josephwright / beamer

A LaTeX class for producing presentations and slides
Other
1.35k stars 139 forks source link

beamerdefaultoverlayspecification breaks references to bibliography #133

Open josephwright opened 13 years ago

josephwright commented 13 years ago

Originally reported by: thomas_fr (Bitbucket: thomas_fr, GitHub: Unknown)


Hi I just noticed that my citations were all wrong - all had the same value. After some desperate research and some trials I get the impression that the problem is somehow related to beamerdefaultoverlayspecification. I generated the sample document where the problem shows up.

Please notice the duplicated reference to BM03 - which gets corrected upon deactivation of beamerdefaultoverlayspecification.

Regards, Thomas


\documentclass{beamer}

\usepackage[utf8x]{inputenc}
\usepackage{default}
\newcommand*{\newblock}{}
\usepackage[numbers,square,sort]{natbib}                  % citations
\mode<presentation>
{
  \usetheme{Warsaw}
  \setbeamercovered{transparent}
  %\useoutertheme{infolines} % oder auch nicht
}

\beamerdefaultoverlayspecification{<+->}

\begin{document}

\section{Trust}
\begin{frame}
  Cryptographic Properties of Messages \cite{Boyd-2003}\cite{BGW-1988}
\end{frame}

% --- Bibliography ------------------------------------------------------

\bibliographystyle{alpha}

% List references I definitely want in the bibliography,
% regardless of whether or not I cite them in the thesis.

\addcontentsline{toc}{section}{Bibliography}
\bibliography{trsa}

\end{document}

%----------------------------------------------------------------
%
%  File    :  trsa.bib
%
%  Authors :  Thomas Frühbeck, FH Campus Wien, Austria
% 
%  Created :  28 May 2011
% 
%  Changed :  30 May 2011
% 
%----------------------------------------------------------------

@article{RSA-1978,
 author = {Rivest, R. L. and Shamir, A. and Adleman, L.},
 title = {A method for obtaining digital signatures and public-key cryptosystems},
 journal = {Commun. ACM},
 volume = {21},
 issue = {2},
 month = {February},
 year = {1978},
 issn = {0001-0782},
 pages = {120--126},
 numpages = {7},
 url = {http://doi.acm.org/10.1145/359340.359342},
 doi = {http://doi.acm.org/10.1145/359340.359342},
 acmid = {359342},
 publisher = {ACM},
 address = {New York, NY, USA},
 keywords = {authentication, cryptography, digital signatures, electronic funds transfer, electronic mail, factorization, message-passing, prime number, privacy, public-key cryptosystems, security},
} 

@inproceedings{Benaloh-1987,
 author = {Cohen Benaloh, Josh},
 title = {Secret sharing homomorphisms: keeping shares of a secret secret},
 booktitle = {Proceedings on Advances in cryptology---CRYPTO '86},
 year = {1987},
 isbn = {0-387-18047-8},
 location = {Santa Barbara, California, United States},
 pages = {251--260},
 numpages = {10},
 url = {http://portal.acm.org/citation.cfm?id=36664.36683},
 acmid = {36683},
 publisher = {Springer-Verlag},
 address = {London, UK},
} 

@article{Shamir-1979,
 author = {Shamir, Adi},
 title = {How to share a secret},
 journal = {Commun. ACM},
 volume = {22},
 issue = {11},
 month = {November},
 year = {1979},
 issn = {0001-0782},
 pages = {612--613},
 numpages = {2},
 url = {http://doi.acm.org/10.1145/359168.359176},
 doi = {http://doi.acm.org/10.1145/359168.359176},
 acmid = {359176},
 publisher = {ACM},
 address = {New York, NY, USA},
 keywords = {cryptography, interpolation, key management},
} 

@inproceedings{BGW-1988,
 author = {Ben-Or, Michael and Goldwasser, Shafi and Wigderson, Avi},
 title = {Completeness theorems for non-cryptographic fault-tolerant distributed computation},
 booktitle = {Proceedings of the twentieth annual ACM symposium on Theory of computing},
 series = {STOC '88},
 year = {1988},
 isbn = {0-89791-264-0},
 location = {Chicago, Illinois, United States},
 pages = {1--10},
 numpages = {10},
 url = {http://doi.acm.org/10.1145/62212.62213},
 doi = {http://doi.acm.org/10.1145/62212.62213},
 acmid = {62213},
 publisher = {ACM},
 address = {New York, NY, USA},
} 

