文档库 最新最全的文档下载
当前位置:文档库 › ABSTRACT Information Sharing Across Private Databases

ABSTRACT Information Sharing Across Private Databases

ABSTRACT Information Sharing Across Private Databases
ABSTRACT Information Sharing Across Private Databases

Information Sharing Across Private Databases

Rakesh Agrawal Alexandre Ev?mievski Ramakrishnan Srikant

IBM Almaden Research Center

650Harry Road,San Jose,CA95120

ABSTRACT

Literature on information integration across databases tacitly as-sumes that the data in each database can be revealed to the other databases.However,there is an increasing need for sharing infor-mation across autonomous entities in such a way that no informa-tion apart from the answer to the query is revealed.We formalize the notion of minimal information sharing across private databases, and develop protocols for intersection,equijoin,intersection size, and equijoin size.We also show how new applications can be built using the proposed protocols.

1.INTRODUCTION

Information integration has long been an area of active database research[12,16,21,27,48].So far,this literature has tacitly as-sumed that the information in each database can be freely shared. However,there is now an increasing need for computing queries across databases belonging to autonomous entities in such a way that no more information than necessary is revealed from each database to the other databases.This need is driven by several trends:

End-to-end Integration:E-business on demand requires end-to-end integration of information systems,from the sup-ply chain to the customer-facing systems.This integration occurs across autonomous enterprises,so full disclosure of information in each database is undesirable.

Outsourcing:Enterprises are outsourcing tasks that are not part of their core competency.They need to integrate their database systems for purposes such as inventory control.

Simultaneously compete and cooperate:It is becoming common for enterprises to cooperate in certain areas and compete in others,which requires selective information shar-ing.

Security:Government agencies need to share information for devising effective security measures,both within the same government and across governments.However,an Currently at Cornell University,Ithaca,NY14853.

Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for pro?t or commercial advantage and that copies bear this notice and the full citation on the?rst page.To copy otherwise,to republish,to post on servers or to redistribute to lists,requires prior speci?c permission and/or a fee.

SIGMOD2003,June9-12,2003,San Diego,CA.

Copyright2003ACM1-58113-634-X/03/06...$5.00.

agency cannot indiscriminately open up its database to all other agencies.

Privacy:Privacy legislation and stated privacy policies place limits on information sharing.However,it is still desirable to mine across databases while respecting privacy limits. We propose a new paradigm of minimal necessary informa-tion sharing across private databases.Intuitively,given a database query spanning multiple private databases,we wish to compute the answer to the query without revealing any additional information apart from the query result.We will sometimes relax this constraint to allow some minimal additional information to be revealed. 1.1Motivating Applications

We give two prototypical applications to make the above paradigm concrete.

Application1:Selective Document Sharing Enterprise is shopping for technology and wishes to?nd out if enterprise has some intellectual property it might want to license.However, would not like to reveal its complete technology shopping list, nor would like to reveal all its unpublished intellectual property. Rather,they would like to?rst?nd the speci?c technologies for which there is a match,and then reveal information only about those technologies.This problem can be abstracted as follows. We have two databases and,where each database con-tains a set of documents.The documents have been preprocessed to only include the most signi?cant words,using some measure such as term frequency times inverse document frequency[41].We wish to?nd all pairs of similar documents and, without revealing the other documents.In database terminology, we want to compute the join of and using the join predi-cate,for some similarity function and threshold.The function could be, for instance.

Many applications map to this abstraction.For example,two government agencies may want to share documents,but only on a need-to-know basis.They would like to?nd similar documents contained in their repositories in order to initiate their exchange. Application2:Medical Research Imagine a future where many people have their DNA sequenced.A medical researcher wants to validate a hypothesis connecting a DNA sequence with a reac-tion to drug.People who have taken the drug are partitioned into four groups,based on whether or not they had an adverse reaction and whether or not their DNA contained the speci?c se-quence;the researcher needs the number of people in each group. DNA sequences and medical histories are stored in databases in autonomous enterprises.Due to privacy concerns,the enterprises do not wish to provide any information about an individual’s DNA sequence or medical history,but still wish to help with the research.

Assume that the table(person id,pattern)stores whether a person’s DNA contains pattern and(person id,drug,reaction) captures whether a person took drug and whether the person had an adverse reaction.and belong to two different enterprises.

The researcher wants to get the answer to the following query.

select pattern,reaction,count(*)

from,

where.person id=.person id and.drug=“true”

group by.pattern,.reaction

We want the property that the researcher should get to know the counts and nothing else,and the enterprises should not learn any new information about any individual.

1.2Current Techniques

We discuss next some existing techniques that one might use for building the above applications,and why they are inadequate.

Trusted Third Party:The main parties give the data to a “trusted”third party and have the third party do the compu-tation[7,30].However,the third party has to be completely trusted,both with respect to intent and competence against security breaches.The level of trust required is too high for this solution to be acceptable.

Secure Multi-Party Computation:Given two parties with inputs and respectively,the goal of secure multi-party computation is to compute a function such that the two parties learn only,and nothing else.See[26,34] for a discussion of various approaches to this problem.

Yao[49]showed that any multi-party computation can be solved by building a combinatorial circuit,and simulating that circuit.A variant of Yao’s protocol is presented in[37] where the number of oblivious transfers is proportional to the number of inputs and not the size of the circuit.We show in Appendix A that our specialized algorithms are substan-tially faster than using a circuit,and in particular,the com-munication costs for circuits make them impractical for our problems.

1.3Paper Outline

The rest of the paper is organized as follows.We formally state the problem and the scope of this paper in Section2.We develop the protocol for computing the intersection of two sets in Section3, and extend this protocol for equijoins in Section4.We describe the protocols for intersection size and equijoin size in Section5.In Section6,we give a cost analysis of these protocols,and use this analysis to estimate the execution times of the application examples above.We conclude with a summary and directions for future work in Section7.

2.MINIMAL INFORMATION SHARING 2.1Security Model

We develop our solutions in a setting in which there is no third party[26].The main parties directly execute a protocol,which is designed to guarantee that they do not learn any more than they would have learnt had they given the data to a trusted third party and got back the answer.

We assume honest-but-curious behavior[26].The parties fol-low the protocol properly with the exception that they may keep a record of all the intermediate computations and received messages, and analyze the messages to try to learn additional information.

Commu-

Secure

nication

Cryptographic Protocol

Libraries

(including

encryption

primitives)

Database

Operating System

Figure1:System Components

This behavior is also referred to as semi-honest or passive behav-ior.

Figure1shows the different components required for building a system for information integration with minimal sharing.Our fo-cus will be on the cryptographic protocol.We assume the use of standard libraries or packages for secure communication and en-cryption primitives.

2.2Problem Statement

We now formally state the problem we study in this paper. Problem Statement(Ideal)Let there be two parties(receiver) and(sender)with databases and respectively.Given a database query spanning the tables in and,compute the answer to and return it to without revealing any additional information to either party.

Problem Statement(Minimal Sharing)Let there be two parties and with databases and respectively.Given a database query spanning the tables in and,and some categories of information,compute the answer to and return it to with-out revealing any additional information to either party except for information contained in.

For example,if the query is a join over two ta-bles and,the additional information might be the number of records in each table:and.Note that whatever can infer from knowing the answer to the query and the addi-tional information is fair game.For instance,if the query is an intersection between two sets and,then for all

,knows that these values were not in. We assume that the query is revealed to both parties.One can think of other applications where the format of is revealed, but not the parameters of(e.g.,in private information retrieval, discussed in Section2.4).

2.2.1Operations

In this paper,we focus on four operations:intersection,equijoin, intersection size,and equijoin size.

Let have a database table,and have a table,with both tables having a speci?c attribute in their schemas.The attribute takes its values from a given set.Let be the set of values (without duplicates)that occur in,and let be the set of values occurring in.For each,let be all records in where,i.e.,is the extra information in pertaining to.We show how to compute three kinds of queries over and:

Intersection:Party learns the set,the value, and nothing else;party learns and nothing else(Sec-tion3).

Equijoin:Party learns,for all, ,and nothing else;party learns and nothing else (Section4).

Intersection Size:Party learns the values of, ,and nothing else;party learns and nothing else (Section5).

Thus in the terminology of our problem statement above,the query for the three problems corresponds to,(with used to compute the join),and respectively.In all three cases,the additional information consists of and. We also extend the intersection size protocol to obtain an equi-join size protocol that computes(Section5.2).How-ever,learns,the distribution of duplicates in,and based on the distribution of duplicates,some subset of informa-tion in.learns and the distribution of duplicates in .

2.3Limitations

Multiple Queries While we provide guarantees on how much the parties learn from a single query,our techniques do not address the question of what the parties might learn by combining the results of multiple queries.The?rst line of defence against this problem is the scrutiny of the queries by the parties.In addition,query restric-tion techniques from the statistical database literature[1,44]can also help.These techniques include restricting the size of query results[17,23],controlling the overlap among successive queries [19],and keeping audit trails of all answered queries to detect pos-sible compromises[13].

Schema Discovery and Heterogeneity We do not address the question of how to?nd which database contains which tables and what the attribute names are;we assume that the database schemas are known.We also do not address issues of schema heterogeneity. See[21,29]and references therein for some approaches to these problems.

2.4Related Work

In[35],the authors consider the problem of?nding the intersec-tion of two lists while revealing only the intersection.They present two solutions:the?rst involves oblivious evaluations of poly-nomials of degree each,where is the number of elements in the list;the second solution requires oblivious evaluation of lin-ear polynomials.In the context of databases,will be quite large. In[28],the authors consider the problem of?nding people with common preferences,without revealing the preferences.They give intersection protocols that are similar to ours,but do not provide proofs of security.

In the problem of private information retrieval[11,14,15,32, 45],the receiver obtains the th record from set of records held by the sender without revealing to.With the additional restriction that should only learn the value of one record,the problem becomes that of symmetric private information retrieval [25].This literature will be useful for developing protocols for the selection operation in our setting.

The problem of privacy-preserving data mining is also related. The randomization approach[6,22,40]focuses on individual pri-vacy rather than on database privacy,and reveals randomized in-formation about each record in exchange for not having to reveal the original records to anyone.More closely related is the work in [33]on building a decision-tree classi?er across multiple databases, without revealing the individual records in each database to the other databases.Algorithms for mining associations rules across multiple databases have been described in[31]and[47]for hori-zontally and vertically partitioned data respectively.

The context for the work presented in this paper is our effort to design information systems that protect the privacy and ownership of individual information while not impeding the?ow of informa-tion.Our other related papers include[2,3,4,5].

3.INTERSECTION

3.1A Simple,but Incorrect,Protocol

A straightforward idea for computing the intersection

would be to use one-way hash functions[38].Here is a simple protocol that appears to work:

1.Both and apply hash function to their sets,yielding

and

2.sends its hashed set to.

3.sets aside all for which;these values

form the set.

Unfortunately,can learn a lot more about(with honest-but-curious behavior).For any arbitrary value, can simply compute and check whether to determine whether or not.In fact,if the domain is small, can exhaustively go over all possible values and completely learn .

The intersection protocol we propose next?xes the de?ciencies of this protocol.

