M. Abadi and C. Fournet, Mobile Values, New Names, and Secure Communication, Proc. 28th Symposium on Principles of Programming Languages (POPL'01), 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Abadi and R. M. Needham, Prudent Engineering Practice for Cryptographic Protocols, IEEE Trans. Software Eng, vol.22, pp.6-15, 1996.

B. Adida, Helios: Web-based Open-Audit Voting, Proceedings of the 17th USENIX Security Symposium, pp.335-348, 2008.

O. Almousa, S. Mödersheim, P. Modesti, and L. Viganò, Typing and Compositionality for Security Protocols: A Generalization to the Geometric Fragment, Proc. 20th European Symposium on Research in Computer Security (ESORICS'15), 2015.

M. Arapinis, V. Cheval, and S. Delaune, Composing security protocols: from confidentiality to privacy, Proc. 4th International Conference on Principles of Security and Trust (POST'15), vol.9036, pp.324-343, 2015.

M. Arapinis, T. Chothia, E. Ritter, and M. Ryan, Analysing Unlinkability and Anonymity Using the Applied Pi Calculus, Proc. 23rd Computer Security Foundations Symposium (CSF'10), pp.107-121, 2010.

M. Arapinis and M. Duflot, Bounding messages for free in security protocols, Proc. 27th Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'07), 2007.
URL : https://hal.archives-ouvertes.fr/hal-01195943

A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the automated validation of Internet security protocols and applications, Proc. 17th International Conference on Computer Aided Verification, (CAV'2005) (LNCS), vol.3576, pp.281-285, 2005.
URL : https://hal.archives-ouvertes.fr/inria-00000408

M. Backes, C. Hritcu, and M. Maffei, Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus, Proc. 21st IEEE Computer Security Foundations Symposium (CSF'08), 2008.

D. Basin, J. Dreier, L. Hirschi, S. Radomirovic, R. Sasse et al., A Formal Analysis of 5G Authentication, ACM CCS 2018 -25th ACM Conference on Computer and Communications Security, vol.14, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01898050

M. Baudet, Deciding Security of Protocols against Off-line Guessing Attacks, 12th ACM Conference on Computer and Communications Security (CCS'05), 2005.

B. Blanchet, An efficient Cryptographic Protocol Verifier Based on Prolog Rules, Proc. 14th Computer Security Foundations Workshop (CSFW'01), 2001.

B. Blanchet, Automatic verification of security protocols: formal model and computational model. Mémoire d'habilitation à diriger des recherches, 2008.

B. Blanchet, M. Abadi, and C. Fournet, Automated Verification of Selected Equivalences for Security Protocols, Journal of Logic and Algebraic Programming, vol.75, pp.3-51, 2008.

B. Blanchet and A. Podelski, Verification of Cryptographic Protocols: Tagging Enforces Termination, Foundations of Software Science and Computation Structures (FoSSaCS'03), 2003.

B. Blanchet and B. Smyth, Automated reasoning for equivalences in the applied pi calculus with barriers, Journal of Computer Security, vol.26, pp.367-422, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01423742

M. Bruso, K. Chatzikokolakis, and J. Den-hartog, Formal verification of privacy for RFID systems, Proc. 23rd Computer Security Foundations Symposium (CSF'10), 2010.

M. Brusó, K. Chatzikokolakis, S. Etalle, and J. D. Hartog, Linking Unlinkability, TGC 2012 -7th International Symposium on Trustworthy Global Computing (TGC 2012: Trustworthy Global Computing), vol.8191, pp.129-144, 2012.

R. Chadha, ?. Ciobâc?, and S. Kremer, Automated verification of equivalence properties of cryptographic protocols, Proc. 21th European Symposium on Programming (ESOP'12) (LNCS), 2012.
URL : https://hal.archives-ouvertes.fr/hal-00732905

V. Cheval, H. Comon-lundh, and S. Delaune, Trace Equivalence Decision: Negative Tests and Non-determinism, PRoc. 18th ACM Conference on Computer and Communications Security (CCS'11), 2011.

V. Cheval, V. Cortier, and S. Delaune, Deciding equivalence-based properties using constraint solving, Theoretical Computer Science, vol.492, pp.1-39, 2013.
URL : https://hal.archives-ouvertes.fr/hal-00881060

R. Chrétien, V. Cortier, and S. Delaune, From security protocols to pushdown automata, Proc. 40th International Colloquium on Automata, Languages and Programming (ICALP'13), 2013.

