M. Abadi and C. Fournet, Mobile values, new names, and secure communication, POPL'01, pp.104-115, 2001.
URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Abdalla, M. Bellare, and G. Neven, Robust Encryption, Proc. 7th Theory of Cryptography Conference (TCC'10), pp.480-497, 2010.
DOI : 10.1007/978-3-540-46588-1_28

URL : https://hal.archives-ouvertes.fr/hal-00915836

M. Abe and K. Suzuki, Receipt-Free Sealed-Bid Auction, Proc. 5th Conference on Information Security, pp.191-199, 2002.
DOI : 10.1007/3-540-45811-5_14

D. Basin, S. Capkun, P. Schaller, and B. Schmidt, Formal Reasoning about Physical Properties of Security Protocols, ACM Transactions on Information and System Security, vol.14, issue.2, pp.1-28, 2011.
DOI : 10.1145/2019599.2019601

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.82-96, 2001.
DOI : 10.1109/CSFW.2001.930138

B. Blanchet, B. Smith, and V. Cheval, Proverif Manual, 1.87beta6 edition, march 2013

M. Blaze, Toward a Broader View of Security Protocols, Proc. Security Protocols workshop, pp.106-120, 2004.
DOI : 10.1145/188280.188294

F. Brandt, How to obtain full privacy in auctions, International Journal of Information Security, vol.16, issue.1, pp.201-216, 2006.
DOI : 10.1007/s10207-006-0001-y

D. Chaum, Secret-ballot receipts: true voter-verifiable elections, IEEE Security & Privacy Magazine, vol.2, issue.1, pp.38-47, 2004.
DOI : 10.1109/MSECP.2004.1264852

T. Dimkov, W. Pieters, and P. H. Hartel, Portunes: Representing Attack Scenarios Spanning through the Physical, Digital and Social Domain, ARSPA-WITS'10, 2011.
DOI : 10.1007/978-3-642-16074-5_9

N. Dong, H. L. Jonker, and J. Pang, Analysis of a Receipt-Free Auction Protocol in the Applied Pi Calculus, FAST'10, 2011.
DOI : 10.1016/j.jlap.2007.06.002

J. Dreier, J. Dumas, and P. Lafourcade, Brandt???s fully private auction protocol revisited, Proc. AFRICACRYPT'13, pp.88-106, 2013.
DOI : 10.3233/JCS-150535

J. Dreier, H. L. Jonker, and P. Lafourcade, Defining verifiability in eauction protocols, Proc. ASIACCS 2013, pp.547-552, 2013.
URL : https://hal.archives-ouvertes.fr/hal-01337416

J. Dreier, P. Lafourcade, and H. Jonker, The proverif code used to automatically verify the examples is available at http, 2014.

J. Dreier, P. Lafourcade, and Y. Lakhnech, Formal Verification of e-Auction Protocols, Proc. 2nd Conference on Principles of Security and Trust (POST'13), 2013.
DOI : 10.1007/978-3-642-36830-1_13

URL : https://hal.archives-ouvertes.fr/hal-01338031

R. Fagin, M. Naor, and P. Winkler, Comparing information without leaking it, Communications of the ACM, vol.39, issue.5, pp.77-85, 1996.
DOI : 10.1145/229459.229469

S. Izmalkov, M. Lepinski, and S. Micali, Perfect implementation, Games and Economic Behavior, vol.71, issue.1, pp.121-140, 2011.
DOI : 10.1016/j.geb.2010.05.003

R. Johnston, Effective vulnerability assessment of tamper-indicating seals, Journal of Testing and Evaluation, vol.25, issue.4, 1997.

R. Küsters, T. Truderung, and A. Vogt, Accountability: definition and relationship to verifiability, CCS'10, pp.526-535, 2010.

H. Lipmaa, N. Asokan, and V. Niemi, Secure Vickrey Auctions without Threshold Trust, Proc. 6th Conference on Financial Cryptography, pp.87-101, 2003.
DOI : 10.1007/3-540-36504-4_7

C. Meadows and D. Pavlovic, Formalizing Physical Security Procedures, Proc. 8th workshop on Security and Trust Management (STM12), pp.193-208, 2013.
DOI : 10.1007/978-3-642-38004-4_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.396.965

T. Moran and M. Naor, Polling with Physical Envelopes: A Rigorous Analysis of a Human-Centric Protocol, Proc. EUROCRYPT 2006, pp.88-108, 2006.
DOI : 10.1007/11761679_7

T. Moran and M. Naor, Basing cryptographic protocols on tamper-evident seals, Theoretical Computer Science, vol.411, issue.10, pp.1283-1310, 2010.
DOI : 10.1016/j.tcs.2009.10.023

M. Naor, B. Pinkas, and R. Sumner, Privacy preserving auctions and mechanism design, Proceedings of the 1st ACM conference on Electronic commerce , EC '99, pp.129-139, 1999.
DOI : 10.1145/336992.337028

K. Omote and A. Miyaji, A Practical English Auction with One-Time Registration, Proc. ACISP'01, pp.221-234, 2001.
DOI : 10.1007/3-540-47719-5_19

D. C. Parkes, M. O. Rabin, S. M. Shieber, and C. Thorpe, Practical secrecy-preserving, verifiably correct and trustworthy auctions, Electronic Commerce Research and Applications, pp.294-312, 2008.

R. L. Rivest, A. Shamir, and L. Adleman, A method for obtaining digital signatures and public-key cryptosystems, Communications of the ACM, vol.21, issue.2, pp.120-126, 1978.
DOI : 10.1145/359340.359342

K. Sako, An Auction Protocol Which Hides Bids of Losers, Proc. 3rd Workshop on Practice and Theory in Public Key Cryptosystems, pp.422-432, 2000.
DOI : 10.1007/978-3-540-46588-1_28

B. Schneier, The solitaire encryption algorithm, 1999.

F. Stajano and R. J. Anderson, The Cocaine Auction Protocol: On the Power of Anonymous Broadcast, Proc. Information Hiding'00, pp.434-447, 1999.
DOI : 10.1007/10719724_30

S. G. Stubblebine and P. F. Syverson, Fair On-Line Auctions without Special Trusted Parties, 3rd Conference on Financial Cryptography, pp.230-240, 1999.
DOI : 10.1007/3-540-48390-X_17

S. Subramanian, Design and verification of a secure electronic auction protocol, Proceedings Seventeenth IEEE Symposium on Reliable Distributed Systems (Cat. No.98CB36281), 1998.
DOI : 10.1109/RELDIS.1998.740497