3.2Building Blocks

We?rst describe two building blocks used in the proposed pro-tocols.

3.2.1Commutative Encryption

Our de?nition of commutative encryption below is similar to the constructions used in[9,18,20,42]and https://www.wendangku.net/doc/c79747504.html,rmally,a com-mutative encryption is a pair of encryption functions and such that.Thus by using the combination

to encrypt,we can ensure that cannot compute the encryption of a value without the help of.In addition,even though the en-cryption is a combination of two functions,each party can apply their function?rst and still get the same result.

D EFINITION1(I NDISTINGUISHABILITY).Let

be a?nite domain of-bit numbers.Let and

be distributions over.Let be an al-gorithm that,given,returns either true or false.We de-?ne distribution of random variable to be computa-tionally indistinguishable from distribution if for any family of polynomial-step(w.r.t.)algorithms,any polynomial, and all suf?ciently large

where denotes that is distributed according to,and is the probability that returns true. Throughout this paper,we will use“indistinguishable”as short-hand for“computationally indistinguishable”.

D EFINITION2(C OMMUTATIV

E E NCRYPTION).A commuta-tive encryption is a computable(in polynomial time)function

,de?ned on?nite computable do-mains,that satis?es all properties listed below.We denote

,and use“”to mean“is chosen uniformly at random from”.

https://www.wendangku.net/doc/c79747504.html,mutativity:For all we have

2.Each is a bijection.

3.The inverse is also computable in polynomial time

given.

4.The distribution of is indistinguishable

from the distribution of,where

and.

Informally,Property1says that when we compositely encrypt with two different keys,the result is the same irrespective of the order of encryption.Property2says that two different values will never have the same encrypted value.Property3says that given an encrypted value and the encryption key,we can?nd in polynomial time.1Property4says that given a value and its encryption(but not the key),for a new value,we can-not distinguish between and a random value in polynomial time.Thus we can neither encrypt nor decrypt in polyno-mial time.Note that this property holds only if is a random value from,i.e.,the adversary does not control the choice of. Example1Let be all quadratic residues modulo,where is a“safe”prime number,i.e.,both and are primes.Let be.Then,assuming the De-cisional Dif?e-Hellman hypothesis(DDH)[10],the power function

is a commutative encryption:

The powers commute:

.

Each of the powers is a bijection with its inverse being

.

DDH claims that for any generating()element

the distribution of is indistinguishable from the distribution of,where.A3-tuple from the DDH can be reduced to our4-tuple by taking and making tuple

.Now plays the role of,of,and of;we test whether or is random.Thus,given DDH,and are also indistinguish-able.

3.2.2Hash Function

Besides a commutative encryption,we need a hash function to encode the values into.The hashes of values should not collide and should“look random,”i.e.,there should be no dependency between them that could help encrypt or decrypt one hashed value given the encryption of another.Since we apply commutative encryption to the hashed values instead of,the input for the encryption function will appear random,and we will be able to use Property4of commutative encryption to prove that our protocols are secure.

In the proofs of our security statements we shall rely on the stan-dard random oracle model[8,24,46].We assume that our hash function is ideal,which means that can be considered computed by a random oracle:every time is eval-uated for a new,an independent random is chosen for.

1We only need this property for the join protocol,not for the inter-section protocol.

We assume also that is so large compared to

that the probability of a collision is exponentially small.Let ;in the random oracle model,the probability that hash values have at least one collision equals[46]:

collision

With1024-bit hash values,half of which are quadratic residues,we have,and for million

collision

For real-life hash functions,a collision within or can be detected by the server at the start of each protocol by sorting the hashes.If there is a collision between and,it will cause inclusion of into the join(or intersection)by and the disclosure to of’s records containing.2

3.3Intersection Protocol

Our proposed intersection protocol is as follows.

1.Both and apply hash function to their sets:

and

Each party randomly chooses a secret key:

for and for.

2.Both parties encrypt their hashed sets:

and

3.sends to its encrypted set,reordered

lexicographically.3

4.(a)ships to its set,reordered lexico-

graphically.

(b)encrypts each with’s key and sends back

to pairs

5.encrypts each with,obtaining

.

Also,from pairs obtained in Step4(b)for,it creates pairs

by replacing with the corresponding.

6.selects all for which;

these values form the set.

3.4Proofs of Correctness and Security

S TATEMENT1.Assuming there are no hash collisions,learns the size and learns the size and the set.

P ROOF.By de?nition,and commute and are bijective. Assuming that hash function has no collisions on,

iff

which means that does recover the correct set.Both parties also learn the sizes and,since and .

2For the join protocol(Section4),can check whether there was a collision between and by having include the value in.

3If we did not reorder and instead sent the values in the same or-der as the values in,signi?cant additional information could be revealed.

Next we prove that,assuming the parties follow the protocol cor-rectly,they learn nothing else about the other’s sets.We?rst show that even given

and

there is no polynomial-time algorithm that can determine whether or not a value is in fact.

L EMMA 1.For polynomial,the distribution of the-tuple

is indistinguishable from the distribution of the tuple

where,,and.

P ROOF.Let us denote the distribution of the upper tuple by ,and the distribution of the lower tuple by.If and are distinguishable by some polynomial algorithm,then

and from Property4of com-mutative encryption are also distinguishable by the following algo-rithm that takes as argument:

1.For,let and,

where;

2.Let and;

3.Submit tuple

to algorithm and output whatever it outputs.

For,we have

and all are indistinguishable from uniformly random(from Property4of commutative encryption).Therefore the distribu-tion of the tuple given to is indistinguishable from when

is distributed as,and from when is distributed as.So the assumption that and are distinguishable leads to the contradiction that Property4does not hold.

L EMMA 2.For polynomial and,the distribution of the -tuple

is indistinguishable from the distribution of the tuple

where,,and.

P ROOF.Let us denote by the distribution of the lower tuple; the upper tuple’s distribution is thus.

From Lemma1,for all,the distributions and are indistinguishable.(The?rst columns of are identi-cal to of Lemma1,the?rst columns of are identical to of Lemma1,and the last columns of and are just uniformly random numbers.)

Since and are indistinguishable for, and because is bounded by a polynomial,is also indistin-guishable from any(where).Let be an algo-rithm that pretends to distinguish from,and returns true or false.Now

(1) Here is the number of bits in the tuple values.Consider any polynomial;we want to prove that the differ-ence(1)is bounded by.Let,which is also a polynomial.We have the-th difference in the telescoping sum is bounded by.Now set ,and we are done:

Therefore and are computationally indistinguishable.

S TATEMENT2.The intersection protocol is secure if both par-ties are semi-honest.In the end,learns only the size,and learns only the size and the intersection.

P ROOF.We use a standard proof methodology from multi-party secure computation[26].If,for any and,the distribution of the’s view of the protocol(the information gets from)cannot be distinguished from a simulation of this view that uses only and,then clearly cannot learn anything from the inputs it gets from except for.Note that the simulation only uses the knowledge is supposed to have at the end of the protocol,while the distinguisher also uses the inputs of(i.e.,),but not’s secret keys(i.e.,).It is important that the distinguisher be unable to distinguish between the simulation and the real view even given ’s inputs:this precludes the kind of attack that broke the protocol given in Section3.1.

The simulator for(that simulates what receives from)is easy to construct.At Step3of the protocol,the only step where receives anything,the simulator generates random values and orders them lexicographically.In the real proto-col,these values equal for.Assuming that,for all,the hashes are distributed uniformly at random (random oracle model),by Lemma2the distributions

and

where,are indistinguishable.Therefore the real and simulated views for are also indistinguishable.

The simulator for(that simulates what gets from)will use,and;it also knows the hash function. However,it does not have.The simulator chooses a key .In Step4(a),the simulation creates as follows: First,for values,the simulation adds

to.

Next,the simulation adds random values

to.

In Step4(b),the simulation uses the key to encrypt each.

Since(real view)and(simulation)are both chosen at ran-dom,their distributions are identical.According to Lemma2,one cannot distinguish between the distribution of

and the distribution of

The real view corresponds to the upper matrix,and the simulated view to the lower matrix.The only difference is that some vari-ables appear in the view encrypted by,which makes the view a ef?ciently-computable function of the matrix.Therefore the real view and the simulated view are also indistinguishable,and the statement is proven.

4.EQUIJOIN

We now extend the intersection protocol so that,in addition to ,learns some extra information from for values ,but does not learn for for.To compute the join on attribute,we have contain all the records of’s table where,i.e.,contains the information about the other attributes in needed for the join.

4.1Idea Behind Protocol

A simple,but incorrect,solution would be to encrypt the extra information using as the encryption key.Since,in our intersection protocol,could not be discovered by except for(and similarly for),one might think that this protocol would be secure.While it is true that cannot be discovered from or,can be discovered from the encryption of ext().For any arbitrary value,can compute and try de-crypting all the using to learn whether or not. In fact,if the domain is small,can exhaustively go over all pos-sible values and completely learn both and for. Rather then encrypt the extra information with,we will en-crypt it with a key,where is a second se-cret key of.The problem now is to allow to learn for without revealing to.We do this as follows:sends to,and sends back to.can now apply to the latter to get

Note that only gets for,not for.

4.2Encryption Function

We now formally de?ne the encryption function

that encrypts using the key.is de?ned to be a func-tion

with two properties:

1.Each function can be ef?ciently inverted

(decrypted)given;

2.“Perfect Secrecy”[43]:For any,the value of

is indistinguishable from a?xed(independent of)distribution over when.Example2Let be the power function over quadratic residues modulo a safe prime,as in Example1.If the extra information can also be encoded as a quadratic residue(i.e.,

),the encryption can be just a multiplication operation:

The multiplication can be easily reversed given,and if is uni-formly random then is also uniformly random(indepen-dently of).

4.3Equijoin Protocol

Let be the set of values(without duplicates)that occur in ,and let be the set of values that occur in.For each

,let be all records in where.

1.Both and apply hash function to their sets:

and

chooses its secret key,and chooses two secret keys:.

2.encrypts its hashed set:.

3.sends to its encrypted set,reordered lexicographi-

cally.

4.encrypts each with both key and key,and

sends back to3-tuples

.

5.For each,does the following:

(a)Encrypts the hash with,obtaining.

(b)Generates the key for extra information using:

.

(c)Encrypts the extra information:

.

(d)Forms a pair

The pairs are then shipped to in lexicographical order.

6.applies to all entries in the3-tuples received at Step4,

obtaining for all. 7.sets aside all pairs re-

ceived at Step5whose?rst entry occurs as a second entry in a3-tuple from https://www.wendangku.net/doc/c79747504.html,ing the third entry as the key,decrypts

and gets.The corresponding ’s form the intersection.

https://www.wendangku.net/doc/c79747504.html,es for to compute. 4.4Proofs of Correctness and Security

S TATEMENT3.Assuming there are no hash collisions,learns ,and learns,,and for all.

P ROOF.This protocol is an extension of the intersection proto-col,so it allows to determine correctly.Since learns the keys for values in the intersection,also gets for .

Next we prove that and do not learn anything besides the above.We?rst extend Lemma2as follows.

L EMMA 3.For polynomial,the distributions of the following two-tuples

and

are computationally indistinguishable,where

,and.

