/. Iso and . Iec, Information technology ? Security techniques ? Trusted Platform Module

C. Trusted and . Group, TPM Specification version 1.2. Parts 1?3, revision 103, 2007.

S. Gürgens, C. Rudolph, D. Scheuermann, M. Atts, and R. Plaga, Security Evaluation of Scenarios Based on the TCG???s TPM Specification, Proc. 12th European Symposium On Research In Computer Security (ESORICS'07), ser. LNCS, pp.438-453, 2007.
DOI : 10.1007/978-3-540-74835-9_29

L. Chen and M. D. Ryan, Offline dictionary attack on TCG TPM weak authorisation data, and solution, Future of Trust in, 2008.
DOI : 10.1007/978-3-8348-9324-6_20

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.218.1956

L. Chen and M. Ryan, Attack, Solution and Verification for Shared Authorisation Data in TCG TPM, Proc. 6th International Workshop on Formal Aspects in Security and Trust, pp.201-216, 2009.
DOI : 10.1007/978-3-642-12459-4_15

M. Abadi and T. Wobber, A Logical Account of NGSCB, 24th IFIP International Conference on Formal Techniques for Networked and Distributed Systems, pp.1-12, 2004.
DOI : 10.1007/978-3-540-30232-2_1

A. Datta, J. Franklin, D. Garg, and D. Kaynar, A Logic of Secure Systems and its Application to Trusted Computing, 2009 30th IEEE Symposium on Security and Privacy, pp.221-236, 2009.
DOI : 10.1109/SP.2009.16

C. Fournet and J. Planul, Compiling Information-Flow Security to Minimal Trusted Computing Bases, Proc. 20th European Symposium on Programming
DOI : 10.3233/JCS-2006-14203

A. H. Lin, Automated Analysis of Security APIs Master's thesis, MIT, 2005.

K. Ables, An attack on key delegation in the Trusted Platform Module (first semester mini-project in computer security), 2009.

G. Coker, J. Guttman, P. Loscocco, A. Herzog, J. Millen et al., Principles of remote attestation, International Journal of Information Security, vol.197, issue.1, 2010.
DOI : 10.1007/s10207-011-0124-7

S. Delaune, S. Kremer, M. D. Ryan, and G. Steel, A Formal Analysis of Authentication in the TPM, Proc. 7th International Workshop on Formal Aspects in Security and Trust (FAST'10), 2010.
DOI : 10.1007/978-3-540-74835-9_29

J. Herzog, Applying protocol analysis to security device interfaces, IEEE Security & Privacy Magazine, vol.4, issue.4, pp.84-87, 2006.
DOI : 10.1109/MSP.2006.85

S. Mödersheim, Abstraction by set-membership: verifying security protocols and web services with databases, Proc. 17th ACM Conference on Computer and Communications Security (CCS'10, pp.351-360, 2010.

J. D. Guttman, Fair Exchange in Strand Spaces, Electronic Proceedings in Theoretical Computer Science, vol.7, 2011.
DOI : 10.4204/EPTCS.7.4

M. Arapinis, E. Ritter, and M. Ryan, Verification of stateful processes in ProVerif, Proc. of the 24th IEEE Computer Security Foundations Symposium (CSF'11, 2011.

C. Weidenbach, Towards an Automatic Analysis of Security Protocols in First-Order Logic, Proc. 16th International Conference on Automated Deduction (CADE'99), ser. LNCS, pp.314-328, 1999.
DOI : 10.1007/3-540-48660-7_29

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.82-96, 2001.
DOI : 10.1109/CSFW.2001.930138

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.5150

K. Ables and M. Ryan, Escrowed Data and the Digital Envelope, Trust and Trustworthy Computing (TRUST 2010), ser. LNCS, pp.246-256, 2010.
DOI : 10.1007/978-3-642-13869-0_16

M. Abadi and C. Fournet, Mobile values, new names, and secure communication, Proc. 28th Symposium on Principles of Programming Languages (POPL'01), pp.104-115, 2001.
DOI : 10.1145/373243.360213

URL : https://hal.archives-ouvertes.fr/hal-01423924