A. Armando, D. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, Lecture Notes in Computer Science, vol.3576, pp.281-285, 2005.
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

[. Abadi, C. Fournet, and G. Gonthier, Authentication primitives and theur compilation, Proceedings of the 27th ACM Symposium on Principles of Programming Languages, pp.302-315, 2000.
DOI : 10.1145/325694.325734

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.43.2930

M. Abadi and A. D. Gordon, A calculus for cryptographic protocols, Proceedings of the 4th ACM conference on Computer and communications security , CCS '97, pp.36-47, 1997.
DOI : 10.1145/266420.266432

M. Abadi and M. R. Tuttle, A semantics for a logic of authentication, Proceedings of the 10th ACM Symposium on Principles of Distributed Computing, pp.201-216, 1991.

[. Blanchet, M. Abadi, and C. Fournet, Automated Verification of Selected Equivalences for Security Protocols, 20th Annual IEEE Symposium on Logic in Computer Science (LICS' 05), pp.331-340, 2005.
DOI : 10.1109/LICS.2005.8

[. Baudet, Random polynomial-time attacks and Dolev-Yao models, Journal of Automata, Languages and Combinatorics, 2005.

[. Bistarelli, I. Cervesato, G. Lenzini, and F. Martinelli, Relating multiset rewriting and process algebras for security protocol analysis, Journal of Computer Security, vol.13, issue.1, pp.3-47, 2005.
DOI : 10.3233/JCS-2005-13102

V. Bernat, Towards a logic for verification of security protocols, 2003.

[. Borisov, I. Goldberg, and D. Wagner, Intercepting mobile communications, Proceedings of the 7th annual international conference on Mobile computing and networking , MobiCom '01, 2001.
DOI : 10.1145/381677.381695

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001.
DOI : 10.1109/CSFW.2001.930138

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.14.5150

B. Blanchet, From Secrecy to Authenticity in Security Protocols, 9th International Static Analysis Symposium (SAS'02), volume 2477 of Lecture Notes on Computer Science, pp.342-359, 2002.
DOI : 10.1007/3-540-45789-5_25

B. Blanchet, Security protocols: from linear to classical logic by abstract interpretation, Information Processing Letters, vol.95, issue.5, pp.473-479, 2005.
DOI : 10.1016/j.ipl.2005.05.011

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.123.7015

F. Baader and T. Nipkow, Term rewriting and all that, 1998.

[. Blanchet and A. Podelski, Verification of Cryptographic Protocols: Tagging Enforces Termination, Foundation of Software Science and Computation Structures (FOSSACS), pp.136-152, 2003.
DOI : 10.1007/3-540-36576-1_9

N. Cervesato, P. Durgin, J. C. Lincoln, A. Mitchell, and . Scedrov, A meta-notation for protocol analysis, Proceedings of the 12th IEEE Computer Security Foundations Workshop, pp.55-69, 1999.
DOI : 10.1109/CSFW.1999.779762

N. Cervesato, P. Durgin, J. C. Lincoln, A. Mitchell, and . Scedrov, A Comparison between Strand Spaces and Multiset Rewriting for Security Protocol Analysis, Software Security -Theories and Systems ? ISSS 2002, pp.356-383, 2003.

[. Cortier, S. Delaune, and P. Lafourcade, A survey of algebraic properties used in cryptographic protocols, Journal of Computer Security, vol.14, issue.1, pp.1-43, 2006.
DOI : 10.3233/JCS-2006-14101

URL : https://hal.archives-ouvertes.fr/inria-00000552

D. Chaum, Blind Signatures for Untraceable Payments, CRYPTO, pp.199-203, 1982.
DOI : 10.1007/978-1-4757-0602-4_18

J. [. Clark and . Jacob, A survey of authentication protocol literature : Version 1, 1997.

R. Chevalier, M. Küsters, M. Rusinowitch, L. Turuani, and . Vigneron, Extending the Dolev-Yao Intruder for Analyzing an Unbounded Number of Sessions, CSL, volume 2803 of Lecture Notes in Computer Science, pp.128-141
DOI : 10.1007/978-3-540-45220-1_13

URL : https://hal.archives-ouvertes.fr/inria-00099514

[. Chevalier, R. Küsters, M. Rusinowitch, and M. Turuani, Deciding the Security of Protocols with Diffie-Hellman Exponentiation and Products in Exponents, Proc
DOI : 10.1007/978-3-540-24597-1_11

URL : https://hal.archives-ouvertes.fr/inria-00103935

[. Chevalier, R. Küsters, M. Rusinowitch, and M. Turuani, Deciding the Security of Protocols with Commuting Public Key Encryption, Electronic Notes in Theoretical Computer Science, vol.125, issue.1, pp.55-66, 2005.
DOI : 10.1016/j.entcs.2004.05.019

URL : https://hal.archives-ouvertes.fr/inria-00100013

M. [. Chadha, A. Kanovich, and . Scedrov, Inductive methods and contractsigning protocols, Proceedings of the 8th ACM conference on Computer and Communications Security, pp.176-185, 2001.

