B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., 2001.
DOI : 10.1109/CSFW.2001.930138

A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, 17th International Conference on Computer Aided Verification, CAV'2005, ser. Lecture Notes in Computer Science, pp.281-285, 2005.
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

C. Cremers, The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols, Computer Aided Verification, 20th International Conference, pp.414-418, 2008.
DOI : 10.1007/978-3-540-70545-1_38

M. Bruso, K. Chatzikokolakis, and J. Hartog, Formal Verification of Privacy for RFID Systems, 2010 23rd IEEE Computer Security Foundations Symposium, 2010.
DOI : 10.1109/CSF.2010.13

M. Backes, C. Hritcu, and M. Maffei, Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus, 2008 21st IEEE Computer Security Foundations Symposium, pp.195-209, 2008.
DOI : 10.1109/CSF.2008.26

N. Durgin, P. Lincoln, J. Mitchell, and A. Scedrov, Undecidability of bounded security protocols, Workshop on Formal Methods and Security Protocols, 1999.

M. Rusinowitch and M. Turuani, Protocol insecurity with a finite number of sessions and composed keys is NP-complete, Theoretical Computer Science, vol.299, issue.1-3, pp.451-475, 2003.
DOI : 10.1016/S0304-3975(02)00490-5

M. Baudet, Deciding security of protocols against off-line guessing attacks, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, 2005.
DOI : 10.1145/1102120.1102125

H. Comon-lundh and V. Cortier, New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols, 14th International Conference on Rewriting Techniques and Applications (RTA'2003), ser. LNCS, 2003.
DOI : 10.1007/3-540-44881-0_12

R. Chrétien, V. Cortier, and S. Delaune, From security protocols to pushdown automata, 40th Int. Colloquium on Automata, Languages and Programming (ICALP'13), 2013.

R. Chrétien, V. Cortier, and S. Delaune, Typing Messages for Free in Security Protocols: The Case of Equivalence Properties, Proceedings of the 25th International Conference on Concurrency Theory (CON- CUR'14), ser. LNCS, pp.372-386, 2014.
DOI : 10.1007/978-3-662-44584-6_26

G. Lowe, Towards a completeness result for model checking of security protocols, Proc. of the 11th Computer Security Foundations Workshop (CSFW'98, 1998.

R. Ramanujam and S. P. Suresh, Tagging Makes Secrecy Decidable with Unbounded Nonces as Well, 23rd Conference of Foundations of Software Technology and Theoretical Computer Science (FSTTCS'03), ser, pp.363-374, 2003.
DOI : 10.1007/978-3-540-24597-1_31

D. J. Dougherty and J. D. Guttman, Decidability for Lightweight Diffie-Hellman Protocols, 2014 IEEE 27th Computer Security Foundations Symposium, 2014.
DOI : 10.1109/CSF.2014.23

S. Fröschle, Leakiness is decidable for well-founded protocols? " in Proceedings of the 4th Conference on Principles of Security and Trust (POST'15), ser. Lecture Notes in Computer Science, 2015.

H. Comon-lundh and V. Cortier, Computational soundness of observational equivalence, Proceedings of the 15th ACM conference on Computer and communications security, CCS '08, 2008.
DOI : 10.1145/1455770.1455786

URL : https://hal.archives-ouvertes.fr/inria-00323199

B. Blanchet and A. Podelski, Verification of cryptographic protocols: Tagging enforces termination, Foundations of Software Science and Computation Structures (FoSSaCS'03)

V. Cortier, M. Rusinowitch, and E. Zalinescu, Relating two standard notions of secrecy, Logical Methods in Computer Science, vol.3, issue.3, 2007.
URL : https://hal.archives-ouvertes.fr/inria-00178352

A. Datta, A. Derek, J. Mitchell, and B. Warinschi, Computationally Sound Compositional Logic for Key Exchange Protocols, 19th IEEE Computer Security Foundations Workshop (CSFW'06), pp.321-334, 2006.
DOI : 10.1109/CSFW.2006.9

M. Abadi and P. Rogaway, Reconciling two views of cryptography (the computational soundness of formal encryption), Journal of Cryptology, vol.2, pp.103-127, 2002.

M. Abadi and C. Fournet, Mobile values, new names, and secure communication, 28th Symposium on Principles of Programming Languages (POPL'01, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

N. Dershowitz and J. Jouannaud, Rewrite Systems, Handbook of Theoretical Computer Science, J. van Leeuwen, 1990.
DOI : 10.1016/B978-0-444-88074-1.50011-1

J. Clark and J. Jacob, A survey of authentication protocol literature: Version 1.0, 1997.

V. Cheval, V. Cortier, and S. Delaune, Deciding equivalence-based properties using constraint solving, Theoretical Computer Science, vol.492, pp.1-39, 2013.
DOI : 10.1016/j.tcs.2013.04.016

URL : https://hal.archives-ouvertes.fr/hal-00881060

R. Needham and M. Schroeder, Using encryption for authentication in large networks of computers, Communications of the ACM, vol.21, issue.12, pp.993-999, 1978.
DOI : 10.1145/359657.359659

G. Lowe, Breaking and fixing the Needham-Schroeder public-key protocol using FDR, " in Tools and Algorithms for the Construction and Analysis of Systems, TACAS'96), ser, pp.147-166, 1996.