M. Abadi, Secrecy by typing in security protocols, Proc. 3rd International Symposium on Theoretical Aspects of Computer Software (TACS'97, pp.611-638, 1997.
DOI : 10.1007/BFb0014571

M. Abadi and V. Cortier, Deciding Knowledge in Security Protocols Under Equational Theories, Proc. 31st International Colloquium on Automata, Languages, and Programming, pp.46-58, 2004.
DOI : 10.1007/978-3-540-27836-8_7

URL : https://hal.archives-ouvertes.fr/inria-00000554

M. Abadi and V. Cortier, Deciding knowledge in security protocols under equational theories, Theoretical Computer Science, vol.387, issue.12, pp.2-32, 2006.
URL : https://hal.archives-ouvertes.fr/inria-00000554

M. Abadi and C. Fournet, Mobile values, new names, and secure communication, Proc. 28th ACM Symposium on Principles of Programming Languages (POPL'01), pp.104-115, 2001.
DOI : 10.1145/373243.360213

URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Abadi and C. Fournet, Private authentication, Theoretical Computer Science, vol.322, issue.3, pp.427-476, 2004.
DOI : 10.1016/j.tcs.2003.12.023

URL : http://doi.org/10.1016/j.tcs.2003.12.023

M. Abadi and A. D. Gordon, A calculus for cryptographic protocols, Proceedings of the 4th ACM conference on Computer and communications security , CCS '97, pp.1-70, 1999.
DOI : 10.1145/266420.266432

M. Abadi and P. Rogaway, Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)*, Journal of Cryptology, vol.15, issue.2, pp.103-127, 2002.
DOI : 10.1007/s00145-001-0014-7

R. Amadio and W. Charatonik, On Name Generation and Set-Based Analysis in the Dolev-Yao Model, Proc. 13th International Conference on Concurrency Theory (CONCUR'02), Lecture Notes in Computer Science, pp.499-514, 2002.
DOI : 10.1007/3-540-45694-5_33

R. Amadio and D. Lugiez, On the Reachability Problem in Cryptographic Protocols, Proc. 12th International Conference on Concurrency Theory, pp.380-394, 2000.
DOI : 10.1007/3-540-44618-4_28

URL : https://hal.archives-ouvertes.fr/inria-00072738

R. Amadio, D. Lugiez, and V. Vanackère, On the symbolic reduction of processes with cryptographic functions, Theoretical Computer Science, vol.290, issue.1, pp.695-740, 2002.
DOI : 10.1016/S0304-3975(02)00090-7

URL : https://hal.archives-ouvertes.fr/inria-00072478

S. Anantharaman, P. Narendran, and M. Rusinowitch, Intruders with Caps, Proc. 18th International Conference on Term Rewriting and Applications (RTA'07), pp.20-35, 2007.
DOI : 10.1007/978-3-540-73449-9_4

URL : https://hal.archives-ouvertes.fr/hal-00144178

M. Arapinis, T. Chothia, E. Ritter, and M. D. Ryan, Analysing Unlinkability and Anonymity Using the Applied Pi Calculus, 2010 23rd IEEE Computer Security Foundations Symposium, pp.107-121, 2010.
DOI : 10.1109/CSF.2010.15

M. Arapinis, E. Ritter, and M. D. Ryan, Statverif: Verification of stateful processes, Proc. 24th IEEE Computer Security Foundations Symposium (CSF'11), pp.33-47, 2011.

