我使用 biblatex 和数字样式。我考虑参考这两个来源
这将是 MWE
\documentclass{scrartcl}
\usepackage[backend=biber,%
bibencoding=ascii,%
style=numeric,%
natbib=true,% Lädt das Kompatibilitätsmodul, welches Pseudonyme für die Befehle der Literaturverweisregeln des natbib-Pakets zur Verfügung stellt.
maxbibnames=3,% Es werden maximal 5 Namen in der Bibliographie ausgegeben
sorting=nyt,% Name, year, title
giveninits=true,% Vornamen werden abgekürzt
uniquename=init,% Einzigartige Namen werden abgekürzt
isbn=false,% Isbn wird nicht ausgegeben
doi=false,% doi wird nicht ausgegeben
clearlang=false,% weiß ich nicht
maxcitenames=3,% in Zitationen erscheinen höchstens zwei Autoren
urldate=comp,%
defernumbers=true%
]{biblatex}
\RequirePackage{filecontents}
\begin{filecontents*}{\jobname-bib.bib}
@misc{Kim_Barbulescu-2016,
author = {Taechan Kim and Razvan Barbulescu},
title = {Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case},
howpublished = {Cryptology ePrint Archive, Report 2015/1027},
year = {2016},
url = {http://eprint.iacr.org/2015/1027},
urldate = {2017-03-20},
keywords = {paper}
}
@Inbook{Kim_Barbulescu-2016b,
author="Kim, Taechan and Barbulescu, Razvan",
editor="Robshaw, Matthew and Katz, Jonathan",
title="Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case",
bookTitle="Advances in Cryptology -- CRYPTO 2016: 36th Annual International Cryptology Conference",
year="2016",
publisher="Springer Berlin Heidelberg",
address="Berlin, Heidelberg",
pages="543--571",
isbn="978-3-662-53018-4",
doi="10.1007/978-3-662-53018-4_20",
url="http://dx.doi.org/10.1007/978-3-662-53018-4_20",
keywords = "paper"
}
\end{filecontents*}
\bibliography{\jobname-bib}
\begin{document}
\nocite{*}
\printbibliography[title={Paper}, heading=subbibliography, keyword=paper]
\end{document}
由于这两个是相同的版本,因此我想将它们列为不同的来源,并用 [Xa] 和 [Xb] 突出显示(其中 X 是自然数)
我的第一个问题是:你会参考这两份出版物吗?我怎样才能达到我的目的?
答案1
如果你希望两个条目都出现在参考书目中,你可以使用@set
@set{kimburb,
entryset = {Kim_Barbulescu-2016,Kim_Barbulescu-2016b},
}
@online{Kim_Barbulescu-2016,
author = {Taechan Kim and Razvan Barbulescu},
title = {Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case},
howpublished = {Cryptology ePrint Archive, Report 2015/1027},
year = {2016},
url = {http://eprint.iacr.org/2015/1027},
urldate = {2017-03-20},
}
@inproceedings{Kim_Barbulescu-2016b,
author = {Kim, Taechan and Barbulescu, Razvan},
editor = {Robshaw, Matthew and Katz, Jonathan},
title = {Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case},
booktitle = {Advances in Cryptology -- CRYPTO 2016: 36th Annual International Cryptology Conference},
year = {2016},
publisher = {Springer},
address = {Berlin and Heidelberg},
pages = {543--571},
doi = {10.1007/978-3-662-53018-4_20},
}
subentry=true
如果您使用数字样式选项,这与您所想的非常接近。
但如果您愿意,可以添加Kim_Barbulescu-2016
以下related
条目:Kim_Barbulescu-2016b
@online{Kim_Barbulescu-2016,
author = {Taechan Kim and Razvan Barbulescu},
title = {Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case},
howpublished = {Cryptology ePrint Archive, Report 2015/1027},
year = {2016},
url = {http://eprint.iacr.org/2015/1027},
urldate = {2017-03-20},
}
@inproceedings{Kim_Barbulescu-2016b,
author = {Kim, Taechan and Barbulescu, Razvan},
editor = {Robshaw, Matthew and Katz, Jonathan},
title = {Extended Tower Number Field Sieve: A New Complexity for the Medium Prime Case},
booktitle = {Advances in Cryptology -- CRYPTO 2016: 36th Annual International Cryptology Conference},
year = {2016},
publisher = {Springer},
address = {Berlin and Heidelberg},
pages = {543--571},
doi = {10.1007/978-3-662-53018-4_20},
related = {Kim_Barbulescu-2016},
}