. Bibliographie, Visa 3-D Secure documentation

A. Armando, W. Arsac, T. Avanesov, M. Barletta, A. Calvi et al., The AVANTS- SAR platform for the automated validation of trust and security of service-oriented architectures, Tools and Algorithms for the Construction and Analysis of Systems -18th International Conference, TACAS 2012, Held as Part of the European Joint Conferences on Theory and Practice of Software, 2012.

A. Armando, D. A. Basin, M. Bouallagui, Y. Chevalier, and L. Compagna, The AVISS Security Protocol Analysis Tool, Computer Aided Verification, 14th International Conference, 2002.
DOI : 10.1007/3-540-45657-0_27

URL : https://hal.archives-ouvertes.fr/inria-00100915

A. Armando, D. A. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., Viganò, and Laurent Vigneron. The AVISPA tool for the automated validation of internet security protocols and applications, Computer Aided Verification, 17th International Conference, CAV 2005, 2005.

K. David-adrian, Z. Bhargavan, P. Durumeric, M. Gaudry, J. A. Green et al., Imperfect forward secrecy : How diffie-hellman fails in practice, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS 2015, 2015.

A. Armando, R. Carbone, L. Compagna, J. Cuéllar, and M. L. Tobarra, Formal analysis of SAML 2.0 web browser single sign-on, Proceedings of the 6th ACM workshop on Formal methods in security engineering, FMSE '08
DOI : 10.1145/1456396.1456397

M. Abadi and C. Fournet, Mobile values, new names, and secure communication, 28th ACM SIGPLAN-SIGACT Symposium on Principles of Programming Languages, 2001.
DOI : 10.1145/373243.360213

URL : https://hal.archives-ouvertes.fr/hal-01423924

M. Abdalla and D. Pointcheval, Simple Password-Based Encrypted Key Exchange Protocols, Topics in Cryptology -The Cryptographers' Track at the RSA Conference 2005, CT-RSA 2005, 2005.
DOI : 10.1007/978-3-540-30574-3_14

URL : http://www.di.ens.fr/users/pointche/Documents/Papers/2005_rsa.pdf

[. Blanchet, M. Abadi, and C. Fournet, Automated verification of selected equivalences for security protocols, 20th Symposium on Logic in Computer Science LICS 2005, 2005.

M. Baudet, Deciding security of protocols against off-line guessing attacks, Proceedings of the 12th ACM conference on Computer and communications security , CCS '05, 2005.
DOI : 10.1145/1102120.1102125

[. Baelde, S. Delaune, I. Gazeau, and S. Kremer, Symbolic Verification of Privacy-Type Properties for Security Protocols with XOR, 2017 IEEE 30th Computer Security Foundations Symposium (CSF), 2017.
DOI : 10.1109/CSF.2017.22

URL : https://hal.archives-ouvertes.fr/hal-01533694

A. David, J. Basin, R. Dreier, and . Sasse, Automated symbolic proofs of observational equivalence, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS 2015, 2015.

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., 2001.
DOI : 10.1109/CSFW.2001.930138

B. Blanchet, Automatic verification of correspondences for security protocols*, Journal of Computer Security, vol.17, issue.4, pp.363-434, 2009.
DOI : 10.3233/JCS-2009-0339

B. Blanchet, Modeling and verifying security protocols with the applied pi calculus and proverif. Foundations and Trends in Privacy and Security, pp.1-135, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01423760

M. Steven, M. Bellovin, P. D. Merritt, S. Mackenzie, and . Patel, Encrypted key exchange : password-based protocols secure against dictionary attacks Provably secure password-authenticated key exchange using diffie-hellman, Symposium on Security and Privacy Advances in Cryptology -International Conference on the Theory and Application of Cryptographic Techniques, 1992.

F. Baader and W. Snyder, Unification theory, Handbook of Automated Reasoning, pp.445-532, 2001.

C. Chevalier, S. Delaune, and S. Kremer, Transforming password protocols to compose Election verifiability for helios under weaker trust assumptions, IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science, FSTTCS 2011. Schloss Dagstuhl -Leibniz-Zentrum fuer InformatikCGGI14] Véronique Cortier 19th European Symposium on Research in Computer Security, ESORICS 2014, 2011.

[. Chevalier, R. Küsters, M. Rusinowitch, and M. Turuani, An NP decision procedure for protocol insecurity with XOR, 18th Symposium on Logic in Computer Science LICS 2003, 2003.
URL : https://hal.archives-ouvertes.fr/inria-00071889

[. Corin, S. Malladi, J. Alves-foss, and S. Etalle, Guess what ? here is a new tool that finds some new guessing attacks [CS03] Hubert Comon-Lundh and Vitaly Shmatikov. Intruder deductions, constraint solving and insecurity decision in presence of exclusive or, 18th Symposium on Logic in Computer Science, LICS 2003, 2003.

T. Chothia and V. Smirnov, A traceability attack against epassports Automatically checking commitment protocols in proverif without false attacks, Financial Cryptography and Data Security, 14th International Conference Principles of Security and Trust -4th International Conference, 2010.