@article{BF-2001,
 author = {Boneh, Dan and Franklin, Matthew},
 title = {Efficient generation of shared RSA keys},
 journal = {J. ACM},
 volume = {48},
 issue = {4},
 month = {July},
 year = {2001},
 issn = {0004-5411},
 pages = {702--722},
 numpages = {21},
 url = {http://doi.acm.org/10.1145/502090.502094},
 doi = {http://doi.acm.org/10.1145/502090.502094},
 acmid = {502094},
 publisher = {ACM},
 address = {New York, NY, USA},
 keywords = {Multiparty computation, RSA, primality testing, threshold cryptography}
} 

@incollection{RABIN-1998,
    author = {Rabin, Tal},
    title = {A Simplified Approach to Threshold and Proactive RSA},
    booktitle = {Proceedings of CRYPTO},
    journal = {Advances in Cryptology — CRYPTO '98},
    pages = {349--369},
    posted-at = {2007-11-12 14:25:02},
    priority = {2},
    publisher = {Springer},
    year = {1998},
    keywords = {cryptography, threshold},
    citeulike-article-id = {1902972},
    citeulike-linkout-0 = {http://www.springerlink.com/content/tgcb80al819479hd},
    url = {http://www.springerlink.com/content/tgcb80al819479hd}
}
@incollection{SHOUP-2009,
    author = {Shoup, Victor},
    journal = {Advances in Cryptology — EUROCRYPT 2000},
    keywords = {rsa, threshold},
    title = {{Practical Threshold Signatures}},
    pages = {207--220},
    posted-at = {2009-04-02 08:25:17},
    priority = {2},
    url = {http://dx.doi.org/10.1007/3-540-45539-6\_15},
    year = {2000},
    doi = {10.1007/3-540-45539-6\_15},
    citeulike-article-id = {4255341},
    citeulike-linkout-0 = {http://dx.doi.org/10.1007/3-540-45539-6\_15},
    citeulike-linkout-1 = {http://www.springerlink.com/content/kfqvpfejaaue20tl}
}

@article{SHANNON,
  author = {Shannon, Claude E.},
  title = {Communication Theory of Secrecy Systems},
  booktitle = {Claude E. Shannon: Collected Papers},
  year = {1993},
  publisher = {Wiley-IEEE Press},
  isbn = {9780470544242},
  url = {http://ieeexplore.ieee.org/servlet/opac?bknumber=5271069}
}

@inproceedings{Gray-1978,
 author = {Gray, Jim},
 title = {Notes on Data Base Operating Systems},
 booktitle = {Operating Systems, An Advanced Course},
 year = {1978},
 isbn = {3-540-08755-9},
 pages = {393--481},
 numpages = {89},
 url = {http://portal.acm.org/citation.cfm?id=647433.723863},
 acmid = {723863},
 publisher = {Springer-Verlag},
 address = {London, UK},
}

@book{Boyd-2003,
  author={Boyd, Colin and Mathuria, Anish},
  title={Protocols for Authentication and Key Establishment},
  publisher={Springer-Verlag Berlin Heidelberg New York},
  year={2003},
  isbn={3-540-43107-1},
}

@inproceedings{Akkoyunlu-1975,
 author = {Akkoyunlu, E. A. and Ekanadham, K. and Huber, R. V.},
 title = {Some constraints and tradeoffs in the design of network communications},
 booktitle = {Proceedings of the fifth ACM symposium on Operating systems principles},
 series = {SOSP '75},
 year = {1975},
 location = {Austin, Texas, United States},
 pages = {67--74},
 numpages = {8},
 url = {http://doi.acm.org/10.1145/800213.806523},
 doi = {http://doi.acm.org/10.1145/800213.806523},
 acmid = {806523},
 publisher = {ACM},
 address = {New York, NY, USA},
 keywords = {Computer networks, Interprocess communication, Ports},
}

@article{Babaoglu:1987:RCF:29868.31332,
 author = {Babao\u{g}lu, \"{O}zalp},
 title = {On the reliability of consensus-based fault-tolerant distributed computing systems},
 journal = {ACM Trans. Comput. Syst.},
 volume = {5},
 issue = {4},
 month = {October},
 year = {1987},
 issn = {0734-2071},
 pages = {394--416},
 numpages = {23},
 url = {http://doi.acm.org/10.1145/29868.31332},
 doi = {http://doi.acm.org/10.1145/29868.31332},
 acmid = {31332},
 publisher = {ACM},
 address = {New York, NY, USA},
} 

@INPROCEEDINGS{Pettichord-2002,
    author = {Bret Pettichord},
    title = {Design for testability},
    booktitle = {In Pacific Northwest Software Quality Conference},
    year = {2002}
}

