M. Abadi and C. Fournet, Mobile values, new names, and secure communication, Proceedings of the 28th Symposium on Principles of Programming Languages (POPL'01, pp.104-115, 2001.
DOI : 10.1145/360204.360213

URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Arapinis, J. Phillips, E. Ritter, and M. Ryan, StatVerif: Verification of stateful processes, Journal of Computer Security, vol.22, issue.5, pp.743-821, 2014.
DOI : 10.3233/JCS-140501

URL : http://www.cs.bham.ac.uk/%7Emdr/research/papers/pdf/11-state-appi.pdf

M. Arapinis, E. Ritter, and M. Ryan, StatVerif: Verification of Stateful Processes, Proc. CSF. IEEE, 2011.
DOI : 10.3233/jcs-140501

URL : http://www.cs.bham.ac.uk/%7Emdr/research/papers/pdf/11-state-appi.pdf

M. Backes, J. Dreier, S. Kremer, and R. Unnemann, A Novel Approach for Reasoning about Liveness in Cryptographic Protocols and Its Application to Fair Exchange, 2017 IEEE European Symposium on Security and Privacy (EuroS&P), 2017.
DOI : 10.1109/EuroSP.2017.12

URL : https://hal.archives-ouvertes.fr/hal-01396282

D. Basin, C. Cremers, T. Hyun-jin, A. Kim, R. Perrig et al., Design, Analysis, and Implementation of ARPKI: an Attack-Resilient Public-Key Infrastructure, IEEE Transactions on Dependable and Secure Computing, p.99, 2016.
DOI : 10.1109/TDSC.2016.2601610

D. Basin, C. Cremers, K. Miyazaki, S. Radomirovic, and D. Watanabe, Improving the Security of Cryptographic Protocol Standards, IEEE Security & Privacy, vol.13, issue.3, pp.24-31, 2014.
DOI : 10.1109/MSP.2013.162

D. Basin, J. Dreier, and R. Sasse, Automated Symbolic Proofs of Observational Equivalence, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, pp.1144-1155, 2015.
DOI : 10.1007/978-3-540-79966-5_1

URL : https://hal.archives-ouvertes.fr/hal-01337409

D. Basin, J. Dreier, and R. Sasse, Automated Symbolic Proofs of Observational Equivalence, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, 2015.
DOI : 10.1007/978-3-540-79966-5_1

URL : https://hal.archives-ouvertes.fr/hal-01337409

D. A. Basin, J. F. Cas, T. Cremers, . Hyun-jin, A. Kim et al., ARPKI, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pp.382-393, 2014.
DOI : 10.1145/2382196.2382204

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., 2001.
DOI : 10.1109/CSFW.2001.930138

URL : http://www.mpi-sb.mpg.de/~blanchet/publications/./BlanchetCSFW01.ps.gz

B. Blanchet, M. Abadi, and C. Fournet, Automated verification of selected equivalences for security protocols, The Journal of Logic and Algebraic Programming, vol.75, issue.1, pp.3-51, 2008.
DOI : 10.1016/j.jlap.2007.06.002

R. Canetti, Universally composable security: a new paradigm for cryptographic protocols, Proceedings 2001 IEEE International Conference on Cluster Computing, p.67, 2000.
DOI : 10.1109/SFCS.2001.959888

URL : http://eprint.iacr.org/2000/067.pdf

R. Chadha, S. ¸. Ciobâcciob?ciobâc, ?. , and S. Kremer, Automated Verification of Equivalence Properties of Cryptographic Protocols, pp.108-127, 2012.
URL : https://hal.archives-ouvertes.fr/inria-00632564

D. Chaum, Blind Signatures for Untraceable Payments, Advances in Cryptology: Proceedings of CRYPTO '82, pp.199-203, 1982.
DOI : 10.1007/978-1-4757-0602-4_18

V. Cheval, APTE: An Algorithm for Proving Trace Equivalence, TACAS (LNCS), pp.587-592, 2014.
DOI : 10.1007/978-3-642-54862-8_50

URL : http://www.loria.fr/%7Echevalvi/files/Cheval-tacas14.pdf

V. Cheval, V. Cortier, and S. Delaune, Deciding equivalence-based properties using constraint solving, Theoretical Computer Science, vol.492, pp.1-39, 2013.
DOI : 10.1016/j.tcs.2013.04.016

URL : https://hal.archives-ouvertes.fr/hal-00881060

H. Comon-lundh and S. Delaune, The Finite Variant Property: How to Get Rid of Some Algebraic Properties, Term Rewriting and Applications, pp.294-307, 2005.
DOI : 10.1007/978-3-540-32033-3_22

V. Cortier, A. F. Florent, S. Gharout, and J. Traoré, Designing and Proving an EMV-Compliant Payment Protocol for Mobile Devices, 2017 IEEE European Symposium on Security and Privacy (EuroS&P), 2017.
DOI : 10.1109/EuroSP.2017.19

URL : https://hal.archives-ouvertes.fr/hal-01408584

C. Cremers, The Scyther Tool: Verification, Falsification, and Analysis of Se- curity Protocols, Computer Aided Verification, 2008.

C. Cremers, M. Dehnel-wild, and K. Milner, Secure Authentication in the Grid: A Formal Analysis of DNP3: SAv5, Computer Security -ESORICS 2017 -22nd European Symposium on Research in Computer Security Proceedings (LNCS), 2017.
DOI : 10.1109/ICIIECS.2015.7192918

C. Cremers, M. Horvat, J. Hoyland, S. Scott, and T. Van-der-merwe, A comprehensive symbolic analysis of TLS 1.3, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security, 2017.

