, Identification cards. Machine readable travel documents, International Civil Aviation Organization

A. Arizaleta, Écrire en chancellerie, Les clercs au palais, 2010.

M. Abadi and C. Fournet, Mobile values, new names, and secure communication, Proceedings of the 28th ACM SIGPLAN-SIGACT symposium on Principles of programming languages - POPL '01, pp.104-115, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Abadi and A. D. Gordon, A Calculus for Cryptographic Protocols: The Spi Calculus, Information and Computation, vol.148, issue.1, pp.1-70, 1999.

A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, Computer Aided Verification, vol.3576, pp.281-285, 2005.
URL : https://hal.archives-ouvertes.fr/inria-00000408

M. Baudet, Deciding security of protocols against off-line guessing attacks, Proceedings of the 12th ACM conference on Computer and communications security - CCS '05, 2005.

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001.

B. Blanchet, 4 Modèle pragmatique et sémantique des connecteurs prépositionnels, Les connecteurs contenant des prépositions en français, pp.165-226, 2013.

R. Chadha, ?. Ciobâc?, and S. Kremer, Automated Verification of Equivalence Properties of Cryptographic Protocols, Programming Languages and Systems, vol.7211, pp.108-127, 2012.
URL : https://hal.archives-ouvertes.fr/inria-00632564

R. Chadha, ?. Ciobâc?, and S. Kremer, Automated Verification of Equivalence Properties of Cryptographic Protocols, Programming Languages and Systems, pp.108-127, 2012.
URL : https://hal.archives-ouvertes.fr/inria-00632564

V. Cheval, APTE: An Algorithm for Proving Trace Equivalence, Tools and Algorithms for the Construction and Analysis of Systems, vol.8413, pp.587-592, 2014.

V. Cheval, S. Kremer, and I. Rakotonirina, DEEPSEC: Deciding Equivalence Properties in Security Protocols Theory and Practice, 2018 IEEE Symposium on Security and Privacy (SP), pp.525-542, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01698177

R. Chrétien, V. Cortier, A. Dallon, and S. Delaune, Typing Messages for Free in Security Protocols, ACM Transactions on Computational Logic, vol.21, issue.1, pp.1-52, 2020.

R. Chrétien, V. Cortier, and S. Delaune, From Security Protocols to Pushdown Automata, Automata, Languages, and Programming, pp.137-149, 2013.

R. Chrétien, V. Cortier, and S. Delaune, Typing Messages for Free in Security Protocols: The Case of Equivalence Properties, CONCUR 2014 ? Concurrency Theory, vol.8704, pp.372-386, 2014.

R. Chretien, V. Cortier, and S. Delaune, Decidability of Trace Equivalence for Protocols with Nonces, 2015 IEEE 28th Computer Security Foundations Symposium, pp.170-184, 2015.
URL : https://hal.archives-ouvertes.fr/hal-01206276

H. Comon-lundh and V. Cortier, New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols, Rewriting Techniques and Applications, vol.2706, pp.148-164, 2003.

V. Cortier, A. Dallon, and S. Delaune, Bounding the Number of Agents, for Equivalence Too, Lecture Notes in Computer Science, vol.9635, pp.211-232, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01361286

V. Cortier, A. Dallon, and S. Delaune, Efficiently Deciding Equivalence for Standard Primitives and Phases, Computer Security, pp.491-511, 2018.
URL : https://hal.archives-ouvertes.fr/hal-01900083

V. Cortier, A. Dallon, and S. Delaune, SAT-Equiv: An Efficient Tool for Equivalence Properties, 2017 IEEE 30th Computer Security Foundations Symposium (CSF), pp.481-494, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01624274

V. Cortier, S. Delaune, and V. Sundararajan, A Decidable Class of Security Protocols for Both Reachability and Equivalence Properties, Journal of Automated Reasoning, 2020.
URL : https://hal.archives-ouvertes.fr/hal-02446170

. Irisa, , 2020.

C. Cremers, The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols, Computer Aided Verification, pp.414-418

J. Dawson and A. Tiu, Automating open bisimulation checking for the spi-calculus, IEEE Computer Security Foundations Symposium (CSF 2010), 2010.

A. Delignat-lavaud, C. Fournet, M. Kohlweiss, J. Protzenko, A. Rastogi et al., Implementing and Proving the TLS 1.3 Record Layer, 2017 IEEE Symposium on Security and Privacy (SP), pp.463-482, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01674096

D. E. Denning and G. M. Sacco, Timestamps in key distribution protocols, Communications of the ACM, vol.24, issue.8, pp.533-536, 1981.

D. J. Dougherty and J. D. Guttman, Decidability for Lightweight Diffie-Hellman Protocols, 2014 IEEE 27th Computer Security Foundations Symposium, 2014.

N. Durgin, P. Lincoln, J. Mitchell, and A. Scedrov, Multiset rewriting and the complexity of bounded security protocols, Journal of Computer Security, vol.12, issue.2, pp.247-311, 2004.

S. Escobar, C. Meadows, and J. Meseguer, A rewriting-based inference system for the NRL Protocol Analyzer and its meta-logical properties, Theoretical Computer Science, vol.367, issue.1-2, pp.162-202, 2006.

S. Fröschle, Leakiness is Decidable for Well-Founded Protocols, Lecture Notes in Computer Science, pp.176-195, 2015.

L. Hirschi, D. Baelde, and S. Delaune, A Method for Verifying Privacy-Type Properties: The Unbounded Case, 2016 IEEE Symposium on Security and Privacy (SP), 2016.

G. Lowe, Towards a completeness result for model checking of security protocols, Proceedings. 11th IEEE Computer Security Foundations Workshop (Cat. No.98TB100238)

S. Meier, B. Schmidt, C. Cremers, and D. Basin, The TAMARIN Prover for the Symbolic Analysis of Security Protocols, Computer Aided Verification, vol.8044, pp.696-701, 2013.

R. Ramanujam and S. P. Suresh, Tagging Makes Secrecy Decidable with Unbounded Nonces as Well, Lecture Notes in Computer Science, pp.363-374, 2003.

M. Rusinowitch and M. Turuani, Protocol insecurity with a finite number of sessions and composed keys is NP-complete, Theoretical Computer Science, vol.299, issue.1-3, pp.451-475, 2003.