@inproceedings{ZXD-2009,
author = { Piyi Yang Zhenfu Cao Xiaolei Dong },
title = {Certificateless Threshold Signature for Data Report Authentication in Mobile Ad Hoc Network},
booktitle = {Network and System Security, 2009. NSS '09. Third International Conference on},
year = {2009},
month = {Oct},
publisher = {IEEE},
doi = {10.1109/NSS.2009.11 } 
}

@inproceedings{ZZC-2006,
title = {A (t, n) Threshold Signature Scheme Against Conspiracy Attack},
author = {Minghui Zheng, Jianhua Zhu, Guohua Cui},
booktitle = {Wireless Communications, Networking and Mobile Computing},
year = {2006},
publisher = {IEEE},
doi = {1-4244-0517-3/06}
}

@inproceedings{MOLINA-1982,
author = {H. Garcia-Molina},
title = {Elections in a distributed computing system},
publisher = {IEEE},
booktitle = {Transactions on Computers},
volume = {C-31, no. 1},
pages = {49--59},
year = {1982}
}

@inproceedings{PARK-2003,
  author = {Sung-Hoon Park},
  title = {An Efficient Election Protocol in a Mobile Computing Environment},
  publisher = {Springer Verlag Heidelberg 2003},
  pages = {387--396},
  booktitle = {P.M.A. Sloot et al. (Eds.)},
  year = {2003}
}

@book{Cayirci-2009,
  author = { Erdal Cayırcı, Chunming Rong },
  title = {Security in Wireless Ad Hoc and Sensor Networks},
  publisher = {Wiley},
  year = {2009}
}

@article{ASC-2002,
  author = {Ian F. Akyildiz and W. Su and Y. Sankarasubramaniam, E. Cayirci},
  title = {Wireless Sensor Networks: A Survey},
  publisher = {Elsevier B.V.},
  journal = {Computer Networks Elsevier Journal},
  volume = {38},
  number = {4},
  pages = {393--422},
  year = {2002},
  month = {March}
}

@article{Fischer-1985,
 author = {Fischer, Michael J. and Lynch, Nancy A. and Paterson, Michael S.},
 title = {Impossibility of distributed consensus with one faulty process},
 journal = {J. ACM},
 volume = {32},
 issue = {2},
 month = {April},
 year = {1985},
 issn = {0004-5411},
 pages = {374--382},
 numpages = {9},
 url = {http://doi.acm.org/10.1145/3149.214121},
 doi = {http://doi.acm.org/10.1145/3149.214121},
 acmid = {214121},
 publisher = {ACM},
 address = {New York, NY, USA},
} 

@inproceedings{Hatzis-1999,
 author = {Hatzis, Kostas P. and Pentaris, George P. and Spirakis, Paul G. and Tampakas, Vasilis T. and Tan, Richard B.},
 title = {Fundamental control algorithms in mobile networks},
 booktitle = {Proceedings of the eleventh annual ACM symposium on Parallel algorithms and architectures},
 series = {SPAA '99},
 year = {1999},
 isbn = {1-58113-124-0},
 location = {Saint Malo, France},
 pages = {251--260},
 numpages = {10},
 url = {http://doi.acm.org/10.1145/305619.305649},
 doi = {http://doi.acm.org/10.1145/305619.305649},
 acmid = {305649},
 publisher = {ACM},
 address = {New York, NY, USA},
}

@inproceedings{Koschuch-2006,
author = {Manuel Koschuch and Joachim Lechner and Andreas Weitzer and Johann Gro\ss{}sch\"{a}dl and Alexander Szekely and Stefan Tillich and Johannes Wolkerstorfer},
title = {Hardware/Software Co-design of Elliptic Curve Cryptography on an 8051 Microcontroller},
booktitle = {Cryptographic Hardware and Embedded Systems – CHES 2006},
year = {2006},
editor = {Louis Goubin and Mitsuru Matsui},
volume = {4249},
series = {Lecture Notes in Computer Science},
pages = {430 - 444},
publisher = {Springer Verlag},
}

@INPROCEEDINGS{Gura-2004,
    author = {Nils Gura and Arun Patel and Arvinderpal W and Hans Eberle and Sheueling Chang Shantz},
    title = {Comparing Elliptic Curve Cryptography and RSA on 8-bit CPUs},
    booktitle = {},
    year = {2004},
    pages = {119--132}
}

