B. Adida, Helios: Web-based open-audit voting, Proceedings of the 17th USENIX Security Symposium, pp.335-348, 2008.

S. Anantharaman, P. Narendran, and M. Rusinowitch, Intruders with Caps, Proceedings of the 18th International Conference on Term Rewriting and Applications. pp. 20?35. RTA'07, 2007.
DOI : 10.1007/978-3-540-73449-9_4

URL : https://hal.archives-ouvertes.fr/hal-00468721

M. Arapinis, E. Ritter, and M. Ryan, StatVerif: Verification of stateful processes, Proc. 24th IEEE Computer Security Foundations Symposium (CSF'11, pp.33-47, 2011.
DOI : 10.1109/csf.2011.10

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.221.4393

A. Armando, D. A. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, pp.281-285, 2005.
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

D. Basin and C. Cremers, Know Your Enemy, ACM Transactions on Information and System Security, vol.17, issue.2, pp.1-7, 2014.
DOI : 10.1145/2658996

D. Basin, J. Dreier, and R. Sasse, Automated Symbolic Proofs of Observational Equivalence, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, 2015.
DOI : 10.1145/2810103.2813662

URL : https://hal.archives-ouvertes.fr/hal-01337409

B. Blanchet, M. Abadi, and C. Fournet, Automated Verification of Selected Equivalences for Security Protocols, 20th Annual IEEE Symposium on Logic in Computer Science (LICS' 05), pp.3-51, 2008.
DOI : 10.1109/LICS.2005.8

B. Blanchet and B. Smyth, Automated Reasoning for Equivalences in the Applied Pi Calculus with Barriers, 2016 IEEE 29th Computer Security Foundations Symposium (CSF), pp.310-324, 2016.
DOI : 10.1109/CSF.2016.29

URL : https://hal.archives-ouvertes.fr/hal-01423742

R. Chadha, V. Cheval, ¸. S. Ciobâc?-a, and S. D. Kremer, Automated verification of equivalence properties of cryptographic protocol Blind signatures for untraceable payments, Advances in Cryptology: Proceedings of CRYPTO '82, pp.199-203, 1982.

V. Cheval, H. Comon-lundh, and S. Delaune, Trace equivalence decision, Proceedings of the 18th ACM conference on Computer and communications security, CCS '11, 2011.
DOI : 10.1145/2046707.2046744

URL : http://kar.kent.ac.uk/46878/1/CCD-ccs11.pdf

H. Comon-lundh and S. Delaune, The Finite Variant Property: How to Get Rid of Some Algebraic Properties, Term Rewriting and Applications, 16th International Conference , RTA. LNCS, pp.294-307, 2005.
DOI : 10.1007/978-3-540-32033-3_22

V. Cortier, S. Delaune, and P. Lafourcade, A survey of algebraic properties used in cryptographic protocols, Journal of Computer Security, vol.14, issue.1, pp.1-43, 2006.
DOI : 10.3233/JCS-2006-14101

URL : https://hal.archives-ouvertes.fr/inria-00000552

C. J. Cremers, The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols, 20th International Conference on Computer Aided Verification (CAV'08). LNCS, pp.414-418, 2008.
DOI : 10.1007/978-3-540-70545-1_38

S. Delaune, S. Kremer, and M. Ryan, Verifying privacy-type properties of electronic voting protocols, Journal of Computer Security, vol.17, issue.4, pp.435-487, 2009.
DOI : 10.3233/JCS-2009-0340

J. Dreier, A. Kassem, and P. Lafourcade, Formal Analysis of E-Cash Protocols, Proceedings of the 12th International Conference on Security and Cryptography, pp.65-75, 2015.
DOI : 10.5220/0005544500650075

URL : https://hal.archives-ouvertes.fr/hal-01337410

S. Escobar, C. Meadows, and J. Meseguer, Maude-NPA: Cryptographic Protocol Analysis Modulo Equational Properties, Foundations of Security Analysis and Design V, pp.1-50, 2009.
DOI : 10.1007/s10990-007-9000-6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.226.3197

S. Escobar, R. Sasse, and J. Meseguer, Folding variant narrowing and optimal variant termination, Journal of Logic and Algebraic Programming, vol.81, pp.7-8, 2012.
DOI : 10.1016/j.jlap.2012.01.002

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.226.3740

A. Fujioka, T. Okamoto, and K. Ohta, A practical secret voting scheme for large scale elections, International Workshop on the Theory and Application of Cryptographic Techniques, 1992.
DOI : 10.1007/3-540-57220-1_66

J. D. Guttman and J. D. Ramsdell, CPSA: a cryptographic protocol shapes analyzer, 2009.

A. Juels, D. Catalano, and M. Jakobsson, Coercion-resistant electronic elections, Proceedings of the 2005 ACM workshop on Privacy in the electronic society , WPES '05, pp.61-70, 2005.
DOI : 10.1145/1102199.1102213

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.11.8779

S. Kremer and R. Künnemann, Automated analysis of security protocols with global state, Journal of Computer Security, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01351388

S. Meier, B. Schmidt, C. J. Cremers, and D. Basin, The TAMARIN Prover for the Symbolic Analysis of Security Protocols, CAV. LNCS, pp.696-701, 2013.
DOI : 10.1007/978-3-642-39799-8_48

T. Okamoto, An electronic voting scheme, IFIP World Conference on IT Tools, pp.21-30, 1996.
DOI : 10.1007/978-0-387-34979-4_3

J. D. Ramsdell, D. J. Dougherty, J. D. Guttman, and P. D. Rowe, A Hybrid Analysis for Security Protocols with State, Proc. 11th International Conference on Integrated Formal Methods (IFM'14), pp.272-287, 2014.
DOI : 10.1007/978-3-319-10181-1_17

URL : http://arxiv.org/abs/1404.3899

S. Santiago, S. Escobar, C. Meadows, and J. Meseguer, A Formal Definition of Protocol Indistinguishability and Its Verification Using Maude-NPA, Security and Trust Management (STM) 2014, pp.162-177, 2014.
DOI : 10.1007/978-3-319-11851-2_11

B. Schmidt, Formal Analysis of Key Exchange Protocols and Physical Protocols, ETH Zurich, 2012.

B. Schmidt, S. Meier, C. J. Cremers, and D. Basin, Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties, 2012 IEEE 25th Computer Security Foundations Symposium, pp.78-94, 2012.
DOI : 10.1109/CSF.2012.25

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.377.8368