, ProVerif protocol models and proofs for Belenios VS: https://members.loria.fr/AFilipiak/formal- analysis-of-the-belenios-vs-protocol

, Smart Cards -UICC-Terminal interface -Physical and logical characteristics v, ETSI TS 102 221, 2009.

B. Adida, Helios: Web-based open-audit voting, Proceedings of the 17th Conference on Security Symposium, SS'08. USENIX Association, 2008.

B. Adida, O. De-marneffe, O. Pereira, and J. Quisquater, Electing a university president using open-audit voting: Analysis of real-world use of helios, Proceedings of the 2009 Conference on Electronic Voting Technology/Workshop on Trustworthy Elections, EVT/WOTE'09. USENIX Association, 2009.

M. Arapinis, T. Chothia, E. Ritter, and M. Ryan, Analysing Unlinkability and Anonymity Using the Applied Pi Calculus, 2010 23rd IEEE Computer Security Foundations Symposium, pp.107-121, 2010.
DOI : 10.1109/CSF.2010.15

M. Arapinis, V. Cortier, and S. Kremer, When are three voters enough for privacy properties? In Ioannis Askoxylakis, Sotiris Ioannidis, Sokratis Katsikas, and Catherine Meadows, Proceedings of the 21st European Symposium on Research in Computer Security (ESORICS'16), pp.241-260, 2016.

R. Arends, R. Austein, M. Larson, D. Massey, and S. Rose, Rfc 4033 -dns security introduction and requirements, Rfc standard, IETF, 2005.

A. Armando, R. Carbone, and L. Compagna, SATMC: A SAT-Based Model Checker for Security-Critical Systems, 2014.
DOI : 10.1007/978-3-642-54862-8_3

S. Association, Activating New Mobile Services and Business Models with smart-SD Memory cards, 2014.

D. Baelde, S. Delaune, I. Gazeau, and S. Kremer, Symbolic Verification of Privacy-Type Properties for Security Protocols with XOR, 2017 IEEE 30th Computer Security Foundations Symposium (CSF), pp.234-248, 2017.
DOI : 10.1109/CSF.2017.22

URL : https://hal.archives-ouvertes.fr/hal-01906644

M. R. David-preston-baker, S. N. Hussein, M. E. Marshall, and . Hiller, Secure storage of payment information on client devices, p.2013

M. R. David-preston-baker, S. N. Hussein, M. E. Marshall, and . Hiller, Optimistic receipt flow, p.2015

S. N. David-preston-baker, M. E. Marshall, A. R. Hiller, and . Mitchell, Mohamed Reza Hussein, and Chin Pang Tung. Secure transmission of payment credentials, pp.5-2016

D. Basin, J. Dreier, and R. Sasse, Automated Symbolic Proofs of Observational Equivalence, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, pp.1144-1155, 2015.
DOI : 10.1007/978-3-540-79966-5_1

URL : https://hal.archives-ouvertes.fr/hal-01337409

D. Basin, S. Mödersheim, and L. Viganò, An On-the-Fly Model-Checker for Security Protocol Analysis, Proceedings of ES- ORICS'03, pp.253-270, 2003.
DOI : 10.1007/978-3-540-39650-5_15

D. Basin, S. Mödersheim, and L. Viganò, OFMC: A symbolic model checker for security protocols, International Journal of Information Security, vol.7, issue.3, pp.181-208, 2005.
DOI : 10.1109/CSFW.2001.930145

D. A. Basin, J. Dreier, and R. Sasse, Automated Symbolic Proofs of Observational Equivalence, Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security, CCS '15, pp.1144-1155, 2015.
DOI : 10.1007/978-3-540-79966-5_1

URL : https://hal.archives-ouvertes.fr/hal-01337409

J. Benaloh, Simple verifiable elections, Proceedings of the USENIX/Accurate Electronic Voting Technology Workshop 2006 on Electronic Voting Technology Workshop, EVT'06, pp.5-5, 2006.

B. Blanchet, An Automatic Security Protocol Verifier based on Resolution Theorem Proving (invited tutorial), 20th International Conference on Automated Deduction (CADE-20), 2005.