P ROOF.Let us denote the left distribution by,the right dis-tribution by,and the following“intermediate”distribution by: The?rst and third line in the tuples for and are distributed like and(from Lemma2)respectively.The second line in both and can be obtained from the?rst line by applying with random key.Therefore,since and are indistinguish-able by Lemma2,distributions and are also indistinguish-able.

Analogously,the?rst and second lines in and are dis-tributed like and respectively.The third line in both

and can be obtained by using random numbers for the’s. Therefore,by Lemma2,and are also indistinguishable. Finally,since both and are indistinguishable from, they themselves are indistinguishable.

The following lemma will be used in the proof for the security of the join protocol to show that the real and simulated views for are indistinguishable.corresponds to the real view(for),

while corresponds to the simulated view.The?rst columns correspond to,the next columns to, and the last columns to.

L EMMA 4.For polynomial,,and,and any,the two distributions and of the-tuple

such that

For,,,,and

where;

For,,and

–is independent random with distribu-

tion,

are computationally indistinguishable.(In both and,the positions corresponding to and are blank.) P ROOF.Denote by the following“intermediate”distribu-tion:

and

Note that the for are not included in the tuple,even though they are used to generate.

The only difference between the two distributions and

is that,for,we replace distributed as with where;the rest of the matrix is indepen-dent and stays the same.Since is not a part of the matrix for

,by Property2of encryption,distributions and are indistinguishable.

Next we use Lemma3to show that distributions and are also indistinguishable.We de?ne function that takes a matrix(from Lemma3)and generates a matrix as follows:

1.The?rst3rows of are the same as the?rst3rows of,

except that the values corresponding to in are left blank.

2.The fourth row of is generated by taking

where is the corresponding value of the third row of. If is distributed like of Lemma3,corresponds to. If is distributed like,corresponds to.Since by Lemma3,and are indistinguishable,and is com-putable in polynomial time,and are also indistinguishable. Finally,since both and are indistinguishable from, they themselves are indistinguishable.

S TATEMENT4.The join protocol is secure if both parties are semi-honest.At the end of the protocol,learns only; learns only,,and for all.

P ROOF.As in the proof of Statement2,we will construct simu-lators of each party’s view of the protocol,such that each simulator is given only what the party is supposed to learn,and such that the distribution of the real view is indistinguishable from the distribu-tion of the simulated view.

The simulator for is identical to that in Statement2,since gets exactly the same input from as in the intersection protocol. Hence the proof from Statement2directly applies.

The simulator for(that simulates what receives from)can use,,,,for,and.Let

and

So,,and.Note that the simulator does not know the values in.

In Step4,the simulator generates random numbers ,as the simulated values for,and an additional random numbers as the simulated values for.The simulation then uses key to create

for.These triplets are ordered lexicographically and comprise the simulated view for Step4.

In Step5,the simulator creates the pairs as follows:

For values from,the simulator en-crypts as;then it forms pairs ;

For,the simulator creates additional pairs where have distribution ext over ext,i.e., and are random values from their respective domains. These pairs are sorted lexicographically and comprise the simulated view for Step5.

Setting,the real view corresponds to distribution

of the matrix in Lemma4,while the simulation corresponds to dis-tribution of the matrix.The only difference is that some vari-ables appear in the view encrypted by,which makes the view a ef?ciently-computable function of the matrix.Since these and are indistinguishable,the simulation is also indistinguishable from the real view.

5.INTERSECTION AND JOIN SIZES

5.1Intersection Size

We now show how the intersection protocol can be modi?ed, such that only learns the intersection size,but not which values in were present in.(Simply applying the intersection protocol would reveal the set,in addition to the intersection size.) Recall that in Step4of the intersection protocol,sends back to the values of together with their encryptions made by. These encryptions are paired with the unencrypted’s so that can match the encryptions with’s values.If instead sends back to

only the lexicographically reordered encryptions of the’s and not the’s themselves,can no longer do the matching.

5.1.1Intersection Size Protocol

We now present the protocol for intersection size.(Steps1through 3are the same as in the intersection protocol.)

1.Both and apply hash function to their sets:

and

Each party randomly chooses a secret key:

for and for.

2.Both parties encrypt their hashed sets:

and

3.sends to its encrypted set,reordered

lexicographically.

4.(a)ships to its set,reordered lexico-

graphically.

(b)encrypts each with’s key and sends back

to the set,reordered

lexicographically.

5.encrypts each with,obtaining

.

6.Finally,computes intersection size,which equals

.

5.1.2Proofs of Correctness and Security

S TATEMENT5.Assuming there are no hash collisions,learns the size and learns the size and the size.

P ROOF.The proof is very similar to that for Statement1.Since and commute and are bijective,assuming that hash func-tion has no collisions on,

Therefore recovers the correct size.

S TATEMENT6.The intersection size protocol is secure if both parties are semi-honest.At the end of the protocol,learns only the size,and learns only the sizes and.

P ROOF.We use the same methodology as in the proofs of State-ment2and4.

The simulator for’s view of the intersection size protocol is identical to that in Statement2,since gets exactly the same in-put from as in the intersection protocol.Hence the proof from Statement2directly applies.

The simulator for’s view of the protocol is allowed to use, the hash function,,and the numbers and; however,it has neither nor.Let

and

So,,and.

The simulator generates random numbers

which play the role of for all. The key is not simulated,and no decision is made about which stands for which.In Step4(a),the simulation creates as

In Step4(b),the simulation generates by taking set

and encoding it with:

We now show that the distribution of’s real view in the pro-tocol is computationally indistinguishable from the distribution of ’s simulated view.

According to Lemma2,the distributions and of the fol-lowing matrix:

where

;

,,; are indistinguishable.Given,consider the following function:

where

a function on s.t.

a random key

If is distributed according to,then corresponds to the simulated view of server.If’s distribution is,then

and is distributed like the real view of.Since from Lemma2,and are indistinguishable,and is computable in polynomial time,the simulated view and the real view are also indistinguishable.

5.2Equijoin Size

To evaluate equijoin size,we follow the intersection size proto-col,except that we allow and to be multi-sets,i.e.,contain duplicates,and then compute the join size instead of the intersec-tion size in Step6.However,can now use the number of dupli-cates of a given value to partially match values in with their cor-responding encryptions in.We now characterize exactly what and learn in this protocol(besides,and). To start with,learns the distribution of duplicates in,and learns the distribution of duplicates in.To characterize what else learns,let us partition the values in based on the num-ber of duplicates,i.e.,in a partition,each has

duplicates.Then,for each partition,learns

for each partition of.Thus if all values have the same number of duplicates(e.g.,no duplicates as in our intersection pro-tocol),only learns.At the other extreme,if no two values have the same number of duplicates,will learn.

6.COST ANALYSIS

6.1Protocols

Let

each encrypted codeword(in)be bits long,

denote the cost of evaluating the hash function,

denote the cost of encryption/decryption by(e.g.,ex-ponentiation“”over-bit integers),

denote the cost of encryption/decryption by(e.g.,en-coding/decoding as a quadratic residue and multiplication),

and

be the cost of sorting a set of encryptions. We assume the obvious optimizations when computing the com-putation and communication costs.For example,in the join pro-tocol,we assume that the protocol does not decrypt to in Step6,but uses order preservation for matching.Also,in all the protocols,does not retransmit the’s back but just preserves the original order.

Computation The computation costs are:

Intersection:

Join:

We can assume,,and, so these formulae can be approximated by

Intersection:

Join:

Communication The communication cost is:

Intersection:bits

Join:bits,where is the size

of the encrypted.

Both the intersection size and join size protocols have the same computation and communication complexity as the intersection pro-tocol.

6.2Applications

We now estimate the execution times for the applications in Sec-tion1.1.

For the cost of(i.e.,cost of),we use the times from[36]:0.02s for1024-bit numbers on a Pentium III(in2001). This corresponds to around exponentiations per hour.We assume that communication is via a T1line,with bandwidth of 1.544Mbits/second(5Gbits/hour).

Encrypting the set of values is trivially parallelizable in all three protocols.We assume that we have processors that we can utilize in parallel:we will use a default value of.

:=ids in.

:=subset of that match the DNA sequence.

:=ids in that took the drug.

:=subset of with adverse reaction.

gets IntersectionSize().

gets IntersectionSize().

gets IntersectionSize().

gets IntersectionSize().

Figure2:Algorithm for Medical Research Application

6.2.1Selective Document Sharing

Recall that we have two databases and,where each database contains a set of documents,and a document consists of a set of signi?cant words.We wish to?nd all pairs of documents

and such that,for some similarity function and threshold,.For example, could be.

Implementation and execute the intersection size protocol for each pair of documents and to get ,and;they then compute the similarity function. For,in addition to the number of documents,this pro-tocol also reveals to for each document,which doc-uments in matched,and the size of for each document.

Cost Analysis For a given pair of documents and,the computation time is,and the data transferred is

bits.Thus the total cost is:

Computation:.

Communication:.

If documents,documents,and 1000words,the computation time will be

2hour.The data transferred will be3Gbits35 minutes.

6.2.2Medical Research

Recall that we wish to get the answer to the query

select pattern,reaction,count(*)

from,

where.id=.id and.drug=true

group by.pattern,.reaction

where and are tables in two different enterprises. Implementation Figure2shows the implementation algorithm. We use a slightly modi?ed version of the intersection size protocol where and are sent to,the researcher,instead of to and .Note that whenever we have,say,inside Intersec-tionSize,the set difference is computed locally,and the result is the input to the protocol.

Cost Analysis The combined cost of the four intersections is

,and the data transferred is

bits.If==1million,the total computation time will be

4hours.The total communication time will be Gbits 1.5hours.

7.CONCLUSIONS

We identi?ed information integration with minimal sharing as a new area for future database research.We developed novel pro-tocols for three key operations:intersection,intersection size,and

equijoin and proved that these protocols disclose minimal infor-mation apart from the query result.We also gave a protocol for computing equijoin size,but this protocol leaks some information about which tuples joined,based on the distribution of duplicates. We also showed how new applications can be built using the pro-posed protocols.

Some interesting directions for future research include: What is the tradeoff between the additional information be-ing disclosed and ef?ciency?Will we be able to obtain much faster protocols if we are willing to disclose additional infor-mation?

Can we formalize models of minimal disclosure and discover corresponding protocols for other database operations such as aggregations?

Acknowledgments We thank Robert Morris for suggesting mo-tivating applications.We also thank Dalit Naor for pointing out related work in secure multi-party computation.

8.REFERENCES

[1]N.R.Adam and J.C.Wortman.Security-control methods

for statistical databases.ACM Computing Surveys,21(4):515–556,Dec.1989.

[2]R.Agrawal and J.Kiernan.Watermarking relational

databases.In28th Int’l Conference on Very Large Databases, Hong Kong,China,August2002.

[3]R.Agrawal,J.Kiernan,R.Srikant,and Y.Xu.Hippocratic

databases.In Proc.of the28th Int’l Conference on Very Large Databases,Hong Kong,China,August2002.

[4]R.Agrawal,J.Kiernan,R.Srikant,and Y.Xu.Implementing

P3P using database technology.In Proc.of the19th Int’l Con-ference on Data Engineering,Bangalore,India,March2003.

