J. Borking, Der identity-protector, Datenschutz und Datensicherheit, vol.20, issue.11, pp.654-658, 1996.

S. Brands, Rethinking Public Key Infrastructures and Digital Certificates; Building in Privacy, 2000.

F. Buschmann, R. Meunier, H. Rohnert, and P. Sommerlad, Pattern- Oriented Software Architecture: A System of Patterns, 1996.

J. Camenisch and A. Lysyanskaya, An Efficient System for Non-transferable Anonymous Credentials with Optional Anonymity Revocation, Lecture Notes in Computer Science, vol.2045, pp.93-118, 2001.
DOI : 10.1007/3-540-44987-6_7

A. Cavoukian, Privacy by design ? the 7 foundational principles Information and Privacy Commissioner of Ontario, 2011.

D. Chaum, Untraceable electronic mail, return addresses, and digital pseudonyms, Communications of the ACM, vol.24, issue.2, pp.84-88, 1981.
DOI : 10.1145/358549.358563

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.128.8210

D. Chaum, A. Fiat, and M. Naor, Untraceable Electronic Cash, CRYPTO, LNCS 403, pp.319-327, 1988.
DOI : 10.1007/0-387-34799-2_25

E. Gamma, R. Helm, R. Johnson, and J. Vlissides, Design Patterns: Elements of Reusable Object-Oriented Software, 1994.

C. Graf, P. Wolkerstorfer, A. Geven, and M. Tscheligi, A pattern collection for privacy enhancing technology, The 2nd Int. Conf. on Pervasive Patterns and Applications, 2010.

S. Gürses, C. Troncoso, and C. Diaz, Engineering privacy by design, Conference on Computers, Privacy & Data Protection, 2011.

M. Hafiz, A collection of privacy design patterns, Proceedings of the 2006 conference on Pattern languages of programs, PLoP '06, pp.1-7, 2006.
DOI : 10.1145/1415472.1415481

M. Hafiz, A pattern language for developing privacy enhancing technologies, Software: Practice and Experience, vol.3027, issue.5, 2011.
DOI : 10.1002/spe.1131

J. Hoepman, Privacy design strategies eprint arXiv:1210.6621. A preliminary version was presented at the Amsterdam Privacy Conference, ) and the Privacy Law Scholars Conference, 2012.

B. Jacobs, Select before you collect, Ars Aequi, vol.54, pp.1006-1009, 2005.

P. Kruchten, An ontology of architectural design decisions, Proc. of the 2nd Groningen Workshop on Software Variability Management, 2004.

M. Casassa, M. , and S. Pearson, An adaptive privacy management system for data repositories, Trust, Privacy and Security in Digital Business: Second International Conference, Proceedings, LNCS 3592, pp.236-245, 2005.

S. Pearson and A. Benameur, Decision support for design for privacy: A system focused on privacy by policy, PrimeLife/IFIP Summer School 2010: Privacy and Identity Management for Life, 2010.

S. Pearson and Y. Shen, Context-Aware Privacy Design Pattern Selection, Trust, Privacy and Security in Digital Business (TrustBus), 7th International Conference, pp.69-80, 2010.
DOI : 10.1007/978-3-642-15152-1_7

A. Pfitzmann and M. Hansen, Anonymity, unlinkability, undetectability, unobservability , pseudonymity, and identity management ? a consolidated proposal for terminology (version v0, 2010.

D. J. Solove, A Taxonomy of Privacy, University of Pennsylvania Law Review, vol.154, issue.3, pp.477-564, 2006.
DOI : 10.2307/40041279

S. Spiekermann and L. F. Cranor, Engineering Privacy, IEEE Transactions on Software Engineering, vol.35, issue.1, pp.67-82, 2009.
DOI : 10.1109/TSE.2008.88

L. Sweeney, k-ANONYMITY: A MODEL FOR PROTECTING PRIVACY, International Journal of Uncertainty, Fuzziness and Knowledge-Based Systems, vol.10, issue.05, pp.557-570, 2002.
DOI : 10.1142/S0218488502001648

G. W. Van-blarkom, J. J. Borking, P. Verhaar, . Pet, G. W. In et al., The Netherlands, Handbook of Privacy and Privacy-Enhancing Technologies -The case of Intelligent Software Agnets, chapter 3, pp.33-54, 2003.

D. Jeroen-van-rest, M. Boonstra, M. Everts, R. Van-rijn, and . Van-paassen, Designing privacy-by-design. Presented at the Annual Privacy Forum, 2012.

A. Westin, Privacy and Freedom, 1976.