[1] S R White.Covert distributed processubg with computer viruses.In :Advances in Cryptography-CRYPTO' 89 Proceedings.Springer-Verlag,1990.616-619[2] J J Quisquater,Y G Desmedt.Chinese lotto as an exhaustive code-breaking machine.Computer,1991,24(11):14-22[3] D Atkins,M Graff,A K Lenstra,P C Leyland.The magic words are squeamish ossifrage.In :Advances in Cryptology-ASIACRYPT' 94 Proceedings.Springer-Verlag,1995.263-277[4] A K Lenstra,M S Manasse.Factoring by electroni c mai l.In :Advances in Cryptology-EUROCRYPT' 89 Proceedings.Springer-Verlag,1990.355-371[5] Rocke Verser.DESCHALL project home page.http : www.f rii.com rcv deschall.htm[6] 胡 凯,宋京民,阚志刚,武 庄.网络计算新技术.北京:科学出版社,2001[7] 都志辉,陈 渝,刘 鹏.网格计算.北京:清华大学出版社,2002[8] Andrew Rukhin,et al.A statistical test suite for random and pseudorandom number generator for cryptographic applications.NIST Special Publication 800-22[9] A P Selkirk,A E Escott.Distributed computing attacks on cryptographic systems.BT Technol.J.,1999,17(2)[10] Microsoft Corporation.The component object model.MSDN,1998[11] Quoin.COM versus CORBA :A decision framework.http : www.quoininc.com.1998[12] Don Box.Essential COM.Addision-Wesley,2000[13] Thuan L Thai.Learning DCOM.Addision-Wesley,2000[14] Bruce Schneier.应用密码学:协议、算法与C 源程序(第二版).北京:机械工业出版社,2000[15] Stinson D R.Cryptography theory and practice.CRC.Press Inc,1995[16] 冯登国.计算机网络通信安全.北京:清华大学出版社,2001 |