[5]R.Agrawal,J.Kiernan,R.Srikant,and Y.Xu.An XPath-

based preference language for P3P.In Proc.of the12th Int’l World Wide Web Conference,Budapest,Hungary,May2003.

[6]R.Agrawal and R.Srikant.Privacy preserving data mining.

In ACM SIGMOD Conference on Management of Data,pages 439–450,Dallas,Texas,May2000.

[7]S.Ajmani,R.Morris,and B.Liskov.A trusted third-party

computation service.Technical Report MIT-LCS-TR-847, MIT,May2001.

[8]M.Bellare and P.Rogaway.Random oracles are practical:

A paradigm for designing ef?cient protocols.In Proc.of the

First ACM Conf.on Computer and Communications Security, pages62–73,Fairfax,Virginia,1993.

[9]J.C.Benaloh and M.de Mare.One-way accumulators:A

decentralized alternative to digital sinatures.In Advances in Cryptology–EUROCRYPT’93,Workshop on the Theory and Application of Cryptographic Techniques,volume765of Lec-ture Notes in Computer Science,pages274–285,Lofthus, Norway,May1993.Springer-Verlag.

[10]D.Boneh.The decision dif?e-hellman problem.In Proc.of

the3rd International Algorithmic Number Theory Sympo-sium,volume1423of Lecture Notes in Computer Science, pages48–63,Portland,Oregon,USA,June1998.Springer-Verlag.

[11]C.Cachin,S.Micali,and https://www.wendangku.net/doc/c79747504.html,putationally private

information retrieval with polylogarithmic communication.In Theory and Application of Cryptographic Techniques,pages 402–414,1999.

[12]S.Chawathe,H.Garcia-Molina,J.Hammer,K.Ireland,Y.Pa-

pakonstantinou,J.Ullman,and J.Widom.The TSIMMIS

project:Integration of heterogeneous information sources.In 16th Meeting of the Information Processing Society of Japan, pages7–18,Tokyo,Japan,1994.

[13]F.Chin and G.Ozsoyoglu.Auditing and infrence control in

statistical databases.IEEE Transactions on Software Eng., SE-8(6):113–139,April1982.

[14]B.Chor and https://www.wendangku.net/doc/c79747504.html,putationally private information

retrieval.In Proc.of29th ACM Symposium on Theory of Com-puting,pages304–313,1997.

[15]B.Chor,O.Goldreich,E.Kushilevitz,and M.Sudan.Private

information retrieval.In IEEE Symposium on Foundations of Computer Science,pages41–50,1995.

[16]U.Dayal and H.-Y.Hwang.View de?nition and generaliza-

tion for database integration in a multidatabase system.IEEE Transactions on Software Eng.,10(6):628–645,1984. [17]D.Denning,P.Denning,and M.Schwartz.The tracker:A

threat to statistical database security.ACM Transactions on Database Systems,4(1):76–96,March1979.

[18]W.Dif?e and M.Hellman.New directions in cryptography.

IEEE Transactions on Information Theory,IT-22(6):644–654,November1976.

[19]D.Dobkin,A.Jones,and R.Lipton.Secure databases:Protec-

tion against user in?uence.ACM Transactions on Database Systems,4(1):97–106,March1979.

[20]T.ElGamal.A public key cryptosystem and a signature

scheme based on discrete logarithms.IEEE Transactions on Information Theory,IT-31(4):469–472,July1985.

[21]A.Elmagarmid,M.Rusinkiewicz,and A.Sheth,editors.

Management of Heterogeneous&Autonomous Database Sys-tems.Morgan Kaufmann,1999.

[22]A.Ev?mievski,R.Srikant,R.Agrawal,and J.Gehrke.Pri-

vacy preserving mining of association rules.In Proc.of the 8th ACM SIGKDD Int’l Conference on Knowledge Discovery and Data Mining,Edmonton,Canada,July2002.

[23]I.Fellegi.On the question of statistical con?dentiality.Jour-

nal of the American Statistical Assoc.,67(337):7–18,March 1972.

[24]A.Fiat and A.Shamir.How to prove yourself:Practical so-

lutions to identi?cation and signature problems.In A.M.

Odlyzko,editor,Advances in Cryptology,Proceedings of Crypto86,volume263of Lecture Notes in Computer Sci-ence,pages186–194.Springer-Verlag,1987.

[25]Y.Gertner,Y.Ishai,E.Kushilevitz,and T.Malkin.Protecting

data privacy in private information retrieval schemes.In ACM Symposium on Theory of Computing,pages151–160,1998.

[26]O.Goldreich.Secure multi-party computation.Working

Draft,Version1.3,June2001.

[27]L.M.Haas,https://www.wendangku.net/doc/c79747504.html,ler,B.Niswonger,M.T.Roth,P.M.

Schwarz,and E.L.Wimmers.Transforming heterogeneous data with database middleware:Beyond integration.IEEE Data Engineering Bulletin,22(1),1999.

[28]B.A.Huberman,M.Franklin,and T.Hogg.Enhancing pri-

vacy and trust in electronic communities.In Proc.of the 1st ACM Conference on Electronic Commerce,pages78–86, Denver,Colorado,November1999.

[29]P.Ipeirotis and L.Gravano.Distributed search over the hid-

den web:Hierarchical database sampling and selection.In 28th Int’l Conference on Very Large Databases,Hong Kong, China,August2002.

[30]N.Jefferies,C.Mitchell,and M.Walker.A proposed archi-

tecture for trusted third party services.In Cryptography Pol-

icy and Algorithms Conference.Springer LNCS v1029pp 98–104,July1995.

[31]M.Kantarcioglu and C.Clifton.Privacy-preserving dis-

tributed mining of association rules on horizontally parti-tioned data.In ACM SIGMOD Workshop on Research Issues on Data Mining and Knowledge Discovery,June2002. [32]E.Kushilevitz and R.Ostrovsky.Replication is not needed:

Single database,computationally-private information re-trieval.In Proc.of the IEEE Symp.on Found.of Computer Science(FOCS),1997.

[33]Y.Lindell and B.Pinkas.Privacy preserving data mining.

Journal of Cryptology,15(3):177–206,2002.

[34]M.Naor and https://www.wendangku.net/doc/c79747504.html,munication preserving protocols

for secure function evaluation.In Proc.of the ACM Sympo-sium on Theory of Computing,pages590–599,2001. [35]M.Naor and B.Pinkas.Oblivious transfer and polynomial

evaluation.In Proc.of the31th ACM Symposium on Theory of Computing,pages245–254,Atlanta,Georgia,1999. [36]M.Naor and B.Pinkas.Ef?cient oblivious transfer protocols.

In Proc.of the12th Annual ACM-SIAM Symposium on Dis-crete Algorithms,pages448–457,Washington DC,USA,Jan-uary2001.

[37]M.Naor,B.Pinkas,and R.Sumner.Privacy preserving auc-

tions and mechanism design.In Proc.of the1st ACM Confer-ence on Electronic Commerce,pages129–139,Denver,Col-orado,November1999.

[38]B.Preneel.Analysis and design of cryptographic hash func-

tions.Ph.D.dissertation,Katholieke Universiteit Leuven, 1992.

[39]M.O.Rabin.How to exchange secrets by oblivious trans-

fer.Technical Memo TR-81,Aiken Computation Laboratory, Harvard University,1981.

[40]S.J.Rizvi and J.R.Haritsa.Privacy-preserving association

rule mining.In Proc.of the28th Int’l Conference on Very Large Databases,August2002.

[41]G.Salton and M.McGill.Introduction to Modern Information

Retrieval.McGraw-Hill,New York,1983.

[42]A.Shamir,R.L.Rivest,and L.M.Adleman.Mental poker.

Technical Memo MIT-LCS-TM-125,Laboratory for Com-puter Science,MIT,February1979.

[43]https://www.wendangku.net/doc/c79747504.html,munication theory of secrecy systems.

Bell System Technical Journal,28-4:656–715,1949. [44]A.Shoshani.Statistical databases:Characteristics,problems

and some solutions.In Proc.of the Eighth Int’l Conference on Very Large Databases,pages208–213,Mexico City,Mexico, September1982.

[45]S.W.Smith and D.Safford.Practical private information re-

trieval with secure coprocessors.Research Report RC21806, IBM,July2000.

[46]D.R.Stinson.Cryptography:Theory and Practice,chapter4.

Chapman&Hall/CRC,second edition,2002.

[47]J.Vaidya and C.W.Clifton.Privacy preserving association

rule mining in vertically partitioned data.In Proc.of the8th ACM SIGKDD Int’l Conferenceon Knowledge Discoveryand Data Mining,Edmonton,Canada,July2002.

[48]G.Wiederhold.Intelligent integration of information.In Proc.

of the ACM SIGMOD Conf.on Management of Data,Wash-ington,DC,1993.

[49]A.C.Yao.How to generate and exchange secrets.In Proc.

of the27th Annual Symposium on Foundations of Computer Science,pages162–167,Toronto,Canada,October1986.APPENDIX

A.CIRCUIT-BASED PROTOCOLS

For comparison,we estimate the computation and communica-tion cost of intersection and join protocols obtained using the semi-honest variant of Yao’s protocol described in[33,37].Let and

contain-bit values.Consider a function that takes vectors and(of size and respectively)as inputs and returns a vector(of size)that shows which of’s values also belong to.This function can be represented by a circuit of

boolean gates.hardwires its input into the circuit and supple-ments each possible encrypted bit value at each circuit wire with its own random key(used for decrypting the next gate’s output and its key).The protocol has two major steps:

Coding’s input:For each bit of,engages with in a 1-out-of-2oblivious transfer protocol[36,39]and gets the corresponding supplemental keys.

Computing the circuit:For each gate,receives a table from and,using the keys for the gate’s inputs,computes the out-put and its key.In the process,applies a pseudorandom function twice per each output wire.

To get,gets the tables that allow it to decrypt the wires with the output of the circuit.

A.1Cost Analysis

Let the keys(for the circuit gates)be bits long,and be the

cost of pseudorandomfunction evaluation.We assume that (recall that is the size in bits of the input values),,and

.

A.1.1Coding the Input

Let be the computation cost of each oblivious transfer,and its communication cost.An ef?cient protocol for oblivious transfers is given in[36].For any integer,this paper gives a protocol with amortized cost

where is the cost of multiplication,and is the size of the keys used in oblivious transfer.We assume[36].As-sume that;then the best choice with respect to the computation time is,and the costs become

Cost The computation cost of coding the input is

and the communication cost is

A.1.2Evaluating the Circuit

Let be the total number of gates required for the circuit.We estimate lower bounds on the number of gates re-quired for a brute force algorithm,and a more ef?cient partitioning algorithm.

Let be the number of gates required to compare two-bit numbers in the circuit to determine whether they are equal.Let

be the number of gates required to determine which number is less than(or equal to)the other.

Brute Force Circuit Consider a circuit that compares every num-ber in with every number in,and then merges the results to

output just the numbers in that were equal to at least one num-ber in.The number of gates in this circuit is greater than

Partitioning Circuit We assume that each set and is given to the circuit in the form of an ordered array,with all du-plicates removed.Instead of comparing all pairs of numbers,we can split these arrays into intervals(non-interleaving subarrays) of size and.For ease of exposition,we assume that,and that is a power of.

