.. Cramer-shoup, Application, p.77

M. Abadi, R. , and P. , Reconciling Two Views of Cryptography (The Computational Soundness of Formal Encryption)*, Journal of Cryptology, vol.15, issue.2, pp.103-127, 2002.
DOI : 10.1007/s00145-001-0014-7

J. Almeida, E. Bangerter, M. Barbosa, S. Krenn, A. Sadeghi et al., A Certifying Compiler for Zero-Knowledge Proofs of Knowledge Based on ??-Protocols, Computer Security ? ESORICS 2010, 15th European Symposium on Research In Computer Security, pp.151-167
DOI : 10.1007/978-3-642-15497-3_10

T. Arai and N. Eguchi, A new function algebra of EXPTIME functions by safe nested recursion, ACM Transactions on Computational Logic, vol.10, issue.4, p.4, 2009.
DOI : 10.1145/1555746.1555748

M. Armand, G. Faure, B. Grégoire, C. Keller, A. Spiwack et al., A Modular Integration of SAT/SMT Solvers to Coq through Proof Witnesses, 1st International Conference on Certified Programs and Proofs ? CPP, p.2011, 2011.
DOI : 10.1145/1217856.1217859

URL : https://hal.archives-ouvertes.fr/hal-00639130

M. Armand, B. Grégoire, A. Spiwack, and L. Théry, Extending Coq with Imperative Features and Its Application to SAT Verification, ITP, pp.83-98, 2010.
DOI : 10.1007/978-3-642-14052-5_8

URL : https://hal.archives-ouvertes.fr/inria-00502496

P. Audebaud and C. Paulin-mohring, Proofs of randomized algorithms in Coq, Science of Computer Programming, vol.74, issue.8, pp.568-589, 2009.
DOI : 10.1016/j.scico.2007.09.002

URL : https://hal.archives-ouvertes.fr/inria-00431771

M. Avanzini and G. Moser, Complexity Analysis by Rewriting, FLOPS, pp.130-146, 2008.
DOI : 10.1007/978-3-540-78969-7_11

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.544.5320

M. Backes, M. P. Grochulla, C. Hritcu, and M. Maffei, Achieving Security Despite Compromise Using Zero-knowledge, 2009 22nd IEEE Computer Security Foundations Symposium, pp.308-323, 2009.
DOI : 10.1109/CSF.2009.24

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.305.1281

M. Backes, C. Hritcu, and M. Maffei, Type-checking zero-knowledge, Proceedings of the 15th ACM conference on Computer and communications security, CCS '08, pp.357-370, 2008.
DOI : 10.1145/1455770.1455816

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.305.1127

M. Backes, M. Maffei, and D. Unruh, Zero-Knowledge in the Applied Pi-calculus and Automated Verification of the Direct Anonymous Attestation Protocol, 2008 IEEE Symposium on Security and Privacy (sp 2008), pp.202-215, 2008.
DOI : 10.1109/SP.2008.23

M. Backes, M. Maffei, and D. Unruh, Computationally sound verification of source code, Proceedings of the 17th ACM conference on Computer and communications security, CCS '10, pp.387-398, 2010.
DOI : 10.1145/1866307.1866351

E. Bangerter, J. Camenisch, and S. Krenn, Efficiency limitations for Sigma-protocols for group homomorphisms, 7th Theory of Cryptography conference, pp.2010-553, 2010.

E. Bangerter, J. Camenisch, S. Krenn, A. Sadeghi, and T. Schneider, Automatic generation of sound zero-knowledge protocols, Cryptology ePrint Archive Report, p.471, 2008.