B. Blanchet, Security Protocol Verification: Symbolic and Computational Models, pp.3-29, 2012.
DOI : 10.1007/978-3-642-28641-4_2

URL : https://hal.archives-ouvertes.fr/hal-00863388

B. Blanchet, Modeling and verifying security protocols with the applied pi calculus and ProVerif. Foundations and Trends in Privacy and Security, pp.1-135, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01423760

B. Blanchet and B. Smyth, Automated reasoning for equivalences in the applied pi calculus with barriers, Research report, 2016.
URL : https://hal.archives-ouvertes.fr/hal-01423742

O. Blazy, G. Fuchsbauer, D. Pointcheval, and D. Vergnaud, Signatures on Randomizable Ciphertexts, pp.403-422, 2011.
DOI : 10.1007/978-3-642-19379-8_25

URL : https://hal.archives-ouvertes.fr/inria-00542643

O. Blazy, G. Fuchsbauer, D. Pointcheval, and D. Vergnaud, Signatures on Randomizable Ciphertexts, pp.403-422, 2011.
DOI : 10.1007/978-3-642-19379-8_25

URL : https://hal.archives-ouvertes.fr/inria-00542643

Y. Boichut, N. Kosmatov, and L. Vigneron, Validation of Prouve Protocols using the Automatic Tool TA4SP, 3rd Taiwanese-French Conference on Information Technology, pp.467-480, 2006.
URL : https://hal.archives-ouvertes.fr/inria-00105533

M. Bond, O. Choudary, S. J. Murdoch, S. Skorobogatov, and R. Anderson, Chip and Skim: Cloning EMV Cards with the Pre-play Attack, 2014 IEEE Symposium on Security and Privacy, 2014.
DOI : 10.1109/SP.2014.11

W. Joppe, C. Bos, W. Hubain, P. Michiels, and . Teuwen, Differential computation analysis: Hiding your white-box designs is not enough, Cryptology ePrint Archive, vol.753753, 2015.

R. Chadha, V. Cheval, and S. Kremer, Automated verification of equivalence properties of cryptographic protocol, ACM Transactions on Computational Logic, vol.17, issue.4, 2016.

P. Chaidos, V. Cortier, G. Fuchsbauer, and D. Galindo, BeleniosRF, Proceedings of the 2016 ACM SIGSAC Conference on Computer and Communications Security, CCS'16, pp.1614-1625, 2016.
DOI : 10.1007/11426639_7

URL : https://hal.archives-ouvertes.fr/hal-01377917

D. Chaum, R. Carback, J. Clark, A. Essex, S. Popoveniuc et al., Scantegrity ii: End-to-end verifiability for optical scan election systems using invisible ink confirmation codes, Proceedings of the Conference on Electronic Voting Technology, EVT'08, pp.1-1413, 2008.

V. Cheval, APTE: An Algorithm for Proving Trace Equivalence, Proceedings of the 20th International Conference on Tools and Algorithms for the Construction and Analysis of Systems (TACAS'14), pp.587-592, 2014.
DOI : 10.1007/978-3-642-54862-8_50

R. Michael, S. Clarkson, A. C. Chong, and . Myers, Civitas: Toward a secure voting system, Proceedings of the 2008 IEEE Symposium on Security and Privacy, SP '08, pp.354-368, 2008.

, Estonian National Electoral Committee. E-Voting System, 2010.

V. Cortier, S. Delaune, and A. Dallon, SAT-Equiv: An Efficient Tool for Equivalence Properties, 2017 IEEE 30th Computer Security Foundations Symposium (CSF), pp.481-494, 2017.
DOI : 10.1109/CSF.2017.15

URL : https://hal.archives-ouvertes.fr/hal-01906641

V. Cortier, A. F. Florent, S. Gharout, and J. Traoré, TAMARIN protocol model and proofs: https://members.loria.fr/AFilipiak/designing-and-proving-an-emv- compliant-payment-protocol-for-mobile-devices-formal-analysis

V. Cortier, A. F. Florent, S. Gharout, and J. Traoré, Designing and Proving an EMV-Compliant Payment Protocol for Mobile Devices, 2017 IEEE European Symposium on Security and Privacy (EuroS&P), pp.467-480, 2017.
DOI : 10.1109/EuroSP.2017.19

