A. Armando, D. A. Basin, Y. Boichut, Y. Chevalier, L. Compagna et al., The AVISPA Tool for the Automated Validation of Internet Security Protocols and Applications, Computer Aided Verification, 17th International Conference, CAV 2005 Proceedings, pp.281-285, 2005.
DOI : 10.1007/11513988_27

URL : https://hal.archives-ouvertes.fr/inria-00000408

A. Armando, R. Carbone, L. Compagna, J. Cuéllar, and M. L. Tobarra, Formal analysis of SAML 2

[. Abadi, C. Abadi, and A. D. Gordon, Mobile values, new names, and secure communication A calculus for cryptographic protocols: The spi calculus, Conference Record of POPL 2001: The 28th ACM SIGPLAN- SIGACT Symposium on Principles of Programming LanguagesAR02] Martín Abadi and Phillip Rogaway. Reconciling two views of cryptography (the computational soundness of formal encryption). J. Cryptology, pp.104-1151, 1999.

[. Bana, P. Adão, and H. Sakurada, Computationally complete symbolic attacker in action, IARCS Annual Conference on Foundations of Software Technology and Theoretical Computer Science, FSTTCS 2012 Schloss Dagstuhl -Leibniz- Zentrum fuer Informatik, pp.546-560, 2012.
URL : https://hal.archives-ouvertes.fr/hal-00863379

G. Bana and H. Comon-lundh, Towards Unconditional Soundness: Computationally Complete Symbolic Attacker, Principles of Secu- BIBLIOGRAPHY rity and Trust -First International Conference Held as Part of the European Joint Conferences on Theory and Practice of Software Proceedings, pp.189-208, 2012.
DOI : 10.1007/978-3-642-28641-4_11

URL : https://hal.archives-ouvertes.fr/hal-00863380

G. Bana, H. Böhl, V. Cortier, and B. Warinschi, A computationally complete symbolic attacker for equivalence properties Deduction soundness: prove one, get five for free, Proc. ACM Conference on Computers and Communications Security 2013 ACM SIGSAC Conference on Computer and Communications Security, CCS'13, pp.1261-1272, 2013.

[. Bhargavan, C. Fournet, R. Corin, and E. Zalinescu, Verified Cryptographic Implementations for TLS, ACM Transactions on Information and System Security, vol.15, issue.1, p.3, 2012.
DOI : 10.1145/2133375.2133378

URL : https://hal.archives-ouvertes.fr/hal-00863381

A. David, H. Basin, and . Ganzinger, Automated complexity analysis based on ordered resolution, J. ACM, vol.48, issue.1, pp.70-109, 2001.

[. Barthe, B. Grégoire, S. Heraud, and S. Z. Béguelin, Computer-Aided Security Proofs for the Working Cryptographer, Advances in Cryptology -CRYPTO 2011 -31st Annual Cryptology Conference Proceedings, pp.71-90, 2011.
DOI : 10.1007/978-3-642-22792-9_5

URL : https://hal.archives-ouvertes.fr/hal-01112075

[. Barthe, B. Grégoire, Y. Lakhnech, and S. Z. Béguelin, Beyond provable security verifiable IND- CCA security of OAEP Topics in Cryptology -CT-RSA 2011 -The Cryptographers' Track at the RSA Conference, Proceedings, pp.180-196, 2011.

[. Bana, K. Hasebe, and M. Okada, Computationally complete symbolic attacker and key exchange, Proceedings of the 2013 ACM SIGSAC conference on Computer & communications security, CCS '13, pp.1231-1246, 2013.
DOI : 10.1145/2508859.2516710

URL : https://hal.archives-ouvertes.fr/hal-00918848

[. Buonanno, J. Katz, and M. Yung, Incremental Unforgeable Encryption, Fast Software Encryption, 8th International Workshop, pp.109-124, 2001.
DOI : 10.1007/3-540-45473-X_9

B. Blanchet, An efficient cryptographic protocol verifier based on prolog rules, Proceedings. 14th IEEE Computer Security Foundations Workshop, 2001., pp.11-13, 2001.
DOI : 10.1109/CSFW.2001.930138

B. Blanchet, A computationally sound mechanized prover for security protocols Computational soundness without protocol restrictions, IEEE Symposium on Security and Privacy the ACM Conference on Computer and Communications Security, CCS'12, pp.21-24, 2006.

