M. Abadi and C. Fournet, Mobile values, new names, and secure communication, POPL, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Arapinis, S. Bursuc, R. , and M. , Privacy-supporting cloud computing by in-browser key translation, Journal of Computer Security, vol.21, issue.6, pp.847-880, 2013.
DOI : 10.3233/JCS-130489

M. Backes, C. Hritcu, and M. Maffei, Automated Verification of Remote Electronic Voting Protocols in the Applied Pi-Calculus, 2008 21st IEEE Computer Security Foundations Symposium, 2008.
DOI : 10.1109/CSF.2008.26

M. Backes, M. Maffei, and D. Unruh, Zeroknowledge in the applied pi-calculus and automated verification of the direct anonymous attestation protocol, IEEE S & P'08, 2008.

G. Bella, G. Costantino, L. Coles-kemp, R. , and S. , Remote management of face-toface written authenticated though anonymous exams, In CSEDU, issue.2, pp.431-437, 2011.

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., 2001.
DOI : 10.1109/CSFW.2001.930138

B. Blanchet, M. Abadi, C. Fournet, J. Roca, J. Herrera-joancomartí et al., Automated verification of selected equivalences for security protocols, ARES, pp.3-51, 2006.
DOI : 10.1016/j.jlap.2007.06.002

L. Copeland, School cheating scandal shakes up atlanta, 2013.

S. Delaune, S. Kremer, R. , and M. , Verifying properties of electronic voting protocols, Proceedings of WOTE'06, 2006.

S. Delaune, S. Kremer, R. , and M. , Verifying privacy-type properties of electronic voting protocols, Journal of Computer Security, vol.17, issue.4, pp.435-487, 2009.
DOI : 10.3233/JCS-2009-0340

D. Dolev and A. C. Yao, On the security of public key protocols. Information Theory, IEEE Transactions on, vol.29, issue.2, pp.198-208, 1983.

N. Dong, H. L. Jonker, and J. Pang, Analysis of a Receipt-Free Auction Protocol in the Applied Pi Calculus, FAST'10, 2010.
DOI : 10.1016/j.jlap.2007.06.002

J. Dreier, H. Jonker, and P. Lafourcade, Defining verifiability in e-auction protocols, Proceedings of the 8th ACM SIGSAC symposium on Information, computer and communications security, ASIA CCS '13, pp.547-552, 2013.
DOI : 10.1145/2484313.2484387

URL : https://hal.archives-ouvertes.fr/hal-01337416

J. Dreier, P. Lafourcade, and Y. Lakhnech, Voteindependence: A powerful privacy notion for voting protocols, FPS, 2011.
URL : https://hal.archives-ouvertes.fr/hal-01338071

J. Dreier, P. Lafourcade, and Y. Lakhnech, Defining Privacy for Weighted Votes, Single and Multi-voter Coercion, ESORICS, 2012.
DOI : 10.1007/978-3-642-33167-1_26

URL : https://hal.archives-ouvertes.fr/hal-01338037

J. Dreier, P. Lafourcade, and Y. Lakhnech, A formal taxonomy of privacy in voting protocols, 2012 IEEE International Conference on Communications (ICC), pp.6710-6715, 2012.
DOI : 10.1109/ICC.2012.6364938

URL : https://hal.archives-ouvertes.fr/hal-01338064

J. Dreier, P. Lafourcade, and Y. Lakhnech, Formal Verification of e-Auction Protocols, POST, pp.247-266, 2013.
DOI : 10.1007/978-3-642-36830-1_13

URL : https://hal.archives-ouvertes.fr/hal-01338031

T. Elgamal, A public key cryptosystem and a signature scheme based on discrete logarithms. Information Theory, IEEE Transactions on, vol.31, issue.4, pp.469-472, 1985.

S. Furnell, P. Onions, M. Knahl, P. Sanders, U. Bleimann et al., A security framework for online distance learning and training, Internet Research, vol.8, issue.3, pp.236-242, 1998.
DOI : 10.1108/10662249810217821

R. Giustolisi, G. Lenzini, and G. Bella, What security for electronic exams? 8th Int, Conf. on Risk and Security of Internet and Systems (CRiSIS), 2013.

R. Giustolisi, G. Lenzini, R. , and P. , Remark!: A Secure Protocol for Remote Exams, Security Protocols XXII, 2014.
DOI : 10.1007/978-3-319-12400-1_5

P. Golle and M. Jakobsson, Reusable anonymous return channels, Proceeding of the ACM workshop on Privacy in the electronic society , WPES '03, 2003.
DOI : 10.1145/1005140.1005155

R. Haenni and O. Spycher, Secure internet voting on limited devices with anonymized dsa public keys, WOTE'11. USENIX, 2011.

J. Herrera-joancomartí, J. Prieto-blázquez, and J. Roca, A secure electronic examination protocol using wireless networks, International Conference on Information Technology: Coding and Computing, 2004. Proceedings. ITCC 2004., 2004.
DOI : 10.1109/ITCC.2004.1286643

T. Hjeltnes and B. Hansson, Cost Effectiveness and Cost Efficiency in E-learning. QUIS -Quality, Interoperability and Standards in e-learning, 2005.

A. Huszti and A. Peth?-o, A secure electronic exam system, Publicationes Mathematicae Debrecen, vol.77, pp.299-312, 2010.

M. Ryan and B. Smyth, Applied pi calculus, Formal Models and Techniques for Analyzing Security Protocols, 2011.

P. Y. Ryan and S. A. Schneider, Process algebra and non-interference, J. Comput. Secur, vol.9, issue.12, 2001.
DOI : 10.3233/jcs-2001-91-204

URL : http://doi.org/10.3233/jcs-2001-91-204

P. Y. Ryan, S. A. Schneider, M. Goldsmith, G. Lowe, and R. , The Modelling and Analysis of Security Protocols: The CSP Approach, 2000.

A. Shamir, How to share a secret, Communications of the ACM, vol.22, issue.11, pp.612-613, 1979.
DOI : 10.1145/359168.359176

R. Watson, Student visa system fraud exposed in BBC investigation, 2014.

E. Weippl, Security in E-learning, volume 6 of Advances in Information Security, 2005.