A. Pfitzmann and M. Köhntopp, International Workshop on Design Issues in Anonymity and Unobservability, pp.1-9, 2001.

S. Delaune, S. Kremer, and M. D. Ryan, Verifying privacy-type properties of electronic voting protocols, Journal of Computer Security, vol.17, issue.4, pp.435-487, 2009.

M. Dahl, S. Delaune, and G. Steel, Formal Analysis of Privacy for Vehicular Mix-Zones, ESORICS'10: 15th European Symposium on Research in Computer Security, vol.6345, pp.55-70, 2010.

M. Abadi and A. D. Gordon, A Calculus for Cryptographic Protocols: The Spi Calculus, CCS'97: 4th ACM Conference on Computer and Communications Security, pp.36-47, 1997.

M. Abadi and C. Fournet, Mobile values, new names, and secure communication, POPL'01: 28th ACM SIGPLANSIGACT Symposium on Principles of Programming Languages, pp.104-115, 2001.
DOI : 10.1145/373243.360213

URL : https://hal.archives-ouvertes.fr/hal-01423924

S. Delaune, S. Kremer, and O. Pereira, Simulation based security in the applied pi calculus, FSTTCS: IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science, Leibniz International Proceedings in Informatics, vol.4, pp.169-180, 2009.

M. Abadi, Foundations of Secure Computation, NATO Science Series, pp.39-60, 2000.

B. Blanchet, Automatic Proof of Strong Secrecy for Security Protocols, S&P'04: 25th IEEE Symposium on Security and Privacy, pp.86-100, 2004.

V. Cortier, M. Rusinowitch, and E. Z?alinescuz?alinescu, Relating two standard notions of secrecy, Logical Methods in Computer Science, vol.3, issue.3, 2007.
URL : https://hal.archives-ouvertes.fr/inria-00108391

M. Abadi and A. D. Gordon, A Bisimulation Method for Cryptographic Protocols, Nordic Journal of Computing, vol.5, issue.4, pp.267-303, 1998.

J. Borgström and U. Nestmann, On bisimulations for the spi calculus, Mathematical Structures in Computer Science, vol.15, issue.3, pp.487-552, 2005.

J. Borgström, S. Briais, and U. Nestmann, Symbolic Bisimulation in the Spi Calculus, CONCUR'04: 15th International Conference on Concurrency Theory, vol.3170, pp.161-176, 2004.

S. Delaune, S. Kremer, and M. D. Ryan, Symbolic Bisimulation for the Applied Pi Calculus, Journal of Computer Security, vol.18, issue.2, pp.317-377, 2010.

H. Hüttel, Deciding Framed Bisimilarity, Special issue Infinity'02: 4th International Workshop on Verification of Infinite-State Systems, vol.68, pp.1-20, 2003.

L. Durante, R. Sisto, and A. Valenzano, Automatic Testing Equivalence Verification of Spi Calculus Specifications, ACM Transactions on Software Engineering and Methodology, vol.12, issue.2, pp.222-284, 2003.

V. Cortier and S. Delaune, A method for proving observational equivalence, CSF'09: 22nd IEEE Computer Security Foundations Symposium, pp.266-276, 2009.
URL : https://hal.archives-ouvertes.fr/inria-00426622

A. Tiu and J. Dawson, Automating Open Bisimulation Checking for the Spi Calculus, CSF'10: 23rd IEEE Computer Security Foundations Symposium, pp.307-321, 2010.

V. Cheval, H. Comon-lundh, and S. Delaune, Trace Equivalence Decision: Negative Tests and Non-determinism, CCS'11: Proceedings of the 18th ACM Conference on Computer and Communications Security, pp.321-330, 2011.
DOI : 10.1145/2046707.2046744

URL : http://kar.kent.ac.uk/46878/1/CCD-ccs11.pdf

R. Chadha, S. Ciobâca, and S. Kremer, Automated Verification of Equivalence Properties of Cryptographic Protocols, ESOP'12: 21st European Symposium on Programming, vol.7211, pp.108-127, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00732905

S. Ciobâca, Verification and Composition of Security Protocols with Applications to Electronic Voting, PhD thesis, Laboratoire Spécification et Vérification, 2011.

