T. Hjeltnes and B. Hansson, Cost Effectiveness and Cost Efficiency in E-learning. QUIS - Quality, Interoperability and Standards in e-learning, 2005.

E. Weippl, Security in e-learning, of Advances in Information Security, 2005.
DOI : 10.1145/1070939.1070943

L. Copeland, School cheating scandal shakes up atlanta

R. Watson, Student visa system fraud exposed in BBC investigation, 2014.

M. Abadi and C. Fournet, Mobile values, new names, and secure communication, pp.104-115, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.82-96, 2001.
DOI : 10.1109/CSFW.2001.930138

B. Blanchet, M. Abadi, and C. Fournet, Automated Verification of Selected Equivalences for Security Protocols, 20th Annual IEEE Symposium on Logic in Computer Science (LICS' 05), pp.3-51, 2008.
DOI : 10.1109/LICS.2005.8

A. Huszti and A. Peth?-o, A secure electronic exam system, Publicationes Mathematicae Debrecen, vol.77, pp.299-312, 2010.

R. Giustolisi, G. Lenzini, and P. Y. Ryan, Remark!: A secure protocol for remote exams In: Security Protocols XXII -22nd International Workshop Cambridge, UK, Revised Selected Papers, pp.38-48, 2014.

J. Dreier, R. Giustolisi, A. Kassem, P. Lafourcade, G. Lenzini et al., Formal Analysis of Electronic Exams, Proceedings of the 11th International Conference on Security and Cryptography, pp.101-112, 2014.
DOI : 10.5220/0005050901010112

URL : https://hal.archives-ouvertes.fr/hal-01337413

J. Castelì-a-roca, J. Herrera-joancomartí, and A. Dorca-josa, A secure e-exam management system, First International Conference on Availability, Reliability and Security (ARES'06), 2006.
DOI : 10.1109/ARES.2006.14

J. Herrera-joancomartí and J. Prieto-blázquez, Castelì a-Roca, J.: A secure electronic examination protocol using wireless networks, 2004.

G. Bella, G. Costantino, L. Coles-kemp, and S. Riccobene, Remote management of face-toface written authenticated though anonymous exams, In: CSEDU, issue.2, p.SciTePress, 2011.

R. Giustolisi, G. Lenzini, and G. Bella, What security for electronic exams?, 2013 International Conference on Risks and Security of Internet and Systems (CRiSIS), pp.1-5, 2013.
DOI : 10.1109/CRiSIS.2013.6766348

S. Furnell, P. Onions, M. Knahl, P. Sanders, U. Bleimann et al., A security framework for online distance learning and training, Internet Research, vol.8, issue.3, pp.236-242, 1998.
DOI : 10.1108/10662249810217821

J. Dreier, P. Lafourcade, and Y. Lakhnech, Vote-Independence: A Powerful Privacy Notion for Voting Protocols, In: FPS. LNCS, vol.6888, pp.164-180, 2011.
DOI : 10.1007/978-3-642-27901-0_13

URL : https://hal.archives-ouvertes.fr/hal-01338071

J. Dreier, P. Lafourcade, and Y. Lakhnech, A formal taxonomy of privacy in voting protocols, 2012 IEEE International Conference on Communications (ICC), pp.6710-6715, 2012.
DOI : 10.1109/ICC.2012.6364938

URL : https://hal.archives-ouvertes.fr/hal-01338064

J. Dreier, P. Lafourcade, and Y. Lakhnech, Defining Privacy for Weighted Votes, Single and Multi-voter Coercion, In: ESORICS. LNCS, vol.7459, pp.451-468, 2012.
DOI : 10.1007/978-3-642-33167-1_26

URL : https://hal.archives-ouvertes.fr/hal-01338037

M. Backes, C. Hritcu, and M. Maffei, Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus, 2008 21st IEEE Computer Security Foundations Symposium, pp.195-209, 2008.
DOI : 10.1109/CSF.2008.26

S. Delaune, S. Kremer, and M. Ryan, Verifying privacy-type properties of electronic voting protocols, Journal of Computer Security, vol.17, issue.4, pp.435-487, 2009.
DOI : 10.3233/JCS-2009-0340

S. Delaune, S. Kremer, and M. Ryan, Verifying properties of electronic voting protocols, Proceedings of the IAVoSS Workshop On Trustworthy Elections (WOTE'06), pp.45-52, 2006.