A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, 17th International Conference on Computer Aided Verification, pp.281-285, 2005.
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

A. Armando, R. Carbone, L. Compagna, J. Cuellar, and L. T. Abad, Formal analysis of SAML 2.0 web browser single sign-on, Proceedings of the 6th ACM workshop on Formal methods in security engineering, FMSE '08, pp.1-10, 2008.
DOI : 10.1145/1456396.1456397

F. Baader and T. Nipkow, Term rewriting and all that, 1998.

F. Baader and W. Snyder, Unification theory, Handbook of Automated Reasoning, pp.445-532, 2001.
DOI : 10.1016/b978-044450813-3/50010-2

M. Backes, B. Pfitzmann, and M. Waidner, The reactive simulatability (RSIM) framework for asynchronous systems, Information and Computation, vol.205, issue.12, pp.1685-1720, 2007.
DOI : 10.1016/j.ic.2007.05.002

G. Barthe, B. Grégoire, S. Heraud, and S. Zanella-béguelin, Computer-Aided Security Proofs for the Working Cryptographer, Advances in Cryptology - CRYPTO 2011, pp.71-90, 2011.
DOI : 10.1007/978-3-642-22792-9_5

URL : https://hal.archives-ouvertes.fr/hal-01112075

D. Basin, C. Cremers, and S. Meier, Provably Repairing the ISO/IEC 9798 Standard for Entity Authentication, Proc. 1st Conference on Principles of Security and Trust (POST'12), pp.129-148, 2012.
DOI : 10.1007/978-3-642-28641-4_8

M. Baudet, Deciding security of protocols against off-line guessing attacks, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, pp.16-25, 2005.
DOI : 10.1145/1102120.1102125

M. Baudet, V. Cortier, and S. Delaune, YAPA, ACM Transactions on Computational Logic, vol.14, issue.1, 2013.
DOI : 10.1145/2422085.2422089

URL : https://hal.archives-ouvertes.fr/inria-00426624

J. Bengtson, K. Bhargavan, C. Fournet, A. D. Gordon, and S. Maffeis, Refinement types for secure implementations, ACM Trans. Program. Lang. Syst, vol.338, issue.2, pp.1-8, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01294973

M. Berrima, N. B. Rajeb, and V. Cortier, Deciding knowledge in security protocols under some e-voting theories, Theoretical Informatics and Applications (RAIRO-ITA), pp.269-299, 2011.
DOI : 10.1051/ita/2011119

URL : https://hal.archives-ouvertes.fr/inria-00638515

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001.
DOI : 10.1109/CSFW.2001.930138

B. Blanchet, Automatic proof of strong secrecy for security protocols, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004, pp.86-100, 2004.
DOI : 10.1109/SECPRI.2004.1301317

B. Blanchet, A computationally sound mechanized prover for security protocols, Proc. IEEE Symposium on Security and Privacy (SP'06), pp.140-154, 2006.

B. Blanchet, Automatic verification of correspondences for security protocols*, Journal of Computer Security, vol.17, issue.4, pp.363-434, 2009.
DOI : 10.3233/JCS-2009-0339

B. Blanchet, Formal Models and Techniques for Analyzing Security Protocols, chapter Using Horn Clauses for Analyzing Security Protocols, 2011.

B. Blanchet and M. Paiola, Automatic verification of protocols with lists of unbounded length, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.573-584, 2010.
DOI : 10.1145/2508859.2516679

URL : https://hal.archives-ouvertes.fr/hal-00918849

B. Blanchet, M. Abadi, and C. Fournet, Automated Verification of Selected Equivalences for Security Protocols, 20th Annual IEEE Symposium on Logic in Computer Science (LICS' 05), pp.331-340, 2005.
DOI : 10.1109/LICS.2005.8

B. Blanchet, B. Smyth, and V. Cheval, ProVerif 1.88: Automatic Cryptographic Protocol Verifier, 2013.

F. Böhl and D. Unruh, Symbolic universal composability, Proc. 26rd Computer Security Foundations Symposium (CSF'13), pp.257-271, 2013.