[. Bellare and C. Namprempre, Authenticated Encryption: Relations among Notions and??Analysis of the Generic Composition Paradigm, Journal of Cryptology, vol.13, issue.3, pp.469-491, 2008.
DOI : 10.1007/s00145-008-9026-x

M. Backes and B. Pfitzmann, Symmetric encryption in a simulatable Dolev-Yao style cryptographic library, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004., pp.28-30, 2004.
DOI : 10.1109/CSFW.2004.1310742

B. [. Backes and . Pfitzmann, Limits of the Cryptographic Realization of Dolev-Yao-Style XOR, Proc. 10th European Symposium on Research in Computer Security (ESORICS), 2005.
DOI : 10.1007/11555827_11

[. Bellare and P. Rogaway, Optimal asymmetric encryption Advances in Cryptology -EU- ROCRYPT '94, Workshop on the Theory and Application of Cryptographic Techniques, Proceedings, pp.92-111, 1994.

[. Black, P. Rogaway, and T. Shrimpton, Encryptionscheme security in the presence of key-dependent messages, Selected Areas in Cryptography, 9th Annual International Workshop, 2002.

. John-'s and C. Newfoundland, Revised Papers, Lecture Notes in Computer Science, vol.2595, pp.62-75, 2002.

V. Hubert-comon-lundh and . Cortier, Computational soundness of observational equivalence, Proceedings of the 15th ACM conference on Computer and communications security, CCS '08, pp.109-118, 2008.
DOI : 10.1145/1455770.1455786

[. Cheval, H. Comon-lundh, and S. Delaune, Automating Security Analysis: Symbolic Equivalence of Constraint Systems, Automated Reasoning, 5th International Joint Conference, IJCAR 2010 Proceedings, pp.412-426, 2010.
DOI : 10.1007/978-3-642-14203-1_35

V. Hubert-comon-lundh, G. Cortier, and . Scerri, Security proof with dishonest keys Held as Part of the European Joint Conferences on Theory and Practice of Software, BIBLIOGRAPHY ETAPS 2012 Computational soundness of indistinguishability properties without computable parsing, Principles of Security and Trust - First International Conference ProceedingsCHKS12] Hubert Comon-Lundh, Masami Hagiya, Yusuke Kawamoto, and Hideki Sakurada Information Security Practice and Experience -8th International Conference, pp.149-168, 2012.

J. F. Cas and . Cremers, The scyther tool: Verification, falsification, and analysis of security protocols, Computer Aided Verification, 20th International Conference Proceedings, pp.414-418, 2008.

H. Comon and R. Treinen, The first-order theory of lexicographic path orderings is undecidable, Theoretical Computer Science, vol.176, issue.1-2, pp.67-87, 1997.
DOI : 10.1016/S0304-3975(96)00049-7

A. Datta, A. Derek, J. C. Mitchell, V. Shmatikov, and M. Turuani, Probabilistic Polynomial-Time Semantics for a Protocol Security Logic, Automata , Languages and Programming, 32nd International Colloquium , ICALP 2005 Proceedings, pp.16-29, 2005.
DOI : 10.1007/11523468_2

URL : https://hal.archives-ouvertes.fr/inria-00103654

A. Datta, A. Derek, J. C. Mitchell, and B. Warinschi, Computationally Sound Compositional Logic for Key Exchange Protocols, 19th IEEE Computer Security Foundations Workshop (CSFW'06), pp.321-334, 2006.
DOI : 10.1109/CSFW.2006.9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.62.5001

D. Dolev and A. C. Yao, On the security of public key protocols, FKS11] Cédric Fournet, Markulf Kohlweiss, and Pierre-Yves Strub Proceedings of the 18th ACM Conference on Computer and Communications Security, CCS 2011, pp.198-208529, 1970.
DOI : 10.1109/TIT.1983.1056650

[. Fujisaki, T. Okamoto, D. Pointcheval, and J. Stern, RSA-OAEP is secure under the RSA assumption A public key cryptosystem and a signature scheme based on discrete logarithms, Gam85] Taher El Gamal, pp.81-104, 1985.

