From fe003d49545719a50e914e2815f366e377931f93 Mon Sep 17 00:00:00 2001 From: Daira Hopwood Date: Wed, 27 Jan 2016 00:32:57 +0000 Subject: [PATCH] Fix references. Signed-off-by: Daira Hopwood --- protocol/Makefile | 5 ++++- protocol/protocol.tex | 12 ++++++++---- protocol/zcash.bib | 6 +++--- 3 files changed, 15 insertions(+), 8 deletions(-) diff --git a/protocol/Makefile b/protocol/Makefile index ae5b8e0f..4b4aa118 100644 --- a/protocol/Makefile +++ b/protocol/Makefile @@ -1,6 +1,9 @@ -protocol.pdf: protocol.tex incremental_merkle.pdf +protocol.pdf: protocol.tex zcash.bib incremental_merkle.pdf # If pdflatex fails, touch an input so that 'make' won't think it is up-to-date next time. pdflatex protocol.tex || touch incremental_merkle.pdf + bibtex protocol + pdflatex protocol.tex || touch incremental_merkle.pdf + pdflatex protocol.tex || touch incremental_merkle.pdf .PHONY: clean clean: diff --git a/protocol/protocol.tex b/protocol/protocol.tex index 2c57711f..dca85bc6 100644 --- a/protocol/protocol.tex +++ b/protocol/protocol.tex @@ -4,8 +4,8 @@ \RequirePackage{graphicx} \RequirePackage{newtxmath} \RequirePackage{mathtools} -\RequirePackage{natbib} \RequirePackage{xspace} +\RequirePackage{url} \setlength{\oddsidemargin}{-0.25in} % Left margin of 1 in + 0 in = 1 in \setlength{\textwidth}{7in} % Right margin of 8.5 in - 1 in - 6.5 in = 1 in @@ -134,7 +134,7 @@ \newcommand{\vOld}[1]{\mathsf{v}_{#1}^\mathsf{old}} \newcommand{\vNew}[1]{\mathsf{v}_{#1}^\mathsf{new}} \newcommand{\NP}{\mathsf{NP}} -\newcommand{\path}[1]{\mathsf{path}_{#1}} +\newcommand{\treepath}[1]{\mathsf{path}_{#1}} \newcommand{\COMM}[1]{\mathsf{COMM}_{#1}} \newcommand{\COMMSeed}{\mathsf{COMM} seed} \newcommand{\CoinCommitment}[1]{\mathtt{CoinCommitment}(#1)} @@ -504,7 +504,7 @@ In \Zcash, $\NOld$ and $\NNew$ are both $2$. A valid instance of $\PourProof$ assures that given a \term{primary input} $(\rt, \snOld{1..\NOld}, \cmNew{1..\NNew}, \vpubOld, \vpubNew, \hSig, \h{1..\NOld})$, a witness of \term{auxiliary input} -$(\path{1..\NOld}, \cOld{1..\NOld}, \SpendAuthorityPrivateOld{1..\NOld}, \cNew{1..\NNew})$ +$(\treepath{1..\NOld}, \cOld{1..\NOld}, \SpendAuthorityPrivateOld{1..\NOld}, \cNew{1..\NNew})$ exists, where: \begin{list}{}{} @@ -521,7 +521,7 @@ exists, where: \subparagraph{Merkle path validity} -for each $i \in \{1..\NOld\}$ $\mid$ $\vOld{i} \neq 0$: $\path{i}$ must be a valid path +for each $i \in \{1..\NOld\}$ $\mid$ $\vOld{i} \neq 0$: $\treepath{i}$ must be a valid path of depth $\MerkleDepth$ from \linebreak $\CoinCommitment{\cOld{i}}$ to Coin commitment merkle tree root $\rt$. @@ -696,6 +696,10 @@ TBD. \section{References} +\begingroup +\renewcommand{\section}[2]{} +\bibliographystyle{plain} \bibliography{zcash} +\endgroup \end{document} diff --git a/protocol/zcash.bib b/protocol/zcash.bib index ae8c9c9e..71bb98ba 100644 --- a/protocol/zcash.bib +++ b/protocol/zcash.bib @@ -1,14 +1,14 @@ @inproceedings{ZerocashOakland, author={Eli Ben-Sasson and Alessandro Chiesa and Christina Garman and Matthew Green and Ian Miers and Eran Tromer and Madars Virza}, year={2014}, - title={Zerocash: Decentralized Anonymous Payments from Bitcoin}, - booktitle={Proceedings of the IEEE Symposium on Security & Privacy (Oakland) 2014}, + title={Zerocash: Decentralized {A}nonymous {P}ayments from {B}itcoin}, + booktitle={Proceedings of the IEEE Symposium on Security and Privacy (Oakland) 2014}, pages={459-474}, publisher={IEEE} } @misc{Base58Check, - title={Base58Check encoding}, + title={Base58{C}heck encoding}, howpublished={\url{https://en.bitcoin.it/wiki/Base58Check_encoding}}, note={Accessed: 2016-01-26} }