M. Bond and R. Anderson, API-level attacks on embedded systems, Computer, vol.34, issue.10, pp.67-75, 2001.
DOI : 10.1109/2.955101

M. Bortolozzo, M. Centenaro, R. Focardi, and G. Steel, Attacking and fixing PKCS#11 security tokens, Proceedings of the 17th ACM conference on Computer and communications security, CCS '10, pp.260-269, 2010.
DOI : 10.1145/1866307.1866337

M. Brusò, K. Chatzikokolakis, and J. Hartog, Formal Verification of Privacy for RFID Systems, 2010 23rd IEEE Computer Security Foundations Symposium, pp.75-88, 2010.
DOI : 10.1109/CSF.2010.13

S. Bursuc, H. Comon-lundh, and S. Delaune, Associative-Commutative Deducibility Constraints, Proc. 24th Annual Symposium on Theoretical Aspects of Computer Science (STACS'07), pp.634-645, 2007.
DOI : 10.1007/978-3-540-70918-3_54

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.95.5326

D. Cadé and B. Blanchet, Proved Generation of Implementations from Computationally Secure Protocol Specifications, Proc. 2nd Conference on Principles of Security and Trust (POST'13), pp.63-82, 2013.
DOI : 10.1007/978-3-642-36830-1_4

R. Canetti, Universally composable security: a new paradigm for cryptographic protocols, Proceedings 2001 IEEE International Conference on Cluster Computing, pp.136-145, 2001.
DOI : 10.1109/SFCS.2001.959888

R. Chadha, ?. Ciobâc?, and S. Kremer, Automated Verification of Equivalence Properties of Cryptographic Protocols, Programming Languages and Systems ?Proc. 21th European Symposium on Programming (ESOP'12), pp.108-127, 2012.
DOI : 10.1007/978-3-642-28869-2_6

URL : https://hal.archives-ouvertes.fr/inria-00632564

S. Chaki and A. Datta, ASPIER: An Automated Framework for Verifying Security Protocol Implementations, 2009 22nd IEEE Computer Security Foundations Symposium, pp.172-185, 2009.
DOI : 10.1109/CSF.2009.20

V. Cheval, Automatic verification of cryptographic protocols: privacy-type properties, Thèse de doctorat, 2012.
URL : https://hal.archives-ouvertes.fr/tel-00861389

V. Cheval, APTE: An Algorithm for Proving Trace Equivalence, Proc. 20th International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS'14), pp.587-592, 2014.
DOI : 10.1007/978-3-642-54862-8_50

V. Cheval, H. Comon-lundh, and S. Delaune, Trace equivalence decision, Proceedings of the 18th ACM conference on Computer and communications security, CCS '11, pp.321-330, 2011.
DOI : 10.1145/2046707.2046744

URL : http://kar.kent.ac.uk/46878/1/CCD-ccs11.pdf

V. Cheval, V. Cortier, and A. Plet, Lengths May Break Privacy ??? Or How to Check for Equivalences with Length, Proc. 25th International Conference on Computer Aided Verification (CAV'13), pp.708-723, 2013.
DOI : 10.1007/978-3-642-39799-8_50

URL : https://hal.archives-ouvertes.fr/hal-00881065

Y. Chevalier and M. Rusinowitch, Compiling and securing cryptographic protocols, Information Processing Letters, vol.110, issue.3, pp.116-122, 2010.
DOI : 10.1016/j.ipl.2009.11.004

URL : https://hal.archives-ouvertes.fr/inria-00527633

T. Chothia and V. Smirnov, A Traceability Attack against e-Passports, Proc. 14th International Conference on Financial Cryptography and Data Security (FC'10), pp.20-34, 2010.
DOI : 10.1007/978-3-642-14577-3_5

N. Chridi, M. Turuani, and M. Rusinowitch, Decidable Analysis for a Class of Cryptographic Group Protocols with Unbounded Lists, 2009 22nd IEEE Computer Security Foundations Symposium, pp.277-289, 2009.
DOI : 10.1109/CSF.2009.10

