A. Armando, D. A. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, 17th International Conference on Computer Aided Verification (CAV'05), Lecture Notes in Computer Science, pp.281-285
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

M. Abadi and V. Cortier, Deciding knowledge in security protocols under equational theories, Theoretical Computer Science, vol.387, issue.12, pp.2-32, 2006.
DOI : 10.1016/j.tcs.2006.08.032

URL : https://hal.archives-ouvertes.fr/inria-00099982

M. Arapinis, V. Cortier, and S. Kremer, When Are Three Voters Enough for Privacy Properties?, Proceedings of the 21st European Symposium on Research in Computer Security (ESORICS'16), pp.241-260, 2016.
DOI : 10.1007/978-3-642-36830-1_12

URL : https://hal.archives-ouvertes.fr/hal-01351398

M. Arapinis, T. Chothia, E. Ritter, and M. D. Ryan, Analysing Unlinkability and Anonymity Using the Applied Pi Calculus, 2010 23rd IEEE Computer Security Foundations Symposium, pp.107-121, 2010.
DOI : 10.1109/CSF.2010.15

URL : http://www.cs.bham.ac.uk/%7Etpc/Papers/csf10.pdf

]. B. Adi08 and . Adida, Helios: web-based open-audit voting, 17th conference on Security symposium (SS'08), pp.335-348, 2008.

M. Abadi and C. Fournet, Mobile Values, New Names, and Secure Communication, 28th Symposium on Principles of Programming Languages (POPL'01), pp.104-115, 2001.
DOI : 10.1145/373243.360213

URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Abadi and C. Fournet, Private authentication, Theoretical Computer Science, vol.322, issue.3, pp.427-476, 2004.
DOI : 10.1016/j.tcs.2003.12.023

URL : https://doi.org/10.1016/j.tcs.2003.12.023

M. Abadi and A. D. Gordon, A Calculus for Cryptographic Protocols: The Spi Calculus, Information and Computation, vol.148, issue.1, pp.1-70, 1999.
DOI : 10.1006/inco.1998.2740

L. M. Arapinis, E. Mancini, M. Ritter, N. Ryan, K. Golde et al., New privacy issues in mobile telephony, Proceedings of the 2012 ACM conference on Computer and communications security, CCS '12, pp.205-216
DOI : 10.1145/2382196.2382221

B. Blanchet, M. Abadi, and C. Fournet, Automated Verification of Selected Equivalences for Security Protocols, Symposium on Logic in Computer Science (LICS'05), pp.331-340, 2005.

M. Baudet, Deciding security of protocols against off-line guessing attacks, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, pp.16-25, 2005.
DOI : 10.1145/1102120.1102125

D. Baelde, S. Delaune, and L. Hirschi, Partial order reduction for security protocols, 26th International Conference on Concurrency Theory (CONCUR'15), volume 42 of Leibniz International Proceedings in Informatics Leibniz-Zentrum für Informatik, pp.497-510, 2015.

A. David, J. Basin, R. Dreier, and . Sasse, Automated symbolic proofs of observational equivalence, 22nd Conference on Computer and Communications Security (CCS'15), pp.1144-1155, 2015.

B. Blanchet and B. Smyth, Automated reasoning for equivalences in the applied pi calculus with barriers, 29th Computer Security Foundations Symposium (CSF'16), pp.310-324, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01423742

[. Blanchet, B. Smyth, and V. Cheval, Automatic Cryptographic Protocol Verifier, 2016.

M. Boreale and L. Trevisan, A complexity analysis of bisimilarity for value-passing processes, Theoretical Computer Science, vol.238, issue.1-2, pp.313-345, 2000.
DOI : 10.1016/S0304-3975(98)00177-7

V. Cheval and B. Blanchet, Proving More Observational Equivalences with ProVerif, Proc. 2nd Conference on Principles of Security and Trust (POST'13), pp.226-246
DOI : 10.1007/978-3-642-36830-1_12

URL : https://hal.archives-ouvertes.fr/hal-00863377

B. Conchinha, D. A. Basin, and C. Caleiro, Efficient Decision Procedures for Message Deducibility and Static Equivalence, Proc. 7th International Workshop on Formal Aspects of Security and Trust (FAST'10), pp.34-49, 2010.
DOI : 10.3233/JCS-2005-13306

URL : http://sqig.math.ist.utl.pt/pub/CaleiroC/10-CBC-efficient.pdf

R. Chadha, V. Cheval, and S. Kremer, Automated verification of equivalence properties of cryptographic protocol, ACM Transactions on Computational Logic, vol.23, issue.4, pp.1-32, 2016.

V. Cheval, V. Cortier, and S. Delaune, Deciding equivalence-based properties using constraint solving, Theoretical Computer Science, vol.492, pp.1-39, 2013.
DOI : 10.1016/j.tcs.2013.04.016

URL : https://hal.archives-ouvertes.fr/hal-00881060

R. Chrétien, V. Cortier, and S. Delaune, Decidability of Trace Equivalence for Protocols with Nonces, 2015 IEEE 28th Computer Security Foundations Symposium, pp.170-184, 2015.
DOI : 10.1109/CSF.2015.19

R. Chrétien, V. Cortier, and S. Delaune, From Security Protocols to Pushdown Automata, ACM Transactions on Computational Logic, vol.17, issue.1, pp.1-45, 2015.
DOI : 10.1109/CSF.2010.28

H. Comon-lundh and S. Delaune, The Finite Variant Property: How to Get Rid of Some Algebraic Properties, 16th International Conference on Rewriting Techniques and Applications (RTA'05), pp.294-307, 2005.
DOI : 10.1007/978-3-540-32033-3_22

V. Cortier, S. Delaune, and A. Dallon, SAT-Equiv: An Efficient Tool for Equivalence Properties, 2017 IEEE 30th Computer Security Foundations Symposium (CSF), pp.481-494, 2017.
DOI : 10.1109/CSF.2017.15

URL : https://hal.archives-ouvertes.fr/hal-01624274

[. ¸tefan-ciobâc?-a, S. Delaune, and S. Kremer, Computing knowledge in security protocols under convergent equational theories, Journal of Automated Reasoning, vol.48, issue.2, pp.219-262, 2012.