Out of all possible pairs of subarrays,with one subarray from and the other from,only at most pairs may have a nonempty intersection;the others are pairs of non-interleaving subarrays.To see this,note that in a pair of interleaving subarrays the beginning of one subarray must be within the interval spanned by the other.There is at most one pair per one such“internal be-ginning.”There are subarrays in both and,each having only one beginning;and the smallest beginning is always“wasted,”thus limiting the number of interleaving pairs to.

The circuit has to choose the interleaving pairs of sub-arrays and then use recursion to compute set intersections within these pairs.To check whether a pair of subarrays interleaves,we need to compare the smallest and largest numbers of these subar-rays,thus making2comparisons.There are pairs,so we need comparisons,and hence gates.Additional gates are needed to reroute the subarrays and combine the recursive outputs, but we shall ignore them in our estimation,since we are interested primarily in a lower bound for the cost of the circuit(using this algorithm).

Let be the cost of the circuit.Then

Let;then

Substituting back the value for,we get

Two-bit numbers can be checked for equality using binary gates and compared using gates.Setting and gives

Brute Force vs.Partitioning Let.(As before =32and=64.)Then,for the partitioning circuit,we get the following values for for the optimal value of:

10,00011

1million19

100million32

The brute force circuit does much worse,with

equal to,,and respectively.

Cost For each gate in the circuit,gets a table from whose size is,and evaluates2pseudorandom functions.Therefore the computation cost of circuit evaluation is

and the communication cost is

A.2Comparison with Our Protocol Computation We get the following computation costs:

Circuit Our Protocol

Input(OT)Evaluation

The cost of coding the input for the circuit is slightly higher than the cost of our protocol.The total cost of the circuit(relative to our protocol)depends on the ratio of to.While, there are to as many calls to as there are to.Thus our protocol will be substantially faster if,and slightly faster otherwise.

Communication The communication costs(in bits)are:

Circuit Our Protocol

Input(OT)Circuit(Tables)

The circuit-based protocol requires to times as much communication as our protocol.For=1million,the communi-cation time for the circuit-based protocol is144days(using a T1 line),versus0.5hours for our protocol.The communication cost makes the circuit-based protocol impractical for database-size ap-plications.

公文写作规范格式

商务公文写作目录 一、商务公文的基本知识 二、应把握的事项与原则 三、常用商务公文写作要点 四、常见错误与问题

一、商务公文的基本知识 1、商务公文的概念与意义 商务公文是商业事务中的公务文书,是企业在生产经营管理活动中产生的,按照严格的、既定的生效程序和规范的格式而制定的具有传递信息和记录作用的载体。规范严谨的商务文书,不仅是贯彻企业执行力的重要保障,而且已经成为现代企业管理的基础中不可或缺的内容。商务公文的水平也是反映企业形象的一个窗口,商务公文的写作能力常成为评价员工职业素质的重要尺度之一。 2、商务公文分类:(1)根据形成和作用的商务活动领域,可分为通用公文和专用公文两类(2)根据内容涉及秘密的程度,可分为对外公开、限国内公开、内部使用、秘密、机密、绝密六类(3)根据行文方向,可分为上行文、下行文、平行文三类(4)根据内容的性质,可分为规范性、指导性、公布性、陈述呈请性、商洽性、证明性公文(5)根据处理时限的要求,可分为平件、急件、特急件三类(6)根据来源,在一个部门内部可分为收文、发文两类。 3、常用商务公文: (1)公务信息:包括通知、通报、通告、会议纪要、会议记录等 (2)上下沟通:包括请示、报告、公函、批复、意见等 (3)建规立矩:包括企业各类管理规章制度、决定、命令、任命等; (4)包容大事小情:包括简报、调查报告、计划、总结、述职报告等; (5)对外宣传:礼仪类应用文、领导演讲稿、邀请函等; (6)财经类:经济合同、委托授权书等; (7)其他:电子邮件、便条、单据类(借条、欠条、领条、收条)等。 考虑到在座的主要岗位,本次讲座涉及请示、报告、函、计划、总结、规章制度的写作,重点谈述职报告的写作。 4、商务公文的特点: (1)制作者是商务组织。(2)具有特定效力,用于处理商务。 (3)具有规范的结构和格式,而不像私人文件靠“约定俗成”的格式。商务公文区别于其它文章的主要特点是具有法定效力与规范格式的文件。 5、商务公文的四个构成要素: (1)意图:主观上要达到的目标 (2)结构:有效划分层次和段落,巧设过渡和照应 (3)材料:组织材料要注意多、细、精、严 (4) 正确使用专业术语、熟语、流行语等词语,适当运用模糊语言、模态词语与古词语。 6、基本文体与结构 商务文体区别于其他文体的特殊属性主要有直接应用性、全面真实性、结构格式的规范性。其特征表现为:被强制性规定采用白话文形式,兼用议论、说明、叙述三种基本表达方法。商务公文的基本组成部分有:标题、正文、作者、日期、印章或签署、主题词。其它组成部分有文头、发文字号、签发人、保密等级、紧急程度、主送机关、附件及其标记、抄送机关、注释、印发说明等。印章或签署均为证实公文作者合法性、真实性及公文效力的标志。 7、稿本 (1)草稿。常有“讨论稿”“征求意见稿”“送审稿”“草稿”“初稿”“二稿”“三稿”等标记。(2)定稿。是制作公文正本的标准依据。有法定的生效标志(签发等)。(3)正本。格式正规并有印章或签署等表明真实性、权威性、有效性。(4)试行本。在试验期间具有正式公文的法定效力。(5)暂行本。在规定

关于会议纪要的规范格式和写作要求

关于会议纪要的规范格式和写作要求 一、会议纪要的概念 会议纪要是一种记载和传达会议基本情况或主要精神、议定事项等内容的规定性公文。是在会议记录的基础上,对会议的主要内容及议定的事项,经过摘要整理的、需要贯彻执行或公布于报刊的具有纪实性和指导性的文件。 会议纪要根据适用范围、内容和作用,分为三种类型: 1、办公会议纪要(也指日常行政工作类会议纪要),主要用于单位开会讨论研究问题,商定决议事项,安排布置工作,为开展工作提供指导和依据。如,xx学校工作会议纪要、部长办公会议纪要、市委常委会议纪要。 2、专项会议纪要(也指协商交流性会议纪要),主要用于各类交流会、研讨会、座谈会等会议纪要,目的是听取情况、传递信息、研讨问题、启发工作等。如,xx县脱贫致富工作座谈会议纪要。 3、代表会议纪要(也指程序类会议纪要)。它侧重于记录会议议程和通过的决议,以及今后工作的建议。如《××省第一次盲人聋哑人代表会议纪要》、《xx市第x次代表大会会议纪要》。 另外,还有工作汇报、交流会,部门之间的联席会等方面的纪要,但基本上都系日常工作类的会议纪要。 二、会议纪要的格式 会议纪要通常由标题、正文、结尾三部分构成。

1、标题有三种方式:一是会议名称加纪要,如《全国农村工作会议纪要》;二是召开会议的机关加内容加纪要,也可简化为机关加纪要,如《省经贸委关于企业扭亏会议纪要》、《xx组织部部长办公会议纪要》;三是正副标题相结合,如《维护财政制度加强经济管理——在xx部门xx座谈会上的发言纪要》。 会议纪要应在标题的下方标注成文日期,位置居中,并用括号括起。作为文件下发的会议纪要应在版头部分标注文号,行文单位和成文日期在文末落款(加盖印章)。 2、会议纪要正文一般由两部分组成。 (1)开头,主要指会议概况,包括会议时间、地点、名称、主持人,与会人员,基本议程。 (2)主体,主要指会议的精神和议定事项。常务会、办公会、日常工作例会的纪要,一般包括会议内容、议定事项,有的还可概述议定事项的意义。工作会议、专业会议和座谈会的纪要,往往还要写出经验、做法、今后工作的意见、措施和要求。 (3)结尾,主要是对会议的总结、发言评价和主持人的要求或发出的号召、提出的要求等。一般会议纪要不需要写结束语,主体部分写完就结束。 三、会议纪要的写法 根据会议性质、规模、议题等不同,正文部分大致可以有以下几种写法: 1、集中概述法(综合式)。这种写法是把会议的基本情况,讨

titlesec宏包使用手册

titlesec&titletoc中文文档 张海军编译 makeday1984@https://www.wendangku.net/doc/c79747504.html, 2009年10月 目录 1简介,1 2titlesec基本功能,2 2.1.格式,2.—2.2.间隔, 3.—2.3.工具,3. 3titlesec用法进阶,3 3.1.标题格式,3.—3.2.标题间距, 4.—3.3.与间隔相关的工具, 5.—3.4.标题 填充,5.—3.5.页面类型,6.—3.6.断行,6. 4titletoc部分,6 4.1.titletoc快速上手,6. 1简介 The titlesec and titletoc宏包是用来改变L A T E X中默认标题和目录样式的,可以提供当前L A T E X中没有的功能。Piet van Oostrum写的fancyhdr宏包、Rowland McDonnell的sectsty宏包以及Peter Wilson的tocloft宏包用法更容易些;如果希望用法简单的朋友,可以考虑使用它们。 要想正确使用titlesec宏包,首先要明白L A T E X中标题的构成,一个完整的标题是由标签+间隔+标题内容构成的。比如: 1.这是一个标题,此标题中 1.就是这个标题的标签,这是一个标签是此标题的内容,它们之间的间距就是间隔了。 1

2titlesec基本功能 改变标题样式最容易的方法就是用几向个命令和一系列选项。如果你感觉用这种方法已经能满足你的需求,就不要读除本节之外的其它章节了1。 2.1格式 格式里用三组选项来控制字体的簇、大小以及对齐方法。没有必要设置每一个选项,因为有些选项已经有默认值了。 rm s f t t md b f up i t s l s c 用来控制字体的族和形状2,默认是bf,详情见表1。 项目意义备注(相当于) rm roman字体\textrm{...} sf sans serif字体\textsf{...} tt typewriter字体\texttt{...} md mdseries(中等粗体)\textmd{...} bf bfseries(粗体)\textbf{...} up直立字体\textup{...} it italic字体\textit{...} sl slanted字体\textsl{...} sc小号大写字母\textsc{...} 表1:字体族、形状选项 bf和md属于控制字体形状,其余均是切换字体族的。 b i g medium s m a l l t i n y(大、中、小、很小) 用来标题字体的大小,默认是big。 1这句话是宏包作者说的,不过我感觉大多情况下,是不能满足需要的,特别是中文排版,英文 可能会好些! 2L A T E X中的字体有5种属性:编码、族、形状、系列和尺寸。 2

毕业论文写作要求与格式规范

毕业论文写作要求与格式规范 关于《毕业论文写作要求与格式规范》,是我们特意为大家整理的,希望对大家有所帮助。 (一)文体 毕业论文文体类型一般分为:试验论文、专题论文、调查报告、文献综述、个案评述、计算设计等。学生根据自己的实际情况,可以选择适合的文体写作。 (二)文风 符合科研论文写作的基本要求:科学性、创造性、逻辑性、