@inproceedings{Lederer-2009,
author = {Christian Lederer and Roland Mader and Manuel Koschuch and Johann Gro\ss{}sch\"{a}dl and Alexander Szekely and Stefan Tillich},
title = {Energy-Efficient Implementation of ECDH Key Exchange for Wireless Sensor Networks},
booktitle = {Information Security Theory and Practices --- WISTP 2009},
year = {2009},
editor = {O. Markowitch et al.},
volume = {5746},
series = {Lecture Notes in Computer Science},
pages = {112 - 127},
publisher = {Springer},
}

@article{Delin-2009,
author = {Kevin A. Delin and Edward Small},
title = {The Sensor Web: Advanced Technology for Situational Awareness},
booktitle = {Wiley Handbook of Science and Technology for Homeland Security},
year = {2009},
publisher = {John Wiley & Sons},
}

@online{SensorWare,
author = {SensorWare Systems, Inc.},
note = {\url{http://www.sensorwaresystems.com/}},
year = {2011},
month = {04},
}

@online{SensorWare-deployments,
author = {SensorWare Systems, Inc.},
title = {Sensor Web Deployments},
year = {2011},
month = {04},
note = {\url{http://www.sensorwaresystems.com/historical/resources/deployments.shtml}},
}

@online{Crossbow,
author = {Crossbow Technologies, Inc.},
year = {2011},
month = {04},
url = {http://www.xbow.com/},
}

@online{NSA-ECDSA,
author = {National Security Agency},
title = {The Case for Elliptic Curve Cryptography},
year = {2011},
month = {04},
note = {\url{http://www.nsa.gov/business/programs/elliptic_curve.shtml}},
}

@online{NIST-keysize,
author = {National Institute of Standards and Technology},
title = {Special Publication 800-78-2: Cryptographic Algorithms and Key Sizes for Personal Identity Verification},
year = {2011},
month = {04},
note = {\url{http://csrc.nist.gov/publications/nistpubs/800-78-3/sp800-78-3.pdf}},
}

@online{BSI-keysize,
author = {Bundesamt für Sicherheit in der Informationstechnik},
title = {Algorithmen},
year = {2011},
month = {04},
note = {\url{http://www.bundesnetzagentur.de/cln_1932/DE/Sachgebiete/QES/Veroeffentlichungen/Algorithmen/algorithmen_node.html}},
}

@online{Eaves-ECCRSA,
author = {Jon Eaves, Member of The Legion of the Bouncy Castle},
title = {ECC and RSA speed comparison},
year = {2011},
month = {04},
note = {\url{http://www.eaves.org/blog/2004/04/ecc-and-rsa-speed-comparison.html}},
}

@online{Chenyang-power,
author = {Chenyang Lu},
title = {Berkley Motes and TinyOS, CS851 Presentation, 2001},
year = {2011},
month = {04},
note = {\url{http://www.cs.virginia.edu/~cl7v/cs851-talks/tinyos_chenyang.ppt}},
}

@online{Ireland-bigdigits,
author = {David Ireland},
title = {BigDigits multiple-precision arithmetic source code, V2.2.0},
year = {2010},
month = {11},
note = {\url{http://www.di-mgt.com.au/bigdigits.html}},
}

@online{Hulbert-aes,
author = {Chris Hulbert},
title = {Crypto Implementations},
year = {2010},
month = {11},
note = {\url{https://github.com/chrishulbert/crypto}},
}

@inproceedings{tea,
author = {Wheeler D. J. and Needham R. M.},
title = {TEA, a tiny encryption algorithm.},
booktitle = {Lecture Notes in Computer Science. Fast Software Encryption: Second International Workshop (1994)},
pages = {363--366}
}

@online{xtea,
author = {Simon Shepherd},
title = {The Tiny Encryption Algorithm (TEA)},
year = {2011},
month = {04},
misc = {\url{http://143.53.36.235:8080/tea.htm}},
}

@online{xxtea,
author = { Wikimedia Foundation, Inc.},
title = {XTEA},
year = {2011},
month = {04},
misc = {\url{http://en.wikipedia.org/wiki/XTEA}},
}

@online{TI,
author = {Texas Instruments Incorporated},
year = {2010},
month = {10},
note = {\url{http://www.ti.com/}},
}

@online{cc2430,
author = {Texas Instruments},
title = {System-on-Chip Solution for 2.4 GHz IEEE 802.15.4 / ZigBee™},
year = {2010},
month = {10},
note = {\url{http://focus.ti.com/docs/prod/folders/print/cc2430.html}},
}