G. Barthe, J. Cederquist, and S. Tarento, A Machine-Checked Formalization of the Generic Model and the Random Oracle Model, Automated Reasoning, 2nd International Joint conference, pp.385-399, 2004.
DOI : 10.1007/978-3-540-25984-8_29

G. Barthe, P. D-'argenio, R. , and T. , Secure information flow by self-composition, 17th IEEE workshop on Computer Security Foundations, CSFW 2004, pp.100-114, 2004.
DOI : 10.1109/csfw.2004.1310735

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.378.849

G. Barthe, M. Daubignard, B. Kapron, and Y. Lakhnech, Computational indistinguishability logic, Proceedings of the 17th ACM conference on Computer and communications security, CCS '10, 2010.
DOI : 10.1145/1866307.1866350

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.174.7136

G. Barthe, B. Grégoire, S. Heraud, Z. Béguelin, and S. , Formal Certification of ElGamal Encryption, 5th International workshop on Formal Aspects in Security and Trust, pp.1-19, 2008.
DOI : 10.1007/978-3-642-01465-9_1

G. Barthe, B. Grégoire, Y. Lakhnech, Z. Béguelin, and S. , Beyond Provable Security Verifiable IND-CCA Security of OAEP, Topics in Cryptology ? CT-RSA 2011, pp.180-196
DOI : 10.1109/SP.2009.17

URL : https://hal.archives-ouvertes.fr/hal-01112084

G. Barthe, B. Grégoire, Z. Béguelin, and S. , Formal certification of code-based cryptographic proofs, 36th ACM SIGPLAN-SIGACT symposium on Principles of Programming Languages, pp.90-101, 2009.

G. Barthe, D. Hedin, S. Zanella-béguelin, B. Grégoire, and S. Heraud, A Machine-Checked Formalization of Sigma-Protocols, 2010 23rd IEEE Computer Security Foundations Symposium, pp.246-260, 2010.
DOI : 10.1109/CSF.2010.24

URL : https://hal.archives-ouvertes.fr/inria-00552886

G. Barthe, F. Olmedo, Z. Béguelin, and S. , Verifiable Security of Boneh-Franklin Identity-Based Encryption, 5th International Conference on Provable Security ? ProvSec 2011 Lecture Notes in Computer Science, 2011.
DOI : 10.1109/SP.2009.17

S. Bellantoni and S. A. Cook, A new recursion-theoretic characterization of the polytime functions, Computational Complexity, vol.106, issue.2, pp.97-110, 1992.
DOI : 10.1007/BF01201998

M. Bellare, R. , and P. , The Exact Security of Digital Signatures-How to Sign with RSA and Rabin, Advances in Cryptology ? EUROCRYPT
DOI : 10.1007/3-540-68339-9_34

M. Bellare, R. , and P. , The Security of Triple Encryption and a Framework??for??Code-Based??Game-Playing??Proofs, Advances in Cryptology ? EUROCRYPT 2006, pp.409-426
DOI : 10.1007/11761679_25

N. Benton, Simple relational correctness proofs for static analyses and program transformations, 31st ACM SIGPLAN-SIGACT symposium on Principles of Programming Languages, pp.14-25, 2004.

K. Bhargavan, C. Fournet, and A. Gordon, Modular verification of security protocol code by typing, 37th ACM SIGPLAN-SIGACT symposium on Principles of programming languages, pp.445-456, 2010.

B. Blanchet, A. D. Jaggard, A. Scedrov, and J. Tsay, Computationally sound mechanized proofs for basic and public-key Kerberos, Proceedings of the 2008 ACM symposium on Information, computer and communications security , ASIACCS '08, pp.87-99, 2008.
DOI : 10.1145/1368310.1368326

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.216.7091

M. Blum, P. Feldman, and S. Micali, Non-interactive zero-knowledge and its applications, Proceedings of the twentieth annual ACM symposium on Theory of computing , STOC '88, pp.103-112, 1988.
DOI : 10.1145/62212.62222

S. Brands, Untraceable Off-line Cash in Wallet with Observers, CRYPTO 93, pp.302-318, 1994.
DOI : 10.1007/3-540-48329-2_26

E. Brier, J. Coron, T. Icart, D. Madore, H. Randriam et al., Efficient Indifferentiable Hashing into Ordinary Elliptic Curves, Advances in Cryptology ? CRYPTO 2010, pp.237-254, 2010.
DOI : 10.1007/978-3-642-14623-7_13