URL : https://hal.archives-ouvertes.fr/hal-01408584

V. Cortier, D. Galindo, S. Glondu, and M. Izabachène, Distributed ElGamal ?? la Pedersen, Proceedings of the 12th ACM workshop on Workshop on privacy in the electronic society, WPES '13, pp.131-142, 2013.
DOI : 10.1145/2517840.2517852

URL : https://hal.archives-ouvertes.fr/hal-00881076

V. Cortier, D. Galindo, S. Glondu, and M. Izabachene, Election Verifiability for Helios under Weaker Trust Assumptions, Proceedings of the 19th European Symposium on Research in Computer Security (ESORICS'14), pp.327-344, 2014.
DOI : 10.1007/978-3-319-11212-1_19

URL : https://hal.archives-ouvertes.fr/hal-01011294

V. Cortier, D. Galindo, and M. Turuani, A Formal Analysis of the Neuchatel e-Voting Protocol, 2018 IEEE European Symposium on Security and Privacy (EuroS&P), 2017.
DOI : 10.1109/EuroSP.2018.00037

URL : https://hal.archives-ouvertes.fr/hal-01616425

V. Cortier, N. Grimm, J. Lallemand, and M. Maffei, A Type System for Privacy Properties, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security , CCS '17
DOI : 10.1145/2908080.2908092

URL : https://hal.archives-ouvertes.fr/hal-01626109

V. Cortier and B. Smyth, Attacking and fixing helios: an analysis of ballot secrecy, Cryptology ePrint Archive Report, vol.625, 2010.
DOI : 10.1109/csf.2011.27

URL : https://hal.archives-ouvertes.fr/hal-00732899

V. Cortier, F. Eigner, S. Kremer, M. Maffei, and C. Wiedling, Typebased verification of electronic voting protocols. Cryptology ePrint Archive, 2015.
DOI : 10.1007/978-3-662-46666-7_16

URL : https://hal.archives-ouvertes.fr/hal-01103545

, Common Criteria Common Criteria for Information Technology Security Evaluation, 2012.

J. De, R. , and E. Poll, Formal Analysis of the EMV Protocol Suite, Theory of Security and Applications, pp.113-129, 2012.

S. Delaune, S. Kremer, and M. D. Ryan, Verifying Privacy-Type Properties of Electronic Voting Protocols: A Taster, Towards Trustworthy Elections ? New Directions in Electronic Voting, pp.289-309, 2010.
DOI : 10.1007/978-3-642-12980-3_18

T. M. Dierks, On-line payment transactions, p.2017

D. Dolev and A. Yao, On the security of public key protocols. Information Theory, IEEE Transactions on, vol.29, issue.2, pp.198-208, 1983.

, A public key cryptosystem and a signature scheme based on discrete logarithms, Proceedings of CRYPTO 84 on Advances in Cryptology, pp.10-18, 1985.

S. Electronics, Mobile Tech Insights -Samsung Pay Security

. Emvco, Book 1 -Application Independent ICC to Terminal Interface Requirements, 2011.

. Emvco, Book 2 -Security and Key Management, 2011.

. Emvco, Book 3 -Application Specification, 2011.

. Emvco, Book 4 -Cardholder, Attendant, and Acquirer Interface Requirements, 2011.

. Emvco, EMV Payment Tokenisation Specification ? Technical Framework, 2014.

. Emvco, 3-d secure specification, 2017.

S. Escobar, C. A. Meadows, and J. Meseguer, Maude-NPA: Cryptographic Protocol Analysis Modulo Equational Properties, Foundations of Security Analysis and Design V, pp.1-50, 2007.
DOI : 10.1007/s10990-007-9000-6

A. J. Feldman, J. A. Halderman, E. W. Felten, R. Fielding, and J. Reschke, Security analysis of the diebold accuvote-ts voting machine, Proceedings of the USENIX Workshop on Accurate Electronic Voting Technology, EVT'07, pages 2?2. USENIX Association, 2007.

, Frank Gangi. Wallet consolidator, vol.10, 2000.

F. Gangi, Method and apparatus for combining data for multiple magnetic stripe cards or other sources, 2002.

F. Gangi, Wallet consolidator and related methods of processing a transaction using a wallet consolidator, 2008.

. Globalplatform, Trusted User Interface API, 2013.