M. Abadi and V. Cortier, Deciding knowledge in security protocols under equational theories, Theoretical Computer Science, vol.367, issue.1-2, pp.2-32, 2006.
URL : https://hal.archives-ouvertes.fr/inria-00000554

B. Blanchet, M. Abadi, and C. Fournet, Automated verification of selected equivalences for security protocols, Journal of Logic and Algebraic Programming, vol.75, issue.1, pp.3-51, 2008.

S. Santiago, S. Escobar, C. Meadows, and J. Meseguer, A Formal Definition of Protocol Indistinguishability and Its Verification Using Maude-NPA, STM'14: Security and Trust Management, vol.8743, pp.162-177, 2014.

D. Basin, J. Dreier, and R. Casse, Automated Symbolic Proofs of Observational Equivalence, CCS'15: 22nd ACM Conference on Computer and Communications Security, pp.1144-1155, 2015.
DOI : 10.1145/2810103.2813662

URL : https://hal.archives-ouvertes.fr/hal-01337409

M. Baudet, Sécurité des protocoles cryptographiques : aspects logiques et calculatoires, PhD thesis, Laboratoire Spécification et Vérification, 2007.

M. Baudet, Deciding Security of Protocols against Off-line Guessing Attacks, CCS'05: 12th ACM Conference on Computer and Communications Security, pp.16-25, 2005.

L. Hirschi, D. Baelde, and S. Delaune, A method for verifying privacy-type properties: the unbounded case, Proceedings of the 37th IEEE Symposium on Security and Privacy (S&P'16), pp.564-581, 2016.

C. Cremers and L. Hirschi, Improving Automated Symbolic Analysis for E-voting Protocols: A Method Based on Sufficient Conditions for Ballot Secrecy, 2017.

R. Chrétien, V. Cortier, and S. Delaune, Decidability of trace equivalence for protocols with nonces, CSF'15: Proceedings of the 28th IEEE Computer Security Foundations Symposium, pp.170-184, 2015.

R. Chrétien, V. Cortier, and S. Delaune, From security protocols to pushdown automata, ACM Transactions on Computational Logic, vol.17, issue.3, 2015.

M. Backes, C. Hri¸tcuhri¸tcu, and M. Maffei, Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-calculus, CSF'08: 21st IEEE Computer Security Foundations Symposium, pp.195-209, 2008.

M. Dahl, S. Delaune, and G. Steel, Formal Analysis of Privacy for Anonymous Location Based Services, TOSCA'11: Proceedings of the Workshop on Theory of Security and Applications, vol.6993, pp.98-112, 2011.

M. K. Reiter and A. D. Rubin, Crowds: Anonymity for web transactions, ACM Transactions on Information and System Security, vol.1, issue.1, pp.66-92, 1998.
DOI : 10.1145/290163.290168

T. Chothia, Analysing the MUTE Anonymous File-Sharing System Using the Pi-Calculus, FORTE'06: 26th International Conference on Formal Techniques for Networked and Distributed Systems, vol.4229, pp.115-130, 2006.
DOI : 10.1007/11888116_9

E. D. Brooks and I. , The Butterfly Barrier, International Journal of Parallel Programming, vol.15, issue.4, pp.295-307, 1986.

D. Hensgen, R. Finkel, and U. Manber, Two Algorithms for Barrier Synchronization, International Journal of Parallel Programming, vol.17, issue.1, pp.1-17, 1988.
DOI : 10.1007/bf01379320

N. S. Arenstorf and H. F. Jordan, Comparing barrier algorithms, International Journal of Parallel Computing, vol.12, issue.2, pp.157-170, 1989.
DOI : 10.21236/ada211515

URL : http://www.dtic.mil/dtic/tr/fulltext/u2/a211515.pdf

B. D. Lubachevsky, Synchronization Barrier and Related Tools for Shared Memory Parallel Programming, International Journal of Parallel Programming, vol.19, issue.3, pp.225-250, 1990.
DOI : 10.1007/bf01407956

B. Blanchet and B. Smyth, Automated reasoning for equivalences in the applied pi calculus with barriers, CSF'16: 29th Computer Security Foundations Symposium, pp.310-324, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01423742

S. Delaune, M. D. Ryan, and B. Smyth, Automatic verification of privacy properties in the applied pi-calculus, IFIPTM'08: 2nd Joint iTrust and PST Conferences on Privacy, Trust Management and Security, International Federation for Information Processing, vol.263, pp.263-278, 2008.

