B. Abadi, H. Blanchet, and . Comon-lundh, Models and Proofs of Protocol Security: A Progress Report, Proceedings of the 21st International Conference on Computer Aided Verification, pp.35-49, 2009.
DOI : 10.1007/978-3-642-02658-4_5

V. Abadi and . Cortier, Deciding knowledge in security protocols under equational theories, Theoretical Computer Science, vol.387, issue.12, pp.2-32, 2006.
URL : https://hal.archives-ouvertes.fr/inria-00000554

C. Abadi and . Fournet, Mobile values, new names, and secure communication, Proc. of the 28th ACM Symposium on Principles of Programming Languages (POPL'01), pp.104-115, 2001.
DOI : 10.1145/373243.360213

URL : https://hal.archives-ouvertes.fr/hal-01423924

A. Abadi and . Gordon, A calculus for cryptographic protocols, Proceedings of the 4th ACM conference on Computer and communications security , CCS '97, 1999.
DOI : 10.1145/266420.266432

A. D. Abadi and . Gordon, A calculus for cryptographic protocols, Proceedings of the 4th ACM conference on Computer and communications security , CCS '97, pp.36-47, 1997.
DOI : 10.1145/266420.266432

P. Abadi and . Rogaway, Reconciling Two Views of Cryptography, Proc. of the International Conference on Theoretical Computer Science (IFIP TCS2000), pp.3-22, 2000.
DOI : 10.1007/3-540-44929-9_1

B. Abdalla and . Warinschi, On the Minimal Assumptions of Group Signature Schemes, 6th International Conference on Information and Communication Security, pp.1-13, 2004.
DOI : 10.1007/978-3-540-30191-2_1

M. Rusinowitch, J. Santiago, M. Turuani, L. Viganò, and L. Vigneron, The AVISPA Tool for the automated validation of internet security protocols and applications, 17th International Conference on Computer Aided Verification, pp.281-285, 2005.
URL : https://hal.archives-ouvertes.fr/inria-00000408

R. Armando, L. Carbone, J. Compagna, M. L. Cuéllar, and . Tobarra, Formal analysis of SAML 2.0 web browser single sign-on, Proceedings of the 6th ACM workshop on Formal methods in security engineering, FMSE '08, pp.1-10, 2008.
DOI : 10.1145/1456396.1456397

M. Backes, Private communication, 2007.

M. Backes, R. Dürmuth, and . Küsters, On Simulatability Soundness and Mapping Soundness of Symbolic Cryptography, Foundations of Software Technology and Theoretical Computer Science (FSTTCS), 2007.
DOI : 10.1007/978-3-540-77050-3_9

D. Backes, D. Hofheinz, and . Unruh, CoSP a general framework for computational soundness proofs, Proceedings of the 16th ACM Conference on Computer and Communications Security, pp.66-78, 2009.

B. Backes and . Pfitzmann, Symmetric encryption in a simulatable Dolev-Yao style cryptographic library, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004., pp.204-218, 2004.
DOI : 10.1109/CSFW.2004.1310742

B. Backes and . Pfitzmann, Limits of the Cryptographic Realization of Dolev-Yao-style XOR and Dolev-Yao-Style Hash Functions, Proc. 10th European Symposium on Research in Computer Security (ESORICS'05), Lecture Notes in Computer Science, pp.336-354, 2005.

B. Backes and . Pfitzmann, Relating cryptographic und symbolic key secrecy, 26th IEEE Symposium on Security and Privacy, pp.171-182, 2005.
DOI : 10.1109/sp.2005.17

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.58.8373

B. Backes, M. Pfitzmann, and . Waidner, The reactive simulatability (RSIM) framework for asynchronous systems, Information and Computation, vol.205, issue.12, pp.1685-1720, 2007.
DOI : 10.1016/j.ic.2007.05.002

K. Bana, M. Hasebe, and . Okada, Secrecy-oriented first-order logical analysis of cryptographic protocols, Cryptology ePrint Archive, 2010.

C. Bellare and . Namprempre, Authenticated encryption: relations among notions and analysis of the generic composition paradigm, Advances in Cryptology, pp.531-545, 1976.

. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., 2001.
DOI : 10.1109/CSFW.2001.930138

. Blanchet, An automatic security protocol verifier based on resolution theorem proving (invited tutorial), 20th International Conference on Automated Deduction (CADE-20), 2005.

. Blanchet, A Computationally Sound Mechanized Prover for Security Protocols, Special issue IEEE Symposium on Security and Privacy, pp.193-207, 2006.
DOI : 10.1109/TDSC.2007.1005

M. Burrows, M. Abadi, and R. Needham, A logic of authentication Also appeared as SRC Research Report 39 and, in a shortened form, Proc. of the Royal Society, pp.233-271, 1989.