@online{cc2431,
author = {Texas Instruments},
title = {System-on-Chip for 2.4 GHz ZigBee®/ IEEE 802.15.4 with Location Engine},
year = {2010},
month = {10},
note = {\url{http://focus.ti.com/lit/ds/symlink/cc2431.pdf}},
}

@online{cc2431dk,
author = {Texas Instruments Inc.},
title = {CC2431DK Development Kit User Manual Rev. 1.5, SWRU076D},
year = {2010},
month = {10},
note = {\url{http://focus.ti.com/lit/ug/swru076d/swru076d.pdf}},
}
@online{simpliciti,
author = {Texas Instruments},
title = {SimpliciTI™ - RF Made Easy},
year = {2010},
month = {10},
note = {\url{http://www.ti.com/corp/docs/landing/simpliciTI/index.htm}},
}

@online{IAR,
author = {IAR Systems},
title = {IAR Systems},
year = {2010},
month = {10},
note = {\url{http://www.iar.com/}},
}

@online{netbeans,
author = {NetBeans},
title = {NetBeans IDE},
year = {2010},
month = {10},
note = {\url{http://netbeans.org/}},
}

@online{orbit,
author = {Gnome Foundation},
title = {ORBit2},
year = {2010},
month = {10},
note = {\url{http://projects.gnome.org/ORBit2/index.html}},
}

@online{gcc,
author = {Free Software Foundation, Inc.},
title = {GCC, the GNU Compiler Collection},
year = {2010},
month = {10},
note = {\url{http://gcc.gnu.org/}},
}

@online{opensuse,
author = {Novell, Inc.},
title = {openSUSE 11.4},
year = {2011},
month = {04},
note = {\url{http://www.opensuse.org/de/}},
}

@ARTICLE{Koc1998,
  author = {Cetin K. Koc and Tolga Acar},
  title = {{M}ontgomery {M}ultiplication in {GF}(2k)},
  journal = {Designs, Codes and Cryptography},
  year = {1998},
  volume = {14},
  pages = {57-69},
  number = {1},
  month = {April},
  abstract = {We show that the multiplication operation c = a * b * r^-1 in the
        field GF(2k) can be implemented

        significantly faster in software than the standard multiplication,
        where r is a special fixed element of the field. This

        operation is the finite field analogue of the Montgomery multiplication
        for modular multiplication of integers. We

        give the bit-level and word-level algorithms for computing the product,
        perform a thorough performance analysis,

        and compare the algorithm to the standard multiplication algorithm
        in GF(2k). The Montgomery multiplication

        can be used to obtain fast software implementations of the discrete
        exponentiation operation, and is particularly

        suitable for cryptographic applications where k is large.},
  doi = {10.1023/A:1008208521515},
  file = {kos_monty.pdf:Z\:\\da\\Papers\\kos_monty.pdf:PDF},
  owner = {Mdk},
  timestamp = {2007.08.27}
}

@INPROCEEDINGS{Koschuch2006,
  author = {Manuel Koschuch and Joachim Lechner and Andreas Weitzer and Johann
        Gro{\ss}sch{\"a}dl and Alexander Szekely and Stefan Tillich and Johannes
        Wolkerstorfer},
  title = {{H}ardware/{S}oftware {C}o-{D}esign of {E}lliptic {C}urve {C}ryptography
        on an 8051 {M}icrocontroller},
  booktitle = {L. Goubin and M. Matsui (Eds.): CHES 2006},
  year = {2006},
  pages = {430-444},
  file = {8051ECC.pdf:Z\:\\da\\Papers\\read\\8051ECC.pdf:PDF},
  owner = {Mdk},
  timestamp = {2007.05.31}
}

@online{,
author = {},
title = {},
year = {},
month = {},
note = {\url{}},
}

josephwright commented 7 years ago

OK, I see where this is coming from, but it's not immediately obvious how to fix. I'll put this on the to do list for if not the next release at least the one after!

samcarter commented 4 years ago

Seems to be connected to the natbib package. Without this package the code seems to work fine:

\documentclass{beamer}

%\usepackage[numbers,square,sort]{natbib}                  

\setbeamercovered{transparent}
\beamerdefaultoverlayspecification{<+->}
\setbeamertemplate{bibliography item}{\insertbiblabel}

\begin{document}

\section{Trust}
\begin{frame}
  Cryptographic Properties of Messages \cite{Boyd-2003}\cite{BGW-1988}
\end{frame}

%\beamerdefaultoverlayspecification{}
\begin{frame}
\bibliographystyle{alpha}
\bibliography{\jobname}
\end{frame}

\end{document}