V. Cortier, N. Grimm, J. Lallemand, and M. Maffei, A Type System for Privacy Properties, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security , CCS '17, 2017.
DOI : 10.1145/2908080.2908092

URL : https://hal.archives-ouvertes.fr/hal-01626109

V. Cheval, APTE: An Algorithm for Proving Trace Equivalence, 20th International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS'14), pp.587-592, 2014.
DOI : 10.1007/978-3-642-54862-8_50

URL : http://www.loria.fr/%7Echevalvi/files/Cheval-tacas14.pdf

[. Chevalier and M. Rusinowitch, Decidability of Equivalence of Symbolic Derivations, Journal of Automated Reasoning, vol.17, issue.3, pp.263-292, 2010.
DOI : 10.1145/219282.219298

URL : https://hal.archives-ouvertes.fr/inria-00527630

J. F. Cas and . Cremers, The scyther tool: Verification, falsification, and analysis of security protocols, Proc. 20th International Conference on Computer Aided Verification, pp.414-418, 2008.

V. Cortier and B. Smyth, Attacking and fixing Helios: An analysis of ballot secrecy, Journal of Computer Security, vol.21, issue.1, pp.89-148, 2013.
DOI : 10.3233/JCS-2012-0458

URL : https://hal.archives-ouvertes.fr/inria-00638556

S. Delaune, S. Kremer, and M. D. Ryan, Verifying privacy-type properties of electronic voting protocols, Journal of Computer Security, vol.17, issue.4, pp.435-487, 2009.
DOI : 10.3233/JCS-2009-0340

URL : http://www.lsv.ens-cachan.fr/Publis/RAPPORTS_LSV/PDF/rr-lsv-2008-01.pdf

N. A. Durgin, P. Lincoln, and J. C. Mitchell, Multiset rewriting and the complexity of bounded security protocols, Journal of Computer Security, vol.12, issue.2, pp.247-311, 2004.
DOI : 10.3233/JCS-2004-12203

A. [. Dolev and . Yao, On the security of public key protocols, Proc. of the 22nd Symp. on Foundations of Computer Science (FOCS'81), pp.350-357

L. Hirschi, D. Baelde, and S. Delaune, A Method for Verifying Privacy-Type Properties: The Unbounded Case, 2016 IEEE Symposium on Security and Privacy (SP), pp.564-581, 2016.
DOI : 10.1109/SP.2016.40

[. Milner, J. Parrow, and D. Walker, A calculus of mobile processes, I, Information and Computation, vol.100, issue.1, pp.1-40, 1992.
DOI : 10.1016/0890-5401(92)90008-4

]. C. Pap03 and . Papadimitriou, Computational complexity, 2003.

Y. A. Peter, S. A. Ryan, and . Schneider, Prêt-` a-voter with re-encryption mixes, 11th European Symp. On Research In Computer Security (ESORICS'06), pp.313-326, 2006.

M. Rusinowitch and . Turuani, Protocol insecurity with a finite number of sessions and composed keys is NP-complete, Theoretical Computer Science, vol.299, issue.1-3, pp.451-475, 2003.
DOI : 10.1016/S0304-3975(02)00490-5

S. Santiago, S. Escobar, C. Meadows, and J. Meseguer, A Formal Definition of Protocol Indistinguishability and Its Verification Using Maude-NPA, 10th International Workshop on Security and Trust Management STM'14, pp.162-177
DOI : 10.1007/978-3-319-11851-2_11

[. Schmidt, S. Meier, C. Cremers, and D. Basin, The TAMARIN prover for the symbolic analysis of security protocols, 25th International Conference on Computer Aided Verification (CAV'13), pp.696-701, 2013.

A. Tiu and J. Dawson, Automating Open Bisimulation Checking for the Spi Calculus, 2010 23rd IEEE Computer Security Foundations Symposium, pp.307-321, 2010.
DOI : 10.1109/CSF.2010.28

A. Tiu, N. Nguyen, and R. Horne, SPEC: An Equivalence Checker for Security Protocols, 14th Asian Symposium on Programming Languages and Systems (APLAS'16), pp.87-95, 2016.
DOI : 10.1109/CSF.2010.28

=. , ?. N-pub-2-i, and ?. {1, there exists ? 1 , t 1 , . . . , t m , ? m and f ? F c such that ? = f(? 1

1. and .. ?. {1, ? m , we have that for all j we conclude that (??, t?) is consequence of S?? ? S . In case 3, if ? ? t ? S then ?? ? t? ? S?? and so the result directly holds, Else ? ? t ? ? and so by hypothesis ?? ? t? ? Conseq(S?? ? S )

?. .. {1 and ?. Conseq, S be two sets of solved deduction facts Let ? = {X i ? u i } n i=1 such that all X i are pairwise distinct. For all ?, for all ? ? Conseq(S ? ?), if for all, Lemma 24. Let SS? ? S ) then ?? ? Conseq(S? ? S )

?. {1, we directly have by definition that (??, t) is a consequence of S? ? S