M. Canetti and . Fischlin, Universally Composable Commitments, CRYPTO 2001, pp.19-40, 2001.
DOI : 10.1007/3-540-44647-8_2

R. Chevalier, M. Küsters, M. Rusinowitch, L. Turuani, and . Vigneron, Deciding the Security of Protocols with Diffie-Hellman Exponentiation and Products in Exponents, Proc. of the 23rd Conference on Foundations of Software Technology and Theoretical Computer Science (FSTTCS'03), 2003.
DOI : 10.1007/978-3-540-24597-1_11

URL : https://hal.archives-ouvertes.fr/inria-00103935

V. Comon-lundh and . Cortier, Computational soundness of observational equivalence, Proceedings of the 15th ACM conference on Computer and communications security, CCS '08, 2008.
DOI : 10.1145/1455770.1455786

URL : https://hal.archives-ouvertes.fr/inria-00323199

V. Comon-lundh, E. Cortier, and . Zalinescu, Deciding security properties for cryptographic protocols. application to key cycles, ACM Transactions on Computational Logic, vol.11, issue.2, pp.496-520, 2010.
DOI : 10.1145/1656242.1656244

URL : https://hal.archives-ouvertes.fr/inria-00525775

V. Comon-lundh and . Shmatikov, Intruder deductions, constraint solving and insecurity decision in presence of exclusive or, 18th Annual IEEE Symposium of Logic in Computer Science, 2003. Proceedings., pp.271-280, 2003.
DOI : 10.1109/LICS.2003.1210067

S. Cortier, R. Kremer, B. Küsters, and . Warinschi, Computationally Sound Symbolic Secrecy in the Presence of Hash Functions, Proceedings of the 26th Conference on Fundations of Software Technology and Theoretical Computer Science (FSTTCS'06), pp.176-187, 2006.
DOI : 10.1007/11944836_18

URL : https://hal.archives-ouvertes.fr/inria-00108386

S. Cortier, B. Kremer, and . Warinschi, A Survey of Symbolic Methods in Computational Analysis of Cryptographic Systems, Journal of Automated Reasoning, vol.13, issue.1, 2010.
DOI : 10.1007/s10817-010-9187-9

URL : https://hal.archives-ouvertes.fr/inria-00525776

B. Cortier and . Warinschi, Computationally Sound, Automated Proofs for Security Protocols, Proc. 14th European Symposium on Programming (ESOP'05), pp.157-171, 2005.
DOI : 10.1007/978-3-540-31987-0_12

URL : https://hal.archives-ouvertes.fr/inria-00000556

S. Delaune, M. D. Kremer, and . Ryan, Coercion-Resistance and Receipt-Freeness in Electronic Voting, 19th IEEE Computer Security Foundations Workshop (CSFW'06), pp.28-39, 2006.
DOI : 10.1109/CSFW.2006.8

A. Dolev and . Yao, On the security of public key protocols, Proc. of the 22nd Symp. on Foundations of ComputerScience, pp.350-357, 1981.

P. Durgin, J. Lincoln, A. Mitchell, and . Scedrov, Undecidability of bounded security protocols, Proc. of the Workshop on Formal Methods and Security Protocols, 1999.

F. D. Galindo, P. Garcia, and . Van-rossum, Computational Soundness of Non-Malleable Commitments, Proceedings of the 4th international conference on Information security practice and experience, ISPEC'08, pp.361-376, 2008.
DOI : 10.1007/978-3-540-79104-1_26

Y. Janvier, L. Lakhnech, and . Mazaré, Completing the Picture: Soundness of Formal Encryption in the Presence of Active Adversaries, European Symposium on Programming (ESOP'05), pp.172-185, 2005.
DOI : 10.1007/978-3-540-31987-0_13

T. Küsters and . Truderung, On the Automatic Analysis of Recursive Security Protocols with XOR, Proceedings of the 24th International Symposium on Theoretical Aspects of Computer Science (STACS'07), 2007.
DOI : 10.1007/978-3-540-70918-3_55

M. Küsters and . Tuengerthal, Joint State Theorems for Public-Key Encryption and Digital Signature Functionalities with Local Computation, 2008 21st IEEE Computer Security Foundations Symposium, 2008.
DOI : 10.1109/CSF.2008.18

M. Küsters and . Tuengerthal, Computational Soundness for Key Exchange Protocols with Symmetric Encryption How to prove security of communication protocols? 40 Y. Lindell. General composition and universal composition in secure multiparty computation, Proceedings of the 16th ACM Conference on Computer and Communications Security Proc. 44th IEEE Symp. Foundations of Computer Science (FOCS), pp.91-100, 2003.

. Lowe, Breaking and fixing the Needham-Schroeder Public-Key Protocol using FDR, Tools and Algorithms for the Construction and Analysis of Systems (TACAS'96), pp.147-166, 1996.
DOI : 10.1007/3-540-61042-1_43

B. Micciancio and . Warinschi, Completeness theorems for the Abadi-Rogaway language of encrypted expressions, Journal of Computer Security, 2004.

B. Micciancio and . Warinschi, Soundness of Formal Encryption in the Presence of Active Adversaries, Theory of Cryptography Conference, pp.133-151, 2004.
DOI : 10.1007/978-3-540-24638-1_8

M. Rusinowitch and . Turuani, Protocol insecurity with a finite number of sessions and composed keys is NP-complete, Theoretical Computer Science, vol.299, issue.1-3, pp.451-475, 2003.
DOI : 10.1016/S0304-3975(02)00490-5

. Warinschi, A computational analysis of the needham-schroeder protocol, 16th Computer security foundation workshop (CSFW), pp.248-262, 2003.