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.591.4859

A. Cobham, The intrinsic computational difficulty of functions, Congress for Logic, pp.24-30, 1964.

S. Conchon, E. Contejean, J. Kanig, and S. Lescuyer, CC(X): Semantic Combination of Congruence Closure with Solvable Theories, Electronic Notes in Theoretical Computer Science, vol.198, issue.2, pp.51-69, 2008.
DOI : 10.1016/j.entcs.2008.04.080

R. Corin and J. Den-hartog, A Probabilistic Hoare-style Logic for Game-Based Cryptographic Proofs, Automata, Languages and Programming, 33rd International Colloquium, ICALP 2006, pp.252-263, 2006.
DOI : 10.1007/11787006_22

V. Cortier and B. Warinschi, Computationally Sound, Automated Proofs for Security Protocols, Programming Languages and Systems, 14th European symposium on Programming, ESOP 2005, pp.157-171, 2005.
DOI : 10.1007/978-3-540-31987-0_12

URL : https://hal.archives-ouvertes.fr/inria-00000556

J. Courant, M. Daubignard, C. Ene, P. Lafourcade, and Y. Lakhnech, Towards automated proofs for asymmetric encryption schemes in the random oracle model, Proceedings of the 15th ACM conference on Computer and communications security, CCS '08, pp.371-380, 2008.
DOI : 10.1145/1455770.1455817

R. Cramer, Modular Design of Secure yet Practical Cryptographic Protocols, 1996.

C. Cremers, The Scyther Tool: Verification, Falsification, and Analysis of Security Protocols, 20th International Conference on Computer Aided Verification, pp.414-418, 2008.
DOI : 10.1007/978-3-540-70545-1_38

I. Damgård, On the Existence of Bit Commitment Schemes and Zero-Knowledge Proofs, Advances in Cryptology ? CRYPTO 1989, pp.17-27, 1990.
DOI : 10.1007/0-387-34805-0_3

I. Damgård, Efficient Concurrent Zero-Knowledge in the Auxiliary String Model, Advances in Cryptology ? EUROCRYPT 2000, pp.418-430, 2000.
DOI : 10.1007/3-540-45539-6_30

I. Damgård, On sigma-protocols, Lecture Notes on Cryptologic Protocol Theory, 2010.

D. Detlefs, G. Nelson, and J. B. , Simplify: a theorem prover for program checking, Journal of the ACM, vol.52, issue.3, 2003.
DOI : 10.1145/1066100.1066102

U. Feige, A. Fiat, and A. Shamir, Zero-knowledge proofs of identity, Journal of Cryptology, vol.3, issue.2, pp.77-94, 1988.
DOI : 10.1007/BF02351717

A. Fiat and A. Shamir, How To Prove Yourself: Practical Solutions to Identification and Signature Problems, Advances in Cryptology ? CRYPTO 1986, pp.186-194, 1987.
DOI : 10.1007/3-540-47721-7_12

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.8796

J. Filliâtre, The WHY verification tool : Tutorial and Reference Manual Version 2.28. Online ? http, 2010.

J. A. Garay, P. Mackenzie, Y. , and K. , Strengthening Zero-Knowledge Protocols Using Signatures, Journal of Cryptology, vol.19, issue.2, pp.169-209, 2006.
DOI : 10.1007/s00145-005-0307-3

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.13.2517

O. Goldreich, Zero-knowledge twenty years after its invention, Electronic Colloquium on Computational Complexity, 2002.

O. Goldreich, O. , and Y. , Definitions and properties of zero-knowledge proof systems, Journal of Cryptology, vol.7, issue.1, pp.1-32, 1994.
DOI : 10.1007/BF00195207

S. Goldwasser and S. Micali, Probabilistic encryption, Journal of Computer and System Sciences, vol.28, issue.2, pp.270-299, 1984.
DOI : 10.1016/0022-0000(84)90070-9

