M. Abadi and B. Blanchet, Analyzing security protocols with secrecy types and logic programs, Journal of the ACM, vol.52, issue.1, pp.102-146, 2005.
DOI : 10.1145/1044731.1044735

M. Abadi and C. Fournet, Mobile values, new names, and secure communication, POPL'01, pp.104-115, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Abadi and A. D. Gordon, A calculus for cryptographic protocols, Proceedings of the 4th ACM conference on Computer and communications security , CCS '97, pp.1-70, 1999.
DOI : 10.1145/266420.266432

M. Abadi and P. Rogaway, Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption), Journal of Cryptology, vol.20, issue.3, p.395, 2007.
DOI : 10.1007/s00145-007-0203-0

A. Armando, D. A. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, Computer Aided Verification, 17th International Conference, CAV 2005 Proceedings, volume 3576 of Lecture Notes in Computer Science, pp.281-285, 2005.
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

N. Asokan and P. Ginzboorg, Key agreement in ad hoc networks, Computer Communications, vol.23, issue.17, pp.1627-1637, 2000.
DOI : 10.1016/S0140-3664(00)00249-8

L. Bachmair and H. Ganzinger, Resolution Theorem Proving, Handbook of Automated Reasoning, pp.19-100, 2001.
DOI : 10.1016/B978-044450813-3/50004-7

M. Backes, S. Mödersheim, B. Pfitzmann, and L. Viganò, Symbolic and Cryptographic Analysis of the Secure WS-ReliableMessaging Scenario, FoSSaCS'06, pp.428-445, 2006.
DOI : 10.1007/11690634_29

M. Bartel, J. Boyer, B. Fox, B. Lamacchia, and E. Simon, XML signature syntax and processing (second edition) Available at http://www

G. Barthe, B. Grégoire, S. Heraud, and S. Z. Béguelin, Computer-Aided Security Proofs for the Working Cryptographer, Advances in Cryptology -CRYPTO 2011 -31st Annual Cryptology Conference, pp.71-90, 2011.
DOI : 10.1007/978-3-642-22792-9_5

URL : https://hal.archives-ouvertes.fr/hal-01112075

G. Barthe, B. Grégoire, and S. Zanella-béguelin, Formal certification of code-based cryptographic proofs, 36th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, pp.90-101, 2009.

K. Bhargavan, C. Fournet, and A. D. Gordon, A semantics for web services authentication, POPL'04, pp.198-209, 2004.

K. Bhargavan, C. Fournet, A. D. Gordon, and R. Pucella, TulaFale: A Security Tool for Web Services, FMCO'03, pp.197-222, 2004.
DOI : 10.1109/MIC.2003.1250585

B. Blanchet, CryptoVerif: A computationally sound mechanized prover for cryptographic protocols, Dagstuhl seminar "Formal Protocol Verification Applied, 2007.

B. Blanchet, Automatic verification of correspondences for security protocols*, Journal of Computer Security, vol.17, issue.4, pp.363-434, 2009.
DOI : 10.3233/JCS-2009-0339

B. Blanchet, Using Horn clauses for analyzing security protocols Formal Models and Techniques for Analyzing Security Protocols, volume 5 of Cryptology and Information Security Series, 2011.

B. Blanchet and M. Paiola, Automatic verification of protocols with lists of unbounded length, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.573-584, 2013.
DOI : 10.1145/2508859.2516679

URL : https://hal.archives-ouvertes.fr/hal-00918849

A. Brown, B. Fox, S. Hada, B. Lamacchia, and H. Maruyama, SOAP security extensions: Digital signature

J. Bryans and S. Schneider, CSP, PVS and recursive authentication protocol, DIMACS Workshop on Formal Verification of Security Protocols, 1997.

N. Chridi, M. Turuani, and M. Rusinowitch, Decidable Analysis for a Class of Cryptographic Group Protocols with Unbounded Lists, 2009 22nd IEEE Computer Security Foundations Symposium, pp.277-289, 2009.
DOI : 10.1109/CSF.2009.10

URL : https://hal.archives-ouvertes.fr/inria-00426919

H. Comon-lundh and V. Cortier, Computational soundness of observational equivalence, Proceedings of the 15th ACM conference on Computer and communications security, CCS '08, pp.109-118, 2008.
DOI : 10.1145/1455770.1455786

URL : https://hal.archives-ouvertes.fr/inria-00323199

V. Cortier, S. Kremer, and B. Warinschi, A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems, Journal of Automated Reasoning, vol.13, issue.1, pp.225-259, 2010.
DOI : 10.1007/s10817-010-9187-9

URL : https://hal.archives-ouvertes.fr/inria-00525776

C. J. Cremers, The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols, Computer Aided Verification, 20th International Conference, pp.414-418, 2008.
DOI : 10.1007/978-3-540-70545-1_38

E. Dorothy, G. M. Denning, and . Sacco, Timestamps in key distribution protocols, Communications of the ACM, vol.24, issue.8, pp.533-536, 1981.

W. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

D. Dolev and A. C. Yao, On the security of public key protocols, IEEE Transactions on Information Theory, IT, issue.12, pp.29198-208, 1983.