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

A. Homma, T. Miyamoto, A. Aoki, A. Satoh, and . Shamir, Collision-Based Power Analysis of Modular Exponentiation Using Chosen-Message Pairs, Cryptographic Hardware and Embedded Systems -CHES 2008, 10th International Workshop. Proceedings, pp.15-29, 2008.
DOI : 10.1007/978-3-540-85053-3_2

C. Paul and . Kocher, Timing attacks on implementations of diffiehellman , rsa, dss, and other systems, Advances in Cryptology -CRYPTO '96, 16th Annual International Cryptology Conference Proceedings, pp.104-113, 1996.

S. Kremer and M. Ryan, Analysis of an Electronic Voting Protocol in the Applied Pi Calculus, Programming Languages and Systems, 14th European Symposium on Programming,ESOP 2005, Held as Part of the Joint European Conferences on Theory and Practice of Software, ETAPS 2005 Proceedings, pp.186-200, 2005.
DOI : 10.1007/978-3-540-31987-0_14

D. A. Gavin-lowe and . Mcallester, An attack on the Needham-Schroeder public-key authentication protocol, Information Processing Letters, vol.56, issue.3, pp.131-133284, 1993.
DOI : 10.1016/0020-0190(95)00144-2

D. Micciancio and B. Warinschi, Completeness theorems for the Abadi???Rogaway language of encrypted expressions1, Journal of Computer Security, vol.12, issue.1, pp.99-130, 2004.
DOI : 10.3233/JCS-2004-12105

R. Nieuwenhuis and A. Rubio, Paramodulation-Based Theorem Proving, Handbook of Automated Reasoning (in 2 volumes, 2001.
DOI : 10.1016/B978-044450813-3/50009-6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.22.6344

M. Roger, M. D. Needham, and . Schroeder, Using encryption for authentication in large networks of computers, Commun. ACM, vol.21, issue.12, pp.993-999, 1978.

D. Pointcheval, Advanced Course on Contemporary Cryptology, chapter Provable Security for Public-Key Schemes Advanced Courses CRM Barcelona, pp.133-189, 2005.

A. Roy, A. Datta, and J. C. Mitchell, Formal Proofs of Cryptographic Security of Diffie-Hellman-Based Protocols, Trustworthy Global Computing , Third Symposium, TGC 2007, pp.312-329, 2007.
DOI : 10.1007/978-3-540-78663-4_21

C. Rackoff and D. R. Simon, Non-Interactive Zero-Knowledge Proof of Knowledge and Chosen Ciphertext Attack, Advances in Cryptology -CRYPTO '91, 11th Annual International Cryptology Conference ProceedingsSat89] Mahadev Satyanarayanan, pp.433-444247, 1989.
DOI : 10.1007/3-540-46766-1_35

S. Singh, The Code Book: The Evolution of Secrecy from Mary, Queen of Scots, to Quantum Cryptography, 1999.

[. Thayer, J. C. Herzog, and J. D. Guttman, Strand spaces: proving security protocols correct, Journal of Computer Security, vol.7, issue.2-3, pp.191-230, 1999.
DOI : 10.3233/JCS-1999-72-304

[. Warinschi, A computational analysis of the Needham- Schröeder-(Lowe) protocol, 16th IEEE Computer Security Foundations Workshop (CSFW-16 2003) Cryptanalysis of the enigma ? wikipedia, the free encyclopedia, p.248, 2003.