URL : http://doi.org/10.1016/0022-0000(84)90070-9

S. Goldwasser, S. Micali, R. , and C. , The Knowledge Complexity of Interactive Proof Systems, SIAM Journal on Computing, vol.18, issue.1, pp.186-208, 1989.
DOI : 10.1137/0218012

B. Grégoire and A. Mahboubi, Proving Equalities in a Commutative Ring Done Right in Coq, TPHOLs (2005), pp.98-113
DOI : 10.1007/11541868_7

L. Guillou and J. Quisquater, A Practical Zero-Knowledge Protocol Fitted to Security Microprocessor Minimizing Both Transmission and Memory, Advances in Cryptology ? EUROCRYPT 1988, pp.123-128, 1988.
DOI : 10.1007/3-540-45961-8_11

S. Halevi, A plausible approach to computer-aided cryptographic proofs, Cryptology ePrint Archive Report, vol.181, 2005.

W. Han, K. Chen, and D. Zheng, Receipt-freeness for Groth e-voting schemes, Journal of Information Science and Engineering, vol.25, issue.2, pp.517-530, 2009.

S. Heraud and D. Nowak, A Formalization of Polytime Functions, In ITP, vol.104, issue.1-3, pp.119-134, 2011.
DOI : 10.1007/11538363_36

URL : https://hal.archives-ouvertes.fr/hal-00654217

M. Hofmann, A mixed modal/linear lambda calculus with applications to bellantoni-cook safe recursion, 11th International workshop on Computer Science Logic, pp.275-294, 1997.
DOI : 10.1007/BFb0028020

M. Hofmann, Safe recursion with higher types and BCK-algebra, Annals of Pure and Applied Logic, vol.104, issue.1-3, pp.1-3, 2000.
DOI : 10.1016/S0168-0072(00)00010-5

URL : http://doi.org/10.1016/s0168-0072(00)00010-5

T. Icart, How to Hash into Elliptic Curves, Advances in Cryptology ? CRYPTO 2009, pp.303-316, 2009.
DOI : 10.1007/978-3-642-03356-8_18

T. Icart, Algorithms Mapping into Elliptic Curves and Applications, 2010.

R. Impagliazzo and B. M. Kapron, Logics for reasoning about cryptographic constructions, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings., pp.286-320, 2006.
DOI : 10.1109/SFCS.2003.1238211

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.8.7994

H. Kikuchi, K. Nagai, W. Ogata, and M. Nishigaki, Privacy-preserving similarity evaluation and application to remote biometrics authentication, Soft Computing, vol.14, issue.5, pp.529-536, 2010.
DOI : 10.1007/s00500-009-0449-6

G. Klein, K. Elphinstone, G. Heiser, J. Andronick, D. Cock et al., seL4, Proceedings of the ACM SIGOPS 22nd symposium on Operating systems principles, SOSP '09, pp.2009-207, 2009.
DOI : 10.1145/1629575.1629596

D. Leivant, A foundational delineation of computational feasibility, [1991] Proceedings Sixth Annual IEEE Symposium on Logic in Computer Science, pp.2-11, 1991.
DOI : 10.1109/LICS.1991.151625

X. Leroy, Formal certification of a compiler back-end, or : programming a compiler with a proof assistant, 33rd ACM SIGPLAN-SIGACT symposium on Principles of Programming Languages, pp.42-54, 2006.
URL : https://hal.archives-ouvertes.fr/inria-00000963

Y. Lindell, B. Pinkas, and N. P. Smart, Implementing Two-Party Computation Efficiently with Security Against Malicious Adversaries, LNCS, vol.5229, pp.2-20, 2008.
DOI : 10.1007/978-3-540-85855-3_2

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.161.3864

U. Maurer, Unifying Zero-Knowledge Proofs of Knowledge, Progress in Cryptology ? AFRICACRYPT 2009, pp.272-286, 2009.
DOI : 10.1145/359340.359342

U. M. Maurer, Towards the equivalence of breaking the diffie-hellman protocol and computing discrete algorithms, In CRYPTO, pp.271-281, 1994.

