, PKI for machine readable travel documents offering ICC read-only access, International Civil Aviation Organization, 2004.

, Exigences techniques et administratives applicables au voteélectronique. Chancellerie fédérale ChF, 2014.

M. Abadi and C. Fournet, Mobile values, new names, and secure communication, Proc. 28th ACM Symposium on Principles of Programming Languages, POPL '01, pp.104-115, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Abadi and A. D. Gordon, A calculus for cryptographic protocols: The spi calculus, Inf. Comput. pp, pp.1-70, 1999.

A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the automated validation of internet security protocols and applications, 17th International Conference on Computer Aided Verification, CAV'2005, vol.3576, pp.281-285, 2005.
URL : https://hal.archives-ouvertes.fr/inria-00000408

M. Baudet, Deciding security of protocols against off-line guessing attacks, Proc. 12th ACM Conference on Computer and Communications Security (CCS'05), 2005.

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proc. 14th Computer Security Foundations Workshop (CSFW'01), 2001.

B. Blanchet, Vérification automatique de protocoles cryptographiques : modèle formel et modèle calculatoire. automatic verification of security protocols: formal model and computational model, 2008.

R. Chadha, S. Ciobâc?, and S. Kremer, Automated verification of equivalence properties of cryptographic protocols, Programming Languages and Systems -Proceedings of the 21th European Symposium on Programming (ESOP'12), vol.7211, pp.108-127, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00732905

R. Chadha, ?. .. Ciobâc?, and S. Kremer, Automated verification of equivalence properties of cryptographic protocols, Proc. 21th European Symposium on Programming (ESOP'12), 2012.
URL : https://hal.archives-ouvertes.fr/hal-00732905

V. Cheval, Apte: an algorithm for proving trace equivalence, Proceedings of the 20th International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS'14), vol.8413, pp.587-592, 2014.

V. Cheval, S. Kremer, and I. Rakotonirina, Deepsec: Deciding equivalence properties in security protocols -theory and practice, Proc. 39th IEEE Symposium on Security and Privacy (S&P'18), pp.525-542, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01698177

R. Chrétien, V. Cortier, A. Dallon, and S. Delaune, Typing messages for free in security protocols, ACM Transactions on Computational Logic, vol.21, issue.1, 2019.

R. Chrétien, V. Cortier, and S. Delaune, From security protocols to pushdown automata, Proc. 40th Int. Colloquium on Automata, Languages and Programming (ICALP'13, 2013.

R. Chrétien, V. Cortier, and S. Delaune, Typing messages for free in security protocols: the case of equivalence properties, Proc. 25th International Conference on Concurrency Theory (CONCUR'14), vol.8704, pp.372-386, 2014.

R. Chrétien, V. Cortier, and S. Delaune, Decidability of trace equivalence for protocols with nonces, Proc. 28th IEEE Computer Security Foundations Symposium (CSF'15), pp.170-184, 2015.

H. Comon-lundh and V. Cortier, New decidability results for fragments of first-order logic and application to cryptographic protocols, Proc. 14th International Conference on Rewriting Techniques and Applications (RTA'2003), vol.2706, 2003.

V. Cortier, A. Dallon, and S. Delaune, Efficiently deciding equivalence for standard primitives and phases, Proc. 23rd European Symposium on Research in Computer Security (ESORICS'18), 2018.
URL : https://hal.archives-ouvertes.fr/hal-01900083

V. Cortier, S. Delaune, and A. Dallon, SAT-Equiv: an efficient tool for equivalence properties, Proc. 30th IEEE Computer Security Foundations Symposium (CSF'17), pp.481-494, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01624274

C. Cremers, The Scyther Tool: Verification, falsification, and analysis of security protocols, Proc. 20th International Conference on Computer Aided Verification (CAV'08), pp.414-418, 2008.

J. Dawson and A. Tiu, Automating open bisimulation checking for the spi-calculus, IEEE Computer Security Foundations Symposium (CSF 2010), 2010.

A. Delignat-lavaud, C. Fournet, M. Kohlweiss, J. Protzenko, A. Rastogi et al., Implementing and proving the TLS 1.3 record layer, 2017 IEEE Symposium on Security and Privacy, pp.463-482, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01674096

D. E. Denning and G. M. Sacco, Timestamps in key distribution protocols, Commun. ACM, vol.24, issue.8, pp.533-536, 1981.

D. J. Dougherty and J. D. Guttman, Decidability for lightweight Diffie-Hellman protocols, Proc. 27th IEEE Symposium on Computer Security Foundations (CSF'14), 2014.

N. Durgin, P. Lincoln, J. Mitchell, and A. Scedrov, Undecidability of bounded security protocols, Workshop on Formal Methods and Security Protocols, 1999.

S. Escobar, C. Meadows, and J. Meseguer, A rewriting-based inference system for the NRL protocol analyzer and its meta-logical properties, Theoretical Computer Science, vol.367, issue.1-2, pp.162-202, 2006.

S. Fröschle, Leakiness is decidable for well-founded protocols? In: Proc. 4th Conference on Principles of Security and Trust (POST'15), 2015.

L. Hirschi and S. Delaune, Description of some case studies, Deliverable VIP 6.1, 2013.

G. Lowe, Towards a completeness result for model checking of security protocols, Proc. of the 11th Computer Security Foundations Workshop (CSFW'98), 1998.

S. Meier, B. Schmidt, C. Cremers, and D. Basin, The TAMARIN Prover for the Symbolic Analysis of Security Protocols, Computer Aided Verification, 25th International Conference, CAV 2013, vol.8044, pp.696-701, 2013.

R. Ramanujam and S. P. Suresh, Tagging makes secrecy decidable with unbounded nonces as well, Proc. 23rd Conference of Foundations of Software Technology and Theoretical Computer Science (FST&TCS'03), pp.363-374, 2003.

M. Rusinowitch and M. Turuani, Protocol Insecurity with Finite Number of Sessions and Composed Keys is NP-complete, Theoretical Computer Science, vol.299, pp.451-475, 2003.