R. Chrétien, V. Cortier, and S. Delaune, Typing messages for free in security protocols: the case of equivalence properties, Proc. of the 25th International Conference on Concurrency Theory (CONCUR'14), 2014.

R. Chrétien, V. Cortier, and S. Delaune, Decidability of trace equivalence for protocols with nonces, Proc. 28th IEEE Computer Security Foundations Symposium (CSF'15), 2015.

?. Ciobâc? and V. Cortier, Protocol composition for arbitrary primitives, Proc. 23rd IEEE Computer Security Foundations Symposium (CSF'10), pp.322-336, 2010.

H. Comon-lundh and V. Cortier, New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols, Proc. 14th International Conference on Rewriting Techniques and Applications (RTA'2003), p.2706, 2003.

H. Comon-lundh, V. Cortier, and E. Zalinescu, Deciding security properties for cryptographic protocols. Application to key cycles, ACM Transactions on Computational Logic (TOCL), vol.11, p.4, 2010.
URL : https://hal.archives-ouvertes.fr/inria-00525775

V. Cortier, A. Dallon, and S. Delaune, SAT-Equiv: an efficient tool for equivalence properties, Proc. 30th IEEE Computer Security Foundations Symposium (CSF'17), 2017.
URL : https://hal.archives-ouvertes.fr/hal-01906641

V. Cortier and S. Delaune, Safely Composing Security Protocols, Formal Methods in System Design, vol.34, issue.1, pp.1-36, 2009.
URL : https://hal.archives-ouvertes.fr/inria-00157889

V. Cortier and B. Smyth, Attacking and fixing Helios: An analysis of ballot secrecy, Journal of Computer Security, vol.21, pp.89-148, 2013.
URL : https://hal.archives-ouvertes.fr/inria-00638556

C. Cremers, The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols, Computer Aided Verification (CAV'08), vol.5123, pp.414-418, 2008.

S. Delaune, S. Kremer, and M. D. Ryan, Verifying Privacy-type Properties of Electronic Voting Protocols, Journal of Computer Security, vol.4, pp.435-487, 2008.

N. Durgin, P. Lincoln, J. Mitchell, and A. Scedrov, Undecidability of bounded security protocols, Workshop on Formal Methods and Security Protocols, 1999.

J. D. Guttman and F. J. Thayer, Protocol Independence through Disjoint Encryption, Proc. 13th Computer Security Foundations Workshop (CSFW'00), 2000.

J. Heather, G. Lowe, and S. Schneider, How to prevent type flaw attacks on security protocols, Journal of Computer Security, vol.11, pp.217-244, 2003.

A. V. Hess and S. Mödersheim, Formalizing and Proving a Typing Result for Security Protocols in Isabelle/HOL, Proc. 30th IEEE Computer Security Foundations Symposium (CSF'17), 2017.

G. Lowe, Breaking and fixing the Needham-Schroeder public-key protocol using FDR, Tools and Algorithms for the Construction and Analysis of Systems (TACAS'96), vol.1055, pp.147-166, 1996.

G. Lowe, Towards a Completeness Result for Model Checking of Security Protocols, Proc. of the 11th Computer Security Foundations Workshop (CSFW'98), 1998.

J. Millen and V. Shmatikov, Constraint Solving for Bounded-Process Cryptographic Protocol Analysis, Proc. 8th ACM Conference on Computer and Communications Security (CCS'01), 2001.

R. Ramanujam and S. P. Suresh, Tagging Makes Secrecy Decidable with Unbounded Nonces as Well, Proc. 3rd Conference of Foundations of Software Technology and Theoretical Computer Science (FSTTCS'03) (LNCS), pp.363-374, 2003.

M. Rusinowitch and M. Turuani, Protocol Insecurity with Finite Number of Sessions and Composed Keys is NP-complete, Theoretical Computer Science, vol.299, pp.451-475, 2003.

B. Schmidt, S. Meier, C. Cremers, and D. Basin, Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties, Proc. 25th IEEE Computer Security Foundations Symposium (CSF'12, pp.78-94, 2012.

A. Tiu and J. E. Dawson, Automating Open Bisimulation Checking for the Spi Calculus, Proc. 23rd IEEE Computer Security Foundations Symposium (CSF'10, pp.307-321, 2010.