H. Comon-lundh and V. Cortier, New Decidability Results for Fragments of First-Order Logic and Application to Cryptographic Protocols, Lecture Notes in Computer Science, vol.2706, pp.148-164, 2003.
DOI : 10.1007/3-540-44881-0_12

H. Comon-lundh and V. Cortier, Security properties : two agents are sufficient, Proceedings of the 12th European Symposium On Programming (ESOP'03), volume 2618 of Lecture Notes in Computer Science, pp.99-113, 2003.
URL : https://hal.archives-ouvertes.fr/inria-00099981

S. Hubert-comon-lundh and . Delaune, The Finite Variant Property: How to Get Rid of Some Algebraic Properties, Proceedings of the 16th International Conference on Rewriting Techniques and Applications (RTA'05), pp.294-307, 2005.
DOI : 10.1007/978-3-540-32033-3_22

V. Hubert-comon-lundh and . Shmatikov, Intruder deductions, constraint solving and insecurity decision in presence of exclusive or, 18th Annual IEEE Symposium of Logic in Computer Science, 2003. Proceedings.
DOI : 10.1109/LICS.2003.1210067

R. Hubert-comon-lundh and . Treinen, Easy Intruder Deductions, Lecture Notes in Computer Science, vol.2772, pp.225-242, 2003.
DOI : 10.1007/978-3-540-39910-0_10

C. Cachin and U. M. Maurer, Unconditional security against memory-bounded adversaries, Lecture Notes in Computer Science, vol.1294, p.292, 1997.
DOI : 10.1007/BFb0052243

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.46.2829

[. Cortier, J. K. Millen, and H. Ruess, Proving secrecy is easy enough, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.97-108, 2001.
DOI : 10.1109/CSFW.2001.930139

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.16.528

V. Cortier, Outil de vérification SECURIFY, 2002.

V. Cortier, Vérification automatique des protocoles cryptographiques, Thèse de doctorat, 2003.

[. Chevalier and M. Rusinowitch, Combining Intruder Theories, 2005.
DOI : 10.1007/11523468_52

URL : https://hal.archives-ouvertes.fr/inria-00070512

[. Cortier, M. Rusinowitch, and E. Zalinescu, A resolution strategy for verifying cryptographic protocols with CBC encryption and blind signatures, Proceedings of the 7th ACM SIGPLAN international conference on Principles and practice of declarative programming , PPDP '05, pp.12-22, 2005.
DOI : 10.1145/1069774.1069776

URL : https://hal.archives-ouvertes.fr/inria-00000557

[. Chevalier and L. Vigneron, A tool for lazy verification of security protocols, Proceedings 16th Annual International Conference on Automated Software Engineering (ASE 2001), 2001.
DOI : 10.1109/ASE.2001.989832

URL : https://hal.archives-ouvertes.fr/inria-00107545

N. Cam-winget, R. Housley, D. Wagner, and J. Walker, Security flaws in 802.11 data link protocols, Communications of the ACM, vol.46, issue.5, pp.35-39, 2003.
DOI : 10.1145/769800.769823

[. Dershowitz and J. Jouannaud, Rewrite Systems, NH, vol.B, pp.243-309, 1990.
DOI : 10.1016/B978-0-444-88074-1.50011-1

[. Durgin, P. Lincoln, J. C. Mitchell, and A. Scedrov, Undecidability of bounded security protocols, 1999.

J. [. Denker and . Millen, CAPSL integrated protocol environment, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00, pp.207-221, 2000.
DOI : 10.1109/DISCEX.2000.824980

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.27.1442

A. [. Dolev and . Yao, On the security of public key protocols, Proc

R. Scott, I. Fluhrer, A. Mantin, and . Shamir, Weaknesses in the key scheduling algorithm of RC4, Lecture Notes in Computer Science, vol.2259, pp.1-24, 2001.

