M. Abadi and C. Fournet, Mobile values, new names, and secure communication, Proc. 28th Symposium on Principles of Programming Languages (POPL'01), pp.104-115, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

G. Avoine, M. A. Bingöl, S. Kardas, C. Lauradoux, and B. Martin, A framework for analyzing RFID distance bounding protocols, Journal of Computer Security, vol.19, issue.2, pp.289-317, 2011.

G. Avoine, X. Bultel, S. Gambs, D. Gerault, P. Lafourcade et al., A terrorist-fraud resistant and extractor-free anonymous distancebounding protocol, Proc. 12th ACM Asia Conference on Computer and Communications Security, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01588560

D. Basin, S. Capkun, P. Schaller, and B. Schmidt, Formal reasoning about physical properties of security protocols, ACM Transactions on Information and System Security (TISSEC), vol.14, issue.2, p.16, 2011.

B. Blanchet, An Efficient Cryptographic Protocol Verifier Based on Prolog Rules, Proc. 14th Computer Security Foundations Workshop (CSFW'01), pp.82-96, 2001.

B. Blanchet, Modeling and verifying security protocols with the applied pi calculus and proverif, Foundations and Trends in Privacy and Security, vol.1, issue.1-2, pp.1-135, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01423760

I. Boureanu, A. Mitrokotsa, and S. Vaudenay, Secure and lightweight distancebounding, International Workshop on Lightweight Cryptography for Security and Privacy, pp.97-113, 2013.

S. Brands and D. Chaum, Distance-bounding protocols, Workshop on the Theory and Application of of Cryptographic Techniques, pp.344-359, 1993.

X. Bultel, S. Gambs, D. Gerault, P. Lafourcade, C. Onete et al., A prover-anonymous and terrorist-fraud resistant distance-bounding protocol, Proc. 9th ACM Conference on Security & Privacy in Wireless and Mobile Networks, (WISEC'16), pp.121-133, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01510800

S. ?apkun, L. Buttyán, and J. Hubaux, Sector: secure tracking of node encounters in multi-hop wireless networks, Proc. 1st ACM workshop on Security of ad hoc and sensor networks, pp.21-32, 2003.

T. Chothia, J. De-ruiter, and B. Smyth, Modelling and analysis of a hierarchy of distance bounding attacks, Proc. 27th USENIX Security Symposium, USENIX Security, 2018.

T. Chothia, F. D. Garcia, J. De-ruiter, J. Van-den-breekel, and M. Thompson, Relay cost bounding for contactless EMV payments, Proc. 19th International Conference on Financial Cryptography and Data Security (FC'15), vol.8975, 2015.

A. Debant and S. Delaune, Symbolic verification of distance bounding protocols, Proc. 8th International Conference on Principles of Security and Trust (POST'19), 2019.
URL : https://hal.archives-ouvertes.fr/hal-02018280

A. Debant, S. Delaune, and C. Wiedling, A symbolic framework to analyse physical proximity in security protocols, Proc. 38th IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science, (FSTTCS'18), vol.122, 2018.

A. Debant, S. Delaune, and C. Wiedling, Symbolic Analysis of Terrorist Fraud Resistance, 2019.
URL : https://hal.archives-ouvertes.fr/hal-02171218

D. Dolev and A. Yao, On the security of public key protocols, IEEE Transactions on information theory, vol.29, issue.2, pp.198-208, 1983.

U. Dürholz, M. Fischlin, M. Kasper, and C. Onete, A formal approach to distancebounding RFID protocols, Proc. 14th International Conference on Information Security (ISC'11), vol.7001, 2011.

M. Fischlin and C. Onete, Terrorism in distance bounding: Modeling terroristfraud resistance, Proc. 11th International Conference on Applied Cryptography and Network Security (ACNS'13), vol.7954, 2013.

D. Gerault, Security Analysis of Contactless Communication Protocols, 2018.

G. P. Hancke and M. G. Kuhn, An RFID distance bounding protocol, Proc. 1st International Conference on Security and Privacy for Emerging Areas in Communications Networks (SECURECOMM'05), pp.67-73, 2005.

P. Janssens, Proximity check for communication devices, US Patent, vol.9, p.228, 2017.

C. H. Kim, G. Avoine, F. Koeune, F. Standaert, and O. Pereira, The SwissKnife RFID distance bounding protocol, Proc. 11th International Conference on Information Security and Cryptology (ICISC'08), vol.5461, 2008.

S. Mauw, Z. Smith, J. Toro-pozo, and R. Trujillo-rasua, Distance-bounding protocols: Verification without time and location, Proc. 39th IEEE Symposium on Security and Privacy (S&P'18), pp.152-169, 2018.

S. Mauw, Z. Smith, J. Toro-pozo, and R. Trujillo-rasua, Post-Collusion Security and Distance Bounding, Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, 2019.

C. Meadows, R. Poovendran, D. Pavlovic, L. Chang, and P. Syverson, Distance bounding protocols: Authentication logic analysis and collusion attacks. In Secure localization and time synchronization for wireless sensor and ad hoc networks, pp.279-298, 2007.

S. Meier, B. Schmidt, C. Cremers, and D. Basin, The Tamarin Prover for the Symbolic Analysis of Security Protocols, Proc. 25th International Conference on Computer Aided Verification (CAV'13), vol.8044, pp.696-701

. Springer, , 2013.

J. Munilla and A. Peinado, Distance bounding protocols for rfid enhanced by using void-challenges and analysis in noisy channels, Wireless communications and mobile computing, vol.8, issue.9, pp.1227-1232, 2008.

V. Nigam, C. Talcott, and A. A. Urquiza, Towards the automated verification of cyber-physical security protocols: Bounding the number of timed intruders, Proc. 21st European Symposium on Research in Computer Security (ESORICS'16), pp.450-470, 2016.

S. Vaudenay, On modeling terrorist frauds -addressing collusion in distance bounding protocols, Proc. 7th International Conference on Provable Security (ProvSec'13), vol.8209, pp.1-20, 2013.

S. Vaudenay, I. Boureanu, and A. Mitrokotsa, Practical & provably secure distance-bounding, Proc. 16th Information Security Conference (ISC'13), 2013.

, In such a case, since f does not occur in v (by definition of quasi-free), we have that f(u 1 , . . . , u k ) ? st(x?) for some x ? vars(v ) ? vars