E. , P. .. {let-x-=-g-(-m1, Q. ??-e, P. M. ?m1, and C. Fournet, {Q} if there exists no M ? such that g Mobile values, new names, and secure communication, Mn) ?? M ? References 1. Abadi, Proceedings of the 28th ACM SIGPLAN-SIGACT symposium on Principles of programming languages, pp.104-115, 2001.

A. Armando, The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, CAV 2005, pp.281-285, 2005.
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

B. Blanchet, Automatic verification of correspondences for security protocols*, Journal of Computer Security, vol.17, issue.4, pp.363-434, 2009.
DOI : 10.3233/JCS-2009-0339

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.82-96, 2001.
DOI : 10.1109/CSFW.2001.930138

D. Gollmann, Protocol Analysis for Concrete Environments, EUROCAST 2005, pp.365-372, 2005.
DOI : 10.1007/11556985_47

A. Menezes, P. Van-oorshot, and S. Vanstone, Handbook of Applied Cryptography, 1996.
DOI : 10.1201/9781439821916

L. Tobarra, Model Checking Wireless Sensor Network Security Protocols: TinySec + LEAP, Wireless Sensor and Actor Networks. IFIP, pp.95-106, 2008.

H. Vogt, Exploring Message Authentication in Sensor Networks, ESAS 2004, pp.19-30, 2005.
DOI : 10.1007/978-3-540-30496-8_3

H. Vogt, Increasing Attack Resiliency of Wireless Ad Hoc and Sensor Networks, 25th IEEE International Conference on Distributed Computing Systems Workshops, pp.179-184, 2005.
DOI : 10.1109/ICDCSW.2005.75

H. Vogt, Integrity preservation for communication in sensor networks, Institute for Pervasive Computing. ETH Zürich, 2004.

Y. Xiao and X. Du, A Survey on Sensor Network Security, Wireless Sensor Networks and Applications. Signals and Communication Technology Series, pp.403-421, 2008.

S. Zhu, S. Setia, S. Jajodia, and P. Ning, Interleaved hop-by-hop authentication against false data injection attacks in sensor networks, ACM Transactions on Sensor Networks, vol.3, issue.3, p.14, 2007.
DOI : 10.1145/1267060.1267062