A. Fujioka, T. Okamoto, and K. Ohta, A practical secret voting scheme for large scale elections, ASIACRYPT '92 : Proceedings of the Workshop on the Theory and Application of Cryptographic Techniques, pp.244-251, 1993.
DOI : 10.1007/3-540-57220-1_66

J. Goubault-larrecq and F. Parrennes, Cryptographic Protocol Analysis on Real C Code, Proceedings of the 6th International Conference on Verification, Model Checking and Abstract Interpretation (VMCAI'05), pp.363-379, 2005.
DOI : 10.1007/978-3-540-30579-8_24

R. Housley and W. Arbaugh, Security problems in 802.11-based networks, Communications of the ACM, vol.46, issue.5, pp.31-34, 2003.
DOI : 10.1145/769800.769822

J. Harland, D. J. Pym, and M. Winikoff, Programming in Lygon: An overview, Lecture Notes in Computer Science, vol.1101, pp.391-405, 1996.
DOI : 10.1007/BFb0014329

[. Ieee, Part 11 : Wireless LAN Medium Access Control and Physical Layer specifications : Higher-Speed Physical Layer Extension in the 2

S. Kremer and M. Ryan, Analysis of an Electronic Voting Protocol in the Applied Pi Calculus, Programming Languages and Systems ? Proceedings of the 14th European Symposium on Programming (ESOP'05), pp.186-200, 2005.
DOI : 10.1007/978-3-540-31987-0_14

[. Kohno, A. Stubblefield, A. D. Rubin, and D. S. Wallach, Analysis of an electronic voting system, IEEE Symposium on Security and Privacy, 2004. Proceedings. 2004, p.27, 2004.
DOI : 10.1109/SECPRI.2004.1301313

G. Lowe, Breaking and fixing the Needham-Schroeder Public-Key Protocol using FDR, Tools and Algorithms for the Construction and Analysis of Systems (TACAS), pp.147-166, 1996.
DOI : 10.1007/3-540-61042-1_43

G. Lowe and . Casper, A compiler for the analysis of security protocols, PCSFW : Proceedings of The 10th Computer Security Foundations Workshop, 1997.

G. Lowe, A hierarchy of authentication specifications, Proceedings 10th Computer Security Foundations Workshop, 1997.
DOI : 10.1109/CSFW.1997.596782

A. David and . Mcallester, Automatic recognition of tractability in inference relations, Journal of the ACM, vol.40, issue.2, pp.284-303, 1993.

J. K. Millen and H. Ruess, Protocol-independent secrecy, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000, pp.110-209, 2000.
DOI : 10.1109/SECPRI.2000.848449

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.34.9081

[. Moen, H. Raddum, and K. J. Hole, Weaknesses in the temporal key hash of WPA, ACM SIGMOBILE Mobile Computing and Communications Review, vol.8, issue.2, pp.76-83, 2004.
DOI : 10.1145/997122.997132

C. Lawrence and . Paulson, The inductive approach to verifying cryptographic protocols, Journal of Computer Security, vol.6, pp.85-128, 1998.

C. Lawrence and . Paulson, Proving security protocols correct, LICS : Proceedings of The 14th Annual IEEE Symposium on Logic in Computer Science, pp.370-383, 1999.

S. [. Ramanujam and . Suresh, Tagging Makes Secrecy Decidable with Unbounded Nonces as Well, Lecture Notes in Computer Science, vol.2914, pp.363-374, 2003.
DOI : 10.1007/978-3-540-24597-1_31

M. Rusinowitch and M. Turuani, Protocol insecurity with finite number of sessions is NP-complete, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.174-190, 2001.
DOI : 10.1109/CSFW.2001.930145

URL : https://hal.archives-ouvertes.fr/inria-00100411

B. Schneier, Applied Cryptography : Protocols, Algorithms, and Source Code in C, 1993.

S. Schneider, Verifying authentication protocols with CSP, PCSFW : Proceedings of The 10th Computer Security Foundations Workshop, 1997.
DOI : 10.1109/csfw.1997.596775

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.44.4593

[. Shmatikov and J. C. Mitchell, Analysis of Abuse-Free Contract Signing, Lecture Notes in Computer Science, 1962.
DOI : 10.1007/3-540-45472-1_13

. Spo and . Spore, Security protocols open repository

S. Schneider and A. Sidiropoulos, CSP and anonymity, ESO- RICS, pp.198-218, 1996.
DOI : 10.1007/3-540-61770-1_38

M. Turuani, Sécurité des protocoles cryptographiques : décidabilité et complexité, 2003.

. .. Post, voir Problème de correspondance de Post Preuve retardée vis-à-vis des instanciations, p.79

R. Règle-d-'affaiblissement and .. , 38 d'instanciation, p.35

.. De-l-'homomorphisme, 120 groupes abéliens, p.26