L. Georgieva, U. Hustadt, and R. A. Schmidt, A New Clausal Class Decidable by Hyperresolution, CADE-18, pp.260-274, 2002.
DOI : 10.1007/3-540-45620-1_21

J. Goubault-larrecq, Une fois qu'on n'a pas trouvé de preuve, comment le faire comprendre à un assistant de preuve ?, JFLA'04, pp.1-20, 2004.

E. Kleiner and A. W. Roscoe, On the Relationship Between Web Services Security and Traditional Protocols, MFPS 21, pp.583-603, 2006.
DOI : 10.1016/j.entcs.2005.11.074

S. Kremer, A. Mercier, and R. Treinen, Proving Group Protocols Secure Against Eavesdroppers, IJCAR '08, pp.116-131, 2008.
DOI : 10.1007/978-3-540-71070-7_9

URL : https://hal.archives-ouvertes.fr/hal-00496351

R. Küsters and T. Truderung, Using ProVerif to Analyze Protocols with Diffie-Hellman Exponentiation, 2009 22nd IEEE Computer Security Foundations Symposium, pp.157-171, 2009.
DOI : 10.1109/CSF.2009.17

R. Küsters and T. Truderung, On the Automatic Analysis of Recursive Security Protocols with XOR, STACS'07, pp.646-657, 2007.
DOI : 10.1007/978-3-540-70918-3_55

J. Lassez, M. J. Maher, and K. Marriott, Unification revisited, Foundations of Deductive Databases and Logic Programming, pp.587-625, 1988.

G. Lowe, An attack on the Needham-Schroeder public-key authentication protocol, Information Processing Letters, vol.56, issue.3, pp.131-133, 1995.
DOI : 10.1016/0020-0190(95)00144-2

G. Lowe, A hierarchy of authentication specifications, Proceedings 10th Computer Security Foundations Workshop, pp.31-43, 1997.
DOI : 10.1109/CSFW.1997.596782

M. Mcintosh and P. Austel, XML signature element wrapping attacks and countermeasures, SWS'05, pp.20-27, 2005.

C. Meadows, Extending formal cryptographic protocol analysis techniques for group protocols and low-level cryptographic primitives, WITS'00, 2000.

C. Meadows, P. Syverson, and I. Cervesato, Formal specification and analysis of the Group Domain Of Interpretation Protocol using NPATRL and the NRL Protocol Analyzer, Journal of Computer Security, vol.12, issue.6, pp.893-931, 2004.
DOI : 10.3233/JCS-2004-12604

C. Meadows and P. Narendran, A unification algorithm for the group Diffie- Hellman protocol, WITS'02, 2002.

D. Micciancio and B. Warinschi, Soundness of Formal Encryption in the Presence of Active Adversaries, Theory of cryptography conference -Proceedings of TCC 2004, pp.133-151, 2004.
DOI : 10.1007/978-3-540-24638-1_8

M. Roger, M. D. Needham, and . Schroeder, Using encryption for authentication in large networks of computers, Communications of the ACM, vol.21, issue.12, pp.993-999, 1978.

M. Paiola and B. Blanchet, Verification of security protocols with lists: From length one to unbounded length, Journal of Computer Security, vol.21, issue.6, pp.69-88, 2012.
DOI : 10.3233/JCS-130471

URL : https://hal.archives-ouvertes.fr/hal-00863387

M. Paiola and B. Blanchet, Verification of security protocols with lists: From length one to unbounded length, Journal of Computer Security, vol.21, issue.6, pp.781-816, 2013.
DOI : 10.3233/JCS-130471

URL : https://hal.archives-ouvertes.fr/hal-00863387

C. Lawrence and . Paulson, Mechanized proofs for a recursive authentication protocol, CSFW'97, pp.84-95, 1997.

O. Pereira and J. Quisquater, Some attacks upon authenticated group key agreement protocols, Journal of Computer Security, vol.11, issue.4, pp.555-580, 2003.
DOI : 10.3233/JCS-2003-11404

O. Pereira and J. Quisquater, Generic insecurity of cliques-type authenticated group key agreement protocols, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004., pp.16-19, 2004.
DOI : 10.1109/CSFW.2004.1310729

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

A. W. Roscoe and E. Kleiner, Web Services Security: a preliminary study using Casper and FDR, Automated Reasoning for Security Protocol Analysis, 2004.

G. Steel and A. Bundy, Attacking Group Protocols by Refuting Incorrect Inductive Conjectures, Journal of Automated Reasoning, vol.4, issue.1/2, pp.149-176, 2006.
DOI : 10.1007/s10817-005-9016-8

M. Steiner, G. Tsudik, and M. Waidner, CLIQUES: a new approach to group key agreement, Proceedings. 18th International Conference on Distributed Computing Systems (Cat. No.98CB36183), pp.380-387, 1998.
DOI : 10.1109/ICDCS.1998.679745

T. Truderung, Selecting Theories and Recursive Protocols, CONCUR 2005, pp.217-232, 2005.
DOI : 10.1007/11539452_19