实用性、可读性、规范性等。写作态度要严肃认真,论证主题应有一定理论或应用价值;立论应科学正确,论据应充实可靠,结构层次应清晰合理,推理论证应逻辑严密。行文应简练,文笔应通顺,文字应朴实,撰写应规范,要求使用科研论文特有的科学语言。 (三)论文结构与排列顺序 毕业论文,一般由封面、独创性声明及版权授权书、摘要、目录、正文、后记、参考文献、附录等部分组成并按前后顺序排列。 1.封面:毕业论文(设计)封面具体要求如下: (1)论文题目应能概括论文的主要内容,切题、简洁,不超过30字,可分两行排列;

(2)层次:大学本科、大学专科 (3)专业名称:机电一体化技术、计算机应用技术、计算机网络技术、数控技术、模具设计与制造、电子信息、电脑艺术设计、会计电算化、商务英语、市场营销、电子商务、生物技术应用、设施农业技术、园林工程技术、中草药栽培技术和畜牧兽医等专业,应按照标准表述填写; (4)日期:毕业论文(设计)完成时间。 2.独创性声明和关于论文使用授权的说明:需要学生本人签字。 3.摘要:论文摘要的字数一般为300字左右。摘要是对论文的内容不加注释和评论的简短陈述,是文章内容的高度概括。主要内容包括:该项研究工作的内容、目的及其重要性;所使用的实验方法;总结研究成果,突出作者的新见解;研究结论及其意义。摘要中不列举例证,不描述研究过程,不做自我评价。

公文格式规范与常见公文写作

公文格式规范与常见公文写作 一、公文概述与公文格式规范 党政机关公文种类的区分、用途的确定及格式规范等,由中共中央办公厅、国务院办公厅于2012年4月16日印发,2012年7月1日施行的《党政机关公文处理工作条例》规定。之前相关条例、办法停止执行。 (一)公文的含义 公文,即公务文书的简称,属应用文。 广义的公文,指党政机关、社会团体、企事业单位,为处理公务按照一定程序而形成的体式完整的文字材料。 狭义的公文,是指在机关、单位之间,以规范体式运行的文字材料,俗称“红头文件”。 ?(二)公文的行文方向和原则 ?、上行文下级机关向上级机关行文。有“请示”、“报告”、和“意见”。 ?、平行文同级机关或不相隶属机关之间行文。主要有“函”、“议案”和“意见”。 ?、下行文上级机关向下级机关行文。主要有“决议”、“决定”、“命令”、“公报”、“公告”、“通告”、“意见”、“通知”、“通报”、“批复”和“会议纪要”等。 ?其中,“意见”、“会议纪要”可上行文、平行文、下行文。?“通报”可下行文和平行文。 ?原则: ?、根据本机关隶属关系和职权范围确定行文关系 ?、一般不得越级行文 ?、同级机关可以联合行文 ?、受双重领导的机关应分清主送机关和抄送机关 ?、党政机关的部门一般不得向下级党政机关行文 ?(三) 公文的种类及用途 ?、决议。适用于会议讨论通过的重大决策事项。 ?、决定。适用于对重要事项作出决策和部署、奖惩有关单位和人员、变更或撤销下级机关不适当的决定事项。

?、命令(令)。适用于公布行政法规和规章、宣布施行重大强制性措施、批准授予和晋升衔级、嘉奖有关单位和人员。 ?、公报。适用于公布重要决定或者重大事项。 ?、公告。适用于向国内外宣布重要事项或者法定事项。 ?、通告。适用于在一定范围内公布应当遵守或者周知的事项。?、意见。适用于对重要问题提出见解和处理办法。 ?、通知。适用于发布、传达要求下级机关执行和有关单位周知或者执行的事项,批转、转发公文。 ?、通报。适用于表彰先进、批评错误、传达重要精神和告知重要情况。 ?、报告。适用于向上级机关汇报工作、反映情况,回复上级机关的询问。 ?、请示。适用于向上级机关请求指示、批准。 ?、批复。适用于答复下级机关请示事项。 ?、议案。适用于各级人民政府按照法律程序向同级人民代表大会或者人民代表大会常务委员会提请审议事项。 ?、函。适用于不相隶属机关之间商洽工作、询问和答复问题、请求批准和答复审批事项。 ?、纪要。适用于记载会议主要情况和议定事项。?(四)、公文的格式规范 ?、眉首的规范 ?()、份号 ?也称编号,置于公文首页左上角第行,顶格标注。“秘密”以上等级的党政机关公文,应当标注份号。 ?()、密级和保密期限 ?分“绝密”、“机密”、“秘密”三个等级。标注在份号下方。?()、紧急程度 ?分为“特急”和“加急”。由公文签发人根据实际需要确定使用与否。标注在密级下方。 ?()、发文机关标志(或称版头) ?由发文机关全称或规范化简称加“文件”二字组成。套红醒目,位于公文首页正中居上位置(按《党政机关公文格式》标准排

ctex 宏包说明 ctex

ctex宏包说明 https://www.wendangku.net/doc/c79747504.html,? 版本号:v1.02c修改日期:2011/03/11 摘要 ctex宏包提供了一个统一的中文L A T E X文档框架,底层支持CCT、CJK和xeCJK 三种中文L A T E X系统。ctex宏包提供了编写中文L A T E X文档常用的一些宏定义和命令。 ctex宏包需要CCT系统或者CJK宏包或者xeCJK宏包的支持。主要文件包括ctexart.cls、ctexrep.cls、ctexbook.cls和ctex.sty、ctexcap.sty。 ctex宏包由https://www.wendangku.net/doc/c79747504.html,制作并负责维护。 目录 1简介2 2使用帮助3 2.1使用CJK或xeCJK (3) 2.2使用CCT (3) 2.3选项 (4) 2.3.1只能用于文档类的选项 (4) 2.3.2只能用于文档类和ctexcap.sty的选项 (4) 2.3.3中文编码选项 (4) 2.3.4中文字库选项 (5) 2.3.5CCT引擎选项 (5) 2.3.6排版风格选项 (5) 2.3.7宏包兼容选项 (6) 2.3.8缺省选项 (6) 2.4基本命令 (6) 2.4.1字体设置 (6) 2.4.2字号、字距、字宽和缩进 (7) ?https://www.wendangku.net/doc/c79747504.html, 1

1简介2 2.4.3中文数字转换 (7) 2.5高级设置 (8) 2.5.1章节标题设置 (9) 2.5.2部分修改标题格式 (12) 2.5.3附录标题设置 (12) 2.5.4其他标题设置 (13) 2.5.5其他设置 (13) 2.6配置文件 (14) 3版本更新15 4开发人员17 1简介 这个宏包的部分原始代码来自于由王磊编写cjkbook.cls文档类,还有一小部分原始代码来自于吴凌云编写的GB.cap文件。原来的这些工作都是零零碎碎编写的,没有认真、系统的设计,也没有用户文档,非常不利于维护和改进。2003年,吴凌云用doc和docstrip工具重新编写了整个文档,并增加了许多新的功能。2007年,oseen和王越在ctex宏包基础上增加了对UTF-8编码的支持,开发出了ctexutf8宏包。2009年5月,我们在Google Code建立了ctex-kit项目1,对ctex宏包及相关宏包和脚本进行了整合,并加入了对XeT E X的支持。该项目由https://www.wendangku.net/doc/c79747504.html,社区的开发者共同维护,新版本号为v0.9。在开发新版本时,考虑到合作开发和调试的方便,我们不再使用doc和docstrip工具,改为直接编写宏包文件。 最初Knuth设计开发T E X的时候没有考虑到支持多国语言,特别是多字节的中日韩语言。这使得T E X以至后来的L A T E X对中文的支持一直不是很好。即使在CJK解决了中文字符处理的问题以后,中文用户使用L A T E X仍然要面对许多困难。最常见的就是中文化的标题。由于中文习惯和西方语言的不同,使得很难直接使用原有的标题结构来表示中文标题。因此需要对标准L A T E X宏包做较大的修改。此外,还有诸如中文字号的对应关系等等。ctex宏包正是尝试着解决这些问题。中间很多地方用到了在https://www.wendangku.net/doc/c79747504.html,论坛上的讨论结果,在此对参与讨论的朋友们表示感谢。 ctex宏包由五个主要文件构成:ctexart.cls、ctexrep.cls、ctexbook.cls和ctex.sty、ctexcap.sty。ctex.sty主要是提供整合的中文环境,可以配合大多数文档类使用。而ctexcap.sty则是在ctex.sty的基础上对L A T E X的三个标准文档类的格式进行修改以符合中文习惯,该宏包只能配合这三个标准文档类使用。ctexart.cls、ctexrep.cls、ctexbook.cls则是ctex.sty、ctexcap.sty分别和三个标准文档类结合产生的新文档类,除了包含ctex.sty、ctexcap.sty的所有功能,还加入了一些修改文档类缺省设置的内容(如使用五号字体为缺省字体)。 1https://www.wendangku.net/doc/c79747504.html,/p/ctex-kit/

文档书写格式规范要求

学生会文档书写格式规范要求 目前各部门在日常文书编撰中大多按照个人习惯进行排版,文档中字体、文字大小、行间距、段落编号、页边距、落款等参数设置不规范,严重影响到文书的标准性和美观性,以下是文书标准格式要求及日常文档书写注意事项,请各部门在今后工作中严格实行: 一、文件要求 1.文字类采用Word格式排版 2.统计表、一览表等表格统一用Excel格式排版 3.打印材料用纸一般采用国际标准A4型(210mm×297mm),左侧装订。版面方向以纵向为主,横向为辅,可根据实际需要确定 4.各部门的职责、制度、申请、请示等应一事一报,禁止一份行文内同时表述两件工作。 5.各类材料标题应规范书写,明确文件主要内容。 二、文件格式 (一)标题 1.文件标题:标题应由发文机关、发文事由、公文种类三部分组成,黑体小二号字,不加粗,居中,段后空1行。 (二)正文格式 1. 正文字体:四号宋体,在文档中插入表格,单元格内字体用宋体,字号可根据内容自行设定。 2.页边距:上下边距为2.54厘米;左右边距为 3.18厘米。

3.页眉、页脚:页眉为1.5厘米;页脚为1.75厘米; 4.行间距:1.5倍行距。 5.每段前的空格请不要使用空格,应该设置首先缩进2字符 6.年月日表示:全部采用阿拉伯数字表示。 7.文字从左至右横写。 (三)层次序号 (1)一级标题:一、二、三、 (2)二级标题:(一)(二)(三) (3)三级标题:1. 2. 3. (4)四级标题:(1)(2)(3) 注:三个级别的标题所用分隔符号不同,一级标题用顿号“、”例如:一、二、等。二级标题用括号不加顿号,例如:(三)(四)等。三级标题用字符圆点“.”例如:5. 6.等。 (四)、关于落款: 1.对外行文必须落款“湖南环境生物专业技术学院学生会”“校学生会”各部门不得随意使用。 2.各部门文件落款需注明组织名称及部门“湖南环境生物专业技术学院学生会XX部”“校学生会XX部” 3.所有行文落款不得出现“环境生物学院”“湘环学院”“学生会”等表述不全的简称。 4.落款填写至文档末尾右对齐,与前一段间隔2行 5.时间落款:文档中落款时间应以“2016年5月12日”阿拉伯数字

