C. Abadi and . Fournet, Mobile values, new names, and secure communication, Proc. 28th Symposium on Principles of Programming Languages (POPL'01), pp.104-115, 2001.
DOI : 10.1145/373243.360213

URL : https://hal.archives-ouvertes.fr/hal-01423924

X. Abdalla, C. Boyen, D. Chevalier, and . Pointcheval, Strong cryptography from weak secrets: Building efficient pke and ibe from distributed passwords in bilinear groups, Progress in Cryptology ? AFRICACRYPT'10, 2010.

C. Abdalla, L. Chevalier, D. Granboulan, and . Pointcheval, UC-secure group key exchange with password-based authentication in the standard model, Proc. The Cryptographers' Track at the RSA Conference (CT-RSA'11), 2011.

C. Abdalla, D. Chevalier, and . Pointcheval, Smooth Projective Hashing for Conditionally Extractable Commitments, Advances in Cryptology ? CRYPTO'09, pp.671-689, 2009.
DOI : 10.1007/978-3-642-03356-8_39

URL : https://hal.archives-ouvertes.fr/inria-00419145

C. Andova, K. G. Cremers, S. Steen, S. M. Mauw, and S. Radomirovi?, Sufficient conditions for composing security protocols, Information and Computation, vol.206, pp.2-4425, 2008.

S. Arapinis, S. Delaune, and . Kremer, From One Session to Many: Dynamic Tags for Security Protocols, Proc. 15th International Conference on Logic for Programming, Artificial Intelligence, and Reasoning (LPAR'08), volume 5330 of LNAI, pp.128-142, 2008.
DOI : 10.1007/978-3-540-89439-1_9

M. Arapinis and . Duflot, Bounding Messages for Free in Security??Protocols, Proc. 27th Conference on Foundations of Software Technology and Theoretical Computer Science (FST&TCS'07), pp.376-387, 2007.
DOI : 10.1007/978-3-540-77050-3_31

URL : https://hal.archives-ouvertes.fr/hal-01195943

Y. Barak, T. Lindell, and . Rabin, Protocol initialization for the framework of universal composability, Cryptology ePrint Archive Report, p.6, 2004.

M. Bellovin and M. Merritt, Encrypted key exchange: password-based protocols secure against dictionary attacks, Proceedings 1992 IEEE Computer Society Symposium on Research in Security and Privacy, pp.72-84, 1992.
DOI : 10.1109/RISP.1992.213269

. Blanchet, Automatic proof of strong secrecy for security protocols, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004, pp.86-100, 2004.
DOI : 10.1109/SECPRI.2004.1301317

A. Blanchet and . Podelski, Verification of cryptographic protocols: Tagging enforces termination, Proc. Foundations of Software Science and Computation Structures (FoSSaCS'03), pp.136-152, 2003.

P. D. Boyko, S. Mackenzie, and . Patel, Provably Secure Password-Authenticated Key Exchange Using Diffie-Hellman, Advances in Cryptology ? EUROCRYPT'00, pp.156-171, 2000.
DOI : 10.1007/3-540-45539-6_12

. Canetti, Universally composable security: a new paradigm for cryptographic protocols, Proceedings 2001 IEEE International Conference on Cluster Computing, pp.136-145, 2001.
DOI : 10.1109/SFCS.2001.959888

S. Canetti, J. Halevi, Y. Katz, P. D. Lindell, and . Mackenzie, Universally Composable Password-Based Key Exchange, Advances in Cryptology ? EUROCRYPT'05, pp.404-421, 2005.
DOI : 10.1007/11426639_24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.219.419

S. Chevalier, S. Delaune, and . Kremer, Transforming password protocols to compose, 1920.
URL : https://hal.archives-ouvertes.fr/inria-00636753

J. Corin, S. Doumen, and . Etalle, Analysing Password Protocol Security Against Off-line Dictionary Attacks, Electronic Notes in Theoretical Computer Science, vol.121, pp.47-63, 2005.
DOI : 10.1016/j.entcs.2004.10.007

URL : http://doi.org/10.1016/j.entcs.2004.10.007

S. Cortier and . Delaune, Safely composing security protocols. Formal Methods in System Design, pp.1-36, 2009.
DOI : 10.1007/978-3-540-77050-3_29

URL : https://hal.archives-ouvertes.fr/inria-00157889

A. Datta, J. Derek, D. Mitchell, and . Pavlovic, A derivation system and compositional logic for security protocols, Journal of Computer Security, vol.13, issue.3, 2005.
DOI : 10.3233/JCS-2005-13304

S. Delaune, M. D. Kremer, and . Ryan, Composition of Password-Based Protocols, 2008 21st IEEE Computer Security Foundations Symposium, pp.239-251, 2008.
DOI : 10.1109/CSF.2008.6

URL : https://hal.archives-ouvertes.fr/hal-00878640

A. Dolev and . Yao, On the security of public key protocols, Proc. of the 22nd Symp. on Foundations of Computer Science, pp.350-357, 1981.

D. Guttman and F. J. Thayer, Protocol independence through disjoint encryption, Proceedings 13th IEEE Computer Security Foundations Workshop. CSFW-13, pp.24-34, 2000.
DOI : 10.1109/CSFW.2000.856923

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.298.3042

. Jablon, Strong password-only authenticated key exchange, ACM SIGCOMM Computer Communication Review, vol.26, issue.5, pp.5-26, 1996.
DOI : 10.1145/242896.242897

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.41.3216

R. Katz, M. Ostrovsky, and . Yung, Efficient Password-Authenticated Key Exchange Using Human-Memorable Passwords, Advances in Cryptology ? EUROCRYPT'01, pp.475-494, 2001.
DOI : 10.1007/3-540-44987-6_29

M. Küsters and . Tuengerthal, Composition theorems without pre-established session identifiers, Proceedings of the 18th ACM conference on Computer and communications security, CCS '11, 2011.
DOI : 10.1145/2046707.2046715

. Lowe, Analysing protocols subject to guessing attacks, Journal of Computer Security, vol.12, issue.1, pp.83-98, 2004.
DOI : 10.3233/JCS-2004-12104

S. P. Ramanujam and . Suresh, Decidability of context-explicit security protocols, Journal of Computer Security, vol.13, issue.1, pp.135-165, 2005.
DOI : 10.3233/JCS-2005-13106