N. Dong, H. L. Jonker, and J. Pang, Analysis of a Receipt-Free Auction Protocol in the Applied Pi Calculus, Proc. 7th Workshop on Formal Aspects in Security and Trust (FAST'10)
DOI : 10.1016/j.jlap.2007.06.002

J. Dreier, P. Lafourcade, and Y. Lakhnech, Formal Verification of e-Auction Protocols, LNCS, vol.7796, pp.247-266, 2013.
DOI : 10.1007/978-3-642-36830-1_13

URL : https://hal.archives-ouvertes.fr/hal-01338031

J. Dreier, H. Jonker, and P. Lafourcade, Defining verifiability in e-auction protocols, Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, ASIA CCS '13, pp.547-552, 2013.
DOI : 10.1145/2484313.2484387

URL : https://hal.archives-ouvertes.fr/hal-01337416

M. Arapinis, S. Bursuc, and M. Ryan, Privacy-supporting cloud computing by in-browser key translation, Journal of Computer Security, vol.21, issue.6, pp.847-880, 2013.
DOI : 10.3233/JCS-130489

J. Dreier, H. Jonker, and P. Lafourcade, Secure Auctions without Cryptography, pp.158-170, 2014.
DOI : 10.1007/978-3-319-07890-8_14

URL : https://hal.archives-ouvertes.fr/hal-01337414

C. Meadows and D. Pavlovic, Formalizing Physical Security Procedures, Proc. 8th workshop on Security and Trust Management, pp.193-208, 2013.
DOI : 10.1007/978-3-642-38004-4_13

D. Basin, S. Capkun, P. Schaller, and B. Schmidt, Formal Reasoning about Physical Properties of Security Protocols, ACM Transactions on Information and System Security, vol.14, issue.2, pp.1-28, 2011.
DOI : 10.1145/2019599.2019601

M. Blaze, Toward a Broader View of Security Protocols, Proc. Security Protocols workshop, pp.106-120, 2004.
DOI : 10.1145/188280.188294

D. Dolev and A. C. Yao, On the security of public key protocols. Information Theory, IEEE Transactions on, vol.29, issue.2, pp.198-208, 1983.

S. Delaune, S. Kremer, and M. D. Ryan, Coercion-Resistance and Receipt-Freeness in Electronic Voting, 19th IEEE Computer Security Foundations Workshop (CSFW'06), pp.28-39, 2006.
DOI : 10.1109/CSFW.2006.8

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.218.4709

P. Y. Ryan, S. A. Schneider, M. Goldsmith, G. Lowe, and A. W. Roscoe:, The Modelling and Analysis of Security Protocols: The CSP Approach, 2000.

M. Ryan and B. Smyth, Applied pi calculus In: Formal Models and Techniques for Analyzing Security Protocols, 2011.

P. Y. Ryan and S. A. Schneider, Process algebra and non-interference, Journal of Computer Security, vol.9, issue.1-2, pp.75-103, 2001.
DOI : 10.3233/JCS-2001-91-204

P. Golle and M. Jakobsson, Reusable anonymous return channels, Proceeding of the ACM workshop on Privacy in the electronic society , WPES '03, pp.94-100, 2003.
DOI : 10.1145/1005140.1005155

T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms. Information Theory, IEEE Transactions on, vol.31, issue.4, pp.469-472, 1985.

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.
DOI : 10.1145/359168.359176

M. Backes, M. Maffei, and D. Unruh, Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol, 2008 IEEE Symposium on Security and Privacy (sp 2008), pp.202-215, 2008.
DOI : 10.1109/SP.2008.23

R. Haenni and O. Spycher, Secure internet voting on limited devices with anonymized dsa public keys, Proc. of the 2011 Conference on Electronic Voting Technology, 2011.