URL : https://hal.archives-ouvertes.fr/inria-00426919

?. Ciobâc?, S. Delaune, and S. Kremer, Computing Knowledge in Security Protocols under Convergent Equational Theories, Journal of Automated Reasoning, vol.299, issue.4, pp.219-262, 2012.
DOI : 10.1016/S0304-3975(02)00490-5

H. Comon-lundh and V. Shmatikov, Intruder deductions, constraint solving and insecurity decision in presence of exclusive or, 18th Annual IEEE Symposium of Logic in Computer Science, 2003. Proceedings., pp.271-280, 2003.
DOI : 10.1109/LICS.2003.1210067

H. Comon-lundh, V. Cortier, and E. Z?linescu, Deciding security properties for cryptographic protocols. application to key cycles, ACM Transactions on Computational Logic, vol.11, issue.2, p.2010
DOI : 10.1145/1656242.1656244

URL : https://hal.archives-ouvertes.fr/inria-00525775

R. Corin and S. Etalle, An Improved Constraint-Based System for the Verification of Security Protocols, Proc. 9th International Static Analysis Symposium (SAS'02), pp.326-341, 2003.
DOI : 10.1007/3-540-45789-5_24

R. Corin, J. Doumen, and S. Etalle, Analysing Password Protocol Security Against Off-line Dictionary Attacks, Electronic Notes in Theoretical Computer Science, vol.121, pp.47-63, 2005.
DOI : 10.1016/j.entcs.2004.10.007

URL : http://doi.org/10.1016/j.entcs.2004.10.007

R. Corin, S. Etalle, and A. Saptawijaya, A logic for constraint-based security protocol analysis, 2006 IEEE Symposium on Security and Privacy (S&P'06), pp.155-168, 2006.
DOI : 10.1109/SP.2006.3

V. Cortier and S. Delaune, Decidability and Combination Results for Two Notions of Knowledge in Security Protocols, Journal of Automated Reasoning, vol.8, issue.1/2, 2012.
DOI : 10.1007/s10817-010-9208-8

URL : https://hal.archives-ouvertes.fr/inria-00525778

V. Cortier, S. Kremer, and B. Warinschi, A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems, Journal of Automated Reasoning, vol.13, issue.1, pp.3-4225, 2010.
DOI : 10.1007/s10817-010-9187-9

URL : https://hal.archives-ouvertes.fr/inria-00525776

C. Cremers, The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols, Proc. 20th International Conference on Computer Aided Verification, pp.414-418, 2008.
DOI : 10.1007/978-3-540-70545-1_38

M. D. Davis and E. J. Weyuker, Computability, complexity and languages, chapter 7, Computer Science and Applied Mathematics, pp.128-132, 1983.

H. De-nivelle, Ordering Refinements of Resolution, 1995.

S. Delaune and F. Jacquemard, A decision procedure for the verification of security protocols with explicit destructors, Proceedings of the 11th ACM conference on Computer and communications security , CCS '04, pp.278-287, 2004.
DOI : 10.1145/1030083.1030121

URL : https://hal.archives-ouvertes.fr/inria-00579012

S. Delaune and F. Jacquemard, Decision Procedures for the Security of Protocols with Probabilistic Encryption against Offline Dictionary Attacks, Journal of Automated Reasoning, vol.40, issue.2, pp.85-124, 2006.
DOI : 10.1007/s10817-005-9017-7

URL : https://hal.archives-ouvertes.fr/inria-00578855

S. Delaune, S. Kremer, and O. Pereira, Simulation based security in the applied pi calculus, Proc. 29th Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'09), volume 4 of Leibniz International Proceedings in Informatics Leibniz- Zentrum für Informatik, pp.169-180, 2009.

