A. Armando, The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, LNCS, vol.3576, 2005.
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

M. Abadi and B. Blanchet, Analyzing security protocols with secrecy types and logic programs, Journal of the ACM, vol.52, issue.1, 2005.

M. Abadi and A. Gordon, A Calculus for Cryptographic Protocols: The Spi Calculus, Information and Computation, vol.148, issue.1, 1997.
DOI : 10.1006/inco.1998.2740

M. Abadi and P. Rogaway, Reconciling two views of cryptography (the computational soundness of formal encryption), Journal of Cryptology, vol.15, issue.2, 2002.

I. Al-azzoni, D. G. Down, and R. Khedri, Modelling and verification of cryptographic protocols using coloured Petri nets and Design/CPN, Nordic Journal of Computing, vol.12, issue.3, 2005.

E. Best, R. Devillers, and M. Koutny, Petri Net Algebra, EATCS Monographs on TCS, 2001.
DOI : 10.1007/978-3-662-04457-5

E. Best, W. Fr¸aczakfr¸aczak, R. P. Hopkins, H. Klaudel, and E. Pelz, M-nets: An algebra of high-level Petri nets, with an application to the semantics of concurrent programming languages, Acta Informatica, vol.35, issue.10, 1998.
DOI : 10.1007/s002360050144

B. Blanchet, A computationally sound mechanized prover for security protocols, IEEE Symposium on Security and Privacy, 2006.

R. Bouroulet, H. Klaudel, and E. Pelz, A semantics of security protocol language (SPL) using a class of composable high-level Petri nets, Proceedings. Fourth International Conference on Application of Concurrency to System Design, 2004. ACSD 2004., 2004.
DOI : 10.1109/CSD.2004.1309120

R. Bouroulet, H. Klaudel, and E. Pelz, Modelling and verification of authentication using enhanced net semantics of SPL (Security Protocol Language) ACSD'06, 2006.

S. Christensen and N. D. Hansen, Coloured Petri Nets Extended with Place Capacities , Test Arcs and Inhibitor Arcs, ATPN'93, 1993.
DOI : 10.1007/3-540-56863-8_47

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.32.7925

J. Clark and J. Jacob, A survey of authentication protocol literature : Version 1.0, 1997.

V. Cortier and B. Warinschi, Computationally Sound, Automated Proofs for Security Protocols, ESOP'05, 2005.
DOI : 10.1007/978-3-540-31987-0_12

URL : https://hal.archives-ouvertes.fr/inria-00000556

F. Crazzolara and G. Winskel, Events in security protocols, ACM Conf on Computer and Communications Security, 2001.
DOI : 10.7146/brics.v8i13.20470

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.100.5252

G. Denker and J. Millen, CAPSL Integrated Protocol Environment. DISCEX'00, IEEE Computer Society, 2000.
DOI : 10.1109/discex.2000.824980

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.27.1442

D. L. Dill, A. J. Drexler, A. J. Hu, H. Yang, and C. , Protocol verification as a hardware design aid, Proceedings 1992 IEEE International Conference on Computer Design: VLSI in Computers & Processors, 1992.
DOI : 10.1109/ICCD.1992.276232

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.26.9097

D. Dolev and A. C. Yao, On the security of public key protocols, IEEE, Transactions on Information Theory IT, pp.29-41, 1983.

B. Donovan, P. Norris, and G. Lowe, Analyzing a library of security protocols using Casper and FDR, 1999.

S. Evangelista, High Level Petri Nets Analysis with Helena, ICATPN'05, 2005.
DOI : 10.1007/11494744_26

URL : https://hal.archives-ouvertes.fr/hal-00149528

A. Gordon and A. Jeffrey, Authenticity by typing for security protocols, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., 2001.
DOI : 10.1109/CSFW.2001.930143

I. Kao and R. Chow, An efficient and secure authentication protocol using uncertified keys, ACM SIGOPS Operating Systems Review, vol.29, issue.3, 1995.
DOI : 10.1145/206826.206832

S. Kremer and J. Raskin, A Game-Based Verification of Non-repudiation and Fair Exchange Protocols, Journal of Computer Security, vol.11, issue.3, 2003.
DOI : 10.1007/3-540-44685-0_37

G. Lowe, An attack on the Needham-Schroeder public-key authentication protocol, Information Processing Letters, vol.56, issue.3, 1995.
DOI : 10.1016/0020-0190(95)00144-2

G. Lowe, Breaking and fixing the Needham-Schroeder Public-Key Protocol using FDR, TACAS'96, 1996.
DOI : 10.1007/3-540-61042-1_43

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.27.6385

C. Meadows, Formal methods for cryptographic protocol analysis: emerging issues and trends, IEEE Journal on Selected Areas in Communications, vol.21, issue.1, 2003.
DOI : 10.1109/JSAC.2002.806125

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.101.7842

R. Milner, Communicating and mobile systems: The ?-calculus, 1999.

J. C. Mitchell, M. Mitchell, and U. Stern, Automated Analysis of Cryptographic Protocols Using Mur?, IEEE Symposium on Security and Privacy, 1997.

R. M. Needham and M. D. Schroeder, Using Encrypton for Authentication in Large Networks of Computers, Comm. of the ACM, vol.21, issue.12, 1978.

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystem, Comm. of the ACM, vol.21, issue.2, 1978.

B. Schneier, Applied Cryptography, 1996.

D. Song, Athena: A new efficient automatic checker for security protocol analysis, CSFW'99, 1999.