M. Abadi and C. Fournet, Mobile Values, New Names, and Secure Communication, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Arapinis, S. Bursuc, and M. Ryan, Privacy-supporting cloud computing by in-browser key translation, Journal of Computer Security, vol.21, issue.6, pp.847-880, 2013.
DOI : 10.3233/JCS-130489

B. Auernheimer and M. Tsai, Biometric Authentication for Web-Based Course Examinations, HICSS '05. p. 294b, 2005.

G. Bella, R. Giustolisi, and G. Lenzini, Secure exams despite malicious management, 2014 Twelfth Annual International Conference on Privacy, Security and Trust, pp.274-281, 2014.
DOI : 10.1109/PST.2014.6890949

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.82-96, 2001.
DOI : 10.1109/CSFW.2001.930138

J. Castella-roca, J. Herrera-joancomarti, and A. Dorca-josa, A secure e-exam management system, First International Conference on Availability, Reliability and Security (ARES'06), 2006.
DOI : 10.1109/ARES.2006.14

D. Dolev and A. C. Yao, On the security of public key protocols, IEEE Transactions on Information Theory, vol.29, issue.2, pp.198-208, 1983.
DOI : 10.1109/TIT.1983.1056650

J. Dreier, R. Giustolisi, A. Kassem, P. Lafourcade, G. Lenzini et al., Formal Analysis of Electronic Exams, Proceedings of the 11th International Conference on Security and Cryptography, 2014.
DOI : 10.5220/0005050901010112

URL : https://hal.archives-ouvertes.fr/hal-01337413

J. Dreier, R. Giustolisi, A. Kassem, P. Lafourcade, and G. Lenzini, On the verifiability of (electronic) exams, 2014.
URL : https://hal.archives-ouvertes.fr/hal-01337411

A. Essex, J. Clark, U. Hengartner, and C. Adams, How to Print a Secret, HotSec 09. USENIX Association, 2009.

E. Flock, APS embroiled in cheating scandal, Washington Post, 2011.

S. N. Foley and J. L. Jacob, Specifying Security for Computer Supported Collaborative Working, Journal of Computer Security, vol.3, issue.4, pp.233-253, 1995.
DOI : 10.3233/JCS-1994/1995-3402

R. Giustolisi, G. Lenzini, and P. Ryan, Remark!: A Secure Protocol for Remote Exams, Security Protocols XXII, pp.38-48, 2014.
DOI : 10.1007/978-3-319-12400-1_5

F. Guénard, La Fabrique des Tricheurs: La fraude aux examens expliquée au ministre, aux parents et aux professeurs, 2012.

J. Hallak and M. Poisson, Corrupt Schools, Corrupt Universities: What Can be Done? Ethics and corruption in education, Education Planning, UNESCO, 2007.

A. Huszti and A. Pethö, A secure Electronic Exam System, Publicationes Mathematicae Debrecen, vol.7734, pp.299-312, 2010.

S. Kanav, P. Lammich, and A. Popescu, A Conference Management System with Verified Document Confidentiality, CAV 2014, pp.167-183, 2014.
DOI : 10.1007/978-3-319-08867-9_11

M. Maffei, K. Pecina, and M. Reinert, Security and Privacy by Declarative Design, 2013 IEEE 26th Computer Security Foundations Symposium, pp.81-96, 2013.
DOI : 10.1109/CSF.2013.13

M. Naor and A. Shamir, Visual cryptography, p.EUROCRYPT, 1994.
DOI : 10.1007/BFb0053419

T. Pedersen, Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing, EUROCRYPT 91, pp.129-140, 1991.
DOI : 10.1007/3-540-46766-1_9

W. G. Tzeng, Efficient 1-out-of-n oblivious transfer schemes with universally usable parameters, IEEE Transactions on Computers, vol.53, issue.2, pp.232-240, 2004.
DOI : 10.1109/TC.2004.1261831