S. Delaune, S. Kremer, and M. D. Ryan, Verifying privacy-type properties of electronic voting protocols, Journal of Computer Security, vol.17, issue.4, pp.435-487, 2009.
DOI : 10.3233/JCS-2009-0340

S. Delaune, S. Kremer, and M. D. Ryan, Symbolic bisimulation for the applied pi calculus*, Journal of Computer Security, vol.18, issue.2, pp.317-377, 2010.
DOI : 10.3233/JCS-2010-0363

S. Delaune, S. Kremer, and G. Steel, Formal security analysis of PKCS#11 and proprietary extensions, Journal of Computer Security, vol.18, issue.6, pp.1211-1245, 2010.
DOI : 10.3233/JCS-2009-0394

S. Delaune, S. Kremer, M. D. Ryan, and G. Steel, Formal Analysis of Protocols Based on TPM State Registers, 2011 IEEE 24th Computer Security Foundations Symposium, pp.66-82, 2011.
DOI : 10.1109/CSF.2011.12

URL : https://hal.archives-ouvertes.fr/inria-00636747

S. Delaune, S. Kremer, and D. Pasaila, Security Protocols, Constraint Systems, and Group Theories, Proc. 6th International Joint Conference on Automated Reasoning (IJCAR'12), pp.164-178, 2012.
DOI : 10.1007/978-3-642-31365-3_15

URL : https://hal.archives-ouvertes.fr/hal-00729091

W. Diffie and M. Helman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

D. Dolev and A. C. Yao, On the security of public key protocols, Proc. 22nd Symposium on Foundations of Computer Science, pp.350-357, 1981.

H. Dong, N. Jonker, and J. Pang, Analysis of a Receipt-Free Auction Protocol in the Applied Pi Calculus, Proc. International Workshop on Formal Aspects in Security and Trust (FAST'10), pp.223-238, 2011.
DOI : 10.1016/j.jlap.2007.06.002

J. Dreier, P. Lafourcade, and Y. Lakhnech, Formal Verification of e-Auction Protocols, Proc. 2nd Conferences on Principles of Security and Trust (POST'13), pp.247-266, 2013.
DOI : 10.1007/978-3-642-36830-1_13

URL : https://hal.archives-ouvertes.fr/hal-01338031

F. Dupressoir, A. D. Gordon, J. Jürjens, and D. A. Naumann, Guiding a general-purpose c verifier to prove cryptographic protocols, Proc. 24th Computer Security Foundations Symposium (CSF'11), pp.3-17, 2011.

N. Durgin, P. Lincoln, J. Mitchell, and A. Scedrov, Undecidability of bounded security protocols, Proc. Workshop on Formal Methods and Security Protocols, 1999.

S. Escobar, C. Meadows, and J. Meseguer, Maude-NPA: Cryptographic Protocol Analysis Modulo Equational Properties, Foundations of Security Analysis and Design V, pp.1-50, 2009.
DOI : 10.1007/s10990-007-9000-6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.226.3197

R. Focardi and M. Maffei, Formal Models and Techniques for Analyzing Security Protocols, chapter Types for Security Protocols, 2011.

R. Focardi and F. Martinelli, A Uniform Approach for the Definition of Security Properties, Proc. World Congress on Formal Methods (FM'99), Lecture Notes in Computer Science, pp.794-813, 1999.
DOI : 10.1007/3-540-48119-2_44

A. Fujioka, T. Okamoto, and K. Ohta, A practical secret voting scheme for large scale elections, Advances in Cryptology -AUSCRYPT'92, pp.244-251, 1992.
DOI : 10.1007/3-540-57220-1_66

. Th, F. Genet, and . Klay, Rewriting for cryptographic protocol verification, Proc. 17th International Conference on Automated Deduction, pp.271-290, 2000.