. Globalplatform, Card Specification v.2.3, 2015.

. Google, Android Pay implementation guide

W. Wang-graylin, M. H. Li, J. Tai-kwan, and . Tang, Mobile checkout systems and methods, p.2017

G. , Remote Provisioning Architecture for Embedded UICC -SGP.02, 2014.

E. Huang, Lump sequences for multi-track magnetic stripe electronic data transmission, p.2017

E. Huang, W. W. Graylin, and G. Wallner, Terminal for magnetic secure transmission, pp.5-2016

C. Payment and . Industry, Payment Card Industry Data Security Standard v.3.2, 2016.

, Rfc 793 -transmission control protocol, Rfc standard, IETF, 1981.

F. Jiang, A. P. Okonkwo, and E. Aitenbichler, Secure offline payment system, p.2015

A. Khan, Method to send payment data through various air interfaces without compromising user data, 2014.

A. Khan, T. Hurley, A. Diederich, G. Dicker, S. Herz et al., Online payments using a secure element of an electronic device, p.2015

S. Kremer and R. Künnemann, Automated analysis of security protocols with global state, Proceedings of the 35th IEEE Symposium on Security and Privacy, 2014.
URL : https://hal.archives-ouvertes.fr/hal-00955869

S. Kremer and M. D. Ryan, Analysis of an Electronic Voting Protocol in the Applied Pi Calculus, Programming Languages and Systems ? Proceedings of the 14th European Symposium on Programming (ESOP'05), pp.186-200, 2005.
DOI : 10.1007/978-3-540-31987-0_14

S. Kuhn and A. Zaslavsky, Display screen or portion thereof with an animated graphical user interface, pp.6-2016

R. Küsters, J. Müller, E. Scapin, and T. Truderung, sElect: A Lightweight Verifiable Remote Voting System, 2016 IEEE 29th Computer Security Foundations Symposium (CSF), pp.341-354, 2016.
DOI : 10.1109/CSF.2016.31

R. Kusters, T. Truderung, and A. Vogt, Clash Attacks on the Verifiability of E-Voting Systems, 2012 IEEE Symposium on Security and Privacy, pp.395-409, 2012.
DOI : 10.1109/SP.2012.32

URL : http://doi.org/10.1109/sp.2012.32

D. Mun-kid, R. K. Low, P. Huang, G. Mishra, J. Jain et al., Group formation using anonymous broadcast information, p.2010

D. Mun-kid, R. K. Low, P. Huang, G. Mishra, J. Jain et al., Group formation using anonymous broadcast information, p.2011

G. Lowe, Breaking and fixing the Needham-Schroeder Public-Key Protocol using FDR, Proceedings of the Second International Workshop on Tools and Algorithms for Construction and Analysis of Systems, TACAs '96, pp.147-166, 1996.
DOI : 10.1007/3-540-61042-1_43

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-61042-1_43.pdf

S. Meier, D. Basin, and B. Schmidt, Jannik Dreier, Ralf Sasse, and Cas Cremers. Tamarin prover for security protocol verification -Project Page

S. Meier, C. Cremers, and D. Basin, Strong Invariants for the Efficient Construction of Machine-Checked Protocol Security Proofs, 2010 23rd IEEE Computer Security Foundations Symposium, pp.231-245, 2010.
DOI : 10.1109/CSF.2010.23

S. Meier, B. Schmidt, C. Cremers, and D. Basin, The TAMARIN Prover for the Symbolic Analysis of Security Protocols, Proceedings of the 25th International Conference on Computer Aided Verification, CAV'13, pp.696-701, 2013.
DOI : 10.1007/978-3-642-39799-8_48

S. Mendoza, Samsung Pay: tokenized numbers flaws and issues, 2016.

R. Milner, J. Parrow, and D. Walker, A calculus of mobile processes, i. Information and Computation, pp.1-40, 1992.

P. Mockapetris, Rfc 1034 and 1035 -domain names, Rfc standard, IETF, 1987.

S. Mödersheim and L. Viganò, The Open-Source Fixed-Point Model Checker for Symbolic Analysis of Security Protocols, 2009.
DOI : 10.1007/11805618_21

S. J. Murdoch, S. Drimer, R. Anderson, and M. Bond, Chip and PIN is Broken, 2010 IEEE Symposium on Security and Privacy, 2010.
DOI : 10.1109/SP.2010.33

M. Roger, M. D. Needham, and . Schroeder, Using encryption for authentication in large networks of computers, Commun. ACM, vol.21, pp.993-999, 1978.

