M. Abadi and A. Gordon, A calculus for cryptographic protocols, Proceedings of the 4th ACM conference on Computer and communications security , CCS '97, 1998.
DOI : 10.1145/266420.266432

T. Antignac, L. Métayer, and D. , Privacy Architectures: Reasoning about Data Minimisation and Integrity, Proc. of The 10th International Workshop on Security and Trust Management, STM'14, pp.1-16, 2014.
DOI : 10.1007/978-3-319-11851-2_2

URL : https://hal.archives-ouvertes.fr/hal-01054758

T. Antignac, L. Métayer, and D. , Privacy by design: From technologies to architectures -(position paper) In: Annual Privacy Forum (APF), pp.1-17, 2014.

M. Backes, M. Maffei, and D. Unruh, Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol, 2008 IEEE Symposium on Security and Privacy (sp 2008), pp.202-215, 2008.
DOI : 10.1109/SP.2008.23

A. Barth, A. Datta, J. Mitchell, and H. Nissenbaum, Privacy and contextual integrity: framework and applications, 2006 IEEE Symposium on Security and Privacy (S&P'06), pp.15-198, 2006.
DOI : 10.1109/SP.2006.32

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.76.1610

L. Bass, P. Clements, and R. Kazman, Software Architecture in Practice. SEI series in Software Engineering, 2012.

M. Y. Becker, A. Malkis, and L. Bussard, A Practical Generic Privacy Language, Information Systems Security, vol.6503, pp.125-139, 2011.
DOI : 10.1007/978-3-642-17714-9_10

M. Burrows, M. Abadi, and R. Needham, A logic of authentication, ACM Transactions on Computer Systems, vol.8, issue.1, pp.18-36, 1990.
DOI : 10.1145/77648.77649

S. Delaune, S. Kremer, and M. Ryan, Verifying privacy-type properties of electronic voting protocols, Journal of Computer Security, vol.17, issue.4, pp.435-487, 2009.
DOI : 10.3233/JCS-2009-0340

S. Delaune, M. D. Ryan, and B. Smyth, Automatic Verification of Privacy Properties in the Applied pi Calculus, IFIPTM'08: 2nd Joint iTrust and PST Conferences on Privacy, Trust Management and Security, pp.263-278, 2008.
DOI : 10.1007/978-0-387-09428-1_17

N. Dong, H. L. Jonker, and J. Pang, Analysis of a Receipt-Free Auction Protocol in the Applied Pi Calculus, pp.223-238, 2010.
DOI : 10.1016/j.jlap.2007.06.002

R. Fagin, J. Y. Halpern, Y. Moses, and M. Vardi, Reasoning About Knowledge, 2004.

C. Fournet and M. Abadi, Mobile values, new names, and secure communication, Proceedings of the 28th ACM Symposium on Principles of Programming, POPL'01, pp.104-115, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

C. Fournet and M. Abadi, Hiding Names: Private Authentication in the Applied Pi Calculus, Software Security, Theories and Systems, pp.317-338, 2003.
DOI : 10.1007/3-540-36532-X_20

C. A. Hoare, Communicating sequential processes, Communications of the ACM, vol.21, issue.8, pp.666-677, 1978.
DOI : 10.1145/359576.359585

M. Jafari, P. W. Fong, R. Safavi-naini, K. Barker, and N. P. Sheppard, Towards defining semantic foundations for purpose-based privacy policies, Proceedings of the first ACM conference on Data and application security and privacy, CODASPY '11, pp.213-224, 2011.
DOI : 10.1145/1943513.1943541

S. Kremer and M. Ryan, Analysis of an Electronic Voting Protocol in the Applied Pi Calculus, Proc. 14th European Symposium On Programming (ESOP'05), pp.186-200, 2005.
DOI : 10.1007/978-3-540-31987-0_14

X. Li, Y. Zhang, and Y. Deng, Verifying Anonymous Credential Systems in Applied Pi Calculus, Proc. of the 8th International Conference on Cryptology and Network Security. pp. 209?225. CANS '09, 2009.
DOI : 10.1007/978-3-642-10433-6_14

C. Meadows, Formal methods for cryptographic protocol analysis: emerging issues and trends. Selected Areas in Communications, IEEE, vol.21, issue.1, pp.44-54, 2003.

R. Milner, J. Parrow, and D. Walker, A calculus of mobile processes, parts i and ii, Information and Computation, 1992.

L. C. Paulson, The inductive approach to verifying cryptographic protocols, Journal of Computer Security, vol.6, issue.1-2, pp.85-128, 1998.
DOI : 10.3233/JCS-1998-61-205

M. D. Ryan and B. Smyth, Cryptology and Information Security Series, pp.112-142, 2011.