[. Diffie and M. E. Hellman, New directions in cryptography, IEEE Transactions on Information Theory, vol.22, issue.6, pp.644-654, 1976.
DOI : 10.1109/TIT.1976.1055638

T. Stephen and . Dispensa, Multi factor authentication patent, 2013.

S. Delaune and F. Jacquemard, Decision Procedures for the Security of Protocols with Probabilistic Encryption against Offline Dictionary Attacks, DKP12] Stéphanie Delaune, Steve Kremer, and Daniel Pasaila. Security protocols, constraint systems, and group theories Automated Reasoning -6th International Joint Conference, IJCAR 2012, pp.85-124, 2006.
DOI : 10.3233/JCS-2004-12104

URL : https://hal.archives-ouvertes.fr/inria-00578855

[. Delaune, S. Kremer, and M. Ryan, Composition of Password-Based Protocols, 2008 21st IEEE Computer Security Foundations Symposium, 2008.
DOI : 10.1109/CSF.2008.6

URL : https://hal.archives-ouvertes.fr/hal-00878640

[. Delaune, S. Kremer, and L. Robin, Formal verification of protocols based on short authenticated strings Automatic verification of privacy properties in the applied pi calculus, 30th IEEE Computer Security Foundations Symposium, CSF 2017 Trust Management II -Proceedings of joint iTrust and PST Conferences on Privacy, Trust Management and Security, 2008.

H. Dupuy, Le classement 2013 des pires mots de passe, 2013.

D. Dolev and A. Yao, On the security of public key protocols, Rewriting Logic and Its Applications -8th International Workshop, pp.198-207, 1983.
DOI : 10.1109/TIT.1983.1056650

R. Scott, I. Fluhrer, A. Mantin, and . Shamir, Weaknesses in the key scheduling algorithm of RC4, Selected Areas in Cryptography, 8th Annual International Workshop, 2001.

P. Gallagher and A. Director, Secure hash standard (shs). FIPS PUB, pp.180-183, 1995.

[. Gjøsteen, The Norwegian Internet Voting Protocol, E-Voting and Identity -3rd International Conference, 2011.
DOI : 10.1007/978-3-642-32747-6_1

I. Gazeau and S. Kremer, Automated Analysis of Equivalence Properties for Security Protocols Using Else Branches, 22nd European Symposium on Research in Computer Security, ESORICS 2017 Manual authentication for wireless devices. RSA Cryptobytes, pp.29-37, 2004.
DOI : 10.1145/2967973.2968609

URL : https://hal.archives-ouvertes.fr/hal-01566035

S. Gurchetan, M. Grewal, L. Dermot-ryan, M. R. Chen, C. Clarkson-john et al., Du-vote : Remote electronic voting with untrusted computers [Hbd13] CVE-2014-0160. Heartbleed bug Security analysis and improvements for IEEE 802.11i information technology ? security techniques ? entity authentication ? part 6 : Mechanisms using manual data transfer, 28th Computer Security Foundations Symposium, CSF 2015 Network and Distributed System Security Symposium , NDSS 2005. The Internet Society Mechanisms using a block cipher, pp.9797-12011, 2005.

R. Küsters and T. Truderung, Reducing Protocol Analysis with XOR to the XOR-Free Case in the Horn Theory Based Approach, Journal of Automated Reasoning, vol.50, issue.1???3, pp.325-352, 2011.
DOI : 10.1007/11532231_25

G. Lowe, Breaking and fixing the Needham-Schroeder Public-Key Protocol using FDR, Tools and Algorithms for Construction and Analysis of Systems, 2nd International Workshop, 1996.
DOI : 10.1007/3-540-61042-1_43

G. Lowe, A hierarchy of authentication specifications, Proceedings 10th Computer Security Foundations Workshop, pp.31-44, 1997.
DOI : 10.1109/CSFW.1997.596782

G. Lowe, [. C. Mitchell, N. A. Durgin, P. D. Lincoln, and A. Scedrov, Analysing protocols subject to guessing attacks, Formal Methods and Security Protocols Workshop FMSP 1999, pp.83-98139, 1999.
DOI : 10.3233/JCS-2004-12104

M. Roger, M. D. Needham, and . Schroeder, Using encryption for authentication in large networks of computers, Commun. ACM, vol.21, issue.12, pp.993-999, 1978.

R. L. Rivest, A. Shamir, L. M. Adleman-[-rsn12-]-a, T. Roscoe, L. Smyth et al., A method for obtaining digital signatures and public-key cryptosystems, [RT01] Michaël Rusinowitch and Mathieu Turuani 14th Computer Security Foundations Workshop, pp.120-126, 1978.
DOI : 10.1145/359340.359342

Y. A. Peter, V. Ryan, and . Teague, Pretty good democracy, Security Protocols XVII, 17th International Workshop, 2009.

[. Shmatikov, Decidable Analysis of Cryptographic Protocols with Products and Modular Exponentiation, Programming Languages and Systems, 13th European Symposium on Programming, 2004.
DOI : 10.1007/978-3-540-24725-8_25

[. Schmidt, S. Meier, C. J. Cremers, and D. A. Basin, Automated Analysis of Diffie-Hellman Protocols and Advanced Security Properties, 2012 IEEE 25th Computer Security Foundations Symposium, 2012.
DOI : 10.1109/CSF.2012.25

M. Vanhoef and F. Piessens, Key Reinstallation Attacks, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security , CCS '17, 2017.
DOI : 10.1007/978-3-642-04474-8_33

[. Zhao, Z. Dong, and Y. Wang, Security analysis of a password-based authentication protocol proposed to IEEE 1363, Theoretical Computer Science, vol.352, issue.1-3, pp.280-287, 2006.
DOI : 10.1016/j.tcs.2005.11.038