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

D. Gollmann, What do we mean by entity authentication?, Proceedings 1996 IEEE Symposium on Security and Privacy, pp.46-54, 1996.
DOI : 10.1109/SECPRI.1996.502668

J. Goubault-larrecq, A Method for Automatic Cryptographic Protocol Verification, Proc. Workshops of the 15th International Parallel and Distributed Processing Symposium, pp.977-984, 2000.
DOI : 10.1007/3-540-45591-4_134

J. Goubault-larrecq and F. Parrennes, Cryptographic Protocol Analysis on Real C Code, Proc. 6th International Conference on Verification, Model Checking and Abstract Interpretation (VMCAI'05), pp.363-379, 2005.
DOI : 10.1007/978-3-540-30579-8_24

F. Jacquemard, M. Rusinowitch, and L. Vigneron, Compiling and Verifying Security Protocols, Proc. 7th International Conference on Logic for Programming and Automated Reasoning, pp.131-160, 1955.
DOI : 10.1007/3-540-44404-1_10

URL : https://hal.archives-ouvertes.fr/inria-00099161

S. Kremer and R. Künnemann, Automated Analysis of Security Protocols with Global State, 2014 IEEE Symposium on Security and Privacy, pp.163-178, 2014.
DOI : 10.1109/SP.2014.18

URL : https://hal.archives-ouvertes.fr/hal-01351388

S. Kremer and L. Mazaré, Adaptive Soundness of Static Equivalence, Proc. 12th European Symposium on Research in Computer Security (ES- ORICS'07), pp.610-625, 2007.
DOI : 10.1007/978-3-540-74835-9_40

S. Kremer and M. D. Ryan, Analysis of an Electronic Voting Protocol in the Applied Pi Calculus, Programming Languages and Systems ? Proc. 14th European Symposium on Programming (ESOP'05), pp.186-200, 2005.
DOI : 10.1007/978-3-540-31987-0_14

S. Kremer, A. Mercier, and R. Treinen, Reducing Equational Theories for the Decision of Static Equivalence, Journal of Automated Reasoning, vol.29, issue.2, pp.197-217, 2012.
DOI : 10.1007/s10817-010-9203-0

URL : https://hal.archives-ouvertes.fr/hal-00495976

R. Küsters, T. Truderung, and J. Graf, A Framework for the Cryptographic Verification of Java-Like Programs, 2012 IEEE 25th Computer Security Foundations Symposium, pp.198-212, 2012.
DOI : 10.1109/CSF.2012.9

D. Longley and S. Rigby, An automatic search for security flaws in key management schemes, Computers & Security, vol.11, issue.1, pp.75-89, 1992.
DOI : 10.1016/0167-4048(92)90222-D

G. Lowe, Breaking and fixing the Needham-Schroeder Public-Key Protocol using FDR, Proc. 2nd International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS'96), pp.147-166, 1996.
DOI : 10.1007/3-540-61042-1_43

G. Lowe, A hierarchy of authentication specifications, Proceedings 10th Computer Security Foundations Workshop, pp.31-44, 1997.
DOI : 10.1109/CSFW.1997.596782

G. Lowe, Casper: a compiler for the analysis of security protocols, Proc. 10th Computer Security Foundations Workshop (CSFW'97), pp.18-30

G. Lowe, Analysing protocols subject to guessing attacks, Journal of Computer Security, vol.12, issue.1, pp.83-98, 2004.
DOI : 10.3233/JCS-2004-12104

C. Meadows, The NRL Protocol Analyzer: An Overview, The Journal of Logic Programming, vol.26, issue.2, pp.113-131, 1996.
DOI : 10.1016/0743-1066(95)00095-X

J. Millen, A necessarily parallel attack, FMSP '99, 1999.

J. Millen and G. Denker, Capsl and mucapsl, J. Telecommunications and Information Technology, vol.4, pp.16-27, 2002.
DOI : 10.1109/discex.2003.1194888

J. Millen and V. Shmatikov, Constraint solving for bounded-process cryptographic protocol analysis, Proceedings of the 8th ACM conference on Computer and Communications Security , CCS '01, 2001.
DOI : 10.1145/501983.502007

J. C. Mitchell, M. Mitchell, and U. Stern, Automated analysis of cryptographic protocols using Mur?, Proc. IEEE Symposium on Security and Privacy (SP'97), pp.141-153, 1997.

