J. H. Ahn, D. Boneh, J. Camenisch, S. Hohenberger, A. Shelat et al., Computing on authenticated data, TCC, pp.1-20, 2012.
DOI : 10.1007/978-3-642-28914-9_1

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.229.3111

G. Ateniese, D. H. Chou, B. De-medeiros, and G. Tsudik, Sanitizable Signatures, ESORICS, pp.159-177, 2005.
DOI : 10.1007/11555827_10

M. Bedner and T. Ackermann, Schutzziele der IT-Sicherheit, Datenschutz und Datensicherheit - DuD, vol.34, issue.5, pp.323-328, 2010.
DOI : 10.1007/s11623-010-0096-1

M. Bedner and T. Ackermann, Schutzziele der IT-Sicherheit. Datenschutz und Datensicherheit -DuD, pp.323-328, 2010.
DOI : 10.1007/s11623-010-0096-1

A. Birgisson, A. Russo, and A. Sabelfeld, Unifying Facets of Information Integrity, Information Systems Security, pp.48-65, 2011.
DOI : 10.1007/978-3-642-17714-9_5

C. Brzuska, M. Fischlin, T. Freudenreich, A. Lehmann, M. Page et al., Security of Sanitizable Signatures Revisited, Proc. of PKC 2009, pp.317-336, 2009.
DOI : 10.1007/978-3-642-00468-1_18

C. Brzuska, H. Busch, O. Dagdelen, M. Fischlin, M. Franz et al., Redactable Signatures for Tree-Structured Data: Definitions and Constructions, Proc. of ACNS'10, ACNS'10, pp.87-104, 2010.
DOI : 10.1007/978-3-642-13708-2_6

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.378.3071

S. Canard and A. Jambert, On Extended Sanitizable Signature Schemes, CT-RSA, pp.179-194, 2010.
DOI : 10.1007/978-3-642-11925-5_13

E. Chang, C. Liang-lim, and J. Xu, Short Redactable Signatures Using Random Trees, Proc. of CT-RSA, CT-RSA '09, pp.133-147, 2009.
DOI : 10.1007/11967668_9

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.151.471

D. Chaum and E. Van-heyst, Group Signatures, Proceedings of the 10th annual international conference on Theory and application of cryptographic techniques, pp.257-265, 1991.
DOI : 10.1007/3-540-46416-6_22

. Eec, Directive 76, 1976.

. Eu, Directive 95/46/EC of the European Parliament and of the Council of 24 October 1995 on the protection of individuals with regard to the processing of personal data and on the free movement of such data, Official Journal, pp.31-50, 1995.

E. Directive, EC of the European Parliament and of the Council of 13 December 1999 on a Community framework for electronic signatures, Official Journal of the European Communities, L, vol.93, issue.12, pp.12-20, 1999.

H. Federrath, M. Hansen, and M. Waidner, Andreas Pfitzmann 1958-2010: Pioneer of Technical Privacy Protection in the Information Society, Privacy and Identity Management for Life IFIP Advances in Information and Communication Technology, pp.349-352, 2011.
DOI : 10.1007/978-3-642-20769-3_28

D. Gollmann, Computer security, Wiley Interdisciplinary Reviews: Computational Statistics, vol.3, issue.5, 2011.
DOI : 10.1002/wics.106

URL : https://hal.archives-ouvertes.fr/hal-00587185

D. Gollmann, Veracity, Plausibility, and Reputation, WISTP, pp.20-28, 2012.
DOI : 10.1007/978-3-642-30955-7_3

S. Group, Shiphol pass application form. www.schiphol, pp.1-52, 2009.

C. Hanser and D. Slamanig, Blank digital signatures. Cryptology ePrint Archive, 2013.
DOI : 10.1145/2484313.2484324

URL : https://hal.archives-ouvertes.fr/hal-01431579

R. Johnson, D. Molnar, D. Song, and D. Wagner, Homomorphic Signature Schemes, Proceedings of the RSA Security Conference -Cryptographers Track, pp.244-262, 2002.
DOI : 10.1007/3-540-45760-7_17

E. Kiltz, A. Mityagin, S. Panjwani, and B. Raghavan, Append-Only Signatures, Automata, Languages and Programming, pp.101-101, 2005.
DOI : 10.1007/11523468_36

M. Klonowski and A. Lauks, Extended Sanitizable Signatures, ICISC, pp.343-355, 2006.
DOI : 10.1007/11927587_28

A. Kundu and E. Bertino, Structural signatures for tree data structures, Proc. of PVLDB, 2008.
DOI : 10.14778/1453856.1453876

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.140.3796

M. Mambo, K. Usuda, and E. Okamoto, Proxy signatures: Delegation of the power to sign messages. IEICE transactions on fundamentals of electronics, communications and computer sciences, pp.1338-1354, 1996.

K. Miyazaki, M. Iwamura, T. Matsumoto, R. Sasaki, H. Yoshiura et al., Digitally Signed Document Sanitizing Scheme with Disclosure Condition Control, IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, vol.88, issue.1, pp.88-239, 2005.
DOI : 10.1093/ietfec/E88-A.1.239

H. C. Pöhls and F. Höhne, The Role of Data Integrity in EU Digital Signature Legislation ??? Achieving Statutory Trust for Sanitizable Signature Schemes, Proc. of STM'11. Springer LNCS, 2011.
DOI : 10.1007/978-3-642-29963-6_13

M. Rost and A. Pfitzmann, Datenschutz-Schutzziele ??? revisited, Datenschutz und Datensicherheit - DuD, vol.184, issue.6, pp.353-358, 2009.
DOI : 10.1007/s11623-009-0072-9

M. Rost and K. Bock, Privacy by design und die neuen schutzziele. Datenschutz und Datensicherheit -DuD, pp.30-35, 2011.
DOI : 10.1007/s11623-011-0009-y

M. Rost and K. Bock, Privacy by design and the new protection goals. www.european-privacy-seal, 2011.

K. Samelin, H. C. Pöhls, A. Bilzhause, J. Posegga, and H. De-meer, Redactable Signatures for Independent Removal of Structure and Content, ISPEC, pp.17-33, 2012.
DOI : 10.1007/978-3-642-29101-2_2

R. Steinfeld, L. Bull, and Y. Zheng, Content Extraction Signatures, Proc. of ICISC'01, pp.163-205, 2002.
DOI : 10.1007/3-540-45861-1_22

URL : http://citeseerx.ist.psu.edu/viewdoc/summary?doi=10.1.1.102.5705

F. Zhang, R. Safavi-naini, and W. Susilo, ID-Based Chameleon Hashes from Bilinear Pairings, IACR Cryptology ePrint Archive, 2003.