A. Armando, D. A. Basin, M. Bouallagui, Y. Chevalier, L. Compagna et al., The AVISS Security Protocol Analysis Tool, Proc. 14th International Conference on Computer Aided Verification(CAV '02), volume 2404 of LNCS, pp.349-353, 2002.
DOI : 10.1007/3-540-45657-0_27

URL : https://hal.archives-ouvertes.fr/inria-00100915

M. Arapinis and M. Duflot, Bounding Messages for Free in Security??Protocols, Proc. 27th Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'07), pp.376-387, 2007.
DOI : 10.1007/978-3-540-77050-3_31

URL : https://hal.archives-ouvertes.fr/hal-01195943

M. Abadi and R. M. Needham, Prudent engineering practice for cryptographic protocols, IEEE Transactions on Software Engineering, vol.22, issue.1, pp.6-15, 1996.
DOI : 10.1109/32.481513

]. B. Bla01 and . Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proc. 14th IEEE work. on Computer Security Foundations (CSFW'01), p.82, 2001.

Y. [. Bozga, M. Lakhnech, and . Périn, Pattern-based abstraction for verifying secrecy in protocols, International Journal on Software Tools for Technology Transfer, vol.8, issue.1, pp.57-76, 2006.
DOI : 10.1007/s10009-005-0189-6

B. Blanchet and A. Podelski, Verification of cryptographic protocols: tagging enforces termination, Special issue FoSSaCS'03, pp.67-90, 2005.
DOI : 10.1016/j.tcs.2004.10.018

H. Comon and V. Cortier, Tree automata with one memory set constraints and cryptographic protocols, Theoretical Computer Science, vol.331, issue.1, 2001.
DOI : 10.1016/j.tcs.2004.09.036

URL : https://hal.archives-ouvertes.fr/inria-00000553

V. [. Comon-lundh and . Cortier, New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols, Proc. 14th International Conference on Rewriting Techniques and Applications (RTA'03), volume 2706 of LNCS, pp.148-164, 2003.
DOI : 10.1007/3-540-44881-0_12

J. [. Cortier, S. Delaitre, and . Delaune, Safely composing security protocols, Proc. 27th Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'07), pp.352-363, 2007.
DOI : 10.1007/978-3-540-77050-3_29

URL : https://hal.archives-ouvertes.fr/inria-00157889

S. [. Cortier, P. Delaune, and . Lafourcade, A survey of algebraic properties used in cryptographic protocols, Journal of Computer Security, vol.14, issue.1, pp.1-43, 2006.
DOI : 10.3233/JCS-2006-14101

URL : https://hal.archives-ouvertes.fr/inria-00000552

S. [. Corin, A. Etalle, and . Saptawijaya, A logic for constraint-based security protocol analysis, 2006 IEEE Symposium on Security and Privacy (S&P'06), pp.155-168, 2006.
DOI : 10.1109/SP.2006.3

J. [. Clark and . Jacob, A survey of authentication protocol literature, 1997.

S. [. Clarke, W. Jha, and . Marrero, Verifying security protocols with Brutus, ACM Transactions on Software Engineering and Methodology, vol.9, issue.4, pp.443-487, 2000.
DOI : 10.1145/363516.363528

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.19.5193

. Ckr-+-03-]-y, R. Chevalier, M. Küsters, M. Rusinowitch, L. Turuani et al., Extending the Dolev-Yao intruder for analyzing an unbounded number of sessions, Proc. 17th Int. Work. on Computer Science Logic (CSL03), volume 2803 of LNCS, pp.128-141, 2003.

J. [. Cortier, H. Millen, and . Rueß, Proving secrecy is easy enough, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.97-106, 2001.
DOI : 10.1109/CSFW.2001.930139

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.16.528

]. V. Cor03 and . Cortier, A guide for SECURIFY, 2003.

]. R. Cor06 and . Corin, Analysis Models for Security Protocols, 2006.

V. Cortier and E. Zalinescu, Deciding Key Cycles for Security Protocols, Proc. 13th Inter. Conference on Logic for Programming, Artificial Intelligence, and Reasoning (LPAR'06), pp.317-331, 2006.
DOI : 10.1007/11916277_22

URL : https://hal.archives-ouvertes.fr/inria-00181625

]. S. Del07 and . Delaune, Note: Constraint solving procedure Available at http://www.lsv.ens-cachan, PAPERS, 2007.

P. [. Durgin, J. C. Lincoln, A. Mitchell, and . Scedrov, Undecidability of bounded security protocols, proceedings of the Workshop on Formal Methods and Security Protocols (FMSP), 1999.

J. Heather, G. Lowe, and S. Schneider, How to prevent type flaw attacks on security protocols, Journal of Computer Security, vol.11, issue.2, pp.217-244, 2003.
DOI : 10.3233/JCS-2003-11204

J. Heather and S. Schneider, To infinity and beyond or, avoiding the infinite in security protocol analysis, Proceedings of the 2006 ACM symposium on Applied computing , SAC '06, pp.346-353, 2006.
DOI : 10.1145/1141277.1141359

G. Lowe, A hierarchy of authentication specifications, Proceedings 10th Computer Security Foundations Workshop, pp.31-44, 1997.
DOI : 10.1109/CSFW.1997.596782

]. G. Low99 and . Lowe, Towards a completeness result for model checking of security protocols, Journal of Computer Security, vol.7, issue.1, pp.89-146, 1999.

Y. Li, W. Yang, and C. Huang, Preventing type flaw attacks on security protocols with a simplified tagging scheme, Proc. Int. symp. on Information and communication technologies (ISICT'04), pp.244-249, 2004.

]. C. Mea96 and . Meadows, The NRL protocol analyzer: An overview, Journal of Logic Programming, vol.26, issue.2, pp.113-131, 1996.

A. Martelli and U. Montanari, An Efficient Unification Algorithm, ACM Transactions on Programming Languages and Systems, vol.4, issue.2, pp.258-282, 1982.
DOI : 10.1145/357162.357169

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.96.6119

J. Millen and V. Shmatikov, Constraint solving for bounded-process cryptographic protocol analysis, Proceedings of the 8th ACM conference on Computer and Communications Security , CCS '01, 2001.
DOI : 10.1145/501983.502007

]. R. Rs03a, S. P. Ramanujam, and . Suresh, A decidable subclass of unbounded security protocols, Proc. Work. on Issues in the Theory of Security, 2003.

]. R. Rs03b, S. P. Ramanujam, and . Suresh, Tagging makes secrecy decidable with unbounded nonces as well, Proc. Foundations of Software Technology and Theoretical Computer Science (FSTTCS'03), pp.363-374, 2003.

M. Rusinowitch and M. Turuani, Protocol insecurity with finite number of sessions is NP-complete, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., p.174, 2001.
DOI : 10.1109/CSFW.2001.930145

URL : https://hal.archives-ouvertes.fr/inria-00100411

M. Rusinowitch and M. Turuani, Protocol insecurity with a finite number of sessions and composed keys is NP-complete, Theoretical Computer Science, vol.299, issue.1-3, pp.451-475, 2003.
DOI : 10.1016/S0304-3975(02)00490-5

S. [. Song, A. Berezin, and . Perrig, Athena: a novel approach to efficient automatic security protocol analysis1, Journal of Computer Security, vol.9, issue.1-2, pp.47-74, 2001.
DOI : 10.3233/JCS-2001-91-203

URL : http://doi.org/10.3233/jcs-2001-91-203