J. C. Mitchell, M. Mitchell, and A. Scedrov, A linguistic characterization of bounded oracle computation and probabilistic polynomial time, Proceedings 39th Annual Symposium on Foundations of Computer Science (Cat. No.98CB36280), pp.725-733, 1998.
DOI : 10.1109/SFCS.1998.743523

D. Nowak, A Framework for Game-Based Security Proofs, 9th International conference on Information and Communications Security, pp.319-333, 2007.
DOI : 10.1007/978-3-540-77048-0_25

D. Nowak and Y. Zhang, A Calculus for Game-Based Security Proofs, ProvSec, pp.35-52, 2010.
DOI : 10.1007/978-3-642-02273-9_29

T. Okamoto, Provably Secure and Practical Identification Schemes and Corresponding Signature Schemes, Advances in Cryptology ? CRYPTO 1992, pp.31-53, 1993.
DOI : 10.1007/3-540-48071-4_3

L. C. Paulson, The inductive approach to verifying cryptographic protocols, Journal of Computer Security, vol.6, issue.1-2, pp.85-128, 1998.
DOI : 10.3233/JCS-1998-61-205

H. E. Rose, Subrecursion : functions and hierarchies, Oxford Logic Guides 9, 1984.

A. Sabelfeld and D. Sands, A Per Model of Secure Information Flow in Sequential Programs, Higher-Order and Symbolic Computation, pp.59-91, 2001.
DOI : 10.1007/3-540-49099-X_4

C. Schnorr, Efficient signature generation by smart cards, Journal of Cryptology, vol.4, issue.3, pp.161-174, 1991.
DOI : 10.1007/BF00196725

C. Schürmann and J. Shah, Representing reductions of NP-complete problems in logical frameworks, Proceedings of the 2003 workshop on Mechanized reasoning about languages with variable binding , MERLIN '03, 2003.
DOI : 10.1145/976571.976579

C. Schürmann and J. Shah, Identifying Polynomial-Time Recursive Functions, CSL (2005), pp.525-540
DOI : 10.1007/11538363_36

A. Shamir and N. Diffie, A polynomial-time algorithm for breaking the basic merkle-hellman cryptosystem, Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science, pp.145-152, 1982.

V. Shoup, Sequences of games : a tool for taming complexity in security proofs, Cryptology ePrint Archive Report, vol.332, 2004.

J. Stern, Why Provable Security Matters?, Advances in Cryptology ? EUROCRYPT 2003, pp.644-644, 2003.
DOI : 10.1007/3-540-39200-9_28

A. Stump, Proof Checking Technology for Satisfiability Modulo Theories, Electronic Notes in Theoretical Computer Science, vol.228, pp.121-133, 2009.
DOI : 10.1016/j.entcs.2008.12.121

URL : http://doi.org/10.1016/j.entcs.2008.12.121

L. Théry, Proving the group law for elliptic curves formally, 2007.

J. Tristan, L. , and X. , Formal verification of translation validators : A case study on instruction scheduling optimizations, Proceedings of the 35th ACM Symposium on Principles of Programming Languages (POPL'08), pp.17-27, 2008.
URL : https://hal.archives-ouvertes.fr/inria-00289540

S. Vaudenay, Cryptanalysis of the chor-rivest cryptosystem, CRYPTO '98, pp.243-256, 1998.

Z. Béguelin and S. , Formal Certification of Game-Based Cryptographic Proofs, 2010.

Z. Béguelin, S. Grégoire, B. Barthe, G. Olmedo, and F. , Formally certifying the security of digital signature schemes, 30th IEEE symposium on Security and Privacy, pp.237-250, 2009.

Y. Zhang, The Computational SLR: A Logic for Reasoning about Computational Indistinguishability, 8th International conference on Typed Lambda Calculi and Applications, pp.401-415, 2008.
DOI : 10.1007/978-3-540-77048-0_25