B. Smyth, Automatic verification of privacy properties in the applied pi calculus, Formal Protocol Verification Applied: Abstracts Collection, Dagstuhl Seminar Proceedings, 2007.

B. Smyth, Formal verification of cryptographic protocols with automated reasoning, 2011.

P. Klus, B. Smyth, and M. D. Ryan, ProSwapper: Improved equivalence verifier for ProVerif, 2010.

M. D. Ryan and B. Smyth, Applied pi calculus, Formal Models and Techniques for Analyzing Security Protocols, 2011.

B. Blanchet, B. Smyth, and V. Cheval, ProVerif 1.96: Automatic Cryptographic Protocol Verifier, User Manual and Tutorial, vol.1, 2011.

B. Blanchet, Modeling and Verifying Security Protocols with the Applied Pi Calculus and ProVerif, Foundations and Trends in Privacy and Security, vol.1, issue.1-2, pp.1-135, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01423760

M. Abadi and B. Blanchet, Computer-Assisted Verification of a Protocol for Certified Email, Science of Computer Programming, vol.58, issue.1-2, pp.3-27, 2005.

B. Blanchet, Vérification automatique de protocoles cryptographiques: modèle formel et modèle calculatoire, Mémoire d'habilitation à diriger des recherches, 2008.

M. Arapinis, J. Liu, E. Ritter, and M. Ryan, POST'14: 3rd Conference on Principles of Security and Trust, vol.8414, pp.22-41, 2014.

J. Dreier, C. Duménil, S. Kremer, and R. Sasse, Beyond Subterm-Convergent Equational Theories in Automated Verification of Stateful Protocols, 6th International Conference on Principles of Security and Trust, vol.10204, pp.117-140, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01450916

B. Blanchet, Automatic Verification of Correspondences for Security Protocols, Journal of Computer Security, vol.17, issue.4, pp.363-434, 2009.

V. Cheval and B. Blanchet, Proving More Observational Equivalences with ProVerif, POST'13: 2nd Conference on Principles of Security and Trust, vol.7796, pp.226-246, 2013.
DOI : 10.1007/978-3-642-36830-1_12

URL : https://hal.archives-ouvertes.fr/hal-00863377

V. Cortier and B. Smyth, Attacking and fixing Helios: An analysis of ballot secrecy, Journal of Computer Security, vol.21, issue.1, pp.89-148, 2013.
URL : https://hal.archives-ouvertes.fr/inria-00638556

S. Kremer and M. D. Ryan, Analysis of an Electronic Voting Protocol in the Applied Pi Calculus, ESOP'05: 14th European Symposium on Programming, vol.3444, pp.186-200, 2005.

T. Chothia, S. Orzan, J. Pang, and M. T. Dashti, A Framework for Automatically Checking Anonymity with µCRL, TGC'06: 2nd Symposium on Trustworthy Global Computing, vol.4661, pp.301-318, 2007.

B. Lee, C. Boyd, E. Dawson, K. Kim, J. Yang et al., Providing Receipt-Freeness in Mixnet-Based Voting Protocols, ICISC'03: 6th International Conference on Information Security and Cryptology, vol.2971, pp.245-258, 2004.

J. Dreier, P. Lafourcade, and Y. Lakhnech, Vote-Independence: A Powerful Privacy Notion for Voting Protocols, FPS'11: 4th Workshop on Foundations & Practice of Security, vol.6888, pp.164-180, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01338071

J. Freudiger, M. Raya, M. Félegyházi, P. Papadimitratos, and J. Hubaux, Mix-Zones for Location Privacy in Vehicular Networks, WiN-ITS'07: 1st International Workshop on Wireless Networking for Intelligent Transportation Systems, 2007.

A. Juels, D. Catalano, and M. Jakobsson, Towards Trustworthy Elections: New Directions in Electronic Voting, vol.6000, pp.37-63, 2010.

B. Adida, O. D. Marneffe, O. Pereira, and J. Quisquater, Electing a University President Using Open-Audit Voting: Analysis of Real-World Use of Helios, EVT/WOTE'09: Electronic Voting Technology Workshop/Workshop on Trustworthy Elections, USENIX Association, 2009.