B. Technology, Millions of Fingerprints Stolen in US Government Hack, 2015.

J. Bringer, H. Chabanne, D. L. Métayer, and R. Lescuyer, Privacy by Design in Practice: Reasoning about Privacy Properties of Biometric System Architectures, FM 2015: Formal Methods -20th International Symposium Proceedings, pp.90-107, 2015.
DOI : 10.1007/978-3-319-19249-9_7

URL : https://hal.archives-ouvertes.fr/hal-01247110

A. Cavoukian, M. Chibba, and A. Stoianov, Advances in Biometric Encryption: Taking Privacy by Design from Academic Research to Deployment, Review of Policy Research, vol.5558, issue.3, pp.37-61, 2012.
DOI : 10.1111/j.1541-1338.2011.00537.x

A. Cavoukian and A. Stoianov, Privacy by Design Solutions for Biometric Oneto-Many Identification Systems, 2014.

M. Colesky, J. Hoepman, and C. Hillen, A Critical Analysis of Privacy Design Strategies, 2016 IEEE Security and Privacy Workshops (SPW), pp.33-40, 2016.
DOI : 10.1109/SPW.2016.23

A. Dantcheva, P. Elia, and A. Ross, What Else Does Your Biometric Data Reveal? A Survey on Soft Biometrics, IEEE Transactions on Information Forensics and Security, vol.11, issue.3, 2015.
DOI : 10.1109/TIFS.2015.2480381

URL : https://hal.archives-ouvertes.fr/hal-01247885

S. De and D. L. Métayer, PRIAM: A Privacy Risk Analysis Methodology, 11th International Workshop on Data Privacy Management (DPM). IEEE, 2016.
DOI : 10.1007/978-3-319-11569-6_65

URL : https://hal.archives-ouvertes.fr/hal-01302541

S. De and D. L. Métayer, Privacy Harm Analysis: A Case Study on Smart Grids, 2016 IEEE Security and Privacy Workshops (SPW), 2016.
DOI : 10.1109/SPW.2016.21

URL : https://hal.archives-ouvertes.fr/hal-01403889

S. De and D. L. Métayer, Privacy Risk Analysis, Synthesis Series, 2016.
DOI : 10.2200/S00724ED1V01Y201607SPT017

URL : https://hal.archives-ouvertes.fr/hal-01420968

S. De and D. L. Métayer, PRIAM: A Privacy Risk Analysis Methodology, INRIA Research Report, vol.9, issue.1, 2016.
DOI : 10.1007/978-3-319-11569-6_65

URL : https://hal.archives-ouvertes.fr/hal-01302541

M. Deng, K. Wuyts, R. Scandariato, B. Preneel, and W. Joosen, A privacy threat analysis framework: supporting the elicitation and fulfillment of privacy requirements, Requirements Engineering, vol.18, issue.2, pp.3-32, 2011.
DOI : 10.1007/s00766-010-0115-7

C. Gartland, Biometrics Are a Grave Threat to Privacy, 2016. The New York Times

S. Gürses, C. Troncoso, and C. Diaz, Engineering Privacy by Design, Computers, Privacy & Data Protection, vol.14, issue.3, 2011.

S. Gürses, C. Troncoso, and C. Diaz, Engineering Privacy by Design Reloaded, 2015.

M. Hafiz, A collection of privacy design patterns, Proceedings of the 2006 conference on Pattern languages of programs, PLoP '06, p.7, 2006.
DOI : 10.1145/1415472.1415481

M. Hafiz, A Pattern Language for Developing Privacy Enhancing Technologies . Software: Practice and Experience, pp.769-787, 2013.
DOI : 10.1002/spe.1131

J. Hoepman, Privacy Design Strategies, IFIP International Information Security Conference, pp.446-459, 2014.
DOI : 10.1007/978-3-642-55415-5_38

URL : https://hal.archives-ouvertes.fr/hal-01370395

A. Kanak and I. Sogukpinar, BioPSTM: a formal model for privacy, security, and trust in template-protecting biometric authentication, Security and Communication Networks, vol.24, issue.1, pp.123-138, 2014.
DOI : 10.1002/sec.626

N. Kobie, Surveillance State: Fingerprinting Pupils Raises Safety and Privacy Concerns, 2016. The Guardian

L. Lai, S. Ho, and H. Vincent-poor, Privacy???Security Trade-Offs in Biometric Security Systems???Part I: Single Use Case, IEEE Transactions on Information Forensics and Security, vol.6, issue.1, pp.122-139, 2011.
DOI : 10.1109/TIFS.2010.2098872

L. Lai, S. Ho, and H. Vincent-poor, Privacy???Security Trade-Offs in Biometric Security Systems???Part II: Multiple Use Case, IEEE Transactions on Information Forensics and Security, vol.6, issue.1, pp.140-151, 2011.
DOI : 10.1109/TIFS.2010.2098873

S. Miglani and M. Kumar, India's Billion-member Biometric Database Raises Privacy Fears, 2016.

M. Nunez-del, P. Cortez, and J. Friginal, Geo-Location Inference Attacks: From Modelling to Privacy Risk Assessment, Tenth European Dependable Computing Conference (EDCC), pp.222-225, 2014.

C. Oppenheim, Big Brother Spying is Reaching Scary Levels, 2013.

S. Pearson and A. Benameur, A Decision Support System for Design for Privacy, IFIP PrimeLife International Summer School on Privacy and Identity Management for Life, pp.283-296, 2010.
DOI : 10.1007/978-3-642-20769-3_23

S. Prabhakar, S. Pankanti, and . Jain, Biometric recognition: security and privacy concerns, IEEE Security & Privacy Magazine, vol.1, issue.2, pp.33-42, 2003.
DOI : 10.1109/MSECP.2003.1193209

S. Spiekermann, The challenges of privacy by design, Communications of the ACM, vol.55, issue.7, pp.38-40, 2012.
DOI : 10.1145/2209249.2209263

S. Spiekermann and L. F. Cranor, Engineering Privacy, IEEE Transactions on Software Engineering, vol.35, issue.1, pp.67-82, 2009.
DOI : 10.1109/TSE.2008.88

Q. Tang, J. Bringer, H. Chabanne, and D. Pointcheval, A Formal Study of the Privacy Concerns in Biometric-Based Remote Authentication Schemes, International Conference on Information Security Practice and Experience, pp.56-70, 2008.
DOI : 10.1007/978-3-540-79104-1_5

URL : https://hal.archives-ouvertes.fr/inria-00419156

G. Tillman, Opinion: Stolen Fingers: The Case Against Biometric Identity Theft Protection, 2009.

D. John and . Woodward, Biometrics: Privacy's Foe or Privacy's Friend? Proceedings of the IEEE, pp.1480-1492, 1997.