summaryrefslogtreecommitdiff
path: root/thesis.tex
diff options
context:
space:
mode:
authorIru Cai <mytbk920423@gmail.com>2019-05-15 13:34:15 +0800
committerIru Cai <mytbk920423@gmail.com>2019-05-15 13:34:15 +0800
commit29f78286a4a82782661c6e9f8ecc1d70939cbe56 (patch)
tree2c158750f8fcd34718175f9e72f1b813defe8490 /thesis.tex
parentf2e79906f0681735649a4991fdd45742ee65b999 (diff)
downloaddissertation-29f78286a4a82782661c6e9f8ecc1d70939cbe56.tar.xz
upd
Diffstat (limited to 'thesis.tex')
-rw-r--r--thesis.tex7
1 files changed, 5 insertions, 2 deletions
diff --git a/thesis.tex b/thesis.tex
index 407fb93..13db638 100644
--- a/thesis.tex
+++ b/thesis.tex
@@ -28,6 +28,7 @@
\usepackage{multirow}
\usepackage{tabulary}
+\setminted{frame=single,linenos=true}
% 对于 linespread 值的计算过程有兴趣的同学可以参考 pkuthss.cls。
\renewcommand*{\bibfont}{\zihao{5}\linespread{1.27}\selectfont}
% 按学校要求设定参考文献列表的段间距。
@@ -36,7 +37,9 @@
% 设定文档的基本信息。
\pkuthssinfo{
cthesisname = {硕士研究生学位论文}, ethesisname = {Master Thesis},
- ctitle = {针对推测式执行侧信道攻击的微处理器的优化设计}, etitle = {},
+ ctitle = {针对推测式执行侧信道攻击的微处理器的优化设计},
+ etitle = {A Microprocessor Design to Defend against
+ Speculative Execution Side-channel Attacks},
cauthor = {蔡思培},
eauthor = {Cai Sipei},
studentid = {1601214426},
@@ -44,7 +47,7 @@
school = {信息科学技术学院},
cmajor = {计算机系统结构}, emajor = {Computer Architecture},
direction = {指令级并行处理和线程级并行处理},
- cmentor = {程旭教授}, ementor = {Prof.\ Cheng Xu},
+ cmentor = {程旭 教授}, ementor = {Prof.\ Cheng Xu},
ckeywords = {侧信道攻击,推测式执行,Spectre攻击}, ekeywords = {Side-channel Attack, Speculative Execution, Spectre Attack}
}
% 载入参考文献数据库(注意不要省略“.bib”)。