     = {1726},
  year      = {2022}
}
  • 5
    点赞
  • 7
    收藏
    觉得还不错? 一键收藏
  • 打赏
    打赏
  • 0
    评论

“相关推荐”对你有帮助么?

  • 非常没帮助
  • 没帮助
  • 一般
  • 有帮助
  • 非常有帮助
提交
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包

打赏作者

whyte王

你的鼓励将是我创作的最大动力

¥1 ¥2 ¥4 ¥6 ¥10 ¥20
扫码支付:¥1
获取中
扫码支付

您的余额不足,请更换扫码支付或充值

打赏作者

实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值