M. Abadi and B. Blanchet, Analyzing security protocols with secrecy types and logic programs, Journal of the ACM, vol.52, issue.1, pp.102-146, 2005.
DOI : 10.1145/1044731.1044735

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.20.3131

N. Asokan and P. Ginzboorg, Key agreement in ad hoc networks, Computer Communications, vol.23, issue.17, pp.1627-1637, 2000.
DOI : 10.1016/S0140-3664(00)00249-8

L. Bachmair and H. Ganzinger, Resolution Theorem Proving, Handbook of Automated Reasoning, pp.19-100, 2001.
DOI : 10.1016/B978-044450813-3/50004-7

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.113.4450

B. Blanchet, Using Horn clauses for analyzing security protocols, Formal Models and Techniques for Analyzing Security Protocols , Cryptology and Information Security Series, pp.86-111, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01110425

J. Bryans and S. Schneider, CSP, PVS and recursive authentication protocol, 1997.

N. Chridi, M. Turuani, and M. Rusinowitch, Constraints-based Verification of Parameterized Cryptographic Protocols, INRIA, 2008.
URL : https://hal.archives-ouvertes.fr/inria-00336539

N. Chridi, M. Turuani, and M. Rusinowitch, Decidable Analysis for a Class of Cryptographic Group Protocols with Unbounded Lists, 2009 22nd IEEE Computer Security Foundations Symposium, pp.277-289, 2009.
DOI : 10.1109/CSF.2009.10

URL : https://hal.archives-ouvertes.fr/inria-00426919

D. Dolev and A. C. Yao, On the security of public key protocols, IEEE Transactions on Information Theory, vol.29, issue.2, pp.198-208, 1983.
DOI : 10.1109/TIT.1983.1056650

D. Eastlake and J. Reagle, XML encryption syntax and processing, W3C Candidate Recommendation, 2002.
DOI : 10.17487/rfc3075

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.637.2849

J. Goubault-larrecq, Une fois qu'on n'a pas trouvé de preuve, comment le faire comprendrè a un assistant de preuve ? In: JFLA'04, pp.1-20, 2004.

S. Kremer, A. Mercier, and R. Treinen, Proving Group Protocols Secure Against Eavesdroppers, IJCAR '08. LNAI, pp.116-131, 2008.
DOI : 10.1007/978-3-540-71070-7_9

URL : https://hal.archives-ouvertes.fr/hal-00496351

R. Küsters and T. Truderung, Using ProVerif to Analyze Protocols with Diffie-Hellman Exponentiation, 2009 22nd IEEE Computer Security Foundations Symposium, pp.157-171, 2009.
DOI : 10.1109/CSF.2009.17

R. Küsters and T. Truderung, On the Automatic Analysis of Recursive Security Protocols with XOR, STACS'07, pp.646-657, 2007.
DOI : 10.1007/978-3-540-70918-3_55

C. Meadows, Extending formal cryptographic protocol analysis techniques for group protocols and low-level cryptographic primitives, p.0, 2000.

C. Meadows, P. Syverson, and I. Cervesato, Formal specification and analysis of the Group Domain Of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer, Journal of Computer Security, vol.12, issue.6, pp.893-931, 2004.
DOI : 10.3233/JCS-2004-12604

C. Meadows and P. Narendran, A unification algorithm for the group Diffie-Hellman protocol, p.2, 2002.

L. C. Paulson, Mechanized proofs for a recursive authentication protocol, Proceedings 10th Computer Security Foundations Workshop, pp.84-95, 1997.
DOI : 10.1109/CSFW.1997.596790

O. Pereira and J. J. Quisquater, Some attacks upon authenticated group key agreement protocols, Journal of Computer Security, vol.11, issue.4, pp.555-580, 2003.
DOI : 10.3233/JCS-2003-11404

URL : http://doi.org/10.3233/jcs-2003-11404

O. Pereira and J. J. Quisquater, Generic insecurity of cliques-type authenticated group key agreement protocols, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004., pp.16-19, 2004.
DOI : 10.1109/CSFW.2004.1310729

G. Steel and A. Bundy, Attacking Group Protocols by Refuting Incorrect Inductive Conjectures, Journal of Automated Reasoning, vol.4, issue.1/2, pp.149-176, 2006.
DOI : 10.1007/s10817-005-9016-8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.304.9218