S. Mödersheim, Abstraction by set-membership: verifying security protocols and web services with databases, Proc. 17th ACM Conference on Computer and Communications Security (CCS'10), pp.351-360, 2010.

D. Monniaux, Abstracting cryptographic protocols with tree automata, Science of Computer Programming, vol.47, issue.2-3, pp.177-202, 2003.
DOI : 10.1016/S0167-6423(02)00132-6

R. M. Needham and M. D. Schroeder, Using encryption for authentication in large networks of computers, Communications of the ACM, vol.21, issue.12, pp.993-999, 1978.
DOI : 10.1145/359657.359659

L. C. Paulson, Mechanized proofs for a recursive authentication protocol, Proceedings 10th Computer Security Foundations Workshop, pp.84-95, 1997.
DOI : 10.1109/CSFW.1997.596790

L. C. Paulson, The inductive approach to verifying cryptographic protocols, Journal of Computer Security, vol.6, issue.1-2, pp.85-128, 1998.
DOI : 10.3233/JCS-1998-61-205

A. Pironti and R. Sisto, Provably correct Java implementations of Spi Calculus security protocols specifications, Computers & Security, vol.29, issue.3, pp.302-314, 2010.
DOI : 10.1016/j.cose.2009.08.001

M. Rusinowitch and M. Turuani, Protocol insecurity with finite number of sessions is NP-complete, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.174-190, 2001.
DOI : 10.1109/CSFW.2001.930145

URL : https://hal.archives-ouvertes.fr/inria-00100411

M. Rusinowitch and M. Turuani, Protocol insecurity with a finite number of sessions and composed keys is NP-complete, Theoretical Computer Science, vol.299, issue.1-3, pp.451-475, 2003.
DOI : 10.1016/S0304-3975(02)00490-5

P. Y. Ryan, S. A. Schneider, M. Goldsmith, G. Lowe, and A. W. Roscoe, Modelling and Analysis of Security Protocols, 2000.

B. Schmidt, S. Meier, C. Cremers, and D. Basin, Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties, 2012 IEEE 25th Computer Security Foundations Symposium, pp.78-94, 2012.
DOI : 10.1109/CSF.2012.25

B. Schmidt, S. Meier, C. Cremers, and D. Basin, The tamarin prover for the symbolic analysis of security protocols, Proc. 25th International Conference on Computer Aided Verification (CAV'13), pp.696-701, 2013.

S. Schneider, Verifying authentication protocols with CSP, Proc. 10th Computer Security Foundations Workshop (CSFW'97, 1997.
DOI : 10.1109/csfw.1997.596775

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.44.4593

D. Song, Athena, an automatic checker for security protocol analysis, Proc. 12th IEEE Computer Security Foundations Workshop (CSFW'99)

J. Thayer, J. Herzog, and J. Guttman, Strand spaces: proving security protocols correct, Journal of Computer Security, vol.7, issue.2-3, pp.191-230, 1999.
DOI : 10.3233/JCS-1999-72-304

A. Tiu and J. Dawson, Automating Open Bisimulation Checking for the Spi Calculus, 2010 23rd IEEE Computer Security Foundations Symposium, pp.307-321, 2010.
DOI : 10.1109/CSF.2010.28

T. Truderung, Selecting Theories and Recursive Protocols, Proc. 16th International Conference on Concurrency Theory (Concur'05), pp.217-232, 2005.
DOI : 10.1007/11539452_19

. Ch and . Weidenbach, Towards an automatic analysis of security protocols in firstorder logic, Proc. 16th International Conference on Automated Deduction (CADE'99), pp.314-328, 1999.

T. Y. Woo and S. S. Lam, Authentication for distributed systems, Proc. Symposium on Security and Privacy (SP'92), pp.178-194, 1992.
DOI : 10.1109/2.108052