政府公文写作格式规范

政府公文写作格式 一、眉首部分 (一)发文机关标识 平行文和下行文的文件头,发文机关标识上边缘至上页边为62mm,发文机关下边缘至红色反线为28mm。 上行文中,发文机关标识上边缘至版心上边缘为80mm,即与上页边距离为117mm,发文机关下边缘至红色反线为30mm。 发文机关标识使用字体为方正小标宋_GBK,字号不大于22mm×15mm。 (二)份数序号 用阿拉伯数字顶格标识在版心左上角第一行,不能少于2位数。标识为“编号000001” (三)秘密等级和保密期限 用3号黑体字顶格标识在版心右上角第一行,两字中间空一字。如需要加保密期限的,密级与期限间用“★”隔开,密级中则不空字。 (四)紧急程度 用3号黑体字顶格标识在版心右上角第一行,两字中间空一字。如同时标识密级,则标识在右上角第二行。 (五)发文字号 标识在发文机关标识下两行,用3号方正仿宋_GBK字体剧

中排布。年份、序号用阿拉伯数字标识,年份用全称,用六角括号“〔〕”括入。序号不用虚位,不用“第”。发文字号距离红色反线4mm。 (六)签发人 上行文需要标识签发人,平行排列于发文字号右侧,发文字号居左空一字,签发人居右空一字。“签发人”用3号方正仿宋_GBK,后标全角冒号,冒号后用3号方正楷体_GBK标识签发人姓名。多个签发人的,主办单位签发人置于第一行,其他从第二行起排在主办单位签发人下,下移红色反线,最后一个签发人与发文字号在同一行。 二、主体部分 (一)标题 由“发文机关+事由+文种”组成,标识在红色反线下空两行,用2号方正小标宋_GBK,可一行或多行居中排布。 (二)主送机关 在标题下空一行,用3号方正仿宋_GBK字体顶格标识。回行是顶格,最后一个主送机关后面用全角冒号。 (三)正文 主送机关后一行开始,每段段首空两字,回行顶格。公文中的数字、年份用阿拉伯数字,不能回行,阿拉伯数字:用3号Times New Roman。正文用3号方正仿宋_GBK,小标题按照如下排版要求进行排版:

tabularx宏包中改变弹性列的宽度

tabularx宏包中改变弹性列的宽度\hsize 分类:latex 2012-03-07 21:54 12人阅读评论(0) 收藏编辑删除 \documentclass{article} \usepackage{amsmath} \usepackage{amssymb} \usepackage{latexsym} \usepackage{CJK} \usepackage{tabularx} \usepackage{array} \newcommand{\PreserveBackslash}[1]{\let \temp =\\#1 \let \\ = \temp} \newcolumntype{C}[1]{>{\PreserveBackslash\centering}p{#1}} \newcolumntype{R}[1]{>{\PreserveBackslash\raggedleft}p{#1}} \newcolumntype{L}[1]{>{\PreserveBackslash\raggedright}p{#1}} \begin{document} \begin{CJK*}{GBK}{song} \CJKtilde \begin{tabularx}{10.5cm}{|p{3cm} |>{\setlength{\hsize}{.5\hsize}\centering}X |>{\setlength{\hsize}{1.5\hsize}}X|} %\hsize是自动计算的列宽度,上面{.5\hsize}与{1.5\hsize}中的\hsize前的数字加起来必须等于表格的弹性列数量。对于本例,弹性列有2列,所以“.5+1.5=2”正确。 %共3列,总列宽为10.5cm。第1列列宽为3cm,第3列的列宽是第2列列宽的3倍,其宽度自动计算。第2列文字左右居中对齐。注意:\multicolum命令不能跨越X列。 \hline 聪明的鱼儿在咬钩前常常排祠再三& 这是因为它们要荆断食物是否安全&知果它们认为有危险\\ \hline 它们枕不会吃& 如果它们判定没有危险& 它们就食吞钩\\ \hline 一眼识破诱饵的危险,却又不由自主地去吞钩的& 那才正是人的心理而不是鱼的心理& 是人的愚合而不是鱼的恳奋\\

2-1论文写作要求与格式规范(2009年修订)

广州中医药大学研究生学位论文基本要求与写作规范 为了进一步提高学位工作水平和学位论文质量,保证我校学位论文在结构和格式上的规范与统一,特做如下规定: 一、学位论文基本要求 (一)科学学位硕士论文要求 1.论文的基本科学论点、结论,应在中医药学术上和中医药科学技术上具有一定的理论意义和实践价值。 2.论文所涉及的内容,应反映出作者具有坚实的基础理论和系统的专门知识。 3.实验设计和方法比较先进,并能掌握本研究课题的研究方法和技能。 4.对所研究的课题有新的见解。 5.在导师指导下研究生独立完成。 6.论文字数一般不少于3万字,中、英文摘要1000字左右。 (二)临床专业学位硕士论文要求 临床医学硕士专业学位申请者在临床科研能力训练中学会文献检索、收集资料、数据处理等科学研究的基本方法,培养临床思维能力与分析能力,完成学位论文。 1.学位论文包括病例分析报告及文献综述。 2.学位论文应紧密结合中医临床或中西结合临床实际,以总结临床实践经验为主。 3.学位论文应表明申请人已经掌握临床科学研究的基本方法。 4.论文字数一般不少于15000字,中、英文摘要1000字左右。 (三)科学学位博士论文要求 1.研究的课题应在中医药学术上具有较大的理论意义和实践价值。 2.论文所涉及的内容应反映作者具有坚实宽广的理论基础和系统深入的专门知识,并表明作者具有独立从事科学研究工作的能力。 3.实验设计和方法在国内同类研究中属先进水平,并能独立掌握本研究课题的研究方法和技能。

4.对本研究课题有创造性见解,并取得显著的科研成果。 5.学位论文必须是作者本人独立完成,与他人合作的只能提出本人完成的部分。 6.论文字数不少于5万字,中、英摘要3000字;详细中文摘要(单行本)1万字左右。 (四)临床专业学位博士论文要求 1.要求论文课题紧密结合中医临床或中西结合临床实际,研究结果对临床工作具有一定的应用价值。 2.论文表明研究生具有运用所学知识解决临床实际问题和从事临床科学研究的能力。 3.论文字数一般不少于3万字,中、英文摘要2000字;详细中文摘要(单行本)5000字左右。 二、学位论文的格式要求 (一)学位论文的组成 博士、硕士学位论文一般应由以下几部分组成,依次为:1.论文封面;2. 原创性声明及关于学位论文使用授权的声明;3.中文摘要;4.英文摘要;5.目录; 6.引言; 7.论文正文; 8.结语; 9.参考文献;10.附录;11.致谢。 1.论文封面:采用研究生处统一设计的封面。论文题目应以恰当、简明、引人注目的词语概括论文中最主要的内容。避免使用不常见的缩略词、缩写字,题名一般不超过30个汉字。论文封面“指导教师”栏只写入学当年招生简章注明、经正式遴选的指导教师1人,协助导师名字不得出现在论文封面。 2.原创性声明及关于学位论文使用授权的声明(后附)。 3.中文摘要:要说明研究工作目的、方法、成果和结论。并写出论文关键词3~5个。 4.英文摘要:应有题目、专业名称、研究生姓名和指导教师姓名,内容与中文提要一致,语句要通顺,语法正确。并列出与中文对应的论文关键词3~5个。 5.目录:将论文各组成部分(1~3级)标题依次列出,标题应简明扼要,逐项标明页码,目录各级标题对齐排。 6.引言:在论文正文之前,简要说明研究工作的目的、范围、相关领域前人所做的工作和研究空白,本研究理论基础、研究方法、预期结果和意义。应言简

公文写作毕业论文写作要求和格式规范

(公文写作)毕业论文写作要求和格式规范

中国农业大学继续教育学院 毕业论文写作要求和格式规范 壹、写作要求 (壹)文体 毕业论文文体类型壹般分为:试验论文、专题论文、调查方案、文献综述、个案评述、计算设计等。学生根据自己的实际情况,能够选择适合的文体写作。 (二)文风 符合科研论文写作的基本要求:科学性、创造性、逻辑性、实用性、可读性、规范性等。写作态度要严肃认真,论证主题应有壹定理论或应用价值;立论应科学正确,论据应充实可靠,结构层次应清晰合理,推理论证应逻辑严密。行文应简练,文笔应通顺,文字应朴实,撰写应规范,要求使用科研论文特有的科学语言。 (三)论文结构和排列顺序 毕业论文,壹般由封面、独创性声明及版权授权书、摘要、目录、正文、后记、参考文献、附录等部分组成且按前后顺序排列。 1.封面:毕业论文(设计)封面(见文件5)具体要求如下: (1)论文题目应能概括论文的主要内容,切题、简洁,不超过30字,可分俩行排列; (2)层次:高起本,专升本,高起专; (3)专业名称:现开设园林、农林经济管理、会计学、工商管理等专业,应按照标准表述填写; (4)密级:涉密论文注明相应保密年限; (5)日期:毕业论文完成时间。 2.独创性声明和关于论文使用授权的说明:(略)。

3.摘要:论文摘要的字数壹般为300字左右。摘要是对论文的内容不加注释和评论的简短陈述,是文章内容的高度概括。主要内容包括:该项研究工作的内容、目的及其重要性;所使用的实验方法;总结研究成果,突出作者的新见解;研究结论及其意义。摘要中不列举例证,不描述研究过程,不做自我评价。 论文摘要后另起壹行注明本文的关键词,关键词是供检索用的主题词条,应采用能够覆盖论文内容的通用专业术语,符合学科分类,壹般为3~5个,按照词条的外延层次从大到小排列。 4.目录(目录示例见附件3):独立成页,包括论文中的壹级、二级标题、后记、参考文献、和附录以及各项所于的页码。 5.正文:包括前言、论文主体和结论 前言:为正文第壹部分内容,简单介绍本项研究的背景和国内外研究成果、研究现状,明确研究目的、意义以及要解决的问题。 论文主体:是全文的核心部分,于正文中应将调查、研究中所得的材料和数据加工整理和分析研究,提出论点,突出创新。内容可根据学科特点和研究内容的性质而不同。壹般包括:理论分析、计算方法、实验装置和测试方法、对实验结果或调研结果的分析和讨论,本研究方法和已有研究方法的比较等方面。内容要求论点正确,推理严谨,数据可靠,文字精炼,条理分明,重点突出。 结论:为正文最后壹部分,是对主要成果的归纳和总结,要突出创新点,且以简练的文字对所做的主要工作进行评价。 6.后记:对整个毕业论文工作进行简单的回顾总结,对给予毕业论文工作提供帮助的组织或个人表示感谢。内容应尽量简单明了,壹般为200字左右。 7.参考文献:是论文不可或缺的组成部分。它既可反映毕业论文工作中取材广博程度,又可反映文稿的科学依据和作者尊重他人研究成果的严肃态度,仍能够向读者提供有关