C. Neuman, T. Yu, S. Hartman, and K. Raeburn, Rfc 4120 -the kerberos network authentication service (v5) Rfc standard, IETF, 2005.

H. Orman, Rfc 2412 -the oakley key determination protocol, Rfc standard, IETF, 1998.
DOI : 10.17487/rfc2412

URL : https://www.rfc-editor.org/rfc/pdfrfc/rfc2412.txt.pdf

J. Osborne-vijayakrishnan-pasupathinathan, J. Pieprzyk, H. Wang, and J. Cho, Methods and apparatus for barcode reading and encoding, 06 2015 Formal analysis of card-based payment systems in mobile devices, Proceedings of the 2006 Australasian Workshops on Grid Computing and e-Research - ACSW Frontiers '06, pp.213-220, 2006.

J. , Rfc 768 -user datagram protocol, Rfc standard, IETF, 1980.

E. Rescorla, Rfc 2818 -http over tls, Rfc standard, IETF, 2000.

L. Ronald, W. D. Rivest, and . Smith, Three voting protocols: Threeballot, vav, and twin, Proceedings of the USENIX Workshop on Accurate Electronic Voting Technology, EVT'07, pp.16-16, 2007.

P. Y. Ryan, D. Bismark, J. Heather, S. Schneider, and Z. Xia, a Voter-Verifiable Voting System, IEEE Transactions on Information Forensics and Security, vol.4, issue.4, pp.662-673, 2009.
DOI : 10.1109/TIFS.2009.2033233

URL : http://epubs.surrey.ac.uk/7244/210/PretaVoter.pdf

Y. A. Peter, P. B. Ryan, V. Rønne, and . Iovino, Selene: Voting with Transparent Verifiability and Coercion-Mitigation, pp.176-192, 2016.

K. Sako and J. Kilian, Receipt-Free Mix-Type Voting Scheme, pp.393-403, 1995.
DOI : 10.1007/3-540-49264-X_32

B. Schmidt, R. Sasse, C. Cremers, and D. Basin, Automated Verification of Group Key Agreement Protocols, 2014 IEEE Symposium on Security and Privacy, pp.179-194, 2014.
DOI : 10.1109/SP.2014.19

URL : http://ieee-security.org/TC/SP2014/papers/AutomatedVerificationofGroupKeyAgreementProtocols.pdf

C. P. Schnorr, Efficient identification and signatures for smart cards, 1990.
DOI : 10.1007/3-540-46885-4_68

URL : https://link.springer.com/content/pdf/10.1007%2F3-540-46885-4_68.pdf

, SIMalliance. Open Mobile API Specification, 2014.

D. Springall, T. Finkenauer, Z. Durumeric, J. Kitcat, H. Hursti et al., Security Analysis of the Estonian Internet Voting System, Proceedings of the 2014 ACM SIGSAC Conference on Computer and Communications Security, CCS '14, pp.703-715, 2014.
DOI : 10.1007/978-3-642-32946-3_10

, International Standard. Financial transaction card originated messages -Interchange message specificationsy, 2003.

A. Tiu, N. Nguyen, and R. Horne, SPEC: An Equivalence Checker for Security Protocols, 2016.
DOI : 10.1109/CSF.2010.28

M. Turuani, The CL-Atse Protocol Analyser, pp.277-286, 2006.
DOI : 10.1007/11805618_21

URL : https://hal.archives-ouvertes.fr/inria-00103573

M. Vanhoef and F. Piessens, Key Reinstallation Attacks, Proceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security , CCS '17
DOI : 10.1007/978-3-642-04474-8_33

, ACM, 2017.

G. Wallner, Detachable electronic payment device, p.2016

G. Wallner, System and method for a baseband nearfield magnetic stripe data transmitter, pp.6-2016

G. Wallner, Magnetic secure transmission device hardware, 2017.