L. Atzori, A. Iera, and G. Morabito, The internet of things: A survey, Computer Networks, vol.54, issue.15, pp.2787-2805, 2010.

B. Badrignans, V. Danjean, J. Dumas, P. Elbaz-vincent, S. Machenaud et al., Security architecture for point-to-point splitting protocols, IEEE World Congress on Industrial Control Systems Security, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01657605

J. Baek, R. Safavi-naini, and W. Susilo, Certificateless public key encryption without pairing, Information Security, 8th International Conference, vol.3650, pp.134-148, 2005.

D. Basin, C. Cremers, T. H. Kim, A. Perrig, R. Sasse et al., ARPKI: Attack resilient public-key infrastructure, Proceedings of the ACM Conference on Computer and Communications Security (CCS), pp.382-393, 2014.

J. Bau and J. C. Mitchell, A security evaluation of DNSSEC with NSEC3, Proceedings of the Network and Distributed System Security Symposium, NDSS 2010, 2010.

S. Bouzefrane, K. Garri, and P. Thoniel, A user-centric PKI based-protocol to manage FC2 digital identities, IJCSI International Journal of Computer Science Issues, vol.8, issue.1, pp.74-80, 2011.

V. Buterin, , 2013.

H. Comon-lundh and V. Cortier, Security properties: two agents are sufficient, Sci. Comput. Program, vol.50, issue.1-3, pp.51-71, 2004.
URL : https://hal.archives-ouvertes.fr/inria-00099981

D. Cooper, Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. RFC 5280, 2008.

D. Dolev and A. C. Yao, On the security of public key protocols, Proceedings of the 22Nd Annual Symposium on Foundations of Computer Science, SFCS '81, pp.350-357, 1981.

/. Sfcs, , vol.32, 1981.

J. Dumas, P. Lafourcade, F. Melemedjian, J. Orfila, and P. Thoniel, Localpki: A usercentric formally proven alternative to pkix, Proceedings of the 14th International Joint Conference on e-Business and Telecommunications, vol.6, pp.187-199, 2017.
URL : https://hal.archives-ouvertes.fr/hal-01564696

J. Dumas, P. Lafourcade, J. Orfila, and M. Puys, Private multi-party matrix multiplication and trust computations, Proceedings of the 13th International Joint Conference on e-Business and Telecommunications, pp.61-72, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01344750

C. Gentry, Certificate-based encryption and the certificate revocation problem, Proceedings of the 22Nd International Conference on Theory and Applications of Cryptographic Techniques, EUROCRYPT'03, pp.272-293, 2003.

D. Giusto, A. Iera, G. Morabito, and L. Atzori, The Internet of Things: 20th Tyrrhenian Workshop on Digital Communications, 2014.

W. E. Hall and C. S. Jutla, Parallelizable authentication trees, Selected Areas in Cryptography, pp.95-109, 2006.

T. H. Kim, L. Huang, A. Perrig, C. Jackson, and V. Gligor, Accountable key infrastructure (AKI): A proposal for a public-key validation infrastructure, Proceedings of the 22Nd International Conference on World Wide Web, WWW '13, pp.679-690, 2013.

O. M. Kolkman, M. Mekking, and R. M. Gieben, DNSSEC Operational Practices, Version 2. RFC 6781, 2012.

B. Laurie, A. Langley, and E. Kasper, Certificate Transparency. RFC 6962, 2013.

S. Meier, B. Schmidt, C. Cremers, and D. A. Basin, The TAMARIN prover for the symbolic analysis of security protocols, Computer Aided Verification-25th International Conference, CAV 2013, vol.8044, pp.696-701, 2013.

R. C. Merkle, A digital signature based on a conventional encryption function, Advances in Cryptology-CRYPTO '87, pp.369-378, 1988.

D. R. Morrison, PATRICIA-practical algorithm to retrieve information coded in alphanumeric, J. ACM, vol.15, issue.4, pp.514-534, 1968.

J. L. Muñoz, O. Esparza, J. Forné, and E. Pallares, H-ocsp: A protocol to reduce the processing burden in online certificate status validation, Electronic Commerce Research, vol.8, issue.4, p.255, 2008.

M. Peylo and T. Kause, Internet X.509 Public Key Infrastructure-HTTP Transfer for the Certificate Management Protocol (CMP). RFC 6712, 2012.

R. Reddy and C. Wallace, Trust anchor management requirements, 2010.

M. D. Ryan, Enhanced certificate transparency and end-to-end encrypted mail, 21st Annual Network and Distributed System Security Symposium, NDSS 2014, 2014.

S. Santesson, R. Ankney, M. Myers, A. Malpani, S. Galperin et al., 509 Internet Public Key Infrastructure Online Certificate Status Protocol-OCSP. RFC 6960, 2013.

B. Schmidt, S. Meier, C. J. Cremers, and D. A. Basin, Automated analysis of DiffieHellman protocols and advanced security properties, 25th IEEE Computer Security Foundations Symposium, CSF 2012, pp.78-94, 2012.

J. Vcelak, S. Goldberg, and D. Papadopoulos, NSEC5, DNSSEC Authenticated Denial of Existence, Work in Progress, 2016.

J. Yu, V. Cheval, and M. Ryan, DTKI: A new formalized PKI with verifiable trusted parties, Comput. J, vol.59, issue.11, pp.1695-1713, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01403899

P. R. Zimmermann, The Official PGP User's Guide, 1995.