配合前面的ntheorem宏包产生各种定理结构

%=== 配合前面的ntheorem宏包产生各种定理结构,重定义一些正文相关标题===% \theoremstyle{plain} \theoremheaderfont{\normalfont\rmfamily\CJKfamily{hei}} \theorembodyfont{\normalfont\rm\CJKfamily{song}} \theoremindent0em \theoremseparator{\hspace{1em}} \theoremnumbering{arabic} %\theoremsymbol{} %定理结束时自动添加的标志 \newtheorem{definition}{\hspace{2em}定义}[chapter] %\newtheorem{definition}{\hei 定义}[section] %!!!注意当section为中国数字时,[sction]不可用! \newtheorem{proposition}{\hspace{2em}命题}[chapter] \newtheorem{property}{\hspace{2em}性质}[chapter] \newtheorem{lemma}{\hspace{2em}引理}[chapter] %\newtheorem{lemma}[definition]{引理} \newtheorem{theorem}{\hspace{2em}定理}[chapter] \newtheorem{axiom}{\hspace{2em}公理}[chapter] \newtheorem{corollary}{\hspace{2em}推论}[chapter] \newtheorem{exercise}{\hspace{2em}习题}[chapter] \theoremsymbol{$\blacksquare$} \newtheorem{example}{\hspace{2em}例}[chapter] \theoremstyle{nonumberplain} \theoremheaderfont{\CJKfamily{hei}\rmfamily} \theorembodyfont{\normalfont \rm \CJKfamily{song}} \theoremindent0em \theoremseparator{\hspace{1em}} \theoremsymbol{$\blacksquare$} \newtheorem{proof}{\hspace{2em}证明} \usepackage{amsmath}%数学 \usepackage[amsmath,thmmarks,hyperref]{ntheorem} \theoremstyle{break} \newtheorem{example}{Example}[section]

论文写作格式规范与要求(完整资料).doc

【最新整理,下载后即可编辑】 广东工业大学成人高等教育 本科生毕业论文格式规范(摘录整理) 一、毕业论文完成后应提交的资料 最终提交的毕业论文资料应由以下部分构成: (一)毕业论文任务书(一式两份,与论文正稿装订在一起)(二)毕业论文考核评议表(一式三份,学生填写表头后发电子版给老师) (三)毕业论文答辩记录(一份, 学生填写表头后打印出来,答辩时使用) (四)毕业论文正稿(一式两份,与论文任务书装订在一起),包括以下内容: 1、封面 2、论文任务书 3、中、英文摘要(先中文摘要,后英文摘要,分开两页排版) 4、目录 5、正文(包括:绪论、正文主体、结论) 6、参考文献 7、致谢 8、附录(如果有的话) (五)论文任务书和论文正稿的光盘

二、毕业论文资料的填写与装订 毕业论文须用计算机打印,一律使用A4打印纸,单面打印。 毕业论文任务书、毕业论文考核评议表、毕业论文正稿、答辩纪录纸须用计算机打印,一律使用A4打印纸。答辩提问记录一律用黑色或蓝黑色墨水手写,要求字体工整,卷面整洁;任务书由指导教师填写并签字,经主管院领导签字后发出。 毕业论文使用统一的封面,资料装订顺序为:毕业论文封面、论文任务书、考核评议表、答辩记录、中文摘要、英文摘要、目录、正文、参考文献、致谢、附录(如果有的话)。论文封面要求用A3纸包边。 三、毕业论文撰写的内容与要求 一份完整的毕业论文正稿应包括以下几个方面: (一)封面(见封面模版) (二)论文题目(填写在封面上,题目使用2号隶书,写作格式见封面模版) 题目应简短、明确,主标题不宜超过20字;可以设副标题。(三)论文摘要(写作格式要求见《摘要、绪论、结论、参考文献写作式样》P1~P2) 1、中文“摘要”字体居中,独占一页

Groff 应用

使用Groff 生成独立于设备的文档开始之前 了解本教程中包含的内容和如何最好地利用本教程,以及在使用本教程的过程中您需要完成的工作。 关于本教程 本教程提供了使用Groff(GNU Troff)文档准备系统的简介。其中介绍了这个系统的工作原理、如何使用Groff命令语言为其编写输入、以及如何从该输入生成各种格式的独立于设备的排版文档。 本教程所涉及的主题包括: 文档准备过程 输入文件格式 语言语法 基本的格式化操作 生成输出 目标 本教程的主要目标是介绍Groff,一种用于文档准备的开放源码系统。如果您需要在应用程序中构建文档或帮助文件、或为客户和内部使用生成任何类型的打印或屏幕文档(如订单列表、故障单、收据或报表),那么本教程将向您介绍如何开始使用Groff以实现这些任务。 在学习了本教程之后,您应该完全了解Groff的基本知识,包括如何编写和处理基本的Groff输入文件、以及如何从这些文件生成各种输出。

先决条件 本教程的目标读者是入门级到中级水平的UNIX?开发人员和管理员。您应 该对使用UNIX命令行Shell和文本编辑器有基本的了解。 系统要求 要运行本教程中的示例,您需要访问运行UNIX操作系统并安装了下面这些软件的计算机(请参见本教程的参考资料部分以获取相关链接): Groff。Groff分发版中包括groff前端工具、troff后端排版引擎和本教 程中使用的各种附属工具。 自由软件基金会将Groff作为其GNU Project中的一部分进行了发布,所 发布的源代码符合GNU通用公共许可证(GPL)并得到了广泛的移植,几乎对于所有的UNIX操作系统、以及非UNIX操作系统(如Microsoft?Windows?)都有相应 的可用版本。 在撰写本教程时,最新的Groff发布版是Version 1.19.2,对于学习本教 程而言,您至少需要Groff Version 1.17。 gxditview。从Version 1.19.2开始,Groff中包含了这个工具,而在以 前的版本中,对其进行了单独的发布。 PostScript Previewer,如ghostview、gv或showpage。 如果您是从源代码安装Groff,那么请参考Groff源代码分发版中的自述 文件,其中列举了所需的任何额外的软件,而在编译和安装Groff时可能需要 使用这些软件。 介绍Groff 用户通常在字处理软件、桌面发布套件和文本布局应用程序等应用程序环 境中创建文档,而在这些环境中,最终将对文档进行打印或导出为另一种格式。整个文档准备过程,从创建到最后的输出,都发生在单个应用程序中。文档通

TeX 使用指南(常见问题)

TeX 使用指南 常见问题(一) 1.\makeatletter 和\makeatother 的用法? 答:如果需要借助于内部有\@字符的命令,如\@addtoreset,就需要借助于另两个命令 \makeatletter, \makeatother。 下面给出使用范例,用它可以实现公式编号与节号的关联。 \begin{verbatim} \documentclass{article} ... \makeatletter % '@' is now a normal "letter" for TeX \renewcommand\theequation{\thesection.\arabic{equation}} \@addtoreset{equation}{section} \makeatother % '@' is restored as a "non-letter" character for TeX \begin{document} ... \end{verbatim} 2.比较一下CCT与CJK的优缺点? 答:根据王磊的经验,CJK 比CCT 的优越之处有以下几点: 1)字体定义采用LaTeX NFSS 标准,生成的DVI 文件不必像CCT 那样需要用patchdvi 处理后才能预览和打印。而且一般GB 编码的文件也不必进行预处理就可直接用latex 编译。2)可使用多种TrueType 字体和Type1 字体,生成的PDF 文件更清楚、漂亮。 3)能同时在文章中使用多种编码的文字,如中文简体、繁体、日文、韩文等。 当然,CCT 在一些细节上,如字体可用中文字号,字距、段首缩进等。毕竟CJK 是老外作的吗。 谈到MikTeX 和fpTeX, 应该说谈不上谁好谁坏,主要看个人的喜好了。MikTeX 比较小,不如fpTeX 里提供的TeX 工具,宏包全,但一般的情况也足够了。而且Yap 比windvi 要好用。fpTeX 是teTeX 的Windows 实现,可以说各种TeX 的有关软件基本上都包括在内。 3.中文套装中如何加入新的.cls文件? 答:放在tex文件的同一目录下,或者miktex/localtexmf/tex/latex/下的某个子目录下,可以自己建一个。 4.怎样象第几章一样,将参考文献也加到目录? 答:在参考文献部分加入 \addcontentsline{toc}{chapter}{参考文献}

论文的写作格式及规范

论文的写作格式及规范

附件9: 科学技术论文的写作格式及规范 用非公知公用的缩写词、字符、代号,尽量不出现数学式和化学式。 2作者署名和工作单位标引和检索,根据国家有关标准、数据规范为了提高技师、高级技师论文的学术质量,实现论文写的科学化、程序化和规范化,以利于科技信息的传递和科技情报的作评定工作,特制定本技术论文的写作格式及规范。望各位学员在注重科学研究的同时,做好科技论文撰写规范化工作。 1 题名 题名应以简明、确切的词语反映文章中最重要的特定内容,要符合编制题录、索引和检索的有关原则,并有助于选定关键词。 中文题名一般不宜超过20 个字,必要时可加副题名。英文题名应与中文题名含义一致。 题名应避免使作者署名是文责自负和拥有著作权的标志。作者姓名署于题名下方,团体作者的执笔人也可标注于篇首页地脚或文末,简讯等短文的作者可标注于文末。 英文摘要中的中国人名和地名应采用《中国人名汉语拼音字母拼写法》的有关规定;人名姓前名后分写,姓、名的首字母大写,名字中间不加连字符;地名中的专名和通名分写,每分写部分的首字母大写。 作者应标明其工作单位全称、省及城市名、邮编( 如“齐齐哈尔电业局黑龙江省齐齐哈尔市(161000) ”),同时,在篇首页地脚标注第一作者的作者简介,内容包括姓名,姓别,出生年月,学位,职称,研究成果及方向。

3摘要 论文都应有摘要(3000 字以下的文章可以略去)。摘要的:写作应符合GB6447-86的规定。摘要的内容包括研究的目的、方法、结果和结论。一般应写成报道性文摘,也可以写成指示性或报道-指示性文摘。摘要应具有独立性和自明性,应是一篇完整的短文。一般不分段,不用图表和非公知公用的符号或术语,不得引用图、表、公式和参考文献的序号。中文摘要的篇幅:报道性的300字左右,指示性的100 字左右,报道指示性的200字左右。英文摘要一般与中文摘要内容相对应。 4关键词 关键词是为了便于作文献索引和检索而选取的能反映论文主题概念的词或词组,一般每篇文章标注3?8个。关键词应尽量从《汉语主题词表》等词表中选用规范词——叙词。未被词表收录的新学科、新技术中的重要术语和地区、人物、文献、产品及重要数据名称,也可作为关键词标出。中、英文关键词应一一对应。 5引言 引言的内容可包括研究的目的、意义、主要方法、范围和背景等。 应开门见山,言简意赅,不要与摘要雷同或成为摘要的注释,避免公式推导和一般性的方法介绍。引言的序号可以不写,也可以写为“ 0”,不写序号时“引言”二字可以省略。 6论文的正文部分 论文的正文部分系指引言之后,结论之前的部分,是论文的核心, 应按GB7713--87 的规定格式编写。 6.1层次标题

相关文档
相关文档 最新文档