C. Cremers, M. Horvat, S. Scott, and T. Van-der-merwe, Automated Analysis and Verification of TLS 1.3: 0-RTT, Resumption and Delayed Authentication, 2016 IEEE Symposium on Security and Privacy (SP), pp.470-485, 2016.
DOI : 10.1109/SP.2016.35

S. Delaune, S. Kremer, M. D. Ryan, and G. Steel, Formal Analysis of Protocols Based on TPM State Registers, 2011 IEEE 24th Computer Security Foundations Symposium, pp.66-80, 2011.
DOI : 10.1109/CSF.2011.12

URL : https://hal.archives-ouvertes.fr/inria-00636747

J. Dreier, C. Duménil, S. Kremer, and R. Sasse, Beyond Subterm-Convergent Equational Theories in Automated Verification of Stateful Protocols, 6th International Conference on Principles of Security and Trust (POST), 2017.
DOI : 10.1109/CSF.2012.25

URL : https://hal.archives-ouvertes.fr/hal-01430490

J. Dreier, M. Puys, M. Potet, P. Lafourcade, and J. Roch, Formally Verifying Flow Integrity Properties in Industrial Systems, SECRYPT 2017 -14th International Conference on Security and Cryptography, 2017.
DOI : 10.5220/0006396500550066

URL : https://hal.archives-ouvertes.fr/hal-01527913

S. Escobar, C. Meadows, and J. Meseguer, A rewriting-based inference system for the NRL Protocol Analyzer and its meta-logical properties, Theoretical Computer Science, vol.367, issue.1-2, pp.162-202, 2006.
DOI : 10.1016/j.tcs.2006.08.035

S. Escobar, R. Sasse, and J. Meseguer, Folding variant narrowing and optimal variant termination, J. Log. Algebr. Program, vol.81, pp.7-8, 2012.
DOI : 10.1016/j.jlap.2012.01.002

URL : https://doi.org/10.1016/j.jlap.2012.01.002

A. Fujioka, T. Okamoto, and K. Ohta, A practical secret voting scheme for large scale elections, International Workshop on the Theory and Application of Cryptographic Techniques, 1992.
DOI : 10.1007/3-540-57220-1_66

S. Kremer and R. Unnemann, Automated Analysis of Security Protocols with Global State, 2014 IEEE Symposium on Security and Privacy, pp.163-178, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00955869

K. Robert, G. Unnemann, and . Steel, YubiSecure? Formal Security Analysis Results for the YubiKey and YubiHSM, Preliminary Proc. STM'12, 2012.

K. Ralf, T. Usters, and . Truderung, Using ProVerif to Analyze Protocols with Diffie-Hellman Exponentiation, Computer Security Foundations Symposium (CSF). IEEE, pp.157-171, 2009.

K. Ralf, T. Usters, and . Truderung, Reducing Protocol Analysis with XOR to the XOR-Free Case in the Horn Theory Based Approach, J. Autom. Reasoning, vol.46, pp.3-4, 2011.

B. A. Lamacchia, K. Lauter, and A. Mityagin, Stronger Security of Authenticated Key Exchange, ProvSec (LNCS), pp.1-16, 2007.
DOI : 10.1007/978-3-540-75670-5_1

S. Meier, Advancing Automated Security Protocol Verification, 2013.

S. Mödersheim, Abstraction by set-membership: verifying security protocols and web services with databases, Proc. CCS. ACM, pp.351-360, 2010.

T. Binh-nguyen and C. Sprenger, Abstractions for Security Protocol Verification, In POST (Lecture Notes in Computer Science), vol.9036, pp.196-215, 2015.
DOI : 10.1007/978-3-662-46666-7_11

T. Okamoto, An electronic voting scheme, IFIP World Conference on IT Tools, pp.21-30, 1996.
DOI : 10.1007/978-0-387-34979-4_3

A. Pankova and P. Laud, Symbolic Analysis of Cryptographic Protocols Containing Bilinear Pairings, 2012 IEEE 25th Computer Security Foundations Symposium, 2012.
DOI : 10.1109/CSF.2012.10

URL : http://doi.org/10.1109/csf.2012.10

S. Santiago, S. Escobar, C. Meadows, and J. Meseguer, A Formal Definition of Protocol Indistinguishability and Its Verification Using Maude-NPA, Security and Trust Management (STM) 2014. Springer, pp.162-177978, 2014.
DOI : 10.1007/978-3-319-11851-2_11

B. Schmidt, Formal Analysis of Key Exchange Protocols and Physical Protocols, 2012.

B. Schmidt, S. Meier, C. Cremers, and D. Basin, Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties, 2012 IEEE 25th Computer Security Foundations Symposium, 2012.
DOI : 10.1109/CSF.2012.25

URL : http://doi.org/10.1109/csf.2012.25

B. Schmidt, R. Sasse, C. Cremers, and D. Basin, Automated Verification of Group Key Agreement Protocols, 2014 IEEE Symposium on Security and Privacy, pp.179-194, 2014.
DOI : 10.1109/SP.2014.19

URL : http://ieee-security.org/TC/SP2014/papers/AutomatedVerificationofGroupKeyAgreementProtocols.pdf

T. The, The TAMARIN prover: source code, documentation, and case studies Available http, 2017.